From nobody Mon Jul 6 01:05:58 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9688F1A9043 for ; Mon, 6 Jul 2015 01:05:56 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: 1.374 X-Spam-Level: * X-Spam-Status: No, score=1.374 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DEAR_SOMETHING=1.973, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DW3xqSKqXhry for ; Mon, 6 Jul 2015 01:05:55 -0700 (PDT) Received: from mail-ie0-x22f.google.com (mail-ie0-x22f.google.com [IPv6:2607:f8b0:4001:c03::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67C151A903A for ; Mon, 6 Jul 2015 01:05:55 -0700 (PDT) Received: by ieqy10 with SMTP id y10so108648628ieq.0 for ; Mon, 06 Jul 2015 01:05:54 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=Z0YQPCjUQLMllhDQthjmqa8DtiaXfbdC7WyzMtLXaQ0=; b=YFvsbQYr3U0mYNyPNlves/PSJNciAkyMGxSfxpy1Zb3jwJKgymjKJ1tmanKLzkFdJD 0qoXqphUhDM9LiZrS6iOMoa1QEVxcn1hmCD80Et0VfFPccKVDYPiSx6i5MyvnBFk/gjF HAKhGfQ7DeAoCcUAo018Dt4EI8mdrt3H6+yopX/Ytv7JmNTiJiJqi6MOYJ8TRfEh8Qhe 2LvXwJhM9Ue3duT0/UhW2TUpXClK24B3qwYIz/5yt7wdifjG2oFJJF6KZOBWEwHheVRQ oOBbmM59nOUO13ehd9BG2oA98O4eXYGeXnZO3BNms01Ouc3yV/BXylAdilvsg6KSZYAf xDCw== MIME-Version: 1.0 X-Received: by 10.50.178.133 with SMTP id cy5mr66941185igc.5.1436169954879; Mon, 06 Jul 2015 01:05:54 -0700 (PDT) Received: by 10.107.154.65 with HTTP; Mon, 6 Jul 2015 01:05:54 -0700 (PDT) Date: Mon, 6 Jul 2015 10:05:54 +0200 Message-ID: From: Pascal Urien To: leifj@sunet.se, oritl@microsoft.com, stephen.farrell@cs.tcd.ie, uta@ietf.org Content-Type: multipart/alternative; boundary=089e01538cbeff6c6c051a305fd3 Archived-At: Subject: [Uta] draft-urien-uta-tls-dtls-security-module-00 X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Jul 2015 08:05:56 -0000 --089e01538cbeff6c6c051a305fd3 Content-Type: text/plain; charset=UTF-8 Dear Sirs draft-urien-uta-tls-dtls-security-module-00 is an ietf draft for the support of TLS/DTLS security modules see https://tools.ietf.org/html/draft-urien-uta-tls-dtls-security-module-00 The draft detailled an interface for ISO7816 secure chips that fully process TLS/DTLS protocol. These modules should enforce trust specially in the IoT context Currently the draft is implemented I would like a slot for the presentation of the version 00 during the next ietf in Prague Regards Pascal Urien --089e01538cbeff6c6c051a305fd3 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable
Dear Sirs

draft-urien-uta-tls-dtls-secu= rity-module-00 is an ietf draft for the support of TLS/DTLS security module= s

see

The draft detailled an interface for ISO7816 secure chips that ful= ly process TLS/DTLS protocol. These modules should enforce trust specially = in the IoT context

Currently the draft is implemen= ted

I would like a slot for the presentation of = =C2=A0the version 00 during the next ietf in Prague

Regards

Pascal Urien
--089e01538cbeff6c6c051a305fd3-- From nobody Mon Jul 6 16:39:17 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5553C1A1ABE; Mon, 6 Jul 2015 16:39:15 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -1.9 X-Spam-Level: X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VW8-EhHdFA4y; Mon, 6 Jul 2015 16:39:13 -0700 (PDT) Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 6DA581A1AD9; Mon, 6 Jul 2015 16:39:08 -0700 (PDT) MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: 7bit From: internet-drafts@ietf.org To: X-Test-IDTracker: no X-IETF-IDTracker: 6.0.4.p1 Auto-Submitted: auto-generated Precedence: bulk Message-ID: <20150706233908.15720.29841.idtracker@ietfa.amsl.com> Date: Mon, 06 Jul 2015 16:39:08 -0700 Archived-At: Cc: uta@ietf.org Subject: [Uta] I-D Action: draft-ietf-uta-email-deep-01.txt X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 06 Jul 2015 23:39:15 -0000 A New Internet-Draft is available from the on-line Internet-Drafts directories. This draft is a work item of the Using TLS in Applications Working Group of the IETF. Title : Deployable Enhanced Email Privacy (DEEP) Authors : Keith Moore Chris Newman Filename : draft-ietf-uta-email-deep-01.txt Pages : 37 Date : 2015-07-06 Abstract: This specification defines a set of requirements and facilities designed to improve email confidentiality between a mail user agent (MUA) and a mail submission or mail access server. This provides mechanisms intended to increase use of already deployed Transport Layer Security (TLS) technology, provide a model for mail user agent's confidentiality assurance, and enable mail service providers to advertise improved TLS confidentiality facilities. The IETF datatracker status page for this draft is: https://datatracker.ietf.org/doc/draft-ietf-uta-email-deep/ There's also a htmlized version available at: https://tools.ietf.org/html/draft-ietf-uta-email-deep-01 A diff from the previous version is available at: https://www.ietf.org/rfcdiff?url2=draft-ietf-uta-email-deep-01 Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org. Internet-Drafts are also available by anonymous FTP at: ftp://ftp.ietf.org/internet-drafts/ From nobody Wed Jul 8 08:15:49 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A9181A0045 for ; Wed, 8 Jul 2015 08:15:48 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -0.627 X-Spam-Level: X-Spam-Status: No, score=-0.627 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DEAR_SOMETHING=1.973, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Pb36EiR3jYTE for ; Wed, 8 Jul 2015 08:15:46 -0700 (PDT) Received: from mail-la0-f51.google.com (mail-la0-f51.google.com [209.85.215.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D032E1A0006 for ; Wed, 8 Jul 2015 08:15:45 -0700 (PDT) Received: by laar3 with SMTP id r3so228081995laa.0 for ; Wed, 08 Jul 2015 08:15:44 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:references:in-reply-to:content-type :content-transfer-encoding; bh=rr3vIdMxDbhl55JRiabtNTfhYABRVeVcNPlJAGlX1qc=; b=Wlig3og22w1qDvrAoJxJQkDZz8x4sFJ+wIGdqEPHNED4jTrC3FXtvg0vvocGtqQi55 gCASiwZzRzqwn/AC48XzAoyyD4VhQ3T+fvEtCYheEQoYfZZaVxx7AAjKBLxL1BBs6ybi F5uW7vSVFY9yTl5Vw6sTc8tjugdTtomUIyKGTlvS+nhP5CItWpYJJ0dKp4zcD7HGRDZ1 5G11+7V85Jk1hyNjTmj8q062AMs86kpmz1fcUsd+n12qYapfFzFh1BDNHh6LQvQR9MB3 S+J/+Q3QAldhd7Plr+ntnes2B3ZL92xZf/ksgsXnVyEVkDneqinuXTyOH5k1oNsHs8JQ oBBg== X-Gm-Message-State: ALoCoQlnEtCNXWTm+zhpCXRBAGlVSHXois8Brfth96xEKE/+TdYR8uApvOle12UnK0wriQdZYwrf X-Received: by 10.152.7.239 with SMTP id m15mr9755172laa.95.1436368544143; Wed, 08 Jul 2015 08:15:44 -0700 (PDT) Received: from [10.0.0.120] (tb62-102-145-131.cust.teknikbyran.com. [62.102.145.131]) by smtp.googlemail.com with ESMTPSA id g5sm611668laf.33.2015.07.08.08.15.42 for (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 08 Jul 2015 08:15:43 -0700 (PDT) Message-ID: <559D3E9E.4080900@mnt.se> Date: Wed, 08 Jul 2015 17:15:42 +0200 From: Leif Johansson User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.7.0 MIME-Version: 1.0 To: uta@ietf.org References: In-Reply-To: Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: 7bit Archived-At: Subject: Re: [Uta] draft-urien-uta-tls-dtls-security-module-00 X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Jul 2015 15:15:48 -0000 On 2015-07-06 10:05, Pascal Urien wrote: > Dear Sirs > > draft-urien-uta-tls-dtls-security-module-00 is an ietf draft for the > support of TLS/DTLS security modules > > see > https://tools.ietf.org/html/draft-urien-uta-tls-dtls-security-module-00 > > The draft detailled an interface for ISO7816 secure chips that fully > process TLS/DTLS protocol. These modules should enforce trust specially > in the IoT context > > Currently the draft is implemented > > I would like a slot for the presentation of the version 00 during the > next ietf in Prague I believe we can accommodate you. From nobody Wed Jul 8 08:18:51 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 983271A004C for ; Wed, 8 Jul 2015 08:18:49 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hY_iGIkc_-IQ for ; Wed, 8 Jul 2015 08:18:48 -0700 (PDT) Received: from mail-lb0-f172.google.com (mail-lb0-f172.google.com [209.85.217.172]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C58171A003B for ; Wed, 8 Jul 2015 08:18:45 -0700 (PDT) Received: by lbnk3 with SMTP id k3so58287486lbn.1 for ; Wed, 08 Jul 2015 08:18:44 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:content-type:content-transfer-encoding; bh=cr6eu7UHOIavO6oXpcT/EDNyyyGQAqQz3xavJViRGGA=; b=QsVNizYrk+FC7tV7gtzeHJp11PSZbU8W141Yz3ZGF3lPRLn8h1YGtgykkrih/DVYrC RSwTSqBH3b5ezDCljmCdhuVaF1oTwUVyUy7qN+EWC2T5StMEqyzSBVaE9/S80XYpkZFc SBtNo7F6cKTTT1Ryf635FMumzC975+HUI6yqxTJ8gYioJI9E5PEBcoTdEB3B9/pQ1D+G sbazLYepLgM4EvkjXLWpvRBaX7R7vHH80N/YmhCIIV5hpkrE3YUE7BMfWsPoSYVFRASb i+Q69Nv77+yS2uyq17cqy0sCBzfuXq3QELsT0Ru4CSeKCrSGgJcHzR8nV1MN5hLvkRz8 xbtg== X-Gm-Message-State: ALoCoQmZbVpJ2gWWn0alrATs4Ftgcrwaowt0MyYk7MA98VlahoG087ZJ++kFdI0LFLPvnUF59R6L X-Received: by 10.112.221.9 with SMTP id qa9mr10052540lbc.23.1436368724156; Wed, 08 Jul 2015 08:18:44 -0700 (PDT) Received: from [10.0.0.120] (tb62-102-145-131.cust.teknikbyran.com. [62.102.145.131]) by smtp.googlemail.com with ESMTPSA id o5sm620189lag.9.2015.07.08.08.18.43 for (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 08 Jul 2015 08:18:43 -0700 (PDT) Message-ID: <559D3F53.5050707@mnt.se> Date: Wed, 08 Jul 2015 17:18:43 +0200 From: Leif Johansson User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.7.0 MIME-Version: 1.0 To: "uta@ietf.org" Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit Archived-At: Subject: [Uta] Draft agenda posted X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 08 Jul 2015 15:18:49 -0000 Folks, We've posted a draft agenda for UTA WG meeting in Prague. https://datatracker.ietf.org/meeting/93/agenda/uta/ Cheers Leif & Orit From nobody Mon Jul 20 02:07:28 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8958A1A00B8 for ; Mon, 20 Jul 2015 02:07:27 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FP3Wz8CWWFIJ for ; Mon, 20 Jul 2015 02:07:26 -0700 (PDT) Received: from mail-wi0-f175.google.com (mail-wi0-f175.google.com [209.85.212.175]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C07E1A00C0 for ; Mon, 20 Jul 2015 02:07:24 -0700 (PDT) Received: by wibxm9 with SMTP id xm9so20123828wib.1 for ; Mon, 20 Jul 2015 02:07:23 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:content-type:content-transfer-encoding; bh=XiGBpqOIUH7j6XiowtSHcGKxjZr2iCuTsbJA8NbmHi8=; b=Zz4GVA9Sos/BmCRsNuWe3SJk7lSLZ775WhlLbxKYYHbM4zpjIJ0nOwwumUZcbS+84p VsSTTQOI7Fy90AYC7s+UYx6UIk43OsYEvlx/oVmFem8HRtn6zWS6tpb31vXvvCmbvbjY f2YWkBnqVvHdJzs6VoRv0N6+q5m/mVLGnas7X864fwbeAUVP4AvmycimjhC30Z8Sk9JZ +ABgOB4OnBnozl1IBVmaidCKs46PiNL3wMLYZmVNjklL5cwekuMc/6O3AVv6g/lA5Gm+ hjFqsZ1bKVjtb0jnfApr5m/WKwGsJ5MCKSZ9D6pw/ptHlyh3Mi1v/D0EZwJtOCkqFHPs pJVw== X-Gm-Message-State: ALoCoQk8g0TuEW9kxLg5CQFCD+x/Yge6kJktyhvirR7/NUdVBfDAt1ijKLcIqbpcbEe0X+7uRelW X-Received: by 10.180.21.175 with SMTP id w15mr19995258wie.58.1437383243414; Mon, 20 Jul 2015 02:07:23 -0700 (PDT) Received: from ?IPv6:2001:67c:370:152:76da:38ff:fe3a:15dd? ([2001:67c:370:152:76da:38ff:fe3a:15dd]) by smtp.googlemail.com with ESMTPSA id d7sm10815636wij.0.2015.07.20.02.07.22 for (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 20 Jul 2015 02:07:22 -0700 (PDT) Message-ID: <55ACBA49.9010804@mnt.se> Date: Mon, 20 Jul 2015 11:07:21 +0200 From: Leif Johansson User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.7.0 MIME-Version: 1.0 To: "uta@ietf.org" Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit Archived-At: Subject: [Uta] slides for Tuesday X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 20 Jul 2015 09:07:27 -0000 Anyone who is speaking during our meeting on Tuesday and want to do slides (you know who you are) should send them to me or Orit asap. In the meanwhile, main deck is online along with the agenda. Cheers Leif & Orit From nobody Mon Jul 20 02:44:36 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A4F51A1A40 for ; Mon, 20 Jul 2015 02:44:34 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -1.779 X-Spam-Level: X-Spam-Status: No, score=-1.779 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001, T_DKIM_INVALID=0.01, T_FREEMAIL_DOC_PDF=0.01] autolearn=no Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p4Jv4HqBDAuQ for ; Mon, 20 Jul 2015 02:44:32 -0700 (PDT) Received: from mail-ig0-x22e.google.com (mail-ig0-x22e.google.com [IPv6:2607:f8b0:4001:c05::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6A6E01A1AAD for ; Mon, 20 Jul 2015 02:44:31 -0700 (PDT) Received: by igbpg9 with SMTP id pg9so77415413igb.0 for ; Mon, 20 Jul 2015 02:44:30 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=xZlbPsLd39z2eVyLFo4oLb43sgX5sLOg1bGKFJiGpqQ=; b=yfElEnFFVdbdT+gnwIXBp2CXl8XBb+EMTNfEFrbYUXy9W6Dck6f/7uTyBVKDZ6cz1X icuhTvcirABwO5n6mlosMiGqZEbcmmm8C3EggAVFpUPYXiaG9NCAFUiy29BeaK+8KUu7 vqF6lYCSgjHs2spomQv0zrMpmkZnVRWd68aJUKV5PSgUdlssRuvH7wzKT2dpqWl/RW1R EpJBJhIXcP8ZnLy1NYdF4iRoWwFqepI/J/kWRiNEByCcmzSu1im+3BaxCQhU7KTz3ILC CBwGgPXk7bXU8WPprRSXeCzM1eZjqyAk+V5OSxmrflj6FGP0li8lK0YwqzmqnldvoHDK /4yQ== MIME-Version: 1.0 X-Received: by 10.50.62.148 with SMTP id y20mr13170912igr.17.1437385470782; Mon, 20 Jul 2015 02:44:30 -0700 (PDT) Received: by 10.107.154.65 with HTTP; Mon, 20 Jul 2015 02:44:30 -0700 (PDT) In-Reply-To: <55ACBA49.9010804@mnt.se> References: <55ACBA49.9010804@mnt.se> Date: Mon, 20 Jul 2015 11:44:30 +0200 Message-ID: From: Pascal Urien To: Leif Johansson Content-Type: multipart/mixed; boundary=047d7bdcab34646bfa051b4b6291 Archived-At: Cc: "uta@ietf.org" Subject: Re: [Uta] slides for Tuesday X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 20 Jul 2015 09:44:34 -0000 --047d7bdcab34646bfa051b4b6291 Content-Type: multipart/alternative; boundary=047d7bdcab34646bf5051b4b628f --047d7bdcab34646bf5051b4b628f Content-Type: text/plain; charset=UTF-8 Dear Leif The slides https://tools.ietf.org/html/draft-urien-uta-tls-dtls-security-module-00 Rgs Pascal 2015-07-20 11:07 GMT+02:00 Leif Johansson : > > Anyone who is speaking during our meeting on Tuesday and want to do > slides (you know who you are) should send them to me or Orit asap. > > In the meanwhile, main deck is online along with the agenda. > > Cheers Leif & Orit > > _______________________________________________ > Uta mailing list > Uta@ietf.org > https://www.ietf.org/mailman/listinfo/uta > --047d7bdcab34646bf5051b4b628f Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable

2015-07-20 11:07 GMT+02:00 Leif Johansson <leifj@mnt.se>:

Anyone who is speaking during our meeting on Tuesday and want to do
slides (you know who you are) should send them to me or Orit asap.

In the meanwhile, main deck is online along with the agenda.

=C2=A0 =C2=A0 =C2=A0 =C2=A0 Cheers Leif & Orit

_______________________________________________
Uta mailing list
Uta@ietf.org
https://www.ietf.org/mailman/listinfo/uta

--047d7bdcab34646bf5051b4b628f-- --047d7bdcab34646bfa051b4b6291 Content-Type: application/pdf; name="draft-urien-uta-tls-dtls-security-module-00.pdf" Content-Disposition: attachment; filename="draft-urien-uta-tls-dtls-security-module-00.pdf" Content-Transfer-Encoding: base64 X-Attachment-Id: f_icbq4ctm0 JVBERi0xLjUNCiW1tbW1DQoxIDAgb2JqDQo8PC9UeXBlL0NhdGFsb2cvUGFnZXMgMiAwIFIvTGFu Zyhmci1GUikgL1N0cnVjdFRyZWVSb290IDQ0IDAgUi9NYXJrSW5mbzw8L01hcmtlZCB0cnVlPj4+ Pg0KZW5kb2JqDQoyIDAgb2JqDQo8PC9UeXBlL1BhZ2VzL0NvdW50IDEyL0tpZHNbIDMgMCBSIDkg MCBSIDE2IDAgUiAxOCAwIFIgMjAgMCBSIDI0IDAgUiAyNiAwIFIgMjggMCBSIDMwIDAgUiAzMiAw IFIgMzkgMCBSIDQxIDAgUl0gPj4NCmVuZG9iag0KMyAwIG9iag0KPDwvVHlwZS9QYWdlL1BhcmVu dCAyIDAgUi9SZXNvdXJjZXM8PC9Gb250PDwvRjEgNSAwIFIvRjIgNyAwIFI+Pi9Qcm9jU2V0Wy9Q REYvVGV4dC9JbWFnZUIvSW1hZ2VDL0ltYWdlSV0gPj4vTWVkaWFCb3hbIDAgMCA3MjAgNTQwXSAv Q29udGVudHMgNCAwIFIvR3JvdXA8PC9UeXBlL0dyb3VwL1MvVHJhbnNwYXJlbmN5L0NTL0Rldmlj ZVJHQj4+L1RhYnMvUy9TdHJ1Y3RQYXJlbnRzIDA+Pg0KZW5kb2JqDQo0IDAgb2JqDQo8PC9GaWx0 ZXIvRmxhdGVEZWNvZGUvTGVuZ3RoIDYyMz4+DQpzdHJlYW0NCniclVTLTttAFN1b8j/c5QySJ3fu PC0hhHgUtQKJiqAuUBdR4gBSCK0TFvx9Z+wQ2Yax0k0SO+eec58HJrdwfDy5Of9+AXhyAmcX5/A3 zxBQIKIkQgeOEIxGqKs8+3UE6zyT8LjHIFqJugdaHuXZzzyDy5tzgI6AnFzP1o/AqnVxf8d3amfT PJt8kyA9TJeROvCCBOuU0CWQFKWF6UuUazSv8uyBTSTx3zD9kWeXIToy7MNKL7TphD0w6EA/pUS9 LAhU2QR2EpHohZKgSAtf7iin13cwWy/ggktsHu54Qayav9XP23e4eV28xedVtYFBmh8SXvc0nBWq JKDw7T/SvuVEbLaZc89mKwif9/VztT6d8lKxalXNo/TrS6INWmuhfZ+wSGGNFe5L8fp508rNnwSX ji3rsVaqTiv349BKWNnnHp2HHs6DBPZ75UP7witCFErtKBc1J2QzHlLcJqqUhoTz/bBUR6QlYamP fYvdT+BJobDlYdykURg14N5yqUP6iQivBMoD2UsS3nSxUIQrNSr0cP7AtqtNIlCRihHdQGxCUkpK KSHdYAzbFdcsKeFRaHdYHarEeHQ97Ka5ryCwfU9tcqjeHTgHg2HGgzm8hMNd8bDvKXMJMUiH8Vsp 48oPJ6G1atqKOHYF5stT0oLsFxMavSf7P5arrWgdN9pTU51MVWeag+5hR/Nw6TwIJPXyIGfaSkVJ vvX+cDKu8f/mx1VrUcGRoj9KFQwy+JNsHZIXhp3GLeEm+iQvFGswr9GSU36pvBGKupIjuxkcqDGg DvYPL3Tjl7xshedPUVhEG13G/+oRo3YD4U+N/AdRSo3xDQplbmRzdHJlYW0NCmVuZG9iag0KNSAw IG9iag0KPDwvVHlwZS9Gb250L1N1YnR5cGUvVHJ1ZVR5cGUvTmFtZS9GMS9CYXNlRm9udC9Bcmlh bC9FbmNvZGluZy9XaW5BbnNpRW5jb2RpbmcvRm9udERlc2NyaXB0b3IgNiAwIFIvRmlyc3RDaGFy IDMyL0xhc3RDaGFyIDU3L1dpZHRocyA0MjQgMCBSPj4NCmVuZG9iag0KNiAwIG9iag0KPDwvVHlw ZS9Gb250RGVzY3JpcHRvci9Gb250TmFtZS9BcmlhbC9GbGFncyAzMi9JdGFsaWNBbmdsZSAwL0Fz Y2VudCA5MDUvRGVzY2VudCAtMjEwL0NhcEhlaWdodCA3MjgvQXZnV2lkdGggNDQxL01heFdpZHRo IDI2NjUvRm9udFdlaWdodCA0MDAvWEhlaWdodCAyNTAvTGVhZGluZyAzMy9TdGVtViA0NC9Gb250 QkJveFsgLTY2NSAtMjEwIDIwMDAgNzI4XSA+Pg0KZW5kb2JqDQo3IDAgb2JqDQo8PC9UeXBlL0Zv bnQvU3VidHlwZS9UcnVlVHlwZS9OYW1lL0YyL0Jhc2VGb250L0FCQ0RFRStDYWxpYnJpL0VuY29k aW5nL1dpbkFuc2lFbmNvZGluZy9Gb250RGVzY3JpcHRvciA4IDAgUi9GaXJzdENoYXIgMzIvTGFz dENoYXIgMTIyL1dpZHRocyA0MjUgMCBSPj4NCmVuZG9iag0KOCAwIG9iag0KPDwvVHlwZS9Gb250 RGVzY3JpcHRvci9Gb250TmFtZS9BQkNERUUrQ2FsaWJyaS9GbGFncyAzMi9JdGFsaWNBbmdsZSAw L0FzY2VudCA3NTAvRGVzY2VudCAtMjUwL0NhcEhlaWdodCA3NTAvQXZnV2lkdGggNTIxL01heFdp ZHRoIDE3NDMvRm9udFdlaWdodCA0MDAvWEhlaWdodCAyNTAvU3RlbVYgNTIvRm9udEJCb3hbIC01 MDMgLTI1MCAxMjQwIDc1MF0gL0ZvbnRGaWxlMiA0MjYgMCBSPj4NCmVuZG9iag0KOSAwIG9iag0K PDwvVHlwZS9QYWdlL1BhcmVudCAyIDAgUi9SZXNvdXJjZXM8PC9Gb250PDwvRjEgNSAwIFIvRjIg NyAwIFIvRjMgMTEgMCBSPj4vUHJvY1NldFsvUERGL1RleHQvSW1hZ2VCL0ltYWdlQy9JbWFnZUld ID4+L01lZGlhQm94WyAwIDAgNzIwIDU0MF0gL0NvbnRlbnRzIDEwIDAgUi9Hcm91cDw8L1R5cGUv R3JvdXAvUy9UcmFuc3BhcmVuY3kvQ1MvRGV2aWNlUkdCPj4vVGFicy9TL1N0cnVjdFBhcmVudHMg MT4+DQplbmRvYmoNCjEwIDAgb2JqDQo8PC9GaWx0ZXIvRmxhdGVEZWNvZGUvTGVuZ3RoIDExMzQ+ Pg0Kc3RyZWFtDQp4nJ1XS2/bSAy+G/B/mOOogMfzHgkIgs3D7aZIWm/ioodmD6otJ8LKUtaym82/ X1JxEo3jUVJfbNkih+THjxySDMfk4GB4cXJ2SvjhITk+PSH/9nuccMY5F1JyR5zkxGhOllm/9/0D Kfs9QW6eZTi3gmtPaP6h3/ur3yOjixNCWgbE8DwtbwjNysG3q2hj7XjS7w0/CiJiMpnj0XAuEcQ6 xXRCpGCJJZMFmmtsfur3ftChkNHfZPK53xuBNp7wrJbETJuW2g9KWqKvXJJhlyTRmnGrPbcUFww8 1SZmJtkY+PQ1SujReR1wSYuYJdJX6fRJhX1S4IDnDwSqlCUqcWxz9gHnsTv0XcFgthR1vK1IJ+dX JNI0LWfkNBL68fdA0XQZCUkzfHefzzL4Kh4iBTEMDF3X2SwUNzeMS89CZ9i6K2xpGfczYdxjANYw p59DPxY7Qn+t7BIWJ74y/XMSDYSik/FVICChweSWUmdEZr+IlGZG7BtRS5mO/osGmq6iGDyo858F pFBKerReRQNJb7MSaLvKp5GlafNUlQTTPoZ0K1qt4L9qGglOq4Jc0xFyfHwdBbAx3DHnfPOd2Nj9 sOGKqb2xaSnTk6qsAZgVBAvx52U2g+BjenR3V+QIzxRevsCSBFAJUV9z7EJbBo/GIfHEMit88Q6k AWLlC3ci7X6/nUgbM+n26SdtzWBDucqm62UOb1YP5KKarQt4zILtU0K5xf7BnfHGbzHL7qSWVPAq eZtadie32tp0EpmELtcNv+6RMMvVbSQS+gD1J4BZ8M8iMvRuvcrBUai/av7YTxVCNDyFd5Nz+Ag1 Im2AL8a32QlJslexSWBa/A5EdgPSUqZfKhLqqcIyoX3ps/EvTRrYGkjgp20a07xIEcVfTfUt8THE GYWn+od24iP4XgAJmFHsvgC1len3SDmaFQWGDTdsQuebjqTpcV7CBTywyB5LR+U0crSaIXEu10VW o8Y1PR5dQsOAtoU/55HUT+Ahn/D7FLSa8vsdUgsoaqc2Lm46ZVnfAZ1D2XTNqOPpdQPfMRJ2AS8c M/vi/qK7udRCwUjOEu3JD4KiMYv9oxuwhaBwSVx+hMSdEChxI4W9jgjeJM9Zrpssp2S+xPsnXWQg fP9I8X+we7azubrNQoW0iS6RzGi9K2UEeTMnjV8Gaim/uUUrq5qFikhqZqV/YncyO4bpjmRauHP0 vhNcW/ld6fQU3sinJ/uUUBwMqnUxQxTToq5ItvjZlKp8KTLn4ztQTV2elZBLSMJykRbFAxnhaUF3 rU6YM93udlcv3A7qaQcKlP9zvCCbeAqhRrHTkmEipLclOdic8Q4ydWxBr5dFjf7j0hc/HR5cEOHu hNR6st2OdOwl0OqkPz85wyReftAG48e1FYY116yuzUOzvo4j4WhaT7EPpAVDHnxb5jCPw0L1B45F QK2syJA3jUyFnX0RKtPYMCXbJsO8VnGC8Huyd7gjpMu8xmEXDU9v0TDDVWGO75bBIVczt2X4FZL/ A5EGcGgNCmVuZHN0cmVhbQ0KZW5kb2JqDQoxMSAwIG9iag0KPDwvVHlwZS9Gb250L1N1YnR5cGUv VHlwZTAvQmFzZUZvbnQvQXJpYWwvRW5jb2RpbmcvSWRlbnRpdHktSC9EZXNjZW5kYW50Rm9udHMg MTIgMCBSL1RvVW5pY29kZSA0MjcgMCBSPj4NCmVuZG9iag0KMTIgMCBvYmoNClsgMTMgMCBSXSAN CmVuZG9iag0KMTMgMCBvYmoNCjw8L0Jhc2VGb250L0FyaWFsL1N1YnR5cGUvQ0lERm9udFR5cGUy L1R5cGUvRm9udC9DSURUb0dJRE1hcC9JZGVudGl0eS9EVyAxMDAwL0NJRFN5c3RlbUluZm8gMTQg MCBSL0ZvbnREZXNjcmlwdG9yIDE1IDAgUi9XIDQyOSAwIFI+Pg0KZW5kb2JqDQoxNCAwIG9iag0K PDwvT3JkZXJpbmcoSWRlbnRpdHkpIC9SZWdpc3RyeShBZG9iZSkgL1N1cHBsZW1lbnQgMD4+DQpl bmRvYmoNCjE1IDAgb2JqDQo8PC9UeXBlL0ZvbnREZXNjcmlwdG9yL0ZvbnROYW1lL0FyaWFsL0Zs YWdzIDMyL0l0YWxpY0FuZ2xlIDAvQXNjZW50IDkwNS9EZXNjZW50IC0yMTAvQ2FwSGVpZ2h0IDcy OC9BdmdXaWR0aCA0NDEvTWF4V2lkdGggMjY2NS9Gb250V2VpZ2h0IDQwMC9YSGVpZ2h0IDI1MC9M ZWFkaW5nIDMzL1N0ZW1WIDQ0L0ZvbnRCQm94WyAtNjY1IC0yMTAgMjAwMCA3MjhdIC9Gb250Rmls ZTIgNDI4IDAgUj4+DQplbmRvYmoNCjE2IDAgb2JqDQo8PC9UeXBlL1BhZ2UvUGFyZW50IDIgMCBS L1Jlc291cmNlczw8L0ZvbnQ8PC9GMSA1IDAgUi9GMiA3IDAgUj4+L1Byb2NTZXRbL1BERi9UZXh0 L0ltYWdlQi9JbWFnZUMvSW1hZ2VJXSA+Pi9NZWRpYUJveFsgMCAwIDcyMCA1NDBdIC9Db250ZW50 cyAxNyAwIFIvR3JvdXA8PC9UeXBlL0dyb3VwL1MvVHJhbnNwYXJlbmN5L0NTL0RldmljZVJHQj4+ L1RhYnMvUy9TdHJ1Y3RQYXJlbnRzIDI+Pg0KZW5kb2JqDQoxNyAwIG9iag0KPDwvRmlsdGVyL0Zs YXRlRGVjb2RlL0xlbmd0aCAyNjY3Pj4NCnN0cmVhbQ0KeJy9WttuHLkRfR9A/8DH7kWm1byTwGIR X5TEwTp2IBl5MPZBGI9tJbJka2Us9u9zTpE96tZMz0jxOg97IYfFup+qYksdv1Y//nj88tmL56r/ 6Sf19Pkz9eVo0au+6/teG9NHFU2vvOvVzfpo8a8f1NXRQqsPmzN9H3TvJofe/3C0+OfRQp28fKbU iIE+/vn86oNq1lfLN6dt5fb07Ghx/BetdFJn73k17lVahWg7l5XRXQ7q7BPZCc+/Hi3eNsfatL+o s78fLU5AzRs2ZDl1zo/I3jZqdHRLJDMvklHOdX1wE7GMy53BLz51PlcGT25aHZrVx4vbVptmvbr9 ig3XrGdEdLHvYphesVdGW8Uy6rdqAdzyb7XwJnbGq5y7FL3SwXX4t+07m8QLpzuucvvUxXU02khb 70LncWnKnY7VC+KAs59P26Vpjp9TUS5mvOGhqhvTT1Udc05TQ3tvuoyo8L7zrpKerldfby5a39z+ PscQLjNhSjXH8J6q3nUuKs3IGShfXr/7egl2c54MznT3SPY60leDixEXDKWJ9+C3A+4Lc+7bhGfE dVnpGLuYxw47vX5/+1urdXOO2LSzGtmkSTiiP6BSPBRQ99xqMswMt8JPm4h4Cp+65t2HVvfzggXE epzS7RUsDbbuYN0hbxZO2y7BzMF32ircUnOoblzuNnt+MDBKii607yxSWycP/CAXcLU0K8AJMW1s 5yOso3UXIkzeaUPEsky11dGCqGP4MyLCKGRQD2jkz1Acca29xQphonl4ugH5Qw9UcQrydZQQjHug KFiCfyILHk5dIDHksw5ndewCfg3wFjkF5k4Cjlr+BgZZDk82wCkbiK/lbgOT9shXcgI1/ATdiN7G dGAIak3DUywt7sclieCOaMUidi6JFEmXs+MNcNLGUTtjfOeQ3DYwR8ipRpLokLtshNqBzAo15NSw n9ZiPmdlBbZ9psQ8O16TUTAdzdWDA5QIiXbRGWYKEiKBWOi4SWJsWHpZbMsVDK5TgS2kc0iy6n05 PN4gK7gm4FYUgwzBohbVAEKZQucu4jDQF6qJnKHTwFFnZd9r2lIDfRBe1BcXOD2cHa8vy9oApLLA G2wHM2kaHrrQrk5WuUiJqEEayAYdExCJgm+aNEZEpLurS8cb5NQncoI1k1EZkcdAQFjgV8CS7WEW GNaI8VjdNTeSgpWtMRIyAZDaZR4Eaycumm6AC1zmCyULsYUpbBEO1oQosDBEktAANTb6aGXDM2SA +kFWKMBYpbLIos9kfSlJ6xwv84QMiKFpBWsYKwjm3iexspGogw00r3aeDnS4KZdwAyPqZ60415S8 m2yAFaweUsDt6Ang2SWyJvYlAFNU4Ng7gnIgXhAh4C6GCcAamIBYoUsRlxou9RBkHKUfBdLQjT0U vAhayP8lccc6ZOmno80ejY3oJo6grC/hYs0lagZ8MyzpXSaj3exEQAeybyAflhsOpCh7OIFwU5Ue Rs1mc39d0X6F//BzEa6Sbok/tkHVMAvAWsRGL0WgbiBFrDfEwR6+QBxY2BUJy0CtqyIpg6esI2Jj oJP/r5fynCzhMkhTaGzuArK43lhXVKcwHH6u0hXKqawbXRZIL828QtiLCnWNKslyAKwOwECgWUQ6 w1xAtGFF0VDdkYZ1IxK/80BaV+XikqiyRpVi0BRKqIDWcLi4rkqNIN+6MchYSCcS3ymCWuQS+zyp FKyVXhYs9hqZTjSE8rBE5yXlkDSx5CtwLTG38YsmpSQqN9h2oFOHmYOs6E3CcpJVERW4kgQJAztB UAfL6MRGIlDCNpnwVcooViYUJIxhKGfeCO8svLWUeLlfANQW5PSySaCMApShUFvIhuyWWkhiIDnh ILJXEbxOQ+GSlRagiXeFROqI9UILuYklkc0kryTDGAS/gSaEDcfFUO2MlLuQi6k1y4oBlLLLx8pw FaUT9QJtLIWmVmVHO7OSxsKZWOOlIWB5hCFJjf8QRVnCS6dRuwdWY1t6Hic5hwMwvIFtclRYZfYS 4IErGUZ9kptdHLocW7scoUY9zOykoIpVUJO00IJR3uOGInco/UCQDQHLIjfCxJVKLS0BYjWVKi6r Uee22t0O6kcOyogeC5MtGWpAd1+qWUr7Z+U9w/Ku+QV4wfIE9dEhjBr/f6zb2KD1j831zX9mmmvG I0PujvhAc63NyALjBlu9tSxXXv2Ci9U7teCwi3w3VnKsrtDs+Npr71TdHhxzLFIlyrSyGfOffP7M We1i1ebmnDpfXF+1tvmTapep+dtZu8TYc/Z6bia3nikwulAqiFVnq7e8YoYKE5zWE6peKB444xqY AwiAMsWwLmo84xT0imP1k9ct4EQUsM2r24+YkdY3c5Kw6YrTm/Z78JEvAY41t6QakqkwOIGVn8xZ lIMVAHRCsJw7i+BF2z05O/+ogNLPvntyer+u/lA8Ve0Mh6nHaDchOKDd5OyBdxOfNXFzQrJfxYMv AxalgalHuBpy/MUVcuUW/6xv3rfGNucrhtrsuxUqDUBxcsN+oWYfBzbA48Q0yB+b3EHHs6m1907v FyA98nWiyoOaG8Odp/wemUwvnhpT7BdpeEvQo0cJ1GWWWjRKRuqyR+/I2lg2ClDKqchOMHE8J5iW DYORA71GPUVSNDh3p+rG9FTlyFO9G3GsG9NTJEUUjuQqGzOPJabfZfQvI3mjjKCmDMSIcXC8q5gb 7/Tcn0IQigcGPs8paFThThDAk0Qtw863svPoTPQufsvvwCrJULnFahp3fxAzeA8t2DYzNWW17did Hckf4djIltZk/X9yLFpDvYvf93CsvBZss3rOKv9dvIu2Pe7ieNC7O7+EjCRCyxo3EuF6iPcw5yYZ OtDCo2EfCfTi9BWrTUz8tw6zlvgf+Xo+g+3ie9AQdru33WprOV7wrZRMosyeZQMzBV/z53tb4+rt mEuiYDDH2DLIydr4zJ6wQrDuHec8w7fWJHxsL81E2RidSn50VVlPrzIm83vT5lBd7+Rn+UI2YlfW 92QCYZl9B5nKxlxZ2NmEfanCwpRJxsggCYMgdulBbsbghQnQ9vJWfgA5v5ETmn2M79usDgbUzt7s S/V4km82G3nQYz1UnsjHlh3yzGLLt/GTWX4Xv4P672wDR/6AYfPGH46vCLvlCfdd3/OpgUOUmXzr OmtN3zzbLhzfyq++iGzxO2iAnW3oyCEFqqpAmb3VwwSShmhbnjfPd+j+bayIwnwperzu+d53uIWO Rj5RQqAsvafhR2YzbMzAhx3eXBbWaj5fEXSMvOfIhp/2rtv0j/rbA0hU/vSgzhlVWTv7mVsevUYE h77o7/2zA23uvRJ4fiYwfLyrTzsYVqP8OYT8j8j2utWxOf91xa+755cdP/W+ublYX7VL3/y5dRjz fLO+XLPYyplrfr//NPsZ2EvxvGM5P95aPlG76dnP7dI15zcXv8p8Ccarj2TctcY07/nb7DuGc1L0 x5ftt+TsW9HMMxmDDf/h1yO79XclJ1erG4r3++c2QfC5tyLLl6HRFYdkPPjWcm8MtU6+sRr2xXqY Q9erG4gV94glf8AwIdoS679s+/42DQplbmRzdHJlYW0NCmVuZG9iag0KMTggMCBvYmoNCjw8L1R5 cGUvUGFnZS9QYXJlbnQgMiAwIFIvUmVzb3VyY2VzPDwvRm9udDw8L0YxIDUgMCBSL0YyIDcgMCBS L0YzIDExIDAgUj4+L1Byb2NTZXRbL1BERi9UZXh0L0ltYWdlQi9JbWFnZUMvSW1hZ2VJXSA+Pi9N ZWRpYUJveFsgMCAwIDcyMCA1NDBdIC9Db250ZW50cyAxOSAwIFIvR3JvdXA8PC9UeXBlL0dyb3Vw L1MvVHJhbnNwYXJlbmN5L0NTL0RldmljZVJHQj4+L1RhYnMvUy9TdHJ1Y3RQYXJlbnRzIDM+Pg0K ZW5kb2JqDQoxOSAwIG9iag0KPDwvRmlsdGVyL0ZsYXRlRGVjb2RlL0xlbmd0aCAxMjIzPj4NCnN0 cmVhbQ0KeJydWEtv20YQvgvQf9jjMoVW++YSMIzGjlokjVG3ktFD0gNDUYkASVRJKq3/fWdI2+BK 3rWjiy2J89j59psXyfSWXFxMb67fvyP88pJcvbsm/4xHnHDGORdS8pSkkhOjOanL8eivN2Q3Hgny 9UmGcyu49oRWb8ajP8YjMru5JmTgQEw/5ruvhJa7yd08efB2tRiPpr8IIhxZrNA02CWC2FQxnREp WGbJYovuOp+/jkef6FTI5G+y+DAezUAbLTypZY5pM1D7RMlA9ORIMnwkSbRm3GrvWMIqlhqijWMm e3AwS4Sgb28DJ5JKMS59jUlIVlumrS+7+Dgn1fdEaFrW5P3899QJG1A3xjJ55CoavQpHr4hM4dx+ 9FoxSZRzTPXWLzh36aV/GATuGdWU+6q0DyVR1BIMrimLA3ypE2FpSZKMbtdFnUhOq0CwijvGM89k CFYlLFOpJ1okAkzvEkdb8CJptdkkEwkQJ1LQJmBHw1VK304UXh2F9wifDK5OE2UMc+kTulfiOXSP KMkFS52nSe8awPKQbzb3GBVBgtYdhSDgVSINBFrjj+WSJBND84Y027xuAfYCJHJ4pugyBIPKLMuE 7zCKgzkDB6mZyM7CYaBJb6pHQmm67xEokomi66Z8hMbSeYmfigM8l73obFOi1LbcJSltg3QQignh O4ziYOPpdppq0mVIuBdy7TTPhnr07Zfq0BLku+AkEIpILWLn6X1ZbzZrhKHaNaRakQIo9W29B3ga xGib7w6rRAB5ihahcx2Z8F9i6HdgUVnfk3sUKIFPgWotLTO+1yiA6Tn1ShrFrDivYA11oc47LPOa YvjzAyKxryBp+h/WOzKHHAKQWgy6KzCYSIYuQ3lkOMuU7yMavvvxPJLQCaU4J4+GmnQJgWQ0hzBX bYhCOoNu6auFCrKARqWOXBzqdZeHu1Bv5Cly5TXmpdDMSV+2zNH4PqSBV5G+0jq0V5n5sn31dMPq Gbx0y2z2Ok/KwgAifFmZwSUwbFntf8nE0tB1aMmZVr5ulFzZj5NLQOIadQ65hprdJAA1A4YBjcOA g1TC5GnxT1lDjUmhxnTdGfNs1Q0FNZnh4+DUpYxgWvh+gjDDhabKl4WpK9j9BDNHlqPACh5H9rTy PKBrUmTxC+ieaD8iPNCmi0RL+i82/KobrXIoVtD4kK3VFgp5uNXzbpz2jMWDjcz4ECxsDEenFQZH VqE4U/qFGn2qjPOYr0z/7Pp9U/YMCnU7x4SvFg8qsiXEguKKZWcHNVCmt/2MWpRN6KJEprtbH2oF CxiHYueLzoAVkQ1G4irmKcTxiu8Vz7Id1j2l9Tm1ZKhJb8otVgoY+2BwuUey9/WigsrR7muoLBlt Sd6PRI5KA7//dkU+01AZhQRQwvfRpc2y/GmZ43TY9fnQQiY4s6mv/TkJCjtcFD3h43ntkTLHW2nP GQ0DeVTzmVFRvC6tI6vM6eoOW2y/uT+dRocGQOiGzvqy8YNEdok+mMFBZAp5aBGwTLr+JQLU7LR7 kdB96F4m3HYNpimwa+cbhlXyDmaRHS5GPyNtoDeV/ULQyVRIsG2oYDrDlBy6jPQdaCGQ/J7sPplo mCDWDfIUHRff0HHX8Ff4LDRKaw0F4MjxCZL/A/MRsZoNCmVuZHN0cmVhbQ0KZW5kb2JqDQoyMCAw IG9iag0KPDwvVHlwZS9QYWdlL1BhcmVudCAyIDAgUi9SZXNvdXJjZXM8PC9Gb250PDwvRjEgNSAw IFIvRjIgNyAwIFIvRjQgMjIgMCBSPj4vUHJvY1NldFsvUERGL1RleHQvSW1hZ2VCL0ltYWdlQy9J bWFnZUldID4+L01lZGlhQm94WyAwIDAgNzIwIDU0MF0gL0NvbnRlbnRzIDIxIDAgUi9Hcm91cDw8 L1R5cGUvR3JvdXAvUy9UcmFuc3BhcmVuY3kvQ1MvRGV2aWNlUkdCPj4vVGFicy9TL1N0cnVjdFBh cmVudHMgND4+DQplbmRvYmoNCjIxIDAgb2JqDQo8PC9GaWx0ZXIvRmxhdGVEZWNvZGUvTGVuZ3Ro IDk2NT4+DQpzdHJlYW0NCnicrZhNb9NAEIbvkfIf5rgGZbPfXksIAaGgogKBFnGoOETBBaQ2hSQH kPLjWdvr1ut0P2zIwUqUmXneXc+8iRfmS3jyZP52cfoSyNOn8OLlAn5NJwQIJoRQxkgOOSMgBYFt OZ18fgSb6YTCt7sYQhQlwgm6ejSdfJhO4OTtAqADoPOz1eYboHIz+3SeWdqLi+lk/ooC1XBxVZU2 dYGCyjkWBTCKCwUXNxWuZr6eTi7RnLLsC1y8mU5OTHZV4S6t0FjITtolgk7okSTml8RACEyUcGQx QrAEITWWha1/ev4+11RBRgk63WQF2meUonJ7ldECrdalR6mkBVbMLRWUyv1ShdGFias0xww4pZi0 xR97hBgdTiTMTC1miq0v0czz8pTixFClU4zUdXxsXsFlkO7LzE1mPgRV0H5CIkrIo8wwSigeQXl7 YiBJMo75GFBOe3kRjh7HUXwYR4mRHHNzeb/fwROcU9kLtqq8CWZAmM4f0nSA9rW4vblZbb62Hw+L 69Vud4DTd+dwgCWtLsxcfBtcGE1dyCU6W/sWa4bGiY3Ib26CdwFnpV+W3ap0Vr1Vpv2JSnGdTuS/ u063WJLrhOhh1xmAalxnBMq6TjrKuk4AFXaddFLjOiNAtesM4OhxHNvwyZzGdUZwGtdx+z02Skeq gqPEi4c0ta6z3N6uy93ON2JmaplboyH61kOLop/QgZ48X1prA59kbjayGqxkIpeyn9Ah+jl2DO/T zJ5o4hsMs/NudESVYHk/oaNK6wMQAvby+7ffPZWsTb2r8s8fX6xZEn/oZnmL2+bzdUikDZM5dRua pERHv4/8D47eKZbm6AF6pJXSUdbRh6NaR09GtY7uR0UcPZlkHX04qHH0dI4ex7GOnsyxjj6cY4fK 6ffYKB2pCo0SNYSAo38sd+XeN2BVO7gVIn6ey35CB3m+X+3L1tF9zW723czVMTLyC9BJiJq/R17M /B2E2T5amGXQO19uLjT61za+tPbxWh0/X1OV14/dcV/sRNaL5PpfjLFbLckYg/jIPqezGmccw7LW mM6y1hhihb0xHdV44xhSbY4DQHokqHHHdFDjjmNAjT26bR8bsCNZwVMuMeSMUCjcHBHqVo30/hVT WCs3NqhDhg4GKXMPBSufVZVJFEw3h5VY8rw+sKzf1IeWy4zmaLVbZ5Sj1TWuDgk/bX+Um2wm0bNM oH0mUXldZjOO6pjbbMbQjW/WdPPbc48M+KwuqjvgxP7MZgKttj929XmlAa+/V2CcMYauqu+2vsET Auc98NFG/gXlmVAaDQplbmRzdHJlYW0NCmVuZG9iag0KMjIgMCBvYmoNCjw8L1R5cGUvRm9udC9T dWJ0eXBlL1RydWVUeXBlL05hbWUvRjQvQmFzZUZvbnQvQUJDREVFK0NvdXJpZXIjMjBOZXcvRW5j b2RpbmcvV2luQW5zaUVuY29kaW5nL0ZvbnREZXNjcmlwdG9yIDIzIDAgUi9GaXJzdENoYXIgMzIv TGFzdENoYXIgMTI0L1dpZHRocyA0MzAgMCBSPj4NCmVuZG9iag0KMjMgMCBvYmoNCjw8L1R5cGUv Rm9udERlc2NyaXB0b3IvRm9udE5hbWUvQUJDREVFK0NvdXJpZXIjMjBOZXcvRmxhZ3MgMzIvSXRh bGljQW5nbGUgMC9Bc2NlbnQgODMzL0Rlc2NlbnQgLTE4OC9DYXBIZWlnaHQgNjEzL0F2Z1dpZHRo IDYwMC9NYXhXaWR0aCA3NDQvRm9udFdlaWdodCA0MDAvWEhlaWdodCAyNTAvU3RlbVYgNjAvRm9u dEJCb3hbIC0xMjIgLTE4OCA2MjMgNjEzXSAvRm9udEZpbGUyIDQzMSAwIFI+Pg0KZW5kb2JqDQoy NCAwIG9iag0KPDwvVHlwZS9QYWdlL1BhcmVudCAyIDAgUi9SZXNvdXJjZXM8PC9Gb250PDwvRjEg NSAwIFIvRjIgNyAwIFI+Pi9Qcm9jU2V0Wy9QREYvVGV4dC9JbWFnZUIvSW1hZ2VDL0ltYWdlSV0g Pj4vTWVkaWFCb3hbIDAgMCA3MjAgNTQwXSAvQ29udGVudHMgMjUgMCBSL0dyb3VwPDwvVHlwZS9H cm91cC9TL1RyYW5zcGFyZW5jeS9DUy9EZXZpY2VSR0I+Pi9UYWJzL1MvU3RydWN0UGFyZW50cyA1 Pj4NCmVuZG9iag0KMjUgMCBvYmoNCjw8L0ZpbHRlci9GbGF0ZURlY29kZS9MZW5ndGggMTM0ND4+ DQpzdHJlYW0NCnicnVhbbxNHFH635P8wj7tInsw5c5cQKgSo2hKJNkF9QDy4iRNSOQnEQYh/32/2 4uwaz6zTF+Jdzv071xVH78Xz50cnx7+9FurFC/Hq9bH4Op8poaRSipiVF56VsEaJ+9V89vczcTuf kbja0ijlSJkR0eWz+ezP+Uy8OTkWYqCAjt4tb69EtbpdfDitO22vzuazo7ckKIizyyQacgUJ57U0 UTDJ6MTZTVLX6Px1PvtYHRHXn8TZ7/PZG3AnCVu2GKSxA7aPlRiQ/mQS501ioWMjZWAVmSidESYq 6UIn/01NVL18nzGIiaXlMcciR8tG+jCmPXt3KgT+OXqd1KSnehGqt+vrWldXn+tQPWzEjrje9GB2 bFeSId2wdH1sTldXN6vbJCVJX6Yf13e3GfO0c9LQWEDOFe2DdHZM+1dNoVotN5vVzT/rHxlG65FV fsxYRFB3oLH43uUHpPwrZiZIYmRCIKm9oMjSW+EjHmyTpKd7ZJlSNrDfzQbrZPROGGWkjV2SNvl5 enf5UC+4+l6Tqpb3KbYr8eo+YXZxVftqlUsA3egYCJxw3uYMfsTMSxuQDkFG+5hSybiUUaZ/EKer 8/T3G4y01cMPZJmrTu4uvq3xmDPXOSPZj4UXzXXDDpOQ+hiEE58gTFyImaYGMaNlwo3Tk9Aaoejx 2tdT/FQEnJIRgiilgStFYFtTEdWQw8eMBRW9DWVvY0wZiTQNvnNXT7sbp9z1VjI5CILbZtuhfL5B EUXJOwy5qibUABrUiBZVjQz5+m2F4G1q0vngQZHdYS7Gj9SUs4FlQL1w9FL3It/e16yrZd/XBBUa s+Ixb9kc6ixowOz7C2FOOX1gf6HsuHmcXxhf8Ii1pDBsKRMYammHTCUIW7eHtE+AUEtMlRFzOWZ6 qqPuDCnvUQYOywByxe5BFP30QeSGPyuXJtyIuWyeGUFqdVOLnhDMAwGdbMBdPRLqW+kxoGGyKAdc k0U5ogWiLiFam2q1SU1uoihHzOWQuafNyK5Eg5dGhUyJ6nKJjnjLxvlxiRJkGJKOD4UzTMFpOMqQ Og7adTy4Pg2aRBwy5dE0CJjhMW1bn5svd7eb3Ci22BmjHrOVQ5WdJJnKNIDBC7bYJ3yn4CVG5fEf OYu0lsqNGcqruPoJPOKQdoHDwOPCebEvMzsoCS3HPxXKAdMklCPaw6Ecse1b8bMYkTGSnoLRiKGM EW8xwjXGNjRLC8aBIwFuHfALiR6w1LBYty9SNsOuYNOLlA4BKyOmEO4ovPjcEum2PHDxNWJC2tnB 1cqgFAgOVnrqWC732dZfAokd6zOj9cIryGOH/EFxkEk5sG5fcDoubcqAdasRXZq9k+g0rQ7Gduvb mQcnbxp3mye2vQzslUwhDZuCWf2MYaclFkdWUNVFCwnNzQahu2hFqdJKwVJ3OtojWGEqPkYrpqZI 8C620cI2Rc3MakT4Nudw6xWDZXurWgwJo5OGGPrUSNwAwyRR6wGGpOzQKhAJnwaoHkDo2pJ9RNEF qSKXDHNDFKElHTBmiyJGFYYCBHUI6NAsP34LIp6hw7ghiCBRmEI9hoQV/hFD+E64a0smZW+MfGMx YXgoNNXy/88OpzjF4PDLg7NzbN+XFuNk+6El9HuwyxmCizdNvyFt2ZDilEH5DA1JBcupQGTkbveV Fkl01f9ouvP7mny13JynPXW5lum2/nB/jU1iYatf6rTpoMGuV/VCVw3NXYryTe4zBZoKam+gsvBJ IxWeGdN+qRcGB/71pkEPis8/J8WyZq4u0//d52YDWq7fUfxTJP8DJ0n19Q0KZW5kc3RyZWFtDQpl bmRvYmoNCjI2IDAgb2JqDQo8PC9UeXBlL1BhZ2UvUGFyZW50IDIgMCBSL1Jlc291cmNlczw8L0Zv bnQ8PC9GMSA1IDAgUi9GMiA3IDAgUj4+L1Byb2NTZXRbL1BERi9UZXh0L0ltYWdlQi9JbWFnZUMv SW1hZ2VJXSA+Pi9NZWRpYUJveFsgMCAwIDcyMCA1NDBdIC9Db250ZW50cyAyNyAwIFIvR3JvdXA8 PC9UeXBlL0dyb3VwL1MvVHJhbnNwYXJlbmN5L0NTL0RldmljZVJHQj4+L1RhYnMvUy9TdHJ1Y3RQ YXJlbnRzIDY+Pg0KZW5kb2JqDQoyNyAwIG9iag0KPDwvRmlsdGVyL0ZsYXRlRGVjb2RlL0xlbmd0 aCAxNDExPj4NCnN0cmVhbQ0KeJyVWE1v20YQvQvQf9gjGUDrnf1eIAia2E7RNgbS2EEPRg6qQzsu ZDuRbAT5932zpGRS0VLKxZLomdmZeW8+luLovXj58ujs+I8ToV69Em9OjsW36UQJJZVSpLUKImgl nFVi2Uwn/7wQ99MJiZuNjFKelB0IXb+YTv6eTsTp2bEQvQPo6N38/kZUzf3s43ndnfbmYjo5ekuC ori4ZtOwK0j4YKRNQpNMXlzc8XH5zN+nk8vqiHT9SVz8OZ2cQpstbNRSlNb11C4r0RP9ySVddkkL k7KVnldkk/RW2KSkj53905qoev2+4JAmLZ0easxKstrKEIeyF+/OhcCfoxM+hn/Vs1i9XdzWprr5 UsfqcSW2zK1dj3bLdyU1rFst/To3583NXXPPVtj6nL/cPtwX3DPeS0tDA6VQTIjSu6Hsh5pi1cxX q+bu38WPgqILYFUYKo4iaDrQtPje8QNW/hMTa4wMYEKCIS0IH/gVkjT4YJKe77Blx9igwzYbnJcp eGGVlS51JM38PH+4fqxnuvpek6rmS85tI94sGbPPN3WomhIBTD6jZ3BP8K7k8DMORho9tAgSsXPM KLv+Ic6bK/58gpOuevwBlvnq7OHz0wI/S+56xop+wV3f7zCM1GUUXnyCMfEZiJFnjDxoCtxQwmSE 0VHGsAZsV1MJ+1IAe4nAAAL0fiwFm6JKKIcSQHZoaDTcOBqu8YgMJWI24aJsUaP4GAk37QvXOjQc GNKS0qZD+XKDsslLZ4cKpap2yknlh7IfOIXN6uvD/arIEzLSbamNJo7U3ig9+jxMqvhMvbfLWutq flPPbNV1NUGlSFKQW+rjHlHnRAZy3VwougM7CxUHzSYiCz54Zph0rt9MTtEwRtADu/tKZfBsStLa oSzAc/vAU+hJeqg2niqzr4tuDSbrtYz4j0IopoelAZaMI3rooygNfJfyqB8oj7tnt5AEcFFEnYvx QDCLbXf3nGhLkozm8TlAdn9d9rT21uVA9vC6HKiN584fWJfYwgKjXKxLM1qXA/Vxj8IQzYj2iW5q AwA8FM34i3wNTmoC5QBQR7kNnrGMJ1GSeqBVxpNwKhbBgSzw9FXz7almVBnb4ozCQW5LeTyHxZmy m87UrqnaY7VYH/AaoR//VQoHewLZocL4Vq52oUrYBfShNaqLl40tGCkg1+nghtvB2NPaC+NAtu24 354arBqA0eyDcaA8nrTRu8wOHnc4krWSwgbHtBfHgcK4S2aDIy5vFl3KYaXjjScIaGs0C7Q4zYNJ i0X7QEMCzRw9edGqaF6LLD/Hgy8QCu2CiE5hXGvG8Iqv0TVaLTYDg0YZ7oqt1vUu99ajgC0gyToG abNnVvl2VoJ51Dri+Rsv6OTbMww3Oh09x9SewUIGQljiYraSNXyrb9lbbRxvtSMuuc4l6HKStU6M EUcZLK+GFBX7yB6E7DRF4u7NZxDONThDyaA3yXLYfoFcbss5WSkXUcgfnZkIFkSYH3Os2PoLMw/r jOvvypkC2Lx51cZ1tp6Z6oT53z0Q/IA3cMsbeCiWheey8L+whOvQ5yCHj2wRM6RDWuUsohZ8R7mc YNLIrmmRTlJBwoc+0riim1zgpjPj8sTRmp9DyPAMYwnq7Jbyur4k5Org24VaA87VgXjhzaY4wD3P w9psioM7EvXxRnEkjFFpsdg+F0d7qVqXGKyAh8qO+TUyFH5+WQOw23c13dTuwA4lEF276z4r7Lvk Fy8EzD6URd8b5jxPWmyEun2NooBcyO+P8pfc5d/XFKr56oo5OF9IvqN/XN5iPZm56reaxyv69KJh WmaZB+bpXel1R3R8ze4dOfJqJIJPdij7lXej+fJ2le+eOPjqCx8seXG65v8tS1siOmPYOvinTP4P 8MQFGg0KZW5kc3RyZWFtDQplbmRvYmoNCjI4IDAgb2JqDQo8PC9UeXBlL1BhZ2UvUGFyZW50IDIg MCBSL1Jlc291cmNlczw8L0ZvbnQ8PC9GMSA1IDAgUi9GMiA3IDAgUj4+L1Byb2NTZXRbL1BERi9U ZXh0L0ltYWdlQi9JbWFnZUMvSW1hZ2VJXSA+Pi9NZWRpYUJveFsgMCAwIDcyMCA1NDBdIC9Db250 ZW50cyAyOSAwIFIvR3JvdXA8PC9UeXBlL0dyb3VwL1MvVHJhbnNwYXJlbmN5L0NTL0RldmljZVJH Qj4+L1RhYnMvUy9TdHJ1Y3RQYXJlbnRzIDc+Pg0KZW5kb2JqDQoyOSAwIG9iag0KPDwvRmlsdGVy L0ZsYXRlRGVjb2RlL0xlbmd0aCA0NzY+Pg0Kc3RyZWFtDQp4nJWTT2vbQBDF7wJ9hznuBjSenf2j FYRQ4iSlpYGEOORgelAd2THEamunh/bTd1c2wVuzbnKz8Jt5v52ZB6MbOD0dXY8/XQCdncH5xRh+ lgUBIREpZqqhZgJrCNZdWTycQF8WChavGiKnyCSi+UlZ3JYFXF6PAfYM1OhL2y9AdH11fyd3bueT shhdKVAeJvPYOvQFBa7WaBpghY2DySraDZ4fy2IqRorlV5h8LovLUB07vJY1Ho3dK5sK2JMeIHEe icEYJGcSLGaH1oCxHm2zM7haS+VFu1h1vbTiZQOyFnfLP5KV6DKYptFoXdrmKKf+H2eKqcihNsCG Mc419Icqbstz+JpNhSXIkClHWCeFNFRUOX1tUCVO6UsSrTfInKdSlMVip5DsO7g4cMX7eQsXBy5j Uy1HFi2efvWPstIirNiI7hGkEd/Ckn/LyogXqcKGN7lLZDo6mIMVm/ekwzjchsObXW+f47AOvUu1 RznssVNTnMahtsihOWHD20cSWl0PUR1+DHG9kaoW7WYmlRbtM8ax3a+XIS2VFR9kHKQV3XMX5zxo vsuKxSrzHu0tat63zB+B9k1MRqL9EVfXrpcb2WyNZ0/RGCWzmMf/1rnMhpjV/xgfDPIvj1ATWQ0K ZW5kc3RyZWFtDQplbmRvYmoNCjMwIDAgb2JqDQo8PC9UeXBlL1BhZ2UvUGFyZW50IDIgMCBSL1Jl c291cmNlczw8L0ZvbnQ8PC9GMSA1IDAgUi9GMiA3IDAgUi9GNCAyMiAwIFI+Pi9Qcm9jU2V0Wy9Q REYvVGV4dC9JbWFnZUIvSW1hZ2VDL0ltYWdlSV0gPj4vTWVkaWFCb3hbIDAgMCA3MjAgNTQwXSAv Q29udGVudHMgMzEgMCBSL0dyb3VwPDwvVHlwZS9Hcm91cC9TL1RyYW5zcGFyZW5jeS9DUy9EZXZp Y2VSR0I+Pi9UYWJzL1MvU3RydWN0UGFyZW50cyA4Pj4NCmVuZG9iag0KMzEgMCBvYmoNCjw8L0Zp bHRlci9GbGF0ZURlY29kZS9MZW5ndGggMjA5OT4+DQpzdHJlYW0NCnicrVtZb9s4EH434P9A9Ela JAoPnUA32G2b7oEW6Dbp7oPTB8NRYqOundpuu/33q8sWKXKGY2/8FCCc+b6ZoTiHKHbxjj1/fvH2 5R+vGL+8ZC9evWRfxiPOeMQ5F1LyjGWSsyTmbFOOR//8xFbjkWAPhzWcp4LHxqL7n8ajv8YjdvX2 JWMagLh4M109sKBcnX+4Dju0Fzfj0cVrwUTObu5r1ZVeJliaqSgumBRRkbKbzzVcg/nbeDQJLoQM P7KbP8ejq0q61nAQK/IoTjSxScC0pRYlCVOSTBVRkccGrTiXUZ6zOFVRugd4dhUKHvz6DqCUpCLK U1PkHFqbxZEwl74KhQxu3lw/gyxO86gwRdhg6d6W1DSlSKJMslgkBpiowYYaDvxyFSW5KbP+VjMs N6BMHEdxzFSa9TJXNQ7osZRnkRpIoFFUcBRjJqRhdhZJlsgkqgPbama2v2JmuUvmUa4L1rtfVn/O JsF1Ofu6Wex+sLfru6/LkoXnlXWs+12v73ffp5uSvdgs7h5KwGSZyqjITP2NbtTuGLLbMFaoSFqc basPVBJTqNqt9g+QFdU2kwPpxgvQ+tReT8GRcWVZYprmd1dCchcXbndBP49purpG1XNIIEsGAvA5 IXJhrQWJ5JlF5GDXFfgQSj6k0/EHYyKGnDSc9+WXr+V2dwHuuaKJpwWGxjOlxDPOi6eMp6YO817n dAMc9Z4olCVwYHvz47H8GQlVLGrv0cG6xwcAe3MNHlKJGweNUkaKUtb468mi1KubBK+X04ct6Pbh eopJOcmkNHlSk3p1k+C2SdLXu+lmdxtC0VJttHQaftMKkmmJcpuGpRRNCHtyYjUEQLdyXIB83pfb x/VqW0KHjuDtI2dhoQ4SnOShWJzgoV7I7yEdgOAhJx/PuVLUD0V8BNTeo24w8FwRUlhihECA7YQR CFmcEIheCD8+kmQIQeAN9hwGbwEciChvkelnxKv6kJgtF+Vq54mwGB5/vgg72c3L5XJ9G4IHWZxY sjhYImCwS+QkrX6vl4uH+Y4JQLXKKy6ZgwseOrDRMELHn/bg58MD3FNBagLeCtJY66kg3XZ5K0ib v6eCdOPQKkgbDA8oqYNSBZDuTguopm7SPqO/1w8OZJhsDDM44F5s876b9N/lZnH/A5LMxJFQWQZD dQHrn0VoZtM9izYsHjqwm+va98HkpglktelFcSDK6xb/f0Wy11eft7P1ajddrLZstl5/WpRwZdb5 WWdDMBhsd5zzisbeiqZmLy2JaELeKsQA8Fchbj7EOs3Gwt1F6jtUkp3goV7I7yEdgOAhJx9anUaH 2nvUDear02wcPBCkbklVxcHxgeiFCHWaAUHgTWqFlFIn8O6FjqrTDDBShJ3s5ki6EcoW9PtKkpoi JYXbV5CzlDClJsH3xW5+OF7xI7odRRqYuMva8tRN0lNt7lOc8qQ4iwzuVVKHozhwyJ+Y0/jwmPWU m5qAt9w01nrKTbdd3nLT5u8pN904tHLTBsMDSmr9ZAHkpNMCqqkjTCwNcMrE0s2WNrGkg3UTSwDM N7G0cfAwkdo8mQMZ68Qw5cRc1o0sDXiCTWCnA5fLMquSQPZ05bKm75D2tuXmW7nxbBOdB2mbuIk3 ee8MEs2VGwt3q68LsYtymQqdnH/fwG5tD1VNYddPzsrNbnG/mE135dlBSZeiYjxFGewI9pPewciq tqWZDFae7eHU65kEE//+2T8qOjy+f9oc4ub7qQQbZ9nuHTpO29S7ccp/Z/PKp+XZR3Cr2tKEUJEa Iqky6u7EK0hNkb0rPW7ROVBmHW7SmzaF+x54Cwz3IqmbkVWZT3/G8fGnpmtCOTPbkabBwLMXWz84 KWOtgkxsQRypLZrcSHfrFTIxyW1JQqxIHZwUyh0rrIPThLwjAAPAPwJw8yEOSWws/OIMqW+THMhY qIe4oHuID5MO7iEnH9qQhA6196gbzDcksXHwQJBaPZEDeRQLhCZEGJIYEATepI5GZEBSQXlnWgK5 tQsbPP0YkAQ70Ctk7vJYVM2F6K9P6OUxNs/QxCb00Y8BRtm3ADu4iOk27hFAbVEGAB2qGLx4teHw OPnaGLveFlWa0vgRp06aFLl82TtEB8Q92O1VJ8NvzauaM6ho6Cv6BK/obTq4h0m35ETVmZ3g1F5q 79Rmj3i2vo5F2vpOcrPF4xzuFNpp4RFQ7bTQDbV9LGfgvs9sQUJUSH2WqOrnE6LSS3VRuV+sFtt5 eYe8y+8OCx2QdFjoWJeex0Jfi3uH1NqIqjJ2e+fIurydZhjqKINSTcA7KDXWegalbru8g1Kbv2dQ 6sahDUptMDygpC5L8ORJA8q1xEyYwBnwBJtI3UhRH9ZPZ5OmjjD8NcApw183W9rwlw7WTfUAMN/w 18bB79STWqL61f0ThklT19e6WGrsfGjQoPjQzRtNjd2c5Aiotll3QzWpsa9dUrx2sUHx2JG6qPoe wVGxA4PXnuuaPit/4qeiwYRgHqnZqt/OH3txsJfx9uq6en+r7iRDnGVYSLhzaHfzkuOd08sQ7i0f 4xwnGeKdXCrQ4ZKzC8p7I3eIgkeAdplOHR+BXqZLzN4nk7fvshXVSyIx1yPFaXcJRluKewV5Q2R/ 9RinUfvR4+HztALgkSZp/VmhsRYngtwfk8Ov5GR9tFXaeVTIvNHOo0RlzTeYzR/Nd5jvQpEF0+0s FCqYLqP6o74Pm0W5Cs+T4JcwDnZhEpTLMjxXQbNmHZ7L4DNy5CupQ8LxUlWK4bG59jE8j4PpZrEN ixZ4Nq+Bo1DK4L7+H5Tg4jiuP4Q0lFme/A8x08pgDQplbmRzdHJlYW0NCmVuZG9iag0KMzIgMCBv YmoNCjw8L1R5cGUvUGFnZS9QYXJlbnQgMiAwIFIvUmVzb3VyY2VzPDwvRm9udDw8L0YxIDUgMCBS L0YyIDcgMCBSL0YzIDExIDAgUi9GNSAzNCAwIFI+Pi9Qcm9jU2V0Wy9QREYvVGV4dC9JbWFnZUIv SW1hZ2VDL0ltYWdlSV0gPj4vTWVkaWFCb3hbIDAgMCA3MjAgNTQwXSAvQ29udGVudHMgMzMgMCBS L0dyb3VwPDwvVHlwZS9Hcm91cC9TL1RyYW5zcGFyZW5jeS9DUy9EZXZpY2VSR0I+Pi9UYWJzL1Mv U3RydWN0UGFyZW50cyA5Pj4NCmVuZG9iag0KMzMgMCBvYmoNCjw8L0ZpbHRlci9GbGF0ZURlY29k ZS9MZW5ndGggMTIzNj4+DQpzdHJlYW0NCnicpVdLb+JIEL4j8R/62B6Jpp9utxShDZCZ3dVEykwY 7SHag8cYsAI2a5MZ5d9vlSHEBto7yR5CEF1fVXV99WoyvCNXV8PbyR9TwkcjMp5OyD/9Hieccc6F lNwSKzkxmpMy7ff++kDyfk+Q5VGG81Bw3RJafOj3vvR75OZ2QkjDgBh+jvMloWk++HYfHKyNZ/3e 8KMgIiKzBaoGvUSQ0CqmHZGCuZDMNmiutvmp33ugQyGDv8nsz37vBtCo4QhzEdOmAXugpCF65pL0 uySJ1oyHuuWWFJZpODERM+5g4L5Y7H4GgtO4DISmKQkMHZfZfBlENPX4abhktq2m00/l91MRBUTI tp9aMUlUFDEb7dVfcR7ZUdsZvOMFrOUnWHqf5oGicwIXivM5+RqIkKZJGmia/QiEwCsLRWef74fT wOF/DMFiDZhsuUKBXUV2AC6GixKxxYbsVggnwSWPLnhjHHPm4E2eBpZCxEFP+cg8ARbWMaPbwM4I 6+4IX4iuVEfV/uheuEsDR+8CCeErIVIL/FaUm9OQvF7IMKfb6CpdboAaSL0dRjnGuGRFPoQgS5rG VZVuviMLzwQ+ii3YkeooVfks1V5KZ5h4sfMz260IwlbAtAazyVOZwZfds0+HjATjrq1lU8yf1si6 jzMFoNC2QZ2cmfdUhYSUEKqLN+OtihOsDEdCXHFhp1xEE2iFamThZxHVP0PvgF9uODc3XBmDx1w4 OBY38Af/xwZhIwUaDGhw11xMbK3FoFKzVyyu95Lhx5G+2oMd3yvDIxSxIRgY18egpD6K3F4U3BIy Gkn96iZqRiO/lq4SYqEOV6YrKP9qFT8GSmLRe7jnlkVhG/j/MtXX7EPJVNQ21JkvYVe+yJDxE8od k5AFAmaKsEfSx+JC5M7BggtsoE0wna0yqDq4fz0uoHtBT6zI9zTBxvpU7dvoFG5dt1BLkzIYhPR5 C62ubp9LCAuMme0qS+pjhK2Tp7W3pF9cCy/7BjNWioNv8zReE3RrX+w+ag3TYRuYF7lPWofMqLb0 wCdrNA7uliwOC0fj5QZ6xkvywEiFOSTMaSrCL5sUcqeq4iVKpt6k4frs7p1JY986GIQCyvXbB0MT R+/g7sA43OhHNofPuvHGOcG2m8OQrcvodXDESUoWWDNFSeJgIOl2u8bxnIDofzZ8IwxTpm2/MyTR ++oIksdF762jBhj3kXkGDmDzKBYEec9PaqXOEl2vK75pYy0uXy3Fv99eA36Szj0YbQUzpo3x6deg H7bnlmyJBZ4iKUW9K87JNk4eA+lgUTSwJbFgoLwKQ8gu57d9xpJ7F0sWy0O/k6UmmE7hopCJwIs5 8AJJ+MqKpskqhcuDyJ5LjlyWWMmwW8Ji6V5ITC+S6y6R293wtGNNpqMOpgUsIVY3Ef6eKJgMm5Jt lg0uzobWRCtxJNqTlDjSlM/s+YuKd71f/JUYsV96HYk3vdhUiAsqPr0OKUAGsEZpkEoeqOC+rDZh vS00YLxGdHvW+XATsv1og9UZGJKcObkPK4e5ZOsHZf3l034VF5bGVYLkxWuG/fVbmcHcgfT9DZdd IC6F/RUqtJYpMHM33lUWWqpsmvSPPhU55Kkluw0GUCZlVtWtHitihYZZICU0fDgrfV0HHq32xPBZ JP8FG5drqw0KZW5kc3RyZWFtDQplbmRvYmoNCjM0IDAgb2JqDQo8PC9UeXBlL0ZvbnQvU3VidHlw ZS9UeXBlMC9CYXNlRm9udC9BQkNERUUrQ2FsaWJyaS9FbmNvZGluZy9JZGVudGl0eS1IL0Rlc2Nl bmRhbnRGb250cyAzNSAwIFIvVG9Vbmljb2RlIDQzMiAwIFI+Pg0KZW5kb2JqDQozNSAwIG9iag0K WyAzNiAwIFJdIA0KZW5kb2JqDQozNiAwIG9iag0KPDwvQmFzZUZvbnQvQUJDREVFK0NhbGlicmkv U3VidHlwZS9DSURGb250VHlwZTIvVHlwZS9Gb250L0NJRFRvR0lETWFwL0lkZW50aXR5L0RXIDEw MDAvQ0lEU3lzdGVtSW5mbyAzNyAwIFIvRm9udERlc2NyaXB0b3IgMzggMCBSL1cgNDM0IDAgUj4+ DQplbmRvYmoNCjM3IDAgb2JqDQo8PC9PcmRlcmluZyhJZGVudGl0eSkgL1JlZ2lzdHJ5KEFkb2Jl KSAvU3VwcGxlbWVudCAwPj4NCmVuZG9iag0KMzggMCBvYmoNCjw8L1R5cGUvRm9udERlc2NyaXB0 b3IvRm9udE5hbWUvQUJDREVFK0NhbGlicmkvRmxhZ3MgMzIvSXRhbGljQW5nbGUgMC9Bc2NlbnQg NzUwL0Rlc2NlbnQgLTI1MC9DYXBIZWlnaHQgNzUwL0F2Z1dpZHRoIDUyMS9NYXhXaWR0aCAxNzQz L0ZvbnRXZWlnaHQgNDAwL1hIZWlnaHQgMjUwL1N0ZW1WIDUyL0ZvbnRCQm94WyAtNTAzIC0yNTAg MTI0MCA3NTBdIC9Gb250RmlsZTIgNDMzIDAgUj4+DQplbmRvYmoNCjM5IDAgb2JqDQo8PC9UeXBl L1BhZ2UvUGFyZW50IDIgMCBSL1Jlc291cmNlczw8L0ZvbnQ8PC9GMSA1IDAgUi9GMiA3IDAgUi9G NCAyMiAwIFI+Pi9Qcm9jU2V0Wy9QREYvVGV4dC9JbWFnZUIvSW1hZ2VDL0ltYWdlSV0gPj4vTWVk aWFCb3hbIDAgMCA3MjAgNTQwXSAvQ29udGVudHMgNDAgMCBSL0dyb3VwPDwvVHlwZS9Hcm91cC9T L1RyYW5zcGFyZW5jeS9DUy9EZXZpY2VSR0I+Pi9UYWJzL1MvU3RydWN0UGFyZW50cyAxMD4+DQpl bmRvYmoNCjQwIDAgb2JqDQo8PC9GaWx0ZXIvRmxhdGVEZWNvZGUvTGVuZ3RoIDE1OTU+Pg0Kc3Ry ZWFtDQp4nL1Z3W/bNhB/N+D/gY9SgdD8FgWkxdbELTYkWNa62EOyByNRswCp49oZuvz3u6Nsh7R9 ohwUeVFk5o73ybv7UWx0wY6PR+cnv50y8e4de396wr4PB4IJLoSQSomKVUowawRbNMPBX2/YbDiQ 7HZDI4STwiREX98MB38OB2x8fsJYJECOzqazW1Y0s6Mvn8uVtPeT4WD0QTLp2eQrbg37Mslcpbmp mZK8dmzyDcUFmR+Hg8tiJFX5N5v8PhyMgRt32LDVnhsbsV0WLCLdUUnRKilmDBfOJGpZxbXzzFjP bb0SMJ5dL8ojWzzNS1s83j3MRqflkSqarVVGqGxczY1Jt/xj3ixKWRXTsgq8S8pcV3EnU95Oe/XK RMEry36sHDpQUnHrmYJttAWFDPcVBEQiEQb0856dTJfntoKpZM09+BP+uHU0P27r2vIaJsHrqdOV 0rzyMTs7gtxTQHV9WVwsHq6bJeUh5YNpMa8IbEcUQy0pSeNfLwgmLR1XBwjRynBHioF8epo/XhWT p3lT1sVVSWWOBr/skdqZAZaK23awBDhunVKs1PGjlGLzU6o9izQhYYlxcNQSmccUqTVcm4SU8rJx ilcpKalAJbmMSfvF3dQuVSYTdyvMtkaf0EfNd/DRvw36aPkIryOKH9TEbCYs2gm26xls7S1k0usG O5Y5Rl7ay21wYgYy5FXNbUo6eQKV5sG3b8fwSoqxoJftJcVCDtapkDPc/zMZtprXPvVyV9iqvmFz ntevHbZI5gfkvZ8C7y1Vf42vdjTtMt33NR06sfzZppN1tsIKG4u8Ki6QY4q5df8Aj+kNPN6GDU9w LeTbdLGWMmng7T882mQ1dzJMPIlhXZ6q6QbcNtGt0WXtOG258s81Tvu2yDEy8MpYKIUxY1dJVJXg KhWTabiVx2MX7/6pgZlpOS+lKR5m+FpKWTRUUdRWc+/THTo9J0XOdfs9J2G29DvdIe+4Z74+jouk 9HJcvPtOrcPcI4cWUA84kw3IgWXl4/0umJxRlU+DjjCJ7xrVHSASKWyHREjuXhKSiK/V58M9HuLb 0IHJUdJxH7PmrCDBxZYVyht07sFWxHytFViWNFYlMGNdljAXsMZNMBcgUFCRMDVm1/BY4BogFF08 hqS5oYu/5bWJJeaM132Nh84g9hpPWg+5aFLG1vpPWGSv0aQHLLw3oaifYXt6CkNWqMbn8GiW8Fji GkQcftITtqo5KBSJ6hg92i6R0L7LuDOm7XanWQO3GLAZBU3VWNDRMgnItwOuSXLup/GaAhgt/Yvx WsR+MF6LefN4jZCUw2v9hbR4jRBz2gS8RrF6yNY9osjsXvkekAIc8ded7RKhGQCW0GYQWGpM95Qf 0R6EwWK+XiAsUYpAYa37iG089DTZbVv3KCZhNo5CbOMHTjzrnzAG7S7ShJ0hjmWOkTeHumKGDOqK SWESsWESMTiJ2Bzq6iOlRV2JkDPcP4O6Ei/3q1+r8MBAZl75BMYy+6OrRNPuuiKhebrXNiqSeVWE kTQ0ZRy5HvDtBtfaIaXF0fga7gTaKSVMtXgiG1wjhxQH4uoqNTHjDY0j3U/3hqaLXFs8Y7nt1ILD 2uJmvV07tIRKtMDtzkN5ClNLyIeG8oBSXMhkexpvasAbdeqCjLeUOHxIXTP1gD6b/fvgnud9gwMR LSpEi6vBLocWn9lzRgvNd9tR3uwNWx/Dn2X0Mj3a+yWIL+bPAL791mfx3o5BhzVGAFrmBTcUz2wb TGcDpjMZTLdhPLBDOGh71e4FflbRmO8g4La6WoJ/49qCKjIiKBxJyWa5hTltvyUZFBYzHoDC5q21 YE0gDE0gh8IiUVkUltBmUFhC243CyPt0BFHaJTmiFXd4ZYI9UCefCk3xFLrZHZSr/ZrJWnArU95u zcgr41azNqK72kkjuV/bfho+WeqgnenUznApU95u7chb3X1ffrXnyoVPuH5dBSTXVUguKaluZh0q E3P1uWjquETFfpQe+soGxQSvV/eMECTQ63b9EiDyRfhuu4QDABl+z3HE/rK4a2b4LfgXcOsj1KQG zvBROCQwAOG34m8keLRcq1hkR8X2NZ76hHaOyTZd3C3LuhV8/Q8K5qVSxVf8H1lCDGCkLcE7nvwf 6XdVdg0KZW5kc3RyZWFtDQplbmRvYmoNCjQxIDAgb2JqDQo8PC9UeXBlL1BhZ2UvUGFyZW50IDIg MCBSL1Jlc291cmNlczw8L0ZvbnQ8PC9GMSA1IDAgUi9GMiA3IDAgUj4+L1Byb2NTZXRbL1BERi9U ZXh0L0ltYWdlQi9JbWFnZUMvSW1hZ2VJXSA+Pi9NZWRpYUJveFsgMCAwIDcyMCA1NDBdIC9Db250 ZW50cyA0MiAwIFIvR3JvdXA8PC9UeXBlL0dyb3VwL1MvVHJhbnNwYXJlbmN5L0NTL0RldmljZVJH Qj4+L1RhYnMvUy9TdHJ1Y3RQYXJlbnRzIDExPj4NCmVuZG9iag0KNDIgMCBvYmoNCjw8L0ZpbHRl ci9GbGF0ZURlY29kZS9MZW5ndGggMzY0Pj4NCnN0cmVhbQ0KeJyVUltrwjAYfS/kP3yPidA01yYB ccPLxsYEZZU9lD0UqU7QurXu/y+tQ9pJhb0Vem7fOYFoAcNhNJ88TYGNRjCeTuALBQwYZYxxIZgB IxhoxaDMUfA2gAIFHLYXDGMxZ6oD2gxQsEQBzOYTgJYBj16yYgs4L8LVK/l1GycoiB44cAvJppb2 usAhNpIqB4JTF0NyqO0az0cUpDjigrxD8oyCmWfXCheas1TpFi3F0IJeRRL9kQQoRf1l7VRCK+os COeoNr/6y++8IhafdseiAqLxXU80FWvKRZd7M5v8T10ypk41d1vViEPo51EetU5xf106pjbu0FjD uBlM3SrNn9hpzGgqvAOjTtjzkFRL04zZfDSDLgg3OKvWhEuc7SnhHK/KXV6QUON7ovDJ95rvcxJK 3GCOJBT40HOUtJpK0bZMcdiLdfXGHewnCRXOyl1F3Nl4/VEbUyIE3tT/yr6F/YMxf4yvivwBwk21 OA0KZW5kc3RyZWFtDQplbmRvYmoNCjQzIDAgb2JqDQo8PC9UaXRsZShUTFMgYW5kIERUTFMgU2Vj dXJpdHkgTW9kdWxlcyBQYXNjYWwgVXJpZW5AVGVsZWNvbS1QYXJpc1RlY2guZnIpL0F1dGhvcihQ YXNjYWwpL0NyZWF0aW9uRGF0ZShEOjIwMTUwNzIwMTEyOTU1KzAyJzAwJykgL01vZERhdGUoRDoy MDE1MDcyMDExMjk1NSswMicwMCcpIC9Qcm9kdWNlcij+/wBNAGkAYwByAG8AcwBvAGYAdACuACAA TwBmAGYAaQBjAGUAIABQAG8AdwBlAHIAUABvAGkAbgB0AK4AIAAyADAAMAA3KS9DcmVhdG9yKP7/ AE0AaQBjAHIAbwBzAG8AZgB0AK4AIABPAGYAZgBpAGMAZQAgAFAAbwB3AGUAcgBQAG8AaQBuAHQA rgAgADIAMAAwADcpPj4NCmVuZG9iag0KNTAgMCBvYmoNCjw8L1R5cGUvT2JqU3RtL04gMzc5L0Zp cnN0IDM1NTEvRmlsdGVyL0ZsYXRlRGVjb2RlL0xlbmd0aCA1MTIxPj4NCnN0cmVhbQ0KeJztXE2P 5bax3QfIf9Ayb9Uii59AECAvTpDAiWF4DGQRZNG2O/Yg42lj0gbif//OoYq31X1FUsM7ywd4LPWV ikUWz6kq8culZV28Xbzhf2bFnVtMcIuXxZq0+LDYhDf8IiKLT4tkv/i4OBeWgN9XvJLxOC8uLsEa /FuiwTO/xIBf3JJQCu4SSglhycLnS85uiSv0ubxEKDRrWKLgGgzkFkPV0eOKH2NajMi6xIhrQrl2 Mc7ZBQUab1BcxpUaIB8sFOJ5wI941UQJS0L5MZslQT65tCSUn1e8B7kMfSktdjVxwSt2RWXyipZD XzK0ANqQF2tR54D3BPIZlnFmXbLFFc2FQayHXjTJelQeRdogeC8uqD4qtaLAiNpkFJQkFivbvNLc eDXDtmaVRVaTaRDcsAUrLG4cTRQXsSuLgfEt+oO2gj34csYNqgnzLeIc7WgW8ZAwBgX6yEd2kWCh wqDkwDYblBw9jY2SE54bGFsSOgfmR/9aKMU/yZmP0LGrY4/YxVGPsYIb9Cv6aHHsJ4PSHdqDm7Q4 YTUspCTzEZECeBkbFlzxDvrfeXadQDwIXoapXciUcgAR4QejuYQXjaDklAP7fXHZUyoCczASTeNX VkMAP7bAoKu9IVgcgGpZZ4DEC6xvHDArgTcAtjMUB94dkYcaeO8IKYgH1hBA9oGgATZ9dCwQIE/o NEOWFEOhKr4YCnb0mS+j3mFFNQ1aG1aYLhMJrCC6LLiVTzJugA4DGgXPWuCP4InfQHIQK+BNCLQc JEMkNAC7kAxvAMVE8IM4gTwyQCbepTjYQyqZSHahFw26PhoyCm2MliWTSaWXwKMotCWwGh3BEknC wBuyDt1gAKro2Sz0VAw0D/6IkTYAzWKkLcGjmGgDcjLR8IlkpA1AqbQCwaRPWgO1e/DJsoECgpa2 g8HCd1AnsILlgLOO2mE9EJX0BDs9utPAECnQhsBJioQh2JUiS4adU2KTQa+UyAaYL2VAx6Lr80r2 od55hfnBc9AckLeAUKYlyKxshQXyhlxe6aVIXtArO09xkNmvdIgo0NMPgGc5ANxwFLih50ChOQJe Fl2VE0TZyJzQSovKgUux+NOcy8t0Amt5mzQmka0t/gC9ZC3pb8EYS+uu9L+WpluFTplcXh2K4hu4 Q5dbGm31RYIle3oay5IDYFRat8YikXhHCaG2BF4UbKwZLbMk45qLBJm/UkLoOVbWWegfCGZLF2bY Ksu+Buv5lI5FwCFLnwV6GTpJ3kX+Rm8D4uGOJXua2bHkACDZ4rgizGUdS46AY6EvoIb2EiKABupC gFtSxRaPQttbBi0YAjro0dAY6KALQYX4Hh2X83TMDCb0jNYXj0UbIIzBL1m6b5YcKEFgWzohS6Ki aUJnzjuCpbi9LHyPNSDxLRgLF+b5lAGKjtIGuiPyizWDyysSuYQxlEe3LEIYkc3iKEH8S7EVSSse bbUMgBJoF4ZECUWCLisWCWqLtCQdCPz3WiI1/GGRYA0yJcgIuHDYhWHFMXpYhkpHH2EZJB371haP RwdhGSCdwGKWIROhlr9l3iX+Rofo0d/Fmbiwst/4W8EaY4bLRGJmyZl9Sd8O+jDoRd6RW3Tqnv7U ZobvgqZcvCfsJIyNXoSxsPhY1EOK/2UssZlPPUPdWtwrYx3dmA+wtqwsORqWwpJjKhGVThdoFUPZ zHDLwAcgQsLQLa0MpsUvrehbKQ63hEq6lkAvLGRtIE+F4SawL4T8DWIZmlfewcZCJgcHmwqZHBzs JMX1eSBdyNWAmMFgTs/tKUEdkXGd/A10rywTWhm1yeSQWAMyOWSUSpzjLjITKBEBT6R4+ZXtJZMj g6aQv5EOVcjfSF4J+RtpWSF/EQsoweDBKCXkb2ReI+Rv9MwJyNroI7MM6mCWVeI8UjxKUEcUSlBH TJQo0cRRgjpSpgR1ZPxdog8CBCTI37SyF8jpVDIZuvfEAEh/h+gCbhGNCDjMWMjuFCJ7n0+Z4QmZ nEr/lsCUMtOgzIhCi5OrufQvOZ0Zj4S8zExYhPzNjGFkJCzleBcZD1i/WCIDrUH+ZkdckaHZRd6x ZM8akNPZZ96xvMCEmVzNkQkY2Zjpd4WszQk9KuRqRlXxG0vO7BnyHwELd+TSukIT8zump6wBvSG9 vqRyl1kKYxntxMzYlrgg9EolLgi99eqFeR7jWUAvF7+4BiIi5ZLweuZ8DHK0fUmCE23PNBd5TC4Z P+6IbLTPMgwtJT4igPB7oIRDYEUYdQwjtGPMNfTmjhmuIdYck146NtwxkhJrjr7DFKzlEjmBNQd/ D2+AFjl6KgCapVAHvyeYriCMMvVkxEJXU4J6M7DmGNktE48SfyxDvqMHZ2WY4vIO1nHgNSIqc9IS FdkDcIeMo0xP6e8QbKDNMI7C1SzFRyMkBKa8vAMa4DYZb4XlOd7BYgzp8JAQZWRdgS2GRKFDo0cH fZDWCW8y0wRGVcY3Rg9JJeNhZFypjS1FcxmdGCPpX2z59PBEBa0EwxH7iW/wK4EfMp7Zn6M39fT8 v/3t3Zf8MluXr+7e3L356f793de//PRw9+bpw8/fPv3x3cOPd19+v0h5/vmy/u53v/5VEUGTN5Ev r97//B+L+edyEbuIXLR8/fDfp28e/3skCI7jnSNpLyr9Z3MkCIRM63RNnb7XSHwXTKsMTZWxpzJM K0xNhbmnMM4qhJttKHSugu3d2+8eDg1bKqsQ047XvlD7aK2Pig8VmC0s5yssB9czgWI5H2vpmcA/ 1/GVdOhjeVpjbGmMq0r/9X8fv/vlSFYOlVZw/PUvh+gwTX0y0ucOxWxfn2vq8yN9fkZfaOqLI31h Rl9qIubSEYdyG0U2I2jdDtXnUa3jBArS2tKX7EhfOhQzfX3S1OdG+vKMviaPUxjpM+uMwmYHpjRU eOiuRgpzS2Ee+g1z6K0GCnPTcfSBvgFK+1nNr0bRqh6WmXplbq5RqakU0fpP++G2PSsjjkPNsRM+ oTE3OZH7we3QDZ/S2GTFOMCHzdZb3NVoqL2kFtJqHzaokq4V4E24ivC5m+QoZTa5az0dI3Dk/lLN V/Icuz8R5ae02qbWi/yf3n7/84eHu9+/e/rN/3Ti/YR6d5ti37BW6HVRmBGKN1h4SzM5pXKzpdNt 4vk28RqBXpvO9D3RDZwwcrvNzA3sOEa2MV2smGNUj6SOwXzOTAox04YYJ9d62o9ZcUq77Tgu2/+2 P6bVSGrAgm5dt5DA2aF2nS9BZxQVTN5Jdb+2bYM6A6lj6nCCU5v62XErk7Yyn2jl118dlxHbstLt H3tMOM69dmst7VA0rK2YpuwzLu6/eXeYQ3BSebPXlj5oTW9zO7bhO+Q0uqzbSfVx0giEMsCJdPyF dP2FbUTRkUbX8RUy6mP1ctJBteuGItvwN84Mat3xFq6bFNtjXzXW6Oft5NTHOTdGcZsTopwQ5YQ7 wbAhJ25MQKThRV3q9YHckIC4Dtb82tV6Q9rh27Y2votwaXidgdQgD+/WdRswMr6NtvFXXN6ovX1b 1c+dslJpuzq9KiZXxeSq75tVrypnlAFG5YzKGZUzKmf1favvieoT/dtV7Kvn0dFk7flq1YbF6zBi 088n9fPrTqgL5Irj1NDU7aY9kF8VECqQ+1+XM2qD6agdDrFJQ/AyInw4ImT2o+VXssPRVtcQDAOl qaN0OFjq55TGtaP0YqXj+iqmQwcY0YzqHeZ6KNqO0uF4f5xU6jpKh8OvqSHoB0pjR+lwCDZPKu30 aRoPw65zWlOH62nYqabh3VJ/nsOkTq+m4VSOaTi3odbQ6daL1mNRDTKp46XS0EuZhm8cdlLPTfU9 RtRoGDUKJo2COpJuUgfqwXaL1uFb9XfV8VRfUFt1SxySjrH7IyONeHBKbe7459wf5GhEhHNq2+51 nIsZr53gtZ+D9nOo/azZU+7wPVcotbKfbdDoZfZzyTd72c8meKCpa5AdNK8KqF64m/3Mqc0dtScK kENRu3aR4+b12f1swJVW6Wn1t2h1Ta0n4JrVd2SF7dafZUH2djV6lU7bRsm6jj/t4WrXM8n6Jnig qWuQPW5mChiInpzQeS3fH+d3N9R3P85/pbU7wOJv0epPmHlkq9CodXfALt5S6/QJap2O5W13SCPP CNVscqqt+oFurf0EbTYNStouwEyDTAOpBoXOtdprq8OnaHWDl7bvvRq8Gkg1yHCu1VtaYfeD7/Ot bjBM+lOVDVoMpBq8ONVqHXKy4j5Bq+0tXBsFrKHyW6OOHXFmWMAoBA0LGEWTYQENApyblpjqNtcJ nefmJubUdmKn6+bx9ha6uNhUO04VrY4ba+ZWtthtVw0zOm6sKUfZTLddo17VRVmVs0peHT+2Vt/T +VcrWq5ouTqnYnVOxeqMlpX6vpbvtHyn8jqjo/1ZDdwwfvXQzVT2ek2TPbUE34aGpl6H7YfIpwoY iJ5NZV/JD5bj39Lg0G5wf0W+v0VrOmHms6nsRAXijarTsXzo+s08I3TJR2fMHJTwwX0Cc5sGr0J/ GKTBiIFUgwfnWq1uKnwKkJkGuWL/K6JBjoHUDYi2OgZp4xkPdjoffV3//ldEgxYDqQYvzrVaQ1Ts uLHTrbYNrsXuV4Rt8GIgNYoU3VZr4N3vP5hv9Yhrp/PY6QIabEn9fPAWtuxnM+brfWsYsQ3CpD50 biHMfsPDTAFyzJET2axT0OrmNqsrMazXLFG3uWnWUQ4e2Ny4ZpdB5XRc3wZ9XydhbND3dVeD1ckY 9T7lUIDtqtlr0vJ0PsjqRJeirmz1364qp5stbO6Q7jJJ0sxmr1dR2ME+BdWUGpp6nb3fqXBVQA3A /XmEKbWxo7a/9ukWrbmplZusO1rdvFZZTaetJwrwh6In6KS7RRQ9tT+rgWuTy9kQbbOMpr3ketpL +jsP6v7ntaGpa8sdbq4KODXtNac2t9Wa/qK5GSE3I+RnhMKMUJwRSjNCeUaofg99pFQDlgOpBqoG UlOoMFOwMFO4MFPAMFPIMFPQMFPYsFPYsFPYsFPYsFPYsFPYsFPYsFPYsFPYsFPYsFPYkClsyBQ2 ZAobMoUNmcKGTGFDprAhU9iQKWzIFDbcFDbcFDbcFDbcXKbRwMaprEgnGUQnGWRb81DOAduuXq9B r1Gvmn/q5IPo5IPo3LjoljbRyQjRyQjRWWTRTU2ikxOikxOi860iWp5OVohOVojOTIouhhedvBCd vBCdvBCdvBCdvBCdvBCdvBCdvBCn5ekkhjgtTxfZiy6yF11kL/p5K7rYXvQzV16c6zPREa5BVd/9 anQNqp7qeu+bVR5/mIjuftDvhJq5V6yWg8u2q2sbxtdvjOaHyTZo/uLDpH+eT2WrbWjqGeTFkT6v CricGND/MJlSaztqh2uFpSF42cZwuOJWQugoPbsb4aOVpo7Ss7sRPlZp7PTq83E1g60EV4L94z8k Sqellwofi3bgcBliH+1C+Ggj+Y7SIRxSQ7C/T0RiBw7jk3zynNLUI/mgZzQW7DcyXBXRXa2ufK4U q6iveKodXFsxUNH/cp5yRap+v2nidUGXTQj9T/AZ9anDmv4sgbnFAac2+E8EQh3I1rhUI0Xtpmqv 2oBG44aB8PpQNxnsEFBNuaGpZ5D92PfrAvK5QDil1rbVnreQ7OraT54aDTyzsvfjhMKMUJwRSjNC eUbo4mc+TqoBy4FUA1UDKbkFi+qodbxddC+w1HF33RTMc163q9Gr1avodc/6aUwb93HVN8cwdWt3 qY9p4PSMRrc/SOhKbd9TNZB+Sq1puypnTh3YMqf2jKvqbsI5rvI43Og8pXr/6o/LYcXb1SnwvF6D XqNeFbj64e/2mxyuDDg6FUQPjNiHJdffY6D83wQPNHWNvoPYVQEVYt2wNKV2f5LQ6wL6ZwLJLVpt p7FnCjgWHQLM6YiP9mO1bG1qOfP5uGK7wr7+8PDw1ePj091Xj+8e/nb/07INq9x9ef/h4X15uuhy XGrcFGneVDdM6ToB3atVF+LW1Qt11rUOddRMr7Kv2ojVvOj8Atb6/OEXhBOt8Z9QxfePTw93X/B/ f3z/3fMf1bJvHr59uvvzw/13Dx+2e8rU+7+8f/f2/cObH+7ZcP7w+/co4f7p7eN7/fvD09t/3eOm /PX3xw///ubx8d93nz1++/OPqFT55T8/PDw8sZZPd3+7//bD4+7vP/yA/+/+/uzt/bvH73c/bL34 /O6mB699/+H+R12Xom394ucf//MPmEQHsMxSVw0uNaSVQ7iL7coh3Lzz5RDu0jvlEG7exXIIN+9S OYS7dFo5hLuUu5ZTuMutKcdwl15gJZ7PPd5ipK4IqZfw4rK9WUdkKFzPVNw06geUfjfpZ5PuBdal H7oTWBd8bEm+Hj2qB4LqMZ16uOTlxEdqy/V8vFWvus20efjHi/P0OoeAqPzVISAvDkurx5e9Phps dyjUi8O06jFVu8NC6kE5+p6Of+qhQfUon4PDRLQ8Hde8OkiFtnnei6svK3X1iIt66kQ9CKIerFDP OqjHD9QTAeoe/bprvu5jr9vC64bl5x3EpRKXHZZamGZkzzssdeXEuqv581p7fflqrb2SQrvlea19 XZtf19q/2AK2W3P/YpPUbu39i21EuzX4Lzba3LAWX8tx1UvGXaMvS7K0sldLslSZkq69JOvFOuPd 0qwXK3F3S7RerFXdLdV6sZpzt2TrxXrHztItlb9auqXyeec1nhfQqJDCRdcR1ZU9zwtoKPQ8uK3J lsLl/2dLPulsyW6SYOd5LwMqCj8dH69D1nUUuQ7s1rHWOoZZhxXrSF8dzKqjS8/DPUVZTafVxegY xC6d/qTfgQdp+VaOfsfUD4vntLyEzUtKpi8rfDRHfE7Jfv2r/wO0BdiRDQplbmRzdHJlYW0NCmVu ZG9iag0KNDI0IDAgb2JqDQpbIDI3OCAwIDAgMCAwIDAgMCAwIDAgMCAwIDAgMCAwIDAgMjc4IDU1 NiA1NTYgNTU2IDU1NiA1NTYgNTU2IDU1NiA1NTYgNTU2IDU1Nl0gDQplbmRvYmoNCjQyNSAwIG9i ag0KWyAyMjYgMCA0MDEgMCAwIDAgMCAwIDMwMyAzMDMgMCA0OTggMjUwIDMwNiAyNTIgMzg2IDUw NyA1MDcgNTA3IDUwNyA1MDcgNTA3IDUwNyA1MDcgNTA3IDUwNyAwIDAgMCAwIDAgNDYzIDg5NCA1 NzkgNTQ0IDUzMyA2MTUgNDg4IDQ1OSA2MzEgNjIzIDI1MiAwIDUyMCA0MjAgODU1IDY0NiA2NjIg NTE3IDY3MyA1NDMgNDU5IDQ4NyA2NDIgMCA4OTAgMCAwIDAgMCAwIDAgMCAwIDAgNDc5IDUyNSA0 MjMgNTI1IDQ5OCAzMDUgNDcxIDUyNSAyMzAgMCA0NTUgMjMwIDc5OSA1MjUgNTI3IDUyNSA1MjUg MzQ5IDM5MSAzMzUgNTI1IDQ1MiA3MTUgNDMzIDQ1MyAzOTVdIA0KZW5kb2JqDQo0MjYgMCBvYmoN Cjw8L0ZpbHRlci9GbGF0ZURlY29kZS9MZW5ndGggOTM4NzEvTGVuZ3RoMSAxOTczNTI+Pg0Kc3Ry ZWFtDQp4nOx8B3iUVdr2Oe87LVMyM8lMMplJMpMMSQgJBAglFMlACiW0lMEkEEhIaAICoYqA2DWI uoq99wLqZBCNHRV7L7vu6urqruvirijWVTTJd5953hMCsv76f/v9fnv9Ocn93vd5TnnPeU6ZJybI OGPMjYeOzSytnjzRM/6DLqbstzLm/WPZhNKabR9ePYixj12MedLKJkwtyYn780DGPkDexCaWlpX/ 7cmvOFM+TGVM/XTizBnVS1rGnMY4H8b41daJ1eEJqpr7HVOuCTFW/vaM6oKh3/3xrf2M8d/jrY3N y5tWvjvjozLGcnUYgLV53ZpA5Kp9rzNWP5YxferClYuWf/PNNIxloIOxOO+iptUrWSoL4v2ozxyL lp20sKvpu+mMzatlrKJ18YKmloPrtz2D/uegfMRiGGx3GbcivwP5fouXr9mQ9FLaXsaUIsayX1y6 oPXErFtdCYw9h/Gbz1q2ornp0afeeIGxO19kLH3m8qYNKzNGZOHdvAPtAyc2LV/g3bVqC2Nv3MyY bdzKFavXdPvYWYy9/6EoX9m6YOXSe5QuvDofr3Mw4Vv9gx9srH7GO88+9muWYmIiPfSPTS8KfmVN 3DvfH+rcFveJ8T5k45jCKKGdgXUxvs98/feHDl0f90msp15JVyws9hx2JtOzyUxFSwcrYAsYc14Y ey9nqi6PX4hSk/4KfSG6TCdWX2VnKVg7xa5XFEWnKrr3mdIdYru66b2MTasOBBjWK+CgMRivVbID jF8nytT79fFipug9/vBo+CsY0Q1iXX5Z0tWzXbpS1nTMsk/Yrt55df+R+X+V1LvYLr2Vzf5Rfz8c bq/ofl5fR7TvT23UhmO3NbyF9w44dpl+Kmv+Re/KpH7081mzrvYoP9zFJh6rjfoRsx/xzkx25y95 pzGdHfdL6velviSS+ls255e20Q1jV6jzWf3PrNt4xPu+Zw0/p52yimX90nH9v0zqPjb859QTvpKa /w73/f/t+246op8rjlXH0MKu6P2+H42l6OetWU99rS+xhsrzR/arZrDKn9OHcjfL+CXv/O8kjHPH z62rXsMy9R0/XkN1PctVr2OZP7Lnsrr/7vj6Ul/qS32pL/3nJOUqbpZa3fPTn9+8mw3oaadnl/07 x6EmH/0zpPae1azsl/SjLGdnAhv/PaM6dlKHs22988ac/8m3/c8m/Jy8VOOqX3kck4C7gVZgETAY WCDGBzSL8f3aY/zfntQfWPmvPYa+1Jf6Ul/qS32pL/WlvtSX+lJf6kt9qS/1pb7Ul/pSX+pLvyip GlLptyQ8HTko1cx0XInZHbBYoWwsk+WyUWwyC7Pj2RK2kV3P7go4urtj/dhYgPVneayYVaC0iS3t KeXdX6O/Wdr70sSju1l56i/ztd/LeAAvG8GmgOewZYdHpk5RL9Mdp4bVVrVWXaZ+oh5QP1U/Uw+q n6tfqF+qX6lfq9PUq5iOOVkCekll2SyH5bMCNpaNY6WsLDaSOlbP5rIWtpgr3M4d3MvTeX8+k9fz Br6Mr+Br+Tq+mZ/Lt/Hz+IX8Sr6H7+WP86f5M/xFZuCfxEby+Y9+g8SZov3NosJ+OvHDc+nl9C3q KYz99Nx61T72LNmx5wn7mmMM40ezh+3/NP//3Un9t/b2//1uD01smTe3Yc7s+rracE11VeXMGdOn Ta2YMnnSxPKy0pIJ40PF444bO2b0qKKRI4YXDBqY3z87q18w0+9xOR12m8UcZzIa9DpV4Sy/LFje GIhkN0Z02cFJkwaKfLAJhqZehsZIAKbyI+tEAo2xaoEja4ZQc+FRNUNUM9RTkzsCY9nYgfmBsmAg 8lJpMNDB6ytrobeXBusCkQMxPS2mddmxjA2ZjAy0CJR5FpcGIrwxUBYpX7e4rayxFP21W8wlwZIF 5oH5rN1sgbRARfoHV7bz/uN4TCj9y0a3K8xkE6+NqFllTS2RmZW1ZaW+jIy6mI2VxPqKGEoixlhf gSVizGxboD1/b9t5HQ42vzHP2hJsaZpTG1Gb0KhNLWtrOzvizIvkBksjuRs/9GDKCyL5wdKySF4Q nVVU9byAR/RZjmCg7WuGwQcPfHKkpUmzGLIcXzMhxRR73IRyqRnGhhFifhkZYizbOkJsPjKRrZW1 lA+w+b4oCxXk1UWURlGyV5a4w6Jkqyzpad4YzBBLVdaofa9b7IlsnR8YmA/vx76z8I3yQETNbpzf vFhw04K2YGkp+a2mNhIqhQg1aXMtax9cgPpNjZjEEuGGytpIQXBlxBWcQBVgCIg1WFJdG2uiNYu4 SiKssVlrFSkoKxXjCpS1NZbSAEVfwcraB1hh9/vtwwK+3YVsGKsT44gklWBRssvaalsWRvyNvhbs z4WBWl9GJFQH99UFaxfUiVUKOiK57+N1GbE3xlphbkfVlpXFzI1ZpkCt4lPrxGrBECjHIzhhLAoc WK5YVqzohLGBWu5jshreotUQ6oh+kFGzSiaJIlU0LZnky6jLoPQTQ/JpY9JnRUy9+nLA0DMmes+/ HBrVFgPKDZQtKO01wCM61WsD1Ho79jgV4QvtxWhhEss5SRapWTi5sCnoJmYSq+gJRNjMQG1wQbAu iD0Umlkr5iZ8HVvfiupgRWV9bWy1tV1Sc0SOyosoF2EZKJYZpQR7sDzPJ5c1lp8Yy/dkJx1VPFkW B9pMwYrqNtF5UOuQBXCCMGlD9uSmbUUJw3A0y3G7BcubggFHoLytqaN76/y29lCobWVZ4+LRoo/g 5Ja2YHXtWF9srFW1m30bxasSWAWvqJkwMB93z4T2ID+nsj3Ez6mur33AwVjgnJraqMKVksYJde39 UFb7QICxUMyqCKswikxAZERPVciYYvV9D4QY2xor1cUMsXxzB2cxm0naOGvuUMjmkDYFNh3ZQjGb SFgkz2K4GNdtWaBFLM+musVtjXXicLEkLCW+eYQHx7GIEhzXzhWDNWIOLpgQsQQnCHuxsBeT3SDs RmwMnsThHHEntTUGcU9hQ9UyH6etqIouAx3d3TW1GS/5DtRlYKvNAeprI3F5uPv1WVNQb6JAI8wT I1ubm8Q4WLhWtDVmTW6uw7aVHaLK5EgceojTekCN8lgbsR3RqBlrgwWMtd+KTGRrXaQuT7y0dkld bDs7ImxScDSWnfrUZ4sXFdS1JQSHxs4mjoI562xBcRgbq64liw9ZvKyOnGS0YuTNQRQ1NwbgbR1r rsZWp7vU7CPLAlyJuuwFMZh9WiET01KzLDZzJG4QOsS30JZB4kjqs4x1dTT4WO5srQLe7YhYMKLs Xq7UGsA7KJosxoLvszFUUfVx0U1lB6sKbsDNIgYd68mI4ogta3ITLn9qb4ElWCQbm8QdYdH62EdW o5i5FX5Xs2o6um8LnpTRKw3MD4oPB7Exme8BbGxW13a0ITI7b2C+6WirLWZuazPZjt2A/GWy9bAw BsrwqcFYNE4NdChn3Bvn4VMgTpfiNClOlWKrFKdIsUWKzVJskuJkKTZKcZIUG6RYL8U6KdZKsUaK 1VKskmKlFCukOFGK5VIsk2KpFCdIsUSKxVIskmKhFAukaJGiWYr5UjRJ0SjFPCnmStEgxRwpZktR L0WdFLVSHC/FLCnCUtRIUS1FlRSVUsyUYoYU06WYJsVUKSqkmCLFZCkmSTFRinIpyqQolaJEiglS jJciJEWxFOOkOE6KsVKMkWK0FKOkKJJipBQjpBguxTApCqUYKsUQKQZLUSDFICkGSpEvRZ4UA6TI laK/FDlSZEuRJUU/KYJSZEqRIUVACr8U6VKkSZEqhU8KrxQpUnikSJYiSQq3FC4pEqVIkMIphUMK uxTxUtiksEphkcIsRZwUJimMUhik0Euhk0KVQpGCS8E0wbul6JKiU4ofpPheikNSfCfFt1L8U4pv pPhaiq+k+FKKL6T4XIqDUnwmxadSHJDiEyn+IcXfpfhYiv1S/E2Kj6T4qxQfSvEXKf4sxQdSvC/F n6R4T4p3pfijFO9I8bYUf5Di91K8JcXvpPitFG9K8YYUr0vxmhSvSvGKFC9L8ZIUL0rxghTPS/Gc FM9K8YwUT0vxlBT7pHhSiiekeFyKvVI8JsWjUjwixcNSPCTFg1I8IEWHFPdLcZ8Ue6S4V4rdUkSl aJciIsU9UtwtxV1S7JJipxR3SnGHFLdLcZsUt0pxixQ3S3GTFDdKcYMU10txnRTXSnGNFFdLcZUU V0pxhRSXS3GZFJdKcYkUO6S4WIqLpPiNFBdKcYEU50uxXYrzpNgmRZsU50pxjhRnS3GWFGdKIcMe LsMeLsMeLsMeLsMeLsMeLsMeLsMeLsMeLsMeLsMeLsMeLsMeLsMeLsMeLsMeLsMeLsMe3iqFjH+4 jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4 jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4DHu4DHu4DHu4jHa4jHa4jHa4jHa4 jHa4jHa4jHa4jHa4jHZ4yW4hEDVH08f5ETNH092g0yh3ajR9NGgr5U4h2hJNt4I2U24T0clEG4lO iqaNB22IppWA1hOtI1pLZWsot5qolYyromkTQCuJVhCdSFWWEy0jWhpNLQOdQLSEaDHRIqKF0dRS 0ALKtRA1E80naiJqJJpHNJfaNVBuDtFsonqiOqJaouOJZhGFiWqIqomqiCqJZhLNIJpONI1oKlEF 0ZSobzJoMtGkqG8KaCJRedRXASqL+qaCSolKiCZQ2XhqFyIqpnbjiI4jGks1xxCNpuajiIqIRhKN IBpOnQ0jKqRehhINIRpMnRUQDaJ2A4nyifKIBhDlEvUnyqGus4myqM9+REGiTOo6gyhA7fxE6URp RKlEPiJv1DsdlELkiXpngJKJksjoJnKRMZEogchJZQ4iOxnjiWxEViqzEJmJ4qjMRGQkMkRTZoL0 0ZRKkI5IJaNCOU7EYsS7ibpiVXgn5X4g+p7oEJV9R7lvif5J9A3R11FPDeirqKca9CXlviD6nOgg lX1GuU+JDhB9QmX/IPo7GT8m2k/0N6KPqMpfKfch5f5CuT8TfUD0PpX9ieg9Mr5L9Eeid4jepip/ oNzvid6KJh8P+l00eRbot0RvkvENoteJXiN6laq8QvQyGV8iepHoBaLnqcpzRM+S8Rmip4meItpH 9CTVfIJyjxPtJXqMyh4leoSMDxM9RPQg0QNEHVTzfsrdR7SH6F6i3dGkYlA0mjQb1E4UIbqH6G6i u4h2Ee0kujOahPua30G93E50G5XdSnQL0c1ENxHdSHQD0fVE11Fn11Iv1xBdTWVXEV1JdAXR5dTg MspdSnQJ0Q4qu5h6uYjoN1R2IdEFROcTbSc6j2puo1wb0blE5xCdTXRW1N0EOjPqng86g+j0qHsh 6DSiU6PuMGhr1I3LmJ8SdY8AbSHaTM03UbuTiTZG3S2gk6j5BqL1ROuI1hKtIVpNXbdS81VEK6Pu ZtAK6uxEqrmcaBnRUqITiJZQu8VEi2hkC6n5AqIWqtlMNJ+oiaiRaB7RXJp0A41sDtFsmnQ9dV1H L6olOp6GO4teFKZeaoiqiaqIKqOuEGhm1CXeMCPqEtt7etR1Omha1DUQNJWqVBBNiboQF/DJlJtE NJGM5VHXFlBZ1HU2qDTqOgVUEnVtBU2IJpSDxhOFiIqJxkUT8PnOj6Pc2KizDjSGaHTUKbbGKKKi qHMiaGTUWQsaEXXWg4ZT2TCiwqgzHzSUag6JOsXEBked4mwWEA2i5gPpDflEedTZAKJc6qw/UQ5R NlFW1Cm81I8oSH1mUp8Z1FmAevETpVO7NKJUIh+Rlygl6mgAeaKOuaDkqGMeKInITeQiSiRKoAZO auAgo50onshGZKWaFqppJmMckYnISGSgmnqqqSOjSqQQcSIW6rbP9wt02Zv9nfYW/w/Q3wOHgO9g +xa2fwLfAF8DX8H+JfAFyj5H/iDwGfApcAD2T4B/oOzvyH8M7Af+BnwUv8j/1/jF/g+BvwB/Bj6A 7X3wn4D3gHeR/yP4HeBt4A/A721L/W/Zhvh/B/6tbZn/TVu2/w3gdejXbHn+V4FXgJdR/hJsL9qW +1+Afh76OehnbSf4n7Et8T9tW+x/yrbIvw9tn0R/TwCPA6HuvXg+BjwKPGJd5X/Y2up/yLra/6B1 jf8BoAO4H/b7gD0ouxdlu2GLAu1ABLjHcpL/bstG/12WTf5dls3+nZYt/juBO4DbgduAW4FbLAP9 N4NvAm5EmxvA11uW+q+Dvhb6GuBq6KvQ15Xo6wr0dTlslwGXApcAO4CLgYvQ7jfo70LzdP8F5hn+ 882L/NvNt/jPM9/mP1PN8p+hFvlP50X+08Jbw6fu3Bo+Jbw5vGXn5rBlM7ds9m2u2Hzy5p2b39kc SjCYN4U3hk/euTF8Unh9eMPO9eEHlbPYQuXM0Njwup1rw7q1rrVr1qpfreU71/LStXzwWq6wtY61 gbWqdU24Nbx6Z2uYtc5s3doaadWNibS+36qwVm7u6N67u9WXXg4ObWq1OcpXhVeEV+5cET5x4fLw CRjgkqJF4cU7F4UXFrWEF+xsCTcXzQ83FTWG5xU1hOfubAjPKaoPz95ZH64rqg0fj/qzimrC4Z01 4eqiynDVzsrwjKLp4emwTyuqCE/dWRGeUjQpPHnnpPDEovJwGSbPUh2pgVTVIQYwPRUjYT4+YbAv 5Hvfd9CnY76Ib69PTbB7/V4l157CS2ak8BUpp6RckKLaPa94lJAnN7/cnvxK8p+SP0vWJYaScweV syRHUiBJdYu5JU2rKY9xcSnxkOGxuU5LCmaX293c7va7lTK/mzPn+86DTtX9mOMVh2K3c7u9266E 7Khuj/fHK+LRHa+G4oeMLLfb/DZFPLptalLIBovoMcc6s6bcbvFblHCxZYZFCVmKS8pDloGDy5nK A5wz7gCpJjEK7vaX41zvTuJ6js/z9prqvLyKDhOrqoiYZs6O8HMiWdXiGaqsjxjOibBw/ezads7P r2vnSklNxCV+YxvLn7l9O5uQVhFJq66NXJ9WVxHZChESohuCpbUnsQl1eXNXr12dl7dmLh5zV6/J i30jx9eKXJ4wiu/Va5AXX2tjeZb3k4mqgeatRlojjWt+utX/9sR/7QH856d2Jv7IYHy3cgZrUU4H TgNOBbYCpwBbgM3AJuBkYCNwErABWA+sA9YCa4DVwCpgJbACOBFYDiwDlgInAEuAxcAiYCGwAGgB moH5QBPQCMwD5gINwBxgNlAP1AG1wPHALCAM1ADVQBVQCcwEZgDTgWnAVKACmAJMBiYBE4FyoAwo BUqACcB4IAQUA+OA44CxwBhgNDAKKAJGAiOA4cAwoBAYCgwBBgMFwCBgIJAP5AEDgFygP5ADZANZ QD8gCGQCGUAA8APpQBqQCvgAL5ACeIBkIAlwAy4gEUgAnIADsAPxgA2wAhbADMQBJsAIGAA9oBvf jacKKAAHGGvhsPEuoBP4AfgeOAR8B3wL/BP4Bvga+Ar4EvgC+Bw4CHwGfAocAD4B/gH8HfgY2A/8 DfgI+CvwIfAX4M/AB8D7wJ+A94B3gT8C7wBvA38Afg+8BfwO+C3wJvAG8DrwGvAq8ArwMvAS8CLw AvA88BzwLPAM8DTwFLAPeBJ4Angc2As8BjwKPAI8DDwEPAg8AHQA9wP3AXuAe4HdQBRoByLAPcDd wF3ALmAncCdwB3A7cBtwK3ALcDNwE3AjcANwPXAdcC1wDXA1cBVwJXAFcDlwGXApcAmwA7gYuAj4 DXAhcAFwPrAdOA/YBrQB5wLnAGcDZwFnspbxWznOP8f55zj/HOef4/xznH+O889x/jnOP8f55zj/ HOef4/xznH+O889x/jnOP8f5560A7gCOO4DjDuC4AzjuAI47gOMO4LgDOO4AjjuA4w7guAM47gCO O4DjDuC4AzjuAI47gOMO4LgDOO4AjjuA4w7guAM47gCOO4DjDuC4AzjuAI47gOMO4LgDOM4/x/nn OP8cZ5/j7HOcfY6zz3H2Oc4+x9nnOPscZ5/j7P/a9/B/eKr7tQfwH5488+YyZryWsa6Lj/gL8pns BLaabcXXWWw7u5g9xt5h89npUFew69mt7A4WYY+z59hb/64/WRep6yT9cmZV72cGlshY96HuA123 Ah36+F6Wi5FL1AUOW7od3Z8eZfu06+JuR1eHIYGZY21tyuuwfsk7uw/h8xX57hEir5wNbY+1+Nx4 bdc9Xbcd5YNKVs9mszmsgTWyJsxf/IuEJfDMUraMLWcnxnInomwRnguRm4dauEti+nCtFWwl0MrW sLVsHb5WQq/WcqJsVSy/lq3H1wZ2EtvITmab2GbtuT5m2YSSjbH8BmALOwUrcyo7LaYkk+V0dgY7 E6t2NjuHnfuTuXN7VBvbxs7DOp/PLviXevsRuQvx9Rt2EfbDDnYJu5Rdjn1xFbv6KOtlMfuV7Fp2 HfaMKLsElutiSpQ+zJ5me9jd7B52X8yXzfAaeUT6ZWHMhyvhg02Y4em9Rkz+W9/jrS2Yu5hbmzbT DbCf1qvFOs2PoubpqEm90DqIXjYf5YkLMQfSh2dEuUti8z9s7e2Vn7JKf1zdyzNXxXJCHW39V/pS dg1O4A14Cq8KdSM0qetiurf92p6618fyN7Gb2S1Yi9tiSjJZboW+jd2Os30n28l24euw7q2I72Z3 xVYuwtpZlO1m92Il72P3s46Y/afKjmXfrdmjPZYH2IPsIeyQR9le3DRP4EtaHoHtMc26L2aj/BPs SeRFLco9zZ7BDfU8e4G9yF5hTyH3cuz5LHKvstfZG+wtboN6jX2MZyd7Vf8hi2fjxf/sHX6+ms3F lx630mr1ddwiKjOyUWwam85mP8xs+LhPYqP5nj3u0lLTQOOj+ChXWADBgIlxXhKy6xTb/V5vcfD+ 4YbtqnNyBx94b7FxO8Lc4s73Ol8u6HzvQMKoggO84N0P3vvA8fnLzlEFhR+8+cGQwdyZ4YzBFa8Y jS5DMHOQMjwne0Rh4dBxyvBh2cHMeCVmGzZi5Di1cGi6orqkZZwi8lx9/Yd6dUanQdkSLJ5VqE/3 2l02g15J9SQMHJvlqJ6dNXZQmlE1GlS9ydh/5ITMimVlmW8bnWnupLQEkykhLcmd5jR2vqOPP/SF Pv77Et2y73eohjFzivupl5tNis5g6Ej3pAwYkzF5lj3RobMkOpxJJmOC09q/dE7nWe5U0Ueq2019 dU6DW4Ldh3Rb9C6WybLZNQ+wft3777U6+NRghyayO7oP3muBsEhhhgh5hcpyiKct9rTGnqH+PEsU 51v4tH7B7KyvrBarJzMtaLbxJJ2VWR1W5Z7gY8FXgmrQGrQmpFUlhPVhVlxcnDBqVEFBQ4MzeZQT 0lnoODDUWQiP5zXQRyHLy8tKSjLEXJ6jZqjxajAzO3vESE5+TjYG1QzdWhN3ZPn9WYlxuhWdH52g mhODqWlZdm7iUZ0tJSc9MMAbrzuZ/4k/cVySL16nGq1xfEzXc3G2OJ0+3peki1riTapqslu2d54s /tXXLvGPtbC70lkeK2LPhrx+j4NP8zvs4mHDw2PFI4C5it8Rh/p73SGUu0Mod7st+aJyvqicLyrn i8r5onL+g/iZkHXv3QPNsgvh6d2oCT64266xLcbf7LbGeP9ui2DFEbJdb9lrUSzenK+GDDH2i/1X 6cphHdzSbqxhxQeKY/t2FC9o+CDmtKFv5pGAOS9vFGk41RWvC2ZkZg93DhtRmAHvucV+Tlf5sEFK MOgUmznxsNRxf9GM5lWTu+5Ozs1N5tlrdjQPTcobP2D4nLL+XZ3eovop0X0lVSNSpmdNXFr58qEx tSXZfPVxi6rGDXD7c3Sn5fjzazZOG1QzsSjBPLzqRIUXTB2e2tUQHDOj893RtWP9XUWpI6sYZ03d B3VWfTpO8fzdqWxMnuaVPM0r4E+EV8CfCq/kaV7JexQ/Y8czDy9gGSyb50cTq3UP8QFsOBvMB7XH zcKRfvOAAC+g6Tt+t2/I4CxXvKHXsTS4tWMqDrDbla6IeYttpbMqepMrNO/kyVteuGBa9aWvnVJ0 Qn25z6RXdSaLKX7ojFUzZm1vGTm8+cLZ01ZXDrMbzQb1focnId6Vm+Orufnza2744Z457sAAX3yi N8GVmhiXU5BTdtbjm05+5JTx2QXZBmc6TqDYZRdglyUwP1sfSivO4Ili5ySKnZPowpwTEzDhRA9m m/iQ2DnMS77xar7xajvGq+0Yr+Yb70P4uT8OvrFG4yt9HTy7XU+7RPriTbkjGsSNdsSWMPbaABfM uuXgrV2fxpY/6/b911TuGbbizrPuad90Z+so5crbv7+lihb6+Jv2X7FkzxlTfnCO2/q4+PeomJm6 CTPLZ+vavTnaiuZoo87RRp2jjTpHG3VOh+IMxcUlBhIDGLy3g5tCtq3ZfG82fzWbZ2cbUsQvaGyV OaB2Q8+ub1jVimkVxK4Rh7b7Y+us/GinBzOcR0l1k85sM3VeLGaoLDTZTHo9Hl0GHjXhatDFQU9X uMlm1k1M8CWYaLamBJ8rwec0dZ0Q50hNTPA6jF1DTE5fbN7dh9QazDuHzWk3JmrzTtTmnajNO1Gb d6I270TMe48tjaWnGTG13YmJKYYO3n93ZmWKuCC1T6SCfc5RPbPjP5qM/LSR01VrMDFjF7xnxOBj OmRyBbyeTJcJUy2PWfclpmIWk4wOnzvR54zr/KvRZtTr8dDdLWaZJmY0u/tT3QZ9gBWzG0Npqal2 j9ihHrFDPeJu85itQmEWHrF6NvZYDg/khHIac9QcuzZ/uzZ/u3aS7dpJtmvzt4u/Di8Yxod5Orj5 3szMUQXjHuJmfMabeW50VLWrg+e3F8wS643T7CR3aPfcmw0N+3ouOs0vR5zmESOdYheI0x7zllPc gIfPv063QWeyGq1Fc0+vX3rnuuKyjXcsGHvy8K43nU5dHD4jrrIkJZgTRs+Z3zLk0k9umtVwx4EL p5y2oMxr1s1NTEs0ZQ/Knt726IpNe88oTUvjJ2X2gxtNJkdqQleiNzst02Nt2HVwx5WHIk3eYK43 k/aHbiY+cwtYx73FQ3jQqrnIqrnIqm0Rq7ZFrJqLrMK5qcn9LML7FuF9i/C+RXjfIu4Hi/iMSGYh Nz5YQoni4XDyqSyEcpYsfmmBAsH3oSx5QBU+QPJD9r1W/qqVW4/8NMaBOlDM8anxpnCrtuUOH6yG rJ6t1nvX0a3phk1K3UyTK8PjDbhMnbuhUsTOM7kyPSkZLpMyLbYXobzwPrac1aSM63xCat3bUnUe UgxSa+eL18J/bjbz/uLkGcn3JKtMcyHTXMg0FzLNhUxzIXsQd6K5e+/98ITZURWbLqbZcxFm/Wgy vFaOO86dkZzSe7SHRyhP/bcYVSGbH3IOEYdhsFiTAqEyzNr4zNr4zNr4zNr4zNr4zGKJre6cqgyz w1flOBwdFctLG97Hk8aZnZ3Dj+F+LShyuwxGzpOS1G+NrkxfMD/J2NXv6DXgzxscyRlebyDRaEvo quYvO42p4gI0OMzK2Z0n9VwFh9ficaU4zmrU6WGweZM7uzuv9CZqd30FZu9lkx5gbpqsW5usW5us W5usW5usW/w7BxZnr3J38DztMucFL8nF6HV792wscalV4EaO69yXnNsziVdFCFfh8iXG4W6+Ww71 +xvinKnayhjycB+PZbtCjsZxK8cptsGDkwsKzIM8Hm/Hz/wwFQuT3m+I1WoWp88sTp9ZnD6zOH1m sdJmsbcQ14VSxEbrN6LS4km2FXiGDDL4+1f6w/JwFScgyC3ERGV0hkjX0aOco44rKCwUsW+vvRjk It5F5MuDR9zxsdCXF4r1jvnHkGdy+VOSMxJNSlehanGnudzpLovSNZHjpKV4sMj5vsWBwf08cXy9 np9l8fqzU5bbfYnWw1t60fc7jGajqkMogx8uruix3zqgn9Xb3/fD8eqt6QNSLHGJaW7tJtuid7Lj 2Jm7c+x2l+bMGNs1tsX4oHCmS3OmK+bMdPOgQUOFM4d67OKBikMdVqFQZaio4mDpRVXmQfYcXYr4 HBQ7JOY+4bwf+a6gUNsy5CmcjWBSkvsY/kpXkwuze+0q3Rab22sb6c0JBt1diwPjUxVFMSX6PR5/ ginfW5WW409z8tFpI4YO8XCEAYn+lKRAgmmiCz9NWdKG5ijvj9o8ZtKlU374sue03Nk/05yc6+98 dlhzY0PBjJ0zlEfxswYiCatR/H88mrsP6PbrM1giIoRNIa9L+MAlNpRLhHsuEe65POSmwlBcgA1m W/HTSLrm3HRtp6ZrH6Tp2gdpuubc9IcQEptZCj427dVBcbL0s44M+xp6/SRwxI+nsaivVwys2z/l 4vd2XPTbbaVTdry344I3t5ftyZl9+cqVl8/Lza6/rHXVlXP7K5de80P7vONv/eb6Kw7dM2/WLV/e ceIj26bXnPfQota926bVXPCwiHBxMz6D85fKctmG9n4GbSIGbSIG7cgZtCNn0CZiEFsg2Zkm3JMm 3JPmsNr41DTxM1Sa+INd5sxCrLDbYLBimpbd7kprr1CJNojjyGgpeHSIpOsV6KrPhNbfteHiuMSM FHGrDPBy94BpS5ZPzd0z5vj/Yu9LoOM4q3Trr6W7q9daet9bvavVi1qtllpbl3a1FsuybMtyLHm3 Y8fxviSxSRzbCWQjCyHzHDIkMHkO8CCJ4012yGDOMcMDnkOA4IR5hDFnDiSEY5gAQ1a13v9XVbfa sg3MW8557zzp2lXVJXW7/vvf+/33u/f+8kTN019YsLEnQHxu9VNbW4qJsl/AqVZa8ituHxvenNFP fxjpXSvNcDv1aTjDYawZ+6zgUvu4CBpFBI0igiY5giY5giY5AkciqDGvM+U86CScaVk5aVk5aXmW 0/Isp2XlpNGuOs6n1sWnQPSkZTRINqCp1qGpfv0iUkJudr7L0VGuNkXJGggrKimQzAEpMMcC4CjU WoVxfPeRtton1pYs4YGfPNzHR9uqC1v7IkZV8etzjWKnxcMqfPnlLe6apcfef+bJD5Fl/OHvRx4/ sj3e0lll4P345a3ffGDB6EPnbt75rQehmbyCSXZCaqCdZLEu7FHBzSTYBhUcagPSWoM49w1Iiw1I bQ1w/GeiiG9H8yzSFbxiZZ2xskGxskGxss5Y1P7sTDCQU5zeLgBBsLRCuznlG7HI0CwyiStlxVXw 55yMLWL6IUFcY0hmi5uQabSFN5tBJhQOhUoESqMwBtx2n1FD7jPF2xY37yqZGCRUfG27fWDXgrC/ Y0XOm4lHjLv1quJ010Jbvu7Rr3St7fBAaFZB5IDAWJsZy/unf1Y2PRieU4Sucem2zvaNw01Gfaxl QW3xXwMu4p7BTRalojjoa14IMbp35gqxFtpiAXv7LNY+885JAwMG22UVtcuqa5cRul1WVfsUXiPE 0gJvBINpgQVDgXQgrXVY0XsdaNlzMAw6wLc40HQ4zuG1aO074RBjrfMnbPLZKJ1PG1Agqk28DMJY AwzpQ4KG9TaABkGjBYMs6r1Ro6sGtoE1t0D+c6rdQUVHzdC2ZfSCU3CFRewuFptgrjDIwWcjU076 xhxYI0u2LaXnEoob0H0FsbZz35cm2reNNVs0kAio9HULd/Q3TnQG0os2bb15UV3zpkcXx8aGWngF iRMKjVKT7Jpoyi7M2NOjm7duHq0Dt9z02bVps7fKGvSYXZyyKuJ3Nyysa1jQXFvXtnjH8MhdS+MG m4fXsFaec/K00+9ypTqC2QUt6brW0R1wjgwQId+All+FrT9jFRCjYpHWTqII9m+GSxR+sDPnTyHL V3CIPLpkREzDEPc9UTnfiTEXYmXqOBvEl5BADLDeECnv46VYEV7JlJg4IhJikTF+/MWyIa5RsU6e l5KKKN76GlzfboexYAw7KrhWxYEXea0XebEXmY4XRUxeZDVof6vAVvIVaGmYWR6wWR6wWR6wWR6w WR6w+RzOoFgesRrUBCfQ8CPUoUXMIses3YgkRsbB2KyJTIBrw2YZ8ioCg9u7D07tueXFO7sk0syr akb3FAb2jMRE1fh4Gvxi79mDHW23n95H+Evq+OQPy+8dj9csOzRGWCr5QSuMQi9DrbRgG0+EWgAE 8g+ETmT0QTg9KnQRSYIgI94JgioruohWAasXXcRrQTwF4gEQ94OGRdWL/CkNUUnYYEyUh6OCXyhl KkuwHDUSpatQKJutiBorrsxmhZI6TDLOqNsTc+rJ4nv4R4TeHvX6apwGovg1BWBDXk+AV+LAD4CR oI1Bt9NnpAkQxYGLUPB+l9vPACqkZ1Gkw+qJH32SLF2T/8Vi15OESq/5+ALZpDFARFMZNB//E9ms hteU3m5B+L8CIlWe+D5kUAL2ouA1dHg6kh2EhrZktHDaM8h2MshsMgyCocwUeF/QY+GwAQNaDFkX 1iSjWJMcdzbJloLOIuw1TeEqwchavoNlmAzefD4DsAzIZBLt1VPAIRheqwJVVaTr3UR/68+1QySW LGWXxITDxI7JiVIQdSE2OZGTM01puDhMwmgdLagwrqyvWFjr6uX1VL5DinallIDHjBITRJ5xOuwe ffOjI727RuJtu7+y6YC5dkGudXWhVquCQaPS0bF0Q2b1ZxaHnn2oa12HZ3xh+7ZWq1YLox7t8nxP sGdD++D2/mBPZmG9w+V3qRibweay+118zZI7F1+wxPPRntGOLqjdo1C7P6V2YNUoWj8FHUPty8oe lZU9LCvrC70W9ZWdAh8IDlMMRSsxL8q/Iv3HkD/HGDEti6sFGjOps/U+kkpNAep0qN/Rwwzm4OVx akj0QKhCS64csc/qrOyDYdO1zigZZykgVbJmsxii/bRu7SMTsUJPT1jFOUwwBFcoea/VBuPxyEBf X2TNA2OR502ZpYK3TegOdx3obFvWYANv73n5SA8baopuhf5IktAfqUZxVYWH6V9FG/3MgsMv7uk+ tK6Vq+5IF4+OjrWs3Q89djnUmJf4HlaP3XfcKa5mUobhspxZeOckInrXSWz+7uqE5sy7UqIT1wi6 pB7obW97BLWuzxOYAvhJvp/4bS3CelrXV1szBRTH6SGUtY5dEQ/lJNeFckpzTupaIS1lisrENeHF KaWtZWBZcvUT6+vbdxwdj4101VtpBc7pDOGWJU377vIJEy25pfmYFtG9L7M2VmcLujhh/4k993zr jmbGXmXV81Yu7PFFfGeeHzu8LBaI+VW8C/npKqiXp6hbsRCWwx4QPPlmoHHkkHfmELLnUGSQQ9aR Q8aSexl8iGFYUtJaUlZWUlZWUvbYpKysJDIoNe/r0eTCDlJfjZrrrf3Q1ckT+iFqEC1mojnl5+Sw RXsqE+ZKF4ShWdmqiFCoMrhtIJ5Ssk4jKov1Hr1p7YNjkfSaR1cOHxaURg+yKfpY56e68tCCoEW1 +1qFnrCtZED7hpYOHT6+ZvfLR3q7O3FNiflNd0PbWXNA6Dq0HtpSZy3S1gTU1lGIajEsgz0vVCez +ey2LMEjb+K9KCHM+2pQHFWDtCWVikR8g7bw4amu2LMxHBVBTiFvy5Cy8ZGyjYmvNeJZAjgS6c/n q/nuQfIREj9PgtdIQJLO5M9D/dZ3V+m363E9/a5TNLCJysy55JRvxSRjE+tFooMq/L4KszJdbXy4 KZwVFaokjoZt0y+5e7aPCOsKSa1SoyBwQqnJLt0hbHtuZ1PLjmfWbv78qvgx4vZ9rSvaqiDBDvsG bluaMNlNSr2N0/EGrcZm5dvumLpj99m7u7t2fWEZf+jxxOD6BrRyBmc+wu+lboMr57qXzAxyQNHx HDJqOUpo5ZDhzCEbkwNtI0xVB6dmXhM4lAkNqq9ke+2hK6k+7yDTJ0b8acSLYxfq3pN8rO7CnPyx Sc6kVUb8fjmXXFfKH+P3kpRKoTS5o45gxqv/nkpDU5zheyoITVYvr7qLYRDU3OXvu7Xf3xHQqgjK wFv0FK2hrXUjTWuUrJ0PeD/5rUqDMEmjIkzeAG9nlROTn14a1Rm0vANVI+uLnyPuI/4r1oYtwFZi rwkmLt6LvKxXBYfc62V4MNhbl4dRBVJBXvYveL58Gn0rrxyGl4LOwIHBYQdpSBF1SiWyHkbU13lB By/idUqHQ1kXJ5GOhQxS8jL0TyzzMvBty6qDggaeg4aUkmjs/2ft6Dsm06pG4jctfdXejp819t/0 M++wXJDJSyn6SxL0x+ouIuVaYJSO4nQW3mQuxuCfWOmAtA51bDZLS0EIslO4QFpkVlWyuQa4vGay 4lHybEi8QCZUXk5R4TIUDusJ+RVxH2+42+9MTxxc0LDWwVnas7/t3L4okbnl2I5bj66pYXy13tpk OugJZFbcPRjt9QCGZYvF9ROp3qRl/U21fUnL6MqR33ijVvrI3oH1bQ5it98TGEsuuG20xmXmEm5/ Alfjvtbx5rbtS2qDwnjG19ZYZ7MN1rSuCgUnOobuWBynVb7ieys2ehsLkfENnoa+6cmmPK6yxaMR U3unK9WG7PsojP6fgStzGrv9ZD4DqmdLQrJhV9SK5NoRXJYtbinxL5YAxOy/CBsa9D21lPN3V9sg 2VWcifcHemyDInyKJBck5ZS3tBjnrk58i6uJ8jp5ZSl0NBHPqDhpzbUmCqm2A13wpZhcLC3FvY8U lu8f9NlK9owbhia7AsuWTD9QulO5/g4UWjfctxoh5T0zH4ERKomZMB/24Jm8f9i/zU+Y5Vjuquif F8+X57AEiRW8jO/AnJjpRilnWaUmqKbTag+q1aMNdSdtTEHUz6UrMRkN5ZXl+lUBHi27yBihFYK2 uQrga5qbYuhvWQXEEaU0YCVINVVHc/BvaeYPwJnPYJ8XtPksiNaCWoEDQzAgeE18zFoZ8GtREKEV zyLg176MhyFb1MqjuXHFCBqD3RyPY2igklGYqzRUpODsYUsGIaaKYHgB41kRBdOXS+MuD/xvKjMc UPFVdoffalAUj8zVCFis4mxVVluVidYZiufAVp1GTGwQSh0N/lDUXWsYn/wY7FXraAIuI7TWyhTP FYOsSdYZaIM6M2GCWP3ZJlZ/rl/tKc02hn7hkJrpEUcsz+/1qz3XzKXt2keTn4J6Da7qC7F3BQeH ajxihT4k8rewSN62LwI911Z5pXxLRTX43bJHu91mlM91p6WaglhdEAsLomOr4Wp2ZiFiyAvbri2a Sx97TXH9ZfABhBUGKF4a6IfhpkLQtfe39cQbC/FBW8X8V6aHc3LWi82V6mIIH8StRH8JJG6EGiaZ cMrGQr0mgQevMtZ0JXK7utEiafHxSnNNZyK3u4wlCs5pMbsY5eDDhcbxrhQTHxnoDYztLXhmUcWf m4Mq194hjsClmCBojWrfkmF7sj1S21XNQ7gZLKEunME09rhgkGYQHWQAnjtLN6jZI3rk1jBMCYfF omxFPRZ8cEaGYgTEgjreX20LFEqqR+tkGYtLuWpZ238DIJv+GiCXlfh3Q38FkK9SFFTQKoTHiP/8 AmoI1Sm+IjjzURDhQJQFIR0IaUFIBUJKUC3y/+vUJi5ftzaBwlN3Ug3UFUUP79VFj3O4GmUSzxiw oe1wmmxoD62h3w+5kkwoESeSVZYslzImSl9/raZB/KJp1zd2bvvPW7O5XV/fBc8NzzvaNg8XNnX5 HPnNw32bu7zgV1vP3jvQcefJnfDcD88HCofW5DIrDw31H1qdy0weQmy6+DjxU6gbxKYPIjbty16n piuhz2xxFy3bJolIi5RazKdKnPq6TLrADN+QSV+PSF/HRm5MpB+bjHS1C4EKYzGaHJwyOjg0El9z PyLSdSKR7gl33dHZNt5gB7/Z+83DvUxVxl9sK2Eh+RtoMwQBref26raoafDIC3u6717Xwkc7a4tP ji5rWXdAZIxQW0/J2rpXcEB1eTQx5DAxtbaUVBBBLobYYjVWJ5lNRU/cu3JPXKlXrtQTB9miKVjQ tMY8JJNAbNHe34jYIjNEDd+ILV6ls3pWyo2V7MVSf2O2SCM38xiV0f6+QhipKL320ZWRnu7eatRW aXSyymsYY/FkSVPgYjTnN5RYIxtsjt5aUl3x3yXaKKUgIG0U0Ql/TsyFrT25vR6EDLJRzbbLyMZl kK3OgIyLq0ijIivD7NDmggId6w8ZTN6CCaGOCPfigh8rR3+VlOd6QCMakQJ/DlfQKpXFFTDZUvVN /rkwE2xvyrl0voBLSxKAWGN2szRNq4yJwYbpF68FmsPZrrCBUKnVtF7smhqZuYK/CkdcwF4VtMmB /MDwwF0DLwxQFaWKP8slCtEo2lFChp9TwhBLF+DngkeqV4iVCmRicrkCkUKEOY5z4M9iqV6NwiKt IIZK8GUIfl5e+4IW1ybealD/ll3IrmK3s4RUlvjvqCbRb35HcsZyQUIuR0ygBHNFOWI2evyPliPw V+smDy1IjXWnzGoSlRti+aWN1V1pR1hYuGRECEcX7V8U6GuKmpQEjI7UCroqW0hWC1FTRFi0ZFQI A333FjjfFpsx4OHtjNLhdXD+bDCUiXiqYm1LW+pXF2q0nInRGswMa2OUZpuZ96ec4fqIt6q6ZTGa C9/M7/FbyW9gTdiKk1GM9cdlncfluYjLcxGXHTIuW2UcGaHWootf8fe5dFcsfbXQF48rJdi+iMyu Ts7XXLwgJbPI61Pqq4m3uZSAwG9VMd5owtKzTnDdaeBQTeJTpUDtbZQt5QxvN/RaAk6jiqIp8iZX FaOnFcGBXQtwvcSpL5UK8Zck1l1UT6yk1TSlt6JxP44yW8Q3YUzwmOCBkYAmjCwojCwojEqRYRGk wowYcoEPT0ue5pG14pG1As8fiL6JLk6I7cGys3pkG4WU40OB5uOFsIayFWBgRs2mtyqbfcomdd30 1pzSRbZhNtH1lJJzmSwuVjH0hLj0K41SKsKS7Eu17e9WGj3Qczm6HBHsW7KgZeN9a/CqkndO/2l4 ZWdw2RJ8T+kO0k8VjJn2Q/3UYP96FvPPwNUMBboesXoR9AC3dOEGZnmcJvlsnA1/xTNXrsjO/JvQ gMq5MKpgQZgBEQpUReCN1ioQqAI+dJn3gYAPeMW7XhDwgrAB7PUBH0rr0Kypz+eFXgtfvSPQ0BR9 KKeGXqGZ8KHP16IGrEjBp7EXNBIAikWhGOoqnxAjh5j0B6D4QdI7qp/ExD7/cutNxRLBWxp4ucF/ P8AJvHiR1NkjbnfEpieLr5IUahKxuPw8TRZJ4mNczfscFjerJJ4mabVW+clXUZ85qdKriTEtRxOQ FOLwQE/btVr817RWReAqDdJ2PeQYR6C2u7FfnMV6ITy1wqE1onRPtBE0oHMwAUI+EPKCkAeE3CDk AmEniJAgSoCmZtDcBJrjoAX9jxUmMMTIhBmdBTU0V8YLP4ExyLfRWdCihQTdNrQXxJ9Dyswzw8w2 5i6GZATO3MfUFYKFpkdqQA36Xg1CTYY3922s2VeDd8O7lkEaKfmnSJMTF/L5i1CTkr6TEh5iYpRW jtckRSvKeibCyopq1XVUXnFJHSGp4vuEzhJxe6ptWuIVHH+B0Nmjbk8Yvip+SJGQXVicVZyK+BmO fxenOWj2Hk6Fv4GDSzjN++xWF5oWpdEwOyn4QzQ9vWt2igxGJa2BMwSZ6rSdpuEM6SDwolY4a+kV rlKj+YpC7xiA85XE7j2L1ULFsCijjXAjgRCjOQGs0B5PowqWFVhkbDCXbpkBjay1GvFW9J4WDDT6 QVYDNF5EL9CsaDS1qWjBr2FdBbZMIXJ5lgNSwhZDikXGK9lvLGg2lrZMzO6YmK0B8nyp8AeIThUf 9rj9Jg355hukxlTldAVZQANr8X0V4MNel9+oJi++RqpZj8MV5HC6+GGNntdSkJ0rwfriF+CJoLS8 HpwBz+l5HUko1MricTCsQL1kGqOhOInQA0aBB6B+Atiis5gDjrUeeb4DRB3AKpJnKwjps3o8TAM7 WpKb7MDWiBRnA56CTc0X1APkMDYgk1ZU74xJTouc10dIQ23gUVdkKFOuc/JiqtBsVOJ1tylq03Yv iysO0AxR/JaKCbjdVUaaAoD4QMFWeZ0BVlE8xbCU1qgHOZJTEytMVj1FqAy66QR+iddQcJ3g4EjG YVD7BnEGi2HNZzEGjsSMulNCYo9KEn4/Q3fROB1kIWk5YeszhEXyAh8cpZvTMFa4OIG6OMsNjmJu E1zVoiw2kwB0ib+hUOlV05dMDmSP4KHiXQyPOiBxUsNqlehecQ84ptLRih7ewSqdviq92Wxj8M2+ IAdfK/Rm1qu3WuzM9BNKBkZaOFDP/Bn8nJrETFgU05+igo4hpgcq9a1XKzrCiFA50zVnC9MrSrSF yMkpWaAy+Z0Ov0mlp20RjycK/cEa9XgiNhrsKUW9xDktp6UUWlb7cc4Xc2g0jpjPF7dpNLa4mPH7 MzEGnySD9WEhQR8IeGjjCYpK0V1NaI0Ex1M9KHR4C+3BEjPK0hOWN1+JTynHU9fUWecyQWIsvfzO IaU/bHJzKgWgOSdnbl+Rs3uF1R1NY0JUrYSLocKYG1mdueXJdaniBTgatxeOBo7O64ajI/5l2WdW Zan3DAbk/gCur7wy2rUinVvZHbK5rQrWZbbaeI+da735wU+a544WYNXFX4Bd2GXMgalf0licGPP6 RamtSKmUEK+BL2t5l0JvYe+jdLyNZy1qQN6jsQbstoBF87Ank4jbXlWqVSIIAf6gw8soFIwXIdDf zbwPtsJ/QYNZjqPGkfOnUYMITUCouAgx+Nvon6tIXG5NtrUk0N9be5OJbvgXfQYovk2oqX+E1qE6 zlBYEurcIj+enPFTfoXUGV0mm48jFfgEqePdJhiAkdR7OoOKVOp4nWK/zkDDpzPq4Od1g5N4Am/F DJj+JKbUXCEx1J4nZ/x90rOIdp7g2OIkB7/Al6E1U+DDsNsTCrkVrB1+yj3F58AfqQcwP1YlmAgE pwQK5AnR5QiTR3MPlk/C8FJqAFLAyJGzlDeMJQjRw6SnB79fObHyJgroXTbOzmuJ7KJGpye3qA7Q jNNscTI4teZ7xfFLbxSX/0DLaihcoaI2/OjNt3bs+PnPfryRVCggtDFIT3fAJ3obPpEPqzuLcVKc w8lxMjqfQk/Gic1PGpGJSU8YS5d7lJQlTM5y9Rk8LHucxcyBt52NI1lCy9s5u0sHqBWTk5Mkzjgt JierwjfuwW073nrzRxsolQKnIAh8Hzz3xiXw3PdoRg2fTkFeLA5D33qA2IA/Se0pebkj1Mv0Qi+/ mK708lKSZM4dswk/rGAsHGc1KCxqo89i9RlpUPz0VfdSIeLeMrn9YemqWHv1PQb9P2fYjE5xG5XA tou7nDef2HHYGpwCtwq1Ca013ojtty6xLsF61u7+pSfiqb3zd+zy3y1cOKDUHk7sCFCsB8pk6++2 HBkZ+P0kNJ7861dEhgWJfRrhgrhXEFGwb19At7/N/OgSJGa/ZFHTHpAZRli0YLIEDZYGaXlQEgrE LUgZPq6qoUvFzoAYgyjEaEPMB5BybakBKG5jQ23L9w1Fe7JBZWSgr9sX66gLWNV6b+PozkFvczZt Z0lniLPpKXycSXVGO9JVZnVy57ce2Tv14LruarOy7s7Xv1TYO5aFHI7CAanU5lYfWvBycfof+jSe xvG7vvEvDz37+6cGp78ZWlgH+Z/fTNfnrenGfOjjTwjQ9dl79y2v4wO5YCQXYFhfqqWvOrZt747x BoM35Vum15NKuARnxkajPRMbt6TH/n5fb2Z89+H77toe3jZ1bz/Ls0qDhdVzBq3aaNQve/bXn818 +ujT/+nT65uGH/nheaEr2r5o6YinfyHrz4WJRdCeboHc6BXKK2L10bNYP4xvLAZ8aFU/iO3Jgw15 0JkHmTwI5EF+Cu8UjFqnU3tHPdhcDwbqQVM9iNWDeviN09sx4IXug8JOaaPGO2fgx2ApLYAU/CPI yPEhbdNMKkWFpgD2Ej/eNQVMx6mV5f2N0IUmXocRzsQvxfiRQ2044hXalxKrINvkXHKtnJMLK2UE X8lsObZj5MCK1iDDJYb3HdsaHBRq9EoSB0oNrQllh+om7l0SJeztQ0trNz0yHnrekl3eEezvztt9 +cm8MNnmAv+w5OnbC5H+Lfc/Ozn6tS8+sLGFNnAanYHXc3ZGpWf1gwe/usLgthpy6+9b1bSyI6Cz eLi7n98UT42sR7XdRVC358R+4QasFxw6i2URYWRRAw68QEBSPyXfqS/dyZTuZEp3xHQZO5s2K4iN l3CKCiBV+plUiYpW3hFLSqkp3CbYjBERUSMi0ZWvvVKbslWwuw1+txt16xvFg9voVjeKP9OIyJjJ BemJ+Eb5Jnpj4zm8E/r/6yfQJM9OerkzVO6pOS/Xb86Lpf0OFAmr0Wd0pOCHdpQeuqP00B3yQ3cg U2PVKFpU17dS8WnbePd02Vhy5a09r0u07qp2UXhiKjKpyHrKvzCtMnZokJaP2S5pgsiUO24s2Sza LFuqOWeJcy07jt2y7otbmyIDW7tbVgi+2rVHN6x5eKIGNdz0bhsIv+lqHK3fss2RG2tZv6W6qntj V35lq+eeIwcPg8HFh5cnqhfdNtS6YelAlad7ZEW2a9+yuuTI1nzd5OKC19+/ZCW+srorZVuzJNzZ kvNk7pz+cmKgvdXnaeso1KzefAv00z5oS98VdxfEsHcF25yUfbCUso8j5hZE1hEHFcl4VIEyonyH EU2eEW1aNr6MxzEM80qpHq9sXF45J+uVkx7w/A6KNiA/R/93i0Cr0cYFASPE/eI06vVRD6txTGTt 4uYZySDOix6PqTF1vMaBft2mYRR19Zc2LSBuI84WojTQ0SsrJeKU/YW8P1mRviWJ7yZvffHuO57b EEttefHgfnh+Ue+ItQyllmxuNbvb1/c1LmmNWGn8/s//+fjqsa++/8zj74vnr69+cu+SBtvCB7+5 5dEfHGwKdE7uvAfC1/PQbZ+mLFgC+5UQCLhBwAUCTuB3gIAdBGwAURkLiIq65xB/S4k9FkjdKYAh 1WJROXcWlRUalbNIUVmhUZkgRtE2CL3bit5k1aCjhpX9CJ5Fv2JlP6q4f15ufIeqh+94hgUsz02B /An/oigzBZTSbqt0fvqimLlEXxdR+0upS1hyhlmWPiFzlVKbMOQVComdNwTlyh4rxthPK9Q65fQK pVajUNA6FdB/hDpdCIWGBtWklrNyVi+neBcyBqoL5SaVjJ3n7CxNvPl5NalzW1gro1V8iyBJuBpq FB8/TMPgD2p7J9T2U9Cm27DHBV00C2JuEHWhjIcwVVqGBGBGVmwWkcfsFZk1Hj9dF4SC5WRd587h d2EaSTkalN/QoHod25jzenPQ+BKn68yKxCiTmwKRkoakPG9SAhMIIBfLW4xFHYmZjKuUg5ITc+iI oowdSrHB+imKNtDT9XqTQUmoDdqPxzblOGf9wozY9AmpNIlTKmvz+C3Nkw9NJMy99267iNepDBqq H3WPKxm32ei2WHRAveKx29bEYkNNVVWRKhXnNhnMjN4U8FvrV9zR3bb/4Rd2XqI5Mbe+EWLCY1B/ ywB1FlsOVeZEKlsOalVQKbXI8WtFvdUivdVO4fWCesFoaMECKw+GBJRZC8EfCaGEjwDvhgRC71Ax pVy6+E6HV2y4kkzWATV/SkxiiF2SyL/1smnqZWvXo4nj4TTom1FrQrMgUudmIJqubMLSCtDMNrPm 7BTQCOrCaM0fvV6qgDYGaMobA5JXckx5bwCE7qSE9zLWi01HqJzN5WZxXgYLhciDyhl5aeuYlIe+ llPOTqIJrgCPte3+2i3tO5Y1GVQKQq+j60e3dXWs66qKjd4+tB/OlVKh0dM7OjYVwvbMSH3T6sG0 GuVIIJvgm5ZsE5Z/5qa4t215c+e2hXGwc/zhDQ0ml0evh6wq4PQGvVVtS9INy4Qq6B4m3mZQVgnj DZFC1uOP+CmDw4wCNx7Oc2Lxnt7WTSM5Da6sX4iwPzXzEfETyohVQ1z6WGhC6cE4CNeAQBgEQiDo BCEH8IsAFbSCoAWEzCBkAiEjCDEATnGAAgESxBxARCtOQqu42QovzF5G7rmRem0un0G9OM5Egpma +URwwZ9gkPsxyCIYlDRn0CLCIKLGoN9DEMZICatIuACUWhcFNepdJFPJsCMhTjAZ8zGM2rdIvUTM 00Kvq7uSTsv5rZhcO0Cb/i6K51kPnPMFrm7YK7smmMUqM/ADH/ETI/dYaW/k9LtaRgf5nloJfkzx 7hq3r9bNPMaail/CizeB58B2X6j4b6WEOWAUjNvKu20WHcGhPAcFOesn/+THfzPdhDxuPfS4Jyg9 RKxvC7pwAwhnxYI5ISLWaQmwGmRUahB/tQra3oS2cESg6iNosxjyi4h+OL0tfVeaSF9/G9w5vA4G V+/IwdX5U2KXDz+Fyueob4y3ZtEeb21N05+8qLedqhmxXuU6E1eQ6yRjgLkke8yFidcl55GUi7Q7 6y1XFbBQCOS/6pcrQD4vN4kRT/QcPL6lZcvirEFB4YRKo1RX927q69w+kgiPHFjauizktHpceKvK oKaMXNHlL6S2HduWA8/c/OVtTazNqteydo51sCqby+7t2tjftjLv0dqDuMHnpSEIBiLFz1N4/er7 Z2ZKvARXEN/HkObXQh94AWreg71xFmMhdqlZHxhkGUbeCHb1BrF35HXyA9EWd4tlCGaq9C6GkRLm 4rsY+V3itzWo0rGHQY6jkIscvtLM+kBFYPumGNCa5BW5og/tHXlr9OVT8D0mip0C8RP2EU15w464 JIuzEJOrEqXixGxdQkzoVuYNiRcIilYUE5TBErBXhVhcAd6d/hzPU2o9jf9Bb9IoyAucy2HTf/yq 1kATCh2vI/sjAR6uKwrOCbUpMxGoTfS/suPi62Nw5UhhHdgrAh9NgGoKRMUKQ3UIhNSgC0GFFw27 Cy4nutJK4rqjFuRqC7WbaolYLahF28loTK/3YtsxXKIBEh04iSy2Ga0b8K3NKF7h0Nv3NINsc0/z hmYi0Ayap/CYoE8GQVD4g9erzP6pehRaseq4cmkFKRTpoNgmPyEzwnSlDYtWTM4twzZctQmSvLpX JEscM6ZG9n91e2ykvcYIlaVRaSKti+pWP7CsBq9/fNWWz42H05uf3TnyqRVCmH2hqmNVvn1Fs9PW uLxj4EH83OKvP/3Azc0ahuM8drNdTxk4w8Cdx1Z4Us0bHhxd+oW9PdGhW+//Us/BF7akksPr6pvX dAXjyH57sC3EadKMJTHjS9UBN/p1J1oFhyXrLk5frPtLW7fmbJM/rVDrVcUpFes0GV0svKJ1agWM zlSgoGJdRpRKglc6DYULvINDu7w0aJcXhLYtKs7Bo990Aq90NEVJu8FQJIG+viQJSN5QfoWvqZAf SkIMXEdOkjeV5WMkVM8N5TvUdxR8hZxX3lQhP7m+qAahvE0/Jol6XYX8QBLN0hvI2/NyI9E+cSPR JXUvXyv6RbL88Vox7P3fK8za68jbSNhVf1E+QsK1zgrv5l+oFGPrDeR14+umW02/lsT89WvFEvmf kqnriXWbrbcsb9hbyvKFeZmX/0/lMhLH2Bz5jChf+xvlxxXy79cXZ5vzs/9BeV0S1+n/k+Je517n uf9/Tbyt3j/5Hq/6jH8ogAfUga8Gjgc3/18mZ+dlXuZlXuZlXuZlXuZlXuZlXuZlXuZlXuZlXuZl Xubl/xUROzYw9SEMgH9UYJiK3I2RGDfzHjyGxePAzG/gcVw8rptZBY83z1yGx90zL2IkeHLmv8Hj +Zl/hsfvzryB/Q/ivgU+qurae+85k3knDBE1UBpORSEoDRGp8kGAQfFFEKa0YIgVM2TykjyGySQk SOAYkQZJ7UitWrQtUi/XWn/W6vXVWjsROvGRWkDEiGhTVFQaICrF1Kac77/WOfMIYC/td+/vO8u1 Zj/WXnvt/95rnTOAZ6zKdfrzkIvEMMhi4YEMw85wYdX7IIP6TsiI/pEYLvOoBRZIxljGSRN2UFYW 6e+LbPhwBLKI5RKWQeES2ej9XOTA5gHIIHzLgc1PRQ7aX4Ysxiyj0XsIMhtzjYYdkkXwfDTskFyK WUZLi/4upBdzjZajYG20zNXfhszTY5CtXN7I7ZvJAvyEZdnJo7qojNV9IMZhru9BZsPDcezzOPZ5 HPs8DnO9J8Zhrpchaa5xmKsPMheWx2EWatnILVH9HTEOq5gCWazPgqzRfyfGY43HISNY9Xj48B5k J1Y3Hoh9CtkFO4WY/QnI8diXQsz+U8glLJfCh0Ls2nuQEXheyKsuhCc9kKP0P0HSqgux6g8hG4FP oWxi2crtG7i8kTU7uBwlm8BkH+RT3BLT74fs1B+E7NJ/IQqBzLtiJrw6BDle3wVZpL8OuYRlUL8Z skrfAxnR7xAzMfvHkGRzJqw9AdmpPwvZpf9KzMSJGi6KgPPHkEEgWYRRh0QREDgG2Q18ioDbTshi oHE9NKshg0Dseqx3D6RXfwNyFLy6Hut9EzIP5/N6rJHKG7k9irVcLzdzexdJ2LRAFp/4O2SNfjdk WN8ulsDyLsgIZl8i/WI6ZFyMEUvgZzVkjWiHXCtyRQmfihIgcBiyCLtcAgRILsXJKYEdKkdIB17t h2zV90LG9IOQncC8BAhAIppcYinW9QlkEPu+FKNQhubHkJ36Ucgu7OBSePg54sSKaA1i9r2Q4/Xf QxbpccglLJcCsSBotAgCH/pdV69Ov846Sqffhc3V6ZdZ/Tr9JmyjTr8828Sylds3cHkja3ZwOarT r8Y+xeWYTr+b26nTr+rGdfot3S6dfkW3Ww+LIPDMhyzWvwFZo/8QMozZq+Dt66KKo74KvfsF8hBG Rfj8ROA/ySKWS1iS/xF4/hykF6clAs+fhczVn4L0669ANuo7IJtYtsKfCDyn8kbW7OByVH8G8iku x3AGIvD2VRGBJ3mQxfpkyLD+sLTgfB6D3KwfhoQmZKf+KWScW7r0fXIYdI5CRvXjkJv1zyFjXO5k GdffhOzicrf+vvTC/6OQrZC5GHsEcrP+V0galcujcjHqz5Bd+meQ3XqfzMOoHkiv/jrkKP1VyFz9 D5B53OvXd0C26m9AbuTeqP4BZExkQnYKG2SXcEGyNay0DbJYb4YM6y9D4txKP2bZB+nFqv2Y5TBk Lvz047SfBdmKtfthn9o3w0M/Tv65kDXiWlnCWJUwViWMVQljVcJYlTBWNbD/DqRX3wk5Sn8JMld/ AbJV/w3kRm6JQr8Gdo5DPqUflDXw8EnZyPYb2X4j229k+41sv5HtN7FOE+s0sU4T6zSxThPrtKL9 c8hOfQAyDlRb0f5XyG4g1gpk3pYbeE838J5u4D3dwLuzgXdnA+/pBt7TDbynG4GPS3ZgdXshvfoB yFFo78DqPoD0c7lV/xPkRi4j50PGgGoHdscNSbvTgdn9kDiBkGHsaRSeHIbcrH8MGQPmUfYhCh8O QXbB2yh8OCI3Y/YPIb0sR0F/M2Y/BNmKHd+Mealls/6e3AzLnTIG/QOQpB+jexNkLss8+BNjn2MY exhyI7dHgUMMedIFGRMeyE6WXSy7sVMx+B+ALNaLIcP6LtmJWT6G9MJCJ2Y5ApnLMg9nshOzUJlm 6cQsVI6y3Ixni06epROzOCC7uNyNfelklDoxC3YRs7wh45jlbUivvhtylL4HMld/BbIVZzsOy9QS xdmIw7IN8in4E8fYF2UXxv4Z0gv/uzD2I8hcYNIFD12Qfm5v5faNLOl8djEOXexhF3vYxTvYxR52 wcM6yGK9BTKMmO2m+y+kl8uj4Gc3ZiGZh93sxixHIVu5dyO3R7F33fCTemPApJvu/pBd+hFEnZWe lnBHuAUyot+sLMLOvoG7hVV4ILP1fZDjWSJ/Qi5hGdQrIatgoRijQkoxZu+B9ItzIDfreyBj+pOQ nfrzkF1c7hYupRir+D7i3Ko/p1AUv61QFJPMZenX31EoiklG9beUMGU2yBjLODwJ0zOesoYixTrD Sv9nMl1ft5wn6P/FoyvIUuGn0yyuKfyvYbMUq1lWxPlKtlm2pulk4PnvUrNsS2u3iyZlvll2iAvR Y5SdQlV2mGWXZUtS3y0WK++bZY+40DrNLGda7rMmdLJEjW2Qnp/5mmyvMstS2O2bzbJF2B2HzLIi sh2fmGVrmk6G8DgVs2xLa7eL6c5hZtkhzrbXm2Wn8DrnmmWX9Cf13eIiZ4lZ9oiznbeb5Uw5z5nQ yRKXug7CE2l1mjgbZQNno2zgbJQNnI2yNU3HwNko29LaDZyNsoGzUTZwNsoGzkbZwNkoGzgbZQNn o2zg/HOhismiQFwspqB0Hf8icljUiwZwBZ4IVHEF/5K08XvSAbRUo1Qn8tEzW9SAVLEQbZV42ohg FNXK8VkO7SbIIDSvwLga6CxDWzU0qlkvAK6FrSDr1qHWgLY67jPGV8MDFRyAXjUstKC2EqUI5lL5 96uXoVwDXZV9bsToIP8+diVbqTetRqBRa85JGirWWM9zlvPvYNNaruW1VqAlwL/PHOZVqPwZ4FXS vMY6ytAzkS3XcksNWwwAI6M9MUst7NQwYiHTyzq01PKshk1aZyTNA5oxxGtJ/H63gbbhO81UDwRU /uXqSkahmn+rmn4DPMI1WnEkuR8GZsYsKvteZ66rnrFdxpopj9NXRKg18zhj1ctRz+fzkL6b49la LVtoYRwazZ1Px5t2zFh/OftP6zf2JcyngT6NGWmvVdgIJVdj+Fhp6jSgtsq0HsEqjB1qSu5SgM9I AK21Q9aVOM1l8CTA85eZ8+fzia3kvaKeU2Ng2imrXmyenGrzjH0DVi4Tl/yTkx7hOYN8EmmW5ck9 SGBzutirNM91KKlNJ9fY8Trol/PZmQeNMpHHmE6ATpDtXc1j69l+BBTCOiaBVjLlc0wNnS/ftD4J 5RY+gZXsdQgWWtBKiFXwiumkDrWaaK/gX60P83lJ2FvCazBOSQvvbgN7GOFz3MBxZ4xWeQ0UA+W8 g9U8Rznv4TIem0DrSrEI655tjg2n9RjxE2RMUjGx0vy196ovmdeok24ZdrCRMQwmz1iQ+0N8QlrS zlWIV1pnnizDVjlLipST1039RkTmYRTtFJ2GZcmZTudV3SmWzxyjlPVEVlTNvBZhv8uG5JdT157I Jif7NT0NAVqJsRYjyybuE+Fkxg5yzqrj3BX40pUaOAeGYGpEfL0pjVUZ5UY+eY08MsjxT6spT9oh zRqOmn+2Q/9TcZGKiUnsDcWAkfnzea9Covnn6uSCi6eo11WXhesb6isi6hX14VB9OBCprq/LV2fX 1KgLqyurIg3qwvKG8nBTeTD/ikBN9bJwtVrdoAbU2vpgebhObQjUNajor65QKwK11TUt6srqSJXa 0LgsUlOuhusb64LVdZUNaj1UI+W1GFkXVMvqw3Xl4YZ89dqIWlEeiDSGyxvUcHmgRq2OYI6yholq Q20AHpQFQijTkNrGmkh1CCbrGmvLw9BsKI+wgQY1FK6H3+Q2rNfU1K9Uq+C4Wl0bCpRF1Oo6NULr gGcYotZU12Gu+gp1WXUlGzYmipQ3RzC4enl5vmouc3yDWhuoa1HLGrF4w+9IFeYvX6mGA1hLuBrL xsBArdoYomlgsRItDdWroB6px4KaaEkBdWUgXGvMRTCXVQXCcKw8nL+wvLKxJhBO7sC0xNSLAQ6W o34j/7JLhoAeCQeC5bWB8HJaAXmT2r1KYB2i5rJ6LLyuurwhf15jWV6gYYIaLFevDtfXR6oikdC0 SZNWrlyZX5sYlw/1SZGWUH1lOBCqaplUFqmor4s0mKpUrghg+uWkt6S+EZC0qI0N5ZgcDlG3GsAO lIdrqyOR8qC6rIXdunLRvNnoDXMF+xNsNHZiZVV1WVXaWHxW15XVNAYxFIgFqxtCNZiAsAqFq6FQ Bq3yuki+mpi7vg4bmVc9QS2vXUaDUqbqEsqn9YjV6ShiWxoi4eoy47wkZ6djkrA1nR3Iq8YsOLIU E2E62MH6lXU19YH0SeFzwPAUG4/lAmMqNEZCjRHA3lRdVk46VeU1oZMWdCZ7wTsxKVheEcDhzw80 hJqT35uEniPWi9NdEhp48hZnCbuu4xuXxfy2IfDdVsjzjb8H+CeX1TrD45HQscw7U/3MTNJXQmeq P2wY6VvvPlN9r5f0M549U/3hw0nftv9M9c86C/r4FPTty8r69O3zCpbDRabIFqNEDp4rR+MbyTjc 4ceL+XiqvgG5tUoUIq/OFG1ijvg+ngAeEEX4/nK9eBp32u2iROwSS8W7yMB/geaAiMgMaZGj5DB5 gfTKySjNkLlyrsyTi6RfLpMlsl7eKFfLGrkBpXtko/yZbJKPyVb5HFp2yI1yl+yQ78qopD/XOSaf sggZs7hlp+UcGbeMl12WybLbMkuZa5mrXGe5XllkCSrFlhqlxhJWwpY2ZY2lXVlruVe517JNud/y mNJn+b1y2LJbOWL5k3LU0qf0W/6mfKLYlE+Vs5TPFFU5pnxd+asyzTpDuRr7+82hGCmL/k2MHgJG vwJGLwCjV4HRW8DoIDD6TFTBbERmAqPzgNHXgdF0YHQVMPo2MLoJGNUCo1XAqB0Y/RAY/QwY/QoY PU9/ogeMdgMj+hO3PmD0udxssQCjYcBoFDC6ABhdCoxmA6P5wGgJMKoERo3AqBUY3QaMfgCMfgSM fg6MngNGncBoHzD6EBgdU44qUulXsoDRV4BRHjD6BjC6HBgtAEbfASZVQzGy/TYNo3OB0QXA6BJg NBsYLQBGNwKj5cCoBRh9Fxj9EBj9DBj9Ghi9BIz2AqP3gdE/xFLpFkE5EhiNB0bfAEbzgFExMKoE Rg3AqA0Y3QmMfgyMHgVG9KerLwOjHmD0ITD6QrZabHKDJVtutHxNdlgKZNRSCIyuAUaLgdEyYFQH jG4FRt8DRg8Ao4eB0TPAKA6M/giM9gKjj4DREWWtIpR7lWzlfmDRp1yqHFbmKEeUhcCoFBjVAaPV wOgOYHQfMNoGjP4LGL0IjF4bipFrYxpGI4FRHjC6DBhdBYwW0d+JASN6jmkDRncBoy3A6JfA6CVg 9CYw6gdGuiiRo4DRBGA0FRhdDYwWA6N6YHQLMNoIjO4FRv8JjJ4ERtuB0W5gdAAY9ct6xFGjxSub LGOB0SRgNB0YzQVGS4BROTBaAYzWAqONwOheYPQIMHoaGP0eGO0CRn8GRp8Aoy+UGpyRMOJnjTIS GE0ERrOA0TXAqBwYRYDRbcBoEzB6EBg9Dox+B4xeA0bvAKM+YPR3pB/7UIyyNqVh9BVgdBEwmk5/ 0wmMbgBGy4HRemD0IDD6Fb0LARjtAkZ9okjaxfXyPLFETgZGC4DRTcCoHhitBUabgdFTwOhFYPQ6 MOoFRp8AoxPSj7gpsYyRN+Kc1FhmASM/MAoAoyZgdBswigKjLcDocWD0W2D0CjB6CxgdBEafybji kF3K2bJbuUCZq0xWrlOuUBYp31aKlRuBURAYrQRGrcDoLmD0H8AI+Uj5AzB6BxgdBkb/UPqtmcon 1q8qn1q/rnwGZI5Zr1P+ar3ROsNaC4xahmJ0ljsNo68Co3xgVASMqoBRCzC6Axj9JzDaAYzeAEYH gdHn4ko5AhhdDIzmA6ObgJEGjH4MjB4DRr8DRvuB0d/kMItdei0j5Sjk2VzL/5F5lquB0RJgdDMw Qs623AmMtgCjJ4DRy8DoTWD0ATA6LjsUu4wCi83KWPmUcomMKbPpz7KBUT0wagVGm4ERYk35NTDq BkZ7gdE7wOgzYPQ3Za01S7nXOla5Hzj0Wecrh603KUesIeWo9VZgtAkY/RIYxYDRLmB0ABgBrQwg kZFN93+HHf95vXl5c1a3tTkypMPeG432t7e391PFFmrXcLWHHDbpcPS3r8OFHit6+jUN/2lDKhqr TZ2jaQ+smzOVKxgwSKMcUjqsmnmx6fboltiWaLSdDGSYHf0Oh3S4tm//D1w/+hEb2LHjoYfuvruj gyvN6/hqZgPsJQY57Wk9Nl4Dd0Xb2batNKr5VG+01JEhHLYB1bgSzhnm3MLhXqeuU+f65vq+CVI1 VbNlSJu939Hc3s7T2eFdO5m1WaUtI0TehrjdQSpQYv1Q+4CmNTuswmEt8PX76IKSzdYcjZZqIQNU WHr8JRpiYCJMTMhVTSNQtkSHoGVzSJvr6Zc34OI5jMHmdLjIDZvdcI6xtdkNjxwOmyJt1l7DCty2 hbRYgbfXbhV2q+FdAZsh7fuqbBnCltHe7verqs0pbM52rV1bhCx7HsjoQ4+/3ZFS8/logoxeFLTe NJ+FsZper7fU5xM+BSlUgYrEpWjuDOHMcDi8XpUMaJpUEKu9LgtGU5Uun4+rVKBL0xQFZ2TLli1O p3S4c8XXxHxtk7ZVe0i7X/gQsbyzjAWjgUrpFt7lAbMH06m+ZCXkcJhqBQV+f3TA6zWOBp8/s2eq j7fbqAywt7SVxjyhZE+Icfb2ZgAUG+bDwfrygMKRs1NwaJoZHP+jAWU/fUARYp1aJ9Daqt0Nol0d GlgIH+fUOW24MEUyeiiwHKmeQuXfDSzPPwksZ4Z02rX0yLIZkcUdjmRoUUdptJ86rMKJ0DpdbCWM nSa4nFbpRHCZ0eWU0pmE7v8pvCgVPB47Kbw4+n2njy/bP4kvWyq+bKeJr3SvhbGi0ui/EGFuC8Yn IgyRxfVEiBkx5qQYc7mkwzNGqNp83ybQPb6NmM+HeyIfgFSUoZKKMu5JRJlRMaMMlVSUoZKKMoqG ZJRRTzLKjHlCyZ5ElNkzhN2mcpipTqdwOh1iBIgAnC3W8l47bdLpIJsDOH8DuDU4HYWX84ovL6Sa c2Adnec29NFxGdCMQEvVBjTjluJ00rg729rMcTToBImhp4fnW2eEXvs6smJLdA04XdLpieF60Pcg Y7nJ1wFCWDldnQ8+eNeGDbfffhvXCi+/lS5MRebYdbLgclKfuFzcmqTLsRFSS6m1I4Ww73SnZsid duG0n/CaV9J3Dm+nWzozKR7vMCPyYo0i0p4h7bRlzTilLpt0OTD3sztgfsez1GU8BbSHuMtqtUY6 0NURsdukne67g5q22mUVroxkWPqgabevpv3ToNA8xCb8ZQTN0NRcGdJFYWti6JLSlYJXszul3fOk 6Oa8ZRDPa5pK+LDOmMVs3/Es2aWq6Sqctlul3YxVjcqUaEq93l5KKBkJxwvYHpvD+ggVCkREot0l 7O45vjm+CzWi4XiMNLrR6fe3u9JUcYLZfr+Xgq/fJS2uRDYW5mopVApUVaiq1SIsVgo/i5QWLDvT Jtw2q3VI8EprRm+mIl0Zalr0qtxCBeNCl9UqXbYoLjft8jAN26FerW5QN6mbfN/jGJ4lzKNiBjHX zCBWB8w+ntuXqhmHCgfOnpOXd8017YMORyJYEMgO0woi2Qhl1hzkFWAJyflCyT4jmCmajTull86q yylciOZUPK9FRPPpsEuXk086xe2gy4HqzNkGCrNnUtU12MbBcyt66ZwNJoJ4kLFOxrTGyjz2+7fe ao6lcTqPPuncsal1iVvqOqrak52DLrd0ZcZKY6XIl1vuUu9CPN2hUlyxUYptI7gRwC73THMpiWs2 QpjN07KMQHe7Tqs3S4hYEgDE+rp1beb5obNL2LvswuVIBrs3uSYjm5CbWevUxA04LeCNsLGuxjF3 26SbgjM94u1mxHOf9fQh77YKN4V8Mubt6FtDgajhyWf1ULMnB707Q7oZTzPq3VK609D/Xwp7Wlkz p8n+/+2wd0uLOxH2tGpeMIXTvxj4WYp0pwU+BTw3pSLfDH03h77Hgx0fFitQfd6rohvQcJf3B2pH zCdKxRjjTJtflAi4DIvLoSbD3+xlH1TfYLLaDBTNFJ6TzABcXQ3/03oLfeZmG9VkDvAl521el+xt NjfI0U9pwGGmAbdLuF0efD8n+hrIp63VYNan+dx26TbjgDOB24F6bsAAxhfIpbprYL2RC9rWD/D5 o1xgJoNUfdA4gU7pdo8RpZpPYH/E9w07Wqk2RnBX6izqaefy5HPKXrUl7/9tNEsqT2DWTOkeFsuJ 5WzJ25IXvSZ6DeXd2x23O9ocPEtM2wKKgtq1daA20K2Gb6NF2ZCEMBv10cKEgZ9gqNXj+hLVryJ3 JJWN3MHeAXmss8BB2+a2C3da9vCetPCUuZmCF9IGt6/0GpRHK9ri9Xl95jdzJBPsqMcuPU4j7OmR Y8ezQ771cK8F17SrqPeqaeb3G0oo6M0QnoypqYxCe+5IpZS21ScZb2szknZy5R6b9HDOSeyHR0pP +nZpDrd0ZD0Xi6vr0oi/ASVMDvk65E71cHLhesJ3LIO/BpnZRTMfVSkzIzEjT9t8vgFjIVPZqjEB Fk0nHubn5OXhoTj9K1IiyRjf5yitIMu409URT4mHZUSWNuCRFk/yiZOQYAxC7QjLL8k0WXbhsVss iVxjppqMjN5hivRQqvGZxlBSuY1LiVzDycZjp2STSWfCHsspUL1XX3PNSzje7dH2u6J3lhrphk+f gWQCTLezwB81D9sJrjevA4xWyjipOlKOxYLTSRHuGTHi/Dlz1ulYD/cbOcfC/VQ3kk7K/glzYVhZ cv45hkj5Q3tnHUhPPB638LizRJb4CtPF2sVaaWwt7vB0k/c4pMc1GI/HdwzGt2/fHh/0ONEwRoS0 UhFLo1K0jBGISI/nhNiO79yxtKtT266dEHyCT1B9kFtPpBpOGHo8fIwW8hm2u8zhpbFQbIzGnSmb evoEMY8FR2FIA/m9Pd7d3dPf09Mdj2+nyRxpCic8WdLj7R3dO7q/cOfEnpqempfmdXfv6Ojq2O7Z 7uHJemP9sZ2xHlA3KA56MbY91hnzuKUnc4xYYUKUoNLYihggMABjrHiiLM+Xa2uiVxQwooMiLrYz xQWVjVqnxhgVVsRivc2js2y27maPQ3icek7qOgmX1BXQZgnPMOkZ3mnrtG1fX9ZR1lHRXdF9ac+U 4sLmnIKcAv5+tDpus62Jx19rynTITBeN239wO10H9xvfICvYWEUh9yu4pldyf+V0+voG3+JxbN+y wkybzLQVlpaWDpSal4f61+LsxFfH1mDEmpOn2L490yIzrbEY8nXiyrTLTCcV4ti6/p7u7ripk3Y5 PdI5bH/vhwXxIcRfJ5OmjS+XFVyuKPSk9R3cbxwQpyu5FCyLH9d7ehNT0LfM5h0Eu6ejmZ5gbKmV TWXb5jzAgb6O058zlQmiS0GjQc4s/EeHqSyn8r7gfVMeL+zPKc0pxaO+07G9oqIwp7CiYrvn9GNz QAWCnRj05OQU4LgMZlosmWlnXJhYNXfYbDbP1IKCAlFQkKFISwY8jGl0p8mIxYbbRZYd/R5YyYFO AXXGpFVm4GnNih0zGsxAKy0t4EYumRf1Z2BvHd10ZSFqhtt7c6YW5FTW1PQhbrp7ut/qeS3EKcCH MKXzb8KeQN7jmtrckzivOjesjgNy+IWlpRpshTa0xldzRGSJXHEO4BgnKsRViAddswki1l5D27Da 1KaGXIYonppRVwgWY9VJnyrYMVODy2WzyAv6wxKX02smRK8w/3bcJbZaioVS1hKuESMqw+XLxbSa QKROzEOP/NbCy1XsktB1/rsVm8jE1zejJgVQF2dzu9Fiwde7YVjOOUK51u+/Rpy/cMF1qij49sIi FQ8Yhg79+wSvOJdrCmYYnrSObxt4Jhxp1vCkIM4So8RXykINIfEQy0dYPs7yaZbPs3xxeXm4TrzE 8jWWe1juY9nL8iDLPvrnM+JTktLGchTLfJaXs1zM8uba5bXL5RqW61neyfIelj9huY3lY8l/ZfDf SXmG0gEkFWBgA8KII+H+/9hmwT5k/sufdKzp37HSv7xsE5vEVvGEeFHsFgfEp9IinLxSh7naPkH/ hlzBuBHICZL+zkpOMz7b1xufPx5IG4PzdmTrkLr0DA6tZ40bWh+ePbR+1uah9QtODK3nndR/4aih 9SnIWpb0+rG0fpuQVxcOrc+7A58unOk84ad/d48xbYCqwOIXay0PWd4UW5QfKz8We6wR64PijYzX be1ScX3LFZDPub6LLyQvebyeKy1XeG7w/MTSkhnMvNny28y1mR2WHVmWLIdld9bnWZ9b3hJSO07Y 2PZmPn1a2gnal/l+Gh0yaedp6FjWeUnKA00DzQHdzHTfyZS5M2tr1n957zFpSxo9QkTPvKch13B/ ku4YfneSjhuUPfo0lA+aMmJzGj1kEPecRCOeGPFSkl47uxdkvD/YejrKzj8n+5y8c+9Io7uZXjwt 7Tz3iwTljMgZlaQ5Js09LfmZFpufQ0kzJenFmfYkyRj9bk7/yAtHBkf+ZOTDRCdbH/nY6ciwPvLZ kQdMOpYimmXkFzyXRvzVeWOnJWne2IVJCpp0M0gbezP99Pf5vgvyL5gz9mbI/AteHPfS+L1Mx/JK QKEJ40ATJxyYMAA+MOHEhS9d9BOiCQcuev6iQxcdmmidmDVxxMRfg/bkzwT580smPWDSCxdrl4y7 5KMpmy6dApp5Wc5lJZc1T33CpOenxqfumXYhaOq09dP3z7AxRWe8yDQ489KZj5r09IxB1B+d2c+1 /lmWWZaZj86a6LvT9/zs/CuLQe9eXTUjamjjs9/QunYm6V07b+55cwvmzpz7cNE4Jn/RzUzNReuL HoBsLnoF1Dtv1Txt3rvXhUD3zC+Fln/+a/NfK3oFcj+VQAfm983/YoHGtG1BN9O7C/rA7y447rcu OI7+Pn+Jf7//wDcjoE0LVehtW3Dc6Fm4asHxhe8vPLLIvzheXHxj9o2jbxxXaa0sqeyp/CLxWTUR 9ESdt+68UHOoLRQLHQj1hY6vsK6YvGLOiooVoRWrVrSvuGfFoyueXrFjxe5wKLwp/HD40wbRkN1w TcOyhucb9kamRJZFHmhc3Nje+ELjsSZb08Smq5oebTq4cs7KL5pHN1/VXNocbn6g+bHmnpbzWr7T 8nRLT8sXqzyrzlk1ddXlq4Krtq3queXCW+bcsvSW+2555Jb9txxf7Vu9avXzrbZWX2u49fHWeOvg mlFrqtZsW9O3dtra5rWPaf4vyVVPn5yPhmYbrSlFlEf4z1hMMjLIl8Te3JMjbmicGCf9tFknkXnS aGju0OIpouyg7UmRkRcoh3ofyYmfezfy8L6Z/cianIP5E/l2uB/59b6srd57MncmcyZ0hx8fG6Sx mU9n3ZfKnQZKyM5zOP8aWudlbU2gR62Ui1l3H/Wzvokg7D6d+T4y+VaM2MfWdsK7e/C5jyl1dzh0 0l1hTtp9IHUn2Ep+n5L9Hzkl+7vMnH8H53vO8mwHo7PmoHxfIhNiPx429wu5ycg/Rn4z9xE5ERmQ di2YzI6JHUWOy5mrHaARqT0eu1A7oB2ANdI6hj7/yANjF556JpAH96Rl1NPk2fS8empONTN3nE+T kUXnJfIn5XW0YFatb+TDaFmY4790yvzXzrEa9zH+xD3r3C/O7sWpyk7cfRJ3lezR51hTdyDjVNK9 jbWtpIGxL56TTT3UQlrUnj06c2fipOaMyh6NO2A2jaey0Zq6j6bfSckXvmv2Jt+8nzjx2bBw8n3y 7iF3x53mnXFEwnv0f2HMTvMX+c/uzZkDf4agT6gRxtiptIhNYGxEIqFpnJSxQeA9l3aTkMjxj9jM +/0w7U1aVE8b+RjWmrjD7jGsan05mtZnEM1An2MX0q5QyThp9Kn1XZB//mSDjTvc+ZP5rpRGdIcz 7m58f/w3ie+paXSqBt9p08i84ybp1BF0p/3XiO/FZ0zJO/aX0MlIESXv419CfGc/Y+KnjTOkk9Hh Z5Q0OhU/fnZJIzr3xk7/a3Sq5f/euzMjA2d6dsnaOsM297wZg5n76KmHKcotNnrS4Vp07nn0DGT2 gfAENZWemoxWyv1UIuKno2J+sqJnqP6Z/fx8hKcjlF6cEeWnEy35FEO0bYE2f/8CjZ5guLbNfM4x ytvwFHSAWuiJhsbNN4mfeCL8bARd7t1GcuRj0N5GT1PIFuPm7+fnrmaT/Nwyjp66uOafv5/yktkH wpNbAZ7V6AmNxq3nEoif00L8PAddflJLPq8V+WdZGJFBwuKbEQOJGTZeDzw2PC16hW3TTOvZFtsd Gomn7mj6ORi/16gJG71Xid6nRG9Toncp0ZuUlBfEZYLeP7KT3zxEpT5+a4rkdyJZ6A1I/P4jt/iF Pih26IOyVJwlA2KhXCZGyjLxNRkUw+VyfsPSFHrHEL9hSPJbhazQ9UB3OHQ90HWxvQ+gdUQ45VIx Gv1j0b8I/V9F/1jYugC2vkZv/+H3/bjpzT30rh5lNfxo1Z+Bv9OU9/R7lfdFgfKBmKx8KC5SPtZ3 KYfwbZes7+T39VjpPTv0lh16xw6/YadZDBNzhRc8TUwQ08H0xp1ycAW4Qf+Q373TCG4CrwQ3g1uE R6zSd4tbwKvBreA14Nswfh34dvB68HfB7eAN4DvAG8Ed4OfE5eLX4AGUT4B1MUEKsAT7xXT5TfBC 8LfA3wZXiwX03h9664+yWBQqNwiHchO4RrTTW1SUW4Wq3CZyrT/Vd1u3gB8E7xYTrK+D94DfAO8F vwnuAb8F3gd+G7wf/I6YkOHVd2X06rsz/iI8GX0oHwb367ttGWKubQI+LxETbJfis0bfZasF14Hr wY36h7YmMLCxARsbsLGtAgMb2y/FdNvj4GfAn4vp9gvFGPtF4JvEBHspeBl4BTgMbgFr4FvBwMge Bd8F/in4QXG5/Rf4PAw+Au4HfwL+FPw5GBg6ysBBcDm4UYxxCjHdOUKM4bN7kN9qRKWP+a1FZ+PU PolT+yRO2zicttk4bW04bd/CaVuG03YtTpuP3jBE7xFSFut3Ktfrq+htQvQuIXqTkPKCvk15D+fs A6EoB3EGPxY38Dl7n98qNDwZFUvFpDT718B+E+xfCfuXQbsEtu+G7Wcw6hLYvge274e952FvsciC laOwchRWvLAyHlbqYGUSrEyClYtghd7T9S69RQiW6H1Hk+ktQrzSl1H6pciBjd/Bxu9gI0/epP8a dibBzk2wMwV2vgU7s2S1/kfYmiTv05/FyN/AnhX2muBZBWyeBc9ug7WNygH9GLx7RfkI0fqx+Lpy yIzY4bB6IaxWw+plsHolrJ4Pi3mw9jq9jYTf2PYMzq/bzDD/QCahzPIjcZveJ9aBbwevB38X3A7e AL4DTG8s6wC/og+IV8Hd4D+AXwP/EbwTvAu8G/w6eA/4DXAP+B1dF++C/wTuBf8ZfAD8nv6qeB/8 AfhT/W3xGeL8GPiv4OPgz8EDyG5/Q/8X4L+DB8H/AJ+AL7reJwVYclZ8TynBCfuOflRZis9S/ah1 t95nfR28B/wGeC/4TXAP+C3wPvDb4P3gd8Af6QPWj8GHwH8B94EPg4+Aj4L7wZ+APwV/Bj4Ghi/W E2BdfzUjW3/V7tMH7FeC54KLwPP1D+3fxucicAn6bwAvBd+k99lLwcvAy9G3Ap9hcATlleBmcAvq q/Gp4fNW8HqUvwvGPti/j88oPu8C/wDlu8E/BN8Dvhf2f4r2rSg/hPIvUP4lyr8BY4/s2CM79siO PbK/rev2/WDskR17ZMce2Xsx5s/gA2Dskf3/8nbv8XHV5b7HV2baNE0mXEopl4IQKCjIRe4KKDet BaVudaOIe7vjBTSoiGABdRdagrCRS1UEi4jgpshFW5RYFJFQoKUlEEjaJE0zpUmbDkmmkzRJsybT Av72e2ZHDnrOeZ3zzzl/fJhZa9bl93y/z/P8fmsIw0BIT8lim1hyGAwtU4aw3WfDrj2CUYzZ5t2U vNdx2zyq+DK+gov5lYhuj6aXZq5kdLvcvUAOF2evybaW2jrP1rmyfGXy1ei9UZm9+ejDMjMtM9My My0z0zIzLTPTMjMtM9MyMy0z047uk2kFmVaQaQWZVpBpBZlWkEU5GZOXMXkZk5cxefcr/l5ROvmv 0eTkF/ElGfTl0Ctr0rImLWvSsiYta9KyJi1r0rImLWvSsiYta9KyJs3JPCfznMxzMc3FNOfyXEtz Lc2tPKfynEpzJc2NNNULVC9QvUD1AtULVM1RNUfRPEXzFM1TMU3FPBXTVExTMV2q2K5oCi3PUskV 5t6nzb3Lky3m2lazkNmmpG9WhK0i3FzS999tFX8r8QD6Xu8K66MLzZM15ska82SNebLGPFljnqwx T9aYJ2vMkzXmyRp3OtlcOctcOUvNtqnZNjXbpmY3q9lYzcZqNlazsZqNzafT1GxGzWbUbEbNZtQs v6OPmTdPVKeb1Wm3Ot2sTruTX4oOT365+OuH0Q3m0YPMoweZR2eaO2vMnTXmzhpzZ425s8bcWWPu rDF31pg7a8ydNebOGnNnjVrMqMWMWsyoxTa1F6u5NjXXpuYy5rgac1yN+a3G/FZjXqtRKxlzW425 bZZayZjfauR/m/xvk/9t8r9N/m+W/5vlfyz/Y/PfNPPfNPmfkfNtcj6W8xlzYI35r8b8V2P+qynm exil9aj12e3hBxyYo59v1s/ncWIOJx706a2y/SPJtVZSbeGvyfboSyX30o7uclSnGfP2cK2tLzl3 rXPX2Xumc2937mrnnufcNud9LiqfqKPPOrLdkW2OPK+0virmzEOlK13s8zN8/orPO3x+mivd7NPf udLZrtTkSu8rHb+htE7cVPpnPqos2z06qOwifAPfxLdwOb6NK/Ad/NBMv2fxt+eKvzNX/JW54m/M ldZG90f7JJ+KTko+y/8t0aFm7U9bJU4zc+9vlXhosl9nGDCCrH3bopPM51eEZ50xw5rykOKc7vxv ROeawS6S85+Pzk1+obT6OjfazchmGtlMI5tpZDONbKaRzTSymUY208hmGtlMZ0535mXOnO7My0pn Vjuz2pnVzqx2ZrUzq51Z7cxqZ1Y7s9qZhzvzOGce7szjSmemnJlyZsqZKWemnJlyZsqZKWemnJma OPPEiTNPFMnnoyO9O7KkcUNpjTBe/O254m874ZP4FD6Nf44qrd0qrd0qrd0qrd0qpxb/Pe2k4u/H FX8LbWKlsbLk0eaorew9YUvZETgS78VROBrH4Fi8D8fheJyAE3ESTsYpeD8+gFNxGk7HB/EhnIEz cRbOxjn4MD6C2fgo5uBcnIeP4eM4H3PxCfwc9+AX+CXuw/34Ff4TD2AJHsSv8RAexiN4FL/Bb7EU y/AYfoff43E04A9YbrW2wuuzoavsOTyPlViFF+xfHdrL1uBFNOElFH/Hrhmv4FUriIs8rXwhtExa ZSXxAlZjDV5EE17Cy2gO7ZNewauhffKeYcvk6dgbM7AP9sV+YUv5ItwNGpT/Mrxe/uuwvfwhPIxH 8Cj+YP/zXq02y1d53xLay9c5vtP7fNgy5UC8CwfhYNSE7VMOwaGYhcNweGif8m68J3RNOQJyYYpc mML3KcfbPsFnp4XXp5zu9VNhe0UibKlIYhImoxxTUIGpqEQVUqjGbtgde0C8FdOwF8RdIe4KcVeI u0LcFeKu2B8zcQCMv8L4K4y/wvgranAIDsUsHIbDjen48HrFCfhAaK84FafZdyZm46P4N8d9yesl Pvuq476GOlyKeT6bj2txHRZgkf0POP4hxz8cuioesf0oRu2Lw5apZRDr1L1C+1RxTN07vD71YDn0 /dJvJVKnjDpl1CmjThl1yqhT5owy6pRRp4wypV9U3BPTsBemY2/MwD7YF/uh+JuLxV9cPAgHowaH 4FDMwmE4HO8u/mKnp+wjcCTei6NwNI7BsXgfjsPxOAEn4iScjFPwfnwAp+I0nI4P4kM4A2fiLJyN c/BhfASz8VHMwbk4Dx/Dx6Pi/2C7qmwuPoHir0V+Ep/Cp/HPuMC4P4PP4kJ8DsVferwW12EBFuJ6 1OMG/AA34ib8B4q/PFn83ckf4ye4Az/FnbgLP0PxlxjvwS/wS9yH+/Er/CcewBI8iF/DDFj2MB7B o/gNfoulWAa9tkyvLfs9HkcD/lD81cviL1DiOTyPlVhV/P1HrMGLaMJL+McuckH4YvFXMc0Du+v8 p5sHdtf9i7+X3DpJx5uk403S8SbpeJN0vEk63iQdb5KON0nHm6TjTdLxJul4k5Z5RnkMv8Pv8Tga 8Acsx5/C4KQn8Wc8hb/gaTTiGazAs3gOz2MlmqPUpFfwapSavGdUOXl6VDV5b8zAPtgX+0VV5beG wfLbQq58kfd3eb849JXfbU7iQamb3e8zsZQ/6DNjLjfmcmMu16XLHwtby3+Hx33WgGKXe8Lxf7Tv SZ//GU/Z/guMs9w4S91vte0mn73k9WX7mvEKXkVLlCpf596e7co925V32Lc+jJc6ZZexeZ4r73Ou Z5bynPdW1+VW1+Xb4Zml3DNLuWeW8h0YQ4y82MbD1im7hcEpu2MP7Il9w/iU/bA/ZuIAHBhVTnkX DsLBODxKTXk33oMjcJx9x3s9AWbZKWbX/+66UaoiEVVVJDEJk1GO4h9oV2AqKlGFFKqxG3bHHtgT 07AXpkeVFXtjBvbBvtgP+2MmDoBxVhhnhXFWGGdFDQ7BoZiFw/DuMFjxXs9oR+FoHGPbSqHiOO// 1olP9P5knIL34wPiOBUf9/58eM6t+ITz/imsrPgkPoXPhfGKfzPOSxz3j13a826F592KqzHfGK7F dVjg+JvdW/2XuvZdXhe77t34Oe7BQ673MP7WxX9jHw8rYue+EcanRmHr1LLif2YUclPpObXS6572 7xWlSp3dDDV1H/v2xX7Qj6ceUPxesljpE+uq+cXfly2t0Z57e/9lxd91LX2PUlxvDUWTE3PCvyTP D89bnVYWv9vy2WB0VOJ9IZs4EafgDMwJrYlzw0uJj+F8q/ILwiari41WFxsrLwwvVV6Em0K28j9w M36IW3ArboNnucpF+BF+jJ/gDvwUd+Iu/AyLcTd+jnvwC9yLX+I+3I9f4T/xAJaEbOq9IRsljTSf uNAz8RWeoU8z/tj448SpIWP8ceIcrzeHzYkfenb5fHS0/nW0I1+q/HTIVP4zPoN/wZfD5spL8Q1c hsvxHdwUYrHFYovFFostFlsstlhssdhiscVii8UWiy0WWyy2WGyx2GKxxWKLxRaLLRZbLLZYbLHY YrHFYovFFostFltcdV7YXPUxfBznYy4+gX/CJ8Nmscc8PCWs59DLiZKPYU3pm8ODxP6wuB9OfD4s S3wF38TNYQUNir9v3CX2h8X+sNgfFvvDYl8h9hViXyH2FWJfIfYVldeEZZXfxfexED8Iy4xrhXGt MK4VxrXCuFYY1wrjWmFcK6KzOFDHgTpj6+VAnfGNy6AxGTRmnN1G0mkknckL/jqWvPCvsdmlmjPH ml2quXPsxDP+Stk1JrvGjK7T6DqNrtPoOo2u0+g6OVPHmTrO1HGmjjN1nKnjTB1n6jhTx5k6ztRx po4zdZyp40wdZ+o4U8eZOs7UcaaOM3WcqeNMHWfqOFPHmTrO1HGmjjN1nKmjQCcFOinQSYFOCnRS oJMCnRTo5ExddA4VaqlQy4sXqVDLjxcTc6IDRT9X9HMnvm+9ZeJ5+kgqzKDCCVSYQYUTJr4l/hyv XuTVi7x6kVcvUmMuNeZSYy415lJjLjXmUqOWGrXUqKVGLTVqqVFLjVpq1FKjlhq11KilRi01aqlR S41aatRSo5YatdSopUYtNWqpUUuNWmrUUqOWGrXUqKVGLTVqqVFLjbnUmEuNudSYS4251JhLjbnU mEuN2miKXBgTcUrEPxbxVSKeJsJrRXh1tB+NVtJnJW06aNNBh2k0mObTO8S/Uvwrxb9S/CvF3yH+ DvF3iL9D/B3i7zCODuPoMI4O4+gwjg7j6DCODuPoUCt14aF/6Hdj0dGJT+pxF6JOn7tUj/s6vgHX NuKet3vdfD3juvBS1fdDturfMR/X4joswEJcj3rcgB/gRuiNVXpjld5YpTdW6Y1VemOV3lilN1bp jVV6Y5W+WKUvVumLVfpilb5YpS9W6YtV+uJuU1GJKj2v2NmzpbHHajyjxjNqPEO34nP64T5dq3Yz ajejdjNqN6N2M8YeG3ts7LGxx8YeG3ts7LGxx8YeG3ts7LGxx8YeG3ts7LGxx8YeG3ts7LGxx8Ye G3ts7LGxx8YeG3ts7LGxx8YeG3ts7LGxx8Ze7FkXhg3UfpnCz77ds4oRdUfHi6jB51t8Ps6NN7nx JjfedGy3YyscW6VSKkV6jEqpFO0xE98BvcChNzn0pigbRNkgygZRNoiyQZQNomwQZYMoG0TZIMoG UTaIskGUDaJsEGWDKBtE2SDKBlE2iLJBlA2ibBBlgygbRNkgygZRNoiyQZQNomwQZYMoG6KTRFLP mzW8WZOoiw7gzxoRfFkF7FQBeZHcIJJ9Jr6Z2af4zYxIflb8Not3a3i3hndreLeGd2tEVS+qelHV i6peVPWiqhdVvajqRVUvqnpR1YuqXlT1oqoXVb2o6kVVL6p6UdWLql5U9aKqF1W9qOpFVS+qelHV i6peVPWiqhdVvajqRVWvji8s1fH7RfHqxL9zmm3Udxj141GVeJvF2yzWZnHtLaa9fXKneJrF0yye ZvE0i6c5Kk/M4+tVYWfi6vB64gZ5cVsYStxZ/Kbd3l2JG0I+KvPPndERjsgnrpER38UNoT1xY1SR uMnZt4b+xF3F398ObyTuDm9UWd9WWd9WHYh34SAcjBocgq845mJcgq/ia6jDpfg6voFv4jJ8C5fj 27gCV+I7mIercDWuwXfxvfBGKZ5dRtqbmB/6xLI18dOwPeFJL7oocYVsvxLz7L1GlN/FdaElsQAL cT1uiPZO3BgeSyxy3I9CT+LH+AnuwOLwpPierEqEl6uSmITJKMcUVGAqKlGFFKqxG3bHHtgT07AX pmNvzMA+2Bf7YX/MDEM0HKLhEA2HaDhEwyEaDtFwqOrU0FJ1Gk7HB/EhnIEzcRbOxjn4MD6C2fgo 5uBcfEUcF+MSfBVfQx0uxdfxDXwTl+FbuBzfxhW4Et/BPFyFq3ENvovvhSejSTJnExXXUXFz4q4w IpduCKPyZDz6Jy4UuFDgwC4OFDNssxknb8bJOyJP5QKVC2aYvBkmb4bJm2HyZpi8GSZP/QL1C9Qv UL9A/QL1C9QvUL9A/QL1C9QvUL9A/QL1C9QvUL9A/QL1C9QvUL9A/QL1C9QvUL9A/QL1d1F/F/V3 UX8X9XdRfxf1d1F/l1kub5bLm+XyZrm8WS5vlsub5fJmuTx1C9QtULdA3QJ1C9QtULdA3QJ1C9Qt ULdA3QJ1C9QtULdA3QJ1C9QtULdA3QJ1C9QtULeg5q6S3cVanE/Ta2X3DdFu1O6l9hZqb48up3Ej jRtler8j19C6l9a9ie/Znh8GnDUq83MyPyfzczI/x4e3+NDIh0Y+jCRuD6tVwHoVsF4FrFcB69XS y3rDCzxq51E7jxp51MijRh418qiRR408auRRI48aedTIo0YeNfKokUeNPGrkUSOPGnnUyKNGHjXy qJFHjTxq5FEjjxp51MijRh418qiRR408auRRL496edTLo14e9fKol0e9POpVITkVklMhORWSUyE5 FZJTITkVklMhORWSUyE5FZJTITkVklMhORWS43Ejjxt53MjjRh438riRx408buRxO4/bedzO43Ye t/O4ncftPG7ncTuP23nczuN2HrfzuJ3H7Txu53E7j9t53M7jdh6387idx+1RHQczHMxwcAe/n+Pi ds51cW4b54Y4N8S5Ic4N8T/F/8e5l+NeLnGLfbdxelFYysF+DvZzsJ+D/Rwc5OCIPHmai91c7OZi jos5Lua4mONijos5Lma4mOFihosZLma4mOFihosZLma4mOFihosZLma4mOFihosZLma4mOFihosZ Lma4mOFihosZLma4NMSlIS4NcWmIS0NcGuLSEJeGuDTEpSEuDXFpiEtDXBri0hCXhriU41KOSzku 5biU41KOSzku5bjUzaVuLnVzqZtL3Vzq5lI3l7q51M2lbi51c6mbS91c6uZSN5e6udTNpW4udXOp m0vdXOrmUnf0Pi7luZQvVeN/uzDGhREujHAgz4Hic9MIdUeoO0LdEeqOUHeEunnq5qmbp26eunnq 5qmbp26eunnq5qmbp26eunnq5qmbp26eunnq5qmbp26eunnq5qmbp26eunnqjFBnhDoj1Bmhzgh1 RqgzQp2R6Eid4U2d4U3VnzOfVyZuEcWtoiiN3vu7sNh8f7d5e6ZV3QE4EO/CQTgYNTgEX3HMxbgE X8XXYAVJ63Faj9N6nNbjtB6n9Titx2k9TutxWo/TepzW47Qep/U4rcdpPU7r8ehrtO6ndb8R54w4 pwqyqiCrCrKqIFvS/28VQPf/KfOt4BPFbzb+99nez49+fvTzo58f/fzo50c/P/r50c+Pfn7086Of H/386OdHPz/6+dHPj35+9POjnx/9/OjnRz8/+vnRT8EcBXMUzFEwR8EcBXMUzFEwpxqyqiGrGrKq IasasqohqxqyqiGrGrKqIasasqohqxqyqiGrGrKqIft/UQ1ZDmU5lOVQlkNZDmU5lOVQlkNZDmU5 lOVQlkNZDmU5lOVQlkNZDmU5lOVQlkNZDmU5lC3N8cOlfwt5Mq9yvMrpNjndJkP7HO2LGudonKNx jsY5GudonKNxjsY5GudonKNxjsY5GudonKNxjsY5GudonKNxjsY5GudonKNxjsY5GhdjzIkxJ8ac GHNizIkxJ8acGHNizIkxJ8acGHNizIkxJ8acGHNVxVyYh6twNeSbGHNizEV76MXx39eMTLulVOl5 PTX/f6oRa/errFE9maq2lGorV22bVdreKq0ymvt2R5lnNp6Paz2X3+BeN4dhmT3s6ILaHDY7jznr GArnKTz2jlXTsOwelt3DsntYdg/L7uH/T91mWPYNy75h2Tcs+4Zl37DsG5Z9w/9PV0XFp5UCpVa/ /dwyFiUn9hW49EZ0AW2baNvEv0H+DdK2+GTTxYnJ9O2jb1+p/y2y/VPPCHdaKS227+7QR9c+uvbR tY+ufXTto2sfXZvo2kTXJro20bWJrk10baJrE12b6NpE1ya6NtG1ia5NdG2iaxNdm+jaRNcmujbR tYmuTXRtomsTXZvk1KCcGpRTg3JqUE4NyqlBOTUopwbp3kf3Prr30b2P7n1076N7H9376N5H9z66 99G9j+59dO+jex/d++jeR/c+uvfRvY/ufXTvo3sf3fuqinHOw1W4Gtfgu/he6CtpvHOiEgrRXonl 0YzEs1acz8nL58OCxOrwcGKHdUYcFiV2hpakzpk82tPrseGx5Ikh8/ZfK38m2iP52dL/f6z4N4X9 qXR4hWNLXHcZnlMBz4e2xEqZvgqr3XON15dCOvGKJ902d2v32oH+aGpiQKXG1rh5K6Fx7AojySj0 JKegAvt5+j829CaPCzuSx+MEnBTyydPCllRtyKUuDs2pr0OPSH3L6+Uhnfo29ITU973O93otrKFT 9TBjpm6Dqkwt8vkd9ul9qZ/ZXoxfuMaSsDP1iOs/ht+FHanf43H7Gmw/6VVMqRb7WrEW6213Iu39 RvQ4bjD0pHZgPPRUTw9D1XtjBjwdVns6rJ5l/6Whudqavtq4qm8KY9W3hR3Vd+JuPBCGovMmVO3i U4Gq66k6SNVBqr5J1a1U7aTqeqruoOp6qq6nZp6ao9QcpeQoJUcpOUrFnVSMqRhTMabgIAW7KLie gusp2EXB9RTspGAnBbso2PkPCnZRcJCCgxQcpGAnBbso2EXBQQoOUnA99QapN0i9mHox5QYpFlMs plhMqZhSMaUGKTVKqVFKjVJqlFKjlBql1CilRik1Sqn1E0p1UWqQUjGlYkrFlBqNDkk8Gr6fWB5+ R6lGOfgGhX5NlW2JTeGr8mxeYiDcJ7s/kxiz0t4ZPiTPXkgmw8pkebg9mQqXyfb25PRQkzwouiR5 WPiOzD8keUw4m2oPyP7Zcu6e5IfCtcmzwucn/jqrO/nZcH/ywnBpsi48Xfz7JVH9WU961izxPFaH 19zxdX5scseMOwy46rArbnHF7WrpNLX0QU+Ej3Ls2dDqrGK9vFyqkf7oXc5e68wXnbnV2DLGVuUK baV6ODG0OfPZ8KKzXnfWE87Yyxmb3a+7VL+eqks1fJA6Pdr2sWGTs3qMcmV0oMzaUTpzpcxahTUy 5iVnvyKr2qwi2712hK2yY6vs2CoztsqMzTJjs6zYLCt2yIodsmKHjCjIiIKMKMiIzTKhIBMKMmEr 57ZybgfXip2/P9rNeMqNfIn7Peq+fxLrk1gTdtF1Iz0zqWtC3vVHXX/U9UdTd9v+Zci7zmg0yVlj Rn6FM7YU895K+FG9ZLlYng8t9qYTrfpIUcNNIUu3Vtdd77rrowvddZGjF6ip3lK2/CnMd/f5zhyh xC5K7HKFXkoESoxN1NUYJcYSnWGZKzbIpJZETvZUYnq4ODmDG/tgXxwarkzOwmFhW/I9fD4CR3OP 7skzfH5W6W+XjzOa49ReL3XHqDum9nopPEbhQOGg9nqpMJ/SgRKLKLGIEovUXy+1d1F7F7V3UTuo v17110v1XVTfRa35lB+j2PzUUp1oGZ4KV6ZWen0ZzXgFG9CF13zW7XWza2wJV1ZH4YXqyWFZdTmm oMb24bhUh1oYFqnBXm7uqr4rbKn+GRbj57g3LIuqZOSobNzC6RN0n7d0n7d0n7e4fopKf0ulv6XS 31LVb0UH8KPoZZ72w7Qfdla5HjWiR43oUSNiHxP7mNjHxD0s7mFxD4t1WKzD+suI/jKit4zoLSN6 y4j8HtFbRox1zDiH9YoRvWJErxgpq3THhTLgLu6v4P5PuP+TxNMcbcSzYXVipVlxFVaHB2TBG4m1 9rfJrc4wL7Eh/CXRhTQ24jVsCjclur1uQa9rbvWaQR/6o4WypSGR9X4bcjJv0OsQtocrE8MY8X4U O0Kd3tSic3fq3J0q+DN61CuJN3z2Jt4KTyf+6jWYhcuQQLF/TZJtk70v16cqw4Jklfep8M1SP9vd 6x7YE9MwPZwmW+fI1jmydY659cbk/uHq5EyfHYDi/+O6xushOFTPm4XDwr8kD7f9brzH9hE40vuj cHQ4R4/8os6ylGsLubaQawtl+/n65W3Jkx1zCt4frk9+wOupOC1clzzd6wfxofCvqmJO8kzvzwpX qIzPTPzF7FIVcnXyomjf5BdQF17VX3+bqgstqUtxeXhDlbyhQn6iQt6QJQtlyUJZsjC10OfX4z9w M36IW6MZqdtwOxY5/k777sLPbC/G3a5zj+1fer0vfDP1KzyAJeHG1IPharPZdalHbf8Gv8XSMFtV zTbDXScDF8rAhdYHN5rlrkv9IVyfWo4nHPekfU857i/eP41G+1faXm3/Gtdtsu8lvGxfM15Bi2u1 Yi3WOX69YzuxwWdd0L1l90JVOzu1KfxF5c42i16neueo3tmpXvvkYEoOpl6HPEz1YyCsSMnDlDxM 5SAHU9sxjBEdYBR57wvh6dRO7PL+Lci5lJzTFRZUy7tqeVedDE9XT/I6OczTJebpEvOqK2xP1T0q IQerU2FFdTV283537GH/npiGveyfHjrN9J1m+s7qfVxvX8fsh/0xEwfgQMce5PODUeP+h9inw+pG C6qvCy0qfGH1TdGMal5X87qa19W34Fbc5rM7wtUqf6FONVunmq1TzdYFFupWs6vvcZ17jfs+13zA 9ZfYfhC/xkPhyqhGl7hCl/h9aWZ+rjSfr9IJ+lT8IpX9ryp7uap9TNW+aM6NVewzKrZXVbaqxiZV +LQqXKfqPqKyvqCSHlMxt6mYVSqmT5XcqUrWqYJG2f+g7P+E7F8h+4v/pcLJMv7V6Ev61SNG8lsz 1trEY2ap5XrCn+x7Es+Z55732crQoXt2mLlW6FmDZq7l5sBBox0wey03ey3Xv5YY+Sp9asDIX9GL Vhp1p36zRb/ZYuR9+nWbkW/Xs9v07Db9ZKXRL9ULluoFS43yDaP8VHHNY/Zam/qiTntxWG4GW24G W2sGW642B9XmoBlsrfp8RH0Oqs9H1Ocj6vMRM9ja1A3O+wFuwa2hQ1fv0NU71Oag2Wyt2WytDt+h w3eozUfMZsvV5iNqaam8XyrPl8rpAfNJm/mkTd4OmFPa5OqAPF0pL5fIyyXycolcHJBrW+TaFrm2 RW4NyK0BebVFXm2RVyvNRW1yaqUZbrmcesQMt9bM0SE/lsiPAfmxxQryaXnQiGet0FaHP1F6q9mh VS6crZtv1M03yoeXqNpD1RaqtsiJP+rcmyi7RqfeSNk1lF0jN7bJjdd143W68TrdeJ0cOUqOjOuy Xbpsl1zZIE8yOmuzztqsszbLmXbddIMu2qlzrtMRW3XEVqpvpfpWam/VAVt1wFYdsFUHbNUBWym7 Vddr1fVadbpWHa1TF+vSxbp0sU5drFkXa9bBOnWwDTrYBt1qg27VpTt16U5dulOX7tSsOzXrTs26 0wZdqUtX6proSs26UZdu1KkbrePOGp1lo86ykUtrOLRGd9mku2zSQTbpFht1i406w0adYaPOsJFT LZxq4VSLrrBJB9jIqRZOtaj8jZxao/JbVXyrim9V8a0qvlXFt6r4ZtXerNq7VHuXau9S7c2qvUu1 b+RiiyrfqMo3qvKNqnyjZ+J+q+PiuvrE8GZ0kiorPmd9XUUtVlGLVdRzfF6ganby9dd8beBrg2rJ 8rWXr8t4uoyny1REQRUUeLGAFwtUQIEfC2R8QZYvluWLZfliXiyQ5QVZXpDli2X5Ytm8k17L6LRM Nu+k1TJa9dKqV1bvpFevTN5Jnwb6NNCngT69snmnbN5JowYaNdBnmewtyN7FMnenmBvE+Hy4TcaO i+BpWzuMPQ6Pys1N0f4i22ErI7IBkQ2IbFhUzfpAVmTNIms2uh1G12x0zUa3w+iajWqHEe0wogEj GjCiAaPZYTQ7jGbAaAaMptkois+yA9FB7hS70wZ3yrhTxp36aVh8Rm1xtzF3a3G3FneL3a3F3Vrc LXa3FlqM0mLUXWNajLpz7M4Zd864c4YWo+4eu3vs7hl3z7h7i7sXnw8znhE26Zc7wquiftWdx9xx o172pI67XsctPh/8sdRxyx01NvEMlZ34b5iOTV4YHV9SrscnG33SU9oqPtu9UdJx8sRZo7Zyrt/h +iNWw53WtDkK7xJnJSUiTLYmLccU1Ng+HPeGYdfYVHKm1dFps0hxjGPR4a6xyid/ot+oa/3ZEa// 7fm+NN9E+ssUVKAy/FlUnxTNl+k4SsdNdNxEx+Lz9Sb6jRrDn41hlTGsMoZVtPz75+6ZOOAdz981 jp+lFg/3eq/j77Ov+MxdJuahaB/jGzGmEWPaZkzbJr7B2W70A8a13bi2G8d249huDNvde8S9R9x7 xH23ue82993mftvcb5t7bXefEffYFs1y9adE/4LI17yjy7bReak75UtdtbL0lyI/mPByg+jrin/R 87fuI+I17vqUuz7lrk/9LztPsdPUOK7YZQ73WuwY9zr2HzvG1NIsusM6YKdn63K+XhAun/jrjlfd +XOlvxg93rg3OfKPXGv2XNBh/M9Q6bF3dJDizNBJqXt5XZx3X6fWvdS6VzzPuOotrraMi83Wbh0U vJeC93KymYr3qohOFdHJ0WbxPaMqOsW4SYybxLiJq83WYB3WYB3WWx3/0Dk6udzM5ea3O0eNa8wK 94r9GXFv4nJzqXvMpHqa6unStxGxLrIzPG/Ug5RPG/GgERe/wxmkdpraaaMcNMJBKqepnKZymspp KqepnKZw2p0GKZymbpq6aeqmqZtWVbGuu8vsJ3tkWByeiRJmwV1WSjujpNXIalsjtvqiGltDnmEK 1idD1idDZspxM+W4mXJ84jvCrDXLsHV8wYyXNdNlzXTjZrpx6/WC2S5rjV6wrhiyJi+Y3cbNbuNm t3Hr7oJ1d8HMNm5mG7fuGDKzZa09hsw042aacbPLeDTVXL7TSH5h7h4yZxfXda+76xAHH+DgA6Wu MtVsP5acrpMcHXIiGHBULnlStLsO45knOs59OqNJrrPVdYrfuRaKEYg4VfoGIVs8nhLT1dNJoWB/ 8VtZRzhvS7S3rWL0Y6IfE/1YKfKLrBW+ENrfEfmYyMdKUbd4bcVapLERohPZmMjGRDYWHexur9A3 pu96+q5/55O5e+fcJUPb2B0y7pB5+2n88dI3fhnaxrRdT9v4757Q19vuLH0LWHpSp+16d8/Qdv07 n9ajMpHH0axktXfTw31WS0NWS0NWS0PG9IQxPUGt2IppwIqp+O3aIJ22WRkNceBNDvyGA7/xHDnN c2TxryOLq54Bq54B43rC6mbA6mbA6mbA6mbAambAambAeJ6wkhmwihkypiesKAasKAasKAasJgai KUbze3fe4Y4Fd9zhbjvd7SV3eyk61Keb6dZnjBuMcYMj8xPfYf8Ph06ysjtNXp9FhyWhj4a7aLjr bZcet6/B9pNen7LSWu31na6tt92Jv7n3mmN6HL8lbPg7F2dQrYdqPVTroVQPpXqMu3viO6keivRQ pIcaPdTooUYPNXqo0UONHkr0UKKHCj1U6KFCDxV6ov3F+ZoYXxPja2LcLsY2Ma4T4zoxrrNSLWbd OvGss6rMWlVmxfKalWUxA9eJZZ1Y1llJZsWxThzrxPGaGF4TwzoxrBPDutJ/RXlo8t+iQ6PF0VfC 3dHFuARXhvuj74UfR9/Hv2M+rkVvWBxtRQajjtkZfhTtwht4E2+FH5W9J7SUHYEj8V4chaNxDI7F +3AcjscJOBEn4WScgvfjAzgVp+F0fBAfwhk4E2fhbJyDD+MjmI2PYg7OxXn4GD6O8zEXn0BdtE/Z ivBM2bPhj2XP4Xn8F3FnAh5FlbbtU3Wqq6qrq8MeVgHZwVFBGRxRjOMwLiOLqCgCAg4oggkCsoeA OwrIvoMsghBBAYkbqwvjrqwNNA1BdkInVBTZE/v8dzVxPh3x05lvrutPrtvazlanTr3v8+SS7n/A x/CpWq99Bp/DF/ClWm/MUxON+bAAvuZ4E2wG7tVIgFITAqXVzEBZNSOAyg6gsgOo7EBFqASVYb+a GCigzAn4Vk00G0IzSFczzQzoA4/DQDXfHATMuzlebTG3qPUmjseqp9Zb9aGBetdqCNfAtRzfCB3V DKsTdFETrOmwCPZzfAAOAs/MOq7mW3Eo5Nopjs+oCbauttgSDAiACShFG6VoB8GBELgQhhQoBaWh DJSFcnC9Wm83h67sP8L2SbZL2Gard+3TakuQtoLl0McPirJqkygHRD9RAVKhItSHBtAQGsEVcCe0 gtbQBtrCXdAO7oZ74D54AHqoOazcOazcOazcEWKAelkMhEEwGIbAMJXNas5mNWezmrNZzdnGaLXJ GANj4SUYB+NhAkyESTAZpsBUmAbzqDcfFqhsnvqcwC61KbAXcuEb2M/5o2yPQQHXT8C3nPtBbTJN sCAIDlSCylAX6gHzYDIPrI5ssynbZmxvYHsbPAhdoCt0g3Q1h5Uzh5Uzh5Uzh5UzgpUzwuR+Te6X FZRtP+7PjZiotohJMBmmwFSYBothCWTDa7AUvoAv4Sv4GjbBZtgCW2EbbIcI7IAoHFKriAmriAmr iAmfi+/hFJyGM3AWzqsVxIkVxIkVxIkVxIkVRp7aYhyHOORDAeBODA8K4Vv4Dk4CjsU4BX69BCi1 gvdtlUUssHj3Ld51i3fd4j232qjPrXvZtoeOlOkEXdQK6zGOB8BAGAxDYDg8D6OA981ijizmyGKO LOaI92mF9QrbRWxXsF0LzIPFPFjMg8U88K6t4l1bxbu2indtFe/a57xrn1v5UACF1D3FeeaD926F dpUwRBkRANP/dhz/yysgCP6nd4fATX4HdBmRAs1FqrgBeqhM1ngmazyTNT6QNd6bNd6bNd6bNd6b Nd5bDKWFYSqDdZ7BOs9gnWewzjPEM6KUeBaeg+dhFLwAL8JoGANjYbWoLtbAITWMJzqMJzqMJzqF J5rNE83miWbzRLN5otnC/wTp8yqLp5rFU83iqWbxVLO0WWqHNhvmwFyYB/NhAbwCC2ERvAqLYQlk w2uwFJbB6/AGLIcVsBLehFWQA2+pHXpjUUpvIlL1pmzT4HaVqd+hntDvhHYc91JP6b1Vuv4YpKt0 NNudspMagG67U3ZlO0B9IQeqrXKLCMitorzcjurdgSvfKRx5SGXLw2iRI6KBPMr2mP/ZQGzzRVlj gChjDIRBMBiGwFAYBpkwHLJgBIyEeSqDeJFBvMgwtolSxnaIwA7YCbsgCrshBntgL+QC88lqz2K1 ZxFrMgNl1A5W/TBiTEYgXzjEl0ziSybxJSNQJMqYElhbZlkoB7WhocowG7FtAteKVGJKhnkd++kq k/iRSfzIJH5kEj8GEj8GEj96Ez96m6wlcxiwlsyZaoc5K/kv6HdYl0F1qAE1oQm0Udm8acN404bx pmVZ/UQpqz88CU/BRJjO+XlsF4jqvE1Z1jL291P+ABwE1hxvzhTenCm8Odm8OdnWCRG0PCik/Cmu s/54g7Kss6KUXV7tsCtAKlSESlAZqkBVqAaM1WasNmO1Gat9OdSC2lAH6kJ32uoBD0MWxyNgpNoR 1NQOp4N6wukIWSrdGQm8Nw7vjcN74/DeOLw3Du+N8xKMg/EwAbhfZxJMhikwFabBdJgBM2EWzIY5 8DLMBebHmQ8L4BVYCItEqVAmDIcsGAEjgbkNMbehp4H3O8T7HeL9DvF+hxhniHGGGGeIcYYYZ4hx hhhniHGGGGeIcYYYY4gxhhhjiDGGGGOIMYYYY4gxuleIUilBcCBEfNDlZt6UQ0Qjf8//7JGK+mCi mZv8dgETLLAhCA6EwE1+gr1LNHNRADEUQAwFEEMBxFAAMRRADAUQQwHEUAAxFEAMBRAj8pUj8pVD CcRRAnGUQBwlEEcJxFECcZRAHCUQRwnEUQJxlECcKNmTKNmTKNlTPKo80Qt6w2OQDhnQBx6HvtAP +sMTqhcRtS8RtS8RtS8RtS8RtS/RtCXRtCXRtCXRtCXRtCXR1CGaOkRTh2jqEE0doqlDNHWIpg7R 1CGaOuTdveTdveTdveTdveTdveTdveTdvcL/e0c2vAZLYbWoTOStTP71yL8e+dcj/3rkX4/865F/ PfKvR/71yL8e+dcj/3rkX49o3Y9o3Y9o3U8cw8vmwXGIQz4UwAnwoBC+he/gpJpOZF9MZF9MZF9M ZF9MZF9MVB9KVB9KVB9KVB9KVB+Kpo+i6aNo+iiaPoqmj6Lpo2j6KJo+iqaPoumjaPoomj6Kpo+i 6aNo+iiaPoqmj6Lpo2j6KJo+iqaPoumjaPoomj6Kpo+i6aNo+iiaPoqmj6Lpo2j6KJo+iqaPoumj aPoomj6Kpo+i6aNo+iiaPqrdJVK1dnA33AP3wiwVIRNFyEQRMlGETBQhE0XIRBEyUYRMFCETRchE ETJRhEwUIRNFyEQRMlGETBQhE0XIRBEyUYRMFCETRchEETJRhEwUIRNF8BI5eIl1eIl1eIl1eIl1 eIl1eIkcvEQOXiIHL5GDl8jRvhKO9jVsgs3CIYu5ZDGXLObqzf1/o8r2L2xvVyPJZm3IZm2S2ayT KtB7QC+y20+ymp6hCshsLchsvclsLchsvfHi4+UT6g25Vn0kN4gU+SHZbzN+fis+fbuoSJaLk+Wk 3IW/v5jpAmS6OsnPmIxzPp/MM0C4ZDmXLOeS5VyynEuWc8lyLlnOJcu5ZDmXLOeS5VyUdBwlHUdJ x1HScZR0HCUdR0nHUdJxlHQcJR1HScdR0nGUdNyYrjxjBsyEWTAb5sDLMBfmqZZkzpZkzpb4rhx8 Vw6+K4cs6pBFHbKoQxZ1yKIOWdQhizpkUYcs6pBFHbKoQxZ10JkeOtNDZ3roTA+d6aEzPXSmh870 0JkeOtNDZ3roTA+d6RmnVYFxBs7COTgPF6AIioF3gsw8lMw8lMzck8wcITP3w/9F8X9R/F8U/xfF /0Xxf1FcQgyXEMMlxHEJMTJ4y8Bh5eEUYjiFGJm8J5m8Z4AxBRgTGb0lGd3FNcQCCY6V8kwBGugg hUumd3EUMRxFDEcRw1HEyPwumd/FWcRwFjGzGmUvg9qcq8txPSDW4jJiKIOWKAPXbMx11iDqoByu I4ZCaIlCcHEeMZxHDOcRw3nEcB4xnEcM5dAT5dAT5dAT5dDTJI6axFGTOGo+AQNgoOqFmuiFmuiL muiLimiJn42iJCIoiYg5N/mJTKnmSngr+alMqebHbLeoHFRGxORZ4nuj5lmRiuKIoDgiKI4IiiOC F87BC+fghdfhhdehQCL44XX44RzrBuHgiXPwBR6+wMMXePgCD1+wF5WyGF/g4Qs81Eo/1Eo/q7Mq sB6ELmoo/sCz0tnnnbL6wOPQF/rRZn/gvvAOe/EOHt7Bwzt4KBwHhePgITw8hGeNpvyY5KcKeqge Bz/h4Sc8/ISHn/BQQUNRQQ4qqDK+wkMJDUUJOXgLD2/h4S08vIWHt/DwFh4KqR8KqR8KqR8KqZ91 mLaPwFEg1lvEelTTdFTTdFTTYlTTYtTSUNRSP9TSYtTSUNSSg9eP4vWjeP0oXj+K14/i9aN4/She P4rXj+L1o3j9KF4/iteP4vWjeP0oXj+K14/i9aOorgiqK4LqiqC6IqiuCKorguqKoLoiqK4IqiuC 6oqguiKorgiqK4LqiqC6IqiuCKorYl/DmK6F61WO3Ry60nZ3jnvAw/AI53qyfRR6QW94XMVRaBEU WgSFFrGfpM54zi+hbLZaZ7/G/lI4raJBIVJRcJEg9xYsp3KCFYTj3KMOOffCfdBBtUHZtXE6sz9E FThDIRN+VHpPsf8cjBIuis9F8bkoPhfF56L4XBSfi+JzUXwuis9F8bkoPhfF56L4XBSfi+JzUXwu is9F8bkoPhfF56L4XBSfi+JzUXwuis9F8bkoPhfF56L43P+Pis/9meKrIMapG7UuorXWTdyjPSSG aH8Xf9W6ixu1HuJ+/XbRQe8l7pPt1S2yg/qzXKMWyw2qtTyoPkcblpdEOHlUTZR56lN5XFSVcfxW vjojaohxiY1imdom/qG20fpNJZ8G24zWr6D1K2j9Zq2XOkNuPUIvuDlcWXvVnF5a0MtAuU6tleth Q6JAfqDeJsftkh+pj+VGNY7en6Xnc/KIOkbvzel9PL1Lep9L7xuFLTepRXILY8LJy22qu9yuVssI tXaqPWTFXHTqMvUJY/uEkg+QOzdRejqlM+W2RILSCyh9B3n0bWoMpsas5Gc7Xs1os8jml5G979Bb k8l7qV56HyH1pejkjerv+qdqhr5P/FE/TUYuL0rJq9Wrcp1wydJXcwdv0tOn+FEpt+E1d6i3yNIB Wk9wRxEydWZJppYlnlRyZ8fkce4qzvl8dUK7XxhqtQiACRbYEAQHQuBCGFKglForSkNztUfcAM+o leJZeA6eh1HwArwIo2EMjIVxzOFqtVWsUVs1Xe3RJBgQABMssCEIDoQgDKWhDJSFclAeKkAqVIRK UBmqQw2oCZdDLagNdaAu1IP6cJfK1drB3XAP3AtZMAJGwpPwFDwNz8Cz8Bw8D6PgBZigdmsTYRJM hikwFabBdLVbb6xW6k0hDdqp9/QXVUwfrWKs8vY8lQLWWTFrbCVPooA11pY1VizPJPLkWd6Ic8qS 5xNn5YXEHlmkTFmcOCZ/UGkywXmlKhuBRJ5hqlsMS1mGnThrBBN7DEeZRihxzHBVmhHmfArlBqjV xkAYBINhCAyFYZAJwyELRsBIeEXtMRbCIngVFsMSyIbXYCksg9fhDVgOK2AlvAmrIAfegrfhPZVr rIY1sBbWwXrYAO/DB/AhfAQb4R+wTa00tkMEdsBO2AVR2A0x2AN7IVetDBSp1aYE1q8ZUGvNsmzL QW1oBE3gWrXHvI7tWJVrToMZHHOf5qvscz8m92NyPyb3Y67g3EpYBTnwLqzm/BpYC+uAsZuM3fyC /S/hK/a/hk2wGXbCLrXbjHHtGOTDd3ASvodTcBrOqlwrBUpBaSgDldRuqzJUgapQDZqqPdZ10E+t tPrDk/AUTIR5sEBttZaxPatW2vVVrn2F2mNfxbYx2zbQlv0H1G67O9d7wMPwIudncH4mzILZsAyK 1O6gULnBMmx5v4K8V8EqUE3tcbqrmNMb0qEP9IUBwPvu8L47vO8O77vD++7wvjsvwTgYDxOA8TqT YDJMgakwDabDDJgJs2A2zIGXYS5wj858WACvwEJYpFaG/qZioTuhFbSGNtAW7oJ2kKneCw2HLBgB I+FJeAqehmfgWXgOnodR8AK8CKNhDIyFl2AcjIcJMAkmwxSYCtNgOsyAmeo99wq1MiWo3ktxIKTe Ewa5YiWRPy53iKuIy8ViqhimZotMGA5ZMALOqxj+OYZ/juGfY/jnGP7Zwz97+GcP/+zhnz38s4d/ 9vDPHv7Zwz97+GcP/+zhnz38s4d/9vDPHv7Zwz97+GcP/+zhnz38s4d/9vDPHv7Zwz97+GcP/+zh nz38s4d/9vDPHv7Zwz97+GcP/+zhnz38s4d/9vDPnv8pXNonjPNTVYBnLcCzFuBZC/CsBfjQGfjQ GfjO7fjO7fjO7foilZf8/yMv/l9HB/Sz6gDZLEoWmy03ixrky/1ksLF4uNl4uNl4uNl4uAI8XAEe zvdPMfxTDP8UwzN5eCYPz+ThmTw8k4dn8vBIs/FBs/Eps/Eks/EQs/EQHh6hAG/g4QMK8AEFViMV s65Ifh5nAdrf1/IxdHYMbR1DC8fQwDH0r4f+9dC/HvrXQ/966F8P/euhfz30r4f+9dC/HvrXQ/96 6F8P/euhfz30r4f+9dCrBejVAvSqh0YtsAfS9pPsL/E/NU156E0PvVkQLM/71EHNQGPOQFNuR1Nu d7NUnjsCRqq8cHl1IFwBUqEG1ISnOL9QHRA6WeV18jo6Tq4R18u14kH5vmgqPxCVmN935UcoqY2i vtwk2jDXbfD1ARTDTXj7sjIirmHev0E5VEfnHOTsIdEIvdAGvVBP5olbafejkr9lX0FPH6pllJ+c 7HMl13qjKtaKFM59ztFm/3Mpf/lZulovkXbpz9NlPE14O26k11bkwzsYw8UzTciWZzl7C9lyLdky nvyM4nz/2yg5W42jm5J/U6xI2bqMwf8ugqPiSkpcxdFmkcYdludade7V/9S3DuprOUA0Z/wfGS3Q azpnPuPoS0qTm9CEhRzlcpQuwhxd4OgzUV8YIk0EwAQLbAiCAyFwIQwp9NheVJAd0XhdIJ17WosO /ACd+aHaagwQacZAGASDYQgMhWGQCcMhC0bASJGGl0/Ds6fh2dPw6Gl49DQ8eRr+Ow3vnYbfTkt+ /0UYdXuKnnK5i6PyfZ6k/20mH6p3ULf53PsA5mQN41pPKe6Wew+LstoWUVvbKhozM12Yh7/IjpTq JDrJLsnPmOsk09WH/qcSyUHqoJwmmsnp4jr68XjSdVEyy43rxTVGc9GY2eokqlOjOv005WkOEDXp 6YTff7KncMn3mnwqO1P7Qcp3Y/sQ2wGssC1qNxq5AH18Prl+dgqbWlKY/jehUDqVkqmUDFLSo0Sh SBWHiKJoKHEE3dSfnvxnOkhtR3cX8NRLEXG3JtuL8AR3UIs2fUUcKKuK8fDFePhiPHIxHrkYj1yM Ry7G+xbTZ3uV5/+LJ1psxJtiJVvboU6Jij/rszMxqxtkcG8DUOKb1XeMrpD78FhxFej7NLU+pt8Q /Z77zX5D9HvQ/24WWitLvwFaPE2LBbR4ihaDtPZdyV0U856156z/eYGdUfLdoD9XBojK1AwyYpOa Z6hZTM0wY0n4s0bNIt6KQ+I2cRiOwHlW9gUogmL4gejQHufSQTWWnYkWD4qushvbh9hm4H36M55B aqEczrqYJv7EeriRGd9Cj82Tz2abejnZW0Tt5J0rj8u5ULJGrjFo20iAEvUDZcVtVkfoBF1EfWs6 LIL9HB+Ag8A4rULOnWJ7hrH5n/9YyMjOc8/nGVkj7vs8I2vEfVfhvv2IYXO/Dvd6TO4SpZOrbh01 PqLGYWpUocZhalShxp8oXZoxH02uvG2qiHGfo+bhZK1I8nsJOtJfJ1ZyF7Zd2Q4kKh4UtYh4hcQY h8hYmchYhni3LvmNOv7zi1FKcqaQ59CevQ7Jd8P/NLxU+QSrajD57ijjzqPH48pLrrf91DtMPYfW bVrWuRITlUUP9Z14GB6BJ3j67XmeHRlXFxjIyvRLH2KVHGWmjzGm4/jLOK3kkydbiIqB0uq7QAGc UN+Z6ZABfeBxGAiDaDel5DuBorQco+WYfIK7GkjMP8hzPMQqOswblLxb4nAec3RcfZX04hUZXxHj K2J8RSV37/9NeR+t7KMVnVYaMcbStHKWVhK04n/SvE0LB/zvI2J8RYyviPEVMb4ixlfE+IoYX5G4 UvQQrcTD8AgMEy1FJgyHLBghWtJjKXr8AzErwAy3I2YFmOV2xKwlzPQqZno96/RT1ukdrNNWcqma yD19SYaod3E05C1/NHmoietFc9Zoc6OFihrzREtjPiwQLQOlRavAfrYFbE/At6Kl2RCaQbpoZWZA H3gc/PHZjOpMybrRS9aNnnxW/gweV8eSf41YzrgXl5RKLSmVyrg9Sl6T/AvEcbWdlZGe2IgXPIH3 24/XO4G32280SBxhraUnPM4WcqbQaKBuotX0xD55hnkuonYxseEHtckIqLP4wnNGSJ2i5CZK3pqs +yFXt3JmK2ecZF1PXqC/ImblB7UDj5kwgsKkboJSO/CSCUqmEZfSE0fpJYFLPcXICuR5tkX0WszK vFizmF4TuNNTjLjAsNk6jCLE+YstFXMHp1l16fjas0KjlUJaSdCKooW8ZN+m0KhdSO0EtRU180rG 0NCfp8QExnCQ2rWpvYfaZ+QF3lh/9MWs4x9YcQl0glI/MJaDtFab1vbQ2hkjqCLJuwrxnF1RGqcc p+UfGNMbfhZVOi2eYxy5MiF0ap2j71wjzH4DdblfIrGZEsfoz5+pGCWO0aY/SzHa+JbZ/ZfnxdMv eU7U/o3nkyybfC6U/Y3nwT3+H58D8fTfnH+izH953rnHX5nv5JVLzrNIMcqLoFGB8VUSjlGF1qpS pxqa4TL2q3OtBtdqca0Ox3W5Vo9r9ckHhpFKD1W5WpNtXZ6Ja5TnCA9hVKT/KvRQlZ78tqpzvgbn L+d8Hc7X5Tzt8BT80n7PVUtK+D35bZVlXDpXjxipnKkIlUR1xleWkkdoszrj0xmfTq0jRk2uXw61 OF+HMnU5V4/9+v63ktNKLmP171A3KjPWKiJQ0opfO5fx+3eoG7W5VodrF2vr3G95qMDaS2XMlWi3 CvdSladfjb4u8++L6zW4XpPrtbheh3N1uV6P6/W5P+6CZ1OBdlM5WxEqqZ2MIcHsHDSq8Swv456r U6YGZWpy/XKoRZnalKlDmXqUqU9m85+Tm5zXSqI84/Bn7BzjKM84QozDTc5tLY7rJGfwHGMozxhC /lMRMnnvVUrm+eLo/dmTyfu+WKOwZNS6KPWfrgneWo/5+5d1wdt+tQj/u2uDWo2F9Wvrg6t1Rbn/ 1hqhtT9w1//hOqF2A1Hm/7pWaOV6/47+O+uFJ/FF8jn+R2smmRvC/+66SUb1BvJM4jiRtBsRpxpR rbW8kCgkqv1VFifiRJ8eRLWaRLXmRiBxnIjajWhUjajW2ggmColqfzVCiTiRqQdRrSZRrblRPnGG GbmSGWnIjDQ0KnFcWf2BGUlhVE2YlXrMSl2jOudrUK4mZS6HWhzXplwdytWlXD3K1WfVBHFuLp4r Tfrf67NRlEPtlkfp1kFV/Amt8DFqr1Tyu4XWaF3EDVo3cav2kBij/Z1td5x7ezVH3ocXuV+tQXnM SX5TXcP/pdTHyVL+dyDtSp798WjlP490nPwG7QO1Mrnnf7vdQfZK4ZKvFEI0x5M2En/mt7G4U9wj moj7xP2cfQAtd6N4VIwVfxPjxFLxuFgjNnD0Ab8TxRdip5gkovzOE7m4k/niGC2+plXVqoptWnXt SrFda6W1Foe0ttq94ojWUess8rWuWlfhaQ9pPUShlq71Ed9rA7UZ4ow2i98q2hx+q2pz+a2mvaYt 1S7TPtA2azX0xvo12tV6U/067Rq9ud5ca6bfpKdp1+l/0Vtq1+u36rdqN+i363dqN+qt9dbazXo7 /R7tz/p9egetpd5J76TdpnfVu2q36z30h7U79J56T+1OvZfeR2ul99cHaXfrQ/RR2v36i/pLWk99 vD5NS9dn6DO1Afoi/U1tkJ6jf6w9q3+q79Sm61H9kLZEP67nazl6of6t9o5+Uj+rvaef14u0DbqS QvtQ6lJqG6Ulw9rHspQsq30ly8vy2haZKqtoW+Xlspa2U9aRdbWorC8bajH5B3mlliuvlldr38gm 8hptv2wqm2kHZXN5g3ZEtpA3acfkzfJm7bi8Rd6ixWVL2VLLl61lW61A3is7aIWyo+yunZLpMkNL yP5ysC7kcDlcN+UIOUK35DQ5Xbflcrlcd+Rb8i09JN+V7+quXC036mG5Se7SK8mDMl+vJc9Ipf/B CBgpejOjvNFAv9loYbTQ2xsDjFH6fcZo4229t/GesUGfZnxtbNZfNrYZR/T5Rp6h9LcCTsDRvwq4 AVf/OlA6UFbfFNge2K1vDewN7NejgUOBQ3pu4GjgqL4vkBc4rn8TyA98qx8InAyc1I8FTgfO6nmB 84Hzen6gKFCkFwR+MAP6CdMyU/QzZmmztJ4wy5oVdGVWMqtLaV5uXisd84/mH+Vl5nXmbbK62dZs L682HzSfls3MZ83nZWfzRXOM7GqON8fLv5sTzUmyuznVnCofNqebc+Qj5nxzvkw3F5oLZYb5qvmq 7GMuM3Pk4+Y75jo5xHzf/EiOND8xP5XPmJ+bO+Rz5i4zKieZMTMmp5j7zG/kVPOYGZfTze/MYjnb EpYul1iWVVMutepZTeU/rOutFnK7dbN1s4xaf7Fuk7utv1lt5D6rndVOHrLute6Vh637rPvkEauj 1VUetbpbPWSB1cvqJT3rMWuILLSGWSPkD9aT1lOGbj1vjTIMa7Q1xjCt8dYMw7ZmWbOMstYca45R zpprzTPKW4usRUaqtcxaa1S0NlqfGw2srdZO42prj3XS+KN1yrpgtLaKLWXca9ez6xkd7AZ2I+MB +yr7aqOz3dRuanSxr7ebG13tG+0WxkP2zfbNRnf7dvtvRg+7ld3K6Gm3sdsaj9r32O2N3vYD9gNG ht3d7mn0sR+3+xlP2MPsYcYgO8vOMgbbT9pPG0PsUfaLRqY9xh5rjLDH2+ONJ+1J9iTjKXuaPdt4 2l5iZxsv2MvsZcZoe7m93Bhjn7S/N8bap+3Txjj7nH3OGB8k8BkTgkbQMCYFraBjTA66wYrG9GDl YGVjYbBqsLqxKFgzWNPIdu5xOhqvOd2cbsabTg+nh7HKedTpZeQ4jzmPGW87GU4f4x2nr9PXeM8Z 5AwyVjvDnGHGGme4M9JY64xyXjfedz5wPjOOODucvYbn7HOOGGec86EqRiJUOzQhUDM0KbQgMC70 TmhDYG5oc+hkYIlruZUCX7pXuH8N5Lod3EcD59zH3L5m0O3vDjBLuYPcIWZZd5g7zKzgDnefM1Pd F9xxZk13gjvBrO9OcqeYDdxp7nzzCvcV9xWzmbvIfd28zl3hvmXe7L7rrjVvdde768073ffd981W 7ofuZ2Zr9yt3m9nejbgRs7O7042aD7ox9xuzm3vA/dZ8xP3ePWcOci+4xeZwNxEW5siwHtbNp8NG 2DSfCdvhsPl8uHQ41RwbrhSuZE4OVwlXM6eEq4frmNPD9cL1zLnhkeGR5rzwU+HnzPnhF8Ivma+G J4Ynm8vCU8PTzOXhmeGZ5srw7PBs883wy+EF5qrwwvAS890UPSXFXJdSNqWi+XlK1ZTLzM0pZ1Mu mNuE7qDfhXBvKXOXaCBqiv/Sj1qjDqmjorHKY3/PJUsk1Gy1gt9CNZqju1Qn6nzMXl7J9TwV578H So7O/KK+fzWuTvH7P9esS/TzPUz5zfFmwvqfndlHD6l+L7/6g/Oi3G5VxL5LJu8swhwf+vkYf7yb S/T5ldqvPPU1LRzkbo/91hh/x49Nq9NKWj+sCtTH6kjJ0clf9J4PueobtV2dU38TQeaukbj8J9cT v9WZOs2zO0UL/zNy5h/FcvHqq+pV4cI/n+G/1D4BR1SMNvZxGEBn1RM3sVcjefUfapPayfph7eDb L93/UvWKmsv2BUhTV6mBagB7P5nHH++evYJf1E6oT9QxVtAn6kvGwXPwZ+/ntf5Z9qvfmAqBTxUi Jbk3ruSMR9tf/7g2f7oqSs6c4s5PMvd71Pfo/VKcaspT+GfvKj/5hPJ/LP2L+gXqOO+Y9+OM+38Z TW73/rTMb427pFzsZ0f9fnb02e9rg58myfIlK03t4vnZatdv9Hz2J+92E/Gn3yj9usr232j1ye8e 08/rH/VXh79mf3Flx++ozZ2p55N77/zr+6z+/jvqs0bUW8m4tc9/bv/uj3otGU1fY15/+WP/rhYK 1Zpk1Pyd6+ISLZz8/avqErVLIqza9h/VXpn87y4/cvzXf679Hf0fvZjLVBHr6Pt/uwf3f71aH+5O 9vJjxjtw8bfkeo1L1GnIbw1+G/5slItLtpsv/v4v9Ztcsn7J7LJKThOdTv/agImfJ9R3RLD9yXfK X9XnkucnJy9XVx+oDSriZ/RfqV/8k/0xojLx/37R1n9DSs7lkhvW/jIW/7NO0U/2J5B5Sok7RDf2 l5ecO8Tsbf31rPpj/8kVPZP6QaJP/5JI7p9fpVYIqd791fr/ugoDqKeenH+p5Ppn6lPm/4uSo1/G 7ws/2R9N7cqitfCVUFrJufVqNS288av9H770+QRPzI+Pqp1qo3qotiWl5/2i/tNEsVfVG2qLivzk tC4eFM+IseyNE+P9fzMjXmflLhfvog7Xig3imuRfFZqJjWKnuE7sFkfEneKYpokOWjetm3gCR3+3 GOB7eTHId/FisN5bzxBD8eNRkaXv0Q+JEXqenidG6XE9X7zge3MxWj+jnxVj9SK9SIzzvbkY73tz MRFvHhKTZQ1ZQ8yQneWDYqbsJh8Ss413jHeE72qVmBsoGygrvjLfNt8WX5vrzQ1ik7nH3Cu2mMpU Ypvv6cR239OJqHWX1U7k+p5OfIOnu1/s9z2dOOh7OpHnezoR9z2dyPc9nTjvezqRwNON0QRubqJm WpOtGVrQ93RaKd/TaaV9T6eVsRZai7RyvqfTKvieTquHpzupXYmbU1pbW9oBrZNt247WxXbtFO0h u4xdTuthV7Araj3tKnY1rbdd3a6pZdi17bra/6PuW+BsKtf/n/WuvS5773fPHXMx7neTxm2IIYSK LpIuRxijomTMHKnMZPZQkaSSTqhELnWKjpwuKvlVp6N7R6KQ3MktSRIS1v/7PHvPNKJcT53/ms/7 7Hc/673tvd/1fb/PunynwG3rnm/ciqjtRuM2RGdjjGGIzu43ijj+Mu7kmMgYzjGRURy8MzjeGMmR jjFJx+lk4w39vH7eWKQ36d3GuxxrGMs41jC+5FjDWM2xhrGOYw1jPccaxiaONYztHGsYuznWML7n WMPYy7GG8TPHEcYhjiOMwxxHKBXjjwkqJ6ZCTCUViDkQc1DxNYUVMmMMmTEKM2YiIopJ9Djm9BM0 C56n8efQMzQbq9QczCdb5pON+bQQR93/YVYFZFYFMKs+hP8j+pyC9AX+FGbZcrDqL2k12NUa2ohj bBPmXHXaSt/jiN+Dvxr0A+2nmnQAf7XoJzpMtekIZmS8zMh0mZGmzEgtM1JjRg6iOJWHeallXiZg Xq6himqtWkuJap3aQJXURrWRktUmzNfKMl/TZL4my3ytIPM1VeZrovKUR4km6D8lYdYqWGxUAXPX QR4/PqWYfszjJJnHaZjHvaiO2RuzuS5mc1/kczGn68qcTsecXkOGb63va1K+Lb6tZPu2+XZR0Ped by9V8f3o20exvv2+Q1TVdxizv7bM/uoy+9Nl9qfL7E+X2Z+O2X8BJTkdnY4UdDo5ncjndMbxYOF4 6AJPV6crPJc4l5DjXOpcSq5zGY6TmjhOuqHuFTha/HK0BPkMCIWca3DMxOCYuY6qO72c3hTr9HH6 UG0nB0dRvBxF8XIUGTiKbkGtQU4ByvzVGQLPrc6tpJyhzm3o5XbndrR8B460II60O1FruDMc/mKn GOXDOPZCcuwZfD4FZcY496Hfsc792PuQ8xA8453xqPWw8zDKPOJMhGeSMwkjmexMhgfHJwX4+EQ7 U52pqDXNmQb/TGcm2pnlzELJOc4ceJ535qLuC84L+B7mOS/jm3nFeR3jXOAswHfyhvMGRvVv512M 9j3nQ7T5mYOZ6XzhYE46K5xVaO0rZx1Vc9Y7m/CdbHa2oa/tzg6q4Xzj7MQ3+a2zi2o53znfocfd zh6Mea+zFyV/dH7E3n3OPvj3O/sxkgPOT2j/oHMQLf/s/IyWDzmHKNE57BxG70ecI6jrOR7/f1XX onRGE1igCSzQBBZoAgs0gQWawAJNYIEmsEATMoAm98KOcceQYkwhH2MKGYwppIEpw2GLAyUUx8hC JpBlOengiuBKCgW/DO6hOEYZMhllKAUos4kS9Wa9mZL01/prCuktegtV1Fv1VuzdprdRst6ut1Nl vUN/i/wuvQvlv9PfocxuvRtlftA/IL9X/0ipep/ehzL79QGUOagPYu/P+hAF9RHtUXKIQ+tExi9Y X8gHa4VsSgCKuVQp5A8FqEIoGAqipA6FqDJwLRGepFBFSmV0o4pAt1TYtFBllKkSqkpJoWqhamin eqgG8jVDNVG+VqgW8sA++IF98DwZmopepoWeQq3poeloeWZoFtp8OvR3qsBoSCajIcUxGlIcEOuf UTQcjz9T0NACGk5G/gngoCk4aAMFn0d+Lr0G+zphtgEN30b+HWCgSe8CB03g4BdAzOXAV1PO37uC g6bgYAXBwYqCgwHBwUqCg8mCgymCg6mCg9qINWIpZPQ0esIOMvJg840hsEONobBjjbEUAkpeQUpQ 0g+UvAGWUTIoKOkXlIwRTExSO9VOihccTBAcTFSH1WGKFQSMM32mjxKAfS7yATNA8WZPsydVNq+T O9kY+9IF+6qafcw+8OfI3W2Mg+mCg1XNfub1lFaGg1vJBALuJRfYd4gCgnqpgnoV+awtjs/2Tnsc vR2cDmQKxrnOhcA4HzCuK/KMbqagmy3oluxc7lwOD6Ob6VzpXAnbw7kKJRnjfIJuFQXdAoJuqUC3 vqSdfk4/2Oud61H+RudG2AHOAFhGOleQLhBFuqHOUHhuA9LZgnGuU+gUom6RU4TypUhXgnwE4+5y 7kaekc4VpDMF6QLOOGccaj3gPAgPo54rqKejqDfBmQA/Y58r2JcqqGcK6vmcJ4F6ZhT1nnKeQn66 Mx2INsOZgfKMg6bgYGo5HDQFB13g4ALkI9i30PkX8v92lsAy9rnAvlXIM+pVENSrKKgXENSrJKiX LKiXIqiXKqinnR+cH1CLsa+iYF+yYF9qFPsOAeNMwTjtGq5BZgStAsMCheQP3Bm4E7Y4UEzBQAmw KRgYGRgJz6jAKPILTqnghOBjpARxkvS3wJo4/b3eQwmCL3GCLElAlv3IH9A/USww5QiOc8aU+JAZ MikWaOJQjOBIguBIEhAkAXlGkMRQpVAllGHsSAqlh9LhrxrFjupogbEjQbAjTrAjXrAjAdjxJNqc FpqGWjNDM1F+FlAjQVBDkWqym8+8tthyQRZ1oWt/i+f//7F527ztnKLv1h8v7uLzPHKu71Tb3sxn uCTyflvef1Xap9gl0ehzJ8efEouu8jZ6W48+o3PifkvP0HkFpz7Cs7t5XRF58utvxt7H1NiGSPv9 0z8vU9bOzl+/874XG/UjVtyLb3ajtwup7MxeuUg0qVztVSi1kvi8RyXkomcYS6PrP2gLlI2mfL+a /iK+b453dsHbcey5OW+Pt8H7EnuOuQpxulvpWfKj3/HxE53V5c4XYOxmWX7nb/3K3rpjz2qere34 V3BOWGuWN11eD8nZ8A848fkh7znkPoyWKZ1ZfAT/6H1a6j+lfjbLHN34y3s+C+atKVfiATkfxOfK 10luM0ZTHqGi3+/J/r5y1nrjicud+oaZVq5db593COkgn+vyDh9V7veuS/2PbX/wMX8SmzflDCp3 O057G6ke5mCVM2j197d6JNjKeCqYetwN2HDS1xDPfK34VXtHjar8sXeS9V/03vTmRa8PJHnTvDfF u4lX9/Kr92nxh5XAxvXCH7YKNxE04zXJW4/XOdFSu+R620dI7+Jv69FnrgXJUqj03OwirAUfep8h TYG3i7fM+1j8n0dYhFzR/supj/SYkW8/6p2sod4/y3kGejO9PO8+PsvvDSnztobvNT7ujr3qSHzN 9dhroTu8t/FZVp29I7V0PvA6BgQr5YUfUvT6bPkxAJfLro3wNZYTtPyfszXG093wLYXk9WG+3nzM 3qHeoqPKRl7XYHXbxDPkNPr7gme98C35njiH9W199FuD9W72FsvvvZ/M46xhIco8ps1dOA6+jV5d MoEcpVed9kf2nvn69st16KOvV5ayFOZesm5vxt+uY7jnOuGexznacTSfZew63vYrPFt2zP5Dv/ZE /X89vp9O5Tr6KW9e/1OsELnHYow3Sl6/EwR4iRNyz3rzIznZV8rP5HonfqnXT2N0L3qvATFfib5b 5M0mvj/oVc4jATmBYouAEqUs+Dug78dRnIhcP4s5ps33vVe8t6JtJvG7qP8odPC8Ux+t1MNR6n1Z 9q40dtnAudK4MsLEBdE+5PkRuUckevzsEUTu7XWTd28RX80rQLoDufHeZKx1d0RbKXdvC76BN7yi 0xhtrlfszfDykHsHR/UMb4DgwwNYjWbge37Lm+LdhLX1O74GKJ9sgTfXeyrSc3TVSPXe+VWbW73l iCojR27zslyUd3o/RdLJM+aj2t4rx3vZXUFHr1KyTpdFvsJ818t9D+XvuGh09B0rf9R29FVcuYPp 2xOPRD7RMfdf/RHb0ZEsf6uYwz+cCD/l1zlrke6pbOX5B44GjrJW4PU3rnSXldxx5uP1nvSGe/d4 kyT/Keb7dL5TJroORfjij97LSG+eWT/SUmbkTpYzamOTtwUroayP+E23YB6Wce7Ir+7tBufYfTwG eMp9nQbnLlf748ivirEwDv4n+m5d9PiJjvrPOZ6Pt3n9vRu9hd58UvKu2LsdaN03wgi8V70DeDfO +6t3nlcTONrMu8O7+Qz6ivDHamc03igmRWLasvsNpx+992xu3qyz0AbP3uURVAe/PebXl/0bvaW/ rMJ/7obRfIVjTs55Yg5zpFgWqUSYLva+j/Qb96r+0RvG+2D5Ixf8asGfOZ7f3nC0DWXuFLnT1bsV 7OhzHH2RfW+J/cp73bvOuw+5h7zVEd9p9vX+mY/3FHvcW/4+r//drYzj7jnzuyuPd6/72dwi7BD8 +2usemfhjMWJ7lH+3bonOaO8F+Tc/jen31O5LeWstHJSG7jQGTNX7+GzMZIT9BFFOrDbMz4vf5Z+ pRP1sgnM9r98pJy9Daxn71n7ZhLOYBxn43j/A69HnM5sBO/ZGKkZfbKj9LzIYrnOsPh3Kw+Olp13 6v3+0dvpPANxTBu/eTXkd+rI2Xo+UxSJhCNndMquBQd+Lz6Wc7splEf2qfcr9U/jKS9vq6wdvzxL VnpO7mRjuyBdeOq9/qlbxdOteOpXnojvauDr0mWRvfeG2G+Bzye8GvG/toH3//jbz0yUK3fgvz+W k9tODiFPd1U/7rNSJ+xL7iD45dlBuWJRNrMCx61UWpbPVVWm63DM/Qnb0dw9ghqInk6As3Il5k84 3+d9fxbb2kDRM8rHfeKovjzlxFfQPz3O3hO1zc9RbSitWZqTM/wbop7SPltLX78aV7l39/7SZulY +HmtY0bFT2U15qs0pxO1e1O8Z7wFZc+BRXPMCKLnND8tG0fjY8b7zKn3d1T907hTyFsqVyU+Knsv 9wCBb9onfaXvJJ7e+42+j/ts8gnqbJGzVrySCxbIu0U49iLIEPg9fikrSiy1PbnnNY9T/3Tuf1jG z1tK2hd5LzZ61vz30SH6WSoffb8R5tf33meSplAlcNLt0atJ6yPHtMy1gac+0hN8jsgVtnLRutfX u8P7uzdVdAPK7unxunovnmLLi/4Yxsxj/O1+vCPHu6ocuaL4K9/3J76Kc7qb3CMTRWZvD/jEHvCj ld6qX5DI2wkfXzNu6V0t71/CDFju9fbe5ffeW97fvPf4jLnse+SotteU+k9pRJd7ed5Ir0v0neQw AwdI/hlvpjcE82AK2NoCrLxcYr73ivdydNXms/MVKVOuOQ/zBokvcj/iVPDqJ/n3YJWEsruAjjoX 5P1U+jT/KY33Me85xGqPR98tlr6nCM4vlu+Ar77O8/Z6/5ICkaf2o3cYRGdx81Pv9c/a/itPYx/b y4ZSxIpcd/6zttO5ToVf+lsqd9ahTCHhZNaeROL7d66UfGVqhtizmtT9Gqzja1lN0qip9wWOUP5b 4631zsPxMoC0F1nXo3Eqjs5ITFUp+v7F6JUKRWVPTIv/+d/5HHJvhVeEdS56BtJr7+UgdfX6U6IX WYNLNTSKkTp5rb2rvOiTDd4H3mq5W4KP2B1YkzZE49eGVE9WzoZS6vfPbhx/XNO9mbDPlb1fwLHc UXdW9IhmrqPu1JKaiE5MbdlT/rMHjiz1gkf2y0q50LvFe4nXMC/s3c05tDr2qG4j94DdchrjHeTl 4/PnyxsXuUGCm3fLSv0ZfsutRyJP0r8qqiClm3yz3q3RNk4ixjtu39tPXOaYOjvljgDmCTKbZDYv wnuf7Na/y3e4VixlY/SKlp1Ax65nVMfuLrrYUEYFukHU6YaJOt0YUacba/Q0etN442bjZvqb6NI9 atxmjKXJxjhjEs1ldTpawOp09Aar09FCVqej/zP+ZXxKb6lM1ZgWq2Yqi5awOh0tU+er8+lzVqej L9TFqiutUEPUrbRKDVOFtFqNV4/QWjVLzaKN6u9qLm1S89Wr9I16Xb1O36qF6k3apRapd+l79aH6 kH5Q/1GLaa9aoj6jfWqZWkYH1HK1nH4ytRmig2acmUCHWGGOPFGYI1GYs8xaZi3DEYU5V1TlgmaW mWWERFUuRlTl4kRVLkH05BLNnuZ1RpLZx8wxKvKzckYyq74Zqaz6ZjTyvep70+jJqm9GP1Z6M25k pTejvxVnxRsDrCQrxbiZ9d6MfGu1tcG4nfXejOGs92YUs96bEWa9N2ME670Zo60frZ+Ne1njzXiQ Nd6MSazxZkxjjTfjKdZ4M2axxpsxhzXejDdZ4814izXejCV2b3u0sYLV3ZTB6m7Kx+puymJ1N+Ww upty7afsmSqGdd1UAuu6qUTWdVOVWddN1WRdN1XX/tBeqeqzops6jxXdVCt7q/2NymZFN9WeFd3U pazoprqxopsayIpuqpCfj1NhV7lKlbi266gRbtANqrvcWDdO3e0muUlqlJvspqjRbrqbrsa41d0a 6j5WXFP3s+KaGseKa+oht7HbWD3MumtqAuuuqUdYd0096rZz26tJrLumHmPdNTWFddfUk6y7pqax 7pqa4fZ3B6iZrLumnnaHukPVs6y+pp5j9TU1m9XX1Bz3Pvc+Ndcd545TL7gPuePVPFZfUy+y+pp6 idXX1OusvqbecF9y31QL3bfdZeoDd7m7Qq12v3S/UmvdNe5WtcHd7v6gdrIqm9rPqmzqgOv5DfUT q7KpQ6zKpg6zKptp+FP8VcwQ67GZif4a/npmkr+hv5GZ5m/ib2JW9Tf3Nzer+Vv4W5vV/W38Hcw6 /o7+jmaGv7P/IvMcfxd/VzPTf6n/crOJ/xr/tWZz/2D/ELNFoFqglpnN6m5me1Z3My9mtTazC6u1 mQWs1mYWslqbOZLV2sz7gj2C15tz+Kk98w1WazP/rR0da37COm3mF/o6fZO5m3XazCOs0+bzsU6b z2GdNl+Addp8QdZp81VgnTZfZdZp86WzTpuvGuu0+RrqWXqOL4N12nzNWKfN14p12nzns06brx3r tPnas06b72LWafN1Y5023xWs0+broTfojb6erLLm68Uqa77erLLm68cqa76bWGXNdwurrPnyYlSM 6xsco2NifLfFJMQk+Yaxsprvzpj9Mft94ViKNXwlpIyNQL0YRHyxFEcGxePPpASswz5KxtptYVWv DX8d/DlUF6ugSxlAST/wsDVp4CH/n4e28h8wGDFjBDFjgZhXo9Y1+IsHbvZGi33oempHNwBD2wND h4A53Iq/DjSUhlEFKsRfRSqiMHouAcImA2E1pRghI4ZS5QnhNCMOmHsOMLcuPPWMepRp1DcawN/Q aIh8BrA4RbC4MbD4cthuQOROoheaYvQGLjcRXG4iuNwUuDwc/mLjXmpmjDHGoM37gNRpQOqHKMsY bzxKLYyJQO3GgtqNBbUbC2pnArWfQ342sDsT2P0u1oP3jPeotfG+8TFlG58AzdsImiugeTPY5sB0 WzA9TjBdCabHCaYnCaZfIJh+rmB6S8H0ysD056iqmq1mU7qao/5B1dVcoHwNQfkagvLVgPILYf8P WF9FsL6WYH06sP4/sIuB+NWA+EtgPwPuVxHcryK4XxO4r6m2GQL61xH0ryfoXxfon0wNzBQzhRqa qWYqdeSVAHmsBFQfK0Fd2HpmfdTCekAZvB6gViuzFWxrszX2tjHbwLY126IM1gZYrA3w8LPWF8qz 1hfJ89UXyvPVF8kz1Z2xTpRQW98I371kYLUYT7G+h30T6TzfJN9kSvQ95ptKrXzTfNOpkm+G7x+U 4pvre4VSsaK8Sk1YTZSa8bpC2byukOZ1BTbOiqP2VrwVT415daEmWF0+J9P6wvqCqlnLreUUa62w VpDPWml9SRZWndXwrLHWwLPWWkuOtc5aR6613lpPFawN1gYK8ppEIV6TUHKbtY3ire3WdkrAyvQN GdZO61v0uMv6jhKt3dZuqsRrFXr80fqRkq191j5qY+239mNsB6wDGM9P1k/IH7QOIv+z9TO1tQ5b h9HyEVtRom3aPmprW7ZFBlY4h7BY2C6FbL8doFg7aAfJtLWtKdkO2SFqY8fYMSiDVZD/q7udiLpJ dgXUTbZTUD7VTqMEu7Kdjpar2FWIFVCrw9awa6CFmnZNlK9l10L52nY9lK9v16dKdgO7AfwN7Ybk szPsDIqxz7Ebof1z7XNRN9PORGuN7cYo08RugrpN7aakecVFXy3sFvC3tFuhZGu7NVrIttuRZbe3 O6FkZ7szOfaF9oUY8+X2Ffhc3e2r0H5vuy96z7X7oZfr7f5oZ4B9C7WzB9n51N4usIeix9vs26mD fYcN9LAL7SKqaN9p34nRDrfD+Cwl9gi0M9IeiRbusu9CC3fbd1PQvse+B72MskehzGh7NHoBA6A0 ZgCUCQbwMDWzJ9gTqCnzAEoBD5iEvZPtyZRqP2YDB+wn7Cco255iT8G3/ZT9FOx0ewY1YQ1YlAdX QAtz7Dmwz9uYpfZcey7qvmDPo072P+1/ouUX7Zewd749H3VftV+F/zV7AUq+YS9Eybfst7H3X/Y7 lAWG8R7879vvUyPwjA9R/iP7I3g+tj9GyU/sT1Fyib0E4/nMXooyy+xlGOHn9hcY83J7OZ1jr7BX UAt7pb0SdcFRUGutvRYtr7PXodZWeyta22bvQPlv7G9Q/nv7R5TZZ+/Dt7Hf3o+xHbAPUQrzGGoK HhNCPsaJp2ZOgpNIaU6SU4mynGSnMrVw0p1q1Bgspy5lO/Wc+nSx08BpSK2dDCcDnnOcc6mNk+lk ooXGTmOUbOI0QZmmTlPsbeYgdgQ3Oo+aO62cVuirtdMa5bOdbOxt47RBX6wpYDBnoibMmWDBmWDB mWDBmWDBmWDBmWDBmWDBmSiVOROlMWeCBWeic5gzIQ/ORNnMmSiFtWqpkdvebY9aYE7wgDmhDJgT LJgTZTFzohZgTogE3AHuAGoD/pRPsW6B+1eUAYtCXbAo+MGiUHKEOwLtjHRHIn+Xexf8YFQYDxgV yj/kPkTN3PHueNQCr6Km4FUT4ZnkYta5k90nkP+7+3f09az7LF3MTAseMC0KMNOCBdOCBdOCBdOC 3e5+T+e7e9w96OUH9we0A9ZFmcy6kPdcj//3lp+ok9/wG5TCDIzSwMAcWNfvUnM/Nsr0B/wB5LU/ BjbWj/XXH+ePoyx/vD8BnkR/ImX7k/xJ1NRfwV+B2vgr+ivBn+JPoWb+VH8qneNP86chX9lfGb2k +9Oxt4q/CjzgdsiD22Ek4Haw4Haw4Haw4Haw4Haw4Haw4Haw4Haw4Haw4Haw4HYUYG5H54PbXUlx gR6BHmQHrgpchfzVgauRvyZwDfLXBnpSEjM/eO4NzCIVeDrwPPLgf8iD/6EM+B/K/BQ0SAVVMJUu YBZILSPaDcwCSTELhAULhL1OX0fpupfuRdV0b92b4nUf3Yeq6hydQzV1X92XauhcnUum7qdvRL6/ 7o/yA/QAlLlJ34Qyt+hbkB+k86iWHqwHo0y+LkCZIXoI9t6qh1IVMMs74B+mh8EPfgk7XA+HLdZh qqxL9Aiqrkfqu1Dybn03St6jR6HHMfp+eMbpB9EyOCh6maAnwD6i/4YyE/UkjHmynox2HtOPI/+E fgLlp+gpyD+pn0SbU/VU7J2mp1Fd/ZR+iuozc6V6YK6zqKF+Wj9NHfUz+jnkZ+vZKDNHz8HeF/QL sPP0PylDv6hfxN6X9MvY+6p+jRro1/UCeN7Qb8ADvgsLvgv7L/0O1db/1otQ5l39HtXR7+v3UfID /QF6+UR/Cs8SvRRtgg2j/eV6OewKvRJlVumvsHe1Xo121ui1yK/T66gZWPIGtLZRb6S6zJWpCrjy XVQ5dHfoHqoRGhXCtwTePIYyQveF8F2FxoXGUdXQA6EH4Hk4NIEahh4JPUIdmU/DAz5NGcynKYn5 NCnm07Dg07Dg05TEfJqagNm1Ez7dWfi0EiYd4c2ljJn5cYzw4xj6C/5ihBlfJMy4izDjBGHGlwgz rijMuJIw42Rhxinl9Hss0e9xRb/HEv0eS/R7AqLfY4l+jyX6PSHR77FEv8cS/R5L9HtiRb/HEv2e WNHvsUS/52LR7+kq+j2Jot9zqej3XCb6PZeLfk830e9JBVMPgjeHjJBw9BRqbqQaqeDQzNRbgqlf Tq2Ei19pXGX8BX7m4q2N/kZ/MOzbjNtgbzeKwJuHg5G3ACMfQ23Axe9D/n7jfpRnRt4CjHwStQMX n0LtwcJfhn3FeIU6GPONt7CXWfg1wsIvEBbeUVh4J7DwTDKFhZvl+LcJ/n2B8O+Lwb+7CgtnhSGf KAzFi8JQvCgMVRCFoXjh6FcIRz9P3afGUltW9qceUabOvLyhekG9QPXVa+DlNYWR1xZGXld9rD4G /2YuXl0tVUvh/wL8u7qoFqWrL9UaMPJ1ah0sKxhliKpbA7VZfQ3PVrUVlrXdqoiyUS31rdqFPOsb 1VHfqz3Is8pRPfWzOoQ8ax1VVUeUR1VE8aiGaZgKedY9qmNapoU8qx/VEPWjWmbQDMITC/bfSHh/ E+H9zYT3dzfTzMrwM/tvZNYE+z/XrAP230jYf6bZwGyAfIaZAdvYbEpNEQm0QL6l2ZLOMc9DPNBI 4oHGZjbigUbm+eb5aJ/jgUYSCVwlkcDVEglcJZHA1RIDdAb7n0gx4P1TKUEYf7Iw/jRh/C1988H4 W4PxL6I2vnd9n1AH4f0dy2kyWaLJFCuaTImiydRNIoEuEgm0F32mrhIPtEI8sIxsiQEc60vEALbE AI7EADHC/h1h/8nWZmszWP4Ways8zPttYfyVhPF3EcafIIw/WRh/irXX2gvLnL6zcHpHOH2CcPrO wumVbYPTO8LmHWHzKcLaOwtfd4SpJwhTTxF23ll4uSO8PFl4eWdwccS9diMwclu4eIJw8c5RFt7M bobyWXYWyjMX7ywsPMK5HeHZjnDri4RbdxFunSDc+hLh1hWFW1cSbp0s3DpF2HOKPc4eB075gP0A 2CSz51bCmLPtifZE+JkxNxfG3N6eak8Fj2SunGXPAFfOFq6cJly5jf2MPRs8fg5Ycpqw5CuFH7ex X7ZfRi1myVnCkq8ES34NdV8HV04TrtxSuHIb+9/2IrTwrv0uyjNXzhKWnCYsuaWw5DbCkjvaS8GS s4UltxeWnCUsuY2w5HbCkjsJS25ur7HXYC/z4wgzbm7vtHfDw/y4pfDjVsKPr7SP2EfAUJkZZwsz bgNmXAl55sTthBO3d6o7tamDMOOOwoyvEWZ8gfDg9sKDrxEe3FF4cJrTwmkBywy4kzDgjs75zvlo kxXFYkVLzBItsVhREYsVFTFLVMQCoiJ2maiIWaIiZjndne7onbXELNESixUVsa6iIpYoKmLdREUs VVTEUkVFzBIVMUtUxCxREYsVFbHEcipisaIiFhAVsVhREUsVFTFLVMRiRUXMKqciZomKWKyoiFmi IpYoKmKpoiJmiYpYrKiIpZZTEbNERSxWVMS6iYqYJfphVjn9MEv0w0KiHxYr+mGW6Id1K6cfZol+ WKzoh1miHxYr+mGW6IdZoh8WK/phluiHXSz6YV1FPyxR9MMuFf2wy0Q/7HLRD+sm+mGpoh9miX5Y V9EPu0z0w7qV0w+zRD8sVfTDLMQwidQKEUttai/xSQe3rlsXsUE9tx64fkO3IbV0M9xzEG80chvB n+lmRuOWLLeJ25Q6SfSS5Wa5LWE5hunotnZbox2OYTq4nd0LYS9yu6K1S9xLUeYy9zJq7l6OSKaN 283tjgjhGvca7OV4pp2b4+ZgPP3cfqgVUWLkCKcjIpyB6IsjnBj3r+4QtHOreytq3ebeRhe4d7h3 wFPsluBTcJzTSmKbNFFuzJIIJ9t90H0QluOcThLnZLuPukAJiXOyJMJp405zp8Ez052J3jna6SjR zjXuc+5s1OKYp437D/cfKPOCOw/2JUQ+QXetuwn2a8Q8QYl5LpSYp4O7192LljnmaeX+7P6MT8cx T1Binisl5mkvMU+2RDtZEu20kmgnyx9ChJONCCee2kmE01EinAskwumECKcioqBK/mSUTEGE01Ji mzSJZzognqmLXhogngkinmkGm+VvBdsGMUxQYpggYpjLYTl6CUr0EpTo5UJELz2iEQvHKtciDukp EUuvQC94rg9cT20DAwMDYQcFBsEODgyGLQgUwA4NDIVlLbp40aKLFy26CqJFV0G06OJFiy5eIh9T YpsrgmnBGnResEvwCmobvCFYRD1Eqc4n0Y4PEU5DRBEcwzSUGKa+vhExTHV9sx4Ips5xS3WJWBoi YslHvkD/FZHD7fp2eDhWqanv1HfCU6xLEKVwfFJb4pOGEp/UR3wyFp77EaXUlyilrn5IP4TyHJ80 1I/qidg7CfFJXcQnj6E1jk9qS3wSiUxqSmTSSE/X02Fn6pmwHJk0k8iku34OkUljRCbPw/8PPZcy JTJpLJFJU4lMmiEyeQmel/UrdI6er+ej5Ov6dfg5PjlXL0R80ki/qd/E3kWITDIlJmkmMUl3/ZH+ GHs/0Yvh58ikqV6ml6EkxyTN9Jd6FfxfISZpiphkDVpbi8ikikQmmXq9Xo9+OT5pIvHJuXqTBscT dcAM0SNtoHfonfCwUmANvUvvRp71AuuIXmAN0QvMEL3AGqIXWFX0SKvow/owLGsHZmhPgwGKgmAt EHMwQNERrCrapFVETTBdtEmriKZgHdEUzBBt0gahmFAs/KwvWCeUGEqEh1UG64nKYNVQcigVe1lr MEO0BuuI1mA90RqsFaoRqoG9rDhYRxQHa4jiYK3QwNBAqi6RWG1EYiMlEsN8CN0buhcR2hhEX7Ul +moqcVd3xF2PIj8xNJkyJfpqGno89DjyrFxYR5QL00W5MEOUC+uJcmEdUS70kZG2p/IIkF9tjqV1 RH17IvVF6o80CGkI0rCyV6NgNl7DSPcgjUUajzQRaQrSDKRnkeYivYy0AOltpPeQPkFairQSaS2p ER9Jor6bJakRS5CWI78DaTfSPqRDRLkKyUWKQUpCSkWqFhlDbp3feM2ItJXbJJq4TkuktrKPcjsi dYmMV+rMiHzG3G5IVyP1ivijr2rEaklGwTyk+chvLPNF0jakXdH8cqS90fzBSBpJ0WQjaaQEpGSk KpGyI2tJecrth3RT5HvKHVz2nUfKNpBylDsUqQhpBNLo6GcYF+lvZGb0s05Amow0Nbp/VnR/VjRl w4ffMZc/z0Kkd8o+S+Qzz0daiPQO0gdIi5E+R1qFtB5pS/R1Z7nX0vJ7kA5EX1dF6x0ot/8IUT8f UgApDqkiUuVfXvn361cDqd5Jv6qRHX75rfiz9WsU/a1PNaUenWR+j430I/MqNVJO+i2fmiG1+uW1 rI1Iu2rkRfC3Q+ocnX/Y1++SX177dUe61hffZ31el+Ilfe/JJ7G2WA07Nj8Bdnx+MuzE/CqwU/Jr wc7Ib1C8hGuV9Or7bH5mSb8+W/K6FS/vszPv6uLVfefmZ4nNLsu/nN+heDXvLbmpz568XsUb+y7I v6h4YyQftQfy+hVv6/t2/mVie8C+J/n3JP9Jfk/Ypfl9YVfm94ddmz+oeBvXKhkMexPyR/IGF+/q uzl/COyO/GGwu/PDxbvYXzI0x5c3tHhv333598Aeyh9bUpQTyCsqPpir8seLnSh2Cqyb2xE2Jn8G bFL+s7Cp+XNhq+W/XHyQa5WMyK2TvyA8JScub0QY32z+22HKqZg3OmyzLRmdUzlvXFjnNsl/D7Zl /idhzZ6ScRF/1NbImxBOyKmXNzmcnNs2f2mZ7Zi/MpzM/pIJUdsob2q4Sm6X/LViN8N2k/zV+Ttg e+Xvhu2Xvw/2pvxDZXZwgSqZnDu0wC2ZmtMsb1a4Vm5RQUy4lrTWIOoZUZBUatlTMiunVd7scGbu 6IJUsdVK8+wvmZ3TLm9eOCt3XEGdcBbnS+bltCvIQL5z3vxwdu6EgiZiW5blJxe0hZ1a0BF2VkEX 2NkF3WDnFVwt+V7hbK5bMj/nkryF4Q453fPeCV+UO7+gX5ldWNCvZGHuOwU3hS/KuTbvg/BlOX3y FssYBosdWpb/oKAII7kh7/Nwj9zFBSPK7OcFo8M9cgbmrQr3vPntwhFiR4sdB/te4QTYTwonwy4t nAq7snAW7NrC2eGeXGtU0c2bC+eNGpFTkLc+3Dfn9rwt4f437yicD7u7cKFYzu8rfCfcn/eOGp0z PG9n2L75UOEHYXugyts5alzE5tyVtyc8aKBbuFjs57Axko+RfFLhKtjUwvWw1Qq3wNYp3BkexLVG TYA9gPyYvCPhIQMzCvfANik8ANuyEB72j5qc8+BgX3jYwLZFbDsWBUZNzfnb4EA4PLBLURzbgaMl XxG2W1Fl2KuLasD2KqoH26+oEexNRc3CYa41atbAwUWtRs3OeTxnY/iegUOL2oXvyXlqcFx4LNuR tXKeGVwxPH5gUVFn2BFFl4THs2fUvIg/ap8fXDk8MefFwTXCUwaOLupeZscVXYtjB/5R86P2tcH1 wjMGTijqI/aGsvzkooGwU/8fe98f1EZ25/layELjYRiGYRiWIYRhCEMIIYQ4hGMJIYQhhDCEJYT1 EgIaqbsldbcaqdVqySBaQhIyIT6K8Xodr89xfF6fj3IcynFxjsM5DvH5WC9LEYqwPtbFUcRLEcJR hHMIyzkUue97khhsJ5n5Y/+7q299P3p+/fr1+/F53+/3PXfbXXbAS10K4JUuL+C1rgDgja7+vlvc ra5Bn7HjtlioDnN3uk713SG1jURz7nWdBZzGiHP67nXcFY+oo9xc1wWCl2NpnN833TEplqlj3IOu q+oYTvfNcUtd1/sedMyIleo4twIjD9h1cz+93nUb8FHXXcCdrknAva4ZdZzXdt0HPNy1oI7je/uW Ou6LNepEx4JYr07xSV0Pn8LUrlV1quOh2KTOdqyKR9V5PqNrg+DWfjq767E637EhtquLfF432sfC bp262LEl0uryOw/sJwieBFwi6RX7GcB1+3nAR/ZLgDv2K4B79mvqMr7Ld8eotd/w3et4LHLqmgGJ dnXTeNh+CzCJYCrBDPsddRNf9U0bdKKibht09nsYcdqYbZ/2JRoSRK+6a8yzzxF88FS60L4EeMS+ AlhmXwestD9Sd/FdvjlDshjwaQxpYr9Pb6yx7wDW2/cAmxxawKOOwz69IVMc9CUa2wnSjiTfA0OO eMqXYuQcqQQzCGb7Ugw5jjxI2x2FgIrjCKDXUYbzofySMeCohJx+R41vxZAvnvWlGwcd9YCnHE2+ dEOReEGdxehbN551HPU9MpSIl6H8BUc71FDioDFCzlIkP4rl4lVflqFKvA5tu+zgAK8SvO6ww8jg /B3jTYcC3pOkDbXiTV+u8bbDSzCwj3cd/YCTjkHAGccpwPuOs4ALjguADx2XfXvGVcdVvxbque0r MGQ6rgNWiXcBG8RJaOeG4ybgFkaSs2RoFmd8xcbHjttPIs73w7bVcdeXa9I5Jv1Jhlbxvq/UlOCY 8ZXitD/V0OqAHINBXCD9iuDDWNqU7FgFTHNsAGY6tgBzHI8B8yUEWCTpoO/43h0DKz70VRgEcdVX bSqREp7CcinZV22QxA1fncEjbvkaTVX2kxiltH2slTJ9jQZVfOxrMTVIOYDNBFulfECDVOTPwDGJ P9vESiUQn0Bs4M8zCVJ5z6pJkqoAPVJtxIP7C7Ef9B8xqVKDmmkKSc1qJvZE/jLTgNSKvZJkAARf 4680DUmsWmI6LQngX2C9+GtM5yRJXca89debLkoeddc0LKmAI1IowjF/E55f/1HTqDTgyzXUSkOA MA7+dtOYdBqPiXQOMNLTceki4IQ07GskHmeFP9KdAN4HW/51vqw7WRX4yu40wJruzKh9foStXN8O X9+do17suNmdD4jtzB7f1F2EbU53CSBYkrCWP9pdDtajvbtKnSfMXzJNSSN+2jQrjfo507w05reb FqVxv2JaliZ6Fkxr0lTPQ9OmNOv3Qpl5KLMtLfoDpl1p2d9Pa6Q1/yCtlzb9p+hEabtno6Ne2lWr 6BSnxn+WTnfq/Rc6jjoT1QY6y5niv9yR50z3X+0odGapmXSuM9d3jy5wFviv08XOYv/NSLxBlzpL /bfpCmdFzwyOKPx36WpntX+SrnPW4VlwNsY8O93obCHYBtgCbZuh25xG/33a6LT4F2iLU/Q/pEWn 7F+lZWeXf4Pucvr9W5GY9h2NMwxRXCSOIlEK7XeegNiVxI102HkS8ITzDERxmBuP3zE6AemTzku9 iD7jvNKro887r/Um0JdwyQ6t80bPFn3Feas3ORK5Gc457/TM0Nec92CNkxiVvuGc7ll9J9051/OY vuV8AE+3OJdgHO44VwDvOdfVHHra+QhisCvOHWjPnHMP8IGs9Q8atuXDUP+SnNSbRq/Iqf4ZPAK9 mfS6nBHhdm8O/UjOhnp25Dy1hN6TC3vzGa18pLcoEmEyh+Wy3hImSa7sLcfroreKSZVrIEqHWL23 NoJMhlwficB7Gw5gM8FW8hQDQZbJlpt6Vpk8+WjPBlMot/ds4Yi6V2COyHQ0LRH04PXVq0ZHEuLh 3hDBAdyq3iGmTOZ6hyJpgqeZStmuJjM1sgLxMETFveeYetkbiYF7Lx7AYYhUZTWHaZIDgEcx4qi1 dySCTLvcH4lUe0cZWh5UixhOPgUI+ZBjl89GolZ/5XvYO4ZXfe84wYkIMop8AWJRiEh7pxivfBki T4hLe2eZgHxVbWD65euAdvkmxJzT8m2ILfG8zEeQGZTv9i4as+VJWN3YMicyp+QZ8J7Z8n1In5UX epcNmfJD7BHk1d415oK84XvEXJa3ejeZq/Lj3m3mugv17jI3XbqAJmrbifU2tLoSAnrmtisZrLHH lRZIjFhC5q4rM5DCTLpyAunMjKMmkMXcd+UHciMxgJFzFYEvIF6GWcB2O+KjmYeukkABs+oqDxQz G9jbMluuKvB6YLUCpcYZV22glHlsnwtUGE+5GnzpLHI1B9Kjfvmyq9WXyOpcBhxLuFh1mU1wCdin uyR1l012eXwpbJpLhecuuELYf7nABrKZriHIz3Gd9qWYilznYp6CzXddDFSzRa5haBvEEr3JbIlr xD+DexeoY8tdoxFL65tjq1xjUE+taxy8APjcQCPbIF4PtGA/FWhjm10TASPb6poKWFiDazYg4nEL yKSeLpZ1zQf8rOBahD0O2PBAOBLtYPS3RzAW1YhK4ATGSE7gJMEzuA2B8wQvsZJr2adhPa41n55V cTSCIxN/OxtybUbS4O8A4S7wBYEr2OoGrrADru1IXBG4FkXohb+JHXLtgr8gadKvK+xpRePLYs8p eogoIK4I3GAvKomRKAJatY+BM8bLSoqvgB1W0gFHlKyIx4d6AAO32FElN+LlA3fYMaXAV8yOK8WA kA85E0ppxMsH7h3AaeynAnMEzxB8wE4pFeC7wYMHlthZpRo8NfjxwAo7r9T56thFpRFwWWkBL9ag tPlayJivE3wUHZk1xegrZTcVi6+a3VZEXyO7q8jqslmjdAV2eLq7NnyY57obQg28vbsZUOluVYd4 b7dBZflAN6vq+P5uIZwEZSS4OtjtCafyp7pVuHq2OxTO4C90D4Sz+cvdQ7AbutB9Wh3gr3afC+d1 nOq+qKr89e7hcCF/s3skfIS/3T0aLgOPOaZe5O92jwf7+cnuiXAlP9M9Fa6J7A46Jrtn1TH+fvd8 uJ5f6LoebuIfdi+Gj/Kr3cuwj1vtXtuPwze6N8Pt/Fb3NqQfd+8GrwvIqwnTgs6rD3NCgjcxbBeS vSlhRUjzpoe9QqY3KxyI7EC5Om8u7LkiOx2ypxByvAXh/sguT8iHHEko8hbDngt8fXiQu+QtDQ/y ed6K8CmhxFsdPiuUe+vCHFeAS3YMehtVj1DlbQlfiOyzrOPetth+NrLHFGrJvrKOW8E7Pq9x/+lX vBZAslcSGrwi7Jgie5w92GOOC83dm73lXIVXhvpbvV3hy4LB64d9FoxA+KrAesPRWOWkIHhPqBcF yXtSnRc83jPh64LqPR++GdkPCiHvpfBtYcB7JXwXxznhSWHIew321LCzDs8QvC+c9t4ArwE7aPAX gOEFjD6ypw4/xE8Jr0ZQOOe9BT26CHsuSRj23lE9eP8b3hBGvPei6S2Cj3G8dBxFRxJ2r8d1UYRW HU8QRr3TxxMiaYLJwph3Tj0tjHsfwO4V9rDH04QJ71Jkx3o88wDmcPe8KzBiU951wFmMeI/pPxpB Yd77KLKvPJ4vLHp31FFh2bsHCPmQs9ajjewxjxcdwBIcxR0vJ1gVQWGz5zDsHGH/eLxW2O5Jgn0i 7CKPNwi7PanqrE3TkwGo78lW522JPXnhdjwvx5sJtnYM9hSGN2wpPUfUMVt6T5k6ZcvqqYSSuT01 aqtZr/gDe2TvQPwRsV2wZzEnKuGg1pyinAgeNuiUk73J5nTlDPYdyvlgkjkLI6QvBVPNucqVYAbg tX0sUG4Es83Fyq1gnrkU7tJH9nTmCuVOsNBcrdwLHjHXKdPBMnOjMhesNKdj+0lwx9yiPOjdxNYy WEOw3hhQlnwp5jZlJdhkNirrwaOGEuWRb8lsUXaC7WZR2QvSBDlsJ4P26N4KMKiYZbc26I3ss8xd 7sPBgNnvTgr2m8Pu1OCg+YQ7I3jKfNKdDXjGnRc8i21m8ALBy+bz7sLgVcAjPo35krsseN18xV0Z vB7xKeZr7prgTfMNd33wtvmWuyl413zHfTQ4ab7nbu8tJ1ZUb5520yprnnNzwRnzA7c9eN+85FaC CwbB7fVVm1fcAV+Fed3dr45GPBTG4EODCt4Q0u7BQFckcmOS3KeCq+ZH7rPBDQNyXwhumXfcl4OP zXvuq4E9c4H7ejDbonXfDBZaDrtvh5AlyX03pLOkuidDCZYM94w6ZMlWzoSSD9ZmyXPfD6VZCt0L oUzLEffDUI6lzL0ayrdUujdCRZYa91aoxFLvfhwqtzR5UKjKctSjC9Va2j0JoQYL7UkG5DxpoeQo 2j2Z6rJF8eSEmi1eT34wYAl4ikKtln5PSchgGfSUh1jLKU9VSLCc9dSGJMsFT0PIg+c3pFouGzyh kOWqpzk0YMnwgM23XPcYQkORubPc9LCh05bbHsE/aLnrkULnLJMeD+CMRw1dtNyHW4ctC56BQIqh 1gM7LMtDz2nAVc+50Ihlw3MxNGrZ8gwDPnaXhcasyDPSu2jVeUZVnTXBMxYatyZ7xkMT1jTPhCpY Mz1ToSlrjmc2NGvN98yH5q1F4kxvubXEsxgss5Z7lkOLUHINSlZ5NkPLkadYaz3boTVrg2fXP2Nt PqYJbRp0ljx129p6TB/aNpQfS/RlWQ3HUkK7VvZYep/GKhzL6tNbJYu3T29oPgbe2eo5VtAHsdyx Yl+LVT1W2pdiDR2r6Eu3Dhyr7suyDh2r68s1Fx9r7N3E2FcQ2fVbTx9r6Su2njvW1leKo5e+Chyl 9FXjU5S+usiKIycYJ6InFU+ujtvRswJyMtDXaL14zBjMw/69rwXvwfvaMBv7jJHTIWIfdqzDyhmo n0Ri1pFjFt+cOfeY6JuLnt6QcxXrqGjvs5gfHZP7xMiu3zp2rKtPxnPtb0Ia9Cq1Sf1vhKjfUttI Qz2mfoe01O81FNJpDml06DnN85oE9LwmSfMSekHziiYVvahJ17yGXtJka95AL2vyNB9Fr2i+o/kO ejWuNu5LKO1QzaEvovRD0iEnyjj000M/RZmJIOjDiVmJb6OsxMbENtSQ2JHYh76e+G7iT1Ag8V7i OvpB4kbiNroPrfkLpCX/+0EiehE9h15Czeh51IKM6CuIRt9Cbejfo0EUQkPo5yiM/gn9Ak2if6EO o/9BJVAvoN9TL1KvUBSFv3HS4/cmqVepVspMZVBWKkzlU/3UKaqWOkN9h/oa9V+on1Ffj/t+3Pcp RStrXZRb69cGqGPafu23KK/2Xe27lF/7be3fUr3a72r/jgppR7TXqG9qb2h/RJ3Q/kT7E2pI+9+1 f0+9S77HPKWd1f6c+rZ2UbtE/a12Rfsr6pz219pfUxe0v9X+K/Uf8Vt01KVDLx96mfrPh35+aI8a 1h3S5VBzujd1b1Jbuo/qCqnf6j6jK6N+h7/woH6v+4KuWqPV1eje1uh0X9G1aRJ17+hoTYaO1Uma LJ1Lp2o+rvumblDzGd2Q7pzms7rv6i5r6vCXE5om3YjuHzVf1U3rpjUO3YxuXiPpFnQLmm7dkm5J 49X9Urem6cHvY2l6db/RbWnCum3dnqY/HsW/oHk3Pjn+Fc1341+Nf0Pzd/G58Z/WXIv/fLygGY93 xp/UrMf/TfzfxCXEfzv+XNwL8d+LH4l7Gf+/qnGvxv8w/mZcRvxY/E/jMvH7QHG58f8UPx93JP5B /Epcafyv4v817i19rv56XLP+N8+9HveLxN8l/k6Lv5cTUD9gAsrEXxtXXYuqHrQA5QrG2h3BUl37 pfvVRYIoyEJX7ZLgF8LVQuOQcEO4JdypHhPuCdPCnPBAWBJW6g/XZwsn6hXh5Ft1b1mEM8J54ZJw RbhWn/1WNbBKCxzfJBz/LaKo31O/RxpgdBKKg2sfIm+iIs33NN9DlOb7mu/DtWuaH6A4zY81P0aH yJuoOs3PND9DevIl2HOan2vm0GHyDmoCefv0Bc0vNL9AieS90xc1v9b8GlYHfrM0OY6Ko/b/1+BD cTqUSr4cS4tLjUtFfxaXFpeG0smboq/F5cXloQ+Rr8Iy48rjylEW+Qbs9bjKuM+jbPJVTA55Z+Mj 0P4EKpmMHEbE30Ve/i4/yc/w9/kF/iG/ym/wW/xjAfFbgk5IEJKFNKKZQo6Qz28IRUKJUC5UCbVC g9AstAoGgRUEQRI8giqEhAFhSDgtnBMuEh0WRoRRYUwYFyaEKWFWmD8othZhUVgW1oTNfdkWdm0a m/6AJNpSbOm2LMjNfULabLlQtsBWbCsVdmNiq7BV2+oAsTTajMKmzQJlRZvRJtu6bH5b2HYC6sy1 nbSdsZ23XYL+U88JUauBv1l/iYxJGkgcygDRolz0JjqECkDi0SdA9KgM5DlUDnIYVYA8j6rRW+Tt 8i+D1cHfXb6I/gq1oiTUDpIMdodGLyMLSApyIpl8cdlFvrX0kTfKgygd7NG76DX0bZAPof8Akon+ E7qMPoy+B/I6GgHJRj8CeQP9V5Ac9GOQj6D/hu5C+yZB8sj/hv1RNI/+GeWj/wlSgP4F5OPolyCF 6BH6DbR9B/0f9Em0B/IpSkPFoyPUYbB9ZeT98T8H25eEysn74xVUJvU6+hz1BvUG+gL53rMarGEj +aKzFdVQ36AM6IuUkTKiL5N3yevJ151vUwIloAaqk+pEX6FclIIaqR4qgJrAdobRUbCe30R/RX2L OoG+Tg1RQ+gb5OvOdrCkN1EHNUaNIRM1Tv0U0dQE9feIpf6B+gdkof6RmkJWwl8erEAeEvT5+nzU Sd7Os+s/qS9GDvJGnlNfpi9Dsr5CX4Fc5Esihbx/59Yb9O+gY3qT3oS6YW5X0Dbhfgn+lyW4UdAx 0HHQCdCpqM5GdR50Ef0lN8aNcxPcFDfLzXOL3DK3xm1y24C7vIbXgyTyKXw6n8Xn8gV8MV/KV/DV fB3fyLfwbbyRt/AiL/NdvJ8P8yf4k/wZ/jx/CeQKf42/wd/i7/D3+Gl+jn/AL/Er/Dr/iN/h94R+ QSscFpKEVCFDyBbyhELhiFAmVILUCPVCk3AUpF2gBU6wC4rgFQIgg8Ip4Sz+H0QPGQ9ZwQl+I7Gd /PsKb/2b8fttkBcJy5MIy18iLH+ZsDyFsPwVwvJUwvI0wvJ0wvLXCMszCMszCcs/TFieRVieTVj+ BmF5DmH5RwjLcwnL3yQs/yiaAsknXP8Y4XoB4Xoh4fonCNeLCNc/Sbj+KcL1TwPXNaiE8PszhN// jvoQlQm8x8wuJ8z+LGF2Bfk+4nOEzZWEzZ8nbK4ibP4CsLkH1oCP8sEawF9JfJGwuZawuY76a+qv YT1gTteT7yPeJmxuIGxupKaAx03UNDWNvqr/mv5rqFnfqm9FX9Nb9Vb8vXaSP2kA5ikBxv55RDna gXfFoKWgFaDV0bw60EbQFtA2nKd9iTviKOFn/7SSMvPSHFfmKOcqHVX84pOK87gaRy2/DLomPcDK 1Tsa+M0/rbgM1+Ro5o46Wvnt9xT/mWt3GPhdh0HQSEsc7WAF/Z9WUiZRWuE4hyCkOATO7pCIKg6P kA6aJYkknSutCwXSI87rULmAIyQUv6fkz6XSDtfvGBAq3kerpT2hzqnlBh1DRE85TnNnHeeExoji NO6b0PKekr5ecFwU2hwX8S/Ry45hwfj+istxVx0j3HXHqGB5UrmbjrFYvQeVu+0YF8T3lLvrmPgg am9XznKTjiluxjH7B/W+Yx6rnVYuYOUWHIsfSB86lrlVx9ozuuHYxGrnnIPclmP7g6jdrlzmHjt2 sfJI0hDVSXqsdkW5in87RdcV3iAZ+QQpkU+WUp5Wu1e5zqdJ6e+n9oByk9SRKWURzZFy+Xyp4Akt koqf0RKp9Aktlyo+sFZJ1XytVPeMNkiNfLPU8oy2Sm1PKO73B1BBdh7mWcnCC5L4BxWuCV3OJMHv TCXlJEn+QOqRunhV8j+juL4w6AlnBh+Swh9EhZPObH5AOrGvQ9LJfcXXz4Ced+aR9CVnoXDFeYQ/ LZ0h7X1KhWvOMpI+J51/PxVuOCuFW86aJ+q4KF16QoelK88ovveOs54fka4J95xN5HfaefQPteeP 6qh0gx+Tbj2j49IdfkK694xOSdMHVZhztsds+0FbHLOV+zbugZPet0FLTu6gHdnnycF5jc1LbIxW nPb9sV13KgfbRGxJP9gUWPv2wYgNsJ+KrF+yrs5K6cRvAN/tF0AvK7djfLZfhV94Dr4uPHJ6hR1n QNhz9tu0zkHsX2yHnadwPu6bLcl51pbqvIDtqy3DeRnbSVu286otz3kd+wBbofMmtu2kz8B32xHn 7Zh9tpU579oqnZO437Ya5wweC1u98z62nbhOok3OBdtR50Nbu3PVRjs3bJxzy2Z3PrYpMsLjS3wQ HksYQ5sX/GTUn9kC4H+i42zrh3oGZR2ug1w7JSfYzsrJ2O/s+9oDc7RfJ9aoT4n5Atwm7BttF+Q0 0rbLcmZsnkl5bPth7olfBp9H+nZVzsF5tuvgw8siiv01Ht8ntD7il7G/Iv4YnhPzxfiXKPCH9O0p H0ueBWq76VCxYh8b86sxtd12DGHd95HYZ0Z940Ff+YSPjPrJmNrugh+EOSa+D/yhbdIxhpXwFvu5 2xHdt1mgthk5n/zel4tsC3IJyQf7YXsol9tW5Srbhlxr25IbSD5ew9iX4HUL6wivJ9tjuVlEciu2 RaJONpB1EVsHUbtIuAX1YDsnJoBtiq4RMl9gt/D9MRv4zNp6al3t25dY+6EObDfFZJnFcy6mycL+ /bg8rDcxU5bEHNmD2y3my6pYJIeIDcf9gT6IJfKAWC4Pkfvez/5E2yVWRe14bI2HD5SJtpn09Sl7 vN8fbIdj+see9UfsqVgb/W2QruE+7evTdvKgrcT2MWYjD9pEKEvqwWXwNRgDsdlZb7+u3LXfVCax 4tgGzzeJa24rMyQPbJY460q031Xux+IX+6SyIIbkcWLHIO6wzygPSUwBNk0ckddEVR6LxQT2+8oq sWnY/+O4Adu6BWUD+2j7Q2XLvqo8FsflXfuGG9m33Dr7Y3eCA7mTHTp3miPBnUlisqi9JPfi2Cwa N5GYJxaj4LqideBrjmR3DraXuF37sV0sDtt6zwYTjcUw0dgD14XjMUeaOx/HO45Md1HsflIe+kP+ DONF1gn0zZHjLiF5OG6MaTROfEKfjgWjsd8TGh3Xp+O6fcWxWEyfjutiMdofiM0c+RF939gMx14H 4y8cc8XirgMxFm4ruReXiY7JM2sL1p/YKp9+Zl0Z5HOxGEtk5YuiIA9jWxQrJ0ryCOa16JFHCZ9i dgCXwWsO+Ed+B+QJcUieIunT8qx4Tp7HenC9iRflRWwjxGF5mfBzVN58Jo4BFcfkbaLAR6xkHWK7 NeHSkN8plz62BvGaEOddKeKiK31//WEbtOzKIrZmzZUrbroKxG1XMfY9McX9xXsssv6gz+Kuq7RT 46ogdYP96NS7qkk/o+U7E111nSmuxs50V0tnlqsN26LOXJexs8Bl6Sx2iZ2lLhn7P+IDsX2CmKCz wtXVWe3yY3vcWecKkz0L+MLORteJzhbXyc421xk8Xp1G1/lOi+sS3id0yq5reJw6u1w3cPlOv+tW Z9h1p/OE6x6OAbH9j9nmzpOu6c4zrjmiUB/2M5jbneddD/C4d15yLXVeca1gnnVec60TGwbz2HnD 9Yhcu+XaIXXcce1hW955T9F2TiuHO+eUpM4HSmrnkpLRuaJkd64reZ2PlEI8vp07yhFix3D/95Qy /GvXKpWYD/bDSo09Sam3pypN9gzl6D5/IAbH8Yc9W2m35ym0vVDhSH7U5tqPKHZ7maKQ+YN1Yq9U vPYaJWCvV/r3uRrbB8R8FKTtTcogLmM/qpzCeUiDqMRw4hBC//9vUP4f+huUdfTovb8HoLeRwKQz WUwuU8AUM6VMRbOWqWbqmEbAFqaN3o4Ik4WVMTIWejcijMjITBfjZ8LMCeYkc4Y5z1xirjDXmgeZ G8yt5tvMHeYeM80kRuUk0TnmAZMSlSVmhVlnHjE7zB6rZQ+zSWwqm8Fms3lsIXuELWMr2RpGExMo Uc82sUfZdkYfEZZmOdYO5RTSQtwiXBJfw8+DJ+Bz/heuALe/9G9yDvo2rI2vgLxEzkGTyTnoy+Qc 9BVyDpqKLIhDryIBJJ2chr5GTkM/RE5DP0xOQ7PIaejr5DT0DXIamkNOQz9CTkPfJKeheeQ09KPk NDSfnIZ+jJyGFsCam0KFaBrkk+Q0tJichn6KnIZ+mpyGlqBfol+hz6D/BVJGzkT/nJyJfpaciX6O nIlWkjPRz5Mz0S9QmVQmqiZnom+RM9Eacib6RXImWkvORL9EzkTryJnol8mZaD3VQ/lQA9VL9aK/ IGeiTeRM9KvkTPRr5DS0BVb6D9FfUj+ifoRayZno18mZ6DfImWiHdkD7LWQg/9KgUXtT+yNEw7qe QKx2VfsrZIH1uw1jSSEPUt/jqgl6bLpvWjA9NK2aNkC2TI9h4HV0Ap1Mp9GZRFhaoCXaQ6sgIXqA HqJP0+foi/QwPUIkh86ni+gSupxIFcFaugGwmW6lDVgwbzQfA958PMqbZPJ8zBgNzNGbwB7MFS2M fzGwB3NFR7gSD0x5CziEz8yfA3a0AocwP54n/Egg5+QvQL94YBJmQxJw4V3gE+ZBMrDgMvAJMyAF /QDkFcKAVMKAV2H+7wJv8Xn4n8Gc/zMwDM/6a2TWM8gZ+Idg5tdQJpnjLCoJ5vh1MrvZZF7fIDOa Q3VQBvQRMqNvwozaUR6lwIzmk1Puj1EnYBYLyCx+nMxiITnT/gT1Q+omKkKUvkRffmA+8rUvmfKf FrqL9puKTCUxoXNN5VGpelrosKnW1BAR+oSp2dRMn4Scp4Q+Q583tYIYQFgs9CXyK5ikmNBXTJ5n hb5GavCY1KiEIkLfMA2YBuhbgEPPCn3HdNp0bl8u4rJRGY7KyNNiHbGOmkZNYzFhN03jUZl4Wqxj pqnYs6zjplmQi5DzlDBHTNumeRD8vEUsljw6EX6XyR1EmI1nazdNWGpIDROxkTWtRcQ6Ydo0bVqH AbefFesU9G93Xxpozb7oI/IHRuoePU0n0in7MkenE3nw3kjEhF6is+jcmJAZX6ELnpJ10Ed0MZFS kJ1o/h6jBazY71GDSWUO09XPCpNE1zGpdCPdgoXJoNsiwmTTIuQYaSOTRxsP1LMvTKFpjbbsi0jL MYmMvmkRZgT4zZQR7tYylUwN5hhTj0eCacL8YI5Cqp30toChGY60iCN9jdSEmTJLZmnKOm9dJGxY JqO/RkZ6nbHD2imC8SsxlTOKaZjxwignMgFoXz8zCFw2MKeA7x7mLK1hLgCXh4z9zGW6FJ47CDwJ QdmrzHXmpmmXuc3cZSahxZj/Q8wM6aUBZuyeKcTchxINzALzEOrCq5b0iJSMrBU8uyFTM7MK7d+A Pm9B/gCUK4FVN8A8hlQR084iUzmrYxPYZDaNzWRzyFpujgibzxbh9cqWsOUgVWwtrFYhsmLZBraZ PA2exLaaQqwBr0kWaoaSAiuxHlZlQ6bT7EB0/eEVOMwOsQJwLZHwLR2unqbr6FL2HJ3OXmSH2RG6 jR2F+YXZYgbZMXacnYCRK6CroU2n6Wl2ip2F0vMgi3QxO0YYiHtJ5gqXAwHG4FFil0HX6GpYw0Ps NuTL7K5Zwy6a9WZ4tjnFnG7OMueaC2CsOXMx5ru51FxhrjbXmRsxx2FkyZybW5g8YFupuY0VzEYQ i1mkK7DANdlcbO6CHtTRLXDFT7eZw5ingEbzCfNJ8xnzeTbHfMm0Zr5CW8zXgI8i7pv5hvkWPNMI DJVx/6ybplHrtoUGyzBu3YX5WYT+VANfhjgNpwcrMMwlgqWYYE+b17kUU5ppzDhpbuTSuSy8roEz MFpcLlfAFbPDXClXAQzFlmMbrBkenWHrmHUsUsI0ZJnhqqEubO8Ig0nJiJUBBkNds1yd6TTXaBrh WkwTtAbKjUF7Nrk2SI2a2zijaZwpMxdbyjgLJ3IysYJRS8Z1WYllNZdaZ62znJ8Lg51bjtg67gR3 kjwNnsSdMa1x57E1A9zkznOXuCvcNUsqBxbd3BaxXMR26a1r3C3uBN3G3cEtMd+BecLcaTPfM09j /kSEGYR2T5jnsE0yP4A5XqIbYXZWgFcFYA8KzOsw1pfMj+gK8455z9Rg0VrA7piWLUmWVOOkcdKS ATN4CXizafJYsi15lkLLEUuZ5f+ydy7QVRfX/v+d3ysR4YiYIsRIY4qIvMSAFJALahFIzoNHoVKk EgHjCaJNkSIiFxHRRqpILFhEQEopxhhQEREwoFJeUuRVBESkKVKkgEEhRcqF5O79mV8g0nTVrrv+ a/3Xunedtb9nZ8+ePTN79uyZ+Z3D4ZbhQ3P3q9+HLR3eMdEjER32ZaJfYmDuwcRdsnqmSIIZMfwB aX+/7I+HErfICg5LzhoqJfmJMYnxw1MTkxIFiamJ6cMmDE9OzErMSywctiNRkliSWD48nFgtVsOJ tYlNw/aI5f2JbdKnsPRlV2Jf4kDicKI8USF93Cy2k4d9KZpn8qw8f9iUvLqSbRrIWopL3DSSOq0k VjrmNZH4PZbXdNjiRPN7j9177J6p95YN25+7I69FXtu8puIHO69DXpe823I35/XKi+f1zxuUl5OX m9dreLa8j8w9lTcqb6xoT0hMvXdL3uS8KcNH503Lez5vdt78xNS8onuGc5pq/X83zP9FN8yElc+3 Ghrq/yaTU2SF7ratlJwF8iqW1+vyWiav0pzSQfLKWZOzZsieIXtyNsprS84WZDvltVdeKiuT1yF5 Sb2B5QPLc47J60SO3mHtcDzcW9qoz43G4kZjc5dxOPO63GU8bjE+Z94kbjHJ3GIu4eZyKTeXupx5 w5x5L+PMW587y+XcVq6wQvWH13+AMfG9w5z2VignKu+d5b2fe3mvhTk9vg1lZ8t7idCSf0LLDWUP NtRr9bektUKbaqFthrJHy/uub0fZE+V9X0AHAjpsKGu/ec+eKTRX+HKhin+k7GJ5P/OvKXuZUKnY tQLyhep+kxjbRZTV4CJq9G9QE6GmtVCLWuwqtb2IOnw7iovfs7oI3fZPqJeh+C5DWfFvSf2FBtVC OYbiMm9Zud+O4jK3WSMDGhXQWEPxw+Y9VibvO4QmCE3+R4pLDGRN+dcUrwhsTAvoeaHZF9H8Wqjo Ilr8b9BSoZW10HtC62uhzRfRjm9H2YfkfU8O66NWkrLsY0InAr2D35KOCH1ZC+0JbFbK+6lvRxFX 3s9eoGz7Ap3XqR+8NxRKk7LkC23VpEhG0H74X1OkuVCbb9bPTrmIUmshrdte3tPlvXPwfkvt/fln lN1MqFUtlCnUsRbq+k2K9KiRv2vm2+p8GeSxSDTnfH6J9Mv5Zv6ojpOa8xr4+7yPBtbw7V3f7NP5 nFIzB1Sv4WBt6Z5RHfO9G10U06dMeWS40AihfJMjdH+JjDdyHVNkklCBya85Ol+SJyPThWaZPSAy L8jvZ0y8R8Qn1fk5IntaZIkZb2R54AexqflSbUJqV+YzInkxIr6LSB8iavdw4N/An1qXfbJ6DztQ w89iJ2oZG1oWlf0iWjfo18XzdNEcnd9TquepwOyN0Qamb9FGNeqfMWPh7yXB3id/R5sEspIatLwW unhf3lYL7aqxv9bYY89TeQ26aH89v1/+T/bJJjnf3Atb5FzYA2vsd+dzllD0tuBd9q1oPFhjkj+i sidFZQ+Kyv4TzQ3ksoZ1/2Dd9jDrKSr7THSUyUXRscG6CNZBdV7U2FI7mufIT9VrpMDkLa1/Pgde vLYuWlfV+eX82ioI+j85mPMpF+qjL+stKntT9HnT76jsSVHdg/YHOUnHIHtQdHFQ71/loIvzeG06 1X2uJR+fL0u+QP801/2rfJr+TfqHPFkzV2bWyJE18iG66YFOR+MDzdG9JX56tzCkZxudbz3T9G4b yCRWYt2F1zwWnF96y9koeirIYzKnvTW2Jpt8FlPfq7+CM0HvXkEu0/3/+SDPafzJHt1b7PUWezHp b2+Jm95ir7fEWW+1KTHWe0KQP6vz5eLgbFZ9bhp1IY9iK7BBHyebfEm/Ls7DF+Xg82eY6jys41Rb WiYx1XtajfpTgvF0MP7izCVj6/18IOtSg3rVQhefBXNqocCvF5/rztOEGnTxua76jPY/OZstzfnm +eu9nAvnrppnrJyg7soaPrl4bcn6i27O+Yd1Fd2Rc/6MFdV1vd/kovP56qCJ6+iRIJ6q5apzKog/ fZe8EgvWXUzWWCxsqOZ6i6WYHBFLNfEZa1bLOUYo1iqgTEPkQbXfMXjvemEN6pqIyV4X61Nj/Yle 7EdmvcVkj44NFUqYvaeayEfFxk865tgDQqMD2zKO2LhgnIF+TO50sSeFnhZ6LodcFJspJHe42AKh YrP/KZEn5UwQe11omcnHsVITp7oXxtYIbRTaEvhrp9Bec0+IHTJ+ih0z+jHZO2KnhSrNGVDzf3Vu jsseEK9jSO2xz0hsx+sbv8flDBpPM3EWzzB+1HmMNw/K2gQ22ptcHpczYlzOh3HNPXIei8s5LC7n qricp+LDjX/jI4I8JuOP5wfvY0w8xOUsFJczUFz2iPjUC/GjuVvPA3E5C8XlLBSfF8iDnBuX80C8 xNjXdRIXH8XlDBBfXSNWq+8B1XuU8PG1Rie+ycj02xj11tRb93/fxvjf9KzMbeGu1U9U7U3Wa5aV lC7UTKiVUKZQR6GuNd67C2UL9RH6kdBgoaFCCaEHhEYLjROaKPSk0NNCzwnNFJortECoOKDXhZYJ lQqtEdootEVop9BeoTKhQ0Gbx/7J+wmh0wGpfqVlJbtGnlxHqH7Qt2PBu4whuaFQmlCGkZ9/by7U xvQ1uf2FMSd3FrpFqIdQ1NhJ7mfaSx4odJfQ8EA+QihfaIyxmzxeaJJQgdBUoelCs4TmCS0UKgne l9R4r9ZfLrQ6eJ8X1Ftdo3yt0CahbUK7hPYJHbjwrv5JPixU/m+8V/uiwvjx3yXmoCb1MaT2ma+y QPfwRXTG/Lfz1e/V9avtXuIL1Q3mW+SXNLjwfkkjoSbWa5FekXikf2RQJCeSC42MjIqMjUyITI5M iUyLPB+ZHZkfKYosjiyNrIy8F1kf2RzZIa89kf2Rg5EjkS8jpyJno3Y0ORqOpkRTofRoM/5uJa/M aEehrtHu0exon+iPItOigyNF0aHRRPQBaHR0XHRi9Mno09HnojOjc6MLosXR1+XvZdHS6JroxuiW 6M7o3mhZ9FD0WPRE9HS0MubG6sTqxxrG0mIZseaxNrH2sc6xW2I9YlEtF3m/2MDYXbHhsRGx/NiY 2PjYJKggNjU2vVaaFZsXWxgZGSsJXkvkVRu/XF6rY2tjm4TfFrx2xfZBB+R1WF7lsYrYmbgV96G6 8QayJzSu9RcXrOAXF5L5xYU6/OJCXX5xIcwvLtTnFxca8IsLKfziQkN+ceFKfmuhcTg9fKN1Vbhd uLvVOjwsnLC6hUeGf2bdHh4dftiKhCeEH7X6hieHn7B+GC4Mv2MNCK8Kr7YmhjeGj1qT+PWFhf8f 9ywUahDK5/sqK/V/k8/IDEgyS0bXgLoHlF2DV5JVk/GjgFe9wQE/NKBEQJJ1MyTrZkjWzZCsm/Fk oPt0oK+y52r8PTN4nxvQghptFgd/v261zN4kr23Zu7L3ZR+Q12HwQHa5vCqyz0SsiB+pa17ZmyIN Io0iTSJNRdpC5E0ibSMdsg9EukRukzXJqsyukHUZj+TIXF3GL21Y/MaGzW9sOOHMcKblhm8P97C8 cFY4ZiXxext1w0PCQ2Ue8sL3WVeHR4UftNLD48L/aWWEJ4Uft5qFS8OlVvPwu+F3revDx8LHrBb/ j62HKu90fyA4SKIjVHkpfB34G+FvhG/n9hJs741GPhT5r+GfFsz03oDvBW/q3gjfh7o3CLZB3t59 ADtaNxP7g912it6d+t0nb5zwKe5tit7PBZeg85K2ew7+3Cr6MAn5ffDt4NvBtze9DXAc+DN0xOa5 P7stBcuCEbWk9E56xUjdTowrj54nlHf2wCdTalHrFST3UzeC5DL4btR9CGuX0ZNuoIdOB3RyBdvC t4XPdDsjHwHfAQvIwXaUZlL6ffdmRe8+etIZTeXbOSfQMX54GmulWNO5uMEtQm6wI9gPneHYXIZN 8YbdV1u0W3s5gk94srrtMfDdwD3eKMEJqhOywRno00/bUnRy0ZzhDRNciM3LVRLarXzoJKWF6N+O /rPwKVg7CZahf8b9g8htd51gP3entqJ86DiSXHe3YBfVsU4phrLBv4OrFB0HzSzsDFD90GdYKIJf RGlP9KvQbwF/CFwDvoX+Ufenohn1fi/8aY1b2/feFb5S5aGh3ibBA65Egp2qOtZR7zHBvymGDgUS QScTO6lgGnXvAQvBK90qSu8WfquivQ++FNwGznAH6xz5R8FlYDFYAJYrJjWSttqbGUTzCV9/Q2Uo fDewXoDFYAGoda9Ecy2lryPZg2QCknlm3pUXXAYWgwVgOaj6WWiOp5Zl0HtBowJ+Bj1fCL8SXBhI isECsBzsLmN5zysgihKKtL4bPEndwgCXgcVgAagWCvHGs6rjzASfpc8nwTLslGmfQ0e9zYIV4FFv DpgPDgGJBO+YWLiS+TqNZhl4JMDHiIE1GhtIKrFQiYVKLFQSFQcoPYDkQCBZKegwlmu8tcTMZjAf HAJuVyQSykyMKS+Rpta2wx+VM732QSR25wBlLPYGjVI7DUkakjRWd5paFlwHriQyS2SM40x8Ynka WBjU1XXxIDF/pf5P3NLWHDAfHAKuA4+BanMfdffhjW1Y2wY/A/6lANV7m+hn3yS1Vs+giTT4hQa9 d5jZfOZRS0/CH/X/Qz1sUHtlIZE7rWIq8m3M7DYkS1gjzcB0stCN5Lcn/OaCjyL/nFxUAf+c7iCh v5DT6pl8qJqhOt69gleQzSaDV+KNxei0Yi18BN8XLApyoOwvIezbSYr+dp19/5fqDY9c6uaoT/zl yvutlHcOE9tFxEkm0buZWsu9JVrXXUyvtHSEyee+Zs6WirI2d7KmdrKOdHVcC19I6V+CMT5If3Kp +yr6r+JnMox3WP2jKLla0cxXa1/2R3sM+vXg16I/IcgexeSBAt0dWIO5yGeAl4PX0spusCqpl85m UgntauntOsuycpVPCVBt3hTk5LnCNyImtyNJB/f6V+n8km9fIp7vIG8v1Szq7SAmt6mm15zYS1aJ zJ3GcIrm89Bms4rlriw7AvOyQz0seWAlMbaSVWlwHetlJbiOHURzdarWFX++S63HWEGPEYfays+1 V06WljpZJqu4clYJXc0av41ay/2vyQ+q31F7K5GskkO60iXCP9KdhZ5nBvnnMTS1lQVgIbjGv055 /xlWbm/dZVi5+ygtDdCsUOX7+y0pPYbkGP1XD3fwt2uuo7dzdDcMfciemEpvzyF/A59fDZ/OWA7o Scnu46r9LW5Y8LCeHu3GijJfj5FVdNZmMca5utacG9kHr1d00l2R2B9g+UU0T2L5T/B/gu+J/c3q eUG1nE2fH1C0Xoc/At7h1bH0XKH2b2amWmBhi9l/9Rwl54S7yX4a4VM4vRxxRzAKjbfvUTqLnm+n rVVYS9WRun9Ub3j4xP2a+R2j+7vTUK05Hynv3gzfg/GWM4qvyRVfsxJT6SfZ3i7VHjrtGfslQW+1 JxnwrVw5u4Y2MOq3XTkNhm6hbxupS7Tbnd2Rusap1V/PwHZ/5wvB6e7tYrkr87jUHa7xab8o/E6s fR6gWnsJOzdhM9N1BT9TlKi72tJTmXjAScIPL1NrFDiNGDjsqvcWY6E5+GvsxOF/ztjn4OfbGOMI an0O7gPz1GNyytJRTNJTq/CXaFSwB92PtaH0sz92fO95zQBBNOro3qE/Z/ymit5J8CNwFfIMMFtz gjlzqqbdFuzs7WYfUb6HOYViZzu4ATsbsLMBO5+gn4t+rkrsfCRdkMTNqVV565T2RPAjcBXyDHjV r2dOtrSyyiDnqCzsZGldewD8AMOrHcFVyDPAq5GkET+cN7D5GdYqwCJwEVji6g7YE5s9sdkTmz2x 2RObPfFST7XstFBNpwUeWIOFNfBvwb+loxCvzqX/im+a8SovfZuLnbnUOokFlXSkn18HuImVpX3o 593AatXZeczV0+Z7we1AW1nn7mLNcjtQTcuc5A9ytm/MLaAX+AHWGmP/FLgLLKHuQLAHdZcj/xzc 7EqU+hk6Lr9Y0R2hOu4Wb4WsdNryR3m6Tw3GV/l44O/oh9WrfjHr+kZ6u504+QycFtxTdjM764nJ 3czabjxDfOoqEw8005nyrhSczZ3IRrMJmtvhJ9N6FxNvzMUrKnEcZspBnoX+Z+DXYBG4npN8kX+I VlRSpfMi86v8oQCZa/jlJnJUIpGQzQxmM+Nyj7YmO3+Ue2Xcu1TRl3vrua26Es9t9WSWnRc5KW1S n7iddN9x71HeeQP8FfIiPY+5L5EV0ZezsZ6LvkvdCOei+9B8X++b7gbN0g73R2eA3pfd+pS+Sa3f KSZdhbwhFs6CJejnECcTdC6ct9S3zn74nmA7RTdd58jNIDYK0H+XiPpY0VuATjuiIlU1naeY2S/g R1B6PaWNiJbuWDB31RKwF21141TwEjtgD/WY8xk7SAG5cS27xno9nzjzOJFOZQ+az/lwPJInONWU Y2c1uBP8CPwYOwfBLeBD7E0fs88uV/Teh58AriC7nmIP+oWe39yWnOI+DvhlYDFYAJZrqd68vCP4 PwvNumAn/8eC5kbGDdFZEWAxWACqhTfQHEutt1QiqJI+KvHuIioGc9Z9CIyA+ZwMR3H+7MGdlBOs 24z4eYe20HQKNJe6SAR1FIexfG2Ay8BisAAUa971eif13yVmNngNpdalWJsHDgO5n7opjP1h+GUB LgOLwQJKdVwPq6/cVconXe2/AA5U+9RyA1T/cEdwStQPTjdOfeMDnAPmg0NAYklPbn4d5v0naPbQ 3Ohd620Q/rj3vuALyHcFmA8OAdeBN2i8UboeyXokT+lZ13lNV2joPzlLNwH/A3yIs2U696BOnF1b cSqeSkQ9RMRO1XOg3QPLb8I/zO11KX37FPmnaseN0P/9KnGvCnAOmA8OAXV9Xae9cr+rd1j/ZRPz uiLsg1i7FJzHCWEi6yiF88PPiP/ZlH4c4BwwHxwCrkNH/Oleo6147+tzRUHVWUGtFfApeOAUXtrr FbMWmmipQW6sh/TG6h5WibdKe+Iugz8O7xInLvrjvaPMgkG9vW7V26t4Q6NiizuRvmnEWvAr6PkK Sk0W7Qpe6qUIWjpfXmO/r/DzVe5dQyR/Cj4c5FLNPKXk0kJ0pqD/CivuC9bRpWTUjmTgWfDvaAaW uJJa3nvMy3pscnt1nsPy/VhrCb9M779yw9XSfDRLFZNXaYQnW9y2fo1lnpkkmWz/B243BazQI6yg t1gdN4Hcjp1FWHgZa5b7hNQqxc7b2jeX51QuN2KZC91D7+Eu/KDyYqEc3Mm6Lgd3slrLwZ309k3h n6HF5XjprJ4BnBfJThtAl769o3dk97fgaEWHJyfOJv9J3e9YxYXwb6H/EnWfYaUXqMRPaDbw70P+ Pvpl4ABwnn9KMWmQ7nTo/E4jJ+kq+IZgO6ydRX86fa6ju4PbQJ9TuTd4qcSP8rb2zTums+82YO2M N/dN4qHE26hxonL3s+BOrU8si7njdGJd99Q9IqkXc/cRM3Wz8n4dr56UnmbPWqE3YolezQndtTSp FzvLPF1Nkq9WguvISytB3UOzeY7UEvl+5PuRH0d+EPnHyAdj7VNaMTev8eyMO8EV2q5XpiPyeR7r LOHGPZ89bqbq27/X+7VkuSF4+Gv6rHmpk961/Xqs+nJW92pF8eRm8swN9ERxC6WXci66VE8+kg/P sRbmkDG0dAJYEGQPrbWbvPGu3rtFZxbyWfSffOU/Kvwy+ny7e5XgbxTddPz/OiP9hNkZg84dgaZK mnAP+kDH6F6ud2SHp8qOubXt4da2kZz8CH5IY95bcy97gWhp5Eku8pOp9TUnhNf0Pu6NcOVm4U4l xz5A3Qeo+zR8kbZlf58WhzIvL3HrH86IfsENdycrwkXyjN7K3Zb08070v6RFeuVNhh+vd3Pnp/BG 534sdAB/ouclOTfqqlzhXqn7Aj38nDg3t+lbiYSejP0Gp1TGNUjt+KPBcYruPHcRmVNXxA+U98Z6 Y+mV+rM/OubzjlVkM09LnQd1F/NC2KmP/1fQw9/pvdvZC39cb+vOjfA99bbuvMpYLtOeeKwg9w63 sUjm0v+JznHBRx2JBPeIfsrj/5Yz4d16W5fRaX+u0ju7MwWbDwaoPqwH3qH3dG8F+GO9Rzj/pWP3 G+KBbO7gB6iVo/d05zvwqymtoD9/pYdLkH/FZxnp6hm/Oa13BYcw3pFgh+BsqbtqY2pt1pu7/Ue9 uTu/wD+NeX5YRg/vBrOZnaeYx4jOmkSvoL0ISRr9nMUtphDsZnhuKIWstUJuOoV6q5JSuYl413Gi fg/Nx8G3vCfIh8qHwYhBLESwEMFCTzTLueu1VInbEsluJLNcmfEQde2m4JPcl3/IffmH3MI6cb97 Qe9KEgmibyfQ/JgWG3L+bI211lrX7Q7/mEEkj6k1wVXIM8Cr2dnFM952RjfClVuhMxubnbBvRtcV fETvntJ/RoHNlthsyUjLGWm5+sq9Qy373b0d4OMaRVh43SD+GQrfCz9086P4SrE39/e9en+XUUT1 2Ze7nXajrKBPsHASa1HdrbRXknkUX3SvFbzLnSTysWRU7styv9bSp8A0JF3dycLnu9q31kjIt+7V zMUX4FeKziZFb4ui2xp8TOt6bWjlO9jMAjuDC7BWYHyFheNgczz8MHi/ZrykDeqB5Dj+PM297z6e 0t+vfJLPrne3lnrX4eFNaHaHv0f5pA1qLTmuJxOvkvtgJ8ZlYqMjs9ydeZkNn4KFLui8qs8HnBz1 v5vKLLxObFyju5hzSEfnLIKvDz8Bnf1ga2plgCnMZkOt683XGfcWIG+H5svM8lPK218g6eR3AKdr vKHZWGdT4uQJcqDiNmyWwF9Ln1Pw4SMqF83T9PY0K5RP6qtesUKWU/UB/CL9LBvMrHoZ/nqwQD8l D0pfAeejPw7eYCOwELmpuxh+MdZKwE+RfAq/Bx2R232r9Iloa/AJcAzYDdwDTlAM2YpWBZJM0FJ0 cuFngAvBywNePzXYTd2TSArB26n1LHwKpWXgGSS0YvdDchze2O9C66fAjyn9O7gKaw46WeAA5J8F vPahCMkiJD3hq6jVAv4QuAZ8CzyKZhT+NLwPXwk2Ag9UttCTIf1B3/qbShzjmTQwVSUhRh26A9yK fB98KbgNHeO9vpW3ioX2Zi6Ut7uBc8F5ZhbgM0ELnAEurNTT6XvG/yoJvQaepPRDLM80o4O/0nge nUp0rjFjQVJGrw7Bbw/GcivjSpa646g7XiUW/gk9imZmZZxRzKLns+jtLPqmWIjkJHgUyTWKluHT wFTwIC02A9PBG8HPactE4HPwfwFTK28T7A9/BTM72cSkyu3F8K0q9fb9EXxn5ESFnaToE2n+Q4ru CiycUw/49yvvbWKuFxrPVL2onzai/0sTG1h7jj58jc7f8VVfXZWyphoR/4rTzCyfO6ErjpGOCdAG 0wWvBLuBEyidgLUJKhF/qrwH8kzQCjBd9wX4GQGqZhxv7w48n84szAWVv13lzrOUVlDrJnpoIryC EeH/0F4zI4z0JRPP8MPRWYqXdpjsob5yd+Ixs35T4NPwzBr011Teok+l4Mdg5+fwcxQdVrGTRQSe xm+FlDKboauRH1Ufhs7SZx/vpTKiZLxUqShxZXgdI74K/RI0cXh3gOnUnYsd1d+KzR2UvgLiT+tL Rn0EnAN+WHWF4DnGWAfJG/BXw6cza33gt9Dzw5Q2Vl4yRpFIbqH0QXAWpXPxANHu3AhvVnqqesy+ HrlZER+AL2L5Hizcg+VdgZeUN5ltM+t6Lav1c2aBrBJy8fzN2DGZcAv416p26kn4TSYHojkFze+Z HEgr25Gz+tyJrJ0N8F9X9ZR+mn1kPtnmI/WVezN8D+Tl2PkankxoXwK2BDPMmkVnA/h2kJ1uEmSn CG1EZ6lZ0SAZwJ6Ol7qisxM0eYO4tdkXxKtyp3BY+6GXwVGgyRXNwV+DP0c+Gv42cAQR+DDyV4K9 QON5UsCrB8zeMRh9cog91OwpzKaP/xuBheBWsBQkn4feYL6q4N8Bz1B3m5kveDwZOg6fC8bx0in4 epSugs8CB1Se0h4i/wyb08BFYEmwfk1bGvkbiPxTrIgBYE/ka+A7ov8Y1th3QutovZLYYGcMkcmd xmiuIlrgQ6fIxrvgS5APhDd5ldn3i4mo+uDjZBjOJ34TrJmMNIDevlU1Wz9jwkJV5S8Zr2BoPXiG PNyPTLIIvAvNM+ThuozF7FMpQV5NJ7Y1M3RB0gXvdSGrnEJeDz+sClBzr4NmVoBqoYjSRQGms++M xIfp9FPzUjqlm8G3qNuHZ4wVPMNP40ljmv+maNYNvl2j307pyHdyzvFs+Xr9lmNoq6JdzOe/67h7 8oQq9BdXv5nzHjcyPm2xu/uX6krnE5wtytvvw59w93BX5TMvPZ9bg+xmOi/6RMJp4eZp6+5v9Yyh vF3ufqXRqOiccBda+nxJNK19iqEEtXopesU80/DBNu54XZtYKHLl3OsMxsJZLfX7U6sf2J7vJ5wG k91UnXHnEfWYs1Z1lLcn6r9wsUcqOvnOfqyJprVRMZRhaiHZoegeU5RRKM53ntFRYKe7PlWw1xs7 lA5U9CZh4TS4H5wCLnH0eU4LRbvU0dt9ut7r7dNIGniD6Kd+i6yuSqwdylv7FEVf+Y2q73XBTjq1 2jr6/b1mzkydfWc+fSvRZ9rUWgJ2RtJc9b3V1DoY9ERLByKZ64zTbIO8a4D6PSI3sDZfvUTflikf KqM/jh1S9Cr0V2/gbdtWSWg1pfoN5HahA3xjVr/V1seeIthan7rYpfazmnXtX2jP7d/pulbeftJ+ UnCCrZ9u26ofKgT7KTr3oTPD5ruO9jTBG5ynBN+Ab+W8jB3hQyfRpK59O3Wfhb8Cayc1SkN/ovUz 9hW6lm2NioF2I/pZX+Pf5lN+2xfJrfZlupbt63Qtq34oDvZVtP6m6DhY6IW1AXZjzZn2Vmwqf8r+ THcN+BI0o1iopO534Q+B74fUw0vpw5HQ90SzTUifcEpeFMnZkH7KfC5UoXuB3Vbzqj2RT+31l2WP hsq0P4qhW+2GKrGX684V+ovuuWAa2EZRrAlan8FPAxuE9qO5X1c6/L7QON1NsLk1tEBweugT3Y+0 J9bnWPib9sQ+a1n6LXT3S0U/Bf7P8PX4dvql8N9H/hoSseP+xheb7iCwO3hM0TkMLlL06iI/q2i7 4DNImqPzE0V/N5otwCilGfBD4QeieQgJcneKYlIT+OsofResQEIrzh/g74GfCPZBMgkcqxiit3ZX Sj+AL6M/PjqFYDGl6+DfgP8C7A3+GDkjcs5R11jbDD4O5oEfodkennE5/0WLP4NfS392gUeQ/BZr w6nVEc1NyK+BXww/B58sh38IfAm8nlq/SZLdx7/KzI7y7jGwysyR8l5dJGfhbzFzhOQ5M1PKOz8B h4L5WLvLzBe1ksysweMT/7iZNfQXgYcozVBMaoLkXfp2A5pPgyOMf2j9B/TwPeMTlcieqLzxGH52 54NdaBFvh76iFE/apVgg6rzp4Hr054E7wBjIqF0TaXPo5wT0r8UCPvfC9IH4sZsRe5egfxCdV+G7 oWli7DYwrJj8qtZN/g79dNDpiYW3wRTkVzHq5nhmE/ozKGWNuDup1ZS28K0z3aw7fLibuvjWnQJe h5030WmLffxp30rdpchZZZ6J1QRtmZXYxMQedj6ER9N+ilpH0fkVaCIE7zmjTCTT7jX4arFi6Csk L9KWicObwJvBvtTdBt8OC5ng5+DfkT9JW8Pgf4gdxuXRutcBzanYmQmP523yg7sAHAMOQMe0+EfQ RMg7lN4HMi9OY1r8KYjnk5C4J2lxHHKT01iDrlndrFzvMiQNQDKDQ1Q4WLNNpiKr2F+iT113NPgK WITc5EZ4ZyuSDfD7aZ24clg79glqEXWeWU1mRKvQqYP+bCRm3lcj7wemgvTZIWf6Bdg0vSIq3E9A 1pRLbITouf8otR5B/ww8K9EdD+5Bzpw6+N8bjJwc5ZK1XOLBJqu7ueBK9CuImYnEj8lXxSC5yGMd OY8jMZmznLpmTpl3h5nyiSXnTpC15kwDid6kLYrJRIXH/uUR7T7eTmLsPqUu+g45yukE9tbWLUvv IO5vKvXTokFgd/CYonMYXKTo1UV+VtF2wWeQNEfnJ4r+bjRbgFFKM+CHwg9E8xAS5O4UxaQm8NdR +i5YgYRWnD/A3wM/EeyDZBI4VjFEb+2ulH4AX0Z/fHQKwWJK18G/Af8F2Bv8MXJG5JyjrrG2GXwc zAM/QrM9PONy/osWfwa/lv7sAo8g+S3WhlOrI5qbkF8Dvxh+Dj5ZDv8Q+BJ4PXWvom4VOrfAP0dp PvxdyJNAxuIfB2+g9GlwBPgDar1Hu2n00PSc8brzwS7UZdShryhlRHYpdZl9bzq4Hv154A4wBpoe mhk345oAXosFxu6Fsck82s2IgUvQP4jOq/Dd0DRzfRtIrWRKk79DPx10emLhbTCF0hnwRKa7E52m WMYzDv133qS0LXbwjH0r8qXIiV7PxEACaybCTax+iBwd+ykkRyn9Fcjs2PjBGQW+iDUzjzeBN4N9 Kd0G345ameDn4N+RP4nNYfA/xA4992jF64DmVOzMhMdXNivLXQCOAQegY1r8I2jm9B1K7wPxpNOY Fn8K4r0kJO5JWhyH3GQDotc164KY9y5D0gBkTTnMo4M126xx1qP9JfrUdUeDr4BFyE1WgXe2ItkA v5/WiQSHCLdPUIs48UzMmxGtQqcO+rORmJldjbwfmArSZ4ds4xdg0/SKeXc/AVkFLrMfouf+o9R6 BP0z8Kwddzy4Bzlz6uB/bzByVrdLJNhkQjcXXIkOUe2aTFIOb2aK2XTwv0+EOHeCxLwzDST2krYQ /8y1Rz73iFUfHyYxIp9SF32H/OB0UrQ+sT+29KnIFiltap5jOFNF0ot7d64+bXDm8yQhi9K5+m9j nXT9fpozk2cptkrsvyKfqnL9goWl/9pCJYMVvR2KbhvkFdTNp/Swoj8KPhfshbVyo0m7A4OnGU0t fUahd8O5SJ4Inni04d/W6VOUbJ6fnOF5SArPRkqQL9C69jYkuZQ+D29joRwcAxYx9rqK9kQ80F+f kNjreWrRHr6987bWVR2riucVVwTPTwStP6uOl4mdftTqzhOSzioJXeHOFnnD4NlICc9ASngeIlj5 XJU+p+pTtUVzL/xAvdva25QP3Q4/iNLu8Kvg96A5Hj4ZvjOlv6fWESQNjDUkByr1pt8KnQbUagsO pXSXQUpT4c9Q+gIWmiL/HfIO8C0o9eHvhf+F6YPyoY9NHygdq3xlv6pTEgnNkCyxGgvuhZ+rvHMZ d/kqRacreALJGfiZaP5J0duh6IaQ22AJpcmKoQr4crAt+hY6U8EW4GRKx9CH6fBD4Yto8Sg64+A3 UjoSO3WwvwZcEPRcezICyXIkpeAUkJE6vSgNI5lY+Q7/C7taXl2pTwLTsfxA0AeV79M5croqWvuo uxichjWeeNgHkfRXHbdZpX5XrRult1a+LFhpRUVeH50bVWJ/afqM5fnaB/9qJKuUD01D3q/yDY1P 1XfXUrpLS2XsOjt1sdwPeSNsPkv/r6o6I/2cRG//Rt/2ai0vn7EcQj6PqJugtUIdaGscfAZ22lae 5ROEs+pPcIqinKYUy5CkoXMIvoGi8wN61Z5ZW09bY7GcSw/LFH0X3zY3EVI1QKNOdewGKtHf35EM ySpz6+tY/EboH1Le64FOXSSDTBzi7TRaqYtnGqjHQk8y6oGV+mx2JD0sgq9TeYfGWKU+7bwCjNP6 erxxO/xQ1QxVUKst/Ck012NhGvzTyHfhjc3ImyE5SWkhkr1YK0TSDc3jipJxmC8Th/Q/ylj+TB/K iAQTydN11HIL2I+XmHdwIjNVgX4lFtrQVmdK2xI/Zcg7Kkp+13nJCnQUDxIDO7C8zfg/8Ib2vDtj KcNXDZHXAweiOTJo9yzr4iyxd4JIMJrqtybKS2yfIJJV5y5wGpI70EylrVQ0t1BrPTqzwOWUxoP1 mylj8enzUsb4IfI08F36kzCajPcBM2rVlCjiqTUR5QdenU9U4w31TCiB5efJA6vx3pqgLbWTyUw1 NJmKWuXUWoNmJdHeFs2lRGaK8n6GdRmR9g4zrv2fbVZ0sEbU2mDmqCmYQw+PBRmvMXuNtrI5WLMz pfR1s5bVmmTL5+lVJrVMXlXLk3lKXG4NJ66G655e1Vf4/2bvO8CzKLa/z8zsvvNmd9+TEBIIoUjv LRAiTZqANOnSixC6oQgBFGkiShEVBZTepAkIiAhIk95ERKT33ntvCd/Zk5VLov9P7/Xe//M933Of ffI7M7Ozs3N+c/acmd19Nw3Y6i5xHfYDKuk6GsHH1pQ/suWv5NF0dVyb5Bu55gAur8/Mj3aR/NJK 9hWuV0kakTmMft6bmbWuwPoeY/yY8Qm3XJHHqxxjVsZqXh3Xy/X3xtH1bKNcn0n2sJKvptlsFU/4 Se4TttUnbM9PeCzc9APmbaAXxdJxiav1eNa0dFIUY59zjUdnlYuarUhzlFEXuGYbRo5xcMO1Q5oD H2UfeIt9oOth6nM/S7KVFmYb3sVWzb6Iak7nmm79hVwexzWrcLo6l8/gnu/j9Hwur5y4h7EbX323 3Dm5e5bEsU9P8XjVda9WHtNXWa+sSXEtcQM/rw93e8s9H8S6ZOaadRN5zsPHZoBM1GakN7KUTvja bRmAv/MGhvs7He9Oo4tgcbnllgO4JYlN3besE5u4b8In8u9BEi1OR3E6itNF3fe0E6Pdd+mpvBuX z+V0S/f9MffNfEpv4vQ1Tl9x0+6veOjYFe5Xbrg82n0bkNqZx99mucvft1nlovs7AgD3d+6JYe6v ORLD3N+DJC72xblfudHvul+5cdMJq9104iDfJ+5XbvQNt33fGRf1dU4fdtvXFzj9mNNJdeowFuWa rRjbuN+9cfuWcCKpz74vuP50TicddYn7fIfLs3N5iIu6HGtXkPE66zuY9y5h1Fz+IteswOe6wuXb uc0iXFKSmUkqecR7m3L94XzG7czSI8YBfPbyXDMfH+vWLMzpwpwu4tvK5Q84nY/bSSrPyT1pwOk8 nG7M7ex30a85zV/y8ft5b1MuGcatfe9+A4dbeJFbiOJ0FKeLur+Xp/q/cDoNYzgfVYn7XIT73JpH eRJrepf3ct98s7ikJeMmxju8Ny1hIb2Q04u4zTWcHsF1vmUcxeVLOL2b07fdHrpf4aDeunZYlJ/L q4SnnGbe3CfpiVEJF93+JPBYuE/eqeSWuzdhtctkUkniAMbMjHwUtxCVsJFr8rEJrHXCJE6f4TY3 cHofp6/xXraohINccp7bcd/AAbDEUP8lULFvd4+DsPbd274B/eNaxXeBxUArv3p1K2QGWlk8fQrh 4IAPMkA2CIWCUAxKQDmoBg2hObVRB96BdyEWOkJX6AlDvPoB0JARskNqKAQx1Ep5qA6NoAWdtS70 hUHkOTpBN+gFQ/l/DCYdg+Ann5EDwqAwvAiloAJ558bQEiTUg37wHrSFN+BN6A3DIA2oqrVrV4Fq dWu9mhla169bPTOM5VbS8jdDXyDfnJNajILS8DK8Aq9CE3gdFOSF+tAfBkM7iIPu8BYM52OCIDPk AjfSvQQVoSbkgw+5PAJCiIcsEAm5qd2iUBzKQCWoArWgKbSifueH12AAvA/toTP0gLdhhNeDVGBD VkgPeaiFaCgLlaEq1IZm0BpMKAANYCB8AB2gC8RDH/dbprFFesSqBowtGNsxdmHsxdg/tlVcvPqA cSTjeMYZjAsYl8e26tFWrWfcyriTcQ/jIcYTsbGdu6lzjHdcNCRjCGMmxvyMJdvEdWxvVGaswVi3 TZeunY1GjC0Y2zB2YuzG2Iuxb7vurWKNQYwjGD9nnMo4l3EJ4xpquJWxlXEn4x7GQ3FdenY2TjCe Y7zCeIvxAWOii6YR1zU2zrQYQxgjGDPRzu5mdsa8jIUZYxhLM1ZgrNLVbacmY33GJoyvM7ZjjGPs 3rV7my7mW4z9GQd3c8uHM45k/JxxIuN0xjmMC3rQGJlLGFcwrmfcyriTcV+Pjl3amUcYTzFeYLzG eIfxUY/Osd18wGgxhjFmYszNWKRHj8JRvtKMFRlrMNZnbMbYhrCIL44xnrEv42DGEYyjCYv6JjLO YJzPuIRxFeNGwmjfDsbdjAcYjzGeYbzUo2frHr4bjPcYn7ioJaOfEXv07NZDhzFGMmZmzMmYn7FI PDGpizOWYazIWI2xNmMDRnc2Lsn3hP0TUtF1nh4y/EspwR8O/b+jSR7DJC+qwf9vyxmcS0oL8nop MfAXUZGfs/mby38nJch7/zGG/mWUPCKSWnVzfLfHjQ/uLPEvY6q/jBl/hyF/GTNzTxVL8Ry6Gjxf hn+KiiJVGoj4J1NpOSUpPmX9p2Q2yP5PyRyQ85+QgiLpn+OfcyIogv85Bv8ljKLZRjxF/dEwA5bA RtgDZ+COMESYyC6iRUVRX7QR8WKwGC1miCVio9gjzog70pCZZA3ZRw6X4+VcuUJul4fkJflIWSpS 5VUlVTXVRHVSfdRwNV7NpWvQPZc/yWZVzRT51inyI1LkP34ub6TY76PL/ABo8Vzeik6ed6YnPx7v JW8/rEnyfDgkbz88LEU+Z4r6VVLkm6XIp9An/FDyfJrcKfK1U+TfSt7/DFOT78+4Knk+R/4U+YLP 5en6y1E4xf5BnJfkH0KTNMxVO0nmTtLcIJtLQ74qp1e6y5OHPHnGkzf+qHbeaE+W8WQVT9ZP3ou8 w5NrmS8meb5gYvL6hRolz0elGIUiRVLko1Pkd6XI706Rv5Iify15vmjoc1ZGiZiwFPmY5PVjiqfI p9xfLUW+Rop8zeSjWKIaIRIzsWIMtBMT2du2pg3oSh0NwgwxU3GsCAWfUxU3O1VwI67F9VTiE1fF Vap3Q9wAIW6JWyDFXXEXFJbH8mDgy/gyxU3XHqSqpNzxkjJUhlOJ+wsidPujAnRkQcqnodVId5gI m+EEPBJh1Ac/9SrMqQPSqeLUJazq1CN0tQshn5yZVguFac1TGi+AkiHUp4ssNyOttGQ45S+z3Iz7 QFLuAOFmPES4lXR1LTQSsuIJ6uta2nuS5WY8RXI95U+z3PxczTNezbNezXNezfNezd/6W537W4P7 +yr397c9NXlPLd5T+/k9uJ17uIN7uJN7+NueXbxnN+/Zw3skaEkbXWa2dN/cDpEhxGo4saqcys4r xPpaXAs+6tN6YkqBG/GF4jtM9Jebjh9EWg2ibLAIhgEiUmSEgfz/LAeLJqIZvC/iRGcYyv/Dcrh4 U8TDh2K4GA6fiLFiHIwUN8VN+EzcE/dglHgsHsNo1zRgjPRJH3wuHenAFzKVTAVjZRqZBsbJ9DI9 jJfZZDaYIPPIPDBRFpa1YZKMlz1hjewte8Na8v59YJ3sJ/vDejlYDoaNcogcApvkaDkaNssv5Bew Rc6Q+2GrCpDVPFHRKhoSVQVVEZ6qqqqqkGqSmiSUEW9ME4YZa8aKImZbs60oarY324tos6PZURQz e5g9RIzZ0+wpXjR7m71FcfNX31BRwqpntRLXrSG2EIlOiFNJvu00dSbLhYE2gU7ydmBAYIR8hBL9 yo9ZMIsKxmyYTYVgDsyhUmEuzKVCMQ/mUakxH+ZTYVgAC6hwLISFVBqMwiiVFqMxWkVgDMaodFgc i6tILIklVXosjaVVBiyDZVRGLIflVCasgBXUC1gRK6rMWAWrqCzYAluorO6/FFbZsB22U9mxA3ZQ ObAzdlY5sSt2VbnwTXxT5cae2FPlwd7YW+XFt/FtlQ8H4ACVH9/Fd1UBfB/fVwVxKA5VhXA4DleF 8SP8SEXhJ/iJKoKf4WeqKI7G0SoaP8fPVTEci2NVDI7H8epFnIgTVXGcjJNVCZyKU1VJnI7TVSmc gTNUaZyFs9RLOAfnqDI4F+eqsjgf56tyuAAXqPL4DX6jKuC3+K16Gb/D71RFXIbLVCX8Hr9XlXEl rlSv4Bpco6rgOlynquIG3KCq4SbcpKrjFtyiauA23KZexR/xR1UTf8KfVC38GX9WtfEX/EXVwV/x V1UX9+JeVQ/3435VHw/iQfUaHsbDqgEex+OqIV7Fq6oR3sAbqjHewluqCd7BO6op3sP7qhkZbyv2 X8CeS4hH4hF5safiKXkPU9I6gK8zk68zH19nWkbKSPDLrDIrBMncMjdYqgp5N9tsbbYGx2xjtoGA 2c5sB2h2MDtAsNnd7A4hZrwZD6nMXmYvCMXMmBlSY1bMStd4dswO4ZgTc0IazI25IS3mxbwQgfkx P6TDglgQIrEwFubv1BeFDFgMi0FGfBFfhExYAkvAC1gKS0FmfAlfgixYFsuSt3L9bzb2v9nxFXwF cmBzbA45MRZjIRe2xbaQG9tje8iDcRgHebELdoF82A27QX6Mx3gogL2wFxTEt/AtKIT9sT8UxoE4 EKJwMA6GIjgEh0BRHIbDIBpH4Agohh/jxxCDn+Kn8CKOwlFQHMfgGCiBX+AXUBLH4TgohRNwAvnr STgJXsIpOAXK4DScBmXxS/wSyuFMnAnlcTbOhgr4FX4FL+M8nAcV8Wv8GirhIlwElXExLoZXcAku gSq4FJdCVVyOy6EarsAVUB1X42qowf7vVfZ/Ncl3boRa5Ds3Q23cSt6zDm4nb1sXd5C3rYc7ydvW x13kZV/D3eRlG+Ae8rINcR/FjEZ4gGJGYzxEMaMJHsNj0JS/Ed8Mr+N1aI438Sa0wNt4G1riXbzL 972S1lcCotnX5iHbMkVz0ZyK24q2IIxlxjKQvgRfAih/GX8Z8sP/HusjH/hf6/uv9XnWF8nWl9ed bYmOvsP/tbH/2ti/ycaE2Ynm8yEiq4xWlY1GkAFKQgWoBnWhCa0XOtH8vQ/NLIfDZzAepsNcWAwr YD1sh91wCE7BJbhFM3sQPuEEvQUqqEdQfNDbLHsG9WHZK+gdlr2D+pGMp1R/lvFBA1j2DBrIslfQ uyx7B71HsifVG8wyPuh9lj2DPmDZK2gIy95Bw0j2onrDWcYHfciyZ9AIlr2CPmLZO+gTkr2p3kiW 8UGfsuwZ9BnLXkGjWPYO6guS9g4i7Bk0lLBX0MeEvf8GI2NY8x5Bn3vMfOExM9ZjZpzHzHiPmQke IxM9RiZ5jEzxGJnqMTLNY2S6x8iXHiMzPUZmeYzM9hiZ4zHylcfIPI+R+R4jX3uMLPAYWegxMpr0 7xE0mRmZwYzM/ZuMfOMxsthj5FuPkSUeI995jCzzGFnu2cr3HjMrPGZWesys8phZ7TGzxmPkB4+R dR4j6z1GNniMbPQY2eQxssVjZKvHyDaPke0eIz96jCxiRpaypaxlRjb/TUZ+8hjZ6THys8fILo+R XzxGfvUY2eMxstdjZJ/HyH6PkYMeI4c8Rg57tnLEY+aox8wxj5njHjMnPGZOeoyc9hg54zFy1mPk nMfIeY+RHczIbmbkAFvKqb/JyEWPkUseI5c9Rq54jFz1GLnuMXLDY+Smx8gtj5HbHiN3PUbueYzc 9xh54DHy0GPkscfIE4+RBI+RRM9WniYxY0ESM5ZIYsaSScxYymPmAjNyjRm5w4w8ci3F/T+Nbr/5 blojyCN2yymqhqql2qn2qpN6Q/VQPVVv9bbqp4aqYWq4+lCNUB/RKviUOq3OqLPqnDqvLqiL6pK6 rK6oq+qauq5uqJvqlrqt7qi7gRj3/yiJXWIXnWCy++tcVV1VB6lqqpqgVBvVFgzVQXUEn+quuoNf xat4CFK9VC+aCbyl3gJb9VV9wVH91XsQUBPUBEitVqifICxQLFCM7zJEgmVkMl4wMhtZjKxGNiO7 kcPIaeRyNaMe3eW760nzlQzevYl87j46JunetVBxz2rk9mrkd+9NqTjaA0aY4X4BLLeRG+znjks6 b5gRbqQx0hoRRjoj0v32HdX9x3klZIdgI9RIbZiGz9CG3wgyLMM2HCNgoBFshBju/S6DdBtAnXSP kcZLRhlwjPJGeUDaFwMRapaao+arhWqj2qQ2qy1qq9qmtqsf1Q710x8x7t4tUzPVTGpxtvu7ZjVP zSO+Fyjyo8TcBjrfKXX5WeszqdY82rtCrVSr1Gq1Rv2g1qp1ar3a8EdjzK3PUrOo9TlqjvtGpppP rS9U5J2phz9R664ebusFIewPW/0DPZizUx5n7nF/0br4ONca6Dizi1wC78FgeB8+gCEwFIbRdf0h jOD/LvoJjIRP6SofBaNhDHwOX8BYGEfX/ASYCJNgMkyBqTCNPMCXMANmwiyYDXPgK/IH82A+fA0L YCEsgm/IO3wLS+A7WArLYDl8T75iJayC1bAGfoC1sI48xwbYCJtgM2yBrbCN/MiPsAN+gp3wM+yC X8ir/Ap7YC/sg/1wAA6SjzkMR+AoHIPjcAJOksc5DWfgLJyD83ABLpL/uQxX4Cpcg+twA26SN7oN d+Au3IP78AAewiN4DE8gARLhKZmxkHVkXVlP1pevyQayoWwkG8smsqlsJpvLFrKlfF22kq1lrGwj 28p2sr3sIDvKTvINGSc7yy6yq+wm35RT5QF5UB6Sh+UReVQek8flCXlSnpKn5Rl5Vp6T5+UFeVFe kpflFWXJq/KasuV1eUPelLfkbXlH3pX35H35QD6Uj+Rj+UQmyET5lFyQ+7a9UoYylU9p5VdBqo6q q+qp+qqZaq5eV61UZ/WmGqzeVx+oIWqUGqcmqkXqG/WtWqKWq+/VTvWz2qV+UbvVr2qP2qv2qf3q gDqoDqnD6og6qo6p4+qEOmmUMkq7/7fV2GPsNfYZ+40DxkHjkHHYOGIcNY4Zx40TxknjlHHaOGOc Nc4Z540LxkXjknHZuGJcNa4Z140bxk3jlnHbuGPcNe4Z940HxkPjkfHYeGIkGInGUzNghuryuoJ+ WVfUlXRl/Yquoqvqarq6rqFf1TV1LV1b19F1dT1dX7+mG+iGupFurJvoprqZbq5b6Jb6dd1Kt9ax tLWlrT1tHXUn/YaO0511F91Vd9Nv6u66h47XPXUv3Vu/pd/WfWjrq/vp/nqAHqjf1YP0e3qwfl9/ oIfooXqYHq4/1CP0R/pj/YkeqT/Vn+lRerQeoz/XX+ixepweryfoiXqSnqyn6Kl6mp6uv9Qz9Dw9 X3+tF+iFepH+Ri/W3+ol+ju91P3fr/p7vUKv1Kv0ar1G/6DX6nV6vd6gN+pNerPeorfqbXq7/lHv 0D/pnfpnvUv/onfrX/UevVfv0/v1AX1QH9KH9RF9VB/Tx/UJfVKf0qf1GX1Wn9Pn9QV9UV/Sl/UV fVVf09f1DX1T39IP9EP9SD/WT3SCTtRP/eAXeqaepWfrOforPVff1nf0XX1P37fest62+ljvWH2t flZ/a4A10HrXGmS9Zw223rc+sN+x+9r97P72AHug/a49yH7PHmx/YA+xh9rD7OH2h/YI+yP7Y/sT e6Q93p5gT7Qn2ZPtKfZUe5o93f7SnmHPtGfZs+059lf2XHue/bW9wF5oL7K/sRfb39pL7O/sH+y1 9jp7vb3B3mhvsjfb2+0f7Z/snfbP9i77F3u3/au9x95r77MP2Cft0/ZZ+7x90b5sX7dv2rftO/Zd +559335gP7Qf2Y/tJ3ai/dQBRzjSUY7hmI7POe2ccc4655zzzgXnonPJuexcca4615zrzg3npnPL ue3cce4695z7zgPnofPIeew8cRKcROdpAAIiIAMqYATMgC+gA/5AUMAK2AEnEAhgIDgQEkgVCA2k DoQFwgNpAmkDEYF0gchA+kCGQMZApsALgcyBLIGsgWyB7IEcgZyBCYGJgUmByYEpgamBaYHpgS8D MwIzA7MCswNz+Okz39vne+wD5BRJHpTvnE9T1Si+71WvUnzfr5qopnBQtVAt4TBH06Oqm+oGxyji vQvH1WfqMzitxqqxcIYj+1mOW+c4bp3nuHWB49ZFtVQtg0scIa4YJYySAvgOvDQt0xKFzRAzRETx PfYivpO+c+KCLqyjxTW+337bGmJNkNKaaf0g01rbrAeyCN91b83322dRtL8FQRABWSnm16QZ0HiK AGvIO9Mp7PdB4jZOzeeU+4wmBNJABnsL5ffbWwkP2tsID9s7ntXdT6l14Kf5RARkohlA3qSnR/ZB t9w+TPijfZTwJ/s44c/2VfdIDHdbxDRui5jWbZHbSuBWf3tGE0S5TWgRbkE72Z5g3hPCe1Il2xPB e9LxnkjeIyGIRq0wjV1x6f63pFKyFEhZWVYGJavKqmDIWrIWmNYoaxT4rGXWMtDWDesGtSfNOfKX /1CMTR5h//+Or/87EdaNoX81bv4nY2aobqPb6Q76HYpAbuSsRDGzBkezOhSZPuY42YhipBsdk2Jj 278YFfv+STz8fTQcR3HwHxHw+ejy/1o0fBbtKC6Opfj9fFQsT7MPd+6RNPNw5x21aebx0Jt3PKZZ R2OacUzmOccUmnE8IqttQJba0rXL32Kn7Jw8bjohTion1EnthDnhThonrRPhpHMinfROBiejk8l5 wcnsZHGyOtmc7E4OJ6eTy8nt5HHy/mG0ff+P4y0GoYX2X4q6838fdzEYQzDV76LvFnurvY1j8I4/ jML7KQ4ftA/bR+3jv8VjTINpOSZf/R+jcsLv4zJGYDqM/Jeic7LY7CT8L0TnmkKKcFrKRorcECZq i/qQjZ+55xYtRFvIJ9qL9lBUdBQdIVq8ITpDMdFV9IHioq8YAxXFeDEJWojvxM/QWnaX8dBP9pL9 YKAcIN+FofI9OQQ+lMPkRzBSfiI/gzH89Hyc/FySt+c1/mTlqFCYosJUGMxSaVRemK3yq0KwSkWp irCWI/4ejvh7efW2z5hu/AyXzFRmKhFh3jPviXTmA/OBiDQfmY9Eeh/RJTL4hvk+Ehl9n/hGiay+ Mb6xIpdvvG+SyOeb4psrCvnm+5aIUr6lvs2iom+rb5d4zbfPt0+08B30HRYtfUd9x0VrmhskiLa+ pzQ3GKRjdCmxXL+ky4o1/jz+vGKdP7+/kNjgj/JHiS3+GH+M2Oov4S8htrnPz8R2fzl/OfGjv4K/ gtjhr+yvLH7yV/VXFTv9Nfw1xM/++v76Ype/ob+h+MXfxN9E7Pa39MeKX/0d/R3FgSBa9ouDVmsr Vhyy2lodxBGrkxUvTli9rF7iMsXZCeIKxdkfxF2Ksw9Eoi3tplLbze0+spUzxTklBwQ+CoyXG5Le b6HV6AJ+4tJctPNKlj5XIqAk+Ly5R06a00TT/pm0ubiAZgUzWbq51V5uNeWO0ua+ZZNP5COrKSgK UrgrLopTm6+IVyi4VBfVwRBjxVh+y2YrtDIjzfRmBjOjmcl8wcxsZjGzmtnM7GYOM6eZy8xt5jHz mvnM/GYBs6BZyCxsRplFzKLiV7FH7BX7xH5xQBwUh8RhcUQcFcfEcXFCnBSnxGlxRpwV58R5cUFc FJfEZXHFUIah7qn76oF6qB6px+qJSlCJ6unfKTNIFUPynQaDf62Qiu/9RNCmIANtBjGXizTND+57 aYVo8xOrJWmeWJo2C8rQZkNFqAQOVKcNoSFtwdAYmtD8sAVtodCGttTQgbYw6AHxEA5vQx9ICwNo S0dXp4RIESxCID1do5GQUWQSmSATvx3zAl2vtSEzXa9NIAs/1c3KV2o2ESfiIDu/L5ND9BS9IKfo J/rRNT1MDIM84kMxAvKKkWIk5KcreDwUoCv4Oygo1op1UEhsFlsgSuwQO6Ao32+K5isvhufU1fiu Uwu+6/T6s3thG717YQWIqYwySkbRjDFGxri/DZMVacZYTVajGWNdWZdmjA1lQzBp3tMWfDTjeYNm jEOt4eC3RlgjwbZmWbMhxPrKmg+h1j5rP6SxDlpHIMI6bp2muXRfuz9koegxGLK7kQHyUGSYBvlc Pw6FyI/vgyjy3kehGHnw4xBDPvw0vEh+/CwUp7XVeShBvvwilCR/fhlKkU+/SmPkvv9VSjZ7pst2 T5eCpEumZLqUkCWorquRkrVpLWOwRiZr5KP5XRPQrJefZm9vQhDrZbFeAdYrlPUKsxZYi0ijxdZS SM86ZmYds1rnrYuQ07psXSe9XE0LsqZRrGkMa1qc4t9MWh/MplVGWda6Emv9CsWle1CdolICrUxc jarKTt7TV/dXjm1Yo0KujqIuX/fwrAT4XqYUHUS5Z2VS1Bf5KRf2rB5dAX/ARWlZmrhwGTF4jE3m xce8aObFz7wE0by3OVjMjs2j7jBHAaux1RiQVub9IZhWX5/R2I+2JkAGWoMthezWcusHiKGV2HUo Y920HkBbmkMMgc40WxgJfWh2MB8GUez/DsZQrD8Ik3jsl/PYf08R/CSsYAtYyRawii1gNVvAGraA H9gC1lJkvw7rKLrfhPUU4RNgA8VzH+ykOU4E7KN5TRY4RnOZvHCOZiU2XKPZRSq4STE+klYA5Alp hfQmgLuChAruXQao4763BfXsd5xKsJOOySjG8VuO6h8jAq2Z18JsdbWfG5HC/xgRqA9lnpVJKMdP z8Oe1ZOgrInWDDrzWmsrWdtD27VfKuV1dlJ/snBPCntnl3SWyH/Fs9KR4eyHgP2QYD+k2A8Z7IdM 9kM+9kOa/ZCf/VAQ+yGL/ZDNfshhP4Tsh4LZD4WwHwplP5Sa/VAY+6Fw9kNp2Q+5vyteTxo4sopa QUz82XMYKSwRSr3MKvKKIqKkqCCqibrUu9aik+gmetHcZZAYKj4Wo+msU8UsMV8sFsvFGrFRbBe7 iJsjxMMFcU3cEY/I+fukI0NlhMwks8u8xG6MyEva5yYuCrBsQtHPlc1FCZYtREmWLUUplq+L0ixb iZdYthZlWMaKsizb0JXnyraiPMt2oiLLjqIyyziKqK7sKmqxHG+mdaWx1IxgucxM50p87Lddaab2 O670zfAHWK72I8s1/mCWCf4Qlon+VCyf+kNdSbOX1CzLBgs+TyeRhzxBMMV5Sbn8hE0o2rtzB/IH pCXZIOkYRfi6KELYShQlbC1oHkG6FSNsI2II24oXCduJCu67H+JlwjdEJcI4mi9I0qoKYTdRlfBN UY2wu6hBOF68SjhR1CScYIaBJH3DCZeZ7p2Px34aGNKUrJr0NAhX+2m+QTr63LeZ/Jow0e8nfOoP Akm60ezHXxby0FXVjOJtHMXZvjAYRsBomAgzYD4sgVUUx3bAHjhCK/8rdG17z/PIkiLI1rOTLRUW MaI0WVMVUZM8ZBPSux1pMZfYGk8MzWPZXMxn2UJ8zbKlWMDydbGQZWuxiGWs+IZlK7GYZRvxLcu2 YgnLdv6MriQdM7mStHyB5Wp/ZpZr/FlYJvizskz0Z2P51J/dlaRxDpZlxWQevyk8clN55KbxyE3n kfuSx2wGj9lMHsVZPHKzeeTm8Mh95Y6HP4wZD2fG0zDjaZnxCGY8HTMeyYynZ8YzMOMCjGDgt7oV +wrgK10Euz/RcL/kW5Pfqc8NRSgWe3eiRBq2tbRsIxHuud1WRLpnqQ6uJbm+l/zJ52wrjO4TMhFC HgpEOK1pBHsiyf7FjWkRMEy8JhqKxqKRaCA6WI0o+jRJui8se8r+cqgco8arr9RifIIJmIhPyb9O siZbU6yp1jRruvWlNYN87TprvbXB2mhtsjZbW6yteB8lKjTQRB9q9FsPrUfWY+uJlWAlWk9tcnv2 p/Zn9ih7tD3G/tz+wh5rj7OX2svs5fb39gp7pb3KXm2vsQ/ZR+xj9gn7lH3GPmdfsC/ZV+xr9g37 lqMdvxPkWI7tOE7AQSfYyefkdwo4BZ1CTmEnyiniFHWinWJOjPOiU9wp4ZR0SjmlnZecMk5Zp5xT 3qngvOxUdCqhgwFEDMXUGIYP8CE+wvSYAd1nkDl51Qe80jNp5lCdYlonGUdRO55WdI7sRyu6AL/9 jLx+C+ZVWQjfe02lvlHfQKhvoW8RpPYt8y2DcN99332at9FaBdK6axWa3xyzzkIed8VCs5mhFLtL 0pr9O3iZVtsHoQatuA/Dqxy7a3LsrsWxuzbH7jocu+ty7K7Hsbs+x+7XOHY34NjdkGN3IzuRonZj J4QidWuO1P04Ug/EcIrU75GeK6DJXxnRf20E/yPj9NsIWcwmMJtBzGMo85ieeczOmhdgzWNY8zqs eX2eozRMWvmZ/J/+KF0N3Pu6FSDT8/af0or/Z3tMsh1qIRVbCrClKB5hH48n8ngG83iG8Him4vEM 5fFMzeMZxuMZzuOZhsczLY9nBI9nOh7PSBq3tJDe671t4nO9R5pvelese82znQLbqWA7lWynyjvW MYOfOzaCZiXPvMBvVzp7Dr4K2JJNtmTNluxPWsWKm+KeeOzNBlLJNDK9zCbzqKpmrNnWbG92NHuY Pc3emAWzYQ7MhXkwHxbAQhiF0RiDxbEklsYyWA4rYEWsgi2wDbbDDtgZu+Kb2BN749v4f9o7D6go knWPT/UwhIFpwhCUjCB5oIcgoKAgAgKSEUQxIFklDVl0lVHAVTCCIkmCICpIdBXjggkQUREVxURQ UUQQUURUXk1hQNe9d+89774975zLd5j5qrqnp7u6+l+/r6unah0ejyfgm/DNeAq+Dd+Jp+K78XQ8 A8/Cc/BcPB/fjxfhxfghvAQ/glfgVfhR/Bheg5/Ez+C1+Dn8An4Jb8Av41fwq/h1/AZ+E7+N38Hb 8Yd4Hz6AD+JD+Nv/PlX+32cu/5eeucRIQpD5/Sh0fBS2+bP+0jPl8EoEK7jvTXgCmJfzrMznp2r+ 4TMyX5+jgdvATLAlX2P28RxbqEBfYl4MDJGGIaPrY4ZwDXOY54A5YW6YB+aJ+UCtCoWqt5bTp/Uz 4/RjTTS4le/N8I/G6fWaaJw+sp+a+Q9myelB+84c/mic3rSJBo/lTwy2B98ZPObvzeNnBtuP7wyW 0ve2BNm3tM8P5g9txZ9Y6M+M/9P3Blut723yDzble/t8fOP7i7bw33sTf3JvApAewPbTGLb1cyFl u6JxUL6MfsIZCWUzaTtpN4x+8knFpCMw/jlB+p10EUZALaQ2WH4E6uv9V18N/61Xh3/n9af3P8bv jgjAt92cuIdkxokFYFsnjqIHTh8HAGowjsZga58G/d1gD/TTAWf27hwYeWHgKOjnjAALXsF4ZRDN gfEGvIX+MBhBbeYo9D+AT9AfwzgzkGAYF6xzFIwb+jwYZ9RUfgzG3xgNzechhMEYGxPBRKEvholD X4IzPwdsV6WgL40pQH8KBiM3TIkz8wdsY9Wgr46pQ18D04C+JqZJ4sxowoC+FsaZiScTy4R+FpYF /WwsG/o5ZCs0iqs1iUy2odA548RR4PFSJCkWnJENKVYkMmUuxYszTjclEPorOLMCw7Y6GvoxnBGj KAmUBOgnUn4ncWY4roV+HS9UZl4MRpEYrzLfShLgW8UHSY8viHaQBGiHaDDqpR2m1UK/jnYB+hch qQJcFnIGGdLkGIrwoCoLYoLK479xRmcGIy3//MvcbwwCEIMAxCBgwi9IAWIQgBgEIAYBiEEA+t0H QAwCEIMAxCAAMQhADAIQgwDEION7iCESAYhEACIRgEgEIBIBiEQAIhGASAQgEgGIRAAiEYBIBCAS AYhEACIRgEgEIBIBiEQAIhGASAQgEgGIRAAiEYBIBCASAYhEACIRgEgEIBIBiEQAIhGASAQgEgGI RAAiEYBIBCASAYhEACIRgEgEIBIBiEQAIhGASAQgEgGIRAAiEYBIBCASAYhEACIRgEgEIBIBiEQA IhGASAQgEgGIRAAiEYBIBCASAYhEACIRgEgEIBIBiEQAIhGASAQgEgGIRAAiEYBIBCASAYhEACIR gEgEIBIBiES+jA/ydbQQyUvwXRTlkiTPEmzJk9x86olzE4dpgAfLZUuWwKxiDAAmP8HHTdHAyZgk hUR4cVM1uAEXYBtggCvXhXAiNCfkSOfLrpdG3TnGJAfSclI4KQSKqC8pAv5zundmEgoTNsYlajDv Exc9P561amWcxcL2V0s7yTX+uWwxNsHmOkewyYdzyRjAMLou3MV5eT12TdURcTPQDs8jaF/3FlDg fkWj3STP5+KmY/NdmHRCmJPgpVPdvcIDAoP9I0KCmUIEzsnkofM4+/oEhQT7MGUJaU4OlS5mF+jN CgkP8YuQNw9hhYawvCIC4ScUCDnOcjJ90rflroFBvgyXCK+gUHlHczNCVoLG1GXCPx0dJnQWwqQ+ ofM1ScRX/Uf2jEbwc5bz07nsHBydmSrE1PGkbLB5YGiAL0t+jouFvIWL/XRzwlKPoUsYTmPMsbA0 ZE4lFMePSPqnR+Tiy4oK9PYl2GDKxBLmTDrFhioF86kYGwBSRdt7KW6N6OLu1MVrBJ+sLtr5crOr zP6RjZEJe5oue+6+djuScYd3dFHLS8bUiwYz3xz+RdLlsfuZlT1nG3dT71m+Wig7E2upfKS8leQT d8Z417sFOrFJLZKLFU9lOZ0XFHrPteCoeFTwi1MXH5/5UFpSa9Z+qDn2jXTlXrMDq6dqjB2OoS2Y XrHE8YHPvEeNYuoPi5592u+nvUiIj09ZoXUWTTuo5V30dvKqB6IihclPp8kNJRWWm0mEdNlF+NV9 zA+z1HdqWinh5P1eLHVnxlJb1RNPxC2sn2ke/bQlqexDYZD5vSLivZpqfyZN03PDA5GUFdXtYf2e ogvVFVXH4kPdXyXzZNDb1F0wMryOCtiAD5YIhZCBRSqDQxwXraGVVtkN3d0nWamiPJ8mP6ctvXMI 1SEZRa5JhPh6UUW9d3ecLUOpfaajUaNVGuXn9KsECVfOCnJcdoQtYZ1rlWuRaB4QERE6XVvbm7VK K+jLedLyDgnSDl0ZyMnVDmWF+ER6R4Rrfz2NnLOITiKslVpwFWIBNy+8MCkUHgC45hE2xNwvaQJL NP78BdHR0T/7Al/WP9hyBEHn7O9ULgGC+mWTZN4fLkgyp5bwbbbnLuvpY1+V4fnltvoBJX5GWcYi pXWpYQLzNylJOot5d263o9ik22SNdhwICpjPrlF7Hniw8maXwN3rt1ZPNYjxlxYYbVdbKLnHUN3I zXJUP76m28Ry4dbuD5EGCzyst9i3G4tlhzvb9sYJTK9j1FZlOjMe6V+oqXWv6jHJM54zqCguSz3k YaByLc15SfG6Wa4D8R33Mk773ox5OzzP6OT9R7cM8B0ZScnhT8N8nIdnktsuXmEd19NLX5R84w1v UW/MRadcGh4ytNLYVHKZuOZBbudsafr25hBM9nlcVtXbd3uWDfpevy6XNL02cmB2yuq+ZFZl3Kjm 5uodVq6dWoFN4q6SHlDGXkAZa50gY+XCZdQt12bsu49kuPxHGYv9j4iFIqEwftFLTlzu4yvvEugf DLf6TcgIpo6ejo6urq4RR8j0CL2vSSJ+w/+FkH1enfwnq/9TYeop88yXp71TXXOKEreu9GVvVImq y6zp7aZrq7bqPnGfVegkpudaeLV6y8FZxQYdDMc+fXH7frvV7fSoTeWaAx6eB3s7bqtFdkslqGS+ fsfIMZumwW86embGiRrPyF3izraNuhcMyl/3/lL8xkzMk9dXRsFgQPPEFH6hCqHs6CkJG9c41Eht L39T8GnLkECGfe6bBqpC56EuMM3qozZ7RTz5zUH9e6nu2aO2rTi73XCbyKeuW6sjNvl0LD8/VUv9 SPYkOVz2t7oypWrc8dQD6V2e1kWxR39rbx4JjVMFG4+rq109e5BC6XgkGGb3sdRTcYNa76ULNvU9 Khtv/HLRnD+NRKlw8A278EWYlsES8fzZhUqeoFYeYUULde3upvOsH9soeyZphKVjNkg4cRYLc0G9 2G9JzPnx/MAawklS6Oq6TH0jfQ09Py8/YrkBk+Hlo2vA0PPy0mV4TYNJg2nLvQl9HV09PS+f7wTw snBPY0u1+ALQYKClKy5eMy+DKke4jQugAwElMBdKYKLFvySAsC7Dmgwr8VLCkKHLZOgQTAJJ4MIJ EmhPQBGcIIEz/5oE/sm2I36md8zbweoi7rrxN7Mv9o5Mb51jx5vzcsnDFYuOxV7Fsk5FBeRsz8vi P7cuP/mV3Yk0o1Hao47MocVKglIpm8Smr2kvba5qWHXCSNNirZKwqzJBo41ZPSfzPO72W6wZly1z UOi9dHnEoEPgypyDShvv9u3OfRi+v3+FZInt8pxXa34XXTf3il3lnJEB411Bs9t61jyRyM0MCOBT HcH29AuTT/g7l9Y+qwovavG+YtM5s/u1/cexvEcnMfqMxfIP5s8qOLLdlGkYqbqE66Bl0JM3q2NN T8td6bG4eaRz8cw3kZee+Hkva7qZsTEpRYkY7te75i1TMdvfBrc9Ox3v/y1t+gHD7qk7eYs2+UFs o5yCerd/XO+oXrrKkojWmD/K3FKkHlS+ncq/7hrU9AGTxcmw4JmTCYnvMvm+nhcmg9AY1wWlb7rg HBICxQGeqEC/QG+vCF95s8iIgBBWYEQsEjOCMNTlYJiRrg4UM53PSR1O8u/U2X+mYJUsD8/JhM9Z mYxl8vKz90a5rJopdSuk6fKr5ys/7REXevRwesQGyWPauTovxh7UzbZXvMkiteu7U39tPCJvPTQQ UGJnm1J4OtY2LNOK5+7HqQ+zIzddPRQ+Z93t+PbXpwen7W/wtLhXVmrySDVgj+SBQla42yuJ1O6P +qms3FtRS2WjLTYkGIpfC19EgVUmpbAyUPvuZP5POyPUOqO0Xe+LEh7vWlKWf7zcsNSS6VijQu82 Ja6y1IRUp1wysDfJ1THZfiXPkDvB096NrapO0Tlme9vB+2kLY/krC5OnJbykt5Z5OdcXJSu79Kw+ ZDNoedXA2DCnOtqzUCIn5bLwNjfj2hK+peQbXxRsCSyRhYQgRxnonOlsKQQZvk1Qr58qCUesZAS5 uGANTCREuPk+hyZigIuCNgzx92sextnKx+tM+xvKm9M60pfNKGaGFBmfamMQk7+uJIpxCchSSS6k SBjOmJPMvtMyvIS9zNRNZc/jqfQP6h1UlzSP7v2E47iWWRNWhEWuea5Z4qy/rmVfF7Ng1eZIEFIx 1wkqNpeAojxBxQz/FZDjXDDm41v9o35hgORhNHOdsmVZb4hphc7RFb24dnCx9XDv0si+eTMYt81L +T9dfsZgFig2rXFMX6+wuMREe96J/GK3rK7Qk8er38UetWYNz3xutq6xQ0Ai8HJhljzjPb/jebcr jC6bllOhT4tp+eRCt0fHN9u6D6bNznr1uv9lV6KcnvFxt4wBF8UE9f1s6V2dqTwyg53275LzGnvo hTvs66VatrHS1MOCMiXfSQ+43PJvmjLmKXMlP/m0SmWst9ucfKcrI88KFrjdz8Qs5mgvHbp7pJWt E/xhfxq9uzfw6cF8zTP1GkK479a97W/y34so8/kapr5aLWdz8nqHW8+1mN2TPBv0xZfe3yVjvZVx plRvjvRLITFJ0uL7+osUmtMv8b1MwJMdgnC6vckatblZrOuvVzXWvggtcN/pvjY1JVdqLnnh8NUC f2pE4bQ+hrZE/ROWgchQSIWxP3vEuTJFV9xXFt98X+iBz1BIs2XrDYlnsee5qm+Maj6U25xTQh2l q5iWdo90HFxneZJnmZXvMlP78tkv7PuqomLbqHp8QdLrmXKduOv9x3mjj62ESn3SxxzFtdacpSis 7kwzUwk8t2tbWkNKW6bCEZpn1kD+kcSADQIrGCejVpJkdpcOise9Fd+gVLPp6opiK6Z2xr2uMJPb pF+WW11v3tRwfNJ7nJVSW2BShpmuGAvM3N0pVCxUbeDIe+ucCcHm5oH63f9Fv8UD9JB+S/8d+k0Y EHoEVGx9XYIDozpMlNQlOMm/L9z/Z+q9L29VxcP2uTvV16zUmtxxurPrwl4nRcfS5vuT7JUEX14/ cH1eaQQhL9zLc9M1Tcw6VWr2ziPpnoTyXdLKnrjTL37lERzGudIHfm2Su6yrlJQ9OOQvrfkh7ukm medP7QvyahVdGlPeW1zlu7ak7Fr5bK78kaJVu/xvq96zdClPvPZY1VJLpSTRYb6zQDdZc3TF9u1E cNJrDyL7/S+39lT1KOz55V0L/TXvMZcg52qL7fvmkmys/IRV1PyK93Tf4I63yR/ZeEDYSpSPvW9j 3/yYTyBDxpE3gSREWPYde6BoefI8w3VfmWyMGTO6KfPhjA278rywozK0ig/DmZWgeYqt69gI5Vyd PP8X9T4MS+TAP1LvnwbC36m30ET15kxuTcSnj4tv/HYiPuXn8pvnvd/rP1492UKxpeJ5NrmFpfPC Fwzx0LV8/9+o/l8K3WFZC+3ZfM6TPGfa/WfVpdHtzbFOdqBCKyJsUZAA/XDzmbhtx7VaRfKTg5Yf d8cu28vTHffeX23a6X6ybEGGdIcMSCw5GTO45dqLGeBl55ltVEp9ytzOARex+w6Hd3Y/TVlxc33t k9RBbu0E8rMd6kpTQkfffuiO2atFG+bpDD01yT5760oqK+14nlGWP+OCE/58uecs8fQt8rM6eSR1 RpqYNlFMEw0Wf/3zUJOxBCr9YR3Va+vA7eMSvfZb1l3Q11hScLb31Fr+2XGtLiyFl0TjyRhfz0VA giqKt9wVTX9jXOO3oIqh/XQkIbHJya0nOzR1VYnRvNa3sWcPTVq9XK0/P1NNjztacnmDiWyQHHuA /5LmyavmVY9HXqw92rW/OEL/uP2FMEUR5Sh+Y+fksIWW5qKnqqrK7fzr980eWx+rsD5HjPDrmS2y RLI+Z4rCNfNnGs9ODs1t0mxt01k/T1l9rtLShc/d+ose7M1unB5yOl4lglv4ZZTC2Ux2rYrrbxUr TH7Ni/KqDs6jF509ZDUgEvJxs86qyk8PneqTFRv8TmfLJIn4YCaMMo9tx7sVHh8tb/SujnGltJpp OZaklhfGHK7K3R0peWdnEj1yirZOMW9w7qLkqWdz+zc2KtzqlXVoyHhp/WgY+Ib8yr+2PrD+SfDz A3uamWpj+IVFnm12Unlt77VzZmnNF1/ZQC/4yGRzwUuY6wAGAAEvt7+Pl39+2+TbTeTc+PMcXPtc f/nITIGJd6jhDnxL8TNxYuJSMQ4MfvkgFxOK0o5Pkoplt0Pjj0b/rnMpq0293e5oBeEz4SMCTDfC NVd9vSrJjhRI8iaxSCHoJrcfKYIkT3IlxZJCYcof5ntBL4AUm6e8XulPL9aI2NAQf5ZXaECs/A+N ChcbkCx/X0rndnWz/vhgsuAJXay1V+OAd7NW2gehGJVnYrrVUVpWEU9cjrQMBStKCCcOL+t5bjEi stKT/uExsy7eg14mWaMbL0KSuV8wJKCWoXPdrW1hYsNr6jk2PWx2fUrckejl++7pm/CsCv/t7rY1 dfnm/Sae/Gwpb9e3x5iBdzqKp1hSLX3EkyefPmZ8lHZjs6tKYXRBBXd5M2taL+1qkq9N1eMbPJ49 jTGn0mg+DIU7DpYBRqMxwodnTXK7IOzf7bcsrjrvegUt33jzAlGdoaCE0N26R3KiaA+s5tT7xCwL 6XNawm+UNtlqgapHgW3Rra5Wlyaflj7/R2uj0qeszpJmn/5wJSksj42pEmxM6ds54mayMTGYJYxq 5da/jQJ+3iMxoU4uJiZNrJL833pWAPzyr0soTMHxu2xMA6aBvqGu4cI/1Mj6iBd+1SGp0pLWDzXr ruv4elf5TftBrzl1JT4z78o+ipbxHMNKfbmaE9tL4z9RKxQ+DnfvujCr7r5vktSUB6pSRM6C8Fb/ 2IKbdxxKe8ICw8ovnFFjdQk+Xt8IiyrpFlvUonaLVPHpawq/+9yumaSR2F7RnbNBvSWpyyijnMf3 rcdGlbb3EvpPcvqDplLnK7bWhIu+HQiqYczNuxxzV85R8VTaSLZMV1ZYDv+Ym1NdllQX7zqqgF/K uqGcmv3nit6bSmz0XXrRqJVLoS/L1shdMO6MCUO9Tsgi+syHjZbnAzWS/XZICQ87Zm2pszpxgznN ssrPJnPqRmu2x86ctU9fr3ou+FolYEehun/lXpd6q1Mfm2IDeYV2rKEeM03zkXci/Q9uXxrvDQpl bmRzdHJlYW0NCmVuZG9iag0KNDI3IDAgb2JqDQo8PC9GaWx0ZXIvRmxhdGVEZWNvZGUvTGVuZ3Ro IDIzND4+DQpzdHJlYW0NCnicXZBNasQwDIX3PoWW08XgxF20i2BopxSy6A9NewDHVlJDYxvFWeT2 lT3DFCqw4aH3iSfJU//UB59BvlO0A2aYfHCEa9zIIow4+yDaBpy3+aLqbxeThGR42NeMSx+mKLoO 5Ac310w7HB5cHPFGyDdySD7McPg6DayHLaUfXDBkaITW4HDiQS8mvZoFQVbs2Dvu+7wfmflzfO4J QVXdnsPY6HBNxiKZMKPoGi4N3TOXFhjcv746U+Nkvw0V9/0du1WjlC7qsa2qva3sxVWmlGWvEe1G xOnqRWqsEsgHvB4txVSo8n4BilBx3w0KZW5kc3RyZWFtDQplbmRvYmoNCjQyOCAwIG9iag0KPDwv RmlsdGVyL0ZsYXRlRGVjb2RlL0xlbmd0aCA0MTEyMC9MZW5ndGgxIDE3NzEzNj4+DQpzdHJlYW0N Cnic7J0JYBRF2vefqu6eeyYzIXeGTCdDomSAQA6OEJPJCRiRIwETIJAAkYAiRwDxJKwiGg/UVRZw V7zFk0mC7CToworrKnKpiLdEQPFYBH09OdLfUz1DJO8mS0aW5POlfkX96+5+urq6pirJNEAAIBxF hLl5RSOGLb16bBXQ1SEAUR8Ny8svuO34nSOA7LwegL48bPSoouvGP7MWyJtugGejhhWNy/kkp3wM 0BsmAUSvuriouGB24kwN0FXf41FjLikuGt47xHILQPxBAPOUUUVJydbkG1YDkJ+xvHx07iXFJ6/L zMXj52F64Pi8kSWj7531A0AKpm33TZtdMfepgRcfAbKsGdu8PG3RAvlh+7tfA1m9B0BTfPncGbO3 X1O6BsjyxzB91YyK6rkQAXo8XioezzrjymsuT/ru3e1AHroQQPdV1fTZi7868eZOgLz3gGTrqior ph9Ml77FY1/Pzl+FGcEpZmxLNmC6V9XsBYtzIim79hIA5x1XzplWUbJ1wodAnmL9451dsXhu8FyT Geu/h/XlqypmV44feSQdyNbtAIbhc+dUL1ASYSXaE8LK586vnBu/d+RmIHdh2vg3YH0vpaQcCfn6 0JSgjB900TpgPHLggkQW7lpY4Ty2/uQMK+hMmNSr9RkYajNbLoVcKxxbf+xaK7SW+BGvYDnmiRAD VM2gYIUkGI8lz+J5GYJwK7kbJNBJa6QUPEC0LxTehMtpsE6iRo1IGWIzJCpbYHGuagFSPDJXBjfE ynHS2y1jSIo2k9S7gSiKgkdPkDaxKwVR4zeJDoFToYe+C5Phd4LmaVh1ro4tVkPBb2lHn4Zl/21b ugO6A2Z3tw2dQaxWTnS3DRwOh8PhcDhdBVmnNHW3DZ1Fiv792MrhcDjdCQGlSYfeCnze5HA4HA6H w+FwOBwOh8P5v4F5opYQeEbT+RYL2892tkkFcLyAWwR+bA6nFXLmKr+hKucMEMJ7k8PhcDgczvmB AAJhSIJAKK6BIqR/GbfAzzoFdKBTWkAPeuUkGMCAagQjqglMqGYwo1pUDQILqhWCUG2oJyAYbKg9 IBg1BHqghqIehzAIQQ2HUNQI1GMQCeEYj4JIjEdDFKpd1Z4QjRoDduUXcKgqQ0/UWHCgxoGM6kT9 GXpBLGo8xKEmoP4EF4AT9ULohdobElATVXXBBcqP0AcuRO2raj9IRE0CF2p/6Is6APUHSIZ+qCmQ hJoK/ZXvIU3VgTAAdRCkoA6GVOV/YIiq6ZCGOlTVDBiIehEMQs2EwahZMET5DtyQjpoNQ1FzIAM1 F/VbyIOLUPMhE7UAspSjMAzcqMMhG3UE5KBerGoh5KJeAnmoI6FAOQKXqjoKhqGOhuGoY2CE8g2M VbUILkYthkLlMIyDkajjVb0MLkUtgVHKv6AURqNOQD0ME2EMxidBEWoZFKNOVnUKjFO+hnIYj1oB l6FORf0KpkEp6nSYgFoJE1Evh0nKlzBD1SooQ50Jk5UvYBaUY/wKVa+ECtTZMBXzr4JpqHNUnQvT lUMwDypR58MM1GpVF0CV8jlu62eiLoJZqFejfgaL4QrUa2A26rVwFep1ql4Pc1BvgLmoN8I85SAs UbUGqlGXwgLUP8BC5QDcBItQb1Z1GVyt7IdbYDHqcrgG9Va4FvU2uE75FGrhetTb4QbMuQP1U7gT bkS9C5agroClqHejNsM98AfUe+Em1D/Czco+uE/V+2EZ6kpYjvonuBVLV6Hug9VwG+oaqFU+gQfg dtQ/wx2of1H1QbgLdS2sQH0I7kZ9GPVjeATuQX0U7kV9DP6I+jjcp3wET8D9yofwJKxEXQd/Qn1K 1adhFeozsBr1WXgA9TlVn4c/o66Hv6B64EHUOtQPoB7WojbAQ6gb4BHlfXgBHlXeg42q/hUeQ/XC 46iN8ARqk6qbYB3qi/CU8i68BE+j/k3VzfAM6hZ4FvXv8Bzqy/A86lZYr+yFV8CD+g+oU96BV1X9 J9SjvgYNyh54HTagboMXUN+Ajajb4a+oO8CLuhMaUXepuhuaUN+EF1HfgpeUt+Ft1LdgD/wN9R3Y jLoXtihvwruqvgcvo74PW1E/gFdQP1T1I/gH6sfwKuon8E9lN+xTtRleV3bBp7ANdT+8gXpA1YOw HfUz2IH6OexEPQS7lZ3whapfwpuoX8Fbyg74Gt5G/Zeqh2EP6jewV9kOR+Bd1KOqfgvvoX4H76P+ D3yA+r2qP8BHyhvwI3yM+hN8gvoz6jb4BfahHoNm1OPwKeoJVU/CAeV1aIGDqAp8hsrn9HM/p3/7 O5/Tv+70nP5lB3P6l/82p3/RwZx+6N/m9M87MacfbJ3T57eZ0w90MKcfUOf0A/82p+9X5/T9p83p +9U5fb86p+8/bU7/9N/m9GZ1Tm9W5/Tm3+Gc/n43zel7+JzO5/Tf3Zz+e1+n/37n9I7W6XxO53N6 +3P6a/8H5nTAGRfM5cYwHQhAxc7/KEfXfnbb30cHcLyAW/DffHPOAtr5qtpzZ8V5BzGGdbcJHA6H w+FwOF2BKULPfvkdwH5I335227Xoudxf8VUv5ywIYH/VwY8SOL8BaorobhM4HA6Hw+FwugJzlAG3 NoLU+RbG9rPPdn/VeQv4/opzFgidr8r3V/89qDmqu03gcDgcDofD6QqCYoy4GZLOfn/Vdi0awPEC bsFXvZyzIID9leHcWXHeQYNiutsEDofD4XA4nK7AKpvY/iqA7zSZ289u+2eDge+vOm9BB3+gyOF0 Br6/6haoVe5uEzgcDofD4XC6AlucGTdD//X91bn8nx34/opzFgTwp6sd/KqW8xugtrjuNoHD4XA4 HA6nK+iRYMH9lSaA7zQFtZ/ddi0a+P6q8xbwVS/nLAhgf2U6d1acd9AeCd1tAofD4XA4HE5XEJpo xc1QIPsrW/vZbXc9gb+DovMt+KqXcxYEsL/q4Fe1nN+AEJrY3SZwOBwOh8PhdAUR/YNxa6ML4G/u erSfbWmTCvwdFJ1vwVe9nLMggK8GdvCrWs5vQIjo390mcDgcDofD4XQF0QND2H8dH8A3+cPbz267 Fg38O1Kdb8FXvZyzIIA/Xe3gV7Wc34AQPbC7TeBwOBwOh8PpCnqmh+H+Sn/2+ytrm1Tgb17rfAvr GWtwOB0SwP6qg1/Vcn4DYs/07jaBw+FwOBwOpyuQ3RGgB2MA74yIbj+77c/6A38HRedbBAd8bA6n lQC+Ghhy7qw47xBld3ebwOFwOBwOh9MVxOZEsv1VAO+M6GB/1XbXE/j+qvMW8P0V5ywIYH8Veu6s OO8QY3O62wQOh8PhcDicriD+YjsYwBjAOyMc7We3XYsG/o6/zlvAV72csyCAV69EnDsrzjuk+Iu7 2wQOh8PhcDicriCxWMbNkCWAd0Y4289u+7UsS/uV/gOdt6CDL4BxOJ0hgFevdPCrWs5vQEos7m4T OBwOh8PhcLqCfpOcYAaLtfMt4tvPjmqTCvwdf523IOrMVTicjgjg1Ss9z50V5x2afpO62wQOh8Ph cDicriB5egJYwBrAd5p6t59tb5MK/M3WnbfAfuYqHE5HBLC/ks+ZEecfmuTp3W0Ch8PhcDgcTlcw 8MreEAS2AN5E3bf97Jg2qcDfQdF5C2LOXIXD6YgAXr0Sd+6sOO/QDryyu03gcDgcDofD6QrSF/QB K/QI4J0RSe1ny21Sgf/PQZ1/F7Z8xhocTocE8OqVDv4UlvMb0KYv6G4TOBwOh8PhcLqC3FuScTMU FsCb0ga1n912LRoWsCGdf2sFX/VyzoIAXr3iOndWnHfocm/pbhM4HA6Hw+FwuoLClYMhFMIDeFPa Re1nJ7ZJRQZsSOffWpF45iocTkdYO1+1/7my4TxEX7iyu03gcDgcDofD6QqKnsiEcIgM4E1p+e1n 92uTCvwdFJ23oN+Zq3A4HRHAq1fSzp0V5x2Goie62wQOh8PhcDicrmCSNx+iICq28y0K289OaZPq 4D8h/g/Ina6ZcuYqHE5HBPDVwKHnzorzDtMkb3ebwOFwOBwOh9MVTH+tEOxg79X5FkXtZw9ukwpg v+ang/+2+Ixn4nACIoBXubjPmRHnH+bpr3W3CRwOh8PhcDhdhOD3diBq+kpMYYzMBxFGA/vCilUt j4ORMB3ma9xyDzlOUYDtotrkKAd87oSn+cHmSv/R2kA00JpNKAWg/7sCelHqvO39288e1iY1rvPH O8XyzletC/TY//VedeeOK852Z2VelDE0fcjgQWmpKckD+if169vHldj7wgsS4ns542JlR0xPe3RU ZER4WGhIj2CbNchiNhkNep1WI4kCJdAn31lQLnsSyj1ignP48L4s7azAjIrTMso9MmYVtK3jkcvV anLbmm6sefn/qun21XS31iRWOQMy+vaR852yZ0eeU/aSCWNKMH5nnrNU9hxW4yPV+N1q3Izx2Fhs IOdHVOXJHlIu53sKFlXV5pfn4eHqjIZcZ26loW8fqDMYMWrEmCfcObeOhGcSNULD89PrKOjMaJQn ypmX74l05jELPEJ8fsV0z+gxJfl50bGxpX37eEjuNOdUDzhzPEEutQrkqqfxaHI9WvU08kx2NXC7 XNdnS+0dXitMLXeZpjunV0wq8QgVpewcNheeN88Tfu3BiF+TePDg3JLlp5dGC7X5ETNllqytXS57 HhpTcnppLNPSUjwGtqXxBeW1BXjqO7ATC4tkPBtdVlriIcvwlDK7EnZVvuurdOaznPJZskfvzHFW 1c4qx1sTVeuBsdfE1kdFuRuVZojKl2uLS5yxnqxoZ2lFnr0uBGrHXtMQ6ZYj25b07VNntfk6ts4S 5I+YzKdHKlvL1JhancUKx7b2LGEWOUfggPDI02S0pMSJ1zSYSeVgqJ02GKshpQRbeabjHZnp0eeW 11rTWT5r75HirU659gfAEeA8/K+2ORX+HE289QdgUTZOWocalp+Ke1wuT2IiGyLaXLynaGOmmk7r 22eRlzqdc60yBth9MBr7tqI0PQm7PzaW3eDbvW6YiglPzZgSX1qGqdH14E5ylXpoOSvZcqokdBwr qTlV0tq83IkjeYP6SId6dAmt/4KsYT3yq9I9JOw/FFf6yguLnIVjJpTI+bXl/r4tLG6T8pUPbi3z xzw9ckuEaOqP0WhBLcVBOam1MkuUmDxiPP7TqIN6ulerw1Gp5hC5wGMtH+7TUkNsbCcbeZWjrJUa /NrMb6Yn3dU2PbRNuo15ploBDRYTaGHxhNpaQ5syHGq+E47wBzjiobgkVs71wDh8MuPxn1fZMpj5 0miPG7ssl1XA8efL8ifbVIz2x0sRNjr79inAia62tsApF9SW11Z4lZqpTtnqrG2kL9OXa+fml58a OF6l6fZoT8EdpdhXVSQdHwoKOXVOcuuYOje5tWhCSaMVQL61uKSeEppbnlNa1wvLShplnNzVXMpy WSZLyCwBhQQvsp7q1PrRjW6AGrVUVDPU9DQvATVPdyqPwDQv9eVZT+VRzBN9eW41j8HmmNziktNH j/pIlvYFaIRi4cKGhAjH7heF3tCMngq96109HY3CBULP+qEOt1dwNgSHJgdl9xVkPGeSqjLqHPTr 0W9GL8IUIQbzrahL0NegX49+M/rd6HGtgMpKZfRz0K9F38xKhJ6CvV52WLMvECKxbSReQ5AQDkfQ K+gFcKAmoR+Ffgr6FejXoteo9VjOHPRL0G9Gf1QtcQvh9femoO3h9berQcOsK5PVZIUvOalMTTZc VuoLR47xhXkjfNXSfdUGpPqy++X4wgv6+MLg+OQaFhrMyVuyw4QwvMgwNHwuKqGvQBAh4ICHhFDw oKeCxp/jFoIbeiUkr90siEAEKhBcHDiULQKpN9uSsw1UoUcgGBz0G3rYV0IPN1hsyWuzL6b7YT36 zegFuh/dp/RTWEKbWZ+jZqFfi34z+l3oj6DX0GZ0+9B9Qj+BIPoxJKHPQj8F/Vr0m9EfQa+lH6Na 6UdsflKVxbPQU/oRqpV+iJf1IWoQ/QBjH9AP0LS36wcNSW5UI64kf8QR74+ER/sjwWHJXvpW/S+9 cUQl4J3GEbVJiINMSBHi6uMHOLxCRH3GTIeXHmiQXY6HsvvTPeBBzxaUe/DMe0BGPxp9Ofq56DUY 24uxvVCD/m70D6H3oMdRhmpFL9Nt6Lej3wv90bvRj0avo7vr8TReuqs+IceRHUZ30n9COPb4Dvqa Gm6nr6rhG/Qfavg6hjEYbqOv1sc4INuI5YBtrBhaMUzCcon+vaFXsEPJttHN2HcO1CT0WehHoZ+C fgV6Dd1M4+qnO4LxIJtgmw6wZj18qYZPwCM6cM9yuBNycQDKTBLSL8IYylp5bQJ1J6xcjUkmCXfd izEmCTffgTEmCdcuxRiThCsXYYxJwvRZGGOSMGEKxpgkjCrGGIqXPvjXXhc4Bo26gsjZQfRq7KWr sZeuxl66GkR6NXPwi8hse6A+MRF7bI3b1TvRUdNEal4kNWNJzSOkppLU3EhqlpKaDFIzmdS4SI2d 1MSQGjep2UQGY1fUEPeGNskh7ghSs43UPEdqqklNAqmJJzW9SI1MBrm9NLZ+RIoa5KtBQzZ76DC8 KBNnnyAaiz0ai2M+FueEzai70Ctqyo2V5Dhf5cgYFsY1JGb50v3Sk+dkD6dbseFWvA1bYR96EW/Q VhxGW/EgW/EAQahZ6Keg34L+CHoFvQZrx6HhK1QNQk1Cn4V+Cvol6I+g16jmHEFPYY7fxPWqYUl+ o0exFN2KLg5dLI1197TarS7rcGGFnQTFkFExSgwdBGHsVYLBNp3NS8wbfzL//JMZ9Nl6ehddAT3x RtztD1fU/9LT4SWr6hM2ObJDyZ8gRsRRR4ZAAonHcDBUq+k0sOtYmAp2+gyGyfX28dgsqD6hj6OJ WFirjY5f7AcdX9q9FKNf2Dc53pW9Iql3vIM5z2x07LHf5ng9yavDnBcTvASDJlmt2mgf7Hhum1p1 KRasqXfcyIKNjhvswxxX2NWCSl/B5GpMuYMcYxMmOIbj8fLsUx3uajzmRkeWfbIjw1crjbXZ6OiP Jrh80UQ0trddPakzRj3guEFeUuXuo12pLdGO0g7UJmv7aGO1Dm1PbbQ2RBess+osOpPOoNPpNDpR R3WgC/EqzW4X24mGaKws0IhMRTVupUzZppVNekRH4WLw9BAKaWFRDin0bJkGhVNlz49FTi8x4GpF cuYQT3AhFBbneAa7Cr1aZaxnkKvQox09saSOkLtKMddDb8VP6eISL1FY1rJoti9oBEJsy+6MZuGF y+4sLYWIsEVZEVnBmbYhBXntSLlfXb8S0Sbe07OysKjE83TPUk8yiyg9Sws9f2Qbh0byHTman9dI vmVBaUmjkEm+yx/L8oXMvNLSQi8Zr9YDmXyL9XDEfKvW0+EHM6sHsi7GV2+Nr148tsd6vViA9fR6 iFfrxev1aj2RsHp11b3y8+p69VLrhMtQrdapDpdPr7MtHuvEx6t1wmpgm1pnW1gNq+PJVKvY7Vgl xq5WIVFgV6vYSZRaZfyvVZL8VW5rrXKbeiaB/FrH7qtjbj5Vx9yMdVydpTLH5SINQ0unTWKbrnJn fiX6cs/ti6oiPDVTZbluWql/N5ZQPnVaFQsrKj2lzso8zzRnnlw3dFI7xZNY8VBnXh1Myi8uqZvk rsyrH+oemu+syCttGDY6dVCbc93Weq7U0e0cbDQ7WCo717BB7RQPYsXD2LkGsXMNYuca5h6mngvU MT66pE4HOaW4xlfDBmo04Hgtj44tzQmzzs1UB+/Q2Igbo5twtbIOjLjlMeH22YyeFfXN7pvNivCZ YkUWtrP2F0XcODQ2uoms8xdZMdvmzAHXgoXVCyEif2ae7181glkLFrIO96mruiOwLB83yXnVCwAK PYlFhZ4sXM3WabWYW84uyZN+Ks9ozMe1vS+zH2ams0xBaK3I8jJYnl7vr/jv93+hP8xlT0EN3dRA 3DFkAVSXCp6YwmKKU0GxfwvThGsp9vFQXYoXWE1cpPrUMfxmu1zgSwO75lN+wUJ/zN8XC/yhryU2 qT7VJa2wznK19tgCPCBITRCJPkp6EiLFBIgAUA6h/4KFLTOVL1g5C+lXONF5/R5gHTxHZsJzsBle Jkex1XrcCGwAtgTKgz/D9XAfLMePtQmYcxuMRSdh/n0kUtkASfAwfrA9DDuw7mVwIzRBGIlQvoQl sEx4G1stAzPEQTaMhjlwJ7lEWQiTYJ94EwyCS+AqmEtqlBLlLuVe5TF4HBqF15STYIQomIZuh/KN 9J7yEfTFFvfDathH7tW/AG48Sw3W/AvMhzVCmUiUGcoxtCAWrkYbRBgJO8gW6sKjV8IhEkGuF3Lx KI8qHuUVrGWHMqiCNdBE0sgwGitNUkYqOyAMz7EYj7oa6mEjOi+8BB8Qk3RUeUw5CpHQB0bg9WyA nWSL0HJyaUsW9piEvdQbhmDJHPgb/BN2Eyf5O50jmaRkyS1dq+yBEBgA49DaJ7Hl5+QneiO6JcKr YoGSAxbsl3tYb8M/4FMSRZLIKDKe9qZz6IPCfNDhGQegmw4zsb9X4dE/wWG0kZroLuFR8RnxuKZn S7NiwTuSAA/AX+DvxIxXKpNq8geylxyguXQKfYDuF+4TnxLf0lbgVU+G2XAnPAM/kWAymIwhE0kV uZ4sJ/eQ1WQH2U2+oNm0mF5BjwhVwjzhJTEHXZFYLd4k3SLdrvmipaTllZY3W35SkpVbYAyOh6Vo /f3wIF5ZI+yC99Htg/1EIkZiQSeTWDKOXIfuRnIneYSsI0+RDXiW3WQ/+RI/kn4gxyl+0lINjcbF D1sCOel8XGHeR/9Md6HbTf9FfxHChTjBJaQJGUKpMAetWi7cje4F4VMxStwlKtjPydJKaa20TnpG elk6qjFp/4Cf8dtPPHoy8eQnLdBya8vKlvqWDcqnEIr3ED89cMOVgdZXoJuF93sljrj18DYxYd9F kUSSSS7BnplCZpF5ZDH25M1kDXlctf158iL20rvkCNpspnbV5n40jebQUegm00o6Dxdj99INdC89 JmgFoxAkhAqJwjChTKgUFgjXCCsFj7Bd+FjYL/wonECniAbRIcaJCaJLHCZOEReKD4qHxEPSJOkN 6TONQTNbc4vGq/kWVzWZ2tHaMdoy7QrtRu0eXTmOzq3wAvz19J8Rk2ZhqZAvvAB30RQxErcwO3E8 T4HpwkiKI5WuI7fSG8gG2ktarBlKh5JL4aiYgH39Kl1Lf6RDhZGkkBTBLDrAdzRNiPg0BhniVjgs vojXthOPvFhjIjfSIxoT1OMaaQie8x9Cf9ElvAEfCPuIVnwYPhQNJJwcpk8Ko3EUvCRmSiUQK/wZ nhfmkRvgBZoPYDiuuwPH8aXkaZwXikky+VlQcBl8KY6iQcIBuAmuoO/BYXyOb4U/keniDLgLUsj1 cAiewKeit3SVJlETSl6nM8Va2oNsACo+hVc3hPQighQCN5MyYY3mCH0fFsIu0QCfCM+i9bvo88JI 8ag0llThE3AD3ALzlKVwjVQivkVmgEDGQ7zYjLPb9UKyGIvhEpxVJuGcthGf7iacB7KFkZgTgSPn EhwX43CGWINuFc4TIo6gmfiMX4az2E7YoCmmXpghWQjOOgDiGy1jYYLyBKxWZsBVyr3QF+eD5cr1 eMR18BmsgHVkWct1MBe3ku/js32JVEB3SQVKX1pL36dFdGXb+4u9HU8i4Ct0z2MiU9oEteK7UARZ yh3KOzi6L8QZdjVMxQXrQbzKb/AMw4UtkNJyKa1TCoS5eL37YIzypOIgBqhSroRR8CI8rpWgQuvC e+whb+H1XgeVdKyyQKhsmYn9sAJ7wY29tRDnn9twNaxOeBL7XZIWINYWa4tHwZUznJCFLSfcEhwH WdzCfufjQWtX4KeMBHq4oU7DftBUT0Hy0vVuoy5DY9CnixmadEKSDp48CFknP8+KrrOrpQlYSkFj ML4h6NOlwWIGDMZ6QgalMiHkDYPBuDT24VW48r3U+n1ZxkjrYetBPMRB6zeQlTXSevJzXPk2SLgw IdYMa0Zp6YD+PQRbik0Q0lJCDw3al/roLnKloCf5LZtO/NRy344dzNbJQgO9WrXVCAsb8SPy54a4 +FTJq/zsjkvonWrUGLCTcO8kSRrjN3qdThAoaHUZhiB9jZ7qcaXgDjUHpeo/IYKYQYnbbEslkaZ5 T0YwE10ZI09mWE+6yjJOZkBWBjPqZAYKsQUPGcL8gP7E5erBzBNSVL07eUffjwfs6C80kPCjR1u+ 9CnbjqzCpzII7bTSg3WU9Wgj6JQf3UaTiY7TWcw2Oo56lW82sAga/437QhYzBbNiKcgk6IFQnd5o AZ2eGowaq5WOM1rNZlSvcmwjq2W0glf5fAMrwcjPG4KC1MiJDawWJOHiYocq2NVbtlh3795iCw4f 4nKpl+CCaN9tdju0stGoGadRVVBVVFVSVedVvnM7WYya1BoakwnjFqZ6E1ODqlpmgdmsNvjZ7WCx BImYZENwapAqkkkAYjGCTkeogV04O5oaUQ+yiY6HYOyr8W4zqCcC9URw6rBA2LV8n/Q9mp6VkZWR 4buYMt/VnLY+i3YvARqkC6HROnGR6RbTa9iVphGmEUFCbzHe3MdSIkwUF5kXW5abdUYq6YaYB1pG 0UIhT+vWjTTnWAyr6GphpXalbp3wpFYTTIMslv4SDZEkqjOZzf0lHUZ1prFBY4mbUKrT6Q1Go9ls sVjZfSoPrgmmwU10HZjJgHpJ1nnJALfBpDfIbtMSIzE24UVaiBFLqJcY3fogAnLQXCuxeun4v8pS uVQjCfhYrWuwDS2NcEXiI4MPTQSOyMNRkdbDGI9qTRwsg4isrAx1iJ5yUdbDh5dL/VzLb3hleb8I FgzojwtlIy6UY3Ch/BKYlOM4BvcCVfYOHjy4FDfIJiy7EMsawaz8XGcxsFx1sWxW9myMHWLpEzvE 7MXooCGW5EFq9IW+mNt3iK/LS+fPK4N5ZaSstDQFp5aw8IGDSKzNacNllW0VzvET+4dFpuGns7Sp Zfz6lhKp6fh39wwf/YBw4liB+MbxNLH5uIxPdIHyhbAPnxQb9CTj3I8ZqGiON6ea88xSWkia/TJa bBgbUmSfQadLlfppIeX2LY490js9Po78rMdnIUfCv478rGezQ3GEORyuqIywjKjCqLmOux3afrSX uV9YOk0zF9J8c0HICPtlhvHmGebPNIfCjpHvLVYSKliM1iCIthu1NjCE2gVjRAqBeFtQvNW620as Nret3FZjEx1uo5GOc7jZc2ULZs+bzat877axB86msVhQI9Qy9qwY2eC1WaxWDUv7RreNPRM5bBjb FgT32qzdpd2nVbSiQ5ulHaUVtDHs8NoI9kxrY9iBtOoToDWxFtoo9fGKjEkd7ZuiVMrmjTx88tc9 Rdk8HBbWkxk4OR/GpwO9jU1XePvLCLtDsWkaZ1xCQlpq8MCU5LBwnGJJSFhK8sC01ARnnEYYXPnK kncWztpzU/nKpIaT8rMLFz2+7rrFD9/y4B3HH11LhNox2dRyrIAGb9/291c/2P4Km92W4VT8qpiJ 9+x199CkHsQqEqeYKubiAvRycYGo0dt0ep3e3MOmN4OgI0a7Rks0YNBfeLeO6OLkHqQHjbPFE2Dz sTVlYOpR9gMcGXZDM34+sYf+1LTmtrEOBpH1DmhYT6lzHOtfYHchLCiodbLQqTPFpcHDXolwWX/8 tXNcGScPWsu+n4/dk5V12IZT+ZAh6pQO1teXW9THpGw+KUuxpYQOxA4K17Je0WpCbcseyZyZNXFy Zk7O0MkhMWLCw/OGpz95wbCs8vkn97BemE120ypcTxnB0YgLkyK3Ra/ZLkN/HNQLTZc9yawoOwxJ h/FzLZX1fGgIuw+z76+aef/9M6vupztn3nffTIzjsZQTZJs4h07ET+sYdxBJAxolsV/SRIoN17Ib f7DM+jkkjcRDCWmxoaJYTbbdcw9r14TrjHXkbWwX8RJQegQ/N77Gm3O0TiJJVjYgcIqMTYsl61qC yTck/nl/Gyn6zG2k6GNrpYpf2xDoqM1nv54HWppIwa9tdJ1oo4OfmnSntbF2oo0VjjRZfW0YoX53 Be7PzoHDfVYATuj3H1xdF7h3z4H7H+6444677nCi+Zy4C7jj7v9Dly1OFBdyxx133HHHHXfccccd d9xxxx133HH3e3cAkE7/Br5vewPMUlVQ/5jdoKZYnIIFvoJT3wqfDNv9cfG0OhJEkER/XAMWkuOP a2Fqax0d9Ff/K3kW10MtGe2Pm+nT5IPWbzGniTf74wQksdEfp6AVf/HHBUgSv/LHxdPqSGCSIv1x DWileH9cCwNa6+ggQrzdH9dDvtTHHzeTcdI89i13UcBzmTSvqnEJ41bNXjWuUfM/V+NaNf87Na77 f7x9DXhUV7X2OufMORmYk0BTBEr5mcaYBgppCJTSyIcUIyKGlKZxzJzmS/OfSQj5mZz5ycwwmYm5 iNxAMSJWRERujDQXEXMjRoyUIkXAWilpkRbEQpE/kVJKKaXI3HfvMxOmtfX7Hr/7fJ3n3fs9+6y1 9tprrb3PGRMi4wki58OiMTS4EUODGzE0uBFDg5viZIwYGtyIocGNGBrciKHBjRga3Igh48Pj/Ldw 35I5V+PGkxhPSOF8JPMtIYvzu8GTE+ZxPipO/lN8vQYfHTd+D9fN5/xePpdhc0KczKQ4nsrlSzif wnk959M4DzBujvPfHDeXGjeuxtbyLFkpCxGZTjPBCshBlegXUwPVAzq1UCMf+TyunOCsLcV4DZfI wJ1HqQ4fK+VjrBr6OjXzq0r0lZB2o62A5KPgNdBlsjVcphTQub0KyCxD76SlGGugqn/Jl49KZn9o TuZRNbnA2TzZZOPeNUe1rfQQLEynWWDpsFRD5bjbgPvMG50mf6w8i9ydORbD53/0tmCI5XB/PZCu hydWegyWq/hM7O407mMDKrWG28/jdxwYYR4301SMLeHrdfI7NTx+T6B1Qb4i6p0Va3iEZsMzOzRd uGZxbUHv4vlgEXdE41/FfdX5WAPaCj7eyOdr4flhdq0YcXKfmGR5VKcyel3KLTXy2ZdBSuf3mFYZ t6FHs1gXXWf9kBeGRswPZ5xsI498BTwu53MY8fBwv1lEPn4NxjWTLcdsLh6RCl6hH40E06jjLB3y k9Gz6iuL+v3xtuv/H9Z+x3rFUO6dfH/Echmr4Y9bQWz2f/Trs3E5Yisx1qLz+WK7g9k31lqBEQ9f eQPfcf+sEko/lPVKnp2GaGusyuAuXDXy1sq9dQ9Vs2GHSdZB4p/VUMaz1qzM6TOtBY5K6+KG+ga9 pbHS+vkGZ2ODs1SvaajPsD5aV2fNr6l26M3W/MrmSqe7siLjUWdNaZ21ptlaatWdpRWVy0qdS60N VZ9sJTaYbWjmV1a76kqd2bZKZzNuWx/KmD7Lmr64ptzZ0NxQpU++M56VyTUWFwyZLWBNjrPUU1Nf bX2sqqqmvNI6zZrfUFZTb82rKXc01JU2T7UuKdWdNeU1pdYnSl31FTBnnf7I7Cx7g8u6rLTF6mqu tOoO+F/VUK9b9QZrRU1zYx1ulNZXWBudNRgsx51K9KXN1sZK57IaXa+ssJa1QK3SWoc565kJ3GA2 nHy00dlQ4SrXrfDD44AjcTOgr6kvr3NVIHbWmBMN9XUt1vSaydbKZWWwHSdd/09n5+IVbPXOyma2 ShbhOxMw9SFbn+UrSq/BLHrlMpYOZw1mrWjw1Nc1lFZ8OAilxtIrnVasqAFToXXpjS7dWlHpZmGG jKOyrvHDEcrAWdnA9yA7hetR7ewUbRESUWG1uL7AT+TY/SdQc8auYbujQtog/Uz6tfQc8Etpl7Qt zlYpP7Vi16e47coPzVX5IWvcnmmiabrpy6Yvmv4X2kcgXYpdwfab8VRwCDuEH+KVjZ0C7Mnh5Kc3 s2G8P1Lkfvqk/09lidib0l0kRCLGXxNaLD6XIj5iSiOa97q8C9dWo7hj/0XwH30ucvvR/Nz8zMzo n7Zkb2squivCDVjDG6TYQYK4WvwuSeIGcQP498TvgW8UN4J/X9wE/gPxCvjb4g3w9yV4ICVLeCeS 7pYWgH9R+jJ4rhQEb5VaSZRC0jXwd6Vb4H+XboNH2L84MJGpGe8qukkHd5lawH0mH7jf9E3wTtO3 wNeZ1oF/2/Rt8PVyFgnyDHkmSfJD8sPgs+XPgs9RckhQvqBgXiVXWQyepzwBXsB+yVixKV8FL1QK we3Kk+BFig7uUlzgbsUD7lX+jURlhfJ18JXKN8BXJXSRkPCjhB+RlNCd8HPwneZHSTTPN+Otyrzc jNWZW80bwb9vvgz+lvka+LvDMMsw+zAPScO8FryxWoZbEkmyJFnSwSdbZoDPtPwYfKvlp+A7LM+D 77XsA3/B8jvwFy2/J9HykuUC+EXL3zB+2fIO+DXLdfD3LO+B37Ag8pb3LTfBP0DyJFVQf4O3uH3q b8EPqFfB31Gvkai+mziShMS7Eu8hKXFcosb+kW005yLdxyNvxNyIdjTOWGM+VlRgRtzMhWasyKyZ i8FLzeVoq8yNaN3mFrQ+RIPFIYy2zdyGka+Zvwbebl4B/nXzN8BXmf8dfC1ixaJ0NRoTEdF4AHyq 5UGsJdOSydf7V/BLlkt8LS+g3a/i/VT9LdbFVjEa7ZjEMVjL2MSx4PewdUXXM5zWCwMklzpLy8ha 3uKso7nVzsqllOeoLHNScV2pXo/dP5yEr+TnWGkUdlYEMTCRJcrwXYfHhvhuYt93EuOuBXxnSBq6 FrDzYCm3YKGVRkclRHx7GBHlEu6OpLuWVjrrycHbet7qvPWxhxOFeLuSt2t5u563Pbx9ibenly1d tpSu8/Y2awWFt0m8Hc3biURD3+4+2orRf0gd6wX2lxjgu8y+zcHf4Vi9yr9BwltKprsRl09hRWNo LP+XWvfSeJrA/swC/3+++Ti9jxtj39xMH+pHwP4n9ZPxRlyE87AOp16A2qmD1tFG6qJt1EcDtA/f 616hE3SGLtE1uiWYBFUYJ6QLs4QcIVcoEIoEp9ApbBC2CD1Cr7BL2CscEo7AspkEYQVmF0hIzoSP 6Cc44Cl6Kxn9fWeMvZDSbvSzbhv9w4eN/pEMo8826kL44nWjX3jS6L+01+gft5KJ/ZP1x3tIYX/S 7akAKSggofSMMX/5JuYNCRXsb70loN9kjFf0G31lhtFXj+ZyppqMmvk1tpra6NWxmku1VDvKuKo9 Wnux9vbSZONqaWjpuqVblw4Y+nVBo19Wa/T1OVzK3DCxIathYUNxg96wqmFzw04+mti4sXFH477G Y42XmqhpVFN605ymJU0VTd6mDsNbJ/u7EKwvNqw5q4y+eZ7R631G77poyHmKo30VrzbBs4aEEY08 QjV0QlCQtyxhnlAsNAptwouiKM4UnWJAXCWuAzaJXWKveEC8iK2TJFmBRVKj5JYOSEfwjBhnKjQ5 TStNW0zb5Cx5s3RAPqRYlVqlUelWTkhJCUrCKGjgkzA/oTChOKEioSfhjDnbvM2833zYfHPY+GFZ w+YNqxq2btj14TOH91pyLfWWDst6y2ZLj+WMmqzmqDZ1nXo0kRKHJ2Ymzk9sTNyQ2JXYm/hK4vUk c1JWkp7UmdSfdCjpWNLpEaYRKSOmjliEak+NPE0PR47TnMhx4e3I08L7wAeRp0UBGBY5Lg4HRuC+ QKMiDuwPics76BEgO9IHPQfZcV8DioCduJZoRGQC3QUw6wnQ6YvTcXCdIoztxF0T7h6nEbdv0F1A Ku6YuD+PANmGX9jRXAb2RkKD2Z0ATOT2HZSFezngC4CFQC4s56P/Cnob+kL0GvSKgERYyYlayYGV Pljp41ZygIUYz4W1fPRMm2kyP1VoPQ2t49B6GlrHoXUcWn3Q6oMW0zgOjePQYFG4jBMhtqqRmIet bAI0J0b8cXPlRD3NoSdwXYC+EDJ2QKQvsUjSZ3gkn+az7qRcdtJA8i5AHBoX6OeQlXiMbTz+x0kW p0VKxFlALvB4ZEAsiAxgP4yITILOJLwhdSHPOchzDvKcI46LbBXvp0KSMXoco8cxyjK/G5nfTRJG Xxi6MglZkTfF8ZHXxNTIQbEj8iYNFzIibwoPAtOBGbg7EhgDWIEUIA14AJLDhKmRV4VpsCZHXkV1 OWDVAasOcTTmQ0xhk/0lIMxFoyC7GrKrYX0BLC+A5QXwvAfeOOCjAz46YGe1mBjZJCaD3x3pE8ei H4f+XvQTAGtkAVZWJk6OLCARdl/GbC/jhGdVjEr9v/JHYdJMMir1jZgUjcDo89B/Gj6eQwTOwc9z 8PMcJJ9HFM4hCufEe4BJgBVIAyYDD0TO/YPdodmH8vDqh/KgRGvqJurpZnwUSERONiEXm+i+6E7h eUbNTULNTcIcx+HlcXg5ScgEpgMzeB0MfCSaxxHN4/B8kgh9cVQkD5HIQ1RreVQnoJ+Ic8GKe5+O LEF0nhY/g7H7aUBMh9xkjE+J5OF5G/N0JOIOb6PV//Qn5PSjXnw4p6PBPz6vLTyvrP56Ef1eWOyF xV7434uovwapXkS8F1K9iHgv3gng1/94XSXDkgfz98GaB5nogUUPfPBA+zi874H2cfizCRaOwwKr rB5Y8MA3Dyx44JsH2etB5WNfUeI/VNPHVVLKR6qJaZ2C1ilonYIWy+IpSJ+C9ClIv4yM/QEap6Bx Cln6A7RO8dgdhNZBaB2E1kFoHcRcB6F5EJoHoXkQGgdxCsT2Pdvzlk/Ui+mkGXqY5SDeW0ZEFFSk Qs9GPNQD9EYGcXLtjJTw1oO3tp2I+FzKER+NXBC/QNPEhZFB8UvgX0bPTrHFkW4xDyfZ4+BfxZhG Y8Q69MsgUw/uoWmUJGZjhFlYyDUvQLMLmi9D84L4GO49jmuchbBwQbQDlcAy+PIpaA6IcyExj1sY EL/ArQzAygCseGBlgM//GPwwrKyGhQGxGHJVQB0486UBaAJviVzAW+fHrBszeTCTB7MMYpbV4gL4 txD9l2GVWdTAi4BiyDwFlIFXAlVANeDAWC36Zehd6N2AF2iBfUVcjFjk8ZXuEksRTweulyE2Ip9v KbwaHo3QoBEh3F+MeBcALKZPoZ4cPCoXyByNQiyWg4jCBR7Lx8ERPzxp4qNtzL2L/Rt8XD3JZx5D w6IaFwz7APNpqXEXsbqA3I0hC89dLANs3sXoH0NMjLkGEY9Bni9EGO/1I24vx8myHCfLIE6WQUR3 9VBk50HqTnTj1sqrYTBaDV3cqsZzWIJ1d2Pd3aIHYy14Wo4Y8odXJKRilnLBF/NKWB19tu7i9cRW V4IoYkX4phF7A3o20g3fuqOZZzU2IM6DpGF1EBa7eF0ZvnQh893wZTWy3i1WAJUYq+K+lYg16Fnm l/Lsr0YkusVmwAW4AS/QEllNaYjOFUTnylB0DC+64MWFaJS6ohEa4FWex/eEEecnAVZ//xsyRmQ8 Ygnul3KvusRy8Ar0lRivQl8NsJqsQV8LLAVvQN8IOIFmwAuw+jRHozrAZ86FxcVDGd4FiwOUwP2K 7TzDr13RihxEFS/ke5/VsxarbHaCsJ2Db204UeLqaCAa5V3I3WC0Clj+ZkTrqiR6DnSh+nheUPux bD8GLaPqBpDVMcw3vs/ZvlajmeyO1mpX3B5ZHbXNqqormr0L+GZVys8I47xqwkpGINsvc5mnMFIC lPL6ZvJ8n7L1ivW83gf4iaIDHu7BII2ENnYYwM6fOxbYifYy95NFbOnQnIalJljXo2fT8NjZBEuD UT8GoxYGoc18GOSSInQG+R4dFp1xMM7fgbiTb5D5ibU+Gbe3dWTIMqT31JCXdzzkJ3j01MRMOJ+Q X9iYxs+KUhb7uDOjLmqb+SPyURZNic/ALLMTxxzno7GeWOQbotFnEi9H7+766F2+ahPPuiPuhBoe 29M89qwueNxxxhoRi64GkiMhOQOSM6gH+lr0LLyjMYZrGFk6hz1jaLIYeKIVljAUsXjvY74NG8p+ LJ53sh2L5SBW8JG7iNJT0atlPHp12AFNfFfy3LBox/Iffbo2DPkTi2jM89hdNpM4tN6EoSfenZOn BCdPCX/iD+PfFP5P3xJEeoj/b09Eo/ARKJXYT4cn4yPRg/iYaAY+MqQewjvxw/gk0COUje83c/AZ Tl/Cx0JfwUclO2n4zleEzwj6Ob5DjaR9+CQLDwjT6G7hQeFBGo3v8zNojPC28DbdI7wrvEfjhPeF 92mC8IHwAU0U2R8rmSTKokz3iQnicEoRVTGR0sQR4ghKF8eIY2iyeI94D00R7xXH0wPiJPE+VG6q mEqZYpqYRtPFyeJkyhIfEB+gGWKGmEEzxZkifBezxUfpYTFHXECfExeKC2m+uEhcQp8Xn8CzeJFo EwspV9RQ/4+JFWIVfVV0ICuaWCs20pNis9iMt0+36KVycYW4gqrEleJKqhY7xA5ykKBUKD3sJ+F0 kmYSNW4EtpDgPIF+K7Ad/DT6PmAXsCeK/cCLURwhanKgPwacBM5A5zz6i8AV4DpwCzIiYAaSgFHA OMAKpAFToXMZfRYwm98TnNf4fcF5E/1cIAdYBCwBbCQ0I+1NRUAZkasb2Ab0kuDqR78b2CeUNm5x ZjtNzcHGPc78qmJnReNFZyPHLae7yezcDL6tqahZ5X1Zs9p0yRkAVjZudc5r3A70OedVZzrnNb3U XNCoOBc07nIuGJI55izE2DyMzTPsV69t6nIWN/U4ixv3O/P5/RfRn0R/Z95AHC9uvIIeaBKhlwTZ 68At52Zcb26yOru5X6w/5tyGOXbj+vBQf915lOOW8wTHRedp4HxTmvNE01RgtvM0cB76p5uWNCsc Oc6bMR5be1Vx80SGJl/zFI4VzbMQt/ymDucGtoamHfBzC/zb2UxNA81zWCxiMWi61KwBJWzt0RhD HvYZrM6bsfjFgHjlshjG4sZtvXLHXuMRrP9MXNz2OAt53vbDh2PV64fGP3o/Lo6ISSMD8lscF+u2 +Nx/goy7aRTWneRcA6wDX8fyAb6Bj8cwzsgPy1M8eM7MRt7gU2+074/mrx++7vto/pqykCeWr7nI 0dxorhh2NLdzWBHzJegZMN68qllhiMqs5YgfZ/ldBExFvWyJ1jVyDNtGfduMHuMnMJ4cq3veO3h/ E9dj0a9Bnxwbb6pHfYRQGwzxXL/DUUOpqJ9Mjg7E85iztqkTsXsG4NfV65s2oabu5Gol3y9FLAfN 82PgNREDq43Xo/wN4Gx87cX2IfYdu3epuQrXbvR1gLPpqvNy041mb9PtaG/koRfxP8TXdWefXAau sbpHPBcibnnsPsdG50y+J1kdiNEcH0BO9mIfRPvGPc1BXv+8Jvk+iNVsIeZjfQrz0RhHHzsb4ms2 WoOsHpGjRlZzvKaie1+/wWwAV7DHrzjP67ex348B141rlwnrWHLn2qgPVwpHXK3E1sVrwWzknV+b 2TXsx67F5mQG5HSWKx1r52dCc7Cpw5XB1uKaCf+wT13Z6E+ydbHzw5nCIcadX/AdTxcL/8kp8Z+Z mvlPS4fxn2km8Z9mjuQ/xxzFf4J5L//Z5X38p5af5j8xTOM/78uAld+Ib4l4nkiTpEkkSvdJ95Ek 3S9NJpP0gPQAJUjTpGmw/qD0IA2TpkvTabg0Q5pBFukhaRapUlj6N0qSvi79O90trZaeprHSN6Vv 0r3St6Rv03jpO9J3aJL0Xem7ZJW+J32P7pO+L/2AUqQfSv9Bn5F+JP2Y0qVnpWfpAek/pf+kqdJP pJ/QNOmn0k+J/y0MelD6L+m/KFP6ufRzmi79QvoFZUm/lH5JM6RfSb+imdKvpV/TQ9Jz0nM0S3pe ep4ell6QXqDZ0kHpZXpEGpRepfnSH6XX6AvScek4LZT+JJ2iL0lvSm9SnvQX6S/0mHROOkdLpAvS 3+hx6S3pHbLJ6fJUelKeI+dQibxAXkA18kJ5EdXKuXIuLZPz5Dyql5fIS6hBzpfzqVEukAuoSbbJ NnLKhXIhNcuarJEuF8lF5JKL5WJyyyVyCXnkMrmMvHKFXEEtcpXsIJ9cK9fRcrlebqSQ7JR1+prs lr20QvbJAfqGHJSD1CGH5BCtltvkNlojt8vt9LS8Ql5Ba+WV8kr6prxKXkWdcofcQd+S18hraJ28 Vl5L35Y75U5aL6+T19F35PXyenpGxoe+K2+QN9AGeaO8kb4nb5I30UZ5s7yZvi9vkbfQJrlL7qIf yN1yN22Wt8pb6Ydyj9xDW+Rt8jb6D3m7vJ265B3yDvqR3Cv3UrfcJ/fRj+Wd8q9oq/xr+TnaLj8v /4Z+Jr8g/5b65IPy7+gX8u/lP9Au+WX5Zfq1PCgP0m75VflVek7+o/xH2iO/Jr9Gz8vH5eO0V/6T /Cf6jfxn+c+0Tz4ln6IX5DflN2m//Bf5L/Rb+Zx8jg7IF+QLdFD+q/xXOiT/Tf4b/U5+S36LXpTf lt+m38vvyO/QS/K78rv0B/k9+T06LL8vv08vyx/IH9AR+e9yhAYVQZHoqCIrCfSaMkyx0AklUUmk PysjlBH0hnKXchedUu5W7qbTyqeUT9GbyhhlDJ1R7lHupb8oE5QUOq+kKql0WUlT0ugtJV1JpyvK FGUKva1MVabSVSVDyaB3lEwlk64pWcoseleZrcymm0q28ln6QJmrfJ7+rhQpRYKkFCvFgkkpUUoE WSlTygQFb43VQoJSo9QIFmWpUieoilNpFpIswyzDhJGWn1n6hbtUvP4K96gm1SSMUxVVEe5VzapZ GK8OV4cLE1T8J0xUk9QkYZI6Uh0pWNVkNVm4Tx2ljhJS1NHqaOHT6lh1rJCqjlPHCZ9Rx6vjhTR1 omoV7ldT1FRhipqmpgnT1HQ1XchQp6hThAfVqepUIVPNUDOE6WqmOkfIUueq84TPqfPVJcJ8NV/N Fx5XC9QCIV+1qTbhCbVQLRQKVE3VhK+oRWqRYFOL1WLhq2qJWiIUqmVqmWBXK9QKQVOrVIfwpFqr 1grFap1aJzyl1qv1QgkJ4mwxeOf9uRLvo5VlJFTjPboS78SV9eBb0OuADwhFsQLoiKKTqCod/TPA JqALOnj3ruwBdgA7gQFgL3AAeAl4BXgdeAM4C1yCznb0V4Eb/J5Q3cfvC9V4b6+8jTlMwHBgJDAa 43iPrxoPpBDVVgF1gJOEWi/6INBO99JsWkBL8M2I/faOl9qog9bTZnxX7aPddICO0Ak6S1fopmAS koSxQoowU1jAfp9Y2/lkijbwZLq290mc3Noq7aS2UTsDFtLe0Dq1s2Bu7ZDWph0Gq9Ne1LzaEbAy bafm0F4CK9T6tWLtEFietkUr0LaC5Whd2iIN31a0bG2NtkBbB5aprdXmaOvB0rRN2lStE2y8FtBS tDVgyVqVNlarAzPDbpJWDzZay9dMWiGYqhXYb2oamKjNtV/Rcki039Dm2c9qC8Aua1PsJ7RMsDPa VPsRLQtsL+4e0MaD9Wtz7Lu1iWSyn9QWQWIJJGz2Y7BhQrsIo0swarNf1Iogvcp+0r7WjvU7dtjf sK9w7PwfeybK/PeNiP+mkfE7PcP479OM4b8Ncw8JyEobvhmryNdUojLUURnqqAx1VIY6KkMdlaGO yt6IArVUdikK1FL5SvTwsgz1U476KUf9lKN+ykcDqJ1y1E45arc8A0D9l2cD84AFQC6QDxTGjRcD FUAt0Ai4gQDQRlSN75TV+D5Zje+T1fgeWX2GptrT7RnATCC7Osm+wJ5rH20fb0+xH7JX2OfZa+35 9kJ7o91tL7YH0LbZV+Kzxr7OvsG+GSPd9m349Nr7wXfb91Uvql5SbWOM/RYZ4o8VitfEd0kU30Mu TDwXCs9FAs+Filw8gox8digjdyEjj9NY5QnkZTzPywRFUzSahLxsI6tlO7LzGcsHlr/T/ZYIcjTl /+NMAs0jnec6g8z/PE84L8yFeqGvMFS4orCjsLPwmSr22ylm8R3xHZDr4nUS5Gw5m0QlX8knCbVn J5PyJCpQtvzE8hNSLLcttynhX9IRki/fzX7fXxV2E84cB3x1JAGjgHEkhlBrDiuQBqBmHVnR69nA XCAner0oiiVRGRtQNATBoZMYNpGIc1EMD+c9OcrAR4Lvj8MujI0GxhtgYyhRMZxi6HOkR5ERlZ8J YKXhecCCIfk7PuHsd9QDOPcdPm6D+cx1ovOSA88BxwouJ4Zzo2Md/wLw/HA8Ewc8QxxdPB5iWYjE p1YMgRw9xlgZm3sH9437x693fiKM+wOsF/9kW+XZ07pZX+jytXbb1rf0t27T81xJrb16Qcvu1n49 r2Uf7moY2a2XoN2nV7Ucaj2k1+ne1sN8pF93thxuPap7W462ntBLWk5Ahsmfhu7u1vN6EPwyt3ZN L8As5/WF4DcheRqSBS3nQ2Tb6t0UUvR2V1JI5SPJ+qqWy63d+tqWa6Gx+vqWw2g3uhxot7h8oYm2 /S03Q6n6Vvfl0BR9o49Cmfp2yEzU+zxVoVn6LrRz9D18ZL/3Umi+/qJPCS3Uj/hUjBxDO9a235cM rY2+saE8/aRvYmiW7YwvNVSgn/FNCWkYT4bkRV9mqES/At0q8GTwi75ZoTrbMd+ckFO/7psfIrQL 4T/iFvLqt3x5rf0u0VfQus9l9mmtp8FLsMb1vu1sFXHtdl8f52hdS/gIW91GjO/Cuv6hddl8e0Ka q8i3H+ut8r0Y2oL2SOsh23XfsdBEV5nvJOx8Qqvv8Z0JbeUtk0Srb+HtduimupJ8VaGgrvnq4K3D dzG03VWP8T7dGxheuts1yucMkWucz4vW7AtCxue7HnrRFfLdCh1x6ZDcZWv3i63nl5b42iFj5REw tNJ8eaH26MhU36rQKlcW2rWu2b61aOf61ofWu3K4zfh2kW8jorfIt4W3jK/wXkW9bffsCR3Td+lb QyddHX5zSHV1+pNCJa5nMEsfVrQrdIbXWy9f1x7kYmso2fBQz/NdQdWx8f2uTf5RrSds1/3jQhdd WX4rYriqZXfoiu0Y4n/d1eVPC92yHfFPRfR6GHftYNx2pGV3WNRv+bNQnyx3x1w7/bPDZteAb1Y4 ybUXnve6DqDOu/ne6Xe95J8bHuUa8Ofg7iv+Ra39yNSZsOh63b8Eum/4baH5rrP+Iqyoz7aKcdTq MX2/qxN8EeK5D/K7QmOXrmfcdclfBn+u+h3YU9v99cjpLb8I32x+PTzONYrzG74Xw1ZEPi+cZrvl 94XOuG639Ienuk3+UDjLPRxZ6AZfEZ7tHslsukf7O0KpBtf3+DtRCUx3rnu8/xnoGjyFcdt6/6bW Xne6v6v0sDvD39N6ntVDOM09k63InQ0L2+BVGfg8/44hvsC/EycDi1UqVgSO2gN35zLuzue8ECs6 4S6GnRx3BezwvIRzdM0/EF7krvV3YLyRe+v27w1NdAf8A/B2u/8AeFvL+NAq90r/S62HXLP9r7Qe cq/0vcj565xjd7jXuDpLd+NMaA8vca/zvxG2uTf4z4aL3Jthv0zfbusLO9zdOEkmshMsnMQl69ks YV0/4r8UzsG+Po9T64gvM5zjMsOT0+6ZPBc5UX41NNa9zZUULnP3erylKdgFqHbbLd/2sE93snpA zG+ENHd/NM5X4flug7M9aMSf79OJ7n1sXtseXzJWfch/O3TEfThgwtqPQmYzcnq1dKXL5h0Vmu8+ tLwupLhPLHeGqsC9nAc5vzN+NBBApnRfZulKXQuMROUcC4xG5ZQEtmFFx/w9oVTPEc+etm7PsZZr bduWlrCngOfk8va2XvflQHdbPztj23a7rIHu1n7PmeWrkEfObdfZ2eu5uHxt2z7PleXrQ/M91z3t bYcQvWDbYXbytx3F6aq2nXDlgJ+G7sbQHs+tltNt5zE+q+2yux8n/zWMb0ENbPMPtF3zisu3hja6 jyLam71mjEc5/J8V2ri0JCiiqo/4+sJnPReDZsy7MZiEys8JjsKJUcbOMffI4Disaw/jtvWB8djF mIudn4EUVOMJVM5u92k8m3pdnYH01qPu04EMVPX5wExE/nIgO9TuvhaY17rNfTOwAFHKC2SH0xC3 XNTk9kA+TpWFkExlT41wyLYqUMhHisNzIVkRXuGhQC0q+XSgMdzhUQLucCc7qcLPeFRvWeshT3Ig EFLdxYE29oRyp8PzTo8S3uQZG1gJyRL/QOiWZ6KPwl2YcQ0y5Q2saz3tSQ1swJNufWAz9tTCQBuq YlugO9yjt7OnKp5BqaESzxScXaon03UWlWzSN4Z3oJJP4BTaqpeEdzIeHsDsuYjG2pbz4b2eWYHe 8AFXWWBb+CVEoz/8CuzMCr+Ok7M//AZODJyE+h7mpycYtLaPw3qp3ertCKa1p3k7g1Pbp3qfCWa1 Z3k3BWe3z/Z2Bee2z/X26N62bO+OYE57jndncFH7Iu9AcEn7Etv+wOVQqndv0NZu8x7wXWwvwr7e hDcEPK+xlsJgEfgWtt+9Schdv/elYNnXNF3zbA8vYvUTvoH8OsKLWH7B9wbr28v0PUEd58P+oK/d 4X0lGIJXr8Oreu8b8Er3ng2Oip0htu3BFaFb7InQ7oPuuFA7TlQ8bTFXB+qqE3wP6gqc1VVoD2Q6 Q+1G/biPcs6fj56LeFptca8MJoVWxbhvT9s+dz+rPXdx8Bl2GjCubwdPhZ1Nrde8l4Jd7SGXlXF9 a7ArNMudG+yJ1Sd0h7juDHa2r3Cb3DfbO/Qtnj1hh/fq8ontnd40/472Z7w3gjtQA9txwozy3sab T59nK56DqSx37ZtY7tq72O4wVhE+677c0v+1tWzn8ugZu+NkKLXFFNyJmrmFlW70TPT3hM/qGwP9 4UueOcjFJX0h3qBSPfNRCVdx/swKix68DYZvYO8EWM0HdvN2H2TyAofCtz3zA4faTEwebQHa4a4V gcOlIyGfjewcCxxlLXbfWI/mo7aRtiuBE603WS1hnM/F2rbRep9+EadHiSc41FbpC9vGG62+y9XZ loLKPx3u8tQFzrel8zaDtzP5fnFw/x1GpWFGwozOwLXWEx5v4CY7n1lleoLLqW2ep13PQxv0pJaO 108uV9oW8DaFtaFZnlVfNYdtqMxZbKWIj0+/uFxty4UnBW35nrX/Td63QEWVXYmeeynqw8+yIEgj kqJEmtA0TXhQAawgi7oxcquKEAeqCmNomxBDiCG04f8AaT7G5zM+YgjpGKcfYzvG9Bjj+IjPMMbQ tsMQlssQ2vb5iDFoEx7LGBdxGMZFDLy99723uFWNbSczL+utNeusvc+ufffZZ5999tnn3EsVt25X ha2xH1Y0rKk200uLjccaezu9ddONvS8tgidvdMR79G0x4E/wxistjSVt8aBhri2xY3fjNljpLQ0n wc4WnK+OBcSd5XXH/vMbnZWYhzsrG3tBxt1QjjMLdu4ASyag92rpVAbaUmR7ahuPt6XDSOF02tnQ eMrdD70D/6UDjUVt1s5W90Jr6ytCY7f71Cvu+grYJRMbz7TZOjvrI9oKOg80DrZt6zzcqG1Lf+VI 41BbEXhvuK2ksw/wjs6jdTvadkGW6G/bvW8eMmRnx3TjSGtn5wDtEYvuq83zXawpAk7vi5AlxmFd R9W3dJ5sim0e79LCTtfSFYYn8C7Tl/COYKChHK4O4Hm+KwbprniiE+srkMYdsyvFvQAy1ch/Japu GOhKzGxd6XU3mxe7GNLAJ7r+Mt6DNJnxtF8vtLZ2WWHtsM7KBiP0NV8/ifbgGumyNZ4CGwqakpDf lOrjbyN+EdElSHdWNxxuHnvJgvcLnVvrzSA/25QBMjsaHsCeNY9jgX0K6K5dREMGRg11g033O8eb soHe3ZTnPti1h/i7kd+1l+gmktnaJLQe6GpvEtvOdJxpEtoGiR4CWmwb7upuKm4bAZwEe/Q87afD sMu0dh2sm4A99xbRNqIvEd1LdHV9VNtV2NNnIDeeUNMNN8CHSU1ujOSGAbC5v2lnm7brGNHbiD4O 8hOQYyvqq7pOuQ+2TXQlNlUBfQb5XYNNNY3arlPvoYdIfrgpou0mzHuGe6JrBOL/ZtfVut3uq10T Kvom0beR7rSAzbld0xCl6Z3RRJcgjTlZobvu4fkEzpCWtrBXJmFfa4UzQF1bWNdcwxjeCcIZ5nbH bvdg02tdC7CObnc9hvPALZSv74A58qfpnFDf0XEM4uQSnnnqO2hHu9TNN/H1Hd16pLuuEh3hXmjU wqkmo226O6qppe1ex+6mjrY5yIq32xZemWna3/a4w9rT0NPa09ncus/YUdDcsM/Ykw8rqxOiETIS xAzeRc5hxu7Y0XgVVpMo4eaQ9ovdbzQb2y93n22Obtnbfb45rn20+2Kzpf1a92XpHrk5uaWoexTv NLuv4V1k9/XmtPbrcCqQ7nDp3la+q1Xdscr3qnSX2pzZPul/ryrdjTbntk91Tzbnt890TzVvbb/f PdPsbH/Yfb95e/uj7ofN3vZH0Ir0NJe3L3XENFfu03Q/wn67l6jfdOy3RyPfTeO9czreO/eEoCU9 RrIkfcWSnmhpFFKGxDvlnji8R+6Jk8aFd+6gme6vMS9hW4jzEdxBeiy4g/QkI6cnDddgT3RzdX1V T6as7RjZWbsvpCe3uXNfdGer9HRCemLQfKBxuGdrXQmccy40H94X1+OUn0XQXX9z3z5Lz/bmo/uS e7zyMwfym/xUge7fm8/t29pTLT+1kJ4PSLT0vAJadW1rHtiX1nmp+eS+zK7jzdX7cnvKm0/vy++p xP9oQb86ZKpfHfL0q0ONvkDvZcH0S8M4+qVhAv3SMFHfoG9lL+j36f8rs9KvCO30K8Li0I+EprOS 0Huh99lO+uXji/Q7x89BHxkskX2cMSawz7JYVsFeYZn0/qQS1su+wUrZAPsb5mEnoZSx0+ws28F+ zIbYi2yEvcNeYlPsN+xl9n/YfdbIFtgya+N4LoV9jTvIHWJnuX7uHfY/uF9x0+yfNdWaL7M/aE5o vseWNRc1b3JBmquatzmDZlbzW26tZiE4iPtQcGLwJm6j9qD2IrdJO6x9k/Nq39K+xe3Qjmp/wX1G +790Wu7zOoNuHfct3QZdPHdCl6Dbx5007DPs54MN/8VwhA83fNtwlF9n+GvDaX694YeGMf45w9uG Sf6Thl8ZFvhPGf4QEsV/Ef/SxHeFRoSu4btDTaHr+P2hvw6d5Q+F1Ya9xveH/Us4z/9j+Prw9fzb 4RvCN/LXw1PCU/hfhj8f/jy9VbqEVdOT0nj8vZa9H+AYwHGAUyzWfsx+3H7KfsY+aB+yDwM1Yr9q n7DftN+2T9vv2eegXrA/FnhBL0QIUUKsYBaS8Ld/NLdMb9fbGa8X9SL9RtLEp/KpjPHZfDbj+Fw+ l/H8Fn4LC+ILeDvT0Pe5tLyLdzEdX8qXMj3v4XcwA/8i/yIL5yv4z7EI+j6Xkf8y/2W2lq/n60Fn I9/CIun7XOvA34ksRvsL7S/weT+7yW7TyEz4i0h7JauwV9qr7bX2BnurvdN+wH7Y3mc/ah+wn7Sf tp+zX7Bfsl+xj9nH7Tfst+x37bNQP7DP2xcFJmiFMMEkxAjxQqKQIqQLVsEmFAjbgGcSioQSYYew S9gt7BH2Ck0CHObtiyuFZLDMCQtUTL7yWC4HhV6h/xO8cAyACceFU3DtDFCDwpAwLNwTRoSr8GlC uCncFqbx93W6vwVvRvvFOf4/hUxWC1Gby5oh5gsozh0Q32eZCyL8x6wI4vsd9il6g1kx+ejTuo26 TWy77lnds6xU95zuOebWPa9LYx5dui6dlemsOivbocvV5bLP6Gw6G9up+6RuG/us7jO6nexFXbmu HNYLx47BSkIvW/DVZBAzzH4GYBBgCGCY2exT9hn7fftD+yP7kqCxPxJCBKMQLcQJFvtDIVlIEzKF XCFf2Co4AW8H8ArlQqVQLdRCaRBahU7hgHBY6AN8VBgQTgLvNPDOCReEVvuk/ZpwyX4NyijQ1wFf s5+1n7dftF/G3yLqX9bX069NQ/y81Qwlk/0cShZ7F4oVVv1v2MfYLJRsXbGumOXoSnWlLFdXqatk mxkXNh9O/zGHpeC710oiAKIY556DOhbADPQCwOOgjBK9e5ogwn2PAOko91xJrHuBPpvdj0uSPDzx Uz36kgxPBPHxOvIUOaWdQmd7ony6kY9tEVCXQqNuhc7zxBLgdayxH+WaAoLHTNeVdkhjf1grIEJ/ ojwe7LsYajfYiHWgvtVsUtumhie1DQQc605PEvmlypPqG7tiF9qC19E/il/FVaAC+lQDtlMAx6KA Yhv6DNuhzhroU/GN0rd6DlGHPMb8EE+Gnx+L5RqvK/JKjdfqPNk+3yq6sW6RbUC6w5NH9X6P4PO7 Uit942ecT6VWbER/4ZhwDIc84nvaK2NT6iOe4pJXPe6S1zw7/exUjyXQVjHAD0odq7INx6P4LzAW KlS0Omb18hgU/yFP0XHCU+HXh1JHPGH8yngjAsavfMb4QVppB325tRIvsPbJvOGpKjnrqSl55Dlb suQ5/0S/rFa3fMDrT5P7U/qpkP2r+Dk2YL7er25Z+ewOk8b9pNrnlwBfu02Sn55W++ZdXKVWj0Md +1if99T58sZFT0vJZU8H0Uqt5GRlfY569vuuXfMcon4x7pV8fd1zpGTS86rPZ/qV2KB6yvOab4wo P+M5UXIfZB563vCtc7lNqcZzsTTEc5n0KDEJdanRM4o6SqM913zxqtRyritN9kyVxnmukw9TvBfc 6d5Lbqv3itvmHcO87i7wjhNvm/eGu8h7i+RKICdivgycY/ChOwb0B/Jh/ZcOeLdT3O9Y6cM357u8 d3EMPl8/LfYqAtZ2YEwF5qvAvCT7CG1y7/bOKjnEvcf7wL3XO+9u8i76fKX0GZiPlbhZbX8K4Jda PJPkZ4Q0z0xppue+ep8qzfU8LM33PCrd6lny06XsswClTq+mdLs3hGiv10h7rgKKnnJvNNWV3rjS aq+ltNabTON/ApQ2eNMQlLgrbfVmUt3pzVXvpaUHvPmlh71b1XtPaZ/XSfVR0AF+pPlV7+1JUhyU nvR6cbw0xtPe8tJz3kpqd8FbrfZX6SVvbekVb0PpmLe1dNzbWXrDe6D0lvdw6V1vX+ms92jpA+9A 6bz3ZOmi9/R7cuFqe5+yp6jz8JPqwPgK1KfwcR+rUMXbanm/ZRX9Sk5UzgfKOlHWvF4VSyiHsRgv 7895K7U7UZpvpfbB08b5hFzrF8vqWlk3EQHrKHD/U+VSGo+q9u37ATnJr36SvcUB/gzoz7dXBu6r gXWNKt+pa2VOlHydKvn7K3VfaVHWm7u9jOE6cHeXad0Hy8LczHuOoLfMhOA7hyv6FN1oX39ZjG8N Yz/q87Gy/pSzsdye8jfsE+5jZfG+dY98WHe4/tT63MfLElc9e8t63afKUvzWYUCOUnKR+0xZut+Z CK9hThwss5boy2wlEWUF7qGybUSnlhWVJJWVlOSV7XAPl+2iz3C9RCjbTdfhmvtqWRPxQYZqWQfR 5rI9JDNSthfv4vVf1/83xkI/Sv+56nehv2P4X1uT/rLPV4KD2DI9R3mRnqO8pB3WvsX10ROUV+kJ ynF6gjJBT1Du0BOUdw37QqL4AnoucpOei/xvei7yS3oucoeei/wWn4sExeJzkaBkfC4S9BF8LhKU js9Fgj4Kd7Qn2BsrTw+sPNtmzbMKVtFabHVbd1pTrRXWKmuNtQ5wC9C8tcO633rIesT6qlVvzbC+ BldOWN+wRlA5C3DeagZ8Ecpl66j1mvW6NSKz0zppnbLOWO9bo6A8tD6yLn1MY42lYrYmQS9YMkgj foolyAbZDCu+TJTTl+H3JwPubVtgRtrYPrirPQMlh+5zc9kv2ATcyV6H8nHuZ9wYy9OMa95m+fi8 ClpyzMvKVeM1M4tsQQb0J408Qx67MvIW1ZgPwYhxvGdhnG9AOQ9SFdaLZCM++VtHv0hkED1JwEuG wsO9NP5/3lQoGpbGXmDB7KMsA+6vs1g2M4BNAgtnW6FEsG1Q1jARipE5oaxlRexTYOmn2XYWBTHn ZdH0HzdjWQOU9awdShzrgLKBXYUSD2N/m32Yi+AiWAJ9O7R9ZayF14IyCq/Z5gqvF04WTuUdLpwp vJ81tmW48H7hw8JHhUuF10VN4UMxRDRmeUWjbVqMFuPyqkUL8JLznNZE2z3bYzFNzMwaEHMRW7VW lucU88WtWQN51bYRKxOdhTN5rS9UitsLrxVeE72FU6TVCPp9RawFPVS2lNgeZ42JDahFKVYmlaxZ sRxatuY5HTGoC+gD4uEXKvOqgZ4imBIrxWpor4HxXMdeqPQVPgT7jGg3WDG5pT+vGlodFjsLZ8Q0 kD4qDhRez3MiZM2CnofiSfF04aQ1sXBSPCdeKJyy3UMNPliyMgKQF0NAc4h4ibRfEceyvLYR0Qij RoDeZBgXb6BepRfSqADYgCDegvo+aAUQ+8QGLOgJ8a44u2VYzN0MNoqZIPdAnAcLFx1M0SaGOLTY v1/fAI4wh0mMBu/DaMFKoBRADrUEKbLrT4EpxzE/+/3AcSxrLGvAcdxxynHGMegbrwpW4yPPMbRi ud8ogO8YxlmWAG3APnz2X7fdE5Md8XmtgBMhKltJ62ThdUdK1qwj3WHNq3XYCmccBY5tjqKsscL7 FKfMUVK45NgBUrscu/P6xE7HHprDRcdeRxN60tHu6IbYyYTIhTl0HHT0QnR4Hf1ivqvW1eBqdXW6 DrgOu/pcR10DWfmufLG1cMZ1kmYTenCddp1DcBx0nRRzpRZ4zXXhhXKKHZ83Jc+JfbYJnPGVORU1 EFt9sO5mAeYxtlyXXFdI95hrPK/WNpdVS7F6VKzFFugb2z1rYlY+FK/zDedZhaaS7zwPsZMG9UWA yzB+ltWHZcuZLWeco85rzuvOSeeUNdE5A/7Jd953PnQ+2jKyZcS5JHaKd7MGPl7j5POcLs3mZFeI y+isckW74qiHWmuiywKr85IrGWId+nClfZzPy3fspfUEPbsyXbmOXvDdjo/X2K668l1bXU5x0bW9 cMnlxVlylYuZOBLbHMzgiOOqY8JxU/TCqGAFOm4DTDtuOmBk4tHNnT5/HXXMORYcj3H0eYdtjxW/ F9538lItZjr1zghnlDMWV5HC2zwAuhedZgRnUnq7M9WZUfjIqvUBrW1HtzMb+ixYyQu+edFAbkOg de/MAxCcYno7xo6z2OmmGJJpiqKbkMB2Oisce51VjgJnjbPO2eLscO5XohsyqhNkD0kr03kEsmsr As6mlDucvPNV52vOE7aRwhmI/odZfS+OY7Z13YB5uOG65ap0VbvuilsxH4KND2HuUx0FeUfFZMjO j2FMTMzPGpCyMc6Pa1Y86rLgzIv50Huy64Fr3rUophWxIm1RWJFJzH+h3HGwKKYovihR9BalFKUX WYtsRQVF27Lyi4qKSop2FKUUPszrg9kyYs6FnA3ZqWhX0W70Cdpd1CRlSoxgmNWRoj1Fe2kv/Px/ oBNUFaulZ+b4f+dZWgPjAKLS9kJpgtIOZReUbigH066m9ULph5IC5RiUg1COQzkFBXlnoAxCGYJS AmUYykjaCP53S/2L+l30Xzw/wT4Jfi2EhR3EXHA60LK/Au+Fgp8/yyIZFzYb9pAsor915QwyzmaD egjqgqCMnDM5jwkGZUB6CGBY/jwCcFXmTwDclPnDMm84oJ1C35ZrhT8hw1UVPaKip2W4Ktc3VdcU uCdfH1HpGpRrBdTjUWrFxkB9q9mktk0NT2obCDjWObnPBdXYFbuG5eu3A+wNhMD+h1UwqALFtmm5 3VW5T8U3Eyq+MofDqjE+DvCjUk+o5JUaruXyKt+qryk2QJ2rl+sIlQ2DAX0PyvOp1GrbR6Q6N2qV 9kM5fmPMjQUwAyT52+k3lkBbA/0QWAf2GTgXalDHrDIGxX/TKzpyU9+nr9XGH2hDYH1bNQ9K/wov sJZlcjMAsgE6APa/j1/+f6kV/yr1k+brKbVv3E+pA32s+Olptd/6CqwnVrFf0Z+X41s7uQKAKNOi Sk4Vy7nFKhm3pJ/iXs7XuTsBKlQ+U8cGzn9Vjt86zK0BqANoUfldiZVDAEdyfGvRtyZflW15Lcc/ 1wzl+HJd7lmAExK9+TBAH8BRgIEcyuubT8q80wDn5L4xJy6sMofKGAL50NfmZGls6j6U65svSGPw y4FPi7XAfPt++Wq1vDQi2bT50gp/8xWAMYBxla+elIeUsa62PwXwc9+Q/YxwHuBijt8+lXsZYBTg WoCu6RXIvQ4wKdNT0tz4QNEzI9f3AR4CPJLH/wTIXZJAibvNGrkOyfHbSzcbAaJz/PL05ji5tsh+ TFaNXQHw1eY0abw4xs2ZALlyu3x/f23eCuAE2A7gBSgHqASoBqgFaABoBej8APGh3lPeLy9/0HhT amVtPWnveVKtzo3qtR5YK3P+pPrmE+Bp/T8t967mv8D1s9r+/7RalYtWrf+U+VHrfcKeuWr/q9UT qv5Vfvco84Rr4Ia0DjbfArgLcECGWQl851WlvaIbY/lBzsoaHsnxPx8r6085G8vtMX/jPrF5fsUG WnvR0vpT69u8mLP62VvWa2M5/uswIEcpucimzfE/E01I69gWtjI+m0kVF7KcLSYgTmR/2xJXfOmb N/UaQJn4nMf4vSd6ywL7j3OvyfXif+FnYVwEvtgkZRhgBOAqwATATYDbANMA9+TPcwALAI+lz8/x MuglmeciAKJUEKuSMQMkAaQCZMjtswHyZL7wZ4AIUKwCN8BO2Y4KgCqpL4Ka94E6lp/SlNKe0p1y MKX3mZaU/mfqsKT0qsoxhXrmSMrxlFPPHJKvHwc480xxymDK4LOJiLGWqSHpE0geJzlsO5xyKmUk ZQQkrqoKvoPB9N5v+tKbRTT0TpEP0btDoundIc/QW0Pi6H0hG+g7vmb6ju/z9I6Qj9LbQTLpvSBZ 9F4QK70RJJveCJJD7wLZ8hfvj+NMnPSt2SH2HGPPQiw9uxAAj2UokOpkiJtkiK3kCBVAXCVDXCWb ZeBlSJLr1BVdJAtzn5wtAfELVgCvWUafCs892/tsf0A59h7O+/NXKfjGQfomN6M3x0jvjAmmb3KH 0De5w+mdMTH0npg4ekPMBno3jJneAWOht78k0RtfkuktLx+h97uk/D/Ty7EzbHDlb0Ab+phr0+SG C1g2TW3wbprZdH/Tw0336fMjrAmWNlxI0iSFyFIXkozIx5IUjbwkCxSjVDZNYlE0JsWBRp8+wkuS JkXPBi9pCAGZk9gO+VLPGy7gk0MefazlB/ifQFp/k/9HFs//Ez/DNmobtY3MjtmTCaE/Dh1mn6A3 1sQAmOR3wST42mug/Qlof5IfYsH8RdAVS23iQCKasOyP9WmMQ8C3PiHGtxmxbJankohhppiJmIn1 8ZYaS936+PWJ61PWF0GJWZ8ec3u9FcC2vmD9NtLxKn4Dl/8e/z3o+wf8D4DzQ/6HjOfP8edYEP8j /kdg2T+ANcEwplGmp9GEgGU/YaGhPwX7jLDiDnCj9OxuO1sLkdzB2IfdElj2r9BqsBxanQ/AWR4y l8VpuWCetlwyp1uuYP1MpeVcgt4y9uFkyzjSyufYFMsNlLFst9xCnsVruYt8823LLMlEWG5Zyi0P sEZZBEulZZ7agKyl2rJoqd3IFKC26RsLEFAngXejFqDEB2CbAmAb9L8xUbZx3nJ4Y4pEb7Racjfa oL8r1Fcf6QmT7bog2/RAZc8N0l29cYfl6Mb02JSN8ZaBjdssJzcWKeN/xgl2NGwMs7RuNNG4OmG8 Cn1gYwzNI74TjNEbtDjDDsNnGW940bCLaQ2VhkqmN+w2fIEZDF80fJGFGr5i+AoLM+w1fJWFGxoM jWzNB45hjjtN7yQLYw1wbmEJkA0TzstwEeCyDJDVEq4BXAeYlGDDbqhnpFoNCfdX6PjJFYDPnCWa aJc525wdPx4THR+XcG4dUOuK1xXHz0O5tCEKqMV1xWb6nOCMif7w7vi4deehFCdcMAvmioQDcGUs fgxlQGoxJnrdeWhxPiYuJjomOuFSwmHgzsZEm4X4u2b3uqr4cfNOH5BO8yGE+HPxiwhmYV22WUgY 90H2SpFsjH8g2WguhnYtCQNIJ1xIOGlOSnDC1TjJPrRNtisbehdBs4gWgXbZHtCN9syb94OdV8CK MbQ7flwaP8hVJfSZK8xV0Bu0jZ8FTUAnHIVPdWZ8r0oY/3UecjT/bf7bzMB/h/8OCzGUGcogAsoN 5RABnzN8DiKg2lDDIgwvG15mkfTWs6jQ+dB5ti50IXSBxdB7zZ75k3KcF6AYoIaynIV+Y7KDvstg kzMfvT+XtdA3Dji2VSWXwXbj23l8chxko+9CRPOQj6h/6i2eesN37uop0hlFuoYiXUuRrqNIN1Ck h1Ckh0KkN7Bw0oRjYDSGYBrDJrKnX7b7NPW9kXidZDXHhlW8a7LdarkhsppjtTIP/3vWv8X36PWY J45aS5oYaeJIE0+agkiTnnTg25iD32sD9RJK+iOe6Aue3vmF3pDmIZHG2CT7otbH49lOeRbVcrtl X2yTeX/OLD1t3p9kdz+7oLJb4g2xE6rYk3g18iyqeUfkWVR4/15z+EFm4d8yy6v5gmPn2VU6FcTi fx+P2u4DV5QIJTaqOModtRNwBXzaSbwqwhItwlUxqgZKRVQdfUZalEsHFDFqvwyiSqMeikig6FM0 qfXUUI1XWqj/KukzjsXwkuElGHOtAaLMUG/ACPjAexM7RzMo/2UzshzgJHNFHodSQPiUrz7uK6ci z/joQSiATedMh021WFSSw6ZzBMpnSdMZqlc0nPFpkvQ0RIZJHJMX4Iqp0nQlcihyCLHpCka54fOG qj93hKYHAPPMZZozLZgeR/KR+siIyCjAWMdGmiOTiE6NzADMR2ZH5gHPHClEikAXR7qpVIBkbGQV lGy5YBu9T2NNZB3h2MgWkEFtellTh6ynwrQA15Cjp9YIAl3ZSSOsMNT9CfsHD+f/G5RdpXWYhP8/ n8vgstll+PyqHzeZS6Ms3OnHjecSKZfv8eNGcbGsAz67/bghnJF+Z5nvx2WclpXA5xQVl2cLdM6O 8vFWxvb0FW7ij/Ovg8Tf8ichs32f/z6crE/zp6HlWf4s+OYCf4HpwDdvMj1/BTxk4H/Oj0P+meDf ZuH8O/w7bA1/k7/JjPwkP8nW8lP8FOh8l38Xcs5Q6BDknJ/AqfxDcCr/KcQGnu2/QfjrhL/zHvob KvqIiu5T0d+SaRg7Z+ZgvJzyntJniRfDxcOnOT+ekcPeb/nx9FwEfBr146GHOZhpFY89YkvwacCP Nwde52AvUvNm2QPajdS8KTYDnyr9eNLvTIv9eOMUWzY/3qjfXiDxhtmIaq6fpXs0nFdGOZmjnIzZ eA/teH5eNVS/x6tHVPxvEl2hostVnv+6yvPfWKFlmW+p2n5LpVOiv+Q3axKNY7HQtzrxPlIaTfKK NNgv3YMiPgc4hAXDaS/Ex/XLN2FLjIVrmCuchWvDwwBM4THh8YCxToTPKeHpUGLCrYBt4QXA3wbF BPyi8BKQwLJHrhOpnbrEg5wJ2mrD94KOJqhRJky+agNoD99B16TWCDuopIfvArwrfLfq3PBB72ci uBIa4V4YNzOFABhVAPcfJvCbyQIAEWJKk/koNxAAJ+X6tEyfA8gEyAXIlz4b+5krpHvt1NpiwDNr 7699uPYRlPtrl0yakG4sppC1S1gbt62dMhnXzpiMpmiTEaQfYjGFmCwmC8kZpSK1UjSaklEjYNJn SkNdqGlFjykT9GrWToWKQMeFpobsCTlmigPcHbLn3+3E80F3s7uULcLou8QsNB3ACmCTa4QCgG1y XSRfQ7kSGXaAP9tDk2AcB0MzQrND80IFKGJoccjBkHYsQItUCyCVASUp1B26kz5DgboYZPH6TqnI rVY01qj1oS5Zk6InOzQJJJNQV0hTSG9Ib2hFaBXU7SG9f+b9yZ8VuWtgbRohPxshMo0QoUaIXCNE rhEi1wiRa4TINWbKck4AOA0avQBwSjJC3jRWA9TK1xoAIGqN+TLA54x25tKNrUmK6AecuiYbSh6U 7DVTa0TdGJY1xWsEqvPWJK1xg4x7zc41bvqMpWZN1Zoquu6WitzKX2M2SJE+1EWaVvRkwycRIA/o Cv1e3Tnd3TUVgMd05/7ikYvv411UnQDwfke7VPvHaaU8ZcdAeY5mD3Pw6HK2kpODurW9QM9ocW5n dAcJe5Gvu8g4TXvwLcjMD7S4iy0GXWdc8C0t3CVrYpFvSAuaZZwuTuMEzl3tfoiR8mCGbZdxh5tB DBKQ/zmRdoGZpVqkEQd1Iyeo+4+TKINY044c/iJJLiKGPgBrPk/8B4h1e5aOA79pGXbzoO2IudTl ajwpaO8h1p0inECcEsK9hNH+W1r87uWctgyxbpwke3CH0k4B7tfinVyGTk/8PSSDeIAwC8b7U4ZX Qb6MOPQcIXiQONiWae4SHUH8WyT/GmHSIPd1gzB6e5FaLeKI2CKOAujreHUpj3AmYbr7XYJ5W45E zUu/Iv0GzU+px/PgmR/oBMCvE+7TwkzzbxJ+QHgS+UHrkQ4aJs440T8nnEKc5zRvARYIF0oY+dwS 0eOIuXtEv0m4gXCuJEN6wkjPFuQv/57/PXDMwTA6zWENnJeDUzWwq2t+h7Tmp8RvRBz8Gc0bQC8h zbUgDiqiq98ljiv4H+DYZiJJjvCXScNl0uklHE6cFtLzNyQTQjgSsU4kbe8SlvQfDzqOYyf834Mg 2oPeCT6HnkEOvz14DOhpzUbA/xM5XKoGz6EvIA6yEp2E8lqTrOHvAL+FfH6fZgPQnw0Ce7h/0WQB /RNq9U3EwV8lejfhY4T/HrG2nPQ8Rqydoh5rkK/REv8eSW4nOob6MhPdTZKbNclkIa6U3yMOmkCs IQ7/MtEdQTfxLegkWU4yY4RPI2brOTdGEWEDYT0HK3H5Af8j+s8s6bhmObwPuhW0Hi3H+xxuikc/ LCEOWg/rkuPTkeZfI7onaBvGA9EPCP8aOfzrhMeRw20g/iPEkFXwF0yLSAftJpxCV8c1sTheSQ/S /Cmiv0B4kiTHiH6dsJfwcxxkS76I7HmOcC5ZqyEa3ykGI9KcRUz0HYmDNkDvKLOFsJf4c9R2nji/ Rrw8p8kArzqDawCfxbUf9CWakXqydjfR3yT6OGKQqaGYB0nNNcT869QqhTixeDVolmTqZM4gRfIg eokkw4jThTj4q0Rnk/wRwm7SMEx0NV7VrSOZI4Q/Qhq+SdqWKFMtk21hiNkd0vkW2dwixRX5+Qua /wS0jmIsMvhFkPkYtcqRxkh4G+Llu3jC51+jPB+9/HvK3pj/zUhzG+jq63iV9xL9DtHnCB8k+T0y H+XniZNOWCBsWtqp3N3BVdxTJkg+iTQkUat7hBtJZonwJwhL945vEca3NcA6wieKMNNfBHyY9DxY Oo9jJ5lbtKfUIh1MvYA8SnZjfoZ7aZh3WAm0uyHWfJjoesItJFml+S5IfgZ3Ac7N5yDNbwcv/Yjv IPwjwtPkjTuApymuwnnIQjxHq2k74Vcp6hya3+J+r3kXOH+NmoPMpN9L9Cxibp44F4nTTXg7Yk0s 8ZOIc57wzwl/CXFwMsl8m+goos8S3UQ6LxPHSfKvEq5FzBY1+FRzlPDXEHMxRA8gBquQvkP4EnHi SFsvWaKXNSCHNPPpRKcSvkr4AvH7CO8h3EH8cmrL5N6RJjvZLcJvEJ6TZRD3Ez5EuAbx8i6iKwnb UE9QJmmm+eJOUF/jNNLr5IetkrZl2sEhxvE882P0xvJZHBfhB4iBj5lkEDGcQ5Bznq5eJCwQv5fw FGKNk2S2EzYTDiM8S/Kvk8xd0jlKreYJxxBuJZmDJF9LMo81kKu5DM0vgP7n4GqilwCbg40Y+Rg/ XDDSXFRwPODQ4DCkNXiOvKPFZyk3g/FMck8bRt4TAT+POw5br3kBMO13bAvRBtzdln9DMiZNB8kn EUb+vyIG2kk4inA2nXPSCX+ITkQvEbYQvgKtLmBsA43v5FhHe6g3OAg9hmdIdofOWgOE70gnMbSZ TwqmDBA8ihhPd3wSnle5cm0q4XnExLmMktxl4l8m/jxx5okzT5zLwZWI8azLzSMGGySZXpIfJb6k bZT09JIM9u4lmVRJP8n0Et1LmnuRwxZpLKOEF+mkvShZi/7ht9BYtmj+FTG2AowaUqmvXkk/2XOC cIlM49USlITdhHIs2fM62fY6jgjoVMr5NBbsC84MtUQfQ3sgh0H8sE/j7NNfXu4x/CUsY1bCaK2B /R3hesxjyz+Ett+nvBoJ2RQ0LNHuQLiXOIuIuVSJxvM8nGbP41WkuVQJSyd2apVK9wK9dHrvxXMv YMy0ScjnvSQzTzrLSaYc71mC6QlZcBTqAVxNuXQHtiLJeerlMtFHCV+mHo8Snied5WThHF1tlDC1 aqSrv6S+fkn23yHJO5JOPIFz5ZKd5J9FiSNfxTP8KLUaRT5czSM6j0Yahuv9j6eQI/VOelJxxtkc tWL0DGwrYbb8M8BRyxOA44kTRZz45T/A+X8YOdAe8XnEPD1n4/VkFT31hDEiJ53oVGn3pKv0vJLv Izwu7dR0tVUakbS3Ev1DxOBxWMvLdsTQF9KxiEEb9ttA+GXCNYghX/0MZwQth3kJIZp2f7ScrySZ C4R7ZVqyGTPGIcIzhCcIDxC+Qz1WEX2L0V0G7pjsaxzdt+oqKNuQDykTMimr0Ld6nkfO8gPkQGbA 1RSjw2+tTJDnGa4ayE6UkbQx5PlYmh2KasoMvTh3/BZcs7A2ezFXS/fL8l2ttFLQV8fIe4Lsw348 rxIdTngL4Wny9j2iD0onEMJelIfzBl79lDyb/Ux+1s2dIA59i4crleRBB/SFmJsn3IuYLRL9fcKX SSaJ8CnipBIdTngL4Wni3yP6IuGDhB8gDtpOV/+JcCvhT1EvcySTSxyR8In/y951h1V1bPs5e87s c4ANFlARAVFRUYqHohQbNlRENIiKhhhRQFEUBOzGgiXGFqPGGKOINTawlxhrYom9gSb23rC3WOHN /GbnXO+9ue2P9973vu99+fLba69Ze82aNWutPbP35ghcACxGayEwFZxYWB6LGY8VEWKIAt0OdDsR G3zUMvLFfc0XXq2kR6AY73rE6jusu5pC2wZguP6EeTbyXUiGgX8EeAC4QK4wIVkOd/amQDtgS2AI 1gljQatArKBIZWBpffUi7sKRkNwk8H2bEtTMkonAecA+QD/gJqBYtTKdnwUUVZcUPwC9FzhSaMNa l7x/hVZOF59l/G7+/ry4Oxc/Uu04PhDII3wl8DDi1h20fBrwEjgKFkoZ8U1Eik7DHvoM9DbE/33Q P4N/F/Qx4EKgqFQEuz9ihP3CAyX3hX7ihF6egCbG7kCMxcjHWHzNxGfk/Q1TmLBc3Ls5B89A1HDg I+AOYAZQrO6IkOdWYf3A3oDfDzgC2Aw4BvffXOAefhfoZA7ieECg8bpANVSgAjQSYCb4KwWapgo0 QF4BxwwZk5sZz1sgX4TWjsDVAin47CpoaDAWgnMQmi+AbgyaAcuAEw56GOSzgMXoSwN6oPUpJDuD tgFKzR9DHq3UDpy3aPUD5yY4d0GvAm0P+VLAIUAF+AijyAH2B2cmMBXaOgBhuTEZKEftBDwMzhRg d6AXMBYYD8QYjX1hibStPka3BYhWs7R/A1rTQO9Gv66gI4GwnF6DthBwRgm0xRzZYL7MiUDw6Tzo nwY93uBHgD8S1y6DnjPACeDA/wxzoTzGtc5oXQoNrdG6ERrAZ0Ggc0HHAW8BLeAjQko+FnHIkceh Mgo4ApGZIJ4RGb5XS4n4FJHPDgg0XheohgpUgEY8GzRmgr9SoGmqQAPkFXB4hM9BhM9BbM8RESs1 CNrkJjUL2lgktQla6QiZ1QIp5BlW0RT6jYXgHES/F0A3Bs2AZcAJBz0M8lnAYlioAT3Q+hSSnUHb AKXmjyGPVmoHzlu0+oFzE5y7oFeBtod8KeAQoAJE9VBygP3BmQlMhbYOQFhuTAbKUTsBD4MzBdgd 6AWMBcYDMUZjX1gibauP0W0BotUs7d+A1jTQu9GvK+hIICynqHLGEHBGydnErF0AFmKOiECDnM2V Am2BNphxcyIQ19J50DANfXmDT6Q86AjIjERfy9DvGeAEcDBfDHOn4Dm2yRmtS6GtNVo3QgP4LAg0 nnWzOOAtoAV8xFXJx2IvXNKxhMd5SRTuqquK23K8DhwgkLoKNAAVAgwFvyNwv0ACeQM4RsjQaeBL +YForQ3sBBwN/mPQ0KD0Ad7Atf1BLwCtAM3g5IJuCDoMOAqcCcDpwKFAI1DqzAOCbxgP+j1aK4Dz FJznoAtBQ5tiAjYAGoCDIdMOGAxOa2A9aKsFrAxOIFCO1xaYBE4E0AJ0AvoBPYB1IfkNcD60nQdi 1EYGmd/QugX0FbQ6gF4K/BytT0DL+dolkMl5wRwZA4CNIXkMGg4Ay4FfDXxcpZwG9gU2A24D7oDM EFw1BZwY0J6gz6FV8ueCPiFWPjyu4hFXAlcDQ4FYFxHJfyaQR1E84k1w5oB+ARmvkpfiuSvWjZsR q6+wesTXOEYViBU7xXc/bCU4E7FKvAUOdsE0HnR/tC4DukDbfuB2vMlKxlVLi4eJnQU46djbXoGG RsAgwTFhj2aoCpT7gjhIOqAX+YXJKWG/CXs6Jtf/znK/hn1xc4GsgUCjClwL/iu8J9oon8cWtxIr doHKeGEVPS6fW6Kv3sBw2S80/IrWO3I/CB/GCqSrMZYCSOaLPRGVe8Yg+AEVgGecaL0OyzdiFh7C wq7ggK/Cfu4T3sp+EWiMAs4Tu2BlEnpcAv1B6HcR5DX0rkHnIKlBPMXlN6Hd2FnvxqgFlgVuB44G DgJadH4B/CxwFjjLQY+G31KBD/HkAe8WKb74MupPtovHYde/CP0uwuyIa/frlqdjtyg1FIjdATBW IPek7EVwjujyBahmBdApozodkotAL8KIBN8Mn1wRksaGcv8CDYnA+cBfZDTq8b8IsRGPWZYzmI6x w+eIpY2YlyGY8dKgJ0PDXrm7hHyYfCYDDc4YdQYisDc8n4GrImS0yKjQc8SG0xPEVSqeM7ApolU9 A809hB7jfeg/hx6nwqopAm0Qe+anAk14LqFu1TUMw4xwNGHXrHYTNCPgL4ffDkmd6CtH7prxnOee QOM4GT+wcDfGEi6+/GbyGUia4QLnu0FmDsbiDDoec/oGI70AziJwZqOvG+DEwIcjgX2ALsAotG6G 5HK8LzgDzUZogE/YUUT+aFnNYBsynVaDVQPwFnUScDHeq3qALsSb1qqg3wIHoTUGaAJnOXCA6sax Ct7PVgGnBuiy0DAdnOYCSRHwqpQBfQHakuW7XaAFb36XAB2h4Tn4l4Gz9PfOYo1RiLfMHgKZE3TO 0lduQma7vh5rLp5CYH1bVcfmwttYY3joegS2xrv73ujRCG0W2DYO/aYCzYJjjAJ/Myz0AX85ND+X 3oDmRsDaQKzTlAponQsMxlWTwA9nj8QdB/yd4smSgrUQwfpHiQO/LnqshV4ywEmF90pAj4bkOaC9 GIUi34xTjOWknF98U+ENPVjl0jqQ3w5f7QcdjdZWoF1BY73KZ0rofAZ6uPQqNNeEPc6Slm/kYfkp 9HgDWBYjXQ+ZEaAfQsND9HtOfhUAzl3Irwd9WY5Lvt9nJcJOPeomC3vEbp2GCpqOg2YfSL6CzEzQ cehrsfSzKr4kCkfrMLRGY+6OoNUeGq5IGvzXeDpRBLqbjHlB075AE/g/ScQsPAZ9HvRs4C0Z8yxb 2C9othL4lYxn8dyP3oGMK3y7Hb3ngOOkfwsxAlnD0YDdFtcJWv/KoqeIRj0mheQg+G08Wjugl3xw TgCxW1GaAwcg/ouQO9hD0Xg51xjFGFw7BvQj0I8kjWsperwLS54Dp2NfgGg3wX41UqAJ8cl+gT15 As3r0Po1+A2A2DHRdOkT6IElJnhD7Q1vY49gGCErCXqvAUt6SM3QMAX2T5H1QR0C/wxBnExGdRJ0 jBrCNXwLmVAmKvZ48WaK15yHYh8nZMh1QfN5x9cFwAggnlYpfmi9gNi4Cp9sFXqUBXp9E++JnqmD hX69Erqjggn+HCa+8HmBvq6hhqwFjsS4BsP+Q/CPA/iot4wAfcH5BjKL4JPjAo0uAtkbcC6BYwcM AacScKCMUvaM0w/AuQN8Asko8WSMx2E47BmCfsNRS8PRO0cT7g5sCHq/A5kogVxG0C7w7STgdiHP a8UQXCswEegrkC5Czt4BHme41zCZ3Yhn4HaBRk/IXAJtJ1BdwhAtAk1bECEVMPaOsOEY9A9k0k5Y xWSWid4j0LoZOl+Dfg1/oioaFfghD/xDGIWrlMd43zGZs0PwVYOw8AT0zAQdB69WEmgMgbWd0FqA q3LlfU3eL3RrwzH7Q0ALfkv09U5WS6lf96TocSzoMOh8h1l7ABlv0aPpS+i5gH6zEDlnoHMs+tqJ 3i8BkXfGecBamM1gyB8B7SWjSNKQuSj1AGdAEh5j2aAR7dyrTph9wakHDnJQzQedCZ2JoG2BP6O1 C67qBJ8HAq9hXPORL67g1AJeBLZEHQgHbQDtAM3IQaUX8D007JZ6ZGaB9sBVL0HPwVUR8l4g0DQe 2lDnTanSHlmlIfkVOPdBoxpzb4tW3BFMuCuxndC8iNVEPNfE3aoD5qsmorcmor0m8m6GeE6FHnGX VGNBtwDtjL6OwfJdwPvQnwtr90ta6gHuRl+9IBmCjJsETNXjPxyzI/J6lNBg21XQNjMEbQ4CKugX qwgbP2QTvqljWImZFkNDe8SqC+iVen0QaNAjn6NtJuTxXZ8xSY9tgSqTMRaO7BB0G/BbopcAQauo 3moPeLgnov0X8caBXmQFHDPgk0xjI07bGZeLCDdO4pJYbRoOCJpnxCTxnA0YL9DQDTPSQFxlzBRe 4hEbIp7vGcVeIENwDIWiFyPquVHeX1Dt30fr71PGcCwFupT+JgXvpkvwpqNkLDAV2B7PjopATxFv JYR8ycuSAnBmiLu50KMMEEjLg54E3A5OKOhCgYaqwCPgxKE1BugBzizQGuiHwEHA5eAfB70Y+C3Q AqwBbA7NNpLz/jdxd8PohoC+Cg3JaG0sOHwXI+S7AYvBvwz6imhVpA2FgjYGgj6BVh+gMzS/Ad+M N9Q1QXuhl3jQqZB8Dm1h0kJoi4LMZnAwdnJBSoJjD/lJ0HkF3+6apM1y7IKjxAC34732LWj4Ga3r 5SyI9+CGbsDp4PTSfSK0eUBzC/lWHde2gbaHwMbQuQZ0IdBe+hnyVcEZDT3jcO1Z6QE5m2hdjx2Z I+RHgP8K/D0Ydbr0ttSDVgqMBqe1pOUs6B4Tes6LaDScFMhnXNCvIe+K1i6Qj4VVrdBLK9DSS96Q iYS1RXJEGONs8P3RS9kST4FoDdN7FHxvaN4qkH0l0PhWtHLaU9QHcFykJTLmxdcISg1gXRn/oC34 SsEN2tzw3cJVgbQ8Wr1Be5R8JXyOvS0FPwe4XHpGIjijgWGyFegKnAVcD8nD8EAjGbfSHuBDYA/g ZUiWlZEDTipsOwsskk9voKezjGrI7AeewLXnMK5IYDfgI4zxJmS2QPOX4F8B9pYZDbon4qQeJAdJ bUAK/7+GT45LO4G9cFUxaDPoDPR1BjN7S1xlDhK0CXmqxgLDMXcdRasJNUqtiS/h72Me3TGuYbCq A6IiEZKoWqrUbwT/sbT8/SBklsCfpM0y0/G8iOKp1BTonIIszhFxwuuhJ+LWE9XMU1QeWWGAoahF 46EnDPUBNYpcBydCzz4hYyPrmECaLOsb+MXA88CT0Nm8uDZHAtoPkkNg7QKZU/DhMzy9DAXiDbsy B+N9IUeNb0u6G29wewYZowWNaN+D/Uh3PJ3eg7d73oTo3wjYkhzDSsISMhJ6EI+eQzNSSWyvjKS+ pFvvpB4ZpE9qQlZ/MkTo7RjT3IO48ztHifg3/ogNsSNliCOxF2ecZybir9Y0UoqUJU7EgZ+LL01F C7FSBvHXGDqtEJVQoTcqtpWH+C0WtBv1NkZKk3I9e/ZLJ6OBE4BTgLOBOcDliakpvcj65JT+CWQr cGdK/5Qsshd4KCUzLZWcAJ7hggnkAvBaalrPVHIH+LBfUmIKeQ58k8GbDQSIZ+HEaEUKSjycEtap f8X5C2UgeGYtv33R0e4DNH+A9h+gCSj12H6Amo5liCfxIUGkAWlOokgsiSeJJJVkkRH4hYBZZB5Z QlTxWQKZKG02lJVHVX6/ZjCL33QWv7DtqR9nEfGXnwbbaIK/gLHdCHsNtsf04wV5LO0uj47r+XX8 WCFCHp17Sz3Ou3lfXL/zCf38hj4K8T0RviDCr5oo3Oq24ksGUxjO/od/j4r1ERFlqKoE0QhjHHEl YaQpiSQxpCvpQfqQDDKMZHPPTSdzSC5ZTtaSzWQn2U+OkTPkErlB7pPn5B2/dWimzYSaVpvyTFtw zDdtxXGN6Qcc15q28WMep37EMc+0Hcd80w4c15h24rjWtIso/Libn+Vz6T045pl+wjHf9DOOa0x7 cVxr2sel8037+dkaLn0AxzzTLzjmmw7iuMZ0CMe1psNceo3pCD9by6WP4phnOoZjvuk4jmtMJ3Bc azrJpdf+jUfEL5MPIaP/LY+cwshXm07rninQPVOoe+aM7pmzvJ/Vpl91//ym++Wc7pfzul8u6B65 qHvkku6Ry7pHrugeuQqPXNM9cl33yA3dIzd1j9zSPXIbHrmje+Su7pF7ukeKdI/c1z3y4F94ZDbJ IctI/j/0yEPdI490jzzWPfJE98hT3SPP4JHnukde6BHzUvfM77pnXumeeY2IeaP7563un3e6X97r finWPVIiPcILDTxiNkiPmBXpETMVHjEbpUfMTHrErEqPmE3SI2az9IjZ5j/wyF5yhBSQC9wj98hT 8sagGGzNttIjZjvpEbMmPWK2lx4xO0iPmEsJj5hLS4+Yy0iPmMtKj5gdpUfMTtIj5nLCI+by0iPm CtIjZmcZMeaK0jNmF+kZcyURMWZX6R+zm+4fd90/lXW/VBcjNXvofqmi+6Wq7pdqul88pV/+Y4/c t3qkhu6RmrpHvHSP1NI9Ulv3iDc84qN7xFf3iJ/ukTq6Ryy6R/zhkQDdI4G6R4J0j9TVPVJP90gw PBKieyRU90iY7pH6esQ00D3TEBHTSPdMY90z4bpnmkjPiN/WFHbjDjSD3wk00l98PMbvBq6kBrFw fzUn0SROO80rfTPzR8YZWoFOzdQKQcVw3hmdmqmd5VQLyP2qUzO130AJuXM6NRO/r+JJ/EgIn48o 0ol051U9i4wkE7Xz1p4uWHu6aO3pkrWny9aerlh7umrt6dofPWlFnGppbsZ593VqpvYAVAvOe6hT /8yi61aLblgtumm16JbVottWi+5YLbprteie1aJHVoseWy16YrXoqdUinvsGP4MfX8C4KC58PVhN qYZ7MV+52QdhFZBFxK9FqX81W3z1Q1sSRfkdVCsr1dpKRVqpNqAYfgPPma8VPXHlU1z1DFc8h/QL SL4U0aI85VeIaJlFKv69r8hcvq7JJ1vJKZ4/r3jmaIbyBg9DbUOQoZGhlUF872y0+4nr+hbUz1Zq 7x+UcpRTc0Ads1LHrdQJK3USlFiVasopQSvXOc5G22mrVIGVKgRFufcciJNyBlcIS6YqwoqvIXP2 A5nyirBptrKPUC45W/nVquk3K3XOSp23Uhes1EUrdclKXbZSV0CZ+LrZmXjw2fMj9UgDha8NlPm8 v4Podb5ygEvNV/hKQcnh54fAzVF+4dwc5apV1zXdFyZlmjKdx0uusoxLLldWE1slX8knpZS1yjpS WtmgbCRllc3KNr7ip1gZO/GoEb/iItZ9pfVfVFzIG1Ypq7jOjVyeKjuUHXytyCNPmYW/FBe/lyfi kN91xL+Rzle+vM4qc5W5xE2Zp8wj7lzHLlIZf/ndGH/5HY5fvqPq5+oERewWKEX31JbaiudQVIM+ LkHvqm5URL5BraxWERYa4skqeo9Wpl7Um/rRAFqPZtNxdDydSCfRafRLOot+Tb+lOXQRXUZX0FU0 j66h6+gm+gPdQffQffQQPUZP0kL6G71Ir9KbXNd9+oA+pk+ZF/NhDVlj1oQ1Y81ZBGvNIlk0i2Gd WFfWjfVgvVhflsYy2WA2nI1ko1k2G8cmsIlsEpvCprHpbAabxWazOWwum8dyWC5bwpaz1Wwt28i2 sG3sR7aL/cwOsMPsODvJCtiv7Dy7zK6zO+w+e8yes1fsLStRqWpS7dRSahnVUa2guqjufNweahW1 quqp1lC91Nqqj+qnWtRAta4aotZXG6tN1GZqvNpdTVIz7dbbbbTbrCmaqtlqDlpZrbzmolXWqmk1 NC+ttuaj+Wt1tVCtgRautdBaa2219lqsFqfFa921RE38asX31EzFkqMyrcznoSatSRTuZW8+D77U l9cHf+pPGK1L6xKVjqFjiImOpWOJmXt/PLGhn9PPiS39gn5B7OhUOpVofDa+JPZ0Jp9BBz4rX5NS fGa+JaXpfDqflKEL6UJSli6lS4kjn6kVxInP1ipSjs9YHinPZ20NqcBnbh1x5rO3iVTkM/gDceGz uINU4jO5h7jy2dxH3OhBepC406P0KKnMZ/Yk8eCzW0iq8Bn+jVTls3yRVOMzfZVXs5v0JqlO79K7 pAYtokWkJp/5B8SLPqKPSC36hD4htXkUeBFvHgk+xIc1YA2IL2vEGhE/Fs7CSR3WlDUlFh4dzYk/ j5AIEsBasVYkkEdKJAni0RJN6vKIiSH1eNR0IsE8crqSEB493Ugoj6AeJIwls2RSn/XhO5oGrD/r TxqyDJZBGrFBbBBpzIaxYSScR9dI0oRH2GjSlEdZNmnGI20cac6jbQJpwSNuIongUTeJtOSRN4W0 4tE3jbTmETidRPIonEHa8EicRaJ4NM4mbXlEziHRPCrnknY8MueR9jw6c8hHPEJzSQyP0iWkA4/U 5SSWR+tq0pFH7FrSiUftRtKZbWabSZyIXtKFx+8u8jGP4Z9JPI/jA+QTHsuHSTcez8fJpzymT5Lu 7DQ7TRLYWXaW9ODxfZ705DF+mSTyOL9OkthtdpsksyJWRHqxR+wR6c2esWckhf3Ofid9ePy/JX1Z CSshqTwPKOnHc8FE+vN8sCNpPCdKkXSeF2XIAJ4bjiSD50cFkqlWVCuSLNVNdSMDea5UJYN4pniS YTxbapDhPGO8yAieNbXJZ6r4i7aRPHv8yCieQRYyWg1QA8gYNUgNItk8m0LIWDVMDSPj1EZqIzJe DVfDyQS1qdqUfM4zLJ5M5FnWnXyhJqqJZJKaoWaQyXbr7NaRKXYb7DaQqXab7DaRaTz7FPIlz0CV TOdZaEu+4pnoQGbwbCxLZvKMLE9m8ax0IV9r7po7ma1V1aqSb3iG1iBzeJZ6kW95ptYmc3m2+pDv NItmIfO0IC2IzNdCtBCSw7O3AVnAMzic5GrNteZkodZKa0UWaVFaFFnMM7o9WcKzOpYs5ZkdR5bx 7I4n3/MM706W8yxPJCu0VJ7rK3m23yeZtAqtRS00iD6jk+lX9Bv6HV1AF9Pv6Qa6hf5Id6FiHqEn aAH9lZ6nV+h1epvXy/usFn3GajFvOplFsfYslsWxeNadJbLeLJWlsyw2hI1gi9gytpLls/U8ln5g 3mwn+4ntZ4fYMVrAj2fYOXaRXWU32T32kD1lL9kbVqwqqqraqvb0NotSy9GqaiU1Va3HYjnVTe2h 9mJX7bZqRs2saVppzUlz1lw1D81T89MCtWCtvtZYa6a11Npo7bQYrZPWVeum9dCStf58rBmoaQQ1 zYBqpqCaUVQzI6oWQ71SUalMqFRmVCobVCpbVCo7VCQNFckeFckBFakUKlJpVKQyqEhlUZEcUZGc UJHKoSKVR0WqgIrkjIpUERXJBRWpEmqRK2qRG2qRO2pRZdQZD9SZKqgzVVFnqqHOeKLOVEedqYE6 UxN1xgt1phbqTG3UGW/UGR/UGV9UAD9UgDqoABZUAH9UgABUgEBUgCBUgLqoAMGoACGoAKGoAGGo APVRARqgAjREBWiECtAYFSAcFaAJKkBTVIBmqADNUQFaoAJEoAK0RAVohQrQGhUgEhWgDSpAFCpA W1SAaFSAdqgA7XnuVyYfIZdjkMUdkMWxyNyOyNxOyNzOyNw4ZGsXZGtXZOvHyNZ4ZOsnyNZuyNZP ka3dka0JyNYeyM2eyM1E5GYScjMZudkLudkbuZmC3OyD3OyL3ExFbvZDbvZHbqYhN9ORmwOQmxkf 5GYdGvhPc/MwPU5P07M8Ny8jN3kM6blZ+9/Oza2sNtvB9rB97CA7Sk/zYyH7Tc/Nu+wBe8JesNfs vWpQmWpjzc0qPDf7IjerIDeTeW5u+dPcDNDqaWFaI62pFqFFatH/n5v/n5v/h3PTYBD/IrUr6UZy +V10I9lJfsHu9hZ5jOck2DeT2nwfxfdv9AWP5Wz6O8dx9DXHifQtx2nqRKKwhuoQjo3VYRybqCM4 NvsTDS+h4RU0vIGGd9DwBTQMhYbh0PAZNPD9nzpSSIAaZaVGW6kxVirbSo21UuOs1HhQ2FFrzwSt Pf+Dw6vNFULYe1ZMFF4X+D6R1waVqLw+2BIzz+tk/N1rJJ4g1SBB0FLa7gjPZn4lvfcHxeNC7PaP 8rNnfPd2EXIOdBTPfd4mj/QedohiR0GwNzDwKy+LPSHeUZix473Nd6OrxTMQJVfuHEmhXSk7h797 cyFsEu+mqhIf7t1w/XnBYexlj1j3/TfErx+Cummlbv1BqYOF9D/dG+ONDd7IaXjTxF2lPKaVjL2M vY0p+ps7g5QixEX8Pa8TuMRllyXb5UfVpvaEVhN+tzeYlNxsl9WctVwxGPztLDYq83agigsjlgTV 1ls1GA3ZwYrBmNvB8pHF5wOO6yL30a6kAf5rR3qQTJJGUkkSyeL/NxL/Wap8oMzoNPTil48XzXjc xPa0a2q3HMum+ClNa+Zml8u2ZBt/tmTTVblUMSiKYyA3McjTP/xg7p6hU2FwkMXeaq2BcbsGw0za 0ag6Kh07+DtayogTs6Nt54TM3in9e2Wl9fcvbXEQTJOjKSYpsV9a/0R/d4ur4Ng6lmub0jMjLTMt OcujWVpGelpGQlYKv6KKpbJop47Of2mPTemX5NshK6Ffukf7Zk0s7hXs/QMtgQHBARZLSEDdrvw0 yFLPemoZs+G/xTJ7i51ot3M0tm3XPsa/pqW6PHXv3ywlvXdShkfzDi08WnSIDmsa0qKZb6ClSZBv sH9QkH91SzU5Itc/HVGHpIxBKT2TLNmGqh962MAIzTaUIpxvq2QbDOSmiynPdrZPweagxMNBHk+3 G+OyJ2+yuRBTkL7gWrzP7Rd9lrzY7LduzIQuhvutU2sZ3V+ETO7s/GJ3gP2DoOn397e4+eMk2+or Hy0c/vmvT9J7RR7tc+HWGvZVwwcsvajJ8VXrqif/uGrRFufXQxyHDDw6OTD+swe99j6g771Wx3Xf M3zH6KmBMxN6mNd9+VHZpC+bjNxbWP2ub3KT082C3nwz5tW7zxc+CI2p/Opuo5Juow+q9Uznz//Q 50Dw8QmbXNpEFlR/euCXqWsSek0616HOsyj3sT49D+WWjimzbUxcZtNx14PWP7w3c2dU9onPZtu1 G1XneOlPXFokr1KefOpJIvbs6XhqbEbTqhPCluyc2d6giB8ZXpxtsOEeYRY37lI3B2N5o9OnbZpe 0n4IyS1Irje109usLq2Tx3gjhtyqGZ0t5Uc7VQt69VtMRLrtg/C3g95u8F77c90NpSyxQqCysa2l jaV1bsvcFhOa9c7KSg+rU6dnRqpfvz/mya9nWr866X1TBLdOekZa4sCeWZl1rNMoZhGTyKPSj4tY 4lQzT0zGTAaDMcoSaWn1x7lFmdBA72Dw4MF/1kFSxj/RnGVxFPZWN2oW2z9UUvPfJCQVUVKqafvc Qve8Co0r2y7zDp7UK853naVd/Uc/dU65n3Q6al/7jKeZ1V/eGKfsG+g6IK7ZqicHV067fCgtrsEX t+scHVb3fvLZwm7bpi3oPGFW6dyij4LzOr+sObxau4q/Xuk3yFjdklA2b+m0xTU2t7rZ4WmL6H1b v6hZev6K68er3R2amj+zd5jLM8e9TpuHheU0Ofdtp5wTp6+Unz09I2qN4XdP9W1F7znrOx4ZtuDO jLC+/sNHP3PI6Tx5yy22ObT63G+ya9WbHJKfP9ll9cPb9/12tfFbaqo75pmjx72NkTNzds0b22lU Xrk68bUG2M3qFfLOsivp9ovQS/eqPvh8yqr19TcZfsq78m5a9XJa1Z0LtAduvIzd52Ws4IMytrbM GtvJJ+ovuIgyvPZvy9jQ/5ZiUc1SRSa9y4ftiUkeHVJ69edaPyhk/gFBAQGBgYGhspAFWU8tY8b+ TxQyXZz+A/F/WZjurIlf5GH/ymvEdjZ8VN7DokGrvTo0Djsf/tmGaYG3Ojde+lG5oNilxzdOXtF4 efBV3/YP6paPftR22HnHQRPX+jzuEr+i6OrZWgNvVBpf87tnr3xzmtTztgt/u7P+th/iB84sH9Pm UOC+4LXPikYuf9GkXLw5ya1K8GOfbVXtSq8rPX9w1fHjRrT7odL0tS8WF09+rs2Nzn1x0LbKtZXX DfVavq+T3WcMfbGi7oVZnee/bVPgkH0+5MuyxdfPDMuamHi1x97qfrXz5ztXdnDf/NMaz40O7bdf cp0Z33rZ0E2bzx97nT7cyzBua+1ax3etYOzqlVID2r7Pi682tlbRgX2Rv9ypOe70yP3N7L4mbF27 pAH7/ihM3blH4v8sUekH1arLgGVdA9uem2MaXTLOfefnrzMCmjy1fCSayxh5vVgSYWn+t/PDI0Sc Msfagf51Q+t6ByUnJFt6BPv7JiQGBvsGJSQE+ibU46fB9Xr0tNQNCAwKSkj8qwJ4uMydQ6c2lo8z HAz2Cyxf/oeoubaVLZ1kAWxn4SUwl5fACS3+owLIY5lHMg/iTy0hvoH+vgEWfwtKYNcPSmC0hRfB D0pgo3+vBP4D3Vl/Vu/8z/avXbZz4JjC+fuLXocVNG9rznnY7XKfj7cMPa7M2z6od870hfPsfh61 aMqTttu+Dn1rf+Xqd88/8SxVaerEcmEjzucd23AwdVuoT4vPPMvE1rDY25e0vEdNN28kf+IzfL7b itJvXNdmPW2X0jdnhee4cw9m517OXPKoj8vqNj1ynozY7TSq1dG265u/ftxgZr+mv94ZcatC7ne9 e9t4vVa+eVSGbusVk7fn7obMZad6Ho281ujGs+j3JQuv/Kg41v/E41LHxovzp4f7hwz06mZcEdHv 1othQ8N3VD56p0Vh/rVPGr0YeOBWcs/uRwrnjvt8qqfl90dBJ3q6rWvaK9Khza4wh0ebvw77PuRG 9RnmZROT+bKNbef1bomsd7YJgTVcsFrz/9sy9ymqh63NjBpfzHzqk2ioWJ5yx/tXtFT4K6aNdV78 fS3esi54/qUuxKSl8eLAJyolOaVnQlaSR5OBWb3TMlKyhqKY8QVYoH9AgH9oYAAvZgH6aYA4/d+s s/+qgq3P6BJf0ZK4y21udw+Ppt8O6pDaqNKZtCOHn9zrW/xN+dJXLodljXXZUic34H7JpZ+aRlcr zCDn63a2/eJQvkfr5497r27bZurSHUPbDPiupenc++qX5w+ceHxlZvNRZ8ecf7bjab0lB+NbXFiT 1/CKV+9vXL5fmpHZ6UmFWTfe152VkXtm0Kfug1uMHR9S/kTmx4yHzNSl61PqnKtoVzwjq9a1QXVi LzpZurw6NbXH+8MHP43wb/9DTccb4ZbjGbVKe1U9EBzdMDeg4fSjC0PU8fHRnbK9arOALW3Otut5 +5RvjyctGt5ebSYvIxbmnPx4So0Od4atjHwacTy4QUjOxsHxSyvkTD1c5stODfastvmUnv6jgnXj HulqKSUqg6PBUGJkFsoPH1SvP60koli5lTIaeQROsJRVbfStSTmDkUExX/5aeYrQ8v6kf/TpGpO+ vjqne/3l/mnLGmz/1ddS0SrkpBg1d1vSgQzk25lmpMlf1TKH1dndwzvV/OZmdcd3ta/advi6y40l lvaylrW2tLS0yG2W22RC43+/llmbM3hoixKEKhb7QRVrZeFF+YMqFvKfLOREwjSTWv++fikG0iW0 0agaEWuK0sLXBWzqU+RQp//y1r8XfTrwQVR937PN8uyKD9/19V9c7ciI9nNGV/lkdcM6UdsWLe80 73r6j1s3vhq6qXXG743uNRl16KpWIeXw0nkevm/s2u/tdNT3euSp7em3l9v/V3XmHdV0lsXxX2ih GQOhLRIggDQpvyC2UYYqTYg0kYEIUkMvkRYskAgISEClCASEBCkKSNUJB4FhlDUUEaTIoIgEkA4R QQwWJjrrys665Z89nv3vd+8777zfee97P+/e+2jcJY4v6ClHjq9kGeW/er28NJEop3uI7pjHsldM UL9OkslgZkKRK0zM21Rq5wyi5DKGseNxOj5LPSyIIv1WhmU/hOtW2MQiH9JSm1XqCJ6OJjTbh+zZ YifHUQrXYRNtt9WRWwMkneD317MQk/N+0zdoGi2MXXCYd1ru0zXahqiygPf+zFcxcpZNfeOOM73R 2VLYjj0SbqMZSIs0zZYqXROZJbi4NHBidI8LqifngcBSAiz1aBAMgdE7o2aej+97HdjZthBafPzK 8bOZ5KId5tzO64+KcYLhJXsXNbUlGS/x+0RXQ2oP4UhsuzrybglvWVjKKPy512pIj+lAv+Qs4T5P Q/87jTG5lGuVgu8QKgZVk+zxG7GmTdCTZt4nDTA1RguYxfpIwrCgrkCQTBxajglzGJ2ivpsyg1d5 5WzaSGidaeVFxTCzDFX87mWkZ3WQhymoW9uw+SzarUTf88L+mk2RAQAyu2pF4vQbifNKjUmP/MvN 0Np5zybC9J4A5zzM+nqSOuhSGzA8ua1Yr5rLwH/Tj5LNhJfDG/bZ8A/d0wNJfFAOv5e/8FvCV/cz v2W+B7/BfaAuyCH2nt3gp2RUB/3Z5JTaHPP7lfv/id6F1MDasafmV9TPBGj9ZbyZOdGea6toU9Uz KoVR2r7UV9ZnVRUOyovMQwcdssQtMncYXbmVgwWVR4CAmdPNC8nQ7eswnhxWcrdc126lCwUrqzgZ jfenp5OQc9OYYmqbon0neePwI4Fe1+reGiMeGrs0MAP3RPWZqX1NYu+UqqmWSmXi0WN2wpPcGu/8 L10Cgy+8/gks2Dg3dLV+BnX13NvHiNf8P9sH2TUcvlRoDlia+YioqPmUX53s5yNa0tjxZSJmYgKk wvjFY9EfIXlIG/4EAA6aLv78XNG06b6mQ2G1bLQhOqqbMnbwfAbVnes2clvt+3VKHaRH4YjDJpv3 3q/yQl/oXcHZkbJ/R+9vFsL/QG/4VnpzPABIzPkDvsRLIJH8bfxSPa+7/8/lSYITqiSolkUlVVan nFahCC3v/xvq/1elO2ev4VdT7mG5TfaOzjZURT3tIdhaQ2q1wsNcgoQRFT0tp9PpWgOitNQgD/px ri6MPMImdzTGgHm8qdopT2YcCUmsbIpeudi7cBCyxGxJF+RlkM2ZLHvx0aMVVyanyf6DcW0vM1f4 tBO4Zy+rKymEvnvzfjI6V2vbOpQZelcKU5AWIIjPolMP5OM0221hcx5YfYmci/L6TKi0DrsbbRmJ 1tuFF2LMheptJggixn4VdE9jPaFLzmMuxrbv2eVa3Dp/96yQ0ekBezxqCexsivbGukAkBcVgj0fE ctYONfo41WtqT7MTErttHWcKQjMDKw9YDbwhtN6UivFQW6ZR1HT5oqQ9OvRkg+RILKEHGk2PjOun 2Atnb09cLw/fQ8e0hymKKkcKHbJLDXM2NRa7W19fY41jFBptxhFQcdfEQZ8ZI1FXacY1BVSv8eyu 2aZV826NgWGdOCtldXMlN+c5x+XS57kFnT+ENBNVwvlEliJRrRRSm4rDnVp/vWRqpHtDMBVR2nrT jCUa8iFFJ7Du45gtI1Wxw6e5AHlB1ItLT7P6p3T6JGrqdk2nZ0O0A++AoZZNZWZNSXRFfVF2hPRv Vy4gIhS0dcr5g4tcUne2Fi3Hd6KG5mWPduQtWbxYh3iHJAudZfgxXgbPlV3tQattwtpdsMPWO6jD G9rX9LWOSQR0IIo/oEk8nBDmKeOCQEBOuH2/fPnbbZOvTeQi4v1P6drf9CvAjRbe2qHm/MBXSwgN A7eOin9KBr9M5EFzoNReWojL5y8VMKzLCszoDM/f2Rg7CHptmSKMdgQditTjVAFrwA/wBPBAyOcm tw8QDsgDDgABCOVYOI7fnfPlCxCoynFK/zJYwwmhITi8e6gvQftPlwoPCQKYhODO9FsnwBPc3RMP hz038F1umfbojhMhGqodW+s5NRjkGZiZO66J91pPziev4eFVrT9GtEElGgVWwkt+47IAUcmuYvOT ludji7ARP5o1EiLPgvSxhGzreFdtyCpjHHmbHjheWJ0u6Rk2CXuLkiXwOKeoPbFP7yOI7988dUF/ iU2TpbqfkLdzOapYBV3J9zCbey32NHv0UF9UtmgdGzd3R4M2QU6SAiIML1sH1fbvfPjmQTnR2Gwv HnLAIKyBSmQJtZg16bMk+bfb3EVpCQ9G/TIsv3cY+gi6UWYywS/laYeLzUhmlpk0Sdn02quux2ug xB2rRw82Mi5FT+zaeGFEJXGpgiQupa9nxIcmcYlzXCKfVZn23bKAb79IbNHkCVBqqySFvr6sQDiL /32EF739jy4bej96/24QBJ3/SZFrh2zi7gDlbZ1ujErW7FQwuS+e9idef9LK4/w7f02co2wb7yr2 9ULGx2Bd21zapEUtgr2SZsiW+2MiDZo1PLtgVnYbubLlqre0IgMMikVjPwxWxPQ8O8LGVAiP7KDo fIAZXzxwsJS02ynKdmhk2y98r278sG6kPZvV4dT1xLjrHlEMV/jSwYoScu3iPhIRqicyFRHoJeQq 8gPvuRWn++8HK/yMES1Y8bs5gsrIE09H6m7GRyjjTY9ouM0inS329hcuDvq51sPC1MlYOpfGQpB+ fUYhC5ftGKwoNz6XhIvbOMC7L6h3GK90Ul9o7ZVrr9jix5Mf84JvdKMVBgYG1NrKcxuGKAR1tzQ3 wHAIvgAjEhsVXvo8+OAj/YwN/A7KDLQBDQplbmRzdHJlYW0NCmVuZG9iag0KNDI5IDAgb2JqDQpb IDBbIDc1MF0gIDRbIDI3OF0gIDEzNVsgMzUwXSAgMTc3WyA1NTZdIF0gDQplbmRvYmoNCjQzMCAw IG9iag0KWyA2MDAgMCAwIDAgMCAwIDAgMCA2MDAgNjAwIDAgNjAwIDYwMCA2MDAgMCA2MDAgNjAw IDYwMCA2MDAgNjAwIDYwMCA2MDAgNjAwIDAgNjAwIDYwMCAwIDAgNjAwIDYwMCA2MDAgMCAwIDYw MCA2MDAgNjAwIDYwMCA2MDAgNjAwIDAgNjAwIDYwMCAwIDAgNjAwIDYwMCA2MDAgMCA2MDAgMCA2 MDAgNjAwIDYwMCAwIDYwMCAwIDAgMCAwIDYwMCAwIDYwMCAwIDAgMCA2MDAgMCA2MDAgNjAwIDYw MCA2MDAgNjAwIDYwMCA2MDAgMCA2MDAgNjAwIDYwMCA2MDAgNjAwIDYwMCA2MDAgNjAwIDYwMCA2 MDAgNjAwIDYwMCA2MDAgNjAwIDYwMCAwIDAgNjAwXSANCmVuZG9iag0KNDMxIDAgb2JqDQo8PC9G aWx0ZXIvRmxhdGVEZWNvZGUvTGVuZ3RoIDQwMjMzL0xlbmd0aDEgNzkzMTY+Pg0Kc3RyZWFtDQp4 nOx8eWBURbb3OXVvJ53O1gkhKyHdNFmgE/adhnRIwhbZAySsWQhEEUUDqCAk6uASUMAVhQHGXSPS CSgJoIQRNxRxYXFhBheQGRFxw5kRkvt+Vd0dAuro933zx/ve8x7Or+rWXqdOnTp17UhMRG0AOnXL mTBiWEhNn3ri+G5ECY8Oy8kdGmUJnUj0Rj2RuGzY2DET4u/ffo7oLZ2o3/hhEyYOCTDt/p44oACN HB4zoWuPcOfUIUSM8lQ0KWdUQY+6Ualoq4oo4t7SecXz1515eQNRRhTau7t00QLb02FliLt7EQWu nD1/zrzayD49iLo+SWR6f05xxXxyUhD6xztZ51x5w+yvDl8XQDSsEc23Ky8rnvXe5wFXoD8X8vuU I8HyrECcF+C9Y/m8Bdd3Ot3mYfQVSxQ3+8qrS4tXrVz0NtETR/FeMq/4+vnWH4M7ofxalLddVTyv 7I73Lwsl2uMmsuTOv7piQXMKyfnfLvPnX1s2f9emVUlEvTEfSy1J2ZnadTqx5K8Pzwx3nTUHmUk+ jySPK5bhyxvGpRqBP67Wz5mdeA1S5eWDMOCppgch9P1GoPGufq4lx/9oMiXEQ8MQk48gK3WVI9E+ Qb8qRd/Pq8lEZtNDpp5oMtEbasU0W0SaTCJQCxLCJHT9Y+psNNL12WoEePJHZdvITTbarJ9sXiZH Iua4iQ3DQO0S/W45U9L1/TRHlkYoB3yKLbSTjoOb+RMxnTPoU1rNTtrB++lzOoGcGnqJDtNejqT3 6CS34f3cj0qojO7lNnSEImgyVdIGKqCNVEVzUaOGChGLpS5UTlvBBdRAq2gC5plMY6mUDolB9BnW 9Th630WrKQM1lqHGEVoKObxA22g3RtOWrqQ1yKtC7gG6m6bSQOqHXu+j03yfcPG9KBMBqkT7sqcJ aOkC1aCel3b4SLbmp6k+Os/jMIobaRVfrUatxMI7ORP9RGKs89BSCd0LnkIe6GsfeoI+4TROoUGY zXz6nE9hnndQLcYyATOrRD05pnJwJK0xvsH8P+ImTkY76zDyUkg+kOaKfAqjNnQOknTSx2grAnOQ XADpealc0QRFO9iFPl08QBDX8g4eyAchvUnoswGSOUSnhctoopvQ+n3oLwOrF8aLeCKX+jROrstS tClLV2KekpcZJ8Re9Lla8Qa8N6H3KsVVaNnPXSA3yeWQWgHqSZbtrMKKSJ4AKUrGKBRXYoZTIK/n OIHW0tu0xDjBkYiHkeClfpZIT0FWD9JqkSg3iEgUiRK97H94KXJlae+2+IX4Lz9ijj8CCvfxs1jv FOw9DSPJonrMUmB+Gzkc4w7CqiAZ67UTeYIv58vpWeiGlJFfcn4peSW1tIXnQnfn0mDIeWcrfgE1 tkGzdkNWfnlW+eTpl6lXnotbZOnnZOi7XNMjqv9IaNxYmo9dKdP9jHzol4tux+hDUC6YEoQZ+rGT zeQ2zmM+WcYPMBMH6Vu1U8vQ4yG1SwshDblH78E4ZkFv9mIMpeghkVzILaUSrNoK3kmTWaehPIlW 0FYRDk3JonwaybkY+z6MezLWMJcWchpia8ALlSZXghqUHteQA/KPoOsoHb3IEUhrMZIKjHN0LaWB rkOJWIzIO4pKjCJdjaOQOuHk0tXaTYZ2R2O8qyG7JdCrKQij8DYAdD31pCTUXwOWluRxjP86zHMU DSU7KA+tP043U0e6BbXuQm1pT16ARdhGPY2vsGLXo8Zc9LwWO7w7lYtkHskjeIToyNtBa3ktYnmi o+gDrV4rXNoKauA3odsbuC09Qpv4Oh6B1S3nCqzVNmqE1ViO/deOxiD+Lf1If6WH6WV6ht6kTVjl 5cjdTf/A+v4N5e9T+tmIvAbFbyvyt1wGS3uh3eWqTdliS3t8HVZkG1KeEdm8kou4I7/Kr9I5gU3F R/kB8FF+BLyPP+IPeBYs2/dcyfncl80cyKl0P0p/LkbyO/wdh3IqR2BlL+y/fUITLDR+mB/lGp7H 45G2nku4CLqXrIoEU4AqacU45LMaktd8J5sFJJ+nYSm/pgfAX6PUBuwFEEYi7bQ3/QG+hQ9h5E/y PpRPxDo4W0J//D/wYOzr1QlHFIVdbqE3IKEHoPmNvIv/qcapjAXivvnxa/yHlrn603xz/Um4gcdJ VjKQHOCVTUt46RPik48v5Hisb6vQL1to72EVbsN+l/lmukaFdVyn0puh1fL9O4xVPpiPmsvTtEi9 z8EevZn+ROthScAiDqsNvaBiugwS+Qi6EQoNeASSmA7/wIR12Ac6hNW4Bbmyl/W0nr/gs3wW+3su P8ff82ecIkohNQ/2TRal8MdI+Yy/4j1o8VVIYQP6OgK/4S3az1fAZ7uL9tMu5c3dR3dAAyPoK2j7 LtCr9BDsx608HfQiaBc/xMcuSLtFClJTpJwTlT4QDwMV0Hf0If8T6/UWkqQ9hd3EGB7Ert3Lb3Aj 7ODL0NwGdmJnxPIMztGW0muq/kZ+gR/jl9QedypKU2S00F5IoPX7BRqC0uCW8/O3cuuz4+f4BKyS PDP8p8Nv5UtPjtZcqvwOL8sxyD5+oQ535Sg6C4YthH2Ogh29XvFcUAnqSx4Lze4E2yrPuyEYM9qC PqzkqTycd4OGK7pO7SKpiX5tvGQX/dbwF3fbr+zCn+UHwOta7dBf4kt37q/s4J/s2F8L5Y72swkk H7/V9O3yn4R+a/orYYt1+IXQby1+LWyRJ6wKvM7vVBwh+LWWdf0lDscu9VlT3/p7LZEMp3hJnji4 TRTgVGnkTcKCUy6KLCJBtOO5SKngN3kBaDN1l1ZBJHDjpavglzoseZ2SnoaTfj1t99u51oz2BsCX Wy4iRQLGcBf9i0OVL/KA8lXawg+KhL6Ng/ehg6UXHY3cDMWyRA38Y5lSRc9hp16LbqtwH2mL3fSZ 8u52wgq2Rar07FzYXdGot1V5dnvhO90Nyyr9ZRd22SCUkp7ynxR9BG9kL3TubsrAneYkleFGYQZZ MB4z9msgyIK+sHO5a4sf6Pc5Zc9+G/AnWgld8daVeRaMQHqbl9oer43ZcZEHKtlvB/zefQ3I69Pe SifViP2tyB2fdpH9kbalHHe4zsoDuwIxeZ8brU74croNtBRUQ4+i7EScR3PoBfiS0kPeiVtlBCTX 1ie9ASgxGqfMGqpQVAMJHQXeBTqAe5akdzA6eR+sx3rIO2EW3k7jZraSNkPDtoFr0OsS9Cpn0EBX wbOrUjkWH5W0xJ7CbTISNI8zuDMog/6G05DhG+HWxk0iTIThvuVWt8DFtFj0wYmyC+jCObVLngWq xFpFLt6Em1dPHsWF3JvdeHfh9gfEHUje3TKxdwayC7UPIRwAkn0ka3GqLW8LJy+0Jucq68Cf38EH VZ922ZqqmSa/i3jvhZDbE/DhwvD2NLfnlwShv10YZxpaN8t60KpDaNF7vl3B230bKBVv3Xgsp3AM 92cNK/EOpDAQJ0Bv7yyhwcPgzRJ4DfXAWS3XeiXWYSPIjRvBSpzKcuW8urIQsm7ATeQldWe/CVqz S8W2oV4N/Qu6k4b3Adjn98Mv76/sZ4S8ccECdsK5IsMbsCMTcaOQPcVjdSW3h3/vppmoF4WZytqV aHMbpOwSoSKUGJSGdifTbLVzk6kXduhqdXLFwO+XN3IL9tFk7G95g1sFuxsCkqeYCbZK8omW886B +8RcH8kSsZTEA1p2kdx9cg/g5FM1ZD8vQQ6yf8n+HXETPK507Ao/y5YE2lqAnWHFjOSuHgc7aFH7 NUrJCeOCr5LHR3EDqYdv8j4PAh4HP6aNoE8piifxMqwjUugTeFuP4b0Gb2vxTvw1bildQXKN/8JL fNbCb8O8dqxG3vR/wj/niWyE3bxwq72YpYciLYi0Pn5u/c1Aciy0ws/+bwitvyW05q3KVma0WKLW 3xkuZf93h0u/P7RmK3RGsv+OLD0WydJK+b9TSJ6I+v2QthpzLbmEWj1GgpHArah1HvbAxXRJPRHK J2AV7ldsueRToNTbNa1I1lkP2mvsVWdTayJjASgBe+xiIuNLYxJoGSjBCJRjV2PEWLiKa1S7k9W9 fOGvzfHX5vJb+m5FctfJu3sE9mgfyAF62apt4aO5yudPgwWOUtKVH0fldwPkeXNaJLAPJMNSkKwJ jwbWLa3VePxtukQarMKD0FX/I78ppsC+DaDP5TcB3Gcfxr45Dnu8C5Z4IPrfz3/3kbSwI/g47OkA 3BBkqVgR5mtHaulA3D+SoYnyK4Kk1bSdGfvoAKyUPL1uBtdA2xzcUUn/cboF9DhNwohicQrJE+s0 anmQtxZvc5GXCJvzCR3G7TuCo2GNY9TtfDY88XMcQwfpG3hKkbAMl3EfdnAw/UXtco3epWbY7W6w 191BGmx5Gmz4QFh0FzgFuQPR1mXQ77OoWUhN8MxtOOXGws7HIE2mdJcpF1Zas8GvupXv5htQdzru hS+KePj2/nut/xlAobBb7XHiJ8LXaY+8Y1SHETkho8yWUtIjrZQWFJ7vMFCEskFV2LkHIIPrtRVY hwTehFIO5WVJWgutbYAtu47X0lHcBT9Vt4r90IUPMc7/1C2i9V3d51deev/+Ra/e76lfEvrv45fe y3/iWfs98UtvG4Rz70WgPNHX4bwrhLafptEcB5+T4Gceh/ZNoj7AZVjR8Jav5BlKF2uhS2UoPwVr sgxr0A9tB6rvj/K/KqyEdvTncNyCu/MskAZPYazoxgtBJfCOXVi/vfCsDiE9CroTxfk8WmnPcG6D 2/pZvkZRL86WmsVfQsP2K/8hBdrXG2sqz8VKnAqXWBm05KUQL11q2dgEap0uPfYXsDs6w5aHq7NI ehD5CMMRkza8RtFO9cXOb9vlOYyTmyd7ifbQHqwv9i7mLvfqApSfD9+kQPna8hSTp5Y8Bby32yX8 Cn+Mm4dLeW1VOKequNL7FZ2v53LY0utBVZyME6tKnSoLcSKXQ+YmiockMvgT0FLQKUUuv2awfEya xnAqKdb0ZXAj/dNs4NQPMJopiIJwr7AoDKZgIPwSYCjwPIVRKDBcoZXCgBEUDq8jUmEbsioPJALY Fvgj9mEkMIbaAGMpyvgXxVE0MF5hAsUA2wH/iT0bC2xPccAkhTZKMP4B2yixA7UDOijR+AHek8Rk hSnUHphKScZZ+DoSO5Ed2Bn4PXZ+B2A6OYAZCrtQR+M76krJwG4Ku1MKsAelGt/C4nUG9iInsDfw G2h2OrAvZQD7KexPXYyvYWskDqSuQBd1Bw4CnqHB1AOYST2BbvUtN4t6AYdQb2C2whzqY5zGvuoL HEr9gMOoP3A48EsaQQOAI2kgMA94ii4jF3CUwtE0GDiGMo0voGMSx5EbOJ6ygBOAf4deDgFOVDiJ co2/QYOHAQsUFtJw4BQaYZyEXyJxGo0ETlc4g/KMz7HPLwMW0ShgMY02TmDXjDHkF3iJs2gssIzG Gcfh3UqcQ+OB5Qovp3zjM9y3JgLnKrySJhmfwl+fDLxK4dVUAJwP/AR2pxB4LU0FVgA/xr6YBlxI 04GLFF5HM4xj2BVFwBuoGLiYSoBLqNT4K91Is4BLqQy4DPgX7MLZwCqaA7xJ4c1UbhzFmSfxD3QF cDnNBd4K/Ai3siuBt9M84B3AD6margKuULiSrgbeSfOND2AtrwGuomuBq6kCiFuh8T727wLgPQrv pYXGEdiERcD7FT5A1wPX0g3GYZy4Eh+iG4HrFK6npcYh+iMtA25QuJEqjYO0iW4C/knhw3Qz8BG6 xXgPN1aJj9EfgI8rfIKWG+/Sk3Qr8Cm6Dfg03W68AxtzB/AZhZupGvgs8G3aQiuAHloJrFVYR3cZ B3BOrgJuU/gcrTbeoucVbqc1wHq6G9gA3A+beg9wJ91nyG+oDxhvwj6uBb5IDwJ3K2ykh4w3YPUk /pnWAV+i9cC99EdjH71MG4Cv0Ebgq8DX6TXaBHxd4T76E/ANeth4jd5UuJ8eBb5FjwEPAF+lt+lx 4DsK36UnjFfoPXoSeFDhIXoKeJhqjJdhvSW+T88AP1D4IW2GR/sRPQs8qvAvtMV4if5KdcBjtBX4 MW0DfkLPGX+GXZX4GT0PPK7wBG039sB3qweeVPg3ajAa6e+0E/iFwlO0C/glcDes+gvAr+hF4BmF X9Nu40X4UY3Ab2kP8Dv6s/ECfa/wLL0E/IH2Av8B3EX/pJeB/6LXgD8qPEevGzvpvMIm2gdspjeM HWQobG3TLcqmW/5X2vS032367zb9d5v+/2DT1/5u03+36f+tbPr/JD895//Qpuf9btP/rU2/5neb /ruf/m9t+o7/Vjad1Lc6ye18v8w96P1FLn9IOsnfNneWv5GFre8Aq5kBW9cf9msoLNBo2JZ82I6p sArF2NE3YI9tgsQMkr+qTYNd7Qpr6IJtGw7rNBbWx1+2FHveV9b47DdQqVH6k18N/9uHA+jCD5CF kD9huqQApqx7f2YQHEJh4VaKbBPVNjomNo4S2hEl2exEHZNTUtM6kTOdqGu37jD7vfv0Vf+RDvN3 A3No6LDhI0bmXUajx4wdN35C/sRJkwsKp0ydRjCN/8lH+7+r9v/t6rmz8t2Zgwe5Bg7o369v7149 e3Tv1rVLRrqzc6e01JTkjo4OdltS+8R2CfFxsTHRbaPaREZYw8NCQ4ItQebAAJOuCab0XMfQIpsn pcijpziGD8+Q745iJBS3Sijy2JA09OIyHluRKma7uKQbJWdfUtLtLeluKclWm4tcGem2XIfNsz/H YavnKeMKEL8zx1Fo85xW8VEqvlrFQxG321HBlhtbnmPzcJEt1zN0UXl1blEOmqsNtmQ7ssssGelU awlGNBgxT4xjfi3HDGYVETG5A2oFmUMxKE+8IyfXE+fIkSPwaMm5xbM8Y8cV5OYk2O2FGekezi51 lHjIMcQT7lRFKFt14wnI9gSqbmyXy9nQClttemP1ynorlRQ5Q2Y5ZhVPK/BoxYWyjwgn+s3xxCw+ HnvhFY1HZhfc1jo3QavOjb3cJl+rq2+zeTaNK2ida5dYWIg2UFckDy2qHoquV0KIeRNs6E0sLyzw 8HJ0aZMzkbPyzq/MkStTiq6weYIcQxzl1VcUYWniqz00/gZ7XXy8uwGuQHyurTq/wGH3ZCY4Cotz 2tVGUfX4G7bGuW1xF+dkpNdaI7yCrQ0L90VCQltHylryVEwVl7G88S2SZTkixwgohMdWasNIChyY Uz8JZf2ourQfiuEpZNTyzMKKXO4Jyi6qtg6Q6bK+x5RsddiqzxI0wHH6y4tTin0pAcnWsySjUk9a VA35/rjH6fR07ixVJDAba4oxDlbvvTPSF9WLyx3zrTYEEB+NhWyLCwd0hfjtdrnAK+rdVIIXT9W4 Au+7jUoS6sjd1VnoEUUyp9Gf03aizKny57RUL3JAk7eprd7WY05p+RdujW6TWz7Aw9H/JrvMm583 wZE3bkqBLbe6yCfbvPyL3rz5/VryfDFPm+wCLUH4YiJBU7lQymktheVLQYhHT8a/AKXUs+oDzdBK lcK2oR5r0XAvFlrs9t9Yqd74WtZSwYVqvmF6Bjgvfh940ftFwwup1jBgPUXk5U+prrZclDcUFqi6 eqjDNrS6qLq43qgqcdisjuoGLUVLqZ6fW+Rf0Xpjx4oEz9CVhZhEOQ+AtgoaUuvg28fVuvn2CVMK Gqww7rfnF9QJFtlFQwprOyKvoMEGm6tSRUuqfLPJN8pjaHqdMKushAY3UZXK1VWCei+tZ1JpZn8a U2m98KZZVRqejB1w+hu1xrqJPd31CAaoYGtYxx5VMgwOVWFdUM/MrK5aI80HbwEfAOs0E1jpS9Eo CZgJlqmrVP4mbSd5wI3gt8EyZQdSdiBlB1J2ICVTqyfWtmvP13VMQtfbtsZ17HEmK17bSgZYaGu0 FbhIJmkzfOFMX7gKYWeEq33hndqKuoFJ4VlBeGc6AzTAAnNbXzdsTI8GFenrUpF1/pR1W5GSlBWn rceo1mNU6zGq9RjVGSCj1XVIX4f0dUhfp9LXEaum7J18Tfki6+vCo30piGRZtEJtEu6mSVqBL5ys TarrkbQ7q0ibiKa3KNyk5QNXKZypcIzCSpVbqeJXq/jVKp6p4pm+uMSurTBJYbhEbbw2Ab5FkjZO G6nCsVou7t1J2hi8y3C0NkKFo7RhKrwM6bEI81AuEuFITf2mSBuB9xyEw/Euw2Ha0LqcpG5Z8/E+ E3kC/cn0HIwhB2PKgZBkyirwJvAxlTITWAk+ANZUSdZyQNmgLC0LNdxow40cN2maG5QJGqwNRs4g lB0EdGsuNUcXSrnQkwuycqFlF5bHheVxUaDmAtq03tQN7AaPBReBTWgnHfXSMa509JCuZVBHtGUX KykKoc0XJokV8ndcWnuxoq59kjsrSGyjseAi8HxwldhWZ4oMz4pCOVm2K3gMeCa4ErwRvAVspkxv jjtYZIpMbYwYo+nQ7k5bXa4eKuzZxxu2S/SGIfE9wrOu1TpBTJ1oI1jDkDthyJ0wVf9bElhAdVJp N/gA+BhYCjwVwkiFMFIxwVTUT1WlAlS5M2ADrEGJUtH+xWVMqnYSuGurVmRqGlLS8JaGOmkom4bU Y0BWNWT+WPAq8G5fXgelzB2UcnZAWx0w2q7ATBULByZpHepEUHg95MsDwrP6Qu5jwMgUd0Kad0Ju d0oNEXITd0VOpq/EKvAWsElrAHUCpYLSQB1AdpANhBXU2mP1VoNWge4C3QlaCVqB1Yja4tztFDN7 X927sveq3ht7b+m9u3fgTlEMKhJFbgtFR+MkjIwwx2dZhU7TKJR/VLhZ4bUK3Qpj3PHTQo9PC31t WuiD00LvmxZaMC109LTQodNCu04LrecSd4wz9CNn6Gpn6CRnaB9naG9naE9naCdnaFYEF/JkCqUX FQ5R2ENhB4WJPLkulIJ28VSym6HxnLrNflPSCXu9znVJt9jrzQhu9r5N9QYDZeLzSd3sc5LSvSkp 3qCj/QUdLdBEfoYC2elOD3w9cGagO7B/YJfAjMC0wNRAR2BSYJQ50mw1h5lDzBaz2Rxg1s3CTOao euNjt1PeyqICrDII0CXqKm6Vv2xSFziWP202CxpJnjZansibMITzPI2llFdi8/wwwVHPFpypJscQ 9kTmUV7+kFhPX2defaAx3tPPmecJGju1oJb5rkK8ecTtOLLyC+rZkEnLE6T72kDM6cvvTPCFhYWy TkGtznfeWUjRizJjMyMHR/QfmvMzUORD54Un1tn6BSNJ9NyfN6HA83RioaeHjBiJhXmQnPR2G0Q/ 0Sc3p0H0lUFhQYOlSvTLHS/TLVU5hRfKkQ3pOQ1kl4EqRzZZjmyXlGsv+spyyTLwlmuvyrW/qFzt IHtuTq3d7i8zSJUZdHGZOReXmaPKzPGV0bxl7K3KBH5MdlXGHvjxT8q0/w1lkn+2TCtplg1x/puH G2gkH67NXiyvCkWO3DJwkWfFovJYT1WJzdZA2XzYd4tIKSopLZdhcVk9H3aU5XiyHTm22pGLf5rv WSyzRzpyamlxbn5B7WJ3WU7dSPfIXEdxTuHWYcWdN1/U3R3+7mo7F/9MY8Wysc6yr2GbfyZ7s8we JvvaLPvaLPsa5h6m+lJaD7U005BC+KYq3CqCLVDgogR74ZBo6/zBSpsH2mOXJezQiZ+kYLjqIbj2 hYJlVkZWRpbMwi6TWWHyRujLil020J6wg5/0ZVmRHOEYQrG5l+fgX0WFL/Ib/1VUVCyYUTGjQobq X8WChWC5TPLH7AsIM8gKUedbEqyxtM0rwCuVjdYqKgoXkFrTioUkW1sg4ULjLbGFaJkrWisBVVz6 SM1wkpfRXMVCRilZcKFPbSrknzyhGZKD9LVCpJ8E300JCNtrJTixyTjm40/lX5TL/OYmwxBHUDjf x94nH3Sfwnwe5Q1pFh1Uvx1/AGk9+S16itwUjvSDpDFxAbnoHrqODtFE4xuk2ukROkPp1J/KjWb1 W8FmXkqPsPevd/vRe/L3csKlOfVTMI6duZtWwzdTBlrJp/sphg6gxc6GBe9bRaJwoVY+vaHNNKcb 3YxvuVF/3Sihh9klDuvP0pt0mjvo1HyLscJYZ6ynMPpeS2x6yehuzEOtiVREC+lGjKCKNtB+LhSD xG7jDvU32mVI3U5vsBMKVQSPbjxK/4HWUgO9SAfofTrBzOGcxlX8Hh80UdPe5r3GCKPEuJpy1Veo KuQmcjJniSnaFG2zdqTps+aPjfZoO58W0fW0hFapv18/Qh/QR6wJi8gXE7XNlECD1F9Wr4HMNkCS r9MxNnMvHsBuvpWfEYt0rWkvTnid2kKCw5X019A6yPQx2kJ76W16B21+o34xGofFn8jTeCkv57v4 Xn6Mn+Fn+ZQwifc1TbtJf0U/1XzYsBgPGU+h3wRqRzb4uulYg8uwnvvpC8yvM6dzJr8rnCJdYz2k qbm5pzHMqDReNo6Qg1JRdhD82lwaRZMx6hvoFtpJr6DufnqLPqd/QEoaWzgSsrCxg8fzBF6IUWzm M9wkorF+/cSVok4c1Jzafn2y/mzTtua2zXXNZ5oNo8bwGC8Zb6r17YN+srEC02k+tphcsefQz8t0 nP5OZ9FHACdhrMM5D/Ndi/aP8Xmok1ksE88IA97vau11PU5f2zy6eV7z2uatRi9jFHRLg9MVR71A A6BN8reCFep3vY+ovy3ZCu05TF9xLLfnbjyCJ3EBF3E5X83z+RpewjdCqk/xNt7Jh/kj/gpXxwDR FnJyilJxs7hHbBN7xWFxXCNtAu4w12hLtHu0bdrb2t90q56ud9NH6UX6DfpiE1yygGjzm+djzs9r Kml6qOml5i7NOc1zm1c072k+3PypEWzsNk7AFe2GMRbSHIxxKeZ/K91FG6EfT2OMn9BJOoU1/xay 0DiI4zHiJLVu2Rj3KIx8Mlym2aByvgLyr+IaruNd3Mh7+HV+g9/lo3wGl+e2ogtoIHbBRDEbc3hI 1AiP+AB0VvwL1/J0rYfWE7eKIszmNu12zOcB7ah2Qhd6W727PkGv1F81aaZZpvtN60x7Ta+Zvgiw Bkz12YgLFgSP9qbYow/WrqRNuB1o2hfiXeHipeIcPyESeQ96S8R9a6zIFgPhG+2Els+jqMB1AfYA u4gia2CRbEM8KDK0yXqKFkIL5F+ViCniVlFEj/MuOieGQ9MWafvFJjFTW6ffrQ/mI7hf7NFJhPIP lEVZPBhr9x5dgxXK0Lbo8u9KyWTWzpvmiVDjNv2kSWjvwg4OYqHt4yl8mseKaEhroLiLHHi38mmE I7ADP4DmN8Dt7Kd/rK0UI8VHSLuS7uE9mONOulLs5IexLv2wH6/lsbxe607L+BpIoz9dIe6lDmK+ 6AB9nkjf8c3cFjv3HNamo5hNuhYqSumgKMSqv82Rogsvg57OoxVcTencxI30plhDfbhMe/F8XFOa 4POnuVYbTrV8Tn9dfx3O9zlIMhGaa4bD/Ql0eh16eYXsWgq0ph+ZBO5x2E9F2OsR4izfKK6ky3mt 9nd+TGTRGCrTKsRQvr/5rJ6l9YTEdsCaZAf0N5PJZUrUe2HFT9Jg9TdeFFCuHzPdLOPae9r3RqFh b55pCms+SoshneGwbiuwl4bThxzNM3icbog83TAmUY3Yoh81YjiE7fSOgR3W/By7uKNh42uMYB4H DZ8h/x8r+gp9ub5QvxFn0zlYzVvpbnqI/ozT5FGcW6mQ42WQ5jTYnstxRnSjHtQbsxtMQ2CVRqhv /JNgT4tgJWfTVXQNLO8f6RmqxQmVB3nMQL3ZdAXSK3BCLaFl2P+30UrYgPvpcXpHPC024o57u3hZ LBKX04f0ofaq5uZJdFC/Q6+kCbgDj+M26LkvVikJ9VYa76G3TpQA698LuxR6b5wyDhtPNh1Ae4/L v2gLGEKnArIpjcbwD3o8m2DfIEN9jkn+J5FAGlobEFjPIdsEk0mXEY0sASZEntc0ER8UKNOeZ4oz j1kS6xxt/d41qsk12vqDa5S1CZd6V5NLcvduPSPsEcn2CPscnc7btMbzbhOdI5veiP10yvhUfGoy 4SRKojHu8MPBJ4KFOdBCVm6zIB7Nb3e3CaX44OhnrYPZMjjxWVyjAjlwlxiB06GZR1Os0/rD9NPH j1uPH6fMzNPW0xwR2R//uneDWdQCAhwdUlK1lN69+vTsEd02SlMY4EAqksT2FBETERkjkkVXh6NL Wapz0ODOEvS7m6bY4uNt4vHY4A5dujgs582DnOmuQZ0zXPJ+ZBFPaHv0d9XfShbVhpnqxa1uC1uC 5P+Rx3IkaId4lILFi+4QW8TuiAMRxyLORJgidnA0CfHiVjP2fr149Llu5qtxL9slHsRp/g2P9c7j +9PWJszm+9OQncvqgjwxDbtvFhci6GtogC0uzhbAc1Q0Nt5m0t9tjk9JSkrhz70hsZjefB7W5CTO 0rHu1E4hna3CFBPWxhIZHRBgssZEt2k7uI1pVFBQm01hHYmsWPq4dvt2QAdiOW65XM3po5q+d1lP WyFZLCSE2l8KV4p2OveKjOzrlWkgDpqoyBgl1w6pKSJFTHc9nRoSFhkXeNWMGVcFxkWGhSQ/6eZv K1jweEdwbIQlZF9z/aOPNde/HmKJiAvuwCObcR/MaD4vKn2j7RQkguLjRFy8LkccFBkQE201BWC0 FgsGjfGGQ10ExSc+ugN+n2+8P8jxHseA1XAvGm2UEIEBatH79ons3UukejUiJjoyWlT+7Gi/qWg2 mv+LsyuBj6I8++87O7s7e8/MnrO7M7uzx2x2Z49cGxJIyGAqIohEiwfEJR5FK6IQwQN7ALWCoBYq Hq0XeOABxYNwhKBiW6221EorVj+1BfshWmos9UOqlmy+553dJIDaX78vbN59553ZZOc5/s//eZ43 y6aYXYB3+2s86ZH1eNJv4N2CPZS3wbsFttRBt9FT4W10aXVCVySCIMd+jO2iH2NcXRYLE34XdTH+ Lo4LdLEsg7vMZubdWju2C1Gmc2lARQWsC1iXL3yTp8EDiNXFPXiAJdofgLfOefS3zcm6wTbIXMWQ Oblix9SPA24+UL5VCgYlvJDM8UIypyLlC/S1R/xutx8/ROblWWQOKT5Wy3up3+M8sqAGLfAL9Ae0 Hx0GCreNxv9D/Rz9wWWOmCnzs/gnyIquxGLFNOFNocKALkwZV0UJIZsrvxlShLgB5wffqo8LVjsp IfRTZtpNLQYECWp29ALoyUgJ9CUbCUQcYA+iwlTyg7xykXYfe4xafP318JqDQ+cZDhmvBDO8Uhtr sfiwYDE0oxbLRHy6pctyheVafL1lBbPCchf+qWU9fsKyDW3DL+NfW/6ID+K/Wo7izyx+mwXb+vAr Ww228ajL0oc3g1N2Mc8VDNjwJteHdz7zLNzJkdIg+Ff1XnpKJTxyM01ViNg/eAEX4gQr9bDN4+QE Y+KL85OCy+41Pu53Ci4bmN37Q38xfGgkbK2AN/XylDXeP/QJMgwd2Zxj0hMsMK8ZOoJSQ/9EPvj2 Dv1zW9hpcTJOqn/oM8QOfbJZdObIKzJDn2jxtDHsjDhj/JWMFOZRHqeMjljcKbfx2TYjbzQ6gm2A F7/dVpdocwq1D/ZjE5h7VnfPqQPsUbD1djCZATB0gnstFYvvWKTNpPKsEhD8gk/wCh7BaAqHxJAU ioRoU0qpUdJKRqFNNrvVbrEzdrPdaDIoMS6hoag7qGHVlNRQji5oOO6SNRwSYFDsWQ3lKRj0VE5P 3jLwpS5FzdUv3Hz8F+SdmpeT3EK7R+L87RwZfJLEt8f6hv6laTBJecIcDCEWBsEFg9/ZHidDyuNz wAwGgweuM0i8rT1nhcFHZqJHkMkP+Ujzw8Tl8UfIqyLtlJXlxvvJgL+iZkHe9gzsZXUcSCnwKBZZ HcL8PniYG2ElpcRjlNfrgWO/r6GeLxo+XDr7nsk35sVTXX6YTflBXvoG65vekRFqWk67bV2HGqhp mXTrOuqdPeV/PPDdcUX59rZzF+zBLJnHbm89d/F1r7bFhXh5/ws7rvtdW0xIYPkF4iEHILx+SH8G WPfMZp4J9Q19prk4E2IsIS3UyXeGaIurn3oC2fG9moW1213s8xaGIitGWOGx0Ujh55lqa97Mhzz9 kBtz1GXbkdHC2AXKs5NaCrHJT/1Os6LLOA5fBvGUfY6aD0nVg5AS6xZE4mYrOzjA6uGmfYBETn8L Ygfb+JZCALOfHnnxhIO6WlTStTwMPiOYZByG1jHUahwlWDM4V0efaPljj8UlWBmB/uxfF/gBngK8 20/XnmsSOJeDIfFyI0jiTfAlFUefMVEd08/fHrKpRtqDUB/u2mq1e9piRtQ+0D5I3lxdbWgH+NSf tWwo0TjJdYNzWWpZzbL0ozWPpnfat2QsDt7qK9qbM3Q6npFUT0qqids9NmIpjkP8gO8LftBH1zDD knx3e1WQxufwAQBDG3YAOHZtsVis9mAf/nyL/rt3AuMAp4d15j2uLTnBQc0DaueHVQmut1FXAgH+ 8bBXskePEKeEAWQ6MNAO8j0AlKQqRlQRI3hnOJLgA75kVPHKAQ2545yG/RGPhvkEDFXvWrq0Im/4 Qj24R50xRq7SGEDOxJjxVLERzNVkNlUjWxW/TCYzMg9SN5FgcGwvRp/0TI88+Z2rNggmi53l/Jfv uOj+vyhd15bf6p8uEyVd892DH8/79rSauY9+vxQwW/1s7SOz3l459qIFC8vvPkhs9ZdDf6FBUAgU 3zu3GaM+QK2G+voiNzZxemJysqP5amRaLC9rvpNeU7yreX3x0eYd7n7/bvduz6v+d9x/8n/k/sI/ VODI67Z6YqA4rg80GIZJmnHZ1BrOUIA3EkDGeBgJUrRGyQqg+t5olM/24dt6lbYGJzxv5dtM8bam PuzQrN42QzjcYgiOLfSDCsLU0u02oaXBaHJ81I+XVBQBsEgC7NQDB85kD4Lsp7KEVRFtDB6AwwHA SQKXusnDg6uAZrixmEi6PbQx2RjXsNvo1XCiqGjYQ/MaQrpelsIXPDWXeppRcw/2VWiPMkIoGuqb QC9KRSMNfv1I19Kwj1SUZHAvvOHTvrkf5l1+lvXcu+n2ly7aVpKCgjCpZ8093z3v9izL2bjAeYvu Wfvbi6mNjVsvvvuDC2pZng24FmyfP2X1N4kv4ZVds1a3Nnosfram7ZxdP5x+F8SmPxJ/AhYlIshj NAfE4CglyUYxEvaBWA9uE8XnfS4v34cv1Hin83lvVJYvowzAjwyUHImC4LcbDLRRlhwSzDcjJwQf iFdimLiBD7lgzec19FE3ai5sdF4mihHkkjC4gtRPXYVk3KXZwIewEKNprx2i1R9AHYkRdfRMBXrb 0wrcdrCVJWxngEw+1vmPTngHW7kW4/K8+j32RfAWcJxP97YOP7vqanuwXMQN3DCJH55UgaiB4+LY YBh8Hb/+1MRIMBiZqI/lV8h4f7Z8Hu6+yJA69lsiu/Knw2iEu6l9gzLY+YvEzkFyWfRnLWYLWcIx S1oYGzDm0meku9NXpX+S/rXwTuBvAUYgRuwjRuyGSSgaZzxsNOGLBHFElNFzmHyIHibtHnxAs4ht NG1FStLdh/9bs/jbrME2FhKYfuomlKbmboUrL0sm+vCftrNCLklbh014VGZAEUFGA4OlivkSGl4Y ANQmJqwTXH7YegOBsNESNkL8DlhgCJlEDQuMf9RywYVVtdSDuWGoIHz9JMuNx8xVxlm5Ai+efHPb A28c3nLdVWdqSoDl3HdvXvPCo0tuvDHqAPI8mUAIfXt5diTy562vfFZMjpF9vMDf9uvHfrTpVDbg o3IEhwA+eZBuEFAkjmrxBs2ej3kSjTFJlWRJ6R86Skq9mrNIj2M66CnMOfRMxpQEAfeCfKPV55j+ HG9M9A3t1awEPeDVCcbRB69cTNM046E9jEIrTMY91j3F3eWe417kvtl9U2Kne2vibdvb/N8cbhs2 MuaoSRFciWhSnh29RF4kL6pZUJhf2xvbmfmj/S/Wg3Z+JgOkh+X4qNsT8Uo+0S+wAUcMJRz2pE2x 4toClc9CFEmb1YzRb3I6EnXgI+u35toMBkuoD/9Z80XaPMZUm8UReM/UhjJsJpqpzdCZ56hXUT1K 4ASyU49uj7XVOrFTqNuJm/HSEUpXmkpix2AJyDbEvIEBousDlYzW31KJgASmktmoTLtZF+fiXQaT 3WFzUKYsndFw1B3rwz/TvEixApdLJmoYWFSNOQ3Lrgg5Y8NJR0pDaXNKNwtiGGyrzuQIrvXoAUdn S5XQo+JRU9EtBcIOsZWq7cRjyOsB+jRqOnjumetnL9vz/GNXPtfU0V677o3vTm8O+DgHn277ZXmX oDw8b/7adbMvmtlKuRdcte+Ruz5fdsumPzxw8+VrZ8dcAu+3esrPfCD/ftt9T91648++OQbQ6wPg 2h/oXDuJ6vBy7Rv8Y7HfoI/Rx3Y6SIteNXeeOpsy2px0IOT0BFYG7sD3MPfY1qTWqvflnsAPp7ZS u6z99n71VetvVPcivF6m6jw5YASbw3Gpb+hPm2vj+f6hPwFJ/2wLx9TUJMhapibWP/QRSg4d2pyK yYQ+8GqNxsTb0mmT2OY2FtpMjngf/i+NTad9rNJmeC/Y1u6b5qN8fXhAszVE29j3sm0Wof4kug6q PUKye+LCB3UFE/3qKq3N1YUinJdmJD6qobAH/DdvBq5da4TwE+HAk0NeGHJMQUN1QMxHSTgJSF9m 4KiESz2op4M0KtWhD3uBRcONfNgL5Jo8a7XArY0BODIGYIbJDAf0NY+93RuAy71kzUvWvGTtBEo9 YyTuAXaMGYYQvRYwRg93QKHBJtzHzQ3uy6/Yv27d/ivmXJAZ+8Zdd+8dm3Y8eM3CB9dee91a/8+W LPnZpsWLN1G3NDx24Z1vv31n92ONxZazLl752msrL+4c+9e599435+I1a8rmeY88ctXVjz8OeOIG PPGDXSRRA+7UcmaGzphVlN+Q6E+YFAIu8SwMzgAMDqdU32iPwVDva8imsl7CYFxdde/zn8f/J3Mk b9yFcB1BF/KqPqJ0H+j/EKoHOeXgVSbP1roX616vo2cxjgRSnPaUrcaSgawJZg4FFhy0K5FusxoJ DmjWAgCBVW7zOZR+8HUH9ahmTbS5gsXge+a27HPU46hx1OXZI4NAUI6CabyPKtZwoL3Cwzk9o6s6 fCqVj8Vpr8Npd1ImDmiAm/WwtMmYzFjARmpsYCMpJeZNEA934zxNkjQmDYtOGOKsDOtbUc5UGPH5 45welVTi6D14xPdhrrOVqlb9ul51lnlcrEDFxpQyqt4xTYZdE3pnnffwhbvWXf1sY0eLsuaC7988 syUY4Oz+VMMbuN5TvP/yKx566NJxCxpk6lcLFn7r53PuGfzR8k3vb762865Ce4wNcH6bGzd8kHlr 95ott63o1TQVovLFaALdQk+FbOZGTXrGhBmLJYGwB1msiFTcEoiDOYM4pgv34Q29yNrFTbDgDciK nwWcvQuyoo2Iwc9uNu3AfdRG0A78TIFH05YG+nAcgqxQwAEdeA8MDMADCUcCAwILw3ImrzqBh8Bz QJ+Q2ocbV+0c4yoGXmy41WfjhNixowZLTOBsPuo0/IVd4AR3ubPc6YaJHVjZbLySvtxgRw7I+MZs NifgvXymhbwJl00IivQ0HsPDxRf4dt7AC+FqMbUEVIk92ooKwJpItWI436oQyBOO6LpjesZluIOM x82p7ST+6kWi10n5Ry8BYXQHSPUKXarLtNgu0+/tn9gNJ0jzeCl3cbpkQcITbCBZIlUi3apkEQax 2tGOggmbQLCd3wHByscLdvDAfyDY0TIMrtoYfcWxhbpkDdZj/6xKtmzSJYufxk8PS5ZDiN5F344y KI+3aWoTB3woND47Jncaf3rwjOzEHKTTvu5gd7Yz91nGpaJMJpvHFJWzsn3UI5rPscqx1kHtc2BH mnM4WE60cnw8TU45FaUhoyjpjBjPZC0GfclkaqBMJgMlWqic4NaXfL5zeZ/PzYsCz8XCZGlSBEWW RFZHDHsiOJIORSLhkBgLBYPZTEYKBT2hUJDnOInKAefOJeJxK8gbS6orH8lT+bxFyGWVoFsJClSw H58PueV4zZNRQprL0o447ApFQvtDh0M0EI3stlpK4XIK34/HI27ohV7O2g6p1QsaC9e6OIy4adzf uSGOBvVlewunzgXFVNL+HgAAkqJWpoN6/k+YOIlLJb1oD1x8uVGn4ctBScu/B2ycGakF/KPUUzjy 4vEL/6dD/dVm4Pvku1JQNJxE5HE1fZLxSScMhrjB8J3Bt3oe1CuavyLjBLzgM73a8Bi+Z4K+/DIh /OvWfBh5Dy8vvzpM9A2HiPH/6xcjxH85dcng/aTPcR7Y0AywoTBKoXp8qfbcU5mN6q+sL9netBpX ZVaq90fvTa5Vn0yavpNYnFygXpNbZV3luSWxKsmcw85mF1vns/O5+fx8t3lydKp8emKKusxprHeN i46VxybbM+PUU12nsYylIETDcigZyoQKcVdGZRaxzyZeLhgmRk9PXhtdFl1Ze2d0fXRrlMkykKqp CIk+ijGqGItMbdRpiNc466MpMa34UgojiVJdfb2PoXxMPOmyR+wFe7t9mr3bPs9utvfhG7V0Lok4 lqNc3GruBW4Pt587zJm4YGOqBpI1Uuo/TGCwYfKiik0QP+2p9m5KepJG6oqgLz31YCvZcrU8dGJS pocnKZHlPVabW1GTGU8uh5PWeA5n+XQOJWxKDqNRpoJ6Srinp6cEX0kufhyCmXVCMaJot1w/pknn lDIkIk2VlFrGqEcvbrP3v7T+xhs61180qBe+X8Lp7mlt37jjunIvfuKs68fPeOCW8h+mV9S99YZ7 ugv3zZp+y8VE5VRTPDxnzLSbjvkmzWnRrh9PduUO7aPPoDehZrRPuz7nwQXUjqYhg9Hn9Z3rn+35 lu/y/HzPAt/8wBa/dUy4qXayb3JTl7+rOMf/7eJN4Z8WrA11rmgohpGBcfr8Y+qjcckFWTdvi29R +eQY2y20lFTHGGhKtTgV5kJZUYJjQ4qrLlJXqGuvo+uEluXHKWHqAGEDg4NE/HpdtyJ9nQ5U+y/+ FsIMgBegKU/bvjnl6cRZM4HjhYHRAnYT2ioOfbTV5/OHA74qF5xBqCB4+nD1qErmUzphJ/9gCekx vMrhSFzLG4rFRh5WDG9V4gbnp4znLrzjonM15ZRUGLNb5m7s5Ly8Tz371cu7Zk2ataL+pg+W76Ej 44hK/hoJBkLTJ8xQI7kzuyeev+bZ8t9mdXt9nL9wQSkemrTxx+dt/C4mG7rJJ2PR14LviQB1dk3+ kXWF7WZ+hXuF51bvqsiq6Er5ttTK9KqM3VaDU9F0WCbbGC0/TW2VqQ7GLxK8tQXTKBgUkehnKHJc NKb1up7IcHlXRPL5RMnPqJLFQkkMlVBcLuxyRV2UK5jPShKOgrYpJOR24hbMjOZho85ACnngBPpA MrF/VyAFX2iMZqxep8vhsrtsLtqkJFPJmmQ6SZvcvIenTHIyY03kcdQbz+OkS83jGB/JVxN0Uk6v Fv0gEzveP0g5mujNPIqEulcQDpbSPUM8TYfAF+c8lZ+WFq++6ZIflFvJyr24bs6OkpA4JXHrWeXX qk5xfnP3nKmXL1z6ycxTiFes/Pmsn5zZNqMzezr4w/mgjwLoo4h5LdgdmWdabDJwNqfK86ItFo4U 43ExbLCYIM70uqR28qxlXUK76VwKoqIn6FfdbjHYmCcGTtWpxaKYT+VIDkxlVEURc5CEztVagxRW bPGEEiwiJSkhZAtSNiamuML47+GhMBWeYFCQBXda1ln2WPZbDluMlqKi5FGOzVG5PoiIvmQS6Ilk Odtd4P/OHyakqWnyvEBVcwODpMJ0hEQyttQzANBWRbPBSomJPAC9BhD7aWlv68ikimj6oaoOnxhZ J+VvzA2XYLmRmtOwlqqduqI8ek11BZ9DLSNiP3YR0UiPjmGGBWRl8FGs10dACwGqWI7ocay8ZTRa lfeRlVfLU7r1Mx+TsRu0tBa0tBC01Ij+oc260IhdFrvKsqJFDknFWEwMNeRctZFaqlZtbBRzEEaa SBjhBa/KcaKgZFGaTVNpNZkUs7G4IjSiZEJBSACtWATKwjQmc0kFZdlsZ9aQJfLOJhJxhBU2pqBQ NER1htaF9ug8xBg6m4uyGLFL2NXsYZZmheLRHcSPRkIKCJ+t6oMU+Ui7arB1VBcnSx8dr4XSVygB l07uP1RVMObf6+C+SmOiHBrWgcsmGe4ngh/83olKOIEvOKxfrQLQwRWgg3mggw78C83OP+h7stDr 21WgK8TS5lCrfDIY1XkiK2JRlUUxKovBbL2+hAq4kG4oFOobxGzrKWSJdbVH2ql2taO9/ZQOsbXC Om0mtUo6K5TT5ktXGaea1H+OqwbXqImammRCVMcVyVIHasbNamNzc7FRHBePSQhji1CvZLNqVAkm FVWtMMzWceOsQD8bpESjlOjQwpHGtR1PdVCrOvZ1UB191E4tdCovyTIn1VIatZoyTKP2UJSL6qbm UQbqWWon+gbZBoz0riromVAFULraqnc/iH5bCa/UGQQZuSqhGIHM0gkAWjoJTr/u4N+96uSfoduL XgQpAFBZXJ52nwZDAWBru9MNBzBUChryl4rJVcceKTbLX1o5mZzeOPi67tzld3UjaSQ09HPd3qjc fCkoRD4nK43dw9cIkflUU1k6kaDqbn8G3jI8P+YbPg829z7Q1b+CzUXQm1quQOeNcXvUEfVEvYVw QRpvbLDXemq97eF26Uxjh13zaN4p4WniNMlL/kYDLMfepDcTwZIi+nG4CYXDESQKlchpA5yoRM4A T45T3ibO6+U5MRBRBF4RAhSlMC7FYmFIysJNYzErRG/dFxiJmETroGyi9YH/RJVfpa0vdRdPSHTj 1I9P6jDu1ymhnvfS40eFNSpM4qtLwFfPB7nJaK7WDOGsSMIZAUug2SEIZ+9Uo1eRRC9KsYVIQHJZ sCUIuCe5eSG2ftFxG5wOlgDHWqeSex1Fqy9hGNm+Mbph4+R4US2vv0Hl9U7dheQGXnlFv6n3h28G n0mMpDzrpBvCKAD38wLcTzOV0sb+RTwoURPR5OYX0B70On4r/HvxKDqKj4rWJEqJKUlpPi18Xvhx aYe0F+3Fe8VD+EPRcb6E7bqS3WsJIYoAIUq7XS7eLdojOqywKNYZo2JpJRZLKmKkoAOLrb6hqb6+ 2CQWbEb9mGmgGcZIi7aQt/LDAtgViASoQNoTCHg9YihfU8E6tVOl1HRKVWtSYr5v6BYtLGIUDYui hCkPJqPUjBAkNh5YQn2UqNmkpBKJSFJYVDA5nhwOh5rHUAavEqLyhVSTUijYbHbardgZJdXcLEqS OKZJSmnoNRxJdafmpZ5K7UoZU1oq3ZjS+KIrtSq1J7U/dRjW+qj3NK8Ywd2YWoVfI5+SSYfDNEXR QCgXaT531EB7aGma+zX3Pvff3bRbaPlFlV1MJUEsKLADAa6lUHmUeuCwpKo9AfZgUO9gkVUS6vQY p9ON1nYSA/WDgcreHnaAJNiQWetlECNk2mrg62Gt5/+HjT26T13dU0I9OI6/3C8bBjSMv7alFqce uLD8HHuvjlm/IeNpRTL+Do/HLb/T8azSZdsthYKRe3nSTjvZCwez1N4TocxwiHglEF96KVhxFs/T IJnFlrAQpl6msA2bQiHsC9E2TjcyZ5p3Ojnw2KRaMSYIeOlsTY2aFZNWWr/E3GAwm2kDhFuPfgw8 1O/3gDMnJHIckxtEWZZEMRGiMI+lcMgD1oRDyK0qyaSkJBIAgDdsC3kU8PwwTDUrtlmtmBHDEobs TAshlNWSRVd2WrY7Oy+7Krsva8oG85RB4kPkcjff7Z7nXuU+7KZdbuwWcmOvGMnqeggnZSv5hAqo cbAClK1VoKzs/tJbecvzKtk148KMp6Yde7gwDGxIr73P0Isw/2dQ/XJA1HNBOY6/3hhOgqg4Tc0d vPPeipL1tqoe5N6l5t5L0Ak36UZB+4+1nVRp+cDw0igGU6gXtN0F2o6jHDqsBeggHTJLKOIO8ZFk qBg6NbRDtWb4VN/Qxxp7TfCHQSrFZJg1wTsj1HD0UqvR66ujVR2w20q0yuqxKo6kJO9KtCeoRCIA ISudhPwiHCzkIHSxQv7oaNo9nOyRXI9w0xLStZDQbHx7AlgDDDYX4Qkzqjta//NwRvZukHTua0jr sJD1TRzJaqUD0rmnT2arEBU+3PTOafVTOseeW/4c20sPT9nwg/IbeH954YlS/+2Ks36QbA66p3/z +vGXPEDkTjK650HuOTQGP7gDyUMvamdG5fGqxx8Y31W8tO6aOoNZHVs3uW5m8Py6hdGF2euLtxXX ZzbUvaa8EXk9uk95I/d3hYOwX3dqZKJ8ffamyMrsjyMPRTZmX4n+Wj6oOqSdQ58hC3J9pY4aTtDR uFEdRaIZVTbFctk4JMBNigAEI0DlkFTIE7HnicTzeSaQjiuZDGEckX7qBpSj1mkOBDcisQ3JMFKw 0odLWxeHV0HS2IdrNPJHl52xdbE9scMxOkaihovTWFyA3IRihebJc0+sd5V6DpQOlFg9Q9H30ule qddBISUnyh5oPbH69Z8qvhlNeZqvVmc2R+zR/qEj5IPQtqj2oi/SN3R0c2O0rm/o0HC3rnkGZPyQ X6rq1/pl1VB8Pv8wVlNKKtkwYjLnVDx03XEWc+z+N2+6b+aS2zRyNP++jfPKn75/Ve9ZTywq76as 5cknGs7L35u5tjj+vk/0nSX+54vTO+c2T/8JoPSOoX0QDTcB2X9Hy7Q1nBGa1lBquM63zLc8uCJ0 a8tPT7GeHp04gSIm8cSEx095w3/Q/6nfHCI36Q40kW0SM1Qt3TYuGHAZPQiPcdbXxg35RlIl42yC 0trayCU7bLfQ+VtSjUm5w0CD48t6sWxMsluaJ1FScKInqdUpcUWbMC+9OL0qvTb9VNqYFk69vx9H juudHxgAOK3sA65U0IZLaIOcvuWn0kKvbJrwVzaJk84pLpGy5EnVsUprS6JI6aXa6ql2PIe7YtWu d0oZ2UNhWFPBO96PjQ//8JZH8mdceOnGCefNOPjLd24kYq2c2fnAA9snnlr7k99fcMHrm56mx4eJ dv4okYLZslUX1Z/dEOHCYmrlrNW7V9SSUx+SWtoFdz8w95TLJG8wPmnSTT98nkTPVeDXrTqe/kjL uCz2IikAxMKRJlKigZy/SHJ+t+BrAq4rxHkIz5DaM0IfnreNZTmJ/K+6EHejbLgQvjD8Wph2hdvD 08Ld4fngTU+F94WZ8F+ThPaQKtiR6o6ddh3+TkrKv5Sif8mE5ZFtzMMTavXbOov/JxnfLj9OxGPY RMR3Iokv/4lYNb6uvEJ/jpM/Vq7imYpnaGEzMgdq0RmByeqF4u3sHvHzwOeq9XH0uEjZPZW8m23w sqzHK9q9vliGLAFszFcopLDKhcoehVaUtKooGVWMqcimJ9yBeWZM9kDPMwOnSFNmM+TeNgrLAjl5 uig2BERRCIhywO8F5ijBrYKFBFRgr/6Ax+8P+H0ZJSYoskexGxRbTJbtdhtFPoFfxapSG+gMPB04 HKADpLBi81NKwdvt3eU1eOG4d8iP/f34RuSj9vRm9Y7Nt0iT+GDpSEnfO1DSNTDMIMm/QmGYR35F o+bkRozOI//tgg5ePSXgB9UGsA48ldp8HDd81Sq1/pryjAl+j8Ph8eOWgNvhdPsfxMtMeOm6gAcO Ari58qzR4y1eu91rqYzHfIZDxx+TjxFrKw8a7qQ/QByaqCmQp32CUL0NbPkTjOsZm5VleIQTFtZa a+20GqwCP/uJ45PP9q/KwIZtcXTL/G/10Lq/EmLp27/YRczOeEjfqIQwbi0PUnfo72G8Fj35PbA2 3mJN4Ha9i1z57ceGf/vJv9s4WhusegLVvvv4rPUp4wRSdPpCt3eI1KsBac81LEE1qAlfrJ21wfxI ZEPeoJiTkXH0Qvd1wWtDSzw3BW/33BncaF7neST4ZGGr+VnnM54twR3SbueROq8VCziDDfdwdwSp 7+RX5u/Nb3BuzL9U90bd+3VMDcTDJ7VgsiAnkzE5VsOLbn+6SUZNaWxosFuyTX14vzYT31yDrA2y wWaRSQVwftaQTY+z22s897GyaCYnHCgalTWHr90l44LcLk+Tu+W18lPyLnmfzMjBZv+qWtlEzs8z rTXtMu0z0SZhTGbnaOTF6tTBg2dWmo8V0Q1vdSqUYNbequ+QGUHqFq7l5H3IU54WqrF1FzID+Wgc OoyK8C0MHenlmTxT7XsA0a02STxw6U4kwSXuoRfIGQD8klys7mAhcH7c1jeykbmStFdtx6Do56o7 HQznb99z94b9b469edqSJRc/E7Wwfqvzkvs6126eTzDqpXE/PH37ZWded/WVOy9ZdM9P592wzcXe fOqlLdYAz1ldwcz9lwzu1WPsQxw7bdzZZ3z7PL2auBF0PwV0n0GHt8pWID9eCKBaFiYve99N/ldq f2S//LfkoZQ54U35vhGdmpyaOidaSs5MzXHNES5PrhDsPrKtZYHbM8N9rveK5KWpo0GjCTJVbzDN pvlkcCV7L3tX4M7geu96uDau8JxL8IT0vpUQ9leiMbqZk9NmWy9tCj/kl+M25zhmxroIXh15IUJF glmPrJA+9DoFu5SIsloxKIL64o+Oo1Sg2YFK1+RIZf8z/DtQbV+Ntq4qgZfsNQOkIZRnOPSajg+9 vuM7UvEYKjYiiLAvEYfBejfK9NQdO3/xxw0X7z7by3L+2Q+/srv8L2zb/XODI0z08Hwk6A+dtuTQ 3Q/vndTp8XPqKVdgw8u7sZ1w4u+DtDeSvzcHeb+37fTMtzMUIaxPQm5pxMaCzlljjBQgS2yo4A+F Av6YZPXFaiwlax++pLdGBnnjS7RoTPZIyG7zmMmHZ/gjlugS8pfYGAezSXkJi9k+fGuvmlky3Hvv qcqHEM5WvckHmHUAHkeIrX99EldXO+VpX9Xme50MzxAjnvK0faQBmBn6aHPUkyJ/YaIMfdAbZxL/ y963x0dRZAtXdff0vF89Pe/JTM8rz3klmUBgYjIQCChPEQSUoIEECIQkhgCiXkHdT1zfLPgAdZfd ddVVFlkeGkDFTxGfK6yiq64L6CLremVl97Jer5jknqruJJMorvf+ft/3V1I5Vaeqq6urq845darq VI+7nwv6hWC4gu8X4GXOPvGUa6bFMTIR/+Sjjt+vWfP7FR/eS+Pt791z73vv3XvPe9xfzi0n1Pvo K2tOrL76+DWv4A/o8tUrWz/8cOvP/vQnaNt10LZJoGQ3ktCRbLPOsdnOlDFjmRnMQuYQc8j2mvsD 4QP3h94/uz4JfO0wun3FvjRT6b/IOzkwz3tZoM3bErjee7t3s2+z/2mVeaVjn+8ge1B41feqn9e8 ZPVIEshoa17QqeaCVr1hpiezFeF24KAu/EnWGZIyOLNVxG3iAfGweFzkRHeweFsOiU45Tc0eTp/s s7+jW9xUpvQ15k6HyHf1ntntFQN+pqv3835hguE/6HAM2SqVKROpKd2qufg3jzk++fX8N8fYTBaX JfXPG97rOY7Nr7yJdbPd72zceNSDH/rly9XlZrfVaimbjb2vPo35nv+44bbt2+4gcuAPoN1cBpSZ Rq9no1nDdNU61U2GG0q3GnYadpe8UHK0ROfUgLL3isUS0qYTqBSXdjHcUwiFEjBEdeFs1oOBciOF IRStLwrmISRI7kTcxWs1uhDQYlY3AsWw5DlMSfOerDFpz9rb7UfsnN1dsZL8xLSyzkW3z6osp6jC UUWmQt3UEHWIBUD9EFMAU3GJFzo0FkAl3qIAJirPDTecd88GEMWgbMCilLfb+0bqJKbzmO424r/+ FPGf2nbn6vXldpeosd23pHU1/jHdTDN2T+hTGZm9hB7XLn3QoXEIgpN1toxfK4/sDPq3nuu564Ey C1A59mdLx4vtIvNh8O3o58GT0XPBsxF+WdHy+MLkwvJrjNcVXVV+e9G68oeKNpQ/UbS1fJ/fxGiI NFhABYRWpdJoQwzyl5S6JItTgr40+TeWBiVdSRBtzFdrMgyPeVyYJ2FJp7Not2p3aFmzdpr2Cu2T 2sNaldZTkQiuC98d3hreEeYOhA+HT4TPhLmwO13cMIhYqbQgK83QGUTFqDlJRGpNn1XGqCFCIoeK 9yMvzDk9vWd3FmvKunq/2unXoC6IxTQpEhQZykli3JEcmIYqhE7GRlzRvyIoqk1MeOA8w8gRFUSK MBVpobxskIXnDS/RuWfE1T5vCt0m+/tFqwsc69/5zblzv3ln/et33PHaa3fc8TrzyhYqMfbOHBub XwiqlwtPvrB4zDd7Md6zB6OeSZve+N3GTb/7HfDCLOCF5cALlbgjG9/sOScxHLbjRn4lfzfexGzF DzM78C5G9yv+EfVu1R71IfV76uMetUdjdVK5bRYDIiPOc4mi0xWyFiVJoj42LxWLJVOhIotOlvdG bJynNRp12pBF1pD00XmKhlRZRuLhimRpRUVZaagSEwMErqiwELq7EnFqi06jldzHXRjGiV9m9aNR UCo9kDqcYlJd+N93jZrQ0G9xRYQM5ShF5FMF3npegf9D98Xgknxoai/5jB2xksddvSd2Wj1pVFIy lzKkxeNVqfmoV+UOYI/aJ7MkOQswsD6xF/G9Z/dIhoDodyj2IoQG5FMCA1pQP+vKmpL6fAsVeMb0 jZcv+PG8+QG3O9DzBRk+5t+0ct6YZEvuDirlbO4v3edmTxh/17Tu/+znX/bya+LS6u7P+0+LVcsn CNCzQA0OlRWxyIfWZotD7jJ31j3DvdDd6f6RW20zWuaIYsjIG7RzVKqQweFz32O3h3zsS0wX3vSU jzcadAjvx1fA/QwouiaOU0n2aSIW3XkXrx2YRcA8ly7P1nx5eshkAuXuQdvDFbZv7VQpDcDcfd1a fBF5724XVfcv+idZG1dZ33+/5+Jv/pEjqUCXITL/ALzZRqDzCqZrLyqCjnQYa4qIhYVooGF2mqCv WWx7xMYcTONisTiaKCpOF1aMitRELyiqSS8Vl4b1i2w4bBthY0rEaUXvR99Pfx79PH0uei6tGR0d nV4aWVrxhPhEmI9UhMNIFmT6finmI2S/GwVwIEAearDUBKgZIeiegXnhQCAUDvnCKF5O+SWVqkun UuXpUDxdYdXTgkxJncmk14WsZA9oe9YmbwC5NtMdoJBXtMXySfqEoqJ50aKi/GgoFo1EIxGpIi1W VKTDok2wSSgskt/js1VERFUYhzI+nz3j5fMzsfJMPB6LMfqMYEWaDGZ0IpmmaNtggrolGplVsQ9v RVFIMban16UZKZ1KX5lm04Qf80baYPQD+duuXadlLFpJmwKESGJe6x6xHz+EyEGbxhzrN3rknliM 0Lk2MYqU96/lTU1lld45aj1Hl+n3wlzi6C5/VY2tC0LfSDl0l8mhM07DnWJhDVJs5terYJZuUnZ7 vn+ePpTlz58XmPlb2dUmS1VVn2Cw9Z7Y5YmkyfffdpmtaRsREBDS47BAyrk6ZBh0SFETJUeT071f yqKALEteBbkikGu6kuurXVF3Wuq3LCPbE/2bBgMjuxUP2UfAQ605MX7mpYHlypdwUwllFyNhnYae LvyzBrqkeYakZnruw6t6bh2QCN98jWOEgaht89965vabda4AjtoPHCUCR7lQfTa9wL7CfpMdhl/D HKI1gZ40h+hIgst+j9UaciFQjRCWrBbLNMsBC2txu3PlAT0ae345cF4ZsGGwBPgHkQB9ynOOWIO6 2okFM2gldUxxtso80lxpGmUeba4yX2DOmmvN47VCvmGEYbd3Z4wrwCMwM8u3QL3A16nu9KlGqMt8 49XjfbPUqpRm5AWUP4+PxqPrqkePvqA6NNJuJkl+ScDThSPCCeGMwCHBImQFVqgzCYLZFLJHA3So RCFLiAnV+UOhgD8UHZGSE8st5Ux5XbK8PJUMjajLksSm47W4tq6mtjZbE4oneX9+Il6Y5+Oxunhk NoPq+OIg6wlqtax65IgR0ahdZzRJTkc2UJFyrHMwjm/y8/xSQT6J56/LZ/K/qUZJqaaaLBag6gPV h6vZaveE4t+4lGUCKo/P1pdU9Qf9ZiWKmUHfeq4wCv0v7EPqh+yr5gynPJHCdDgdOqwq46pUWORy 6wycSh8t4goCWMW7dc4ALlQVB7DL4AnIVq/kmAU9oFNfDwOuV+G0MeRHXf6GOAB17wfwrA9g+H67 T/vC8qkdNamBp5pa2kFIarITQvkYe73NTlct6DxuYIgOW+XDpoPjOWP1UCb9dFnLmAXByhWjLx8x gVoQPjC1PLFoTB1Fp5XGYxfU0uSP6R4fRdkFs1aMr6sbn5l8WfceQs3MfdmZ45u636b4htrZeUWN cmRAHQcqbwEqnw1UXonXZ0e+w7+jYQ7yBzXMLzU7+Z0a9ir1OjWzUN2oafSyD3h/xTPXBnbh3Qzr CywNMAhzDOMHfpW1OnvAztjr3Ha7yx0Shmp18pBkQiZsqlNGJVmrs6CoJcoMUe2MFXWyaleWqeTx PnwCSTCnt+UFOTVoeYJg1Wl1kue4G7vJgGKhCt7dqa2g4LmJdjegNCi6nUyc3WdhsPif2y79TzU7 0etTadQaXsPwPhUQnFeTJ2t3xVS78/bvPolw67HfekWZvK6iJtj19aDDjFCmXt+ijsFU9C0Fb/ac O+deOa3yckoPH9Et4RuXX3LNVbn6nUIra+eOK/LfdmH3FwP63dxra/9P99+HEAjodxt6j3NVQCF6 5MQTs5WCg3OITgf7Kn5V/w7zR9Wf1O/o+WXqZivTxDRxzZpm3VJji7XJtsipsQdZc1DL6rVqQxBR y1R3DQ1NThpmjfaKHeRneFPoSlD/upj1WZcQ5LPEbjULedr4A/xh/gR/hlfxXfjjXS4QQX2aOwxu p7vrryJKc9+3NgaZXu9HDphmib1nd1tEk+jc1/sxjLgf7zL6rf6BGVU9GUYJW2f1DrKhLxLPShb4 bGZ/jV4ET6MDT008KzlwmAcan1rUC3ARPIdodVaLxLOJZpHkOJgVANHpQFnTEI9hzYEqXIKGfPRi LhbRwApF7jpPVc/pFw72/A0LB1/Atlkfbd36EQH85PM9Z7D1APmwy5n/+9Njxx968MRx6Js4zJwJ 95IzmPFsTanOPKoAoCJ+MZ7F1BsbMfQJv8zYia8t7kjoX+Sf172vfl/7QcH7paf4T3QaNxtjr1Xf zm5mt7G8w0dZ1p3Mc7t9eSGHPErphVcGDUljQkllNMLGoqQ5Y/dlgFJNyaBeVxTEGzk1CmSifH7Q rMEaT3kMmSS/OW9a3hV5bXlcnrtsfs6yJFXt+vb3T1fRKfR3zaC/f0s3d4Go0JAiG7pxuqFrlDDp 9dLeP/22INzf57THyeKmXZlGkY4oOC9L5XQNLp60beV1b63o6X72o9vlvYq2HMPhh96+f/PRo5vv O8ou2Hz5vM7DHXt6ep/u4eX9RdArMlQhat5w+MjdG44cJutx0HePQ9+FURJPJqdBv9xpHlVEiK/S PGo7etS7PcrOQFd4GlGrZ2lwBbrOsypxE7rDc3Nic/6DsfsSv87fFnskYX04jB8oekJ6ooiV5w+m 3IUQWTbr7a8oYlkWwzOIGO6bHCBPQdyVEYgib4oHfTotWSMpCKKNIXUEu7VuaZ0Om3UndGd0rM5T WhwkR6i2BnYEuMOBE4EzATbgTvUto+aujVCDLBC90Klku55a1HxrYeR7pOzgjvXIRyiSoAhHxRg5 JlwolnRBzxYN6Vl53fq8VlPysmBkyALJtpfoWipdUe1pp4tat338TE83Zp87cdvR++8/SoB5dTPp wXMv9fUo/vppjPc81dszacPhwxs2HDkifzWFu4xdDdLenhWvM+GYdppuqbBG+LFwL/+QTe2TFzIC ryizN699H7MdJjvZrFaZlBHT4e3ZaYVTqd1wqERvEumPu6jURmxDosmii0QzqITX1VhgMIS5GJmS eXVm9Rk1o/bEkShFzOHpYXkJ60yYD7tj3Xe6co5OEBNJ2UKSfgeFHi7rO9OKraN+qCnF9w6C0HNW pef22ESTQ/D1aVAK1+Vu5qvPtwTJMA//cvykG9w2nckWTrtHPnAAd1LVfTkxb3qdGjmxC45umtXk sbnVtrBnzhM9ado5gtXJPKPoN4d7j7M9wGXj8N+zt4g1vjGMMBnNRc3jtknbRv688g3bq2OP2d51 vFv9x7H/bjuZ/nTsN7az6a/GCnob71BVa8cGbHaHvdo79rbQPen9Zv1s22WVzZVLM9dUXp/5ceWP M78Sd4q6OzN7AszFmpKicH5p9oKqtMdlNqnthlEoXZYKc4kRZpOB1SHW6s5ccEHQGqzVdeGK3ayU wIkufG/Wlz8iGEQZ9axRwWl+YljB+j11pTPDmSJ7MEtGSQeMh9m5bUW4yD2+Vs3y+bqgfr7CctSa QvlkGS4h3yrrt7MgfVw/YGQxKsfMQjnHLMinmCtHjhUkX9QWdVbbAyjjHRXAIyXwhLEQddS4Asjp qr5gdF4V6DKeTFVlYEQAiWOsVJUmipXsKQfRqY7T1/u7M2Ja53um9y/ICdw7Dti2WhwJ3Lsr5Kjy Daxs0iPx9VS7roQxVgvTjowIXiUZcV0WO8TAG0eG2HEiDKrjRL25xkfKgZYhmZ4mioVIvJwhFkb3 7zpYRT6MkGM8IvI5xiMDH00oyI8o56zZ6+TZLNnZqpyx/o6pmbrUzU+Oa7jizZdfXquxG6n5iNsZ 3tz28NaLZ/S8fMvkoxu3syV5QKl3+z0Od1VB5aiSiqpCn9nmCl83cdmjTSHR5PH/BsjXngikaq4Z NzWZlNJLqlrWklnnT0DbyhDbS/RqNnLOi41ej5d5WLdH94Lubd1JnWqV6WbTPaZHTIf07+p5p4Z8 sWQ74nBH1q7hOLUmhC2i1m41W6yCqHIbirrwL7NWfyYSUWcwRrwh6NaLt3Bd+NdZMRbTaKX84CHk s/gkX7vvgE8FGsAnu+Jkoke+LEc3Gs7SDRlqC9l9Wt4q/NZpK3mHwePV6fUebQDpvIYAkncY6LnC etzH4VZx6CZNfsXgHQeHHdR9am3dU7nyqlmHRopGi8so/edVG7dTU9cHSGewCwhzd//+wgXlkpF8 sSo45daVTJIk0pM6pB0vh3acyy5ABSCJDTpuj4MpdGCPxqylEtiQ1BgMWk3ILG8l6r1Tla3EgiCJ x8nnQOqkSCQohQqwwyxKwQwq0DldmYDfb9ZoMxYzLwZZvSQh5HSQOYi2yGKVNIfVWE2WmAuHLjFX 0a8fUnlLmEW2VvzBw2GfuM3qcJYIW2nQQrJgI18csHHWABJ4UW55mQ1tChs+i+zAfg5QhoTej5U9 M7rJXpDT/LRvRg5E+/bYb972yrXZS+SVoCVTf/cE7YYv6DTi2gdr56xk/LQz7pix9BkZlVdSSR9k yPfDoQ/C+Ips6RP4CWGbjZV0kl4ihyNMklmCmVsGVwqjbYuYxdZmsTn8JGR63CZkA5gc19metRuR 0WJMGlnjVHpsJ6SzCvIgCm8bwDnLoORMznZyEnwePZQT0jJYXvasccnrnlP7lz2tDMaSYBVhHimG EZJsomiziTYBI52ywOm1ZHRsRqflwxmxCy/N6m1MJmmtsT5pZa378FJkw9qsMSvglNAmbBWOCJzw LH4SaCaKg/LSJVGETlHbIPkMt2JMXFP1vWZB9f/igPZ3xKlVEFLsggYt6pUPTWF23Nnz6KV02Yue Bb0Np6M4IX+isorsCcxijX0fJeieIM//+tbCKnt7uU3Qk4VsLPurQkeB82b2ccevnF3MXsdupwYx Fmat4y7Hk47nHMcdPQ7NVmYHc5hhNZzG7uJc9kKmiCu0FzgruUr7RG6ifTY3W5xjn+OeU7gIL+OW 2Bc7F7sXF17LXW2/33Gv8xHmCe4x+1bnHmY/12Xf4Xza/XThq46XnX90HHX+1XHSWaJ3eB0lTImj xLnevb5wm2O/45DqkPih41P8qfMr5pzjK6fVaKPUYLEkRYvFJoaMoj1YQJJi7RGMIlIkG2HPEGxr 5EiEbY+sizCWyHRikby5MBIpKAwFC5GBJzcUXaFdq72LbBIGtNO07Bda/KT2gPY4ScBa7WaVVsur QgYVJ3koVeblJd15eR53SHK77mEcTqmr96JsmZ1jJVHFcZJdFGE4KgSic7mBHt0MZlgsuZyAwwyc waxkd0AOB3MAn4DpdidQ0wmyFIlPZMMcmokxO5PTFWSCnoxkyxj5jCEoSUajgW9zYdeLbkw2kvPR Rnc2VeHOFpak3dloAXh5fvDcHvDM1rQ7k72yEBfux4/CHMSJb8s6HbOYbOmoNEPyMSQfk7VY00wX fjRrVElX2rH9RZHbKGZUZKkrVUGCXZWj0jRaIkfhMTSEEmgI99MQCiNhVnA406qsvWKt6i4Vg1TT VIzqWfwxKsrhmC/r6/vH7tMn3ZaT9R5LN4l0u065Ld31Htdp+eLZU+Qicg22t6s5W2U5SZBueoBD Qz6RoAIe60cGvplQUvL9i/z19Vd9yx7vuxIp9w2sOOwp1Lg1nGVAocEdQTXLFrBDjqfZbOU225A0 9pYle7uWbC8izPgX4i27Z1dj111Lyer0KaL0FmLG130S53DoIkbs/pzZksulTSBvlwKX1jI/yd4T sAYERqi0zrYyXrLGEghdiZcLbcG28JW1L+IXLW8KbwbfCL9R9kL6hVqzBrnQ/SEWlWGh1irUhi2h sCWYLi/DwXRZ2CJYJFwmYlyWrhUEQQqmxWAwzWRwxpwBQWnLCJlgRsp4SjNlmUgmnCkem6nNVGTS mUy2tramsrImHC5IJApq5qrSXTixW6rdUmMhm0VejFWGYNBhMKiQAzsceXiLWdUGpOEZXwbXd4W3 FAg0X3BLwVxzXlJZRlDlucfpdB5dMZ/hT+3D6v4PC/Ypwif7P2lCdGH3lJMucnYAtGA3OQJEeg+u nvScdllOkkSSoIQe5LKcPk2slQd5qvXKxpLQ+xrZSBKUjSQIt+0SC0n45S4hTMKPydoWhMd2equq FUVUkfZkmSlsGQH3W2JwsyULd1p0cJvFD/dY/KDwWkL9d9HbzPAnD/17rC6jOV3e1fvpTgjlwV/e A6IVK+/9OKsV9DVWv16oKSefXrsIEKvO4ay2wpBZXTvGL9Rg4tWO9FlrMPFqR3otgIFXS77yiokX 1OVJ1WkzeGWi21ttIXp3GVG0IRSUsLar9+Aui0hWvg9mjYCEq8ALEu87vu+K+pVxLFum5uwyDZqd j4AE5dtG5f0bU4PYhA8zW/EN+aIZZun/IExxW8/env10AOv5wu8x2/LxDT2PR2xw/RMynjViL85r JCz0CbkawS/13KV2GJXtqFE9L8trnUaHGiamEzX0Clmj+QJbZa4yODTAVff0XM/dD1xVhp8BZQK5 BFeoxBh0VuAK6zRj1nnO9l8hvdY2yXZRaAleYr3adnXoFtstob3WZ237QodCfwiZgDWFMsFaZpN1 Gr/RmOxXZrwh/zo/9m8O+f2hkDcULikle76JFJ0bOrP6skSitCxUUmbTymZwKtVm2QhOixE5UgVD jjPlxM4kPVYV8tjKiiMkdXlBQTJcUBAJh4rDIVtZmRQOieFwyArsS74fJNgQLoMLghUjjV8laInq 4/WKGY8HOJohqk8kU1yaKSkpNiH/dD/T7j/hP0NmpunpKoxUFpWkaledUJ1R8Sp3efE+KsXpCtDJ +qssp0D89S0y5Cg/iq0h+c6QSpHG/2LD9YcqRH1Ry9Dcao2lSlMlm07jvq+xnpe8huyDBpmWnmvc fo/R7jhFF/rwbDyDKsKfBDwWMdH9+U2U9uhBAawG2SwY7VoqnKcxv5VJCIhrYMWIWFITK+YN3F+Q EQX3Io4pzxr1CKdRRK1xmxSr6aop9DODUGtWscqnMyNmA1YW513c9q/Xk4eq1gAbkB+lGKm4DeiT AYer8EZwf2eCTAbcBnYnN1KlUR3nr1OXaCZoJmgv0U2g7nHdP/SziTOsMa42jTT1mt+ybLJssr4p LKXuLbHCHgP3qf1Tp8Z51DXdNd1d3e/WgXtWdp79nv3eDphNHshb7h8fmBzYG9gbXBDsCpdEqqK6 6Kf5bxU8UPgfRfcVzy2pjlsTzyT/TFzKNOyG3bAbdsNu2A27YTfsht2wG3bDbtgNu2E37IbdsBt2 w27YDbth9//b0Z8jH808R36UnOJL5R8oJ9+WQA4aIziDTDil4Cy6DFcrOJeTh/yK7/0KziMf3qHg anSoP48GpdAjCq6FPG8ouJHZgj+FJ8p/FdyNCo6RnntawRmkVnkUnEVxVVDBuZw8KmRQTVVwHplU lym4Gi3sz6NBLu4dBddCniUKbsRTVKugZMyx8CwD/yLFye9TW/i3Kc7T9D9TXE3Tv6C4huK9FNcq bSjjchvKuNyGMi63oYxzOXnkNpRxuQ1lXG5DGZfbUMblNpRxuQ0JrsupP/n1WIvaTHFDTrqJ4OoA xckPMZvUSYrbABfUF1BczMlvp+8o446cdDe9dxrFvfRZcpl5OXkCOXiE5q+neDHFl1E8TvE1BNfk 1F+T8yxDTrqh711+jSRUBi2SQpWAzURLUBOEU1AbagXoRGtQO02phVgH4MRvgPRmmiMBV8agFnAS mgFpi+H+TrSCxpogbILcq8BvhJykhJUQb6apEpoK4WoIm2n+BoBOWnYjpC+HsAMtg7Q2tOh/US9S aistUb5vFsSaIUZqIqFLAGugMfnJrZCapCVItOwlSg0X0hq30no109wJ+l6LIbWF1nBofUaf5y1H 01bogBL66lcBZZWCk1AhlNIMz+qAKyvo+3aiInTpefIPLl8ufTq80RRoo4lwbTWtF3nLSXCtE1wL zTmX3ifRll0D4UraO3ILyT2wiD6pk7YIibfT+5bTdutruQX03r5WHQ/tOhn6X763I+dKO32bRnjK Qlqi3Bur6bMWgv/dz5XjJO9CqPVKSgmNNG8b+I30ejtt+TX9/SY/q1kpYaFSVhP1CXVK33pzkqOF YoVwXxGEhN4W9D/ru+rV+q2yf3grDZTeSEtaDGkdlJpkulrYT7Xf/fYDlDy4XpmcNiBvIr9LJ31e Hz+Q8uV3baS0Qd68jfLYd7+p3NINg1q1SeGLodxBWrUT8q2kd5LarqJv09RfDsnZAjm+t49+LZWl UpXSzCVN0pS21rbONe1NUm1bR3tbR0Nnc1trQhrT0iLNaF68pHOFNKNpRVPHqqbGRG3byo7mpg5p atNqqXmF1CB1djQ0Ni1v6FgmtS06b1lSc6vUCddmtTZ3NjVKl3Q2dDbBza2NybYOqQ2udEgL21a2 dkLRKxIzmhavbGno6CtndM4jR69q6lhByqtIlJZKhVOaF3a0rWhb1Fl0aU66kh+yT79kysyJbasb OhqlSU2dnS1NHXPbVkrLG9ZIK1c0QYXgBRa1tXZKDSuk9qaO5c2dpHIL1tCqjp81eQxc7aCR9o62 xpULO8lrrF7SvHBJzr0QNrcubFnZCLd2tkmNzSvaW+AB8G5wVzNkWAi5mlo7E5LU9/C21pY1UmFz kdS0fAG5a6Cs1r7c31klmr2xuXWx1NG0AtpqIWnanMfTRlbKytAaFDbDUzqblpN+6GiGpza2rW5t aWvIfShUukGuKrRxf3e0rexsX9kpNTatal7YRPIsaWppH/JGIATbKAs2ALG1ArG3EQbERiCwpRD/ KxXQfddl0U+YhopJdgv7W/ZZ9gDAXnYfuy2nLJK7uT/+ES27adCzmgaVRsvj/FwpN4mbwF0A/ijI 3QBMQdhNHiSW4B3456CvESEwBvJ3KMNLQ5/OCH89YZDkqF+Xy/1jEdGUIgj3Ul0JUsin0cZR3W4+ +O/Sr1H9Aa69x9yOMHMHsxmxzBZmC+APMA8A/iDzIOAPMT8F/GfkJ6WYvzNfAf5frAphlmfViGU1 rAZwLQtaFqtjDYAbWStiWIF1QIqTdUKKi/UA7mW9gPtYH+B57AjAR7J1kHMCOwlSJrPXAn4d+2+Q fj27FvB17FnA/8l+A3g3B+/DYY6cFWeJRsfpiH7FGUFTYjkH5wTcxcFTOC/nAzyPCwMe4fIBL+BA 1+JSXCngZVwa8ApuBOAjOdC7uGouC/gY7kLAL+ImAT6Zmwr4NG4a4NO52fDEOdwiwBdzLYAv566F q9dxawFfx/0c8F+oChBWFapKEKuK8WMQ5sfyExHLX8hfBPgk/hLAZ/IzAZ/FzwF8Lg86MN/ML0UM v4wHfYxv4VsAX84vB7yVXwX4an415LmavxpS1vDrAL+BvxHSb+LvAvxu/j5Iv1/zGmhsr2v+iljN Z3ojwnqTHtpc79RDffSF+mLAS/SlgJfpyxGjT+snAD5RD3XTX6ifDPgUPWiS+un66YBfrL8Y8Bn6 SwCfqZ8L+GWGSaD5TTZMQYxhquFJoBZOoTQCOmCXo4ht6GhYgMQlTQs6UFlLQ2crqoYreNaMcRIS EQLKY2RapRgpgZRBYphor4iZPHOihBwzpk2RkI+mo0G+ighpJFG/mPrp5cuWL0OXUX9B/9yJGYRZ QbPnQYvXgMauQ3pEfpfRhMzwPCsSkA1qZqdcwNLayKEfal4HLHgp8MYiYLNV6Hp0M7oT3Yt+irah 59Ab6Bg6hf6GvsQGHMNpXIXH4cl4Jp6HG3GL3Cp4BJSDIfwKng+hQYJaQGiqkkOLPJ/ClsfkfNYs InahWBAhroYwK6cLVyrhW3Io7qP5OGeLc51zk/MxGuNdx1z/cPNujzvhHitf97zgedfzmadHvu7d 4T3ofc/7uQ/5RLmcvE1y6F8nh4HLaE6NlJYmSvOlTulWaav0lPQGTTVGnokciZyMfBU1RKVoOjox Oi/aHv1R9P7oNrnW+Y3Eh/BWubT8n8hhQYscFl0jh8U75Hyx55TwEKUEHOuBkOQtO1f+/97Bs8xU eiEqtzRUYulAStmQnkogI8fDjFMAPi5ENsrBIvDuNOTlZwAHS8C7l6IQPwc4OAJ8ZkdR4JJLUVw/ B3glhbB2nPYXZI4EUrUMoVgdAHBY4k0IZwDMAfwohCB3Y40AqwBuAXgOoRRIwsQHgLcr10eTnyJQ AOa25WMhvA7gToBNADcCbAHYCvCIEm4D2AnQBWWdgPAgAEiHxCkIj0D4OZTzGMBEgKkAMGaUw2y9 /EoIFwG0AGwH2A2wD+B5gEOMN2ZIFMZ/mlwUiyQSFIoT2VhxsiM2NtGYvDp5fVyT+Dp2LPF13JOY TyDWkrgxdiWFTbErkz+K7U48RyBelvgbBVNifvJWOW88H+BU4uP40eTYmB/KJuBSYDvcR0BIjAZI x09Avg8g32Vw/93wHAHyCH31SUyG+sxPXp1ojD8OZT4D11OJOgoTIf1eiI8AnMBUiD84qJ63QD1/ kRO/k0IH4Iso3Bl7C+D6xDYKP0psiz8F4WNQt8eUOj4PcChxUIHXKLwBOIG3AH+Lpn1I4Rjgx3Li JwEncOZfwLHEpwq8Bs99LXY14AS+AXw7LUPuB2jfuAjvdxLqdAzaXemXeGxI+1+aFOLzADqT/vg1 EP9pMkXh4cRrSSg//nhyRGx7cntsptx+8R25kDT0vX/8VHIi6T8Ip9J+lOliN/RJHYVjSr0kuA+g v3/lfh3d34+57bl9oNxYVaIuuS+n34b2I+l7uf+XwnOfhz6fQWFmoj15COJD83/7/jlAz2/A/avg /regTW9U4E4FBscH6GQLBRLvoPGtAI/k5geazc3/CM1/K9AOgbsTOxXoonCrAvfCtXvpdTn9wcS2 5HsQ/wWEDyrhMQj3QTvtU2jveaXtvg/68in82E+f7yWOALybQ7/vUhig33cpHEp8TOEY5CfQR7+f Ae19lkOnX1Ka/DTOAP4NpdvB/X+S0kQdpUmgxW9d/wxwkClUNuTT65SO++lZI+NAz2cpDJUrfXRe DfGTEAc8+RnEx0H8DLmeRPGy5JdxU9KQvDX5Dc1bCdAnjwBPMRC/KDE/pSHxJJ9iknzckzTE8wEq kyjFpExyfhJX8k+H/MB38QVJIeUBvloHfPUTiC+BuATxmyF+P8RbIZ4P8duT/lQl5UMX8KEL+DAS vyZZLPNd6r+puw64KI7v/3bnZjlZQAREVMp5wIFKOYq9RtGoAQs2fkoIChZQEZHYYixYYyzYlViw 9xJ7VIwSC5YQe4yxRY0lMWqUGCv837w7zsOY/JL8ir8/85m3b9/OvJmded838/ZujwC036HBB42h iLXqASuD1wduC64emI/H1cF1X15H/0tyPH/pr7LQ7rKED6Sci229xK2TyL+xjfWvz4F5r+R8cy7G /B08PiCfnBiciX0pLncjqCFeb4flOuExPvAxjp/IhaZsZVvHS9jWdTwXudi34byhzRaQX6ppmqfQ c6GzBB4IE8VrSz7e2zacC/MxoEqYgXKj4GHBs9C3V0f/IHLLsADEUKLJZ4SFkq+aFTwM/UVkgBHP 2+E5jmlYzaDIsJqW8y2/KS98UibacfFa1N089q/1EbgGTgirjzkirEVYazx2sIz7q2vEcxN2ijEV 1jXoFuVY5GNfXjfzv8XWK+evwwLlYiwIHBAWwnoGTwhLCRsRbKScju0NwTWg5JrwNHBb2NjA/LCx xeMSNjG4etg0oxjTuLClmOfg+YKX56+uMRbf86oPMt//f3iHJkM5+R7GsICxJ56xMIxAXdlIjDEr YJTXBiZr2mGsl8kD+BKYwZfzVZIdX8/3S478ID8o+fE8RZL8sQNc6qpoFXspUXFUXKVkxU2pIPVT 3BV3KV3xVGpI7yu1lQbSFIzyEqWZSnelp7TItp9tP2kpxmWe0jK1s5onrcMYYaPs8HK/qHfF7A6S zwI86jH7I79U/Ogz5nDMuJ/Ux2DGPaABYwmf1cg3NF+3xexozrh3rOyEx0jMuJfU415Tj/tPPe4j 9bi/1A8wH3E/qcd9pH486tqIR9xX6jHu9xE/NJ2Nx92oZxBmN8yemH0wV8E9vRGP1THXxTwM82jM EzBnYp6FsZUBR7o2RGAcFYPRWW+MokbABJiBMdRK2AS74SAcB9nw3E/rJ/vh/fvZGgr9HP00yNkZ CvycDE+Rkw0/+DkY7mO5x362eNUVubuGs35Ofm7IXTccMzw3nETuvCEXa9tiDcWww3DLsIfqrjf8 YHiEVwsNSw2nDauRe2rIMpw1XEXukSHTsNcwC7kHhrFYOx+5Gah7rQFja8MErLnesBO5EYaehjmG FOQGGOKw9vL/uG0yes4BSl+M/rUUczuijThJQzFSsoOdUBXA6wFm7IFXIYAO41YdzrsO51yH9qJD G9HhHHtfxaO76ZoX7v297piyDu3LcBeP4o1xtBEd2o4ObUeHdqVDW9FFm49oYzq0Gx3ajQ7tRIf2 okNb8cN4wVCA+SnyGML6KZjRznBGwK8TZowj/DCOwNgP/NKgqu9S39W+G323+e72zfXN8833Pe17 3veK7w3fO0i3+T4wDMASj30LfZcaNIJiLvTdaLA1OBpcMR8xDDVkGMYbJuPsZBmO4+xdMFw13MJx KoOzgOMgF8i/gCz/ijOioRlRaEa0OCNOUIpmxJZmpDTNiCPNSBmckZbgRjPirnTAGfHEuXACL9UF Z8SHZsRAM1L5v9iShHjpSbNcBWxwtBGJOozudBjV6TC602Fkp8PIztcANj4HfY75nPQ553PJ57pv BfEJrfxQfoh9fCQ/Aok5ozXKSiu0Oob21h40ZG9cdVadQfnLpZthZK77N0TdDvIkeSa2OlueC6Xo uaIdPdey1x7TfgUO2hPak+CkPas9Cy7ac9pvoKz2W+23UE77nfY7cNNe134P5bW3tLegIj3Rcqfn VF44XuthC42ak3imgj4zSq/X++uD9OH62voZ+ob6pvpIpNH6mEpL9XH6RH2yPlU/QD+0Un6lfH1G pY368ZU2YirUZ+lj9JP12VgyutJSTBtNWW/6s9b4Ul+i0CU0WemZgddjkJuGkmklk3jaIaPXAUXO lnNwLPbJB8BTPiTfAG9liDIEGosVAiJUL9UATehZrfjFKSfzkzZXS30N1sdVQV4u7wQu70ZdFagO rhxQAfQ0HuITXPCxw9wdJN0w8USMnuCiDmxDWFvDl+OmiwdnXSdMJ3XnMF8SyWcEphY+rX06+MT6 dPXp6ZPik+4zhPowB3WXklfIK7AP62RcxeQN8gbUv0neBEzeKm/FHu7CXnG8tzzQ0l3ZUg9V9Gbj pTxa8aKhjNk7/f0seR+BKK9sTMsxryXOlKz5152LtOkV+abXlBFpx+/I/2r6oz6+2r/f68vr+rP8 r/cFZ8CWUAiEQolQKBMKFUKhllBYilCoEgrtCIX2iMLbUPpPW7EkN5WnoS3b4R6gAoAH+hyrDK/J vyf/vbLWuuRKV+gY5THxN2k1pmJ+I6bflpjoMQ3TRI9tHldee9WUdnvcQDoHU0l5rke+hc/zuGN1 5QFJHv+BTute5XsUIj1N9F9Pf3zXpvs1tXi+RE8mvnKP1nf3V+/rX07CX1jWj9noe+biKmKrPao9 irZ5XHscbfOM9gza5gXtFVxLrmmvgTOtEy5qlBoF5dRWaitwozWj/F/yvzGYW2NOIQ9cTvxPAVgK k/Gsrtkrl6Ny+zHjXh3OvywnOcJTPHOxlBMe+BPEGu7yTO1Ta57UmviujpYwCIRBDWFQIQzaEAZL EQZtCYMqrYT2/2ZNYjSARoPTaPi+YU1iXMVnBeid4DSNoRvJxDfWxGcOhS9lkmKaJ8ndSuZJsyRJ 4Vay6qZ5kiKtZO1oliQp2SyTQf2XbE1Ymdvvzo1CmoA0SaRJJk2MNGlJR6nfra3Bnk3Cnk3F/knU M4Xas/ndGkyeLGea74VRPzW/O0d/pewf9+R1Nf7cnQuEZcFomk8TcsrTrJswJyH6imUy7v3m0Hxa l1tsmk3YYZb9+3D1x/i1vvrbu/9zV8U9nTbbvOmeKpDsAVwgm7eSSbZQYDVGJlm42eatZZFmm7eW JZttvlj2n7X4f5/N/mt4+l+1eAm2wTHai4vZATeMtd0w1i67B6JcDv6vJnHP2lPaU3h3V7VX8e5u am+i7E/vCmET7HwZpzjjrq3cUIhyPovpgqDl2hFvOZqvXLA6eyW9LOnSyJSt6lmuW+n7rS4ricvO kklgVPu19vzfvUOnQspRrsMwjcY0zNnJ2UmcOZ8jGk/UaDqaeUyuE4rPRQ1TyZdlLGm087FijS/1 FZcjPVYaXIc5FTgVOA8rmegOT2tv/IX9kSz5UPS91uxJKqKMSYuleVIAns+xlspaWZZEBJxRQpoi 95QeA/3XCCvpaTlfjsPzDtZSVpuFy2Kf1bCENJtlsSp4XsVKKmuAZVp5uIpW9+YkL5aX4L0tk5ej 110lr0Jcr5XXYqy6Ud6Id75D3gE2eOf7QCvvx/svJX8lH0f/eFI+BfbyGfkMlJbPyefAUT4vn4cy 8hX5Cuq8JgufqFN16BO9VW8oq/qqvjTzf+Q1/rt9EZH7JKJT32Dbc99I21PfYNvT3mDbM95g2zPf YNtzyTuFCj8kFX9bzZ1kVdBnSXC/hExPccOFErIKkthF5pWQOUl2eLalhMxWEt9uyi4hk+E5nk20 lmEsWGC1r3M37+vuWO3rTLIf4LrVvs4ku0r7v7olZOcpJvIvITtJ+wgXi0x4cuFxgPYhEu1DZNqH MNyHXMLd8BXcjdiUQIjFYrUXSlivoNOt5Cb+9EsrE3scy6xPsuKnvuSty5jrzrTSaeIvlrAecV/+ oEfqKr4ZSHfm8bIc3oUotwlMz0YlsAWOu35by3mJVdjhOkDpmhClpvyvJqtI4U/uM6SV0l16npqG 943bc5AcHCxZnL+aTXLZKse+ct7VwksOPTGn0NEk00KUrfENpktvtPW/nf5tMdaf3X1elVzJ7psC zrZdEOZwgFKpr892tmY+5mW2c4UobdO/n+zgX6n9z9LfjOv/FqZs1oNkM8ySxfmruaQ8/rdltBVe lkW+OBfLopQL/8Ppqjn/j6X/OqbE952fWsUS4tM5bWHqi+vW6S+sumKHIRFKxTqWV1SzeF2Tu/Cy RD2RJhLtz43ESyT3R5pM8hjxRq6s10SR3A9pEk9A2lDTBek2TSTJS4u6mjZIYzXRdFWU6UNXO2tm 0FXB19B0Jv664El/NJXsbC4vruay1UiN4i1f2ajkEn+f+DhB2WlBNTWJ7qer2FtmJ+TMTjNPUD6R KBAVz2Nz2RxBNfHEhxN9ThKhYTdpixG1pAKeJ3izZBBSg5Cg/ILgqXUD1TLwRKITiYrv5ceJq1Kc 6APS/URNLZ6mtmoKSiVzNY+IH0SUekit54q6cgTpjxB15Qiaiwiqe4VKZhIfYKbzSC50ZpKGpTwb 6VBB5dGaUUh1RIfwq0gf8yVIN/IXODKpHO1DniDGmZ1WAgQV44x8ppALCV4VI6+lu95NdAL1bYKJ p75NoBGYIK+kkYmn0aB+ComUyVKpz/uJP038RuLtRP+pTABpe68ohKiwsbSiWkgHFLVF2rNIzHt0 0Sqkd4s+ETMuLFme8eK84AWFp4XiuexTsvA84vMKxf5vlqCyk5BL64VcdircRvSWmFOzRPQq7QVa qeQgrkppVN6hMJVofSEheQDVjaHWY6hujGhdyjX3QSd4qhtHrT+l1neT/kzSk0utBFCZTFNJ6vPT wrVCTnfkZKKiPPICO+epRScq4yaobCA9cYU0hoLCU5Jkil5JmYJHnagBbtBorCZtWtKTyMvTyIiS BTQjLcwjJnp4hWaqgGawgKyrgOzKwXS/Jgunuw4gDceoZAsanwJhhzCR7tfNpJ8QFCOwI7nR1Txh t3BB6MQW11Jvz5N8HsmzxTMcIYctZMn5/BBqGMW3Iq0s7Bbv9DzdKVmgsFUQf1LRPKIbaQ8fSvx+ 4k0xFkUyRckyaihyJP6coBjBCX480XRTraJfkSqiZCE9eZKWkgZTHPWUykQKij2A4rgJx054gxiS /ALm/8YtLIf4dUS/IclQ4k3RoCmuW0F0E9GviJ6kkplEr5BkFlGKKyU34n8gullQ2fR8K8fMY3TC mtAIHyR0hxd1wFo7BEV5a5K7CF6TJ3hFT5I9wieIMnBQg1GZ7P7iIPGRoq7gUQPGtvJ3SgzRhoKK mWWuwkMynXjfDGmM0CPKszmCyolKK6KbyfbyiF8qxoo8TEtlqJDYlCMPLzxPhOIgrtrEkPw4UeKV Y+QPBxGfSdrIukhDhFlyga6SzhdilUks7IU064XwqwNebBerzIvDdFXwzTVtaQ0qpDVoHa1NAuNT Oa6f8vCi+UiDNL+Q5npUdzrp7y6uKsuEBkVoG0B0qzJSrH0kTyQ+WoywHM31tLqdIP3nieZRi78Q /VxcFd+SkAdw0fPOyjtEGyF1Vr4VGpSyhFnyCYTWbMKjkRA6srAM0oZEj9Fq5Sx8F3xNHixXrFNI Rex3n3zCRNKzW/hhXOkE1QoKeYSsOIFoeEq4jhMjjLxYp5yFRWGrwv4VsvlmJkyZo+ZAgXeyzzii uVRGRzZpIBpBcnq+anpqgv5IlJlMdIig2ANBrxPdTZqbCc0ARa7Uyh6iuFsoiiu8LSjpOUJ0H9G7 gPsQrCP4DaShAdHVJj8B4p3CsVIKWL9T2IzeKexgeafQk94LtAHxeyNaKA1l8IqGZGKPZgOlcE/l CE6gAre8aSjTs4SS7xp6Wr1lKGGEYDo6gHNCQp9USCc6hOiIxN5JPWB896SULjCZ6IyklKR0yCKa ndS/b29YTnQtFuwCm4ju6N03oTfsIbqf6JE+3RKT4DjRs2lC5wWiV+neZQuV6Z1FoN2hoNyK2lhR jRVVrSgzjyXQDlNQxYpqzdQBR8AAQVD9tW89muqlmo8DTO/xwUTTrlWKRVoKjwPMx0zTUTlpOtoG YHk82h801XO4Y377cb1JXsb8NmIZ83uCZYaKmA4ku5akP118ZxA0NnY29jYONqXps6UnwrtLXpKO 3hzMRS1uoIcA7H1DaAHtsMcCJRrmJL6pSdzbFq6ZhWtu4VpYuHeIU7BFF6gAOhyTANLyM2l4QLUf Us0CqvUL1XgkfvkGrcwNR9GHYSQhP2blqFYFquVK5cuL8iIqADtWlvS4UF3xqeHP2CowG2YDNvRN TC1FnUwZoQyXyWKZ6cd/bJkt7aHtaBywBLutuLDpooTiqrgiDCooGFGK75+LElIHWMk8mY75MH8W wIJYKKvOMthoNpaNZxPYZJbJZrBZLIstYIvZcraarWXr2Ua2iW1jO9kelssOsiMsn51kZ9l5dold ZTfYD+wOu8vusweaNpr2PJAH8xAexqvxGrwWr8ff4k14c96GR/H2/B/8Xd6Fd+NJvA/vy/vx/vx9 PpAP5h/wD/lwPpKP4mP4OP4R/5hP4lP4dD6bf8IX8iV8Bd/AN/PtfBf/nO/jX/ADPI9/yU/wM/wb fpF/x7/nt/lP/Gf+C3/CXyiSwpVSir1SRimreCmVFG/FV/FTKitVlUAlWAlRqik1lDpKPaWB0kmJ U7oqPVU3tYLqrsaq8Wqi2lPtraaq6eogdag6Qh2tjlUnqJPVaeosNUtdoC5Wl6ur1fXqJnWbulPd o+aq+1XxiedK5sE8cDa8mBfOhjfzBpn5MT+cjaqsKlpRIAsEzkJYCCisGquGczqSjQQtG8VGQSk2 ho0BWzaOjQOVfcQ+QmuYxCaBPZvCpoADm46zWZrNZDPBkc1lc6EMm8/mgxNbxBaBM1vGloELW8VW QVm2hq0BV7aOrYNybAPbAG7sU/YplGdb2VaowD5jn0FFlsNywJ3tY/vAgx1gGNWyw+wweLEv2Zeg YyfYCajEzrAzoGffsG/Am11kF9GCv2PfgS/7nn0PBnab3QY/9iP7EfzZT+wnqMzusXtQhf3Mfoaq mtaa1hCgaadpB4E8gAdAEMcEwdyIUaqRh/JQCOHhPBxCeXVeHcJ4TV4TwnldXheq8Ya8IVTnETwC avBmvBnU5JE8Emrx1rjzqc3b8XZQh8fwGKjLY3ks1OPxPB7q80RcJRvwnrwnNOS9eW94i6fgitmI p/JUaMzTeBpE8HSeDk34AD4AmvJBuCa+zYfwIdCMD8VVuzkfxodBCz6Cj4B3eAbPgEg+mo+GKD6W j4WWfDwfD634BD4BWvOJuJK24ZP5ZIjm0/g0aMtn8VnQjmfxLGjPF/AF0IEv5ouhI1/Ol0MMX8/X wz/4Jr4JOvFtfBt05jv5Tojle3DP9i7fy/dCHM/lufAe38/3QzzadR504cf4MejKj/PjkMBP89OQ yM/xc9CNX8A9Und+hV+BHvw6vw49+S1+C5L4HX4Hkvl9jPh68QJeAL35Y/4Y+vDn/DmkKMKx91U0 igZSFa2ihX6KnWIHaYqj4gj9FRfFBcR7KZ7wvqJTdDBA0eOucqDio/jAIMWgGGCw4q/4wxClilIF PlACcO83VAlSguBDxagYYZgSroTDcKW6Uh1GKLWV2jBSqavUhQylvlIfRin/UP4Bo5V3lXdhjNJF 6QJjlR5KDxinllPLwXi1vFoePlI9VA+YoHZWO8PH6nvqezBRTVATYJLaQ+0Bk9Veai+YovZV+0Km 2l/tD1PVgepAmKZ+oH4A09Xh6nCYoY5SR8FMdYw6BmapH6kfwWx1kjoJ5qhT1akwV52pzoQsda46 Fz5R56vzYZ66SF0E89Vl6jJYoK5SV8FCdZ26DrLVT9VPYZG6Vd0Ki9XP1M9giZqj5sBSdZ+6D5ap X6hfwHL1gHoAxH+0uwC9mJ4ZWBVmZOGsgE1k09gcNo9ls6VsJdvCdrDdbC/bz/LYMXacnWbn2AV2 hV1nt9Bf3mEFmraajrwOb8Ab87f5O7wtb8U78s78PZ7Ae/BefCqfyefy+XwRX8U/5Vv5ZzwHdRj4 IX6Uf8VP8a/5t/wyv8Zv8h/5Pf6Q/8qf8SJ2S1GZXnFWyiuhSqwSrySqnmqc2lXtriarKWqaOkAd og5Tx6sT1Ux1hjpHnadmq0vVlepadaO6Rd2h7lb3quI72L3IkwF5Mok8mUw+jJEP05AP4+SrFPJS NuSftOSfSpF/siX/pJJ/siM/ZE9+yIH8UGnyQ47kh8qQH3IiP+RMfsiF/FBZ8kOu5IfKkR9yIz9U nvxQBfJDFckPuZPv8SDf40m+x4v8io78SiXyK3ryK97kV3zIr/iSXzGQX/Ejv+JPfqUy+ZUq5Feq kl8JIMQHEuKDCPHBhHgjIT6EsB5KWA8jrIcT1qsR1qsTymsQymsSymsRymsTyusQyusSyusRyusT yhsQyhsSyt8ilDcilDcmlEcQypsQypsSyt8mlDcjfDcnfLcgfL9De4BIQmoUYbElYbEVYbE1Ia8N IS+akNeWkNeOkNeekNeBkNeRkBdDyPsHIa8Toa0zoS2W0PYuoS2O0PYeoS2e0NaF0NaV0JZAaEsk tHUjtHUntPUgtPUktCURwpLRCu9Af1aJ+bLKLJiFsYfsYzaVzWafsIVsCVvBNrPtbBf7nH3BDrGj 7Ct2in3NvmWX2TV2U1iFJpo91ERrOrCPeW1enzfiTXkLHs1b8g68E4/jXXl3nswz+Qw+h8/j2ei1 V/KNfAvfwXdjnVPMlx/kR3g+P8nP8vP8Er/Kb/Af+F3+gD/iT3khu8lrK7askuKkuCmhvBFynZX3 lAR+Uq2ovqt2UbupSWoftZ/6vjpY/VAdp36sTlGnq7PVT9SF6hJ1hbpG3aBuVreru9TP1UN4r/3/ nyFOrPkehDtPwp0X4U5Hq3olQp+e0OdN6PMh9PkS+gyEPj9Cnz+hrzKhrwqhryqhL4DQF0joCyL0 BRP6jIS+EEJfKKEvjNbbcMJgNcJgdcJgDcJgTcJgLVpvaxMS6xAS6xIS6xES6xMSGxASGxIS3yIk NiIkNiYkRhASmxASmxIS3yYkNiMkNicktiAkvkNIjKT1Norw2JLw2Irw2Jrw2IbwGE1rZltaM9sR NtsTNjsQNjvSOhlDCP0HIbQTIbQzITSWEPouITSOEPoeITSeENqFENqVEJpACE0khHYjhHYnhPYg hPYkhCYRQpMJob0Iob0JoX0IoSmE0L6E0FRCaD9CaBp9u9oOI5x4WAxrYRvshSNwGi7BLXgAzzFi Mcc/UAWMGInVZRjrYKzxK9LR7AnS8ewZ0snKSKSeShLIPFDphTRY6YM05DUaHpGGx6ThKWl4Thoy SEMyaehNGlJIA0ZwSl9RgrhUC9fPwqVZuP4WLt3CvW/hBhRzdpEWLoo4jN/Q61wBQO9wD1t9wB+C Br0ERo3oKZ6BFhG+VzyfkOZBeagJjSASo+l49HDpGEuPt4zdebguXsGSXCRPyV8KlepKTaXW9M04 jeqPceFc4ipbuCrFnPwlcnOIy7dwX1m44xbuBHGMonsX+aQ4k/eBrLaUryE/i8qcspQ+beHOlKh3 lurlIp0kf4F0JpX52qqMq7xf6JMPYBw7B4/nLJq+sXDnLdy3Fu6Chbto4S5ZuMsW7gpxNuCI1qEz P6WoKx/G1uZje4ep1fnyIXqv7QieLcDzIyRdIOPuBul3Fl1XiRPvPpq+75stL8eSK+W1YCuvl9dD aXmj/Ck4ypvlLeAkb5N3gov5F3hdxK/60LtyQJ8gi3fvFuGFNfIa1LkFyzM5R86h7w3L8gz6NFK8 VyXidBvUwel5lrf5F9U86LfUPFHH5+BFny42oE8Xhf4W9JaUAcLpWYGjGorrAVoc+6GYU1zJIsLw 7CHG8BepnAMbjqsHXjMd2Q/01EBElkAxooQ1L9PzEicwfYKpkW9iT8UTfEnOpnY5jnHxcxR6TiEf pXs5Zpn36+JbKcR9b+FuFHPKEFH6D8em+DmU+VfDKoonii4khYpjjRkVM5RSVcY2G/urvWQjZ2dU 7I+ivrIkhajGUgqv6sDkChyMXRTbqoqkkTJqyJImu62xjTHASuK+2HOEO9Sl1Aq60o+i9qYfM+0G 9UUyVrJSpnGJHLZyePkfe+j7bb3afsXF1UeO1XgnOTvD9W1jhsbJmCE/zWayJMulYR98XLfu+DIn 6j9KuHO5odHe0lPxK8XG1JCqxsoKa69RnfWN+6YOThM/OanzT6isC6lVq4bO8iOP9IOSQSGeRndT 4bIlr5h/ajKkktFLXGfObi+vR/ftm6576/30nn3TktIHGz3L2deqYQwJMRprGPGvUzn7UGNIaFiI +fQN9ChD0lsPi8SBZUilAeW2coYkwSo5Z1/qjToPWlb0Xzh7UJzxh8WrJvm+97hwZuSS7YXzF+vq D22z+JPFU+JDe51olDj47toBh9udf/DjvLHuUxaO7r75QK8hXb3PetS9VFqadmvW/s8Du2dl9TTM PV474HO7rTGGfU1v2tavOStglX+tlXeaj2p0bXTpXVm923dZmzF0UXzgwMjbc7ck1slq7R6i9XFZ uOrm1KpuN+rNSXCJj+HdFnrUiB7364p7M+SDFU993r7J5o9GfF77TrsZLde/WDGkT3rLDW7HZpXy rwQdM+OTaux6x8mmboeizs+WdrfVLj85skPHe9vqxLmOHKg5/2jP+hEzCzd+OfzsigppsXWP7L6v XaI3blbGHN6sG+g85rLM0PCXjFxpHLnMOHIxjqaHpBmZZRw5e4Rj5+Op95LSFni3GeayKWpy0dFF af/9+cv4JzbOxBzOvKXunfRwtlu1n3ZIPucGlnkYGx+6cIF6tD6fOn7K4do3Kj2433F6wNbst/O6 3nv+9bE6dTqtqt4uqdCnT4PDx1Zf4kMvhkyqt9AxNXlXoVMrt6S9z483vlamk67VD10/2LC6fF7V Gr6Be7otcprgWzphya/t3J9UOny27MPotSmNQ21eZJR7/H2P3vZtHuX8HH0o5+Z+43NdSKnxHjMr V4g64yEv+3nEFbalc8GnF/M63u3W/FB0u21bmL9TUebZ+9opw3bMPrCmRsD1IddXDrw2IBuOJzfY d7L6hCtvOa2sllwx+dtq351211xf2UST1ymsZkqUu33X7baLJ546065B0y/d2y9P/dap9rjp7y9c cTIbvUK8MYNFmryCbdCaMhdaF8XOP7q32Kd4vClngLivGYp/6AFC0RmEhOJptWJnMJg8KCpRnOX2 bUOcjWXEidbZtmOX/j2TUnqkYzOORgchtHG2ie6W2KdvSmJxx2x/r2PexkqmjlWwvp7YTdc2qUeK +InX1o3f+qdeYfvgD8++u7lJrZXha0POP/Gt1nzg3mdeCw416XfvRNNbpyd+0SsyumvBXPmLqHPN ewf71O/2eb73drXZ9uHvX2ySs3qKQ+sDvlUfZN+09/Y68ZbP065zvyrfZNn0Fl5zv9wcrP+iReDQ vt+U9awzsZZjrYs5lQu61wmUQosK/Zot39pbGjfv2c5NCcMznsRmjxw9ZvLGBztmLPmq5vLWY8r5 jWt50fgI6hUcfFJv5J6xP/WutSIo/NGWoA22H3adOqj7vDn97cdueLD/oe6zVk6TEo4GfBPapPzd XS1m1Wnd1i2/e5vBq9eNy+tQf2FG6/Ep/NNq+z7wyYnuXm9uy2NVh4WljH5bObHgeIuxcspYWLp3 3OW2Zq/w1DjyV6OzcAq+GjujraLFBY1zG8b+f7iK0qKPzpJUpOFGhgejhxA4aFw1Lsc88gdAaucN P5/f3zKrTUTQkoiE+0ZVXC6t0SCMxlpBh3zMB2vWD2theJC/u2X64hi/9Crvbx77Yk3kjEEQdfvI j24Xkg44LB76UG588Mi4Y4/bHstdmNOh7/2EiFURcHdWXtYZ9x3qwvL2M74+77mu8of3flref+2U S7Um15uTvLtmn5PjN3i/uHz7bFKpqeNzCr+DXeEPfx36xNEpiP9Yedb0Rr38+22vOeWKjf3hd3t+ mTPirV7dV+7avmty+JEHzHHokF9OXml0+YPC775bW/jo8hn7zalnp11rta3m4qGBp+t9G652rSEv HJns/dGj2IQpGzvtqvV1/MT2oyuE/VJnTnaG3eL3Pt4csH3RsqNrzuu2fW4sP0bnYl9ld3TBW1fi jNem+SeN25d69eGKNfkjGqUNcEAfMwR9TFezj+mi+I2kHZLWGkcc/cwbRLVwODXR04SGhoSGV6sm HI4Rtx94GiZOjSNH/Uf6Zk+Gg6ariWrVOrq4OPud4v/U9+SkbfnopvvCMYfSd8THsur15r2YOySr clP9xhXj2v50t2ntQ5252nHl9iP82KnIgW+njtn8/dHLPW4ueZHuN73Hwq8nsAjjwV8P7zxc20Pb IaJVOa39ky3le672cX/GO465faClTaUaK37MDwje1ujLSnzF2Run/Dseqjgkv3J1my8XtD+262f9 jyu9l9pXzn12/ItO9RPqHQporn4weMz98ff65TTudG3JZvuH7Z/5XrmqO3UzK27GsrBA/+EdK7ZP tguNuNe9d9/7Nefdk9dlLbo4x8bRoa5b0tXBLZu6XPls4vH3+8xbC/MCG/3SZkengkFNRt0OGlp1 17tflu/iv25GY9sDyY2KtoauX1pZf8n11imz73lsHPnL633PSxR7n+hfJTLn2feVnvbznFv2RLkn +5dPoOnzKC1Qj0C2GUF+w8Nb42Z0HfF62EeIAl6aesY6xlrZNbKrjQ3rmZ6eWjs4OCGtd1Cf4jkM SujbJzi1V5KQBpt/trx/cOO2aHhBKDI2K+4h7kvqGmsbaxafG+WxAWaFAwcOfJ3CbmlWmtJfARR5 n8aVv0rI6X2tf58v5n7dx258nYPN+g/xzQ+4WuOD+eELc7zz91w+Fzu4TC/nNjop4bO0X7XXDn7Y poqr/+kTNz+p8pWb/UnnflMr3+mQ8+TsAfvgDd0C+0Q1qdwhbXSrBieTPd7qumpw7OT7hwZOOCr7 B80/NK/q959VKXXxzuyr3w+ZFOc4vu2ii/GtBs7pF7+yc62pp9Y4efHbXzRZdSq3zWcbdlx4royG gvQl3xYd88j25jbX/arlzs4svzoj3u/Ws9FVPU9ojk7+KsP+65VRjRu+f/LSxYH3JsT2Kj0uccqW ndt3runRrlKT1S163mwX97FLbI9BdzJjmeNU7Xwf3exbl6FM6qonm9JSt6+/mrvQVUbvMx+9zxiT 93FMVue22gu+a8p828QrZkiPxa/6oDez16lurBVS3RhiDA+vIVxPLTx9A3uddkl9uvVP79In9c/u dS7USHm2Ia9Ri35uefnN6rfd+3SNy86A0F1OraLzRv1UP+yb5v83w0ka2yamPJAPaNl1yPtiPeuP 96X7uo+vuLousyCtQj3txbbt71t3nn236q/QEu5IJU398w43w1iky7bmpuR6hdy++/He/vnNxxvu 1/swmU/5emAeR5hchvvZmwfKYvRrt6mybAmLzpJJ/t9QY/PuKouqr2V5CXvsoZgbbeY6pSf5XslZ ctaU/Zubk1f14I1d//R5hXzxWv4SSQlG8y41+2krxWS4dt/TbxEI2PRzq1RvzjvV2cI/Tgtcb+X7 0lRWbHZsatWiMwlsb1g3tBlv/zElusWxJaJ1St4GeR2PM/lznB9kvahX68uGlDdNjBrAEFHBVuJw DI3WjgAbJ3S8QZQR1IRhQCoo81/42U/fabLau61/z5xXa6wdnY9dMJCEaxBhYuGR42IIZihlSGJw ZnBEbQlhNKOwFFBTfAUND9UE7BbsW5jIzsjXU+Da+744ZK89J6vu/x2Bwa0yby0nbl8cxn2vZ5u1 9MXfa5af3L4xUFE6nyOzLpt5kZLb25wtuTVKO9wut3zu5d/H3mV28HXdy4JY1/mTLp05d7fvwMP9 Wmdr3pxcZ3S1fefp5CNmFyUU95fds561Wbp4nmLHjS1bhEJ6vsw5lOo1S0NtTkIXv/Vx4dQKj93n 1zZb+W9Iirhn8PKlpezjzk+3LBt/Civ2pDQks7FM+zSLyVm/2q1j13+mm6k/ve7dYi6ZvJk1j+fM 3DsaiTUeH8XnCCpaMMm0r2E7Os1ox1OHY8G2e1d23nuRZt77RWnanDMbykMCra4VuWxS/gYsoFYB C6hJ8ObRFF1w84hz4JpHGAUBuHlkYG5kCiyajAzBZZQxhGsI4ho0bqZH80jdQBXClctzziwA3Yjh Euyq4BrsZ2XuaGGka2Zh4ahr6WZpZKhqoAzxkwyqn3SDQZ5SCE4tAt2gQbB4m9rIpeAkEVh1c+rb 2X/vtF/8zdcv/GqVuYZQ2T/fgNVl07Umuz9YGZbJ9HRKnW/r7frC96UMt3c75/zOX1P4QftizaRz U8TnLjy66+f3uruJD3UN5Oao6ZbZP3Ob1rfuRqf5jTPvP5+PPvwn48GnlP7ZLw4L/Vy8r+XPte5z rLZ7GcsC1Jl/tGwXa+tN2BerqWNzfunfGVGmsv5iByxuyCXa25ptDhMRLZ9qLfCLYcPkR7Hmq9V3 J+t4iDSGPs55tVJ7am8HX91ihqXlKuwztAqYd2ipTJh17+giJe/9PpFs5SFFzhvsUu5ObuGI2Pbv Zbsnp9nmzT+MV9b5LKqsN4rU5Ju39esDm3n2b9yskZtTiAJBY2rHfibr17em7Kp14/91+kvd3P8X UVpKWEsMSlpKJcUFyYlUaSnBTCrBXlijtP/YDmArrRjerfnz6FJH2inNx1E7zzI01YnHHFWJFNq9 4nv29fZ/vae3lslLK337/vDUlp2OjFLmaz3MpxX8OmO8XKNnB/e2EmGN7ZtLH2pxPur2vz/Dfvp2 E6HGVwJ3Ze/sSjnvF2Dt0/VX8q7quqvT2l95H3n64aejeCzj6/CO2rKqp/n/2hXWTJ7TM2t/vNQC UQOVB4vqEifKamoe9pxg5dzc+e7e1ea7/jqm1s8dHRlXMfBwf7rmKX3Oqbd6w2fd3ljNh/t66yeK lm1J+C2ivipfKNlJI8Kqy7rb4cn2o2cmhcu4hWX3n57kG8bKcOqHgYOr333Jjr1fBT7clbqvIbcl 8FP5A7XHuzkbhe7IWV1wNWxiWQsssVYyMTIaNLYPYJcNpSOJGABf0HjDQAReO2kwGrIzs4KnPEB1 FjQyOZkNeZDH3IGuQfC4DfkMkGVFgWUJXCOLITADZBSGfPK/FzuLTUbETmKCRsdcobVTDJKQtPAY hhgELdBoUMN5yxvKvWkL1RpUcKbdksqC/PSixIKMSgW0soqliZHB7hP7iXp7ZqNNjwNVvx9+FfLr 1OTgCSE/LXfMZeT6td8icr6kZn3550k37OZ7VfHtfKZ57GVgqXrbW1flkq5KTmWlhktNu49OEeqf tUfFPWPdcYEf6d8mbzI7tKOuofTp+kAuMZZnl912zPtf5dbn8mLFgZBfYuFTs3erlvX5TtWbwjBH Le6aeq6nsfvSKcVcXjeez/hX6s8jXfVd42Zr6jXnb4a1MVGXv35nUVLh+udQsOyI0atTbB7tK94I r7Yp+FG7+HpuQqH8b1X7Q7nLA0W6c+3Xa1WrbdsSONXK9b2mx/dpjw4FMpz8O7+ppcB/c+9n9Qj3 Az07Jb442jsu+nvNVyzD66HLf97otZ8XNjHJGzQxSSNiiM2wiYkHKMRB9wSKXmmiVOXs0AS6INZA AjkdciMmiBiBdsJlWA35gVWuJWgGBIjNTEyjMJJhxMzg9B2F03tD7+So7yg3X+7j+eYIWokFSiJp C9lbq2Yf3/il31Dft6Rz3usU/12bZstmTfqTf+pc5rmL928l/vMIT/+tmHTgvpKUEEt8YLdXiaXY MZYjYSoWfvZplsJTHLceuKTTPu2O6tTLHnmz5v/MX7rhmEeX9hyVn0xGh3m/S7pFvfb5OiF1/eZo 4ckaqb2Pa9+wO+1qNys5fHsbw3vLzuLPT1TKf2/TKHN92st084Mxb+WZggqx8/+2BL19zBkrVaa6 a2WlJN913+1GkpVTmWJ97//1r85ryu/hnMsuK1/zWODgTaGy/Eb5KIPeQL8jpzuqRff/X8s4cd8f ruinlY7OPMxu504Xv3/mGXG8Nmmqaoak8sFM9/oMt6+ZuYUfVx9ZxsAAAIhFn2oNCmVuZHN0cmVh bQ0KZW5kb2JqDQo0MzIgMCBvYmoNCjw8L0ZpbHRlci9GbGF0ZURlY29kZS9MZW5ndGggMzUyPj4N CnN0cmVhbQ0KeJxdkk1ugzAQhfecwst0EYFNMEFCSAlpJBb9UdMegNhDilSMZciC29fMkLSKJZA+ vXmeeRqHZXWoTDuy8N316gQja1qjHQz91SlgZ7i0JuCC6VaNC+FfdbUNQm8+TcMIXWWaPshzFn54 cRjdxFY73Z/hKQjfnAbXmgtbfZUnz6ertT/QgRlZFBQF09D4i15q+1p3wEK0rSvt9Xac1t7zV/E5 WWACmdMwqtcw2FqBq80Fgjzyp2D50Z8iAKMfdB8EbedGfdcOy2NfHkUiKmbiW6TNBklIIokUPxOV SAlREiPJDRH6OI+QZEy0I1o08skESVA/iR14ciDKkOSRqMQgy8T8Nv8tL0+TuYynNKs8LNWkZw9x ebq0OGKLbYaURkQlkUDKKERKITIKkVKIfUJEIcqUCMeOE9JESbT3JLz/f4h5L/PzuS9dXZ3z+8Y3 houeV9wauD9D29vZNX+/VxW8Hg0KZW5kc3RyZWFtDQplbmRvYmoNCjQzMyAwIG9iag0KPDwvRmls dGVyL0ZsYXRlRGVjb2RlL0xlbmd0aCA4MTgzMy9MZW5ndGgxIDE3NzAyND4+DQpzdHJlYW0NCnic 7HwJeFRFunbV6TXd6aQ7nc7WSbpDZyF0QiCBkAAmTTYIIUBIGhLWhIRV2cIqgiIoatwVF1xxX0Ds NCBBHEVFHXfGcZlxG5jRccXRGXVUhNy3zncqBkb9vfPPf+fO/6SSt9+3vlpO1VfL+VqjjDPGXPjQ s4kV9dWjE0YdOcGU6+9kLOntyrKKBs4ePJex+7YwZh5aWTauvKjsmdmM3XUeGthHV1RWffDkl5wp W3Yzpvts9MQJ9QvaRmxkrPMFxm+KHF0fLNPpsr9lSu3vGKt6c0J9Xv63b7/xBWMcedbcuqhlaemh 825kLKsL7de0rlrhDd148BXGGqczZkieu3Teoq+/ro1kzD+IsYikeS3Ll7Jk5sPzV6C9fd4ZZ85d +/y9FzE2Yw1jiQfnz2lp+3z1xc+gf7RnhfNhsD1gfBN5jJ+lz1+0Ys2sbGseY0oRYxkbTp/TvviW 5uvwvGsuge3CM5a0tuzrfiKbsdUjGUuduKhlzdK0/PSr0B7jY97FLYvmJO1YdjZj18cyZitZumT5 im4324zxNIjype1zlp7+oHKCsSHj8Dg7E741PHxkWOm9u2dFj/yKJZqZSPs/WfeC4JdXRLx17Lvj F0d8anoI2QimMEpoZ2QnGD9o2Xbsu++2RXyq9tQr6bYKS3QWq2MG1aAwO8tjcxhzXIHnqlX0fn4F Ss2GrYYCdJlKrDvENivMzJRog6Ioep2iP8yU7gDb0U3PZay23utlAUwnkcZgukXJ9DJ+q9rpXkOU mCl6j/phNPxl9i9P+k/Zjn+mne6Bf67dL+5/xo/3b3zj/+1ze57/ABv9o/Y/s+j/ief3pb70r0i6 2WzqL6mnH8KaT2p3jM34Je2UZSzjnxjW/+rEX2fn/4v62fpjdmMb2wp//2iZSPqiX7ZmPfV79aU8 d3K/ujS8u35BUnaytP/OM/9vEsa75V/Rj+5W1u9f0U9f6kt9qS/1pf/cpNzILb+0Lu9mA/479v9f k24ou/jfPYa+1Jf6Ul/qS32pL/WlvtSX+lJf6kt9qS/1pb7Ul/pSX+pLfenflHQakrW/DnsVOSjl ANMz9e/V8KNXS2ysH8thFayK1bIGNpctYEvZSnYm2+ZN7O7Wani1GuNYPWtFjTNYe08N3v0VHpXd /Wr3Ye3ZX4oPPr679U9l2tOTtZIkqFRwv17/zkKnG6u7jpWg/5msjdt5Ek/l/fkSvpKv4uv5RfwS fgW/ge9hRv6pWv+LU//eDXlF++s4hf184r2e+I8uC/4fWp+aEoDMXnkxhx8SZvOzQ9Fmqmr1r1Z+ mDO0nDXVfea/ObL/+aT7UeO0f7K3/9A9GhjdNmvmjOnTpjY1BhvqJ9VNnDC+dlzN2Ooxo6sqK8rL RgVKS04bOWJ4cdGwwqF5A3Nz+mdmpPv6eRJiHfZom9USYTYZDXqdwllOpa+q2RvKbA7pM31jxuSK vK8FhpZehuaQF6aqk+uEvM1qNe/JNQOoOfeUmgGqGeipye3ekWxkbo630ucNvVjh83bxqXWN0JdW +Jq8oaOqrlW1PlPN2JBJS0MLb2XC/ApviDd7K0NVq+Z3VDZXoL9Oq6XcVz7HkpvDOi1WSCtUqL9v aSfvX8JVofSvHN6pMLNNPDaky6hsaQtNrGusrHCnpTWpNlau9hUylodMal/eBWLM7GJvZ86Bjku6 7Gx2sz+yzdfWMr0xpGtBow5dZUfHBSGHP5Ttqwhlr30vAVOeE8rxVVSG/D50VjOp5wE8ZMiw+7wd XzEM3nf005MtLZrFmGH/igkpptjjJpRLzTA2jBDzS0sTY7m4K8BmIxPaUNdIeS+b7Q6zQJ6/KaQ0 i5IDssQVFCUbZElP82Zfmliqymbtd9X8hNCG2d7cHHhf/c3AL8q9IV1m8+zW+YJb5nT4KirIbw2N oUAFRKBFm2tl56A81G9pxiQWCDfUNYbyfEtDsb4yqgCDV6zBgvpGtYnWLBRbHmLNrVqrUF5lhRiX t7KjuYIGKPry1TXuYwXdhzuHeN27CtgQ1iTGEYorx6JkVnY0ts0NeZrdbdifc72N7rRQoAnua/I1 zmkSq+Szh7IP43Fp6hPVVpjbKbVlZTFzU4bZ26i4dU1itWDwVuHDVzYSBXYsl5oVK1o20tvI3UxW w1O0GkKd1A8yuozyMaJIJ5qWj3GnNaVR+pkhubUxGTJC5l592WHoGRM95yeHRrXFgLK9lXMqeg3w pE4N2gC13n58nIrwhfZgtDCL5Rwji3QZOLmwKehGNYlVTPCG2ERvo2+Or8mHPRSY2CjmJnytrm9N va+mbmqjutraLmk4KUflRZQLsTQUy4xSjj1Y5XfLZVXzo9V8T3bMKcXVstjbYfbV1HeIzn1ah8yL E4RJGzOrWy4uihmCo1mF281X1eLz2r1VHS1d3Rtmd3QGAh1LK5vnDxd9+KrbOnz1jSPd6lgnNa53 rxWPimE1vKahLDcHd09Zp49fWNcZ4BfWT23cZ8d758KGxrDClfLmsqbOdJQ17vMyFlCtirAKo8h4 RUb0NAkZs1rfvS/A2Aa1VK8a1HxrF2eqzSxtnLV2KWSzS5sCm55sAdUmEhYpYT5cjOu20tsmlmdd 0/yO5iZxuFgclhK/PMR9JSyk+Eo6uWKMDFl8c8pCVl+ZsJcKeynZjcJuwsbgcRzOEXdSR7MP9xQ2 VCNzc9qKOtGlt6u7u6Ex7UX30aY0bLXpwNTGUIQfd78hYyzqjRZohnl0aENrixgHCzaKtqaM6tYm bFvZIapUhyLQQ4TWA2pUqW3EdkSjVqwNFlBtvwGZ0IamUJNfPLRxQZO6ne0hNsY3HMtOfRoyxYPy mjpifPnq2cRRsGRcICgCY2P1jWRxI4uHNZGTTJEYeasPRa3NXnhbz1rrsdXpLrW4yTIHV6I+c44K i1srZGJaugyrzRKKGIgO8Su0daA4koYMU1MTDV7NXaBVwLPtIStGlNnLlVoDeAdF1WIs+L0AQxVV Hxfd1HWxSb41uFnEoNWeTCgO2TKqW3D5U3srLL4i2dgs7gir1sdBsprEzCPhd11GQ1f3Pb4z03ql 3ByfeDmIjcnc+7CxWVPHqYbQNH9ujvlUq001d3SYbT/egPxltvWwMHor8dZgLByh83Yp5+2OSOBj ITZJsVGKc6XYIMU5UpwtxXop1klxlhRrpThTijVSrJZilRQrpVghxXIplkmxVIolUiyWYpEUZ0hx uhQLpVggxXwp5kkxV4o5UrRJ0SrFbClapGiWYpYUM6WYIcV0KaZJMVWKJikapZgixWQpglI0SFEv xSQp6qSYKMUEKcZLUSvFOClqpBgrRbUUY6QYLUWVFJVSVEhRLkWZFKOkCEhRKkWJFKdJMVKKEVIM l6JYiiIphklRKMVQKYZIUSBFvhSDpRgkRZ4UA6XIlSJHCr8UA6TIlqK/FFlSZEqRIUW6FD4p+kmR JoVXCo8UqVKkSJEshVuKJCkSpUiQIl6KOClcUsRK4ZQiRgqHFHYpoqWIksImRaQUViksUkRIYZbC JIVRCoMUeil0UihScCmYJni3FCekOC7F91Ick+I7Kb6V4hsp/i7F11J8JcWXUvxNir9K8YUUn0vx Fyk+k+KoFJ9K8YkUH0vxkRQfSvGBFH+W4n0p3pPiT1L8UYojUhyW4g9SvCvFO1K8LcVbUrwpxe+l +J0Ub0jxuhSvSfGqFL+V4hUpfiPFISleluIlKV6U4gUpnpfiOSmeleLXUjwjxdNSPCXFQSmelOIJ KR6X4oAUj0nxqBS/kuIRKfZL8bAU+6TokmKvFA9JsUeK3VLskiIsRacUISkelGKnFA9IsUOK7VLc L8V9UtwrxT1S3C3FXVLcKcUdUtwuxW1SbJPiVilukeJmKW6S4kYpbpBiqxTXS3GdFNdKcY0UW6S4 WoqrpLhSiiukuFyKy6S4VIpLpLhYig4pLpLiQikukGKzFOdLIcMeLsMeLsMeLsMeLsMeLsMeLsMe LsMeLsMeLsMeLsMeLsMeLsMeLsMeLsMeLsMeLsMeLsMe3i6FjH+4jH+4jH+4jH+4jH+4jH+4jH+4 jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4jH+4 jH+4jH+4jH+4jH+4jH+4jH+4DHu4DHu4DHu4jHa4jHa4jHa4jHa4jHa4jHa4jHa4jHa4jHZ4+S4h EDWHU0s8iJnDqS7QRsqdG04dDtpAuXOIzg6nRoLWU24d0VlEa4nODKeMAq0Jp5SDVhOtIlpJZSso t5yonYzLwilloKVES4gWU5VFRGcQnR5OrgQtJFpANJ9oHtHccHIFaA7l2ohaiWYTtRA1E80imknt ZlBuOtE0oqlETUSNRFOIJhMFiRqI6okmEdURTSSaQDSeqJZoHFEN0diwuxpUTTQm7B4LGk1UFXbX gCrD7nGgCqJyojIqG0XtAkSl1K6E6DSikVRzBNFwal5MVEQ0jKiQaCh1NoSogHrJJxpMNIg6yyMa SO1yiXKI/EQDiLKJ+hNlUdeZRBnUZzqRj6gfdZ1G5KV2HqJUohSiZCI3UVI4aTwokSghnDQBFE8U R0YXUSwZnUQxRA4qsxNFkzGKyEYUSWVWIgtRBJWZiUxExnDiRJAhnFgH0hPpyKhQjhMxlXg30Qm1 Cj9Oue+JjhF9R2XfUu4bor8TfU30VTihAfRlOKEe9DfK/ZXoC6LPqewvlPuM6CjRp1T2CdHHZPyI 6EOiD4j+TFXep9x7lPsT5f5IdIToMJX9gehdMr5D9DbRW0RvUpXfU+53RG+E46eAXg/HTwa9RvQq GX9L9ArRb4gOUZWXiV4i44tELxA9T/QcVXmW6NdkfIboaaKniA4SPUk1n6Dc40QHiB6jskeJfkXG R4j2Ez1MtI+oi2rupdxDRHuIdhPtCseVgsLhuGmgTqIQ0YNEO4keINpBtJ3o/nAc7mt+H/VyL9E9 VHY30V1EdxLdQXQ70W1E24hupc5uoV5uJrqJym4kuoFoK9H11OA6yl1LdA3RFiq7mnq5iuhKKruC 6HKiy4guJbqEal5MuQ6ii4guJLqAaHPY1QI6P+yaDTqPaFPYNRe0kejcsCsI2hB24TLm54RdhaCz idZT83XU7iyitWFXG+hMar6GaDXRKqKVRCuIllPX7dR8GdHSsKsVtIQ6W0w1FxGdQXQ60UKiBdRu PtE8Gtlcaj6HqI1qthLNJmohaiaaRTSTJj2DRjadaBpNeip13UQPaiSaQsOdTA8KUi8NRPVEk4jq wrEB0MRwrHjChHCs2N7jw7GbQLXh2FzQOKpSQzQ2HIu4gFdTbgzRaDJWhWPPBlWGYy8AVYRjzwGV h2M3gMrCMVWgUUQBolKiknAM3u/8NMqNDDuaQCOIhocdYmsUExWFHaNBw8KORlBh2DEVNJTKhhAV hB05oHyqOTjsEBMbFHaIs5lHNJCa59ITcoj81NkAomzqrD9RFlEmUUbYIbyUTuSjPvtRn2nUmZd6 8RClUrsUomQiN1ESUWLYPgOUELbPBMWH7bNAcUQuolgiJ1EMNXBQAzsZo4miiGxEkVTTSjUtZIwg MhOZiIxU00A19WTUESlEnIgFuqNnewRORLd6jke3eb6HPgZ8B3wL2zew/R34GvgK+BL2vwF/RdkX yH8O/AX4DDgK+6fAJyj7GPmPgA+BD4A/R83zvB813/Me8Cfgj8AR2A6D/wC8C7yD/Nvgt4A3gd8D v7Od7nnDNtjzOvg12xmeV22Znt8Cr0D/xub3HAJeBl5C+YuwvWBb5Hke+jnoZ6F/bVvoeca2wPO0 bb7nKds8z0G0fRL9PQE8DgS6D+DzMeBR4FeRyzyPRLZ79kcu9zwcucKzD+gC9sL+ELAHZbtRtgu2 MNAJhIAHrWd6dlrXeh6wrvPssK73bLee7bkfuA+4F7gHuBu4y5rruRN8B3A72twG3mY93XMr9C3Q NwM3Qd+Ivm5AX1vR1/WwXQdcC1wDbAGuBq5CuyvR3xWW8Z7LLRM8l1nmeS613OW5xHKP53xdhuc8 XZFnEy/ybAxuCJ67fUPwnOD64Nnb1wet67l1vXt9zfqz1m9f/9b6QIzRsi64NnjW9rXBM4Org2u2 rw4+rGxmc5XzAyODq7avDOpXxq5csVL35Uq+fSWvWMkHreQKW2lf6V2pi1wRbA8u394eZO0T2ze0 h9r1I0Lth9sV1s4tXd0HdrW7U6vAgXXtNnvVsuCS4NLtS4KL5y4KLsQAFxTNC87fPi84t6gtOGd7 W7C1aHawpag5OKtoRnDm9hnB6UVTg9O2Tw02FTUGp6D+5KKGYHB7Q7C+qC44aXtdcELR+OB42GuL aoLjttcExxaNCVZvHxMcXVQVrMTkWbI92Zuss4sBjE/GSJiblw1yB9yH3Z+79cwdch9w62KikzxJ SnZ0Ii+fkMiXJJ6TeHmiLjrh5QQlkJCdUxUd/3L8H+L/Eq93BuKzB1axOHucN07nEnOLq22oUrm0 gnjwUHWutXG+zKpoF492eVxKpcfFmeOw43OHzvWY/WW7Eh3No6O7o5VANKpHR3miFPHRHaULRA0e VhVt89gU8dFt08UFbLCIHrMiJzZURVs9ViVYap1gVQLW0vKqgDV3UBXTcS/n4s+RvFxnFqPgLk8V zvWuOG7geJ93NtT7/TVdZjapJmSeOC3ELwxl1IvPQN3UkPHCEAtOndbYyfllTZ1cKW8IxYp/Y6vm z7/0UlaWUhNKqW8MbUtpqgltgAgI0Q3BUjrjWFmTf+bylcv9/hUz8TFz+Qq/+oscXylyfmEUv8tX IC9+Vqp55v/ZRNVAs5YjrZDGFT/f6n974v/uAfznp04m/shgVLdyHmtTNgEbgXOBDcA5wNnAemAd cBawFjgTWAOsBlYBK4EVwHJgGbAUWAIsBhYBZwCnAwuBBcB8YB4wF5gDtAGtwGygBWgGZgEzgRnA dGAaMBVoAhqBKcBkIAg0APXAJKAOmAhMAMYDtcA4oAYYC1QDY4DRQBVQCVQA5UAZMAoIAKVACXAa MBIYAQwHioEiYBhQCAwFhgAFQD4wGBgE5AEDgVwgB/ADA4BsoD+QBWQCGUA64AP6AWmAF/AAqUAK kAy4gSQgEUgA4oE4wAXEAk4gBnAAdiAaiAJsQCRgBSxABGAGTIARMAD6Ud341AEKwAHG2jhs/ARw HPgeOAZ8B3wLfAP8Hfga+Ar4Evgb8FfgC+Bz4C/AZ8BR4FPgE+Bj4CPgQ+AD4M/A+8B7wJ+APwJH gMPAH4B3gXeAt4G3gDeB3wO/A94AXgdeA14Ffgu8AvwGOAS8DLwEvAi8ADwPPAc8C/waeAZ4GngK OAg8CTwBPA4cAB4DHgV+BTwC7AceBvYBXcBe4CFgD7Ab2AWEgU4gBDwI7AQeAHYA24H7gfuAe4F7 gLuBu4A7gTuA24HbgG3ArcAtwM3ATcCNwA3AVuB64DrgWuAaYAtwNXAVcCVwBXA5cBlwKXAJcDHQ AVwEXAhcAGwGzmdtozZwnH+O889x/jnOP8f55zj/HOef4/xznH+O889x/jnOP8f55zj/HOef4/xz nH+O88/bAdwBHHcAxx3AcQdw3AEcdwDHHcBxB3DcARx3AMcdwHEHcNwBHHcAxx3AcQdw3AEcdwDH HcDF35fiDuC4AzjuAI47gOMO4LgDOO4AjjuA4w7guAM47gCOO4Dj/HOcf47zz3H2Oc4+x9nnOPsc Z5/j7HOcfY6zz3H2Oc7+v/se/g9PTf/uAfyHp4RZMxkz3cLYiatP+rvviWwhW8424Gczu5RdzR5j b7HZbBPUVraN3c3uYyH2OHuWvfFP/l35j6YTZxoWsUjdXmZkTsa6v+s+euJuoMsQ1ctyNXJOvfcH S7e9+7NTbJ+duLrbfqLLGMMsalub8gqsf+PHu7/D+xX57kKRVy6AjlZbfGG65cSDJ+45xQd1bCqb xqazGayZtWD+bWw+WwDPnM7OYIvYYjW3GGXz8DkXuVmohbtE1T/UWsKWAu1sBVvJVuFnKfRyLSfK lqn5lWw1ftawM9ladhZbx9Zrn6tVyzqUrFXza4Cz2TlYmXPZRlVJJssmdh47H6t2AbuQXfSzuYt6 VAe7mF2Cdb6MXf6T+tKTclfg50p2FfbDFnYNu5Zdj31xI7vpFOt1qv0Gdgu7FXtGlF0Dy62qEqWP sKfZHraTPcgeUn3ZCq+RR6Rf5qo+XAofrMMMN/UaMflvdY+3zsbcxdw6tJmugX1jrxarND+KmptQ k3qhdRC9rD/FE1dgDqR/mBHlrlHn/4O1t1d+zir9cVMvz9yo5oQ61fpT+lp2M07gbfgUXhXqdmhS t6q6t/2Wnrrb1Pwd7E52F9biHlVJJsvd0Pewe3G272fb2Q78/KB7K+Kd7AF15UKsk4XZLrYbK/kQ 28u6VPvPlf2YfZdmD/dY9rGH2X7skEfZAdw0T+BHWn4F22Oa9aBqo/wT7EnkRS3KPc2ewQ31HHue vcBeZk8h95L6+WvkDrFX2G/ZG9wG9Rv2ET6Ps0OG91gUGyX+Z+Dw801sJn4MuJWW617BLaJjJlbM atl4Nu0RZsPrPo4N53v2uCoqzLmmR/EqV5gXwYCZcV4eiNYrtr1JSaW+vUONl+oc1V08d3ep6VKE uaXH3z3+Ut7xd4/GFOcd5XnvHHn3iP2LlxzFeQVHXj0yeBB3pDlUxEYpJlOs0ddvoDI0K7OwoCC/ RBk6JNPXL0pRbUMKh5XoCvJTFV2stJQoIs91r3w/VTfhuFE521c6ucCQmhQdazMalOSEmNyRGfb6 aRkjB6aYdCajzmA29R9W1q/mjMp+b5ocKa64lBizOSYlzpXiMB1/yxD13V8NUcfK9Wcc26Izjphe mq673mJW9EZjV2pC4oARadWTo512vdVpd8SZTTGOyP4V049vdiWLPpJdLurreC3csoMx/eXwYAzz sNWBlNI07kyw81qnPRofsTZ8xETiI8GKj/34LsNYUveHu1Ajqav7813RGttU/npXpMof7kLtpP34 1hHBEnhkOKrO3cUzOw0NrPRoKfx6RH27vUo0eNAM4U9fWr/MoY4hhQVpcJNpyEDF53MIt+ovn3zX 53ef+Cw+OzueZ9z74c11e4YsuX/zg53r7m8vVm6499hdkzxZ+o1Znil3fLh1wZ7zxn7vKNnwuPhv 2HZ0f6drwMyy2PROk7OLRu3URu3URu3URu3URu3sUhx7bCksNcXUxSN3OZ2Jxi7ef1e/usQgKy3V 9kXeQUcxDT4fm0IdvEMM20VSrrmcja5Bb7GZTmTyAyabRa/qgDnWm5TQL9acHa9UqdaDzmSH+cQY k93tcrodEcffN9lMBgM+9DuzPFgsdUaM6WoMsSyJjdnHXDQhlzYhlzYhlzYhlzYhl/hbQhYRPcnV xf2dRnUJeN6L0vcZP7iedqhLnYmuRh9hizh+MD7bHNsvITEt1swPwaCviXU7I+DvneZIMbpI87Hb IhzJmreNfnh7JNsRsDeXLC1RbIMGxeflWQYmJCR1/cItg7EGUtMHR0ZaxB60iD1osaOixYJaFrEH LQ9jV7HuA4FEZFh6YZ01Id6WlzB4oNHTv84TjAkaxDqVlsbEFzsKMNFX/dpCOQrsPcpRfFpeQYGj AFsvo2exfDxKJ1QW9520gsIp8byA40Cr/jH6zbGexPg0p1k5UaCzulJiXamxVuXEaI41TUzwOk05 7vneQekJEXy1gW+2JnkyExdFu52RSdJn+nnHtpgsJp3eZDHiAG/tsd89ID0yqb/7+ym6u1MHJFoj nCkueHZ091FdqyGNVbMP9rFR3R/ujrbzcaM0F6ps1zhSZdWVo7qUnIA/P+CM5ePyAw5em56fnh/p ThBt3cKlbrtdfKCJW/jV/bAyWPh1lxtuFf94M1HjWOKHoh340hQ5cD/PYsOYhWcGrA7vMD4sYI3k 4xzin51ahBrmGOaIG4mTs2eU25BdH9fFszsNk8WeiykuPuooLs7L8/tn2I/aj4qlQaI1iaECuSk5 +V8vb026XgcatbzRpa2PuG9dsalGXWv56ttmjFoyZUS8VW+ONEcVTFw2tmhGeXr+pAWL508qGLHg ygb/lNqRTqNe0RmtJmtexYzhhROHJOXXL1y8sL6Anz7tstb8OG+/hAwP7llTv/6+1GETC4aNHzG4 oKRh2YS6cybnRid6nFZHgjMm2RmR7EtJGVSWUTh+ZH7BafXLsEbRuGvewO7vx+bsTQjAvQkO4bXd UMyo7X6jtvuN2tIZtd1v1JbMKLa2o/vAHpQ5jDHi2kmpi1SvnXye5/9Cdc5TfvtBf8+l07NP0+Q7 Rj28b+Dwmk9sMcemJYo7BspmNhjwoTvPjENMd82xW3r23WyzI9nppJeCOMtTseO8umfZUHZRZ7K6 C+zqLjgshg3+cLc4fFnavLK0eYE/E/PJ0uYD/lg0yOpSrAFbXhSPSvzAE7DYxnjSu7iy2zlW98lg 4aMI25jBOV3c2BlRixfwq/6j6gfPm0Hb4SBdszioxl5vUuwBI20BKNoh6vvWqxhMiSNrGvNarp0z dNSyrU3+uoqhCRFGJcYWnTUyOHz1OWmBGSOLJ5f6I8URvN2R6LAlZqTEBM7atfL8x9aOsCf1S4hy JsRkedL6p+3dOWVToz/d7zM7U8R/Nd0Mv9yEb0GZiDUuDnhKR3Cru1gcpmJxPxWLE1Us7qxicaKK 9/Nv8bbMI6/lac7K05yVp53XPM1ZeV2KJWBxplVZi7Pc+qgB4l8qJowd0sX1u6JqDePEJsDbJ764 9JS3Z35x70tsqLGXj+Lie+50XWamdlZUTw3T3WRyJMeKcGD01mmtl0zpnz/7ylkTNgVMsZ6ERG9M xN3l6ytKG4cluoZMHpV2WqAqKxF7Ra/HXlldO7l2U+fsFfvPG11ZrljlS+p4Zf2UkbPXBSo2zjkt ZkD5YOGtGfDWVt1zzM+GsJ2BAXmFpYVLCnVOr3jresUr2JmWI+6fHOGtHOHGHLu4nrAXvt1T4b/T r/jhpD2o6R+i1zafXttjat6qMt2HeuG/tLScZzbor9ArB/T8kJ7r9cl5b2eOTfi4OWpplBIV8XGy usFmHFXf4zOWtctQJP8dP202mLWAxOhL67WtXCdvPsWVVag61KTbmpV4PJxatbQu0FadF2myGnWK zmQtnLwssOSe9uEjl21rXXhNc+7dujNXnza9pJ+iKFlpNWsmD3QluUxRiTE2Z3SkNTHBWbK2a+2K fedWViy/sdG5ccvAcXOGiXOYgW/Emw1r8E5tC8fZxQFUD55bu0AEq5N3azeJW9tMbvHnU4MGZHR1 HwrE2HFxZ1iOFo5Oyjw6aIx3nH2MeEEezReBmP9gwRd0xgoO9ly7dK26aN5GX6+3oQ9xgvBAgeYH vbJZbzAbTa7UbHfGEG/Us2ZrhCEm+lmz05uAF6H5HLtdXMfn+MYsGusrS4806wzRzvgoQ4Q1IqGg bvhskyPJme79/hOz1azX40Pn8qY7kxymGTMvmJxti450usU+Or/7O15nyGMulsYu2Vvqm+Bb4tPF ianCB3Ha1NW8U+XD4pzFaecsTnNJ3H5lGUtG0PQTQZLmSQRJ3zxk8QTQUvyZxe5Ee7V6+F4/6tf2 inbu/CfFDnJbOMWlBB8V4vTxEnMMxQMmuAOnyuzMGTHcL5DYM+HzxPULH5n4oOEDsosBse5bMeMS wzLMOLC3NH5C/JJ4HdPWnGkjZ9rImRw5E/9JhcVepQ5XG+uPjvEfx9UzHEORmYZj1kZhOITzO5F9 HHDH2K3at4BMu3jRZyWIz6WTeNU/RtAUkfSKtD+mSJt/E0hNjYNMTc2niE6N7dSwTj35FuzbvRNF tDKxJEvrttfb5PNT3jaqQ7L2829YPrNzY7hmLF4sxoBt1NiSqtyi6txxieNUb5SK4KP3N49iLSrE Fzst5hC3qPovS3v5S325mBw/Y9A86iosVINE+srnMhyCg+FYpzk2p2Jg8fJKcRwQL5ricsoHFq+o kO43xiTHx6XYTeMury5qqhhkz62rGZ0+ZVW1p2c9FF/xzIr0xuDxi3/agle6NUKni7CaVwcnJOWN 6j+4YoDztLkXjaMV1G3DCuazLYFoWkHxUTqED/iRVfqJ70NYNXeqVbzbrGK5rOIFZxWrZxULZ0X5 XhYQOzLVLrxvyR07IDG9Wro+pli4XbrZfpK3f87XJ7vWpdtGPo0xJwysHlSy7h+deF3t1LPGpf3g uujan3MUHNQs7hYR6bwLDznxLfHeQHJpNu8fw7MdPNPGMyN5pplnmvgAHc9WeKr2Ak/VHJaqvZFS tTdSquawVPEiSs2zcEus+A4TK9wVK955seJ7dKzwWezDikXE2nujWe1SLFOi+Cuh6LE+REWdhlrt O/IMzWUyDILLZOKn/EMF9dtyr9e77t3hyx9oX3LX4sLi5TuWg4ftdJcsnFC9oCLNXbpwwpiFFV7+ /uJ9m2vKzt7dDh4LXle9cXbxkFkba8dubCkeMnMjfLP1xBbda/DNAHYa27AHl0paoUXbJRZtl1jk 7WPRZm8R2yXe5RcT9osJ+9VvHH4xbb/wTARzWQqHpukNgxDhPJQ51l1tn1AMqU28VA1y8N3gyA/b RQ1x5JyzfmSP0LmTXjA54uJUL7xW0HrVzP4VowLpvTZLrMsdY8oeV1uXO7tjSv+droLJAW8JApyK teUlTcOS+EerHtk02t5viO9EibwL9f/F3pnHV1WdC3vts8/ZZ8jJnEAGhhOGkDCEyNyAEBSUSYix UCoVCUmASCaSEwgoeopI0fIp9VprqdciWrTWonVqtdaiUHBE1GAtQYuRodIglEJIvZT9PWvtfZIT iL14f/f77h835/VZe+2113rftd417mBOPmfM6DqjZ+XA8dnJM9Y+VTf5uyXjErOvvOz8puvmjiu5 xV4tHY/hreGi+LnqkVpmrO2iWNszsWFXxdo+jJWuShD5bFpCLnlC+kyk4cH++d5B0zJjkwNTk+Uc UouXNnRn+G0p0h1Wg7/CJYbjMYfh9Xi69+yXnJo7Mq/vhZOm/8S8b/SMzujX0+/UNX1ht17xXq/X k5QzY/Q/n7542tw+atKAWN3j83lj0mWLrzWPO/bQ4qliT75/6PQJ02dNv236U9NdEa+mLfYrqZox E+WLROIFr6zqVVU7kN/bej9Vb6ZycbFfT+VhRs6g9Je0FvXa7+NG+PNJ98uXzkz0TfA/5Xf4cz4e 7ftrfEH8gvjqeN16DW2U76DTuv3FGlptL6D26+cN7OWRr5/t+/rXff107Bk+f83M3G9Nzu3mc8rX y0ET5owZOGlY+oD8gtnX5g/ILry5sN+UvOxkt67rvPN7+4yaOnRgfnZyVn7h7OvyB2gxk8vp7+6p Sf16J6bFudMD6Ql9R/XPHJHVu8+g8XPGjSyaOtifkBznj+0WF58a5+6W2i2xb26PASOzAn0Gjvum 7IsM84SjwvlLkSe+81y2iO87xPb5ELsvhth9McRexYbYo3KIHIT+7tFDjved0jP6ePcpl/HG8Su3 tQi9I4fdcPs9452d1kuYs/OjYMcDY7fwwdlR4YkLZOd0v6okv+etsQnyHXR1+Nhx1OP3OhNij46+ unu/Hkkel9flnNezT1yM1+g/vXamI8Y6C37oJpfT6yeiTovnfTfc6PV5XTEpst33yTcy/WV2uHt5 HxuhRQ2QI2iAHEEDPPLUoM4VA+LUAUL7xwvWTOtte6W37RWurWpuyoh0S+/wZO1tj1EOg//I9yYO mTogypU6lWOGq/21TM7P8MmibUh1+lrW/jM2tVKPGt3+gvagO6Fncvee8cY196uNzJ1kHaG7D52S O/7mybyYMXMTvG3724rZM8ctvnOho094dv7z9Kwbr+w/d7ajLpwi/dOHNfwW/NNPFL4o0s2T+SNp zOh0LTtdS1GHuRQtM2ZUjGOAV0uTkyovTUsdw3VsqtZ7aqovcapvunOWmG4foibQqEE3DNLYgwbx X4ZutWt0YmbmAC1zhH0M0oYnqtfPbklux/B647JhaYF4h3GLN04//3tPXL9evfokeV2aprca8X0C PfrFG+efj4t3+ZNitG84E3z6d5JTYly6Jzb6nzmODxOjXPR0gnBoPrNFO+Caz5k4W8Q87+qffk3c VVTr4z3t7y0j9cy2c/gFP3b/nVv+2LtHgjte8yT37ZHeN9kT403N6t07O8XrTcnu3Tsr1avVhVd8 /SV/gt9l+OP9//GNjEHpUVHpgzIyhqRGRaUOwacDz3+i1YqDIl34nonq3kPENbxj/RzV7bZ+gjg6 sc1urRHTPf5OV3RiamJ8d5/mvCMqpV9aar/uUff0HpEzJHWP28fOwjuAlhhKD8QZRlxA9tpAvU6r 5b0vXXixcLWY8I7VyK9jwJXZe/jQISl73H63tODVEm9LCyQYRkJAnnu+ry9ybHLVhb2Znnl1HGYm vDMs0pvh48UFKd2SHbcbcd0TElJije6+pIzuKRlJXu389zqk5Wbq68Lu1N4Nx85f1jEtLk4I8fDX Ey3mX8iKryl/aBdHzdcXfVKE/KJL/l+Ic3QnsscSV1Uncur/lxhLL0G2tYv7Hk+gg2zrXLyTlbxi iW/txRIl/kuy8RLkTJd0yf928ed1Kksj5MH/IWnqki7pki7pki7pki7pki7pki7pki7pki7pki7p ki7pki753ydC/fUyx1rCMi0kDNEiUkSJ+blI0WebbxDOE7rIFPPNz0SmFmceIkwzmwl7mU2Eq1XK RvNjkUn+EYQy/3g03CTGa1noGa9tMvcT7jZ/Jcbrs0U84TyzQv7FK/OUmE/6UTGflFOiBCsthCWi hyjBlvzugTRTfutBL1N+70CdKb9RYbkKV6uUO1V8gwo3mvJ7EJ5X8d3mI6KE+uQQzhO5Whz5T8i/ rWV+QbjJPEO42/y7loWVDwjTzLcIe5nvEGaZzYSrzX2EG83DhLuFT8tC2xrCeaJCu4Gwm1ZHztOE m8zjhLvN/dpylbJcpSxXKasJz2irKduo3cnTE4QbzRbCTeZZwt3EN1CHJsI08xBhLyxuwPqf5d/+ Mj8mlNY3oKGAcJ6Yp21Ez3H5d8HMzwl3o3kTGo4SppGyCQ3HCFfTik3k+UzbRKmrtd3kOUKYZv6F sBf5d2tZaN5NTpmyEZ27tU0qRVrcjcVKwnmqz0rMm/XZaNunz6angqSWiFh9HjrLCdPMKsJeKrxB eAjrzA8Il6twtcpzp4pvUOFG83bC51V8NzrnYSuPcTjE0UeE/+Kb9TfudDU6Y9SdjDtEjO4U4b9C 2E9PsOPOiDwuxuwoO25EpLvFcn2mHfeIgTyx4l4R0HfacZ9jc1v+KDFHP2TH/WKgM8+ORzsecIbz xIhy41zb3w0c5l5ixzXhdm+y4w7h9hwL/4VAkeAJ/51BZ0Qel/B7dTtuRKS7xVhvrB33iGR3lR33 ijjvNDvu0wra8keJQd7r7bhfJHvvsOPR2gxvOE+MGOU7Iv9qo9Nr+9mKW3624pafrbjlZyvujMhj +dmKGxHplp+tuOVnK2752Ypbfrbilp+tuOVnK2752Ypbfv65CIhhIldcJkYQu0b9hn2NqBK1sEgE SbtSfTOB9f0ERaSUEasUOTyZKMqRgCgkbbFYwrNadVfKtZTcywlLyHkl5crJs5C0MnKUqXxFUIGu EpW3krta0irVM6t8GTUIQBH55N8IXMndCmJBbAXU9yEsJF5O3oCqcx2lS9T3LSxWWqpsrUFyVNg2 ZY4AbaxSNkvV9yrItkxVbV1ESpH6ff8a1YqAuhapVkq7VjuKeTJYaa5QKeVKYxE+stLDVirQU648 Vm3XspKUCmXV0inbGYyogbRYrdoS/j4Iy9tW3aWlKjwQUN+EsFh5oUx994H8TomgupMtDrb1h+Uz y0pA1b3SbleV8u1ClbO9xpEtkl6rV+WsVi/lPkeNh8jeHKC0VSgNK5Uf6uyej/S37DGr/aWq/rL9 Vr/UqNEgr5ZF2dcBdFS3tcaq42I7Ty13q2ztQVph9dDytl4qUmOkiNSKDu0Kj+ZialKk7Bfb9nPU iF2s+ko+uXgO5F3U6jn2yCmzx9hItIwWw//FSA8qmyVqJEorS9v6IOybzubeYntcV7flliPX6vFK 8peqsTODHMUiS/k0mzwlSt/VqmyV0h9EqmnHUGSFkhw1pzray7G1DyW+Uo3AxarW1WhYSar02CLV YjlSO2oNpy9S34JSo8ZLWN+3VRusUbJS9W6tqmFQjeNaNe+s0gHVBjkHSlUPlikbpaoPF6qyYW9N FrNp90S7bE3EE2v+lCiftM+JFfa3hyz5CrvWvcxbTA/WKR+WtI2xEvW8Wo2QlRHjqlq1tNIeWZau UhXKmXJhu+Vza0ZmUUr2lBwNC9ssdVaryos0X7qP2rWHV8WAva4FVb2LO6wvF7c9vJpcWK+xER6Q LbHaYq2y4X2ipm3FLlFrVqVau4q+sqWWn4s6+NSa8VV2aLXKitepkVenSpao+S9bU9qmR+YsV7Pm X/XQf9e8aJ8TQ1Vt5BywVv4c1VfVov7ngWG5l40IXFNWXFNVW7UoGLiyqqa6qqYoWFZVmROYWF4e KCxbvCRYGygsrS2tWV5aknNlUXnZwpqyQFltoChQUVVSWlMZqC2qrA3wvGxRYFFRRVn5ysCKsuCS QG3dwmB5aaCmqq6ypKxycW2giqzB0gpKVpYEiqtqKktranMCU4OBRaVFwbqa0tpATWlReaAsiI3i 2sGB2ooialBcVE1cFqmoKw+WVaOysq6itIactaVBpaA2UF1TRb1ltdFeXl61IrCEigfKKqqLioOB sspAULaDmlEkUF5Wia2qRYGFZYuVYstQsLQ+SOGypaU5AbuZA2oDFUWVKwPFdTTeqndwCfZLVwRq imhLTRnNpmBRRaCuWppB42JSastWkT1YRYOWyyYVBVYU1VRYtqSbi5cU1VCx0pqcwtLFdeVFNW09 kBc2PQfn0JzAyJzRwzs4PVhTVFJaUVSzVLZA1qa99xbj62qZXFxFwyvLSmtzZtQVZxXVZgdKSgNX 11RVBZcEg9V5Q4euWLEipyJcLofsQ4Mrq6sW1xRVL1k5tDi4qKoyWGtnlfFFRZhfKvN9u6oOl6wM 1NWWYpwKyceBInqgtKaiLBgsLQksXKmqNXn2jIk8rVE39E9JndUTK5aUFS+JKMu1rLK4vK6Eonis pKy2uhwD0lfVNWVkKCZXaWUwJxC2XVVJR2aVZQdKKxbKQu2qKsOZO62Ryi6HIt1SG6wpK7bGS5t1 OUzCusaqCmSVYYUhK+dEjRzYJVUrKsuriiKNUuciq6Z0PM3FxzJSF6yuC+L25WXFpTLPktLy6gsa dCl9oXpiaEnpoiIGf05RbXV923uTMFPEuk6/jkwjBydvkSjcpili7b9pbvBA/q3wW4Roe4/p/JOi /8jv18ijPXqp+aOjZX5H4FLzx8aq/A9eav64OJlfT7nU/PHxKv99l5o/MZH8Kepvunt495H55dtn qv0X2qPFeJEmJnGunM8bSYmYqMWJmVqa+LbWSyzCq8t4G75VqxLf1+rEA9py8Yi2WmzT7hQvahvE Lm2jeI/37QPa84L3b/F3fRodNFuL5p04Wf+RJr9Won9H21r2V9geh+2p2J6D7SJsV2F7FbbXY/uH 2H4E29uw/SK2d2L7PWwfwPZRbJ/GtoltP7bTsN0H2wOxNayjbce8CNsx2O6B7YHYnojtWdi+Adtl 2K7H9lps/xu2H8b209jege13sd2I7WPYbtE2aQ7teS1O2631wPYgbOdh+0psz8D27I629acjbMdi uxe2h2D7KmzPxnYJtquxHcL2Bmw/iO0nsP0Stt/B9p+wfRjbp7WNmsC2H9tp2M7E9khsT8b2TGx/ C9sLOtp2xUXYjsN2ANu52J6O7XnYXortemzfie37sf0Ytl/A9m5sH8D259iWP+MxsJ2I7QC2h2J7 HLZnYPsGbC/CdhW26zvaNtZH2O6J7RxsT8D2d7Bdge1bsb0B2w9h+0lsv4KWvdhuwvY/tNWaW7tT S8Z2JrZHYPsKbBdiewG2V2P7Hmz/GNuPYPuXcj3wGJrHc3L9Wj7rT3qcmsc4GQrxXygkb1wh63PS 49E8vh07fsbnxz9W2RZsDOUH4jYu8LjQ0RqwPoZTM1zVskS1x6V53B5P/Xo+9YZLM9zV61tDoXqP U3icufkn8+XHo2keZ0hYRqwb+2N4NMP3wht38lGFn35dKrL18JH6DfdJGaW2hq4ZzoNWQapgVIe2 58YddDuF22lZylUlZe4HllBjw7V+fUFBIBCugfqIkO4Qmp6fL68eddVxwebNmy/VSV7NE/Vq6NXQ FuQ+ZD3yr51lWM7yujQvzgp7Sz5YsPGkfOAUXrzVmbu8muZtc9fX9Zfsp6e3X+Av1TX5nTvMCDss 0mwHj3ltj3mlx7xuzettXbtGfta2qubR+aFWVXHujHC9W70+zevfzufh/Ifz71WyAVFFqtfLgeRZ X+11C6/7fJz9cbs0tyGfhdZX+wzN53E6ncENdM6GoNvQ3J76tWvPhUK3+JzC52rznV1x23khn6b5 2r0Xcns1t/9Z8bbqMkuUqt/slJ2+NqyWT72vLX3nb2RJp+a2XaniskcXxMUdlD3nChvPVQpU+Q1B H9V3S3fiTxzq0xy+8BCidk6HcNAJ+USooYo4NZ+xkY/Po/l859Z8V33WnEOPr92rIekJd1uDzvmi NF/09gXbF9Abm38Q+EHgLmQtoopJ7y2Ik671uYXP0+Za5Vu37dsoQ5O/Sdmpc6OcIko6t3PvRmla VIR3/7vcK+tWr4bEyUt2b5TmiAq790L/RoX9G6X8G+XRonyt6ywHr1nXqtp/TnnTahX37R4OnYuK 1qJit6dsT9mctTlr45SNU+R0ucNzh2eNRxWtXxsK5efiwbX1UW4RFeHlOLmiuMdMkmomjfG7Nb/X wSfvKjlfrspT682YSdLRPHUJv2tMu6fzraEbdnWIA5o/0tchT5TmiXlx+y7V22HxuDWP9zc71YRc o27GTJLRSWOi2p8oj6sFy/Z4SK3iDAfGCkOFkWPk57da1RijtFgKr8qjgR4P6iZlZdG8QMCvOfxt k/xCv/vDfve7pd/9Ps3vPy92sHJuj/i8GtoROi+Uc87L+/NWskzwRGQ774/R/HEHexzscXLc3sEf lX9U/vqMt9/euWH3hh3+HX5VfNyi7dsP1veIMYy36/0e4feaKe0fuVR5ZA4+i8ZFe7Ron85n7OId 8rN4rNfDUjZu0a5d2F84LtrQoo1xCxYsaF1gf6IdWrRz+3Yh2mpkp0R8vH7NG3vg4NHcXR1EqvYd OLLD+qi7cYtUfNE4f8SzIwekDrkifnQwrNGg1vU7ZbP8G+qjXAzh9jqNUapstYvH+r3C65X7UrGQ MgrpgaQguSLa4Yg22mtKK1y65nChZXuIWLQdo9met+VH2Kdon9jimCv04pU15SJpcU3pUpFXXhSs FDN4ol1XeEVAnmJ465CnZ4Oza5J9pwk3p8lklW6lsNlyxuuG6FMLCqaIfoWzrgmI3G8WTg9wArLy yPeYONFd3elYiG/TzjokEjgzWXfMFd520kR6cXVttXhUhU+o8GkVvqDCl1X42tLSmkrxugr3qLBB hftVeFCFR1TYLF+zxSkZaoYK01SYo8IrVDhHhTdVLK1Yqt2qwnUqvFuF96vwIRVuVeG2treR/yzU LjH04EkdHxh42CPkv7L8z6U56Ifor32N4Zwvf94tf0K7RtwrtohnxGvifdEkTmkcMFRLPXZrm4X8 tyadckmMZU2eZbU867p+nXX999aIMoy3L7Z0uNf85zrex2R2vI9P6HifuKnjff/zHe+zLng+MK3j /Yhc4XVE3p+OeG4I7epxHe9n3MXVx5jOEgXy3+coswZX5ToKxG2ORx1/FJv1f9f/XTQ4g86HxT7X B8Z6Tfdd5yvSXvR9jx34dX+cf7LjSv88/0OOldEl0Tc5fhd9W/QGx84YR4zH8X7M2Zizjj8JLdQi fWN8GP1Cp7IX2R99KEKO2bK3Ezkd06dNspA8ZBJyk5IHLpTovTFbYp6Lu9+WzRHyhJR40an44gva 5K74+9qkxZKEHp1IDjIiaVOEPGqJenKBJD2T9Hqb7Ek+iByR0s3ZmSTkdEvoltX9rgi5T8lrncre 7l+GJSUpJa1NJtkyrVMpUDLHvnaUkB3KfLuUNLSJVfqTlJOpA1NLUh9KfVzKhdpTt3UmlvbU36Q2 2XK6XaSV1C+VrZCk54y+eW0yo29hm5TYchMS6nuT/Aqbfvn9c/pP6nsTYU7/1zJfH/ChktNZ1yPV 2ZnI4Oym7FZoyj4/8PVBD0nJbhr08qBjg44Ndg6OGZw0+CWkIWc8UpBz/dAHbXnlstDwzOF/GXHv qBHI+NEpo68fXT/mGVteHrNrTEPeQGRM3rqxBy43lGy8/DUl58aPGv+kLS9cfo77J8efVHcnJzgm OMY/OWFw/t35L0/MmTwX+eTqJZdvtHJzPWnlmjpe5ps6Y1qfabnTxk97fHqmkoLpNympn75u+oOE 9dPfRA7OWDUjNOOTa6qR+2cuIFfBzD0z90x/k/CAjCFNM5tnfjkrpGTrrLeVfDKrGT6Z1VLgnNXC 8+aC6wsOFDRdG0TuLQyQb+usFutJ4apZLYWHCr+YXTBn19y5NyTc0OOGzMXOxdcv/mjxl+HrksHI M5VxlX2q66vXVG+vbqpurm5Z5lw2bNmkZYuWVS9btWz9svuXPbnshWU7l71fU11zb83jNadqRW1C 7ZTahbUv134YHBFcGHywbk7d+rpX6k4vN5YPXn7V8ieXH1kxacWX9T3qr6pfUF9T/2D9tvqPVvZZ +Z2VL6z8aOWXq/yruq0as+qKVSWrtq766OaBN0+6ef7ND9z8xM0Hbm65Jf+WVbe8vNpYnb+6ZvXT q3etPndr2q1Lbt16a/NtebfV37YtVPAVa9ULF65HHVeb0PJ2ketIaHO7WCvIV8y9aRfOuI7zxBrp na464ZUnQjquHaFd7SJXh1BDu1jrglxD455I2dX9Ptbh/eNPsmqqNVhdWW/jC1hfH4jZEnd/9N62 NZO88S19S2TZ6BdiHmhfOy0vsTpPUuuvlatPzJaw92SqXItV3v3yucpvexC9L0QfYiXfQon9Stte anc/1/1K2neHYxfsCpMi9oH2nWCLrPdFq/8TF63+PnvNv0ut92qVV3ooHTOJ+APhlZD+eNzuL9Ym a/2x1je7H1kTWQFlr5W0rY7hHmWNS5kWapIl2vu4b2GoKdSENpnrNM8KUpv6Fl48JlgHGyJW1E7W 2ch19eI11V65d6nRZK2iM8Lrp1zXScFqqDn1cVIKUwpGjZi5p5vT2sfUlT2r+5fJBxlVCeHdJ7yr JPTo5mzfgaxRKfc2ldspc1D2tW4J8olMkblkekKP6L3hkZqSltCDHTBBlpdxK7V9H43cSWVd1K5p 75sRO2cCGi7cJ+/rsDvutXfGpHDtef6lZV3an16QfDBlEvXp4H3pNeljeipixoZ9bM1E6U1rpPQt wd/TZG9KT6QUJG1S/f247JuIWZ2Xuo22hnfYBktrqDklFGq2RFqQ176FsldkzBpp8hpq7p/Tb5iF tcP1G6Z2pQiRO5y1u6n98b8oak+NkItzqJ02Quwdt00uLiF32q8nai++ZGnbsb9CLvSUlLZ9/CtE 7eyXLOq0cYlyoXfUGSVCLvafOrtEiBz3Vk9/PblY839eu0sTy8/y7BKz5XJjWp/Lz0Xvl6ceJRtV iiFPOupu47Q+8gxkP0M4QY2RpyYrVa79MiZFnY7mqpOVPEOdHH9SnY84HRF77fKN6nQSajvFSNk6 KzTzwKyQPMGou632OceKb+UU1CRT5IlGlptpizrxBNXZiLzq6VYZpm4j91Z5mmK1yJx5QJ276m0p UCmZ8tSl7gpmHpDrkv0M4eSWy1lNntBkuXUqhqhzWrU6z5FXndTazmvTCyY4lEfOSV9cG7Q8cbmh 2kONrZpOf1PplpbWKV1Kb8eZeHGPRo6DAR9ad8LQtpv79WvMl/XZIlafK/x6jfk3/RUxWjh4spe7 wyrWrM82DwmN8KxwyP+7W59r7uUN/RfmObHTPKctEIlakSjUFopUrVhkaCUiXlsq4uX/103OCXq5 +Xuhoecz4SSvn7zx5PWT16f0HSbXF8KrzRc9eN6X57N53pPnfdHVH10ZlP4J9flERBF7Rv7f4Pot 1GO1+Wvqm6d/Zv5IPyRy9cNimH5UDNI/N9/Tj/G2K7XvRXuTcBJz6HPP/we1uQ9NO0S9iBXTRBzk iWwxFkrM90QpLIJa86gImqdFHSyHFVAPK4VfrDLfFzfDLbAaboXbKb8W7oB18D1YD3fCXfB92AAv iivES9BK/DyYIlsToEGBGKtdC4VwHXwTysQsbZfoTYvL9DlinD5PePQboVys128TvfTvioB+u+jl /Kn5vnMzPAzvi2znB9AA++BD+CN8BH+C/dAIB+Bjke2KM99zHTTfd/1V+F3NxI/DSfN9wyWmGdlc h4tsYxTXcvM9owIqoQrqzKPGcsA3Br4x8I2xCvCN8ZQYazwNv4azYqx7oOjtHgQ3imz3AlgIy6AG VkIIvgv4yL0RfgA/hYfFFe5fcD0OX8BJ+BucgrOADz3FUAKlUCd6e4UY600SvdXYPcK49qnY5/T6 WZHMqH2WUfssoy2T0TaR0baG0XYdo22hJv89fKnIJ/ej8rcA9Dnm3fq3zFWMoJGMmx+iYYH+irlV /4xxdljo+hHG4Odinhpnh8h1gGNmeFbMF0Mj9E9B/3L0T0b/aHJfj+770P1rSg1H9/3o/gn6Xkbf HBGDlhNoOYGWOLQMQEslWoaiZShaBqFlALX8BE1ZaCpByzA0PK5a+gaxp0QKOn6Pjt+jI0u70XwJ PUPRcyN6RqDnOvRM0MrMd9E1VHvA/A0lf4s+J/qWU7NF6EykZrej7ft6k3ma2r2p/4XZ+rkYoh+z Z2w8WgeitQyto9E6Ga390JiFtg8o+QEz7xpaOVtE2SvMP1lJ5MryY3G72SzWwh2wDr4H6+FOuAu+ DxvgTbNVvAVvwzuwB96FvfAevA8fQAPsg4/gY9MUn8Cf4SB8Ck3wmfmWOASH4ZTZKP7OPD8NZ6AF zkIrq9s/eP4l/Aecg3/Ceepims2aAE2tip/p1zPCvmOe0OdzXWCecL5vNjs/gAbYBx/CH+Ej+BPs h0Y4AB/DX8xW5+dwDP4KzXAcvoATcBL+Bqfg73AaqIvzPJjmW64E8y13vtnqngzTYDrMNI+6v8l1 NlzP83kwH240m90LYCEs5dkyrjUQJL4C6mEl97dwDXH9Lqwj/j2gH9z3cN3I9Qfwb8Tvgx/C/fAj 9P+U9C3EHyX+C+JPEf8t0Edu+shNH7npI3ejaboPAH3kpo/c9JH7IGU+hSagj9yfm43uY/BX2tIM x8297i/gBM9OovtvcApOc0/fuVu4nuWePvIUQwmU0l8OcbdIUjuXLu5m7M5mDMvdy8XdL7mbxt1U RvlO/V0xSGiktohJjMxGRmYjI7ORkdnIyGxkZDYyMhsZmY2MzEZGZiO5jzLSWhlprYy0VkZaKyOt lZHWyihqZsS0MGJaGDEtjJgW7G3HXqN+g3DpRbCQEVRsfsaoaWTUNDJqGhk1jYyaRkZNI6OmkVHT yKhpZNQ0MmoaGTWN9GQLPdlCT7bQi430YiM910KvNdJrjfRWCz3VQk810iuN9EYjXm/F6614vRWv t+L1VrzajFeb8WgLHm3Boy14sREvtuDFRrzYiBcb1YzdL9z4ciIz2cPe+zv23uf1vey177ELsdso /x6jhe/Rwk+Vf2/hLoW7Hvh3DRr+KOayT2awT2awT2awT2awT2awT2awT2awT2awT2awT2ZgaRR7 ZT/2yn7M2QbmbANztoE5+ylz9gxz9gxz9gxz9gxz9gz7aQJz9jBz9jBz9jBz9jBzlv4W09k3RzBP P2We/pl5+inz9M/6QpGpF0O5WMs+2pt9tDf7aDp7ZwZ7ZwZ7ZwZ7ZwZ7ZwZ7ZwZ7ZwZ7ZwZ7ZwZ7 ZwZ7ZwZ7ZwZz8TBz8TBz8TBzsYG5d4Y518Cca2DOHWaPy2CPy2B/y2B/y2Bfy2CuHGZvy2Bv68dc Ocz+lsH4b2D8NzD+Gxj/DYz/Txn/nzL+zzD+z7D/JbD/JTD+DzPmGxjzZxjzh9kDM9j/Mtj/Mtj/ MuR4N0/h61Ocz+4276AHprCef8p6XkdPTKEnfsbTDYz2yfr7nKQazPP6PrFQ9V4jufeT6yN2zLvN W7lbSNn3KfsBqfmUvZuyuyk7jbINlPu2MOx59C1y7iNnAzmnqfOVHDOPKU2lPJ/A8z08/5DnY9F0 J0+fRtMVaHoTTbkq/5/UOfETFbYInxYremvXQzlUQBVUwzKogSDcxU4fr20X0fI37dBej5431Nlo s+iu/1aM1F+l/5tEX3bt6zglJrBzp3FK7Kv/hZXhc2pwjLS/ipHs5zXmq5Toxpmyj9zTKV8uprKD XS9/O01M1eer09dUEUPN0qlZOjVLp2bp1CydmqVTs3Rqlk7N0qlZOiWTKFlJySRKVqqS0ZSMpmQ0 JaMpGU3JaEpGUzKaktGUjKak/J3IyyiZScnLVEk/Jf2U9FPST0k/Jf2U9FPST0k/Jf12yRF2yRG0 ZJ4YSGyg8vGz6oxwVv5uofwdMLgWCuE6+KbwcXbzcXbzcXbzcXbzeeW/0zrxcKL8bUL7pLFT9dGn okHLMpu0bBgIg2AwDIEcGAq5cBkMg+EwAkbCKBgNY+AbkAdjYRxcDuNhAuTDRLgCroRJMBmugqth CkyFaTAdZsA1MBNmwSb4CTwID8FPYTM8DFvgEXgUfgZb4TF4HH4OT8Av4En4JWyDp+Bp+BU8A8/C c/A8p7XtXF8192uvwQ7YCX+AXaTvNvdpr8Mb8Ca8BW+bR7R3YA+8ywniet5W5pt7nX/gJLELdsPr 8Aa8CW/B2/COuc+5B94197nizSZXEiRDN+gOKZBqNhn3wI8BHxgPmUeMreYJ4zF4HH4OT8BzpO/g ymnT+APxveY+4wPyf0S8xWxy94Re0BsCkGGecPeBvtAP+kOmuc89ALLM/e5sYCy4GQtu+t09jPvh PBtrHnGP41ponvA4zCaPDk5wgQFu8IAXfBAFfoiGGIiFOKC9ngRIBNrtod0e2u2h3R7a7aHdnjRI hx5A/T3U30P9PdTfkwF9oC/0g/6QSZ2GmUc8w+Eb5j5PHowlLR+ugqvhRvIt5LqIZ4vJtwTK4Cao 49lquBVugxDcQ/oj5H+M/I+b+z0/5/4JOEXaGbPJqwFt9Saa+7y0w5tsHvEGGEM3a3hHwzsa3tHw joZ3NLyj4R2NEhre0fCOhmfUb/DGQwIkQhIkQzfoDimQCmmcWXtBbwhABvSBvtAP+kMmDJC/xcxb djYMhEEwGIZADgyFXLgMhsFwGAEjYRSMhjHwDciDsTAOLofxMAHyYSJcAVfCJJgMV8HVMAWmwjSY DjOE/PtLUdpMmAUF5iHtWiiE6+CbMJt6z4FvwVz4Nqw2j2u3wm0Qgu/CGrgd1sIdsA6+B+uB9w1t o3lW+wHcC/8G98EP4X74EcjfdP4JPAgPwU9hMzwMW+AReBR+BluBHVB7HH4OT8Av4En4JWwD1lqN tVb7FTwDz8JzsJ21/FV4DXbATvgD7IbX4Q14E96CC1eR2WYRq/Rc9oFYVv5x7AOxrP7jWLXfc7Li OVnxnKx4TlY8JyuekxXPyYrnZMVzsuI5WfGcrHhOVjznNt5RnoKn4VfwDDwLz8Hz8BvzuPNFeAl+ Cy/D7+AV+D1sh1fhNdgBO+Ed4XfugXeF3xUvfK4kEeVKhm7QHVIgVUQZG8zjxv8xm417iN9P/AHz qPFj9iT6QK1mm3lGW4yf8Yw6G9TZoM4Gq7TxlHnIeBqe4dmzIFe5F8j/a9Je5PlL8FvuXwbqaVBP tfrt5v5Nnr3F9W3S3oE98C7sFX7jA2zzbmfwbmd8SNofzbNqpdxP3XifM45SlncWo5k4p2uD07Vx AnhnMXhnMXhnMf4Op+EMtNC2s+Yhd4x53B0LcRAPKeZZdyqkQTr0gJ7/l7d7j4+7rvM9/utMm6SZ CXfKVbGAKCogdwVvKMviKlXc1UVcMXvkYgpFbqXQml4MwiJguVOECkjFgNKuZEGRbShQpAQCSZvL NA1N2nRIMp1MkzQzmbbg9zwnWznoOedxzj/n/PHyN5ffzO/zeb8/n8/3+xtLG1WWfxCH4UM4KkqW fwQfxdE43msnOJ4Iq2y51fW/pm6UrIhFiYo4JmMKylD644QVmIpKJJBEFfbAntgLe2Mf7Iv9osqK /TENB+BAHISDcQgOhTgrxFkhzgpxVkzH4TgCR+LD+EgYqvi4e7RP4Bgc67mdQsXxHv9lEp/k8Sk4 FZ/Cp+VxGr7q8Tlwn1vxNZ/7elhdcS6+gW+H8YrvifNi5/3tlHa/W+F+t2IOasUwHwuw0Pk3u7b+ n5ja9zou8b334+d4AL/2ffX4yxT/jdd4WJH32V1hfGoUtkydZK9UEbJT6Tm10nFvr+8bJScmuxVq 6gFeOxAHwTyeemjpd8lSp+/eV9Xq0PaJPdqL771+udevn/gdpbTfykVTYmeHf4mfE16yO60s/bbl vaHoE7FPhkzsJJyKz+Ps0Br7cngt9hWcY1f+zbDR7qLb7qK78rzwWuX5uClkKv8NN+OnuAW34ja4 l6tcjNtxB+7EXbgb9+Be3IcluB8/xwN4EEvxCzyEh/EIfolHsSxkkh8PmSgu0kLsPPfEV7mHPl38 efHnY6eFtPjzsS853hw2xX7q3uU70THm1zHOfK3yH0O68p/wLfwLvh82Vc7EZbgcV+Aa3BTycsvL LS+3vNzycsvLLS+3vNzycsvLLS+3vNzycsvLLS+3vNzycsvLLS+3vNzycsvLLS+3vNzycsvLLS+3 vNzycssn/iFsSnwFX8U5mIGv4es4N2ySe56Hp4ZODr0em/AxrJn45fAwudfLuz72nbA8diFm4eaw igarSvffcq+Xe73c6+VeL/dVcl8l91VyXyX3VXJfVXldWF55PeZhEX4SlotrlbhWiWuVuFaJa5W4 VolrlbhWRWdwoIYDNWLr40CN+MZV0JgKGhNnj0hSIknFv/nnsfh5f85bXao4c5zVpYo7x+2+x1+t usZU15joUqJLiS4lupToUqJLcaaGMzWcqeFMDWdqOFPDmRrO1HCmhjM1nKnhTA1najhTw5kaztRw poYzNZyp4UwNZ2o4U8OZGs7UcKaGMzWcqeFMDWdqOFNDgRQFUhRIUSBFgRQFUhRIUSDFmZroS1So pkI1L16lQjU/Xo2dHX1A9jNkP2P376237L6f/hgVplHhRCpMo8KJu38l/javXuXVq7x6lVevUmMG NWZQYwY1ZlBjBjVmUKOaGtXUqKZGNTWqqVFNjWpqVFOjmhrV1KimRjU1qqlRTY1qalRTo5oa1dSo pkY1NaqpUU2NampUU6OaGtXUqKZGNTWqqVFNjRnUmEGNGdSYQY0Z1JhBjRnUmEGN6qhcLYzJOCnj O2R8rYz3keF8Gc6JDqLRavqspk0HbTrosA8N9vHuXfJfLf/V8l8t/9Xy75B/h/w75N8h/w75d4ij Qxwd4ugQR4c4OsTRIY4OcXTolZrw67+Zd2PRMbFzzbjzUGPOzTTjLsVl8N0i7n1v1tWaGQvCa4l5 IZP4EWoxHwuwEIvwY9ThBvwEN8JsTJiNCbMxYTYmzMaE2ZgwGxNmY8JsTJiNCXMxYS4mzMWEuZgw FxPmYsJcTJiLe0xFJRJmXmmyZyZiz+vxtB5P6/E03Ur36Ud5d63eTevdtN5N69203k2LPS/2vNjz Ys+LPS/2vNjzYs+LPS/2vNjzYs+LPS/2vNjzYs+LPS/2vNjzYs+LPS/2vNjzYs+LPS/2vNjzYs+L PS/2vNjzYs+LvTSzzgvrqf06hV94b2aVMuqJTpBRg/c3e3+cG+9w4x1uvOPcHudWODehUypleqxO qZTtsbt/A/oTh97h0DuybJBlgywbZNkgywZZNsiyQZYNsmyQZYMsG2TZIMsGWTbIskGWDbJskGWD LBtk2SDLBlk2yLJBlg2ybJBlgywbZNkgywZZNsiyQZYNsmyITpZJHW/W8GZNrCY6lD9rZPB9HbBD BxRkcoNMDtj9y8wBpV9mZHJf6dcs3q3h3RrereHdGt6tkVWdrOpkVSerOlnVyapOVnWyqpNVnazq ZFUnqzpZ1cmqTlZ1sqqTVZ2s6mRVJ6s6WdXJqk5WdbKqk1WdrOpkVSerOlnVyapOVnWyqpNVnT4+ b6KPPyWLN3f/f05nifouUT8VJeTbLN9muTbLa3857e+de+TTLJ9m+TTLp1k+zVFZbDZfrw07YnPC 27Eb1MVtIRe7p/RLu1d3xm4IhWiS/90RHe2MQuw6FXE9bgjtsRujithNPn1rGIjdW/p7esKu2P1h V8L+NmF/m/gAPojD8CFMx+G40DkX4WJcgh+gBjNxKS7DLFyOH+IKXImrcDWuwWxcizm4Dtdjbtg1 kc9OkfbFakO/XLbE7g7bYu70ovNjV6n2qzHbq9fJ8nosCC2xhViEH+OGaP/YjWFFbLHzbg+9sTtw J+7CkvCs/J5NxMLriTgmYwrKUI4KTEUlEkiiCntgT+yFvbEP9sV+2B/TcAAOxEE4GIeEHA1zNMzR MEfDHA1zNMzRMJc4LbQkTsdn8Fl8Dp/HF3AGvogv4Uz8Hc7C3+NsfBkXyuMiXIxL8APUYCYuxWWY hcvxQ1yBK3EVrsY1mI1rMQfX4XrMDc9Gk1XORiquo+Km2L1hRC3dEEbVyXj0dS4UuVDkwE4OlCps kxWnYMUpOKNA5SKVi1aYghWmYIUpWGEKVpiCFaZA/SL1i9QvUr9I/SL1i9QvUr9I/SL1i9QvUr9I /SL1i9QvUr9I/SL1i9QvUr9I/SL1i9QvUr9I/SL1d1J/J/V3Un8n9XdSfyf1d1J/p1WuYJUrWOUK VrmCVa5glStY5QpWuQJ1i9QtUrdI3SJ1i9QtUrdI3SJ1i9QtUrdI3SJ1i9QtUrdI3SJ1i9QtUrdI 3SJ1i9QtUreo565V3aVerKXpfNV9Q7QHtfuovZna26IraNxI40aVPuDMNbTuo3VfbK7ntWHQp0ZV flblZ1V+VuVn+fAuHxr50MiHkdjPwis6oFMHdOqATh3QqZdeNxv+xKN2HrXzqJFHjTxq5FEjjxp5 1MijRh418qiRR408auRRI48aedTIo0YeNfKokUeNPGrkUSOPGnnUyKNGHjXyqJFHjTxq5FEjjxp5 1MijRh718aiPR3086uNRH4/6eNTHoz4dktUhWR2S1SFZHZLVIVkdktUhWR2S1SFZHZLVIVkdktUh WR2S1SFZHjfyuJHHjTxu5HEjjxt53MjjRh6387idx+08budxO4/bedzO43Yet/O4ncftPG7ncTuP 23nczuN2HrfzuJ3H7Txu53E7j9t53B7VcDDNwTQHt/P7RS5u41wX57ZyLse5HOdynMvxP8n/p7iX 5V42dovXbuP04vAkBwc4OMDBAQ4OcHCIgyPqZCUXe7jYw8UsF7NczHIxy8UsF7NcTHMxzcU0F9Nc THMxzcU0F9NcTHMxzcU0F9NcTHMxzcU0F9NcTHMxzcU0F9NcTHMxzcU0F9NcTHMpx6Ucl3JcynEp x6Ucl3JcynEpx6Ucl3JcynEpx6Ucl3JcynEpy6Usl7JcynIpy6Usl7JcynKph0s9XOrhUg+XerjU w6UeLvVwqYdLPVzq4VIPl3q41MOlHi71cKmHSz1c6uFSD5d6uNTDpZ7ok1wqcKkw0Y3/5cIYF0a4 MMKBAgdK900j1B2h7gh1R6g7Qt0R6haoW6BugboF6haoW6BugboF6haoW6BugboF6haoW6BugboF 6haoW6BugboF6haoW6BugboF6haoM0KdEeqMUGeEOiPUGaHOCHVGoo+ZDO+YDO/o/qz1vDJ2iyxu lcVE9B7fiyXW+/ut24fY1R2KD+CDOAwfwnQcjgudcxEuxiX4AewgaT1O63Faj9N6nNbjtB6n9Tit x2k9TutxWo/TepzW47Qep/U4rcdpPR79gNYDtB4QcVbEWV2Q0QUZXZDRBZkJ/f/SAXT/nyrfDj5W +mXjf1/tA/wY4McAPwb4McCPAX4M8GOAHwP8GODHAD8G+DHAjwF+DPBjgB8D/BjgxwA/BvgxwI8B fgzwY4AfAxTMUjBLwSwFsxTMUjBLwSwFs7ohoxsyuiGjGzK6IaMbMrohoxsyuiGjGzK6IaMbMroh oxsyuiGjGzL/F92Q4VCGQxkOZTiU4VCGQxkOZTiU4VCGQxkOZTiU4VCGQxkOZTiU4VCGQxkOZTiU 4VCGQ5mJNX544v+FPIVXWV5lTZusaZOmfZb2JY2zNM7SOEvjLI2zNM7SOEvjLI2zNM7SOEvjLI2z NM7SOEvjLI2zNM7SOEvjLI2zNM7SOEvjLI1LOWblmJVjVo5ZOWblmJVjVo5ZOWblmJVjVo5ZOWbl mJVjVo7ZRKkWZuNazIF6k2NWjtloL7M4/9c9o9Jumej0gpla+D/1iL37tfao7kx1W1K3lem2TTpt f51WGc14b6LMthrXYr778htc6+YwrLKHnV3Um8NW5zGfOpbCBQqPvW/XNKy6h1X3sOoeVt3Dqnv4 /9O0GVZ9w6pvWPUNq75h1Tes+oZV3/D/011R6W6lSKlX3rtvGYviu18rcmlX9E3aNtG2iX9D/Bui benOposTU+jbT9/+ifm32PO73SPcY6e0xGv3h3669tO1n679dO2naz9d++naRNcmujbRtYmuTXRt omsTXZvo2kTXJro20bWJrk10baJrE12b6NpE1ya6NtG1ia5NdG2iaxNdm+japKaG1NSQmhpSU0Nq akhNDampITU1RPd+uvfTvZ/u/XTvp3s/3fvp3k/3frr3072f7v1076d7P9376d5P936699O9n+79 dO+nez/d++nenyjlORvXYg6uw/WYG/onNN6xuxOK0b6xp6NpsRfsOF9Uly+FhbFXQn1su31GPiyO 7QgtcZMzfoy71+PCivhJIf3en1b+VrRX/J+j5O4/UziQ3BDe4Ngy37scL+qAl0JbbLVKfxmvuOYa x9fChtgb7nTbXK3dsQMD0dTYoE7N2+MW7ITGsTOMxKPQGy9HBQ5y939c6IsfH7bHT8CJODkU4qeH zcnqkE1eFJqTl8KMSP7Q8YqwIXklzITkPMdax/mwh07WwYqZvA26MrnY+3d5zexL3uf5EjzoO5aF HcnHff8K/HvYnvwdnvJag+fPOsop2eK1VqxFp+cpbPC4G73OGwq9ye0YD71V+4Vc1f6YBneHVe4O q470+szQXGVPXyWuqpvCWNVtYXvVPbgfj4Zc9A+7Ve3iU5GqnVQdouoQVd+h6haqpqjaSdXtVO2k aic1C9QcpeYoJUcpOUrJUSruoGKeinkq5ik4RMEuCnZSsJOCXRTspGCKgikKdlEw9TcKdlFwiIJD FByiYIqCXRTsouAQBYco2Em9IeoNUS9PvTzlhiiWp1ieYnlK5SmVp9QQpUYpNUqpUUqNUmqUUqOU GqXUKKVGKdW5W6kuSg1RKk+pPKXylBqNDo89EebFng7/TqlGNbiLQo9RZWtsY7hEnc2ODYaHVPe3 YmN22jvC59TZn+LxsDpeFn4WT4bLVXt7fL8wPX5YdHH8w+EalX94/NjwRao9qvrPUnMPxD8X5sfP CN/Z/aezeuL/HB6OnxdmxmvCytKfX5LVH82kF6wSL+GV8JYrvs2Pja6YdoVB3zrsGzf7xm166XS9 9Fl3hE9w7IXQ6lOlfnl9okcGog/69FqffNUnt4gtLbaEb2ib6IeTQptPvhBe9am3feoZn9jXJza5 Xs9E/7qrnujhw/TpMZ4fFzb6VK8oV0cfUFnbJz65WmW9jDUq5jWffkNVtdlFtjt2hC2qY4vq2KIy tqiMTSpjk6rYpCq2q4rtqmK7iiiqiKKKKKqITSqhqBKKKmEL57ZwbjvXSpN/INpDPGUiX+Z6T7ju H+T6LNaEnXTtpmc6eV0o+P5R3z/q+0eT93v+i1DwPaPRZJ8aE/lVPrG5VPd2wk+YJU/L5aXQ4tUN sVZzpKThxpChW6vv7fS9ndF5rrrY2Qv1VN9Etfwh1Lp6rU+OUGInJXb6hj5KBEqM7e6rMUqMxVJh uW9sUEktsazqqcR+4aL4NG4cgANxRLg6fiQ+HLbGP8rno3EM9+ge/7z3z5j4s8vHi+Z4vddH3THq jum9PgqPUThQOOi9PirUUjpQYjElFlNisf7ro/ZOau+k9k5qB/3Xp//6qL6T6jupVUv5MYrVJp80 iZbjuXB1crXj62jGG1iPLrzlvR7HTb5jc7i6Kgp/qpoSlleVoRzTPT8KM02oRWGxHuzj5s6qe8Pm qvuwBD/H0rA8SqjIUdW4mdMnmj7vmj7vmj7vcv1Unf6uTn9Xp7+rq9+NDuVHycsC7YdpP+xTZWbU iBk1YkaNyH1M7mNyH5P3sLyH5T0s12G5DpsvI+bLiNkyYraMmC0j6nvEbBkR65g4h82KEbNixKwY mVTpiotUwL3cX8X9O7l/Z2wlRxvxQnglttqq+DJeCY+qgl2xtV5vU1upMDu2PvxnrAsb0I23sDHc FOtx3Iw+37nFMY1+DESLVEtDLOPxVmRV3pBjDtvC1bFhjHg8iu2hxmxqMblTJndKB3/LjHojtst7 7+DdsDL2Z8dgFZ6EGErza7Jqm+JxmTlVGRbGEx4nw6yJeban417YG/tgv3C6aj1btZ6tWs+2tt4Y PzjMiR/ivUNxWPTt+HTHw3GEmXckPhz+JX6U5x/BRz0/Gh/z+BM4JnzJjPxXk+VJri3i2iKuLVLt 55iXt8VPcc6p+FT4cfzTjqfh9LAg/hnHz+Jz4bu64uz4Fzw+I1ylM761+0/MPqlD5sTPjw6MX4Ca 8Kb5+ttkTWhJzsQVYZcu2aVD7tQhu1TJIlWySJUsSi7y/o/xb7gZP8Wt0bTkbfgZFjv/Hq/di/s8 X4L7fc8Dnv/C8aEwK/kIHsWycGPyV2GO1WxB8gnPf4Pf4slwlq46ywq3QAUuUoGL7A9utMotSP5H +HHyaTzjvGe99pzz/tPjlWj0+mrPX/H6Gt/b5LXX8LrXmvEGWnxXK9ZinfM7nZvCeu91wfRW3Yt0 7VnJjeE/de5ZVtEFuvds3XtWss9rajCpBpNvQx0mBzAYViXVYVIdJrNQg8ltGMaICTCKgsfFsDK5 Azs9fhdqLqnmTIWFVequSt1VxcPKqsmOU8JsU2K2KTG7qsLzqaZHJdRgVTKsqqrCHh7vib28vjf2 wb5e3y+krPQpK32q6gDfd6BzDsLBOASH4gPOPcz7H8J01z/cayasabSwakFo0eGLqm6KplXxuorX VbyuugW34jbv3RXm6PxFJtVZJtVZJtVZpsAi0+qsqgd8z1JxP+Q7H/X9yzz/FR7Dr8PV0XRT4ipT 4ncTK/OLE+v5yyZBv45frLO/q7Of1rUrdO2r1ty8jn1ex/bpylbd2KQLV+rCdbru73TWBTpphY65 Tce8rGP6dck9umSdLmhU/b9S/V9T/atUf+m/VDhFxb8Z/Tfz6nGR/NaKtTa2wir1tJnwB689ixet cy95b3XoMD07rFyrzKwhK9fT1sAh0Q5avZ62ej1tfi0T+cvm1KDI3zCLVos6Zd5sNm82i7zfvG4T +TYzu83MbjNPVov+SbPgSbPgSVHuEuU3Snseq9fa5L+atBeFp61gT1vB1lrBntabQ3pzyAq2Vn8+ rj+H9Ofj+vNx/fm4FWxt8gaf+wluwa2hw1TvMNU79OaQ1Wyt1WytCd9hwnfozcetZk/rzcf10pPq /kl1/qSaHrSetFlP2tTtoDWlTa0OqtPV6nKZulymLpepxUG1tlmtbVZrm9XWoNoaVFeb1dVmdbXa WtSmplZb4Z5WU49b4dZaOTrUxzL1Mag+NttBrlQHjXjBDu2V8AdKb7E6tKqFL5rm3aZ5t3p4jaq9 VG2haoua+L3JvZGya0zqbsquoewatbFVbbxtGq8zjdeZxuvUyCfUyLgp22XKdqmV9eokbbI2m6zN Jmuzmmk3TdeboimTc52J2GoitlJ9C9W3UHuLCdhqAraagK0mYKsJ2ErZLaZeq6nXatK1mmgpU6zL FOsyxVKmWLMp1myCpUyw9SbYetNqvWnVZTp1mU5dplOX6dRsOjWbTs2m03pTqctU6to9lZpNoy7T KGUarePOGpOl22Tp5tIaDq0xXTaaLhtNkI2mRbdp0W0ydJsM3SZDN6daONXCqRZTYaMJ0M2pFk61 6PxuTq3R+a06vlXHt+r4Vh3fquNbdXyzbm/W7V26vUu3d+n2Zt3epdu7udiiy7t1ebcu79bl3e6J B+yOS/vqk8I70cm6rHSfdamOWqKjluioF/m8UNfs4OtjfG3ga4NuyfC1j6/Lebqcp8t1RFEXFHmx kBcLdUCRHwtVfFGVL1HlS1T5El4sVOVFVV5U5UtU+RLVvINey+m0XDXvoNVyWvXRqk9V76BXn0re QZ8G+jTQp4E+fap5h2reQaMGGjXQZ7nqLareJSp3h5wb5PhSuE3FjstgpWfbxZ4PT6jNjdHBMtvu WVpmgzIblNmwrJrNgYzMmmXWLLrtomsWXbPotouuWVTbRbRdRIMiGhTRoGi2i2a7aAZFMyiaZlGU 7mUHo8NcKe9K610p7UppVxqgYeketcXVxlytxdVaXC3vai2u1uJqeVdrocUoLUZdNU+LUVfOu3La ldOunKbFqKvnXT3v6mlXT7t6i6uX7g/T7hE2mpfbw5uyftOVx1yx2yx71sTtNHFL9we/n5i4Zc4a 230Pldn93zAdFz8vOmFCuV7vdHund+JZ6d5u14SOU3Z/atSzrO/v8P0jdsMpe9oshXfKs5ISEabY k5ahHNM9PwpLw7Dv2DjhTKuzN1hFSjGORUf5jpe98wf6jfquPzrj7b/c30+sN5H5Uo4KVIY/yupc 2XyfjqN03EjHjXQs3V9vpN+oGP4ohpfF8LIYXqblX993H4JD33f/Pd35R+rFoxyXOv8hr5XuuSfJ ORcdIL4RMY2IaauYtu7+BWeb6AfFtU1c28SxTRzbxLDNtUdce8S1R1x3q+tudd2trrfV9ba61jbX GXGNrdGRvv052f9J5mveN2Xb6PykKxUmpmrlxJ8U+cluL9fLvqb0J3r+Mn1kvMZVn3PV51z1uf/l 5ClNmunOK02ZoxxLE2Opc/92YkydWEW32wfscG9dxtdvhit2/+mON1352xN/YvQEcW905u+51uy+ oEP8z1NpxfsmSGllSFFqKa9L6+7b1FpKraXyed633uLblnOx2d6tg4JLKbiUk81UXKojUjoixdFm +T2vK1Jy3CjHjXLcyNVme7AOe7AO+62Ov5kcKS43c7n5vckx3XccGZbK/Xl5b+Ry88T0OITqG6i+ YeLXiLwpsiO8JOohym8Q8ZCIS7/hDFF7A7U3iHJIhENU3kDlDVTeQOUNVN5A5Q0U3uBKQxTeQN0N 1N1A3Q3U3aCr8qbuTquf6lFh+fB8FLMK7rRT2hHF7UZe8WzEs/5oumc59zBF+5Oc/UnOSjlupRy3 Uo7v/o0wY88ybB9ftOJlrHQZK924lW7cfr1otcvYoxftK3L25EWr27jVbdzqNm7fXbTvLlrZxq1s 4/YdOStbxt4jZ6UZt9KMW13Go6nW8h0iedDanbNml/Z1b7tqjoOPcvDRiaky1Wo/Ft/PJDkmZGUw 6Kxs/ORoTxPGPU90vOukosm+Z4vvKf3mWixlIOPkxC8ImdL5lNhPP50cil4v/SrrDJ/bHO3vWSn7 MdmPyX5sIvPz7RUuCO3vy3xM5mMTWbc4tmItNqAbspPZmMzGZDYWfcjV3qBvnr6d9O18/525a2dd JU3bvCukXSH93t34UxO/+KVpm6dtJ23zf3WH3ul5auJXwIk7ddp2unqatp3vv1uPJsk8Hx0Zr/Jo v/CQ3VLObilnt5QT0zNieoZaeTumQTum0q9rQ3TaameU48A7HPgNB37jPnIf95GlPx1Z2vUM2vUM iusZu5tBu5tBu5tBu5tBu5lBu5lB8TxjJzNoF5MT0zN2FIN2FIN2FIN2E4NRuWh+58rbXbHoittd bYerveZqr0VHeHcT3frFuF6M651Z2P0b9v9w6GQ7u9PV9Rl0WBb6abiThjvfc+kprzV4/qzjc3Za rzi+37VOz1P4i3tvOafX+ZvD+r9ycRrVeqnWS7VeSvVSqlfcPbt/k+qlSC9FeqnRS41eavRSo5ca vdTopUQvJXqp0EuFXir0UqE3Olieb8nxLTm+JcdtcmyT4zo5rpPjOjvVUtWtk886u8qMXWVGLm/Z WZYqcJ1c1sllnZ1kRh7r5LFOHm/J4S05rJPDOjmsm/ivKI+Ify86IloSXRjujy7Cxbg6PBzNDXdE 8/Aj1GI++sKSaAvSGHXOjnB7tBO78A7eDaV/kbFl0tH4GD6OT+AYHIvj8EkcjxNwIk7CyTgFp+JT +DROw+n4DD6Lz+Hz+ALOwBfxJZyJv8NZ+HucjS/jH/AVfBXnYAa+hprogEmrwvOTXgi/n/QiXsJq vIxXwspJa/AqmvBaWDn5oXDH5IfxCJo9fwNvQq6T/4wQbp+yV7h/yj5hyRS77Cl22VPssqccgANx EHrDHVOyzhnCcLij7GicgsvC/WWzcDl+iNnh4bJrQfeyxaGlrCWsLHPHU35UWFn+EXw0/L78aJyA Ez3/DM4PS8q/gwvC7eX3YRl6Pd+EzeBZ+WB4uDyDbd4b87wQbq+IhZaKOCZjCspgp1hhp1gxFZVI IIkq7IE9sRf2xj7YF58OKytOw/c8vthxoeOvHevD7yvyoWWq75q6r/3xd6N9whvRvjD9ov0xDQfg I/gojsbH8HF8BV/FOZiBr+HrOBffwD/iW/g2LgwPqtwHVe6DKnd+dE1YGs3GtZiD6zA31KvmetVc r5rrVXP95J+GNybfgltxG36Gxbgdd+BO3IW7cQ/uxUM+9zAeCfVcf3BKZ3hjSjfeQg96vf62Yz+y 3h/CsNfeDW+UlaEcU1GJA3EQPoyjQIcyOqiO+rKTHE9xPN3x7/FdXIDvoRqXhQdVzoMq50GV86DK ma9y5pfJt0y+Kqi+4oclbaI7Qkt0J+7C3bgH9+Ix/Br1eBxPoAmv4XU04w28iRa0Yi3WoQ3tSKEv PGUmPGUmPGUmvBptxxjyKGAcO8IKc2KFObHCnFhhTqyYPBBaJg8ig63Iwt3J5By2YRgjGIU7lslj KH3uzwhhhX57qtwsKNf75Xq9XK+X6/PyGeHV8n9y/CbOd853cEFYUX6p59dgNubgOvwIN+Im6Ldy GpXTqJxG5TTSTyvKf+m4zHGF43OgQzkdyulQTge99pRee0qvPaXXntJrr+q1V8u3IottPjvmdXro uxWTjo0mR3tHU1CGclRgKkp/e3cCydJfMYk9cFo0LTodF4Z5anyeGp+nxmer8ZlqfKYan6nGZ6rx mdH1vmFumKXOZ6nzWep8ljqfFdVFe0Y34Ce4ETfh33AzfopbcCuejT4Y/RF9YS5H53J0Lkfv5mg9 R+s5Ws/Reo7WR6W/QXpHqOVqLVdruVrL1drSv4s76QE8iF/gITyMR/BLPIpl+BUew69Rj8fxBH6D 3+JJLMcK/Dt+h6fQgP8I7bFPRnvGjo+mxU5y/DzODvNiXw5Xx76Ccz2vCYtiM8NlsUtxWbjMnu0r E/9a7wWO33O8JjTFZ4fWeEs0Jd4a7RdfZ9fb7q68I6qM94X6+BZ7kXT00fjbjv2lvxvIcWu0z+Rr or0nz8a1mIPrcD3mYh5+hFrMxwI8FGaZF7PMi1mT10Z7Tl6HNrSjA51IYT26sAHdeAv0VO21qr3W rJk3Ze/QrurnmjGzpmyNKs2XeebLPPNl1pRd0d5lcaitsn2wL47A0WFW2cccj8eJ0TQzZVbZqR5f FuaZH/PMj3nmxzzzY7b5Mdv8mGl+zCxTS2VzoZbK7g/tZT+f+C/o28s/gA/iMHwIx2NGqNdpc3Xa XJ1WW35ltGf5VViIRbgD93n9IcdHog/qptry33jc6/xN2Aw1p3Pu1jl365x6nVNfPhRNLc9hm/PH vK/+dFBt+Xi0Z8V+ob1if0zDATgQB+FgHIJDIdYKsVaItUKsFdNxOI7Akfgwvu+7LsRFqPV8PhaE 9qmTQnvleeHqyvNRGy6rXAB9U6lvKvVNpb6p1DeV+qbyNvwMi3E75Ft5J+7C3bgH9+I+LMH9+Dke wINYil+APpUP4xH8Eo9iWbRnYh5+hFrMxwLQNkHbxI+hvxP6O6G/E/o7Ic6EOBPiTIgzIc6EOBPi TIgzIc6EOBNiTIgxIcaEGBNiTIgxIcaEGJMfj/bcYyoqkSj9K2nxN3VKn2lUelT6u0cOiM0xzZIT /7pAGcpRgdK/XlyJBJITf4N90jRL2gF02QF02QF02QF02QF02QF02QF02QF02QF02QF02QF0mXz7 mnz72glk7AQydgIZO4GMnUDGTiBjJ5CxE8jYCWTsBDJ2AhlT8hJT8hJT8pLoByEX1WAmLsVlmIXL 8UNcgStxFa4ONSbqFSbqFSbqFSbqFSbqFabpmabpmabpmabpmabpmaZppWlaaZpWmqaVpmmlaVpp mlaappWmaaVpWmnd7bbudlt3u6273dbdbutut3W3Oyr93lGPx/EEno0OMnkPsv7mrL8562/O+puz /uasvznrb876m7P+5qy/Oetvzvqbs/7mTOsrTesrTesro373sgMYRAZbkcUQctiGYYxgNNxnsj9m sj9msj9msj9msj9mql9vql9vql9vql9vql9vT5+yp0/Z06fs6VP29Cl7+pQ9fcqePmVPn7KnT9nT p+zpU/b0KXv6lD19yp4+ZU+fsqdP2dOn7OlT9vQpe/qUPX3Knj5lT5+yp0/Z06fs6VP29Cl7+pQ9 fcqePmVPn7KnT9nTp+zpU/b0KXv6lD19yp4+Nenr0bRJ5+Ib+Ef8E34e2qxEbVaiNitRm5WozUrU ZiVqsxK1WYnarERtVqI2K1GblajNStRmJWqzErVZidqsRG1WojYrUZuVqM1K1GYlarMS/XfqzgQ+ iiJ/+9VdPV09PT0hhBAg3Dfquh7r6sqquIq6KoesoggIKLgsLqgooNzeIiAgKqAoqKCu4iKKF4d4 IN6KwABhMBzhSAihI1c4EqbebzeDfxBc0PXzf9935vP0dFfX1dW/eup5OjCTYCVKsBIl8BKz8RLz 8RLz8RLz8RLz8RLz8RKz8RKz8RKz8RKz8RKzja+Fa3wDvgWLhcsq5rGKeaxintk8+D+qfF7M51/1 cFazNqxmbcLVrJMuMXuAXqxuh61qZh9dwsp2PivbLaxs57Oy3YIXHyvv1P+W8/THcoHIkB+x+i3G zy/Bpy8T1VjlilnlpFyJvz+40kVY6RqF3zFZTPpWVp5+wmOV81jlPFY5j1XOY5XzWOU8VjmPVc5j lfNY5TxWOQ8lXYySLkZJF6Oki1HSxSjpYpR0MUq6GCVdjJIuRkkXo6SLUdLF1kTtW5PAU+BpMBk8 A54FU8BU3ZKVsyUrZ0t812x812x812xWUZdV1GUVdVlFXVZRl1XUZRV1WUVdVlGXVdRlFXVZRV10 po/O9NGZPjrTR2f66EwfnemjM310po/O9NGZPjrTR2f61m5dYpWBPWAv2Af2g3JQAZgTrMwDWZkH sjL3ZGVOsDL3xf/l4f/y8H95+L88/F8e/i8Pl5DEJSRxCcW4hCQreMvIRu3jFJI4hSQreU9W8p4R +hShT6zoLVnRPVxDMpLiWGvfFsAAJpDCY6X3cBRJHEUSR5HEUSRZ+T1Wfg9nkcRZJO1a5K0NGpLW mOMmAK7FZSRRBi1RBp59OueJQdRBFVxHEoXQEoXg4TySOI8kziOJ80jiPJI4jyTKoSfKoSfKoSfK oacNj9rwqA2P2neCfqC/7oWa6IWauB01cTsqoiV+Ng8lkUBJJOwp4Tcy5dizwFvhtzLl2Iv4/E7P RmUkbO4lvjfP3iNyUBwJFEcCxZFAcSTwwrPxwrPxwvPxwvNRIAn88Hz88Gz1Z+HiiWfjC3x8gY8v 8PEFPr7ge1TKS/gCH1/go1b6olb6qs66RN0AuuiB+ANf9WafOaVuBbeB20Ff6rwDcF14h+/xDj7e wcc7+CgcF4Xj4iF8PISvRpJ/VPitgj6qx8VP+PgJHz/h4yd8VNBAVJCLCqqBr/BRQgNRQi7ewsdb +HgLH2/h4y18vIWPQuqLQuqLQuqLQuqrNlL3JrAZwPUKrkc1TUQ1TUQ1vYRqegm1NBC11Be19BJq aSBqycXr5+H18/D6eXj9PLx+Hl4/D6+fh9fPw+vn4fXz8Pp5eP08vH4eXj8Pr5+H18/D6+fh9fNQ XQlUVwLVlUB1JVBdCVRXAtWVQHUlUF0JVFcC1ZVAdSVQXQlUVwLVlUB1JVBdCVRXwjmTPv0BnKtn O81BV+ruznEPcDP4O2k9+fwH6AVuAbfpYhRaAoWWQKElnHsoM5b0l8n7Lz3feYX9V8FunRcVIgcF l4hybdEqena0qnDdq/UG9xpwLeig26Ds2rid2b9bl7gDwWBwSOndy/6D4GHhofg8FJ+H4vNQfB6K z0PxeSg+D8Xnofg8FJ+H4vNQfB6Kz0PxeSg+D8Xnofg8FJ+H4vNQfB6Kz0PxeSg+D8Xnofg8FJ+H 4vNQfB6Kz/u/qPi8IxRfVTFGn2d0Ea2NbuJq40Zxt3GTuMToLs4zeojrzL+KDmYvca1sry+SHfRf 5Fz9klygW8sC/QXaMFvCcHKzfkwW6c/kFlFTFuO3tuoyUVeMSS0UM/RS8YleSu0XpL8N9mxqP4Xa T6H2C41euoy1dROt4OZwZe11c1o5n1b6y/l6nnwfLEiVyA/126xxK+XHepFcqMfQ+gO0vFdu0oW0 3pzWx9K6pPUptL5QOPJbPV1+R59w8nKp7i6X6TkyQakVejWrYj46dYb+lL59Ss7rWTu/JfdEcg+W S1Mpcj9P7stZR9+mxF2UeDr8bsfT6O1QVvParN6Xm61ZyXvpXuatQpqvopMX6pvMz/Qkc434o7mb FTlbVJKn6RflfOGxSp/GFbxBS5/hR6Vcitdcrt9ilY5Qe4orSrBSD06v1DLtSSVXVii3cFXFpG/V 24zrhKXniAiwgQIOiAIXxIAH4iADVNLzRCZorleLP4P79SzxAHgQPAQeBiPAI2AkGAVGgzGM4Ry9 RMzVSwxTrzYksEAE2EABB0SBC2IgDjJBZZAFqoBsUBXkgGqgOqgB6oC6oB6oDxqAhqARaAyagKbg Kp1vtAN/A1eDa8BQMAwMB/eAe8F94H7wAHgQPAQeBiPAOL3KeAyMB4+DJ8CTYAKYqFeZp+tZ5lmg BWin3zMf0UlzpE4S5e25KyXEWQUxNos7UUKMtSXGKmRZqkjuYUbs1UruS+2R+1OrZbm2ZUWqUB7Q LWSKdK1rWJFUkWXriyylleWk9ljR1GrL1bYVSxVanm5hxUnPIF8/PcfqDwaAu8DdYCAYBAaDIWAo GAaGgxf0amsamA5eBC+Bl8G/wCvgVTADvAb+DWaC18Es8AZ4E8wGb4G3wXs635oD5oJ5YD54HywA H4APwUfgY7AQfAKW6lnWMpAAy8EKsBLkgVUgCVaD70G+nhUp13NsCYhfO6Ln2Vl8VgENwcngDPAH vdo+h8/ROt+eACZxzHXaL7LP9dhcj8312FyP/Tpps8CbYDZ4F8whfS6YB+YD+m7Td/tL9r8CX7P/ DfgWLAYrwEq9yk5yrhBsBdvBDrAT7AK7wR6drzJAJZAJKoPqepWqAXJBTVALnKVXq3NAXz1L3QHu AfeCx8BU8LxeombwuUfPcprqfOcUvdr5PZ+n89kGtGX/er3K6c75HuBm8Ajpk0h/CjwNJoMZoFyv igqdH63MJ/MryryK5oJaerXbXSfdW0BvcCu4HfQDzHeX+e4y313mu8t8d5nv7qNgDBgLxgH6644H j4MnwJNgApgIJoGnwNNgMngGPAumAK7RfQ48D14A08B0PSt2hU7GrgStQGvQBrQFV4F2YLB+LzYE DAXDwHBwD7gX3AfuBw+AB8FD4GEwAjwCRoJRYDR4FIwBY8E4MB48Dp4AT4IJYCKYBJ7S73mn6FkZ Uf1ehgti+j1hsVbMgvmL5XLxe3i5QjwpBunJYjAYAoaCYWCfTuKfk/jnJP45iX9O4p99/LOPf/bx zz7+2cc/+/hnH//s4599/LOPf/bxzz7+2cc/+/hnH//s4599/LOPf/bxzz7+2cc/+/hnH//s4599 /LOPf/bxzz7+2cc/+/hnH//s4599/LOPf/bxzz7+2cc/+/hnH//sB9/CZXxKPz/TJXjWEjxrCZ61 BM9agg+dhA+dhO9chu9chu9cZk7XReG/jzz4r47Wm3v0elazPFaxyXKxqMt6uY4VbDQebjIebjIe bjIergQPV4KHC/xTEv+UxD8l8Uw+nsnHM/l4Jh/P5OOZfDzSZHzQZHzKZDzJZDzEZDyEj0cowRv4 +IASfECJOlkn1Snh93GWoP0DLZ9EZyfR1km0cBINnET/+uhfH/3ro3999K+P/vXRvz7610f/+uhf H/3ro3999K+P/vXRvz7610f/+uhfH71agl4tQa/6aNQSpz9138P+y8G3pmkfvemjN0ui2cynDnoS GnMSmnIZmnKZN1QXecPAcF0Uz9br41VBDqgL6oF7SZ+m1wuTVeU11nV0nJwrzpXzxA3yA3GW/FBU Z3zflR+jpBaKpvJb0YaxboOvj6AYLsDbZ8mEOJNxX4tyqIPOKSB1gzgZvdAGvdBEFolLqffj9LPs U2jpIz2D/I+Hbc7i3C2oinkig7QvOFocfC/l0d+la/QSLY79fbr05wxmx3m02or18HL6cDDlDFbL PaRexGo5j9WyOPyO4q3Br1GSWoujC8JnitXI25g+BL9FsFmcSo7fc7RYtOAKszlXh2sNvvWtg/5G 9hPN6f/H1vnoNZOUzzn6itysTWjCUo7yOeot4hzt5+hz0VRYooWIABso4IAocEEMeCAOMmixvagq O6LxuoDeXNM8dOCH6MyP9BKrn2hh9QcDwF3gbjAQDAKDwRAwFAwDw0ULvHwLPHsLPHsLPHoLPHoL PHkL/HcLvHcL/HaL8Pcv4qjbXbSUz1Vslh9wJ4NfM/lIv4O63cq192NM5tKv98nF1XLtcZFlfCca GkvE6YxMF8bhYtmRXJ1EJ9kl/I65TrK3/ij4ViI5QBfICeJsOVGcQzs+d7oxSmamda4402ouTme0 Ook6lKhDO2dxN/uJerS0LWg/bCme/l2Tz2RnSt9A/m583shnPyLsO70KjVyCPt4Xxs8K4VBKCjv4 JRRy55Azh5xRcvrkKBU5YgMsioYSm9BNd9BScE8H6GXo7hLueiUYd0lYX4I7uJxS1Bko4kiWrsDD V+DhK/DIFXjkCjxyBR65Au9bQZvtdVHwP56o8WRmigprW653iWpHtNkZzuoG+nBt/VDii/V2elfK dfhEXFXa3k2pRbQbo929x203RrsFwW+zUFsW7UaocTc1llDjLmqMUtv29FVUMM/akxp8X2BnlHw3 cAdn+okalIzSY5uSZZSsoGScvqSCUaNkObNig7hMbASbwD4iez8oBxXgAOzQHufSQZ8uO8MWN4iu shufN/LZB+9zB/0ZoKfJIcTFBPEn4uE8Rvw7Wmwe3pul+tmwtYRewZzLxuXsT8fImRZ1WymgRdNI lrhMdQSdQBfRVE0E08E6jteDAkA/VSlpu/gso2/B9z+W0rN9XPM+enYy172Pnp3Mdedy3QFjOFyv y7UWypUiM4y6+ZT4mBIbKZFLiY2UyKXEn8idSZ83h5G3VJfT772U3BiWSoS/S9CR9joRyV347Mpn f1ixQDSA8UrhGBdmrAEzVobv5oe/qBPcvyS5JCml3If27HUI50bwbXg58k6i6i7Wu830u4gWt2g/ jLd1lNtIOZfaHWo2OZMUNUQPvV3cDP4O7uTut+d+dqRfXUB/IjPIvYEo2cxIF9KnLfjLYmrZyjp5 vqgWydTbIyVgm95u9wZ9wK3gNtAfDKDejPRvAuVRc5Kak/JOrqo/nF/AfdxAFG1kBoVXCw8XMUZb 9NehF69G/8rpXzn9K09fffBMeQ21rKEWk1pOpo+Z1LKHWlLUEnzTvEMN64PfI6J/5fSvnP6V079y +ldO/8rpX7k4VfQQrcTN4O9gkGgpBoMhYCgYJlrSYiVa/B2cFWGE28FZEUa5HZz1MiP9JiP9PnH6 GXF6OXHaSr6qH+OavmKFaHKwN6xbQW+KUBPniubEaHPrfJ1nTRUtrefA86JlJFO0iqzjs4TPbeAH 0dI+CZwNeotWdh9wK7gNBP1z6FVZOm7MdNyY4b0KRnCLLgyfRsyk3y+lc+Wkc+XQb5+cZ4ZPILbo ZURG79RCvOA2vN86vN42vN06q1lqE7HWO+WTWkpKqdVMX0CtvVNrZBnjXE7pCrjhgP7Wiug9+MK9 VkzvIue35Lw0LPsRZ5eQsoQUNyzry/20V86oHNDL8ZgpKypsyqbItRwvmSJnC3ipd2ozraRwqbvo WYncx2c5rVYQmQdLVtBqCne6ix6XWA6fLr2IkX6wpgquYDdR1xtfu0cY1FJKLSlq0dRQFLZtC4PS pZROUVpTsijdh5OCcUqNow8FlG5I6dWULpP7mbFB7yuI4wNEXAqdoPUB+lJAbQ2pbTW1lVlRnQiv KsZ99kQmTrmYmg/Qp38Hq6g2qXEv/ciXKWFSai9t51tx9pvp+kGO1GJyFNJeMFJJchRSZzBKSer4 gdH9yf3i7qfvE6WPc3/CvOF9Ie9x7gfX+F/eB/j0F44/LPMbjzvX+DPjHZ455jiLDCtbRK2q9K+6 cK1caqtJmVpohtrs1+FcXc414FwjjhtzrgnnmrIeWFYOLdTkbD0+G3NPPCubIzyEVY32c2mhJi0F ddUhvS7p9UlvRHpj0qmHuxDkDlqumc4RtBTUlUW/TM5usnJIqQaqizr0L4ucm6izDv0z6Z9JqU1W Pc7XBw1Ib0SexqQ1Yb9p8Kvk1JJPX4MrNK0a9DVXRNK1BKXz6X9whabVkHONOHewtMn1ZoOqxF4O fa5OvblcS03ufi3aqh1cF+frcr4e5xtwvhFpjTnfhPNNuT6ugntTlXpzSK0GqusV9CHF6BRYtbiX tbnmOuSpS556nK8PGpCnIXkakacJeZqysgX3yQvHtbrIph/BiO2lH9n0I0Y/vHBsG3DcKBzBvfQh mz7EgrsiZHjtuelxPtj7YPRkeN0HS5Sme22KSr82Jpi1PuP3k7hgtp8m4r80Nih1ulA/Fx+cbSyq /FYxQm2/46p/ZZxQupmo/N/GCrWcG1zRbxMv3Ikvw/v4q2ImXBvivzRuQlZvJstSW2DSbjBOLVit tdyfKoXVLpEVqWLYpwesVg9Wa25FUltg1G6wUS1YrbUVTZXCapdYsVQxzNQDVqsHqzW3slNljMip jMhJjMhJVnWOa+jfMSIZ9OoMRqUJo9LYqkN6XfLVI0990IDjhuRrRL7G5GtCvqZETRTn5uG5Wsjg d30Wiiqo3WyUbiNUxZ/QCotQe5XC3xaaa3QRfza6iUuNG8Uo4yY+u+Pc2+tn5LV4kev0XJTHM+Ev 1Z30H3ItCnMFv4G0Mkw9dDTrxyMTJ7/A+FDPCveCX7crYK8SLvlUIURzPOnJ4i+8TxdXiqvFGeJa cR2p16PlzhP/EKPFFWKMeFXcJuaKBRx9yPsx8aVYIcaLPN5TRT7u5DlRSI2vGDWNmmKpUcc4VSwz WhmtxQajrXGN2GR0NDqLrUZXo6vwjRuNHqLU6G3cKnYa/Y1Josx4mneu8QzvmsYU3rWMV4xXjdrG h8Zio655unmmcZp5lnmOcabZ3GxunG1eYLYwzjEvNlsa55qXmpcafzb/al5pnGe2NlsbF5rtzKuN v5jXmh2MlmYns5NxmdnV7Gr81exh3mxcbvY0expXmr3MW41W5h3mAONv5t3mw8Z15iPmo0ZPc6w5 wehtTjKfMvqZ0803jAHmbHOR8YD5mbnCmGjmmRuMl80t5lZjtllq/mC8Y+4w9xjvmfvMcmOBqaUw PpKmlMZCqWTcWCQrySzja5kts43vZI7MNZbI+rKBsUI2ko2NPNlUnmQk5e/kqUa+PE2eZqyVZ8gz jXXyLHm2USCbyz8bm+T58gKjUF4oLzS2yIvkRUaxbClbGltla9nWKJHXyA5Gqewouxu7ZG/Zx0jJ O+RdppBD5BDTlsPkMFPJCXKi6ciZcqbpyrfkW2ZMvivfNT05Ry404/JbudKsLgvkVrOBLJPa/J0V sTLMs61sq5l5oXW+db7Z3upnPWxea4203jZvsd6zFpgTrG+sxeaz1lJrk/mcVWRp862IG3HNryNe xDO/iWRGssxvI8siq8wlke8j68y8yIbIBjM/sjmy2VwTKYpsMddGtkZ+MNdHdkR2mIWR3ZE9ZlFk X2SfuTVSHik3SyIH7Ii5zVZ2hllmZ9qZZsrOsqua2q5u15HSrm//Qbr2H+0/ytr2OfZlso7d1m4v T7NvsO+TZ9sP2A/JzvYj9ijZ1R5rj5U32Y/Z42V3+0n7SXmzPdF+Rv7dfs5+Tva2p9nTZB/7RftF eas9w54tb7PfsefLu+0P7I/lcPtT+zN5v/2FvVw+aK+08+R4O2kn5RP2GnutfNIutIvlRHu7XSEn K6FM+bJSqp58VTVRZ8lP1LnqfLlMXagulHnqYnWZXKWuUG3kGtVOtZMb1DXqGrlRXauulZtUR9VV blbdVQ9ZonqpXtJX/1R3y1I1SA2TB9Q96l7LVA+phy1LjVSjLFuNVZMsRz2tnray1DPqGauKmqKm Wtlquppu5agZap5VTS1UX1jN1BK1wjpNrVY7rD+qXWq/1VpVKG1d4zRxmlgdnGbOydb1zu+d06zO zlnOWVYX51ynudXVOc8537rRudC50Oru/NW5wurhtHJaWT2dNk5b6x/O1U576xbneud6q4/T3elp 3erc5vS17nQGOYOsAc5QZ6h1l3OPc591t/Ow84g12BnljLaGOWOdsdY9znhnvHWvM8GZbN3nvOz8 yxrhzHBmWCOdmc5Ma5Szw9lpjXZ2O7utMc5eZ681NgrxWeOiVtSyxkdV1LUej3rRatbEaI1oDWta tGa0jjU9Wi9az/qXe7Xb0XrF7eZ2s95we7g9rDfdf7i9rNnuP91/Wm+7fdxbrXfc293brffcAe4A a447yB1kzXWHuMOtee7D7mvWB+6H7ufWJne5+73lu2vcTVaZuy+Wa6ViDWPjIvVi42PPR8bE3okt iEyJLY7tiLzsKa965CvvFO+SSL7XwftHZK/3T+92O+rd4fWzK3kDvLvtLG+QN8iu6g3xHrRzvBHe GLueN84bZzf1xntP2M28Cd5z9ineC94L9tnedO81+xzvde8t+0LvXW+efan3vve+faX3gfeB3cr7 yPvcbu197S2123sJL2F39lZ4efYNXtJba3fz1ns/2H/3dnp77QHefq/CHuKl4sIeHjfjpn1f3Irb 9v1xJx63H4pnxnPs0fHq8er24/HceC37iXideCN7YrxJvIk9JT48PtyeGr83/qD9XHxE/FH7xfhj 8cftGfEn4xPsmfGn4k/Zs+KT45PtN+LPxp+334xPi79sv5thZmTY8zOyMqrZX2TUzKhtL87Yk7Hf XipMF/0uhHdR5atEM1FP/EYvPVdv0JvF6bqI/dXHzJHSk/XrvEv1SI6u0p0os4i9ovT5Il3Mdn36 qOyo8sHZYr2L9/+cU8doZyd44rj9HQzePyJlDS3kBK387AvnRb5Vupx9j5W8s4hzvOHIPh66mmO0 +bVep339DTUUcLWFx+vjCbwcap2Qrn2jLtGL9Kb00Y6jWt8K8vVavUzv1VeIKGN3sqh/2PnU8RrT u7l3u6jhf3rO+KNYDp59Ub8oPPDjPfxJ6W1gk05SxxoOI+isJuIC9uqGZz/R3+oVxA+xg28/dvuv 6hf0FD5HgBb697q/7sfeYeN46OrZKzmqdEp/qguJoE/1V/SD+xCM3pGlfsz79XGGQuBThcgI98ak U3zq/uZQbB4eFemUXVz5DsZ+td6J3q9E0lnchR9b11vDO7T1UO6jypfoLcwx/9CIB09Gw8/vD89z vH6n8yWPOOp7xNHnJ1YHrzPC/OlI0yu5f45eeZyW9xw2t88QfzpO7tf0v4IZrT894T4dWX5zEB1B zB51ZvkJlObK9EPh3js/nc/6phMoT4zot0LeWhPct1/60q+EbPoK43r0yzmhGkr13JA1TzAujlHD jhOPqmOUTjOsXvqrSs8KtysD5vjNX384gfY3H1zLdDlxtPMXt+D9x7NNwd/CVg6teOsPvtPn6x6j zEm86/I+6YhevpT+XHzw/R/Kn3HM8unRJUp2w067f67D8Oc2vR0GWxfOqSCq94bpj4en6+gP9QKd CFb0nylfcdj+KFED/r9OtA1mSDotn7Vh3tFc/GOZ8sP2x7HyVBKXi27sz0ynbWD0lvz8qnqo/TCi n6J8FPa5I83kQfqb+nUh9bs/W/6nURhBPfUk/dH0+c/1Z4z/l+mjo/l7/2H7IyldQ7QWgRJqkU57 X8+hhn//bPsbj52e4o4F/Kjb6Ta6h26bzj31qPL3wWIv6n/r73TisGRT3CDuF6PZGyPGBv9nRrxG 5M4U76IO54kF4szwqcLZYqFYIc4Rq8QmcaUoNAzRwehmdBN34uj/JvoFXl4MCFy8uMu8xewjBuLH 88RQc7W5QQwzi8wi8bBZbG4VIwJvLkaaZeYeMdosN8vFmMCbi7GBNxeP4c1j4nFZV9YVk2RneYN4 SnaTN4rJ1jvWOyJwtVpMiWRFssTX9tv22+Ib+317gfjWXm1/L76zta3F0sDTiWWBpxN56irVTuQH nk6sxdNdJ9YFnk4UBJ5OFAWeThQHnk5sDTyd2Bd4OpHC040yBG7uMcNWj6tJRjTwdEalwNMZmYGn MyqraWq6USXwdEbVwNMZTfB0O4xTcXPaaOtIJ2J0chzHNbo4npNh3OhUdqoYPZyqTjWjp5Pr1DJu ceo49Yw+TkOnsXG7c4HTwrgT13az0R93NsK4G3c2yhgU+C9jcOCJjCGBJzKGxgbHxhn3Bk7HmOhl etWNed5r3mvGJ94G7wdjUeA1jGWB1zBWBV7D+D7wGsbawGsY6wKvYWwIvIaxJfAaxg+B1zC2B17D 2BV4DaM88BFGReAjjAOBjzDNjGhGzFQZVTOqmW7G3oz9ZvA3hZVhxBhhxJhEzAQcxUTxNDE9WUwn 5UXeSrwkXmWVmkE82WE82cTTfGbd+0SVG0aVS1R9QfqXIiFiYjlvkyhbgapeJb5HXeWLAubYBmKu vigU25nxO3g3EDvFHtFQ7OXdSOwTB0RjkSIiK4cRWTuMSBlGpBdGpEdE9haZZh/i0gvjMou4zBc5 5hpzjahirjXXi2pmgVkgqpsbiNdaYbzWDOO1ehivVcN4zQ3jtYqpTS2qSOS/yCZqTba8RFViV7HP zRc1ZJQ4zg7juCZx3Fk0kTcQzU2J5m7s30hMNw1jujYxnS8Ma421SZjWZqtQ2FaR5YuYVWrtEnWs 3VaZqGTtsSpEXesA0d84jP76YfTXDqO/dhj9tcPor030XyyyVUvVUsTUJeoSYalLmQ8R5sMVpFyp riSllWollGqtWgtHtWGeNGSeXEXZdsyWaDhbYsETEBFX1zFnMpgznUR91VndICqpLqqLaKy6Mosq h7OocjiLDGbRPynVW91Onr7qDlLuVHcKU/VT/WllgBpAzXcx02LMtMGUGqKGkD5UDSX/MOZePJx7 RvA8hTwj1CO0O1KN4uxYNZaUcWocpR5Tj5HncTWBlIlqIj2ZpCaRwvwUbjA/qWeKmkKpqWoq6dPU NOqZrqaTc4aaQcpraiZlX1evMw6z1FuMzNtqDv2cq+YyJvPUPHq1UC2it5+qL6hziSIy1XJFTKqV Kkltq9VaUU+tUxsYk42qiLa2qGLRQG1VJYzkNuWLRqpUldLiD2oHfd6ldpFzt9rN2TJVRvoetYee 7FX7qH+/2k/N5aqcmitUhaiiDqgDtJ5SKcpqpYPfV3UionbAJmxhE7awCVvYhC1swhY2YQubsIVN 2MImwoBNHmY7whkhzIBThBVwijACThEenDKE7VB3uMgMmEVImGWF8GIrY3kiHlsV2yEyA5YRMmAZ UQOW2SCqeBu9jSLb2+RtEnFvs7dZ5HiFXiFni7wiUd3b4m0Rtbxibxv7vueTv9QrJc8P3g/k2ent ZH+Xt1vkemVeGXn2eHvJs9/bz9lyr0LEvJSnRfV4YK2rBPzF1opbbCNxW2TBYo6oFo/GXVE1HovH yOnF46IWvFaFlOx4jsgN2E3kwG65bGvGa5GnTryuyI7Xi9ejnvrxBuw3jDckf6N4I/bhPtLhPlKe jU+hlanx5yj1fPx5ap4Wn06dL8ZfFlUDNhQyYEORGbChyISx3kiz4TjeMmTDCGw4if3J8KAMedCG BV9jf6Z4j+0cQbTBhh+y/zEcKMUieFDCg8thzBXwqwyf3zshD8qQB6uGPJgT8qAb8mC1kAerhzxY I+TB3JAHPaOSUUnEjY5GR7a9jT5sbzPuYNvP6Md2pDFSxGHJdsIMWTIKS/ZgG7BkLGTJaMiSGSEn ZpslZomoHPJgVsiDVcwD5gFRKWTATGlJS2TBfQ77rnRFZdlRdhS1ZKfwX7IF3Fc75L66sovsQnrX 8F+3BTxYO+TBuvIm2V3U/JEHC4WEAXcJB+6rEG7Ierkh6+UET22Zn39Rf2H2XqQuEjLkOEddBsdZ cNyV7AfsJkN2s0N2q67aqrakBOwm1dXqarbXqPbkDDjOCtktJ2Q3N2S3XNitm/DUTeomtt1Vd/Lf rG5m21P1ZBswnRMynZtmun6qHyn9YTo75DhHDVQDKTtIDSL/IaYbzv5BjrtP3c9+wHROyHQyZDpX jVajKfWoGkNKwHpOyHpemvXGq/GkB9znhNyXG7KeDFnPUs/CejLNes+p59h/Xj0Po72gXiB/wIMy 5MHcw3hQhjzowINz2T/IffPVR+wvVN+xDbjPgfuS7AesVzVkvZyQ9dyQ9aqFrFc9ZL0aIevlhqzn qZ1qJ6UC7ssJua96yH25ae6rgONkyHGeYziGkAfZyr3bHSii7mB3MNuh7lARc4fDTTH3XvdeUh50 HxTRkKfM2PjYU8IMGSfb2wbXZHrbvR0iK+SXzJBZsmGWPezv9faJSnBKinkecErluIxLUQk2USIj 5JGskEeyYZAs9gMGqRKvFq9GnoA7suO147VJr5vmjvrUEHBHVsgdmSF3VA65IwvueJY6p8anUmpa fBr5p8MaWSFrmMI884fgyes5my8+W1whOvyczv//46WL9JYA6aN1x/JdwXOe8FnfL617Y/CEK3Te H4bHqw+1GW6/S7vPksB/hl40qQt04ZFPdI7f7qEndPr2X97D3/alr8R5Bp8/672PKlGE0/7s1z+X +bGekp8e6e3hNp2OV9zFyBZoH/z4ZO8wJ5p9WOkkufJE8NyjGnvpJ4yH3PX/0sv9sTeHt+uJ68O0 rcd6uqCLj342p3fo9XoVZ476K8SvfR16Sn7kUTB/0lF92PMC+i5/3C/5ubus1x79VPO3eh37LzjH LTVdPx9+VoRPwz8PEDwf0q+w90U6z6HICmbwbr34UPovamdjGKMF/3McPAXT+YfleDR8HhQ8K18b 7m2kN4czVHp8T/T+hk+tC46f75e/iLTD6tVlugLsD5516QNH5PtPf5f6f+z1vzznT+Cln/kvCl91 jPoKRDNisM5/Uet/fjUTIbcGfBpy6jFfcMMJ/w3xv18rflLfEb06fO6dYPk39QI9K/33gWw9VS8I UzcEq/vhq/ev0g95cOO6UD8UhtokZLNgTdLr+JyRzuWHf2/7EiziXXjkk+uQyWqIQ89mP2Et+EIv Ac+QeoVepr8K0xMHVUT4F+3rf3lPj+r5lv/D3NXARVHm/2dmd2ZnYXgRSQGRjBBRiRARCcHQiMw8 88zMv5m7wEKGsiy7i8kqs7skZp5nZmbmeWbmeWaeeWZm5t88z8zMM07NzPM9z8zMM8/MzHP+3+e3 C2JavuTVf/g83332N8/bzM78nu9vXr5c9I3mUP3PzSzl+st6hf4Uv8qvO5usPWBbyc+7S+86Mn7P 9dJ7oUf1tdiWXTfuTG08Hvg8Bg/WyAvfZ8H7s83HAL/cdG+E32O5Qst/u1FjvN4FeymMPp/h95sv WevW119UNvC5B7Pbp/wIuY7+PuJHPfEt2k88h/ltf3CvAfXH9C30e3/DDJeZw8JY+iVtHsd58GXw 7pIBnqPxrtM3gbU/fX67cB/64vuVjSyFcy+atw/h7/gl3HMfcc/LnO04m2+w77rc8j1/tu2S9ee+ bwnaqy5vZ9dyH/2aF73sGisEnrGYqNfT57/IA7zOE3IL9RWBHK1r5Gd0vxO/1FvXMbpl+kp4zDeC 39brixh/PuhNnkeC54QXWw8v0ciC/wXv+0HQTwTun4Vf0uZ7+hv6O8E2o/m3oP0i76Dr1z5aqoez VP+k6Vtj7HKA5xrjygATJ4/2Pj8+As+IBM+fk+SRH9EH0Ld3GL+b50B6HLmp+kzMdY8HW2n2bAv2 wNu65zpGW6TX6vP0CuTW4ayepz9K/uG3mI3mYT+/o8/WR2Bu/Re/B0hbtkpfos8N9BycNeL0dd9r 8zN9B6LKwJnbrSkX5J36t4F09Yz5orZP0fne9FTQxbMUzdNNkS8x3/303EPzJy7SLn5i5edaLr6L S08wfXnlkdAWXfL81c+xXBzJ8r2KY/jfV/Kf9OvcsEj3Wpbm/ANnA4+yPsbnD9zpbip59KePV/+9 Pk4frz9P+Q9xvL/En5QJzkMBvvi1vhxpzU/rh1pKDzzJ8pPa+FQ/jJmQ5kf8podxHDZx7sCvrp8A 5zhxOQZ4zX1dB+duVvuDwK+KsXA/+Lfgt33B8yc46l/mfL7copfppfpqfQUT6VutPhre2hpgBPqb +hl8m6xX6Xfot8KPZuqP64/9hL4C/LHdTxpv0CcFYtqm5w1funjtjVz0+TegDX707gh4dfDbS359 Wn9Q33phFv5lF4zmHzjn6JonjmEeKTZFKgGmi7XvIf3As6o/94LxTml+5oJfrfolx/PDC842N+dO gSdddRfY0XacfYF17xD+Q39Lf1h/Crmn9d0B23X29d5PH+819niq+XNe/3+XJo578qc/XXm5Z91v 5BJgh+Df/8SsdwOuWFzpGeUfrXuVR5T+Gl3b/+L6e2q2xN6QVq5qARf6ycxVf+ZGjOQKfQQ9Hdjt T74uf4N+pSv18imY7X/5TLlxC1jPqRu2Z6J+wjhuxPn+M96PuJ6jEbznYKBm8M2OxusiW+g+w5Yf rWwPll167f3+3Mv1vANxSRs/eDfkR+rQ1Xp+pSgQCQeu6DTdCw75sfiYru3GsgomX3u/VP863vLS P6O548K7ZI3X5K42tgtl91x7r7/o0up6K177nSfGn2rg96WbInv9bcIv4Z+veDfi/9sC3v/1D78z 0azcmf/+WK5uuToPeb2z+mXflbpiX/QEwYV3B+mORdORFXLZSo1l+bWqePYwzrlfYLmYuwe8BqKn K/hZuhPzC1zv07+6gW0dYMErypd946gjveXE76B/eJm1V2qbv0d1oLFmY46u8B8IWhr77EF9fW9c zb49eaHNxrHw97UuGRV/K6sLv0tzPVG7PltfoK9qeg8smOOMIHhN88OmcXS5ZLwLrr2/i+pfx5NC +la6K7Gp6Ts9AwS+KV/1nb6reHvvB/q+7LvJV6hzmK5a8ZmcfAF9W49zL+AZQn6MX9KMEsF6Xt37 mpepfz3PP2zj71tSOh34Thi8av7j3iG4LfEXP2+E4+sr/e+UZrPW4KSfB+8m7Q+c03SslV/7SK+w HYE7bM2idd2qP67/UZ9DugFNz/To9+nLrrHl9T8PY+Zj/OF+9POXu6scuKP4PdtXV76Lc70LPSMT 9Mz6SfCJk+BHO/VdFzyRfgw2fs84Wx9M31/HEbBDf0R/l3/X39Gn6xv4FXNa9+xFbe9ptF/TiO7X K3S/3jf4jXI4Ah+l/AL9Zd2J42A22NoqzLy8xAr9DX15cNbmV+dbsXS65zxGH0W2wPOIc8Crf89/ D66S0PQU0EXXgvRvG9/mv6bxvqC/glhtVvDbFup7Nvn5LbQP+N3Xpfop/S9UIPDWfvAJg+BR3O3a e/2llv/K29iX9nKg0WMF7jv/Usv13KfCL/0la3bVoUkh4WrmnpaMP7/zAOXjWSZiz3ZU959gHf+k 2aQN66p/hDOU/+3R9+p34Hx5lKl6YF4Pxqk4OwMxVevg92XBOxUia3pjmuyLf2Q76NkK3YN5LngF Uu+lW5Du08tYSz0wBzdqaNQi3a330B/Ug2826Bv13fS0BD9jj2JOOhCMXzuzFJo5O1OpH7+6cflx vaS/DHyl6fsqHstd9GTFoGDmYTaQZbMM0olpT2uab3vI+a166PlvaKZcrY/UX+dzmK7pT/AcWp10 UbeBZ8BGXsd4R+mV2P5K+qIgN4r85hM0U/8dv+Vn5wNv0r9JqiCNC+1Z3RVs4ypivMv2/fmVy1xS 5xg9EcB5Ah1NdDSvx3cjrVZ/lO/wWhEsF6MX2bYr6NgNDerY1bF7BVG4idlInW4MqdNNJHW6ScJQ 4RE2VXhMeIxNJ12654RqYRKbKUwWnmdLuDodW8XV6djbXJ2OrebqdOx/hb8IH7J3xHSxC9siZopZ rIGr07Ft4p3inWw7V6djH4n3ivexj0Wn6GK7xDFiDdstThWfZXvF+eJ8dlD8o7iEfSquEN9kX4hv iW+xL8XV4hp2XFwvvsu+Et8X32f/Fv8mbmGnxAbx7+y0uE3cxs6IO8Qd7FuDaghjZw2Rhih2jivM MZ0U5hgpzEmGJEOSYCKFOYVU5UINWYYsIYxU5cJJVS6SVOWiSE+upWGo4WEh2jDcYBFa8XflhBiu +ibEcdU3Ic34pnGNMJSrvgnFXOlNKOVKb0KZFCm1EB6VoqVY4TGu9yZUSrulA8JorvcmjON6b0It 13sTNK73Jvi43pswQfpa+k54kmu8CVO4xpvwPNd4E17kGm/CXK7xJsznGm/Cq1zjTVjDNd6Ed7jG m9AgPyJPED7m6m6iwNXdRCNXdxMlru4mmri6m6jIc+WXxXCu6yZGcV03sSXXdRPjua6beCvXdRM7 yO/LO8WOXNFNvIMruok58mfyF2IuV3QTe3FFN/FXXNFNHMAV3cRyrugm1vD340RNERVR9CqyYhJ9 SqgSKtYpEUqk+IQSrUSL9UqMEitOUNoqbcWJyi1KovgUV1wTf8MV18TJXHFNfFrponQRn+G6a+I0 rrsmPst118TnlHyll/g8110TX+C6a+Jsrrsm/p7rrokvct01cZ5Spjwqvsx118Q/KG7FLS7k6mvi K1x9TVzE1dfEV5WnlKfEJcpkZbL4mvK0MlVcytXXxGVcfU18nauviW9x9TXxbeV1ZY24WlmrbBM3 KjuUj8XdyifKP8S9yh7lM/GA8rnyb/EYV2UTv+GqbOIZRTcL4rdclU08x1XZxP9wVTaDYI41JxjC uB6boaU50ZxiiDZ3NqcZ2pgzzBmGm83dzN0M7czdzT0Mt5jzzL0NyeYCc4Eh1Vxo7mO4zdzXfJ8h 3fwr8/2GDPND5iGGbma72WnoHtIuJMmQy9XdDL24upvhXq7WZujL1doMDq7WZqjham0GP1drMzwV Oii0xPAqf2vP8DZXazP8VTWpEYbNXKfN8JH6sDrCcILrtBnOc502o5HrtBlNXKfNGMJ12oyhXKfN eBPXaTPGc502Y1uu02Zsx3XajJ3V+eqrxlSu02bM5Dptxhyu02a8k+u0GfO5TpuxF9dpM97LddqM A7hOm/HXXKfNOEg9oB40DuUqa8ZhXGXN+AhXWTMWc5U14wiusmYcyVXWjBXhYrhitIer4eHG6vCo 8GjjGK6sZhwb/k34N0YtgkUIRi8ThYPweuGI+CJYJBNYC/wZWBTmYSOLwdwtYVZvD3sy/kysA2ZB haXCS5rhD3swFf6Q/5+HnvQfMLjHDCePGQGPORi1HsJfC/jNR9DicFbC8pkNPrQXfKgTzMGFv97M zcawm1gN/loxD9PQsxceNgYeVmWxQpgQzuLoDeE2QiR87m3wuR1gSRFSWLrQUegEe2ehM/Kp8MWx 5Iu7wBffDxwAj3w36YXGCo/AL2eQX84gv9wVfnkc7LXCkyxTmChMRJtPwVO3gad+mmUJU4XnWHdh Brx2F/LaXchrdyGvnQ6v/Qryi+C70+G738V8sEHYwHoI7wkfsFxhM7x5HnlzEd48E9gNPl0mnx5J Pl0knx5JPj2afPpd5NNvJ5+eTT49Hj79FXazuEhcxNqKr4p/YreIS+DlE8nLJ5KXbwcvvxr4v/D1 CeTrk8jXt4Wv/xtwCzx+O3j8BuDf4fcTyO8nkN+/FX5fZe0NYfD+yeT9U8j7d4D3j2GdDLGGWNbZ EGeIYwV8JkAeMwHriJmgAzDF0BG1MB+wVD4foFaOIQfYw9ADa/MMecCehp4og7kBiLkBFv6u9T30 rnUfer/6Hnq/ug+9U12IecLLehp9xieZgNliKoswPmOcwe4wPm+cyVoaXzDOYTnGF40vsdbGecY/ sVjjEuMbLA4zypssg6uJskw+r7BcPq8wlc8rwEgpkvWSWkgtWBc+u7AMzC7bmUH6SPqItZN2SDtY hPSx9DEzSjulT5iEWWc3LHukPbDslfYyk7RP2scUab+0n90kHZAOsFA+J7EwPieh5BHpCGshfS59 zqIwM33BBOmY9CV6PC79i7WUTkgnWGs+V6HHr6WvWYx0WjrN8qRvpG8wtjPSGYznW+lb5M9KZ5H/ TvqO9ZT+I/0HLZ+XRdZSNshG1lOWZIkJmOFMDJOFrLAw2SyHsAg5VA5lBlmVVRYjh8lhLE8Ol8NR BrMg/6/uckvUjZZvQt0YORbl4+Q2LEqOl9ui5QQ5gXEF1FuAiXIiWrhVvhXlk+QklG8vp6B8R7kj ay13kjvB3lnuzIxyqpzKwuXb5DS0f7t8O+qmy+lorYvcBWUy5AzU7Sp3ZSqfcdFXd7k77NlyDkr2 kHughVw5n0lyL/lulCyUC5lJvke+B2O+X/41tmug/CDaf0S2ovciuRi9lMhlaOdReSTLl0fJlayX 7JDd6LFaHs16y4/L8B5yjexhreSx8liMdpysYVu8sg/t+GU/WqiT69DCE/ITLFQeL49HL/VyPcpM kCegFzAA1oYzAJYOBvAMy5SnydNYV84DWCx4wPNYO1OeyeLkF2T4Afl38u9Yrjxbno29PVeeC3xJ nscyuAYsyoMroIVX5VeBi2UcpfISeQnqviYvZXfLf5b/jJaXya9j7Qp5Beq+Kb8J+0p5FUq+La9G yXfktVj7F3kdywLD2AD7e/J7LA08432U3yRvguUD+QOU3Cx/iJINcgPG83d5K8psk7dhhNvljzDm HfIOdpv8sfwx6y7vlHeiLjgKau2V96LlffI+1PpM/gytHZGPovwX8hco/5X8Ncqclk9jb3wjf4Ox nZHPsVjOY1hX8Jgw5MNNLVimKcrUkrUxRZtasyxTjCmedTe1NbVjXcByOrBcU4qpI7vX1MnUmfUw pZpSYbnNdDvLM6Wb0tFCF1MXlMwwZaBMV1NXrM00IXYEN7qDdTPlmHLQVw9TD5TPNeVibZ4pD31x TQGBcyaWwTkTEJwJCM4EBGcCgjMBwZmA4ExAcCYWxzkTa8M5ExCcid3GORPy4Ewsl3MmFsu1alma 0kvphVpgTrCAOaEMmBMQzIllcebEuoM5IRJQHlUeZXngT5UsQnEoVSgDFoW6YFGwg0WhpE/xoR2/ 4ke+TqmDHYwK4wGjQvmnladZpjJVmYpa4FWsK3jVDFieV3DUKTOV3yH/R+WP6GuhspDdy5kWLGBa LIQzLSCYFhBMCwimBfxc+YrdqZxUTqKXfyv/RjtgXSydsy7kdUXn/3vLzNjdZsEssFjOwFgbMDAT UDErrJsZC0s3h5hDkFfN4cAIM+Zfc6Q5kmWZW5ijYGlpbslyzdHmaNbVfJP5JpZnbmVuDXusOZZl muPMcew2cxtzG+TjzfHopa25LdYmmBNgAbdDHtwOIwG3A4LbAcHtgOB2QHA7ILgdENwOCG4HBLcD gtsBwe1YCOd27E5wuwdYZMigkEFMDnkw5EHkB4cMRv6hkIeQHxIylEVz5gfLkyHzmRjyh5DFyIP/ IQ/+hzLgfyjzbajAxFAxNI7dxVkgyw5oN3AWyETOAoFggcCH1YdZW3WYOoy1Ux9RH2Et1OHqcHaz alEt7FbVqlpZolqkFjGDWqyWIl+mlqH8o+qjKDNCHYEyI9WRyI9SK1iSalftKFOpOlDGqTqx1qW6 WQKY5eOwj1HHwA5+CRynjgPWqhqLV72qj92i+tU6lHxCfQIlx6v16HGi+htYJqtT0DI4KHqZpk4D PqtOR5kZ6vMY80x1Jtp5QZ2F/O/U36H8bHU28r9Xf48256hzsPZF9UXWQZ2rzmUdOXNlKWCu81ln 9Q/qH1iBukB9BflF6iKUeVV9FWtfU18DLlX/zFLVZeoyrH1dXY61b6orWSf1LXUVLG+rb8MCvgsE 3wX+RV3H2qt/VdejzLvqBpasvqe+h5Ib1Y3oZbP6ISwN6la0CTaM9neoO4AfqztRZpf6D6zdre5G O3vUvcjvU/exTLDkA2jtoHqQdeBcmSWAK9ex+LAnwsazxLD6MOwl8OaJLDXsqTDsq7DJYZPZzWG/ DfstLM+ETWOdw54Ne5YVcD4NC/g0S+V8mkVzPs1EzqeB4NNA8GkWzfk0ywCzyyc+XUh8WiQmHeDN jYyZ8+Nw4sfh7H/wF07MuA8x477EjKOIGfcjZtyKmHFrYsYxxIxjm+n3SKTfo5B+j0T6PRLp94SQ fo9E+j0S6feEkX6PRPo9Eun3SKTfE0H6PRLp90SQfo9E+j33kn7PfaTf05L0e35F+j39Sb/nftLv GUD6PXFg6qHgzWFCGHH0WNZNiBPiwKE5U88GU7+f5RAXf0B4UPgf2DkX7yGUCWVg2NVCNXC04AFv HgdG3h2MfCLLAxd/CvnfCL9Bec7Iu4ORP8/ywcVns15g4cuBbwhvsN7CCuEdrOUs/CFi4XcRCy8g Fn43WHg6MxALNzTj3wbw77uIf98L/n0fsXCuMGQkhaEWpDDUghSGbiKFoRbE0X9NHP0O8SlxEuvJ lf3ZoCBT57y8s/ia+BrrKK4EL7+VGHl7YuQdxA/ED8C/ORe/RdwqboX9I/DvW0i1qK34ibgHjHyf uA/IFYxSSdWtk3hI/Ccsn4mfAbm2WwIpGyWJX4rHkef6RsniV+JJ5LnKUYr4nXgOea51dLN4XtRZ AikeJRoEg4g81z1KNkgGCXmufpRI6kdJhlBDKCwRYP9pxPsziPdnEu8faGhjiIeds/80w61g/7cb ksH+04j9pxs6GTohn2pIBXYxdGVdEQl0Rz7bkM1uM9yBeCCN4oEuhlzEA2mGOw13on0eD6RRJPAg RQKDKRJ4kCKBwRQDFIL9z2Dh4P1zWBQx/hhi/G2I8WcbV4Dx9wDjX8/yjO8aN7PexPsLmmkySaTJ FEGaTC1Jk2kARQJ9KRLoRfpM91E8kIN4YBuTKQYwSZ8gBpApBjBRDBBO7N9E7D9GOiQdAss/LH0G C+f9MjH+1sT4+xLjjyLGH0OMP1Y6JZ0Cck5fSJzeRJw+ijh9IXF6UZbB6U3E5k3E5mOJtRcSXzcR U48iph5L7LyQeLmJeHkM8fJCcHHEvXIaGLlMXDyKuHhhkIVnypkonyVnoTzn4oXEwgOc20Q820Tc ug9x677EraOIW/cjbt2KuHVr4tYxxK1jiT3HypPlyeCUv5V/CzbJ2XMOMeZceYY8A3bOmLsRY+4l z5HngEdyrpwlzwNXziWu3Ia4cp68QF4EHv8qWHIbYskPED/Ok5fLy1GLs+QsYskPgCWvRN23wJXb EFfOJq6cJ/9VXo8W3pXfRXnOlbOIJbchlpxNLDmPWHKBvBUsOZdYci9iyVnEkvOIJecTS76bWHI3 eY+8B2s5Pw4w427yMfkELJwfZxM/ziF+/IB8Xj4PhsqZcS4x4zww49bIc06cT5y4l+kWU3vWm5hx ATHjh4gZ30U8uBfx4IeIBxcQD25j6m7qDuQM+G5iwAWmO013ok2uKBZBWmISaYlFkIpYBKmISaQi FkIqYv1JRUwiFTHJNNA0EL1zLTGJtMQiSEXsPlIRa0kqYgNIRSyOVMTiSEVMIhUxiVTEJFIRiyAV sZbNVMQiSEUshFTEIkhFLI5UxCRSEYsgFTGpmYqYRCpiEaQiJpGKWEtSEYsjFTGJVMQiSEUsrpmK mEQqYhGkIjaAVMQk0g+TmumHSaQfFkb6YRGkHyaRftiAZvphEumHRZB+mET6YRGkHyaRfphE+mER pB8mkX7YvaQfdh/ph7Uk/bBfkX5Yf9IPu5/0wwaQflgc6YdJpB92H+mH9Sf9sAHN9MMk0g+LI/0w CTFMS5aDiKU960XxSW+lg9IBsUGKkgKu31npzLKVVOU2xBtpShrs6Up6MG7JUjKUruxuil6ylCwl G8hjmAKlh9ID7fAYprdSqNwD7KPch9b6Kb9Cmf5Kf9ZNuR+RTJ4yQBmICOEh5SGs5fFMvmJRLBhP sVKMWgElRh7hFCDCKUdfPMIJV6oUJ9pxKS7Uqlaq2V3K48rjsNQqXmwFj3NyKLZpQ8qNWRTh5CpT lClAHufcTXFOrvKcAi9BcU4WRTh5yovKi7C8rLyM3nm0U0DRzkPKK8oi1OIxT57yJ+VPKPOashT4 OiKfUGWv8inwn4h5QinmuYdint7KKeUUWuYxT47ynfIdto7HPKEU8zxAMU8vinlyKdrJomgnh6Kd LHMYIpxcRDgtWD5FOAUU4dxFEc7diHBaIQpqbY5ByVhEONkU27SheKY34pkO6KUT4plQxDOZwCxz DjAPMUwoxTChiGHuB/LoJZSil1CKXu5B9DIoGLHwWGUI4pChFLEMCxkGS0lICesZUh5SDhwVMgpo D7EDHSEOoDvEDeRadC1Ii64FadHdRFp0N5EWXQvSomtBkY+BYptfh7YJTWR3hPYN/TXrGWoL9bBB pFRnpGjHiAinM6IIHsN0phimo1qKGOYW9TG1HEydxy23UMTSGRFLJfIOtQqRw2h1NCw8VrlVHauO haVW9SJK4fFJe4pPOlN80hHxySRYfoMopSNFKR3Up9WnUZ7HJ53V59QZWPs84pMOiE9eQGs8PmlP 8UkgMrmVIpM09SX1JeDL6stAHplkUmQyUH0FkUkXRCaLYf+TuoSlU2TShSKTrhSZZCIyeR2W5eob 7DZ1hboCJd9S34Kdxye3q6sRn6Spa9Q1WLsekUk6xSSZFJMMVDepH2DtZnUL7Dwy6apuU7ehJI9J MtVP1F2w/wMxSVfEJHvQ2l5EJgkUmaSr+9X96JfHJxkUn9yufqqC45E6YCrpkXZSj6rHYOFKgYnq cfUE8lwvMJn0AhNJLzCV9AITSS/wZtIjTVD/o/4HyLUDU1VdBQMkBcEkEHMwQNIRvJm0SRNITbAt aZMmkKZgMmkKppI2aaew8LAI2Lm+YHJYy7CWsHCVwRRSGbw5LCYsDmu51mAqaQ0mk9ZgCmkNJoUl hiViLVccTCbFwURSHEwKKw8rZ7dQJNYekZifIjEcD2FPhj2JCG0ioq/2FH11pbhrIOKu55CfETaT pVP01TVsVtgs5LlyYTIpF7Yl5cJUUi5MIeXCZFIuNDKhzcl4H8ivapjE9jFmHYpkRSpDGoXkRBrT 9Ck4FuFTQxqPNAlpKtIMpNlI85AWIi1BWo60Cmkt0gakzUhbkXYi7WWibxMlZj1ESfQ1IO1A/ijS CaTTSOcYKxKRFKRwpGikOKR2gTEUJf/AZ2qgraKMYOJ1spF60jpWVIDUNzBeqjMvsI1FA5AGIw0L 2IOfom83JcGxFGkF8gebbIF0BOl4ML8D6VQwfzaQ/CyYZCQVKQopBikhUNafROVZUTHSiMB+KrI3 7fNA2U5UjhW5kTxIPqQJwW2YHOjPnx7c1mlIM5HmBNfPD67PCqZc2PA7FvHtWY20rmlbAtu8Amk1 0jqkjUhbkLYj7ULaj3Q4+Hms2Wdj+ZNIZ4Kfu4L1zjRbf56xYiNSCFIkUiuk+Auf/PcrTkRKuepP 0d/7wm/Ft604LfhbX2uKuzjR8T0p0A8dV3GBctRv85SJlHPhs6mNQLuivw/s+UiFweMP64r7Xfgs Hog0xNhi+P6KvrUN1vGVjFAmVIGTKqOAUytjgDMqE4CzK5OA8yo71TbwWt5h1oWV6d7i4YcrBtTu GH6sYnDtbuuSyizC3Kb88sretbv5Wu+I4ScrhtUetK6q7FN7MJAP4pmK4toj1rWV/QkHATdQfgPl N1cOBW6ttAJ3VpYB91aOqj3Ca3ntwBHIn6+w1x63Hqp0Ao9WjgGeqNRqj3O7120xVrhrT1lPV44H nquc5PVYQio8tWeLxMqphDMIZwOVogJgeOU8YHTlQmBc5RJgu8rltWd5La+vKLlylTbbElnh07Bn K9dqzNKqYoImc/ROsMRXTNbUoozKDcDsys2ayi3eyQF7EBMrpmlRlpSKmVpMUc/KrU1YULlTi+F2 77QgplXM0RKK+lbuJTwEHED5wZVHgcMqTwCLK08DR1Sea0K7Q/TOLHI7FO8cS2bFfC2pyOMI15Ko tU5Bi88R3Yjc4p1vyalYpKUXTXDEEbZrzHO7d5Elv2KpllU02ZGsZfG8d6kl35GKfGHFCi23aJoj gzC7KT/T0RM4x1EAnO/oC1zkGABc6hhM+WFaLq/rXWHpV7Fa620ZWLFO61O0wlHchKsdxd7VResc I7Q+liEVG7X+luEVW2gMdkJ3U36jw4OR2Cq2a4OKtjh8TbjdMUEbZCmv2KUNfWxtjY9wAuFk4Iaa acDNNTOBW2vmAHfWzAfurVmkDeW16j2PHapZWu+zOCr2a1bL6IrDWtljR2tWAE/UrCbk+dM167Qy vrZ+gmVcxTFNfuxczUZNLhcrjtVPDqClruKkNqpcqdlCuB0YTvlwykfX7ALG1ewHtqs5DEyuOaaN 4rXqpwHPID+x4rzmLE+tOQnMqDkDzK6BhdvrZ1qm2I3amPKeHo4FnpD6OZbp9hBNK+/rieRYPoHy rYADPPHAwZ5E4DBPCrDYkwYc4cnUNF6rfn653ZNTv8gyy3JQG1/u9uRr4y1z7ZHaJI7+JMsCeytt arnHUwj0efppU7mlfmnAHsTF9nhthmWZPVGbXT7BM7AJJ3uG4NyBvX5FEFfaU7R55dM8wwltTfmZ nnLgHI8DON8zGrjIMw641FMHXOGZWL+6fLVnirfYssaepi0sX+eZXr+OWlsStGz0zAJu4cgt9Rst 6+2Z2vLy7Z65hAsa89xev8WyyZ6jrSrf5VmsreL5+u3l+z3L6ndZGuz52tryw9jzQM/Kpvwxzxrg Sc964BnPJuB5T4O2dqTRswMY4tmtreV16/dbdtgLtQ2W3fZ+2uaRkZ6D38NWniPaZstB+0Btq+WI fYi2c2S85zjhqaZ8ouesttNy3D5c2zsyZSxrwrSxsrbXcspu0w4V7XJMJpwG3E/5w46ZwGOOOcCT jvnAM45FwPOOpdohXsu7rtjoWOHdaDlrL9eOWpndoZ0oDnGsBkYStiKMd6zTTvC13i1W2T5aO22V HRs58nxxomOLN9yq2sdp54pTHNsJd30vn+bYD8x0HAbmOI4B8x0ntXO8lne7Ncpe5xWtMfaJXqW4 0HEG2M9xHjiwyggcUhXiVawJ9ine8OLhhLaqSO8ua5J9uje6uLyqFWE8YaI32ppUlYK8oyoNOLoq EziuKofbUX5/cV1VPiwTqwq9h62d7LO8ccVTqvoBp1cN9MZZ0+1zta0cvceKZ1UN8Z60ZtkXoPzc quFoIavKxhGW/QF7EHPti73trL3tyzC2BVXlwMWEy6oc2DPcfqZ4ZdVozJ6Ut/axr/QmF6+pGkdY 14TrqyYCN1VNATZUTQfuqJoF3F01F3iwaoH3fPGRqsU+I9pZ4021JlQtA/a2rwf2t2/COI9XrQSe 4kiW/dZB9gZvRvHZqjUXI7f7ELZWrfcml8hVm3yR1qH2Hd7sErWqwZvN875W1qFVsFit9t20XQE8 2Jgviao6AoypOg5MqDoFTKo6C+zkZMB0p4xt53XPWMvsB709raPsR7wFJVlO9XuY64zyFlid9uPe vtYx9lPeASW9HdM4OmOasI8zwTvAqtnPegeX9HcmAQcRDnV2Alqd6b54zkl8iSVlzizwE3ADX0rJ KGdu7ZESp7M3cIyzT2AG96XxedCXWaI5+2sJJeOdg7QEPhP5ckomOYfyWclpBWKu8eWXTHWWaVkl M5yjML/gfPEVlsx2OrVD/Lj19SuZ5xyjnStZ6NSAS5zjA8eYbyD/fX1DSpY7J3mTrX2cU4HYD77h JaucM/g+cc4GBrZ0rXMecINzoXcAzTiHR2aOVTH7cM9/bGTO2Cht1Mj8sTHAwrEJQf98knu5+jMj +41N0uZZVo7tBOR+5vzIgWPTuc8ZmwWEJ5lgHDlkbC68x/CxvbWddOTvL9nsXOKzlWx1LveVl+x0 rvI5SvY61/pGlxxybqjdXXLUubn2YMkJ51bfOJTZiTKnnXt9dSXnnId8E22i86hvik1xnvBNt4U7 T9cet/RzntN626Jdom+WLc6l+OZahrjCtf62dq5o3wJLiivOt9iS5mqnJdiSXcnejbZUV6pvmS3D leFbGeAbtmxXtm+NraerZ20DZxS+9bYCV4Fvk62vqy//FVwDGmd22wDXYMJhwMEYW4NtmKvYt8NW 7Brh220b4bL7DtrsLrfviM3t8viO2zwun+9UgNMWia4JYHEBHkUsxeZzTQZ3Jd5om+CaBpzsmgkW x4+Ns0XFLqBtmmu+n9lmuhb5Zdsc11K/apvPS1qMrhW1p2yLXKv9UQHmZp3tWlfbYFvq2ohznDiq bYVrS+2RojjX9tqzttWuXeh9hGs/9sM612HgRtcxLcm2xXUSHGyR6wzGs911HrjLbfRNsZ52h6D9 /e5If4ztsLuVr4HvAX+C7Zg7PnBs+5NsJ92JaOeMO0XLsp13p/k7lRrdmf70AMMsDXHn+LNKI935 /lx+Xvh7l7ZyF4Klg6v7+wSwNN7dL8DA/f2b4SDCodSLlbCsNNE9sPZIaYp7SO3x0jT38NpTnFH7 R5Vmum3BvJNwDD+//FpwT4IP+8cTTuKj8k8tzXGX+6cG8oQzSvPdDi2qtNA9GnwYrNg/u7Sfe1yA A/vnNcOFYKpuLal0oLsOOIQjZ63+JQEsHe6eGGCq/uWlNvcULb203D0dCDssDvesAGv15V9A/yp+ 1vvXEm4IYOlo91xwUTBS/+bSce4FYJ7gpf6tpXXuxVr/0onuZUCHeyU45xb3GnBL/rvsDGDpFPd6 /97iRPcmnN3cM4eXTnc3YPZMdO9AfpZ7t/+QNcF9kM8I7iP+o6Vz3ce9J0sXuE/5T5Qudp/1ny5d Vs3850pXVst1YtC3k/e2Dq1W65TSNdVR8MZjqmPqwgOesHR9dUJddOmm6qS6uNKGqsK6dqU7qjvV JQc4QHF5dTrmApplSndzvx2Yo0sPVmfVpZYeqc6tyyg9zmfb0lPVvTHrwWvVZRc3VPepyy4969he 17N4enV/b1wZqx5UFxeclxdUD/WGl8nVVs4lqsu0Q2Vq9Sg+p1c7tXNlUdVjvNFlMdUa+t1dPZ7P X9XwgWUJ1VNhT6qe4Y0uSa+e3ThTlHWqnldXUJZevRBjA5fwR5VlVS/xNfCtq+tbllu9POBpvdvL elevQjt9qtdiFvg/9r4/qI3szvO1kIXGw2gYhmEIwxCGIQwhDHGIQziWEMdhCIN+mDgM6yWEUVCr u9XdEvrZEkYWjCTLhHAU4/US1uc4Pi/no4jDOi7OcVjHIT4v62Up4iJeH+vyUcTrchyOIpzjsD7H 5dz3vW7JMmYyTu3+l9S3Pu813a9fvx/f7+f7fc/dMvjccCNjcpwON2M/FW5lmnzT4XamxTcb5hiz bz7swOMW9pJ69jKMbyHcw4i+RVjjAIeHY3K0g9OeNjmNRzUOKdyPU/lM+CBJh3EbwkdJOsK4fTe7 VUzAt9ytZUI4GsGRSU8bE/Wtycfg7yCFu8AXhMcw64bHmD7fuhxXhE8pKfSiZzcz6HsA/oIck36N MUOSqjufOSJpIaKAuCJ8hjku6eQoAlqVSMPD7SekzO5SZlTKgXRcypc9PtQDafgcMyEVyV4+fIGZ lEq7y5kpqRxSOA9npqVK2cuHLyWlc9hPha+QdJik15hZqQZ8N3jw8BIzL9WCpwY/Hr7FLEgN3Q3M otQI6U2pGbyYSWrtbiZjvkLSO8rILEvt3ZXMmsR11zLrkqO7kXkgeUM3WZW0N3xPoLvqY1sFvssU NQnOriZIpa6W0KAQ7DKHGCHcxYQ0Qm+XGEuHMm64OtAViGUJh7pCcPVwVzSWKxzr6osVCCe6BmE1 dKxrKNQnnOw6Eit+91DX8VBION01GisTznaNx7YL57smYlXgMSdDx4WLXVORXmGmazq2Q7jcNRur k1cH7850zYcmhatdCzGDcH3v6dhu4UbXYmyPcLvrJqzjbnctJ+Lw1a61WJtwt2sdju93PYicFlFQ FaNFTVAb48W0oC7mFDOCmTFJzA7mxIJiXjA/FpZXoHxDsAjWXPJKh6wpxMJgaaxXXuWJJXDGLW4L lsOaC3x9bIAfCVbGBoTiYE3skFgRrI0dFquDDTGeL8Ul3x0INoYC4s5gc+yYvM6yTQVb4+tZeY0p 1pN1ZQN/C6/4gu2Jp48FOUjJWkk0BR2wYpLXOA9hjTklNnWtvVfN1wS9UH9LcG/shGgO9sA6C0Yg dlJkgjElVjkoisH+0HHRHTwYWhADweHYaTEUPBo7K68HxWhwJHZe7AuOxS7iOCc2Iw4GT8GaGlbW scskvSoOBc+A14AVNPgLSGPXcdpN1tSxG/gpsdtyKh4JnoMeHYc1l1scDV4IBfD6N7YqjgcvKcd3 SXofx0sHkDKSsHo9oFFSaNWBNHEiOHcgTT4maYY4GbwSGhKngtdg9Qpr2APZ4nRwSV6xHshLSgv5 S8FbMGKzwRVI53GK15g9e+RUXAjekdeVB0rExeC90IR4M/gQUjgPZ5b3qeU15oFtSWkFjuIOVJN0 p5yKa/u2wsoR1o8H6sX1femwToRV5AGT+GBfVmjertqXC6l2X0Fowa7bVxxrw/NyoImkLe8O7CuL rdoz920PTdpz9lWFZu35+3ZAyaJ9daEWViv1hB+StQPxR4S7YM3C6qRYRM1mSv2RrWaNdPC9DDZH Gsa+QzoaSWfzcQrHI5Estkgai+RCeiqRlkpnIgVsuXQuUsxWwl1aeU3H1kgXImVsrXQpsp1tkOYi VWyjdCWyg83B/EnSe2yzdO29NcyWkTqSGtrD0lJ3Jtsq3YrsZtullcgec4V0p3uJ5aR7kTbWIT2M 0CTlMU9GnMraCtKIxHr96khQXmexe/1bI2G2x58e6WVj/qzIANvvz40cYg/6CyAd9hdHDmPOjBwj 6Qn2qL8schLS7d0qdsRfFTnNjvl3RE7LPoU95a+LnGXP+A2R8+w5/+7IRfaCf09khr3kb3uvmrCo lp3z0yGGveLnI5fZa35n5Cq75Jci182iP9hdy97yh7tr2BV/b2hC9lA4jdwwh8AbwrF/ILxXjtys 6f5DkdvsHf/hyKoZ+Y9F7rL3/Cci99mH/pPhh2yp/3SkgFP7z0bKuK3+81HEpfsvRjVcln8mmsbl +i+HBrkCaTiakVwbV+y/Gs3myvzXo3ncdv+NaCFX5b8dLeF2+Fej27g6/91oBWfw349Wc7sDKLqT 2xPQROu5tkBa1MTRgQxI+UB2NENJnYG80E1OChRGm7hgoCQS5sKBbdEWrjdQETVzA4HqKMMdCuyM itzhQH3UzR0LmKIBPL/REHfCHIhGuZOBpmgflxsAzudOB8zRQXnuuLMBJjrEnQ+IPQPcxYA7eoSb CQQgvRwIRY9zV+HWUe56oC+caa4PwAqLuxEYgvR24Eh0nFsNHI9OcHcDo5De91dFJ20oMP7eok0T mAhpbGmByeiULSMwFZ22ZQemQ6ItLzAbnbUVBuaj87aSwEJ0wbbNcfm9altFYDFSZasO3IwuQsll KLkzsBa9KT/FVh9Yjy7bTIEHPZdtTZ2q6JpZwxWH1m0tndrourm6U9edbzN3ZkYf2JjOnP0qm9iZ v19rc3PB/VpzUyd4Z1ugs3Q/xHKd5d3NtlBn5f5MW7SzZn+Ora+zdn++bbCzYX8RW97Z+N4aTveX yqt+21Bn8/5y25HO1v2VOHrZX4OjlP21eBdlf4NscWQHo1/ZqXjcOs4rewVkZ2B/o+14Z3ukGPv3 /c14Db6/FWvj/nZ5d4jwwz3bqDQM9ZNIzDbeyXVfYYs6Hd1XlN0bsq9im3A493PsnU7vfoe86rdN du7d78Vz3bMbqdDL1Br1fxGifkOtIxV1n/otUlO/U1FIo9qi0qBnVM+q0tCzqnTVC+g51UuqLPS8 Kkf1CnpBVaB6Hb2oKlZ9HL2k+rbq2+jllPqUt1H2lrotX0I5W9xbPCh3y0+2/ATl6UDQR3X5OiPK 1zXqWpFJ965uP/qq7n3dj1FYd0m3gr6vW9Wto6vQmi8jNfnfD3ToefQMegE1oWdRM2pHuxCNvola 0X9GAyiKBtHPUAz9M/o5mkH/Sm1F/4tKo55Dv6Oep16iKAp/46TF701SL1MtFEvlUjYqRpVQvdQh qp4apr5NvUP9D+qn1FdTvpfyPUpSe9U+yq/uUYepTnWv+ptUUP2++n2qR/0t9V9T76m/o/4bKqoe V5+ivqE+o/4h1a/+sfrH1KD679X/QL1Pvsc8pJ5X/4z6lnpRvUT9tfqW+pfUEfWv1L+ijql/o/43 6r/it+iokS0vbnmR+u9bfrblITWq2aIppK5o3tC8Qd3VfFxTRv1G81lNFfVb/IUH9TvNFzW1KrWm TmNUaTS7NK0qnebrGlqVq2E0blW+xqcJqd7UfEMzoPqsZlBzRPU5zXc0J1QN+MsJ1W7NuOafVF/R zGnmVC7NZc2Cyq25rrmu6tIsaZZUQc0vNMuqffh9LNV7ml9r7qpimnXNQ1VvKkp9TvV+akbqS6rv pL6c+rrqb1KLUj+jOpX6hVRRNZXqST2oWkn9q9S/SklL/VbqkZTnUr+bOp7yIv5/VVNeTv1B6tmU 3NTJ1J+k5OH3gVKKUv85dSFle+q11Fsplam/TP23lLe0RdrTKU3aXz/zWsrPdb/V/VaNv5cTUS+k aSgPf22885QCLaAUFYnt9fdErrb+7au120SH6BX31i+JPWKsVmwcFM+I58QLtZPiJXFOvCJeE5fE W4athgKx3yCJB99qeIsTh8Wj4og4Jp4yFLxVC1qlBh1fIzr+G0RRv6N+h1Sg0ekoBa69St5ERarv qr6LKNX3VN+Da6dU30cpqh+pfoS2kDdRNaqfqn6KtORLsGdUP1NdQVvJO6hp5O3T51Q/V/0c6ch7 p8+rfqX6FVgHfrM0I4VKoRL/a/CWFA3KIl+OZadkpWShj6Rkp2SjHPKm6CspxSnF6FXyVVheSnVK Ncon34C9lrIj5QuogHwVU0je2fgYtD+NyiAjh1MkXERB4aIwI1wWrgrXhRvCbWFVuCvcF5FwV9SI aWKGmE2QJxaKJcKquE2sEKvFnWK9aBKbxBbRLDKiKLrFgBgSo2KfOCgOiUfE4wSj4rg4IU6KU+K0 OCvOiwvJYm8WF8Wb4rK4lpB18YFdZdcmic6eac+x58PZosek1V4EZUvt5fZK8UFc7DX2WnsDpFga 7e3imp2Dsg57u91r32vvscfs/VBnkf2gfdh+1D4C/aeeERXWwN+sv0DGJBskBeWCqFERegNtQaUg qeiTIFpUBfIMqgbZimpAnkW16C3ydrkeWAd/d/k8+gvUgtJRG0gG8A6NXkQcSCbyIC/54nIv+day m7xRHkE5wEfvo1fQt0BeRf8FJA/9N3QCfRR9F+Q1NA5SgH4I8jr6O5BC9COQj6H/iS5C+2ZAisn/ hv1xtID+BZWg/w1Siv4V5E30C5AydAf9Gtp+D/0/9Cn0EOTTlIpKRduprcB9VeT98T8D7ktH1eT9 8Roqj3oNfZ56nXodfZF871kLbNhIvuhsQXXU1ygz+hLVTrUjPXmX3EC+7jRSIiUiE9VBdaBdlI+S UCO1jwqj3cCdMbQH2PMb6C+ob1L96KvUIDWIvka+7mwDJj2L3qUmqUlkoaaonyCamqb+ATHUP1L/ iDjqn6hZZCP6KwALFCNRW6ItQR3k7Tyn9lPacuQib+R5tFXaKuTV1mhrkI98SSSR9+/8WrP266hT a9FaUBfM7S20TnS/Av+yBD8BmARMAaYBswrmFSwAFtGf85P8FD/Nz/Lz/AK/yN/kl/k1fh3SB4JK 0ILohEwhR8gXioRSoVyoFGqEWqFBaBSahVahXeAEh+AV9go9QkzoFw4Kw8JRYQRkTDglnBHOCReE S8KccEW4JiwJt4QV4Y5wT3go9opqcauYLmaJuWKBWCyWidvFKnEHSJ1oEHeLe0DaRFrkRacoiUEx DDIgHhIP4/9BdEv7Fhs4wa/p2sjvK7z1H6bfRpDniZanEy1/gWj5i0TLM4mWv0S0PItoeTbR8hyi 5a8QLc8lWp5HtPyjRMvziZYXEC1/nWh5IdHyjxEtLyJa/gbR8o+jWZASouufILpeSnS9jOj6J4mu byO6/imi658muv4Z0HUVqiD6/Vmi3/+JepXKA73Hml1NNPtzRLNryPcRnyfavINo8xeINu8k2vxF 0OZ9YAPdVDfYAP5K4ktEm+uJNjdQf0n9JdgD1mkD+T7CSLTZRLS5kZoFPd5NzVFz6Cvad7TvoCZt i7YFvaO1aW34e+30nvQ+mKc0GPtnEeVqA70rB1QCagC1yrkGQCOgGdCKz6lf4Le7KoT53w9SZsF9 ha9yVfM7XDuFxceBz/F1rnrhJmDZfQ2DN7hMwtrvBy7D73Y18XtcLcL6I+C/+TaXWXjgMosq9xJP uxhR+/tByujct3jeJYqZLpF3utwEkisg5gDy3Q5yXOReEUvdd/igK8SHXVGx/BHI35Xue3yvq0+s +RDUuh+KDR41P+AaJDjkGuIPu46IjTLwMe6b2PwIpK/HXMfFVtdxnBOccI2K7R8OXI4/6RrnT7sm RO5x8Gddk/F6k8Gfd02JjkfgL7qmnwbONukwP+Oa5S+75jfFVdcChpOWjmHw112LT4Ubrpv8bdfy E1h1rWE4ec8Af9e1/jRwOqUT/H3XAwwBuVUEGrcWwylJJ3He4fCNCWZ3u5Dm1gkZ7syNcAal00K2 O+fD4AxLZ0kdee58gkJ3kVDiLn0M29zlT6DCXfkYqt01T42d7lqh3t3wBEzuRqHJ3fwEWtytjwH3 +ykgej1bBcbNCaLbsSngmrjXky72eLJIObfb+1QIuPcKIXfPE8D1xQD9nlwh6o49DcSDngKhz92f wKD7YAL4+jDgqKeYHI94ysQxz3ZhyD1M2rsB4ilPFTk+4j76YRDPeHaI5zx1j9Vx3D3yGEbdY08A 33vBYxDG3afES57dJJ/z7NmsPR+ICfcZYdJ97glMuS8I0+5LT2DWPZcM8YqnLc7tyVwc58oEx13z 0AkOWvLwyTyS0JPkeY3PS3yMbnmcibFd8UjJbSJc0gucArbvHJA5wHlItl9iV4fdOcRvgL47jwFO SOfj+uw8CTk8B18X73iC4j1PWHzo6bWrPQPYv9i3eg7h87hv9nTPYXuW5xjmV3uu5wTmSXuB56S9 2HMa+wB7mecs5nbSZ9B3+3bP+Tg/26s8F+07PDO43/Y6z2U8FnaD5yrmTlwnwW7Pdfsezw17m+e2 nfas2nnPXbvTc98ueREeX+KD8FjCGNqD4CcVf2YPg/9RxtneC/UMeDW4DnLtkDfNftibgf1Owtcm zVGiTgzFp8R9AW4T9o32Y95s0rYT3rz4PJPymPth7olfBp9H+nbSW4jP2U+DD6+Sgf01Ht/HYJD9 MvZXxB/Dc+K+GOcEoD+kbxt8LHkWwH7WFcLAPjbuV+Own3cNYiR8JPaZim9M9pWP+UjFT8Zhvwh+ EOaY+D7wh/YZ1yQG0Vvs587LSHAWwH7ZW0Lyq95t9uveCnIe+MN+w1ttv+3daV/11tvvek3kPLZh 7Euw3YIdYXuy3/c2OZC3BXORQ+M1E7uI24HCi0S3oB7Mc4404CbFRsh8AW/h++Mc+IRtbbCrBL/E 2w91YN50ZHgZPOeObK+YuB+XB3tz5HndjkJvALfbUeINObZ5o4TDcX+gD44Kb5+j2jtI7vsw/lHa 5dip8HjcxmNJZZQ2k75u4ONEfzAPx/FBz/oAPnXUK7nJfQr3KYGNPJnMlZgf4xyZzIlQltSDy+Br MAaOJo/BeVq66DwrzWDg2AbPN4lrzkuXyTngLMe8T+e8KF2Nxy/OGem6I+qdIjwGcYfzsnSDxBTA aY5x77Ij5J2MxwTOq9JtwmnY/+O4AXPddWkV+2jnDemu87Z03zHlfeBc9SPnXb/Ged+f5kL+DJfG n+1K8+eRmEzhS3Ivjs2UuInEPPEYBdel1IGvuTL8hZgvcbsSsV08Drv7iIMJ4jGMEnvgunA85sr2 l+B4x5Xn3xa/n5SH/pC/YbyInUDfXIX+CnIOx41xKHHiY9gYCyqx32NQxnVjXJcAjsXi2BjXxWO0 TWIzV4mMD43NcOyVHH/hmCsedyXFWLit5F5cRhmTJ2wL7M/R4h16wq7M3iPxGMvBeI87RO8o5qJ4 OYfbO4712hHwThB9ivMALoNtDvSP5H3eacegd5YcD3nnHUe8CxjJ9uY47l3EHOEY9d4k+jnhXXsi jgE4Jr3rBKCPGMQOMW9N+1Qkn/Vp4zaIbcKx4Mt0LPpyEvaHOeimL59wzbKvyLHmK3Ws+8qx74kD 9xevsYj9QZ8dD3yVHSpfDakb+KND66sl/VTKd+h8DR2ZvsaOHF9zR76vFXNRR5GvvaPUx3WU+xwd lT4v9n/EB2J+gpigo8a3t6PW14P5uKPBFyNrFvCFHY2+/o5m38GOVt8wHq+Odt/RDs43gtcJHV7f KTxOHXt9Z3D5jh7fuY6Y70JHv+8SjgEx/8e5ueOgb65j2HeFAOrDfgbrdsdR3zU87h0jvqWOMd8t rGcdp3wrhMNgHjvO+O6Qa+d890gdF3wPMZd3XJLUHXPS1o4rUnrHNSmrY0nK7bglFXSsSMUdd6Qy PL4d96TthMdw/x9KVTh3qqUdWB+cW6U6Z7pkcGZJu5250p6E/kAMjuMPZ4HU5iyWaGeZxJPzCuc6 t0tOZ5UkkfkDO3HukILOOinsNEi9CV2NrwPiPgqOnbulAVzGuUc6hM8hFaJ0Md0gQn/6F5Q/on9B WUF3Hv07AL2ORGuONd9aZC21llsrrTVNamuttcHaCGmztZVel8Waj2Ftt3L0A1msDqvXutfaY41Z +60HrcPWo9YR65j1VNOA9Yz1XNN56wXrJeucVafIQYIr1mvWTEWWrLesK9Y71nvWh4ya2cqkM1lM LlPAFDNlzHamitnB1FlVcYESBmY3s4dps2plYWiGZ5xQTiItxC3CJfE1/Dx4At7nf24MdPvt/5B9 UCPYxi6QF8g+aAbZB32R7IO+RPZBsxCHePQyEkFyyG7oK2Q39FWyG/pRshuaT3ZDXyO7oa+T3dBC shv6MbIb+gbZDS0mu6EfJ7uhJWQ39BNkN7QUbG4WlaE5kE+R3dByshv6abIb+hmyG1qBfoF+iT6L /g9IFdkT/TOyJ/o5sif6ebInuoPsiX6B7Il+kcqj8lAt2RN9i+yJ1pE90S+RPdF6sif6NtkTbSB7 onqyJ2qg9lHdyES9R72Hvkz2RHeTPdGvkD3Rd8huaDNY+g/Qn1M/pH6IWsie6FfJnujXyJ7ou+o+ 9TeRmfzSYLv6rPqHiAa7nkaM+rb6l4gD+12HsaRQAIUe6aoFemy5arluuWG5bVkFuWu5DwOvodPo DDqbziPC0CLtpgN0CCRK99GD9BB9hD5Oj9LjRArpEnobXUFXE9lJ0nraBGkT3UKbsWC9UX0C9OZN RW8yyPOxxqhgjt4A7cG6oobxLwftwbqiIbqSCpryFugQ3jN/BrSjBXQI68ezRD/SyD75c9AvATQJ a0M66ML7oE9YDzJAC06APmENyETfB3mJaEAW0YCXYf4vgt7i/fCPwJz/C2gYnvVXyKznkj3wV2Hm l1EemeN8Kh3m+DUyuwVkXl8nM1pIvUuZ0cfIjL4BM+pExZQEM1pCdrk/QfXDLJaSWXyTzGIZ2dP+ JPUD6izahihthbY6aT5K1C9YSjYKvZfusWyzVMSFLrJUK7Jzo9AxS73FJAvdb2myNNEH4cwGoYfp o5YWEDMIg4UeIblocceFHrMEnhT6FKkhYAkpEpWFPmPps/TR5yAdfFLoC5Yhy5GEHMdlFRlVZHyj 2MZtE5YJy2RcmDXLlCLTG8U2aZmNP8s2ZZkHOQ5nNoh1u2XdsgCCn7eIhSumdZDfJHcQsa4+Wbtl mqsjNUzHR9ayLItt2rJmWbONQrr+pNhmoX8PEmKiVQnRyrLJSF2i52gdnZmQK3QOkWuPRiIu9BKd TxfFhcz4Lbp0g6wA7tDlRCpB7innH1rVkNYkemSyhKxb6donxZpON1iz6Ea6GYs1l26VxVpAO+BM O91uLabbk+pJiLXMskxzCXHQ3rjIo29ZhBkB/bZWEd2tt+6w1mEdsxrwSFh3Y/2w7oGjNtLbUitt 5UmLeNJXuSasKfNklmZtC7ZFog03yegvk5FesTrBdrbB+FVYqq2SZdQahFHWWcPQvl7rAOiy2XoI 9D1gPUyrrMdAlwfbe60n6Ep47gDoSRTKnrSetp61PLCet160zkCLsf4PWi+TXpphxi5ZotarUMJk vW69AXVhqyU9IiVlW8GzG7U0WW9D+1ehz3fhfB+UqwCr67Peh6Nt1jYGWaoZDZPGZDDZTB5TSGy5 SRamhNmG7ZWpYKpBdjL1YK2ibLGMiWkiT4MnMS2WKGPGNslAzVBSZNxMgAkxUcsQ06fYH7bAUWaQ EUHXdETfcuDqEN1AVzJH6BzmODPKjNOtzATML8yWdYCZZKaYaRi5UroW2jREzzGzzDyUXgBZpMuZ SaKBuJdkrnA5ENAYPErMTcAyXQs2PMisw3kv84BVMYusloVns5lsDpvPFrGlMNY8W471na1ka9ha toFtxDoOI0vmnG22FoO2VbKtjMi2g3Csg67BAte8bDm7F3rQQDfDlR66lY1hPYW0ne1nD7LD7FGm kB2xLLNjNMeeAn104L6xZ9hz8Mx20FAv7p9tzTJhW+doYIYp2wOYn0XoTy3oyyCv4rXAAqO8Dphi mhliV/hMS7Zlsn2GbeRz+Hxs16AzMFp8EV/KlzOjfCVfAxqKmWMd2AyPzqht0jYpl7AMcpf5WqgL 8x3RYFJSZhnQYKhrnm+wDPGNlnG+2TJNq6DcJLRnjW+Fowm2lW+3TFmr2HKuiud4B+8lLKgwGb/X RpiVrbTN2+b5Hj4GPHdT5jq+nz9IngZP4octy/xRzGaQrvFH+RF+jD/FZfHA6GyrzFyEu7S2Zf4c 30+38hdwS9gLME9Yd1rZS+wc1h9ZrAPQ7mn2CuYk9hrM8RLdCLNzC/SqFPiglF2BsR5h79A17D32 ocXEqTngHctNLp3Lap9pn+FyYQZHQG/WLAGugCvmyrjtXBW3g25nFvG4WyboSq6OM1jWuN3cHuYm 1wbW0wcEw9MOeP4i+Mdb3A6wYB1wVjtccXISF6RzuDDXyw1whywhWssd5o5xJyzz3EnuNHeW1nHn oVYdd5GbsSxAzYvcZWiTDtpylbvO3eBuc6vcXWjjLNSttaxByfs2ZNNY+mxpwDYZYEsm0JtsuKcU dKXSlgf6u2IrtIxzxewKu2IdYJcsi8y8rcS2zVYI46CyVdiqbTuZWVu9zWRrsrXYzDbGVk83QC4y 6za3LQClQ9wAO2eL2vpor23QNmQ7YjvODdhGrTSJpt780wrzj2iFySEneashC/9vMuZRRH1dhTLN IyBjIKdAzoCcM59rATFfMF94d+HdBfMlkDnzHDl3BeQaCD63BHILBO7bs7pn1bwCcseM17AqnUm3 C56RTlY0iKxoVGQtk0JiXjVZy2whqxgNiXlTySpGS1Yxz5CVy7Nk5ZJGYl4diXmfJzFvOlmzvEBW Ky8iKp1Od5A+kfcOzdsRZTZAXgX5bvUL9SfMdU+DhgbITwJOfwDOymholVF//ilxETCzCS7LaPBC fvXp0NAD+XUFNxTclvH2opw3DAOOwvEq4O6TaBiD/P6Ho+EM4BzUixRoAGmPg/RtA97O2IDsPwB5 gMJNULJJvRjbNqDi6WCCcX+7GrDzA1Avw3RVxtump0QToGUTmGWYYN7eZp4OJpjbt0UFbgUBGabb cm5cgnweEAJEn4QJdODtvg+H6a5Sx6CCIcCRDTi+CUY3YPwPwARgchNMAaY3wewGzD8dGm5BvmAm 9rEp4FrDCuCOUu7mU2IZsLYJFpQ6H0K+/nTQqyF/8AgNqkdIlElX8ixALlzTPnpWMvQFyvN1Hw59 MaDs8fsbMjcgZxPge7dDng95lZLv2Lw9H4SGIkDpJigHVG6Cmsehr0vi72S+jfOlwmN6gznBL/rd 5sf5I64nyfOqjHdijPYkjW3b421KcEoyB8RtWLEt7DPiOr8re4NOr8vX9TSABzhljsD+RR+Uz+M+ 6cOAXplfzXi+gCf1hwCHZR+gP6bw+31Z3/UwJnF+1oNP05+W+6s/q4wD1In5EtdJgOuF+dQDL+ph 7PTQBj2u97Yyvsp44nuJn4z7sBtJ4wz1GJBcB75mAH9hSFPatXGeNsxRwqfE56lX9o2GDLlthuyk ++/LfSF/n1Z8H/xtyFPOnUzC2U2w0S9f3gRXk/xrko9NYDUJG/xrwl/+e/xknvlxX1hifuQDk/xd grMAhp1KDn7LYFJsDPjDAD7JAD7IAP7HwCjnwYax/yB2WyfbkwH8jMEtc5EhoNiFYgdxXsS6hevB PEf4KW4jvTJv4fsTHLjRtjbYVZxfErbVq7Q/qsx536P7SXmwNwP4JsOQ3G4D+CQD9kGLCifhPoAP Mowr930YB23k8c3KxNu8CR8nrmkf4QO57sP4NP9xPMGTyVxZnsSRSXxIyuYrZSrlMcAcvQv0Z1eJ DBzb4PnGMc2ubco50BVjLRxjHlPil10QGxnWFR6DOd2FdSsq85kRjz0eLyUm2FWvcBn2/0MKz2H9 Ax+9C+rbBfUZob27QG92QX27QM924TpBx3aFFP6M8+W4EpvF4yb3Ix4ldSl1kDZGZb4k7drIwxs4 OBHDxHkY9xPXha+BTu0aTLq/T+lPhTxeJOaCvu0aUs5VJ6F+E2yMBc2bQBnXjXFdAqEkbIzr4jHa vyc2mzA/Hn9NmR/FXckxllm5dzJpTDbaFtifYdb8hF0Z5s2JGMuA7XpR5qIEX92U9dqwrOhT/Dwu s67oH86BV4yK3RnBxow6Gcn2ZsyUOcKYI+unsWiTOAZgLFVQLoPwIK6/UslrHtkgtgkj+DpjY5L9 QTljs2xvRvDRxnYAJ/ueOAgfjcnjhPtsdAC8St3QD+NepZ9KeSOs6YwxQD/goJlwkXEYAGs44whg TPZ/GIQnISYwngKckfnYeE7WU+wLjRcAlwBzynhdAVyT1wnGW/I4GVfk8kbwHcZ7gIdyDIj5P87N JvABpq0ycH3Ez4Bum9LlcTdBDGrKlfXMVCCPI55HU7FyrUypY7vM5SaIEU0QH5ow90A8ZoI4zARx lQniKRMtj6+JV3gM+m9yKrkk64MJYiETxEAm8BGmgUf6g7kbxwMmiIVMEAuZjinnFc41QTxgOinX j+3EBGNkghjAdD5JV+PrgLiPgmPTRbmMaUY+h9/GeO7Cc3//p7cx/pj2ytQl6ov4X1RVM+hvEUrN BxQBSgHlgEpATVJeC2gANAKaAa2AdgAHcAC8gL2AHkAM0A84CBgGHAWMAMYUnAKcAZwDXABcAswB rgCuAZYAt5RnrnxAfgdwTwEu/xAhrVo+r90KSFfatqLk0AdtFiAXUCCfT+TFgDK5rdrtj/qsrQLs ANQBDHI92t3y87R7AG0AWjnPA5wASa5XGwSEAb2AAcAhwGHAMcAJwEklP52Ux8ufBZxX8mPKfeeT rl8EzAAuA64CrgNuPMrx+GhvA1b/gDw+FnflcfxDQeYgGY0ycP1kvpaUsrc34L78387H8/j98Xqf 0QDSlPmG889kPMqfyQbkob/V1+tN+iZ9i96sZwhEvVsf0If0UX2fflA/pD+iP64f1Y/rJ/ST+in9 tH5WPw+yoF/U39Qv69f06/oHBpVBa9AZMg05BPmGIvJ3KUi5oRJQY6g1NBgaDc36QUOrftTQbuAM DgKvYa+hxxAz9BsOGoYNRw0jhjHDKfj7jOGc4YLhkmHOcMVwzbBkuGVYMdwx3DM8NKqNW43pxixj rrHAWGwsM243Vhl3GOuMBnwdzu827jG2GWkjb3QaJWPQGCboNQ4YD22Kw8ZjxhN60XhSkdMgmx2f BTlvvGicgePLilw1Xie4AXIbZNV413jfhEwagjRTBviEj2z6iwtI+cUFLfnFha3kFxfSyC8u6Mgv LqSTX1zIIL+4kEl+cSGL/OLCy+S3Fj6iy9d9Cr2i+7SuFr2ps+g49HmdqHOht3ReXSfS60K6bvRl XVS3H31F977u79A7uh/pzv9/5s4Euqoia9R1Tp1zbmS4IoYpBDqmAZkJARGQBkHGBBEQFBFFxkYm 04CISCMgaqQRiQ02IlPTtGIEnACZAkhDQBqZmlmk04BAAwaEiEiTm1f7q/OvJXn/em2/Ya23XHx3 3127du2q2lXn1Lk3VzUpuiN6QU3h1xfe/f84Mscp62TwfZV18n+TT04N/5mdJbll+K9t+C/tJ7L8 M6sm+ZFQFrs+odw//Dck/Gd23WSz6yabXTfZ7LrJr4S200N70b35k/dzwtcF4b8lP2kzO3z/kaqT ttP8tzftUNrxtJPmv3PwZFq++a8g7Ua6Sg/SS9n/0naml02vmF41vZrR1jb6qukp6U3STqa3SG9j 1iSrMq3ArMsu6U+ZubqdX9pQ/MaGy29s6GhqNFV50XbR9sqPdoo+qCL83kapaN9ofzMPT0eHqSrR UdHRKik6PvpblRydEn1J1YhuiG5QNaOboptUrejF6EVV+/+xdyf2uPeAYW+THU6sJHIJ5IbIDZEb eR0NG/tj0PdH/wfk6Yap/sfIHZFt3YbIXanbwLA++sbeSPxI3VT89/EaCf3H5btP/ngjx3tthP6z hp9gs1DaLUQuzCGGKeiHITdCboTc2EYbcjz8DTbGZ+E/vDqGeWGP6lD6OFHRU68Z/XqayIeIrI8g x1GqqPU+mhHUTUdzO3Ir6j6Ht9uJpBX0sWmCzWDDFOQU5FSvOfqhyE3wgB42ojSV0nu9+4T+MCJp jqXIjfQVbOw4TMfbBrzJXDTwlqK3bAq7YzMQn6vxaUbD7SYtuvX8pwxf9s3qdscit4JH/FGGE8XG ceFs7InTVUI9GMvZ/gDDd/F5h2icwyI7VynNwr4d9m8gx+PtKszD/ob3V6N3vW2G3b0D0orIziU0 g73Dhi3ERl0TOmnwR5gj1BrLTvjpKfbOKTwsRV5OaQfsi7CvjXwGboGrsL/gPWMsO/t/MfJ1yVs3 8DcZOSZ6p7+/0/CkZzLBTRAbdcGfbPi90DkTagx1Kn4SYCJ1B8EsWMErorSfkfcI3ePIG+BeONvr I3MUXICrYTbMhPnCSEXTVmM7g1i+HMhvqPRHbgVLh8yGmVDqVsByK6UfoTmCZiKaRXbeRTZcDbNh JsyHYt8JywnUUpb+25IVyLOJ/F3kdfDdUJMNM2E+bGv6stnPJIuGCGn9MLxK3ayQq2E2zITiIYvR eENs9Bz4BjFfhXn4yZOYnQv+LsMCeMGfDzNgX0gm+BeNhwrM13Us8+D5kJPJgS2SG2hieIjhIYaH GFlxktKTaE6GmnWGmr7c5W8lZ3bBDNgX7hOSCXk2x0Q2mSbe9iFfMPf0EoPRuM1Dmr642yVL3UQ0 iWgSWd2J4tlwG1xHZi4zfRxv8xPPM2FWWFfWxWhyvoL8n7hNW/NhBuwLt8GLUHwep+5xRmMv3vYi z0ZeGFJGbydxdouIt9KWNtOQ37X01zOzGcyjlF5FvhD8SkbYUqJSaMyZVpiAfi8zuxfNJ6yRGjCJ Xagh+9vLQU3DF9GfZS8qQH5TriDON+xppe1+KJZOCf/Xhneym02FFRiNFdjUZS0cRO4Gl4Z7oLm+ OPh3I8Jgn8x+8DsZDZ+91HtKxiRYI3JQV2R9jtxeSp6kkr27qLXG/0TqeiuISkqH2v08kJ2zjtCs zQOsqQOsI1kd1ZGzKP0m7ONo4hlM3Q+w/4BxZofxz8n4CM1eLbTzVS8w10d3LPalkbdiPzHcPbLZ BzLl6sAaHIx+NrwDVqeVw7Ao0lFmM7KMdqW0ncyyWbkix4cUn/eEe/ICI1ckJ/ehSYLHgsoyv+y3 C8nnR9m3V8ou6u8nJ/eKpV+T3IsTjZk7yeF42c+dXXYVm7OyuSIwL/tlhM0+sI4cW8eqtNzGelkH t3EFkb06Qeqa8dxErcmsoMnkobTyrESlO0mp7mR3Fc/cqzhVWONtqLUm+IH9QeybSrQmk0VzRla6 yfCDcmUh8tRw/5mMpbSyBGbBLcHdIgevs3IfkqsMK/c4pRtC2hUqco+gDqUX0VwkfhnhJsE+2euI dr5cDZ0vuSYmEG0h+o8Z8yrISfTlpNwpuV098b/bixqek7tHt5LQzNdkdhWZtbn0cYGsNd2Q62At oU7yjMb9As/vYHkVz39H/jtyB/zvkpE3FM9pxDxSqD5CPg8f9Usoua8Q//cxU7XxsNtef+U+ytwn 9GP3kwyfxt3LeW8ovZB8+yWlc4l8H23l4C1Beur9TUbDZ0y8H5jfsXJ91+XFmz4osncfcnv6m08v fmCv+IGVmECc7PbuBolQN6bvt4XRSiTJyHU9c+/qbKfXn3nmbtC5n9h2UJdsd5t7w2WNU6uH3AO7 PfS3hrO8dsZzS+ZxpTdQ8tN9x8gH8HY2pHhbiJ978JnqeYanhCbrqii5KzMjoCOMw3vUGgVnkgPn PBm9FXioCf+Any7Iz9L3+YxzG/o4lFpn4XH4tIyYucuSXkyRu1Yj3yZZwTVoBN76E2cP/AT+W7ID hNkovVtPPDeCakL/KjwIc9AnwzTZE+w9p1i6KbC5f5jriMjt7V0ofvbB7fjZjp/t+PkK+8HYDxaN m4GmBZou9q5VZHVNIjE8CHPQJyOLfWl7Z0srOZbcR3XCTyep6/ZE7mll8WOYgz4ZVkGTSP5wv4HP U3grgEvhcrjMkytgB3x2wGcHfHbAZwd8dmCUOohnXVssdW1GYAsetiCvQl4lvTCjuoD4hZ/a/ops YluAnwXUuooH0TQlzh9C7mRlSQzd/QasVpmdyZ7cbW4OTwfSyjbvEGuW04FYKnsnf5p7+0qcAjrC L/BWCf/X4CG4jLq9YHvqrkF/Fu7yTJYGydKvIFvoDRUbb7e/1qx02gpG+XKd6sNYZTACP2IflVEN slnXDYl2H3lyCs4MzymHmZ1ccvIws3aYkSE/ZZWZEaghM+VXMJzHmcjFsiqW+5Cn0noLm2/Mxfui 0ZqZ0ug7YX8K/gCXwlzu5JcGZ2hFNEUyL2Z+RT4TkrlGXmMzRzQmE9KYwTRm3Jyj1VT9N3Ou7OKX FAbm3Fq4R1Zi4R7fzLJ+hzulnTImXjO57niDRNYfw9+jXyr3Y95CdkXszb2x3Bf9grrp3BcNw/Jz OW9622WX1pwfdU85L3tlKP2UWn8WRiqjL4+Hm3AZ9k+RJxNlLvQqGVt9ArkDbCT0kmSOvGRyIxP7 TWTUUaG/BJtGZEWCWOrXmNlvkYdSWovSimRLWzzYs+oy2JG2WnFXsJArYHsZMX2KK0gme+NWrhq5 cn+iF3FHOoNr0GLuDyegeZm7mnz8bIQH4EF4FD+n4W74HNemo1xn1wj9z5EnwrXsrte4Br0q929e He7ijobyapgNM2G+lMrJyz/P+HfCshRsFjxmaE9knBD12pDZMBOKh4+xHEetVaIxFE1X0fhPkhV9 uNd9DqbDDO4MR3H/2Z4zKXewXg3yZz1tYakzZS/10BhKL87huXrI1TAbZkLjza8lZ9JgEzmz3S9v apXE2yI4AHI+9eLp+/PIq0Ouhtkwk1Lp1/MyVl6OyJEqwduwl/inlhdSxoczgl4m46Bbcdc3IeR8 mAH7QnJJ7tyCEsz7E1i2l73Rr+5vN/Il/3PDt9EfCpkB+8JtsIHkG6W5aHLRvCb3uvpDWaHOb7mX rgp/BZ/j3jKJc1Az7l3rclc8g4x6joydIfeBbns8f4r8PKfXlcT2NfqvxY+XTvwnRONVDjkfZsC+ UNbX3RKV9ws5wwbv2ZyXFeGexltJuIg7hEmso3juH35D/s+j9GjI+TAD9oXbsDHj6d0lrfify3NF Q7FZS621yPGMwDVG6ZifzVqoKqWWnFjPyInVOycaP0ci8VYjX0L2yBMP+wn+BWbBUk6ve+T0akZD smK3N4nYJGMV8loiX0up3UVbwpJ+vKGS+fIrBd2MvFj0/l1k8tfw+XAvlZ1nA3tpFjbTsH+fFfct 66gkO2pTduC5yOtlBzZ5ZWr5m5mXXHxyetVv4nkE3uogr5bzrznhSmkGlhuEcTmS4XGK09Yf8Mwz k4jd7f/K6SaTFXqeFbSK1XEP5HSsl+PhPbwp72VTawN+PpPYPJ5TeZyIzVzINXQQZ+HRIhsP+fAA 6zofHmC15sMDRPupkV+nxTWM0k25B9DvsDtthx6xrZczsvcnOEaoeXKidwavyPWOVZyFvAr7hdR9 nZWeKZpgiOwGwTD0n2OfB3vCRcE1YaS3XOmw+bNkTqQycnnYCG83sZ9FzCXk6uCVledUXgM/gfwR 2ZXY/Isy+15Z1s4Ee94kH5b5OyRPRO+dCs/U8sQymzNOM9Z1B7lGRDoydweZqftEDkr4pU3pda5Z a+VEbLJX9oS2UhrpyJVlkawms1+tg9vYl9ZBuYam8RypDvoT6E+gv4T+NPqj6Pvg7WtasSevCVwZ D8C10q6fJz0KeB6rP+HEvZhr3Byxd/8i52uzy/VlhH8gZtmXmslZOyjNqs9ndW8UmpHcxT7TgEiE uyktyX1RSbnzMfthIWthPjuGlE6EmeHuIbUOs29sknO3sZmLfi7xs18FLxp5NTG38yob/lHoJTH+ H9HTr5idsdg8GlqKpirnoC+kj94dckbWPFXW9tR2hFPbDvbkFxiHROa9Hueyt8mWir7Zi4I4av3A HcKHch73h3rmZOHNYI8dSd2R1J2OvFTacu+lxf7My0JO/QPp0auccA+wIjw0r8up3KtDnI9jf5kW icqfijxBzub6GWRrMwIPTeATcr9k7htlVa71Ksh1gQjPkuf2NN2aTOhA3xvoDaZfvcVPMAaOF3qL vOXsnLIiHhDZH+ePIyoZzx7Y2M87ctjNfCnVo+Uq5jv4KcP4ryXCP8u5Wx9DviSndd0QuYOc1vUH 9OV2icRnBXmPepWMZgHxT9KXDF/UJhO88/IpT/An7gn7yWnd9E7iqSxndj0Nn6NDyhiWho/KOd1f Cx+Tc4T+l/Q9KM8IpHEGP0mtp+Scrsshb6S0gHj+SYSfoP+OzzKSZGSCmrTeEvalv8Nhk/DeUq6q lai1S07u7t/k5K5fZXwq8fwwjwj7wTRm5zXmMV1mzWSvobscTSJxzuUUkwVbWZkTShZrLYuTTpac qkypOYn4d3NHvRnLl+Aq/2X2Q5GjMN0SD+l4SMdDByzzOevVEY1XB81hNHM9M+MOdd1q8BXOyw9z Xn6YU1gzzndvy1nJZIKxd4dgeZQWy3P/WQ9v9aSu1xZ5siWayeLNMAd9MqzCld2MjL+P3g31zKlQ z8NnM/zb3rWEL8jZ08RPL/BZB5916Gk+Pc2XsfIeFc9BW38/fEmyCA8fWTI+/ZE7Mg6tgs6MlfAh zu/H5PxuetFZnn15+2i3MyvoKzxcxVtnuVpJVGbnEb7jVTd80pti9OPYUTkvm/O1lL4GE9G09KYa OcOT2OqhYb/1qjAX38LvhHqn0N8t9OrByVLXr08r5fDZCTaHS/CWaccKD5dgTUb4eThCdrzIdhmB uC6M53XOfcN4Sj9C5EjAVa+flPp3M8I7sWyLPEjkyHbxFtdF7kz8GOfBZvTL5kZTZrkt8zIPOR4P LbD5QJ4P6Kdk/L0EZuEjcuMuuYrpM9I7vRy5DPJEbE7AetRKhvHMZnmp6y+WGfeXoG+E5XvM8msi u9+iaRY0gbMk37CsJLNp8uRl9kDhXnwuQ65OzPGM4QuiN5bXifY6K5RP6oveV47SRV8gL5fPsmFq 0XvItWCmfEoelr4PF2M/HtmyIsxCb+uuQF6Bt2XwazRfIx/BxujdbkXyRLQefBmOha3gEThR6LhC VYAmFSqhHow8G74L7whl+dTgMHWvosmC7aj1BnI8pXnwBhpacbujuYRs/beg9WvwKKU/why8aWw6 wZ7oT4WyxLAUzXI0HZCLqFUb+QzcAlfBC1h2Rr6OHCDHYEV4MlZb7gyJB3v1vWi0HZlEmCAah147 j8I96I8jb4B7sbGj1y3W2nhobOdCZLcVXAAX2VlAToUKzobvxuTudLMdf9E4H8KrlH6J5zm2d8gV 7MhjE8PmLtsXNHlEdQZ5X9iX1vQrztQdT90JolGMj/MilqmxLvRiLpHPJdq5xCbMQnMVXkBzl1BZ OREmwNO0WAMmwYbwLG3ZDHwT+RuYEGtj2AP5TmZ2qs1J0bsrkOvG5PR9ELk5erLCjQgDMi14Tuit xUOhjEAwQmR/J3P9rh2Zonfk00bsf2dzA29vEsMP2PzIWHWTVWnWVEXyXzjTznLhFVlx9HRsSBcm GVaAreBESifibaJozHiKvj36VKhCJsl1AXl2SLHswmgfDkc+iVlYAEVuJ3r9BqUF1LqHCG2GF9Aj xt85ZmeEni60+Yw8EJuVjNJ+u3vIWHkHGDG7fuORExmZLdhvid0vT6WQx+LnWeT5Qs0q1p3IwOuM WxalzKZTBf0FGUPnJjEHjF4CPYpjlGJCk1dWlj4yVs7voM3DfiGTqLsAP2K/B5/7KX0fMp7qMr0+ D+fDL4vuNCykjyXQfIxcBTmJWeuKvJvIz1FaSWSzYyw1mvspHQ3nUrqAESDbdUNku9ITZMTcWujt ivgCvoPnQXgYhOdD4SiJbHe2XazrrazWs8wCu4rjMfL34cfuhLvhP4sayUgi77R7IJbTsPyl3QNp ZR96Vp83ibWzHfmHog4mTnsdWcxuc1DGyrsPuT36fPz8gMxO6N4G68Bku2ax2Q4/C3enewy5Ujg7 sFlpVzRkB3BnMUotsTkA7b5B3rpcF8yomjOFZu0778FR0O4VNeEf4LPoxyC3gUPJwOfRvx9eCySf p4SyjIC9dvTBnj3E7W+vKcxmwPhXhFlwD9wA2c+dj5mvIuT18AZ199r5QmYknUvIg2EXRukacmlK c5A7wZ6xaxIh+lP4nAmXw2Xh+rVtSeZvJ/OvsSJ6wg7otyA3xX4y3rjuONtoPUZucGV02Ml1JSxz yBZk5xq78SHkZeh7Idt9ldkPssmoMvAldhjuT4KqeLM7Uk+iXVU0Tz5jwkNR7Hf019DJhTfYh7uz kyyHT2J5g324FH2x16n4cF9NIrdlZ2iBpgWj14Jd5Rr60oxDTkjZezWWnUKKh6WULg+ZxHVnOGOY RJyyLyVRuguuom5XnjEW8Aw/kSeNicGnxrJU+O0a+XZKU76TU8iz5VryLUdnj9DN5vPfbZw9eULl fOPJN3M2cyLj0xa3bVBSVjqf4OwW2f0c+Yp3hLMqn3nJ/bnq7daQeZEnErq297S07v1J7jFEdvO9 7yQbhfqK966S50vGUh0XOkOo1VHoZ/NMI4D1vQmyNvGw1DP3vboPHm5KadCDWt1hY76fcB3GeQky 4/oFGTG9VWxEdifJX7i4w4U6Q5/Am7FUO4ROsq2FZr/Quyg0vRAu1q9LL/DTVp4quLnWD6W9hP4U PFyHJ+A0+ImW5zm1he4GLaf7JDnXu9fRlPV7E6d8i6yUaNR+kdVxobEXeYfY+y3wk0StFC3f36uh 58js68XEtkyeaVPrE9gcTU2x9zdS63QYiZT2QrNAj5fdBn3LkPI9Ii/0tlhGidhWi+zkEY92HaFf IL96g+y6rmicjZTKN5AbOSf5xqx8q62rO82wnjx1cTe4b8iu674qkbt/lnUtsvuK+4rhRFc+3XbF 3smC3YV6GDazXb7r6M40bKBfM/wYua5+Dz9Gdq5iSV23HXXfQL4Tb1clS52/0/oN905Zy65kRS+3 InGWkfx3+ZTfDYymtXu7rGX3blnLYu90gd2E6nuh1njoiLeebiXZM909+BT5mntKrhrIy7DsjIcY dX+BfAZ+7sgIrySG884vjWV9R55wmn3RaG468ilzoVMg1wI3RfZVdxKf2ssvy15w8iQeodPaLS8a d41cuZxv5JoLE2F9ofFmqE4hz4RlnRNYnpCVjnzcGS9XE3zucZYYznK+kuuRRKLO4uF7icS9qZR8 C927LAzikf+BXJpvp5dEvhf9h2iMH++PgfHp9YZt4UWhPgeXC/1S6G8KXQ++jqYmNk8Ig8NY1oad KU1G7o/cC8szaNB704SRqsh3U7oJFqChFf1X5EHIk2BXNFPgOKFDtG5LSr9AziOeAJssmE3pNuSP kb+FD8HH0NMjXUhd620XfAk+DQ9i2RiZful/0eJvkLcSzyF4Hs2f8DaQWk2x3In+LuQVyPMZkzXI z8GFsBa1/hgxV5+gsp0dkb2LsMjOkch+KTQ3ke+3c4TmTTtTIusnYH+Ygbcn7XxRK2JnDZkxCS7Z WcN+OTxDabIwUhXNJmJrgOV0ONSOD60/QISb7ZiIxlwTRbYjxjh7i2ELWmS0ne8oZSTdDXgg6/xZ MBf7RXA/fBDSa89m2nzinIh9dTww5n6UGMgftwa5dxv2p7H5ALkVljbH2sCoMO4DqRtXjjg1Nh3w 8BmMR1+ZXtdkZHZiP5tS1oh3gFrVaIux1bPsumMMD1OXsfWmwbvx8yk2KfhnPN3W1F2JnlXm21wd Qlt2JVa1uYefL5GxdF+j1gVsfg9thjB6epTNZNq9i7FaIXS+Q/MObdk8vAfeB7tRdy9yIzykwrPw R/Sv0NYA5IfxQ798WvebYDkDP3OQGXmX/cFbAsfCntjYFv8GbYasp3QYZF50JVp8BjLyETTeVVoc j97uaaxBz65uVq5/O5qykJ1BkxUab67dqdhV3MvYU9cbA9+HS9HbvRFZ70GzHfkErZNXmrXjXqEW Wefb1WR7lINNCeznobHzvhF9d5gAiVmzZwaZ+LRRkRXeV5A15ZEbDpEHL1LrBexvILMSvQnwCHrm VDP+fh/07FEeu5ZHPrjs6t5guA77AnJmEvlj96tsyF7ks470S2jszplPXTunzLtmpgJyST8OWWt6 JiR7I7uFcWSFz/XLJ9sDRjtC3wNKPew1e5RuBh+S1pWSM4j3x5h8WtQbtoUXhfocXC70S6G/KXQ9 +Dqamtg8IQwOY1kbdqY0Gbk/ci8sz6BB700TRqoi303pJliAhlb0X5EHIU+CXdFMgeOEDtG6LSn9 AjmPeAJssmA2pduQP0b+Fj4EH0NPj3Qhda23XfAl+DQ8iGVjZPql/0WLv0HeSjyH4Hk0f8LbQGo1 xXIn+ruQVyDPZ0zWID8HF8Ja1K1M3SJs7kd+k9IM5CfRRyB9CS7BBpROh0PhA9TaTLuJRGgjp7/e YtiCuvTa+Y5SeuRuoC6z78+Cudgvgvvhg9BGaGfc9msirI4H+u5H8ck8ujXIgduwP43NB8itsLRz 3QZSK47SuHLEqbHpgIfPYDyls5HJTO8ANtXwzMho4tefUpqCH0bGbY1+JXqy17c5MARvNsNtrn6J Hhv3NTQXKP09ZHZcxkGPgu/gzc7jPfA+2I3SvciNqJUKz8If0b+CzwHID+OHyH1a8ZtgOQM/c5AZ K5eV5S2BY2FPbGyLf4N2TtdTOgwykroSLT4DGb0IGu8qLY5Hb3cDstez64Kc929HUxaypjTzqPHm 2jXOenQvY09dbwx8Hy5Fb3cVZL0HzXbkE7ROJmgy3L1CLfLEtzlve5SDTQns56GxM7sRfXeYAIlZ s9sEmfi0UTHv3leQVeAx+w6RBy9S6wXsbyCzdrwJ8Ah65lQz/n4f9Kxuj0xw2Qm9wXAdNmS1Z3eS fGQ7U8ymZvwDMkQ/Dsl5PROSe5Hd5D9z7bOf++RqwBhG6FFAqYe9Zn/QzYTqK/eokqciu01pNfsc Q88wmo6cuwfL0wa9mCcJnShdIH8bq5Pk+2l6Ds9SXNG4/0Q/Q/TyBQslf20hmj5Cf7/Qq4++gLoZ lJ4TBqOQB8OOeMu3lrTbK3yaUU3JMwo5Gy5A83L4xKM+f1snT1HSeH5yg+ch8TwbWYZ+idR196IZ TOlbyC4e8uFYuJS+lxK6kxiBHvKExM3lqUVj5Mb6M6krNqqI5xV3hs9PDNU/xMZPxU93arXlCUlz 0Th3evOMvnz4bGQZz0CW8TzEMPZmkTyn6lq0W/Ze5F5ytnX3iuy0Q+5NaVvkHOQjWE5AjkNuTulf qHUeTVnrDc3JmJz062JTllopsD+lhywpTUC+QenbeKiG/s/omyDXpjRA/jXyqzYGkZ2jNgZKx4kc 6150zWRCDTSfqEqGx5AXiKxv5yxfJNQt4RU0N5DnYPl3ob9f6DnoXbiM0jihU4CcD1OwV9jMgLXh VErHEsMs5P7IS2nxAjbjkXdQOhw/JfC/BS4JI5dIhqJZg2YDnAbpqe5IaRTNpNh6/i/s4nljTJ4E JuF5ZBiD6I/LHOmWQnWcuivgTLzxxMM9jaaH2Hg1YvJdtVaUto69ZxhTnY2+DDYNReNetjHjebHE EFRBkyOyMxN999jHkp9i722l9JCUmr7L7JTCc3f0FfH5BvFXLrph4pxCtN8T2zGp5WfQlzPoF5F1 E6WW04S2xiMn4ycldpNPEG7KeMJpQnM3JcxDk4jNGeSyQv0AUTVm1nJpaxyeBxNhnjDwGNuaNkOK ekrWiY1bVjTy+ztmh2SVeWWkL0FF7M+I7LfHphSa3jYPGe1EWinFyJSVEXNeode9YvJsdjgRLkUu EXtUciwmTzvvhF1oPZfRaIfcXyydAmqlIF/DMhcPM5Gnoz/EaOxCXwPNVUqz0BzDWxaaVlheEpod h/myeUj8nenLP4ghj0ywmTxLem1OAScYJeYdTmKmCrCP4aE+bTWnNIX8yUPfVGj2d5mXTqGN8DQ5 sB/Pe+34h6MhkbelL3mMVXn0pWEvLIeH7d5kXdwk966QCdZSxq2qyCa3r5DJYvMknInmUSwTaCsB y93UysVmLlxDaZdw/aaavgTEvJI+fok+EW4iniHWkv6OtL0WS5NFPLUmo4JwVBeT1YyGjIwzBM9v sQ9sZPS2hG2Jn1RmqrzdqaiVT60tWMbI9hQsV5KZ8SIHyep2Mm09My7xz7MrOlwj4q0Pc1QNPkWE F8MdrxLXGmllV7hm55jSj+xaFm9mt3yLqFKpZfdV8TyVp8T5aiB5NVCu6UXdjPwIWXceG/YBbdfR dOp2cf9K5q9nNqWPm+3eiOWL6Hsw8rOEZl9az14hu4qdkaUwjtIket2G/p6AM+BNPLdlvu6HyTAt tJFdbmI4j7Kz/V72TJMP61lN75EVN/kk9ya5epN8vslciHydcZsUXsUqoZFez6WnLexVjD0nn9nZ IIyQRRGuMvoclgMh1zh1WfLQ3AN/zR54hT1QdpgexNmcLE0hh/eS1exFxnIxlmL/IfrhWHZETke/ hMgPIS9D3z52AGaw+q7IPbm0EptTdJL56i6rlTl9kH4l2+ta7C98Xl9OoiXyKfQlCcvuMe55qJuo qhqfCeHMGrlwuXhWit95U578nU74pFGoSqAvIXqlRBN7XL5lHest34SP8fcgsRLIDZEbIjeS72nH Gst36Y0+A302cl/5/ph8M9/I25DzkS+KLH/FY+quk1+5Qd9Yvg1o/HzAb7N8z+/bbBDK3xEoJX/n HouXv+aIxcvfg8Q+CYbLr9xEJsuv3IhcmCNybErwhvzKTeSy+A9OCyOXkL8S/5FzyP9CtjbdYCMs +8GB8rs3Elthno05+AP2i5FtrfPEXIC+Gvoywsj99K4+vER/p1K6EkbQ34tlG9q6iH4nPlPRNGdk rOYGpY9jP40WdzJKN+CLtN4ayzrUFcsU5BTk1GAH+uvIdfBj9TWI5BHkWsiP4eewMC6CzC/5xMVR +jia1/C2Vn4DBw/34qEhckPkRvL38sZ+H3J5WI5a7Yg5lZj7M8vz6en3lBJb8C6avnAbLKC0gmGD yIfIH+FzI/J0bD6Fv0e/Enk/8lWJUH6Fw0QrediIz+V1YREy4yafpMcaFv5T4ilkLuSTd6O5IqWF OTKSVhN7ESZBauGhYeFWLKlbSK8L5yOfxudfkA8h51NKRhUeRXMWP/INHKVKOJlx55Ue8Pyo4Sr+ 16MGDVMTh/cbM1J9oszJ7+HubZKUOVkUFalyqpQKVKL6pSqr6qt7VDN1v0pTj6onjI9u6gU1WQ1Q T6tn1LPq1dC+tIqoKqqaulM1UE2Ml9YqXfVST5pWu6sJaorZOYaqDDVWZfL/GLR1oirO7BnVVbxK Ufeq+1Qbszs/pvoqVz2sfqteUoPUMPUb9Zx6TZVXulPXrh1VWveHHkxS/Xt0T09Sc/BSgd8M/YXZ m2sYjw1VC/WA6qAeVL3VU0qr2qqHmqimqsFquBqlxqlp1LlNJam7lVzpfqXaqi6qjvod+oqqjBmH u1SCqmn8NlJNVUvVTnVUD6nHVT8Td13VU72oXla/ViPUaPW8mh5GcIcqqZJVZVXLeGisWqn2qpPq qvqo/spX9dQjapJ6RQ1RI9UYNV5+y3RA6ugB+hH4JBwMR8KxcOKAfsPH6FfgTDgXLoEr4JoB/UYP 0lvgDrgbHoDHYN6AASMy9BlYIPRcWAZWhXVh84HDn/611x52ht0HjnxmhNcLPgkHwqEwA46FEwaP 6jfAmwKnw7fgIpgNV8KNxnE/bwfcDQ/AY8NHPjvCy4Nn4EV4BV6HMaHvDX9mwHC/BCwDK8KqpnCU Xw3WhimwCWwB28COz4ifLrAH7A2fgoPhcDjqmVEDR/rj4EQ4NUP00+BM+BacBxfDpXDFaDNH/kq4 Dm6BO+BueGj00yMH+8fhSXgO5sMCeGP0iAEZgYIlYDysCmvC1NGjUxoGLWBb2Bn2gH3gQMPUYDgc AyfAqXA6nGXYKJgHl8BlcCXcALcaNg52wf3wCDwBT8Pzo5/tPzq4DK/Bm8KIC+NgdPSzGaMj8TAB JsEasC5MHWNGMtIUtoRtYRrsCh+Bcjfumr0n/j941WadV1aJ/1uSww+H/q/pmx3DN7toRMX9X3vn 8c7Kjtn1irP0z6Q2+1xJfnP5/0RyzO7937Psz6bLjLjGq7zjaY9cH+Qu8Wfzjp/NKv8Ty/xsJhGp 5tX5CaUHP9VF/y21uVKVVxX/Q6kCkmuuT8n/0esvVbX/6LW6qvEfvDrmSvrv+e/HxDFX8H/P238W G5q7jTHmqj9LLVEr1VZ1QJ1WBY7nxDvVnMZOW6eHM9AZ40x1ZjlLnJXOVueAc9opcD23qtvZHe9O c+e62e46d6d7zD3v3tAldIKurZvrNN1bD9Xj9TQ9V2ebNShtxdmc1V2Kve9f7P30Yu9n/OS9V6w8 MMv8iIo4P3lfovGt70stvrV+9Nqt/uN73/q+nLrVf7n4Yu9rFLPvWOx9n2Lvi/Wn3LFb35evWex9 12Lvx90af+KiW8urbLj1ffW6xd7X/8l7s/6qpxQrn8J71+wPZW0P7+5qX2vannsm58qbvapGqN0b vh4LX0+Hr5f/O+vajcPXluFrx/C1x61R1J52ay/rNLn1ff3YrfYNet36vmGxWUhNLfa+cbH3e4u9 31/s/cVi7/Nvfd+o7E+yzAhN4ou9b3KrfZOmxd4XL08r9r5zsfddbp3FZmmGUTMyA5zZarAzj922 v/lPmZU6Szl+Gf8OrhVlVVCqUzS3VMfo1ujm6BajCZxvnW+N3WXnsnKcK84V5TrfO98rHW0dba28 6APRB8x1U/LB1e20zJfrlnXLGY38BVFU4tGlTc365n15cxoZpeapXJWnbjjxJoY4E1V8qW7KLdWx VHfDTqUeNpTelTF7cpI5LaSYM0+L6Dml3TImpn/ymhs1Jy23nHl/gdfc6CHlmndHDHOjxwx3mL5K hiao5GieiXWzKf0Hr7nRk+Z1i3l/itfcn1ieDi2/CS3PhJZnQ8v/ijedeDsT74PE+18lXSh5iJKu /4O97wCTotjaPlXVPTXT3XN2YZe05JxhFskgOeekBAElLEmQtLCIAoIgiKhIzkmiIDkIChIkChIk 55xzzvynzzYIyv2++9/73e/5n/9x69k6Pd0zPX3eOnXet6p7ul/eglv4CLfyEf7GR/h8yw7esou3 7OYtErSkQt3Mlu6V2+EynFBNRKgqp5xTnlBfjavBR8e0lpBS4DK+UDzDRP9Z6PN9yKs+9DJMhEEv ESVSwif8PMu+ooFoCP1EW9EOBvAzLAeKjiIWvhADxUD4WowSo2GwuCFuwBBxV9yFoeKReATD3NCA 4dInfTBCOtKBkTKBTACjZGKZGEbL5DI5jJHpZXoYK7PKrDBOhmQNGC9jZRdYJeNkHKym7N8d1sge sieslX1lX/hF9pf9Yb0cJofBBjlSjoSNcqrcB5tUkKLmscqr8sJTVUqVgWeqoqoopBqvxgtlxBqT hWE2M5uJPGaMGSPeMFuaLUVes7XZWuQzO5udRX6zi9lFFDDjzDhR0PzdN0AUsmpbTcQ1q78txFMn 3CkrP3TecSbIecHmwTbyVrBXcJB8iBL9yo9pMa0Kw/SYXoVjRsyoEmBmzKwSYlbMqiIwO2ZXkZgT c6pEmBtzq8QYjdEqCebFvCop5sf8KhkWxIIqCgtjYZUci2JRlQKLYTGVEktgCZUKS2EplRrLYBmV BitgBZUWG2Njlc59pLBKjy2whcqArbCVyojtsJ3KhO2xvcqMHbGjyoJdsIvKinEYp7Lhh/ihyo69 sJfKgb2xt8qJ/bCfyoUDcIDKjQNxoArhl/ilisav8WuVB4fgEPUGDsNhKi+OwBEqH47CUSo/jsEx qgCOw3GqIE7ACaoQTsJJqjBOwSmqCE7FqaooTsfp6k2ciTNVMfwOv1PFcQ7OUSVwLs5VJXEBLlCl cBEuUqVxCS5RZXAZLlNlcTkuV+XwR/xRlcdVuEpVwDW4RlXEdbhOVcL1uF5Vxo24UVXBzbhZVcVf 8VdVDbfhNlUdt+N2VQN34k5VE3/H31Ut3IN7VG3ch/tUHTyAB9RbeAgPqbfxGB5TdfEKXlH18Dpe V/XxJt5UDfA23lbv4F28pxpS8Dbh/AWcuYR4KB5SFnsmnlH2MCWNA7ifmdzPfNzPtIySUeCX6WQ6 CMgsMgtYqgJlN9tsajYFx2xuNoeg2cJsAWi2MltBmNnJ7AThZqwZCwnMrmZXSIhpMA1EYDpMR308 A2aARJgJM0FizIJZIAlmw2yQFHNgDkiGuTAXRGEIQ3yf+jcgBebDfJASC2ABSIWFsBCkxiJYBNLg m/gmpMXiWJyylZt/03P+zYDlsTxkxEbYCDJhM2wGmTEGYyALtsSWkBXbYlvIhh/gB5AdO2AHyIGx GAs5sSt2hVzYDbtBbuyJPSGEn+AnEI19sS/kwf7YH97Az/FzyIuDcBDkw6/wK8iP3+A3UACH4lAo iMNxOBTCkTgSCuNoHA1FcCyOpXw9HsfDmzgRJ0IxnIyToTh+i99CCZyG06AkzsAZUApn4SwojbNx NpTB7/F7KIvzcT6Uw4W4EMrjYlwMFXApLoWK+AP+AJVwBa6AyrgSV0IVzn9VOf9Vo9z5C1Sn3LkB auAmyp41cQtl21q4lbJtbfyNsm0d3EFZ9i3cRVn2bdxNWbYu7iXOqIf7iTPq40HijAZ4FI/CO3yP +IZ4Da9BI7yBN6Ax3sJb8C7ewTs87xU/vhKQl3NtVootUzQSjWh1jIgBYSwzloH0PfE9AeUv5i9G efh/JvooB/4dfX9Hnxd9URx92Vy1JVr7Dv0dY3/H2P9QjAmzDen5cJFO5lXljHqQAgpDKagEtaAB jRfakH7vTspyIAyBMTAFvoOFsALWwhbYBQfhJFyEm6TsQfiEE+gGKtA5EBv4kG2XQHe2XQMfsY0L 9CAbS0s92cYGerHtEviEbddAb7ZxgU/JdqH39WUbG+jHtkvgM7ZdA/3ZxgU+J9uV3jeQbWzgC7Zd AoPYdg18yTYu8DXZOHrfYLaxgW/YdgkMYds1MJRtXOBjkLS1D9VdAgOo7hr4iuq4fwOR4ex558AI D5mRHjKjPGRGe8iM8ZAZ6yEyzkNkvIfIRA+RSR4ikz1EpniIfOshMs1DZLqHyAwPkZkeIrM8RGZ7 iMzxEPneQ2Suh8g8D5Fh5H/nwARGZCoj8t2/icgCD5GFHiKLPEQWe4gs8RBZ5iHygxcryz1kVnjI /Ogh85OHzEoPmVUeIj97iKzxEFnrIbLOQ+QXD5H1HiIbPUQ2eYhs9hDZ4iHyq4fIfEZkKUfKakZk w7+JyDYPkd88RLZ7iOzwENnpIfK7h8huD5E9HiJ7PUT2eYgc8BA56CFyyIuVwx4yRzxkjnrIHPOQ Oe4hc8JD5JSHyGkPkTMeImc9RM55iGxlRHYxIvs5Uk7+m4hc8BC56CFyyUPksofIFQ+Rax4i1z1E bniI3PQQueUhcsdD5K6HyD0PkfseIg88RB55iDz2EHniIfLUi5Vn8chYEI+MJeKRsWQ8MpbykDnP iFxlRG4zIg/dSHGf0+geN8+m1YOsYpecqKqo6qqFaqnaqPdVZ9VFxakPVQ81QH2uBqov1CD1JY2C T6pT6rQ6o86qc+q8uqAuqkvqsrqirqpr6rq6oW6qW+q2uhPM7z5HSewQO+gLJri/zlWVVWWQqpqq Bko1VzFgqFaqNfhUJ9UJ/CpWxUJAdVVdSQl0U93AVh+rj8FRPdWnEFRj1ViIUCvUNogM5gvm41mG KLCMVEZqI42R1khnpDcyGBmNTEZm1zM6ojs8ux6vV1J4cxPZ3W30mfi5a6HavnhHFu8dOdy5KdWW toARabh3AMtiZAH7pc/Ff2+kkchIbCQxkhrJjCj33nf03j++V0IGCDMSGhGGafgMbfiNgGEZtuEY QQONMCPccOe7DPKtFx2k+xlpvGkUA8coaZQEpG35IamarmaqOWqe+kWtVxvURrVJbVZb1K9qq9r2 OsTd2TI1TU2jPc5wf9esZqvZhPdcRXmUkFtH33dSXXqx92n0rtm0dYX6Uf2kVqpV6me1Wq1Ra9W6 17Ux7326mk57n6lmuldkqjm093mKsjMd4Tbau+uHu/dcEPnavb7GD8bspIeZ+7l/Mrr4c2400OfM D+Ri+BT6Qj/4DPrDAPic+vUXMIifLvo1DIZvqJcPhWEwHEbASBgFo6nPj4VxMB4mwESYBJMpA3wL U2EaTIcZMBNmUT6YDXPge5gL82A+LKDssAgWwxJYCsvgB1hOueJH+AlWwir4GVbDGsoc6+AXWA8b YCNsgs2UR36FrbANfoPtsAN2Ulb5HXbDHtgL+2A/HKAccwgOwxE4CsfgOJygjHMKTsMZOAvn4Dxc oPxzCS7DFbgK1+A63KBsdAtuwx24C/fgPjyAh/AIHsMTeArPKIyFrClrydqyjnxLvi3rynqyvmwg 35ENZSPZWL4r35NNZFPZTDaXMbKFbClbydayjXxftpXt5AeyvewgO8pJcr88IA/KQ/KwPCKPymPy uDwhT8pT8rQ8I8/Kc/K8vCAvykvysrLkFXlV2fKavC5vyJvylrwt78i78p68Lx/Ih/KRfCyfyKfy GaUg92p7pQxlKp/Syq8CqqaqpWqrOqqhaqTeU01UO9VR9VX91GeqvxqqRqtxar5aoBapxeoHtVz9 prarHWqn2qV+V7vVHrVX7VP71QF1UB1Sh9URdVQdU8fVCaOIUdR9bqux29hj7DX2GfuNA8ZB45Bx 2DhiHDWOGceNE8ZJ45Rx2jhjnDXOGeeNC8ZF45Jx2bhiXDWuGdeNG8ZN45Zx27hj3DXuGfeNB8ZD 45Hx2HhiPDWemUEzoS6pS+nSuowuq8vp8rqCrqgr6cq6iq6qq+nquoauqWvp2rqOfku/revqerq+ bqDf0Q11I91Yv6vf0010U92MSgyVllRa6zb6fd1Wt9Mf6Pa6g+6oO+nOOlZ30V11nO6mP9TdqXys e+ieupf+RPfWffSnuq/upz/T/fUA/bkeqL/Qg/SX+iv9tR6sv9FD9FA9TA/XI/RIPUqP1mP0WD1O j9cT9EQ9SU/WU/S3eqqerefo7/VcPU/P1wv0Qr1IL9ZL9FL32a96uV6hf9Q/6ZV6lf5Zr9Zr9Fq9 Tv+i1+sNeqPepDfrLfpXvVVv07/p7XqH3ql36d/1br1H79X79H59QB/Uh/RhfUQf1cf0cX1Cn9Sn 9Gl9Rp/V5/R5fUFf1Jf0ZX1FX9XX9HV9Q9/U9/UD/VA/0o/1E/1UP/ODX+hperqeoWfqWfo7fUvf 1nf0XX3P6mZ9aHW3PrI+tnpYPa1e1idWb6uP9anV1+pnfWZ/ZH9s97B72r3sT+zedh/7U7uv/Znd 3x5gf24PtL+wB9lf2l/ZX9uD7TH2WHucPd6eYE+0J9mT7Sn2t/ZUe5o93Z5hz7Rn2d/Zs+3v7bn2 PHu+vcBeaC+yF9tL7J/t1fYae629zv7FXm9vsLfYv9rb7N/s7fYOe6e9y/7d3m3vsffa++0T9in7 jH3OvmBfsq/ZN+xb9m37jn3Xvmfftx/YD+1H9mP7qf3MAUc40lGO4ZiOzznlnHbOOGedc85554Jz 0bnkXHauOFeda85154Zz07nl3HbuOHede85954Hz0HnkPHaeOE+dZ0EIiqAMqqARNIO+oA76g4Gg FbSDTjAYxGBYMDyYIJgwGBGMDCYKJg4mCSYNJgtGBZMHUwRTBlMFUwfTBNMG0wXTBzMEMwYzBccG xwXHBycEJwYnBScHpwS/DU4NTgtOD84IzuSzzzy3z3PsveRESRmUZ84nq0rE73tUVeL3faqBegcO qMbqXTjEbHpEdVAd4CgxXm84poaoIXBKjVKj4DQz+xnmrbPMW+eYt84zb11QS9UyuMgMcdkoZBQW wDPw0rRMS4TMcDNcRPMcex7fCd9ZcV6HdF5xlefbb1n9rbFSWtOsn2USa7N1X+bhWfemPN8+ndj+ JgQgKaQjzq9GCmgMMcAqys70FXY/kLiZl+bwknuOJhwSQwp7I73eZ2+i+oC9mepD9tYX791HS2vA T3oiKaQiBZAt/uyRfcBdbx+i+lf7CNXb7GNUb7evuJ/ERO4eMbG7R0zi7pH39YT3+vwcTYBerUeL 6o1ov7IljLeE85YEr2xJyluS8ZYo3iIhQK0WorYrKN2nJRWRRUDKcrIcKFlRVgRDVpfVwbSGWkPB Zy2zloG2rlvXaX/SnCl3/oc49lWG/f+bX/93GNbl0H+WN/+TnJlQN9ctdCv9ETGQy5xliTOrMJvV JGb6inmyHnGky47x3BjzT7Lix/8NH/6VDUcTD/7BgC+zy/9rbPiC7YgXRxF/v8yKJUl9uNojXnm4 uqMGKY8Hnu54RKqjPimOCaw5JpLieEhR+zZF6rtuXD7nTtnuVd50wp0ETkInwol0EjmJnSROUieZ E+Ukd1I4KZ1UTmonjZPWSeekdzI4GZ1MTmYni5PVyfZatu33er7FAFpo/1OsO+evvIthGI4J/sK+ G+1N9mbm4K2vZeF9xMMH7EP2EfvYcz7GxJiEOfnKP2TlJ3/lZUyKyTDqX2LnV7jZefK/wM7VhBSJ aCgbJbJApKgh6kB6PueeRTQWMZBdtBQt4Q3RWrSGvOJ90Q7yifaiOxQUH4vhUEaMEeOhsVgitkNT 2UnGQg/ZVfaAT2Qv2RsGyE9lf/hCfi6/hMHyazkEhvPZ89FyhKRsz2P8CcpRCWGiilSRMF0lVtlg hsqhcsNPKlqVgdXM+LuZ8ffw6G2vMcXYDhfNBGYCkdS8a94Vycz75n0RZT40H4rkPoJLpPB97vtS pPR97Rsq0vmG+0aJzL4xvvEiu2+i7zuR2zfHt1gU8S31bRBlfJt8O8Rbvr2+vaKx74DvkHjXd8R3 TDQlbfBExPiekTboo/PrIuIH/aYuLlb5s/qziTX+HP7cYp0/2h8tNvrz+/OLTf5C/kJis3v+TGzx l/CXEL/6S/lLia3+cv5yYpu/or+i+M1fxV9FbPfX8dcRO/x1/XXFTn8DfwOxy/+uv5n43d/a31rs D9CwXxywmlrNxEErxmolDlttrFhx3OpqdRWXiGfHisvEsz+LO8Sz98VTW9rvSG03srvLJs5E56Ts FfwyOEaui7++hUajc/mMSyPRwluz9KU1AgqDz9MemUjT5KXt06i49VxSBdPYuq9Weq9W0qsjVNyr bLKL7BQ1uUQuoruCoiDts7woT+RSWVQGQ4wSo/gqm03QxIwyk5spzJRmKjO1mcZMa6Yz05sZzIxm JjOzmcXMamYzs5s5zJxmLjO3GTKjzTzmG+J3sVvsEXvFPrFfHBAHxSFxWBwRR8UxcVycECfFKXFa nBFnxTlxXlwQF8UlcdlQhqHuqnvqvnqgHqpH6rF6op6qZ//OOoNcMSTPNBj8a4UEPPeTlIqCFFQM Qi4zeZoD3OvSclPxE6qFSScWpWJBMSo2lIGy4EBlKgh1qYRBfWhA+rAxlYTQnEoEtKISCZ0hFhLB h9AdkkAvKsmod0qIEmEiHJJTH42ClCKVSAWp+OqY1NRfa0Aa6q8NIC2f1U3HPTW9aCvaQga+Xiaj 6CK6QibRQ/SgPv25+Byyii/EIMgmBovBkIN68BjIST14CeQSq8UayC02iI0QLbaKrfAGzzfl5Z6X nzV1JZ51asyzTu+9mAv7xZsLy0lIpZTRMpoUY36Z3/1tmCxDirGSrESKsZasRYqxrqwLJumeGPCR 4nmfFOMAayD4rUHWYLCt6dYMCLdmWXMgobXX2geJrQPWYUhqHbNOkZb+2O4JaYk9+kIGlxkgKzHD ZMju5nHITXl8L0RT9j4C+SiDH4P8lMNPQQHK42egII2tzkEhyuUXoDDl80tQhHL6FWoj9/qvIrLh C1+2eL7kIl9SveJLIVmI3ut6pGQNGssY7JHJHvlI3zUAzX75Sb11hAD7ZbFfQfYrIfsVac215pNH C62lkJx9TMM+prPOWRcgk3XJukZ+uZ7mYk+j2dP87GlB4r9pND6YQaOM4ux1Wfa6PPHSXahMrPSE RiauRxVlG+/sq/srx+bsUW7XR1GL+z28WAM8lylFK1HixTop6ogc9CryxfuoB7wGi6KyKGHhImJw G5uMi49x0YyLn3EJkO5tBBajY3OrO4xR0Kpv1QekkXlPCKPR1xBq+2HWWEhBY7ClkMH6wfoZ8tNI 7BoUs25Y9yGGNER/aEdqYTB0J3UwB/oQ9y+B4cT1B2A8t/0P3PbLicFPwAqOgB85An7iCFjJEbCK I+BnjoDVxOzXYA2x+w1YSwz/BNYRn/vgN9I4SWEv6Zq0cJS0TDY4S6rEhqukLhLADeL4KBoBUCak EVJHAHcECaXcWQao6V63BbXtj5yy8Bt9JqUYzVc5qj9aBJoyriGOuhovtUjojxaBOlDsxToJJfjs eeSL90lQ1jhrKn3zamsTRdsD241fWsvj7PjjSctHEvK+XdK3RP0rmZU+mYjzEHAeEpyHFOchg/OQ yXnIx3lIcx7ycx4KcB6yOA/ZnIcczkPIeSiM81A456GEnIciOA9Fch5KxHkoCech93fFa8kDR1ZQ KwiJ/+48jBSWSEhHmU5kE3lEYVFKVBK16Oiaijaig+hK2qWPGCC+EsPoWyeJ6WKOWCh+EKvEL2KL 2EHYHCYczour4rZ4SMnfJx2ZUCaVqWQGmY3QzS+ykfdZCIucbBsQ+7m2kSjEtrEozPZdUYTte6Io 2ybiTbZNRTG2zURxts2p57k2RpRk20KUYdtalGPblhjVte1FdbZjzCSuNZaaSdkuM5O5Fh/5bdea EX7Htb6p/iDblX5ku8ofxvaJP5ztU38Cts/8CV1L6iWCbfEwwd/TRmSlTBBGPC/pVQ6qGxDbu9qB 8gF5STFIPkZT/Z7IQ3UT8QbVTQXpCPItH9XNRX6qY0QBqluIUu61H6I01e+LslS3Jb0gyasKVHcQ FanuKCpR3UlUoXqMqEr1OFGN6rFmJEjyNxHVy0x35uORnxqGPKWoJj8Nqlf6SW+Qjz73aia/pvqp 30/1M38AJPlG6sdfHLJSr2pIfNuWePZj6AuDYBiMg6kwBxbDT8RjW2E3HKaR/2Xq2975PIqkpBTr GSiWQiK/KErRVEFUowzZgPxuQV58R2iNIYRms20k5rBtLL5n+66Yy/Y9MY9tUzGfbTOxgG0TsZBt c7GIbYxYzLaFP6VrycdUriUvU7Nd6U/DdpU/Ldsn/nRsn/rTs33mz+Ba8jgj2+JiArffRG65Sdxy k7nlpnDLfcttNpXbbBq34nRuuRnccjO55Wa57eGPZMQTMeKJGfEkjHhSRjwZIx7FiCdnxFMw4gKM MOCruhXnCuCeLsLcn2i4d/KtxtfUZ4E8xMXeTJRIzLGWhGMkqfvd7l5EshdLrdxIcnMv5ZMRHCtc u2fIRDhlKBCJaEwjOBNJzi8upyWFz8Vboq6oL+qJt0Urqx6xT4P4eWHZRfaUA+RwNUbNUgvxMT7B p/iM8ut4a4I10ZpkTbamWN9aUynXrrHWWuusX6z11gZro7UJ76FEhQaa6EONfuuB9dB6ZD22nlhP rWc2pT37G3uIPdQeZg+3R9gj7VH2aHupvcz+wV5ur7B/tH+yV9qr7IP2Yfuofdw+aZ+2z9rn7Yv2 Zfuqfd2+6WjH7wQcy7Edxwk66IQ52Z0cTk4nl5PbCTnRTh7nDSevk8/J7xRwCjqFnMJOEaeo86ZT zCnulHBKOqWc0k4Zpyw6GETEhBiBkXgfH+BDTI4p0D0HmYlHfcAjPZOUQ2XitDayLbF2LI3oHNmD RnRBvvoZefwWxqOycJ57TaAWqAWQ0DfPNx8ifMt8yyCR757vHuk2GqtAEnesQvrmqHUGsrojFlIz A4i7C9OYfQmUptH2AahCI+5DUJW5uxpzd3Xm7hrM3TWZu2sxd9dm7q7D3P0Wc/fbzN11mbvr2U+J tes74cTUTZmpezBTf4KJiKk/JT9XQIN/pkX/tRb8j7TT8xayGE1gNAOMY0LGMTnjmIE9z8me52fP a7LndVij1I0f+Zn8pD9argTuvG4pSPVy/P85iv9xPMbHDu0hAUcKcKQobmEftydye4Zxe4Zzeybg 9kzI7RnB7RnJ7ZmI2zMxt2cSbs+k3J7JuD2jqN2SQHLv6G0TXzp6JL3p9Vi3z3OcAsep4DiVHKfK +6xjhr302aSkSl5kgec9nTMH9wKOZJMjWXMk++NHseKGuCseeWoggUwsk8v0MquqaDYzY8yWZmuz s9nFjMO0mB4zYmbMitkxJ+bGaMyL+bEgFsaiWAxLYCksgxWwMTbHFtgK22F77IhdMA4/xF7YG/vh AByIX+LXOASH4QgchWNwHE7ASTgFp+J0nInf4RyciwtwES7BZbgcf8RVuAbX4XrciJvxV9yG23En /o57cB8ewEN4DK/gdbyJt/Hu31eV/33N5f/QNZcSwknztzAj8BFxfvF/6ppy6omije/wS1cA+91r Zbyrav7La2ReXEdD+5BvysYvxuzxaypTBno+5pXiNtwjjZ5PFqR3lKZ11WVN+basLxvK5pSrOlDW 6+Ge03pdcc9jvVxoL6+Wgn8t7lmvl4t7juy1pfSfSjn3DNorpfpfi3s27eVCvvyDQnzwSiGfXy31 X1eIP14phNKrpTGXP143/1NpSaXNPygdXlfsp68WYq1XS7I/lXSvFs+/+OPlPfw9N/EP5iYEHCX+ LEpcX4FUdh2+D8rzu5+4d0IZCINhBI1+psBMmEvjnxWwGjbQCGgX7Cf8Qnyu9/+2Lvgv1dX/lfq1 8x/xsyMOmRHuuAdKumMB4rrEPHpwz3EIkZXG0ZLYfjgtjxAjaXmUcJ/ePYFGXlIsEdfcO8CKGzRe ucnPwLgj7tLyPfGAOfMRLT8WT2n5mXSfQCKlQTFnSh8ta+neNdWWNP6WQX6eR7ikMbZMKCNpOZFM TMtJ3OdzEK8mp+UUMi0tp5M0cpMZ3Cd/EMdmpeVsMhstZ5fZaTmHzAHuE01y0nIu6T6JZ6wcS8vj 5DhaHi/H0/IEVZ7v4loRlKpkRrj3iTPJXzPKLOve2dAsD8qsYDZx79NttqblNu5TgYmr42i5m3vH KLOf2Y+WPzNXg/uE4zW0vNZPmdkvaRQp/ZkC74MItA2Q0gu0C84CEfwuSKPe4OzgGlpeG1xPyxtI qQpMRTpDkZp8xiM8ysphMixT/G+cuWUkNPV+mfuHBhGsQQRrEPHSL0gFaxDBGkSwBhGsQQT/7kOw BhGsQQRrEMEaRLAGEaxBBGuQ+COUrEQEKxHBSkSwEhGsRAQrEcFKRLASEaxEBCsRwUpEsBIRrEQE KxHBSkSwEhGsRAQrEcFKRLASEaxEBCsRwUpEsBIRrEQEKxHBSkSwEhGsRAQrEcFKRLASEaxEBCsR wUpEsBIRrEQEKxHBSkSwEhGsRAQrEcFKRLASEaxEBCsRwUpEsBIRrEQEKxHBSkSwEhGsRAQrEcFK RLASEaxEBCsRwUpEsBIRrEQEKxHBSkSwEhGsRAQrEcFKRLASEaxEBCsRwUpEsBIRrEQEKxHBSkSw EhGsRAQrkef3B3lxt5CojWQjeS1E/RzqE/WjL5Dtswqf3QsKLSf1iZpDq2ZKIaLtUMBnZkclo0wI NfFZ2X3CEH0KSGFMqh2qGcrx0poUU1J9koJP5xSF6tAUOkN7SqIxEEv/7umdYqG0L+3MiCxQ5akR MaV3p7bvf1S2waEb755Uy1tO6pOoT6iPsS7UR82epKSQMuINOsQqk89X3bo49qMifMBVQsEXRytM Oq44Pkz1luGLkG/Vjo4IJXBf+COsuk06t2r9QcvY9h9Eh4fQXakjdK2Y5u3af9A8OlUohbvGikhU tXWzTu07t28Rm6Z0+04d2ndqEtuaPpE2lNrdriKS/rG9Tut2MTlrxzZp1yFNjdIlQ6mSBKPfiKa/ PHmiaaEBvcwXyvPiZaj3ov/IkQVDtrvdjjCqVq9RKzpzKGP8y1QflG7doVVMpzRlapdNU7Z2tcKl Q+Xy5nwjVDB/zjJlyxWMzhhKH+9Ritd6VDumU9fWzWJCfUS6lxF2HzrVh7IUrbdkHyFgwf6HyX3Z 42aeHtbo47Cz3acPuTqwTsqpD/p26Tdy668NR+zY1yXnAf+jd3ZdzZlxQ4Fid2b3jKp9pu6q98// vGWEdbjcjQapisldC49n+gqaf7Sq6ND79fJ82H9XVKP0P42r+UtY+EOj3pLEXT+4/NOGM6sefz9n TclD3/324Z0UC0eXnNE9Y/Zns7sF6xVe0LjG0eZVjm9JlO3Y9AtPp7bI/U54IJAp7e7iwdztdt2P G6zaHo1MOG3Qufypb/efNr9kkvanqsa2WPtkSsdy+WpufT9JzWYPEw0bMubdyllWnE1ctuKFHEue ftF/3uNp7Uofnh56mDXLtbHBHA0/PZrwyzaLD3W81jCyQbb0WZ717lD3xiA9JmJ/ttpSUT/6to8I ECJmKCVBmhJJjkcuD36/qOrtgxOjFmbO9FYwTZn9o07e5hhKmd5IGkr8SWT6vPcP1CrXwbpS4lHX R4uyz1+Xb1FYqI77htRG1VDlUMVJ5SeV/ax0q9jYDoVz527WqW2uds/bKVez9u1yd3i/tbs2d4dO 7Zt3aRbbOfeLZnRbkRuRojIXvSVUz+enjmmaWgijSqhSqMLz1yH5WVHvC+Li4l73BTGd/os9x4Yi 3OPNaDgh6/kulf9PHVK5URIYWM037/yVPttT6p77ss3IYOecN+adDL2GdXTeGpAhqlaiZicHVzUr jao07tGJGe1avdVnedaLrWct3HPKObhzb/eMBbq1TOE8OpS1QdTIgtkKvV3uUb7ey0+/Wa7BV6cf dylQr37FL6odKppofOdalS995BRem3PNorG1ch7Pt375mrqLzr85uWiZm+kTp7K+q18g847htRrP 7FW8zvXeJw6PWRmzp9vde1UK/Xjk+N4C+M2Y/oM6n+vYvNa9Ymr/hm2dfsibd9Q7g36/459+qduG mpOC2P72+0VLRL2XOMcsX63xKSIG/9Zeprr40bhFd++PfO9mzM6dqfsXXtPleqkvu18Z1GnhR49y DFz8Tfk6J3O13pq4TlR9SmOXKY3tfimNzU8wz/piR5GJRzgNz/9zGvvwP5Is0ofSxnf6qJe3N49J U7v1/6nuzuOhWv8HgI+dsRtLtqzZhzMz1iL72DKIRmrKvkYY66AwWVoohZJlMrZU1qjIdlNuSESK S8iWLUso2b+HbuXeb/d37/eP37fX96+Zz3nOPDOv53ye93ye5/xxXE+CvX6HDEAgFZFIFAqltgWZ IqD4LQQiz/w3IPv9dKq/OP1vYRovxmUJM3+WCqumCQ0vnJkKLJCy1Nzbq3Wq7CLqnbVmrgWXolVu W/mFW5r5KoNw82klbsysaUgvLPBsidycDe7W1GCXdMAIf7Rk2sJnOElbWZZRa7V238NKXEAi90GT ZlSDSsnC1On8j9pcOHpnQRGVObmHooxspWwZQaLRUWFmlfwJJR+zNy4sMqViMj82QUWGbg9TKBus KxA9Iqk+3lJ6k2SdsWrSyULsVb3EsTH8OsT/rNOgw5M98jJFGbuEWHbfry8WL2cxr+4XSMQZ5RHu 3e9tXfYJlaKIqpCRbqu7RUMz+JbV13S9ECd2RnrqaYNx47hk1MvTv+oyJkNoSs2cfRu+wmQHjgju RxOVaodWNr55R1CmPSl0EZtRu2tjl/FI7XnAYquZnRr0IgcN6P35+oAZshXSwGRQCCU1JVlFF3sX wEEFAbd3QqnAFe3tUXB7ZTBUUXZwBJSQKEVFe6c/APiMfby5o5z7MEWTijyKm7vyQCpUCMB+AdAM AAnMBAmM0f+PAARzGcxkMIltAVU4CgFHAghgm8AjOwjEACCCOwjc/88I/Iu+/X/kHaLrpAyHNSry VcavU8t7O/VM6Ukzxwc8jj4gtFGmVwe6kRLI6YyPw7PiPpg+TFZbZX47mLZ4TJyVP/4s196w3sLW sibPh2py+qfE2a0kAGbmTYNJKrrREZdjcqEZgrfYVgRK/OfN3E+QbolH9UxfzRzwy5n14CswcSB9 CPuFM9zwueldveU59UQvne7xsHc8mWlubgxSy5TXZtmpHroeLHw0UeaX1+H43Hho/8gCZn2T/LaK ErbvmHD/Ic3sogQthGqA1HHqW2ivdx9DCFo1Qs/H9V8VDR3b/zHg6TsXR7uWV6lRsfHiwNKs4gtH wVIdV2MWk7q9LLP3k/feVB3Zc4U+76wLWLbRVIPe5XzxDmqPkuDbrtYQf2bOdlsPKMMViXOJ83JO FLzcVODAI3gBnj8cZPh2XRBwQPaLC+LfXTjo7Q3iAF4odxd3R3t/Z2HtAH83b7y7P2EbMwBQRW2V YWooJIgZ8vcQuRX+TGf/TrC7eBscL+BUJ5hqJyyscz3Q0nM//2vvlmcfJk9sXONmezuw1/8M3wOF TOT7zf56HYzYKzykV8kaeq65SNhocc6twNQkPreGYOKbZkDXs75nICPgbNttP73wrsjehZp55Zwm nP6b4kKNt1Ju1/hu5uL9sB94kkbWlZLwma8DbXcH6Z+JVuV+4XeUBkyZ+Ny77go9vIwbV/ylhwIV rPo4AZvPHfEO68+abNEI80pJ2IgW0IaXZpMSfaqC0chEaiQ8J6vSRuMwWKKUDA3ygUmXmeNYB9zh g77GWAE95BOaTGo/GidhOR5y23ge3aairkoqD8Ll8pDin7Ffwqo/KmCwpXr5VbDj4IgcAVi3ZIBt Pc6WBqACX3bo9UNJtrASZKWmBjMwBuCgZfh9acJFQU2z3TFY/n47RrnVy3o7AvNS4nzyYIrdvnyE d556dTcc4P12EiclNdNuKMQSEgAuZ3Qh2n+wjKWAaKeFlbw2uge2JjMItUy2GckBzL9YZgQYAPqZ upnaMZr/3LJvzXgwtbcI2lbMaodihgCI8g7FVP+TQm5rwuh+6fXf/aKkgNio7Q+XQBdPeWuVIu95 TLEonMw3WpqyDZg+sA/epVvIuPFsAo7IFmsJM0+JEDlWoKFw4GFWPjZ92Keqovwz4Z4Rfmn/pHZ4 8yATj/uz3HRh+Aqj+RPsc/iwcUe1z1g+cxZVLvZtxXkT6/lknfQPC7MzwzFCiuoV2NQ5S7FomRyi QOJQEp3g/BDmcxy5eRyWexnTyN9xCZ8s4+uVxvdZYM7ytWuL6CZO8HlWXI3kXYIjVi/L4vnyRPZh bF8apb6egu1iT1EnEXlyLScZNjLlPnYrS662UZaNxfni9d6PWSscEgzOqkkfQoSMq9oHseMvgq/u wjUpcdv2JQoaXYTXFirqCcywcfFBjvUpHRVpTXnKMBPNEmfmxQLDaIRJG6bj2xc8mx+998m2vmJ9 Kik+k9+Q6shSW7Yr1D9XeRquwNP4Dq/Csehdqu5KXD54Nx7F7byb5XwfW7/ToncruvMlzwThCXX5 y1W5AaHzpALoKkxSq3BkefBWOLqKzs7A2U4LU6LzHjNdFkjohioyeAlEIISGWKz6RsmrowZshU4p m+bc8mF1NCIhQ8naku6PEy8lN8V3p4kUMePS57KKYtzOMHnAqwJPQASvFs5zh37iPiNeebbNI98A oZD6ZthXowty2sGgvfVsU8WuFRZ8/KNsjWJKLY9N97SrQ2z5bOUq5vSvH2sARFo60O/Zr35zuylu +y3wM/wGVABFABRbCQVsFaNIxHaIArbCn7fc/zu9b5A9Swd6Da/IhJ2Q5x2sGRpuuG4hZl7Y2rcL I846036z/UChPyDMPkX3yiqZyyiJX+dKUQoOkOiBnBgPrXl/jo51iYU6Ze5ci9AzlHhsxvyiq4Dc WujYWcHJMUw2+ZGYZXP8in4bw4vjxS9KdKizlvM8E127pN6gLUtiXoxKoeUlC2LMDh1kGqGSW/VI SABOxi7YABkrp19fKxsXuXb6cwdsgf6BpdfBcv2EG4YQYwMXdklpl/xrIy9pI42zlqNushtwMhBv RE0fCt6gSBU0p4+GsAHo6Qf9YuiqJ3CrG8W7g7URQS1pA/vOJJLtKe8JMpeuLaXdpWgVNbHaXKZ5 XC/M+FXvO+CI3Py/9P7hQvgPerPt1Hvr4dZAZMoXfCMTgMj4H/NLdsyx/39PTyIboZCbbJyZW3jA 7/AiHUze+X9G/X+0dAfHmu3a+cc4Kj3lvonywqDeVoKFKUWpvL/vUS8m2J3W2tBLFfKdHFlxXg4V 1pTPMMIw8+t9IVpD1lXFh1MFBgUpYgqqgucvvHi/j2JmqPYSlKYx3nBozpKrz+zOlZGxeI9XEY/e Jc3TKkRTTVyWERf1Wf20NhJ8XZ55iW7Ip3oXJuPiCSg+uYKslu4Kb7BgmXTAaXKnXBDWHKLjQy63 IIwDERqyeMbGSR+NzWgobKAean9xrquCZwpzIbxBSfZ4dt1U9SlGndBOS7zIDNBcFeyMO0rBA+Vk 6ejhTPmoXulyuAyuMLYcHdNigR3P8EnyLFA70PmJUHd7V4iD9GxWmrQibRCfQ5PGbi8h4hzjU7mq Nt2y0eX3p+4N5+T7K1VgGnzFOCQCGdUPxvkeQetyVpeVlZi6Nt7Q2YwgiESQuACXcR2O43yNJFGR F7oTshNVi4Ytcp3dyIgDEjKG4rZHJrGzef3XM5r3etdESvrTss8EitSlER9JWt0v9dA4Rw60Lz9J huXV3TaY4/BeP4/0vLsxYNEYJ9bkUpMhGMvhRKkBL7a5VDEiMnqvpNmxPNiKplNb3rwgqSQ3+E5Z 5tUAvt+uxMICRBWQ+fQnM4/G7anLnI1qFnk9tdusKXXG6O0ShbP3OcZTje6N705O3rzWipDeZGk4 ius25Sd3ryiQNOUPcZ9ogmWvI4jU4BSmvklJQQGA0+3n1cs/3jb5vomcGflkq1z7PX8ZqBBMO3eo wR/wPWJEsAA7W7m2isGvH6RGgChd3uATK+7yibwX9AvyaXq3TK/pvVLAacdHmBBYwCpTJkIKYgpx hzhC8BDv7U1uF4g/RBhiBSFAfMDIFTxuD75zgxDIEhHifzlZ/Qk+3q54ex83gvCf/lSoiRQQ9C+2 MForrNF6Py/rQxRl55TsTcdW+eQ1tmDJCS5UeaC8gf87y6KOxZNiPOwxS3bjk/rLHCdwsLVRRH2k DayYrxIVyQER7MteZJJORbZju4/ENC1AHxNhvjqN8aFFQQ433ihp0Hn63e+5FFafpTurgWMk8jta fXqAcP9tMF8UDUU7ccfx1jxQv8f88ryVZG5QdiltSSteeYq5LdbZuGz0JR1uvDm4OpnZCS7ymxna TW01mP2O5i5sA7vriItdaDm5vZQ5S/38YU7kole0z1VUESmQud9Ar9Ep2M572uI4o1oyr8FhKZts k7zXw52WLU4d065vTwWmiIakCxBr1p7H+pKJlFIAkVL8+zWiRRApucBD7NtZefGnVQE/viOxIyeP Abt2piTj9zsrFOCXf2uhQbB+2WVDqCBUlFRRqkf+LSMb/d+7lHsnCfAZDcjVtyOdHctclP/k9Vau RKaRn9+gkVfXU72rJFT5MKEwcgNaKrK+NJLYoFnf5xzLL9ovxQ+QDvt1uhKyX/1mVjju6+5b0lAr jR9mHY1oBocq9jWRU//RBf78mhcivzh1Ve6SjektHSGdkemIHVZLLaFz/mQTJdm9wqP0jjTrtQd6 SKyz0o/z05xXJdyQ/Cy4R8hcrDp5OUNwON2XxLiJtahP5x+mD4cyucSHL5Iqcx7nrWjxRDnb/qrW SS0ynW6iZs0aWqsBl6ln0w+qXYtCP3GXjXO5zM++ZJ5+od7g4UuEMrrMxThtT5QR0eYK6dTYguck 64Kk2+VcGde71y0bDarXWwju9GyXw6APtJKdhC0g/wIPiBKLDQplbmRzdHJlYW0NCmVuZG9iag0K NDM0IDAgb2JqDQpbIDBbIDUwN10gIDNbIDIyNl0gIDI0WyA2MTVdICAzOFsgNDU5XSAgNjJbIDQy MF0gIDk0WyA0NTldICAxMDBbIDQ4N10gIDI3MlsgNDIzXSAgMjgyWyA1MjVdICAyODZbIDQ5OF0g IDI5NlsgMzA1XSAgMzQ5WyAyMzBdICAzNjdbIDIzMF0gIDM3M1sgNzk5IDUyNV0gIDM4MVsgNTI3 XSAgMzkzWyA1MjVdICAzOTZbIDM0OV0gIDQwMFsgMzkxXSAgNDEwWyAzMzVdICA0MzdbIDUyNV0g IDQ1NVsgNDUzXSAgODQyWyAzMjZdICA4NTNbIDI1MF0gIDg1OVsgMjUwXSBdIA0KZW5kb2JqDQo0 MzUgMCBvYmoNCjw8L1R5cGUvWFJlZi9TaXplIDQzNS9XWyAxIDQgMl0gL1Jvb3QgMSAwIFIvSW5m byA0MyAwIFIvSURbPDE1MjQ1QUEwNUY1MzRGNEFBMjNDMkM0ODM2QkVEOTk2PjwxNTI0NUFBMDVG NTM0RjRBQTIzQzJDNDgzNkJFRDk5Nj5dIC9GaWx0ZXIvRmxhdGVEZWNvZGUvTGVuZ3RoIDkzOD4+ DQpzdHJlYW0NCnicLdZ5mFVjHMDx85umxVJNdmakQjWWSiqFyIylqWyVskZITJEsIUaWUMguS1ki lciepSIiZAkhS1krW7ayr9Pc93PuH/fzvPc599znvOe+5/tmWd2rtjbq3ptlWYGaRBRhTaJ4ZqJ+ VaJBOZYkGi5INJqXaDwKaxNNSjADPmy6KlGyNFE6IVE2LtFyUqLVxETraYk2AxNt+yTKuyfaLUq0 n5PoPD7RZXSi65REt8mJitJEZYtEzx5YiBWJqrFYnOg1P9F7bqJvRaJfp0T/1VlWNzVZxxiOU3Fa ItsA+SEj6r4woDIfZUUIFKMeGqA+GqEh1sd62Bkb+oXTjZqgMUrQFG3RBhuhGbbEJtgYm2FTbIHN UYqt0BpbowzboDlaogW2RStsj+2wA8qxE3bEULRz0SONOqA9OmIX7IpO6Iyu6ILd0A27Yw90x57Y C3ujAj2wD/ZFJQ7Aftgfh6An+qA3qtALB+MgHIhDcQz6YiD6ox8G4DAcjSNwOI7CkRiEYzEYx+EE HI+TcCKG4Gqc7OacYVSNU2CtZMNwBS5HvnKso+xM5P/rEcjPmd/3s3EWzsEoXIbzcC7Ox2jU4AJc gjG4EBfjIozFpRiPcbgKV+IWTDAT+aVci2twPa7DDbgJN2IibsYLuNU584u+HbdhEibjTtyBu3EX puBe3IOpmI77MA0z8ADux0w8iIcxCw/hETyOR/EYnsBsPImn8DSewRzMw1w8h2fxPOZjNRaYrPyP 8hJexEK8jFfxCl7DIryON/Am3sZivIV38B6W4F28jw+xFB/gIyzHx1iGT/A5PsVn+AJfYgVWYSW+ wtf4Ft/gO/yO701WvoB+xA/4GT9hLdbgV/yC35wlf4j/YZSvzb/wJ/7B3w7JE/Iv/sP/qHVIHlPd DBUN3QwVDd0MFQ3dDBUN3QwVDYGOPJ+CGfIZghnyGRIZghnaGEoZ2hhKGdoYShmaGhIZghnaGEoZ 2hhKGdoYShnaGEoZ2hhKGRoeEhnCHmITShkeeWGXECoaEhl5PgUsBCwEM8Q0dDPENHQzVDTkM3Qz VDR0M1Q0JDJ0M8Q05DM0NQQzBDMEMyQyBDPEJpQyPMtDG0MpQz5DPkMiQ9xCN0NFQ3ZDPkM3QylD N0MpQzdDU0MwQyJDRUM3QzBDi0MpQz5DPkPqQj5DekIwQz7DpiY0NZQy8opW1+0cq2elHecw+/Lh QwrEspGJ5dMLFNVMxcrEmA4F6pXNTjQfXKB40NAsWwf4NxWfDQplbmRzdHJlYW0NCmVuZG9iag0K eHJlZg0KMCA0MzYNCjAwMDAwMDAwNDQgNjU1MzUgZg0KMDAwMDAwMDAxNyAwMDAwMCBuDQowMDAw MDAwMTI1IDAwMDAwIG4NCjAwMDAwMDAyNTggMDAwMDAgbg0KMDAwMDAwMDQ5NyAwMDAwMCBuDQow MDAwMDAxMTk0IDAwMDAwIG4NCjAwMDAwMDEzNTMgMDAwMDAgbg0KMDAwMDAwMTU3NyAwMDAwMCBu DQowMDAwMDAxNzQ2IDAwMDAwIG4NCjAwMDAwMDE5ODYgMDAwMDAgbg0KMDAwMDAwMjIzNiAwMDAw MCBuDQowMDAwMDAzNDQ2IDAwMDAwIG4NCjAwMDAwMDM1NzAgMDAwMDAgbg0KMDAwMDAwMzYwMCAw MDAwMCBuDQowMDAwMDAzNzUyIDAwMDAwIG4NCjAwMDAwMDM4MjYgMDAwMDAgbg0KMDAwMDAwNDA2 OSAwMDAwMCBuDQowMDAwMDA0MzEwIDAwMDAwIG4NCjAwMDAwMDcwNTMgMDAwMDAgbg0KMDAwMDAw NzMwNCAwMDAwMCBuDQowMDAwMDA4NjAzIDAwMDAwIG4NCjAwMDAwMDg4NTQgMDAwMDAgbg0KMDAw MDAwOTg5NCAwMDAwMCBuDQowMDAwMDEwMDcxIDAwMDAwIG4NCjAwMDAwMTAzMTYgMDAwMDAgbg0K MDAwMDAxMDU1NyAwMDAwMCBuDQowMDAwMDExOTc3IDAwMDAwIG4NCjAwMDAwMTIyMTggMDAwMDAg bg0KMDAwMDAxMzcwNSAwMDAwMCBuDQowMDAwMDEzOTQ2IDAwMDAwIG4NCjAwMDAwMTQ0OTcgMDAw MDAgbg0KMDAwMDAxNDc0OCAwMDAwMCBuDQowMDAwMDE2OTIzIDAwMDAwIG4NCjAwMDAwMTcxODQg MDAwMDAgbg0KMDAwMDAxODQ5NiAwMDAwMCBuDQowMDAwMDE4NjI5IDAwMDAwIG4NCjAwMDAwMTg2 NTkgMDAwMDAgbg0KMDAwMDAxODgyMCAwMDAwMCBuDQowMDAwMDE4ODk0IDAwMDAwIG4NCjAwMDAw MTkxMzUgMDAwMDAgbg0KMDAwMDAxOTM4NyAwMDAwMCBuDQowMDAwMDIxMDU4IDAwMDAwIG4NCjAw MDAwMjEzMDAgMDAwMDAgbg0KMDAwMDAyMTczOSAwMDAwMCBuDQowMDAwMDAwMDQ1IDY1NTM1IGYN CjAwMDAwMDAwNDYgNjU1MzUgZg0KMDAwMDAwMDA0NyA2NTUzNSBmDQowMDAwMDAwMDQ4IDY1NTM1 IGYNCjAwMDAwMDAwNDkgNjU1MzUgZg0KMDAwMDAwMDA1MCA2NTUzNSBmDQowMDAwMDAwMDUxIDY1 NTM1IGYNCjAwMDAwMDAwNTIgNjU1MzUgZg0KMDAwMDAwMDA1MyA2NTUzNSBmDQowMDAwMDAwMDU0 IDY1NTM1IGYNCjAwMDAwMDAwNTUgNjU1MzUgZg0KMDAwMDAwMDA1NiA2NTUzNSBmDQowMDAwMDAw MDU3IDY1NTM1IGYNCjAwMDAwMDAwNTggNjU1MzUgZg0KMDAwMDAwMDA1OSA2NTUzNSBmDQowMDAw MDAwMDYwIDY1NTM1IGYNCjAwMDAwMDAwNjEgNjU1MzUgZg0KMDAwMDAwMDA2MiA2NTUzNSBmDQow MDAwMDAwMDYzIDY1NTM1IGYNCjAwMDAwMDAwNjQgNjU1MzUgZg0KMDAwMDAwMDA2NSA2NTUzNSBm DQowMDAwMDAwMDY2IDY1NTM1IGYNCjAwMDAwMDAwNjcgNjU1MzUgZg0KMDAwMDAwMDA2OCA2NTUz NSBmDQowMDAwMDAwMDY5IDY1NTM1IGYNCjAwMDAwMDAwNzAgNjU1MzUgZg0KMDAwMDAwMDA3MSA2 NTUzNSBmDQowMDAwMDAwMDcyIDY1NTM1IGYNCjAwMDAwMDAwNzMgNjU1MzUgZg0KMDAwMDAwMDA3 NCA2NTUzNSBmDQowMDAwMDAwMDc1IDY1NTM1IGYNCjAwMDAwMDAwNzYgNjU1MzUgZg0KMDAwMDAw MDA3NyA2NTUzNSBmDQowMDAwMDAwMDc4IDY1NTM1IGYNCjAwMDAwMDAwNzkgNjU1MzUgZg0KMDAw MDAwMDA4MCA2NTUzNSBmDQowMDAwMDAwMDgxIDY1NTM1IGYNCjAwMDAwMDAwODIgNjU1MzUgZg0K MDAwMDAwMDA4MyA2NTUzNSBmDQowMDAwMDAwMDg0IDY1NTM1IGYNCjAwMDAwMDAwODUgNjU1MzUg Zg0KMDAwMDAwMDA4NiA2NTUzNSBmDQowMDAwMDAwMDg3IDY1NTM1IGYNCjAwMDAwMDAwODggNjU1 MzUgZg0KMDAwMDAwMDA4OSA2NTUzNSBmDQowMDAwMDAwMDkwIDY1NTM1IGYNCjAwMDAwMDAwOTEg NjU1MzUgZg0KMDAwMDAwMDA5MiA2NTUzNSBmDQowMDAwMDAwMDkzIDY1NTM1IGYNCjAwMDAwMDAw OTQgNjU1MzUgZg0KMDAwMDAwMDA5NSA2NTUzNSBmDQowMDAwMDAwMDk2IDY1NTM1IGYNCjAwMDAw MDAwOTcgNjU1MzUgZg0KMDAwMDAwMDA5OCA2NTUzNSBmDQowMDAwMDAwMDk5IDY1NTM1IGYNCjAw MDAwMDAxMDAgNjU1MzUgZg0KMDAwMDAwMDEwMSA2NTUzNSBmDQowMDAwMDAwMTAyIDY1NTM1IGYN CjAwMDAwMDAxMDMgNjU1MzUgZg0KMDAwMDAwMDEwNCA2NTUzNSBmDQowMDAwMDAwMTA1IDY1NTM1 IGYNCjAwMDAwMDAxMDYgNjU1MzUgZg0KMDAwMDAwMDEwNyA2NTUzNSBmDQowMDAwMDAwMTA4IDY1 NTM1IGYNCjAwMDAwMDAxMDkgNjU1MzUgZg0KMDAwMDAwMDExMCA2NTUzNSBmDQowMDAwMDAwMTEx IDY1NTM1IGYNCjAwMDAwMDAxMTIgNjU1MzUgZg0KMDAwMDAwMDExMyA2NTUzNSBmDQowMDAwMDAw MTE0IDY1NTM1IGYNCjAwMDAwMDAxMTUgNjU1MzUgZg0KMDAwMDAwMDExNiA2NTUzNSBmDQowMDAw MDAwMTE3IDY1NTM1IGYNCjAwMDAwMDAxMTggNjU1MzUgZg0KMDAwMDAwMDExOSA2NTUzNSBmDQow MDAwMDAwMTIwIDY1NTM1IGYNCjAwMDAwMDAxMjEgNjU1MzUgZg0KMDAwMDAwMDEyMiA2NTUzNSBm DQowMDAwMDAwMTIzIDY1NTM1IGYNCjAwMDAwMDAxMjQgNjU1MzUgZg0KMDAwMDAwMDEyNSA2NTUz NSBmDQowMDAwMDAwMTI2IDY1NTM1IGYNCjAwMDAwMDAxMjcgNjU1MzUgZg0KMDAwMDAwMDEyOCA2 NTUzNSBmDQowMDAwMDAwMTI5IDY1NTM1IGYNCjAwMDAwMDAxMzAgNjU1MzUgZg0KMDAwMDAwMDEz MSA2NTUzNSBmDQowMDAwMDAwMTMyIDY1NTM1IGYNCjAwMDAwMDAxMzMgNjU1MzUgZg0KMDAwMDAw MDEzNCA2NTUzNSBmDQowMDAwMDAwMTM1IDY1NTM1IGYNCjAwMDAwMDAxMzYgNjU1MzUgZg0KMDAw MDAwMDEzNyA2NTUzNSBmDQowMDAwMDAwMTM4IDY1NTM1IGYNCjAwMDAwMDAxMzkgNjU1MzUgZg0K MDAwMDAwMDE0MCA2NTUzNSBmDQowMDAwMDAwMTQxIDY1NTM1IGYNCjAwMDAwMDAxNDIgNjU1MzUg Zg0KMDAwMDAwMDE0MyA2NTUzNSBmDQowMDAwMDAwMTQ0IDY1NTM1IGYNCjAwMDAwMDAxNDUgNjU1 MzUgZg0KMDAwMDAwMDE0NiA2NTUzNSBmDQowMDAwMDAwMTQ3IDY1NTM1IGYNCjAwMDAwMDAxNDgg NjU1MzUgZg0KMDAwMDAwMDE0OSA2NTUzNSBmDQowMDAwMDAwMTUwIDY1NTM1IGYNCjAwMDAwMDAx NTEgNjU1MzUgZg0KMDAwMDAwMDE1MiA2NTUzNSBmDQowMDAwMDAwMTUzIDY1NTM1IGYNCjAwMDAw MDAxNTQgNjU1MzUgZg0KMDAwMDAwMDE1NSA2NTUzNSBmDQowMDAwMDAwMTU2IDY1NTM1IGYNCjAw MDAwMDAxNTcgNjU1MzUgZg0KMDAwMDAwMDE1OCA2NTUzNSBmDQowMDAwMDAwMTU5IDY1NTM1IGYN CjAwMDAwMDAxNjAgNjU1MzUgZg0KMDAwMDAwMDE2MSA2NTUzNSBmDQowMDAwMDAwMTYyIDY1NTM1 IGYNCjAwMDAwMDAxNjMgNjU1MzUgZg0KMDAwMDAwMDE2NCA2NTUzNSBmDQowMDAwMDAwMTY1IDY1 NTM1IGYNCjAwMDAwMDAxNjYgNjU1MzUgZg0KMDAwMDAwMDE2NyA2NTUzNSBmDQowMDAwMDAwMTY4 IDY1NTM1IGYNCjAwMDAwMDAxNjkgNjU1MzUgZg0KMDAwMDAwMDE3MCA2NTUzNSBmDQowMDAwMDAw MTcxIDY1NTM1IGYNCjAwMDAwMDAxNzIgNjU1MzUgZg0KMDAwMDAwMDE3MyA2NTUzNSBmDQowMDAw MDAwMTc0IDY1NTM1IGYNCjAwMDAwMDAxNzUgNjU1MzUgZg0KMDAwMDAwMDE3NiA2NTUzNSBmDQow MDAwMDAwMTc3IDY1NTM1IGYNCjAwMDAwMDAxNzggNjU1MzUgZg0KMDAwMDAwMDE3OSA2NTUzNSBm DQowMDAwMDAwMTgwIDY1NTM1IGYNCjAwMDAwMDAxODEgNjU1MzUgZg0KMDAwMDAwMDE4MiA2NTUz NSBmDQowMDAwMDAwMTgzIDY1NTM1IGYNCjAwMDAwMDAxODQgNjU1MzUgZg0KMDAwMDAwMDE4NSA2 NTUzNSBmDQowMDAwMDAwMTg2IDY1NTM1IGYNCjAwMDAwMDAxODcgNjU1MzUgZg0KMDAwMDAwMDE4 OCA2NTUzNSBmDQowMDAwMDAwMTg5IDY1NTM1IGYNCjAwMDAwMDAxOTAgNjU1MzUgZg0KMDAwMDAw MDE5MSA2NTUzNSBmDQowMDAwMDAwMTkyIDY1NTM1IGYNCjAwMDAwMDAxOTMgNjU1MzUgZg0KMDAw MDAwMDE5NCA2NTUzNSBmDQowMDAwMDAwMTk1IDY1NTM1IGYNCjAwMDAwMDAxOTYgNjU1MzUgZg0K MDAwMDAwMDE5NyA2NTUzNSBmDQowMDAwMDAwMTk4IDY1NTM1IGYNCjAwMDAwMDAxOTkgNjU1MzUg Zg0KMDAwMDAwMDIwMCA2NTUzNSBmDQowMDAwMDAwMjAxIDY1NTM1IGYNCjAwMDAwMDAyMDIgNjU1 MzUgZg0KMDAwMDAwMDIwMyA2NTUzNSBmDQowMDAwMDAwMjA0IDY1NTM1IGYNCjAwMDAwMDAyMDUg NjU1MzUgZg0KMDAwMDAwMDIwNiA2NTUzNSBmDQowMDAwMDAwMjA3IDY1NTM1IGYNCjAwMDAwMDAy MDggNjU1MzUgZg0KMDAwMDAwMDIwOSA2NTUzNSBmDQowMDAwMDAwMjEwIDY1NTM1IGYNCjAwMDAw MDAyMTEgNjU1MzUgZg0KMDAwMDAwMDIxMiA2NTUzNSBmDQowMDAwMDAwMjEzIDY1NTM1IGYNCjAw MDAwMDAyMTQgNjU1MzUgZg0KMDAwMDAwMDIxNSA2NTUzNSBmDQowMDAwMDAwMjE2IDY1NTM1IGYN CjAwMDAwMDAyMTcgNjU1MzUgZg0KMDAwMDAwMDIxOCA2NTUzNSBmDQowMDAwMDAwMjE5IDY1NTM1 IGYNCjAwMDAwMDAyMjAgNjU1MzUgZg0KMDAwMDAwMDIyMSA2NTUzNSBmDQowMDAwMDAwMjIyIDY1 NTM1IGYNCjAwMDAwMDAyMjMgNjU1MzUgZg0KMDAwMDAwMDIyNCA2NTUzNSBmDQowMDAwMDAwMjI1 IDY1NTM1IGYNCjAwMDAwMDAyMjYgNjU1MzUgZg0KMDAwMDAwMDIyNyA2NTUzNSBmDQowMDAwMDAw MjI4IDY1NTM1IGYNCjAwMDAwMDAyMjkgNjU1MzUgZg0KMDAwMDAwMDIzMCA2NTUzNSBmDQowMDAw MDAwMjMxIDY1NTM1IGYNCjAwMDAwMDAyMzIgNjU1MzUgZg0KMDAwMDAwMDIzMyA2NTUzNSBmDQow MDAwMDAwMjM0IDY1NTM1IGYNCjAwMDAwMDAyMzUgNjU1MzUgZg0KMDAwMDAwMDIzNiA2NTUzNSBm DQowMDAwMDAwMjM3IDY1NTM1IGYNCjAwMDAwMDAyMzggNjU1MzUgZg0KMDAwMDAwMDIzOSA2NTUz NSBmDQowMDAwMDAwMjQwIDY1NTM1IGYNCjAwMDAwMDAyNDEgNjU1MzUgZg0KMDAwMDAwMDI0MiA2 NTUzNSBmDQowMDAwMDAwMjQzIDY1NTM1IGYNCjAwMDAwMDAyNDQgNjU1MzUgZg0KMDAwMDAwMDI0 NSA2NTUzNSBmDQowMDAwMDAwMjQ2IDY1NTM1IGYNCjAwMDAwMDAyNDcgNjU1MzUgZg0KMDAwMDAw MDI0OCA2NTUzNSBmDQowMDAwMDAwMjQ5IDY1NTM1IGYNCjAwMDAwMDAyNTAgNjU1MzUgZg0KMDAw MDAwMDI1MSA2NTUzNSBmDQowMDAwMDAwMjUyIDY1NTM1IGYNCjAwMDAwMDAyNTMgNjU1MzUgZg0K MDAwMDAwMDI1NCA2NTUzNSBmDQowMDAwMDAwMjU1IDY1NTM1IGYNCjAwMDAwMDAyNTYgNjU1MzUg Zg0KMDAwMDAwMDI1NyA2NTUzNSBmDQowMDAwMDAwMjU4IDY1NTM1IGYNCjAwMDAwMDAyNTkgNjU1 MzUgZg0KMDAwMDAwMDI2MCA2NTUzNSBmDQowMDAwMDAwMjYxIDY1NTM1IGYNCjAwMDAwMDAyNjIg NjU1MzUgZg0KMDAwMDAwMDI2MyA2NTUzNSBmDQowMDAwMDAwMjY0IDY1NTM1IGYNCjAwMDAwMDAy NjUgNjU1MzUgZg0KMDAwMDAwMDI2NiA2NTUzNSBmDQowMDAwMDAwMjY3IDY1NTM1IGYNCjAwMDAw MDAyNjggNjU1MzUgZg0KMDAwMDAwMDI2OSA2NTUzNSBmDQowMDAwMDAwMjcwIDY1NTM1IGYNCjAw MDAwMDAyNzEgNjU1MzUgZg0KMDAwMDAwMDI3MiA2NTUzNSBmDQowMDAwMDAwMjczIDY1NTM1IGYN CjAwMDAwMDAyNzQgNjU1MzUgZg0KMDAwMDAwMDI3NSA2NTUzNSBmDQowMDAwMDAwMjc2IDY1NTM1 IGYNCjAwMDAwMDAyNzcgNjU1MzUgZg0KMDAwMDAwMDI3OCA2NTUzNSBmDQowMDAwMDAwMjc5IDY1 NTM1IGYNCjAwMDAwMDAyODAgNjU1MzUgZg0KMDAwMDAwMDI4MSA2NTUzNSBmDQowMDAwMDAwMjgy IDY1NTM1IGYNCjAwMDAwMDAyODMgNjU1MzUgZg0KMDAwMDAwMDI4NCA2NTUzNSBmDQowMDAwMDAw Mjg1IDY1NTM1IGYNCjAwMDAwMDAyODYgNjU1MzUgZg0KMDAwMDAwMDI4NyA2NTUzNSBmDQowMDAw MDAwMjg4IDY1NTM1IGYNCjAwMDAwMDAyODkgNjU1MzUgZg0KMDAwMDAwMDI5MCA2NTUzNSBmDQow MDAwMDAwMjkxIDY1NTM1IGYNCjAwMDAwMDAyOTIgNjU1MzUgZg0KMDAwMDAwMDI5MyA2NTUzNSBm DQowMDAwMDAwMjk0IDY1NTM1IGYNCjAwMDAwMDAyOTUgNjU1MzUgZg0KMDAwMDAwMDI5NiA2NTUz NSBmDQowMDAwMDAwMjk3IDY1NTM1IGYNCjAwMDAwMDAyOTggNjU1MzUgZg0KMDAwMDAwMDI5OSA2 NTUzNSBmDQowMDAwMDAwMzAwIDY1NTM1IGYNCjAwMDAwMDAzMDEgNjU1MzUgZg0KMDAwMDAwMDMw MiA2NTUzNSBmDQowMDAwMDAwMzAzIDY1NTM1IGYNCjAwMDAwMDAzMDQgNjU1MzUgZg0KMDAwMDAw MDMwNSA2NTUzNSBmDQowMDAwMDAwMzA2IDY1NTM1IGYNCjAwMDAwMDAzMDcgNjU1MzUgZg0KMDAw MDAwMDMwOCA2NTUzNSBmDQowMDAwMDAwMzA5IDY1NTM1IGYNCjAwMDAwMDAzMTAgNjU1MzUgZg0K MDAwMDAwMDMxMSA2NTUzNSBmDQowMDAwMDAwMzEyIDY1NTM1IGYNCjAwMDAwMDAzMTMgNjU1MzUg Zg0KMDAwMDAwMDMxNCA2NTUzNSBmDQowMDAwMDAwMzE1IDY1NTM1IGYNCjAwMDAwMDAzMTYgNjU1 MzUgZg0KMDAwMDAwMDMxNyA2NTUzNSBmDQowMDAwMDAwMzE4IDY1NTM1IGYNCjAwMDAwMDAzMTkg NjU1MzUgZg0KMDAwMDAwMDMyMCA2NTUzNSBmDQowMDAwMDAwMzIxIDY1NTM1IGYNCjAwMDAwMDAz MjIgNjU1MzUgZg0KMDAwMDAwMDMyMyA2NTUzNSBmDQowMDAwMDAwMzI0IDY1NTM1IGYNCjAwMDAw MDAzMjUgNjU1MzUgZg0KMDAwMDAwMDMyNiA2NTUzNSBmDQowMDAwMDAwMzI3IDY1NTM1IGYNCjAw MDAwMDAzMjggNjU1MzUgZg0KMDAwMDAwMDMyOSA2NTUzNSBmDQowMDAwMDAwMzMwIDY1NTM1IGYN CjAwMDAwMDAzMzEgNjU1MzUgZg0KMDAwMDAwMDMzMiA2NTUzNSBmDQowMDAwMDAwMzMzIDY1NTM1 IGYNCjAwMDAwMDAzMzQgNjU1MzUgZg0KMDAwMDAwMDMzNSA2NTUzNSBmDQowMDAwMDAwMzM2IDY1 NTM1IGYNCjAwMDAwMDAzMzcgNjU1MzUgZg0KMDAwMDAwMDMzOCA2NTUzNSBmDQowMDAwMDAwMzM5 IDY1NTM1IGYNCjAwMDAwMDAzNDAgNjU1MzUgZg0KMDAwMDAwMDM0MSA2NTUzNSBmDQowMDAwMDAw MzQyIDY1NTM1IGYNCjAwMDAwMDAzNDMgNjU1MzUgZg0KMDAwMDAwMDM0NCA2NTUzNSBmDQowMDAw MDAwMzQ1IDY1NTM1IGYNCjAwMDAwMDAzNDYgNjU1MzUgZg0KMDAwMDAwMDM0NyA2NTUzNSBmDQow MDAwMDAwMzQ4IDY1NTM1IGYNCjAwMDAwMDAzNDkgNjU1MzUgZg0KMDAwMDAwMDM1MCA2NTUzNSBm DQowMDAwMDAwMzUxIDY1NTM1IGYNCjAwMDAwMDAzNTIgNjU1MzUgZg0KMDAwMDAwMDM1MyA2NTUz NSBmDQowMDAwMDAwMzU0IDY1NTM1IGYNCjAwMDAwMDAzNTUgNjU1MzUgZg0KMDAwMDAwMDM1NiA2 NTUzNSBmDQowMDAwMDAwMzU3IDY1NTM1IGYNCjAwMDAwMDAzNTggNjU1MzUgZg0KMDAwMDAwMDM1 OSA2NTUzNSBmDQowMDAwMDAwMzYwIDY1NTM1IGYNCjAwMDAwMDAzNjEgNjU1MzUgZg0KMDAwMDAw MDM2MiA2NTUzNSBmDQowMDAwMDAwMzYzIDY1NTM1IGYNCjAwMDAwMDAzNjQgNjU1MzUgZg0KMDAw MDAwMDM2NSA2NTUzNSBmDQowMDAwMDAwMzY2IDY1NTM1IGYNCjAwMDAwMDAzNjcgNjU1MzUgZg0K MDAwMDAwMDM2OCA2NTUzNSBmDQowMDAwMDAwMzY5IDY1NTM1IGYNCjAwMDAwMDAzNzAgNjU1MzUg Zg0KMDAwMDAwMDM3MSA2NTUzNSBmDQowMDAwMDAwMzcyIDY1NTM1IGYNCjAwMDAwMDAzNzMgNjU1 MzUgZg0KMDAwMDAwMDM3NCA2NTUzNSBmDQowMDAwMDAwMzc1IDY1NTM1IGYNCjAwMDAwMDAzNzYg NjU1MzUgZg0KMDAwMDAwMDM3NyA2NTUzNSBmDQowMDAwMDAwMzc4IDY1NTM1IGYNCjAwMDAwMDAz NzkgNjU1MzUgZg0KMDAwMDAwMDM4MCA2NTUzNSBmDQowMDAwMDAwMzgxIDY1NTM1IGYNCjAwMDAw MDAzODIgNjU1MzUgZg0KMDAwMDAwMDM4MyA2NTUzNSBmDQowMDAwMDAwMzg0IDY1NTM1IGYNCjAw MDAwMDAzODUgNjU1MzUgZg0KMDAwMDAwMDM4NiA2NTUzNSBmDQowMDAwMDAwMzg3IDY1NTM1IGYN CjAwMDAwMDAzODggNjU1MzUgZg0KMDAwMDAwMDM4OSA2NTUzNSBmDQowMDAwMDAwMzkwIDY1NTM1 IGYNCjAwMDAwMDAzOTEgNjU1MzUgZg0KMDAwMDAwMDM5MiA2NTUzNSBmDQowMDAwMDAwMzkzIDY1 NTM1IGYNCjAwMDAwMDAzOTQgNjU1MzUgZg0KMDAwMDAwMDM5NSA2NTUzNSBmDQowMDAwMDAwMzk2 IDY1NTM1IGYNCjAwMDAwMDAzOTcgNjU1MzUgZg0KMDAwMDAwMDM5OCA2NTUzNSBmDQowMDAwMDAw Mzk5IDY1NTM1IGYNCjAwMDAwMDA0MDAgNjU1MzUgZg0KMDAwMDAwMDQwMSA2NTUzNSBmDQowMDAw MDAwNDAyIDY1NTM1IGYNCjAwMDAwMDA0MDMgNjU1MzUgZg0KMDAwMDAwMDQwNCA2NTUzNSBmDQow MDAwMDAwNDA1IDY1NTM1IGYNCjAwMDAwMDA0MDYgNjU1MzUgZg0KMDAwMDAwMDQwNyA2NTUzNSBm DQowMDAwMDAwNDA4IDY1NTM1IGYNCjAwMDAwMDA0MDkgNjU1MzUgZg0KMDAwMDAwMDQxMCA2NTUz NSBmDQowMDAwMDAwNDExIDY1NTM1IGYNCjAwMDAwMDA0MTIgNjU1MzUgZg0KMDAwMDAwMDQxMyA2 NTUzNSBmDQowMDAwMDAwNDE0IDY1NTM1IGYNCjAwMDAwMDA0MTUgNjU1MzUgZg0KMDAwMDAwMDQx NiA2NTUzNSBmDQowMDAwMDAwNDE3IDY1NTM1IGYNCjAwMDAwMDA0MTggNjU1MzUgZg0KMDAwMDAw MDQxOSA2NTUzNSBmDQowMDAwMDAwNDIwIDY1NTM1IGYNCjAwMDAwMDA0MjEgNjU1MzUgZg0KMDAw MDAwMDQyMiA2NTUzNSBmDQowMDAwMDAwNDIzIDY1NTM1IGYNCjAwMDAwMDAwMDAgNjU1MzUgZg0K MDAwMDAyNzMwOSAwMDAwMCBuDQowMDAwMDI3NDA5IDAwMDAwIG4NCjAwMDAwMjc3NDkgMDAwMDAg bg0KMDAwMDEyMTcxMyAwMDAwMCBuDQowMDAwMTIyMDIzIDAwMDAwIG4NCjAwMDAxNjMyMzYgMDAw MDAgbg0KMDAwMDE2MzMwMCAwMDAwMCBuDQowMDAwMTYzNjMyIDAwMDAwIG4NCjAwMDAyMDM5NTcg MDAwMDAgbg0KMDAwMDIwNDM4NSAwMDAwMCBuDQowMDAwMjg2MzExIDAwMDAwIG4NCjAwMDAyODY1 OTUgMDAwMDAgbg0KdHJhaWxlcg0KPDwvU2l6ZSA0MzYvUm9vdCAxIDAgUi9JbmZvIDQzIDAgUi9J RFs8MTUyNDVBQTA1RjUzNEY0QUEyM0MyQzQ4MzZCRUQ5OTY+PDE1MjQ1QUEwNUY1MzRGNEFBMjND MkM0ODM2QkVEOTk2Pl0gPj4NCnN0YXJ0eHJlZg0KMjg3NzM2DQolJUVPRg0KeHJlZg0KMCAwDQp0 cmFpbGVyDQo8PC9TaXplIDQzNi9Sb290IDEgMCBSL0luZm8gNDMgMCBSL0lEWzwxNTI0NUFBMDVG NTM0RjRBQTIzQzJDNDgzNkJFRDk5Nj48MTUyNDVBQTA1RjUzNEY0QUEyM0MyQzQ4MzZCRUQ5OTY+ XSAvUHJldiAyODc3MzYvWFJlZlN0bSAyODY1OTU+Pg0Kc3RhcnR4cmVmDQoyOTY2MTYNCiUlRU9G --047d7bdcab34646bfa051b4b6291-- From nobody Mon Jul 20 04:35:04 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 25AAE1A0366 for ; Mon, 20 Jul 2015 04:35:02 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -1.661 X-Spam-Level: X-Spam-Status: No, score=-1.661 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_EQ_SE=0.35, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PLwJ4jhNLoEF for ; Mon, 20 Jul 2015 04:34:59 -0700 (PDT) Received: from e-mailfilter01.sunet.se (e-mailfilter01.sunet.se [IPv6:2001:6b0:8:2::201]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5685D1A1B78 for ; Mon, 20 Jul 2015 04:34:59 -0700 (PDT) Received: from smtp1.sunet.se (smtp1.sunet.se [192.36.171.214]) by e-mailfilter01.sunet.se (8.14.4/8.14.4/Debian-4) with ESMTP id t6KBYuAj030599 (version=TLSv1/SSLv3 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK) for ; Mon, 20 Jul 2015 13:34:56 +0200 Received: from kerio.sunet.se (kerio.sunet.se [192.36.171.210]) by smtp1.sunet.se (8.14.9/8.14.7) with ESMTP id t6KBYriR017754 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for ; Mon, 20 Jul 2015 13:34:56 +0200 (CEST) VBR-Info: md=sunet.se; mc=all; mv=swamid.se DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=sunet.se; s=default; t=1437392096; bh=p3SHvRrnDuQNcjtgXvNwU9D11VX2cM3bw8gwYTjUgbo=; h=Date:From:To:Subject:References:In-Reply-To; b=WkPpmACMTezkkYjICHzwaIIIlWKJs+7+Wjbfxj2rpJdmGfQyFawk3jUSqcu++fn10 dzwCDcvJiSB1xhmH7qE+RboeuhkfcIeMJu8WK7kRfe2IBEuj/RoaerPINc5yh0vbeo 9+arMTrCTu96YzSs0tXIAAm/Ewur74xU5+IMqWRA= X-Footer: c3VuZXQuc2U= Received: from [31.133.155.173] ([31.133.155.173]) (authenticated user leifj@sunet.se) by kerio.sunet.se (Kerio Connect 8.3.4 patch 1) (using TLSv1.2 with cipher DHE-RSA-AES256-SHA (256 bits)) for uta@ietf.org; Mon, 20 Jul 2015 13:34:52 +0200 Message-ID: <55ACDCC0.1050202@sunet.se> Date: Mon, 20 Jul 2015 13:34:24 +0200 From: Leif Johansson User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.7.0 MIME-Version: 1.0 To: uta@ietf.org References: <55ACBA49.9010804@mnt.se> In-Reply-To: Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: 7bit X-Bayes-Prob: 0.0001 (Score 0, tokens from: outbound, outbound-sunet-se:default, sunet-se:default, base:default, @@RPTN) X-CanIt-Geo: ip=192.36.171.210; country=SE; latitude=59.3294; longitude=18.0686; http://maps.google.com/maps?q=59.3294,18.0686&z=6 X-CanItPRO-Stream: outbound-sunet-se:outbound (inherits from outbound-sunet-se:default, sunet-se:default, base:default) X-Canit-Stats-ID: 09OSzyUy6 - 9237bed2f328 - 20150720 X-CanIt-Archive-Cluster: PfMRe/vJWMiXwM2YIH5BVExnUnw Received-SPF: neutral (e-mailfilter01.sunet.se: 192.36.171.210 is neither permitted nor denied by domain leifj@sunet.se) receiver=e-mailfilter01.sunet.se; client-ip=192.36.171.210; envelope-from=; helo=smtp1.sunet.se; identity=mailfrom X-Scanned-By: CanIt (www . roaringpenguin . com) on 192.36.171.201 Archived-At: Subject: Re: [Uta] slides for Tuesday X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 20 Jul 2015 11:35:02 -0000 On 2015-07-20 11:44, Pascal Urien wrote: > Dear Leif > > The slides > > https://tools.ietf.org/html/draft-urien-uta-tls-dtls-security-module-00 > > Rgs thx - online now From nobody Tue Jul 21 03:21:51 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B3A0C1B2D5F for ; Tue, 21 Jul 2015 03:21:50 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -1.911 X-Spam-Level: X-Spam-Status: No, score=-1.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GDcMT3SOQl-C for ; Tue, 21 Jul 2015 03:21:49 -0700 (PDT) Received: from mail.amsl.com (mail.amsl.com [IPv6:2001:1900:3001:11::28]) by ietfa.amsl.com (Postfix) with ESMTP id 68D581B2D62 for ; Tue, 21 Jul 2015 03:21:49 -0700 (PDT) Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id EF3B91E59F2; Tue, 21 Jul 2015 03:21:09 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9QJMOaN4pVRs; Tue, 21 Jul 2015 03:21:09 -0700 (PDT) Received: from dhcp-b22e.meeting.ietf.org (dhcp-b22e.meeting.ietf.org [31.133.178.46]) by c8a.amsl.com (Postfix) with ESMTPA id 3FA831E52B4; Tue, 21 Jul 2015 03:21:09 -0700 (PDT) Content-Type: text/plain; charset=windows-1252 Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\)) From: Alexa Morris Date: Tue, 21 Jul 2015 03:21:47 -0700 Content-Transfer-Encoding: quoted-printable Sendlaterdate: Tue, 21 Jul 2015 03:21:47 -0700 Message-Id: To: uta@ietf.org X-Mailer: Apple Mail (2.1878.6) Archived-At: Subject: [Uta] Virtual Queue for UTA WG Session Today at IETF 93 X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 21 Jul 2015 10:21:50 -0000 UTA WG Participants, If you are planning to participate in UTA here at IETF 93 this afternoon = =97 either locally in Prague or as a remote participant =97 we want to = make sure that you are aware that the IETF is providing a remote = participants with a new way to ask questions or make comments. In = addition to using the Jabber room, for the UTA session there is also the = opportunity for remote participants to enter a virtual queue and ask = questions directly into the meeting room.=20 This experimental queue was used in a few sessions at IETF 92, so you = may have already seen it in action. Some improvements have been made = since the last meeting, but the concept is the same. There will be two = queues for the UTA session =97 a virtual queue and an actual (in-room) = queue. Remote attendees will log into the Meetecho platform and will = have a virtual mic line that they can enter if they have a question or = comment. In-room participants will continue to use normal mic lines.=20 Instructions for remote participants are at = http://ietf93.conf.meetecho.com/index.php/Remote_Participation. Join the Meetecho session for UTA at 17:40 today using this link = http://www.meetecho.com/ietf93/uta. Verify that you are WebRTC compliant (required to use the virtual queue) = by performing a self-test here: = http://ietf93.conf.meetecho.com/index.php/Self_Test Regards, Alexa ---------- Alexa Morris / Executive Director / IETF 48377 Fremont Blvd., Suite 117, Fremont, CA 94538 Phone: +1.510.492.4089 / Fax: +1.510.492.4001 Email: amorris@amsl.com Managed by Association Management Solutions (AMS) Forum Management, Meeting and Event Planning www.amsl.com From nobody Tue Jul 21 09:26:17 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E76A1A9022 for ; Tue, 21 Jul 2015 09:26:15 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xh3Dk8iC1RJP for ; Tue, 21 Jul 2015 09:26:14 -0700 (PDT) Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 072331A0110 for ; Tue, 21 Jul 2015 09:26:14 -0700 (PDT) Received: from compute5.internal (compute5.nyi.internal [10.202.2.45]) by mailout.nyi.internal (Postfix) with ESMTP id 6F09220660 for ; Tue, 21 Jul 2015 12:26:13 -0400 (EDT) Received: from frontend1 ([10.202.2.160]) by compute5.internal (MEProxy); Tue, 21 Jul 2015 12:26:13 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:message-id:mime-version:subject:to:x-sasl-enc :x-sasl-enc; s=smtpout; bh=NviUDstI08QhRiXQVLJ7cAts0ro=; b=rIrB6 O31gIdTS+QkT11SajwP5lHz24UXxwVnK80uPA1Mj81O2qcYOuC0UDUSD+OWosww8 scpBH+jQ5JsoLHIeMoqtA/QBAJSvDShzZQpJ9muUIJYcRDD77a50IQJo2RexwbOQ kxB1Dafl/B4LEMRP/KZJEyqpwIAakb6zXXRRw4= X-Sasl-enc: KaEWrzKVmlvQ6TgJEE0EpABb1al4jWJ3dJrZrCeEMVx9 1437495973 Received: from [192.168.1.66] (108-221-180-15.lightspeed.knvltn.sbcglobal.net [108.221.180.15]) by mail.messagingengine.com (Postfix) with ESMTPA id DCDB6C00029; Tue, 21 Jul 2015 12:26:12 -0400 (EDT) Message-ID: <55AE727F.4070007@network-heretics.com> Date: Tue, 21 Jul 2015 12:25:35 -0400 From: Keith Moore User-Agent: Mozilla/5.0 (X11; Linux i686; rv:31.0) Gecko/20100101 Thunderbird/31.7.0 MIME-Version: 1.0 To: uta@ietf.org Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 7bit Archived-At: Subject: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 21 Jul 2015 16:26:15 -0000 Of possible interest to this WG, or to the members of this WG, is draft-moore-smtp-addrquery-01 Basically this is an extension to SMTP to allow mail exchangers to be queried for information about the email addresses for which they accept mail. Such information could include public keys. TLS is required by this extension and is used to authenticate the responses. Chris (my co-author) and I would appreciate feedback on this. https://tools.ietf.org/html/draft-moore-email-addrquery-01 Keith From nobody Tue Jul 21 13:37:51 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 671771B301C for ; Tue, 21 Jul 2015 13:37:50 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0cxOXH-KpzNp for ; Tue, 21 Jul 2015 13:37:49 -0700 (PDT) Received: from mail-wi0-f176.google.com (mail-wi0-f176.google.com [209.85.212.176]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BC5BD1B3015 for ; Tue, 21 Jul 2015 13:37:48 -0700 (PDT) Received: by wicmv11 with SMTP id mv11so54824270wic.0 for ; Tue, 21 Jul 2015 13:37:47 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:content-type; bh=tl/nljRaC7r4kbDzjmVlKZj/jVVWUi326hMxjOsaMrw=; b=G4Rj7Zvzf0xC1iEKLUEoQWrP/Pfkya3ihJYvQn0RXys7aqvjlev1dM1AivnfxUw8fM uA2DHVn2fv0tXdO5vVqASIxMNbyK8MF2UtsURTaa6TjCVfvDNZJyIKVPOGaeIdnZA3tL 1dfM9MGKCQzomGdm1SYLzGvlZXy8teHJyQ1dv/D3wPQRvb+bmpl1gkwlwjjgH73hee8J VOyzZk92QXK1flqnCIWrdukuxAJGf6YBZVC+4yU/3UdjC4uj4vXUm5gjfKPTbXpLUqps zgPMrgu1BwxpR4z/oUsdmCP2FxbW1Xi3X2s54VrtX2iyCwmAQ4bfCpdZJNAqduo+7sI/ qE8w== X-Gm-Message-State: ALoCoQnRdhYjrJGZ6wcYbNXmS3kMufaOOJD8LQ+p2yGFUrhFmsTm2lqZdTZR2yvDJx6HojopSIFg X-Received: by 10.194.246.105 with SMTP id xv9mr71304817wjc.135.1437511067524; Tue, 21 Jul 2015 13:37:47 -0700 (PDT) Received: from [200.200.100.37] ([194.228.129.228]) by smtp.gmail.com with ESMTPSA id r6sm18511676wiy.13.2015.07.21.13.37.45 for (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 21 Jul 2015 13:37:46 -0700 (PDT) Message-ID: <55AEAD88.2090601@azet.org> Date: Tue, 21 Jul 2015 22:37:28 +0200 From: Aaron Zauner User-Agent: Postbox 3.0.11 (Macintosh/20140602) MIME-Version: 1.0 To: "uta@ietf.org" X-Enigmail-Version: 1.2.3 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="------------enig28F1A5A90F222372AB6B70C0" Archived-At: Subject: [Uta] Dealing with STARTTLS Stripping X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 21 Jul 2015 20:37:50 -0000 This is an OpenPGP/MIME signed message (RFC 2440 and 3156) --------------enig28F1A5A90F222372AB6B70C0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable Hi, During the UTA meeting pinning/HSTS for STARTTLS protocols came up again. I think it's important to discuss how to mitigate active attacks on these protocols. I, too, think this should be separate from the current DEEP draft. I don't believe this should be done via DNS. Just an idea (might not be the most favorable/elegant approach) for e.g. SMTP: SMTP servers could announce an extension 'NOSTRIP'. Where NOSTRIP offers a structure similar to HSTS/HPKP [0][1] which clients cache locally. Instead of re-inventing the wheel for key-pinning specific to STARTTLS protocols we could require use of TLS TACKs instead [2]. In the case of an established plaintext connection the connection must be upgraded via STARTTLS immediately - a valid certificate for the service presented and NOSTRIP information re-queried by the client and thus re-sent by the server. I.e. an attacker could inject NOSTRIP but that would only result in permanent protocol-upgrade or connection failur= e. What do you guys think? Aaron [0] https://tools.ietf.org/html/rfc6797 [1] https://tools.ietf.org/html/rfc7469 [2] https://datatracker.ietf.org/doc/draft-perrin-tls-tack/ --------------enig28F1A5A90F222372AB6B70C0 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJVrq2JAAoJEOTbZJL9ubXVP2AQAMJUsupeudADsV+pcTzQy3c/ Qb2AU/DhMx4pPC4I6cNKOKqkWIrDGuBpYDN8E/t6ag60ZcKo5lx3gZ4xo8qQYkhx GDEBo/XRC1pfmMVNvVwZLRwX6gyUJfRBzrBoPSQpS5b4fL0SnF1lEZbvM4SGPoPL XIWdngjS5tcp7HwvTPPzOOg5DYowkR131oAjTvw30Wr99dXo+fRptsEOqmLoPATO PzVS3P9cLj78+0ZoGvvOfNgBlniVx+IbZVIx17jnmvS9PJ4ATJh88in53KWaXyHc V33EkI2rfsRn6wBrN8YteDLZBR6KxERd+jM3Bzw1K4hw7PLJJYwQ1cpLEhtyi2BI d8SxBtn1DRh8TLIB5wZq+M04EZBHnHh/PF9Z1vXRlX1RVH9zx2SOtPd/7beElDeG 2T+FAC2/OEpdEzxthw4vlLGha6RVrQ3+8g9YgMgI1jbQNlFvg5uLtFx2RD7ReNbF 3kkQCJt64D3SO5jsmkmMmLD/3JQNDP6ntFJDAOfukDI5WPazmtCchoQo4uGCW1he Yh3A1W8a1MHpeGlKa56OsYwn4tfFa3ou+zFxULgQuG2X4YAaEFRDJAquYIcG2oZP lGPxhr4EXUZ7+NXtraFtDE0GoGghDIznXTdhBElYwGRrVdq+TNTdYTQSxzJF2bC+ Uvg0+EGSPDQ56soqI4sb =vEgG -----END PGP SIGNATURE----- --------------enig28F1A5A90F222372AB6B70C0-- From nobody Tue Jul 21 15:13:10 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DEF921B2C17 for ; Tue, 21 Jul 2015 15:13:09 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: 0.862 X-Spam-Level: X-Spam-Status: No, score=0.862 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, SPF_PASS=-0.001] autolearn=no Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vOhlLc9H8AOY for ; Tue, 21 Jul 2015 15:13:08 -0700 (PDT) Received: from miucha.iecc.com (abusenet-1-pt.tunnel.tserv4.nyc4.ipv6.he.net [IPv6:2001:470:1f06:1126::2]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 86B9C1B2C14 for ; Tue, 21 Jul 2015 15:13:08 -0700 (PDT) Received: (qmail 90011 invoked from network); 21 Jul 2015 22:13:23 -0000 Received: from unknown (64.57.183.18) by mail1.iecc.com with QMQP; 21 Jul 2015 22:13:23 -0000 Date: 21 Jul 2015 22:12:45 -0000 Message-ID: <20150721221245.58879.qmail@ary.lan> From: "John Levine" To: uta@ietf.org In-Reply-To: <55AE727F.4070007@network-heretics.com> Organization: X-Headerized: yes Mime-Version: 1.0 Content-type: text/plain; charset=utf-8 Content-transfer-encoding: 8bit Archived-At: Cc: moore@network-heretics.com Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 21 Jul 2015 22:13:10 -0000 >Basically this is an extension to SMTP to allow mail exchangers to be >queried for information about the email addresses for which they accept >mail. >Such information could include public keys. >TLS is required by this extension and is used to authenticate the responses. This looks to me like a reasonable approach to distribute mail signing keys. I have concerns about some of the details, but in general, it seems obvious that the way to distribute information about mail addresses is through mail servers. Concerns and niggles: For AQPX, I think it either needs a port number, or redefine it so that one AQPX follows the redirection chain and returns a response other than 213. There are still plenty of firewalled environments that block everything other than port 443 and proxied port 80. (That's why I run ssh on port 443, and I'm not the only one who does.) I'm not too worried about malicious clients doing abuse by proxy, since the submission server knows who the clients are and a competent one has to deal with a range of client abuse issues already. I fear that the response model is already too big, and we're likely to end up with servers that can serve keys just fine, nobody provides forwarding info (EXPN is still dead), and the other results are sort of random. It's also not clear to me what the security model for transmit-signing-policy and the like are. Even assuming we add a TTL to deal with stale policy advice, I don't see what I as the recipient of a perhaps unsigned message can usefully do with policy advice like "when-able" since I have no way to tell whether the other end knows what my policies are. In section 6, the requirement that the TLS session has a certificate with the same domain as the address in the response is unlikely to work. There are mail systems that handle mail for tens of thousands of customer domains, and it's hard to imagine them maintaining tens of thousands of certs to serve up with SNI. I don't think this is particularly hard to fix, perhaps the customer can provide the relevant part of the JSON signed, and publish the signing key in a TLSA record at _aqry.. I want to emphasize that these concerns all look straightforward to fix and the basic idea is well worth working out and trying out. R's, John From nobody Tue Jul 21 21:10:06 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3C1B01A8F49 for ; Tue, 21 Jul 2015 21:10:05 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.599 X-Spam-Level: X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tHhfuziss0jj for ; Tue, 21 Jul 2015 21:10:02 -0700 (PDT) Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1EC6C1A0270 for ; Tue, 21 Jul 2015 21:10:02 -0700 (PDT) Received: from compute6.internal (compute6.nyi.internal [10.202.2.46]) by mailout.nyi.internal (Postfix) with ESMTP id 70AC120426 for ; Wed, 22 Jul 2015 00:10:01 -0400 (EDT) Received: from frontend1 ([10.202.2.160]) by compute6.internal (MEProxy); Wed, 22 Jul 2015 00:10:01 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-sasl-enc :x-sasl-enc; s=smtpout; bh=drKGR0fda9aG8SM3isdct56VWQ4=; b=ow4CN lOzzJ1ev4bfCkmBV27YnF3qZVeP3gtaFzRSuMWTMB34TajgdLtX9ZzR6j/FwGhOV bwaYLEpIRZM8H49noAcMDHB8+8M4TGmAfkifCSZQKMu6J4Fa/aZYdmUWU3Fs1rd6 MxexpuszmaWWD4DlzvvgIeTQ1C/ljCYeom2LrA= X-Sasl-enc: ZjKs7mjoe+7ceBtMDABnPMerzxtBOSPbxzAlfB4GsQFl 1437538200 Received: from [192.168.1.66] (108-221-180-15.lightspeed.knvltn.sbcglobal.net [108.221.180.15]) by mail.messagingengine.com (Postfix) with ESMTPA id 4309DC0001F; Wed, 22 Jul 2015 00:10:00 -0400 (EDT) Message-ID: <55AF1772.9040301@network-heretics.com> Date: Wed, 22 Jul 2015 00:09:22 -0400 From: Keith Moore User-Agent: Mozilla/5.0 (X11; Linux i686; rv:31.0) Gecko/20100101 Thunderbird/31.7.0 MIME-Version: 1.0 To: uta@ietf.org References: <20150721221245.58879.qmail@ary.lan> In-Reply-To: <20150721221245.58879.qmail@ary.lan> Content-Type: multipart/alternative; boundary="------------090805090702040607090502" Archived-At: Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 22 Jul 2015 04:10:05 -0000 This is a multi-part message in MIME format. --------------090805090702040607090502 Content-Type: text/plain; charset=windows-1252; format=flowed Content-Transfer-Encoding: 7bit John, Thanks very much for the review. Comments inline. On 07/21/2015 06:12 PM, John Levine wrote: >> Basically this is an extension to SMTP to allow mail exchangers to be >> queried for information about the email addresses for which they accept >> mail. >> Such information could include public keys. >> TLS is required by this extension and is used to authenticate the responses. > This looks to me like a reasonable approach to distribute mail signing > keys. I have concerns about some of the details, but in general, it > seems obvious that the way to distribute information about mail > addresses is through mail servers. > > Concerns and niggles: > > For AQPX, I think it either needs a port number, or redefine it so > that one AQPX follows the redirection chain and returns a response > other than 213. There are still plenty of firewalled environments > that block everything other than port 443 and proxied port 80. > (That's why I run ssh on port 443, and I'm not the only one who does.) > I'm not too worried about malicious clients doing abuse by proxy, > since the submission server knows who the clients are and a competent > one has to deal with a range of client abuse issues already. Hmm. Maybe having a PORT option wouldn't be so bad. I like that better than having AQPX follow redirects because that could take an arbitrary amount of time, and that seems likely to exacerbate timing hazards that already exist in SMTP. > I fear that the response model is already too big, and we're likely to > end up with servers that can serve keys just fine, nobody provides > forwarding info (EXPN is still dead), and the other results are sort > of random. It's also not clear to me what the security model for > transmit-signing-policy and the like are. Even assuming we add a TTL > to deal with stale policy advice, I don't see what I as the recipient > of a perhaps unsigned message can usefully do with policy advice like > "when-able" since I have no way to tell whether the other end knows > what my policies are. I agree that it's desirable to keep the response model small, and also understand that many sites are going to be reluctant to expose forwarding information. Here's an attempt to summarize my thoughts on the matter: * When a message is forwarded, the mail system probably doesn't know whether the message is being forwarded to the same person or not. If the message was encrypted for the originally-specified recipient, and that recipient has his mail forwarded to another recipient address, should the forwarding address be able to read the mail or not? The best (short) answer I have is "it depends". Ideally, perhaps, the sender decides which address to use. (i.e. is this "recipient's eyes only" or is it ok if the person to whom the recipient has forwarded mail reads the message?) * I assume that some mail domains are going to insist on seeing messages in cleartext (maybe there's a legal requirement for logging, or maybe they're worried about viruses), and are going to either bounce or discard encrypted messages. o Such mail domains might, however, be willing to advertise a domain-wide public key for encryption use, and decrypt the message on behalf of their recipients after receiving it. o Mail domains that insist on seeing messages in cleartext, might or might not forward messages to other domains before that check is made. The choice of which public key to use when encrypting (forwarded recipient's key or mail domain key of original recipient) depends on that. * Related to this is a question of how email users configure their address-related information, and to what extent they can do so. If a recipient's MUA knows all of its user's addresses and can update all of his public key advertisements, that's one thing. It might be relatively easy for users to manage their address-related information (including public key advertisements) if that's the case. If some of those mail domains don't let users update their address-related information, that's another thing. But I assume that the latter will be fairly common. * Another wrinkle: if the keys advertised via this mechanism are in their usual formats (e.g. openpgp or x.509v3 certs), the associated email addresses will be attached to the keys. So if joe@example.com wants to forward his mail to joe@example.net, is it okay if the key advertised at joe@example.com says joe@example.net instead of joe@example.com? (probably not, though at least openpgp key files can have multiple aliases) I'm hoping that a simple model that handles all of these cases (and probably some others) can be found. So far, I haven't found it, but I haven't been looking very long. Anyway, I think getting the data model for responses right is the hardest part of this. > > In section 6, the requirement that the TLS session has a certificate > with the same domain as the address in the response is unlikely to > work. There are mail systems that handle mail for tens of thousands > of customer domains, and it's hard to imagine them maintaining tens of > thousands of certs to serve up with SNI. I don't think this is > particularly hard to fix, perhaps the customer can provide the > relevant part of the JSON signed, and publish the signing key in a > TLSA record at _aqry.. This is one of the reasons for the redirect capability. If the initial SMTP server is returning a redirect, then its cert only has to be valid for the domain name that appears as the target of the MX record (or the address in the response if that happens to be the case). So an initial SMTP server doesn't need to have tens of thousands of certs, if it can return a redirect to a server that does have an appropriate cert. The scenario that I had in mind was for the MSP to operate the initial SMTP server, and for the customer to operate the redirect server (and the customer would use its own cert for that server). But I do understand that that won't suit all customers. I think it's worth exploring use of JSON signatures to provide an alternate means of authenticating results. However, I hope that we can find a better way to verify those signatures than relying on TLSA records, because I don't have faith that DNSSEC will be widely deployed anytime soon. With all of the limitations on PKI and server certs, at least enterprise network admins understand by now how to obtain them. (Whether they understand how to properly safeguard their private keys is, of course, a completely different question.) But the learning curve for DNSSEC is much steeper, and there's much less mindshare around it. (If I had been willing to assume DNSSEC deployment, I would have said that a DNSSEC-signed MX record for the address's mail domain, + a TLS cert for the MX target were sufficient for a AQRY response to be trustworth.) > > I want to emphasize that these concerns all look straightforward to > fix and the basic idea is well worth working out and trying out. thanks again, Keith --------------090805090702040607090502 Content-Type: text/html; charset=windows-1252 Content-Transfer-Encoding: 8bit
John,

Thanks very much for the review.   Comments inline.

On 07/21/2015 06:12 PM, John Levine wrote:
Basically this is an extension to SMTP to allow mail exchangers to be 
queried for information about the email addresses for which they accept 
mail.
Such information could include public keys.
TLS is required by this extension and is used to authenticate the responses.
This looks to me like a reasonable approach to distribute mail signing
keys.  I have concerns about some of the details, but in general, it
seems obvious that the way to distribute information about mail
addresses is through mail servers.

Concerns and niggles:

For AQPX, I think it either needs a port number, or redefine it so
that one AQPX follows the redirection chain and returns a response
other than 213.  There are still plenty of firewalled environments
that block everything other than port 443 and proxied port 80.
(That's why I run ssh on port 443, and I'm not the only one who does.)
I'm not too worried about malicious clients doing abuse by proxy,
since the submission server knows who the clients are and a competent
one has to deal with a range of client abuse issues already.

Hmm.   Maybe having a PORT option wouldn't be so bad.   I like that better than having AQPX follow redirects because that could take an arbitrary amount of time, and that seems likely to exacerbate timing hazards that already exist in SMTP.

I fear that the response model is already too big, and we're likely to
end up with servers that can serve keys just fine, nobody provides
forwarding info (EXPN is still dead), and the other results are sort
of random.  It's also not clear to me what the security model for
transmit-signing-policy and the like are.  Even assuming we add a TTL
to deal with stale policy advice, I don't see what I as the recipient
of a perhaps unsigned message can usefully do with policy advice like
"when-able" since I have no way to tell whether the other end knows
what my policies are.

I agree that it's desirable to keep the response model small, and also understand that many sites are going to be reluctant to expose forwarding information.

Here's an attempt to summarize my thoughts on the matter:

  • When a message is forwarded, the mail system probably doesn't know whether the message is being forwarded to the same person or not.

    If the message was encrypted for the originally-specified recipient, and that recipient has his mail forwarded to another recipient address, should the forwarding address be able to read the mail or not?   The best (short) answer I have is "it depends".   Ideally, perhaps, the sender decides which address to use.   (i.e. is this "recipient's eyes only" or is it ok if the person to whom the recipient has forwarded mail reads the message?)

  • I assume that some mail domains are going to insist on seeing messages in cleartext (maybe there's a legal requirement for logging, or maybe they're worried about viruses), and are going to either bounce or discard encrypted messages.
    • Such mail domains might, however, be willing to advertise a domain-wide public key for encryption use, and decrypt the message on behalf of their recipients after receiving it.
    • Mail domains that insist on seeing messages in cleartext, might or might not forward messages to other domains before that check is made.   The choice of which public key to use when encrypting (forwarded recipient's key or mail domain key of original recipient) depends on that.

  • Related to this is a question of how email users configure their address-related information, and to what extent they can do so.  If a recipient's MUA knows all of its user's addresses and can update all of his public key advertisements, that's one thing.   It might be relatively easy for users to manage their address-related information (including public key advertisements) if that's the case.   If some of those mail domains don't let users update their address-related information, that's another thing.   But I assume that the latter will be fairly common.

  • Another wrinkle: if the keys advertised via this mechanism are in their usual formats (e.g. openpgp or x.509v3 certs), the associated email addresses will be attached to the keys.   So if joe@example.com wants to forward his mail to joe@example.net, is it okay if the key advertised at joe@example.com says joe@example.net instead of joe@example.com?   (probably not, though at least openpgp key files can have multiple aliases)

I'm hoping that a simple model that handles all of these cases (and probably some others) can be found.   So far, I haven't found it, but I haven't been looking very long.

Anyway, I think getting the data model for responses right is the hardest part of this.


In section 6, the requirement that the TLS session has a certificate
with the same domain as the address in the response is unlikely to
work.  There are mail systems that handle mail for tens of thousands
of customer domains, and it's hard to imagine them maintaining tens of
thousands of certs to serve up with SNI.  I don't think this is
particularly hard to fix, perhaps the customer can provide the
relevant part of the JSON signed, and publish the signing key in a
TLSA record at _aqry.<domain>.

This is one of the reasons for the redirect capability.   If the initial SMTP server is returning a redirect, then its cert only has to be valid for the domain name that appears as the target of the MX record (or the address in the response if that happens to be the case).   So an initial SMTP server doesn't need to have tens of thousands of certs, if it can return a redirect to a server that does have an appropriate cert.   The scenario that I had in mind was for the MSP to operate the initial SMTP server, and for the customer to operate the redirect server (and the customer would use its own cert for that server).    But I do understand that that won't suit all customers.

I think it's worth exploring use of JSON signatures to provide an alternate means of authenticating results.   However, I hope that we can find a better way to verify those signatures than relying on TLSA records, because I don't have faith that DNSSEC will be widely deployed anytime soon.   With all of the limitations on PKI and server certs, at least enterprise network admins understand by now how to obtain them.   (Whether they understand how to properly safeguard their private keys is, of course, a completely different question.)   But the learning curve for DNSSEC is much steeper, and there's much less mindshare around it. 

(If I had been willing to assume DNSSEC deployment, I would have said that a DNSSEC-signed MX record for the address's mail domain, + a TLS cert for the MX target were sufficient for a AQRY response to be trustworth.)


I want to emphasize that these concerns all look straightforward to
fix and the basic idea is well worth working out and trying out.

thanks again,

Keith

--------------090805090702040607090502-- From nobody Tue Jul 21 22:59:38 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7484E1A1B5F for ; Tue, 21 Jul 2015 22:59:37 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: 1.663 X-Spam-Level: * X-Spam-Status: No, score=1.663 tagged_above=-999 required=5 tests=[BAYES_50=0.8, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, SPF_PASS=-0.001] autolearn=no Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Gw_f7h9wxWuk for ; Tue, 21 Jul 2015 22:59:36 -0700 (PDT) Received: from miucha.iecc.com (abusenet-1-pt.tunnel.tserv4.nyc4.ipv6.he.net [IPv6:2001:470:1f06:1126::2]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 20D7A1ACD25 for ; Tue, 21 Jul 2015 22:59:36 -0700 (PDT) Received: (qmail 41573 invoked from network); 22 Jul 2015 05:59:51 -0000 Received: from unknown (64.57.183.18) by mail1.iecc.com with QMQP; 22 Jul 2015 05:59:51 -0000 Date: 22 Jul 2015 05:59:13 -0000 Message-ID: <20150722055913.60220.qmail@ary.lan> From: "John Levine" To: uta@ietf.org In-Reply-To: <55AF1772.9040301@network-heretics.com> Organization: X-Headerized: yes Mime-Version: 1.0 Content-type: text/plain; charset=utf-8 Content-transfer-encoding: 8bit Archived-At: Cc: moore@network-heretics.com Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 22 Jul 2015 05:59:37 -0000 Here's my use model: I set up my online access account at bigbank, and give them the address john+bigbank@example.com. Then they fetch my key and all the mail they send me is encrypted to my key. I'm also thinking that we should avoid making the perfect the enemy of the much better than we have now. In particular, although I think it is important to make it possible for key distribution to be very secure, we shouldn't insist on it. Most of the PGP keys on my keyring were collected from mail that people sent me or from keyservers, where I am reasonably sure the key matches the purported owner, but I haven't ever asked to see someone's passport. > * When a message is forwarded, the mail system probably doesn't know > whether the message is being forwarded to the same person or not. > > If the message was encrypted for the originally-specified recipient, > and that recipient has his mail forwarded to another recipient > address, should the forwarding address be able to read the mail or > not? The best (short) answer I have is "it depends". Ideally, > perhaps, the sender decides which address to use. (i.e. is this > "recipient's eyes only" or is it ok if the person to whom the > recipient has forwarded mail reads the message?) You may be overthinking this. If I want people who send mail to one of my addresses to encrypt the mail they send me, I'll publish an encryption key for that address that I can decode, regardless of the forwarding path in between. The MTA doesn't have to know anything about it, since (give or take the next issue) it'll just pass the encrypted stuff through. Similarly, if I plan to sign mail from an address, I'll publish a signing key. PGP at least makes it fairly easy to attach and detach addresses to a key so you can publish the key with only an address that matches the one it's published for (give or take JOHN vs john vs john+bigbank.) > * I assume that some mail domains are going to insist on seeing > messages in cleartext (maybe there's a legal requirement for > logging, or maybe they're worried about viruses), and are going to > either bounce or discard encrypted messages. This part seems fine, I'm definitely OK with my broker's compliance department reading his work mail. > * Related to this is a question of how email users configure their > address-related information, and to what extent they can do so. Given that we're just making this up, I wouldn't spend too much time working around hypothetical brokenness. The people I know have a reasonably good idea of what their addresses are. It would be nice if something could automagically update keys for every address, but if they have to do it in two or three places, that's not a disaster. >> There are mail systems that handle mail for tens of thousands >> of customer domains, ... >The scenario that I had in mind was for the MSP to operate the initial SMTP >server, and for the customer to operate the redirect server (and the >customer would use its own cert for that server). But I do understand >that that won't suit all customers. I have a bunch of customers whose mail is hosted at Tucows. I have some control over their DNS, since I need to make the MX records work but their web server is somewhere else entirely. They don't have anything like a mail server, that's why they outsourced it to Tucows. >I think it's worth exploring use of JSON signatures to provide an >alternate means of authenticating results. However, I hope that we can >find a better way to verify those signatures than relying on TLSA >records, because I don't have faith that DNSSEC will be widely deployed >anytime soon. Me neither (about half of my domains are signed, the other half aren't due to no way to install the DS records), but we need something that doesn't require setting up a special server just to distribute the keys. R's, John From nobody Tue Jul 21 23:55:46 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0DEBB1ACDDF for ; Tue, 21 Jul 2015 23:55:45 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 10-68VbLFw-m for ; Tue, 21 Jul 2015 23:55:42 -0700 (PDT) Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A192C1ACD90 for ; Tue, 21 Jul 2015 23:55:42 -0700 (PDT) Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailout.nyi.internal (Postfix) with ESMTP id D44DB2070C for ; Wed, 22 Jul 2015 02:55:41 -0400 (EDT) Received: from frontend1 ([10.202.2.160]) by compute2.internal (MEProxy); Wed, 22 Jul 2015 02:55:41 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-sasl-enc:x-sasl-enc; s=smtpout; bh=+2JbniUac79QqPX Rb3oIp/VtriY=; b=mEx/q8MpGsQ257sCUo2FYDJX2pNb4MRR5XftSFlbEq+AhUF jqhcyVZ91Om6SnqtEmriz4tRJGn/y1LGetOvBumpDK1RaaYWX2Cp5tKsBMmAQMQ6 jhuo5qEzOxSdOx/rNLl/v7LGHxPdiagXi+kwG3oo2c3zfocwfVyfTdNX4zpM= X-Sasl-enc: Ad1VE9zMZOv3Q1Vx34D/esYjzy/zHt+4cqkU7aN/WIgd 1437548141 Received: from [192.168.1.66] (108-221-180-15.lightspeed.knvltn.sbcglobal.net [108.221.180.15]) by mail.messagingengine.com (Postfix) with ESMTPA id F260FC00017; Wed, 22 Jul 2015 02:55:40 -0400 (EDT) Message-ID: <55AF3E46.6090306@network-heretics.com> Date: Wed, 22 Jul 2015 02:55:02 -0400 From: Keith Moore User-Agent: Mozilla/5.0 (X11; Linux i686; rv:31.0) Gecko/20100101 Thunderbird/31.7.0 MIME-Version: 1.0 To: John Levine , uta@ietf.org References: <20150722055913.60220.qmail@ary.lan> In-Reply-To: <20150722055913.60220.qmail@ary.lan> Content-Type: text/plain; charset=windows-1252; format=flowed Content-Transfer-Encoding: 7bit Archived-At: Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 22 Jul 2015 06:55:45 -0000 On 07/22/2015 01:59 AM, John Levine wrote: > Here's my use model: I set up my online access account at bigbank, and > give them the address john+bigbank@example.com. Then they fetch my > key and all the mail they send me is encrypted to my key. > > I'm also thinking that we should avoid making the perfect the enemy > of the much better than we have now. In particular, although I think > it is important to make it possible for key distribution to be very > secure, we shouldn't insist on it. Clearly this draft isn't insisting on "very secure", as it's relying on TLS certs and the model that any trusted CA is trusted for all domains, which is already known to have problems. But to me, using TLS certs seems like a good compromise for now. They're somewhat secure and reasonably well understood. By contrast, unsigned TLSA records offer essentially zero security. There are way too many ways to fool a client into accepting or caching a bogus DNS response, and the typical DNS recursive server/proxy is implemented in a consumer grade router that is itself woefully insecure. (Also, I'm all for having DNSSEC-signed TLSA records as a second trust anchor if both that and a x.509 TLS cert were required. I'm much less enamored with the idea of a signed TLSA record being used instead of an x.509 cert. I feel like that's a sideways step that's marginally better for some use cases, but probably not an improvement overall. It's replacing something that has well-understood limitations, with something that has poorly-understood limitations. For instance, I'd never trust a separate server to do DNSSEC signature validation.) >> * When a message is forwarded, the mail system probably doesn't know >> whether the message is being forwarded to the same person or not. >> >> If the message was encrypted for the originally-specified recipient, >> and that recipient has his mail forwarded to another recipient >> address, should the forwarding address be able to read the mail or >> not? The best (short) answer I have is "it depends". Ideally, >> perhaps, the sender decides which address to use. (i.e. is this >> "recipient's eyes only" or is it ok if the person to whom the >> recipient has forwarded mail reads the message?) > You may be overthinking this. [...] That's entirely possible. But I'd rather start by overthinking, than to blindly assume that these issues don't matter just because they're inconvenient to deal with. > >> * I assume that some mail domains are going to insist on seeing >> messages in cleartext (maybe there's a legal requirement for >> logging, or maybe they're worried about viruses), and are going to >> either bounce or discard encrypted messages. > This part seems fine, I'm definitely OK with my broker's compliance > department reading his work mail. > >> * Related to this is a question of how email users configure their >> address-related information, and to what extent they can do so. > Given that we're just making this up, I wouldn't spend too much time > working around hypothetical brokenness. The people I know have a > reasonably good idea of what their addresses are. It would be nice if > something could automagically update keys for every address, but if > they have to do it in two or three places, that's not a disaster. That's not what concerns me. What concerns me is whether all of those mail domains would permit such updates. This draft doesn't define an API for posting or updating such information, but we'd need one. Even if we had such a standard, it's not clear to me whether most or all mail domains supporting AQRY would support the update specification. Also, you're a sophisticated mail user, so you can jump through more hoops than the average user. I'm thinking about a user who has multiple email addresses at multiple domains (typical), multiple MUAs (also typical: work PC, home PC, home tablet, cell phone). Assume that some of those MUAs support encryption and some don't (also a reasonable assumption, I think, since it seems much easier to get a usable openpgp plugin for a desktop MUA than for a mobile one). It's easy to say that an MUA that supports AQRY should also be able to update the user's keys and other info appropriately, but that MUA doesn't know about the user's other MUAs and their capabilities. > >>> There are mail systems that handle mail for tens of thousands >>> of customer domains, ... >> The scenario that I had in mind was for the MSP to operate the initial SMTP >> server, and for the customer to operate the redirect server (and the >> customer would use its own cert for that server). But I do understand >> that that won't suit all customers. > I have a bunch of customers whose mail is hosted at Tucows. I have > some control over their DNS, since I need to make the MX records > work but their web server is somewhere else entirely. They don't > have anything like a mail server, that's why they outsourced it to > Tucows. Some mail domains are going to outsource every service that they offer. That's their decision to make, and for some mail domains it might well be more secure than trying to provide that service in house. The way AQRY is written at the moment, a mail domain can outsource its AQRY redirect server to a different party than its mail service provider, so it's not having to trust their MSP with their private keys. But any time that kind of service is outsourced, the customer almost inherently has less control over its private keys and less ability to prevent their exposure and/or misuse. If the mail domain decides to outsource its DNS also (whether to you or anybody else), should it be automatically seen as extending that level of trust to its DNS provider, such that the provider can convincingly offer bogus information that's associated with an email address? I don't think so. I don't think that a mail domain that contracts with a DNS service understands that they're giving it the ability to spoof its users' public keys and forwarding addresses and read their encrypted mail, nor do I think that clients in general should treat unsigned DNS records as sufficiently trustworthy for this purpose. More generally, if the owner of a domain is already outsourcing email, web, and DNS to different providers, should any of those providers be axiomatically granted the ability to authenticate keys for users at that domain? I rather doubt it. (Actually I was just making a note to have the next version of the AQRY document recommend against using the same domain name for either an MX or redirect SMTP server that is also being used for a web server, because if you use the same domain name for both you're effectively allowing your web server to authenticate AQRY responses where you intended that or not.) > >> I think it's worth exploring use of JSON signatures to provide an >> alternate means of authenticating results. However, I hope that we can >> find a better way to verify those signatures than relying on TLSA >> records, because I don't have faith that DNSSEC will be widely deployed >> anytime soon. > Me neither (about half of my domains are signed, the other half aren't > due to no way to install the DS records), but we need something that > doesn't require setting up a special server just to distribute the keys. I guess I've come to almost the opposite conclusion, which is that it's a Bad Idea to trust any of DNS, web, or outsourced SMTP server, to authenticate keys. Keith From nobody Wed Jul 22 00:38:12 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 388341B2D19 for ; Wed, 22 Jul 2015 00:38:11 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: 0.263 X-Spam-Level: X-Spam-Status: No, score=0.263 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_MISMATCH_COM=0.553, HOST_MISMATCH_NET=0.311, SPF_PASS=-0.001] autolearn=no Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bOSTToNJw2QH for ; Wed, 22 Jul 2015 00:38:10 -0700 (PDT) Received: from miucha.iecc.com (abusenet-1-pt.tunnel.tserv4.nyc4.ipv6.he.net [IPv6:2001:470:1f06:1126::2]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8B2571B2D15 for ; Wed, 22 Jul 2015 00:38:09 -0700 (PDT) Received: (qmail 51618 invoked from network); 22 Jul 2015 07:38:21 -0000 DKIM-Signature: v=1; a=rsa-sha256; c=simple; d=iecc.com; h=date:message-id:from:to:cc:subject:in-reply-to:references:mime-version:content-type:user-agent; s=c9a1.55af486d.k1507; bh=H76pF+6xcIRpZFXuKAlv8g9mkNaKr3UbpArQEbQJIDc=; b=riY7uG0pd+mQCIWxxu08HWxo7gWfdEeRvUsW0NiIFdb+NrP3XbI8JLrtknwAVB8hhnR96TkTFWR7SdAONnNlEo1buicw0rx/GGbhLKvN/l/mJtie2ZkuvSHOvfkpLtJNprVhxOStHkqR3murq9NK7nUIcoJ0JXvSx/eqo2Uw+Ke1cRWTMwdznVP09RiwIpu8DdWtPVuc/d8lwNn3jVWxw2+7Ij2yR0+nQyDcbxD2Hsphld2N7SNMO2GNWLnuDviZ DKIM-Signature: v=1; a=rsa-sha256; c=simple; d=taugh.com; h=date:message-id:from:to:cc:subject:in-reply-to:references:mime-version:content-type:user-agent; s=c9a1.55af486d.k1507; bh=H76pF+6xcIRpZFXuKAlv8g9mkNaKr3UbpArQEbQJIDc=; b=NtiaZZOFh+/Aw7E3HjKKiXWaUAlXAh6sNpknPwqoeTqFRchOVflmplG8NeH4mwKrK4LE6/H5N7RfgfGBkX6xXgu1fRED9380JaWbA+psJtwknzZOEpVBpMeh7iVUDIjTjOIc5ZBbaamaO28Lj/PZJ59mmXLFo6lWagqbTTJ4pHs2eUN2ygQchpdsbYcOPW/xEuv+ytF4yRGmri4nt67yHPoCNAZXzhZN/SH5Gw+a2ni2S2gDb0+4wV6fRVRuODbT Received: from localhost ([IPv6:2001:470:1f07:1126::78:696d:6170]) by imap.iecc.com ([IPv6:2001:470:1f07:1126::78:696d:6170]) with ESMTPS (TLS1.0/X.509/SHA1) via TCP6; 22 Jul 2015 07:38:21 -0000 Date: 22 Jul 2015 03:38:02 -0400 Message-ID: From: "John R Levine" To: "Keith Moore" In-Reply-To: <55AF3E46.6090306@network-heretics.com> References: <20150722055913.60220.qmail@ary.lan> <55AF3E46.6090306@network-heretics.com> User-Agent: Alpine 2.11 (OSX 23 2013-08-11) MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII; format=flowed Archived-At: Cc: uta@ietf.org Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 22 Jul 2015 07:38:11 -0000 > By contrast, unsigned TLSA records offer essentially zero security. If they're not signed, sure. > That's not what concerns me. What concerns me is whether all of those mail > domains would permit such updates. This draft doesn't define an API for > posting or updating such information, but we'd need one. ... If they don't, they don't. People using those domains have to distribute their keys however they do now. I think you'll find that most people's mail either isn't forwarded at all, or goes through at most one level, with some sort of remote access to change where the forwarded mail goes. > Some mail domains are going to outsource every service that they offer. > That's their decision to make, and for some mail domains it might well be > more secure than trying to provide that service in house. The way AQRY is > written at the moment, a mail domain can outsource its AQRY redirect server > to a different party than its mail service provider, so it's not having to > trust their MSP with their private keys. But any time that kind of service > is outsourced, the customer almost inherently has less control over its > private keys and less ability to prevent their exposure and/or misuse. Yup. I think it's perfectly fine to define a way to let people run their own key servers, but I also think that if you require it, you might as well stop now because it's not going to work for enough people to be worth the effort. One of my mail hosting clients is more or less an ad agency. They know a lot about the ad business and nothing about e-mail. If it were easy to use encrypted mail, they would, e.g., sending proofs to clients for campaigns for yet to be announced products. But there is absolutely no way no how that they will ever run a key server unless someone else, i.e. Tucows or me, runs it for them. I already know most of their passwords, because they trust me and it makes debugging stuff a lot easier. I think that situation is far more common than the university or enterprise which has a skilled staff and a data center that can set up and maintain a key server and all of the necessary authentication goop. If they do, great, but you can't depend on it. > If the mail domain decides to outsource its DNS also (whether to you or > anybody else), should it be automatically seen as extending that level of > trust to its DNS provider, such that the provider can convincingly offer > bogus information that's associated with an email address? I don't think so. Since the DNS provider can already hijack all their mail, which means that these days he can get signed SSL certs in their name, I'd say that horse left the barn a long time ago. Regards, John Levine, johnl@taugh.com, Taughannock Networks, Trumansburg NY Please consider the environment before reading this e-mail. From nobody Wed Jul 22 01:28:36 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A0A281A6EF1 for ; Wed, 22 Jul 2015 01:28:34 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.011 X-Spam-Level: X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OAfWNMp76xi4 for ; Wed, 22 Jul 2015 01:28:33 -0700 (PDT) Received: from statler.isode.com (statler.isode.com [217.34.220.151]) by ietfa.amsl.com (Postfix) with ESMTP id 22ECE1A8911 for ; Wed, 22 Jul 2015 01:28:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1437553709; d=isode.com; s=selector; i=@isode.com; bh=hhd0E2LeFWP3a9IHcw3azhGhIrdO5GSsQWvevWUjYxA=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=n7R6/8FP9uhstJfMybZ6x55rdIhKqAkIMLURjlFlbauHS27KQvwQ+olz56q5SgNvrmOFTX X+MzCN7KHApB+AyYf8e3K1ZXP9DYdmVYO7x4bVoEaarvEBKE8lGqqiIlvtbdfC+7R5RNm8 CF9v9CZdlBkVft74MspnwoQiT6uR/2U=; Received: from [31.133.177.145] (dhcp-b191.meeting.ietf.org [31.133.177.145]) by statler.isode.com (submission channel) via TCP with ESMTPSA id ; Wed, 22 Jul 2015 09:28:28 +0100 To: "uta@ietf.org" From: Alexey Melnikov Message-ID: <55AF542B.8010008@isode.com> Date: Wed, 22 Jul 2015 09:28:27 +0100 User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.0.1 MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 7bit Archived-At: Subject: [Uta] draft-ietf-uta-email-deep-01 is ready for WGLC X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 22 Jul 2015 08:28:34 -0000 Hi, I've reviewed changes between -01 and -00 and I think it is ready for WGLC. I have reviewed -00 earlier. Best Regards, Alexey From nobody Wed Jul 22 01:31:37 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 31E741A88DF for ; Wed, 22 Jul 2015 01:31:36 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -1.661 X-Spam-Level: X-Spam-Status: No, score=-1.661 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_EQ_SE=0.35, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Qz2Q_ifIsJcP for ; Wed, 22 Jul 2015 01:31:34 -0700 (PDT) Received: from e-mailfilter01.sunet.se (e-mailfilter01.sunet.se [IPv6:2001:6b0:8:2::201]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A05141ACD93 for ; Wed, 22 Jul 2015 01:31:23 -0700 (PDT) Received: from smtp1.sunet.se (smtp1.sunet.se [192.36.171.214]) by e-mailfilter01.sunet.se (8.14.4/8.14.4/Debian-4) with ESMTP id t6M8VLBt014460 (version=TLSv1/SSLv3 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK) for ; Wed, 22 Jul 2015 10:31:21 +0200 Received: from kerio.sunet.se (kerio.sunet.se [192.36.171.210]) by smtp1.sunet.se (8.14.9/8.14.7) with ESMTP id t6M8VInR011707 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for ; Wed, 22 Jul 2015 10:31:21 +0200 (CEST) VBR-Info: md=sunet.se; mc=all; mv=swamid.se DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=sunet.se; s=default; t=1437553881; bh=1eiwpcd/GcLcLuZV0ZvWsoFM0Bs9WAJFByc9lLOxJjs=; h=Date:From:To:Subject:References:In-Reply-To; b=IzhAM6J1st5gkeZs0XdgY5zwYWmjj953K1Y2cuVyZ9slH+l9F7FUMpIILiy3b/36s o3qyKX7tlsLa3mTb3stq8qFzcuBT0nF+zpQIvJl439WH3Yv2ZUjdTFDnFsflZbRNe0 GUq1qaK5Cb2Mn1FFLRSDABKnuFEMd1ezXTNDRWSM= X-Footer: c3VuZXQuc2U= Received: from [31.133.170.111] ([31.133.170.111]) (authenticated user leifj@sunet.se) by kerio.sunet.se (Kerio Connect 8.3.4 patch 1) (using TLSv1.2 with cipher DHE-RSA-AES256-SHA (256 bits)) for uta@ietf.org; Wed, 22 Jul 2015 10:31:17 +0200 Message-ID: <55AF54D5.1070206@sunet.se> Date: Wed, 22 Jul 2015 10:31:17 +0200 From: Leif Johansson User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.7.0 MIME-Version: 1.0 To: uta@ietf.org References: <55AF542B.8010008@isode.com> In-Reply-To: <55AF542B.8010008@isode.com> Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: 7bit X-Bayes-Prob: 0.0001 (Score 0, tokens from: outbound, outbound-sunet-se:default, sunet-se:default, base:default, @@RPTN) X-CanIt-Geo: ip=192.36.171.210; country=SE; latitude=59.3294; longitude=18.0686; http://maps.google.com/maps?q=59.3294,18.0686&z=6 X-CanItPRO-Stream: outbound-sunet-se:outbound (inherits from outbound-sunet-se:default, sunet-se:default, base:default) X-Canit-Stats-ID: 09OTkvl4q - bf08a9fa5c86 - 20150722 X-CanIt-Archive-Cluster: PfMRe/vJWMiXwM2YIH5BVExnUnw Received-SPF: neutral (e-mailfilter01.sunet.se: 192.36.171.210 is neither permitted nor denied by domain leifj@sunet.se) receiver=e-mailfilter01.sunet.se; client-ip=192.36.171.210; envelope-from=; helo=smtp1.sunet.se; identity=mailfrom X-Scanned-By: CanIt (www . roaringpenguin . com) on 192.36.171.201 Archived-At: Subject: Re: [Uta] draft-ietf-uta-email-deep-01 is ready for WGLC X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 22 Jul 2015 08:31:36 -0000 On 2015-07-22 10:28, Alexey Melnikov wrote: > Hi, > I've reviewed changes between -01 and -00 and I think it is ready for > WGLC. I have reviewed -00 earlier. Thx for getting the ball rolling Alexey! The other folk who volunteered to review last night should take this as cue to get their review in :-) Cheers Leif From nobody Wed Jul 22 09:42:04 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A2871B2ACF for ; Wed, 22 Jul 2015 09:41:58 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: 1.38 X-Spam-Level: * X-Spam-Status: No, score=1.38 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, HELO_EQ_IT=0.635, HOST_EQ_IT=1.245] autolearn=no Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5vtP1qXXevH8 for ; Wed, 22 Jul 2015 09:41:57 -0700 (PDT) Received: from smtpcmd02111.aruba.it (smtpcmd02111.aruba.it [62.149.158.111]) by ietfa.amsl.com (Postfix) with ESMTP id DB0B81B2B7B for ; Wed, 22 Jul 2015 09:41:24 -0700 (PDT) Received: from dell-tcastaldi ([31.130.224.109]) by smtpcmd02.ad.aruba.it with bizsmtp id vUhP1q00m2NEPrz01UhQQi; Wed, 22 Jul 2015 18:41:24 +0200 Date: Wed, 22 Jul 2015 18:41:25 +0200 (CEST) From: Meetecho Team To: uta@ietf.org Message-ID: <1437446480.7.1437583285151.JavaMail.tcastaldi@dell-tcastaldi> MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="----=_Part_6_422120303.1437583285149" Archived-At: Subject: [Uta] Meetecho recordings of UTA WG session X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 22 Jul 2015 16:41:58 -0000 ------=_Part_6_422120303.1437583285149 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Dear all, the full recording (synchronized video, audio, slides and jabber room) of the UTA WG session at IETF 93 is available at the following URL: http://ietf93.conf.meetecho.com/index.php/Recorded_Sessions#UTA In case of problems with the playout, just drop an e-mail to ietf-support@meetecho.com. For the chair(s): please feel free to put the link to the recording in the minutes, if you think this might be useful. Cheers, the Meetecho Team ------=_Part_6_422120303.1437583285149-- From nobody Mon Jul 27 06:18:01 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2B6291B2D30 for ; Mon, 27 Jul 2015 06:18:00 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G9o2IGnD6fXP for ; Mon, 27 Jul 2015 06:17:58 -0700 (PDT) Received: from mail-wi0-f180.google.com (mail-wi0-f180.google.com [209.85.212.180]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A2CC1B2D25 for ; Mon, 27 Jul 2015 06:17:58 -0700 (PDT) Received: by wibxm9 with SMTP id xm9so112314156wib.0 for ; Mon, 27 Jul 2015 06:17:57 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:content-type; bh=9QaqOE+x/yHfbaahOJJXdwyYITxKDs8F/THY0eVua78=; b=WuOOaS9DH6ZkIQ0Qfc2Yuc1G74j/1D3+LFhDCMl0jnXnJTqim/ARN+Nttge6Ozs5/E 8vakdO5Fl4B9U77PXKTfdJxWGcjhLiTi4G5mic5GxvnNJqMmVVu5ZCYvnhv6xhdBrXi5 eobaJtfxZLEQxP83LIAKrNdPYMJQg1ucgMCa0Bqxm9TFcvloURJEkmVnAqmPRDEpPkhS GuKMUQi3tEHvrQKgHOUT/FzA4dlLifXM0hPftEPlkIc8CZH9MVi6SaOpMgfox1xm5gTv v4jd0aiQ/2dfGhp1wexpWoLm+bE/1LZ2tGtJMHRTAHmUG0WeJXfLuTR3VnVXfBXzJf4z Cmhg== X-Gm-Message-State: ALoCoQl6kf0nHCrOj6JAte5sF67AdhrEplPba8mLo2O22cjQ4EqW/cnEBPujTU0jyxXBexiuqm8W X-Received: by 10.194.61.175 with SMTP id q15mr13542433wjr.135.1438003077103; Mon, 27 Jul 2015 06:17:57 -0700 (PDT) Received: from [192.168.23.128] (chello212017113090.11.11.vie.surfer.at. [212.17.113.90]) by smtp.gmail.com with ESMTPSA id ev2sm13613158wib.21.2015.07.27.06.17.55 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 27 Jul 2015 06:17:56 -0700 (PDT) Message-ID: <55B62F80.1010400@azet.org> Date: Mon, 27 Jul 2015 15:17:52 +0200 From: Aaron Zauner User-Agent: Postbox 3.0.11 (Macintosh/20140602) MIME-Version: 1.0 To: "uta@ietf.org" , ietf@ietf.org X-Enigmail-Version: 1.2.3 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="------------enigD442FA28D3F545F984F6292D" Archived-At: Cc: Wilfried Mayer , Martin Mulazzani Subject: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 27 Jul 2015 13:18:00 -0000 This is an OpenPGP/MIME signed message (RFC 2440 and 3156) --------------enigD442FA28D3F545F984F6292D Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable Hi, UTA chairs recommended sending a mail about this to the UTA and IETF lists. We're currently analyzing our datasets -- so more/detailed data will become available shortly. Over the past couple of months we've been collecting SMTP, IMAP and POP (implicit TLS, STARTTLS) security measurements (primarily relating to TLS, X.509 Certs and offered protocol extensions). I've given a short talk at IETF93 in SAAG on the topic, the slides can be found over here: https://www.ietf.org/proceedings/93/slides/slides-93-saag-2.pdf * RC4 support is at about 83-85% * unsurprisingly TLS 1.0 is most widely supported * ~60% of certificates are self-signed * a huge number of servers offer AUTH PLAIN (some without STARTTLS) * 512bit DH(E) primes are very common * ECDH: most use 256bit group size * RC2-CBC-MD5 is supported by 40% of SMTP servers we've studied, * IDEA-CBC-MD5 by 14% We've also found 5-6% support of export ciphers in these protocols. If you have any questions regarding any of our scans or need data points for your drafts, recommendations or any current work - we'd be happy to help you out there as best as we can. Note that we have an outstanding TLS enumeration scan on port 587. We've collected banner messages and certificates from 465 and 587 already thoug= h. We don't yet have a publication ready and our data sets are currently not public, but will be in the foreseeable future. However we're happy to provide details if any of you have questions. Thanks, Aaron --------------enigD442FA28D3F545F984F6292D Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJVti+AAAoJEOTbZJL9ubXVm3wQAMc2+GxXyhlEztjZBKxHyumS r/iBSEkiTOk13f8E7hDLme5wWn6TLeeic6Ls+S3kaZusB6mDE4ggortUL3B8aqPG qgl87YswKjcuNRMfxUGRHsuZ58gWMHZ7JooD122qk/3Msmjx7Bh90fZCnetqato5 Wh0rBRD4+u11z+pPbpBMsLeL+G2M/ao6eFyoa5Qf5cFXJUeNbB92GVAU+O6UGP6R aLP701zSylFZ00r0FZwenD3r9hBTpaxYRhHm5nqi0u0X1E0Kc2XAy6d8xCS1i7KI nGri+ZnBw1ppxfupJODjmB0lUrhNKarRbzdQ1FpLAOJfFO+POQEXvmImSGTFZI0L YwXi4NnjxHFNVqdyGGkOkhBMxd5O0daF0BT+W5pYGSyDi1Tl4FMhPIacAcThApSE 34IAfd+OPn8mC359qBYpbz90Ay7iqGYcsqq7itJ5gkWY+RyodsZVKch4xNQQpnGG Jk4kbqPdPmsjCSGu35hE6/YgiX/HrjFfVDAAmuPPdaoB5raq9d7qe1HbrMG/zp1L bBGDvYu+nspMoJC3CuCzntVYj5srGlERvjLzqFRd+pc/HoKZ8XRjVHkVyAWBvgOk R6eFSJtAJErqtq7N+0S6BZdsOuHqCO6dBVwwz8oF4TjZOKnJoaOSOr1thIXVTuwJ NBJE+bN5sCjw3+EJeEAW =4zg6 -----END PGP SIGNATURE----- --------------enigD442FA28D3F545F984F6292D-- From nobody Mon Jul 27 16:16:48 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4EAC21A0049; Mon, 27 Jul 2015 16:16:47 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6U5wNq4ZgGNM; Mon, 27 Jul 2015 16:16:45 -0700 (PDT) Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B31EB1A0037; Mon, 27 Jul 2015 16:16:45 -0700 (PDT) Received: by mournblade.imrryr.org (Postfix, from userid 1034) id C11BA282FB1; Mon, 27 Jul 2015 23:16:44 +0000 (UTC) Date: Mon, 27 Jul 2015 23:16:44 +0000 From: Viktor Dukhovni To: "uta@ietf.org" , ietf@ietf.org Message-ID: <20150727231644.GN4347@mournblade.imrryr.org> References: <55B62F80.1010400@azet.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <55B62F80.1010400@azet.org> User-Agent: Mutt/1.5.23 (2014-03-12) Archived-At: Subject: Re: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list Reply-To: uta@ietf.org List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 27 Jul 2015 23:16:47 -0000 On Mon, Jul 27, 2015 at 03:17:52PM +0200, Aaron Zauner wrote: > https://www.ietf.org/proceedings/93/slides/slides-93-saag-2.pdf > > * RC4 support is at about 83-85% > * unsurprisingly TLS 1.0 is most widely supported > * ~60% of certificates are self-signed > * a huge number of servers offer AUTH PLAIN (some without STARTTLS) > * ECDH: most use 256bit group size No surprises in the above. > * 512bit DH(E) primes are very common With export ciphers, or with non-export ciphers? I would expect non-export ciphersuites to be accompanied by stronger DHE primes, with 512-bit DHE primarily used with export ciphers. Do you have a break-down? > * RC2-CBC-MD5 is supported by 40% of SMTP servers we've studied, This looks implausible, I've not seen it once in SMTP connection logs. Slide 8 even mentions this "preferred" by ~25% of servers. Preferred to what? This is an SSL 2.0 ciphersuite, and OpenSSL will never choose it unless the selected protocol is SSL 2.0. And indeed it is by default the most preferred ciphersuite if you force SSL 2.0. But SSLv2-only servers are VERY rare (at least for SMTP), the above datapoint is at least misleading. > * IDEA-CBC-MD5 by 14% This is also SSLv2 only. -- Viktor. From nobody Mon Jul 27 16:39:49 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D13411A038F for ; Mon, 27 Jul 2015 16:39:47 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=unavailable Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SXqfa-INDVkr for ; Mon, 27 Jul 2015 16:39:45 -0700 (PDT) Received: from mail-wi0-f174.google.com (mail-wi0-f174.google.com [209.85.212.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0E2991A0377 for ; Mon, 27 Jul 2015 16:39:45 -0700 (PDT) Received: by wicgb10 with SMTP id gb10so133013802wic.1 for ; Mon, 27 Jul 2015 16:39:43 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-type:content-disposition:in-reply-to :user-agent; bh=amSMEMCID9LV4cFKKpsM60Eg2j6X5QpjX/+yt6sChsk=; b=c1nQj/eLvtrxT+XYHnVP8Y7i6Z6yLzbdbebPj3xIeZe7P053S9Es0F+XQ/lyB5dArG +fo1zm2rVZw3A65MJnvvAASOa3LAKoZvMjv2MIM4iWhUsGQ5oCpxPQ5ZHaZ9XALF8FLM ysiIjfereQ02wOB9gpvJkXPPqKTGvB3MyPhYtRiXW5d5m+OnuGezWv06nqOyoLxzHvjh x6ExOJ0t7u5LhNZiJYZzDSKtNVhg0odoBGnFRnF3vI1ISDAqs5Nu7AUkBn9QDCyulxjP M6Symi9d6SHhUS3BtUMQMTujFMeRQGu52SBIHdirppEIhQHp5BKhYo39qtq0ZyAoK03l VmmQ== X-Gm-Message-State: ALoCoQkNk1ohOm/w3MijAInOzjohF7K5bQPJKD//aJehg1bkN4I0Q+Wh2Npwq32EUmVQVvHzyXsd X-Received: by 10.194.59.237 with SMTP id c13mr10232420wjr.24.1438040383806; Mon, 27 Jul 2015 16:39:43 -0700 (PDT) Received: from typhoon.azet.org (chello080108032135.14.11.univie.teleweb.at. [80.108.32.135]) by smtp.gmail.com with ESMTPSA id c11sm16041006wib.1.2015.07.27.16.39.42 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 27 Jul 2015 16:39:42 -0700 (PDT) Date: Tue, 28 Jul 2015 01:39:40 +0200 From: Aaron Zauner To: uta@ietf.org Message-ID: <20150727233939.GA24842@typhoon.azet.org> References: <55B62F80.1010400@azet.org> <20150727231644.GN4347@mournblade.imrryr.org> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="jI8keyz6grp/JLjh" Content-Disposition: inline In-Reply-To: <20150727231644.GN4347@mournblade.imrryr.org> User-Agent: Mutt/1.5.23 (2014-03-12) Archived-At: Cc: ietf@ietf.org Subject: Re: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 27 Jul 2015 23:39:48 -0000 --jI8keyz6grp/JLjh Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: quoted-printable * Viktor Dukhovni [28/07/2015 01:16:50] wrote: > On Mon, Jul 27, 2015 at 03:17:52PM +0200, Aaron Zauner wrote: >=20 > > https://www.ietf.org/proceedings/93/slides/slides-93-saag-2.pdf > >=20 > > * RC4 support is at about 83-85% > > * unsurprisingly TLS 1.0 is most widely supported > > * ~60% of certificates are self-signed > > * a huge number of servers offer AUTH PLAIN (some without STARTTLS) > > * ECDH: most use 256bit group size >=20 > No surprises in the above. >=20 Yep, we didn't expect anything else. This is also consistent with reports we've seen from E-mail Service Providers and universities. > > * 512bit DH(E) primes are very common >=20 > With export ciphers, or with non-export ciphers? I would expect > non-export ciphersuites to be accompanied by stronger DHE primes, > with 512-bit DHE primarily used with export ciphers. Do you have > a break-down? >=20 I'll provide a detailed mapping in the coming days. > > * RC2-CBC-MD5 is supported by 40% of SMTP servers we've studied, >=20 > This looks implausible, I've not seen it once in SMTP connection > logs. Slide 8 even mentions this "preferred" by ~25% of servers. > Preferred to what? >=20 > This is an SSL 2.0 ciphersuite, and OpenSSL will never choose it > unless the selected protocol is SSL 2.0. And indeed it is by > default the most preferred ciphersuite if you force SSL 2.0. >=20 > But SSLv2-only servers are VERY rare (at least for SMTP), the above > datapoint is at least misleading. >=20 > > * IDEA-CBC-MD5 by 14% >=20 > This is also SSLv2 only. >=20 Yes, these are exclusive SSLv2 cipher-suites. With about 40% of SMTP servers still supporting SSLv2 this seems to be correct. Note that these are not measurements of how many mail servers do actually establish connections on these protocols, it's just a figure of support for protocols/cipher-suites. That wasn't meant to be misleading, thanks for pointing out that my slides do not explicitly state the tested protocol version there. Please keep in mind that these are rough numbers from our initial aggregation of data in the data-sets we've collected, not a paper. Aaron --jI8keyz6grp/JLjh Content-Type: application/pgp-signature; name="signature.asc" Content-Description: Digital signature -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJVtsE7AAoJEOTbZJL9ubXVLJIQAJgpKkRS5q+BPCI/ujjonhTr SCy+5g7ByVoDWb6OUVVR7peoue2M/JffDDMiLgAS40Ru+ygjPWVvQQ12as2p2BlB UlXl3nD4XkPDgG/UTojqd3GDPwDwH4uvegRLHt406JrC+oHnfGMvpHIZ79wM5C6x c4uLHAPOpCpb6Z3PzxGrTF88LgFhOY8UdnUeVUawuUgqc1nNiHNXxQhXDrkpJBLS 3WUGURBxCoyBMGJIT3IvS1xZ4WmT8wHQGStSzCZ6AnbfskxXtsga2XT7DCr3qlLW XEeEZKU+YhNdCHmMyFznuvNXzHpc0p4lXeQgEoVzla+7Z26gx/XncBHQY5egZdrA YcJWD4SLDdNYNeOS1+jIQYoJuCsqmRzSgoOzAeIdTunZEQ0QaEH1zdGcpM4lU599 ybYgsu4YCKM/yYO+VibaZ0Sowus3E79y8JfX2PmoVN+yIjLWrcR5SGqOTpXoYWHM UDIVWOWzS8cso5cqeSQXFQba4rYoPhgUIgZmaXrghu5IWfjKIrcXCdNJCQz92Vz4 iJP6hpSZxCPr/Wr1mJ9VQpFDqsALYi5+04rZK5dQopNbMAIeD9ltaGM9AF4Oohm9 VolFe49hhsKE4cWplDYQqb3cdETQQ8g7M2vAjBCxp1OxkJTel/K82hLA76gC/wKC Oou7YjiSETfbLJzT+Dwx =edOV -----END PGP SIGNATURE----- --jI8keyz6grp/JLjh-- From nobody Wed Jul 29 11:27:30 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E3661AC39E; Wed, 29 Jul 2015 11:27:27 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -0.701 X-Spam-Level: X-Spam-Status: No, score=-0.701 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BOCYWGSntmeE; Wed, 29 Jul 2015 11:27:25 -0700 (PDT) Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9EA711A92F0; Wed, 29 Jul 2015 11:27:19 -0700 (PDT) Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 943EA282FB1; Wed, 29 Jul 2015 18:27:18 +0000 (UTC) Date: Wed, 29 Jul 2015 18:27:18 +0000 From: Viktor Dukhovni To: ietf@ietf.org, uta@ietf.org Message-ID: <20150729182718.GQ4347@mournblade.imrryr.org> References: <55B62F80.1010400@azet.org> <20150727231644.GN4347@mournblade.imrryr.org> <20150727233939.GA24842@typhoon.azet.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20150727233939.GA24842@typhoon.azet.org> User-Agent: Mutt/1.5.23 (2014-03-12) Archived-At: Subject: Re: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list Reply-To: uta@ietf.org List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 29 Jul 2015 18:27:27 -0000 On Tue, Jul 28, 2015 at 01:39:40AM +0200, Aaron Zauner wrote: > > > * RC2-CBC-MD5 is supported by 40% of SMTP servers we've studied, > > > > This looks implausible, I've not seen it once in SMTP connection > > logs. Slide 8 even mentions this "preferred" by ~25% of servers. > > Preferred to what? > > > > This is an SSL 2.0 ciphersuite, and OpenSSL will never choose it > > unless the selected protocol is SSL 2.0. And indeed it is by > > default the most preferred ciphersuite if you force SSL 2.0. > > > > But SSLv2-only servers are VERY rare (at least for SMTP), the above > > datapoint is at least misleading. > > > > > * IDEA-CBC-MD5 by 14% > > > > This is also SSLv2 only. > > > > Yes, these are exclusive SSLv2 cipher-suites. With about 40% of SMTP > servers still supporting SSLv2 this seems to be correct. Note that > these are not measurements of how many mail servers do actually > establish connections on these protocols, it's just a figure of > support for protocols/cipher-suites. That wasn't meant to be > misleading, thanks for pointing out that my slides do not explicitly > state the tested protocol version there. > > Please keep in mind that these are rough numbers from our initial > aggregation of data in the data-sets we've collected, not a paper. Yes, if you offer only SSLv2, then I'd expect to see a lot of RC2-CBC-MD5, because "RC4" is by default pushed to the bottom of the list of 128-bit ciphers by OpenSSL, so anything other than RC4 looks "better" (and perhaps actually is better). Since almost nobody negotiates SSLv2 (by default disabled in the Postfix SMTP client for example, and also in the server along SSLv3 in more recent releases), this data-point is much less alarming than it seems. With SSLv2 the choice (in OpenSSL) of > 64-bit ciphers is rather limited: IDEA-CBC-MD5 SSLv2 Kx=RSA Au=RSA Enc=IDEA(128) Mac=MD5 RC2-CBC-MD5 SSLv2 Kx=RSA Au=RSA Enc=RC2(128) Mac=MD5 RC4-MD5 SSLv2 Kx=RSA Au=RSA Enc=RC4(128) Mac=MD5 DES-CBC3-MD5 SSLv2 Kx=RSA Au=RSA Enc=3DES(168) Mac=MD5 Which would you choose? (Arguably 3DES, but its strength is 112-bit in many implementations, so it often sorts after the nominally 128-bit peers). The remedy is mostly to not bother with SSLv2. Beyond perhaps noting which servers support it, the details are hardly relevant, and even measuring SSLv2 support is largely pointless, servers in opportunistic TLS are generally willing to do whatever the client is capable of, because (barring othe factors) even weak crypto is better than cleartext. Setting a floor security policy is left up to the client. The only issue is whether offering weaker options to some clients creates downgrade opportunities against other clients. With Logjam as a recent example, we're deprecating "export" ciphers, single-DES, SSLv2 and SSLv3 in Postfix SMTP servers, because no real clients need these. The plan is to drop support for weak crypto once it is no longer needed for interoperability. For now, we're retaing RC4 support until the number of systems requiring RC4 drops further. So what's important to measure is which servers support *only* RC4. Note that Exchange 2003 appears to also support 3DES, but that implementation is broken (post-handshake). To detect those systems, if the negotiated cipher is DES-CBC3-SHA, you need to send both EHLO and QUIT: C: EHLO S: 250-... ... S: 250 ... C: QUIT S: 221 Goodbye and if TLS detects problems with the QUIT response (garbage in the TLS record-layer) then you have a server that supports only RC4 (the 3DES implementation is broken due to incorrect padding). Such servers also only process the first 64 ciphersuite code-points in the client handshake. If their desired RC4-SHA or RC4-MD5 does not appear in the first 64 slots, they'll try use 3DES and fail if that does. Dropping support for RC4 in Postfix is blocked on the substantial disappearance of such servers, and measuring their population periodically would be very useful. -- Viktor. P.S. If you have a dataset of hosts that offer STARTTLS on port 25, and especially if that also includes the CN or first DNS altname in the certificate (and/or the hostname from the first line of the EHLO response), that would be most useful for my DANE surveys. Drop me a line if you're willing to share. My DANE SMTP server hunt has so far found around 1700 DNSSEC domains served by just over 900 DNSSEC TLSA-record validated MX hosts. From nobody Wed Jul 29 11:41:22 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B6BA1ACD84; Wed, 29 Jul 2015 11:41:15 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: 0.796 X-Spam-Level: X-Spam-Status: No, score=0.796 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_RELAY_NODNS=1.451, HELO_MISMATCH_COM=0.553, RDNS_NONE=0.793, SPF_PASS=-0.001] autolearn=no Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2uWEvb3QZfMF; Wed, 29 Jul 2015 11:41:14 -0700 (PDT) Received: from prod-mail-xrelay07.akamai.com (unknown [23.79.238.175]) by ietfa.amsl.com (Postfix) with ESMTP id A0E911ACD8A; Wed, 29 Jul 2015 11:41:12 -0700 (PDT) Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 3E2D14E76F; Wed, 29 Jul 2015 18:41:11 +0000 (GMT) Received: from prod-mail-relay07.akamai.com (prod-mail-relay07.akamai.com [172.17.121.112]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 279CF4E767; Wed, 29 Jul 2015 18:41:11 +0000 (GMT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=akamai.com; s=a1; t=1438195271; bh=gO7K5IJODxCB9M4f2gOC5KqcF2Kidpft/njqCCHVZTU=; l=221; h=From:To:Date:References:In-Reply-To:From; b=vX+PWPFfmos88xTUQu+VGjvf4MMF5P3b5oqgmiRBai5Moz7EhkMY+My6T2TO/qVag cHZ7RffvUGWhJ8lnm94wyGVbPLKUS8iUb0Dt9X0nGp+PonI3g5HdAhA1uxMyL2Lxlp ltb/tbMsd2xxN7V2ZeJeugHsv4g2WZ/+zh0OSakU= Received: from email.msg.corp.akamai.com (ustx2ex-cas5.msg.corp.akamai.com [172.27.25.34]) by prod-mail-relay07.akamai.com (Postfix) with ESMTP id 0D18280087; Wed, 29 Jul 2015 18:41:11 +0000 (GMT) Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com (172.27.27.102) by ustx2ex-dag1mb1.msg.corp.akamai.com (172.27.27.101) with Microsoft SMTP Server (TLS) id 15.0.1076.9; Wed, 29 Jul 2015 13:41:10 -0500 Received: from USTX2EX-DAG1MB2.msg.corp.akamai.com ([172.27.6.132]) by ustx2ex-dag1mb2.msg.corp.akamai.com ([172.27.6.132]) with mapi id 15.00.1076.000; Wed, 29 Jul 2015 13:41:10 -0500 From: "Salz, Rich" To: "uta@ietf.org" , "ietf@ietf.org" Thread-Topic: [Uta] E-Mail Protocol Security Measurements Thread-Index: AQHQyG6rk9h3BrW2h0q2mNtrGGmxxJ3wR44AgAAGaQCAAs1jAP//r9jg Date: Wed, 29 Jul 2015 18:41:10 +0000 Message-ID: References: <55B62F80.1010400@azet.org> <20150727231644.GN4347@mournblade.imrryr.org> <20150727233939.GA24842@typhoon.azet.org> <20150729182718.GQ4347@mournblade.imrryr.org> In-Reply-To: <20150729182718.GQ4347@mournblade.imrryr.org> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: x-ms-exchange-transport-fromentityheader: Hosted x-originating-ip: [172.19.36.156] Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable MIME-Version: 1.0 Archived-At: Subject: Re: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 29 Jul 2015 18:41:15 -0000 It kinda bothers me that at times the entire Internet security policy is be= ing driven solely by data from one particular MTA. -- =20 Senior Architect, Akamai Technologies IM: richsalz@jabber.at Twitter: RichSalz From nobody Wed Jul 29 12:11:20 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BD9801ACE36; Wed, 29 Jul 2015 12:11:18 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Av9PnibV0I8H; Wed, 29 Jul 2015 12:11:13 -0700 (PDT) Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 915E31ACE2B; Wed, 29 Jul 2015 12:11:09 -0700 (PDT) Received: by mournblade.imrryr.org (Postfix, from userid 1034) id B41A2282FB1; Wed, 29 Jul 2015 19:11:08 +0000 (UTC) Date: Wed, 29 Jul 2015 19:11:08 +0000 From: Viktor Dukhovni To: "uta@ietf.org" , "ietf@ietf.org" Message-ID: <20150729191108.GR4347@mournblade.imrryr.org> References: <55B62F80.1010400@azet.org> <20150727231644.GN4347@mournblade.imrryr.org> <20150727233939.GA24842@typhoon.azet.org> <20150729182718.GQ4347@mournblade.imrryr.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.23 (2014-03-12) Archived-At: Subject: Re: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list Reply-To: uta@ietf.org List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 29 Jul 2015 19:11:18 -0000 On Wed, Jul 29, 2015 at 06:41:10PM +0000, Salz, Rich wrote: > It kinda bothers me that at times the entire Internet security policy is > being driven solely by data from one particular MTA. You don't have to read all my posts... :-) Also, my perspective is not from "one particular MTA", rather it is a perspective based on a decade and half of building usable SMTP transport security, which is a diverse mixture of opportunistic and mandatory TLS, and interacts in interesting ways with DNS. The converse viewpoint is that for too long Internet security has been too narrowly driven solely by HTTPS. Perhaps it is time to consider additional perspectives (though of course not only such perspectives). There is a large majority of folks in all the various WGs who are not working on SMTP let alone Postfix. I don't think there's a serious risk of hyper-focus. -- Viktor. From nobody Wed Jul 29 15:02:19 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BB9771B2E73 for ; Wed, 29 Jul 2015 15:02:16 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DhyayPqVO81e for ; Wed, 29 Jul 2015 15:02:14 -0700 (PDT) Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CCA891B2E53 for ; Wed, 29 Jul 2015 15:02:05 -0700 (PDT) Received: by mournblade.imrryr.org (Postfix, from userid 1034) id E683B284D85; Wed, 29 Jul 2015 22:02:04 +0000 (UTC) Date: Wed, 29 Jul 2015 22:02:04 +0000 From: Viktor Dukhovni To: uta@ietf.org Message-ID: <20150729220204.GI25592@mournblade.imrryr.org> References: <20150722055913.60220.qmail@ary.lan> <55AF3E46.6090306@network-heretics.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <55AF3E46.6090306@network-heretics.com> User-Agent: Mutt/1.5.23 (2014-03-12) Archived-At: Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list Reply-To: uta@ietf.org List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 29 Jul 2015 22:02:16 -0000 On Wed, Jul 22, 2015 at 02:55:02AM -0400, Keith Moore wrote: > Clearly this draft isn't insisting on "very secure", as it's relying on TLS > certs and the model that any trusted CA is trusted for all domains, which is > already known to have problems. But to me, using TLS certs seems like a > good compromise for now. They're somewhat secure and reasonably well > understood. The secret swept under the rug is that there is no security at all in the provisioning process for DV certificates. All those keys securely obtained over TLS are authenticated via a certificate authorized by responding to a cleartext email to admin@example.com, delivered to the MX host of example.com by the CA's SMTP server that does not bother to use DNSSEC. > By contrast, unsigned TLSA records offer essentially zero security. > There are way too many ways to fool a client into accepting or caching a > bogus DNS response, and the typical DNS recursive server/proxy is > implemented in a consumer grade router that is itself woefully insecure. I don't see any contrast. The same insecure process as for obtaining DV certs. > (Also, I'm all for having DNSSEC-signed TLSA records as a second trust > anchor if both that and a x.509 TLS cert were required. I'm much less > enamored with the idea of a signed TLSA record being used instead of an > x.509 cert. That's a mistake. The TLSA records for my domain are provisioned via a more robust process than any CA certificate I might reasonably obtain. > I feel like that's a sideways step that's marginally better > for some use cases, but probably not an improvement overall. This feeling should pass with time. > It's replacing something that has well-understood limitations, with > something that has poorly-understood limitations. For instance, I'd > never trust a separate server to do DNSSEC signature validation.) Not sure what separate server you have in mind. On my mail server, DNSSEC validation is performed by unbound running on 127.0.0.1. The DNSSEC code in unbound is maintained by DNS experts. I would not expect equal quality of any stand-alone dns library that happens to ship with the OS. In fact I know of multiple such libraries that are flawed, and I would NOT trust DNSSEC validation performed *outside* a well-maintained validating iterative resolver. > That's not what concerns me. What concerns me is whether all of those mail > domains would permit such updates. This draft doesn't define an API for > posting or updating such information, but we'd need one. Even if we had > such a standard, it's not clear to me whether most or all mail domains > supporting AQRY would support the update specification. Updates will be a local matter between the mailbox provider and the user. Gmail has a settings interface, as does Yahoo, Outlook.com. It is very unlikely that Postfix (for example) will ever implement an interface for remotely modifying database tables (such as address to public key) tables over SMTP. We're working on the scalability problem for key distribution (O(n^2)), not on the scalability problem for managing one's own keys (O(n)). > More generally, if the owner of a domain is already outsourcing email, web, > and DNS to different providers, should any of those providers be > axiomatically granted the ability to authenticate keys for users at that > domain? I rather doubt it. (Actually I was just making a note to have the > next version of the AQRY document recommend against using the same domain > name for either an MX or redirect SMTP server that is also being used for a > web server, because if you use the same domain name for both you're > effectively allowing your web server to authenticate AQRY responses where > you intended that or not.) This is nicely addressed with DANE for SMTP, because the key binding is per port. I should mention that there's no way that you're going to get all the domains using self-signed certs for SMTP (e.g. mine) to start deploying CA-issued certificates just to publish public keys for our own users. If you want to pay for a CA with DANE, nothing stopping you, but CA certs for MX hosts are simply NOT going to scale. This proposal is a non-starter without a scalable authentication model, and the WebPKI is not it. Even DANE seems weak to you, consider that non-deployment is even weaker. https://tools.ietf.org/html/draft-ietf-dane-smtp-with-dane-19#section-1.3 https://tools.ietf.org/html/rfc7435 Because an essential step in this proposal is a connection to the recipient domain's MX hosts, its security depends critically on DNS security, which naturally leads to DANE, because once you're doing DNSSEC to get to the right MX host, TLSA lookups are a negligible barrier. Note also that with DANE the MX host operator can use the same certificate and same TLSA RRset for an arbitrary number of hosted domains. All the client has to do is publish a DNSSEC-validated MX RRset. Yes, very domains do DNSSEC today, but this is not a problem for a green-fields draft. No MTA support the spec, and very few users have SMIME or PGP keys. Speaking of keys, this draft needs a result format that can vend (as in DANE), digests of signatures keys as well as full keys for payload encryption. We'll to spend some time on the payload format once the protocol issues are hashed out. -- Viktor. From nobody Wed Jul 29 21:28:49 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 287D31B2BB1; Wed, 29 Jul 2015 21:28:47 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -1.9 X-Spam-Level: X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wbO9ouW1-arY; Wed, 29 Jul 2015 21:28:46 -0700 (PDT) Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 369101B2BAF; Wed, 29 Jul 2015 21:28:46 -0700 (PDT) Received: from fifthhorseman.net (ool-6c3a0662.static.optonline.net [108.58.6.98]) by che.mayfirst.org (Postfix) with ESMTPSA id D8F40F984; Thu, 30 Jul 2015 00:28:44 -0400 (EDT) Received: by fifthhorseman.net (Postfix, from userid 1000) id 968392010F; Thu, 30 Jul 2015 06:28:44 +0200 (CEST) From: Daniel Kahn Gillmor To: "Salz\, Rich" , "uta\@ietf.org" , "ietf\@ietf.org" In-Reply-To: References: <55B62F80.1010400@azet.org> <20150727231644.GN4347@mournblade.imrryr.org> <20150727233939.GA24842@typhoon.azet.org> <20150729182718.GQ4347@mournblade.imrryr.org> User-Agent: Notmuch/0.20.2 (http://notmuchmail.org) Emacs/24.5.1 (x86_64-pc-linux-gnu) Date: Thu, 30 Jul 2015 00:28:44 -0400 Message-ID: <87twsmclqb.fsf@alice.fifthhorseman.net> MIME-Version: 1.0 Content-Type: text/plain Archived-At: Subject: Re: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 30 Jul 2015 04:28:47 -0000 On Wed 2015-07-29 14:41:10 -0400, Salz, Rich wrote: > It kinda bothers me that at times the entire Internet security policy > is being driven solely by data from one particular MTA. I share Rich's concern, and wish that more people were doing the kind of excellent work that Victor is doing with Postfix. We need more engagement from other MTAs (and other network applications for that matter). Victor, thanks for your work, please keep it up. --dkg From nobody Thu Jul 30 08:35:11 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A46E31A9059 for ; Thu, 30 Jul 2015 08:35:09 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lR-jUqrIt2Mq for ; Thu, 30 Jul 2015 08:35:07 -0700 (PDT) Received: from out4-smtp.messagingengine.com (out4-smtp.messagingengine.com [66.111.4.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA7DA1AC424 for ; Thu, 30 Jul 2015 08:35:06 -0700 (PDT) Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.nyi.internal (Postfix) with ESMTP id 4BCA820BBF for ; Thu, 30 Jul 2015 11:35:05 -0400 (EDT) Received: from frontend1 ([10.202.2.160]) by compute4.internal (MEProxy); Thu, 30 Jul 2015 11:35:05 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-sasl-enc:x-sasl-enc; s=smtpout; bh=S1fsqJzluEQD0w+ /jv0F30c46aQ=; b=KgGm34fNKbY8mAdvFvvH+hLNhWe9ANH2bDGBFwGt6Boco14 HjibM9V68O7qC8v8faLNQLqpNd+75wPeqcOCo2NcAU1g049VbyTXdBlCc20IGVGs /Onv9zPpYcQDK9vF6Wk9QpGJMUJsthlJ/K3UXEc5+ujbjO/7HswKHsIU50kg= X-Sasl-enc: KVzJoC8Cqff+x/W9BlrLKK+1ej3UcAS+5Gkejbx8XKx5 1438270504 Received: from [192.168.1.66] (108-221-180-15.lightspeed.knvltn.sbcglobal.net [108.221.180.15]) by mail.messagingengine.com (Postfix) with ESMTPA id 40229C00024; Thu, 30 Jul 2015 11:35:04 -0400 (EDT) Message-ID: <55BA4413.9050900@network-heretics.com> Date: Thu, 30 Jul 2015 11:34:43 -0400 From: Keith Moore User-Agent: Mozilla/5.0 (X11; Linux i686; rv:31.0) Gecko/20100101 Thunderbird/31.8.0 MIME-Version: 1.0 To: uta@ietf.org References: <20150722055913.60220.qmail@ary.lan> <55AF3E46.6090306@network-heretics.com> <20150729220204.GI25592@mournblade.imrryr.org> In-Reply-To: <20150729220204.GI25592@mournblade.imrryr.org> Content-Type: text/plain; charset=windows-1252; format=flowed Content-Transfer-Encoding: 7bit Archived-At: Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 30 Jul 2015 15:35:09 -0000 On 07/29/2015 06:02 PM, Viktor Dukhovni wrote: > On Wed, Jul 22, 2015 at 02:55:02AM -0400, Keith Moore wrote: > >> Clearly this draft isn't insisting on "very secure", as it's relying on TLS >> certs and the model that any trusted CA is trusted for all domains, which is >> already known to have problems. But to me, using TLS certs seems like a >> good compromise for now. They're somewhat secure and reasonably well >> understood. > The secret swept under the rug is that there is no security at all > in the provisioning process for DV certificates. Ok, I agree with you there. A DNSSEC signature is not less reliable than a DV certificate. And I've changed my thinking somewhat: I'm amenable to specifying use of TLSA with AQRY (as an alternative trust anchor), if we can somehow specify it in such a way that: (a) mail domains have clear guidance as to what they have to do to advertise keys that are likely to be considered trustworthy by clients, and (b) we can specify client requirements for DNSSEC validation that actually, in practice, assure that the TLSA records are authentic, given the unpredictability of client operating environments and the generally poor and unpredictable state of DNSSEC validation code that currently exists in the wild. I don't expect (b) to be at all easy. > >> (Also, I'm all for having DNSSEC-signed TLSA records as a second trust >> anchor if both that and a x.509 TLS cert were required. I'm much less >> enamored with the idea of a signed TLSA record being used instead of an >> x.509 cert. > That's a mistake. The TLSA records for my domain are provisioned > via a more robust process than any CA certificate I might reasonably > obtain. Perhaps, but that's your domain. The important question is, how does a client know that your TLSA records are reliable? > >> I feel like that's a sideways step that's marginally better >> for some use cases, but probably not an improvement overall. > This feeling should pass with time. Time will tell :) > >> It's replacing something that has well-understood limitations, with >> something that has poorly-understood limitations. For instance, I'd >> never trust a separate server to do DNSSEC signature validation.) > Not sure what separate server you have in mind. On my mail server, > DNSSEC validation is performed by unbound running on 127.0.0.1. > The DNSSEC code in unbound is maintained by DNS experts. I would > not expect equal quality of any stand-alone dns library that happens > to ship with the OS. In fact I know of multiple such libraries > that are flawed, and I would NOT trust DNSSEC validation performed > *outside* a well-maintained validating iterative resolver. So the question for AQRY use of TLSA becomes: How do we specify it in such a way that a client vendor can ship code that will properly validate DNSSEC-signatures on TLSA records, regardless of the environment in which it runs, given that such code can't rely on having access to a well-maintained validating iterative resolver? >> That's not what concerns me. What concerns me is whether all of those mail >> domains would permit such updates. This draft doesn't define an API for >> posting or updating such information, but we'd need one. Even if we had >> such a standard, it's not clear to me whether most or all mail domains >> supporting AQRY would support the update specification. > Updates will be a local matter between the mailbox provider and > the user. Gmail has a settings interface, as does Yahoo, Outlook.com. If there's no standard means of updating user profiles, it will greatly hinder use of AQRY in practice. That doesn't necessarily mean that updates have to be handled via SMTP. > > It is very unlikely that Postfix (for example) will ever implement > an interface for remotely modifying database tables (such as address > to public key) tables over SMTP. > > We're working on the scalability problem for key distribution > (O(n^2)), not on the scalability problem for managing one's own > keys (O(n)). Both problems need to be addressed, though they are indeed different problems. As I see it, the key distribution problem is actually easier because the n for that problem is much smaller. A very few clients and servers serve the vast majority of mail users. OTOH, there are billions of email users who would need to learn how to update their keys. So in some sense the update problem is actually more crucial. > >> More generally, if the owner of a domain is already outsourcing email, web, >> and DNS to different providers, should any of those providers be >> axiomatically granted the ability to authenticate keys for users at that >> domain? I rather doubt it. (Actually I was just making a note to have the >> next version of the AQRY document recommend against using the same domain >> name for either an MX or redirect SMTP server that is also being used for a >> web server, because if you use the same domain name for both you're >> effectively allowing your web server to authenticate AQRY responses where >> you intended that or not.) > This is nicely addressed with DANE for SMTP, because the key binding > is per port. > > I should mention that there's no way that you're going to get all > the domains using self-signed certs for SMTP (e.g. mine) to start > deploying CA-issued certificates just to publish public keys for > our own users. If you want to pay for a CA with DANE, nothing > stopping you, but CA certs for MX hosts are simply NOT going > to scale. And for most users, it's even harder to get DNSSEC set up than to get a CA-issued cert. But again, I'm fine with giving mail domains a choice about whether to use a CA-issued cert, a DNSSEC-signed TLSA record, or both (or for that matter, if the MX record is DNSSEC-signed and it points to an SMTP server with a CA-issued cert with the name matching the target of the MX record.) IF we can specify rules for the client that provide reasonable assurance of resistance to attack. > > This proposal is a non-starter without a scalable authentication > model, and the WebPKI is not it. Even DANE seems weak to you, > consider that non-deployment is even weaker. > > https://tools.ietf.org/html/draft-ietf-dane-smtp-with-dane-19#section-1.3 > https://tools.ietf.org/html/rfc7435 > > Because an essential step in this proposal is a connection to the > recipient domain's MX hosts, its security depends critically on > DNS security Actually no. It only depends on having a certificate that matches the mail domain of the address for which you're requesting information. Though as has been pointed out, this is especially difficult for MSPs that serve large numbers of mail domains. > Yes, very domains do DNSSEC today, but this is not a problem for > a green-fields draft. No MTA support the spec, and very few users > have SMIME or PGP keys. Just because this is a "green-fields draft" doesn't mean that it can hope to be successful if it ignores deployment issues. While I'm very much in favor of both DNSSEC and TLSA, and want them both to succeed, I also cannot ignore that there are serious problems with DNSSEC, both in deployment and in trusting signature verification, and this inherently affects the utility of TLSA. > > Speaking of keys, this draft needs a result format that can vend > (as in DANE), digests of signatures keys as well as full keys for > payload encryption. We'll to spend some time on the payload format > once the protocol issues are hashed out. Agree. Really I think that 95% of the work will be in getting the data model right. Keith From nobody Thu Jul 30 09:17:05 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AA5E41A8836 for ; Thu, 30 Jul 2015 09:17:03 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -0.701 X-Spam-Level: X-Spam-Status: No, score=-0.701 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FBSiSpUSdOLV for ; Thu, 30 Jul 2015 09:17:01 -0700 (PDT) Received: from mail-wi0-f175.google.com (mail-wi0-f175.google.com [209.85.212.175]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D2AD71B2E84 for ; Thu, 30 Jul 2015 09:16:59 -0700 (PDT) Received: by wicgb10 with SMTP id gb10so250884727wic.1 for ; Thu, 30 Jul 2015 09:16:58 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:references:in-reply-to:content-type; bh=tC+a8S8pwVhMtKTBG34Ik0pOzJNhQ5utYzvy3HeuO1M=; b=KTzc3mQ+fEa1a75LlVHVmHWUSl4F7Yo4+FoIfRnE85IYnNV12eKFiOhG/eYxQEqa7x ijR5wu+dfdeK2at1sN97IC4ZZJ2RQ7L62RI/KNeebMjE7cHsrq80TGvRemOcOdZJzcx/ r+mYWnMy9Kow7yGQL0tc1Y1vwj30ZTrc8gbpw9pOCR4ArZaFJg+cAemaa3RNOkZYabJb CiNV68h89mIpC6JO4N03TB3DhH3DVKu8mYnT8c/ZRsyJqIT6mYVCLYURLObqjEX5oOwz yQoRhsoA62wmkMZ08VE+OGaFvN0gfWe2YPxFl1pIlhlJg+Q83qQ0Kj9BmieGfOiHBpKX 3n2g== X-Gm-Message-State: ALoCoQm+EDdOlxDtzNz3RkjcSBsb6OXQXesOpS8DoSO82RKOR6LiRXrdXGgX4B9Wulz4MKihXlS3 X-Received: by 10.180.206.211 with SMTP id lq19mr8190346wic.81.1438273018533; Thu, 30 Jul 2015 09:16:58 -0700 (PDT) Received: from [192.168.0.16] (chello080108254226.10.14.vie.surfer.at. [80.108.254.226]) by smtp.gmail.com with ESMTPSA id yu4sm2574836wjc.43.2015.07.30.09.16.56 for (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 30 Jul 2015 09:16:57 -0700 (PDT) Message-ID: <55BA4DF5.4010604@azet.org> Date: Thu, 30 Jul 2015 18:16:53 +0200 From: Aaron Zauner User-Agent: Postbox 3.0.11 (Macintosh/20140602) MIME-Version: 1.0 To: uta@ietf.org References: <55B62F80.1010400@azet.org> <20150727231644.GN4347@mournblade.imrryr.org> <20150727233939.GA24842@typhoon.azet.org> <20150729182718.GQ4347@mournblade.imrryr.org> In-Reply-To: <20150729182718.GQ4347@mournblade.imrryr.org> X-Enigmail-Version: 1.2.3 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="------------enig1E573228C2D0D39A68E1659C" Archived-At: Subject: Re: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 30 Jul 2015 16:17:03 -0000 This is an OpenPGP/MIME signed message (RFC 2440 and 3156) --------------enig1E573228C2D0D39A68E1659C Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Hey Viktor, Viktor Dukhovni wrote: > Yes, if you offer only SSLv2, then I'd expect to see a lot of > RC2-CBC-MD5, because "RC4" is by default pushed to the bottom of > the list of 128-bit ciphers by OpenSSL, so anything other than RC4 > looks "better" (and perhaps actually is better). That I didn't know. Interesting detail on OpenSSL. Of course there's a very small percentage of hosts that only offer SSLv2. Another issue we have is in figuring out what the e.g. SMTP hosts we find actually are. Could be embedded devices or printers exposed on the internet that don't really do a lot of traffic. Still I think it's an interesting study, I don't know of anybody doing a similar one previously (as in: enumerating TLS for the whole IPv4 space. Hubert Kario has monthly reports on the Alexa Top 1 Mio for HTTPS). I'm currently comparing to MX records associated with the Alexa Top 1 Mio, but these aren't necessarily domains that also amount to significant e-mail traffic. What I do see there is that a huge percentage are using GMail, some Office 365 and similar cloud hosted solutions (run hasn't finished yet). Are you aware of any data that'd be similar to a alexa list but for mail servers? What we can do is to compare to transparency reports by Google or compare to large universities, but that's far from definitive. > Since almost nobody negotiates SSLv2 (by default disabled in the > Postfix SMTP client for example, and also in the server along SSLv3 > in more recent releases), this data-point is much less alarming > than it seems. With SSLv2 the choice (in OpenSSL) of > 64-bit > ciphers is rather limited: >=20 > IDEA-CBC-MD5 SSLv2 Kx=3DRSA Au=3DRSA Enc=3DIDEA(12= 8) Mac=3DMD5 > RC2-CBC-MD5 SSLv2 Kx=3DRSA Au=3DRSA Enc=3DRC2(128= ) Mac=3DMD5 > RC4-MD5 SSLv2 Kx=3DRSA Au=3DRSA Enc=3DRC4(128= ) Mac=3DMD5 > DES-CBC3-MD5 SSLv2 Kx=3DRSA Au=3DRSA Enc=3D3DES(16= 8) Mac=3DMD5 >=20 > Which would you choose? (Arguably 3DES, but its strength is 112-bit > in many implementations, so it often sorts after the nominally > 128-bit peers). Triple-DES would be the algorithm I'd chose here, it's below '128bit security' but is to be the algorithm with the least known cryptanalytic attacks known from the above list. > The remedy is mostly to not bother with SSLv2. Beyond perhaps > noting which servers support it, the details are hardly relevant, > and even measuring SSLv2 support is largely pointless, servers in > opportunistic TLS are generally willing to do whatever the client > is capable of, because (barring othe factors) even weak crypto is > better than cleartext. Setting a floor security policy is left up > to the client. I agree to some extent. The problem is that SSLv2 and v3 are deprecated protocols and these should /really/ be phased out. In terms of e-mail; everything is moving far slower there than for Web (browsers vendors penalize bad crypto settings). I don't know of a similar approach for any mail protocol. People have suggested delaying e-mail from hosts that offer weak security. But in the end that's not a good solution - it only results in losing or annoying customers for providers that actively do this for penalizing.. >=20 > The only issue is whether offering weaker options to some clients > creates downgrade opportunities against other clients. With Logjam > as a recent example, we're deprecating "export" ciphers, single-DES, > SSLv2 and SSLv3 in Postfix SMTP servers, because no real clients > need these. The plan is to drop support for weak crypto once it > is no longer needed for interoperability. For now, we're retaing > RC4 support until the number of systems requiring RC4 drops further. Sure, that's also the only option I currently see. Good that people are working on that and giving some thought to this though! > So what's important to measure is which servers support *only* RC4. > Note that Exchange 2003 appears to also support 3DES, but that > implementation is broken (post-handshake). To detect those systems, > if the negotiated cipher is DES-CBC3-SHA, you need to send both > EHLO and QUIT: >=20 > C: EHLO > S: 250-... > ... > S: 250 ... > C: QUIT > S: 221 Goodbye >=20 > and if TLS detects problems with the QUIT response (garbage in the > TLS record-layer) then you have a server that supports only RC4 > (the 3DES implementation is broken due to incorrect padding). >=20 > Such servers also only process the first 64 ciphersuite code-points > in the client handshake. If their desired RC4-SHA or RC4-MD5 does > not appear in the first 64 slots, they'll try use 3DES and fail if > that does. That's another detail I wasn't aware of, hence we haven't scanned specifically for this (would also be useful to fingerprint the software vendor / distribution of the servers we're connecting to). We can do this kind of scan still, if you're interested. Can't put it on the top of our priorities currently, but it would certainly be valuable information. > Dropping support for RC4 in Postfix is blocked on the substantial > disappearance of such servers, and measuring their population > periodically would be very useful. Sure. I hope we can continue these scans for as long as is relevant to give some insights into deployment / security of the email ecosystem. Details like the one's you've mentioned are exactly stuff we're looking for if we're to continue our scans. Thanks a lot for all your operational insights, very valuable! Aaron --------------enig1E573228C2D0D39A68E1659C Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJVuk32AAoJEOTbZJL9ubXVtWoQAIsr2D9tUYSDGKH2EShTeWqS 5EVDtYKLeCFdi8a68hHh2kGrlPYNpn92MIrQ3QC7q2PGyPJK2eUTD/ExZiAypHci SvoiddP9b+bWaWGwcanRbiYy6Qs+XAzgTAhU9rXevjTfD73c/qr3ZOg3nAbvl4VQ rtya5b3Elw2kYghbiDmBL0Y6jcCC82VAP91947o7u1ogjYn/nItN/WRbjALmDqU0 u6dBHy9HBmCXYz/fqk2bEXysLao0bLPNod7PwxxDdJBRllxHCFiR0xWhf6qa02mr 8ibk861bVxOp9FMP3TR84QT13RVR1HoR+S2LA6Zm6ZwpXzkGd2jzqIuxCkQn/bp1 S3iaFM9x/F0UGMenQRMhQth2MkmsbHuvfbTCvJYMMWMgJi5u+tKBtYF87TX11h8b XoxMkxtBxVQqBZZSPzbXXbBIInpMLNvCU8zX6B4oGDQRUtmcKMPxlupiPx+mb3JX xpDBkhj+QWDiDK/anThNmtvESAKphhjyQebUbpunppxtlzl94ayKCm8hI8gB0fgI AUut+3pFt8iYo5+OFZKebx7j5dTyu3kY5oR6UQvBQPX8o6d5VDz2J3MMACBVbpsO 3wMRPr6C0pbHlZlu1mftlQY6QfCgXomwizl5iR31mijX0GUz3s+DuRKiLXYF9bPa SATHrD7spV9edykeS1rs =20D6 -----END PGP SIGNATURE----- --------------enig1E573228C2D0D39A68E1659C-- From nobody Thu Jul 30 09:23:34 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E02401A88D5 for ; Thu, 30 Jul 2015 09:23:33 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pOYHxMlFC7iI for ; Thu, 30 Jul 2015 09:23:32 -0700 (PDT) Received: from mail-wi0-f169.google.com (mail-wi0-f169.google.com [209.85.212.169]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 804EE1A88C8 for ; Thu, 30 Jul 2015 09:23:32 -0700 (PDT) Received: by wibxm9 with SMTP id xm9so251889745wib.0 for ; Thu, 30 Jul 2015 09:23:31 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:references:in-reply-to:content-type; bh=HyqjCZ6AaLln17Kdo6Glrd6B4aNGGX/5Qze9H7T0jOA=; b=eDzSdbuuiQkE7E8mU+kazJ9WCICPhSpMjzzxQsrbtJ2p1qpQpngi3K8EavLGrxXgZa di4YO/vu535jjt6eRfkhUgOTHNXVrKZs8FY3jyjj5XOYl6+teV61mEk5/jX752qf7rBo L4LIktoBkupFerg6Jh2BZReoinm1vyp/Z+tnIxuP4jG6wMGpRauqeGgCTAbar9JRkg0p 770oHCC396zj7AYKxKQlwJp3/BFjgcfaT1ap59xR+rLL/2YFoGO9gf/Zxx45JWr0EdS0 UOnSowSBWUD5vrESI+9GImbeSIH72mMPuX8xr6VGVcxHxoMNHZQwNvJar3V0DO74LgRM s4TQ== X-Gm-Message-State: ALoCoQkxyV30HDBXwBXvXTX0+VwfSJrbULm+HHZvkie+F3WfWTuqzu+2QTEO3jlfKMmsWnD//RO3 X-Received: by 10.194.185.146 with SMTP id fc18mr86878153wjc.46.1438273411170; Thu, 30 Jul 2015 09:23:31 -0700 (PDT) Received: from [192.168.0.16] (chello080108254226.10.14.vie.surfer.at. [80.108.254.226]) by smtp.gmail.com with ESMTPSA id fo1sm30596100wib.24.2015.07.30.09.23.29 for (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 30 Jul 2015 09:23:30 -0700 (PDT) Message-ID: <55BA4F7F.2030306@azet.org> Date: Thu, 30 Jul 2015 18:23:27 +0200 From: Aaron Zauner User-Agent: Postbox 3.0.11 (Macintosh/20140602) MIME-Version: 1.0 To: uta@ietf.org References: <55B62F80.1010400@azet.org> <20150727231644.GN4347@mournblade.imrryr.org> <20150727233939.GA24842@typhoon.azet.org> <20150729182718.GQ4347@mournblade.imrryr.org> In-Reply-To: <20150729182718.GQ4347@mournblade.imrryr.org> X-Enigmail-Version: 1.2.3 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="------------enig60A825AF9B7D4E5636AFF716" Archived-At: Subject: Re: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 30 Jul 2015 16:23:34 -0000 This is an OpenPGP/MIME signed message (RFC 2440 and 3156) --------------enig60A825AF9B7D4E5636AFF716 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Hi, Viktor Dukhovni wrote: > P.S. >=20 > If you have a dataset of hosts that offer STARTTLS on port 25, and > especially if that also includes the CN or first DNS altname in > the certificate (and/or the hostname from the first line of the > EHLO response), that would be most useful for my DANE surveys. We have collected this information and had already a look at it, though not yet thoroughly. So we've compared CN and sAN entries to the hostname we see in banner messages. Because we work on IP basis rather can host-names, this information is not always something you can work with (load balancers, large email hosting environments with lot's of servers et cetera) - that's also an issue for doing DNS-based lookups on the hosts we're scanning. Starting with PTR records isn't really a great solution, but for some servers it does work. > Drop me a line if you're willing to share. My DANE SMTP server > hunt has so far found around 1700 DNSSEC domains served by just > over 900 DNSSEC TLSA-record validated MX hosts. I'd be interesting to compare our results for sure. I think I can provide you with either the raw dataset or our results (CSV-file with statistics). Thanks again, Aaron --------------enig60A825AF9B7D4E5636AFF716 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJVuk9/AAoJEOTbZJL9ubXV7uUP/i/IeL0JeVdaUFZnThFtko7q 2hwJi3CXSLNp0UqZmLitbLiiGAGy3bNGFjBN3LtSpTRiLaxeoTmdtI/PfVagFwTC gkDyyGrwtlnALaCg57dKiyfRchVe556/xw7BJzcmjlqas/pAcAtfwySvLVPrI84E X7tDFu84wuHMcGGL229jUMruLhsazPzXUtX1vD/GKlITxVDlUjUZ5SaXyfLFX9/c dnUjx0DVuyiTs+F8V2GQl8z5IfZLrTvjGQvbQpyqtB0hE+1I5xaISlKbndCxQwYE IV/uXrKcGN4yLJZmziOM209Xf1vRUh1s6KJgn0AfpPvbckH5gMqd0Se5irzDFHcW b1KO82Lb2tXBYcXkzV1dTQmNibHXXeFkROjarOwUZo3Kf80beAQQLpQwQ6XsrDS3 3ZC/GUFr+02/aEDtFBH+0qkVT9CV1YHNbxKASuxC5AiBFlfObRZvEjfU8jr2Chfe PZVEmNGlM/9V05XDkj46bdRVkR0iX0Pcygdxan25lK6L2LhOWEEtszbFeBxkEqMi mvfgO3vkCZUxWtpKFqL8WewLBlf/2Yo3G4z3Khv7n7QF1NAqvfWjkZu9ZkJ3HKes oXqjw1X2vMb2yBNfzBgOoIZQwAC8QL1okL64BK4rrHAQnH1oV00RF6E+mmH5uRiG mju+tzXnTgAdV1t795ww =AZj7 -----END PGP SIGNATURE----- --------------enig60A825AF9B7D4E5636AFF716-- From nobody Thu Jul 30 09:34:58 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E8DDF1A88A7 for ; Thu, 30 Jul 2015 09:34:56 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id npXQz3hzRdQF for ; Thu, 30 Jul 2015 09:34:55 -0700 (PDT) Received: from mail-wi0-f171.google.com (mail-wi0-f171.google.com [209.85.212.171]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4D87F1A8836 for ; Thu, 30 Jul 2015 09:34:55 -0700 (PDT) Received: by wibud3 with SMTP id ud3so75729915wib.0 for ; Thu, 30 Jul 2015 09:34:54 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=GV+YgzCrjAzk7pqPiYKfCq+AzGZzZAPTdfrLpGj29xk=; b=VaRT1XYj63hfbOexNYCSRExCRG6+mZgha3m7Cdwt1RImD+qlp/Cl3MEIPcplj1xQKu mC5Z164lKYp5ZoO/FwZECSYegXoxwpQiKAYL0XokhtAcrh70sgK0wEvBLwkEiEvP6R5I qJyJhFVvAqfyC2GuUcZ5jR4D/gKCR8YzFv85eycKxesTp5NgAPRDu89GWhCtWXnD+bTM 0rgKu9dE1w/dbc3WGcGgX7aALou7Tc8D4NUHWFcfGbKUnIpudKb0871fVw7zobd0WmOU 1G0TjSMq3uSAzucDPrz8bXpVLIL3dJBBTysR0Tt+t4PasHjs/ZE1u9maHPiFOAWj+s8q JtEw== X-Gm-Message-State: ALoCoQla4uwLceF1N5nbFT7YX3Wt9FMEJolXxllPLFCQXQliq3pbsl+u/T9HYvQ4e7c0j2gMgJNW X-Received: by 10.194.184.82 with SMTP id es18mr95428584wjc.79.1438274094056; Thu, 30 Jul 2015 09:34:54 -0700 (PDT) Received: from [192.168.0.16] (chello080108254226.10.14.vie.surfer.at. [80.108.254.226]) by smtp.gmail.com with ESMTPSA id gj6sm30688162wib.22.2015.07.30.09.34.52 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 30 Jul 2015 09:34:53 -0700 (PDT) Message-ID: <55BA5229.3090400@azet.org> Date: Thu, 30 Jul 2015 18:34:49 +0200 From: Aaron Zauner User-Agent: Postbox 3.0.11 (Macintosh/20140602) MIME-Version: 1.0 To: Michael Richardson References: <55B62F80.1010400@azet.org> <18347.1438268956@sandelman.ca> In-Reply-To: <18347.1438268956@sandelman.ca> X-Enigmail-Version: 1.2.3 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="------------enig1E224793B0F2411BC3444BD2" Archived-At: Cc: "uta@ietf.org" , Wilfried Mayer , ietf@ietf.org, Martin Mulazzani Subject: Re: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 30 Jul 2015 16:34:57 -0000 This is an OpenPGP/MIME signed message (RFC 2440 and 3156) --------------enig1E224793B0F2411BC3444BD2 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Hi Michael, Michael Richardson wrote: > RC4 is supported by 83% of end points that support crypto, or of 83% of= > end points that answer TCP? This percentage is based on hosts that did complete a SSL/TLS handshake. > I didn't see the total number of hosts scanned in the slides. The number fluctuates from scan to scan (also our blacklist grows slowly, but surely -- admins that wish their host or range to be excluded= ). For the RC4 specific results: Supports RC4 | Does not Support RC4 |Total SMTPS 2346023 505575 2851598 SMTP 1343406 213882 1557288 IMAPS 3373919 673466 4047385 IMAP 654987 109224 764211 POP3S 3303738 641314 3945052 POP3 3035752 473240 3508992 Our initial scans were based on Hosts collected by UMichigan (dataset: 3d2hbz9r9kh2fbrk-zgrab-results-25-smtp-starttls-full_ipv4-20150413T040703= =2Ejson) - We've since gone on to do our own IPv4 wide discovery scans (which also include banners and X.509 data). Aaron --------------enig1E224793B0F2411BC3444BD2 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJVulIpAAoJEOTbZJL9ubXVQ+8P/A1s8NED7Gi4Dmw/mO6WvTkv WYDx1POyW4UTX4Bz/oyEpkH3S/ATDgZf0JWiWt7yAH3XGL/dOT7QN1YHrodnG8R4 8mbF8K26sexCXUMhutqNk9mgXtFmmC9Pe7SliTUrdIhEh05GEj+lzxunE5FdPpTn I7+c4RTFHSHjH02LjKcvkekf0FSfsPFwV9zMu+mGZkPcspdG7PKEEp51ouYq+ERC DIZUvuC2xU3CPsnZrHnlW/eOoylmA4fUy838CEDyuTBDjMQDzLLlcFU2vohO/VYC qMQOi8HtNdJQ7UjB9SHUGVZ0V8IJopOSa7O0GlvA1jc+uI4WHcI2dnjLj1ZehINq eRVlKxgNq4pv9lsERMez/J3W4GdkFOR1NVNquDe2ZOlF0I1CIP4O3qJyQSh1B3lc t54fTK9SxQHevMerJQ4gx7wnPz98lbW742sqnxSRsTQ0TGg0nUfWmvCDiLkhWKuJ KjIDCvxMk5EgVXOspLZuj9Diz+2XmNHsbLa9bcVEPRZAMUewb9Ck+Fz24coJ7b05 CBjTIwenouHgnSSQaE7w+TJy/i/DLHiLw3VO0WUwaMUGrkB3Zs97cRaomn5gEidw zlFLsaszG4tU9De3LLQ/l6h1Tnrs8IGt0n9mDWubn2ePI2tqKbql3tLBb0Y0VDLW W2ZntcUDDMk0cj5Hg6aC =Isol -----END PGP SIGNATURE----- --------------enig1E224793B0F2411BC3444BD2-- From nobody Thu Jul 30 10:52:54 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AF9001ACD3E for ; Thu, 30 Jul 2015 10:52:52 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e_aGRZIrqnWJ for ; Thu, 30 Jul 2015 10:52:49 -0700 (PDT) Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2060E1AC3BF for ; Thu, 30 Jul 2015 10:52:48 -0700 (PDT) Received: by mournblade.imrryr.org (Postfix, from userid 1034) id CC5B5284D64; Thu, 30 Jul 2015 17:52:47 +0000 (UTC) Date: Thu, 30 Jul 2015 17:52:47 +0000 From: Viktor Dukhovni To: uta@ietf.org Message-ID: <20150730175247.GX4347@mournblade.imrryr.org> References: <20150722055913.60220.qmail@ary.lan> <55AF3E46.6090306@network-heretics.com> <20150729220204.GI25592@mournblade.imrryr.org> <55BA4413.9050900@network-heretics.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <55BA4413.9050900@network-heretics.com> User-Agent: Mutt/1.5.23 (2014-03-12) Archived-At: Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list Reply-To: uta@ietf.org List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 30 Jul 2015 17:52:52 -0000 On Thu, Jul 30, 2015 at 11:34:43AM -0400, Keith Moore wrote: > >The secret swept under the rug is that there is no security at all > >in the provisioning process for DV certificates. > > Ok, I agree with you there. A DNSSEC signature is not less reliable than a > DV certificate. Thanks. I see this as a healthy starting point for the security discussion. As I see it, in terms of trustworthiness: EV >> DANE >> DV Now we can't expect more than a tiny fraction of email domains to have EV certs (these might account for a very large fraction of the users, but any standard needs to be more comprehensive than just catering to the largest email providers). So as I see it our choice is between DANE and DV, and *if* we can more domains to deploy DNSSEC (yes I admit that it is an "if"), then DANE is a much better fit for SMTP than DV. Part of the catch-22 has been lack of a compelling incentive to deploy DNSSEC, and I think that DANE for SMTP is starting to look like a genuine reason to do so: http://www.internetsociety.org/deploy360/blog/2015/06/wednesday-june-30-is-dnssec-day-in-germany/ This "DNSSEC Day" is a cooperative effort between three organizations: * The German government's information security agency (BSI) * DENIC, the registry behind the .DE top-level domain * Heise online, a leading technology media site The BSI is recommending that German domains implement DNSSEC: https://www.bsi.bund.de/DE/Presse/Pressemitteilungen/Presse2015/Empfehlung_DNSSEC-29062015.HTML > And I've changed my thinking somewhat: I'm amenable to specifying use of > TLSA with AQRY (as an alternative trust anchor), if we can somehow specify > it in such a way that: > > (a) mail domains have clear guidance as to what they have to do to advertise > keys that are likely to be considered trustworthy by clients, and Just publish either "3 1 1" or "2 0 1" TLSA records that bear a SHA2-256 digest of the leaf public key or the trust-anchor certificate: https://tools.ietf.org/html/draft-ietf-dane-smtp-with-dane-19#section-3.1.1 https://tools.ietf.org/html/draft-ietf-dane-smtp-with-dane-19#section-3.1.2 https://tools.ietf.org/html/draft-ietf-dane-ops-14#section-5.1 https://tools.ietf.org/html/draft-ietf-dane-ops-14#section-5.2 https://tools.ietf.org/html/draft-ietf-dane-ops-14#section-8.1 https://tools.ietf.org/html/draft-ietf-dane-ops-14#section-8.4 (Many sites choose "3 0 1", which is also fine). > (b) we can specify client requirements for DNSSEC validation that actually, > in practice, assure that the TLSA records are authentic, given the > unpredictability of client operating environments and the generally poor > and unpredictable state of DNSSEC validation code that currently exists > in the wild. While DNSSEC from mobile devices is a challenge in captive portal environments and on the multitude of end-user platforms, the requirement for this draft would DNSSEC between the *MSA* and the recipient-domain's MTA (MX host). I am not aware of any significant obstacles to the use of DNSSEC in a server-to-server environment, where captive portals and other "middle boxes" don't play a major role. > I don't expect (b) to be at all easy. In my experience (b) "just works" (establishing authenticity of TLSA RRs). What some early adopters are struggling with is not "authenticity" of TLSA RRs but "accuracy". They sometimes forget to update TLSA RRs before updating certificates. We need to give them better How-To documents, and better testing tools. Also they are not yet a representative sample of the target market. To date, these are mostly small domains operated by individual hobbyists, who I am guessing enable DANE more as political statement than an operational commitment. A year later, they forget that the TLSA record is there. Once a few large providers implement DANE outbound, and defer on failure, the small domains will notice quite quickly if/when they mess up, and the problem will be self-correcting. If mail delivery depends on trustworthy/accurate TLSA RRs, then key discovery gets a free ride. > >The TLSA records for my domain are provisioned > >via a more robust process than any CA certificate I might reasonably > >obtain. > > Perhaps, but that's your domain. The important question is, how does a > client know that your TLSA records are reliable? DNSSEC RRSIG. > >Not sure what separate server you have in mind. On my mail server, > >DNSSEC validation is performed by unbound running on 127.0.0.1. > >The DNSSEC code in unbound is maintained by DNS experts. I would > >not expect equal quality of any stand-alone dns library that happens > >to ship with the OS. In fact I know of multiple such libraries > >that are flawed, and I would NOT trust DNSSEC validation performed > >*outside* a well-maintained validating iterative resolver. > > So the question for AQRY use of TLSA becomes: How do we specify it in such > a way that a client vendor can ship code that will properly validate > DNSSEC-signatures on TLSA records, regardless of the environment in which it > runs, given that such code can't rely on having access to a well-maintained > validating iterative resolver? Because the destination MTA is reached on port 25, which is almost universally blocked for end-user systems. I don't see any role for direct MUA to MTA key lookup. All lookups are via the MSA. The provider's MSA will not have much difficulty with DNSSEC/DANE. I'll be adding support for DANE to OpenSSL. I'll probably be at the Atlanta MAAWG meeting in October, anyone who wants to discuss implementation pitfalls should free to corner me there... > >Updates will be a local matter between the mailbox provider and > >the user. Gmail has a settings interface, as does Yahoo, Outlook.com. > > If there's no standard means of updating user profiles, it will greatly > hinder use of AQRY in practice. That doesn't necessarily mean that updates > have to be handled via SMTP. The "standard way" is initially to upload the keys via some your provider's website. A real standard can be developed separately if there's enough interest between the providers and MUA implementors. I think that's separate from this effort. If/when this effort bears fruit, there may be some incentive to handle the follow-on problem. (May we have such problems...) > And for most users, it's even harder to get DNSSEC set up than to get a > CA-issued cert. But again, I'm fine with giving mail domains a choice > about whether to use a CA-issued cert, a DNSSEC-signed TLSA record, or both > (or for that matter, if the MX record is DNSSEC-signed and it points to an > SMTP server with a CA-issued cert with the name matching the target of the > MX record.) IF we can specify rules for the client that provide reasonable > assurance of resistance to attack. Indeed one could simply let the MSA choose how to authenticate the remote MTA per local policy. If for some MSAs they have a better way than DANE to authenticate some MTAs (pinned certs, WebPKI, ...) they should be free to do so. Basically, authenticate the remote domain by whatever means are suitable, but if this is to scale, for now there's no real alternative to DANE (provided DNSSEC adoption moves forward). > >Because an essential step in this proposal is a connection to the > >recipient domain's MX hosts, its security depends critically on > >DNS security > > Actually no. It only depends on having a certificate that matches the mail > domain of the address for which you're requesting information. Though as > has been pointed out, this is especially difficult for MSPs that serve large > numbers of mail domains. See Section 1.3 of the DANE SMTP draft. Outlook.com hosts many thousands of domains (likely 10's or 100's of thousands, but it does not matter). The MX host certificate lists none of these. > Just because this is a "green-fields draft" doesn't mean that it can hope to > be successful if it ignores deployment issues. While I'm very much in > favor of both DNSSEC and TLSA, and want them both to succeed, I also cannot > ignore that there are serious problems with DNSSEC, both in deployment and > in trusting signature verification, and this inherently affects the utility > of TLSA. Deployment suffers from last mile on mobile devices, but that's not a barrier here. I still don't know what "trusting" issue you have in mind. > >Speaking of keys, this draft needs a result format that can vend > >(as in DANE), digests of signatures keys as well as full keys for > >payload encryption. We'll to spend some time on the payload format > >once the protocol issues are hashed out. > > Agree. Really I think that 95% of the work will be in getting the data > model right. I hope we get to the meat of the problem in the not too distant future, but I think we do first need to clear the protocol hurdles. -- Viktor. From nobody Thu Jul 30 11:15:41 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D0791B2CF9 for ; Thu, 30 Jul 2015 11:15:39 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ElH4E6Vq6sqz for ; Thu, 30 Jul 2015 11:15:37 -0700 (PDT) Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 07C2E1B2C6F for ; Thu, 30 Jul 2015 11:15:37 -0700 (PDT) Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 5BF6E284D64; Thu, 30 Jul 2015 18:15:36 +0000 (UTC) Date: Thu, 30 Jul 2015 18:15:36 +0000 From: Viktor Dukhovni To: uta@ietf.org Message-ID: <20150730181536.GY4347@mournblade.imrryr.org> References: <55B62F80.1010400@azet.org> <20150727231644.GN4347@mournblade.imrryr.org> <20150727233939.GA24842@typhoon.azet.org> <20150729182718.GQ4347@mournblade.imrryr.org> <55BA4DF5.4010604@azet.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <55BA4DF5.4010604@azet.org> User-Agent: Mutt/1.5.23 (2014-03-12) Archived-At: Subject: Re: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list Reply-To: uta@ietf.org List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 30 Jul 2015 18:15:39 -0000 On Thu, Jul 30, 2015 at 06:16:53PM +0200, Aaron Zauner wrote: > Still I think it's an interesting study, I > don't know of anybody doing a similar one previously (as in: enumerating > TLS for the whole IPv4 space. Back in January 2015 I got some data conducted by a contact in Germany who had access to a 50Gbps link for a few days. That scan found 4.5 million IPv4 addresses with STARTTLS on port 25. Today, I took a random sample of 100 hosts from that data, and was able to complete a STARTTLS handshake with 76 of them. Extrapolating, we can estimate 3 million SMTP hosts with STARTTLS in that dataset. > Hubert Kario has monthly reports on the > Alexa Top 1 Mio for HTTPS). I'm currently comparing to MX records > associated with the Alexa Top 1 Mio, but these aren't necessarily > domains that also amount to significant e-mail traffic. The Alexa data correlates poorly with SMTP. > What I do see > there is that a huge percentage are using GMail, some Office 365 and > similar cloud hosted solutions (run hasn't finished yet). Are you aware > of any data that'd be similar to a Alexa list but for mail servers? I am not aware of any good source of volume-ranked email domains, or just mail-receiving domains. Google's transparency report is not comprehensive. They don't list "small" domains. I receive email from Gmail users, but my domain has never been listed in Google's report. Still their report can be viewed a good sample of the larger domains. > What > we can do is to compare to transparency reports by Google or compare to > large universities, but that's far from definitive. Yes, that's all one can do for now. > > IDEA-CBC-MD5 SSLv2 Kx=RSA Au=RSA Enc=IDEA(128) Mac=MD5 > > RC2-CBC-MD5 SSLv2 Kx=RSA Au=RSA Enc=RC2(128) Mac=MD5 > > RC4-MD5 SSLv2 Kx=RSA Au=RSA Enc=RC4(128) Mac=MD5 > > DES-CBC3-MD5 SSLv2 Kx=RSA Au=RSA Enc=3DES(168) Mac=MD5 > > > > Which would you choose? (Arguably 3DES, but its strength is 112-bit > > in many implementations, so it often sorts after the nominally > > 128-bit peers). > > Triple-DES would be the algorithm I'd chose here, it's below '128bit > security' but is to be the algorithm with the least known cryptanalytic > attacks known from the above list. Ditto, but since its nominal ranking is 112-bits, RC2 comes out on top much of the time. > > Setting a floor security policy is left up to the client. > > I agree to some extent. The problem is that SSLv2 and v3 are deprecated > protocols and these should /really/ be phased out. In terms of e-mail; > everything is moving far slower there than for Web (browsers vendors > penalize bad crypto settings). With opportunistic security: https://tools.ietf.org/html/rfc7435 when a server or client sets the crypto bar too high, the result is not more security, but less, because peers often resort to cleartext when TLS fails. Therefore, setting the bar too high is counter-productive. It is not very useful to measure the weakest ciphers supported, you want to know the strongest supported (or most preferred), which is what is negotiated in practice. > I don't know of a similar approach for > any mail protocol. People have suggested delaying e-mail from hosts that > offer weak security. But in the end that's not a good solution - it only > results in losing or annoying customers for providers that actively do > this for penalizing.. That would be counter-productive (even foolish). Cleartext is weaker still. The right thing to do is evangelize stronger security, and encourage upgrades, so that once the weak options are inessential, they can be dropped. This takes longer than in the browser space, but that's to be expected. On the other hand 80% of Google's outbound email is TLS encrypted. What do you think the ratio of HTTPS to HTTP is? > > So what's important to measure is which servers support *only* RC4. > > Note that Exchange 2003 appears to also support 3DES, but that > > implementation is broken (post-handshake). To detect those systems, > > if the negotiated cipher is DES-CBC3-SHA, you need to send both > > EHLO and QUIT: Both of course *after* STARTTTLS, (there's another EHLO before STARTTLS, but that's not the one I'm talking about). > > > > C: EHLO > > S: 250-... > > ... > > S: 250 ... > > C: QUIT > > S: 221 Goodbye > > > > and if TLS detects problems with the QUIT response (garbage in the > > TLS record-layer) then you have a server that supports only RC4 > > (the 3DES implementation is broken due to incorrect padding). > > > > Such servers also only process the first 64 ciphersuite code-points > > in the client handshake. If their desired RC4-SHA or RC4-MD5 does > > not appear in the first 64 slots, they'll try use 3DES and fail if > > that does. > > That's another detail I wasn't aware of, hence we haven't scanned > specifically for this (would also be useful to fingerprint the software > vendor / distribution of the servers we're connecting to). Yes, the particular Microsoft Exchange release number in the banner is often a good indication of potential for this problem. But the issue is also present in some other SMTP products running on Windows 2003 (server appliances). > We can do this kind of scan still, if you're interested. Can't put it on > the top of our priorities currently, but it would certainly be valuable > information. It would be very valuable to know which systems interoperate ONLY via RC4-SHA/RC4-MD5 and fail with all other ciphers (despite appearing to support 3DES). If that's something you can scan for, that would be great. I have a reasonable dataset of IPs (from January), but not the bandwidth (or software on hand) to repeat the scan. -- Viktor. From nobody Thu Jul 30 12:10:01 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EAF681AC449 for ; Thu, 30 Jul 2015 12:09:59 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: 0.3 X-Spam-Level: X-Spam-Status: No, score=0.3 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, J_CHICKENPOX_52=0.6, MANGLED_TOOL=2.3, RCVD_IN_DNSWL_LOW=-0.7] autolearn=no Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xBU_HPCqu23v for ; Thu, 30 Jul 2015 12:09:27 -0700 (PDT) Received: from mail-wi0-f181.google.com (mail-wi0-f181.google.com [209.85.212.181]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9299F1AC41A for ; Thu, 30 Jul 2015 12:09:26 -0700 (PDT) Received: by wibud3 with SMTP id ud3so4374204wib.0 for ; Thu, 30 Jul 2015 12:09:25 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:references:in-reply-to:content-type; bh=ylYDFfwHwjpW1h58C1uk7kptwnYa2eYJf7nF1PcQ3Gc=; b=aR0BkKV82OgZH33SIUI8T2AQPMrM2khIEgJtPwb1OWNZW1FSI/aKw7dSJ9moEFTGaL 5MJovhRw6R9IyiNOZN0JJ5J4sUrzaSleUeCB0tqz+sLixAil5GZi8HesUJZGHVMG7Ylv 6P9/fRP1WKYYJ2k+vFM6c007fTgD8QTk6ExlASIGI9EHbqC2I22mQWLzQozyBRzEUkP3 omtZ6HdyzdG2/nah4W/XLM6SvMRgrXD27aEqPZapaAcrF8XOV3iRtaTR7trUCylzDr0J xKGqQWVM3ucZHY6IchO6oadzvfq0LaQfAhO3B1DzImOny7dLL8Qj6inxu+kwQAB3oIhr 7p1Q== X-Gm-Message-State: ALoCoQntq9hinwGGVQ2VH6vcZN39BMBFHrm95bmrF5Npx1UwkxQ1ehAlk47buBWHzedRRCUvtSF+ X-Received: by 10.194.122.200 with SMTP id lu8mr86765626wjb.83.1438283365247; Thu, 30 Jul 2015 12:09:25 -0700 (PDT) Received: from [172.20.10.3] (089144234232.atnat0043.highway.a1.net. [89.144.234.232]) by smtp.gmail.com with ESMTPSA id 4sm3231695wjt.46.2015.07.30.12.09.21 for (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 30 Jul 2015 12:09:23 -0700 (PDT) Message-ID: <55BA765D.8040801@azet.org> Date: Thu, 30 Jul 2015 21:09:17 +0200 From: Aaron Zauner User-Agent: Postbox 3.0.11 (Macintosh/20140602) MIME-Version: 1.0 To: uta@ietf.org References: <55B62F80.1010400@azet.org> <20150727231644.GN4347@mournblade.imrryr.org> <20150727233939.GA24842@typhoon.azet.org> <20150729182718.GQ4347@mournblade.imrryr.org> <55BA4DF5.4010604@azet.org> <20150730181536.GY4347@mournblade.imrryr.org> In-Reply-To: <20150730181536.GY4347@mournblade.imrryr.org> X-Enigmail-Version: 1.2.3 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="------------enigB28D99C0A7417EAB61652A36" Archived-At: Subject: Re: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 30 Jul 2015 19:10:00 -0000 This is an OpenPGP/MIME signed message (RFC 2440 and 3156) --------------enigB28D99C0A7417EAB61652A36 Content-Type: multipart/mixed; boundary="------------000904060904000600060805" This is a multi-part message in MIME format. --------------000904060904000600060805 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Hi, Viktor Dukhovni wrote: > On Thu, Jul 30, 2015 at 06:16:53PM +0200, Aaron Zauner wrote: >=20 >> Still I think it's an interesting study, I >> don't know of anybody doing a similar one previously (as in: enumerati= ng >> TLS for the whole IPv4 space. >=20 > Back in January 2015 I got some data conducted by a contact in > Germany who had access to a 50Gbps link for a few days. That scan > found 4.5 million IPv4 addresses with STARTTLS on port 25. >=20 Our infrastructure is currently limited to a single i7 box with 8 cores on a 100mbit connection with our provider insisting we can't do more than 70k connections per second, because that interferes with their network core :) So if providers would be willing to help us out with VMs or bare metal which we can use for continued scans - we'd be very grateful for that. Our TLS enumeration scans take months at a time because we needed to build in delays between handshakes for a given host - some daemons are seem to be easily DoSed otherwise. > Today, I took a random sample of 100 hosts from that data, and was > able to complete a STARTTLS handshake with 76 of them. Extrapolating, > we can estimate 3 million SMTP hosts with STARTTLS in that dataset. Sounds about right. >=20 >> Hubert Kario has monthly reports on the >> Alexa Top 1 Mio for HTTPS). I'm currently comparing to MX records >> associated with the Alexa Top 1 Mio, but these aren't necessarily >> domains that also amount to significant e-mail traffic. >=20 > The Alexa data correlates poorly with SMTP. Certainly. The amount of large websites not using their own email infrastructure is an interesting observation in my opinion. > With opportunistic security: >=20 > https://tools.ietf.org/html/rfc7435 >=20 > when a server or client sets the crypto bar too high, the result > is not more security, but less, because peers often resort to > cleartext when TLS fails. Therefore, setting the bar too high is > counter-productive. >=20 > It is not very useful to measure the weakest ciphers supported, > you want to know the strongest supported (or most preferred), which > is what is negotiated in practice. I know of that RFC and I agree. There's currently no other viable approach than to "spread the word". Opportunistic and weak crypto is certainly better than plaintext. Most mail clients are by default not set to *require* TLS, so for an active attacker it's easy downgrading to plaintext. > That would be counter-productive (even foolish). Cleartext is > weaker still. The right thing to do is evangelize stronger security, > and encourage upgrades, so that once the weak options are inessential, > they can be dropped. Totally agree there. I've argued against any of these suggestions in the past. > It would be very valuable to know which systems interoperate ONLY > via RC4-SHA/RC4-MD5 and fail with all other ciphers (despite > appearing to support 3DES). If that's something you can scan for, > that would be great. We'll take a look into that in the future! >=20 > I have a reasonable dataset of IPs (from January), but not the > bandwidth (or software on hand) to repeat the scan. >=20 There's two options which we can work out rather quickly to set this up; either integrate support for SMTP and STARTTLS messaging in `masscan`, or write a simple plugin to `sslyze` to perform such scans. I don't have an exchange 2003 server I can test this against during development though= =2E The first thing we analyzed was the percentages of TLS versions and cipher-suites shared among all scanned host and protocols. I have forgotten to include these in my slides. TLS 1.0 is most widely supported. Attached is a CSV file with a mapping of TLS protocol version, accepted-, recjected and preferred cipher-suites. It also contains the total (for all the protocols we've scanned). We'll publish our raw datasets to scans.io in the foreseeable future. Also attached is a mapping of TLS versions to cipher-suite and DH group size, which you requested a few days ago (for SMTP and SMTPS [465]). We haven't yet finished our scan on MSA port 587. HTH, Aaron --------------000904060904000600060805 Content-Type: text/csv; name="cipher_acceptance_1_IMAP.csv" Content-Transfer-Encoding: quoted-printable Content-Disposition: attachment; filename="cipher_acceptance_1_IMAP.csv" cipherSuites_plugin,cipherSuites_name,a,e,p,r,total,a_perc,e_perc,p_perc,= r_perc sslv2,DES-CBC-MD5,1382,87313,0,675516,764211,0.1808401082946987,11.425247= 73917151,0.0,88.39391215253379 sslv2,DES-CBC3-MD5,28259,87346,0,648606,764211,3.6978007382777798,11.4295= 65918313136,0.0,84.87263334340909 sslv2,EXP-RC2-CBC-MD5,16663,87315,0,660233,764211,2.180418758693607,11.42= 5509446998277,0.0,86.39407179430812 sslv2,EXP-RC4-MD5,16662,87343,0,660206,764211,2.1802879047802244,11.42917= 3356572988,0.0,86.39053873864678 sslv2,IDEA-CBC-MD5,758,87276,764,676177,764211,0.09918726634398091,11.420= 406144376356,0.09997238982427628,88.48040658927965 sslv2,RC2-CBC-MD5,16804,87306,16042,660101,764211,2.1988691604805477,11.4= 24331761777834,2.099158478483037,86.37679907774162 sslv2,RC4-MD5,16931,87348,128,659932,764211,2.2154876074801333,11.4298276= 26139902,0.016749300912967755,86.35468476637996 sslv3,ADH-AES128-GCM-SHA256,0,4706,0,759505,764211,0.0,0.61579851637833,0= =2E0,99.38420148362167 sslv3,ADH-AES128-SHA,38509,6436,0,719266,764211,5.039053350449025,0.84217= 57865301598,0.0,94.11877086302081 sslv3,ADH-AES128-SHA256,0,4701,0,759510,764211,0.0,0.6151442468114172,0.0= ,99.38485575318859 sslv3,ADH-AES256-GCM-SHA384,0,4762,0,759449,764211,0.0,0.6231263355277534= ,0.0,99.37687366447224 sslv3,ADH-AES256-SHA,38419,6423,0,719369,764211,5.0272764982445945,0.8404= 746856561865,0.0,94.13224881609922 sslv3,ADH-AES256-SHA256,0,4668,0,759543,764211,0.0,0.6108260676697927,0.0= ,99.38917393233021 sslv3,ADH-CAMELLIA128-SHA,6320,6517,0,751374,764211,0.8269967325777828,0.= 8527749535141472,0.0,98.32022831390806 sslv3,ADH-CAMELLIA256-SHA,6325,6484,0,751402,764211,0.8276510021446957,0.= 8484567743725228,0.0,98.32389222348277 sslv3,ADH-DES-CBC-SHA,339,6539,0,757333,764211,0.04435947663668803,0.8556= 537396085636,0.0,99.09998678375474 sslv3,ADH-DES-CBC3-SHA,42189,6488,0,715534,764211,5.520595751696848,0.848= 9801900260531,0.0,93.6304240582771 sslv3,ADH-RC4-MD5,41561,6574,0,716076,764211,5.4384194940926,0.8602336265= 769531,0.0,93.70134687933044 sslv3,ADH-SEED-SHA,3723,6472,0,754016,764211,0.487169119523273,0.84688652= 7411932,0.0,98.66594435306479 sslv3,AECDH-AES128-SHA,7903,6432,0,749876,764211,1.0341384774623763,0.841= 6523708766296,0.0,98.12420915166099 sslv3,AECDH-AES256-SHA,7908,6485,0,749818,764211,1.034792747029289,0.8485= 876282859054,0.0,98.1166196246848 sslv3,AECDH-DES-CBC3-SHA,7908,6488,0,749815,764211,1.034792747029289,0.84= 89801900260531,0.0,98.11622706294466 sslv3,AECDH-NULL-SHA,0,6586,0,757625,764211,0.0,0.861803873537544,0.0,99.= 13819612646245 sslv3,AECDH-RC4-SHA,7812,6589,0,749810,764211,1.0222307713445633,0.862196= 4352776916,0.0,98.11557279337775 sslv3,AES128-GCM-SHA256,0,4801,0,759410,764211,0.0,0.6282296381496734,0.0= ,99.37177036185034 sslv3,AES128-SHA,273002,6379,57,484830,764211,35.7233800612658,0.83471711= 34673539,0.007458673062805952,63.44190282526685 sslv3,AES128-SHA256,0,4817,0,759394,764211,0.0,0.6303233007637943,0.0,99.= 36967669923621 sslv3,AES256-GCM-SHA384,0,4734,0,759477,764211,0.0,0.6194624259530417,0.0= ,99.38053757404695 sslv3,AES256-SHA,272230,6291,47940,485690,764211,35.62236084013446,0.8232= 019690896885,6.2731366075599535,63.55443719077585 sslv3,AES256-SHA256,0,4707,0,759504,764211,0.0,0.6159293702917126,0.0,99.= 38407062970829 sslv3,CAMELLIA128-SHA,141599,6833,0,615779,764211,18.528783281057194,0.89= 41247901430364,0.0,80.57709192879977 sslv3,CAMELLIA256-SHA,141603,6731,0,615877,764211,18.529306696710726,0.88= 07776909780152,0.0,80.58991561231126 sslv3,DES-CBC-SHA,6009,6641,0,751561,764211,0.7863011655158064,0.86900083= 87735848,0.0,98.3446979957106 sslv3,DES-CBC3-SHA,287688,5798,0,470725,764211,37.64510063320209,0.758690= 9897920862,0.0,61.59620837700582 sslv3,DH-DSS-AES128-GCM-SHA256,0,4654,0,759557,764211,0.0,0.6089941128824= 37,0.0,99.39100588711757 sslv3,DH-DSS-AES128-SHA,0,6404,0,757807,764211,0.0,0.837988461301918,0.0,= 99.16201153869808 sslv3,DH-DSS-AES128-SHA256,0,4622,0,759589,764211,0.0,0.604806787654195,0= =2E0,99.3951932123458 sslv3,DH-DSS-AES256-GCM-SHA384,0,4714,0,759497,764211,0.0,0.6168453476853= 906,0.0,99.38315465231462 sslv3,DH-DSS-AES256-SHA,0,6512,0,757699,764211,0.0,0.8521206839472344,0.0= ,99.14787931605277 sslv3,DH-DSS-AES256-SHA256,0,4712,0,759499,764211,0.0,0.6165836398586254,= 0.0,99.38341636014137 sslv3,DH-DSS-CAMELLIA128-SHA,0,6428,0,757783,764211,0.0,0.841128955223099= 4,0.0,99.1588710447769 sslv3,DH-DSS-CAMELLIA256-SHA,0,6466,0,757745,764211,0.0,0.846101403931636= 7,0.0,99.15389859606837 sslv3,DH-DSS-DES-CBC-SHA,0,6533,0,757678,764211,0.0,0.8548686161282684,0.= 0,99.14513138387173 sslv3,DH-DSS-DES-CBC3-SHA,0,6491,0,757720,764211,0.0,0.8493727517662006,0= =2E0,99.1506272482338 sslv3,DH-DSS-SEED-SHA,0,6401,0,757810,764211,0.0,0.8375958995617703,0.0,9= 9.16240410043822 sslv3,DH-RSA-AES128-GCM-SHA256,0,4618,0,759593,764211,0.0,0.6042833720006= 647,0.0,99.39571662799933 sslv3,DH-RSA-AES128-SHA,0,6413,0,757798,764211,0.0,0.839166146522361,0.0,= 99.16083385347764 sslv3,DH-RSA-AES128-SHA256,0,4617,0,759594,764211,0.0,0.6041525180872822,= 0.0,99.39584748191271 sslv3,DH-RSA-AES256-GCM-SHA384,0,4705,0,759506,764211,0.0,0.6156676624649= 475,0.0,99.38433233753506 sslv3,DH-RSA-AES256-SHA,0,6531,0,757680,764211,0.0,0.8546069083015031,0.0= ,99.1453930916985 sslv3,DH-RSA-AES256-SHA256,0,4731,0,759480,764211,0.0,0.6190698642128941,= 0.0,99.38093013578711 sslv3,DH-RSA-CAMELLIA128-SHA,0,6420,0,757791,764211,0.0,0.840082123916038= 9,0.0,99.15991787608395 sslv3,DH-RSA-CAMELLIA256-SHA,0,6471,0,757740,764211,0.0,0.846755673498549= 5,0.0,99.15324432650145 sslv3,DH-RSA-DES-CBC-SHA,0,6534,0,757677,764211,0.0,0.8549994700416508,0.= 0,99.14500052995835 sslv3,DH-RSA-DES-CBC3-SHA,0,6526,0,757685,764211,0.0,0.8539526387345904,0= =2E0,99.14604736126542 sslv3,DH-RSA-SEED-SHA,0,6416,0,757795,764211,0.0,0.8395587082625087,0.0,9= 9.16044129173748 sslv3,DHE-DSS-AES128-GCM-SHA256,0,4656,0,759555,764211,0.0,0.609255820709= 202,0.0,99.3907441792908 sslv3,DHE-DSS-AES128-SHA,0,6397,0,757814,764211,0.0,0.8370724839082401,0.= 0,99.16292751609176 sslv3,DHE-DSS-AES128-SHA256,0,4663,0,759548,764211,0.0,0.6101717981028799= ,0.0,99.38982820189712 sslv3,DHE-DSS-AES256-GCM-SHA384,0,4700,0,759511,764211,0.0,0.615013392898= 0347,0.0,99.38498660710196 sslv3,DHE-DSS-AES256-SHA,0,6501,0,757710,764211,0.0,0.8506812909000263,0.= 0,99.14931870909997 sslv3,DHE-DSS-AES256-SHA256,0,4712,0,759499,764211,0.0,0.6165836398586254= ,0.0,99.38341636014137 sslv3,DHE-DSS-CAMELLIA128-SHA,0,6420,0,757791,764211,0.0,0.84008212391603= 89,0.0,99.15991787608395 sslv3,DHE-DSS-CAMELLIA256-SHA,0,6509,0,757702,764211,0.0,0.85172812220708= 68,0.0,99.14827187779292 sslv3,DHE-DSS-SEED-SHA,0,6382,0,757829,764211,0.0,0.8351096752075016,0.0,= 99.1648903247925 sslv3,DHE-RSA-AES128-GCM-SHA256,0,4637,0,759574,764211,0.0,0.606769596354= 9333,0.0,99.39323040364508 sslv3,DHE-RSA-AES128-SHA,224614,6488,683,533109,764211,29.39162090051046,= 0.8489801900260531,0.08937322284028888,69.75939890946348 sslv3,DHE-RSA-AES128-SHA256,0,4609,0,759602,764211,0.0,0.6031056867802217= ,0.0,99.39689431321978 sslv3,DHE-RSA-AES256-GCM-SHA384,0,4688,0,759523,764211,0.0,0.613443145937= 444,0.0,99.38655685406256 sslv3,DHE-RSA-AES256-SHA,223604,6613,186107,533994,764211,29.259458447994= 074,0.8653369291988731,24.3528292578882,69.87520462280705 sslv3,DHE-RSA-AES256-SHA256,0,4713,0,759498,764211,0.0,0.6167144937720079= ,0.0,99.38328550622799 sslv3,DHE-RSA-CAMELLIA128-SHA,113114,6627,0,644470,764211,14.801409558354= 958,0.8671688839862289,0.0,84.33142155765881 sslv3,DHE-RSA-CAMELLIA256-SHA,113120,6712,0,644379,764211,14.802194681835= 251,0.8782914666237466,0.0,84.319513851541 sslv3,DHE-RSA-SEED-SHA,105289,6599,1,652323,764211,13.777477686136422,0.8= 635049744115173,1.308539133825606E-4,85.35901733945207 sslv3,ECDH-ECDSA-AES128-GCM-SHA256,0,4755,0,759456,764211,0.0,0.622210358= 1340755,0.0,99.37778964186592 sslv3,ECDH-ECDSA-AES128-SHA,0,6562,0,757649,764211,0.0,0.8586633796163624= ,0.0,99.14133662038364 sslv3,ECDH-ECDSA-AES128-SHA256,0,4785,0,759426,764211,0.0,0.6261359755355= 523,0.0,99.37386402446444 sslv3,ECDH-ECDSA-AES256-GCM-SHA384,0,4750,0,759461,764211,0.0,0.621556088= 5671627,0.0,99.37844391143284 sslv3,ECDH-ECDSA-AES256-SHA,0,6453,0,757758,764211,0.0,0.8444003030576633= ,0.0,99.15559969694233 sslv3,ECDH-ECDSA-AES256-SHA384,0,4731,0,759480,764211,0.0,0.6190698642128= 941,0.0,99.38093013578711 sslv3,ECDH-ECDSA-DES-CBC3-SHA,0,6490,0,757721,764211,0.0,0.84924189785281= 82,0.0,99.15075810214718 sslv3,ECDH-ECDSA-NULL-SHA,0,6568,0,757643,764211,0.0,0.8594485030966579,0= =2E0,99.14055149690334 sslv3,ECDH-ECDSA-RC4-SHA,0,6578,0,757633,764211,0.0,0.8607570422304835,0.= 0,99.13924295776951 sslv3,ECDH-RSA-AES128-GCM-SHA256,0,4769,0,759442,764211,0.0,0.62404231292= 14314,0.0,99.37595768707857 sslv3,ECDH-RSA-AES128-SHA,0,6482,0,757729,764211,0.0,0.8481950665457576,0= =2E0,99.15180493345424 sslv3,ECDH-RSA-AES128-SHA256,0,4776,0,759435,764211,0.0,0.624958290315109= 3,0.0,99.37504170968488 sslv3,ECDH-RSA-AES256-GCM-SHA384,0,4768,0,759443,764211,0.0,0.62391145900= 80488,0.0,99.37608854099194 sslv3,ECDH-RSA-AES256-SHA,0,6452,0,757759,764211,0.0,0.8442694491442809,0= =2E0,99.15573055085571 sslv3,ECDH-RSA-AES256-SHA384,0,4739,0,759472,764211,0.0,0.620116695519954= 5,0.0,99.37988330448005 sslv3,ECDH-RSA-DES-CBC3-SHA,0,6501,0,757710,764211,0.0,0.8506812909000263= ,0.0,99.14931870909997 sslv3,ECDH-RSA-NULL-SHA,0,6521,0,757690,764211,0.0,0.8532983691676775,0.0= ,99.14670163083233 sslv3,ECDH-RSA-RC4-SHA,0,6596,0,757615,764211,0.0,0.8631124126713695,0.0,= 99.13688758732863 sslv3,ECDHE-ECDSA-AES128-GCM-SHA256,0,4662,0,759549,764211,0.0,0.61004094= 41894974,0.0,99.38995905581051 sslv3,ECDHE-ECDSA-AES128-SHA,1,6417,0,757793,764211,1.308539133825606E-4,= 0.8396895621758912,0.0,99.16017958391072 sslv3,ECDHE-ECDSA-AES128-SHA256,0,4626,0,759585,764211,0.0,0.605330203307= 7251,0.0,99.39466979669227 sslv3,ECDHE-ECDSA-AES256-GCM-SHA384,0,4670,0,759541,764211,0.0,0.61108777= 54965579,0.0,99.38891222450344 sslv3,ECDHE-ECDSA-AES256-SHA,1,6431,1,757779,764211,1.308539133825606E-4,= 0.8415215169632472,1.308539133825606E-4,99.15834762912337 sslv3,ECDHE-ECDSA-AES256-SHA384,0,4652,0,759559,764211,0.0,0.608732405055= 6718,0.0,99.39126759494434 sslv3,ECDHE-ECDSA-DES-CBC3-SHA,1,6570,0,757640,764211,1.308539133825606E-= 4,0.859710210923423,0.0,99.14015893516319 sslv3,ECDHE-ECDSA-NULL-SHA,0,6551,0,757660,764211,0.0,0.8572239865691543,= 0.0,99.14277601343085 sslv3,ECDHE-ECDSA-RC4-SHA,1,6615,0,757595,764211,1.308539133825606E-4,0.8= 655986370256382,0.0,99.13427050906098 sslv3,ECDHE-RSA-AES128-GCM-SHA256,0,4678,0,759533,764211,0.0,0.6121346068= 036184,0.0,99.38786539319638 sslv3,ECDHE-RSA-AES128-SHA,38094,6244,583,719873,764211,4.984748976395262= ,0.8170518351607082,0.0762878315020328,94.19819918844404 sslv3,ECDHE-RSA-AES128-SHA256,0,4617,0,759594,764211,0.0,0.60415251808728= 22,0.0,99.39584748191271 sslv3,ECDHE-RSA-AES256-GCM-SHA384,0,4698,0,759513,764211,0.0,0.6147516850= 712696,0.0,99.38524831492873 sslv3,ECDHE-RSA-AES256-SHA,37578,6263,37317,720370,764211,4.9172283570898= 61,0.8195380595149768,4.883075485697013,94.26323358339516 sslv3,ECDHE-RSA-AES256-SHA384,0,4627,0,759584,764211,0.0,0.60546105722110= 78,0.0,99.3945389427789 sslv3,ECDHE-RSA-DES-CBC3-SHA,37810,6397,0,720004,764211,4.947586464994615= 5,0.8370724839082401,0.0,94.21534105109714 sslv3,ECDHE-RSA-NULL-SHA,3,6558,0,757650,764211,3.925617401476817E-4,0.85= 81399639628322,0.0,99.14146747429702 sslv3,ECDHE-RSA-RC4-SHA,37599,6394,183,720218,764211,4.919976289270895,0.= 8366799221680923,0.023946266149008584,94.24334378856102 sslv3,EDH-DSS-DES-CBC-SHA,0,6536,0,757675,764211,0.0,0.8552611778684158,0= =2E0,99.14473882213159 sslv3,EDH-DSS-DES-CBC3-SHA,0,6555,0,757656,764211,0.0,0.8577474022226845,= 0.0,99.14225259777731 sslv3,EDH-RSA-DES-CBC-SHA,701,6522,0,756988,764211,0.09172859328117496,0.= 8534292230810601,0.0,99.05484218363777 sslv3,EDH-RSA-DES-CBC3-SHA,224132,6638,0,533441,764211,29.328549314260066= ,0.868608277033437,0.0,69.8028424087065 sslv3,EXP-ADH-DES-CBC-SHA,41160,6537,0,716514,764211,5.385947074826193,0.= 8553920317817985,0.0,93.758660893392 sslv3,EXP-ADH-RC4-MD5,41186,6543,0,716482,764211,5.389349276574141,0.8561= 771552620938,0.0,93.75447356816376 sslv3,EXP-DES-CBC-SHA,77148,6661,0,680402,764211,10.095117709637783,0.871= 617917041236,0.0,89.03326437332099 sslv3,EXP-DH-DSS-DES-CBC-SHA,0,6569,0,757642,764211,0.0,0.859579357010040= 4,0.0,99.14042064298995 sslv3,EXP-DH-RSA-DES-CBC-SHA,0,6592,0,757619,764211,0.0,0.862588997017839= 3,0.0,99.13741100298216 sslv3,EXP-EDH-DSS-DES-CBC-SHA,0,6578,0,757633,764211,0.0,0.86075704223048= 35,0.0,99.13924295776951 sslv3,EXP-EDH-RSA-DES-CBC-SHA,74159,6609,0,683443,764211,9.70399536253731= ,0.864813513545343,0.0,89.43119112391736 sslv3,EXP-RC2-CBC-MD5,77600,7101,0,679510,764211,10.154263678486702,0.929= 1936389295626,0.0,88.91654268258374 sslv3,EXP-RC4-MD5,78721,6235,0,679255,764211,10.300950915388551,0.8158741= 499402652,0.0,88.88317493467119 sslv3,IDEA-CBC-SHA,97040,6600,85,660571,764211,12.698063754643679,0.86363= 58283248997,0.011122582637517649,86.43830041703143 sslv3,NULL-MD5,27,6552,0,757632,764211,0.0035330556613291358,0.8573548404= 82537,0.0,99.13911210385614 sslv3,NULL-SHA,27,6552,0,757632,764211,0.0035330556613291358,0.8573548404= 82537,0.0,99.13911210385614 sslv3,NULL-SHA256,0,4827,0,759384,764211,0.0,0.6316318398976198,0.0,99.36= 836816010238 sslv3,PSK-3DES-EDE-CBC-SHA,0,4778,0,759433,764211,0.0,0.6252199981418743,= 0.0,99.37478000185813 sslv3,PSK-AES128-CBC-SHA,0,4829,0,759382,764211,0.0,0.631893547724385,0.0= ,99.36810645227561 sslv3,PSK-AES256-CBC-SHA,0,4702,0,759509,764211,0.0,0.6152751007247997,0.= 0,99.3847248992752 sslv3,PSK-RC4-SHA,0,4830,0,759381,764211,0.0,0.6320244016377676,0.0,99.36= 797559836224 sslv3,RC4-MD5,243736,5477,1187,514998,764211,31.893809432211782,0.7166868= 835962843,0.15532359518509942,67.38950368419194 sslv3,RC4-SHA,252126,5474,20387,506611,764211,32.99167376549147,0.7162943= 218561366,2.6677187321302624,66.29203191265239 sslv3,SEED-SHA,108485,6811,0,648915,764211,14.195686793307082,0.891246004= 04862,0.0,84.9130672026443 sslv3,SRP-3DES-EDE-CBC-SHA,0,4803,0,759408,764211,0.0,0.6284913459764384,= 0.0,99.37150865402357 sslv3,SRP-AES-128-CBC-SHA,0,4658,0,759553,764211,0.0,0.6095175285359671,0= =2E0,99.39048247146404 sslv3,SRP-AES-256-CBC-SHA,0,4681,0,759530,764211,0.0,0.6125271685437661,0= =2E0,99.38747283145624 sslv3,SRP-DSS-3DES-EDE-CBC-SHA,0,4828,0,759383,764211,0.0,0.6317626938110= 025,0.0,99.368237306189 sslv3,SRP-DSS-AES-128-CBC-SHA,0,4665,0,759546,764211,0.0,0.61043350592964= 51,0.0,99.38956649407035 sslv3,SRP-DSS-AES-256-CBC-SHA,0,4699,0,759512,764211,0.0,0.61488253898465= 22,0.0,99.38511746101535 sslv3,SRP-RSA-3DES-EDE-CBC-SHA,0,4814,0,759397,764211,0.0,0.6299307390236= 466,0.0,99.37006926097635 sslv3,SRP-RSA-AES-128-CBC-SHA,0,4656,0,759555,764211,0.0,0.60925582070920= 2,0.0,99.3907441792908 sslv3,SRP-RSA-AES-256-CBC-SHA,0,4711,0,759500,764211,0.0,0.61645278594524= 29,0.0,99.38354721405476 tlsv1,ADH-AES128-GCM-SHA256,0,4668,0,759543,764211,0.0,0.6108260676697927= ,0.0,99.38917393233021 tlsv1,ADH-AES128-SHA,44121,5055,0,715035,764211,5.773405512351955,0.66146= 65321488437,0.0,93.56512795549921 tlsv1,ADH-AES128-SHA256,0,4656,0,759555,764211,0.0,0.609255820709202,0.0,= 99.3907441792908 tlsv1,ADH-AES256-GCM-SHA384,0,4724,0,759487,764211,0.0,0.6181538868192161= ,0.0,99.38184611318079 tlsv1,ADH-AES256-SHA,44155,5101,0,714955,764211,5.777854545406962,0.66748= 58121644415,0.0,93.55465964242859 tlsv1,ADH-AES256-SHA256,0,4710,0,759501,764211,0.0,0.6163219320318604,0.0= ,99.38367806796813 tlsv1,ADH-CAMELLIA128-SHA,7510,5050,0,751651,764211,0.9827128895030299,0.= 6608122625819309,0.0,98.35647484791504 tlsv1,ADH-CAMELLIA256-SHA,7511,5118,0,751582,764211,0.9828437434164126,0.= 669710328691945,0.0,98.34744592789164 tlsv1,ADH-DES-CBC-SHA,370,5160,0,758681,764211,0.04841594795154741,0.6752= 061930540126,0.0,99.27637785899444 tlsv1,ADH-DES-CBC3-SHA,47906,5121,0,711184,764211,6.268687574504947,0.670= 1028904320927,0.0,93.06120953506296 tlsv1,ADH-RC4-MD5,47148,5209,0,711854,764211,6.169500308160966,0.68161803= 4809758,0.0,93.14888165702928 tlsv1,ADH-SEED-SHA,4792,5036,0,754383,764211,0.6270519529292303,0.6589803= 077945751,0.0,98.7139677392762 tlsv1,AECDH-AES128-SHA,13199,5024,0,745988,764211,1.7271408027364172,0.65= 74100608339843,0.0,97.6154491364296 tlsv1,AECDH-AES256-SHA,13199,5092,0,745920,764211,1.7271408027364172,0.66= 63081269439984,0.0,97.60655107031958 tlsv1,AECDH-DES-CBC3-SHA,13200,5036,0,745975,764211,1.7272716566497994,0.= 6589803077945751,0.0,97.61374803555563 tlsv1,AECDH-NULL-SHA,3,5237,0,758971,764211,3.925617401476817E-4,0.685281= 9443844698,0.0,99.31432549387537 tlsv1,AECDH-RC4-SHA,13078,5189,0,745944,764211,1.7113074792171272,0.67900= 09565421068,0.0,97.60969156424076 tlsv1,AES128-GCM-SHA256,0,4754,0,759457,764211,0.0,0.622079504220693,0.0,= 99.3779204957793 tlsv1,AES128-SHA,713412,8873,11464,41926,764211,93.3527520540793,1.161066= 7734434599,1.5001092630176744,5.486181172477235 tlsv1,AES128-SHA256,0,4733,0,759478,764211,0.0,0.6193315720396592,0.0,99.= 38066842796034 tlsv1,AES256-GCM-SHA384,0,4835,0,759376,764211,0.0,0.6326786712046804,0.0= ,99.36732132879533 tlsv1,AES256-SHA,711683,8980,134848,43548,764211,93.12650563784086,1.1750= 68142175394,17.64538851181153,5.698426219983748 tlsv1,AES256-SHA256,0,4838,0,759373,764211,0.0,0.633071232944828,0.0,99.3= 6692876705517 tlsv1,CAMELLIA128-SHA,437372,6989,0,319850,764211,57.23183780395728,0.914= 538000630716,0.0,41.853624195411996 tlsv1,CAMELLIA256-SHA,437373,7069,0,319769,764211,57.23196865787067,0.925= 0063137013207,0.0,41.84302502842801 tlsv1,DES-CBC-SHA,42659,7429,0,714123,764211,5.582097090986651,0.97211372= 25190425,0.0,93.44578918649431 tlsv1,DES-CBC3-SHA,742319,8913,0,12979,764211,97.13534612822899,1.1663009= 299787623,0.0,1.6983529417922538 tlsv1,DH-DSS-AES128-GCM-SHA256,0,4796,0,759415,764211,0.0,0.6275753685827= 605,0.0,99.37242463141725 tlsv1,DH-DSS-AES128-SHA,0,5069,0,759142,764211,0.0,0.6632984869361995,0.0= ,99.3367015130638 tlsv1,DH-DSS-AES128-SHA256,0,4720,0,759491,764211,0.0,0.6176304711656859,= 0.0,99.38236952883432 tlsv1,DH-DSS-AES256-GCM-SHA384,0,4759,0,759452,764211,0.0,0.6227337737876= 057,0.0,99.37726622621238 tlsv1,DH-DSS-AES256-SHA,0,5104,0,759107,764211,0.0,0.6678783739045892,0.0= ,99.33212162609541 tlsv1,DH-DSS-AES256-SHA256,0,4659,0,759552,764211,0.0,0.6096483824493497,= 0.0,99.39035161755065 tlsv1,DH-DSS-CAMELLIA128-SHA,0,4999,0,759212,764211,0.0,0.654138712999420= 3,0.0,99.34586128700059 tlsv1,DH-DSS-CAMELLIA256-SHA,0,5103,0,759108,764211,0.0,0.667747519991206= 6,0.0,99.3322524800088 tlsv1,DH-DSS-DES-CBC-SHA,0,5156,0,759055,764211,0.0,0.6746827774004823,0.= 0,99.32531722259952 tlsv1,DH-DSS-DES-CBC3-SHA,0,5063,0,759148,764211,0.0,0.6625133634559042,0= =2E0,99.3374866365441 tlsv1,DH-DSS-SEED-SHA,0,5041,0,759170,764211,0.0,0.6596345773614879,0.0,9= 9.34036542263851 tlsv1,DH-RSA-AES128-GCM-SHA256,0,4765,0,759446,764211,0.0,0.6235188972679= 011,0.0,99.3764811027321 tlsv1,DH-RSA-AES128-SHA,0,5093,0,759118,764211,0.0,0.666438980857381,0.0,= 99.33356101914262 tlsv1,DH-RSA-AES128-SHA256,0,4726,0,759485,764211,0.0,0.6184155946459813,= 0.0,99.38158440535402 tlsv1,DH-RSA-AES256-GCM-SHA384,0,4701,0,759510,764211,0.0,0.6151442468114= 172,0.0,99.38485575318859 tlsv1,DH-RSA-AES256-SHA,0,5130,0,759081,764211,0.0,0.6712805756525357,0.0= ,99.32871942434747 tlsv1,DH-RSA-AES256-SHA256,0,4674,0,759537,764211,0.0,0.6116111911500881,= 0.0,99.38838880884991 tlsv1,DH-RSA-CAMELLIA128-SHA,0,5011,0,759200,764211,0.0,0.655708959960011= ,0.0,99.34429104003999 tlsv1,DH-RSA-CAMELLIA256-SHA,0,5111,0,759100,764211,0.0,0.668794351298267= 1,0.0,99.33120564870174 tlsv1,DH-RSA-DES-CBC-SHA,0,5165,0,759046,764211,0.0,0.6758604626209254,0.= 0,99.32413953737907 tlsv1,DH-RSA-DES-CBC3-SHA,0,5058,0,759153,764211,0.0,0.6618590938889914,0= =2E0,99.33814090611101 tlsv1,DH-RSA-SEED-SHA,0,5033,0,759178,764211,0.0,0.6585877460544274,0.0,9= 9.34141225394558 tlsv1,DHE-DSS-AES128-GCM-SHA256,0,4767,0,759444,764211,0.0,0.623780605094= 6663,0.0,99.37621939490533 tlsv1,DHE-DSS-AES128-SHA,0,5124,0,759087,764211,0.0,0.6704954521722404,0.= 0,99.32950454782777 tlsv1,DHE-DSS-AES128-SHA256,0,4692,0,759519,764211,0.0,0.6139665615909742= ,0.0,99.38603343840903 tlsv1,DHE-DSS-AES256-GCM-SHA384,0,4711,0,759500,764211,0.0,0.616452785945= 2429,0.0,99.38354721405476 tlsv1,DHE-DSS-AES256-SHA,0,5094,0,759117,764211,0.0,0.6665698347707636,0.= 0,99.33343016522925 tlsv1,DHE-DSS-AES256-SHA256,0,4659,0,759552,764211,0.0,0.6096483824493497= ,0.0,99.39035161755065 tlsv1,DHE-DSS-CAMELLIA128-SHA,0,4992,0,759219,764211,0.0,0.65322273560574= 24,0.0,99.34677726439426 tlsv1,DHE-DSS-CAMELLIA256-SHA,0,5103,0,759108,764211,0.0,0.66774751999120= 66,0.0,99.3322524800088 tlsv1,DHE-DSS-SEED-SHA,0,5039,0,759172,764211,0.0,0.6593728695347227,0.0,= 99.34062713046528 tlsv1,DHE-RSA-AES128-GCM-SHA256,0,4766,0,759445,764211,0.0,0.623649751181= 2836,0.0,99.37635024881871 tlsv1,DHE-RSA-AES128-SHA,563324,6989,1491,193898,764211,73.71314990231755= ,0.914538000630716,0.1951031848533978,25.37231209705173 tlsv1,DHE-RSA-AES128-SHA256,0,4733,0,759478,764211,0.0,0.6193315720396592= ,0.0,99.38066842796034 tlsv1,DHE-RSA-AES256-GCM-SHA384,0,4667,0,759544,764211,0.0,0.610695213756= 4102,0.0,99.3893047862436 tlsv1,DHE-RSA-AES256-SHA,561649,6958,511727,195604,764211,73.493969597401= 76,0.9104815293158566,66.96148053351759,25.595548873282382 tlsv1,DHE-RSA-AES256-SHA256,0,4681,0,759530,764211,0.0,0.6125271685437661= ,0.0,99.38747283145624 tlsv1,DHE-RSA-CAMELLIA128-SHA,370700,6745,0,386766,764211,48.507545690915= 21,0.882609645765371,0.0,50.60984466331943 tlsv1,DHE-RSA-CAMELLIA256-SHA,370588,6833,0,386790,764211,48.492890052616= 36,0.8941247901430364,0.0,50.61298515724061 tlsv1,DHE-RSA-SEED-SHA,339353,6176,21,418682,764211,44.40566806811208,0.8= 081537690506941,0.002747932181033772,54.78617816283723 tlsv1,ECDH-ECDSA-AES128-GCM-SHA256,0,4668,0,759543,764211,0.0,0.610826067= 6697927,0.0,99.38917393233021 tlsv1,ECDH-ECDSA-AES128-SHA,0,5042,0,759169,764211,0.0,0.6597654312748704= ,0.0,99.34023456872512 tlsv1,ECDH-ECDSA-AES128-SHA256,0,4702,0,759509,764211,0.0,0.6152751007247= 997,0.0,99.3847248992752 tlsv1,ECDH-ECDSA-AES256-GCM-SHA384,0,4750,0,759461,764211,0.0,0.621556088= 5671627,0.0,99.37844391143284 tlsv1,ECDH-ECDSA-AES256-SHA,0,5165,0,759046,764211,0.0,0.6758604626209254= ,0.0,99.32413953737907 tlsv1,ECDH-ECDSA-AES256-SHA384,0,4780,0,759431,764211,0.0,0.6254817059686= 396,0.0,99.37451829403136 tlsv1,ECDH-ECDSA-DES-CBC3-SHA,0,5083,0,759128,764211,0.0,0.66513044172355= 54,0.0,99.33486955827644 tlsv1,ECDH-ECDSA-NULL-SHA,0,5249,0,758962,764211,0.0,0.6868521913450605,0= =2E0,99.31314780865495 tlsv1,ECDH-ECDSA-RC4-SHA,0,5192,0,759019,764211,0.0,0.6793935182822546,0.= 0,99.32060648171775 tlsv1,ECDH-RSA-AES128-GCM-SHA256,0,4697,0,759514,764211,0.0,0.61462083115= 7887,0.0,99.38537916884212 tlsv1,ECDH-RSA-AES128-SHA,0,5049,0,759162,764211,0.0,0.6606814086685483,0= =2E0,99.33931859133145 tlsv1,ECDH-RSA-AES128-SHA256,0,4692,0,759519,764211,0.0,0.613966561590974= 2,0.0,99.38603343840903 tlsv1,ECDH-RSA-AES256-GCM-SHA384,0,4753,0,759458,764211,0.0,0.62194865030= 73104,0.0,99.37805134969268 tlsv1,ECDH-RSA-AES256-SHA,0,5119,0,759092,764211,0.0,0.6698411826053275,0= =2E0,99.33015881739468 tlsv1,ECDH-RSA-AES256-SHA384,0,4776,0,759435,764211,0.0,0.624958290315109= 3,0.0,99.37504170968488 tlsv1,ECDH-RSA-DES-CBC3-SHA,0,5084,0,759127,764211,0.0,0.665261295636938,= 0.0,99.33473870436306 tlsv1,ECDH-RSA-NULL-SHA,0,5238,0,758973,764211,0.0,0.6854127982978523,0.0= ,99.31458720170214 tlsv1,ECDH-RSA-RC4-SHA,0,5190,0,759021,764211,0.0,0.6791318104554893,0.0,= 99.32086818954451 tlsv1,ECDHE-ECDSA-AES128-GCM-SHA256,0,4816,0,759395,764211,0.0,0.63019244= 68504116,0.0,99.3698075531496 tlsv1,ECDHE-ECDSA-AES128-SHA,3,5209,0,758999,764211,3.925617401476817E-4,= 0.681618034809758,0.0,99.31798940345008 tlsv1,ECDHE-ECDSA-AES128-SHA256,0,4796,0,759415,764211,0.0,0.627575368582= 7605,0.0,99.37242463141725 tlsv1,ECDHE-ECDSA-AES256-GCM-SHA384,0,4837,0,759374,764211,0.0,0.63294037= 90314455,0.0,99.36705962096856 tlsv1,ECDHE-ECDSA-AES256-SHA,4,5177,4,759030,764211,5.234156535302423E-4,= 0.6774307095815161,5.234156535302423E-4,99.32204587476495 tlsv1,ECDHE-ECDSA-AES256-SHA384,0,4823,0,759388,764211,0.0,0.631108424244= 0896,0.0,99.36889157575591 tlsv1,ECDHE-ECDSA-DES-CBC3-SHA,1,5072,0,759138,764211,1.308539133825606E-= 4,0.6636910486763472,0.0,99.33617809741027 tlsv1,ECDHE-ECDSA-NULL-SHA,0,5220,0,758991,764211,0.0,0.6830574278569662,= 0.0,99.31694257214303 tlsv1,ECDHE-ECDSA-RC4-SHA,1,5180,0,759030,764211,1.308539133825606E-4,0.6= 778232713216638,0.0,99.32204587476495 tlsv1,ECDHE-RSA-AES128-GCM-SHA256,0,4822,0,759389,764211,0.0,0.6309775703= 307071,0.0,99.3690224296693 tlsv1,ECDHE-RSA-AES128-SHA,65832,5105,1808,693274,764211,8.61437482580072= 7,0.6680092278179718,0.23658387539566952,90.7176159463813 tlsv1,ECDHE-RSA-AES128-SHA256,0,4800,0,759411,764211,0.0,0.62809878423629= 07,0.0,99.37190121576371 tlsv1,ECDHE-RSA-AES256-GCM-SHA384,0,4821,0,759390,764211,0.0,0.6308467164= 173245,0.0,99.36915328358268 tlsv1,ECDHE-RSA-AES256-SHA,64378,5037,51574,694796,764211,8.4241132357424= 85,0.6591111617079576,6.7486597287921795,90.91677560254956 tlsv1,ECDHE-RSA-AES256-SHA384,0,4815,0,759396,764211,0.0,0.63006159293702= 91,0.0,99.36993840706297 tlsv1,ECDHE-RSA-DES-CBC3-SHA,50655,5022,0,708534,764211,6.628404982393605= ,0.6571483530072192,0.0,92.71444666459917 tlsv1,ECDHE-RSA-NULL-SHA,6,5215,0,758990,764211,7.851234802953634E-4,0.68= 24031582900534,0.0,99.31681171822964 tlsv1,ECDHE-RSA-RC4-SHA,49080,5061,260,710070,764211,6.422310068816072,0.= 6622516556291391,0.034022017479465747,92.91543827555479 tlsv1,EDH-DSS-DES-CBC-SHA,0,5167,0,759044,764211,0.0,0.6761221704476905,0= =2E0,99.32387782955232 tlsv1,EDH-DSS-DES-CBC3-SHA,0,5090,0,759121,764211,0.0,0.6660464191172334,= 0.0,99.33395358088276 tlsv1,EDH-RSA-DES-CBC-SHA,813,5908,0,757490,764211,0.10638423158002175,0.= 7730849202641679,0.0,99.12053084815581 tlsv1,EDH-RSA-DES-CBC3-SHA,556872,6934,0,200405,764211,72.86888045317326,= 0.9073410353946751,0.0,26.22377851143205 tlsv1,EXP-ADH-DES-CBC-SHA,45715,5198,0,713298,764211,5.981986650283757,0.= 6801786417625499,0.0,93.33783470795369 tlsv1,EXP-ADH-RC4-MD5,45741,5193,0,713277,764211,5.985388852031703,0.6795= 243721956371,0.0,93.33508677577265 tlsv1,EXP-DES-CBC-SHA,123354,7429,0,633428,764211,16.141353631392377,0.97= 21137225190425,0.0,82.88653264608858 tlsv1,EXP-DH-DSS-DES-CBC-SHA,0,5174,0,759037,764211,0.0,0.677038147841368= 4,0.0,99.32296185215863 tlsv1,EXP-DH-RSA-DES-CBC-SHA,0,5198,0,759013,764211,0.0,0.680178641762549= 9,0.0,99.31982135823745 tlsv1,EXP-EDH-DSS-DES-CBC-SHA,0,5179,0,759032,764211,0.0,0.67769241740828= 12,0.0,99.32230758259172 tlsv1,EXP-EDH-RSA-DES-CBC-SHA,78707,5298,0,680206,764211,10.2991189606011= 95,0.6932640331008059,0.0,89.007617006298 tlsv1,EXP-RC2-CBC-MD5,123761,8696,0,631754,764211,16.19461117413908,1.137= 9056307747468,0.0,82.66748319508618 tlsv1,EXP-RC4-MD5,125027,7635,0,631549,764211,16.360272228481403,0.999069= 6286758499,0.0,82.64065814284275 tlsv1,IDEA-CBC-SHA,354332,5822,153,404057,764211,46.365728836669454,0.761= 8314837132677,0.020020648747531768,52.87243967961728 tlsv1,NULL-MD5,38,5545,0,758628,764211,0.004972448708537302,0.72558494970= 62984,0.0,99.26944260158517 tlsv1,NULL-SHA,38,5478,0,758695,764211,0.004972448708537302,0.71681773750= 96668,0.0,99.27820981378179 tlsv1,NULL-SHA256,0,4901,0,759310,764211,0.0,0.6413150294879294,0.0,99.35= 868497051207 tlsv1,PSK-3DES-EDE-CBC-SHA,0,4809,0,759402,764211,0.0,0.6292764694567338,= 0.0,99.37072353054327 tlsv1,PSK-AES128-CBC-SHA,0,4803,0,759408,764211,0.0,0.6284913459764384,0.= 0,99.37150865402357 tlsv1,PSK-AES256-CBC-SHA,0,4851,0,759360,764211,0.0,0.6347723338188014,0.= 0,99.3652276661812 tlsv1,PSK-RC4-SHA,0,4734,0,759477,764211,0.0,0.6194624259530417,0.0,99.38= 053757404695 tlsv1,RC4-MD5,640593,8426,1205,115192,764211,83.82410093547462,1.10257507= 41614553,0.1576789656259855,15.073323990363917 tlsv1,RC4-SHA,652899,8461,39171,102851,764211,85.43438919356042,1.1071549= 61129845,5.125678641108281,13.45845584530974 tlsv1,SEED-SHA,380261,6302,1,377648,764211,49.75863995676587,0.8246413621= 368968,1.308539133825606E-4,49.41671868109724 tlsv1,SRP-3DES-EDE-CBC-SHA,0,4699,0,759512,764211,0.0,0.6148825389846522,= 0.0,99.38511746101535 tlsv1,SRP-AES-128-CBC-SHA,0,4816,0,759395,764211,0.0,0.6301924468504116,0= =2E0,99.3698075531496 tlsv1,SRP-AES-256-CBC-SHA,0,4742,0,759469,764211,0.0,0.6205092572601023,0= =2E0,99.37949074273989 tlsv1,SRP-DSS-3DES-EDE-CBC-SHA,0,4760,0,759451,764211,0.0,0.6228646277009= 884,0.0,99.37713537229901 tlsv1,SRP-DSS-AES-128-CBC-SHA,0,4861,0,759350,764211,0.0,0.63608087295262= 69,0.0,99.36391912704737 tlsv1,SRP-DSS-AES-256-CBC-SHA,0,4756,0,759455,764211,0.0,0.62234121204745= 81,0.0,99.37765878795254 tlsv1,SRP-RSA-3DES-EDE-CBC-SHA,0,4704,0,759507,764211,0.0,0.6155368085515= 65,0.0,99.38446319144843 tlsv1,SRP-RSA-AES-128-CBC-SHA,0,4814,0,759397,764211,0.0,0.62993073902364= 66,0.0,99.37006926097635 tlsv1,SRP-RSA-AES-256-CBC-SHA,0,4757,0,759454,764211,0.0,0.62247206596084= 07,0.0,99.37752793403915 tlsv1_1,ADH-AES128-GCM-SHA256,0,4692,0,759519,764211,0.0,0.61396656159097= 42,0.0,99.38603343840903 tlsv1_1,ADH-AES128-SHA,4185,5067,0,754959,764211,0.547623627506016,0.6630= 367791094345,0.0,98.78933959338455 tlsv1_1,ADH-AES128-SHA256,0,4697,0,759514,764211,0.0,0.614620831157887,0.= 0,99.38537916884212 tlsv1_1,ADH-AES256-GCM-SHA384,0,4355,0,759856,764211,0.0,0.56986879278105= 13,0.0,99.43013120721895 tlsv1_1,ADH-AES256-SHA,4182,4643,0,755386,764211,0.5472310657658683,0.607= 5547198352288,0.0,98.84521421439891 tlsv1_1,ADH-AES256-SHA256,0,4299,0,759912,764211,0.0,0.5625409736316279,0= =2E0,99.43745902636837 tlsv1_1,ADH-CAMELLIA128-SHA,4185,5062,0,754964,764211,0.547623627506016,0= =2E6623825095425216,0.0,98.78999386295146 tlsv1_1,ADH-CAMELLIA256-SHA,4184,4611,0,755416,764211,0.5474927735926335,= 0.6033673946069869,0.0,98.84913983180039 tlsv1_1,ADH-DES-CBC-SHA,326,4800,0,759085,764211,0.042658375762714744,0.6= 280987842362907,0.0,99.329242840001 tlsv1_1,ADH-DES-CBC3-SHA,4185,4874,0,755152,764211,0.547623627506016,0.63= 77819738266003,0.0,98.81459439866738 tlsv1_1,ADH-RC4-MD5,3731,5066,0,755414,764211,0.4882159508303335,0.662905= 9251960518,0.0,98.84887812397362 tlsv1_1,ADH-SEED-SHA,3823,5071,0,755317,764211,0.5002545108615291,0.66356= 01947629647,0.0,98.83618529437551 tlsv1_1,AECDH-AES128-SHA,13067,5083,0,746061,764211,1.709868086169919,0.6= 651304417235554,0.0,97.62500147210652 tlsv1_1,AECDH-AES256-SHA,13074,4719,0,746418,764211,1.710784063563597,0.6= 174996172523034,0.0,97.6717163191841 tlsv1_1,AECDH-DES-CBC3-SHA,13067,4894,0,746250,764211,1.709868086169919,0= =2E6403990520942515,0.0,97.64973286173583 tlsv1_1,AECDH-NULL-SHA,2,4921,0,759288,764211,2.617078267651212E-4,0.6439= 321077555806,0.0,99.35580618441764 tlsv1_1,AECDH-RC4-SHA,13025,5043,0,746143,764211,1.7043722218078514,0.659= 8962851882529,0.0,97.6357314930039 tlsv1_1,AES128-GCM-SHA256,0,4736,0,759475,764211,0.0,0.619724133779807,0.= 0,99.38027586622019 tlsv1_1,AES128-SHA,408211,6194,250,349806,764211,53.41600683580844,0.8105= 091394915801,0.032713478345640146,45.77348402469998 tlsv1_1,AES128-SHA256,0,4670,0,759541,764211,0.0,0.6110877754965579,0.0,9= 9.38891222450344 tlsv1_1,AES256-GCM-SHA384,0,4230,0,759981,764211,0.0,0.5535120536082312,0= =2E0,99.44648794639177 tlsv1_1,AES256-SHA,406849,5784,48575,351578,764211,53.23778380578139,0.75= 68590350047304,6.35622884255788,46.00535715921389 tlsv1_1,AES256-SHA256,0,4205,0,760006,764211,0.0,0.5502407057736672,0.0,9= 9.44975929422634 tlsv1_1,CAMELLIA128-SHA,396851,6405,0,360955,764211,51.929506379782545,0.= 8381193152153004,0.0,47.23237430500215 tlsv1_1,CAMELLIA256-SHA,396876,6054,0,361281,764211,51.93277772761711,0.7= 921895916180217,0.0,47.275032680764866 tlsv1_1,DES-CBC-SHA,1556,5151,0,757504,764211,0.20360868922326428,0.67402= 85078335695,0.0,99.12236280294316 tlsv1_1,DES-CBC3-SHA,405352,6000,0,352859,764211,53.0418954974477,0.78512= 34802953635,0.0,46.17298102225694 tlsv1_1,DH-DSS-AES128-GCM-SHA256,0,4568,0,759643,764211,0.0,0.59774067633= 15367,0.0,99.40225932366846 tlsv1_1,DH-DSS-AES128-SHA,0,5015,0,759196,764211,0.0,0.6562323756135413,0= =2E0,99.34376762438646 tlsv1_1,DH-DSS-AES128-SHA256,0,4559,0,759652,764211,0.0,0.596562991111093= 7,0.0,99.4034370088889 tlsv1_1,DH-DSS-AES256-GCM-SHA384,0,4474,0,759737,764211,0.0,0.58544040847= 35759,0.0,99.41455959152641 tlsv1_1,DH-DSS-AES256-SHA,0,4870,0,759341,764211,0.0,0.63725855817307,0.0= ,99.36274144182693 tlsv1_1,DH-DSS-AES256-SHA256,0,4506,0,759705,764211,0.0,0.589627733701817= 9,0.0,99.41037226629818 tlsv1_1,DH-DSS-CAMELLIA128-SHA,0,5053,0,759158,764211,0.0,0.6612048243220= 786,0.0,99.33879517567792 tlsv1_1,DH-DSS-CAMELLIA256-SHA,0,4782,0,759429,764211,0.0,0.6257434137954= 047,0.0,99.3742565862046 tlsv1_1,DH-DSS-DES-CBC-SHA,0,4772,0,759439,764211,0.0,0.624434874661579,0= =2E0,99.37556512533841 tlsv1_1,DH-DSS-DES-CBC3-SHA,0,4952,0,759259,764211,0.0,0.6479885790704399= ,0.0,99.35201142092957 tlsv1_1,DH-DSS-SEED-SHA,0,5006,0,759205,764211,0.0,0.6550546903930982,0.0= ,99.3449453096069 tlsv1_1,DH-RSA-AES128-GCM-SHA256,0,4571,0,759640,764211,0.0,0.59813323807= 16844,0.0,99.40186676192832 tlsv1_1,DH-RSA-AES128-SHA,0,4969,0,759242,764211,0.0,0.6502130955979435,0= =2E0,99.34978690440207 tlsv1_1,DH-RSA-AES128-SHA256,0,4547,0,759664,764211,0.0,0.594992744150503= ,0.0,99.4050072558495 tlsv1_1,DH-RSA-AES256-GCM-SHA384,0,4460,0,759751,764211,0.0,0.58360845368= 62202,0.0,99.41639154631378 tlsv1_1,DH-RSA-AES256-SHA,0,4935,0,759276,764211,0.0,0.6457640625429364,0= =2E0,99.35423593745706 tlsv1_1,DH-RSA-AES256-SHA256,0,4493,0,759718,764211,0.0,0.587926632827844= 6,0.0,99.41207336717216 tlsv1_1,DH-RSA-CAMELLIA128-SHA,0,5072,0,759139,764211,0.0,0.6636910486763= 472,0.0,99.33630895132364 tlsv1_1,DH-RSA-CAMELLIA256-SHA,0,4822,0,759389,764211,0.0,0.6309775703307= 071,0.0,99.3690224296693 tlsv1_1,DH-RSA-DES-CBC-SHA,0,4793,0,759418,764211,0.0,0.6271828068426128,= 0.0,99.37281719315739 tlsv1_1,DH-RSA-DES-CBC3-SHA,0,4985,0,759226,764211,0.0,0.6523067582120645= ,0.0,99.34769324178794 tlsv1_1,DH-RSA-SEED-SHA,0,5051,0,759160,764211,0.0,0.6609431164953135,0.0= ,99.33905688350468 tlsv1_1,DHE-DSS-AES128-GCM-SHA256,0,4551,0,759660,764211,0.0,0.5955161598= 040332,0.0,99.40448384019597 tlsv1_1,DHE-DSS-AES128-SHA,0,4997,0,759214,764211,0.0,0.6538770051726552,= 0.0,99.34612299482734 tlsv1_1,DHE-DSS-AES128-SHA256,0,4554,0,759657,764211,0.0,0.59590872154418= 08,0.0,99.40409127845582 tlsv1_1,DHE-DSS-AES256-GCM-SHA384,0,4464,0,759747,764211,0.0,0.5841318693= 397504,0.0,99.41586813066024 tlsv1_1,DHE-DSS-AES256-SHA,0,4912,0,759299,764211,0.0,0.6427544225351376,= 0.0,99.35724557746485 tlsv1_1,DHE-DSS-AES256-SHA256,0,4499,0,759712,764211,0.0,0.58871175630814= ,0.0,99.41128824369187 tlsv1_1,DHE-DSS-CAMELLIA128-SHA,0,5031,0,759180,764211,0.0,0.658326038227= 6622,0.0,99.34167396177233 tlsv1_1,DHE-DSS-CAMELLIA256-SHA,0,4851,0,759360,764211,0.0,0.634772333818= 8014,0.0,99.3652276661812 tlsv1_1,DHE-DSS-SEED-SHA,0,5046,0,759165,764211,0.0,0.6602888469284007,0.= 0,99.33971115307159 tlsv1_1,DHE-RSA-AES128-GCM-SHA256,0,4497,0,759714,764211,0.0,0.5884500484= 813749,0.0,99.41154995151862 tlsv1_1,DHE-RSA-AES128-SHA,357768,6103,916,400340,764211,46.8153428830519= 3,0.7986014333737672,0.11986218465842549,52.386055683574305 tlsv1_1,DHE-RSA-AES128-SHA256,0,4560,0,759651,764211,0.0,0.59669384502447= 62,0.0,99.40330615497552 tlsv1_1,DHE-RSA-AES256-GCM-SHA384,0,4474,0,759737,764211,0.0,0.5854404084= 735759,0.0,99.41455959152641 tlsv1_1,DHE-RSA-AES256-SHA,356405,6020,307022,401786,764211,46.6369889991= 115,0.7877405585630147,40.17503019454051,52.57527044232548 tlsv1_1,DHE-RSA-AES256-SHA256,0,4511,0,759700,764211,0.0,0.59028200326873= 07,0.0,99.40971799673127 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,352537,6361,0,405313,764211,46.1308460621= 47754,0.8323617430264678,0.0,53.03679219482578 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,352578,6183,0,405450,764211,46.1362110725= 96446,0.809069746444372,0.0,53.05471918095919 tlsv1_1,DHE-RSA-SEED-SHA,328315,5964,21,429932,764211,42.96130257219538,0= =2E7804127394135912,0.002747932181033772,56.258284688391036 tlsv1_1,ECDH-ECDSA-AES128-GCM-SHA256,0,4683,0,759528,764211,0.0,0.6127888= 763705311,0.0,99.38721112362947 tlsv1_1,ECDH-ECDSA-AES128-SHA,0,5062,0,759149,764211,0.0,0.66238250954252= 16,0.0,99.33761749045748 tlsv1_1,ECDH-ECDSA-AES128-SHA256,0,4653,0,759558,764211,0.0,0.60886325896= 90544,0.0,99.39113674103095 tlsv1_1,ECDH-ECDSA-AES256-GCM-SHA384,0,4182,0,760029,764211,0.0,0.5472310= 657658683,0.0,99.45276893423414 tlsv1_1,ECDH-ECDSA-AES256-SHA,0,4558,0,759653,764211,0.0,0.59643213719771= 12,0.0,99.40356786280229 tlsv1_1,ECDH-ECDSA-AES256-SHA384,0,4167,0,760044,764211,0.0,0.54526825706= 51299,0.0,99.45473174293487 tlsv1_1,ECDH-ECDSA-DES-CBC3-SHA,0,4847,0,759364,764211,0.0,0.634248918165= 2711,0.0,99.36575108183473 tlsv1_1,ECDH-ECDSA-NULL-SHA,0,4899,0,759312,764211,0.0,0.6410533216611642= ,0.0,99.35894667833884 tlsv1_1,ECDH-ECDSA-RC4-SHA,0,5053,0,759158,764211,0.0,0.6612048243220786,= 0.0,99.33879517567792 tlsv1_1,ECDH-RSA-AES128-GCM-SHA256,0,4699,0,759512,764211,0.0,0.614882538= 9846522,0.0,99.38511746101535 tlsv1_1,ECDH-RSA-AES128-SHA,0,4998,0,759213,764211,0.0,0.6540078590860378= ,0.0,99.34599214091396 tlsv1_1,ECDH-RSA-AES128-SHA256,0,4669,0,759542,764211,0.0,0.6109569215831= 753,0.0,99.38904307841683 tlsv1_1,ECDH-RSA-AES256-GCM-SHA384,0,4237,0,759974,764211,0.0,0.554428031= 0019092,0.0,99.4455719689981 tlsv1_1,ECDH-RSA-AES256-SHA,0,4531,0,759680,764211,0.0,0.5928990815363819= ,0.0,99.40710091846363 tlsv1_1,ECDH-RSA-AES256-SHA384,0,4187,0,760024,764211,0.0,0.5478853353327= 812,0.0,99.45211466466722 tlsv1_1,ECDH-RSA-DES-CBC3-SHA,0,4873,0,759338,764211,0.0,0.63765111991321= 77,0.0,99.36234888008678 tlsv1_1,ECDH-RSA-NULL-SHA,0,4917,0,759294,764211,0.0,0.6434086921020503,0= =2E0,99.35659130789794 tlsv1_1,ECDH-RSA-RC4-SHA,0,5049,0,759162,764211,0.0,0.6606814086685483,0.= 0,99.33931859133145 tlsv1_1,ECDHE-ECDSA-AES128-GCM-SHA256,0,4389,0,759822,764211,0.0,0.574317= 8258360584,0.0,99.42568217416394 tlsv1_1,ECDHE-ECDSA-AES128-SHA,3,4853,0,759355,764211,3.925617401476817E-= 4,0.6350340416455664,0.0,99.36457339661429 tlsv1_1,ECDHE-ECDSA-AES128-SHA256,0,4423,0,759788,764211,0.0,0.5787668588= 910654,0.0,99.42123314110893 tlsv1_1,ECDHE-ECDSA-AES256-GCM-SHA384,0,4472,0,759739,764211,0.0,0.585178= 7006468109,0.0,99.41482129935318 tlsv1_1,ECDHE-ECDSA-AES256-SHA,4,4817,4,759390,764211,5.234156535302423E-= 4,0.6303233007637943,5.234156535302423E-4,99.36915328358268 tlsv1_1,ECDHE-ECDSA-AES256-SHA384,0,4442,0,759769,764211,0.0,0.5812530832= 453341,0.0,99.41874691675466 tlsv1_1,ECDHE-ECDSA-DES-CBC3-SHA,1,5036,0,759174,764211,1.308539133825606= E-4,0.6589803077945751,0.0,99.34088883829205 tlsv1_1,ECDHE-ECDSA-NULL-SHA,0,4918,0,759293,764211,0.0,0.643539546015432= 8,0.0,99.35646045398457 tlsv1_1,ECDHE-ECDSA-RC4-SHA,1,5065,0,759145,764211,1.308539133825606E-4,0= =2E6627750712826693,0.0,99.33709407480394 tlsv1_1,ECDHE-RSA-AES128-GCM-SHA256,0,4319,0,759892,764211,0.0,0.56515805= 18992791,0.0,99.43484194810071 tlsv1_1,ECDHE-RSA-AES128-SHA,52211,4725,1783,707275,764211,6.832013671616= 87,0.6182847407325988,0.2333125275611055,92.54970158765053 tlsv1_1,ECDHE-RSA-AES128-SHA256,0,4393,0,759818,764211,0.0,0.574841241489= 5886,0.0,99.4251587585104 tlsv1_1,ECDHE-RSA-AES256-GCM-SHA384,0,4483,0,759728,764211,0.0,0.58661809= 36940191,0.0,99.41338190630599 tlsv1_1,ECDHE-RSA-AES256-SHA,50786,4752,49401,708673,764211,6.64554684504= 6721,0.6218177963939279,6.464314175011874,92.73263535855935 tlsv1_1,ECDHE-RSA-AES256-SHA384,0,4460,0,759751,764211,0.0,0.583608453686= 2202,0.0,99.41639154631378 tlsv1_1,ECDHE-RSA-DES-CBC3-SHA,50489,5000,0,708722,764211,6.6066832327721= 01,0.6542695669128028,0.0,92.7390472003151 tlsv1_1,ECDHE-RSA-NULL-SHA,5,4882,0,759324,764211,6.542695669128028E-4,0.= 6388288051336608,0.0,99.36051692529942 tlsv1_1,ECDHE-RSA-RC4-SHA,48655,4968,260,710588,764211,6.3666971556284855= ,0.6500822416845609,0.034022017479465747,92.98322060268696 tlsv1_1,EDH-DSS-DES-CBC-SHA,0,4811,0,759400,764211,0.0,0.6295381772834989= ,0.0,99.3704618227165 tlsv1_1,EDH-DSS-DES-CBC3-SHA,0,5023,0,759188,764211,0.0,0.657279206920601= 8,0.0,99.3427207930794 tlsv1_1,EDH-RSA-DES-CBC-SHA,685,5119,0,758407,764211,0.089634930667054,0.= 6698411826053275,0.0,99.24052388672762 tlsv1_1,EDH-RSA-DES-CBC3-SHA,351404,6083,0,406724,764211,45.9825885782853= 16,0.795984355106116,0.0,53.22142706660856 tlsv1_1,EXP-ADH-DES-CBC-SHA,2847,4892,0,756472,764211,0.37254109140014996= ,0.6401373442674863,0.0,98.98732156433236 tlsv1_1,EXP-ADH-RC4-MD5,2849,4934,0,756428,764211,0.37280279922691506,0.6= 456332086295539,0.0,98.98156399214353 tlsv1_1,EXP-DES-CBC-SHA,3262,5133,0,755816,764211,0.42684546545391255,0.6= 716731373926834,0.0,98.9014813971534 tlsv1_1,EXP-DH-DSS-DES-CBC-SHA,0,4899,0,759312,764211,0.0,0.6410533216611= 642,0.0,99.35894667833884 tlsv1_1,EXP-DH-RSA-DES-CBC-SHA,0,4866,0,759345,764211,0.0,0.6367351425195= 398,0.0,99.36326485748046 tlsv1_1,EXP-EDH-DSS-DES-CBC-SHA,0,4827,0,759384,764211,0.0,0.631631839897= 6198,0.0,99.36836816010238 tlsv1_1,EXP-EDH-RSA-DES-CBC-SHA,2988,4821,0,756402,764211,0.3909914931870= 91,0.6308467164173245,0.0,98.97816179039557 tlsv1_1,EXP-RC2-CBC-MD5,3162,5182,0,755867,764211,0.4137600741156566,0.67= 80849791484289,0.0,98.90815494673592 tlsv1_1,EXP-RC4-MD5,3303,5140,0,755768,764211,0.4322104759025976,0.672589= 1147863613,0.0,98.89520040931104 tlsv1_1,IDEA-CBC-SHA,305471,5480,0,453260,764211,39.97207577488416,0.7170= 79445336432,0.0,59.3108447797794 tlsv1_1,NULL-MD5,24,4943,0,759244,764211,0.0031404939211814534,0.64681089= 38499969,0.0,99.35004861222882 tlsv1_1,NULL-SHA,24,4933,0,759254,764211,0.0031404939211814534,0.64550235= 47161713,0.0,99.35135715136265 tlsv1_1,NULL-SHA256,0,4531,0,759680,764211,0.0,0.5928990815363819,0.0,99.= 40710091846363 tlsv1_1,PSK-3DES-EDE-CBC-SHA,0,4493,0,759718,764211,0.0,0.587926632827844= 6,0.0,99.41207336717216 tlsv1_1,PSK-AES128-CBC-SHA,0,4665,0,759546,764211,0.0,0.6104335059296451,= 0.0,99.38956649407035 tlsv1_1,PSK-AES256-CBC-SHA,0,4335,0,759876,764211,0.0,0.5672517145134002,= 0.0,99.43274828548661 tlsv1_1,PSK-RC4-SHA,0,4685,0,759526,764211,0.0,0.6130505841972963,0.0,99.= 3869494158027 tlsv1_1,RC4-MD5,338813,5822,0,419576,764211,44.3350069548855,0.7618314837= 132677,0.0,54.903161561401234 tlsv1_1,RC4-SHA,344220,5830,4020,414161,764211,45.042534064545,0.76287831= 50203281,0.5260327317978936,54.194587620434675 tlsv1_1,SEED-SHA,355482,6015,1,402714,764211,46.5162108370594,0.787086288= 9961019,1.308539133825606E-4,52.6967028739445 tlsv1_1,SRP-3DES-EDE-CBC-SHA,0,4658,0,759553,764211,0.0,0.609517528535967= 1,0.0,99.39048247146404 tlsv1_1,SRP-AES-128-CBC-SHA,0,4574,0,759637,764211,0.0,0.5985257998118321= ,0.0,99.40147420018816 tlsv1_1,SRP-AES-256-CBC-SHA,0,4488,0,759723,764211,0.0,0.5872723632609319= ,0.0,99.41272763673908 tlsv1_1,SRP-DSS-3DES-EDE-CBC-SHA,0,4728,0,759483,764211,0.0,0.61867730247= 27463,0.0,99.38132269752725 tlsv1_1,SRP-DSS-AES-128-CBC-SHA,0,4542,0,759669,764211,0.0,0.594338474583= 5901,0.0,99.4056615254164 tlsv1_1,SRP-DSS-AES-256-CBC-SHA,0,4493,0,759718,764211,0.0,0.587926632827= 8446,0.0,99.41207336717216 tlsv1_1,SRP-RSA-3DES-EDE-CBC-SHA,0,4677,0,759534,764211,0.0,0.61200375289= 02358,0.0,99.38799624710977 tlsv1_1,SRP-RSA-AES-128-CBC-SHA,0,4528,0,759683,764211,0.0,0.592506519796= 2343,0.0,99.40749348020377 tlsv1_1,SRP-RSA-AES-256-CBC-SHA,0,4482,0,759729,764211,0.0,0.586487239780= 6365,0.0,99.41351276021936 tlsv1_2,ADH-AES128-GCM-SHA256,4015,4428,0,755768,764211,0.525378462230980= 7,0.5794211284579782,0.0,98.89520040931104 tlsv1_2,ADH-AES128-SHA,4183,4472,0,755556,764211,0.547361919679251,0.5851= 787006468109,0.0,98.86745937967393 tlsv1_2,ADH-AES128-SHA256,4016,4454,0,755741,764211,0.5255093161443632,0.= 5828233302059248,0.0,98.89166735364971 tlsv1_2,ADH-AES256-GCM-SHA384,4010,3418,0,756783,764211,0.524724192664067= 9,0.4472586759415921,0.0,99.02801713139434 tlsv1_2,ADH-AES256-SHA,4181,3489,0,756541,764211,0.5471002118524857,0.456= 54930379175385,0.0,98.99635048435576 tlsv1_2,ADH-AES256-SHA256,4010,3452,0,756749,764211,0.5247241926640679,0.= 45170770899659907,0.0,99.02356809833933 tlsv1_2,ADH-CAMELLIA128-SHA,4186,4452,0,755573,764211,0.5477544814193985,= 0.5825616223791596,0.0,98.86968389620144 tlsv1_2,ADH-CAMELLIA256-SHA,4183,3494,0,756534,764211,0.547361919679251,0= =2E4572035733586667,0.0,98.99543450696208 tlsv1_2,ADH-DES-CBC-SHA,327,4784,0,759100,764211,0.04278922967609731,0.62= 60051216221698,0.0,99.33120564870174 tlsv1_2,ADH-DES-CBC3-SHA,4186,4586,0,755439,764211,0.5477544814193985,0.6= 000960467724228,0.0,98.85214947180818 tlsv1_2,ADH-RC4-MD5,3735,4076,0,756400,764211,0.48873936648386374,0.53336= 05509473169,0.0,98.97790008256881 tlsv1_2,ADH-SEED-SHA,3822,4435,0,755954,764211,0.5001236569481465,0.58033= 71058516561,0.0,98.9195392372002 tlsv1_2,AECDH-AES128-SHA,13093,4399,0,746719,764211,1.7132702879178656,0.= 575626364969884,0.0,97.71110334711224 tlsv1_2,AECDH-AES256-SHA,13097,3451,0,747663,764211,1.713793703571396,0.4= 5157685508321654,0.0,97.83462944134538 tlsv1_2,AECDH-DES-CBC3-SHA,13084,4576,0,746551,764211,1.7120926026974226,= 0.5987875076385972,0.0,97.68911988966397 tlsv1_2,AECDH-NULL-SHA,2,4861,0,759348,764211,2.617078267651212E-4,0.6360= 808729526269,0.0,99.3636574192206 tlsv1_2,AECDH-RC4-SHA,13036,4111,0,747064,764211,1.7058116148550597,0.537= 9404379157066,0.0,97.75624794722924 tlsv1_2,AES128-GCM-SHA256,399128,5100,146,359983,764211,52.22746074055463= ,0.667354958251059,0.019104671353853846,47.1051843011943 tlsv1_2,AES128-SHA,408512,5336,8,350363,764211,53.45539386373659,0.698236= 4818093432,0.0010468313070604847,45.84636965445407 tlsv1_2,AES128-SHA256,402490,4928,195,356793,764211,52.6673915973468,0.64= 48480851492585,0.025516513109599313,46.68776031750394 tlsv1_2,AES256-GCM-SHA384,397933,4408,44718,361870,764211,52.071090314062= 474,0.576804050190327,5.851525298641344,47.35210563574719 tlsv1_2,AES256-SHA,407339,4739,3172,352133,764211,53.301902223338836,0.62= 01166955199545,0.41506861324948213,46.0779810811412 tlsv1_2,AES256-SHA256,401305,4293,844,358613,764211,52.51232970998847,0.5= 617558501513326,0.11044070289488112,46.92591443986019 tlsv1_2,CAMELLIA128-SHA,397184,5463,0,361564,764211,51.97308073293894,0.7= 148549288089284,0.0,47.31206433825213 tlsv1_2,CAMELLIA256-SHA,397344,5045,0,361822,764211,51.994017359080146,0.= 6601579930150181,0.0,47.345824647904834 tlsv1_2,DES-CBC-SHA,1517,5091,0,757603,764211,0.19850538660134437,0.66617= 72730306159,0.0,99.13531734036803 tlsv1_2,DES-CBC3-SHA,405593,5674,0,352944,764211,53.07343129057289,0.7424= 651045326487,0.0,46.18410360489446 tlsv1_2,DH-DSS-AES128-GCM-SHA256,0,4460,0,759751,764211,0.0,0.58360845368= 62202,0.0,99.41639154631378 tlsv1_2,DH-DSS-AES128-SHA,0,4372,0,759839,764211,0.0,0.5720933093085548,0= =2E0,99.42790669069144 tlsv1_2,DH-DSS-AES128-SHA256,0,4431,0,759780,764211,0.0,0.579813690198125= 9,0.0,99.42018630980188 tlsv1_2,DH-DSS-AES256-GCM-SHA384,0,2247,0,761964,764211,0.0,0.29402874337= 061363,0.0,99.70597125662938 tlsv1_2,DH-DSS-AES256-SHA,0,3415,0,760796,764211,0.0,0.44686611420144434,= 0.0,99.55313388579854 tlsv1_2,DH-DSS-AES256-SHA256,0,3111,0,761100,764211,0.0,0.407086524533146= ,0.0,99.59291347546684 tlsv1_2,DH-DSS-CAMELLIA128-SHA,0,4366,0,759845,764211,0.0,0.5713081858282= 595,0.0,99.42869181417174 tlsv1_2,DH-DSS-CAMELLIA256-SHA,0,3445,0,760766,764211,0.0,0.4507917316029= 212,0.0,99.54920826839708 tlsv1_2,DH-DSS-DES-CBC-SHA,0,4745,0,759466,764211,0.0,0.6209018190002499,= 0.0,99.37909818099975 tlsv1_2,DH-DSS-DES-CBC3-SHA,0,4587,0,759624,764211,0.0,0.6002269006858053= ,0.0,99.39977309931419 tlsv1_2,DH-DSS-SEED-SHA,0,4343,0,759868,764211,0.0,0.5682985458204606,0.0= ,99.43170145417955 tlsv1_2,DH-RSA-AES128-GCM-SHA256,0,4506,0,759705,764211,0.0,0.58962773370= 18179,0.0,99.41037226629818 tlsv1_2,DH-RSA-AES128-SHA,0,4358,0,759853,764211,0.0,0.570261354521199,0.= 0,99.4297386454788 tlsv1_2,DH-RSA-AES128-SHA256,0,4429,0,759782,764211,0.0,0.579551982371360= 7,0.0,99.42044801762864 tlsv1_2,DH-RSA-AES256-GCM-SHA384,0,2610,0,761601,764211,0.0,0.34152871392= 84831,0.0,99.65847128607152 tlsv1_2,DH-RSA-AES256-SHA,0,3380,0,760831,764211,0.0,0.4422862272330548,0= =2E0,99.55771377276695 tlsv1_2,DH-RSA-AES256-SHA256,0,3128,0,761083,764211,0.0,0.409311041060649= 47,0.0,99.59068895893935 tlsv1_2,DH-RSA-CAMELLIA128-SHA,0,4352,0,759859,764211,0.0,0.5694762310409= 036,0.0,99.4305237689591 tlsv1_2,DH-RSA-CAMELLIA256-SHA,0,3430,0,760781,764211,0.0,0.4488289229021= 828,0.0,99.55117107709782 tlsv1_2,DH-RSA-DES-CBC-SHA,0,4756,0,759455,764211,0.0,0.6223412120474581,= 0.0,99.37765878795254 tlsv1_2,DH-RSA-DES-CBC3-SHA,0,4591,0,759620,764211,0.0,0.6007503163393356= ,0.0,99.39924968366066 tlsv1_2,DH-RSA-SEED-SHA,0,4333,0,759878,764211,0.0,0.5669900066866349,0.0= ,99.43300999331338 tlsv1_2,DHE-DSS-AES128-GCM-SHA256,0,4469,0,759742,764211,0.0,0.5847861389= 066632,0.0,99.41521386109333 tlsv1_2,DHE-DSS-AES128-SHA,0,4406,0,759805,764211,0.0,0.5765423423635619,= 0.0,99.42345765763643 tlsv1_2,DHE-DSS-AES128-SHA256,0,4466,0,759745,764211,0.0,0.58439357716651= 55,0.0,99.41560642283348 tlsv1_2,DHE-DSS-AES256-GCM-SHA384,0,2422,0,761789,764211,0.0,0.3169281782= 125617,0.0,99.68307182178744 tlsv1_2,DHE-DSS-AES256-SHA,0,3331,0,760880,764211,0.0,0.4358743854773093,= 0.0,99.5641256145227 tlsv1_2,DHE-DSS-AES256-SHA256,0,3020,0,761191,764211,0.0,0.39517881841533= 29,0.0,99.60482118158467 tlsv1_2,DHE-DSS-CAMELLIA128-SHA,0,4367,0,759844,764211,0.0,0.571439039741= 6421,0.0,99.42856096025837 tlsv1_2,DHE-DSS-CAMELLIA256-SHA,0,3484,0,760727,764211,0.0,0.455895034224= 841,0.0,99.54410496577516 tlsv1_2,DHE-DSS-SEED-SHA,0,4362,0,759849,764211,0.0,0.5707847701747293,0.= 0,99.42921522982527 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,357051,5276,886,401884,764211,46.721520= 627156636,0.6903852470063896,0.11593656725694867,52.58809412583697 tlsv1_2,DHE-RSA-AES128-SHA,358051,5546,19,400614,764211,46.8523745405392,= 0.7257158036196809,0.002486224354268651,52.42190965584113 tlsv1_2,DHE-RSA-AES128-SHA256,359210,5090,0,399911,764211,47.004034226149= 585,0.6660464191172334,0.0,52.32991935473318 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,355950,3573,308238,404688,764211,46.577= 450468522436,0.4675410325158889,40.33414855321371,52.955008498961675 tlsv1_2,DHE-RSA-AES256-SHA,356923,4333,345,402955,764211,46.7047713262436= 66,0.5669900066866349,0.045144600116983395,52.7282386670697 tlsv1_2,DHE-RSA-AES256-SHA256,358081,3478,7,402652,764211,46.856300157940= 67,0.45510991074454565,9.15977393677924E-4,52.68858993131478 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,352869,5698,0,405644,764211,46.1742895613= 9077,0.7456055984538301,0.0,53.08010484015541 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,353076,4777,0,406358,764211,46.2013763214= 60955,0.6250891442284918,0.0,53.17353453431055 tlsv1_2,DHE-RSA-SEED-SHA,328675,5366,21,430170,764211,43.008409981013095,= 0.7021620992108201,0.002747932181033772,56.28942791977608 tlsv1_2,ECDH-ECDSA-AES128-GCM-SHA256,0,4378,0,759833,764211,0.0,0.5728784= 327888502,0.0,99.42712156721115 tlsv1_2,ECDH-ECDSA-AES128-SHA,0,4335,0,759876,764211,0.0,0.56725171451340= 02,0.0,99.43274828548661 tlsv1_2,ECDH-ECDSA-AES128-SHA256,0,4338,0,759873,764211,0.0,0.56764427625= 35477,0.0,99.43235572374645 tlsv1_2,ECDH-ECDSA-AES256-GCM-SHA384,0,3534,0,760677,764211,0.0,0.4624377= 2989396903,0.0,99.53756227010602 tlsv1_2,ECDH-ECDSA-AES256-SHA,0,3595,0,760616,764211,0.0,0.47041981861030= 53,0.0,99.5295801813897 tlsv1_2,ECDH-ECDSA-AES256-SHA384,0,3511,0,760700,764211,0.0,0.45942808988= 617023,0.0,99.54057191011383 tlsv1_2,ECDH-ECDSA-DES-CBC3-SHA,0,4544,0,759667,764211,0.0,0.594600182410= 3552,0.0,99.40539981758964 tlsv1_2,ECDH-ECDSA-NULL-SHA,0,4802,0,759409,764211,0.0,0.6283604920630559= ,0.0,99.37163950793695 tlsv1_2,ECDH-ECDSA-RC4-SHA,0,4144,0,760067,764211,0.0,0.542258617057331,0= =2E0,99.45774138294267 tlsv1_2,ECDH-RSA-AES128-GCM-SHA256,0,4413,0,759798,764211,0.0,0.577458319= 7572398,0.0,99.42254168024276 tlsv1_2,ECDH-RSA-AES128-SHA,0,4310,0,759901,764211,0.0,0.5639803666788361= ,0.0,99.43601963332117 tlsv1_2,ECDH-RSA-AES128-SHA256,0,4359,0,759852,764211,0.0,0.5703922084345= 815,0.0,99.42960779156542 tlsv1_2,ECDH-RSA-AES256-GCM-SHA384,0,3505,0,760706,764211,0.0,0.458642966= 4058749,0.0,99.54135703359412 tlsv1_2,ECDH-RSA-AES256-SHA,0,3554,0,760657,764211,0.0,0.4650548081616202= 6,0.0,99.53494519183837 tlsv1_2,ECDH-RSA-AES256-SHA384,0,3545,0,760666,764211,0.0,0.4638771229411= 772,0.0,99.53612287705882 tlsv1_2,ECDH-RSA-DES-CBC3-SHA,0,4586,0,759625,764211,0.0,0.60009604677242= 28,0.0,99.39990395322758 tlsv1_2,ECDH-RSA-NULL-SHA,0,4844,0,759367,764211,0.0,0.6338563564251234,0= =2E0,99.36614364357487 tlsv1_2,ECDH-RSA-RC4-SHA,0,4132,0,760079,764211,0.0,0.5406883700967403,0.= 0,99.45931162990325 tlsv1_2,ECDHE-ECDSA-AES128-GCM-SHA256,3,4380,0,759828,764211,3.9256174014= 76817E-4,0.5731401406156154,0.0,99.42646729764424 tlsv1_2,ECDHE-ECDSA-AES128-SHA,3,4416,0,759792,764211,3.925617401476817E-= 4,0.5778508814973875,0.0,99.42175655676246 tlsv1_2,ECDHE-ECDSA-AES128-SHA256,3,4402,0,759806,764211,3.92561740147681= 7E-4,0.5760189267100316,0.0,99.42358851154982 tlsv1_2,ECDHE-ECDSA-AES256-GCM-SHA384,4,929,4,763278,764211,5.23415653530= 2423E-4,0.12156328553239877,5.234156535302423E-4,99.87791329881406 tlsv1_2,ECDHE-ECDSA-AES256-SHA,4,1384,0,762823,764211,5.234156535302423E-= 4,0.18110181612146384,0.0,99.818374768225 tlsv1_2,ECDHE-ECDSA-AES256-SHA384,4,1230,0,762977,764211,5.23415653530242= 3E-4,0.1609503134605495,0.0,99.83852627088592 tlsv1_2,ECDHE-ECDSA-DES-CBC3-SHA,1,4400,0,759810,764211,1.308539133825606= E-4,0.5757572188832666,0.0,99.42411192720336 tlsv1_2,ECDHE-ECDSA-NULL-SHA,0,4860,0,759351,764211,0.0,0.635950019039244= 4,0.0,99.36404998096076 tlsv1_2,ECDHE-ECDSA-RC4-SHA,1,4105,0,760105,764211,1.308539133825606E-4,0= =2E5371553144354111,0.0,99.4627138316512 tlsv1_2,ECDHE-RSA-AES128-GCM-SHA256,49246,4456,1772,710509,764211,6.44403= 1818437577,0.58308503803269,0.23187313451389735,92.97288314352973 tlsv1_2,ECDHE-RSA-AES128-SHA,52251,4305,5,707655,764211,6.837247828152172= ,0.5633260971119233,6.542695669128028E-4,92.5994260747359 tlsv1_2,ECDHE-RSA-AES128-SHA256,52203,4335,76,707673,764211,6.83096684030= 981,0.5672517145134002,0.009944897417074603,92.60178144517678 tlsv1_2,ECDHE-RSA-AES256-GCM-SHA384,48089,974,46837,715148,764211,6.29263= 3840653955,0.127451711634614,6.12880474109899,93.57991444771143 tlsv1_2,ECDHE-RSA-AES256-SHA,51075,1229,194,711907,764211,6.6833636260142= 81,0.16081945954716695,0.02538565919621675,93.15581691443855 tlsv1_2,ECDHE-RSA-AES256-SHA384,50745,945,2578,712521,764211,6.6401818345= 98037,0.12365694814651974,0.33734138870024116,93.23616121725544 tlsv1_2,ECDHE-RSA-DES-CBC3-SHA,50501,4274,0,709436,764211,6.6082534797326= 91,0.559269625797064,0.0,92.83247689447023 tlsv1_2,ECDHE-RSA-NULL-SHA,5,4850,0,759356,764211,6.542695669128028E-4,0.= 6346414799054189,0.0,99.36470425052767 tlsv1_2,ECDHE-RSA-RC4-SHA,48626,4023,6,711562,764211,6.36290239214039,0.5= 264252935380411,7.851234802953634E-4,93.11067231432156 tlsv1_2,EDH-DSS-DES-CBC-SHA,0,4732,0,759479,764211,0.0,0.6192007181262766= ,0.0,99.38079928187372 tlsv1_2,EDH-DSS-DES-CBC3-SHA,0,4547,0,759664,764211,0.0,0.594992744150503= ,0.0,99.4050072558495 tlsv1_2,EDH-RSA-DES-CBC-SHA,638,4979,0,758594,764211,0.08348479673807364,= 0.651521634731769,0.0,99.26499356853016 tlsv1_2,EDH-RSA-DES-CBC3-SHA,351657,5625,0,406929,764211,46.0156946183711= 1,0.7360532627769032,0.0,53.248252118851994 tlsv1_2,EXP-ADH-DES-CBC-SHA,2848,4799,0,756564,764211,0.37267194531353254= ,0.6279679303229082,0.0,98.99936012436356 tlsv1_2,EXP-ADH-RC4-MD5,2850,4842,0,756519,764211,0.37293365314029764,0.6= 335946485983582,0.0,98.99347169826135 tlsv1_2,EXP-DES-CBC-SHA,3267,5076,0,755868,764211,0.4274997350208254,0.66= 42144643298774,0.0,98.9082858006493 tlsv1_2,EXP-DH-DSS-DES-CBC-SHA,0,4800,0,759411,764211,0.0,0.6280987842362= 907,0.0,99.37190121576371 tlsv1_2,EXP-DH-RSA-DES-CBC-SHA,0,4780,0,759431,764211,0.0,0.6254817059686= 396,0.0,99.37451829403136 tlsv1_2,EXP-EDH-DSS-DES-CBC-SHA,0,4766,0,759445,764211,0.0,0.623649751181= 2836,0.0,99.37635024881871 tlsv1_2,EXP-EDH-RSA-DES-CBC-SHA,2989,4756,0,756466,764211,0.3911223471004= 7356,0.6223412120474581,0.0,98.98653644085206 tlsv1_2,EXP-RC2-CBC-MD5,3163,5105,0,755943,764211,0.41389092802903915,0.6= 680092278179718,0.0,98.91809984415299 tlsv1_2,EXP-RC4-MD5,3298,5133,0,755780,764211,0.43155620633568476,0.67167= 31373926834,0.0,98.89677065627163 tlsv1_2,IDEA-CBC-SHA,305811,4504,0,453896,764211,40.01656610543423,0.5893= 660258750528,0.0,59.39406786869071 tlsv1_2,NULL-MD5,25,4890,0,759296,764211,0.0032713478345640147,0.63987563= 64407212,0.0,99.35685301572471 tlsv1_2,NULL-SHA,25,4855,0,759331,764211,0.0032713478345640147,0.63529574= 94723316,0.0,99.36143290269311 tlsv1_2,NULL-SHA256,3,4820,0,759388,764211,3.925617401476817E-4,0.6307158= 62503942,0.0,99.36889157575591 tlsv1_2,PSK-3DES-EDE-CBC-SHA,0,4268,0,759943,764211,0.0,0.558484502316768= 5,0.0,99.44151549768323 tlsv1_2,PSK-AES128-CBC-SHA,0,3711,0,760500,764211,0.0,0.4855988725626823,= 0.0,99.51440112743731 tlsv1_2,PSK-AES256-CBC-SHA,0,3906,0,760305,764211,0.0,0.5111153856722817,= 0.0,99.48888461432772 tlsv1_2,PSK-RC4-SHA,0,3949,0,760262,764211,0.0,0.5167421039477318,0.0,99.= 48325789605227 tlsv1_2,RC4-MD5,339129,5040,0,420042,764211,44.37635679151439,0.659503723= 4481054,0.0,54.964139485037514 tlsv1_2,RC4-SHA,344523,4950,2821,414738,764211,45.08218280029992,0.647726= 8712436749,0.36913888965220343,54.27009032845641 tlsv1_2,SEED-SHA,355862,5100,1,403249,764211,46.56593532414477,0.66735495= 8251059,1.308539133825606E-4,52.766709717604165 tlsv1_2,SRP-3DES-EDE-CBC-SHA,0,4128,0,760083,764211,0.0,0.540164954443210= 1,0.0,99.45983504555679 tlsv1_2,SRP-AES-128-CBC-SHA,0,4068,0,760143,764211,0.0,0.5323137196402564= ,0.0,99.46768628035974 tlsv1_2,SRP-AES-256-CBC-SHA,0,1498,0,762713,764211,0.0,0.1960191622470757= 2,0.0,99.80398083775293 tlsv1_2,SRP-DSS-3DES-EDE-CBC-SHA,0,4106,0,760105,764211,0.0,0.53728616834= 87937,0.0,99.4627138316512 tlsv1_2,SRP-DSS-AES-128-CBC-SHA,0,4070,0,760141,764211,0.0,0.532575427467= 0216,0.0,99.46742457253298 tlsv1_2,SRP-DSS-AES-256-CBC-SHA,0,1018,0,763193,764211,0.0,0.133209283823= 44666,0.0,99.86679071617655 tlsv1_2,SRP-RSA-3DES-EDE-CBC-SHA,0,4103,0,760108,764211,0.0,0.53689360660= 8646,0.0,99.46310639339136 tlsv1_2,SRP-RSA-AES-128-CBC-SHA,0,4076,0,760135,764211,0.0,0.533360550947= 3169,0.0,99.46663944905268 tlsv1_2,SRP-RSA-AES-256-CBC-SHA,0,1144,0,763067,764211,0.0,0.149696876909= 6493,0.0,99.85030312309036 --------------000904060904000600060805 Content-Type: text/csv; name="cipher_acceptance_1_IMAPS.csv" Content-Transfer-Encoding: quoted-printable Content-Disposition: attachment; filename="cipher_acceptance_1_IMAPS.csv" cipherSuites_plugin,cipherSuites_name,a,e,p,r,total,a_perc,e_perc,p_perc,= r_perc sslv2,DES-CBC-MD5,134132,41104,0,3872149,4047385,3.3140410413143297,1.015= 5693120372784,0.0,95.67038964664839 sslv2,DES-CBC3-MD5,322313,41441,0,3683631,4047385,7.963487535779275,1.023= 8956758499624,0.0,91.01261678837076 sslv2,EXP-RC2-CBC-MD5,182881,41437,0,3823067,4047385,4.518497746075552,1.= 0237968466058949,0.0,94.45770540731854 sslv2,EXP-RC4-MD5,179072,41445,0,3826868,4047385,4.424387598412308,1.0239= 9450509403,0.0,94.55161789649367 sslv2,IDEA-CBC-MD5,15113,38739,14154,3993533,4047385,0.3734015913979026,0= =2E9571365214823893,0.34970728013272767,98.66946188711971 sslv2,RC2-CBC-MD5,225066,41131,207985,3781188,4047385,5.560775661322063,1= =2E0162364094347338,5.138750081842968,93.4229879292432 sslv2,RC4-MD5,223229,41276,2779,3782880,4047385,5.51538833098408,1.019818= 9695321795,0.06866161731587185,93.46479269948375 sslv3,ADH-AES128-GCM-SHA256,0,26276,0,4021109,4047385,0.0,0.6492093042791= 828,0.0,99.35079069572082 sslv3,ADH-AES128-SHA,178911,42771,0,3825703,4047385,4.420409721338593,1.0= 567563995023947,0.0,94.52283387915901 sslv3,ADH-AES128-SHA256,0,26392,0,4020993,4047385,0.0,0.6520753523571393,= 0.0,99.34792464764286 sslv3,ADH-AES256-GCM-SHA384,0,18701,0,4028684,4047385,0.0,0.4620514233264= 1946,0.0,99.53794857667359 sslv3,ADH-AES256-SHA,178788,36724,0,3831873,4047385,4.417370722083518,0.9= 073512897834033,0.0,94.67527798813308 sslv3,ADH-AES256-SHA256,0,18619,0,4028766,4047385,0.0,0.4600254238230363,= 0.0,99.53997457617696 sslv3,ADH-CAMELLIA128-SHA,31876,42871,0,3972638,4047385,0.787570245973634= 8,1.0592271306040815,0.0,98.15320262342229 sslv3,ADH-CAMELLIA256-SHA,31876,36907,0,3978602,4047385,0.787570245973634= 8,0.9118727276994899,0.0,98.30055702632687 sslv3,ADH-DES-CBC-SHA,2598,46226,0,3998561,4047385,0.06418959402181902,1.= 1421201590656684,0.0,98.79369024691252 sslv3,ADH-DES-CBC3-SHA,179463,46851,0,3821071,4047385,4.434048157019903,1= =2E15756222845121,0.0,94.40838961452889 sslv3,ADH-RC4-MD5,174908,46991,0,3825486,4047385,4.321506355338077,1.1610= 21251993571,0.0,94.51747239266835 sslv3,ADH-SEED-SHA,18513,42746,0,3986126,4047385,0.4574064488552485,1.056= 1387167269731,0.0,98.48645483441778 sslv3,AECDH-AES128-SHA,39377,42246,0,3965762,4047385,0.97289978591115,1.0= 437850612185398,0.0,97.9833151528703 sslv3,AECDH-AES256-SHA,39384,36303,0,3971698,4047385,0.973072737088268,0.= 8969495118453026,0.0,98.12997775106643 sslv3,AECDH-DES-CBC3-SHA,39351,46973,0,3961061,4047385,0.9722573958247115= ,1.1605765203952676,0.0,97.86716608378002 sslv3,AECDH-NULL-SHA,6,43760,0,4003619,4047385,1.4824386610119868E-4,1.08= 11919300980757,0.0,98.91865982603582 sslv3,AECDH-RC4-SHA,39166,47062,0,3961157,4047385,0.9676865432865913,1.16= 27754710757685,0.0,97.86953798563765 sslv3,AES128-GCM-SHA256,0,28255,0,4019130,4047385,0.0,0.6981050727815614,= 0.0,99.30189492721844 sslv3,AES128-SHA,1940532,46790,411,2060063,4047385,47.94532766218188,1.15= 6055082479181,0.010154704827932109,50.89861725533894 sslv3,AES128-SHA256,0,28129,0,4019256,4047385,0.0,0.6949919515934363,0.0,= 99.30500804840656 sslv3,AES256-GCM-SHA384,0,20919,0,4026466,4047385,0.0,0.5168522391618292,= 0.0,99.48314776083818 sslv3,AES256-SHA,1938243,41048,530639,2068094,4047385,47.88877262726427,1= =2E0141857026203338,13.110662810678994,51.097041670115395 sslv3,AES256-SHA256,0,21287,0,4026098,4047385,0.0,0.5259445296160361,0.0,= 99.47405547038396 sslv3,CAMELLIA128-SHA,1009416,47478,0,2990491,4047385,24.93995505740126,1= =2E1730537124587852,0.0,73.88699123013996 sslv3,CAMELLIA256-SHA,951026,40953,0,3055406,4047385,23.497295167126428,1= =2E0118385080737315,0.0,75.49086632479984 sslv3,DES-CBC-SHA,244831,48298,0,3754256,4047385,6.049115663570428,1.1933= 137074926154,0.0,92.75757062893696 sslv3,DES-CBC3-SHA,2041274,48452,0,1957659,4047385,50.43439158864304,1.19= 71186333892132,0.0,48.36848977796775 sslv3,DH-DSS-AES128-GCM-SHA256,0,24019,0,4023366,4047385,0.0,0.5934449033= 141151,0.0,99.40655509668589 sslv3,DH-DSS-AES128-SHA,0,42986,0,4004399,4047385,0.0,1.0620684713710211,= 0.0,98.93793152862898 sslv3,DH-DSS-AES128-SHA256,0,24685,0,4022700,4047385,0.0,0.60989997245134= 82,0.0,99.39010002754866 sslv3,DH-DSS-AES256-GCM-SHA384,0,22016,0,4025369,4047385,0.0,0.5439561593= 473317,0.0,99.45604384065267 sslv3,DH-DSS-AES256-SHA,0,35668,0,4011717,4047385,0.0,0.8812603693495924,= 0.0,99.11873963065041 sslv3,DH-DSS-AES256-SHA256,0,18912,0,4028473,4047385,0.0,0.46726466595097= 826,0.0,99.53273533404902 sslv3,DH-DSS-CAMELLIA128-SHA,0,42316,0,4005069,4047385,0.0,1.045514572989= 7206,0.0,98.95448542701027 sslv3,DH-DSS-CAMELLIA256-SHA,0,35800,0,4011585,4047385,0.0,0.884521734403= 8188,0.0,99.11547826559618 sslv3,DH-DSS-DES-CBC-SHA,0,46375,0,4001010,4047385,0.0,1.1458015484071815= ,0.0,98.85419845159282 sslv3,DH-DSS-DES-CBC3-SHA,0,47286,0,4000099,4047385,0.0,1.168309908743546= 7,0.0,98.83169009125645 sslv3,DH-DSS-SEED-SHA,0,42960,0,4004425,4047385,0.0,1.0614260812845826,0.= 0,98.93857391871542 sslv3,DH-RSA-AES128-GCM-SHA256,0,24195,0,4023190,4047385,0.0,0.5977933900= 530837,0.0,99.40220660994692 sslv3,DH-RSA-AES128-SHA,0,43052,0,4004333,4047385,0.0,1.0636991538981342,= 0.0,98.93630084610187 sslv3,DH-RSA-AES128-SHA256,0,24585,0,4022800,4047385,0.0,0.60742924134966= 16,0.0,99.39257075865034 sslv3,DH-RSA-AES256-GCM-SHA384,0,22300,0,4025085,4047385,0.0,0.5509730356= 761218,0.0,99.44902696432388 sslv3,DH-RSA-AES256-SHA,0,35299,0,4012086,4047385,0.0,0.8721433715843687,= 0.0,99.12785662841563 sslv3,DH-RSA-AES256-SHA256,0,19767,0,4027618,4047385,0.0,0.48838941687039= 905,0.0,99.51161058312961 sslv3,DH-RSA-CAMELLIA128-SHA,0,42510,0,4004875,4047385,0.0,1.050307791326= 9927,0.0,98.94969220867301 sslv3,DH-RSA-CAMELLIA256-SHA,0,35562,0,4011823,4047385,0.0,0.878641394381= 8047,0.0,99.1213586056182 sslv3,DH-RSA-DES-CBC-SHA,0,46404,0,4000981,4047385,0.0,1.1465180604266707= ,0.0,98.85348193957333 sslv3,DH-RSA-DES-CBC3-SHA,0,47348,0,4000037,4047385,0.0,1.169841762026592= 4,0.0,98.83015823797341 sslv3,DH-RSA-SEED-SHA,0,42997,0,4004388,4047385,0.0,1.0623402517922065,0.= 0,98.93765974820779 sslv3,DHE-DSS-AES128-GCM-SHA256,0,24153,0,4023232,4047385,0.0,0.596755682= 9903753,0.0,99.40324431700962 sslv3,DHE-DSS-AES128-SHA,12,42991,0,4004382,4047385,2.9648773220239736E-4= ,1.0621920079261054,0.0,98.93751150434169 sslv3,DHE-DSS-AES128-SHA256,0,24625,0,4022760,4047385,0.0,0.6084175337903= 363,0.0,99.39158246620966 sslv3,DHE-DSS-AES256-GCM-SHA384,0,22146,0,4025239,4047385,0.0,0.547168109= 7795243,0.0,99.45283189022047 sslv3,DHE-DSS-AES256-SHA,1,34841,0,4012543,4047385,2.4707311016866445E-5,= 0.8608274231386439,0.0,99.13914786955034 sslv3,DHE-DSS-AES256-SHA256,0,22356,0,4025029,4047385,0.0,0.5523566450930= 663,0.0,99.44764335490693 sslv3,DHE-DSS-CAMELLIA128-SHA,0,42747,0,4004638,4047385,0.0,1.05616342403= 799,0.0,98.94383657596201 sslv3,DHE-DSS-CAMELLIA256-SHA,0,35553,0,4011832,4047385,0.0,0.87841902858= 26529,0.0,99.12158097141734 sslv3,DHE-DSS-SEED-SHA,0,43213,0,4004172,4047385,0.0,1.0676770309718497,0= =2E0,98.93232296902815 sslv3,DHE-RSA-AES128-GCM-SHA256,0,24279,0,4023106,4047385,0.0,0.599868804= 1785004,0.0,99.4001311958215 sslv3,DHE-RSA-AES128-SHA,1449057,43895,4105,2554433,4047385,35.8023019801= 6744,1.0845274170853525,0.10142351172423676,63.1131706027472 sslv3,DHE-RSA-AES128-SHA256,0,24530,0,4022855,4047385,0.0,0.6060703392437= 339,0.0,99.39392966075627 sslv3,DHE-RSA-AES256-GCM-SHA384,0,22383,0,4025002,4047385,0.0,0.553023742= 4905217,0.0,99.44697625750948 sslv3,DHE-RSA-AES256-SHA,1460305,36318,1267930,2550762,4047385,36.0802098= 1448515,0.8973201215105555,31.327140857615472,63.02247006400429 sslv3,DHE-RSA-AES256-SHA256,0,22379,0,4025006,4047385,0.0,0.5529249132464= 542,0.0,99.44707508675354 sslv3,DHE-RSA-CAMELLIA128-SHA,796774,44218,0,3206393,4047385,19.686143028= 152745,1.0925078785438005,0.0,79.22134909330344 sslv3,DHE-RSA-CAMELLIA256-SHA,790835,36430,0,3220120,4047385,19.539406308= 023576,0.9000873403444446,0.0,79.56050635163197 sslv3,DHE-RSA-SEED-SHA,697522,44370,35,3305493,4047385,17.233892995106718= ,1.0962633898183642,8.647558855903256E-4,81.66984361507492 sslv3,ECDH-ECDSA-AES128-GCM-SHA256,0,27586,0,4019799,4047385,0.0,0.681575= 8817112777,0.0,99.31842411828872 sslv3,ECDH-ECDSA-AES128-SHA,0,44049,0,4003336,4047385,0.0,1.0883323429819= 503,0.0,98.91166765701806 sslv3,ECDH-ECDSA-AES128-SHA256,0,27738,0,4019647,4047385,0.0,0.6853313929= 858414,0.0,99.31466860701416 sslv3,ECDH-ECDSA-AES256-GCM-SHA384,0,19403,0,4027982,4047385,0.0,0.479395= 95566025966,0.0,99.52060404433975 sslv3,ECDH-ECDSA-AES256-SHA,0,38324,0,4009061,4047385,0.0,0.9468829874103= 897,0.0,99.05311701258961 sslv3,ECDH-ECDSA-AES256-SHA384,0,20294,0,4027091,4047385,0.0,0.5014101697= 762876,0.0,99.49858983022372 sslv3,ECDH-ECDSA-DES-CBC3-SHA,0,46869,0,4000516,4047385,0.0,1.15800696004= 95135,0.0,98.84199303995048 sslv3,ECDH-ECDSA-NULL-SHA,0,43037,0,4004348,4047385,0.0,1.063328544232881= 3,0.0,98.93667145576713 sslv3,ECDH-ECDSA-RC4-SHA,0,47053,0,4000332,4047385,0.0,1.162553105276617,= 0.0,98.83744689472339 sslv3,ECDH-RSA-AES128-GCM-SHA256,0,27492,0,4019893,4047385,0.0,0.67925339= 44756923,0.0,99.3207466055243 sslv3,ECDH-RSA-AES128-SHA,0,43761,0,4003624,4047385,0.0,1.081216637409092= 6,0.0,98.91878336259091 sslv3,ECDH-RSA-AES128-SHA256,0,27591,0,4019794,4047385,0.0,0.681699418266= 3622,0.0,99.31830058173364 sslv3,ECDH-RSA-AES256-GCM-SHA384,0,19037,0,4028348,4047385,0.0,0.47035307= 98280865,0.0,99.52964692017191 sslv3,ECDH-RSA-AES256-SHA,0,38134,0,4009251,4047385,0.0,0.942188598317185= ,0.0,99.05781140168281 sslv3,ECDH-RSA-AES256-SHA384,0,20153,0,4027232,4047385,0.0,0.497926438922= 9095,0.0,99.50207356107708 sslv3,ECDH-RSA-DES-CBC3-SHA,0,46730,0,4000655,4047385,0.0,1.1545726438181= 69,0.0,98.84542735618183 sslv3,ECDH-RSA-NULL-SHA,0,43499,0,4003886,4047385,0.0,1.0747433219226734,= 0.0,98.92525667807732 sslv3,ECDH-RSA-RC4-SHA,0,46961,0,4000424,4047385,0.0,1.1602800326630651,0= =2E0,98.83971996733693 sslv3,ECDHE-ECDSA-AES128-GCM-SHA256,0,22832,0,4024553,4047385,0.0,0.56411= 73251370947,0.0,99.43588267486291 sslv3,ECDHE-ECDSA-AES128-SHA,2,40415,0,4006968,4047385,4.941462203373289E= -5,0.9985459747466573,0.0,99.00140461063131 sslv3,ECDHE-ECDSA-AES128-SHA256,0,23418,0,4023967,4047385,0.0,0.578595809= 3929784,0.0,99.42140419060702 sslv3,ECDHE-ECDSA-AES256-GCM-SHA384,0,18458,0,4028927,4047385,0.0,0.45604= 754674932085,0.0,99.54395245325068 sslv3,ECDHE-ECDSA-AES256-SHA,3,36061,3,4011321,4047385,7.412193305059934E= -5,0.8909703425792208,7.412193305059934E-5,99.10895553548772 sslv3,ECDHE-ECDSA-AES256-SHA384,0,20050,0,4027335,4047385,0.0,0.495381585= 8881722,0.0,99.50461841411182 sslv3,ECDHE-ECDSA-DES-CBC3-SHA,2,47333,0,4000050,4047385,4.94146220337328= 9E-5,1.1694711523613395,0.0,98.83047943301662 sslv3,ECDHE-ECDSA-NULL-SHA,0,43942,0,4003443,4047385,0.0,1.08568866070314= 55,0.0,98.91431133929686 sslv3,ECDHE-ECDSA-RC4-SHA,2,46720,0,4000663,4047385,4.941462203373289E-5,= 1.1543255707080002,0.0,98.84562501466996 sslv3,ECDHE-RSA-AES128-GCM-SHA256,0,22489,0,4024896,4047385,0.0,0.5556427= 174583095,0.0,99.4443572825417 sslv3,ECDHE-RSA-AES128-SHA,205542,39530,3618,3802313,4047385,5.0783901210= 28763,0.9766800044967306,0.0893910512590228,93.9449298744745 sslv3,ECDHE-RSA-AES128-SHA256,0,22972,0,4024413,4047385,0.0,0.56757634867= 94559,0.0,99.43242365132055 sslv3,ECDHE-RSA-AES256-GCM-SHA384,0,17583,0,4029802,4047385,0.0,0.4344286= 4960956273,0.0,99.56557135039044 sslv3,ECDHE-RSA-AES256-SHA,202005,35037,198662,3810343,4047385,4.99100036= 1962106,0.8656700560979497,4.908403821232723,94.14332958193994 sslv3,ECDHE-RSA-AES256-SHA384,0,19437,0,4027948,4047385,0.0,0.48023600423= 48331,0.0,99.51976399576516 sslv3,ECDHE-RSA-DES-CBC3-SHA,201668,46651,0,3799066,4047385,4.98267399814= 9422,1.1526207662478365,0.0,93.86470523560274 sslv3,ECDHE-RSA-NULL-SHA,30,44184,0,4003171,4047385,7.412193305059934E-4,= 1.091667829969227,0.0,98.90759095070027 sslv3,ECDHE-RSA-RC4-SHA,203433,46008,3263,3797944,4047385,5.0262824020941= 92,1.1367339652639914,0.0806199558480352,93.83698363264182 sslv3,EDH-DSS-DES-CBC-SHA,11,46572,0,4000802,4047385,2.717804211855309E-4= ,1.150668888677504,0.0,98.84905933090131 sslv3,EDH-DSS-DES-CBC3-SHA,12,47892,0,3999481,4047385,2.9648773220239736E= -4,1.183282539219768,0.0,98.81642097304803 sslv3,EDH-RSA-DES-CBC-SHA,11223,46681,0,3989481,4047385,0.277290151542292= 14,1.1533619855783426,0.0,98.56934786287937 sslv3,EDH-RSA-DES-CBC3-SHA,1434773,48831,0,2563781,4047385,35.44938274960= 252,1.2064827042646054,0.0,63.34413454613287 sslv3,EXP-ADH-DES-CBC-SHA,170727,45032,0,3831626,4047385,4.21820508797655= 8,1.1126196297115298,0.0,94.66917528231191 sslv3,EXP-ADH-RC4-MD5,170767,44546,0,3832072,4047385,4.219193380417233,1.= 1006118765573327,0.0,94.68019474302544 sslv3,EXP-DES-CBC-SHA,538012,47222,0,3462151,4047385,13.29282981480635,1.= 1667286408384672,0.0,85.54044154435519 sslv3,EXP-DH-DSS-DES-CBC-SHA,0,45124,0,4002261,4047385,0.0,1.114892702325= 0816,0.0,98.88510729767492 sslv3,EXP-DH-RSA-DES-CBC-SHA,0,45134,0,4002251,4047385,0.0,1.115139775435= 2501,0.0,98.88486022456475 sslv3,EXP-EDH-DSS-DES-CBC-SHA,11,45273,0,4002101,4047385,2.71780421185530= 9E-4,1.1185740916665945,0.0,98.88115412791223 sslv3,EXP-EDH-RSA-DES-CBC-SHA,341662,46078,0,3659645,4047385,8.4415492966= 44624,1.138463477035172,0.0,90.4199872263202 sslv3,EXP-RC2-CBC-MD5,543118,51095,0,3453172,4047385,13.41898534485847,1.= 2624200564067911,0.0,85.31859459873475 sslv3,EXP-RC4-MD5,543404,44964,0,3459017,4047385,13.426051635809294,1.110= 939532562383,0.0,85.46300883162831 sslv3,IDEA-CBC-SHA,720943,46643,347,3279799,4047385,17.812562926432747,1.= 1524231077597016,0.008573436922852657,81.03501396580755 sslv3,NULL-MD5,1756,42303,0,4003326,4047385,0.04338603814561748,1.0451933= 779465012,0.0,98.91142058390788 sslv3,NULL-SHA,1757,42554,0,4003074,4047385,0.04341074545663435,1.0513949= 130117348,0.0,98.90519434153163 sslv3,NULL-SHA256,0,26018,0,4021367,4047385,0.0,0.6428348180368312,0.0,99= =2E35716518196317 sslv3,PSK-3DES-EDE-CBC-SHA,0,30060,0,4017325,4047385,0.0,0.74270176916700= 54,0.0,99.25729823083299 sslv3,PSK-AES128-CBC-SHA,0,28928,0,4018457,4047385,0.0,0.7147330930959125= ,0.0,99.28526690690408 sslv3,PSK-AES256-CBC-SHA,0,22267,0,4025118,4047385,0.0,0.5501576944125651= ,0.0,99.44984230558744 sslv3,PSK-RC4-SHA,0,30307,0,4017078,4047385,0.0,0.7488044749881714,0.0,99= =2E25119552501182 sslv3,RC4-MD5,1726335,46650,10881,2274400,4047385,42.65309576430214,1.152= 5960589368196,0.2688402511745238,56.19430817676104 sslv3,RC4-SHA,1778904,46681,83607,2221800,4047385,43.95193439714779,1.153= 3619855783426,2.065704152187153,54.89470361727386 sslv3,SEED-SHA,785671,46145,15,3215569,4047385,19.41181775393248,1.140118= 8668733022,3.706096652529967E-4,79.44806337919422 sslv3,SRP-3DES-EDE-CBC-SHA,0,30710,0,4016675,4047385,0.0,0.75876152132796= 86,0.0,99.24123847867203 sslv3,SRP-AES-128-CBC-SHA,0,23797,0,4023588,4047385,0.0,0.587959880268370= 9,0.0,99.41204011973163 sslv3,SRP-AES-256-CBC-SHA,0,21805,0,4025580,4047385,0.0,0.538742916722772= 9,0.0,99.46125708327723 sslv3,SRP-DSS-3DES-EDE-CBC-SHA,0,30601,0,4016784,4047385,0.0,0.7560684244= 271301,0.0,99.24393157557287 sslv3,SRP-DSS-AES-128-CBC-SHA,0,23883,0,4023502,4047385,0.0,0.59008470901= 58213,0.0,99.40991529098417 sslv3,SRP-DSS-AES-256-CBC-SHA,0,21421,0,4025964,4047385,0.0,0.52925530929= 22961,0.0,99.4707446907077 sslv3,SRP-RSA-3DES-EDE-CBC-SHA,0,30726,0,4016659,4047385,0.0,0.7591568383= 042384,0.0,99.24084316169576 sslv3,SRP-RSA-AES-128-CBC-SHA,0,23772,0,4023613,4047385,0.0,0.58734219749= 29491,0.0,99.41265780250706 sslv3,SRP-RSA-AES-256-CBC-SHA,0,21681,0,4025704,4047385,0.0,0.53567921015= 66814,0.0,99.46432078984331 tlsv1,ADH-AES128-GCM-SHA256,0,32762,0,4014623,4047385,0.0,0.8094609235345= 785,0.0,99.19053907646543 tlsv1,ADH-AES128-SHA,211591,47417,0,3788377,4047385,5.227844645369788,1.1= 715465664867564,0.0,93.60060878814346 tlsv1,ADH-AES128-SHA256,0,32985,0,4014400,4047385,0.0,0.8149706538913398,= 0.0,99.18502934610865 tlsv1,ADH-AES256-GCM-SHA384,0,26621,0,4020764,4047385,0.0,0.6577333265800= 017,0.0,99.34226667342 tlsv1,ADH-AES256-SHA,212842,38673,0,3795870,4047385,5.2587534914518885,0.= 955505838955276,0.0,93.78574066959283 tlsv1,ADH-AES256-SHA256,0,26390,0,4020995,4047385,0.0,0.6520259377351055,= 0.0,99.3479740622649 tlsv1,ADH-CAMELLIA128-SHA,37306,45935,0,3964144,4047385,0.921730944795219= 6,1.13493033155976,0.0,97.94333872364503 tlsv1,ADH-CAMELLIA256-SHA,37309,38798,0,3971278,4047385,0.921805066728270= 1,0.9585942528323843,0.0,98.11960068043935 tlsv1,ADH-DES-CBC-SHA,2772,50405,0,3994208,4047385,0.06848866613875379,1.= 2453720118051532,0.0,98.68613932205609 tlsv1,ADH-DES-CBC3-SHA,213344,50588,0,3783453,4047385,5.271156561582354,1= =2E2498934497212397,0.0,93.4789499886964 tlsv1,ADH-RC4-MD5,207957,48570,0,3790858,4047385,5.138058277134496,1.2000= 340960892033,0.0,93.6619076267763 tlsv1,ADH-SEED-SHA,21884,47230,0,3978271,4047385,0.5406947942931053,1.166= 9262993266023,0.0,98.29237890638029 tlsv1,AECDH-AES128-SHA,67494,46717,0,3933174,4047385,1.6675952497723838,1= =2E1542514487749498,0.0,97.17815330145267 tlsv1,AECDH-AES256-SHA,67488,38785,0,3941112,4047385,1.6674470059062827,0= =2E958273057789165,0.0,97.37427993630455 tlsv1,AECDH-DES-CBC3-SHA,67464,50314,0,3929607,4047385,1.6668540304418777= ,1.2431236465026185,0.0,97.0900223230555 tlsv1,AECDH-NULL-SHA,10,47957,0,3999418,4047385,2.4707311016866444E-4,1.1= 84888514435864,0.0,98.81486441245396 tlsv1,AECDH-RC4-SHA,66561,48325,0,3932499,4047385,1.6445433285936475,1.19= 39808048900709,0.0,97.16147586651628 tlsv1,AES128-GCM-SHA256,0,33801,0,4013584,4047385,0.0,0.8351318196811027,= 0.0,99.1648681803189 tlsv1,AES128-SHA,3613718,52554,51325,381113,4047385,89.28525455324858,1.2= 984680231803991,1.2681027379406704,9.416277423571023 tlsv1,AES128-SHA256,0,33800,0,4013585,4047385,0.0,0.8351071123700858,0.0,= 99.16489288762992 tlsv1,AES256-GCM-SHA384,0,27795,0,4019590,4047385,0.0,0.6867397097138028,= 0.0,99.3132602902862 tlsv1,AES256-SHA,3619773,45672,672034,381940,4047385,89.43485732145571,1.= 1284323087623243,16.604153051908824,9.43671036978197 tlsv1,AES256-SHA256,0,27998,0,4019387,4047385,0.0,0.6917552938502267,0.0,= 99.30824470614978 tlsv1,CAMELLIA128-SHA,2295086,50298,0,1702001,4047385,56.70540361245594,1= =2E2427283295263485,0.0,42.0518680580177 tlsv1,CAMELLIA256-SHA,2237989,43361,0,1766035,4047385,55.29469027532592,1= =2E071333713002346,0.0,43.633976011671734 tlsv1,DES-CBC-SHA,247810,52684,0,3746891,4047385,6.122718743089674,1.3016= 799736125917,0.0,92.57560128329774 tlsv1,DES-CBC3-SHA,3781016,55863,0,210506,4047385,93.4187382717483,1.3802= 245153352104,0.0,5.201037212916488 tlsv1,DH-DSS-AES128-GCM-SHA256,0,30181,0,4017204,4047385,0.0,0.7456913538= 000461,0.0,99.25430864619995 tlsv1,DH-DSS-AES128-SHA,0,46202,0,4001183,4047385,0.0,1.1415271836012635,= 0.0,98.85847281639873 tlsv1,DH-DSS-AES128-SHA256,0,30824,0,4016561,4047385,0.0,0.76157815478389= 13,0.0,99.23842184521611 tlsv1,DH-DSS-AES256-GCM-SHA384,0,29691,0,4017694,4047385,0.0,0.7335847714= 017817,0.0,99.26641522859822 tlsv1,DH-DSS-AES256-SHA,0,38075,0,4009310,4047385,0.0,0.9407308669671899,= 0.0,99.05926913303281 tlsv1,DH-DSS-AES256-SHA256,0,26738,0,4020647,4047385,0.0,0.66062408196897= 5,0.0,99.33937591803102 tlsv1,DH-DSS-CAMELLIA128-SHA,0,46433,0,4000952,4047385,0.0,1.147234572446= 1597,0.0,98.85276542755383 tlsv1,DH-DSS-CAMELLIA256-SHA,0,38318,0,4009067,4047385,0.0,0.946734743544= 2884,0.0,99.05326525645572 tlsv1,DH-DSS-DES-CBC-SHA,0,50784,0,3996601,4047385,0.0,1.2547360826805456= ,0.0,98.74526391731946 tlsv1,DH-DSS-DES-CBC3-SHA,0,50319,0,3997066,4047385,0.0,1.243247183057702= 5,0.0,98.7567528169423 tlsv1,DH-DSS-SEED-SHA,0,46631,0,4000754,4047385,0.0,1.152126620027499,0.0= ,98.84787337997251 tlsv1,DH-RSA-AES128-GCM-SHA256,0,30417,0,4016968,4047385,0.0,0.7515222792= 000267,0.0,99.24847772079998 tlsv1,DH-RSA-AES128-SHA,0,46195,0,4001190,4047385,0.0,1.1413542324241455,= 0.0,98.85864576757587 tlsv1,DH-RSA-AES128-SHA256,0,30774,0,4016611,4047385,0.0,0.76034278923304= 8,0.0,99.23965721076695 tlsv1,DH-RSA-AES256-GCM-SHA384,0,30058,0,4017327,4047385,0.0,0.7426523545= 449717,0.0,99.25734764545503 tlsv1,DH-RSA-AES256-SHA,0,38043,0,4009342,4047385,0.0,0.9399402330146501,= 0.0,99.06005976698535 tlsv1,DH-RSA-AES256-SHA256,0,27543,0,4019842,4047385,0.0,0.68051346733755= 26,0.0,99.31948653266245 tlsv1,DH-RSA-CAMELLIA128-SHA,0,46605,0,4000780,4047385,0.0,1.151484229941= 0606,0.0,98.84851577005894 tlsv1,DH-RSA-CAMELLIA256-SHA,0,38011,0,4009374,4047385,0.0,0.939149599062= 1104,0.0,99.0608504009379 tlsv1,DH-RSA-DES-CBC-SHA,0,50652,0,3996733,4047385,0.0,1.2514747176263192= ,0.0,98.74852528237368 tlsv1,DH-RSA-DES-CBC3-SHA,0,50171,0,3997214,4047385,0.0,1.239590501027206= 6,0.0,98.76040949897279 tlsv1,DH-RSA-SEED-SHA,0,46719,0,4000666,4047385,0.0,1.1543008633969836,0.= 0,98.84569913660302 tlsv1,DHE-DSS-AES128-GCM-SHA256,0,30413,0,4016972,4047385,0.0,0.751423449= 9559592,0.0,99.24857655004405 tlsv1,DHE-DSS-AES128-SHA,13,45944,0,4001428,4047385,3.211950432192638E-4,= 1.1351526973589119,0.0,98.86452610759787 tlsv1,DHE-DSS-AES128-SHA256,0,30611,0,4016774,4047385,0.0,0.7563154975372= 988,0.0,99.2436845024627 tlsv1,DHE-DSS-AES256-GCM-SHA384,0,29921,0,4017464,4047385,0.0,0.739267452= 9356609,0.0,99.26073254706434 tlsv1,DHE-DSS-AES256-SHA,2,37409,0,4009974,4047385,4.941462203373289E-5,0= =2E9242757978299568,0.0,99.07567478754801 tlsv1,DHE-DSS-AES256-SHA256,0,30143,0,4017242,4047385,0.0,0.7447524759814= 053,0.0,99.2552475240186 tlsv1,DHE-DSS-CAMELLIA128-SHA,0,46515,0,4000870,4047385,0.0,1.14926057194= 95428,0.0,98.85073942805046 tlsv1,DHE-DSS-CAMELLIA256-SHA,0,37976,0,4009409,4047385,0.0,0.93828484317= 65201,0.0,99.06171515682348 tlsv1,DHE-DSS-SEED-SHA,0,46588,0,4000797,4047385,0.0,1.1510642056537739,0= =2E0,98.84893579434623 tlsv1,DHE-RSA-AES128-GCM-SHA256,0,30512,0,4016873,4047385,0.0,0.753869473= 7466289,0.0,99.24613052625337 tlsv1,DHE-RSA-AES128-SHA,2911589,48001,6890,1087795,4047385,71.9375349762= 8715,1.1859756361206062,0.17023337290620982,26.876489387592233 tlsv1,DHE-RSA-AES128-SHA256,0,30534,0,4016851,4047385,0.0,0.754413034589,= 0.0,99.24558696541101 tlsv1,DHE-RSA-AES256-GCM-SHA384,0,30159,0,4017226,4047385,0.0,0.745147792= 9576751,0.0,99.25485220704232 tlsv1,DHE-RSA-AES256-SHA,2933089,40183,2667499,1074113,4047385,72.4687421= 6314978,0.9928138785907444,65.90672743018023,26.538443958259467 tlsv1,DHE-RSA-AES256-SHA256,0,30195,0,4017190,4047385,0.0,0.7460372561542= 823,0.0,99.25396274384572 tlsv1,DHE-RSA-CAMELLIA128-SHA,1961675,48747,0,2036963,4047385,48.46771433= 9011486,1.2044072901391887,0.0,50.32787837084932 tlsv1,DHE-RSA-CAMELLIA256-SHA,1958667,39535,0,2049183,4047385,48.39339474= 7472755,0.9768035410518149,0.0,50.62980171147543 tlsv1,DHE-RSA-SEED-SHA,1744825,48284,139,2254276,4047385,43.1099339450039= 95,1.1929678051383794,0.0034343162313444364,55.697098249857625 tlsv1,ECDH-ECDSA-AES128-GCM-SHA256,0,33417,0,4013968,4047385,0.0,0.825644= 212250626,0.0,99.17435578774936 tlsv1,ECDH-ECDSA-AES128-SHA,0,47005,0,4000380,4047385,0.0,1.1613671543478= 072,0.0,98.8386328456522 tlsv1,ECDH-ECDSA-AES128-SHA256,0,33584,0,4013801,4047385,0.0,0.8297703331= 904428,0.0,99.17022966680956 tlsv1,ECDH-ECDSA-AES256-GCM-SHA384,0,26748,0,4020637,4047385,0.0,0.660871= 1550791436,0.0,99.33912884492085 tlsv1,ECDH-ECDSA-AES256-SHA,0,40063,0,4007322,4047385,0.0,0.9898490012687= 204,0.0,99.01015099873128 tlsv1,ECDH-ECDSA-AES256-SHA384,0,27102,0,4020283,4047385,0.0,0.6696175431= 791144,0.0,99.33038245682089 tlsv1,ECDH-ECDSA-DES-CBC3-SHA,0,50287,0,3997098,4047385,0.0,1.24245654910= 51631,0.0,98.75754345089483 tlsv1,ECDH-ECDSA-NULL-SHA,0,47265,0,4000120,4047385,0.0,1.167791055212192= 6,0.0,98.83220894478781 tlsv1,ECDH-ECDSA-RC4-SHA,0,48700,0,3998685,4047385,0.0,1.2032460465213959= ,0.0,98.7967539534786 tlsv1,ECDH-RSA-AES128-GCM-SHA256,0,33489,0,4013896,4047385,0.0,0.82742313= 86438404,0.0,99.17257686135615 tlsv1,ECDH-RSA-AES128-SHA,0,46758,0,4000627,4047385,0.0,1.155264448526641= 2,0.0,98.84473555147336 tlsv1,ECDH-RSA-AES128-SHA256,0,33569,0,4013816,4047385,0.0,0.829399723525= 1896,0.0,99.1706002764748 tlsv1,ECDH-RSA-AES256-GCM-SHA384,0,26607,0,4020778,4047385,0.0,0.65738742= 42257656,0.0,99.34261257577424 tlsv1,ECDH-RSA-AES256-SHA,0,39751,0,4007634,4047385,0.0,0.982140320231458= 1,0.0,99.01785967976853 tlsv1,ECDH-RSA-AES256-SHA384,0,27044,0,4020341,4047385,0.0,0.668184519140= 1361,0.0,99.33181548085986 tlsv1,ECDH-RSA-DES-CBC3-SHA,0,50281,0,3997104,4047385,0.0,1.2423083052390= 618,0.0,98.75769169476094 tlsv1,ECDH-RSA-NULL-SHA,0,47727,0,3999658,4047385,0.0,1.179205832901985,0= =2E0,98.82079416709801 tlsv1,ECDH-RSA-RC4-SHA,0,48435,0,3998950,4047385,0.0,1.1966986091019263,0= =2E0,98.80330139089807 tlsv1,ECDHE-ECDSA-AES128-GCM-SHA256,0,29154,0,4018231,4047385,0.0,0.72031= 69453857244,0.0,99.27968305461428 tlsv1,ECDHE-ECDSA-AES128-SHA,20,42030,4,4005335,4047385,4.941462203373289= E-4,1.0384482820388967,9.882924406746578E-5,98.96105757174077 tlsv1,ECDHE-ECDSA-AES128-SHA256,0,29697,0,4017688,4047385,0.0,0.733733015= 2678828,0.0,99.26626698473213 tlsv1,ECDHE-ECDSA-AES256-GCM-SHA384,0,26251,0,4021134,4047385,0.0,0.64859= 1621503761,0.0,99.35140837849625 tlsv1,ECDHE-ECDSA-AES256-SHA,19,38914,19,4008452,4047385,4.69438909320462= 5E-4,0.9614603009103408,4.694389093204625E-4,99.03807026018035 tlsv1,ECDHE-ECDSA-AES256-SHA384,0,27729,0,4019656,4047385,0.0,0.685109027= 1866896,0.0,99.3148909728133 tlsv1,ECDHE-ECDSA-DES-CBC3-SHA,11,49639,0,3997735,4047385,2.7178042118553= 09E-4,1.2264462115662336,0.0,98.77328200801259 tlsv1,ECDHE-ECDSA-NULL-SHA,0,48270,0,3999115,4047385,0.0,1.19262190278414= 34,0.0,98.80737809721586 tlsv1,ECDHE-ECDSA-RC4-SHA,7,48204,0,3999174,4047385,1.729511771180651E-4,= 1.19099122025703,0.0,98.80883582856586 tlsv1,ECDHE-RSA-AES128-GCM-SHA256,0,28850,0,4018535,4047385,0.0,0.7128059= 228365969,0.0,99.2871940771634 tlsv1,ECDHE-RSA-AES128-SHA,338692,41569,9013,3667124,4047385,8.3681685829= 2453,1.0270582116601212,0.22268699419501725,90.60477320541534 tlsv1,ECDHE-RSA-AES128-SHA256,0,29385,0,4018000,4047385,0.0,0.72602433423= 06205,0.0,99.27397566576937 tlsv1,ECDHE-RSA-AES256-GCM-SHA384,0,25370,0,4022015,4047385,0.0,0.6268244= 804979017,0.0,99.3731755195021 tlsv1,ECDHE-RSA-AES256-SHA,349322,38256,289961,3659807,4047385,8.63080729= 903382,0.9452028902612427,7.164156609761611,90.42398981070494 tlsv1,ECDHE-RSA-AES256-SHA384,0,27139,0,4020246,4047385,0.0,0.67053171368= 67385,0.0,99.32946828631326 tlsv1,ECDHE-RSA-DES-CBC3-SHA,265304,49188,0,3732893,4047385,6.55494844201= 8736,1.2153032142976268,0.0,92.22974834368364 tlsv1,ECDHE-RSA-NULL-SHA,43,48552,0,3998790,4047385,0.0010624143737252571= ,1.1995893644908997,0.0,98.79934822113538 tlsv1,ECDHE-RSA-RC4-SHA,261116,47652,3960,3738617,4047385,6.4514742234800= 99,1.17735278457572,0.09784095162679111,92.37117299194418 tlsv1,EDH-DSS-DES-CBC-SHA,11,50773,0,3996601,4047385,2.717804211855309E-4= ,1.25446430225936,0.0,98.74526391731946 tlsv1,EDH-DSS-DES-CBC3-SHA,13,50269,0,3997103,4047385,3.211950432192638E-= 4,1.2420118175068595,0.0,98.75766698744992 tlsv1,EDH-RSA-DES-CBC-SHA,12053,50646,0,3984686,4047385,0.297797219686291= 3,1.251326473760218,0.0,98.4508763065535 tlsv1,EDH-RSA-DES-CBC3-SHA,2870440,52078,0,1124867,4047385,70.92085383525= 412,1.286707343136371,0.0,27.79243882160951 tlsv1,EXP-ADH-DES-CBC-SHA,199721,49655,0,3798009,4047385,4.93456886359958= 35,1.2268415285425034,0.0,93.83858960785791 tlsv1,EXP-ADH-RC4-MD5,199841,48915,0,3798629,4047385,4.937533740921608,1.= 208558118390022,0.0,93.85390814068838 tlsv1,EXP-DES-CBC-SHA,565769,51909,0,3429707,4047385,13.978630646701513,1= =2E2825318075745205,0.0,84.73883754572397 tlsv1,EXP-DH-DSS-DES-CBC-SHA,0,49630,0,3997755,4047385,0.0,1.226223845767= 0818,0.0,98.77377615423292 tlsv1,EXP-DH-RSA-DES-CBC-SHA,0,49744,0,3997641,4047385,0.0,1.229040479223= 0045,0.0,98.77095952077698 tlsv1,EXP-EDH-DSS-DES-CBC-SHA,11,50007,0,3997367,4047385,2.71780421185530= 9E-4,1.2355385020204404,0.0,98.76418971755837 tlsv1,EXP-EDH-RSA-DES-CBC-SHA,370686,50554,0,3626145,4047385,9.1586542915= 98154,1.2490534011466663,0.0,89.59229230725518 tlsv1,EXP-RC2-CBC-MD5,571134,57378,0,3418873,4047385,14.111185370307,1.41= 7656091525763,0.0,84.47115853816723 tlsv1,EXP-RC4-MD5,572125,51176,0,3424084,4047385,14.135670315524715,1.264= 4213485991573,0.0,84.59990833587612 tlsv1,IDEA-CBC-SHA,1832127,48871,345,2166387,4047385,45.26693161139847,1.= 20747099670528,0.008524022300818924,53.52559739189625 tlsv1,NULL-MD5,1741,46298,0,3999346,4047385,0.043015428480364486,1.143899= 0854588826,0.0,98.81308548606074 tlsv1,NULL-SHA,1753,46767,0,3998865,4047385,0.04331191621256688,1.1554868= 14325793,0.0,98.80120126946164 tlsv1,NULL-SHA256,0,33520,0,4013865,4047385,0.0,0.8281890652853632,0.0,99= =2E17181093471463 tlsv1,PSK-3DES-EDE-CBC-SHA,0,37042,0,4010343,4047385,0.0,0.91520821468676= 69,0.0,99.08479178531323 tlsv1,PSK-AES128-CBC-SHA,0,34372,0,4013013,4047385,0.0,0.8492396942717334= ,0.0,99.15076030572827 tlsv1,PSK-AES256-CBC-SHA,0,28640,0,4018745,4047385,0.0,0.707617387523055,= 0.0,99.29238261247694 tlsv1,PSK-RC4-SHA,0,35777,0,4011608,4047385,0.0,0.8839534662504308,0.0,99= =2E11604653374957 tlsv1,RC4-MD5,3235185,53704,11453,758496,4047385,79.93272199210108,1.3268= 814308497956,0.28297283307617144,18.740396577049133 tlsv1,RC4-SHA,3308459,53595,187932,685331,4047385,81.74312549955094,1.324= 188333948957,4.643294374021744,16.932686166500098 tlsv1,SEED-SHA,1956908,49451,20,2041026,4047385,48.34993458739408,1.22180= 12370950626,4.941462203373289E-4,50.42826417551085 tlsv1,SRP-3DES-EDE-CBC-SHA,0,36556,0,4010829,4047385,0.0,0.90320046153256= 98,0.0,99.09679953846742 tlsv1,SRP-AES-128-CBC-SHA,0,30152,0,4017233,4047385,0.0,0.744974841780557= 1,0.0,99.25502515821944 tlsv1,SRP-AES-256-CBC-SHA,0,29674,0,4017711,4047385,0.0,0.733164747114494= 9,0.0,99.26683525288551 tlsv1,SRP-DSS-3DES-EDE-CBC-SHA,0,36326,0,4011059,4047385,0.0,0.8975177799= 986905,0.0,99.1024822200013 tlsv1,SRP-DSS-AES-128-CBC-SHA,0,29890,0,4017495,4047385,0.0,0.73850152629= 4138,0.0,99.26149847370587 tlsv1,SRP-DSS-AES-256-CBC-SHA,0,29207,0,4018178,4047385,0.0,0.72162643286= 96184,0.0,99.27837356713039 tlsv1,SRP-RSA-3DES-EDE-CBC-SHA,0,36315,0,4011070,4047385,0.0,0.8972459995= 77505,0.0,99.1027540004225 tlsv1,SRP-RSA-AES-128-CBC-SHA,0,30057,0,4017328,4047385,0.0,0.74262764723= 39548,0.0,99.25737235276605 tlsv1,SRP-RSA-AES-256-CBC-SHA,0,29402,0,4017983,4047385,0.0,0.72644435851= 79072,0.0,99.27355564148209 tlsv1_1,ADH-AES128-GCM-SHA256,0,21065,0,4026320,4047385,0.0,0.52045950657= 02916,0.0,99.47954049342971 tlsv1_1,ADH-AES128-SHA,21600,30307,0,3995478,4047385,0.5336779179643153,0= =2E7488044749881714,0.0,98.71751760704751 tlsv1_1,ADH-AES128-SHA256,0,20934,0,4026451,4047385,0.0,0.517222848827082= 1,0.0,99.48277715117293 tlsv1_1,ADH-AES256-GCM-SHA384,0,15379,0,4032006,4047385,0.0,0.37997373612= 83891,0.0,99.62002626387161 tlsv1_1,ADH-AES256-SHA,21639,25483,0,4000263,4047385,0.5346415030939731,0= =2E6296164066428076,0.0,98.83574209026322 tlsv1_1,ADH-AES256-SHA256,0,15134,0,4032251,4047385,0.0,0.373920444929256= 8,0.0,99.62607955507075 tlsv1_1,ADH-CAMELLIA128-SHA,21623,30009,0,3995753,4047385,0.5342461861177= 031,0.7414416963051452,0.0,98.72431211757716 tlsv1_1,ADH-CAMELLIA256-SHA,21638,25917,0,3999830,4047385,0.5346167957829= 562,0.6403393796241277,0.0,98.82504382459291 tlsv1_1,ADH-DES-CBC-SHA,1895,30846,0,4014644,4047385,0.046820354376961915= ,0.7621217156262624,0.0,99.19105792999677 tlsv1_1,ADH-DES-CBC3-SHA,21601,31057,0,3994727,4047385,0.5337026252753321= ,0.7673349582508212,0.0,98.69896241647385 tlsv1_1,ADH-RC4-MD5,18766,30624,0,3997995,4047385,0.4636573985425157,0.75= 6636692580518,0.0,98.77970590887696 tlsv1_1,ADH-SEED-SHA,19433,30354,0,3997598,4047385,0.48013717499076564,0.= 7499657186059641,0.0,98.76989710640328 tlsv1_1,AECDH-AES128-SHA,67013,30001,0,3950371,4047385,1.655711033173271,= 0.7412440378170102,0.0,97.60304492900971 tlsv1_1,AECDH-AES256-SHA,67021,25137,0,3955227,4047385,1.6559086916614059= ,0.6210676770309719,0.0,97.72302363130763 tlsv1_1,AECDH-DES-CBC3-SHA,67002,30993,0,3949390,4047385,1.65543925275208= 54,0.7657536903457418,0.0,97.57880705690218 tlsv1_1,AECDH-NULL-SHA,12,29029,0,4018344,4047385,2.9648773220239736E-4,0= =2E7172285315086161,0.0,99.28247498075919 tlsv1_1,AECDH-RC4-SHA,66446,30634,0,3950305,4047385,1.6417019878267078,0.= 7568837656906867,0.0,97.6014142464826 tlsv1_1,AES128-GCM-SHA256,0,21613,0,4025772,4047385,0.0,0.533999113007534= 6,0.0,99.46600088699246 tlsv1_1,AES128-SHA,2215428,31719,1924,1800238,4047385,54.7372686314744,0.= 7836911981439867,0.04753686639645104,44.479040170381616 tlsv1_1,AES128-SHA256,0,21604,0,4025781,4047385,0.0,0.5337767472083828,0.= 0,99.46622325279162 tlsv1_1,AES256-GCM-SHA384,0,18405,0,4028980,4047385,0.0,0.454738059265427= ,0.0,99.54526194073458 tlsv1_1,AES256-SHA,2191298,30124,283402,1825963,4047385,54.14108121663741= ,0.7442830370720849,7.002101356801985,45.1146357462905 tlsv1_1,AES256-SHA256,0,18704,0,4028681,4047385,0.0,0.46212554525946997,0= =2E0,99.53787445474053 tlsv1_1,CAMELLIA128-SHA,2172641,32701,0,1842043,4047385,53.68011691499573= 6,0.8079537775625496,0.0,45.51192930744172 tlsv1_1,CAMELLIA256-SHA,2116675,31287,0,1899423,4047385,52.29734754662579= ,0.7730176397847005,0.0,46.929634813589516 tlsv1_1,DES-CBC-SHA,49185,31061,0,3967139,4047385,1.215229092364576,0.767= 4337874948887,0.0,98.01733712014054 tlsv1_1,DES-CBC3-SHA,2210099,32183,0,1805103,4047385,54.60560337106551,0.= 7951553904558128,0.0,44.59924123847867 tlsv1_1,DH-DSS-AES128-GCM-SHA256,0,21695,0,4025690,4047385,0.0,0.53602511= 25109176,0.0,99.46397488748909 tlsv1_1,DH-DSS-AES128-SHA,0,30927,0,4016458,4047385,0.0,0.764123007818628= 5,0.0,99.23587699218137 tlsv1_1,DH-DSS-AES128-SHA256,0,21151,0,4026234,4047385,0.0,0.522584335317= 7422,0.0,99.47741566468225 tlsv1_1,DH-DSS-AES256-GCM-SHA384,0,16541,0,4030844,4047385,0.0,0.40868363= 15299879,0.0,99.59131636847002 tlsv1_1,DH-DSS-AES256-SHA,0,23496,0,4023889,4047385,0.0,0.580522979652293= 9,0.0,99.4194770203477 tlsv1_1,DH-DSS-AES256-SHA256,0,13757,0,4033628,4047385,0.0,0.339898477659= 0317,0.0,99.66010152234097 tlsv1_1,DH-DSS-CAMELLIA128-SHA,0,29908,0,4017477,4047385,0.0,0.7389462578= 924416,0.0,99.26105374210756 tlsv1_1,DH-DSS-CAMELLIA256-SHA,0,24592,0,4022793,4047385,0.0,0.6076021925= 267796,0.0,99.39239780747322 tlsv1_1,DH-DSS-DES-CBC-SHA,0,31015,0,4016370,4047385,0.0,0.76629725118811= 29,0.0,99.2337027488119 tlsv1_1,DH-DSS-DES-CBC3-SHA,0,30987,0,4016398,4047385,0.0,0.7656054464796= 405,0.0,99.23439455352036 tlsv1_1,DH-DSS-SEED-SHA,0,30725,0,4016660,4047385,0.0,0.7591321309932215,= 0.0,99.24086786900678 tlsv1_1,DH-RSA-AES128-GCM-SHA256,0,21291,0,4026094,4047385,0.0,0.52604335= 88601036,0.0,99.47395664113989 tlsv1_1,DH-RSA-AES128-SHA,0,31390,0,4015995,4047385,0.0,0.775562492819437= 7,0.0,99.22443750718057 tlsv1_1,DH-RSA-AES128-SHA256,0,21029,0,4026356,4047385,0.0,0.519570043373= 6845,0.0,99.48042995662631 tlsv1_1,DH-RSA-AES256-GCM-SHA384,0,16879,0,4030506,4047385,0.0,0.41703470= 265368875,0.0,99.58296529734632 tlsv1_1,DH-RSA-AES256-SHA,0,23038,0,4024347,4047385,0.0,0.569207031206569= 1,0.0,99.43079296879344 tlsv1_1,DH-RSA-AES256-SHA256,0,14716,0,4032669,4047385,0.0,0.363592788924= 2066,0.0,99.63640721107579 tlsv1_1,DH-RSA-CAMELLIA128-SHA,0,30304,0,4017081,4047385,0.0,0.7487303530= 551208,0.0,99.25126964694488 tlsv1_1,DH-RSA-CAMELLIA256-SHA,0,24055,0,4023330,4047385,0.0,0.5943343665= 107224,0.0,99.40566563348928 tlsv1_1,DH-RSA-DES-CBC-SHA,0,30969,0,4016416,4047385,0.0,0.76516071488133= 7,0.0,99.23483928511865 tlsv1_1,DH-RSA-DES-CBC3-SHA,0,30893,0,4016492,4047385,0.0,0.7632829592440= 551,0.0,99.23671704075593 tlsv1_1,DH-RSA-SEED-SHA,0,30878,0,4016507,4047385,0.0,0.7629123495788022,= 0.0,99.2370876504212 tlsv1_1,DHE-DSS-AES128-GCM-SHA256,0,21760,0,4025625,4047385,0.0,0.5376310= 877270138,0.0,99.46236891227299 tlsv1_1,DHE-DSS-AES128-SHA,2,31553,0,4015830,4047385,4.941462203373289E-5= ,0.779589784515187,0.0,99.22036080086278 tlsv1_1,DHE-DSS-AES128-SHA256,0,21002,0,4026383,4047385,0.0,0.51890294597= 62291,0.0,99.48109705402376 tlsv1_1,DHE-DSS-AES256-GCM-SHA384,0,16749,0,4030636,4047385,0.0,0.4138227= 522214961,0.0,99.58617724777851 tlsv1_1,DHE-DSS-AES256-SHA,2,22515,0,4024868,4047385,4.941462203373289E-5= ,0.556285107544748,0.0,99.44366547783322 tlsv1_1,DHE-DSS-AES256-SHA256,0,17201,0,4030184,4047385,0.0,0.42499045680= 111974,0.0,99.57500954319887 tlsv1_1,DHE-DSS-CAMELLIA128-SHA,0,30281,0,4017104,4047385,0.0,0.748162084= 9017329,0.0,99.25183791509826 tlsv1_1,DHE-DSS-CAMELLIA256-SHA,0,23734,0,4023651,4047385,0.0,0.586403319= 6743083,0.0,99.41359668032568 tlsv1_1,DHE-DSS-SEED-SHA,0,31041,0,4016344,4047385,0.0,0.7669396412745513= ,0.0,99.23306035872544 tlsv1_1,DHE-RSA-AES128-GCM-SHA256,0,21220,0,4026165,4047385,0.0,0.5242891= 39777906,0.0,99.4757108602221 tlsv1_1,DHE-RSA-AES128-SHA,1935764,32446,4481,2079175,4047385,47.82752320= 3253456,0.8016534132532487,0.11071346066657854,51.37082338349329 tlsv1_1,DHE-RSA-AES128-SHA256,0,21126,0,4026259,4047385,0.0,0.52196665254= 23206,0.0,99.47803334745768 tlsv1_1,DHE-RSA-AES256-GCM-SHA384,0,17029,0,4030356,4047385,0.0,0.4207407= 993062187,0.0,99.57925920069378 tlsv1_1,DHE-RSA-AES256-SHA,1952957,23743,1686684,2070685,4047385,48.25231= 600156644,0.5866256854734601,41.67342617517236,51.161058312960094 tlsv1_1,DHE-RSA-AES256-SHA256,0,17117,0,4030268,4047385,0.0,0.42291504267= 57029,0.0,99.5770849573243 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,1894616,32412,0,2120357,4047385,46.810866= 76953144,0.8008133646786754,0.0,52.38831986578989 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,1888453,24926,0,2134006,4047385,46.658595= 61173449,0.6158544344064131,0.0,52.725549953859094 tlsv1_1,DHE-RSA-SEED-SHA,1694982,32620,128,2319783,4047385,41.87844744199= 0325,0.8059524853701835,0.003162535810158905,57.3156000726395 tlsv1_1,ECDH-ECDSA-AES128-GCM-SHA256,0,21656,0,4025729,4047385,0.0,0.5350= 615273812597,0.0,99.46493847261874 tlsv1_1,ECDH-ECDSA-AES128-SHA,0,30389,0,4016996,4047385,0.0,0.75083047449= 15545,0.0,99.24916952550844 tlsv1_1,ECDH-ECDSA-AES128-SHA256,0,21505,0,4025880,4047385,0.0,0.53133072= 34177129,0.0,99.46866927658229 tlsv1_1,ECDH-ECDSA-AES256-GCM-SHA384,0,16940,0,4030445,4047385,0.0,0.4185= 418486257176,0.0,99.58145815137428 tlsv1_1,ECDH-ECDSA-AES256-SHA,0,28529,0,4018856,4047385,0.0,0.70487487600= 01828,0.0,99.29512512399981 tlsv1_1,ECDH-ECDSA-AES256-SHA384,0,17577,0,4029808,4047385,0.0,0.43428040= 57434615,0.0,99.56571959425654 tlsv1_1,ECDH-ECDSA-DES-CBC3-SHA,0,31038,0,4016347,4047385,0.0,0.766865519= 3415008,0.0,99.2331344806585 tlsv1_1,ECDH-ECDSA-NULL-SHA,0,28510,0,4018875,4047385,0.0,0.7044054370908= 623,0.0,99.29559456290914 tlsv1_1,ECDH-ECDSA-RC4-SHA,0,30546,0,4016839,4047385,0.0,0.75470952232120= 25,0.0,99.2452904776788 tlsv1_1,ECDH-RSA-AES128-GCM-SHA256,0,21557,0,4025828,4047385,0.0,0.532615= 50359059,0.0,99.46738449640941 tlsv1_1,ECDH-RSA-AES128-SHA,0,30341,0,4017044,4047385,0.0,0.7496445235627= 448,0.0,99.25035547643726 tlsv1_1,ECDH-RSA-AES128-SHA256,0,21613,0,4025772,4047385,0.0,0.5339991130= 075346,0.0,99.46600088699246 tlsv1_1,ECDH-RSA-AES256-GCM-SHA384,0,16573,0,4030812,4047385,0.0,0.409474= 2654825276,0.0,99.59052573451747 tlsv1_1,ECDH-RSA-AES256-SHA,0,27962,0,4019423,4047385,0.0,0.6908658306536= 195,0.0,99.30913416934638 tlsv1_1,ECDH-RSA-AES256-SHA384,0,17266,0,4030119,4047385,0.0,0.4265964320= 1721603,0.0,99.5734035679828 tlsv1_1,ECDH-RSA-DES-CBC3-SHA,0,30952,0,4016433,4047385,0.0,0.76474069059= 40503,0.0,99.23525930940596 tlsv1_1,ECDH-RSA-NULL-SHA,0,28731,0,4018654,4047385,0.0,0.709865752825589= 8,0.0,99.29013424717441 tlsv1_1,ECDH-RSA-RC4-SHA,0,30628,0,4016757,4047385,0.0,0.7567355218245855= ,0.0,99.24326447817542 tlsv1_1,ECDHE-ECDSA-AES128-GCM-SHA256,0,20623,0,4026762,4047385,0.0,0.509= 5388751008367,0.0,99.49046112489917 tlsv1_1,ECDHE-ECDSA-AES128-SHA,21,30909,4,4016455,4047385,5.1885353135419= 53E-4,0.763678276220325,9.882924406746578E-5,99.23580287024832 tlsv1_1,ECDHE-ECDSA-AES128-SHA256,0,21169,0,4026216,4047385,0.0,0.5230290= 669160458,0.0,99.47697093308395 tlsv1_1,ECDHE-ECDSA-AES256-GCM-SHA384,0,13360,0,4034025,4047385,0.0,0.330= 0896751853357,0.0,99.66991032481467 tlsv1_1,ECDHE-ECDSA-AES256-SHA,20,23834,20,4023531,4047385,4.941462203373= 289E-4,0.5888740507759949,4.941462203373289E-4,99.41063180300367 tlsv1_1,ECDHE-ECDSA-AES256-SHA384,0,14790,0,4032595,4047385,0.0,0.3654211= 2993945475,0.0,99.63457887006054 tlsv1_1,ECDHE-ECDSA-DES-CBC3-SHA,11,30573,0,4016801,4047385,2.71780421185= 5309E-4,0.7553766197186579,0.0,99.24435159986015 tlsv1_1,ECDHE-ECDSA-NULL-SHA,0,29345,0,4018040,4047385,0.0,0.725036041789= 9459,0.0,99.27496395821005 tlsv1_1,ECDHE-ECDSA-RC4-SHA,7,30699,0,4016679,4047385,1.729511771180651E-= 4,0.758489740906783,0.0,99.2413373079161 tlsv1_1,ECDHE-RSA-AES128-GCM-SHA256,0,20389,0,4026996,4047385,0.0,0.50375= 736432289,0.0,99.4962426356771 tlsv1_1,ECDHE-RSA-AES128-SHA,276470,30542,9273,3740373,4047385,6.83083027= 6833066,0.754610693077135,0.22911089505940255,92.41455903008979 tlsv1_1,ECDHE-RSA-AES128-SHA256,0,20873,0,4026512,4047385,0.0,0.515715702= 8550533,0.0,99.48428429714494 tlsv1_1,ECDHE-RSA-AES256-GCM-SHA384,0,12444,0,4034941,4047385,0.0,0.30745= 777829388604,0.0,99.69254222170612 tlsv1_1,ECDHE-RSA-AES256-SHA,287205,22983,278103,3737197,4047385,7.096063= 260599128,0.5678481291006415,6.8711773157236085,92.33608861030022 tlsv1_1,ECDHE-RSA-AES256-SHA384,0,14147,0,4033238,4047385,0.0,0.349534328= 95560965,0.0,99.65046567104439 tlsv1_1,ECDHE-RSA-DES-CBC3-SHA,264562,30185,0,3752638,4047385,6.536615617= 2442205,0.7457901830441136,0.0,92.71759419971166 tlsv1_1,ECDHE-RSA-NULL-SHA,46,29477,0,4017862,4047385,0.00113653630677585= 65,0.7282974068441722,0.0,99.27056605684905 tlsv1_1,ECDHE-RSA-RC4-SHA,258902,30350,3644,3758133,4047385,6.39677223688= 8756,0.7498668893618966,0.09003344134546132,92.85336087374935 tlsv1_1,EDH-DSS-DES-CBC-SHA,0,31053,0,4016332,4047385,0.0,0.7672361290067= 538,0.0,99.23276387099324 tlsv1_1,EDH-DSS-DES-CBC3-SHA,2,31070,0,4016313,4047385,4.941462203373289E= -5,0.7676561532940405,0.0,99.23229443208392 tlsv1_1,EDH-RSA-DES-CBC-SHA,7001,31057,0,4009327,4047385,0.17297588442908= 2,0.7673349582508212,0.0,99.0596891573201 tlsv1_1,EDH-RSA-DES-CBC3-SHA,1909188,31641,0,2106556,4047385,47.170901705= 669216,0.7817640278846713,0.0,52.04733426644611 tlsv1_1,EXP-ADH-DES-CBC-SHA,14055,30408,0,4002922,4047385,0.3472612563420= 579,0.7512999134008749,0.0,98.90143883025708 tlsv1_1,EXP-ADH-RC4-MD5,14056,30118,0,4003211,4047385,0.3472859636530748,= 0.7441347932059836,0.0,98.90857924314093 tlsv1_1,EXP-DES-CBC-SHA,39638,30818,0,3976929,4047385,0.9793483940865522,= 0.7614299109177902,0.0,98.25922169499566 tlsv1_1,EXP-DH-DSS-DES-CBC-SHA,0,30569,0,4016816,4047385,0.0,0.7552777904= 745904,0.0,99.2447222095254 tlsv1_1,EXP-DH-RSA-DES-CBC-SHA,0,30508,0,4016877,4047385,0.0,0.7537706445= 025615,0.0,99.24622935549743 tlsv1_1,EXP-EDH-DSS-DES-CBC-SHA,0,30626,0,4016759,4047385,0.0,0.756686107= 2025518,0.0,99.24331389279745 tlsv1_1,EXP-EDH-RSA-DES-CBC-SHA,14766,30855,0,4001764,4047385,0.364828154= 4750499,0.7623440814254142,0.0,98.87282776409954 tlsv1_1,EXP-RC2-CBC-MD5,39248,30741,0,3977396,4047385,0.9697125427899742,= 0.7595274479694913,0.0,98.27076000924053 tlsv1_1,EXP-RC4-MD5,36204,30208,0,3980973,4047385,0.8945034880546328,0.74= 63584511975015,0.0,98.35913806074787 tlsv1_1,IDEA-CBC-SHA,1632920,31169,0,2383296,4047385,40.34506230566156,0.= 7701021770847103,0.0,58.884835517253734 tlsv1_1,NULL-MD5,269,27644,0,4019472,4047385,0.006646266663537074,0.68300= 8905750256,0.0,99.3103448275862 tlsv1_1,NULL-SHA,276,27992,0,4019117,4047385,0.006819217840655139,0.69160= 70499841256,0.0,99.30157373217521 tlsv1_1,NULL-SHA256,0,19514,0,4027871,4047385,0.0,0.48213846718313186,0.0= ,99.51786153281687 tlsv1_1,PSK-3DES-EDE-CBC-SHA,0,22602,0,4024783,4047385,0.0,0.558434643603= 2155,0.0,99.4415653563968 tlsv1_1,PSK-AES128-CBC-SHA,0,21825,0,4025560,4047385,0.0,0.53923706294311= 01,0.0,99.46076293705688 tlsv1_1,PSK-AES256-CBC-SHA,0,20154,0,4027231,4047385,0.0,0.49795114623392= 64,0.0,99.50204885376608 tlsv1_1,PSK-RC4-SHA,0,21976,0,4025409,4047385,0.0,0.542967866906657,0.0,9= 9.45703213309335 tlsv1_1,RC4-MD5,1807898,31497,169,2207990,4047385,44.66829817277082,0.778= 2061750982424,0.004175535561850429,54.55349565213095 tlsv1_1,RC4-SHA,1843091,31552,21324,2172742,4047385,45.537822569387394,0.= 7795650772041701,0.5268587001236601,53.68261235340843 tlsv1_1,SEED-SHA,1895195,32368,20,2119822,4047385,46.8251723026102,0.7997= 26242993933,4.941462203373289E-4,52.37510145439587 tlsv1_1,SRP-3DES-EDE-CBC-SHA,0,22191,0,4025194,4047385,0.0,0.548279938775= 2834,0.0,99.45172006122472 tlsv1_1,SRP-AES-128-CBC-SHA,0,21714,0,4025671,4047385,0.0,0.5364945514202= 379,0.0,99.46350544857975 tlsv1_1,SRP-AES-256-CBC-SHA,0,16575,0,4030810,4047385,0.0,0.4095236801045= 613,0.0,99.59047631989544 tlsv1_1,SRP-DSS-3DES-EDE-CBC-SHA,0,22164,0,4025221,4047385,0.0,0.54761284= 1377828,0.0,99.45238715862217 tlsv1_1,SRP-DSS-AES-128-CBC-SHA,0,21642,0,4025743,4047385,0.0,0.534715625= 0270236,0.0,99.46528437497297 tlsv1_1,SRP-DSS-AES-256-CBC-SHA,0,16152,0,4031233,4047385,0.0,0.399072487= 54442687,0.0,99.60092751245557 tlsv1_1,SRP-RSA-3DES-EDE-CBC-SHA,0,22236,0,4025149,4047385,0.0,0.54939176= 77710423,0.0,99.45060823222896 tlsv1_1,SRP-RSA-AES-128-CBC-SHA,0,21503,0,4025882,4047385,0.0,0.531281308= 7956791,0.0,99.46871869120432 tlsv1_1,SRP-RSA-AES-256-CBC-SHA,0,16161,0,4031224,4047385,0.0,0.399294853= 34357867,0.0,99.60070514665642 tlsv1_2,ADH-AES128-GCM-SHA256,20668,32219,0,3994498,4047385,0.51065070409= 65957,0.7960448536524201,0.0,98.69330444225099 tlsv1_2,ADH-AES128-SHA,21667,32165,0,3993553,4047385,0.5353333078024453,0= =2E7947106588575092,0.0,98.66995603334004 tlsv1_2,ADH-AES128-SHA256,20666,32123,0,3994596,4047385,0.510601289474562= ,0.7936729517948009,0.0,98.69572575873063 tlsv1_2,ADH-AES256-GCM-SHA384,20707,15583,0,4011095,4047385,0.51161428922= 62535,0.3850140275758298,0.0,99.10337168319792 tlsv1_2,ADH-AES256-SHA,21721,17610,0,4008054,4047385,0.5366675025973561,0= =2E43509574700701814,0.0,99.02823675039562 tlsv1_2,ADH-AES256-SHA256,20716,17062,0,4009607,4047385,0.511836655025405= 3,0.4215561405697753,0.0,99.06660720440482 tlsv1_2,ADH-CAMELLIA128-SHA,21672,32137,0,3993576,4047385,0.5354568443575= 296,0.794018854149037,0.0,98.67052430149343 tlsv1_2,ADH-CAMELLIA256-SHA,21713,17495,0,4008177,4047385,0.5364698441092= 212,0.43225440624007844,0.0,99.0312757496507 tlsv1_2,ADH-DES-CBC-SHA,1898,29421,0,4016066,4047385,0.04689447631001251,= 0.7269137974272277,0.0,99.22619172626275 tlsv1_2,ADH-DES-CBC3-SHA,21637,30020,0,3995728,4047385,0.5345920884719393= ,0.7417134767263307,0.0,98.72369443480173 tlsv1_2,ADH-RC4-MD5,18799,31071,0,3997515,4047385,0.4644727398060723,0.76= 76808606050574,0.0,98.76784639958886 tlsv1_2,ADH-SEED-SHA,19481,32097,0,3995807,4047385,0.4813231259195752,0.7= 930305617083623,0.0,98.72564631237206 tlsv1_2,AECDH-AES128-SHA,67072,32331,0,3947982,4047385,1.6571687645232664= ,0.7988120724863091,0.0,97.54401916299042 tlsv1_2,AECDH-AES256-SHA,67067,16398,0,3963920,4047385,1.6570452279681818= ,0.405150486054576,0.0,97.93780428597724 tlsv1_2,AECDH-DES-CBC3-SHA,67047,30132,0,3950206,4047385,1.65655108174784= 44,0.7444806955602197,0.0,97.59896822269194 tlsv1_2,AECDH-NULL-SHA,12,25920,0,4021453,4047385,2.9648773220239736E-4,0= =2E6404135015571782,0.0,99.35929001071062 tlsv1_2,AECDH-RC4-SHA,66500,31180,0,3949705,4047385,1.6430361826216187,0.= 7703739575058958,0.0,97.58658985987249 tlsv1_2,AES128-GCM-SHA256,2203888,33981,313,1809516,4047385,54.4521462623= 3976,0.8395791356641387,0.007733388348279197,44.70827460199611 tlsv1_2,AES128-SHA,2230943,32935,49,1783507,4047385,55.12060256190108,0.8= 137352883404965,0.0012106582398264559,44.065662149758424 tlsv1_2,AES128-SHA256,2213923,32948,1586,1800514,4047385,54.7000841283940= 1,0.8140564833837157,0.039185795272750186,44.48585938822227 tlsv1_2,AES256-GCM-SHA384,2201813,28553,275363,1817019,4047385,54.4008785= 9197976,0.7054678514645876,6.803479283537395,44.89365355655565 tlsv1_2,AES256-SHA,2222000,28154,9010,1797231,4047385,54.899645079477246,= 0.6956096343688579,0.2226128722619667,44.404745286153904 tlsv1_2,AES256-SHA256,2202616,27814,4720,1816955,4047385,54.4207185627263= ,0.6872091486231233,0.11661850799960963,44.892072288650574 tlsv1_2,CAMELLIA128-SHA,2140962,33897,0,1872526,4047385,52.89741400929242= ,0.8375037215387219,0.0,46.26508226916886 tlsv1_2,CAMELLIA256-SHA,2148697,29123,0,1869565,4047385,53.08852506000788= ,0.7195510187442015,0.0,46.19192392124792 tlsv1_2,DES-CBC-SHA,48320,29694,0,3969371,4047385,1.1938572683349866,0.73= 36588933348323,0.0,98.07248383833019 tlsv1_2,DES-CBC3-SHA,2214530,31192,0,1801663,4047385,54.715081466181246,0= =2E7706704452380981,0.0,44.51424808858065 tlsv1_2,DH-DSS-AES128-GCM-SHA256,0,28249,0,4019136,4047385,0.0,0.69795682= 89154603,0.0,99.30204317108455 tlsv1_2,DH-DSS-AES128-SHA,0,31900,0,4015485,4047385,0.0,0.788163221438039= 6,0.0,99.21183677856196 tlsv1_2,DH-DSS-AES128-SHA256,0,30805,0,4016580,4047385,0.0,0.761108715874= 5709,0.0,99.23889128412543 tlsv1_2,DH-DSS-AES256-GCM-SHA384,0,15765,0,4031620,4047385,0.0,0.38951075= 818089953,0.0,99.6104892418191 tlsv1_2,DH-DSS-AES256-SHA,0,16948,0,4030437,4047385,0.0,0.418739507113852= 55,0.0,99.58126049288614 tlsv1_2,DH-DSS-AES256-SHA256,0,19265,0,4028120,4047385,0.0,0.475986346739= 9321,0.0,99.52401365326007 tlsv1_2,DH-DSS-CAMELLIA128-SHA,0,32249,0,4015136,4047385,0.0,0.7967860729= 829259,0.0,99.20321392701707 tlsv1_2,DH-DSS-CAMELLIA256-SHA,0,14847,0,4032538,4047385,0.0,0.3668294466= 674161,0.0,99.63317055333259 tlsv1_2,DH-DSS-DES-CBC-SHA,0,29721,0,4017664,4047385,0.0,0.73432599073228= 77,0.0,99.26567400926771 tlsv1_2,DH-DSS-DES-CBC3-SHA,0,30246,0,4017139,4047385,0.0,0.7472973290161= 425,0.0,99.25270267098387 tlsv1_2,DH-DSS-SEED-SHA,0,32208,0,4015177,4047385,0.0,0.7957730732312344,= 0.0,99.20422692676877 tlsv1_2,DH-RSA-AES128-GCM-SHA256,0,28692,0,4018693,4047385,0.0,0.70890216= 76959321,0.0,99.29109783230406 tlsv1_2,DH-RSA-AES128-SHA,0,31717,0,4015668,4047385,0.0,0.783641783521953= 1,0.0,99.21635821647806 tlsv1_2,DH-RSA-AES128-SHA256,0,30382,0,4017003,4047385,0.0,0.750657523314= 4364,0.0,99.24934247668557 tlsv1_2,DH-RSA-AES256-GCM-SHA384,0,18212,0,4029173,4047385,0.0,0.44996954= 823917173,0.0,99.55003045176083 tlsv1_2,DH-RSA-AES256-SHA,0,16148,0,4031237,4047385,0.0,0.398973658300359= 4,0.0,99.60102634169964 tlsv1_2,DH-RSA-AES256-SHA256,0,19952,0,4027433,4047385,0.0,0.492960269408= 5193,0.0,99.50703973059149 tlsv1_2,DH-RSA-CAMELLIA128-SHA,0,32258,0,4015127,4047385,0.0,0.7970084387= 820777,0.0,99.20299156121793 tlsv1_2,DH-RSA-CAMELLIA256-SHA,0,18015,0,4029370,4047385,0.0,0.4451022079= 68849,0.0,99.55489779203116 tlsv1_2,DH-RSA-DES-CBC-SHA,0,29766,0,4017619,4047385,0.0,0.73543781972804= 67,0.0,99.26456218027195 tlsv1_2,DH-RSA-DES-CBC3-SHA,0,30437,0,4016948,4047385,0.0,0.7520164254203= 641,0.0,99.24798357457964 tlsv1_2,DH-RSA-SEED-SHA,0,32143,0,4015242,4047385,0.0,0.7941670980151382,= 0.0,99.20583290198486 tlsv1_2,DHE-DSS-AES128-GCM-SHA256,0,28402,0,4018983,4047385,0.0,0.7017370= 475010408,0.0,99.29826295249896 tlsv1_2,DHE-DSS-AES128-SHA,2,31350,0,4016033,4047385,4.941462203373289E-5= ,0.7745742003787631,0.0,99.2253763849992 tlsv1_2,DHE-DSS-AES128-SHA256,2,29889,0,4017494,4047385,4.941462203373289= E-5,0.7384768189831212,0.0,99.26147376639484 tlsv1_2,DHE-DSS-AES256-GCM-SHA384,0,17026,0,4030359,4047385,0.0,0.4206666= 773731681,0.0,99.57933332262682 tlsv1_2,DHE-DSS-AES256-SHA,2,15060,0,4032323,4047385,4.941462203373289E-5= ,0.3720921039140087,0.0,99.62785848146396 tlsv1_2,DHE-DSS-AES256-SHA256,2,20171,0,4027212,4047385,4.941462203373289= E-5,0.4983711705212131,0.0,99.50157941485675 tlsv1_2,DHE-DSS-CAMELLIA128-SHA,0,32172,0,4015213,4047385,0.0,0.794883610= 0346274,0.0,99.20511638996537 tlsv1_2,DHE-DSS-CAMELLIA256-SHA,0,17477,0,4029908,4047385,0.0,0.431809674= 64177483,0.0,99.56819032535823 tlsv1_2,DHE-DSS-SEED-SHA,0,32257,0,4015128,4047385,0.0,0.7969837314710608= ,0.0,99.20301626852894 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,1915007,31039,4312,2101339,4047385,47.3= 14673548476364,0.7668902266525176,0.10653792510472812,51.91843622487112 tlsv1_2,DHE-RSA-AES128-SHA,1935146,31949,64,2080290,4047385,47.8122540850= 4503,0.7893738796778661,0.0015812679050794525,51.3983720352771 tlsv1_2,DHE-RSA-AES128-SHA256,1928448,30392,1,2088545,4047385,47.64676451= 585406,0.750904596424605,2.4707311016866445E-5,51.60233088772132 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,1911647,20977,1690669,2114761,4047385,4= 7.23165698345969,0.5182852632008075,41.77188480957458,52.250057753339505 tlsv1_2,DHE-RSA-AES256-SHA,1961167,18612,5180,2067606,4047385,48.45516302= 501492,0.45985247264591833,0.1279838710673682,51.08498450233917 tlsv1_2,DHE-RSA-AES256-SHA256,1924083,20572,117,2102730,4047385,47.538917= 10326544,0.5082788022389765,0.002890755388973374,51.95280409449558 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,1916057,33910,0,2097418,4047385,47.340616= 22504407,0.8378249165819411,0.0,51.82155885837398 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,1899997,19318,0,2128070,4047385,46.943816= 8101132,0.47729583422382604,0.0,52.57888735566297 tlsv1_2,DHE-RSA-SEED-SHA,1698735,33853,127,2314797,4047385,41.97117398023= 662,0.8364165998539798,0.0031378284991420385,57.192409419909396 tlsv1_2,ECDH-ECDSA-AES128-GCM-SHA256,0,32154,0,4015231,4047385,0.0,0.7944= 388784363238,0.0,99.20556112156368 tlsv1_2,ECDH-ECDSA-AES128-SHA,0,32050,0,4015335,4047385,0.0,0.79186931809= 05696,0.0,99.20813068190944 tlsv1_2,ECDH-ECDSA-AES128-SHA256,0,32220,0,4015165,4047385,0.0,0.79606956= 0963437,0.0,99.20393043903655 tlsv1_2,ECDH-ECDSA-AES256-GCM-SHA384,0,20405,0,4026980,4047385,0.0,0.5041= 526812991599,0.0,99.49584731870084 tlsv1_2,ECDH-ECDSA-AES256-SHA,0,25952,0,4021433,4047385,0.0,0.64120413550= 9718,0.0,99.35879586449028 tlsv1_2,ECDH-ECDSA-AES256-SHA384,0,25244,0,4022141,4047385,0.0,0.62371135= 93097765,0.0,99.37628864069022 tlsv1_2,ECDH-ECDSA-DES-CBC3-SHA,0,29874,0,4017511,4047385,0.0,0.738106209= 3178682,0.0,99.26189379068214 tlsv1_2,ECDH-ECDSA-NULL-SHA,0,25057,0,4022328,4047385,0.0,0.6190910921496= 225,0.0,99.38090890785037 tlsv1_2,ECDH-ECDSA-RC4-SHA,0,30734,0,4016651,4047385,0.0,0.75935449679237= 33,0.0,99.24064550320763 tlsv1_2,ECDH-RSA-AES128-GCM-SHA256,0,32376,0,4015009,4047385,0.0,0.799923= 9014820682,0.0,99.20007609851793 tlsv1_2,ECDH-RSA-AES128-SHA,0,32175,0,4015210,4047385,0.0,0.7949577319676= 779,0.0,99.20504226803232 tlsv1_2,ECDH-RSA-AES128-SHA256,0,32171,0,4015214,4047385,0.0,0.7948589027= 236105,0.0,99.2051410972764 tlsv1_2,ECDH-RSA-AES256-GCM-SHA384,0,18906,0,4028479,4047385,0.0,0.467116= 422084877,0.0,99.53288357791511 tlsv1_2,ECDH-RSA-AES256-SHA,0,25740,0,4021645,4047385,0.0,0.6359661855741= 423,0.0,99.36403381442585 tlsv1_2,ECDH-RSA-AES256-SHA384,0,23076,0,4024309,4047385,0.0,0.5701459090= 252101,0.0,99.42985409097479 tlsv1_2,ECDH-RSA-DES-CBC3-SHA,0,29919,0,4017466,4047385,0.0,0.73921803831= 36272,0.0,99.26078196168638 tlsv1_2,ECDH-RSA-NULL-SHA,0,25437,0,4021948,4047385,0.0,0.628479870336031= 8,0.0,99.37152012966396 tlsv1_2,ECDH-RSA-RC4-SHA,0,31003,0,4016382,4047385,0.0,0.7660007634559104= ,0.0,99.2339992365441 tlsv1_2,ECDHE-ECDSA-AES128-GCM-SHA256,23,27584,2,4019778,4047385,5.682681= 533879283E-4,0.681526467089244,4.941462203373289E-5,99.31790526475737 tlsv1_2,ECDHE-ECDSA-AES128-SHA,21,27519,0,4019845,4047385,5.1885353135419= 53E-4,0.6799204918731477,0.0,99.31956065459549 tlsv1_2,ECDHE-ECDSA-AES128-SHA256,23,27624,0,4019738,4047385,5.6826815338= 79283E-4,0.6825147595299187,0.0,99.31691697231669 tlsv1_2,ECDHE-ECDSA-AES256-GCM-SHA384,24,9948,24,4037413,4047385,5.929754= 644047947E-4,0.24578832999578742,5.929754644047947E-4,99.7536186945398 tlsv1_2,ECDHE-ECDSA-AES256-SHA,20,13179,0,4034186,4047385,4.9414622033732= 89E-4,0.3256176518912829,0.0,99.67388820188839 tlsv1_2,ECDHE-ECDSA-AES256-SHA384,22,11597,0,4035766,4047385,5.4356084237= 10618E-4,0.28653068586260017,0.0,99.71292575329504 tlsv1_2,ECDHE-ECDSA-DES-CBC3-SHA,11,30828,0,4016546,4047385,2.71780421185= 5309E-4,0.7616769840279588,0.0,99.23805123555086 tlsv1_2,ECDHE-ECDSA-NULL-SHA,0,26498,0,4020887,4047385,0.0,0.654694327324= 927,0.0,99.34530567267508 tlsv1_2,ECDHE-ECDSA-RC4-SHA,7,31494,0,4015884,4047385,1.729511771180651E-= 4,0.7781320531651919,0.0,99.2216949956577 tlsv1_2,ECDHE-RSA-AES128-GCM-SHA256,257293,27947,10957,3762145,4047385,6.= 3570181734626185,0.6904952209883666,0.27071800681180563,92.95248660554901= tlsv1_2,ECDHE-RSA-AES128-SHA,276678,27499,34,3743208,4047385,6.8359693975= 245746,0.6794263456528103,8.400485745734593E-4,92.4846042568226 tlsv1_2,ECDHE-RSA-AES128-SHA256,274867,27449,570,3745069,4047385,6.791224= 457273029,0.6781909801019671,0.014083167279613874,92.53058456262501 tlsv1_2,ECDHE-RSA-AES256-GCM-SHA384,267940,10363,262584,3769082,4047385,6= =2E620076913859195,0.25604186406778695,6.487744556052859,93.1238812220730= 1 tlsv1_2,ECDHE-RSA-AES256-SHA,288074,12329,1361,3746982,4047385,7.11753391= 3872784,0.3046164375269464,0.03362665029395523,92.57784964860028 tlsv1_2,ECDHE-RSA-AES256-SHA384,283968,10495,15483,3752922,4047385,7.0160= 8569483753,0.2593032291220133,0.3825432964741432,92.72461107604045 tlsv1_2,ECDHE-RSA-DES-CBC3-SHA,264706,30703,0,3751976,4047385,6.540173470= 030649,0.7585885701508505,0.0,92.7012379598185 tlsv1_2,ECDHE-RSA-NULL-SHA,46,26830,0,4020509,4047385,0.00113653630677585= 65,0.6628971545825267,0.0,99.3359663091107 tlsv1_2,ECDHE-RSA-RC4-SHA,258903,31015,31,3757467,4047385,6.3967969441997= 73,0.7662972511881129,7.659266415228599E-4,92.83690580461212 tlsv1_2,EDH-DSS-DES-CBC-SHA,0,29771,0,4017614,4047385,0.0,0.7355613562831= 31,0.0,99.26443864371687 tlsv1_2,EDH-DSS-DES-CBC3-SHA,2,30464,0,4016919,4047385,4.941462203373289E= -5,0.7526835228178195,0.0,99.24726706256016 tlsv1_2,EDH-RSA-DES-CBC-SHA,6650,30067,0,4010668,4047385,0.16430361826216= 186,0.7428747203441235,0.0,99.09282166139371 tlsv1_2,EDH-RSA-DES-CBC3-SHA,1913177,31520,0,2102688,4047385,47.269459169= 315496,0.7787744432516304,0.0,51.951766387432876 tlsv1_2,EXP-ADH-DES-CBC-SHA,14082,28475,0,4004828,4047385,0.3479283537395= 133,0.703540681205272,0.0,98.94853096505521 tlsv1_2,EXP-ADH-RC4-MD5,14071,27671,0,4005643,4047385,0.3476565733183278,= 0.6836760031477114,0.0,98.96866742353396 tlsv1_2,EXP-DES-CBC-SHA,38731,28742,0,3979912,4047385,0.9569388629942542,= 0.7101375332467754,0.0,98.33292360375897 tlsv1_2,EXP-DH-DSS-DES-CBC-SHA,0,28541,0,4018844,4047385,0.0,0.7051713637= 323852,0.0,99.29482863626762 tlsv1_2,EXP-DH-RSA-DES-CBC-SHA,0,28750,0,4018635,4047385,0.0,0.7103351917= 349103,0.0,99.28966480826509 tlsv1_2,EXP-EDH-DSS-DES-CBC-SHA,0,28997,0,4018388,4047385,0.0,0.716437897= 5560763,0.0,99.28356210244392 tlsv1_2,EXP-EDH-RSA-DES-CBC-SHA,14794,29441,0,4003150,4047385,0.365519959= 1835222,0.727407943647565,0.0,98.9070720971689 tlsv1_2,EXP-RC2-CBC-MD5,38292,29015,0,3980078,4047385,0.9460923534578499,= 0.71688262915438,0.0,98.33702501738777 tlsv1_2,EXP-RC4-MD5,38516,28107,0,3980762,4047385,0.9516267911256281,0.69= 44483907510652,0.0,98.3539248181233 tlsv1_2,IDEA-CBC-SHA,1614561,32350,0,2400474,4047385,39.8914607827029,0.7= 992815113956294,0.0,59.309257705901466 tlsv1_2,NULL-MD5,263,23471,0,4023651,4047385,0.006498022797435875,0.57990= 52968768723,0.0,99.41359668032568 tlsv1_2,NULL-SHA,270,23928,0,4023187,4047385,0.00667097397455394,0.591196= 5380115803,0.0,99.40213248801386 tlsv1_2,NULL-SHA256,27,24501,0,4022857,4047385,6.67097397455394E-4,0.6053= 538272242448,0.0,99.3939790753783 tlsv1_2,PSK-3DES-EDE-CBC-SHA,0,21965,0,4025420,4047385,0.0,0.542696086485= 4714,0.0,99.45730391351452 tlsv1_2,PSK-AES128-CBC-SHA,0,23844,0,4023541,4047385,0.0,0.58912112388616= 36,0.0,99.41087887611384 tlsv1_2,PSK-AES256-CBC-SHA,0,19200,0,4028185,4047385,0.0,0.47438037152383= 58,0.0,99.52561962847616 tlsv1_2,PSK-RC4-SHA,0,22709,0,4024676,4047385,0.0,0.5610783258820201,0.0,= 99.43892167411798 tlsv1_2,RC4-MD5,1806214,31377,600,2209794,4047385,44.626691061018406,0.77= 52412977762185,0.014824386610119868,54.598067641205375 tlsv1_2,RC4-SHA,1837533,31680,16040,2178172,4047385,45.40049933475565,0.7= 827276130143289,0.3963052687105378,53.81677305223002 tlsv1_2,SEED-SHA,1893199,33672,16,2120514,4047385,46.77585650982054,0.831= 9445765599269,3.953169762698631E-4,52.39219891361954 tlsv1_2,SRP-3DES-EDE-CBC-SHA,0,22378,0,4025007,4047385,0.0,0.552900205935= 4373,0.0,99.44709979406457 tlsv1_2,SRP-AES-128-CBC-SHA,0,20028,0,4027357,4047385,0.0,0.4948380250458= 0116,0.0,99.5051619749542 tlsv1_2,SRP-AES-256-CBC-SHA,0,6541,0,4040844,4047385,0.0,0.16161052136132= 342,0.0,99.83838947863867 tlsv1_2,SRP-DSS-3DES-EDE-CBC-SHA,0,22574,0,4024811,4047385,0.0,0.55774283= 88947431,0.0,99.44225716110525 tlsv1_2,SRP-DSS-AES-128-CBC-SHA,0,19511,0,4027874,4047385,0.0,0.482064345= 25008124,0.0,99.51793565474992 tlsv1_2,SRP-DSS-AES-256-CBC-SHA,0,5763,0,4041622,4047385,0.0,0.1423882333= 9020132,0.0,99.85761176660979 tlsv1_2,SRP-RSA-3DES-EDE-CBC-SHA,0,22439,0,4024946,4047385,0.0,0.55440735= 19074662,0.0,99.44559264809253 tlsv1_2,SRP-RSA-AES-128-CBC-SHA,0,19990,0,4027395,4047385,0.0,0.493899147= 2271602,0.0,99.50610085277283 tlsv1_2,SRP-RSA-AES-256-CBC-SHA,0,6044,0,4041341,4047385,0.0,0.1493309877= 8594078,0.0,99.85066901221406 --------------000904060904000600060805 Content-Type: text/csv; name="cipher_acceptance_1_POP3.csv" Content-Transfer-Encoding: quoted-printable Content-Disposition: attachment; filename="cipher_acceptance_1_POP3.csv" cipherSuites_plugin,cipherSuites_name,a,e,p,r,total,a_perc,e_perc,p_perc,= r_perc sslv2,DES-CBC-MD5,7550,547554,0,2998093,3553197,0.21248470039797962,15.41= 0178495591435,0.0,84.37733680401058 sslv2,DES-CBC3-MD5,98217,549017,0,2905963,3553197,2.7641867309918364,15.4= 51352683231468,0.0,81.7844605857767 sslv2,EXP-RC2-CBC-MD5,97294,548831,0,2907072,3553197,2.738210124572322,15= =2E446117960811067,0.0,81.81567191461662 sslv2,EXP-RC4-MD5,97307,548634,0,2907256,3553197,2.7385759922683715,15.44= 057365803247,0.0,81.82085034969916 sslv2,IDEA-CBC-MD5,2283,547354,2290,3003560,3553197,0.0642519961600778,15= =2E404549761806058,0.06444900184256601,84.53119824203387 sslv2,RC2-CBC-MD5,97407,548981,95061,2906809,3553197,2.7413903591610596,1= 5.4503395111501,2.6753653118585885,81.80827012968884 sslv2,RC4-MD5,97822,549054,473,2906321,3553197,2.753069981765717,15.45239= 3998981762,0.013311955402416472,81.79453601925252 sslv3,ADH-AES128-GCM-SHA256,0,34419,0,3518778,3553197,0.0,0.9686769407944= 45,0.0,99.03132305920556 sslv3,ADH-AES128-SHA,197741,63788,0,3291668,3553197,5.5651572372711104,1.= 7952283535081226,0.0,92.63961440922077 sslv3,ADH-AES128-SHA256,0,34472,0,3518725,3553197,0.0,0.9701685552475701,= 0.0,99.02983144475243 sslv3,ADH-AES256-GCM-SHA384,0,34202,0,3518995,3553197,0.0,0.9625697646373= 113,0.0,99.03743023536269 sslv3,ADH-AES256-SHA,197627,63713,0,3291857,3553197,5.561948859013446,1.7= 931175783386062,0.0,92.64493356264795 sslv3,ADH-AES256-SHA256,0,34346,0,3518851,3553197,0.0,0.9666224529627825,= 0.0,99.03337754703722 sslv3,ADH-CAMELLIA128-SHA,29217,63248,0,3460732,3553197,0.822273575036790= 9,1.7800307722876045,0.0,97.39769565267561 sslv3,ADH-CAMELLIA256-SHA,29194,62929,0,3461074,3553197,0.821626270651472= 5,1.7710529418999286,0.0,97.4073207874486 sslv3,ADH-DES-CBC-SHA,2087,62627,0,3488483,3553197,0.058735837050408406,1= =2E7625535538840091,0.0,98.17871060906558 sslv3,ADH-DES-CBC3-SHA,222330,63652,0,3267215,3553197,6.25718191251428,1.= 791400814534066,0.0,91.95141727295166 sslv3,ADH-RC4-MD5,218776,64533,0,3269888,3553197,6.1571593131481315,1.816= 1953868586518,0.0,92.02664529999322 sslv3,ADH-SEED-SHA,17388,62546,0,3473263,3553197,0.4893621153006715,1.760= 2739167009316,0.0,97.7503639679984 sslv3,AECDH-AES128-SHA,36856,62599,0,3453742,3553197,1.037263061969263,1.= 7617655311540563,0.0,97.20097140687668 sslv3,AECDH-AES256-SHA,36859,62512,0,3453826,3553197,1.0373474929760438,1= =2E7593170319574174,0.0,97.20333547506654 sslv3,AECDH-DES-CBC3-SHA,36843,62928,0,3453426,3553197,1.0368971942732137= ,1.7710247982310017,0.0,97.19207800749578 sslv3,AECDH-NULL-SHA,3,62377,0,3490817,3553197,8.443100678065415E-5,1.755= 517636652288,0.0,98.24439793234093 sslv3,AECDH-RC4-SHA,36348,63525,0,3453324,3553197,1.0229660781544057,1.78= 78265685803516,0.0,97.18920735326523 sslv3,AES128-GCM-SHA256,0,34796,0,3518401,3553197,0.0,0.9792871039798806,= 0.0,99.02071289602013 sslv3,AES128-SHA,1117550,69162,469,2366485,3553197,31.451957209240017,1.9= 46472430321201,0.013199380726708934,66.60157036043877 sslv3,AES128-SHA256,0,34940,0,3518257,3553197,0.0,0.983339792305352,0.0,9= 9.01666020769466 sslv3,AES256-GCM-SHA384,0,34418,0,3518779,3553197,0.0,0.9686487971255183,= 0.0,99.03135120287449 sslv3,AES256-SHA,1113638,68625,63709,2370934,3553197,31.341859176398046,1= =2E9313592801074637,1.7930050036628984,66.7267815434945 sslv3,AES256-SHA256,0,34491,0,3518706,3553197,0.0,0.9707032849571808,0.0,= 99.02929671504282 sslv3,CAMELLIA128-SHA,540672,67544,0,2944981,3553197,15.216493766036615,1= =2E9009359739975016,0.0,82.88257025996589 sslv3,CAMELLIA256-SHA,540740,66947,0,2945510,3553197,15.218407535523642,1= =2E8841342036481512,0.0,82.8974582608282 sslv3,DES-CBC-SHA,31416,63453,0,3458328,3553197,0.8841615030070104,1.7858= 002244176159,0.0,97.33003827257536 sslv3,DES-CBC3-SHA,1202602,65723,0,2284872,3553197,33.84563253880942,1.84= 96863528816445,0.0,64.30468110830894 sslv3,DH-DSS-AES128-GCM-SHA256,0,34679,0,3518518,3553197,0.0,0.9759942947= 154352,0.0,99.02400570528457 sslv3,DH-DSS-AES128-SHA,0,63038,0,3490159,3553197,0.0,1.7741206018129587,= 0.0,98.22587939818705 sslv3,DH-DSS-AES128-SHA256,0,34849,0,3518348,3553197,0.0,0.98077871843300= 55,0.0,99.019221281567 sslv3,DH-DSS-AES256-GCM-SHA384,0,34106,0,3519091,3553197,0.0,0.9598679724= 203302,0.0,99.04013202757967 sslv3,DH-DSS-AES256-SHA,0,62885,0,3490312,3553197,0.0,1.7698146204671454,= 0.0,98.23018537953286 sslv3,DH-DSS-AES256-SHA256,0,34228,0,3518969,3553197,0.0,0.96330150002941= 02,0.0,99.03669849997058 sslv3,DH-DSS-CAMELLIA128-SHA,0,62455,0,3490742,3553197,0.0,1.757712842828= 5853,0.0,98.24228715717142 sslv3,DH-DSS-CAMELLIA256-SHA,0,62345,0,3490852,3553197,0.0,1.754617039246= 6278,0.0,98.24538296075337 sslv3,DH-DSS-DES-CBC-SHA,0,62923,0,3490274,3553197,0.0,1.770884079886367,= 0.0,98.22911592011363 sslv3,DH-DSS-DES-CBC3-SHA,0,62676,0,3490521,3553197,0.0,1.763932593661426= 5,0.0,98.23606740633858 sslv3,DH-DSS-SEED-SHA,0,62416,0,3490781,3553197,0.0,1.7566152397404364,0.= 0,98.24338476025957 sslv3,DH-RSA-AES128-GCM-SHA256,0,34731,0,3518466,3553197,0.0,0.9774577654= 996331,0.0,99.02254223450036 sslv3,DH-RSA-AES128-SHA,0,62778,0,3490419,3553197,0.0,1.7668032478919689,= 0.0,98.23319675210803 sslv3,DH-RSA-AES128-SHA256,0,34667,0,3518530,3553197,0.0,0.97565657068831= 25,0.0,99.02434342931168 sslv3,DH-RSA-AES256-GCM-SHA384,0,34252,0,3518945,3553197,0.0,0.9639769480= 836554,0.0,99.03602305191635 sslv3,DH-RSA-AES256-SHA,0,63039,0,3490158,3553197,0.0,1.7741487454818856,= 0.0,98.22585125451812 sslv3,DH-RSA-AES256-SHA256,0,34347,0,3518850,3553197,0.0,0.96665059663170= 95,0.0,99.03334940336829 sslv3,DH-RSA-CAMELLIA128-SHA,0,62391,0,3490806,3553197,0.0,1.755911648017= 2645,0.0,98.24408835198274 sslv3,DH-RSA-CAMELLIA256-SHA,0,62695,0,3490502,3553197,0.0,1.764467323371= 0373,0.0,98.23553267662896 sslv3,DH-RSA-DES-CBC-SHA,0,63175,0,3490022,3553197,0.0,1.777976284455942,= 0.0,98.22202371554405 sslv3,DH-RSA-DES-CBC3-SHA,0,62768,0,3490429,3553197,0.0,1.7665218112027,0= =2E0,98.23347818879729 sslv3,DH-RSA-SEED-SHA,0,62462,0,3490735,3553197,0.0,1.7579098485110733,0.= 0,98.24209015148892 sslv3,DHE-DSS-AES128-GCM-SHA256,0,34733,0,3518464,3553197,0.0,0.977514052= 8374869,0.0,99.02248594716251 sslv3,DHE-DSS-AES128-SHA,1,62987,0,3490209,3553197,2.8143668926884717E-5,= 1.7726852746976878,0.0,98.2272865816334 sslv3,DHE-DSS-AES128-SHA256,0,34768,0,3518429,3553197,0.0,0.9784990812499= 278,0.0,99.02150091875008 sslv3,DHE-DSS-AES256-GCM-SHA384,0,34281,0,3518916,3553197,0.0,0.964793114= 482535,0.0,99.03520688551747 sslv3,DHE-DSS-AES256-SHA,1,62816,1,3490380,3553197,2.8143668926884717E-5,= 1.7678727073111904,2.8143668926884717E-5,98.23209914901987 sslv3,DHE-DSS-AES256-SHA256,0,34145,0,3519052,3553197,0.0,0.9609655755084= 786,0.0,99.03903442449152 sslv3,DHE-DSS-CAMELLIA128-SHA,1,62487,0,3490709,3553197,2.814366892688471= 7E-5,1.7586134402342455,0.0,98.24135841609683 sslv3,DHE-DSS-CAMELLIA256-SHA,1,62942,0,3490254,3553197,2.814366892688471= 7E-5,1.771418809595978,0.0,98.22855304673509 sslv3,DHE-DSS-SEED-SHA,1,62561,0,3490635,3553197,2.8143668926884717E-5,1.= 7606960717348348,0.0,98.23927578459623 sslv3,DHE-RSA-AES128-GCM-SHA256,0,34673,0,3518524,3553197,0.0,0.975825432= 7018737,0.0,99.02417456729813 sslv3,DHE-RSA-AES128-SHA,1050050,70323,3280,2432824,3553197,29.5522595566= 753,1.9791472299453141,0.09231123408018188,68.46859321337939 sslv3,DHE-RSA-AES128-SHA256,0,34529,0,3518668,3553197,0.0,0.9717727443764= 025,0.0,99.0282272556236 sslv3,DHE-RSA-AES256-GCM-SHA384,0,34282,0,3518915,3553197,0.0,0.964821258= 1514619,0.0,99.03517874184854 sslv3,DHE-RSA-AES256-SHA,1046324,70248,879763,2436625,3553197,29.44739624= 6253728,1.9770364547757977,24.75975860612288,68.57556729897047 sslv3,DHE-RSA-AES256-SHA256,0,34157,0,3519040,3553197,0.0,0.9613032995356= 013,0.0,99.0386967004644 sslv3,DHE-RSA-CAMELLIA128-SHA,497712,66227,0,2989258,3553197,14.007441748= 937646,1.8638707620207942,0.0,84.12868748904155 sslv3,DHE-RSA-CAMELLIA256-SHA,497765,66315,0,2989117,3553197,14.008933363= 39077,1.86634740488636,0.0,84.12471923172286 sslv3,DHE-RSA-SEED-SHA,464693,66079,4,3022425,3553197,13.07816594464084,1= =2E8597054990196153,1.1257467570753887E-4,85.06212855633954 sslv3,ECDH-ECDSA-AES128-GCM-SHA256,0,34583,0,3518614,3553197,0.0,0.973292= 5024984542,0.0,99.02670749750155 sslv3,ECDH-ECDSA-AES128-SHA,0,63003,0,3490194,3553197,0.0,1.7731355734005= 18,0.0,98.22686442659948 sslv3,ECDH-ECDSA-AES128-SHA256,0,34780,0,3518417,3553197,0.0,0.9788368052= 770505,0.0,99.02116319472294 sslv3,ECDH-ECDSA-AES256-GCM-SHA384,0,34672,0,3518525,3553197,0.0,0.975797= 289032947,0.0,99.02420271096706 sslv3,ECDH-ECDSA-AES256-SHA,0,62854,0,3490343,3553197,0.0,1.7689421667304= 122,0.0,98.23105783326959 sslv3,ECDH-ECDSA-AES256-SHA384,0,34589,0,3518608,3553197,0.0,0.9734613645= 120155,0.0,99.02653863548798 sslv3,ECDH-ECDSA-DES-CBC3-SHA,0,62604,0,3490593,3553197,0.0,1.76190624949= 8691,0.0,98.2380937505013 sslv3,ECDH-ECDSA-NULL-SHA,0,61975,0,3491222,3553197,0.0,1.744203881743680= 5,0.0,98.25579611825633 sslv3,ECDH-ECDSA-RC4-SHA,0,62791,0,3490406,3553197,0.0,1.7671691155880183= ,0.0,98.23283088441198 sslv3,ECDH-RSA-AES128-GCM-SHA256,0,34647,0,3518550,3553197,0.0,0.97509369= 73097748,0.0,99.02490630269023 sslv3,ECDH-RSA-AES128-SHA,0,63032,0,3490165,3553197,0.0,1.773951739799397= 4,0.0,98.2260482602006 sslv3,ECDH-RSA-AES128-SHA256,0,34746,0,3518451,3553197,0.0,0.977879920533= 5365,0.0,99.02212007946648 sslv3,ECDH-RSA-AES256-GCM-SHA384,0,34416,0,3518781,3553197,0.0,0.96859250= 97876644,0.0,99.03140749021233 sslv3,ECDH-RSA-AES256-SHA,0,63077,0,3490120,3553197,0.0,1.775218204901107= 4,0.0,98.22478179509889 sslv3,ECDH-RSA-AES256-SHA384,0,34477,0,3518720,3553197,0.0,0.970309273592= 2044,0.0,99.0296907264078 sslv3,ECDH-RSA-DES-CBC3-SHA,0,62754,0,3490443,3553197,0.0,1.7661277998377= 234,0.0,98.23387220016228 sslv3,ECDH-RSA-NULL-SHA,0,62330,0,3490867,3553197,0.0,1.7541948842127244,= 0.0,98.24580511578728 sslv3,ECDH-RSA-RC4-SHA,0,63170,0,3490027,3553197,0.0,1.7778355661113077,0= =2E0,98.2221644338887 sslv3,ECDHE-ECDSA-AES128-GCM-SHA256,0,34533,0,3518664,3553197,0.0,0.97188= 53190521101,0.0,99.0281146809479 sslv3,ECDHE-ECDSA-AES128-SHA,1,63020,0,3490176,3553197,2.8143668926884717= E-5,1.7736140157722748,0.0,98.22635784055879 sslv3,ECDHE-ECDSA-AES128-SHA256,0,34440,0,3518757,3553197,0.0,0.969267957= 8419097,0.0,99.03073204215809 sslv3,ECDHE-ECDSA-AES256-GCM-SHA384,0,34339,0,3518858,3553197,0.0,0.96642= 54472802943,0.0,99.0335745527197 sslv3,ECDHE-ECDSA-AES256-SHA,1,62313,1,3490883,3553197,2.8143668926884717= E-5,1.7537164418409676,2.8143668926884717E-5,98.24625541449011 sslv3,ECDHE-ECDSA-AES256-SHA384,0,34368,0,3518829,3553197,0.0,0.967241613= 679174,0.0,99.03275838632084 sslv3,ECDHE-ECDSA-DES-CBC3-SHA,0,62854,0,3490343,3553197,0.0,1.7689421667= 304122,0.0,98.23105783326959 sslv3,ECDHE-ECDSA-NULL-SHA,0,62351,0,3490846,3553197,0.0,1.75478590126018= 92,0.0,98.24521409873981 sslv3,ECDHE-ECDSA-RC4-SHA,0,63198,0,3489999,3553197,0.0,1.778623588841260= 5,0.0,98.22137641115874 sslv3,ECDHE-RSA-AES128-GCM-SHA256,0,34605,0,3518592,3553197,0.0,0.9739116= 632148456,0.0,99.02608833678515 sslv3,ECDHE-RSA-AES128-SHA,169168,63828,2267,3320201,3553197,4.7610081850= 23234,1.796354100265198,0.06380169745724766,93.44263771471157 sslv3,ECDHE-RSA-AES128-SHA256,0,34571,0,3518626,3553197,0.0,0.97295477847= 13317,0.0,99.02704522152867 sslv3,ECDHE-RSA-AES256-GCM-SHA384,0,34472,0,3518725,3553197,0.0,0.9701685= 552475701,0.0,99.02983144475243 sslv3,ECDHE-RSA-AES256-SHA,166812,63661,166189,3322724,3553197,4.69470170= 10314935,1.791654107554408,4.677168195290045,93.5136441914141 sslv3,ECDHE-RSA-AES256-SHA384,0,34279,0,3518918,3553197,0.0,0.96473682714= 46812,0.0,99.03526317285531 sslv3,ECDHE-RSA-DES-CBC3-SHA,168426,64031,0,3320740,3553197,4.74012558267= 9486,1.8020672650573555,0.0,93.45780715226316 sslv3,ECDHE-RSA-NULL-SHA,23,62480,0,3490694,3553197,6.473043853183485E-4,= 1.7584164345517572,0.0,98.24093626106293 sslv3,ECDHE-RSA-RC4-SHA,167693,64071,846,3321433,3553197,4.71949627335607= 9,1.8031930118144308,0.02380954391214447,93.47731071482949 sslv3,EDH-DSS-DES-CBC-SHA,0,62765,0,3490432,3553197,0.0,1.766437380195919= 4,0.0,98.23356261980408 sslv3,EDH-DSS-DES-CBC3-SHA,1,62777,0,3490419,3553197,2.8143668926884717E-= 5,1.766775104223042,0.0,98.23319675210803 sslv3,EDH-RSA-DES-CBC-SHA,5112,63050,0,3485035,3553197,0.1438704355542346= 8,1.7744583258400817,0.0,98.08167123860568 sslv3,EDH-RSA-DES-CBC3-SHA,1056598,70596,0,2426003,3553197,29.73654430080= 8536,1.9868304515623536,0.0,68.27662524762911 sslv3,EXP-ADH-DES-CBC-SHA,216728,64075,0,3272394,3553197,6.09952107918587= 1,1.8033055864901382,0.0,92.09717333432398 sslv3,EXP-ADH-RC4-MD5,216678,64091,0,3272428,3553197,6.098113895739528,1.= 8037558851929685,0.0,92.09813021906751 sslv3,EXP-DES-CBC-SHA,383104,65560,0,3104533,3553197,10.781952140565243,1= =2E8450989348465623,0.0,87.37294892458819 sslv3,EXP-DH-DSS-DES-CBC-SHA,0,62682,0,3490515,3553197,0.0,1.764101455674= 9879,0.0,98.23589854432501 sslv3,EXP-DH-RSA-DES-CBC-SHA,0,62766,0,3490431,3553197,0.0,1.766465523864= 8463,0.0,98.23353447613515 sslv3,EXP-EDH-DSS-DES-CBC-SHA,0,62953,0,3490244,3553197,0.0,1.77172838995= 41736,0.0,98.22827161004582 sslv3,EXP-EDH-RSA-DES-CBC-SHA,369112,65250,0,3118835,3553197,10.388165924= 940273,1.836374397479228,0.0,87.7754596775805 sslv3,EXP-RC2-CBC-MD5,386335,67240,0,3099622,3553197,10.872884334868008,1= =2E8923802986437286,0.0,87.23473536648825 sslv3,EXP-RC4-MD5,391136,63671,0,3098390,3553197,11.00800208938598,1.7919= 355442436768,0.0,87.20006236637035 sslv3,IDEA-CBC-SHA,447834,65275,377,3040088,3553197,12.60369183020249,1.8= 370779892024,0.010610163185435539,85.55923018059511 sslv3,NULL-MD5,73,62656,0,3490468,3553197,0.0020544878316625845,1.7633697= 202828889,0.0,98.23457579188545 sslv3,NULL-SHA,75,62536,0,3490586,3553197,0.0021107751695163537,1.7599924= 800116629,0.0,98.23789674481883 sslv3,NULL-SHA256,0,34951,0,3518246,3553197,0.0,0.9836493726635478,0.0,99= =2E01635062733645 sslv3,PSK-3DES-EDE-CBC-SHA,0,34989,0,3518208,3553197,0.0,0.98471883208276= 94,0.0,99.01528116791724 sslv3,PSK-AES128-CBC-SHA,0,35037,0,3518160,3553197,0.0,0.9860697281912599= ,0.0,99.01393027180873 sslv3,PSK-AES256-CBC-SHA,0,34417,0,3518780,3553197,0.0,0.9686206534565913= ,0.0,99.03137934654342 sslv3,PSK-RC4-SHA,0,34640,0,3518557,3553197,0.0,0.9748966916272866,0.0,99= =2E0251033083727 sslv3,RC4-MD5,1119050,63577,6188,2370570,3553197,31.49417271263034,1.7892= 9003936455,0.17415302331956264,66.7165372480051 sslv3,RC4-SHA,1177747,64206,108705,2311244,3553197,33.1461216476317,1.806= 9924071195602,3.0593575306970036,65.04688594524875 sslv3,SEED-SHA,474340,66616,0,3012241,3553197,13.349667918778497,1.874818= 6492333525,0.0,84.77551343198814 sslv3,SRP-3DES-EDE-CBC-SHA,0,34673,0,3518524,3553197,0.0,0.97582543270187= 37,0.0,99.02417456729813 sslv3,SRP-AES-128-CBC-SHA,0,34577,0,3518620,3553197,0.0,0.973123640484893= ,0.0,99.0268763595151 sslv3,SRP-AES-256-CBC-SHA,0,34110,0,3519087,3553197,0.0,0.959980547096037= 8,0.0,99.04001945290396 sslv3,SRP-DSS-3DES-EDE-CBC-SHA,0,34949,0,3518248,3553197,0.0,0.9835930853= 25694,0.0,99.0164069146743 sslv3,SRP-DSS-AES-128-CBC-SHA,0,34690,0,3518507,3553197,0.0,0.97630387507= 36308,0.0,99.02369612492636 sslv3,SRP-DSS-AES-256-CBC-SHA,0,34169,0,3519028,3553197,0.0,0.96164102356= 27239,0.0,99.03835897643728 sslv3,SRP-RSA-3DES-EDE-CBC-SHA,0,34905,0,3518292,3553197,0.0,0.9823547638= 929111,0.0,99.01764523610709 sslv3,SRP-RSA-AES-128-CBC-SHA,0,34454,0,3518743,3553197,0.0,0.96966196920= 68861,0.0,99.03033803079312 sslv3,SRP-RSA-AES-256-CBC-SHA,0,34199,0,3518998,3553197,0.0,0.96248533363= 05303,0.0,99.03751466636947 tlsv1,ADH-AES128-GCM-SHA256,0,33448,0,3519749,3553197,0.0,0.9413494382664= 4,0.0,99.05865056173356 tlsv1,ADH-AES128-SHA,249292,56829,0,3247076,3553197,7.015991514120945,1.5= 993765614459317,0.0,91.38463192443312 tlsv1,ADH-AES128-SHA256,0,33657,0,3519540,3553197,0.0,0.947231465072159,0= =2E0,99.05276853492784 tlsv1,ADH-AES256-GCM-SHA384,0,34062,0,3519135,3553197,0.0,0.9586296509875= 473,0.0,99.04137034901245 tlsv1,ADH-AES256-SHA,249264,57618,0,3246315,3553197,7.015203491390992,1.6= 215819162292435,0.0,91.36321459237976 tlsv1,ADH-AES256-SHA256,0,34083,0,3519114,3553197,0.0,0.9592206680350119,= 0.0,99.04077933196498 tlsv1,ADH-CAMELLIA128-SHA,34300,54649,0,3464248,3553197,0.965327844192145= 9,1.538023363185323,0.0,97.49664879262254 tlsv1,ADH-CAMELLIA256-SHA,34304,55642,0,3463251,3553197,0.965440418867853= 3,1.5659700264297194,0.0,97.46858955470242 tlsv1,ADH-DES-CBC-SHA,2251,54215,0,3496731,3553197,0.06335139875441749,1.= 525809010871055,0.0,98.41083959037454 tlsv1,ADH-DES-CBC3-SHA,274120,56072,0,3223005,3553197,7.7147425262376395,= 1.57807180406828,0.0,90.70718566969408 tlsv1,ADH-RC4-MD5,271299,55660,0,3226238,3553197,7.635349236194896,1.5664= 766124704035,0.0,90.79817415133469 tlsv1,ADH-SEED-SHA,22036,54566,0,3476595,3553197,0.6201738884728316,1.535= 6874386643915,0.0,97.84413867286278 tlsv1,AECDH-AES128-SHA,58742,54291,0,3440164,3553197,1.6532154001030621,1= =2E5279479297094982,0.0,96.81883667018744 tlsv1,AECDH-AES256-SHA,58704,55023,0,3439470,3553197,1.6521459406838406,1= =2E548549095363978,0.0,96.79930496395218 tlsv1,AECDH-DES-CBC3-SHA,58692,54168,0,3440337,3553197,1.651808216656718,= 1.5244862584314913,0.0,96.8237055249118 tlsv1,AECDH-NULL-SHA,4,53892,0,3499301,3553197,1.1257467570753887E-4,1.51= 67186058076714,0.0,98.48316881951662 tlsv1,AECDH-RC4-SHA,58084,54421,0,3440692,3553197,1.6346968659491719,1.53= 16066066699932,0.0,96.83369652738082 tlsv1,AES128-GCM-SHA256,0,33739,0,3519458,3553197,0.0,0.9495392459241634,= 0.0,99.05046075407584 tlsv1,AES128-SHA,3258491,90579,60872,204127,3553197,91.70589190523351,2.5= 49225387728291,1.7131614149173267,5.744882707038197 tlsv1,AES128-SHA256,0,33703,0,3519494,3553197,0.0,0.9485260738427956,0.0,= 99.0514739261572 tlsv1,AES256-GCM-SHA384,0,34426,0,3518771,3553197,0.0,0.9688739464769333,= 0.0,99.03112605352307 tlsv1,AES256-SHA,3250427,92036,610026,210734,3553197,91.47894135900711,2.= 590230713354762,17.168369780791778,5.930827927638124 tlsv1,AES256-SHA256,0,34614,0,3518583,3553197,0.0,0.9741649562351876,0.0,= 99.02583504376481 tlsv1,CAMELLIA128-SHA,1934502,72373,0,1546322,3553197,54.443983826396334,= 2.0368417512454275,0.0,43.51917442235823 tlsv1,CAMELLIA256-SHA,1933171,73915,0,1546111,3553197,54.40652460305466,2= =2E080239288730684,0.0,43.513236108214656 tlsv1,DES-CBC-SHA,209008,66275,0,3277914,3553197,5.882251955070321,1.8652= 216581292846,0.0,92.2525263868004 tlsv1,DES-CBC3-SHA,3406158,90070,0,56969,3553197,95.8617830646598,2.53490= 02602445063,0.0,1.6033166750956955 tlsv1,DH-DSS-AES128-GCM-SHA256,0,34093,0,3519104,3553197,0.0,0.9595021047= 242808,0.0,99.04049789527572 tlsv1,DH-DSS-AES128-SHA,0,54748,0,3498449,3553197,0.0,1.5408095864090845,= 0.0,98.45919041359092 tlsv1,DH-DSS-AES128-SHA256,0,33808,0,3519389,3553197,0.0,0.95148115908011= 85,0.0,99.04851884091988 tlsv1,DH-DSS-AES256-GCM-SHA384,0,34714,0,3518483,3553197,0.0,0.9769793231= 27876,0.0,99.02302067687212 tlsv1,DH-DSS-AES256-SHA,0,55133,0,3498064,3553197,0.0,1.5516448989459353,= 0.0,98.44835510105406 tlsv1,DH-DSS-AES256-SHA256,0,34241,0,3518956,3553197,0.0,0.96366736772545= 96,0.0,99.03633263227454 tlsv1,DH-DSS-CAMELLIA128-SHA,0,54284,0,3498913,3553197,0.0,1.527750924027= 01,0.0,98.472249075973 tlsv1,DH-DSS-CAMELLIA256-SHA,0,54817,0,3498380,3553197,0.0,1.542751499565= 0395,0.0,98.45724850043496 tlsv1,DH-DSS-DES-CBC-SHA,0,54314,0,3498883,3553197,0.0,1.5285952340948166= ,0.0,98.47140476590518 tlsv1,DH-DSS-DES-CBC3-SHA,0,53721,0,3499476,3553197,0.0,1.511906038421174= ,0.0,98.48809396157883 tlsv1,DH-DSS-SEED-SHA,0,54630,0,3498567,3553197,0.0,1.5374886334757123,0.= 0,98.46251136652428 tlsv1,DH-RSA-AES128-GCM-SHA256,0,34199,0,3518998,3553197,0.0,0.9624853336= 305303,0.0,99.03751466636947 tlsv1,DH-RSA-AES128-SHA,0,55206,0,3497991,3553197,0.0,1.5536993867775977,= 0.0,98.4463006132224 tlsv1,DH-RSA-AES128-SHA256,0,34101,0,3519096,3553197,0.0,0.95972725407569= 57,0.0,99.04027274592431 tlsv1,DH-RSA-AES256-GCM-SHA384,0,34511,0,3518686,3553197,0.0,0.9712661583= 357185,0.0,99.02873384166429 tlsv1,DH-RSA-AES256-SHA,0,55386,0,3497811,3553197,0.0,1.5587652471844369,= 0.0,98.44123475281556 tlsv1,DH-RSA-AES256-SHA256,0,34302,0,3518895,3553197,0.0,0.96538413152999= 96,0.0,99.03461586847 tlsv1,DH-RSA-CAMELLIA128-SHA,0,54385,0,3498812,3553197,0.0,1.530593434588= 6254,0.0,98.46940656541138 tlsv1,DH-RSA-CAMELLIA256-SHA,0,55053,0,3498144,3553197,0.0,1.549393405431= 7844,0.0,98.45060659456821 tlsv1,DH-RSA-DES-CBC-SHA,0,54130,0,3499067,3553197,0.0,1.5234167990122698= ,0.0,98.47658320098773 tlsv1,DH-RSA-DES-CBC3-SHA,0,53901,0,3499296,3553197,0.0,1.516971898828013= 2,0.0,98.48302810117198 tlsv1,DH-RSA-SEED-SHA,0,54531,0,3498666,3553197,0.0,1.5347024102519506,0.= 0,98.46529758974805 tlsv1,DHE-DSS-AES128-GCM-SHA256,0,34076,0,3519121,3553197,0.0,0.959023662= 3525237,0.0,99.04097633764748 tlsv1,DHE-DSS-AES128-SHA,1,55121,0,3498075,3553197,2.8143668926884717E-5,= 1.5513071749188125,0.0,98.44866468141225 tlsv1,DHE-DSS-AES128-SHA256,0,34148,0,3519049,3553197,0.0,0.9610500065152= 594,0.0,99.03894999348474 tlsv1,DHE-DSS-AES256-GCM-SHA384,0,34583,0,3518614,3553197,0.0,0.973292502= 4984542,0.0,99.02670749750155 tlsv1,DHE-DSS-AES256-SHA,1,55680,1,3497516,3553197,2.8143668926884717E-5,= 1.5670394858489411,2.8143668926884717E-5,98.43293237048213 tlsv1,DHE-DSS-AES256-SHA256,0,34200,0,3518997,3553197,0.0,0.9625134772994= 574,0.0,99.03748652270055 tlsv1,DHE-DSS-CAMELLIA128-SHA,1,54643,0,3498553,3553197,2.814366892688471= 7E-5,1.5378545011717617,0.0,98.46211735515931 tlsv1,DHE-DSS-CAMELLIA256-SHA,1,55467,0,3497729,3553197,2.814366892688471= 7E-5,1.5610448843675147,0.0,98.43892697196355 tlsv1,DHE-DSS-SEED-SHA,1,54711,0,3498485,3553197,2.8143668926884717E-5,1.= 5397682706587899,0.0,98.46020358567228 tlsv1,DHE-RSA-AES128-GCM-SHA256,0,34053,0,3519144,3553197,0.0,0.958376357= 9672053,0.0,99.04162364203279 tlsv1,DHE-RSA-AES128-SHA,2566543,82966,5491,903688,3553197,72.23193647861= 349,2.3349676361879177,0.15453688607752397,25.433095885198597 tlsv1,DHE-RSA-AES128-SHA256,0,34084,0,3519113,3553197,0.0,0.9592488117039= 386,0.0,99.04075118829606 tlsv1,DHE-RSA-AES256-GCM-SHA384,0,34375,0,3518822,3553197,0.0,0.967438619= 3616621,0.0,99.03256138063834 tlsv1,DHE-RSA-AES256-SHA,2558500,83827,2348270,910870,3553197,72.00557694= 943454,2.3591993351339653,66.08893343093558,25.635223715431483 tlsv1,DHE-RSA-AES256-SHA256,0,34382,0,3518815,3553197,0.0,0.9676356250441= 503,0.0,99.03236437495585 tlsv1,DHE-RSA-CAMELLIA128-SHA,1634594,73229,0,1845374,3553197,46.00347236= 58722,2.060932731846841,0.0,51.935594902280954 tlsv1,DHE-RSA-CAMELLIA256-SHA,1633659,74499,0,1845039,3553197,45.97715803= 542556,2.0966751913839845,0.0,51.92616677319045 tlsv1,DHE-RSA-SEED-SHA,1499646,70587,124,1982964,3553197,42.2055405315269= 6,1.9865771585420116,0.003489814946933705,55.807882309931024 tlsv1,ECDH-ECDSA-AES128-GCM-SHA256,0,33586,0,3519611,3553197,0.0,0.945233= 2645783502,0.0,99.05476673542165 tlsv1,ECDH-ECDSA-AES128-SHA,0,54265,0,3498932,3553197,0.0,1.5272161943173= 994,0.0,98.4727838056826 tlsv1,ECDH-ECDSA-AES128-SHA256,0,33483,0,3519714,3553197,0.0,0.9423344666= 78881,0.0,99.05766553332111 tlsv1,ECDH-ECDSA-AES256-GCM-SHA384,0,34157,0,3519040,3553197,0.0,0.961303= 2995356013,0.0,99.0386967004644 tlsv1,ECDH-ECDSA-AES256-SHA,0,55413,0,3497784,3553197,0.0,1.5595251262454= 628,0.0,98.44047487375454 tlsv1,ECDH-ECDSA-AES256-SHA384,0,34290,0,3518907,3553197,0.0,0.9650464075= 028771,0.0,99.03495359249712 tlsv1,ECDH-ECDSA-DES-CBC3-SHA,0,53467,0,3499730,3553197,0.0,1.50475754651= 37453,0.0,98.49524245348626 tlsv1,ECDH-ECDSA-NULL-SHA,0,54090,0,3499107,3553197,0.0,1.522291052255194= 5,0.0,98.4777089477448 tlsv1,ECDH-ECDSA-RC4-SHA,0,54176,0,3499021,3553197,0.0,1.5247114077829065= ,0.0,98.4752885922171 tlsv1,ECDH-RSA-AES128-GCM-SHA256,0,33736,0,3519461,3553197,0.0,0.94945481= 49173828,0.0,99.05054518508261 tlsv1,ECDH-RSA-AES128-SHA,0,54298,0,3498899,3553197,0.0,1.528144935391986= 5,0.0,98.47185506460802 tlsv1,ECDH-RSA-AES128-SHA256,0,33510,0,3519687,3553197,0.0,0.943094345739= 9069,0.0,99.05690565426009 tlsv1,ECDH-RSA-AES256-GCM-SHA384,0,34133,0,3519064,3553197,0.0,0.96062785= 14813561,0.0,99.03937214851865 tlsv1,ECDH-RSA-AES256-SHA,0,55148,0,3498049,3553197,0.0,1.552067053979838= 5,0.0,98.44793294602016 tlsv1,ECDH-RSA-AES256-SHA384,0,34243,0,3518954,3553197,0.0,0.963723655063= 3134,0.0,99.0362763449367 tlsv1,ECDH-RSA-DES-CBC3-SHA,0,53611,0,3499586,3553197,0.0,1.5088102348392= 167,0.0,98.49118976516078 tlsv1,ECDH-RSA-NULL-SHA,0,53945,0,3499252,3553197,0.0,1.518210220260796,0= =2E0,98.4817897797392 tlsv1,ECDH-RSA-RC4-SHA,0,54201,0,3498996,3553197,0.0,1.5254149995060786,0= =2E0,98.47458500049392 tlsv1,ECDHE-ECDSA-AES128-GCM-SHA256,0,34412,0,3518785,3553197,0.0,0.96847= 9935111957,0.0,99.03152006488804 tlsv1,ECDHE-ECDSA-AES128-SHA,4,55180,0,3498013,3553197,1.1257467570753887= E-4,1.5529676513854986,0.0,98.44691977393879 tlsv1,ECDHE-ECDSA-AES128-SHA256,0,34356,0,3518841,3553197,0.0,0.966903889= 6520513,0.0,99.03309611034796 tlsv1,ECDHE-ECDSA-AES256-GCM-SHA384,0,34920,0,3518277,3553197,0.0,0.98277= 69189268143,0.0,99.01722308107318 tlsv1,ECDHE-ECDSA-AES256-SHA,5,55564,5,3497628,3553197,1.4071834463442358= E-4,1.5637748202534225,1.4071834463442358E-4,98.43608446140195 tlsv1,ECDHE-ECDSA-AES256-SHA384,0,34686,0,3518511,3553197,0.0,0.976191300= 3979235,0.0,99.02380869960209 tlsv1,ECDHE-ECDSA-DES-CBC3-SHA,2,54026,0,3499169,3553197,5.62873378537694= 34E-5,1.5204898574438737,0.0,98.47945385521827 tlsv1,ECDHE-ECDSA-NULL-SHA,0,53987,0,3499210,3553197,0.0,1.51939225435572= 52,0.0,98.48060774564428 tlsv1,ECDHE-ECDSA-RC4-SHA,1,54333,0,3498863,3553197,2.8143668926884717E-5= ,1.5291299638044273,0.0,98.47084189252665 tlsv1,ECDHE-RSA-AES128-GCM-SHA256,0,34174,0,3519023,3553197,0.0,0.9617817= 419073584,0.0,99.03821825809264 tlsv1,ECDHE-RSA-AES128-SHA,293915,56603,6341,3202679,3553197,8.2718464526= 45322,1.5930160922684555,0.178459004665376,90.13513745508622 tlsv1,ECDHE-RSA-AES128-SHA256,0,34357,0,3518840,3553197,0.0,0.96693203332= 09783,0.0,99.03306796667903 tlsv1,ECDHE-RSA-AES256-GCM-SHA384,0,34890,0,3518307,3553197,0.0,0.9819326= 088590078,0.0,99.018067391141 tlsv1,ECDHE-RSA-AES256-SHA,287891,56957,222344,3208349,3553197,8.10230899= 102977,1.6029789510685728,6.257575923879257,90.29471205790166 tlsv1,ECDHE-RSA-AES256-SHA384,0,34853,0,3518344,3553197,0.0,0.98089129310= 8713,0.0,99.01910870689129 tlsv1,ECDHE-RSA-DES-CBC3-SHA,218681,55266,0,3279250,3553197,6.15448566460= 00765,1.5553880069132109,0.0,92.2901263284867 tlsv1,ECDHE-RSA-NULL-SHA,26,53997,0,3499174,3553197,7.317353920990026E-4,= 1.5196736910449942,0.0,98.4795945735629 tlsv1,ECDHE-RSA-RC4-SHA,214482,55666,1245,3283049,3553197,6.0363103987760= 88,1.5666454744839649,0.035038867813971475,92.39704412673994 tlsv1,EDH-DSS-DES-CBC-SHA,0,54134,0,3499063,3553197,0.0,1.523529373687977= 4,0.0,98.47647062631202 tlsv1,EDH-DSS-DES-CBC3-SHA,1,53999,0,3499197,3553197,2.8143668926884717E-= 5,1.519729978382848,0.0,98.48024187794823 tlsv1,EDH-RSA-DES-CBC-SHA,5875,56822,0,3490500,3553197,0.1653440549454477= ,1.5991795557634434,0.0,98.23547638929111 tlsv1,EDH-RSA-DES-CBC3-SHA,2550690,80833,0,921674,3553197,71.785774895115= 58,2.2749371903668725,0.0,25.939287914517546 tlsv1,EXP-ADH-DES-CBC-SHA,263094,56461,0,3233642,3553197,7.40443043264980= 8,1.5890196912808379,0.0,91.00654987606936 tlsv1,EXP-ADH-RC4-MD5,264220,55754,0,3233223,3553197,7.43612020386148,1.5= 691221173495307,0.0,90.99475767878899 tlsv1,EXP-DES-CBC-SHA,625631,69430,0,2858136,3553197,17.607551734395813,1= =2E954014933593606,0.0,80.43843333201059 tlsv1,EXP-DH-DSS-DES-CBC-SHA,0,54386,0,3498811,3553197,0.0,1.530621578257= 5523,0.0,98.46937842174245 tlsv1,EXP-DH-RSA-DES-CBC-SHA,0,54332,0,3498865,3553197,0.0,1.529101820135= 5007,0.0,98.47089817986449 tlsv1,EXP-EDH-DSS-DES-CBC-SHA,0,54278,0,3498919,3553197,0.0,1.52758206201= 34488,0.0,98.47241793798656 tlsv1,EXP-EDH-RSA-DES-CBC-SHA,415673,57835,0,3079689,3553197,11.698563293= 844952,1.6276890923863776,0.0,86.67374761376867 tlsv1,EXP-RC2-CBC-MD5,628800,74425,0,2849972,3553197,17.69673902122511,2.= 094592559883395,0.0,80.20866841889149 tlsv1,EXP-RC4-MD5,636579,68242,0,2848376,3553197,17.915668621807345,1.920= 5802549084672,0.0,80.16375112328419 tlsv1,IDEA-CBC-SHA,1598437,68687,609,1886073,3553197,44.98588172848283,1.= 9331041875809307,0.017139494376472796,53.08101408393624 tlsv1,NULL-MD5,150,55554,0,3497493,3553197,0.004221550339032707,1.5634933= 835641536,0.0,98.43228506609681 tlsv1,NULL-SHA,150,55482,0,3497565,3553197,0.004221550339032707,1.5614670= 39401418,0.0,98.43431141025954 tlsv1,NULL-SHA256,0,33683,0,3519514,3553197,0.0,0.947963200464258,0.0,99.= 05203679953574 tlsv1,PSK-3DES-EDE-CBC-SHA,0,33306,0,3519891,3553197,0.0,0.93735303727882= 24,0.0,99.06264696272117 tlsv1,PSK-AES128-CBC-SHA,0,33560,0,3519637,3553197,0.0,0.9445015291862511= ,0.0,99.05549847081375 tlsv1,PSK-AES256-CBC-SHA,0,34456,0,3518741,3553197,0.0,0.96971825654474,0= =2E0,99.03028174345526 tlsv1,PSK-RC4-SHA,0,33438,0,3519759,3553197,0.0,0.9410680015771712,0.0,99= =2E05893199842282 tlsv1,RC4-MD5,2948184,84946,6325,520067,3553197,82.97271443153869,2.39069= 2100663149,0.17800870596254584,14.636593467798154 tlsv1,RC4-SHA,3024133,85787,190331,443277,3553197,85.11019794286666,2.414= 360926230659,5.356612650522895,12.475441130902677 tlsv1,SEED-SHA,1692173,68990,2,1792034,3553197,47.6239566790133,1.9416317= 192657768,5.6287337853769434E-5,50.43441160172093 tlsv1,SRP-3DES-EDE-CBC-SHA,0,33256,0,3519941,3553197,0.0,0.93594585383247= 82,0.0,99.06405414616752 tlsv1,SRP-AES-128-CBC-SHA,0,34308,0,3518889,3553197,0.0,0.965552993543560= 8,0.0,99.03444700645643 tlsv1,SRP-AES-256-CBC-SHA,0,34555,0,3518642,3553197,0.0,0.972504479768501= 4,0.0,99.0274955202315 tlsv1,SRP-DSS-3DES-EDE-CBC-SHA,0,33365,0,3519832,3553197,0.0,0.9390135137= 455087,0.0,99.06098648625449 tlsv1,SRP-DSS-AES-128-CBC-SHA,0,34250,0,3518947,3553197,0.0,0.96392066074= 58015,0.0,99.0360793392542 tlsv1,SRP-DSS-AES-256-CBC-SHA,0,34812,0,3518385,3553197,0.0,0.97973740268= 27108,0.0,99.02026259731728 tlsv1,SRP-RSA-3DES-EDE-CBC-SHA,0,33234,0,3519963,3553197,0.0,0.9353266931= 160867,0.0,99.0646733068839 tlsv1,SRP-RSA-AES-128-CBC-SHA,0,34274,0,3518923,3553197,0.0,0.96459610880= 00468,0.0,99.03540389119996 tlsv1,SRP-RSA-AES-256-CBC-SHA,0,34635,0,3518562,3553197,0.0,0.97475597328= 26523,0.0,99.02524402671735 tlsv1_1,ADH-AES128-GCM-SHA256,0,34177,0,3519020,3553197,0.0,0.96186617291= 4139,0.0,99.03813382708586 tlsv1_1,ADH-AES128-SHA,18276,56966,0,3477955,3553197,0.514353693307745,1.= 603232244088915,0.0,97.88241406260335 tlsv1_1,ADH-AES128-SHA256,0,34154,0,3519043,3553197,0.0,0.961218868528820= 7,0.0,99.03878113147118 tlsv1_1,ADH-AES256-GCM-SHA384,0,34092,0,3519105,3553197,0.0,0.95947396105= 53538,0.0,99.04052603894465 tlsv1_1,ADH-AES256-SHA,18300,56273,0,3478624,3553197,0.5150291413619903,1= =2E5837286815225837,0.0,97.90124217711542 tlsv1_1,ADH-AES256-SHA256,0,33980,0,3519217,3553197,0.0,0.956321870135542= 7,0.0,99.04367812986446 tlsv1_1,ADH-CAMELLIA128-SHA,18292,56836,0,3478069,3553197,0.5148039920105= 753,1.59957356712842,0.0,97.88562244086101 tlsv1_1,ADH-CAMELLIA256-SHA,18342,56529,0,3478326,3553197,0.5162111754569= 195,1.5909334607678662,0.0,97.89285536377521 tlsv1_1,ADH-DES-CBC-SHA,1592,55503,0,3496102,3553197,0.04480472093160047,= 1.5620580564488826,0.0,98.39313722261952 tlsv1_1,ADH-DES-CBC3-SHA,18336,56097,0,3478764,3553197,0.5160423134433583= ,1.578775395791452,0.0,97.9051822907652 tlsv1_1,ADH-RC4-MD5,16334,56226,0,3480637,3553197,0.459698688251735,1.582= 4059290830201,0.0,97.95789538266526 tlsv1_1,ADH-SEED-SHA,16822,56715,0,3479660,3553197,0.4734327986880547,1.5= 961681831882668,0.0,97.93039901812368 tlsv1_1,AECDH-AES128-SHA,58005,56501,0,3438691,3553197,1.632473516103948,= 1.5901454380379134,0.0,96.77738104585814 tlsv1_1,AECDH-AES256-SHA,58032,56157,0,3439008,3553197,1.633233395164974,= 1.580464015927065,0.0,96.78630258890796 tlsv1_1,AECDH-DES-CBC3-SHA,58016,56117,0,3439064,3553197,1.63278309646214= 4,1.5793382691699898,0.0,96.78787863436786 tlsv1_1,AECDH-NULL-SHA,4,55361,0,3497832,3553197,1.1257467570753887E-4,1.= 558061655461265,0.0,98.44182576986302 tlsv1_1,AECDH-RC4-SHA,57777,56547,0,3438873,3553197,1.6260567595886184,1.= 5914400468085503,0.0,96.78250319360284 tlsv1_1,AES128-GCM-SHA256,0,34323,0,3518874,3553197,0.0,0.965975148577464= 2,0.0,99.03402485142253 tlsv1_1,AES128-SHA,1742222,71788,1079,1739187,3553197,49.03251916513495,2= =2E0203777049232,0.03036701877210861,48.94710312994185 tlsv1_1,AES128-SHA256,0,34518,0,3518679,3553197,0.0,0.9714631640182066,0.= 0,99.0285368359818 tlsv1_1,AES256-GCM-SHA384,0,33788,0,3519409,3553197,0.0,0.950918285701580= 9,0.0,99.04908171429841 tlsv1_1,AES256-SHA,1736210,71585,145123,1745402,3553197,48.86331942754651= 4,2.014664540131043,4.084293665676291,49.12201603232244 tlsv1_1,AES256-SHA256,0,33989,0,3519208,3553197,0.0,0.9565751631558848,0.= 0,99.04342483684412 tlsv1_1,CAMELLIA128-SHA,1695776,72622,0,1784799,3553197,47.72535831815686= ,2.043849524808222,0.0,50.23079215703492 tlsv1_1,CAMELLIA256-SHA,1695487,72284,0,1785426,3553197,47.71722479783699= ,2.034336964710935,0.0,50.24843823745208 tlsv1_1,DES-CBC-SHA,7660,56479,0,3489058,3553197,0.21558050397993694,1.58= 95262773215222,0.0,98.19489321869854 tlsv1_1,DES-CBC3-SHA,1731549,70656,0,1750992,3553197,48.732141786678305,1= =2E9885190716979668,0.0,49.27933914162373 tlsv1_1,DH-DSS-AES128-GCM-SHA256,0,34626,0,3518571,3553197,0.0,0.97450268= 02623102,0.0,99.02549731973768 tlsv1_1,DH-DSS-AES128-SHA,0,56595,0,3496602,3553197,0.0,1.592790942917040= 4,0.0,98.40720905708295 tlsv1_1,DH-DSS-AES128-SHA256,0,34496,0,3518701,3553197,0.0,0.970844003301= 8153,0.0,99.02915599669818 tlsv1_1,DH-DSS-AES256-GCM-SHA384,0,34652,0,3518545,3553197,0.0,0.97523441= 56544093,0.0,99.02476558434559 tlsv1_1,DH-DSS-AES256-SHA,0,56695,0,3496502,3553197,0.0,1.595605309809729= 1,0.0,98.40439469019027 tlsv1_1,DH-DSS-AES256-SHA256,0,34537,0,3518660,3553197,0.0,0.971997893727= 8175,0.0,99.02800210627218 tlsv1_1,DH-DSS-CAMELLIA128-SHA,0,56479,0,3496718,3553197,0.0,1.5895262773= 215222,0.0,98.41047372267849 tlsv1_1,DH-DSS-CAMELLIA256-SHA,0,56261,0,3496936,3553197,0.0,1.5833909574= 954612,0.0,98.41660904250455 tlsv1_1,DH-DSS-DES-CBC-SHA,0,55609,0,3497588,3553197,0.0,1.56504128535513= 23,0.0,98.43495871464486 tlsv1_1,DH-DSS-DES-CBC3-SHA,0,56052,0,3497145,3553197,0.0,1.5775089306897= 423,0.0,98.42249106931025 tlsv1_1,DH-DSS-SEED-SHA,0,56694,0,3496503,3553197,0.0,1.5955771661408022,= 0.0,98.4044228338592 tlsv1_1,DH-RSA-AES128-GCM-SHA256,0,34643,0,3518554,3553197,0.0,0.97498112= 26340672,0.0,99.02501887736594 tlsv1_1,DH-RSA-AES128-SHA,0,57281,0,3495916,3553197,0.0,1.612097499800883= 5,0.0,98.38790250019912 tlsv1_1,DH-RSA-AES128-SHA256,0,34548,0,3518649,3553197,0.0,0.972307474086= 0131,0.0,99.02769252591399 tlsv1_1,DH-RSA-AES256-GCM-SHA384,0,34818,0,3518379,3553197,0.0,0.97990626= 46962722,0.0,99.02009373530373 tlsv1_1,DH-RSA-AES256-SHA,0,56859,0,3496338,3553197,0.0,1.600220871513738= ,0.0,98.39977912848626 tlsv1_1,DH-RSA-AES256-SHA256,0,34616,0,3518581,3553197,0.0,0.974221243573= 0414,0.0,99.02577875642696 tlsv1_1,DH-RSA-CAMELLIA128-SHA,0,56553,0,3496644,3553197,0.0,1.5916089088= 221115,0.0,98.40839109117789 tlsv1_1,DH-RSA-CAMELLIA256-SHA,0,56299,0,3496898,3553197,0.0,1.5844604169= 146828,0.0,98.41553958308532 tlsv1_1,DH-RSA-DES-CBC-SHA,0,55623,0,3497574,3553197,0.0,1.56543529672010= 86,0.0,98.43456470327989 tlsv1_1,DH-RSA-DES-CBC3-SHA,0,56030,0,3497167,3553197,0.0,1.5768897699733= 508,0.0,98.42311023002665 tlsv1_1,DH-RSA-SEED-SHA,0,56429,0,3496768,3553197,0.0,1.5881190938751777,= 0.0,98.41188090612482 tlsv1_1,DHE-DSS-AES128-GCM-SHA256,0,34559,0,3518638,3553197,0.0,0.9726170= 54444209,0.0,99.02738294555579 tlsv1_1,DHE-DSS-AES128-SHA,1,56953,0,3496243,3553197,2.8143668926884717E-= 5,1.6028663763928654,0.0,98.3971054799382 tlsv1_1,DHE-DSS-AES128-SHA256,0,34743,0,3518454,3553197,0.0,0.97779548952= 67558,0.0,99.02220451047324 tlsv1_1,DHE-DSS-AES256-GCM-SHA384,0,34755,0,3518442,3553197,0.0,0.9781332= 135538784,0.0,99.02186678644613 tlsv1_1,DHE-DSS-AES256-SHA,1,57036,1,3496160,3553197,2.8143668926884717E-= 5,1.6052023009137968,2.8143668926884717E-5,98.39476955541727 tlsv1_1,DHE-DSS-AES256-SHA256,0,34650,0,3518547,3553197,0.0,0.97517812831= 65555,0.0,99.02482187168344 tlsv1_1,DHE-DSS-CAMELLIA128-SHA,1,56581,0,3496615,3553197,2.8143668926884= 717E-5,1.5923969315520643,0.0,98.40757492477901 tlsv1_1,DHE-DSS-CAMELLIA256-SHA,1,56285,0,3496911,3553197,2.8143668926884= 717E-5,1.5840664055497062,0.0,98.41590545078137 tlsv1_1,DHE-DSS-SEED-SHA,1,56505,0,3496691,3553197,2.8143668926884717E-5,= 1.590258012713621,0.0,98.40971384361745 tlsv1_1,DHE-RSA-AES128-GCM-SHA256,0,34632,0,3518565,3553197,0.0,0.9746715= 422758716,0.0,99.02532845772413 tlsv1_1,DHE-RSA-AES128-SHA,1585379,74741,3227,1893077,3553197,44.61838169= 963557,2.1034859592642907,0.090819619627057,53.27813234110014 tlsv1_1,DHE-RSA-AES128-SHA256,0,34564,0,3518633,3553197,0.0,0.97275777278= 88435,0.0,99.02724222721116 tlsv1_1,DHE-RSA-AES256-GCM-SHA384,0,34656,0,3518541,3553197,0.0,0.9753469= 903301167,0.0,99.02465300966988 tlsv1_1,DHE-RSA-AES256-SHA,1580146,74502,1370035,1898549,3553197,44.47110= 588014118,2.0967596223907656,38.55781145824451,53.432134497468056 tlsv1_1,DHE-RSA-AES256-SHA256,0,34536,0,3518661,3553197,0.0,0.97196975005= 88906,0.0,99.02803024994111 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,1564982,74682,0,1913533,3553197,44.044335= 2845339,2.1018254827976044,0.0,53.8538392326685 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,1564748,74693,0,1913756,3553197,44.037749= 66600501,2.1021350631558002,0.0,53.860115270839195 tlsv1_1,DHE-RSA-SEED-SHA,1446012,72760,126,2034425,3553197,40.69608299230= 242,2.047733351120132,0.0035461022847874746,57.25618365657744 tlsv1_1,ECDH-ECDSA-AES128-GCM-SHA256,0,34343,0,3518854,3553197,0.0,0.9665= 380219560019,0.0,99.033461978044 tlsv1_1,ECDH-ECDSA-AES128-SHA,0,56615,0,3496582,3553197,0.0,1.59335381629= 55785,0.0,98.40664618370442 tlsv1_1,ECDH-ECDSA-AES128-SHA256,0,34475,0,3518722,3553197,0.0,0.97025298= 62543506,0.0,99.02974701374565 tlsv1_1,ECDH-ECDSA-AES256-GCM-SHA384,0,33963,0,3519234,3553197,0.0,0.9558= 434277637856,0.0,99.04415657223622 tlsv1_1,ECDH-ECDSA-AES256-SHA,0,55885,0,3497312,3553197,0.0,1.57280893797= 89523,0.0,98.42719106202105 tlsv1_1,ECDH-ECDSA-AES256-SHA384,0,33765,0,3519432,3553197,0.0,0.95027098= 13162625,0.0,99.04972901868373 tlsv1_1,ECDH-ECDSA-DES-CBC3-SHA,0,55985,0,3497212,3553197,0.0,1.575623304= 871641,0.0,98.42437669512836 tlsv1_1,ECDH-ECDSA-NULL-SHA,0,55047,0,3498150,3553197,0.0,1.5492245434182= 23,0.0,98.45077545658178 tlsv1_1,ECDH-ECDSA-RC4-SHA,0,55946,0,3497251,3553197,0.0,1.57452570178349= 24,0.0,98.42547429821651 tlsv1_1,ECDH-RSA-AES128-GCM-SHA256,0,34259,0,3518938,3553197,0.0,0.964173= 9537661436,0.0,99.03582604623385 tlsv1_1,ECDH-RSA-AES128-SHA,0,56311,0,3496886,3553197,0.0,1.5847981409418= 053,0.0,98.4152018590582 tlsv1_1,ECDH-RSA-AES128-SHA256,0,34237,0,3518960,3553197,0.0,0.9635547930= 497521,0.0,99.03644520695025 tlsv1_1,ECDH-RSA-AES256-GCM-SHA384,0,33916,0,3519281,3553197,0.0,0.954520= 6753242221,0.0,99.04547932467578 tlsv1_1,ECDH-RSA-AES256-SHA,0,56017,0,3497180,3553197,0.0,1.5765239022773= 012,0.0,98.4234760977227 tlsv1_1,ECDH-RSA-AES256-SHA384,0,33905,0,3519292,3553197,0.0,0.9542110949= 660263,0.0,99.04578890503397 tlsv1_1,ECDH-RSA-DES-CBC3-SHA,0,55491,0,3497706,3553197,0.0,1.56172033242= 176,0.0,98.43827966757824 tlsv1_1,ECDH-RSA-NULL-SHA,0,55288,0,3497909,3553197,0.0,1.556007167629602= 3,0.0,98.4439928323704 tlsv1_1,ECDH-RSA-RC4-SHA,0,56074,0,3497123,3553197,0.0,1.5781280914061335= ,0.0,98.42187190859386 tlsv1_1,ECDHE-ECDSA-AES128-GCM-SHA256,0,34209,0,3518988,3553197,0.0,0.962= 7667703197994,0.0,99.0372332296802 tlsv1_1,ECDHE-ECDSA-AES128-SHA,4,56253,0,3496940,3553197,1.12574675707538= 87E-4,1.583165808144046,0.0,98.41672161718024 tlsv1_1,ECDHE-ECDSA-AES128-SHA256,0,34445,0,3518752,3553197,0.0,0.9694086= 761865441,0.0,99.03059132381345 tlsv1_1,ECDHE-ECDSA-AES256-GCM-SHA384,0,34758,0,3518439,3553197,0.0,0.978= 217644560659,0.0,99.02178235543934 tlsv1_1,ECDHE-ECDSA-AES256-SHA,5,56532,5,3496660,3553197,1.40718344634423= 58E-4,1.591017891774647,1.4071834463442358E-4,98.40884138988072 tlsv1_1,ECDHE-ECDSA-AES256-SHA384,0,34764,0,3518433,3553197,0.0,0.9783865= 065742202,0.0,99.02161349342578 tlsv1_1,ECDHE-ECDSA-DES-CBC3-SHA,2,56139,0,3497056,3553197,5.628733785376= 9434E-5,1.5799574298863812,0.0,98.41998628277577 tlsv1_1,ECDHE-ECDSA-NULL-SHA,0,55266,0,3497931,3553197,0.0,1.555388006913= 2109,0.0,98.4446119930868 tlsv1_1,ECDHE-ECDSA-RC4-SHA,1,56360,0,3496836,3553197,2.8143668926884717E= -5,1.5861771807192226,0.0,98.41379467561185 tlsv1_1,ECDHE-RSA-AES128-GCM-SHA256,0,34153,0,3519044,3553197,0.0,0.96119= 07248598938,0.0,99.03880927514011 tlsv1_1,ECDHE-RSA-AES128-SHA,222889,57274,6192,3273034,3553197,6.27291422= 3444408,1.6119004941183952,0.17426559799527017,92.1151852824372 tlsv1_1,ECDHE-RSA-AES128-SHA256,0,34065,0,3519132,3553197,0.0,0.958714081= 994328,0.0,99.04128591800567 tlsv1_1,ECDHE-RSA-AES256-GCM-SHA384,0,34750,0,3518447,3553197,0.0,0.97799= 2495209244,0.0,99.02200750479075 tlsv1_1,ECDHE-RSA-AES256-SHA,217516,57589,212707,3278092,3553197,6.121698= 290300256,1.6207657498303643,5.986355386430868,92.25753595986937 tlsv1_1,ECDHE-RSA-AES256-SHA384,0,34731,0,3518466,3553197,0.0,0.977457765= 4996331,0.0,99.02254223450036 tlsv1_1,ECDHE-RSA-DES-CBC3-SHA,217349,57921,0,3277927,3553197,6.116998297= 589467,1.6301094479140898,0.0,92.25289225449644 tlsv1_1,ECDHE-RSA-NULL-SHA,26,55694,0,3497477,3553197,7.317353920990026E-= 4,1.5674334972139177,0.0,98.431834767394 tlsv1_1,ECDHE-RSA-RC4-SHA,212044,57822,1238,3283331,3553197,5.96769613393= 2343,1.6273232246903282,0.034841862131483284,92.40498064137734 tlsv1_1,EDH-DSS-DES-CBC-SHA,0,55687,0,3497510,3553197,0.0,1.5672364915314= 294,0.0,98.43276350846857 tlsv1_1,EDH-DSS-DES-CBC3-SHA,1,56076,0,3497120,3553197,2.8143668926884717= E-5,1.5781843787439873,0.0,98.42178747758709 tlsv1_1,EDH-RSA-DES-CBC-SHA,3760,57162,0,3492275,3553197,0.10582019516508= 655,1.6087484031985844,0.0,98.28543140163633 tlsv1_1,EDH-RSA-DES-CBC3-SHA,1560495,73268,0,1919434,3553197,43.918054642= 05897,2.0620303349349896,0.0,54.019915023006035 tlsv1_1,EXP-ADH-DES-CBC-SHA,12433,55266,0,3485498,3553197,0.3499102357679= 577,1.5553880069132109,0.0,98.09470175731883 tlsv1_1,EXP-ADH-RC4-MD5,12408,55602,0,3485187,3553197,0.3492066440447856,= 1.564844279672644,0.0,98.08594907628257 tlsv1_1,EXP-DES-CBC-SHA,14337,56819,0,3482041,3553197,0.4034957814047462,= 1.5990951247566627,0.0,97.9974090938386 tlsv1_1,EXP-DH-DSS-DES-CBC-SHA,0,55436,0,3497761,3553197,0.0,1.5601724306= 307811,0.0,98.43982756936921 tlsv1_1,EXP-DH-RSA-DES-CBC-SHA,0,55475,0,3497722,3553197,0.0,1.5612700337= 189298,0.0,98.43872996628107 tlsv1_1,EXP-EDH-DSS-DES-CBC-SHA,0,55609,0,3497588,3553197,0.0,1.565041285= 3551323,0.0,98.43495871464486 tlsv1_1,EXP-EDH-RSA-DES-CBC-SHA,13270,55468,0,3484459,3553197,0.373466486= 65976023,1.5610730280364415,0.0,98.0654604853038 tlsv1_1,EXP-RC2-CBC-MD5,13684,56365,0,3483148,3553197,0.3851179655954905,= 1.586317899063857,0.0,98.02856413534066 tlsv1_1,EXP-RC4-MD5,14460,56475,0,3482262,3553197,0.4069574526827531,1.58= 94137026458144,0.0,98.00362884467143 tlsv1_1,IDEA-CBC-SHA,1365840,68018,0,2119339,3553197,38.43974876709622,1.= 9142760730688448,0.0,59.64597515983493 tlsv1_1,NULL-MD5,89,55901,0,3497207,3553197,0.00250478653449274,1.5732592= 366817826,0.0,98.42423597678372 tlsv1_1,NULL-SHA,90,56173,0,3496934,3553197,0.0025329302034196245,1.58091= 43146298954,0.0,98.41655275516669 tlsv1_1,NULL-SHA256,0,33554,0,3519643,3553197,0.0,0.9443326671726898,0.0,= 99.05566733282731 tlsv1_1,PSK-3DES-EDE-CBC-SHA,0,33708,0,3519489,3553197,0.0,0.948666792187= 4301,0.0,99.05133320781258 tlsv1_1,PSK-AES128-CBC-SHA,0,34157,0,3519040,3553197,0.0,0.96130329953560= 13,0.0,99.0386967004644 tlsv1_1,PSK-AES256-CBC-SHA,0,33780,0,3519417,3553197,0.0,0.95069313635016= 57,0.0,99.04930686364983 tlsv1_1,PSK-RC4-SHA,0,34026,0,3519171,3553197,0.0,0.9576164789061795,0.0,= 99.04238352109383 tlsv1_1,RC4-MD5,1492563,69032,0,1991602,3553197,42.00619892451783,1.94281= 3753360706,0.0,56.05098732212146 tlsv1_1,RC4-SHA,1515578,69307,17566,1968312,3553197,42.653925464870085,1.= 9505532623155992,0.494371688369657,55.39552127281432 tlsv1_1,SEED-SHA,1569590,71127,1,1912480,3553197,44.17402131094899,2.0017= 74739762529,2.8143668926884717E-5,53.82420394928849 tlsv1_1,SRP-3DES-EDE-CBC-SHA,0,33929,0,3519268,3553197,0.0,0.954886543020= 2715,0.0,99.04511345697972 tlsv1_1,SRP-AES-128-CBC-SHA,0,34488,0,3518709,3553197,0.0,0.9706188539504= 002,0.0,99.0293811460496 tlsv1_1,SRP-AES-256-CBC-SHA,0,34855,0,3518342,3553197,0.0,0.9809475804465= 669,0.0,99.01905241955343 tlsv1_1,SRP-DSS-3DES-EDE-CBC-SHA,0,33977,0,3519220,3553197,0.0,0.95623743= 9128762,0.0,99.04376256087124 tlsv1_1,SRP-DSS-AES-128-CBC-SHA,0,34288,0,3518909,3553197,0.0,0.964990120= 1650232,0.0,99.03500987983497 tlsv1_1,SRP-DSS-AES-256-CBC-SHA,0,34764,0,3518433,3553197,0.0,0.978386506= 5742202,0.0,99.02161349342578 tlsv1_1,SRP-RSA-3DES-EDE-CBC-SHA,0,34154,0,3519043,3553197,0.0,0.96121886= 85288207,0.0,99.03878113147118 tlsv1_1,SRP-RSA-AES-128-CBC-SHA,0,34734,0,3518463,3553197,0.0,0.977542196= 5064137,0.0,99.0224578034936 tlsv1_1,SRP-RSA-AES-256-CBC-SHA,0,34669,0,3518528,3553197,0.0,0.975712858= 0261664,0.0,99.02428714197383 tlsv1_2,ADH-AES128-GCM-SHA256,17538,52897,0,3482766,3553201,0.49358310999= 01188,1.4887139793104864,0.0,98.0177029106994 tlsv1_2,ADH-AES128-SHA,18333,53413,0,3481455,3553201,0.5159573015993185,1= =2E5032360961285332,0.0,97.98080660227215 tlsv1_2,ADH-AES128-SHA256,17533,52765,0,3482903,3553201,0.493442391803897= 43,1.4849990191942422,0.0,98.02155858900186 tlsv1_2,ADH-AES256-GCM-SHA384,17548,46404,0,3489249,3553201,0.49386454636= 256155,1.3059773426834,0.0,98.20015811095404 tlsv1_2,ADH-AES256-SHA,18300,46346,0,3488555,3553201,0.5150285615702573,1= =2E304345011723232,0.0,98.18062642670651 tlsv1_2,ADH-AES256-SHA256,17553,46286,0,3489362,3553201,0.494005264548782= 9,1.3026563934885755,0.0,98.20333834196265 tlsv1_2,ADH-CAMELLIA128-SHA,18324,53498,0,3481379,3553201,0.5157040088641= 2,1.5056283052942967,0.0,97.97866768584159 tlsv1_2,ADH-CAMELLIA256-SHA,18308,46655,0,3488238,3553201,0.5152537106682= 116,1.3130413956317135,0.0,98.17170489370007 tlsv1_2,ADH-DES-CBC-SHA,1600,56183,0,3495418,3553201,0.04502981959084217,= 1.5811939712951786,0.0,98.37377620911398 tlsv1_2,ADH-DES-CBC3-SHA,18308,55438,0,3479455,3553201,0.5152537106682116= ,1.5602269615481927,0.0,97.9245193277836 tlsv1_2,ADH-RC4-MD5,16366,54231,0,3482604,3553201,0.46059876713982695,1.5= 262575913943512,0.0,98.01314364146583 tlsv1_2,ADH-SEED-SHA,16837,52815,0,3483549,3553201,0.473854420281881,1.48= 64062010564558,0.0,98.03973937866166 tlsv1_2,AECDH-AES128-SHA,58126,52566,0,3442509,3553201,1.6358770584608076= ,1.479398435382631,0.0,96.88472450615656 tlsv1_2,AECDH-AES256-SHA,58260,46634,0,3448307,3553201,1.6396483058515408= ,1.3124503792495836,0.0,97.04790131489888 tlsv1_2,AECDH-DES-CBC3-SHA,58047,55452,0,3439702,3553201,1.63365371111850= 97,1.5606209724696125,0.0,96.80572531641187 tlsv1_2,AECDH-NULL-SHA,4,56661,0,3496536,3553201,1.1257454897710543E-4,1.= 5946466298979427,0.0,98.40524079555308 tlsv1_2,AECDH-RC4-SHA,57891,54295,0,3441015,3553201,1.6292633037084028,1.= 528058784177985,0.0,96.84267791211361 tlsv1_2,AES128-GCM-SHA256,1704167,67840,614,1781194,3553201,47.9614578516= 6671,1.9092643506517082,0.017280193267985685,50.12927779768158 tlsv1_2,AES128-SHA,1743347,69207,7,1740647,3553201,49.06412555889745,1.94= 7736702764634,1.970054607099345E-4,48.98813773833791 tlsv1_2,AES128-SHA256,1718890,67473,625,1766838,3553201,48.37581662281419= ,1.8989356357830587,0.017589773277672725,49.725247741402754 tlsv1_2,AES256-GCM-SHA384,1702523,60653,128370,1790025,3553201,47.9151897= 1203712,1.7069960297770939,3.612798713047756,50.37781425818579 tlsv1_2,AES256-SHA,1742040,62184,13840,1748977,3553201,49.027341825019185= ,1.750083938398081,0.38950793946078477,49.22257423658273 tlsv1_2,AES256-SHA256,1717415,60252,3660,1775534,3553201,48.3343047578788= 8,1.6957104312421392,0.10300571231405148,49.969984810878984 tlsv1_2,CAMELLIA128-SHA,1697266,69567,0,1786368,3553201,47.76723861104396= ,1.9578684121725733,0.0,50.27489297678347 tlsv1_2,CAMELLIA256-SHA,1701022,63512,0,1788667,3553201,47.87294611253346= ,1.78745868865848,0.0,50.33959519880806 tlsv1_2,DES-CBC-SHA,7160,57286,0,3488755,3553201,0.20150844266901874,1.61= 22364031756153,0.0,98.18625515415536 tlsv1_2,DES-CBC3-SHA,1730893,70588,0,1751720,3553201,48.713624700657235,1= =2E9866030657989795,0.0,49.299772233543784 tlsv1_2,DH-DSS-AES128-GCM-SHA256,0,51458,0,3501743,3553201,0.0,1.44821528= 53159729,0.0,98.55178471468403 tlsv1_2,DH-DSS-AES128-SHA,0,51858,0,3501343,3553201,0.0,1.459472740213683= 3,0.0,98.54052725978632 tlsv1_2,DH-DSS-AES128-SHA256,0,51706,0,3501495,3553201,0.0,1.455194907352= 5534,0.0,98.54480509264745 tlsv1_2,DH-DSS-AES256-GCM-SHA384,0,42391,0,3510810,3553201,0.0,1.19303692= 64221192,0.0,98.80696307357788 tlsv1_2,DH-DSS-AES256-SHA,0,46747,0,3506454,3553201,0.0,1.315630610258187= ,0.0,98.68436938974182 tlsv1_2,DH-DSS-AES256-SHA256,0,45967,0,3507234,3553201,0.0,1.293678573207= 6512,0.0,98.70632142679236 tlsv1_2,DH-DSS-CAMELLIA128-SHA,0,52116,0,3501085,3553201,0.0,1.4667337986= 227067,0.0,98.53326620137729 tlsv1_2,DH-DSS-CAMELLIA256-SHA,0,46673,0,3506528,3553201,0.0,1.3135479811= 021105,0.0,98.68645201889788 tlsv1_2,DH-DSS-DES-CBC-SHA,0,55817,0,3497384,3553201,0.0,1.57089340006377= 33,0.0,98.42910659993622 tlsv1_2,DH-DSS-DES-CBC3-SHA,0,55327,0,3497874,3553201,0.0,1.5571030178140= 781,0.0,98.44289698218593 tlsv1_2,DH-DSS-SEED-SHA,0,52149,0,3501052,3553201,0.0,1.4676625386517679,= 0.0,98.53233746134823 tlsv1_2,DH-RSA-AES128-GCM-SHA256,0,51413,0,3501788,3553201,0.0,1.44694882= 16399804,0.0,98.55305117836002 tlsv1_2,DH-RSA-AES128-SHA,0,51708,0,3501493,3553201,0.0,1.455251194627041= 9,0.0,98.54474880537296 tlsv1_2,DH-RSA-AES128-SHA256,0,51802,0,3501399,3553201,0.0,1.457896696528= 0038,0.0,98.54210330347199 tlsv1_2,DH-RSA-AES256-GCM-SHA384,0,44092,0,3509109,3553201,0.0,1.24090925= 3374633,0.0,98.75909074662536 tlsv1_2,DH-RSA-AES256-SHA,0,46952,0,3506249,3553201,0.0,1.321400055893263= 7,0.0,98.67859994410674 tlsv1_2,DH-RSA-AES256-SHA256,0,46104,0,3507097,3553201,0.0,1.297534251510= 1174,0.0,98.70246574848989 tlsv1_2,DH-RSA-CAMELLIA128-SHA,0,52233,0,3500968,3553201,0.0,1.4700266041= 80287,0.0,98.52997339581971 tlsv1_2,DH-RSA-CAMELLIA256-SHA,0,47105,0,3506096,3553201,0.0,1.3257060323= 916379,0.0,98.67429396760836 tlsv1_2,DH-RSA-DES-CBC-SHA,0,56219,0,3496982,3553201,0.0,1.58220714223597= 27,0.0,98.41779285776403 tlsv1_2,DH-RSA-DES-CBC3-SHA,0,55689,0,3497512,3553201,0.0,1.5672910144965= 062,0.0,98.4327089855035 tlsv1_2,DH-RSA-SEED-SHA,0,52073,0,3501128,3553201,0.0,1.465523622221203,0= =2E0,98.5344763777788 tlsv1_2,DHE-DSS-AES128-GCM-SHA256,1,51679,0,3501521,3553201,2.81436372442= 76357E-5,1.4544350291469579,0.0,98.5455368272158 tlsv1_2,DHE-DSS-AES128-SHA,1,51581,0,3501619,3553201,2.8143637244276357E-= 5,1.4516769526970188,0.0,98.54829490366573 tlsv1_2,DHE-DSS-AES128-SHA256,1,51631,0,3501569,3553201,2.814363724427635= 7E-5,1.4530841345592327,0.0,98.54688772180353 tlsv1_2,DHE-DSS-AES256-GCM-SHA384,1,43374,1,3509826,3553201,2.81436372442= 76357E-5,1.2207021218332428,2.8143637244276357E-5,98.77926973452952 tlsv1_2,DHE-DSS-AES256-SHA,1,46882,0,3506318,3553201,2.8143637244276357E-= 5,1.3194300012861642,0.0,98.68054185507658 tlsv1_2,DHE-DSS-AES256-SHA256,1,45636,0,3507564,3553201,2.814363724427635= 7E-5,1.2843630292797958,0.0,98.71560882708296 tlsv1_2,DHE-DSS-CAMELLIA128-SHA,1,52442,0,3500758,3553201,2.8143637244276= 357E-5,1.4759086243643407,0.0,98.52406323199841 tlsv1_2,DHE-DSS-CAMELLIA256-SHA,1,46447,0,3506753,3553201,2.8143637244276= 357E-5,1.307187519084904,0.0,98.69278433727786 tlsv1_2,DHE-DSS-SEED-SHA,1,52034,0,3501166,3553201,2.8143637244276357E-5,= 1.4644260203686759,0.0,98.53554583599407 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,1585653,67098,3084,1900450,3553201,44.6= 2604282729854,1.8883817718164548,0.08679497726134829,53.485575400885 tlsv1_2,DHE-RSA-AES128-SHA,1589490,68581,70,1895130,3553201,44.7340299634= 0483,1.930118785849717,0.001970054607099345,53.335851250745456 tlsv1_2,DHE-RSA-AES128-SHA256,1595750,66671,0,1890780,3553201,44.91020913= 2553994,1.876364438713149,0.0,53.21342642873286 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,1581985,61625,1374843,1909591,3553201,4= 4.52281196588653,1.7343516451785308,38.69308265983264,53.74283638893493 tlsv1_2,DHE-RSA-AES256-SHA,1586399,64525,1658,1902277,3553201,44.64703798= 068277,1.8159681931869323,0.0466621505510102,53.5369938261303 tlsv1_2,DHE-RSA-AES256-SHA256,1591918,61293,9,1899990,3553201,44.80236271= 463393,1.725007957613431,2.532927351984872E-4,53.47262932775264 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,1568260,69567,0,1915374,3553201,44.136540= 54470884,1.9578684121725733,0.0,53.905591043118584 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,1570418,65461,0,1917322,3553201,44.197274= 51388199,1.8423106376475749,0.0,53.96041484847044 tlsv1_2,DHE-RSA-SEED-SHA,1450084,67614,125,2035503,3553201,40.81063806972= 924,1.9029038886345016,0.0035179546555345444,57.28645804163626 tlsv1_2,ECDH-ECDSA-AES128-GCM-SHA256,0,53028,0,3500173,3553201,0.0,1.4924= 007957894867,0.0,98.50759920421052 tlsv1_2,ECDH-ECDSA-AES128-SHA,0,53984,0,3499217,3553201,0.0,1.51930611299= 5015,0.0,98.48069388700499 tlsv1_2,ECDH-ECDSA-AES128-SHA256,0,53350,0,3499851,3553201,0.0,1.50146304= 69821437,0.0,98.49853695301786 tlsv1_2,ECDH-ECDSA-AES256-GCM-SHA384,0,46795,0,3506406,3553201,0.0,1.3169= 815048459121,0.0,98.68301849515409 tlsv1_2,ECDH-ECDSA-AES256-SHA,0,46649,0,3506552,3553201,0.0,1.31287253380= 82479,0.0,98.68712746619175 tlsv1_2,ECDH-ECDSA-AES256-SHA384,0,46595,0,3506606,3553201,0.0,1.31135277= 7397057,0.0,98.68864722260294 tlsv1_2,ECDH-ECDSA-DES-CBC3-SHA,0,55733,0,3497468,3553201,0.0,1.568529334= 535254,0.0,98.43147066546474 tlsv1_2,ECDH-ECDSA-NULL-SHA,0,56307,0,3496894,3553201,0.0,1.5846837823134= 687,0.0,98.41531621768654 tlsv1_2,ECDH-ECDSA-RC4-SHA,0,54237,0,3498964,3553201,0.0,1.52642645321781= 7,0.0,98.47357354678218 tlsv1_2,ECDH-RSA-AES128-GCM-SHA256,0,52993,0,3500208,3553201,0.0,1.491415= 768485937,0.0,98.50858423151406 tlsv1_2,ECDH-RSA-AES128-SHA,0,53615,0,3499586,3553201,0.0,1.5089211108518= 77,0.0,98.49107888914813 tlsv1_2,ECDH-RSA-AES128-SHA256,0,53406,0,3499795,3553201,0.0,1.5030390906= 678233,0.0,98.49696090933217 tlsv1_2,ECDH-RSA-AES256-GCM-SHA384,0,46382,0,3506819,3553201,0.0,1.305358= 182664026,0.0,98.69464181733598 tlsv1_2,ECDH-RSA-AES256-SHA,0,46445,0,3506756,3553201,0.0,1.3071312318104= 154,0.0,98.69286876818958 tlsv1_2,ECDH-RSA-AES256-SHA384,0,46977,0,3506224,3553201,0.0,1.3221036468= 243705,0.0,98.67789635317563 tlsv1_2,ECDH-RSA-DES-CBC3-SHA,0,55684,0,3497517,3553201,0.0,1.56715029631= 02848,0.0,98.43284970368971 tlsv1_2,ECDH-RSA-NULL-SHA,0,56402,0,3496799,3553201,0.0,1.587357427851675= 3,0.0,98.41264257214833 tlsv1_2,ECDH-RSA-RC4-SHA,0,54312,0,3498889,3553201,0.0,1.5285372260111376= ,0.0,98.47146277398886 tlsv1_2,ECDHE-ECDSA-AES128-GCM-SHA256,4,50637,0,3502560,3553201,1.1257454= 897710543E-4,1.4251093591384218,0.0,98.57477806631259 tlsv1_2,ECDHE-ECDSA-AES128-SHA,4,50891,0,3502306,3553201,1.12574548977105= 43E-4,1.4322578429984683,0.0,98.56762958245255 tlsv1_2,ECDHE-ECDSA-AES128-SHA256,4,50616,0,3502581,3553201,1.12574548977= 10543E-4,1.424518342756292,0.0,98.57536908269473 tlsv1_2,ECDHE-ECDSA-AES256-GCM-SHA384,5,37883,5,3515313,3553201,1.4071818= 622138178E-4,1.0661654097249214,1.4071818622138178E-4,98.93369387208885 tlsv1_2,ECDHE-ECDSA-AES256-SHA,5,37349,0,3515847,3553201,1.40718186221381= 78E-4,1.0511367074364777,0.0,98.9487225743773 tlsv1_2,ECDHE-ECDSA-AES256-SHA384,5,37918,0,3515278,3553201,1.40718186221= 38178E-4,1.067150437028471,0.0,98.93270884478531 tlsv1_2,ECDHE-ECDSA-DES-CBC3-SHA,2,54720,0,3498479,3553201,5.628727448855= 2715E-5,1.5400198300068022,0.0,98.45992388271871 tlsv1_2,ECDHE-ECDSA-NULL-SHA,0,56246,0,3496955,3553201,0.0,1.582967020441= 568,0.0,98.41703297955843 tlsv1_2,ECDHE-ECDSA-RC4-SHA,1,54185,0,3499015,3553201,2.8143637244276357E= -5,1.5249629840811145,0.0,98.47500887228165 tlsv1_2,ECDHE-RSA-AES128-GCM-SHA256,210439,52143,6144,3290619,3553201,5.9= 225188780482725,1.4674936768283022,0.17291450722883395,92.60998744512342 tlsv1_2,ECDHE-RSA-AES128-SHA,223449,51470,35,3278282,3553201,6.2886675985= 96308,1.4485530089629042,9.850273035496725E-4,92.26277939244079 tlsv1_2,ECDHE-RSA-AES128-SHA256,223512,51398,271,3278291,3553201,6.290440= 647742697,1.4465266670813164,0.007626925693198894,92.26303268517599 tlsv1_2,ECDHE-RSA-AES256-GCM-SHA384,205745,39628,201419,3307828,3553201,5= =2E79041264482364,1.1152760567161837,5.6686632701049,93.09431129846017 tlsv1_2,ECDHE-RSA-AES256-SHA,218526,38081,637,3296594,3553201,6.150116472= 442735,1.071737849899288,0.01792749692460404,92.77814567765797 tlsv1_2,ECDHE-RSA-AES256-SHA384,217482,38811,11506,3296908,3553201,6.1207= 34515159711,1.0922827050876098,0.3238206901326438,92.78698277975268 tlsv1_2,ECDHE-RSA-DES-CBC3-SHA,217568,55775,0,3279858,3553201,6.123154867= 962718,1.5697113672995138,0.0,92.30713376473777 tlsv1_2,ECDHE-RSA-NULL-SHA,26,56557,0,3496618,3553201,7.317345683511853E-= 4,1.591719691624538,0.0,98.40754857380712 tlsv1_2,ECDHE-RSA-RC4-SHA,211832,54981,19,3286388,3553201,5.9617229647295= 495,1.5473653193275585,5.347291076412508E-4,92.49091171594289 tlsv1_2,EDH-DSS-DES-CBC-SHA,0,56258,0,3496943,3553201,0.0,1.5833047440884= 995,0.0,98.4166952559115 tlsv1_2,EDH-DSS-DES-CBC3-SHA,1,55368,0,3497832,3553201,2.8143637244276357= E-5,1.5582569069410934,0.0,98.44171494942167 tlsv1_2,EDH-RSA-DES-CBC-SHA,3275,57287,0,3492639,3553201,0.09217041197500= 508,1.6122645468128596,0.0,98.29556504121214 tlsv1_2,EDH-RSA-DES-CBC3-SHA,1560236,72469,0,1920496,3553201,43.910715999= 46077,2.0395412474554635,0.0,54.04974275308378 tlsv1_2,EXP-ADH-DES-CBC-SHA,12386,56479,0,3484336,3553201,0.3485870909076= 07,1.5895244879194845,0.0,98.06188842117291 tlsv1_2,EXP-ADH-RC4-MD5,12404,56436,0,3484361,3553201,0.3490936763780039,= 1.5883143115179805,0.0,98.062592012104 tlsv1_2,EXP-DES-CBC-SHA,14336,57319,0,3481546,3553201,0.40346718353394584= ,1.6131651432046767,0.0,97.98336767326138 tlsv1_2,EXP-DH-DSS-DES-CBC-SHA,0,56160,0,3497041,3553201,0.0,1.5805466676= 385604,0.0,98.41945333236144 tlsv1_2,EXP-DH-RSA-DES-CBC-SHA,0,56364,0,3496837,3553201,0.0,1.5862879696= 363927,0.0,98.41371203036361 tlsv1_2,EXP-EDH-DSS-DES-CBC-SHA,0,56212,0,3496989,3553201,0.0,1.582010136= 7752626,0.0,98.41798986322475 tlsv1_2,EXP-EDH-RSA-DES-CBC-SHA,13233,56299,0,3483669,3553201,0.372424751= 653509,1.5844586332155148,0.0,98.04311661513097 tlsv1_2,EXP-RC2-CBC-MD5,13585,57533,0,3482083,3553201,0.3823313119634943,= 1.6191878815749516,0.0,97.99848080646156 tlsv1_2,EXP-RC4-MD5,14377,57906,0,3480918,3553201,0.40462107266096115,1.6= 296854582670668,0.0,97.96569346907197 tlsv1_2,IDEA-CBC-SHA,1367265,65289,0,2120647,3553201,38.47981017679552,1.= 837469932041559,0.0,59.682719891162925 tlsv1_2,NULL-MD5,91,56706,0,3496404,3553201,0.0025610709892291486,1.59591= 30935739352,0.0,98.40152583543683 tlsv1_2,NULL-SHA,90,57130,0,3495981,3553201,0.002532927351984872,1.607845= 9957655085,0.0,98.3896210768825 tlsv1_2,NULL-SHA256,4,56595,0,3496602,3553201,1.1257454897710543E-4,1.592= 7891498398203,0.0,98.4070982756112 tlsv1_2,PSK-3DES-EDE-CBC-SHA,0,33852,0,3519349,3553201,0.0,0.952718407993= 2434,0.0,99.04728159200675 tlsv1_2,PSK-AES128-CBC-SHA,0,31992,0,3521209,3553201,0.0,0.90037124271888= 92,0.0,99.09962875728111 tlsv1_2,PSK-AES256-CBC-SHA,0,27461,0,3525740,3553201,0.0,0.77285242236507= 3,0.0,99.22714757763492 tlsv1_2,PSK-RC4-SHA,0,32646,0,3520555,3553201,0.0,0.918777181476646,0.0,9= 9.08122281852336 tlsv1_2,RC4-MD5,1492726,67150,0,1993325,3553201,42.01073904909967,1.88984= 52409531574,0.0,56.09941570994717 tlsv1_2,RC4-SHA,1515507,67477,12151,1970217,3553201,42.65187924916153,1.8= 990482103320359,0.34197333615520203,55.449072540506435 tlsv1_2,SEED-SHA,1571395,68117,1,1913689,3553201,44.22477084746965,1.9170= 601381683725,2.8143637244276357E-5,53.85816901436198 tlsv1_2,SRP-3DES-EDE-CBC-SHA,0,33217,0,3519984,3553201,0.0,0.934847198343= 1278,0.0,99.06515280165688 tlsv1_2,SRP-AES-128-CBC-SHA,0,29242,0,3523959,3553201,0.0,0.8229762402971= 293,0.0,99.17702375970288 tlsv1_2,SRP-AES-256-CBC-SHA,0,17583,0,3535618,3553201,0.0,0.4948495736661= 112,0.0,99.50515042633388 tlsv1_2,SRP-DSS-3DES-EDE-CBC-SHA,0,33138,0,3520063,3553201,0.0,0.93262385= 100083,0.0,99.06737614899917 tlsv1_2,SRP-DSS-AES-128-CBC-SHA,0,29054,0,3524147,3553201,0.0,0.817685236= 4952053,0.0,99.18231476350479 tlsv1_2,SRP-DSS-AES-256-CBC-SHA,0,14505,0,3538696,3553201,0.0,0.408223458= 22822853,0.0,99.59177654177176 tlsv1_2,SRP-RSA-3DES-EDE-CBC-SHA,0,33197,0,3520004,3553201,0.0,0.93428432= 55982423,0.0,99.06571567440176 tlsv1_2,SRP-RSA-AES-128-CBC-SHA,0,29040,0,3524161,3553201,0.0,0.817291225= 5737854,0.0,99.1827087744262 tlsv1_2,SRP-RSA-AES-256-CBC-SHA,0,15400,0,3537801,3553201,0.0,0.433412013= 56185594,0.0,99.56658798643815 --------------000904060904000600060805 Content-Type: text/csv; name="cipher_acceptance_1_POP3S.csv" Content-Transfer-Encoding: quoted-printable Content-Disposition: attachment; filename="cipher_acceptance_1_POP3S.csv" cipherSuites_plugin,cipherSuites_name,a,e,p,r,total,a_perc,e_perc,p_perc,= r_perc sslv2,DES-CBC-MD5,132544,39540,0,3777760,3949844,3.3556768317938634,1.001= 052193453716,0.0,95.64327097475243 sslv2,DES-CBC3-MD5,330300,39847,0,3579697,3949844,8.36235557657467,1.0088= 246523153825,0.0,90.62881977110995 sslv2,EXP-RC2-CBC-MD5,191561,39762,0,3718521,3949844,4.849837107490827,1.= 0066726685914684,0.0,94.14349022391771 sslv2,EXP-RC4-MD5,185845,39793,0,3724206,3949844,4.705122531421494,1.0074= 575097143077,0.0,94.28741995886419 sslv2,IDEA-CBC-MD5,17359,37373,16261,3895112,3949844,0.4394857113344223,0= =2E9461892672216927,0.4116871451125665,98.61432502144389 sslv2,RC2-CBC-MD5,249016,39535,229079,3661293,3949844,6.304451517578922,1= =2E0009256061758387,5.799697405770962,92.69462287624523 sslv2,RC4-MD5,244928,39724,2395,3665192,3949844,6.200953759186438,1.00571= 06052796008,0.060635306103228384,92.79333563553396 sslv3,ADH-AES128-GCM-SHA256,0,29473,0,3920371,3949844,0.0,0.7461813681755= 533,0.0,99.25381863182444 sslv3,ADH-AES128-SHA,166805,42274,0,3740765,3949844,4.223078177264723,1.0= 702701169970257,0.0,94.70665170573825 sslv3,ADH-AES128-SHA256,0,29774,0,3920070,3949844,0.0,0.7538019223037669,= 0.0,99.24619807769623 sslv3,ADH-AES256-GCM-SHA384,0,19703,0,3930141,3949844,0.0,0.4988298272033= 022,0.0,99.50117017279669 sslv3,ADH-AES256-SHA,166676,33573,0,3749595,3949844,4.219812225495488,0.8= 499829360349421,0.0,94.93020483846956 sslv3,ADH-AES256-SHA256,0,19376,0,3930468,3949844,0.0,0.4905510192301265,= 0.0,99.50944898076987 sslv3,ADH-CAMELLIA128-SHA,28474,42217,0,3879153,3949844,0.720889230055668= ,1.0688270220292244,0.0,98.2102837479151 sslv3,ADH-CAMELLIA256-SHA,28487,33912,0,3887445,3949844,0.721218356978149= ,0.8585655534750233,0.0,98.42021608954683 sslv3,ADH-DES-CBC-SHA,2064,45788,0,3901992,3949844,0.052255228307750895,1= =2E1592356558891947,0.0,98.78850911580305 sslv3,ADH-DES-CBC3-SHA,185581,46492,0,3717771,3949844,4.698438723149573,1= =2E1770591446143188,0.0,94.1245021322361 sslv3,ADH-RC4-MD5,181846,46142,0,3721856,3949844,4.603878026575227,1.1681= 980351629075,0.0,94.22792393826187 sslv3,ADH-SEED-SHA,16422,42180,0,3891242,3949844,0.41576325546021564,1.06= 78902761729325,0.0,98.51634646836686 sslv3,AECDH-AES128-SHA,39635,41619,0,3868590,3949844,1.003457351733385,1.= 053687183595099,0.0,97.94285546467152 sslv3,AECDH-AES256-SHA,39629,33487,0,3876728,3949844,1.0033054469999323,0= =2E8478056348554525,0.0,98.14888891814462 sslv3,AECDH-DES-CBC3-SHA,39617,46430,0,3863797,3949844,1.0030016375330266= ,1.1754894623686403,0.0,97.82150890009834 sslv3,AECDH-NULL-SHA,3,43533,0,3906308,3949844,7.595236672638211E-5,1.102= 1447935665307,0.0,98.89777925406675 sslv3,AECDH-RC4-SHA,39480,46089,0,3864275,3949844,0.9995331461191884,1.16= 68562100174082,0.0,97.8336106438634 sslv3,AES128-GCM-SHA256,0,31337,0,3918507,3949844,0.0,0.793373105368212,0= =2E0,99.20662689463178 sslv3,AES128-SHA,1864566,46786,365,2038492,3949844,47.206066872514455,1.1= 845024765535044,0.009240871285043155,51.60943065093204 sslv3,AES128-SHA256,0,31390,0,3918454,3949844,0.0,0.7947149305137114,0.0,= 99.2052850694863 sslv3,AES256-GCM-SHA384,0,22750,0,3927094,3949844,0.0,0.575972114341731,0= =2E0,99.42402788565828 sslv3,AES256-SHA,1877040,39843,512090,2032961,3949844,47.52187681336276,1= =2E0087233824930808,12.964815825637672,51.46939980414417 sslv3,AES256-SHA256,0,23075,0,3926769,3949844,0.0,0.5842002874037556,0.0,= 99.41579971259624 sslv3,CAMELLIA128-SHA,940352,46732,0,2962760,3949844,23.80731998529562,1.= 1831353339524295,0.0,75.00954468075194 sslv3,CAMELLIA256-SHA,883203,39088,0,3027553,3949844,22.36045271661362,0.= 9896087035336079,0.0,76.64993857985277 sslv3,DES-CBC-SHA,242122,47972,0,3659750,3949844,6.129912978841696,1.2145= 289788660008,0.0,92.65555804229231 sslv3,DES-CBC3-SHA,1979479,48860,0,1921505,3949844,50.11537164505737,1.23= 70108794170098,0.0,48.64761747552562 sslv3,DH-DSS-AES128-GCM-SHA256,0,26670,0,3923174,3949844,0.0,0.6752165401= 975369,0.0,99.32478345980246 sslv3,DH-DSS-AES128-SHA,0,42088,0,3907756,3949844,0.0,1.06556107025999,0.= 0,98.93443892974001 sslv3,DH-DSS-AES128-SHA256,0,27889,0,3921955,3949844,0.0,0.70607851854402= 35,0.0,99.29392148145597 sslv3,DH-DSS-AES256-GCM-SHA384,0,23424,0,3926420,3949844,0.0,0.5930360793= 995915,0.0,99.4069639206004 sslv3,DH-DSS-AES256-SHA,0,33115,0,3916729,3949844,0.0,0.8383875413813812,= 0.0,99.16161245861862 sslv3,DH-DSS-AES256-SHA256,0,20180,0,3929664,3949844,0.0,0.51090625351279= 7,0.0,99.4890937464872 sslv3,DH-DSS-CAMELLIA128-SHA,0,41741,0,3908103,3949844,0.0,1.056775913175= 3052,0.0,98.9432240868247 sslv3,DH-DSS-CAMELLIA256-SHA,0,33259,0,3916585,3949844,0.0,0.842033254984= 2474,0.0,99.15796674501576 sslv3,DH-DSS-DES-CBC-SHA,0,45986,0,3903858,3949844,0.0,1.1642485120931358= ,0.0,98.83575148790686 sslv3,DH-DSS-DES-CBC3-SHA,0,46596,0,3903248,3949844,0.0,1.179692159994167= ,0.0,98.82030784000582 sslv3,DH-DSS-SEED-SHA,0,42265,0,3907579,3949844,0.0,1.0700422598968466,0.= 0,98.92995774010316 sslv3,DH-RSA-AES128-GCM-SHA256,0,27046,0,3922798,3949844,0.0,0.6847359034= 939101,0.0,99.3152640965061 sslv3,DH-RSA-AES128-SHA,0,42131,0,3907713,3949844,0.0,1.0666497208497348,= 0.0,98.93335027915026 sslv3,DH-RSA-AES128-SHA256,0,27786,0,3922058,3949844,0.0,0.70347082061975= 1,0.0,99.29652917938024 sslv3,DH-RSA-AES256-GCM-SHA384,0,23555,0,3926289,3949844,0.0,0.5963526660= 799768,0.0,99.40364733392002 sslv3,DH-RSA-AES256-SHA,0,32950,0,3916894,3949844,0.0,0.8342101612114301,= 0.0,99.16578983878857 sslv3,DH-RSA-AES256-SHA256,0,21211,0,3928633,3949844,0.0,0.53700855021109= 7,0.0,99.4629914497889 sslv3,DH-RSA-CAMELLIA128-SHA,0,41922,0,3907922,3949844,0.0,1.061358372634= 4635,0.0,98.93864162736553 sslv3,DH-RSA-CAMELLIA256-SHA,0,32903,0,3916941,3949844,0.0,0.833020240799= 3835,0.0,99.16697975920061 sslv3,DH-RSA-DES-CBC-SHA,0,46067,0,3903777,3949844,0.0,1.166299225994748,= 0.0,98.83370077400525 sslv3,DH-RSA-DES-CBC3-SHA,0,46730,0,3903114,3949844,0.0,1.183084699041278= 7,0.0,98.81691530095871 sslv3,DH-RSA-SEED-SHA,0,42220,0,3907624,3949844,0.0,1.0689029743959508,0.= 0,98.93109702560406 sslv3,DHE-DSS-AES128-GCM-SHA256,0,26873,0,3922971,3949844,0.0,0.680355983= 6793555,0.0,99.31964401632064 sslv3,DHE-DSS-AES128-SHA,8,41998,0,3907838,3949844,2.0253964460368562E-4,= 1.0632824992581986,0.0,98.9365149610972 sslv3,DHE-DSS-AES128-SHA256,0,27408,0,3922436,3949844,0.0,0.6939008224122= 27,0.0,99.30609917758777 sslv3,DHE-DSS-AES256-GCM-SHA384,0,23588,0,3926256,3949844,0.0,0.597188142= 113967,0.0,99.40281185788604 sslv3,DHE-DSS-AES256-SHA,0,32172,0,3917672,3949844,0.0,0.8145131807737217= ,0.0,99.18548681922627 sslv3,DHE-DSS-AES256-SHA256,0,23808,0,3926036,3949844,0.0,0.6027579823405= 684,0.0,99.39724201765942 sslv3,DHE-DSS-CAMELLIA128-SHA,0,41860,0,3907984,3949844,0.0,1.05978869038= 8785,0.0,98.94021130961121 sslv3,DHE-DSS-CAMELLIA256-SHA,0,32857,0,3916987,3949844,0.0,0.83185563784= 29123,0.0,99.16814436215708 sslv3,DHE-DSS-SEED-SHA,0,42302,0,3907542,3949844,0.0,1.0709790057531385,0= =2E0,98.92902099424687 sslv3,DHE-RSA-AES128-GCM-SHA256,0,27197,0,3922647,3949844,0.0,0.688558839= 2858047,0.0,99.3114411607142 sslv3,DHE-RSA-AES128-SHA,1404192,43344,3456,2502308,3949844,35.5505685794= 17316,1.0973597944627687,0.08749712646879218,63.35207162611992 sslv3,DHE-RSA-AES128-SHA256,0,27399,0,3922445,3949844,0.0,0.6936729653120= 478,0.0,99.30632703468795 sslv3,DHE-RSA-AES256-GCM-SHA384,0,23688,0,3926156,3949844,0.0,0.599719887= 6715131,0.0,99.40028011232849 sslv3,DHE-RSA-AES256-SHA,1410234,33897,1239204,2505713,3949844,35.7035366= 46004245,0.8581857916413913,31.3734922189332,63.43827756235436 sslv3,DHE-RSA-AES256-SHA256,0,23699,0,3926145,3949844,0.0,0.5999983796828= 432,0.0,99.40000162031716 sslv3,DHE-RSA-CAMELLIA128-SHA,739513,43905,0,3166426,3949844,18.722587524= 97567,1.111562887040602,0.0,80.16584958798373 sslv3,DHE-RSA-CAMELLIA256-SHA,732947,34242,0,3182655,3949844,18.556353111= 667196,0.8669203138149253,0.0,80.57672657451788 sslv3,DHE-RSA-SEED-SHA,655162,43215,14,3251467,3949844,16.587034829729987= ,1.0940938426935343,3.5444437805644984E-4,82.31887132757649 sslv3,ECDH-ECDSA-AES128-GCM-SHA256,0,30896,0,3918948,3949844,0.0,0.782208= 1074594339,0.0,99.21779189254056 sslv3,ECDH-ECDSA-AES128-SHA,0,43266,0,3906578,3949844,0.0,1.0953850329278= 827,0.0,98.9046149670721 sslv3,ECDH-ECDSA-AES128-SHA256,0,31031,0,3918813,3949844,0.0,0.7856259639= 621211,0.0,99.21437403603788 sslv3,ECDH-ECDSA-AES256-GCM-SHA384,0,20762,0,3929082,3949844,0.0,0.525641= 0126577151,0.0,99.47435898734228 sslv3,ECDH-ECDSA-AES256-SHA,0,36083,0,3913761,3949844,0.0,0.9135297495293= 485,0.0,99.08647025047065 sslv3,ECDH-ECDSA-AES256-SHA384,0,22032,0,3927812,3949844,0.0,0.5577941812= 385502,0.0,99.44220581876145 sslv3,ECDH-ECDSA-DES-CBC3-SHA,0,46279,0,3903565,3949844,0.0,1.17166652657= 67459,0.0,98.82833347342326 sslv3,ECDH-ECDSA-NULL-SHA,0,43020,0,3906824,3949844,0.0,1.089156938856319= 4,0.0,98.91084306114368 sslv3,ECDH-ECDSA-RC4-SHA,0,46317,0,3903527,3949844,0.0,1.1726285898886133= ,0.0,98.82737141011138 sslv3,ECDH-RSA-AES128-GCM-SHA256,0,30675,0,3919169,3949844,0.0,0.77661294= 9777257,0.0,99.22338705022274 sslv3,ECDH-RSA-AES128-SHA,0,43041,0,3906803,3949844,0.0,1.089688605423404= ,0.0,98.9103113945766 sslv3,ECDH-RSA-AES128-SHA256,0,30926,0,3918918,3949844,0.0,0.782967631126= 6976,0.0,99.2170323688733 sslv3,ECDH-RSA-AES256-GCM-SHA384,0,20290,0,3929554,3949844,0.0,0.51369117= 36260976,0.0,99.4863088263739 sslv3,ECDH-RSA-AES256-SHA,0,35745,0,3914099,3949844,0.0,0.904972449544842= 8,0.0,99.09502755045516 sslv3,ECDH-RSA-AES256-SHA384,0,21812,0,3928032,3949844,0.0,0.552224341011= 9488,0.0,99.44777565898805 sslv3,ECDH-RSA-DES-CBC3-SHA,0,46429,0,3903415,3949844,0.0,1.1754641449130= 65,0.0,98.82453585508694 sslv3,ECDH-RSA-NULL-SHA,0,43181,0,3906663,3949844,0.0,1.0932330492039686,= 0.0,98.90676695079603 sslv3,ECDH-RSA-RC4-SHA,0,46138,0,3903706,3949844,0.0,1.1680967653406058,0= =2E0,98.83190323465939 sslv3,ECDHE-ECDSA-AES128-GCM-SHA256,0,25111,0,3924733,3949844,0.0,0.63574= 66269553936,0.0,99.3642533730446 sslv3,ECDHE-ECDSA-AES128-SHA,1,39031,0,3910812,3949844,2.5317455575460703= E-5,0.9881656085658066,0.0,99.01180907397861 sslv3,ECDHE-ECDSA-AES128-SHA256,0,25735,0,3924109,3949844,0.0,0.651544719= 2344812,0.0,99.34845528076552 sslv3,ECDHE-ECDSA-AES256-GCM-SHA384,0,20697,0,3929147,3949844,0.0,0.52399= 53780453102,0.0,99.4760046219547 sslv3,ECDHE-ECDSA-AES256-SHA,1,33880,1,3915963,3949844,2.5317455575460703= E-5,0.8577553948966086,2.5317455575460703E-5,99.14221928764782 sslv3,ECDHE-ECDSA-AES256-SHA384,0,22084,0,3927760,3949844,0.0,0.559110688= 9284742,0.0,99.44088931107153 sslv3,ECDHE-ECDSA-DES-CBC3-SHA,1,46418,0,3903425,3949844,2.53174555754607= 03E-5,1.1751856529017348,0.0,98.82478902964269 sslv3,ECDHE-ECDSA-NULL-SHA,0,43690,0,3906154,3949844,0.0,1.10611963409187= 8,0.0,98.89388036590813 sslv3,ECDHE-ECDSA-RC4-SHA,1,45907,0,3903936,3949844,2.5317455575460703E-5= ,1.1622484331026746,0.0,98.83772624944174 sslv3,ECDHE-RSA-AES128-GCM-SHA256,0,24834,0,3925010,3949844,0.0,0.6287336= 917609911,0.0,99.371266308239 sslv3,ECDHE-RSA-AES128-SHA,182911,38237,2926,3728696,3949844,4.6308411167= 63093,0.9680635488388909,0.074078875013798,94.40109533439802 sslv3,ECDHE-RSA-AES128-SHA256,0,25427,0,3924417,3949844,0.0,0.64374694291= 72392,0.0,99.35625305708277 sslv3,ECDHE-RSA-AES256-GCM-SHA384,0,20050,0,3929794,3949844,0.0,0.5076149= 84287987,0.0,99.49238501571202 sslv3,ECDHE-RSA-AES256-SHA,180053,32849,177514,3736942,3949844,4.55848382= 8728425,0.8316530981983086,4.494202809022331,94.60986307307326 sslv3,ECDHE-RSA-AES256-SHA384,0,21471,0,3928373,3949844,0.0,0.54359108866= 07167,0.0,99.45640891133928 sslv3,ECDHE-RSA-DES-CBC3-SHA,180133,45744,0,3723967,3949844,4.56050922517= 4463,1.1581216878438743,0.0,94.28136908698166 sslv3,ECDHE-RSA-NULL-SHA,20,43961,0,3905863,3949844,5.06349111509214E-4,1= =2E112980664552828,0.0,98.88651298633566 sslv3,ECDHE-RSA-RC4-SHA,181695,45245,2507,3722904,3949844,4.6000550907833= 32,1.1454882775117194,0.06347086112767998,94.25445663170495 sslv3,EDH-DSS-DES-CBC-SHA,8,46134,0,3903702,3949844,2.0253964460368562E-4= ,1.167995495518304,0.0,98.8318019648371 sslv3,EDH-DSS-DES-CBC3-SHA,8,46980,0,3902856,3949844,2.0253964460368562E-= 4,1.1894140629351437,0.0,98.81038339742025 sslv3,EDH-RSA-DES-CBC-SHA,10051,46308,0,3893485,3949844,0.254465745988955= 55,1.172400732788434,0.0,98.57313352122262 sslv3,EDH-RSA-DES-CBC3-SHA,1410311,48012,0,2491521,3949844,35.70548609008= 356,1.2155416770890193,0.0,63.078972232827425 sslv3,EXP-ADH-DES-CBC-SHA,178441,44887,0,3726516,3949844,4.51767209034078= 3,1.1364246284157045,0.0,94.34590328124351 sslv3,EXP-ADH-RC4-MD5,178502,44378,0,3726964,3949844,4.519216455130886,1.= 123538043527795,0.0,94.35724550134131 sslv3,EXP-DES-CBC-SHA,525715,46894,0,3377235,3949844,13.309766157853323,1= =2E187236761755654,0.0,85.50299708039103 sslv3,EXP-DH-DSS-DES-CBC-SHA,0,45022,0,3904822,3949844,0.0,1.139842484918= 3917,0.0,98.86015751508161 sslv3,EXP-DH-RSA-DES-CBC-SHA,0,45003,0,3904841,3949844,0.0,1.139361453262= 4579,0.0,98.86063854673755 sslv3,EXP-EDH-DSS-DES-CBC-SHA,8,45095,0,3904741,3949844,2.025396446036856= 2E-4,1.1416906591754004,0.0,98.85810680118 sslv3,EXP-EDH-RSA-DES-CBC-SHA,347323,45838,0,3556683,3949844,8.7933346228= 35737,1.1605015286679676,0.0,90.04616384849629 sslv3,EXP-RC2-CBC-MD5,527877,49868,0,3372099,3949844,13.364502496807468,1= =2E2625308746370743,0.0,85.37296662855546 sslv3,EXP-RC4-MD5,528138,45117,0,3376589,3949844,13.371110352712664,1.142= 2476431980604,0.0,85.48664200408928 sslv3,IDEA-CBC-SHA,717714,45818,375,3186312,3949844,18.170692310886203,1.= 1599951795564585,0.009494045840797763,80.66931250955734 sslv3,NULL-MD5,1559,41830,0,3906455,3949844,0.03946991324214324,1.0590291= 667215213,0.0,98.90150092003634 sslv3,NULL-SHA,1564,42157,0,3906123,3949844,0.03959650052002053,1.0673079= 746946967,0.0,98.89309552478528 sslv3,NULL-SHA256,0,29970,0,3919874,3949844,0.0,0.7587641435965573,0.0,99= =2E24123585640345 sslv3,PSK-3DES-EDE-CBC-SHA,0,33700,0,3916144,3949844,0.0,0.85319825289302= 56,0.0,99.14680174710698 sslv3,PSK-AES128-CBC-SHA,0,32237,0,3917607,3949844,0.0,0.8161588153861267= ,0.0,99.18384118461387 sslv3,PSK-AES256-CBC-SHA,0,24542,0,3925302,3949844,0.0,0.6213409947329565= ,0.0,99.37865900526704 sslv3,PSK-RC4-SHA,0,33470,0,3916374,3949844,0.0,0.8473752381106697,0.0,99= =2E15262476188933 sslv3,RC4-MD5,1673622,47761,6619,2228461,3949844,42.37185063511369,1.2091= 869957395787,0.1675762384539744,56.41896236914673 sslv3,RC4-SHA,1745474,47813,84784,2156557,3949844,44.19096045312169,1.210= 5035034295026,2.1465151535098603,54.59853604344881 sslv3,SEED-SHA,737777,44957,24,3167110,3949844,18.67863642209667,1.138196= 8503059867,6.076189338110569E-4,80.18316672759734 sslv3,SRP-3DES-EDE-CBC-SHA,0,33974,0,3915870,3949844,0.0,0.86013523572070= 18,0.0,99.1398647642793 sslv3,SRP-AES-128-CBC-SHA,0,26569,0,3923275,3949844,0.0,0.672659477184415= 3,0.0,99.32734052281559 sslv3,SRP-AES-256-CBC-SHA,0,23293,0,3926551,3949844,0.0,0.589719492719206= 2,0.0,99.41028050728079 sslv3,SRP-DSS-3DES-EDE-CBC-SHA,0,33880,0,3915964,3949844,0.0,0.8577553948= 966086,0.0,99.14224460510339 sslv3,SRP-DSS-AES-128-CBC-SHA,0,26425,0,3923419,3949844,0.0,0.66901376358= 15491,0.0,99.33098623641845 sslv3,SRP-DSS-AES-256-CBC-SHA,0,22953,0,3926891,3949844,0.0,0.58111155782= 35495,0.0,99.41888844217644 sslv3,SRP-RSA-3DES-EDE-CBC-SHA,0,33884,0,3915960,3949844,0.0,0.8578566647= 189103,0.0,99.14214333528109 sslv3,SRP-RSA-AES-128-CBC-SHA,0,26401,0,3923443,3949844,0.0,0.66840614464= 7738,0.0,99.33159385535227 sslv3,SRP-RSA-AES-256-CBC-SHA,0,23090,0,3926754,3949844,0.0,0.58458004923= 73876,0.0,99.41541995076261 tlsv1,ADH-AES128-GCM-SHA256,0,34684,0,3915160,3949844,0.0,0.8781106291792= 79,0.0,99.12188937082072 tlsv1,ADH-AES128-SHA,194602,48154,0,3707088,3949844,4.926827489895803,1.2= 191367557807347,0.0,93.85403575432346 tlsv1,ADH-AES128-SHA256,0,34918,0,3914926,3949844,0.0,0.8840349137839367,= 0.0,99.11596508621606 tlsv1,ADH-AES256-GCM-SHA384,0,27064,0,3922780,3949844,0.0,0.6851916176942= 684,0.0,99.31480838230573 tlsv1,ADH-AES256-SHA,195424,38120,0,3716300,3949844,4.947638438378831,0.9= 651014065365621,0.0,94.0872601550846 tlsv1,ADH-AES256-SHA256,0,26809,0,3923035,3949844,0.0,0.678735666522526,0= =2E0,99.32126433347747 tlsv1,ADH-CAMELLIA128-SHA,33062,47004,0,3869778,3949844,0.837045716235881= 6,1.1900216818689549,0.0,97.97293260189517 tlsv1,ADH-CAMELLIA256-SHA,33105,38206,0,3878533,3949844,0.838134366825626= 6,0.9672787077160516,0.0,98.19458692545832 tlsv1,ADH-DES-CBC-SHA,2211,52782,0,3894851,3949844,0.05597689427734361,1.= 3363059401839668,0.0,98.60771716553869 tlsv1,ADH-DES-CBC3-SHA,214110,52364,0,3683370,3949844,5.420720413261891,1= =2E3257232437534243,0.0,93.2535563429847 tlsv1,ADH-RC4-MD5,209904,49925,0,3690015,3949844,5.314235195111503,1.2639= 739696048755,0.0,93.42179083528363 tlsv1,ADH-SEED-SHA,19462,48144,0,3882238,3949844,0.4927283204096162,1.218= 88358122498,0.0,98.2883880983654 tlsv1,AECDH-AES128-SHA,62644,47446,0,3839754,3949844,1.5859866870691604,1= =2E2012119972333084,0.0,97.21280131569753 tlsv1,AECDH-AES256-SHA,62639,38341,0,3848864,3949844,1.5858600997912828,0= =2E9706965642187388,0.0,97.44344333598998 tlsv1,AECDH-DES-CBC3-SHA,62636,52007,0,3835201,3949844,1.5857841474245564= ,1.3166849121129847,0.0,97.09753094046246 tlsv1,AECDH-NULL-SHA,4,50341,0,3899499,3949844,1.0126982230184281E-4,1.27= 4506031124267,0.0,98.72539269905343 tlsv1,AECDH-RC4-SHA,61864,49754,0,3838226,3949844,1.5662390717203007,1.25= 96446847014717,0.0,97.17411624357823 tlsv1,AES128-GCM-SHA256,0,35957,0,3913887,3949844,0.0,0.9103397501268404,= 0.0,99.08966024987316 tlsv1,AES128-SHA,3479938,54094,39109,415812,3949844,88.10317572035757,1.3= 69522441898971,0.9901403701006926,10.527301837743465 tlsv1,AES128-SHA256,0,35930,0,3913914,3949844,0.0,0.9096561788263031,0.0,= 99.0903438211737 tlsv1,AES256-GCM-SHA384,0,28382,0,3921462,3949844,0.0,0.7185600241427256,= 0.0,99.28143997585728 tlsv1,AES256-SHA,3490125,45967,649967,413752,3949844,88.36108464030478,1.= 163767480437202,16.455510648015466,10.475147879258015 tlsv1,AES256-SHA256,0,28604,0,3921240,3949844,0.0,0.7241804992804779,0.0,= 99.27581950071952 tlsv1,CAMELLIA128-SHA,2175003,51530,0,1723311,3949844,55.06554182899376,1= =2E3046084858034899,0.0,43.62984968520276 tlsv1,CAMELLIA256-SHA,2119582,43345,0,1786917,3949844,53.66242312354614,1= =2E097385111918344,0.0,45.24019176453551 tlsv1,DES-CBC-SHA,245239,54746,0,3649859,3949844,6.2088274878704075,1.386= 0294229341716,0.0,92.40514308919542 tlsv1,DES-CBC3-SHA,3675578,57100,0,217166,3949844,93.05628272914069,1.445= 626713358806,0.0,5.498090557500499 tlsv1,DH-DSS-AES128-GCM-SHA256,0,31671,0,3918173,3949844,0.0,0.8018291355= 30416,0.0,99.19817086446957 tlsv1,DH-DSS-AES128-SHA,0,46654,0,3903190,3949844,0.0,1.1811605724175436,= 0.0,98.81883942758246 tlsv1,DH-DSS-AES128-SHA256,0,32594,0,3917250,3949844,0.0,0.82519714702656= 62,0.0,99.17480285297343 tlsv1,DH-DSS-AES256-GCM-SHA384,0,31236,0,3918608,3949844,0.0,0.7908160423= 550905,0.0,99.20918395764491 tlsv1,DH-DSS-AES256-SHA,0,38424,0,3911420,3949844,0.0,0.9727979130315021,= 0.0,99.0272020869685 tlsv1,DH-DSS-AES256-SHA256,0,27933,0,3921911,3949844,0.0,0.70719248658934= 37,0.0,99.29280751341065 tlsv1,DH-DSS-CAMELLIA128-SHA,0,47194,0,3902650,3949844,0.0,1.194831998428= 2922,0.0,98.8051680015717 tlsv1,DH-DSS-CAMELLIA256-SHA,0,38267,0,3911577,3949844,0.0,0.968823072506= 1546,0.0,99.03117692749385 tlsv1,DH-DSS-DES-CBC-SHA,0,52860,0,3896984,3949844,0.0,1.3382807017188527= ,0.0,98.66171929828114 tlsv1,DH-DSS-DES-CBC3-SHA,0,51948,0,3897896,3949844,0.0,1.315191182234032= 5,0.0,98.68480881776597 tlsv1,DH-DSS-SEED-SHA,0,47598,0,3902246,3949844,0.0,1.2050602504807784,0.= 0,98.79493974951922 tlsv1,DH-RSA-AES128-GCM-SHA256,0,32079,0,3917765,3949844,0.0,0.8121586574= 052039,0.0,99.1878413425948 tlsv1,DH-RSA-AES128-SHA,0,46608,0,3903236,3949844,0.0,1.1799959694610724,= 0.0,98.82000403053894 tlsv1,DH-RSA-AES128-SHA256,0,32623,0,3917221,3949844,0.0,0.82593135323825= 45,0.0,99.17406864676175 tlsv1,DH-RSA-AES256-GCM-SHA384,0,31337,0,3918507,3949844,0.0,0.7933731053= 68212,0.0,99.20662689463178 tlsv1,DH-RSA-AES256-SHA,0,38290,0,3911554,3949844,0.0,0.9694053739843902,= 0.0,99.03059462601561 tlsv1,DH-RSA-AES256-SHA256,0,29128,0,3920716,3949844,0.0,0.73744684600201= 94,0.0,99.26255315399798 tlsv1,DH-RSA-CAMELLIA128-SHA,0,47502,0,3902342,3949844,0.0,1.202629774745= 5343,0.0,98.79737022525447 tlsv1,DH-RSA-CAMELLIA256-SHA,0,37912,0,3911932,3949844,0.0,0.959835375776= 8661,0.0,99.04016462422314 tlsv1,DH-RSA-DES-CBC-SHA,0,52873,0,3896971,3949844,0.0,1.3386098286413337= ,0.0,98.66139017135866 tlsv1,DH-RSA-DES-CBC3-SHA,0,51840,0,3898004,3949844,0.0,1.312456897031882= 8,0.0,98.68754310296812 tlsv1,DH-RSA-SEED-SHA,0,47280,0,3902564,3949844,0.0,1.197009299607782,0.0= ,98.80299070039221 tlsv1,DHE-DSS-AES128-GCM-SHA256,0,31806,0,3918038,3949844,0.0,0.805246992= 0331031,0.0,99.1947530079669 tlsv1,DHE-DSS-AES128-SHA,8,46371,0,3903465,3949844,2.0253964460368562E-4,= 1.1739957324896881,0.0,98.82580172786571 tlsv1,DHE-DSS-AES128-SHA256,0,32378,0,3917466,3949844,0.0,0.8197285766222= 665,0.0,99.18027142337773 tlsv1,DHE-DSS-AES256-GCM-SHA384,0,31315,0,3918529,3949844,0.0,0.792816121= 3455518,0.0,99.20718387865445 tlsv1,DHE-DSS-AES256-SHA,0,37511,0,3912333,3949844,0.0,0.9496830760911065= ,0.0,99.0503169239089 tlsv1,DHE-DSS-AES256-SHA256,0,31612,0,3918232,3949844,0.0,0.8003354056514= 638,0.0,99.19966459434853 tlsv1,DHE-DSS-CAMELLIA128-SHA,0,47271,0,3902573,3949844,0.0,1.19678144250= 76029,0.0,98.8032185574924 tlsv1,DHE-DSS-CAMELLIA256-SHA,0,38116,0,3911728,3949844,0.0,0.96500013671= 42601,0.0,99.03499986328575 tlsv1,DHE-DSS-SEED-SHA,0,47195,0,3902649,3949844,0.0,1.1948573158838678,0= =2E0,98.80514268411613 tlsv1,DHE-RSA-AES128-GCM-SHA256,0,32164,0,3917680,3949844,0.0,0.814310641= 1291181,0.0,99.18568935887087 tlsv1,DHE-RSA-AES128-SHA,2830044,48822,5326,1070978,3949844,71.6495132465= 991,1.2360488161051424,0.1348407683949037,27.114437937295747 tlsv1,DHE-RSA-AES128-SHA256,0,32250,0,3917594,3949844,0.0,0.8164879423086= 077,0.0,99.18351205769139 tlsv1,DHE-RSA-AES256-GCM-SHA384,0,31478,0,3918366,3949844,0.0,0.796942866= 604352,0.0,99.20305713339565 tlsv1,DHE-RSA-AES256-SHA,2835090,40743,2623896,1074011,3949844,71.7772651= 2743288,1.0315090925109953,66.43037041462904,27.191225780056122 tlsv1,DHE-RSA-AES256-SHA256,0,31643,0,3918201,3949844,0.0,0.8011202467743= 03,0.0,99.1988797532257 tlsv1,DHE-RSA-CAMELLIA128-SHA,1855787,49877,0,2044180,3949844,46.98380493= 001749,1.2627587317372533,0.0,51.753436338245265 tlsv1,DHE-RSA-CAMELLIA256-SHA,1851537,40147,0,2058160,3949844,46.87620574= 382178,1.016419888988021,0.0,52.1073743671902 tlsv1,DHE-RSA-SEED-SHA,1659508,48203,108,2242133,3949844,42.0145200671216= 4,1.2203773111039322,0.0027342852021497556,56.76510262177443 tlsv1,ECDH-ECDSA-AES128-GCM-SHA256,0,35433,0,3914411,3949844,0.0,0.897073= 4034052991,0.0,99.1029265965947 tlsv1,ECDH-ECDSA-AES128-SHA,0,47924,0,3901920,3949844,0.0,1.2133137409983= 787,0.0,98.78668625900163 tlsv1,ECDH-ECDSA-AES128-SHA256,0,35429,0,3914415,3949844,0.0,0.8969721335= 829971,0.0,99.10302786641701 tlsv1,ECDH-ECDSA-AES256-GCM-SHA384,0,27419,0,3922425,3949844,0.0,0.694179= 314423557,0.0,99.30582068557644 tlsv1,ECDH-ECDSA-AES256-SHA,0,39825,0,3910019,3949844,0.0,1.0082676682927= 223,0.0,98.99173233170728 tlsv1,ECDH-ECDSA-AES256-SHA384,0,27923,0,3921921,3949844,0.0,0.7069393120= 335892,0.0,99.2930606879664 tlsv1,ECDH-ECDSA-DES-CBC3-SHA,0,52132,0,3897712,3949844,0.0,1.31984959405= 99173,0.0,98.68015040594008 tlsv1,ECDH-ECDSA-NULL-SHA,0,49735,0,3900109,3949844,0.0,1.259163653045538= 1,0.0,98.74083634695447 tlsv1,ECDH-ECDSA-RC4-SHA,0,50120,0,3899724,3949844,0.0,1.2689108734420904= ,0.0,98.73108912655792 tlsv1,ECDH-RSA-AES128-GCM-SHA256,0,35480,0,3914364,3949844,0.0,0.89826332= 38173456,0.0,99.10173667618265 tlsv1,ECDH-RSA-AES128-SHA,0,47634,0,3902210,3949844,0.0,1.205971678881495= 1,0.0,98.7940283211185 tlsv1,ECDH-RSA-AES128-SHA256,0,35535,0,3914309,3949844,0.0,0.899655783873= 996,0.0,99.100344216126 tlsv1,ECDH-RSA-AES256-GCM-SHA384,0,27095,0,3922749,3949844,0.0,0.68597645= 88171077,0.0,99.31402354118289 tlsv1,ECDH-RSA-AES256-SHA,0,39511,0,3910333,3949844,0.0,1.000317987242027= 8,0.0,98.99968201275797 tlsv1,ECDH-RSA-AES256-SHA384,0,27812,0,3922032,3949844,0.0,0.704129074464= 713,0.0,99.2958709255353 tlsv1,ECDH-RSA-DES-CBC3-SHA,0,52213,0,3897631,3949844,0.0,1.3219003079615= 297,0.0,98.67809969203847 tlsv1,ECDH-RSA-NULL-SHA,0,50088,0,3899756,3949844,0.0,1.2681007148636756,= 0.0,98.73189928513632 tlsv1,ECDH-RSA-RC4-SHA,0,50037,0,3899807,3949844,0.0,1.2668095246293272,0= =2E0,98.73319047537066 tlsv1,ECDHE-ECDSA-AES128-GCM-SHA256,0,30343,0,3919501,3949844,0.0,0.76820= 7554526204,0.0,99.2317924454738 tlsv1,ECDHE-ECDSA-AES128-SHA,8,42431,0,3907405,3949844,2.0253964460368562= E-4,1.0742449575223731,0.0,98.92555250283303 tlsv1,ECDHE-ECDSA-AES128-SHA256,0,30904,0,3918940,3949844,0.0,0.782410647= 1040376,0.0,99.21758935289596 tlsv1,ECDHE-ECDSA-AES256-GCM-SHA384,0,28418,0,3921426,3949844,0.0,0.71947= 14525434422,0.0,99.28052854745656 tlsv1,ECDHE-ECDSA-AES256-SHA,9,39625,9,3910210,3949844,2.2785710017914632= E-4,1.0032041771776303,2.2785710017914632E-4,98.99656796572219 tlsv1,ECDHE-ECDSA-AES256-SHA384,0,29677,0,3920167,3949844,0.0,0.751346129= 1129473,0.0,99.24865387088705 tlsv1,ECDHE-ECDSA-DES-CBC3-SHA,4,51248,0,3898592,3949844,1.01269822301842= 81E-4,1.29746896333121,0.0,98.70242976684649 tlsv1,ECDHE-ECDSA-NULL-SHA,0,50741,0,3899103,3949844,0.0,1.28463301335445= 15,0.0,98.71536698664555 tlsv1,ECDHE-ECDSA-RC4-SHA,2,49652,0,3900190,3949844,5.0634911150921405E-5= ,1.2570623042327749,0.0,98.74288706085608 tlsv1,ECDHE-RSA-AES128-GCM-SHA256,0,30034,0,3919810,3949844,0.0,0.7603844= 607533867,0.0,99.23961553924661 tlsv1,ECDHE-RSA-AES128-SHA,282761,41980,6499,3625103,3949844,7.1587890559= 72843,1.0628267850578403,0.1645381437849191,91.77838415896932 tlsv1,ECDHE-RSA-AES128-SHA256,0,30788,0,3919056,3949844,0.0,0.77947382225= 72841,0.0,99.22052617774271 tlsv1,ECDHE-RSA-AES256-GCM-SHA384,0,27856,0,3921988,3949844,0.0,0.7052430= 425100332,0.0,99.29475695748997 tlsv1,ECDHE-RSA-AES256-SHA,276732,39077,231104,3634035,3949844,7.00615011= 630839,0.9893302115222778,5.85096525331127,92.00451967216932 tlsv1,ECDHE-RSA-AES256-SHA384,0,29172,0,3920672,3949844,0.0,0.73856081404= 73396,0.0,99.26143918595265 tlsv1,ECDHE-RSA-DES-CBC3-SHA,228650,50658,0,3670536,3949844,5.78883621732= 909,1.2825316645416882,0.0,92.92863211812922 tlsv1,ECDHE-RSA-NULL-SHA,23,50955,0,3898866,3949844,5.823014782355962E-4,= 1.2900509488476,0.0,98.70936674967416 tlsv1,ECDHE-RSA-RC4-SHA,226319,48946,3043,3674579,3949844,5.7298212283826= 91,1.2391881805964995,0.07704101731612692,93.03099059102081 tlsv1,EDH-DSS-DES-CBC-SHA,8,52884,0,3896952,3949844,2.0253964460368562E-4= ,1.3388883206526636,0.0,98.66090913970274 tlsv1,EDH-DSS-DES-CBC3-SHA,8,51840,0,3897996,3949844,2.0253964460368562E-= 4,1.3124568970318828,0.0,98.68734056332352 tlsv1,EDH-RSA-DES-CBC-SHA,11365,52706,0,3885773,3949844,0.287732882615110= 9,1.3343818135602319,0.0,98.37788530382466 tlsv1,EDH-RSA-DES-CBC3-SHA,2812418,53665,0,1083761,3949844,71.20326777462= 603,1.3586612534570985,0.0,27.43807097191687 tlsv1,EXP-ADH-DES-CBC-SHA,202659,51925,0,3695260,3949844,5.13081022946729= 1,1.314608880755797,0.0,93.55458088977691 tlsv1,EXP-ADH-RC4-MD5,202769,51342,0,3695733,3949844,5.133595149580591,1.= 2998488041553034,0.0,93.56655604626411 tlsv1,EXP-DES-CBC-SHA,549943,53946,0,3345955,3949844,13.923157471535585,1= =2E365775458473803,0.0,84.7110670699906 tlsv1,EXP-DH-DSS-DES-CBC-SHA,0,51815,0,3898029,3949844,0.0,1.311823960642= 4962,0.0,98.6881760393575 tlsv1,EXP-DH-RSA-DES-CBC-SHA,0,51971,0,3897873,3949844,0.0,1.315773483712= 268,0.0,98.68422651628774 tlsv1,EXP-EDH-DSS-DES-CBC-SHA,8,52182,0,3897654,3949844,2.025396446036856= 2E-4,1.3211154668386904,0.0,98.6786819935167 tlsv1,EXP-EDH-RSA-DES-CBC-SHA,371568,52770,0,3525506,3949844,9.4071563332= 62783,1.336002130717061,0.0,89.25684153602016 tlsv1,EXP-RC2-CBC-MD5,552171,58000,0,3339673,3949844,13.979564762557711,1= =2E4684124233767206,0.0,84.55202281406557 tlsv1,EXP-RC4-MD5,553027,53308,0,3343509,3949844,14.001236504530306,1.349= 622921816659,0.0,84.64914057365304 tlsv1,IDEA-CBC-SHA,1789972,50326,376,2109546,3949844,45.31753659131854,1.= 2741262692906354,0.009519363296373224,53.408337139390824 tlsv1,NULL-MD5,1555,48585,0,3899704,3949844,0.03936864341984139,1.2300485= 791337583,0.0,98.7305827774464 tlsv1,NULL-SHA,1558,49038,0,3899248,3949844,0.039444595786567775,1.241517= 386509442,0.0,98.71903801770398 tlsv1,NULL-SHA256,0,37185,0,3912659,3949844,0.0,0.9414295855735062,0.0,99= =2E0585704144265 tlsv1,PSK-3DES-EDE-CBC-SHA,0,39902,0,3909942,3949844,0.0,1.01021711237203= 3,0.0,98.98978288762797 tlsv1,PSK-AES128-CBC-SHA,0,36612,0,3913232,3949844,0.0,0.9269226835287673= ,0.0,99.07307731647124 tlsv1,PSK-AES256-CBC-SHA,0,29605,0,3920239,3949844,0.0,0.749523272311514,= 0.0,99.25047672768848 tlsv1,PSK-RC4-SHA,0,38353,0,3911491,3949844,0.0,0.9710003736856442,0.0,99= =2E02899962631435 tlsv1,RC4-MD5,3146046,54741,7108,749057,3949844,79.64987984335585,1.38590= 28356562944,0.17995647423037467,18.964217320987867 tlsv1,RC4-SHA,3236579,54561,200441,658704,3949844,81.94194504896902,1.381= 3456936527113,5.074656113000919,16.676709257378267 tlsv1,SEED-SHA,1864655,50132,24,2035057,3949844,47.20832012606068,1.26921= 46829089959,6.076189338110569E-4,51.52246519103033 tlsv1,SRP-3DES-EDE-CBC-SHA,0,39187,0,3910657,3949844,0.0,0.99211513163557= 85,0.0,99.00788486836443 tlsv1,SRP-AES-128-CBC-SHA,0,31477,0,3918367,3949844,0.0,0.796917549148776= 5,0.0,99.20308245085123 tlsv1,SRP-AES-256-CBC-SHA,0,30985,0,3918859,3949844,0.0,0.784461361005649= 9,0.0,99.21553863899435 tlsv1,SRP-DSS-3DES-EDE-CBC-SHA,0,38746,0,3911098,3949844,0.0,0.9809501337= 268003,0.0,99.0190498662732 tlsv1,SRP-DSS-AES-128-CBC-SHA,0,31302,0,3918542,3949844,0.0,0.79248699442= 30708,0.0,99.20751300557693 tlsv1,SRP-DSS-AES-256-CBC-SHA,0,30647,0,3919197,3949844,0.0,0.77590406102= 11442,0.0,99.22409593897885 tlsv1,SRP-RSA-3DES-EDE-CBC-SHA,0,38914,0,3910930,3949844,0.0,0.9852034662= 634778,0.0,99.01479653373653 tlsv1,SRP-RSA-AES-128-CBC-SHA,0,31427,0,3918417,3949844,0.0,0.79565167637= 00034,0.0,99.20434832363 tlsv1,SRP-RSA-AES-256-CBC-SHA,0,30945,0,3918899,3949844,0.0,0.78344866278= 26314,0.0,99.21655133721737 tlsv1_1,ADH-AES128-GCM-SHA256,0,25142,0,3924702,3949844,0.0,0.63653146807= 82329,0.0,99.36346853192177 tlsv1_1,ADH-AES128-SHA,18957,33578,0,3897309,3949844,0.4799430053440085,0= =2E8501095233128194,0.0,98.66994747134316 tlsv1_1,ADH-AES128-SHA256,0,25168,0,3924676,3949844,0.0,0.637189721923194= 9,0.0,99.36281027807681 tlsv1_1,ADH-AES256-GCM-SHA384,0,15486,0,3934358,3949844,0.0,0.39206611704= 158445,0.0,99.6079338829584 tlsv1_1,ADH-AES256-SHA,18990,24591,0,3906263,3949844,0.4807784813779988,0= =2E6225815500561541,0.0,98.89663996856585 tlsv1_1,ADH-AES256-SHA256,0,15427,0,3934417,3949844,0.0,0.390572387162632= 26,0.0,99.60942761283737 tlsv1_1,ADH-CAMELLIA128-SHA,18941,33568,0,3897335,3949844,0.4795379260548= 0117,0.8498563487570647,0.0,98.67060572518812 tlsv1_1,ADH-CAMELLIA256-SHA,18970,25130,0,3905744,3949844,0.4802721322664= 895,0.6362276586113275,0.0,98.88350020912219 tlsv1_1,ADH-DES-CBC-SHA,1482,34579,0,3913783,3949844,0.03752046916283276,= 0.8754522963438556,0.0,99.0870272344933 tlsv1_1,ADH-DES-CBC3-SHA,18916,34623,0,3896305,3949844,0.4789049896654146= ,0.8765662643891758,0.0,98.64452874594541 tlsv1_1,ADH-RC4-MD5,16803,34318,0,3898723,3949844,0.4254092060344662,0.86= 88444404386604,0.0,98.70574635352686 tlsv1_1,ADH-SEED-SHA,17334,33693,0,3898817,3949844,0.43885277494503583,0.= 8530210307039975,0.0,98.70812619435097 tlsv1_1,AECDH-AES128-SHA,62176,33136,0,3854532,3949844,1.5741381178598448= ,0.8389192079484659,0.0,97.58694267419169 tlsv1_1,AECDH-AES256-SHA,62195,24768,0,3862881,3949844,1.5746191495157782= ,0.6270627396930106,0.0,97.79831811079121 tlsv1_1,AECDH-DES-CBC3-SHA,62164,34774,0,3852906,3949844,1.57383430839293= 9,0.8803892001810705,0.0,97.545776491426 tlsv1_1,AECDH-NULL-SHA,5,32600,0,3917239,3949844,1.265872778773035E-4,0.8= 253490517600189,0.0,99.1745243609621 tlsv1_1,AECDH-RC4-SHA,61729,34324,0,3853791,3949844,1.5628212152176135,0.= 8689963451721131,0.0,97.56818243961027 tlsv1_1,AES128-GCM-SHA256,0,25908,0,3923936,3949844,0.0,0.655924639049035= 9,0.0,99.34407536095097 tlsv1_1,AES128-SHA,2091838,34757,1217,1823249,3949844,52.96001563606056,0= =2E8799588034362876,0.030811343435335672,46.16002556050315 tlsv1_1,AES128-SHA256,0,26031,0,3923813,3949844,0.0,0.6590386860848175,0.= 0,99.34096131391517 tlsv1_1,AES256-GCM-SHA384,0,20081,0,3929763,3949844,0.0,0.508399825410826= 3,0.0,99.49160017458918 tlsv1_1,AES256-SHA,2052354,30850,271501,1866640,3949844,51.96038122011907= 5,0.7810435045029627,6.8737145061931555,47.258575275377964 tlsv1_1,AES256-SHA256,0,20614,0,3929230,3949844,0.0,0.5218940292325469,0.= 0,99.47810597076744 tlsv1_1,CAMELLIA128-SHA,2059584,35840,0,1854420,3949844,52.14342642392965= 4,0.9073776078245116,0.0,46.94919596824583 tlsv1_1,CAMELLIA256-SHA,2004646,32267,0,1912931,3949844,50.752536049525,0= =2E8169183390533904,0.0,48.430545611421614 tlsv1_1,DES-CBC-SHA,45977,34638,0,3869229,3949844,1.1640206549929568,0.87= 69460262228077,0.0,97.95903331878424 tlsv1_1,DES-CBC3-SHA,2087283,35368,0,1827193,3949844,52.844694625914336,0= =2E8954277687928941,0.0,46.259877605292765 tlsv1_1,DH-DSS-AES128-GCM-SHA256,0,24729,0,3925115,3949844,0.0,0.62607535= 89255678,0.0,99.37392464107442 tlsv1_1,DH-DSS-AES128-SHA,0,33883,0,3915961,3949844,0.0,0.857831347263335= ,0.0,99.14216865273666 tlsv1_1,DH-DSS-AES128-SHA256,0,24639,0,3925205,3949844,0.0,0.623796787923= 7762,0.0,99.37620321207622 tlsv1_1,DH-DSS-AES256-GCM-SHA384,0,17281,0,3932563,3949844,0.0,0.43751094= 97995364,0.0,99.56248905020047 tlsv1_1,DH-DSS-AES256-SHA,0,23530,0,3926314,3949844,0.0,0.595719729690590= 4,0.0,99.40428027030941 tlsv1_1,DH-DSS-AES256-SHA256,0,14067,0,3935777,3949844,0.0,0.356140647580= 0057,0.0,99.64385935242 tlsv1_1,DH-DSS-CAMELLIA128-SHA,0,33204,0,3916640,3949844,0.0,0.8406407949= 275971,0.0,99.1593592050724 tlsv1_1,DH-DSS-CAMELLIA256-SHA,0,24387,0,3925457,3949844,0.0,0.6174167891= 187602,0.0,99.38258321088124 tlsv1_1,DH-DSS-DES-CBC-SHA,0,34591,0,3915253,3949844,0.0,0.87575610581076= 11,0.0,99.12424389418923 tlsv1_1,DH-DSS-DES-CBC3-SHA,0,34566,0,3915278,3949844,0.0,0.8751231694213= 746,0.0,99.12487683057863 tlsv1_1,DH-DSS-SEED-SHA,0,33914,0,3915930,3949844,0.0,0.8586161883861743,= 0.0,99.14138381161382 tlsv1_1,DH-RSA-AES128-GCM-SHA256,0,24296,0,3925548,3949844,0.0,0.61511290= 06613932,0.0,99.3848870993386 tlsv1_1,DH-RSA-AES128-SHA,0,34241,0,3915603,3949844,0.0,0.866894996359349= 9,0.0,99.13310500364065 tlsv1_1,DH-RSA-AES128-SHA256,0,24547,0,3925297,3949844,0.0,0.621467582010= 8339,0.0,99.37853241798916 tlsv1_1,DH-RSA-AES256-GCM-SHA384,0,17393,0,3932451,3949844,0.0,0.44034650= 482398796,0.0,99.55965349517601 tlsv1_1,DH-RSA-AES256-SHA,0,23301,0,3926543,3949844,0.0,0.589922032363809= 8,0.0,99.41007796763618 tlsv1_1,DH-RSA-AES256-SHA256,0,15221,0,3934623,3949844,0.0,0.385356991314= 08735,0.0,99.61464300868592 tlsv1_1,DH-RSA-CAMELLIA128-SHA,0,33432,0,3916412,3949844,0.0,0.8464131747= 988022,0.0,99.1535868252012 tlsv1_1,DH-RSA-CAMELLIA256-SHA,0,23838,0,3926006,3949844,0.0,0.6035175060= 078322,0.0,99.39648249399217 tlsv1_1,DH-RSA-DES-CBC-SHA,0,34643,0,3915201,3949844,0.0,0.87707261350068= 51,0.0,99.12292738649931 tlsv1_1,DH-RSA-DES-CBC3-SHA,0,34464,0,3915380,3949844,0.0,0.8725407889526= 776,0.0,99.12745921104732 tlsv1_1,DH-RSA-SEED-SHA,0,33810,0,3916034,3949844,0.0,0.8559831730063263,= 0.0,99.14401682699368 tlsv1_1,DHE-DSS-AES128-GCM-SHA256,0,24712,0,3925132,3949844,0.0,0.6256449= 621807849,0.0,99.37435503781921 tlsv1_1,DHE-DSS-AES128-SHA,0,34234,0,3915610,3949844,0.0,0.86671777417032= 16,0.0,99.13328222582967 tlsv1_1,DHE-DSS-AES128-SHA256,0,24309,0,3925535,3949844,0.0,0.61544202758= 38742,0.0,99.38455797241612 tlsv1_1,DHE-DSS-AES256-GCM-SHA384,0,17506,0,3932338,3949844,0.0,0.4432073= 77304015,0.0,99.556792622696 tlsv1_1,DHE-DSS-AES256-SHA,0,22285,0,3927559,3949844,0.0,0.56419949749914= 18,0.0,99.43580050250085 tlsv1_1,DHE-DSS-AES256-SHA256,0,17686,0,3932158,3949844,0.0,0.44776451930= 75979,0.0,99.5522354806924 tlsv1_1,DHE-DSS-CAMELLIA128-SHA,0,33384,0,3916460,3949844,0.0,0.845197936= 93118,0.0,99.15480206306883 tlsv1_1,DHE-DSS-CAMELLIA256-SHA,0,23705,0,3926139,3949844,0.0,0.600150284= 4162959,0.0,99.3998497155837 tlsv1_1,DHE-DSS-SEED-SHA,0,33903,0,3915941,3949844,0.0,0.8583376963748443= ,0.0,99.14166230362515 tlsv1_1,DHE-RSA-AES128-GCM-SHA256,0,24396,0,3925448,3949844,0.0,0.6176446= 462189393,0.0,99.38235535378107 tlsv1_1,DHE-RSA-AES128-SHA,1824573,35103,3327,2090168,3949844,46.19354587= 168506,0.888718643065397,0.08423117469955776,52.91773548524954 tlsv1_1,DHE-RSA-AES128-SHA256,0,24307,0,3925537,3949844,0.0,0.61539139267= 27232,0.0,99.38460860732728 tlsv1_1,DHE-RSA-AES256-GCM-SHA384,0,17658,0,3932186,3949844,0.0,0.4470556= 305514851,0.0,99.55294436944851 tlsv1_1,DHE-RSA-AES256-SHA,1825588,23389,1614131,2100867,3949844,46.21924= 308909415,0.5921499684544503,40.86568988547396,53.1886069424514 tlsv1_1,DHE-RSA-AES256-SHA256,0,17612,0,3932232,3949844,0.0,0.44589102759= 501387,0.0,99.55410897240499 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,1791841,35470,0,2122533,3949844,45.364854= 915789074,0.8980101492615911,0.0,53.737134934949324 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,1785558,24727,0,2139559,3949844,45.205785= 34240846,0.6260247240144168,0.0,54.168189933577125 tlsv1_1,DHE-RSA-SEED-SHA,1614706,35278,106,2299860,3949844,40.88024742242= 9846,0.8931491977911026,0.0026836502909988345,58.22660337977905 tlsv1_1,ECDH-ECDSA-AES128-GCM-SHA256,0,25847,0,3923997,3949844,0.0,0.6543= 802742589327,0.0,99.34561972574106 tlsv1_1,ECDH-ECDSA-AES128-SHA,0,33776,0,3916068,3949844,0.0,0.85512237951= 67607,0.0,99.14487762048324 tlsv1_1,ECDH-ECDSA-AES128-SHA256,0,25902,0,3923942,3949844,0.0,0.65577273= 43155831,0.0,99.34422726568441 tlsv1_1,ECDH-ECDSA-AES256-GCM-SHA384,0,17836,0,3932008,3949844,0.0,0.4515= 6213764391706,0.0,99.54843786235608 tlsv1_1,ECDH-ECDSA-AES256-SHA,0,28908,0,3920936,3949844,0.0,0.73187700577= 54179,0.0,99.26812299422458 tlsv1_1,ECDH-ECDSA-AES256-SHA384,0,18955,0,3930889,3949844,0.0,0.47989237= 043285765,0.0,99.52010762956715 tlsv1_1,ECDH-ECDSA-DES-CBC3-SHA,0,34677,0,3915167,3949844,0.0,0.877933406= 9902507,0.0,99.12206659300975 tlsv1_1,ECDH-ECDSA-NULL-SHA,0,32017,0,3917827,3949844,0.0,0.8105889751595= 253,0.0,99.18941102484048 tlsv1_1,ECDH-ECDSA-RC4-SHA,0,34257,0,3915587,3949844,0.0,0.86730007564855= 73,0.0,99.13269992435144 tlsv1_1,ECDH-RSA-AES128-GCM-SHA256,0,25894,0,3923950,3949844,0.0,0.655570= 1946709794,0.0,99.34442980532901 tlsv1_1,ECDH-RSA-AES128-SHA,0,33725,0,3916119,3949844,0.0,0.8538311892824= 122,0.0,99.14616881071758 tlsv1_1,ECDH-RSA-AES128-SHA256,0,25951,0,3923893,3949844,0.0,0.6570132896= 387807,0.0,99.34298671036122 tlsv1_1,ECDH-RSA-AES256-GCM-SHA384,0,17228,0,3932616,3949844,0.0,0.436169= 12465403695,0.0,99.56383087534596 tlsv1_1,ECDH-RSA-AES256-SHA,0,28541,0,3921303,3949844,0.0,0.7225854995792= 239,0.0,99.27741450042078 tlsv1_1,ECDH-RSA-AES256-SHA384,0,18676,0,3931168,3949844,0.0,0.4728288003= 2730407,0.0,99.5271711996727 tlsv1_1,ECDH-RSA-DES-CBC3-SHA,0,34680,0,3915164,3949844,0.0,0.87800935935= 69771,0.0,99.12199064064302 tlsv1_1,ECDH-RSA-NULL-SHA,0,32347,0,3917497,3949844,0.0,0.818943735499427= 2,0.0,99.18105626450058 tlsv1_1,ECDH-RSA-RC4-SHA,0,34281,0,3915563,3949844,0.0,0.8679076945823683= ,0.0,99.13209230541763 tlsv1_1,ECDHE-ECDSA-AES128-GCM-SHA256,0,23370,0,3926474,3949844,0.0,0.591= 6689367985166,0.0,99.40833106320149 tlsv1_1,ECDHE-ECDSA-AES128-SHA,9,32886,0,3916949,3949844,2.27857100179146= 32E-4,0.8325898440546006,0.0,99.16718229884522 tlsv1_1,ECDHE-ECDSA-AES128-SHA256,0,24029,0,3925815,3949844,0.0,0.6083531= 400227452,0.0,99.39164685997726 tlsv1_1,ECDHE-ECDSA-AES256-GCM-SHA384,0,14584,0,3935260,3949844,0.0,0.369= 2297721125189,0.0,99.63077022788748 tlsv1_1,ECDHE-ECDSA-AES256-SHA,10,23795,10,3926039,3949844,2.531745557546= 07E-4,0.6024288554180874,2.53174555754607E-4,99.39731797002615 tlsv1_1,ECDHE-ECDSA-AES256-SHA384,0,15869,0,3933975,3949844,0.0,0.4017627= 0252698587,0.0,99.59823729747302 tlsv1_1,ECDHE-ECDSA-DES-CBC3-SHA,4,34197,0,3915643,3949844,1.012698223018= 4281E-4,0.8657810283140296,0.0,99.13411770186367 tlsv1_1,ECDHE-ECDSA-NULL-SHA,0,32875,0,3916969,3949844,0.0,0.832311352043= 2706,0.0,99.16768864795674 tlsv1_1,ECDHE-ECDSA-RC4-SHA,2,34237,0,3915605,3949844,5.0634911150921405E= -5,0.866793726537048,0.0,99.13315563855181 tlsv1_1,ECDHE-RSA-AES128-GCM-SHA256,0,22985,0,3926859,3949844,0.0,0.58192= 17164019642,0.0,99.41807828359804 tlsv1_1,ECDHE-RSA-AES128-SHA,235708,32467,6739,3681669,3949844,5.96752681= 8780692,0.8219818301684827,0.17061433312302968,93.21049135105083 tlsv1_1,ECDHE-RSA-AES128-SHA256,0,23721,0,3926123,3949844,0.0,0.600555363= 7055033,0.0,99.3994446362945 tlsv1_1,ECDHE-RSA-AES256-GCM-SHA384,0,13965,0,3935879,3949844,0.0,0.35355= 82671113087,0.0,99.64644173288869 tlsv1_1,ECDHE-RSA-AES256-SHA,229721,23190,222658,3696933,3949844,5.815951= 212250408,0.5871117947949337,5.637134023520929,93.59693699295465 tlsv1_1,ECDHE-RSA-AES256-SHA384,0,15340,0,3934504,3949844,0.0,0.388369768= 52756716,0.0,99.61163023147243 tlsv1_1,ECDHE-RSA-DES-CBC3-SHA,227845,33893,0,3688106,3949844,5.768455665= 590844,0.8580845218190896,0.0,93.37345981259007 tlsv1_1,ECDHE-RSA-NULL-SHA,24,33151,0,3916669,3949844,6.076189338110569E-= 4,0.8392989697820978,0.0,99.1600934112841 tlsv1_1,ECDHE-RSA-RC4-SHA,224105,33993,2719,3691746,3949844,5.67376838173= 862,0.8606162673766355,0.06883816170967766,93.46561535088475 tlsv1_1,EDH-DSS-DES-CBC-SHA,0,34709,0,3915135,3949844,0.0,0.8787435655686= 656,0.0,99.12125643443133 tlsv1_1,EDH-DSS-DES-CBC3-SHA,0,34581,0,3915263,3949844,0.0,0.875502931255= 0064,0.0,99.124497068745 tlsv1_1,EDH-RSA-DES-CBC-SHA,5854,34876,0,3909114,3949844,0.14820838493874= 697,0.8829715806497674,0.0,98.9688200344115 tlsv1_1,EDH-RSA-DES-CBC3-SHA,1802960,35084,0,2111800,3949844,45.646359704= 33263,0.8882376114094632,0.0,53.46540268425791 tlsv1_1,EXP-ADH-DES-CBC-SHA,12615,34160,0,3903069,3949844,0.3193797020844= 367,0.8648442824577376,0.0,98.81577601545783 tlsv1_1,EXP-ADH-RC4-MD5,12617,33621,0,3903606,3949844,0.31943033699558765= ,0.8511981739025642,0.0,98.82937148910185 tlsv1_1,EXP-DES-CBC-SHA,35051,34387,0,3880406,3949844,0.8874021353754732,= 0.8705913448733671,0.0,98.24200651975116 tlsv1_1,EXP-DH-DSS-DES-CBC-SHA,0,34126,0,3915718,3949844,0.0,0.8639834889= 68172,0.0,99.13601651103183 tlsv1_1,EXP-DH-RSA-DES-CBC-SHA,0,34320,0,3915524,3949844,0.0,0.8688950753= 498114,0.0,99.13110492465019 tlsv1_1,EXP-EDH-DSS-DES-CBC-SHA,0,34351,0,3915493,3949844,0.0,0.869679916= 4726505,0.0,99.13032008352735 tlsv1_1,EXP-EDH-RSA-DES-CBC-SHA,13286,34540,0,3902018,3949844,0.336367714= 77557087,0.8744649155764126,0.0,98.78916736964801 tlsv1_1,EXP-RC2-CBC-MD5,34710,34101,0,3881033,3949844,0.8787688830242409,= 0.8633505525787853,0.0,98.25788056439697 tlsv1_1,EXP-RC4-MD5,31514,33568,0,3884762,3949844,0.7978542950050685,0.84= 98563487570647,0.0,98.35228935623786 tlsv1_1,IDEA-CBC-SHA,1592762,34676,0,2322406,3949844,40.32468117728194,0.= 8779080895346754,0.0,58.79741073318338 tlsv1_1,NULL-MD5,167,30798,0,3918879,3949844,0.0042280150811019376,0.7797= 269968130387,0.0,99.21604498810585 tlsv1_1,NULL-SHA,169,31359,0,3918316,3949844,0.004278649992252859,0.79393= 00893908721,0.0,99.20179126061687 tlsv1_1,NULL-SHA256,0,23830,0,3926014,3949844,0.0,0.6033149663632286,0.0,= 99.39668503363677 tlsv1_1,PSK-3DES-EDE-CBC-SHA,0,27314,0,3922530,3949844,0.0,0.691520981588= 1336,0.0,99.30847901841187 tlsv1_1,PSK-AES128-CBC-SHA,0,26314,0,3923530,3949844,0.0,0.66620352601267= 3,0.0,99.33379647398732 tlsv1_1,PSK-AES256-CBC-SHA,0,22573,0,3927271,3949844,0.0,0.57149092470487= 44,0.0,99.42850907529512 tlsv1_1,PSK-RC4-SHA,0,26572,0,3923272,3949844,0.0,0.6727354295511417,0.0,= 99.32726457044886 tlsv1_1,RC4-MD5,1712289,34631,107,2202924,3949844,43.350800689850026,0.87= 67688040337794,0.002708967746574295,55.77243050611619 tlsv1_1,RC4-SHA,1741255,34768,20294,2173821,3949844,44.08414610804882,0.8= 802372954476176,0.5137924434483995,55.03561659650356 tlsv1_1,SEED-SHA,1807852,35474,16,2106518,3949844,45.77021269700778,0.898= 111419083893,4.0507928920737124E-4,53.331675883908325 tlsv1_1,SRP-3DES-EDE-CBC-SHA,0,26661,0,3923183,3949844,0.0,0.674988683097= 3577,0.0,99.32501131690265 tlsv1_1,SRP-AES-128-CBC-SHA,0,24616,0,3925228,3949844,0.0,0.6232144864455= 406,0.0,99.37678551355445 tlsv1_1,SRP-AES-256-CBC-SHA,0,17237,0,3932607,3949844,0.0,0.4363969817542= 1615,0.0,99.56360301824579 tlsv1_1,SRP-DSS-3DES-EDE-CBC-SHA,0,26705,0,3923139,3949844,0.0,0.67610265= 1142678,0.0,99.32389734885733 tlsv1_1,SRP-DSS-AES-128-CBC-SHA,0,24507,0,3925337,3949844,0.0,0.620454883= 7878154,0.0,99.37954511621219 tlsv1_1,SRP-DSS-AES-256-CBC-SHA,0,16780,0,3933064,3949844,0.0,0.424826904= 55623057,0.0,99.57517309544377 tlsv1_1,SRP-RSA-3DES-EDE-CBC-SHA,0,26663,0,3923181,3949844,0.0,0.67503931= 80085087,0.0,99.3249606819915 tlsv1_1,SRP-RSA-AES-128-CBC-SHA,0,24620,0,3925224,3949844,0.0,0.623315756= 2678425,0.0,99.37668424373216 tlsv1_1,SRP-RSA-AES-256-CBC-SHA,0,16980,0,3932864,3949844,0.0,0.429890395= 67132276,0.0,99.57010960432868 tlsv1_2,ADH-AES128-GCM-SHA256,18209,36685,0,3894950,3949844,0.46100554857= 35639,0.9287708577857758,0.0,98.61022359364065 tlsv1_2,ADH-AES128-SHA,19017,36651,0,3894176,3949844,0.48146205267853615,= 0.9279100642962103,0.0,98.59062788302525 tlsv1_2,ADH-AES128-SHA256,18200,36619,0,3895025,3949844,0.460777691473384= 77,0.9270999057177953,0.0,98.61212240280882 tlsv1_2,ADH-AES256-GCM-SHA384,18248,14175,0,3917421,3949844,0.46199292934= 10069,0.3588749327821555,0.0,99.17913213787683 tlsv1_2,ADH-AES256-SHA,19058,16114,0,3914672,3949844,0.48250006835713005,= 0.4079654791429737,0.0,99.10953445249989 tlsv1_2,ADH-AES256-SHA256,18252,15622,0,3915970,3949844,0.462094199163308= 74,0.3955092909998471,0.0,99.14239650983684 tlsv1_2,ADH-CAMELLIA128-SHA,18997,36631,0,3894216,3949844,0.4809557035670= 2694,0.927403715184701,0.0,98.59164058124827 tlsv1_2,ADH-CAMELLIA256-SHA,19065,16152,0,3914627,3949844,0.4826772905461= 5827,0.40892754245484125,0.0,99.108395166999 tlsv1_2,ADH-DES-CBC-SHA,1477,33598,0,3914769,3949844,0.03739388188495545,= 0.8506158724243287,0.0,99.11199024569072 tlsv1_2,ADH-DES-CBC3-SHA,18959,34057,0,3896828,3949844,0.4799936402551595= ,0.8622365845334651,0.0,98.65776977521138 tlsv1_2,ADH-RC4-MD5,16875,35337,0,3897632,3949844,0.4272320628358994,0.89= 46429276700548,0.0,98.67812500949404 tlsv1_2,ADH-SEED-SHA,17402,36673,0,3895769,3949844,0.4405743619241671,0.9= 284670483188703,0.0,98.63095858975697 tlsv1_2,AECDH-AES128-SHA,62255,36662,0,3850927,3949844,1.576138196850306,= 0.9281885563075403,0.0,97.49567324684214 tlsv1_2,AECDH-AES256-SHA,62326,14958,0,3872560,3949844,1.577935736196164,= 0.3786985004977412,0.0,98.0433657633061 tlsv1_2,AECDH-DES-CBC3-SHA,62203,34245,0,3853396,3949844,1.57482168916038= 21,0.8669962661816518,0.0,97.55818204465797 tlsv1_2,AECDH-NULL-SHA,5,29762,0,3920077,3949844,1.265872778773035E-4,0.7= 534981128368614,0.0,99.24637529988526 tlsv1_2,AECDH-RC4-SHA,61809,35242,0,3852793,3949844,1.5648466116636506,0.= 892237769390386,0.0,97.54291561894597 tlsv1_2,AES128-GCM-SHA256,2084264,38009,218,1827571,3949844,52.7682612275= 3202,0.9622911689676859,0.005519205315450432,46.26944760350029 tlsv1_2,AES128-SHA,2101428,37057,28,1811359,3949844,53.20281003502924,0.9= 381889512598471,7.088887561128997E-4,45.85900101371092 tlsv1_2,AES128-SHA256,2091143,37164,953,1821537,3949844,52.94242000443562= ,0.9408979190064216,0.024127535163414048,46.11668207655796 tlsv1_2,AES256-GCM-SHA384,2065287,31338,262869,1853219,3949844,52.2878118= 7307651,0.7933984228237875,6.655174229665779,46.91878970409971 tlsv1_2,AES256-SHA,2073255,30967,6771,1845622,3949844,52.48954135910178,0= =2E7840056468052916,0.17142449170144441,46.72645299409293 tlsv1_2,AES256-SHA256,2061133,30873,3991,1857838,3949844,52.1826431626160= 4,0.7816258059811984,0.10104196520166367,47.03573103140276 tlsv1_2,CAMELLIA128-SHA,2021302,37729,0,1890813,3949844,51.17422358958986= 5,0.9552022814065568,0.0,47.87057412900357 tlsv1_2,CAMELLIA256-SHA,2027006,32015,0,1890823,3949844,51.31863435619229= ,0.8105383402483743,0.0,47.87082730355933 tlsv1_2,DES-CBC-SHA,45290,33740,0,3870814,3949844,1.1466275630126153,0.85= 42109511160442,0.0,97.99916148587134 tlsv1_2,DES-CBC3-SHA,2087091,34867,0,1827886,3949844,52.839833674443845,0= =2E8827437235495884,0.0,46.27742260200656 tlsv1_2,DH-DSS-AES128-GCM-SHA256,0,31748,0,3918096,3949844,0.0,0.80377857= 96097263,0.0,99.19622142039027 tlsv1_2,DH-DSS-AES128-SHA,0,36205,0,3913639,3949844,0.0,0.916618479109554= 7,0.0,99.08338152089044 tlsv1_2,DH-DSS-AES128-SHA256,0,34735,0,3915109,3949844,0.0,0.879401819413= 6275,0.0,99.12059818058637 tlsv1_2,DH-DSS-AES256-GCM-SHA384,0,13626,0,3936218,3949844,0.0,0.34497564= 96712275,0.0,99.65502435032877 tlsv1_2,DH-DSS-AES256-SHA,0,15924,0,3933920,3949844,0.0,0.403155162583636= 2,0.0,99.59684483741637 tlsv1_2,DH-DSS-AES256-SHA256,0,18113,0,3931731,3949844,0.0,0.458575072838= 3197,0.0,99.54142492716169 tlsv1_2,DH-DSS-CAMELLIA128-SHA,0,36614,0,3913230,3949844,0.0,0.9269733184= 399183,0.0,99.07302668156008 tlsv1_2,DH-DSS-CAMELLIA256-SHA,0,13620,0,3936224,3949844,0.0,0.3448237449= 3777473,0.0,99.65517625506223 tlsv1_2,DH-DSS-DES-CBC-SHA,0,33735,0,3916109,3949844,0.0,0.85408436383816= 68,0.0,99.14591563616183 tlsv1_2,DH-DSS-DES-CBC3-SHA,0,34392,0,3915452,3949844,0.0,0.8707179321512= 444,0.0,99.12928206784876 tlsv1_2,DH-DSS-SEED-SHA,0,36652,0,3913192,3949844,0.0,0.9279353817517856,= 0.0,99.0720646182482 tlsv1_2,DH-RSA-AES128-GCM-SHA256,0,32497,0,3917347,3949844,0.0,0.82274135= 38357464,0.0,99.17725864616426 tlsv1_2,DH-RSA-AES128-SHA,0,36026,0,3913818,3949844,0.0,0.912086654561547= 2,0.0,99.08791334543845 tlsv1_2,DH-RSA-AES128-SHA256,0,34142,0,3915702,3949844,0.0,0.864388568257= 3793,0.0,99.13561143174262 tlsv1_2,DH-RSA-AES256-GCM-SHA384,0,15583,0,3934261,3949844,0.0,0.39452191= 02324041,0.0,99.6054780897676 tlsv1_2,DH-RSA-AES256-SHA,0,14817,0,3935027,3949844,0.0,0.375128739261601= 23,0.0,99.6248712607384 tlsv1_2,DH-RSA-AES256-SHA256,0,18496,0,3931348,3949844,0.0,0.468271658323= 7211,0.0,99.53172834167628 tlsv1_2,DH-RSA-CAMELLIA128-SHA,0,36633,0,3913211,3949844,0.0,0.9274543500= 958519,0.0,99.07254564990416 tlsv1_2,DH-RSA-CAMELLIA256-SHA,0,16521,0,3933323,3949844,0.0,0.4182696835= 621862,0.0,99.58173031643781 tlsv1_2,DH-RSA-DES-CBC-SHA,0,33886,0,3915958,3949844,0.0,0.85790729963006= 13,0.0,99.14209270036994 tlsv1_2,DH-RSA-DES-CBC3-SHA,0,34488,0,3915356,3949844,0.0,0.8731484078864= 886,0.0,99.12685159211351 tlsv1_2,DH-RSA-SEED-SHA,0,36525,0,3913319,3949844,0.0,0.9247200648937021,= 0.0,99.0752799351063 tlsv1_2,DHE-DSS-AES128-GCM-SHA256,0,32194,0,3917650,3949844,0.0,0.8150701= 647963818,0.0,99.18492983520362 tlsv1_2,DHE-DSS-AES128-SHA,0,35591,0,3914253,3949844,0.0,0.90107356138622= 19,0.0,99.09892643861377 tlsv1_2,DHE-DSS-AES128-SHA256,0,33892,0,3915952,3949844,0.0,0.85805920436= 3514,0.0,99.14194079563649 tlsv1_2,DHE-DSS-AES256-GCM-SHA384,0,14718,0,3935126,3949844,0.0,0.3726223= 111596306,0.0,99.62737768884037 tlsv1_2,DHE-DSS-AES256-SHA,0,13990,0,3935854,3949844,0.0,0.35419120350069= 52,0.0,99.6458087964993 tlsv1_2,DHE-DSS-AES256-SHA256,0,17722,0,3932122,3949844,0.0,0.44867594770= 831454,0.0,99.55132405229169 tlsv1_2,DHE-DSS-CAMELLIA128-SHA,0,36716,0,3913128,3949844,0.0,0.929555698= 9086151,0.0,99.07044430109138 tlsv1_2,DHE-DSS-CAMELLIA256-SHA,0,16486,0,3933358,3949844,0.0,0.417383572= 61704506,0.0,99.58261642738296 tlsv1_2,DHE-DSS-SEED-SHA,0,36539,0,3913305,3949844,0.0,0.9250745092717586= ,0.0,99.07492549072823 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,1809736,34842,3173,2105266,3949844,45.8= 1791078331195,0.8821107871602017,0.08033228654093681,53.29997842952785 tlsv1_2,DHE-RSA-AES128-SHA,1825152,36132,70,2088560,3949844,46.2082046784= 6325,0.9147703048525462,0.0017722218902822492,52.8770250166842 tlsv1_2,DHE-RSA-AES128-SHA256,1821495,34290,6,2094059,3949844,46.11561874= 3423795,0.8681355516825475,1.5190473345276422E-4,53.01624570489366 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,1789348,18207,1619179,2142289,3949844,4= 5.30173849903946,0.460954913662413,40.99349240121889,54.23730658729813 tlsv1_2,DHE-RSA-AES256-SHA,1833629,17764,3479,2098451,3949844,46.42282074= 9376434,0.44973928084248393,0.08807942794702778,53.127439969781086 tlsv1_2,DHE-RSA-AES256-SHA256,1799396,18098,67,2132350,3949844,45.5561282= 9266168,0.45819531100468774,0.0016962695235558669,53.98567639633362 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,1810810,38335,0,2100699,3949844,45.845101= 73059999,0.9705446594852859,0.0,53.18435360991472 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,1796879,17955,0,2135010,3949844,45.492404= 256978254,0.45457491485739693,0.0,54.05302082816436 tlsv1_2,DHE-RSA-SEED-SHA,1618627,37897,104,2293320,3949844,40.97951716574= 123,0.9594556139432341,0.002633015379847913,58.061027220315545 tlsv1_2,ECDH-ECDSA-AES128-GCM-SHA256,0,36599,0,3913245,3949844,0.0,0.9265= 935566062863,0.0,99.07340644339372 tlsv1_2,ECDH-ECDSA-AES128-SHA,0,36383,0,3913461,3949844,0.0,0.92112498620= 19867,0.0,99.07887501379801 tlsv1_2,ECDH-ECDSA-AES128-SHA256,0,36413,0,3913431,3949844,0.0,0.92188450= 98692505,0.0,99.07811549013074 tlsv1_2,ECDH-ECDSA-AES256-GCM-SHA384,0,20108,0,3929736,3949844,0.0,0.5090= 833967113638,0.0,99.49091660328864 tlsv1_2,ECDH-ECDSA-AES256-SHA,0,29157,0,3920687,3949844,0.0,0.73818105221= 37077,0.0,99.2618189477863 tlsv1_2,ECDH-ECDSA-AES256-SHA384,0,27943,0,3921901,3949844,0.0,0.70744566= 11450984,0.0,99.2925543388549 tlsv1_2,ECDH-ECDSA-DES-CBC3-SHA,0,34087,0,3915757,3949844,0.0,0.862996108= 200729,0.0,99.13700389179927 tlsv1_2,ECDH-ECDSA-NULL-SHA,0,28759,0,3921085,3949844,0.0,0.7281047048946= 743,0.0,99.27189529510532 tlsv1_2,ECDH-ECDSA-RC4-SHA,0,34975,0,3914869,3949844,0.0,0.88547800875173= 8,0.0,99.11452199124827 tlsv1_2,ECDH-RSA-AES128-GCM-SHA256,0,36555,0,3913289,3949844,0.0,0.925479= 588560966,0.0,99.07452041143904 tlsv1_2,ECDH-RSA-AES128-SHA,0,36550,0,3913294,3949844,0.0,0.9253530012830= 887,0.0,99.07464699871691 tlsv1_2,ECDH-RSA-AES128-SHA256,0,36468,0,3913376,3949844,0.0,0.9232769699= 259008,0.0,99.07672303007409 tlsv1_2,ECDH-RSA-AES256-GCM-SHA384,0,17821,0,3932023,3949844,0.0,0.451182= 3758102852,0.0,99.54881762418971 tlsv1_2,ECDH-RSA-AES256-SHA,0,28767,0,3921077,3949844,0.0,0.7283072445392= 78,0.0,99.27169275546072 tlsv1_2,ECDH-RSA-AES256-SHA384,0,23490,0,3926354,3949844,0.0,0.5947070314= 675719,0.0,99.40529296853244 tlsv1_2,ECDH-RSA-DES-CBC3-SHA,0,34021,0,3915823,3949844,0.0,0.86132515613= 27485,0.0,99.13867484386725 tlsv1_2,ECDH-RSA-NULL-SHA,0,29315,0,3920529,3949844,0.0,0.742181210194630= 5,0.0,99.25781878980537 tlsv1_2,ECDH-RSA-RC4-SHA,0,35107,0,3914737,3949844,0.0,0.8888199128876988= ,0.0,99.1111800871123 tlsv1_2,ECDHE-ECDSA-AES128-GCM-SHA256,9,30493,0,3919342,3949844,2.2785710= 017914632E-4,0.7720051728625231,0.0,99.2277669700373 tlsv1_2,ECDHE-ECDSA-AES128-SHA,9,31021,0,3918814,3949844,2.27857100179146= 32E-4,0.7853727894063665,0.0,99.21439935349345 tlsv1_2,ECDHE-ECDSA-AES128-SHA256,9,30705,0,3919130,3949844,2.27857100179= 14632E-4,0.7773724734445209,0.0,99.2223996694553 tlsv1_2,ECDHE-ECDSA-AES256-GCM-SHA384,10,9074,10,3940760,3949844,2.531745= 55754607E-4,0.22973059189173042,2.53174555754607E-4,99.77001623355251 tlsv1_2,ECDHE-ECDSA-AES256-SHA,10,11214,0,3938620,3949844,2.5317455575460= 7E-4,0.2839099468232163,0.0,99.71583687862103 tlsv1_2,ECDHE-ECDSA-AES256-SHA384,10,10309,0,3939525,3949844,2.5317455575= 4607E-4,0.2609976495274244,0.0,99.73874917591682 tlsv1_2,ECDHE-ECDSA-DES-CBC3-SHA,4,34889,0,3914951,3949844,1.012698223018= 4281E-4,0.8833007075722484,0.0,99.11659802260544 tlsv1_2,ECDHE-ECDSA-NULL-SHA,0,30301,0,3919543,3949844,0.0,0.767144221392= 0348,0.0,99.23285577860797 tlsv1_2,ECDHE-ECDSA-RC4-SHA,2,35380,0,3914462,3949844,5.0634911150921405E= -5,0.8957315782597995,0.0,99.10421778682905 tlsv1_2,ECDHE-RSA-AES128-GCM-SHA256,221201,31016,8057,3697627,3949844,5.6= 00246490747483,0.7852462021284892,0.20398273957148685,93.61450730712403 tlsv1_2,ECDHE-RSA-AES128-SHA,235788,30707,29,3683349,3949844,5.9695522152= 26727,0.7774231083556717,7.342062116883604E-4,93.2530246764176 tlsv1_2,ECDHE-RSA-AES128-SHA256,234664,30535,392,3684645,3949844,5.941095= 39515991,0.7730685059966925,0.009924442585580595,93.2858360988434 tlsv1_2,ECDHE-RSA-AES256-GCM-SHA384,214602,9413,210805,3725829,3949844,5.= 433176601405018,0.23831320933181158,5.337046222584993,94.32851018926317 tlsv1_2,ECDHE-RSA-AES256-SHA,230091,10487,523,3709266,3949844,5.825318670= 813329,0.2655041566198564,0.013241029265965947,93.90917717256681 tlsv1_2,ECDHE-RSA-AES256-SHA384,227683,9406,12344,3712755,3949844,5.76435= 4237787619,0.23813598714278336,0.3125186716234869,93.9975097750696 tlsv1_2,ECDHE-RSA-DES-CBC3-SHA,227871,34852,0,3687121,3949844,5.769113919= 435806,0.8823639617159564,0.0,93.34852211884824 tlsv1_2,ECDHE-RSA-NULL-SHA,24,30674,0,3919146,3949844,6.076189338110569E-= 4,0.7765876323216816,0.0,99.22280474874451 tlsv1_2,ECDHE-RSA-RC4-SHA,224112,35128,28,3690604,3949844,5.6739456039276= 48,0.8893515794547835,7.088887561128997E-4,93.43670281661757 tlsv1_2,EDH-DSS-DES-CBC-SHA,0,33955,0,3915889,3949844,0.0,0.8596542040647= 682,0.0,99.14034579593523 tlsv1_2,EDH-DSS-DES-CBC3-SHA,0,34553,0,3915291,3949844,0.0,0.874794042498= 8936,0.0,99.12520595750111 tlsv1_2,EDH-RSA-DES-CBC-SHA,5569,34035,0,3910240,3949844,0.14099291009974= 066,0.861679600510805,0.0,98.99732748938945 tlsv1_2,EDH-RSA-DES-CBC3-SHA,1806870,35441,0,2107533,3949844,45.745350955= 63268,0.8972759430499028,0.0,53.35737310131742 tlsv1_2,EXP-ADH-DES-CBC-SHA,12663,32746,0,3904435,3949844,0.3205949399520= 5884,0.8290454002740361,0.0,98.8503596597739 tlsv1_2,EXP-ADH-RC4-MD5,12664,31684,0,3905496,3949844,0.32062025740763433= ,0.8021582624528969,0.0,98.87722148013947 tlsv1_2,EXP-DES-CBC-SHA,33939,32845,0,3883060,3949844,0.8592491247755608,= 0.8315518283760067,0.0,98.30919904684843 tlsv1_2,EXP-DH-DSS-DES-CBC-SHA,0,32771,0,3917073,3949844,0.0,0.8296783366= 634227,0.0,99.17032166333658 tlsv1_2,EXP-DH-RSA-DES-CBC-SHA,0,33050,0,3916794,3949844,0.0,0.8367419067= 689763,0.0,99.16325809323102 tlsv1_2,EXP-EDH-DSS-DES-CBC-SHA,0,33155,0,3916689,3949844,0.0,0.839400239= 6043996,0.0,99.1605997603956 tlsv1_2,EXP-EDH-RSA-DES-CBC-SHA,13320,33586,0,3902938,3949844,0.337228508= 26513656,0.8503120629574231,0.0,98.81245942877744 tlsv1_2,EXP-RC2-CBC-MD5,33520,32877,0,3883447,3949844,0.8486411108894427,= 0.8323619869544215,0.0,98.31899690215613 tlsv1_2,EXP-RC4-MD5,33965,31813,0,3884066,3949844,0.8599073786205228,0.80= 54242142221313,0.0,98.33466840715734 tlsv1_2,IDEA-CBC-SHA,1575202,36598,0,2338044,3949844,39.88010665737684,0.= 9265682391507107,0.0,59.19332510347244 tlsv1_2,NULL-MD5,163,26907,0,3922774,3949844,0.0041267452588000944,0.6812= 16777168921,0.0,99.31465647757229 tlsv1_2,NULL-SHA,166,27526,0,3922152,3949844,0.004202697625526477,0.69688= 82821701313,0.0,99.29890902020433 tlsv1_2,NULL-SHA256,7,28226,0,3921611,3949844,1.7722218902822492E-4,0.714= 6105010729538,0.0,99.28521227673802 tlsv1_2,PSK-3DES-EDE-CBC-SHA,0,26617,0,3923227,3949844,0.0,0.673874715052= 0374,0.0,99.32612528494796 tlsv1_2,PSK-AES128-CBC-SHA,0,28610,0,3921234,3949844,0.0,0.72433240401393= 06,0.0,99.27566759598608 tlsv1_2,PSK-AES256-CBC-SHA,0,23100,0,3926744,3949844,0.0,0.58483322379314= 22,0.0,99.41516677620686 tlsv1_2,PSK-RC4-SHA,0,27572,0,3922272,3949844,0.0,0.6980528851266025,0.0,= 99.3019471148734 tlsv1_2,RC4-MD5,1709691,35336,596,2204817,3949844,43.28502594026498,0.894= 6176102144793,0.01508920352297458,55.82035644952054 tlsv1_2,RC4-SHA,1735388,35262,15460,2179194,3949844,43.9356085961876,0.89= 27441185018953,0.39140786319662246,55.17164728531051 tlsv1_2,SEED-SHA,1806561,37415,17,2105868,3949844,45.73752786185986,0.947= 2526003558622,4.3039674478283197E-4,53.31521953778427 tlsv1_2,SRP-3DES-EDE-CBC-SHA,0,27138,0,3922706,3949844,0.0,0.687065109406= 8525,0.0,99.31293489059316 tlsv1_2,SRP-AES-128-CBC-SHA,0,24205,0,3925639,3949844,0.0,0.6128090122040= 263,0.0,99.38719098779598 tlsv1_2,SRP-AES-256-CBC-SHA,0,5068,0,3944776,3949844,0.0,0.12830886485643= 483,0.0,99.87169113514356 tlsv1_2,SRP-DSS-3DES-EDE-CBC-SHA,0,27355,0,3922489,3949844,0.0,0.69255899= 72667275,0.0,99.30744100273327 tlsv1_2,SRP-DSS-AES-128-CBC-SHA,0,23607,0,3926237,3949844,0.0,0.597669173= 7699008,0.0,99.4023308262301 tlsv1_2,SRP-DSS-AES-256-CBC-SHA,0,4318,0,3945526,3949844,0.0,0.1093207731= 748393,0.0,99.89067922682516 tlsv1_2,SRP-RSA-3DES-EDE-CBC-SHA,0,27127,0,3922717,3949844,0.0,0.68678661= 73955225,0.0,99.31321338260449 tlsv1_2,SRP-RSA-AES-128-CBC-SHA,0,23896,0,3925948,3949844,0.0,0.604985918= 431209,0.0,99.39501408156879 tlsv1_2,SRP-RSA-AES-256-CBC-SHA,0,4676,0,3945168,3949844,0.0,0.1183844222= 7085424,0.0,99.88161557772915 --------------000904060904000600060805 Content-Type: text/csv; name="cipher_acceptance_1_SMTP.csv" Content-Transfer-Encoding: quoted-printable Content-Disposition: attachment; filename="cipher_acceptance_1_SMTP.csv" cipherSuites_plugin,cipherSuites_name,a,e,p,r,total,a_perc,e_perc,p_perc,= r_perc sslv2,DES-CBC-MD5,634937,97005,0,826854,1558796,40.73252689896561,6.22307= 2165953723,0.0,53.04440093508066 sslv2,DES-CBC3-MD5,639420,97115,0,822261,1558796,41.02012065722519,6.2301= 28894351795,0.0,52.749750448423015 sslv2,EXP-RC2-CBC-MD5,639289,96801,0,822706,1558796,41.01171673522385,6.2= 09985142379118,0.0,52.778298122397025 sslv2,EXP-RC4-MD5,639686,96807,0,822303,1558796,41.037185109533254,6.2103= 70054837195,0.0,52.752444835629554 sslv2,IDEA-CBC-MD5,224195,68711,224293,1265890,1558796,14.382574756414565= ,4.407953317817085,14.388861659896484,81.20947192576836 sslv2,RC2-CBC-MD5,637670,97066,413328,824060,1558796,40.90785452361951,6.= 226985442610836,26.515849411982067,52.865160033769655 sslv2,RC4-MD5,645588,97162,8351,816046,1558796,41.41581066412795,6.233144= 041940061,0.5357339895663062,52.35104529393199 sslv3,ADH-AES128-GCM-SHA256,0,58427,0,1500369,1558796,0.0,3.7482133646737= 608,0.0,96.25178663532624 sslv3,ADH-AES128-SHA,925196,65180,0,568420,1558796,59.35324442710913,4.18= 1432336238995,0.0,36.46532323665188 sslv3,ADH-AES128-SHA256,0,59087,0,1499709,1558796,0.0,3.790553735062189,0= =2E0,96.20944626493781 sslv3,ADH-AES256-GCM-SHA384,0,58490,0,1500306,1558796,0.0,3.7522549454835= 66,0.0,96.24774505451643 sslv3,ADH-AES256-SHA,924534,65809,0,568453,1558796,59.31077575256801,4.22= 17839922606935,0.0,36.4674402551713 sslv3,ADH-AES256-SHA256,0,59661,0,1499135,1558796,0.0,3.827377026884852,0= =2E0,96.17262297311515 sslv3,ADH-CAMELLIA128-SHA,654639,64385,0,839772,1558796,41.99645110713654= ,4.130431435543843,0.0,53.87311745731962 sslv3,ADH-CAMELLIA256-SHA,653439,65820,0,839537,1558796,41.91946861552121= ,4.2224896651005,0.0,53.85804171937829 sslv3,ADH-DES-CBC-SHA,921060,70691,0,567045,1558796,59.087911439341646,4.= 534974428982368,0.0,36.37711413167599 sslv3,ADH-DES-CBC3-SHA,925680,70777,0,562339,1558796,59.384294032060644,4= =2E540491507548134,0.0,36.07521446039122 sslv3,ADH-RC4-MD5,923411,65749,0,569636,1558796,59.23873297083133,4.21793= 48676799275,0.0,36.54333216148874 sslv3,ADH-SEED-SHA,644905,64672,0,849219,1558796,41.37199479598357,4.1488= 43081455174,0.0,54.47916212256126 sslv3,AECDH-AES128-SHA,502585,64254,0,991957,1558796,32.24187129040619,4.= 122027513542504,0.0,63.63610119605131 sslv3,AECDH-AES256-SHA,502104,64089,0,992603,1558796,32.211014141683705,4= =2E111442420945396,0.0,63.6775434373709 sslv3,AECDH-DES-CBC3-SHA,503013,70684,0,985099,1558796,32.26932837908232,= 4.534525364447946,0.0,63.19614625646973 sslv3,AECDH-NULL-SHA,119,68790,0,1489887,1558796,0.00763409708518626,4.41= 3021331848427,0.0,95.57934457106639 sslv3,AECDH-RC4-SHA,501355,65473,0,991968,1558796,32.16296423650048,4.200= 2288946084025,0.0,63.636806868891114 sslv3,AES128-GCM-SHA256,0,59668,0,1499128,1558796,0.0,3.827826091419275,0= =2E0,96.17217390858073 sslv3,AES128-SHA,1248441,144554,324,165801,1558796,80.0900823456052,9.273= 439244134575,0.020785272736137377,10.636478410260226 sslv3,AES128-SHA256,0,60362,0,1498434,1558796,0.0,3.87234763240347,0.0,96= =2E12765236759653 sslv3,AES256-GCM-SHA384,0,58601,0,1500195,1558796,0.0,3.759375825957983,0= =2E0,96.24062417404203 sslv3,AES256-SHA,1251023,143157,67558,164616,1558796,80.25572300673083,9.= 18381879347907,4.3339859737900275,10.560458199790094 sslv3,AES256-SHA256,0,58923,0,1499873,1558796,0.0,3.7800327945414285,0.0,= 96.21996720545857 sslv3,CAMELLIA128-SHA,780209,121686,0,656901,1558796,50.05202733391669,7.= 8064095622518925,0.0,42.14156310383142 sslv3,CAMELLIA256-SHA,781931,120235,0,656630,1558796,50.16249720938468,7.= 7133248994736965,0.0,42.12417789114162 sslv3,DES-CBC-SHA,1100624,121284,0,336888,1558796,70.60731487635329,7.780= 620427560758,0.0,21.61206469608595 sslv3,DES-CBC3-SHA,1257083,147815,0,153898,1558796,80.64448458938823,9.48= 2639165099217,0.0,9.872876245512563 sslv3,DH-DSS-AES128-GCM-SHA256,0,60824,0,1497972,1558796,0.0,3.9019858916= 7537,0.0,96.09801410832462 sslv3,DH-DSS-AES128-SHA,0,64954,0,1493842,1558796,0.0,4.166933966984775,0= =2E0,95.83306603301523 sslv3,DH-DSS-AES128-SHA256,0,60406,0,1498390,1558796,0.0,3.87517032376269= 87,0.0,96.1248296762373 sslv3,DH-DSS-AES256-GCM-SHA384,0,60978,0,1497818,1558796,0.0,3.9118653114= 326696,0.0,96.08813468856732 sslv3,DH-DSS-AES256-SHA,0,63266,0,1495530,1558796,0.0,4.058645262112553,0= =2E0,95.94135473788744 sslv3,DH-DSS-AES256-SHA256,0,58683,0,1500113,1558796,0.0,3.76463629621836= 35,0.0,96.23536370378164 sslv3,DH-DSS-CAMELLIA128-SHA,0,64017,0,1494779,1558796,0.0,4.106823471448= 477,0.0,95.89317652855152 sslv3,DH-DSS-CAMELLIA256-SHA,0,63799,0,1494997,1558796,0.0,4.092838318805= 026,0.0,95.90716168119498 sslv3,DH-DSS-DES-CBC-SHA,0,70147,0,1488649,1558796,0.0,4.500075699450089,= 0.0,95.4999243005499 sslv3,DH-DSS-DES-CBC3-SHA,0,70756,0,1488040,1558796,0.0,4.539144313944865= ,0.0,95.46085568605514 sslv3,DH-DSS-SEED-SHA,0,64591,0,1494205,1558796,0.0,4.14364676327114,0.0,= 95.85635323672886 sslv3,DH-RSA-AES128-GCM-SHA256,0,60507,0,1498289,1558796,0.0,3.8816496834= 73655,0.0,96.11835031652635 sslv3,DH-RSA-AES128-SHA,0,64918,0,1493878,1558796,0.0,4.164624492236316,0= =2E0,95.83537550776369 sslv3,DH-RSA-AES128-SHA256,0,60532,0,1498264,1558796,0.0,3.88325348538230= 75,0.0,96.11674651461769 sslv3,DH-RSA-AES256-GCM-SHA384,0,62269,0,1496527,1558796,0.0,3.9946856419= 95489,0.0,96.00531435800451 sslv3,DH-RSA-AES256-SHA,0,63756,0,1495040,1558796,0.0,4.090079779522144,0= =2E0,95.90992022047786 sslv3,DH-RSA-AES256-SHA256,0,58229,0,1500567,1558796,0.0,3.73551125355723= 23,0.0,96.26448874644277 sslv3,DH-RSA-CAMELLIA128-SHA,0,64197,0,1494599,1558796,0.0,4.118370845190= 776,0.0,95.88162915480922 sslv3,DH-RSA-CAMELLIA256-SHA,0,63874,0,1494922,1558796,0.0,4.097649724530= 984,0.0,95.90235027546902 sslv3,DH-RSA-DES-CBC-SHA,0,70157,0,1488639,1558796,0.0,4.5007172202135495= ,0.0,95.49928277978645 sslv3,DH-RSA-DES-CBC3-SHA,0,71325,0,1487471,1558796,0.0,4.575646845385798= ,0.0,95.42435315461421 sslv3,DH-RSA-SEED-SHA,0,64712,0,1494084,1558796,0.0,4.151409164509019,0.0= ,95.84859083549098 sslv3,DHE-DSS-AES128-GCM-SHA256,0,60702,0,1498094,1558796,0.0,3.894159338= 361145,0.0,96.10584066163885 sslv3,DHE-DSS-AES128-SHA,9,65342,0,1493445,1558796,5.773686871149271E-4,4= =2E191824972607063,0.0,95.80759765870582 sslv3,DHE-DSS-AES128-SHA256,0,60585,0,1498211,1558796,0.0,3.8866535454286= 51,0.0,96.11334645457134 sslv3,DHE-DSS-AES256-GCM-SHA384,0,61577,0,1497219,1558796,0.0,3.950292405= 163985,0.0,96.04970759483601 sslv3,DHE-DSS-AES256-SHA,9,63837,1,1494950,1558796,5.773686871149271E-4,4= =2E095276097706178,6.415207634610302E-5,95.9041465336067 sslv3,DHE-DSS-AES256-SHA256,0,62869,0,1495927,1558796,0.0,4.0331768878031= 5,0.0,95.96682311219685 sslv3,DHE-DSS-CAMELLIA128-SHA,1,64205,0,1494590,1558796,6.415207634610302= E-5,4.118884061801544,0.0,95.8810517861221 sslv3,DHE-DSS-CAMELLIA256-SHA,1,63417,0,1495378,1558796,6.415207634610302= E-5,4.068332225640815,0.0,95.93160362228284 sslv3,DHE-DSS-SEED-SHA,1,64740,0,1494055,1558796,6.415207634610302E-5,4.1= 53205422646709,0.0,95.84673042527695 sslv3,DHE-RSA-AES128-GCM-SHA256,0,60827,0,1497969,1558796,0.0,3.902178347= 904408,0.0,96.09782165209559 sslv3,DHE-RSA-AES128-SHA,1177218,141049,150,240529,1558796,75.52097901200= 67,9.048586216541485,0.009622811451915451,15.430434771451813 sslv3,DHE-RSA-AES128-SHA256,0,60628,0,1498168,1558796,0.0,3.8894120847115= 34,0.0,96.11058791528848 sslv3,DHE-RSA-AES256-GCM-SHA384,0,62442,0,1496354,1558796,0.0,4.005783951= 203365,0.0,95.99421604879663 sslv3,DHE-RSA-AES256-SHA,1178459,140538,636091,239799,1558796,75.60059173= 875221,9.015804505528626,40.80655839506902,15.383603755719157 sslv3,DHE-RSA-AES256-SHA256,0,62729,0,1496067,1558796,0.0,4.0241955971146= 96,0.0,95.9758044028853 sslv3,DHE-RSA-CAMELLIA128-SHA,753311,120174,0,685311,1558796,48.326464784= 35921,7.709411622816583,0.0,43.96412359282421 sslv3,DHE-RSA-CAMELLIA256-SHA,753374,118918,0,686504,1558796,48.330506365= 169015,7.628836614925878,0.0,44.040657019905105 sslv3,DHE-RSA-SEED-SHA,732220,101005,70,725571,1558796,46.97343334214355,= 6.479680471338136,0.0044906453442272115,46.54688618651831 sslv3,ECDH-ECDSA-AES128-GCM-SHA256,0,59674,0,1499122,1558796,0.0,3.828211= 0038773514,0.0,96.17178899612266 sslv3,ECDH-ECDSA-AES128-SHA,3,65149,0,1493644,1558796,1.9245622903830905E= -4,4.179443621872266,0.0,95.8203639218987 sslv3,ECDH-ECDSA-AES128-SHA256,0,60420,0,1498376,1558796,0.0,3.8760684528= 315443,0.0,96.12393154716845 sslv3,ECDH-ECDSA-AES256-GCM-SHA384,0,59990,0,1498806,1558796,0.0,3.848483= 06000272,0.0,96.15151693999728 sslv3,ECDH-ECDSA-AES256-SHA,3,64598,0,1494195,1558796,1.9245622903830905E= -4,4.144095827805563,0.0,95.8557117159654 sslv3,ECDH-ECDSA-AES256-SHA384,0,59826,0,1498970,1558796,0.0,3.8379621194= 819595,0.0,96.16203788051804 sslv3,ECDH-ECDSA-DES-CBC3-SHA,3,69516,0,1489277,1558796,1.924562290383090= 5E-4,4.459595739275697,0.0,95.54021180449527 sslv3,ECDH-ECDSA-NULL-SHA,0,68607,0,1490189,1558796,0.0,4.40128150187709,= 0.0,95.59871849812292 sslv3,ECDH-ECDSA-RC4-SHA,3,65086,0,1493707,1558796,1.9245622903830905E-4,= 4.175402041062461,0.0,95.8244055027085 sslv3,ECDH-RSA-AES128-GCM-SHA256,0,58934,0,1499862,1558796,0.0,3.78073846= 73812354,0.0,96.21926153261876 sslv3,ECDH-RSA-AES128-SHA,0,65592,0,1493204,1558796,0.0,4.20786299169359,= 0.0,95.79213700830641 sslv3,ECDH-RSA-AES128-SHA256,0,60145,0,1498651,1558796,0.0,3.858426631836= 366,0.0,96.14157336816363 sslv3,ECDH-RSA-AES256-GCM-SHA384,0,59563,0,1499233,1558796,0.0,3.82109012= 34029344,0.0,96.17890987659706 sslv3,ECDH-RSA-AES256-SHA,0,65259,0,1493537,1558796,0.0,4.186500350270337= ,0.0,95.81349964972966 sslv3,ECDH-RSA-AES256-SHA384,0,60179,0,1498617,1558796,0.0,3.860607802432= 134,0.0,96.13939219756786 sslv3,ECDH-RSA-DES-CBC3-SHA,0,69583,0,1489213,1558796,0.0,4.4638939283908= 865,0.0,95.53610607160911 sslv3,ECDH-RSA-NULL-SHA,0,68776,0,1490020,1558796,0.0,4.412123202779581,0= =2E0,95.58787679722042 sslv3,ECDH-RSA-RC4-SHA,0,65076,0,1493720,1558796,0.0,4.174760520299,0.0,9= 5.825239479701 sslv3,ECDHE-ECDSA-AES128-GCM-SHA256,0,59538,0,1499258,1558796,0.0,3.81948= 6321494282,0.0,96.18051367850572 sslv3,ECDHE-ECDSA-AES128-SHA,19,65513,0,1493264,1558796,0.001218889450575= 9573,4.202794977662247,0.0,95.79598613288718 sslv3,ECDHE-ECDSA-AES128-SHA256,0,60234,0,1498562,1558796,0.0,3.864136166= 631169,0.0,96.13586383336883 sslv3,ECDHE-ECDSA-AES256-GCM-SHA384,0,57291,0,1501505,1558796,0.0,3.67533= 6605944588,0.0,96.3246633940554 sslv3,ECDHE-ECDSA-AES256-SHA,18,63840,11,1494938,1558796,0.00115473737422= 98542,4.095468553935216,7.056728398071332E-4,95.90337670869056 sslv3,ECDHE-ECDSA-AES256-SHA384,0,57946,0,1500850,1558796,0.0,3.717356215= 9512854,0.0,96.28264378404872 sslv3,ECDHE-ECDSA-DES-CBC3-SHA,17,72463,0,1486316,1558796,0.0010905852978= 837513,4.648651908267663,0.0,95.35025750643446 sslv3,ECDHE-ECDSA-NULL-SHA,0,69004,0,1489792,1558796,0.0,4.42674987618649= 3,0.0,95.57325012381351 sslv3,ECDHE-ECDSA-RC4-SHA,16,65813,0,1492967,1558796,0.001026433221537648= 2,4.2220406005660776,0.0,95.77693296621239 sslv3,ECDHE-RSA-AES128-GCM-SHA256,0,59101,0,1499695,1558796,0.0,3.7914518= 641310346,0.0,96.20854813586897 sslv3,ECDHE-RSA-AES128-SHA,546590,70157,88,942049,1558796,35.064883410016= 45,4.5007172202135495,0.0056453827184570655,60.43439936977 sslv3,ECDHE-RSA-AES128-SHA256,0,59753,0,1499043,1558796,0.0,3.83327901790= 86937,0.0,96.1667209820913 sslv3,ECDHE-RSA-AES256-GCM-SHA384,0,57241,0,1501555,1558796,0.0,3.6721290= 021272828,0.0,96.32787099787272 sslv3,ECDHE-RSA-AES256-SHA,548130,68010,537468,942656,1558796,35.16367760= 758945,4.362982712298466,34.4796881695873,60.47333968011208 sslv3,ECDHE-RSA-AES256-SHA384,0,57711,0,1501085,1558796,0.0,3.70228047800= 9951,0.0,96.29771952199005 sslv3,ECDHE-RSA-DES-CBC3-SHA,536477,77008,0,945311,1558796,34.41611346192= 831,4.940223095260701,0.0,60.64366344281099 sslv3,ECDHE-RSA-NULL-SHA,118,69297,0,1489381,1558796,0.007569945008840156= ,4.445546434555901,0.0,95.54688362043527 sslv3,ECDHE-RSA-RC4-SHA,535807,70273,3630,952716,1558796,34.3731315707764= 2,4.508158861069697,0.23287203713635396,61.11870956815388 sslv3,EDH-DSS-DES-CBC-SHA,9,70772,0,1488015,1558796,5.773686871149271E-4,= 4.540170747166402,0.0,95.45925188414648 sslv3,EDH-DSS-DES-CBC3-SHA,9,71946,0,1486841,1558796,5.773686871149271E-4= ,4.615485284796728,0.0,95.38393734651616 sslv3,EDH-RSA-DES-CBC-SHA,1052683,117896,0,388217,1558796,67.531800184244= 76,7.563273192900162,0.0,24.904926622855076 sslv3,EDH-RSA-DES-CBC3-SHA,1169804,148803,0,240189,1558796,75.04535551797= 67,9.546021416529166,0.0,15.408623065494137 sslv3,EXP-ADH-DES-CBC-SHA,920722,70543,0,567531,1558796,59.06622803753666= ,4.525479921683146,0.0,36.408292040780196 sslv3,EXP-ADH-RC4-MD5,920739,69980,0,568077,1558796,59.06731862283454,4.4= 8936230270029,0.0,36.443319074465165 sslv3,EXP-DES-CBC-SHA,1066710,120294,0,371792,1558796,68.43166135915155,7= =2E717109871978116,0.0,23.85122876887033 sslv3,EXP-DH-DSS-DES-CBC-SHA,0,70237,0,1488559,1558796,0.0,4.505849386321= 238,0.0,95.49415061367877 sslv3,EXP-DH-RSA-DES-CBC-SHA,0,70362,0,1488434,1558796,0.0,4.513868395864= 5,0.0,95.48613160413551 sslv3,EXP-EDH-DSS-DES-CBC-SHA,9,70436,0,1488351,1558796,5.773686871149271= E-4,4.518615649514112,0.0,95.48080698179876 sslv3,EXP-EDH-RSA-DES-CBC-SHA,1040911,103857,0,414028,1558796,66.77660194= 149844,6.662642193077222,0.0,26.56075586542434 sslv3,EXP-RC2-CBC-MD5,1061881,119866,0,377049,1558796,68.12187098247622,7= =2E689652783301984,0.0,24.1884762342218 sslv3,EXP-RC4-MD5,1070535,118881,0,369380,1558796,68.67704305117539,7.626= 462988101072,0.0,23.696493960723533 sslv3,IDEA-CBC-SHA,304185,93781,413,1160830,1558796,19.514099343339346,6.= 016245871813887,0.026494807530940544,74.46965478484677 sslv3,NULL-MD5,1411,68433,0,1488952,1558796,0.09051857972435136,4.3901190= 40592868,0.0,95.51936237968278 sslv3,NULL-SHA,1409,68848,0,1488539,1558796,0.09039027557165916,4.4167421= 522765,0.0,95.49286757215184 sslv3,NULL-SHA256,0,63119,0,1495677,1558796,0.0,4.049214906889676,0.0,95.= 95078509311033 sslv3,PSK-3DES-EDE-CBC-SHA,0,64575,0,1494221,1558796,0.0,4.14262033004960= 3,0.0,95.85737966995039 sslv3,PSK-AES128-CBC-SHA,0,60076,0,1498720,1558796,0.0,3.854000138568485,= 0.0,96.14599986143152 sslv3,PSK-AES256-CBC-SHA,0,58482,0,1500314,1558796,0.0,3.7517417288727968= ,0.0,96.24825827112721 sslv3,PSK-RC4-SHA,0,59999,0,1498797,1558796,0.0,3.849060428689835,0.0,96.= 15093957131016 sslv3,RC4-MD5,1187566,140662,2916,230568,1558796,76.18482469803618,9.0237= 59362995543,0.1870674546252364,14.79141593896828 sslv3,RC4-SHA,1238110,141394,11849,179292,1558796,79.4273272448736,9.0707= 1868288089,0.7601379526249747,11.501954072245503 sslv3,SEED-SHA,753564,102828,0,702404,1558796,48.34269525967477,6.5966297= 065170805,0.0,45.060675033808145 sslv3,SRP-3DES-EDE-CBC-SHA,0,67384,0,1491412,1558796,0.0,4.32282351250580= 5,0.0,95.6771764874942 sslv3,SRP-AES-128-CBC-SHA,0,60806,0,1497990,1558796,0.0,3.900831154301140= 5,0.0,96.09916884569886 sslv3,SRP-AES-256-CBC-SHA,0,60314,0,1498482,1558796,0.0,3.869268332738857= 3,0.0,96.13073166726113 sslv3,SRP-DSS-3DES-EDE-CBC-SHA,0,66730,0,1492066,1558796,0.0,4.2808680545= 75454,0.0,95.71913194542454 sslv3,SRP-DSS-AES-128-CBC-SHA,0,60176,0,1498620,1558796,0.0,3.86041534620= 30952,0.0,96.1395846537969 sslv3,SRP-DSS-AES-256-CBC-SHA,0,59054,0,1499742,1558796,0.0,3.78843671654= 27673,0.0,96.21156328345724 sslv3,SRP-RSA-3DES-EDE-CBC-SHA,0,67210,0,1491586,1558796,0.0,4.3116610512= 21584,0.0,95.68833894877842 sslv3,SRP-RSA-AES-128-CBC-SHA,0,60850,0,1497946,1558796,0.0,3.90365384566= 03687,0.0,96.09634615433963 sslv3,SRP-RSA-AES-256-CBC-SHA,0,59634,0,1499162,1558796,0.0,3.82564492082= 35073,0.0,96.1743550791765 tlsv1,ADH-AES128-GCM-SHA256,0,64176,0,1494620,1558796,0.0,4.1170236515875= 07,0.0,95.8829763484125 tlsv1,ADH-AES128-SHA,982918,66660,0,509218,1558796,63.056230577958885,4.2= 76377409231228,0.0,32.667392012809884 tlsv1,ADH-AES128-SHA256,0,64684,0,1494112,1558796,0.0,4.149612906371328,0= =2E0,95.85038709362867 tlsv1,ADH-AES256-GCM-SHA384,0,63016,0,1495780,1558796,0.0,4.0426072430260= 28,0.0,95.95739275697397 tlsv1,ADH-AES256-SHA,982467,66151,0,510178,1558796,63.0272979915268,4.243= 72400237106,0.0,32.728978006102146 tlsv1,ADH-AES256-SHA256,0,64028,0,1494768,1558796,0.0,4.107529144288284,0= =2E0,95.89247085571172 tlsv1,ADH-CAMELLIA128-SHA,706873,65621,0,786302,1558796,45.34737066299888= ,4.209723401907626,0.0,50.4429059350935 tlsv1,ADH-CAMELLIA256-SHA,705978,65924,0,786894,1558796,45.28995455466911= 6,4.229161481040496,0.0,50.48088396429039 tlsv1,ADH-DES-CBC-SHA,976979,64916,0,516901,1558796,62.675231396539374,4.= 164496188083624,0.0,33.160272415376994 tlsv1,ADH-DES-CBC3-SHA,983033,65954,0,509809,1558796,63.06360806673869,4.= 231086043330878,0.0,32.705305889930436 tlsv1,ADH-RC4-MD5,980781,66177,0,511838,1558796,62.91913759080726,4.24539= 1956356059,0.0,32.83547045283668 tlsv1,ADH-SEED-SHA,695378,66181,0,797237,1558796,44.60994254540042,4.2456= 48564661444,0.0,51.144408889938134 tlsv1,AECDH-AES128-SHA,550103,65918,0,942775,1558796,35.290249654220304,4= =2E228776568582418,0.0,60.48097377719728 tlsv1,AECDH-AES256-SHA,550099,64940,0,943757,1558796,35.289993045914926,4= =2E16603583791593,0.0,60.543971116169146 tlsv1,AECDH-DES-CBC3-SHA,550399,65978,0,942419,1558796,35.30923866881876,= 4.232625693163185,0.0,60.458135638018064 tlsv1,AECDH-NULL-SHA,128,62943,0,1495725,1558796,0.008211465772301186,4.0= 37924141452763,0.0,95.95386439277493 tlsv1,AECDH-RC4-SHA,549682,66106,0,943008,1558796,35.2632416300786,4.2408= 37158935486,0.0,60.49592121098591 tlsv1,AES128-GCM-SHA256,0,63537,0,1495259,1558796,0.0,4.076030474802347,0= =2E0,95.92396952519765 tlsv1,AES128-SHA,1385344,154497,7777,18955,1558796,88.87269405361575,9.91= 1303339243878,0.49891069774364316,1.2160026071403827 tlsv1,AES128-SHA256,0,64247,0,1494549,1558796,0.0,4.121578449008081,0.0,9= 5.87842155099192 tlsv1,AES256-GCM-SHA384,0,63611,0,1495185,1558796,0.0,4.0807777284519595,= 0.0,95.91922227154804 tlsv1,AES256-SHA,1387074,153908,69252,17814,1558796,88.9836771456945,9.87= 3517766276024,4.442659591120327,1.1428050880294793 tlsv1,AES256-SHA256,0,64071,0,1494725,1558796,0.0,4.110287683571166,0.0,9= 5.88971231642883 tlsv1,CAMELLIA128-SHA,893339,129728,0,535729,1558796,57.30955173095133,8.= 322320560227253,0.0,34.36812770882142 tlsv1,CAMELLIA256-SHA,893801,129328,0,535667,1558796,57.339189990223225,8= =2E29665972968881,0.0,34.36415028008796 tlsv1,DES-CBC-SHA,1168756,116137,0,273903,1558796,74.97812414196598,7.450= 429690607366,0.0,17.571446167426654 tlsv1,DES-CBC3-SHA,1393714,152283,0,12799,1558796,89.40964693263263,9.769= 270642213606,0.0,0.8210824251537725 tlsv1,DH-DSS-AES128-GCM-SHA256,0,64515,0,1494281,1558796,0.0,4.1387712054= 68837,0.0,95.86122879453116 tlsv1,DH-DSS-AES128-SHA,0,66045,0,1492751,1558796,0.0,4.236923882278374,0= =2E0,95.76307611772162 tlsv1,DH-DSS-AES128-SHA256,0,65290,0,1493506,1558796,0.0,4.18848906463706= 6,0.0,95.81151093536293 tlsv1,DH-DSS-AES256-GCM-SHA384,0,65468,0,1493328,1558796,0.0,4.1999081342= 26672,0.0,95.80009186577333 tlsv1,DH-DSS-AES256-SHA,0,63770,0,1495026,1558796,0.0,4.09097790859099,0.= 0,95.90902209140901 tlsv1,DH-DSS-AES256-SHA256,0,63124,0,1495672,1558796,0.0,4.04953566727140= 7,0.0,95.95046433272859 tlsv1,DH-DSS-CAMELLIA128-SHA,0,65567,0,1493229,1558796,0.0,4.206259189784= 936,0.0,95.79374081021507 tlsv1,DH-DSS-CAMELLIA256-SHA,0,64599,0,1494197,1558796,0.0,4.144159979881= 909,0.0,95.8558400201181 tlsv1,DH-DSS-DES-CBC-SHA,0,64252,0,1494544,1558796,0.0,4.121899209389811,= 0.0,95.87810079061019 tlsv1,DH-DSS-DES-CBC3-SHA,0,65892,0,1492904,1558796,0.0,4.227108614597419= 5,0.0,95.77289138540259 tlsv1,DH-DSS-SEED-SHA,0,65558,0,1493238,1558796,0.0,4.205681821097822,0.0= ,95.79431817890219 tlsv1,DH-RSA-AES128-GCM-SHA256,0,64677,0,1494119,1558796,0.0,4.1491638418= 36905,0.0,95.8508361581631 tlsv1,DH-RSA-AES128-SHA,0,66174,0,1492622,1558796,0.0,4.245199500127021,0= =2E0,95.75480049987299 tlsv1,DH-RSA-AES128-SHA256,0,65276,0,1493520,1558796,0.0,4.18759093556822= 1,0.0,95.81240906443178 tlsv1,DH-RSA-AES256-GCM-SHA384,0,66455,0,1492341,1558796,0.0,4.2632262335= 802755,0.0,95.73677376641973 tlsv1,DH-RSA-AES256-SHA,0,64521,0,1494275,1558796,0.0,4.1391561179269125,= 0.0,95.86084388207308 tlsv1,DH-RSA-AES256-SHA256,0,62312,0,1496484,1558796,0.0,3.99744418127837= 16,0.0,96.00255581872162 tlsv1,DH-RSA-CAMELLIA128-SHA,0,65791,0,1493005,1558796,0.0,4.220629254886= 464,0.0,95.77937074511354 tlsv1,DH-RSA-CAMELLIA256-SHA,0,64541,0,1494255,1558796,0.0,4.140439159453= 835,0.0,95.85956084054617 tlsv1,DH-RSA-DES-CBC-SHA,0,64270,0,1494526,1558796,0.0,4.123053946764041,= 0.0,95.87694605323595 tlsv1,DH-RSA-DES-CBC3-SHA,0,66207,0,1492589,1558796,0.0,4.247316518646443= ,0.0,95.75268348135356 tlsv1,DH-RSA-SEED-SHA,0,65633,0,1493163,1558796,0.0,4.210493226823779,0.0= ,95.78950677317623 tlsv1,DHE-DSS-AES128-GCM-SHA256,0,64545,0,1494251,1558796,0.0,4.140695767= 759219,0.0,95.85930423224079 tlsv1,DHE-DSS-AES128-SHA,9,66356,0,1492431,1558796,5.773686871149271E-4,4= =2E256875178022012,0.0,95.74254745329087 tlsv1,DHE-DSS-AES128-SHA256,0,64980,0,1493816,1558796,0.0,4.1686019209697= 74,0.0,95.83139807903022 tlsv1,DHE-DSS-AES256-GCM-SHA384,0,65857,0,1492939,1558796,0.0,4.224863291= 925306,0.0,95.7751367080747 tlsv1,DHE-DSS-AES256-SHA,9,64855,1,1493932,1558796,5.773686871149271E-4,4= =2E160582911426512,6.415207634610302E-5,95.83883971988637 tlsv1,DHE-DSS-AES256-SHA256,0,67348,0,1491448,1558796,0.0,4.3205140377573= 46,0.0,95.67948596224265 tlsv1,DHE-DSS-CAMELLIA128-SHA,2,66096,0,1492698,1558796,1.283041526922060= 3E-4,4.240195638172025,0.0,95.75967605767528 tlsv1,DHE-DSS-CAMELLIA256-SHA,1,64965,0,1493830,1558796,6.415207634610302= E-5,4.167639639824582,0.0,95.83229620809907 tlsv1,DHE-DSS-SEED-SHA,1,65607,0,1493188,1558796,6.415207634610302E-5,4.2= 08825272838781,0.0,95.79111057508487 tlsv1,DHE-RSA-AES128-GCM-SHA256,0,64964,0,1493832,1558796,0.0,4.167575487= 748237,0.0,95.83242451225176 tlsv1,DHE-RSA-AES128-SHA,1300814,150310,164,107672,1558796,83.44991904007= 966,9.642698595582745,0.010520940520760896,6.907382364337604 tlsv1,DHE-RSA-AES128-SHA256,0,65219,0,1493577,1558796,0.0,4.1839342672164= 93,0.0,95.8160657327835 tlsv1,DHE-RSA-AES256-GCM-SHA384,0,66693,0,1492103,1558796,0.0,4.278494427= 7506485,0.0,95.72150557224936 tlsv1,DHE-RSA-AES256-SHA,1302858,149203,696136,106735,1558796,83.58104588= 413109,9.571682247067608,44.658569819270774,6.847271868801305 tlsv1,DHE-RSA-AES256-SHA256,0,66746,0,1492050,1558796,0.0,4.2818944877969= 92,0.0,95.71810551220301 tlsv1,DHE-RSA-CAMELLIA128-SHA,862491,128874,0,567431,1558796,55.330588479= 82674,8.26753468702768,0.0,36.40187683314558 tlsv1,DHE-RSA-CAMELLIA256-SHA,862619,127439,0,568738,1558796,55.338799945= 599035,8.175476457471023,0.0,36.48572359692994 tlsv1,DHE-RSA-SEED-SHA,796956,105746,85,656094,1558796,51.12638215648487,= 6.78382546529501,0.005452926489418757,42.08979237822012 tlsv1,ECDH-ECDSA-AES128-GCM-SHA256,0,64460,0,1494336,1558796,0.0,4.135242= 8412698,0.0,95.8647571587302 tlsv1,ECDH-ECDSA-AES128-SHA,0,64885,0,1493911,1558796,0.0,4.1625074737168= 94,0.0,95.83749252628311 tlsv1,ECDH-ECDSA-AES128-SHA256,0,64621,0,1494175,1558796,0.0,4.1455713255= 61523,0.0,95.85442867443848 tlsv1,ECDH-ECDSA-AES256-GCM-SHA384,0,64683,0,1494113,1558796,0.0,4.149548= 754294981,0.0,95.85045124570502 tlsv1,ECDH-ECDSA-AES256-SHA,0,65407,0,1493389,1558796,0.0,4.1959948575695= 6,0.0,95.80400514243044 tlsv1,ECDH-ECDSA-AES256-SHA384,0,64856,0,1493940,1558796,0.0,4.1606470635= 02857,0.0,95.83935293649715 tlsv1,ECDH-ECDSA-DES-CBC3-SHA,0,64668,0,1494128,1558796,0.0,4.14858647314= 979,0.0,95.85141352685021 tlsv1,ECDH-ECDSA-NULL-SHA,0,62424,0,1496372,1558796,0.0,4.004629213829134= ,0.0,95.99537078617087 tlsv1,ECDH-ECDSA-RC4-SHA,0,65438,0,1493358,1558796,0.0,4.197983571936289,= 0.0,95.80201642806371 tlsv1,ECDH-RSA-AES128-GCM-SHA256,0,63920,0,1494876,1558796,0.0,4.10060072= 0042905,0.0,95.8993992799571 tlsv1,ECDH-RSA-AES128-SHA,0,65753,0,1493043,1558796,0.0,4.218191475985312= ,0.0,95.78180852401469 tlsv1,ECDH-RSA-AES128-SHA256,0,64495,0,1494301,1558796,0.0,4.137488163941= 9145,0.0,95.86251183605809 tlsv1,ECDH-RSA-AES256-GCM-SHA384,0,64140,0,1494656,1558796,0.0,4.11471417= 6839048,0.0,95.88528582316094 tlsv1,ECDH-RSA-AES256-SHA,0,66042,0,1492754,1558796,0.0,4.236731426049335= ,0.0,95.76326857395067 tlsv1,ECDH-RSA-AES256-SHA384,0,64817,0,1493979,1558796,0.0,4.158145132525= 359,0.0,95.84185486747464 tlsv1,ECDH-RSA-DES-CBC3-SHA,0,65064,0,1493732,1558796,0.0,4.1739906953828= 47,0.0,95.82600930461716 tlsv1,ECDH-RSA-NULL-SHA,0,62444,0,1496352,1558796,0.0,4.005912255356057,0= =2E0,95.99408774464393 tlsv1,ECDH-RSA-RC4-SHA,0,65263,0,1493533,1558796,0.0,4.186756958575721,0.= 0,95.81324304142427 tlsv1,ECDHE-ECDSA-AES128-GCM-SHA256,0,63358,0,1495438,1558796,0.0,4.06454= 7253136395,0.0,95.9354527468636 tlsv1,ECDHE-ECDSA-AES128-SHA,23,64609,0,1494164,1558796,0.001475497755960= 3695,4.14480150064537,0.0,95.85372300159867 tlsv1,ECDHE-ECDSA-AES128-SHA256,0,63487,0,1495309,1558796,0.0,4.072822870= 985042,0.0,95.92717712901496 tlsv1,ECDHE-ECDSA-AES256-GCM-SHA384,0,67976,0,1490820,1558796,0.0,4.36080= 1541702699,0.0,95.6391984582973 tlsv1,ECDHE-ECDSA-AES256-SHA,23,68477,18,1490296,1558796,0.00147549775596= 03695,4.392941731952097,0.0011547373742298542,95.60558277029195 tlsv1,ECDHE-ECDSA-AES256-SHA384,0,68425,0,1490371,1558796,0.0,4.389605823= 982099,0.0,95.6103941760179 tlsv1,ECDHE-ECDSA-DES-CBC3-SHA,23,66088,0,1492685,1558796,0.0014754977559= 603695,4.239682421561256,0.0,95.75884208068278 tlsv1,ECDHE-ECDSA-NULL-SHA,0,63189,0,1495607,1558796,0.0,4.05370555223390= 4,0.0,95.9462944477661 tlsv1,ECDHE-ECDSA-RC4-SHA,20,66022,0,1492754,1558796,0.001283041526922060= 4,4.235448384522413,0.0,95.76326857395067 tlsv1,ECDHE-RSA-AES128-GCM-SHA256,0,63524,0,1495272,1558796,0.0,4.0751964= 97809848,0.0,95.92480350219014 tlsv1,ECDHE-RSA-AES128-SHA,624315,72277,177,862204,1558796,40.05110354401= 731,4.636719622067288,0.011354917513260234,55.3121768339154 tlsv1,ECDHE-RSA-AES128-SHA256,0,63620,0,1495176,1558796,0.0,4.08135509713= 9074,0.0,95.91864490286093 tlsv1,ECDHE-RSA-AES256-GCM-SHA384,0,67276,0,1491520,1558796,0.0,4.3158950= 88260427,0.0,95.68410491173958 tlsv1,ECDHE-RSA-AES256-SHA,620590,76591,612323,861615,1558796,39.81213705= 962807,4.913471679424377,39.28179184447484,55.27439126094755 tlsv1,ECDHE-RSA-AES256-SHA384,0,68037,0,1490759,1558796,0.0,4.36471481835= 9811,0.0,95.63528518164019 tlsv1,ECDHE-RSA-DES-CBC3-SHA,606229,73544,0,879023,1558796,38.89084909122= 168,4.718000302797801,0.0,56.39115060598051 tlsv1,ECDHE-RSA-NULL-SHA,127,63349,0,1495320,1558796,0.008147313695955083= ,4.06396988444928,0.0,95.92788280185476 tlsv1,ECDHE-RSA-RC4-SHA,598267,73012,4007,887517,1558796,38.3800702593540= 14,4.683871398181673,0.25705736991883477,56.936058342464314 tlsv1,EDH-DSS-DES-CBC-SHA,10,64871,0,1493915,1558796,6.415207634610302E-4= ,4.161609344648049,0.0,95.83774913458849 tlsv1,EDH-DSS-DES-CBC3-SHA,10,66692,0,1492094,1558796,6.415207634610302E-= 4,4.278430275674302,0.0,95.72092820356224 tlsv1,EDH-RSA-DES-CBC-SHA,1119533,113265,0,325998,1558796,71.820366487981= 74,7.266184927341358,0.0,20.913448584676892 tlsv1,EDH-RSA-DES-CBC3-SHA,1292254,149326,0,117216,1558796,82.90077726655= 701,9.579572952458179,0.0,7.519649780984812 tlsv1,EXP-ADH-DES-CBC-SHA,975966,64864,0,517966,1558796,62.61024534320077= ,4.161160280113626,0.0,33.22859437668559 tlsv1,EXP-ADH-RC4-MD5,976044,64252,0,518500,1558796,62.61524920515578,4.1= 21899209389811,0.0,33.26285158545442 tlsv1,EXP-DES-CBC-SHA,1132931,115171,0,310694,1558796,72.67987600686683,7= =2E388458784857031,0.0,19.93166520827613 tlsv1,EXP-DH-DSS-DES-CBC-SHA,0,64619,0,1494177,1558796,0.0,4.145443021408= 831,0.0,95.85455697859116 tlsv1,EXP-DH-RSA-DES-CBC-SHA,0,64593,0,1494203,1558796,0.0,4.143775067423= 832,0.0,95.85622493257617 tlsv1,EXP-EDH-DSS-DES-CBC-SHA,9,64450,0,1494337,1558796,5.773686871149271= E-4,4.13460132050634,0.0,95.86482131080655 tlsv1,EXP-EDH-RSA-DES-CBC-SHA,1107399,98393,0,353004,1558796,71.041945193= 59814,6.312115247922115,0.0,22.64593955847975 tlsv1,EXP-RC2-CBC-MD5,1127959,115955,0,314882,1558796,72.36091188327401,7= =2E4387540127123755,0.0,20.20033410401361 tlsv1,EXP-RC4-MD5,1133068,114491,0,311237,1558796,72.68866484132626,7.344= 835372941681,0.0,19.966499785732065 tlsv1,IDEA-CBC-SHA,331816,97041,416,1129939,1558796,21.286685364858517,6.= 225381640702183,0.026687263759978853,72.48793299443929 tlsv1,NULL-MD5,198,62029,0,1496569,1558796,0.012702111116528398,3.9792891= 436724243,0.0,96.00800874521104 tlsv1,NULL-SHA,198,62200,0,1496398,1558796,0.012702111116528398,3.9902591= 487276076,0.0,95.99703874015586 tlsv1,NULL-SHA256,0,60927,0,1497869,1558796,0.0,3.9085935555390185,0.0,96= =2E09140644446099 tlsv1,PSK-3DES-EDE-CBC-SHA,0,63983,0,1494813,1558796,0.0,4.10464230085270= 9,0.0,95.89535769914728 tlsv1,PSK-AES128-CBC-SHA,0,65068,0,1493728,1558796,0.0,4.174247303688231,= 0.0,95.82575269631177 tlsv1,PSK-AES256-CBC-SHA,0,63746,0,1495050,1558796,0.0,4.089438258758682,= 0.0,95.91056174124132 tlsv1,PSK-RC4-SHA,0,64555,0,1494241,1558796,0.0,4.1413372885226805,0.0,95= =2E85866271147732 tlsv1,RC4-MD5,1267411,150065,3003,141320,1558796,81.30704723389077,9.6269= 81336877948,0.19264868526734735,9.06597142923128 tlsv1,RC4-SHA,1323824,151186,8947,83786,1558796,84.92605831680348,9.69889= 5814461931,0.5739686270685838,5.3750458687345875 tlsv1,SEED-SHA,822686,106294,3,629816,1558796,52.77701508087011,6.8189808= 03132674,1.9245622903830905E-4,40.40400411599722 tlsv1,SRP-3DES-EDE-CBC-SHA,0,65377,0,1493419,1558796,0.0,4.19407029527917= 7,0.0,95.80592970472082 tlsv1,SRP-AES-128-CBC-SHA,0,64376,0,1494420,1558796,0.0,4.129854066856728= ,0.0,95.87014593314326 tlsv1,SRP-AES-256-CBC-SHA,0,65336,0,1493460,1558796,0.0,4.191440060148987= ,0.0,95.80855993985101 tlsv1,SRP-DSS-3DES-EDE-CBC-SHA,0,64766,0,1494030,1558796,0.0,4.1548733766= 31708,0.0,95.84512662336829 tlsv1,SRP-DSS-AES-128-CBC-SHA,0,63628,0,1495168,1558796,0.0,4.08186831374= 9843,0.0,95.91813168625015 tlsv1,SRP-DSS-AES-256-CBC-SHA,0,66274,0,1492522,1558796,0.0,4.25161470776= 16315,0.0,95.74838529223837 tlsv1,SRP-RSA-3DES-EDE-CBC-SHA,0,65504,0,1493292,1558796,0.0,4.2022176089= 75132,0.0,95.79778239102487 tlsv1,SRP-RSA-AES-128-CBC-SHA,0,64169,0,1494627,1558796,0.0,4.11657458705= 3084,0.0,95.8834254129469 tlsv1,SRP-RSA-AES-256-CBC-SHA,0,65599,0,1493197,1558796,0.0,4.20831205622= 8012,0.0,95.79168794377199 tlsv1_1,ADH-AES128-GCM-SHA256,0,58712,0,1500084,1558796,0.0,3.76649670643= 24006,0.0,96.23350329356761 tlsv1_1,ADH-AES128-SHA,670640,60762,0,827394,1558796,43.02294848075053,3.= 898008462941912,0.0,53.07904305630756 tlsv1_1,ADH-AES128-SHA256,0,59230,0,1499566,1558796,0.0,3.799727481979682= ,0.0,96.20027251802031 tlsv1_1,ADH-AES256-GCM-SHA384,0,58116,0,1500680,1558796,0.0,3.72826206893= 0123,0.0,96.27173793106988 tlsv1_1,ADH-AES256-SHA,669797,61082,0,827917,1558796,42.968868280390765,3= =2E918537127372664,0.0,53.112594592236576 tlsv1_1,ADH-AES256-SHA256,0,59014,0,1499782,1558796,0.0,3.785870633488923= ,0.0,96.21412936651109 tlsv1_1,ADH-CAMELLIA128-SHA,670986,59701,0,828109,1558796,43.045145099166= 284,3.8299431099386965,0.0,53.12491179089503 tlsv1_1,ADH-CAMELLIA256-SHA,669527,61068,0,828201,1558796,42.951547219777= 31,3.9176389983038193,0.0,53.13081378191886 tlsv1_1,ADH-DES-CBC-SHA,665848,58217,0,834731,1558796,42.715531730900004,= 3.734741428641079,0.0,53.54972684045892 tlsv1_1,ADH-DES-CBC3-SHA,670791,59113,0,828892,1558796,43.03263544427879,= 3.792221689047188,0.0,53.17514286667402 tlsv1_1,ADH-RC4-MD5,668694,59207,0,830895,1558796,42.89810854018101,3.798= 2519842237217,0.0,53.30363947559527 tlsv1_1,ADH-SEED-SHA,668972,60368,0,829456,1558796,42.91594281740523,3.87= 2732544861547,0.0,53.21132463773323 tlsv1_1,AECDH-AES128-SHA,545366,60627,0,952803,1558796,34.986361268568814= ,3.8893479326351876,0.0,61.124290798796 tlsv1_1,AECDH-AES256-SHA,545395,59843,0,953558,1558796,34.98822167878286,= 3.8390527047798426,0.0,61.172725616437305 tlsv1_1,AECDH-DES-CBC3-SHA,545929,59355,0,953512,1558796,35.0224788875516= 7,3.8077464915229444,0.0,61.169774620925374 tlsv1_1,AECDH-NULL-SHA,125,56940,0,1501731,1558796,0.008019009543262878,3= =2E6528192271471056,0.0,96.33916176330963 tlsv1_1,AECDH-RC4-SHA,545508,59347,0,953941,1558796,34.99547086340996,3.8= 07233274912176,0.0,61.19729586167786 tlsv1_1,AES128-GCM-SHA256,0,57754,0,1501042,1558796,0.0,3.705039017292833= 6,0.0,96.29496098270717 tlsv1_1,AES128-SHA,848707,97406,2009,612683,1558796,54.44631625947205,6.2= 48797148568511,0.12888152137932096,39.30488659195944 tlsv1_1,AES128-SHA256,0,58329,0,1500467,1558796,0.0,3.741926461191843,0.0= ,96.25807353880815 tlsv1_1,AES256-GCM-SHA384,0,58162,0,1500634,1558796,0.0,3.731213064442044= ,0.0,96.26878693555796 tlsv1_1,AES256-SHA,850348,96889,24561,611559,1558796,54.55158981675601,6.= 215630525097575,1.575639147136636,39.23277965814641 tlsv1_1,AES256-SHA256,0,58152,0,1500644,1558796,0.0,3.7305715436785825,0.= 0,96.26942845632142 tlsv1_1,CAMELLIA128-SHA,837767,97350,0,623679,1558796,53.744492544245695,= 6.245204632293129,0.0,40.01030282346119 tlsv1_1,CAMELLIA256-SHA,838884,96824,0,623088,1558796,53.81615041352429,6= =2E211460640135079,0.0,39.97238894634064 tlsv1_1,DES-CBC-SHA,716286,76156,0,766354,1558796,45.95123415764474,4.885= 565526213822,0.0,49.16320031614143 tlsv1_1,DES-CBC3-SHA,848854,93287,0,616655,1558796,54.45574661469493,5.98= 4554746098912,0.0,39.55969863920616 tlsv1_1,DH-DSS-AES128-GCM-SHA256,0,59156,0,1499640,1558796,0.0,3.79498022= 833007,0.0,96.20501977166992 tlsv1_1,DH-DSS-AES128-SHA,0,60600,0,1498196,1558796,0.0,3.887615826573843= 4,0.0,96.11238417342616 tlsv1_1,DH-DSS-AES128-SHA256,0,60060,0,1498736,1558796,0.0,3.852973705346= 9475,0.0,96.14702629465305 tlsv1_1,DH-DSS-AES256-GCM-SHA384,0,58651,0,1500145,1558796,0.0,3.76258342= 9775288,0.0,96.23741657022471 tlsv1_1,DH-DSS-AES256-SHA,0,58248,0,1500548,1558796,0.0,3.736730143007808= 4,0.0,96.2632698569922 tlsv1_1,DH-DSS-AES256-SHA256,0,56981,0,1501815,1558796,0.0,3.655449462277= 296,0.0,96.34455053772271 tlsv1_1,DH-DSS-CAMELLIA128-SHA,0,60410,0,1498386,1558796,0.0,3.8754269320= 68083,0.0,96.12457306793192 tlsv1_1,DH-DSS-CAMELLIA256-SHA,0,59546,0,1499250,1558796,0.0,3.8199995381= 050504,0.0,96.18000046189495 tlsv1_1,DH-DSS-DES-CBC-SHA,0,57372,0,1501424,1558796,0.0,3.68053292412862= 24,0.0,96.31946707587137 tlsv1_1,DH-DSS-DES-CBC3-SHA,0,59281,0,1499515,1558796,0.0,3.8029992378733= 33,0.0,96.19700076212668 tlsv1_1,DH-DSS-SEED-SHA,0,60313,0,1498483,1558796,0.0,3.869204180662511,0= =2E0,96.1307958193375 tlsv1_1,DH-RSA-AES128-GCM-SHA256,0,59385,0,1499411,1558796,0.0,3.80967105= 3813328,0.0,96.19032894618668 tlsv1_1,DH-RSA-AES128-SHA,0,60750,0,1498046,1558796,0.0,3.897238638025758= ,0.0,96.10276136197425 tlsv1_1,DH-RSA-AES128-SHA256,0,59878,0,1498918,1558796,0.0,3.841298027451= 957,0.0,96.15870197254804 tlsv1_1,DH-RSA-AES256-GCM-SHA384,0,59921,0,1498875,1558796,0.0,3.84405656= 67348388,0.0,96.15594343326515 tlsv1_1,DH-RSA-AES256-SHA,0,58804,0,1499992,1558796,0.0,3.772398697456242= ,0.0,96.22760130254375 tlsv1_1,DH-RSA-AES256-SHA256,0,56650,0,1502146,1558796,0.0,3.634215125006= 736,0.0,96.36578487499327 tlsv1_1,DH-RSA-CAMELLIA128-SHA,0,60641,0,1498155,1558796,0.0,3.8902460617= 04033,0.0,96.10975393829597 tlsv1_1,DH-RSA-CAMELLIA256-SHA,0,59281,0,1499515,1558796,0.0,3.8029992378= 73333,0.0,96.19700076212668 tlsv1_1,DH-RSA-DES-CBC-SHA,0,57677,0,1501119,1558796,0.0,3.70009930741418= 32,0.0,96.29990069258582 tlsv1_1,DH-RSA-DES-CBC3-SHA,0,59730,0,1499066,1558796,0.0,3.8318035201527= 33,0.0,96.16819647984727 tlsv1_1,DH-RSA-SEED-SHA,0,60229,0,1498567,1558796,0.0,3.8638154062494388,= 0.0,96.13618459375056 tlsv1_1,DHE-DSS-AES128-GCM-SHA256,0,59161,0,1499635,1558796,0.0,3.7953009= 887118005,0.0,96.2046990112882 tlsv1_1,DHE-DSS-AES128-SHA,2,61045,0,1497749,1558796,1.2830415269220603E-= 4,3.916163500547859,0.0,96.08370819529945 tlsv1_1,DHE-DSS-AES128-SHA256,0,59813,0,1498983,1558796,0.0,3.83712814248= 946,0.0,96.16287185751055 tlsv1_1,DHE-DSS-AES256-GCM-SHA384,0,59355,0,1499441,1558796,0.0,3.8077464= 915229444,0.0,96.19225350847705 tlsv1_1,DHE-DSS-AES256-SHA,2,58629,2,1500165,1558796,1.2830415269220603E-= 4,3.7611720840956737,1.2830415269220603E-4,96.23869961175163 tlsv1_1,DHE-DSS-AES256-SHA256,0,61224,0,1497572,1558796,0.0,3.92764672221= 38107,0.0,96.07235327778619 tlsv1_1,DHE-DSS-CAMELLIA128-SHA,2,60931,0,1497863,1558796,1.2830415269220= 603E-4,3.908850163844403,0.0,96.09102153200291 tlsv1_1,DHE-DSS-CAMELLIA256-SHA,2,59617,0,1499177,1558796,1.2830415269220= 603E-4,3.8245543355256233,0.0,96.17531736032169 tlsv1_1,DHE-DSS-SEED-SHA,1,60424,0,1498371,1558796,6.415207634610302E-5,3= =2E876325061136929,0.0,96.12361078678673 tlsv1_1,DHE-RSA-AES128-GCM-SHA256,0,59685,0,1499111,1558796,0.0,3.8289166= 76717159,0.0,96.17108332328284 tlsv1_1,DHE-RSA-AES128-SHA,816597,99751,101,642448,1558796,52.38639308799= 8684,6.399233767600123,0.006479359710956405,41.214373144401186 tlsv1_1,DHE-RSA-AES128-SHA256,0,59839,0,1498957,1558796,0.0,3.83879609647= 4458,0.0,96.16120390352553 tlsv1_1,DHE-RSA-AES256-GCM-SHA384,0,60515,0,1498281,1558796,0.0,3.8821629= 000844244,0.0,96.11783709991558 tlsv1_1,DHE-RSA-AES256-SHA,817782,97411,218193,643603,1558796,52.46241329= 846881,6.249117908950241,13.997533994185254,41.28846879258094 tlsv1_1,DHE-RSA-AES256-SHA256,0,61037,0,1497759,1558796,0.0,3.91565028393= 709,0.0,96.08434971606292 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,814470,97567,0,646759,1558796,52.24994162= 161053,6.259125632860234,0.0,41.49093274552924 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,814598,95750,0,648448,1558796,52.25815308= 738283,6.142561310139364,0.0,41.599285602477806 tlsv1_1,DHE-RSA-SEED-SHA,762431,92959,72,703406,1558796,48.91153172063567= ,5.96351286505739,0.004618949496919417,45.12495541430694 tlsv1_1,ECDH-ECDSA-AES128-GCM-SHA256,0,58190,0,1500606,1558796,0.0,3.7330= 09322579735,0.0,96.26699067742027 tlsv1_1,ECDH-ECDSA-AES128-SHA,0,58901,0,1499895,1558796,0.0,3.77862144886= 18137,0.0,96.22137855113819 tlsv1_1,ECDH-ECDSA-AES128-SHA256,0,58374,0,1500422,1558796,0.0,3.74481330= 46274172,0.0,96.25518669537259 tlsv1_1,ECDH-ECDSA-AES256-GCM-SHA384,0,59685,0,1499111,1558796,0.0,3.8289= 16676717159,0.0,96.17108332328284 tlsv1_1,ECDH-ECDSA-AES256-SHA,0,60267,0,1498529,1558796,0.0,3.86625318515= 0591,0.0,96.1337468148494 tlsv1_1,ECDH-ECDSA-AES256-SHA384,0,59772,0,1499024,1558796,0.0,3.83449790= 73592698,0.0,96.16550209264074 tlsv1_1,ECDH-ECDSA-DES-CBC3-SHA,0,57823,0,1500973,1558796,0.0,3.709465510= 5607144,0.0,96.29053448943928 tlsv1_1,ECDH-ECDSA-NULL-SHA,0,56390,0,1502406,1558796,0.0,3.6175355851567= 49,0.0,96.38246441484326 tlsv1_1,ECDH-ECDSA-RC4-SHA,0,58539,0,1500257,1558796,0.0,3.75539839722452= 5,0.0,96.24460160277548 tlsv1_1,ECDH-RSA-AES128-GCM-SHA256,0,57847,0,1500949,1558796,0.0,3.711005= 1603930208,0.0,96.28899483960697 tlsv1_1,ECDH-RSA-AES128-SHA,0,59497,0,1499299,1558796,0.0,3.8168560863640= 915,0.0,96.1831439136359 tlsv1_1,ECDH-RSA-AES128-SHA256,0,58294,0,1500502,1558796,0.0,3.7396811385= 19729,0.0,96.26031886148027 tlsv1_1,ECDH-RSA-AES256-GCM-SHA384,0,59276,0,1499520,1558796,0.0,3.802678= 477491603,0.0,96.19732152250839 tlsv1_1,ECDH-RSA-AES256-SHA,0,60943,0,1497853,1558796,0.0,3.9096199887605= 563,0.0,96.09038001123945 tlsv1_1,ECDH-RSA-AES256-SHA384,0,59750,0,1499046,1558796,0.0,3.8330865616= 79655,0.0,96.16691343832035 tlsv1_1,ECDH-RSA-DES-CBC3-SHA,0,58359,0,1500437,1558796,0.0,3.74385102348= 2226,0.0,96.25614897651778 tlsv1_1,ECDH-RSA-NULL-SHA,0,56704,0,1502092,1558796,0.0,3.637679337129425= 6,0.0,96.36232066287057 tlsv1_1,ECDH-RSA-RC4-SHA,0,58702,0,1500094,1558796,0.0,3.765855185668939,= 0.0,96.23414481433106 tlsv1_1,ECDHE-ECDSA-AES128-GCM-SHA256,0,57419,0,1501377,1558796,0.0,3.683= 548071716889,0.0,96.31645192828312 tlsv1_1,ECDHE-ECDSA-AES128-SHA,25,59166,0,1499605,1558796,0.0016038019086= 525755,3.7956217490935313,0.0,96.20277444899781 tlsv1_1,ECDHE-ECDSA-AES128-SHA256,0,57694,0,1501102,1558796,0.0,3.7011898= 92712067,0.0,96.29881010728793 tlsv1_1,ECDHE-ECDSA-AES256-GCM-SHA384,0,58310,0,1500486,1558796,0.0,3.740= 707571741267,0.0,96.25929242825873 tlsv1_1,ECDHE-ECDSA-AES256-SHA,23,59075,17,1499698,1558796,0.001475497755= 9603695,3.7897839101460358,0.0010905852978837513,96.20874059209801 tlsv1_1,ECDHE-ECDSA-AES256-SHA384,0,58323,0,1500473,1558796,0.0,3.7415415= 48733766,0.0,96.25845845126624 tlsv1_1,ECDHE-ECDSA-DES-CBC3-SHA,22,59563,0,1499211,1558796,0.00141134567= 96142664,3.8210901234029344,0.0,96.17749853091745 tlsv1_1,ECDHE-ECDSA-NULL-SHA,0,57027,0,1501769,1558796,0.0,3.658400457789= 2166,0.0,96.34159954221079 tlsv1_1,ECDHE-ECDSA-RC4-SHA,20,59660,0,1499116,1558796,0.0012830415269220= 604,3.827312874808506,0.0,96.17140408366457 tlsv1_1,ECDHE-RSA-AES128-GCM-SHA256,0,57225,0,1501571,1558796,0.0,3.67110= 2568905745,0.0,96.32889743109425 tlsv1_1,ECDHE-RSA-AES128-SHA,609185,66533,168,883078,1558796,39.080482628= 90077,4.268230095535272,0.010777548826145306,56.651287275563966 tlsv1_1,ECDHE-RSA-AES128-SHA256,0,57565,0,1501231,1558796,0.0,3.692914274= 86342,0.0,96.30708572513657 tlsv1_1,ECDHE-RSA-AES256-GCM-SHA384,0,58150,0,1500646,1558796,0.0,3.73044= 3239525891,0.0,96.2695567604741 tlsv1_1,ECDHE-RSA-AES256-SHA,609119,66615,603193,883062,1558796,39.076248= 591861926,4.273490565795653,38.69608338743492,56.650260842342426 tlsv1_1,ECDHE-RSA-AES256-SHA384,0,58370,0,1500426,1558796,0.0,3.744556696= 322033,0.0,96.25544330367796 tlsv1_1,ECDHE-RSA-DES-CBC3-SHA,599786,66743,0,892267,1558796,38.477517263= 32375,4.281702031567954,0.0,57.24078070510829 tlsv1_1,ECDHE-RSA-NULL-SHA,124,57138,0,1501534,1558796,0.0079548574669167= 74,3.6655213382636345,0.0,96.32652380426944 tlsv1_1,ECDHE-RSA-RC4-SHA,588703,66733,4022,903360,1558796,37.76651980117= 989,4.281060510804493,0.25801965106402636,57.952419688015624 tlsv1_1,EDH-DSS-DES-CBC-SHA,1,57956,0,1500839,1558796,6.415207634610302E-= 5,3.717997736714747,0.0,96.28193811120892 tlsv1_1,EDH-DSS-DES-CBC3-SHA,2,60391,0,1498403,1558796,1.2830415269220603= E-4,3.874208042617507,0.0,96.1256636532298 tlsv1_1,EDH-RSA-DES-CBC-SHA,706893,77704,0,774199,1558796,45.348653704525= 8,4.984872940397588,0.0,49.66647335507661 tlsv1_1,EDH-RSA-DES-CBC3-SHA,811484,97290,0,650022,1558796,52.05838352164= 106,6.241355507712363,0.0,41.700260970646575 tlsv1_1,EXP-ADH-DES-CBC-SHA,665046,58259,0,835491,1558796,42.664081765670= 424,3.7374358158476157,0.0,53.59848241848195 tlsv1_1,EXP-ADH-RC4-MD5,665011,57988,0,835797,1558796,42.661836442998315,= 3.720050603157822,0.0,53.61811295384386 tlsv1_1,EXP-DES-CBC-SHA,697966,75909,0,784921,1558796,44.77596811898414,4= =2E869719963356333,0.0,50.35431191765952 tlsv1_1,EXP-DH-DSS-DES-CBC-SHA,0,58263,0,1500533,1558796,0.0,3.7376924241= 530003,0.0,96.26230757584699 tlsv1_1,EXP-DH-RSA-DES-CBC-SHA,0,58312,0,1500484,1558796,0.0,3.7408358758= 939593,0.0,96.25916412410605 tlsv1_1,EXP-EDH-DSS-DES-CBC-SHA,1,58319,0,1500476,1558796,6.4152076346103= 02E-5,3.741284940428382,0.0,96.25865090749527 tlsv1_1,EXP-EDH-RSA-DES-CBC-SHA,696149,70454,0,792193,1558796,44.65940379= 626327,4.519770386888342,0.0,50.82082581684839 tlsv1_1,EXP-RC2-CBC-MD5,696197,74780,0,787819,1558796,44.66248309592788,4= =2E797292269161583,0.0,50.54022463491054 tlsv1_1,EXP-RC4-MD5,694404,75315,0,789077,1558796,44.54745842303932,4.831= 613630006749,0.0,50.620927946953934 tlsv1_1,IDEA-CBC-SHA,290231,89115,0,1179450,1558796,18.618921270005824,5.= 716912283582971,0.0,75.6641664464112 tlsv1_1,NULL-MD5,138,56364,0,1502294,1558796,0.008852986535762216,3.61586= 76311717506,0.0,96.37527938229249 tlsv1_1,NULL-SHA,138,56466,0,1502192,1558796,0.008852986535762216,3.62241= 1142959053,0.0,96.36873587050519 tlsv1_1,NULL-SHA256,0,55229,0,1503567,1558796,0.0,3.5430550245189236,0.0,= 96.45694497548108 tlsv1_1,PSK-3DES-EDE-CBC-SHA,0,56959,0,1501837,1558796,0.0,3.654038116597= 682,0.0,96.34596188340232 tlsv1_1,PSK-AES128-CBC-SHA,0,58829,0,1499967,1558796,0.0,3.77400249936489= 46,0.0,96.2259975006351 tlsv1_1,PSK-AES256-CBC-SHA,0,57471,0,1501325,1558796,0.0,3.68688397968688= 6,0.0,96.31311602031312 tlsv1_1,PSK-RC4-SHA,0,57680,0,1501116,1558796,0.0,3.7002917636432224,0.0,= 96.29970823635678 tlsv1_1,RC4-MD5,779278,91592,4,687926,1558796,49.99230175083847,5.8758169= 76692268,2.5660830538441206E-4,44.131881272469265 tlsv1_1,RC4-SHA,783139,92270,212,683387,1558796,50.23999291761078,5.91931= 2084454925,0.013600240185373839,43.84069499793431 tlsv1_1,SEED-SHA,785669,92784,3,680343,1558796,50.402297670766416,5.95228= 62516968225,1.9245622903830905E-4,43.645416077536765 tlsv1_1,SRP-3DES-EDE-CBC-SHA,0,58978,0,1499818,1558796,0.0,3.783561158740= 4636,0.0,96.21643884125953 tlsv1_1,SRP-AES-128-CBC-SHA,0,59164,0,1499632,1558796,0.0,3.7954934449408= 39,0.0,96.20450655505917 tlsv1_1,SRP-AES-256-CBC-SHA,0,58190,0,1500606,1558796,0.0,3.7330093225797= 35,0.0,96.26699067742027 tlsv1_1,SRP-DSS-3DES-EDE-CBC-SHA,0,58222,0,1500574,1558796,0.0,3.73506218= 902281,0.0,96.26493781097719 tlsv1_1,SRP-DSS-AES-128-CBC-SHA,0,58312,0,1500484,1558796,0.0,3.740835875= 8939593,0.0,96.25916412410605 tlsv1_1,SRP-DSS-AES-256-CBC-SHA,0,57833,0,1500963,1558796,0.0,3.710107031= 324176,0.0,96.28989296867583 tlsv1_1,SRP-RSA-3DES-EDE-CBC-SHA,0,58920,0,1499876,1558796,0.0,3.77984033= 83123893,0.0,96.2201596616876 tlsv1_1,SRP-RSA-AES-128-CBC-SHA,0,58961,0,1499835,1558796,0.0,3.782470573= 4425796,0.0,96.21752942655742 tlsv1_1,SRP-RSA-AES-256-CBC-SHA,0,57854,0,1500942,1558796,0.0,3.711454224= 927444,0.0,96.28854577507255 tlsv1_2,ADH-AES128-GCM-SHA256,672076,56254,0,830466,1558796,43.1150708623= 8353,3.608810902773679,0.0,53.276118234842784 tlsv1_2,ADH-AES128-SHA,672406,55282,0,831108,1558796,43.13624104757775,3.= 546455084565267,0.0,53.31730386785699 tlsv1_2,ADH-AES128-SHA256,672345,55813,0,830638,1558796,43.13232777092063= ,3.5805198371050477,0.0,53.287152391974324 tlsv1_2,ADH-AES256-GCM-SHA384,670368,50724,0,837704,1558796,43.0054991159= 84385,3.2540499205797295,0.0,53.74045096343588 tlsv1_2,ADH-AES256-SHA,670157,51453,0,837186,1558796,42.991963027875364,3= =2E300816784236039,0.0,53.7072201878886 tlsv1_2,ADH-AES256-SHA256,670445,50717,0,837634,1558796,43.01043882586304= ,3.253600856045307,0.0,53.73596031809166 tlsv1_2,ADH-CAMELLIA128-SHA,672276,54577,0,831943,1558796,43.127901277652= 754,3.5012278707412645,0.0,53.37087085160598 tlsv1_2,ADH-CAMELLIA256-SHA,669751,51834,0,837211,1558796,42.965917284878= 84,3.325258725323904,0.0,53.70882398979725 tlsv1_2,ADH-DES-CBC-SHA,665236,57009,0,836551,1558796,42.676270660176186,= 3.657245720414987,0.0,53.66648361940882 tlsv1_2,ADH-DES-CBC3-SHA,671536,57712,0,829548,1558796,43.08042874115664,= 3.7023446300862974,0.0,53.21722662875706 tlsv1_2,ADH-RC4-MD5,668428,59709,0,830659,1558796,42.88104408787295,3.830= 4563265494656,0.0,53.28849958557759 tlsv1_2,ADH-SEED-SHA,670405,55059,0,833332,1558796,43.0078727428092,3.532= 149171540086,0.0,53.45997808565072 tlsv1_2,AECDH-AES128-SHA,547168,56732,0,954896,1558796,35.1019633101445,3= =2E6394755952671165,0.0,61.258561094588394 tlsv1_2,AECDH-AES256-SHA,545732,51043,0,962021,1558796,35.009840928511494= ,3.2745144329341365,0.0,61.715644638554366 tlsv1_2,AECDH-DES-CBC3-SHA,547065,57905,0,953826,1558796,35.0953556462808= 44,3.714725980821095,0.0,61.189918372898056 tlsv1_2,AECDH-NULL-SHA,125,57015,0,1501656,1558796,0.008019009543262878,3= =2E6576306328730634,0.0,96.33435035758367 tlsv1_2,AECDH-RC4-SHA,545072,59519,0,954205,1558796,34.967500558123064,3.= 818267432043706,0.0,61.214232009833225 tlsv1_2,AES128-GCM-SHA256,844426,84135,79,630235,1558796,54.1716812206343= 8,5.397434943379378,0.005068014031342139,40.430883835986236 tlsv1_2,AES128-SHA,849204,88243,37,621349,1558796,54.478199841416064,5.66= 0971673009168,0.0023736268248058115,39.860828485574764 tlsv1_2,AES128-SHA256,843664,85793,1636,629339,1558796,54.12279733845866,= 5.503799085961216,0.10495279690222455,40.37340357558013 tlsv1_2,AES256-GCM-SHA384,847654,77090,21562,634052,1558796,54.3787641230= 79605,4.945483565521082,1.3832470701746733,40.67575231139931 tlsv1_2,AES256-SHA,852952,80501,2992,625343,1558796,54.71864182356126,5.1= 64306297937639,0.19194301242754022,40.1170518785011 tlsv1_2,AES256-SHA256,846893,78228,813,633675,1558796,54.329944392980224,= 5.018488628402947,0.052155638069381755,40.651566978616835 tlsv1_2,CAMELLIA128-SHA,837931,88556,0,632309,1558796,53.755013484766444,= 5.681051272905499,0.0,40.56393524232805 tlsv1_2,CAMELLIA256-SHA,840767,80986,0,637043,1558796,53.936948773284,5.1= 95420054965498,0.0,40.86763117175051 tlsv1_2,DES-CBC-SHA,715596,67623,0,775577,1558796,45.90696922496594,4.338= 155858752525,0.0,49.75487491628154 tlsv1_2,DES-CBC3-SHA,848856,84835,0,625105,1558796,54.45587491884763,5.44= 234139682165,0.0,40.10178368433073 tlsv1_2,DH-DSS-AES128-GCM-SHA256,0,58396,0,1500400,1558796,0.0,3.74622465= 0307032,0.0,96.25377534969297 tlsv1_2,DH-DSS-AES128-SHA,0,58713,0,1500083,1558796,0.0,3.766560858508747= ,0.0,96.23343914149125 tlsv1_2,DH-DSS-AES128-SHA256,0,58766,0,1500030,1558796,0.0,3.769960918555= 0895,0.0,96.2300390814449 tlsv1_2,DH-DSS-AES256-GCM-SHA384,0,42419,0,1516377,1558796,0.0,2.72126692= 6525344,0.0,97.27873307347465 tlsv1_2,DH-DSS-AES256-SHA,0,50872,0,1507924,1558796,0.0,3.263544427878952= 7,0.0,96.73645557212105 tlsv1_2,DH-DSS-AES256-SHA256,0,49704,0,1509092,1558796,0.0,3.188614802706= 7045,0.0,96.8113851972933 tlsv1_2,DH-DSS-CAMELLIA128-SHA,0,57680,0,1501116,1558796,0.0,3.7002917636= 432224,0.0,96.29970823635678 tlsv1_2,DH-DSS-CAMELLIA256-SHA,0,51267,0,1507529,1558796,0.0,3.2888844980= 356637,0.0,96.71111550196434 tlsv1_2,DH-DSS-DES-CBC-SHA,0,56736,0,1502060,1558796,0.0,3.63973220357250= 1,0.0,96.36026779642751 tlsv1_2,DH-DSS-DES-CBC3-SHA,0,57977,0,1500819,1558796,0.0,3.7193449303180= 146,0.0,96.28065506968198 tlsv1_2,DH-DSS-SEED-SHA,0,58673,0,1500123,1558796,0.0,3.763994775454902,0= =2E0,96.2360052245451 tlsv1_2,DH-RSA-AES128-GCM-SHA256,0,58456,0,1500340,1558796,0.0,3.75007377= 4887798,0.0,96.2499262251122 tlsv1_2,DH-RSA-AES128-SHA,0,58911,0,1499885,1558796,0.0,3.779262969625275= 3,0.0,96.22073703037472 tlsv1_2,DH-RSA-AES128-SHA256,0,59202,0,1499594,1558796,0.0,3.797931223841= 991,0.0,96.20206877615801 tlsv1_2,DH-RSA-AES256-GCM-SHA384,0,46976,0,1511820,1558796,0.0,3.01360793= 84345353,0.0,96.98639206156547 tlsv1_2,DH-RSA-AES256-SHA,0,51437,0,1507359,1558796,0.0,3.299790351014501= 2,0.0,96.7002096489855 tlsv1_2,DH-RSA-AES256-SHA256,0,48974,0,1509822,1558796,0.0,3.141783786974= 0493,0.0,96.85821621302595 tlsv1_2,DH-RSA-CAMELLIA128-SHA,0,58640,0,1500156,1558796,0.0,3.7618777569= 35481,0.0,96.23812224306451 tlsv1_2,DH-RSA-CAMELLIA256-SHA,0,51464,0,1507332,1558796,0.0,3.3015224570= 75846,0.0,96.69847754292415 tlsv1_2,DH-RSA-DES-CBC-SHA,0,57198,0,1501598,1558796,0.0,3.66937046284440= 04,0.0,96.3306295371556 tlsv1_2,DH-RSA-DES-CBC3-SHA,0,58611,0,1500185,1558796,0.0,3.7600173467214= 44,0.0,96.23998265327856 tlsv1_2,DH-RSA-SEED-SHA,0,58527,0,1500269,1558796,0.0,3.7546285723083717,= 0.0,96.24537142769162 tlsv1_2,DHE-DSS-AES128-GCM-SHA256,2,58463,0,1500331,1558796,1.28304152692= 20603E-4,3.7505228394222203,0.0,96.24934885642509 tlsv1_2,DHE-DSS-AES128-SHA,1,59563,0,1499232,1558796,6.415207634610302E-5= ,3.8210901234029344,0.0,96.17884572452073 tlsv1_2,DHE-DSS-AES128-SHA256,1,59863,0,1498932,1558796,6.415207634610302= E-5,3.8403357463067653,0.0,96.15960010161689 tlsv1_2,DHE-DSS-AES256-GCM-SHA384,2,45004,1,1513790,1558796,1.28304152692= 20603E-4,2.8871000438800203,6.415207634610302E-5,97.1127716519673 tlsv1_2,DHE-DSS-AES256-SHA,1,52193,0,1506602,1558796,6.415207634610302E-5= ,3.348289320732155,0.0,96.6516465271915 tlsv1_2,DHE-DSS-AES256-SHA256,1,53615,0,1505180,1558796,6.415207634610302= E-5,3.4395135732963134,0.0,96.56042227462734 tlsv1_2,DHE-DSS-CAMELLIA128-SHA,1,59200,0,1499595,1558796,6.4152076346103= 02E-5,3.7978029196892984,0.0,96.20213292823435 tlsv1_2,DHE-DSS-CAMELLIA256-SHA,1,51914,0,1506881,1558796,6.4152076346103= 02E-5,3.330390891431592,0.0,96.66954495649206 tlsv1_2,DHE-DSS-SEED-SHA,1,58587,0,1500208,1558796,6.415207634610302E-5,3= =2E7584776968891376,0.0,96.24145815103452 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,817952,86435,5,654409,1558796,52.473319= 15144765,5.544984718975415,3.207603817305151E-4,41.98169612957693 tlsv1_2,DHE-RSA-AES128-SHA,817814,90069,63,650913,1558796,52.464466164911= 9,5.778113364417153,0.00404158080980449,41.75742047067095 tlsv1_2,DHE-RSA-AES128-SHA256,816933,87832,0,654031,1558796,52.4079481856= 5098,5.6346051696309205,0.0,41.957446644718104 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,817543,77285,218128,663968,1558796,52.4= 470809522221,4.957993220408572,13.993364109222759,42.59492582736933 tlsv1_2,DHE-RSA-AES256-SHA,820227,81855,915,656714,1558796,52.61926512513= 504,5.251168209310262,0.05869914985668426,42.1295666655547 tlsv1_2,DHE-RSA-AES256-SHA256,816467,81518,76,660811,1558796,52.378053318= 07369,5.229548959581626,0.004875557802303829,42.39239772234468 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,814217,88446,0,656133,1558796,52.23371114= 629496,5.673994544507428,0.0,42.09229430919761 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,815915,80985,0,661896,1558796,52.34264137= 193064,5.195355902889153,0.0,42.462002725180206 tlsv1_2,DHE-RSA-SEED-SHA,762506,83660,76,712630,1558796,48.91634312636162= 5,5.366962707114978,0.004875557802303829,45.71669416652339 tlsv1_2,ECDH-ECDSA-AES128-GCM-SHA256,0,54427,0,1504369,1558796,0.0,3.4916= 05059289349,0.0,96.50839494071064 tlsv1_2,ECDH-ECDSA-AES128-SHA,0,56148,0,1502648,1558796,0.0,3.60201078268= 0992,0.0,96.39798921731901 tlsv1_2,ECDH-ECDSA-AES128-SHA256,0,55019,0,1503777,1558796,0.0,3.52958308= 8486242,0.0,96.47041691151375 tlsv1_2,ECDH-ECDSA-AES256-GCM-SHA384,0,52630,0,1506166,1558796,0.0,3.3763= 237780954016,0.0,96.6236762219046 tlsv1_2,ECDH-ECDSA-AES256-SHA,0,49637,0,1509159,1558796,0.0,3.18431661359= 15153,0.0,96.81568338640848 tlsv1_2,ECDH-ECDSA-AES256-SHA384,0,52289,0,1506507,1558796,0.0,3.35444792= 00613804,0.0,96.64555207993862 tlsv1_2,ECDH-ECDSA-DES-CBC3-SHA,0,56725,0,1502071,1558796,0.0,3.639026530= 732694,0.0,96.36097346926731 tlsv1_2,ECDH-ECDSA-NULL-SHA,0,56525,0,1502271,1558796,0.0,3.6261961154634= 73,0.0,96.37380388453653 tlsv1_2,ECDH-ECDSA-RC4-SHA,0,58995,0,1499801,1558796,0.0,3.78465174403834= 76,0.0,96.21534825596166 tlsv1_2,ECDH-RSA-AES128-GCM-SHA256,0,54006,0,1504790,1558796,0.0,3.464597= 0351476394,0.0,96.53540296485235 tlsv1_2,ECDH-RSA-AES128-SHA,0,55233,0,1503563,1558796,0.0,3.5433116328243= 077,0.0,96.45668836717569 tlsv1_2,ECDH-RSA-AES128-SHA256,0,54526,0,1504270,1558796,0.0,3.4979561148= 476135,0.0,96.50204388515239 tlsv1_2,ECDH-RSA-AES256-GCM-SHA384,0,51766,0,1507030,1558796,0.0,3.320896= 3841323684,0.0,96.67910361586763 tlsv1_2,ECDH-RSA-AES256-SHA,0,50971,0,1507825,1558796,0.0,3.2698954834372= 17,0.0,96.73010451656279 tlsv1_2,ECDH-RSA-AES256-SHA384,0,52604,0,1506192,1558796,0.0,3.3746558241= 104028,0.0,96.6253441758896 tlsv1_2,ECDH-RSA-DES-CBC3-SHA,0,56882,0,1501914,1558796,0.0,3.64909840671= 9032,0.0,96.35090159328097 tlsv1_2,ECDH-RSA-NULL-SHA,0,56785,0,1502011,1558796,0.0,3.64287565531346,= 0.0,96.35712434468654 tlsv1_2,ECDH-RSA-RC4-SHA,0,59002,0,1499794,1558796,0.0,3.78510080857277,0= =2E0,96.21489919142722 tlsv1_2,ECDHE-ECDSA-AES128-GCM-SHA256,25,51998,1,1506773,1558796,0.001603= 8019086525755,3.335779665844665,6.415207634610302E-5,96.66261653224669 tlsv1_2,ECDHE-ECDSA-AES128-SHA,24,54145,0,1504627,1558796,0.0015396498323= 064724,3.473514173759748,0.0,96.52494617640795 tlsv1_2,ECDHE-ECDSA-AES128-SHA256,25,53292,0,1505479,1558796,0.0016038019= 086525755,3.4187924526365223,0.0,96.57960374545482 tlsv1_2,ECDHE-ECDSA-AES256-GCM-SHA384,27,19676,16,1539093,1558796,0.00173= 21060613447817,1.262256254185923,0.0010264332215376482,98.73601163975273 tlsv1_2,ECDHE-ECDSA-AES256-SHA,28,28317,0,1530451,1558796,0.0017962581376= 908845,1.816594345892599,0.0,98.1816093959697 tlsv1_2,ECDHE-ECDSA-AES256-SHA384,27,24239,0,1534530,1558796,0.0017321060= 613447817,1.554982178553191,0.0,98.44328571538547 tlsv1_2,ECDHE-ECDSA-DES-CBC3-SHA,22,60139,0,1498635,1558796,0.00141134567= 96142664,3.858041719378289,0.0,96.1405469349421 tlsv1_2,ECDHE-ECDSA-NULL-SHA,0,56941,0,1501855,1558796,0.0,3.652883379223= 452,0.0,96.34711662077655 tlsv1_2,ECDHE-ECDSA-RC4-SHA,19,59376,0,1499401,1558796,0.0012188894505759= 573,3.809093685126213,0.0,96.18968742542322 tlsv1_2,ECDHE-RSA-AES128-GCM-SHA256,606689,58401,4307,893706,1558796,38.9= 203590463409,3.746545410688763,0.27630299282266574,57.33309554297035 tlsv1_2,ECDHE-RSA-AES128-SHA,609006,60848,38,888942,1558796,39.0689994072= 3482,3.903525541507676,0.0024377789011519146,57.027475051257504 tlsv1_2,ECDHE-RSA-AES128-SHA256,609299,59730,51,889767,1558796,39.0877959= 6560422,3.831803520152733,0.0032717558936512536,57.080400514243046 tlsv1_2,ECDHE-RSA-AES256-GCM-SHA384,616286,25685,600488,916825,1558796,39= =2E536026523034444,1.647746080949656,38.52255202091871,58.8162273960159 tlsv1_2,ECDHE-RSA-AES256-SHA,617335,33450,475,908011,1558796,39.603322051= 12151,2.1458869537771457,0.030472236264398933,58.25079099510134 tlsv1_2,ECDHE-RSA-AES256-SHA384,617013,28364,1120,913419,1558796,39.58266= 508253806,1.819609493480866,0.07185032550763538,58.597725423981075 tlsv1_2,ECDHE-RSA-DES-CBC3-SHA,599606,67043,0,892147,1558796,38.465969889= 581444,4.300947654471784,0.0,57.23308245594677 tlsv1_2,ECDHE-RSA-NULL-SHA,124,57056,0,1501616,1558796,0.0079548574669167= 74,3.660260868003254,0.0,96.33178427452982 tlsv1_2,ECDHE-RSA-RC4-SHA,588332,65950,271,904514,1558796,37.742719380855= 48,4.230829435025494,0.017385212689793917,58.02645118411902 tlsv1_2,EDH-DSS-DES-CBC-SHA,1,57924,0,1500871,1558796,6.415207634610302E-= 5,3.715944870271671,0.0,96.28399097765198 tlsv1_2,EDH-DSS-DES-CBC3-SHA,1,59567,0,1499228,1558796,6.415207634610302E= -5,3.8213467317083185,0.0,96.17858911621533 tlsv1_2,EDH-RSA-DES-CBC-SHA,705377,69896,0,783523,1558796,45.251399156785= 11,4.483973528287217,0.0,50.26462731492768 tlsv1_2,EDH-RSA-DES-CBC3-SHA,811602,89677,0,657517,1558796,52.06595346664= 991,5.75296575048948,0.0,42.18108078286062 tlsv1_2,EXP-ADH-DES-CBC-SHA,664988,57205,0,836603,1558796,42.660360945242= 35,3.669819527378823,0.0,53.66981952737883 tlsv1_2,EXP-ADH-RC4-MD5,665060,57352,0,836384,1558796,42.664979894739275,= 3.6792498826017006,0.0,53.65577022265903 tlsv1_2,EXP-DES-CBC-SHA,697871,67914,0,793011,1558796,44.76987367173126,4= =2E356824112969241,0.0,50.873302215299496 tlsv1_2,EXP-DH-DSS-DES-CBC-SHA,0,57027,0,1501769,1558796,0.0,3.6584004577= 892166,0.0,96.34159954221079 tlsv1_2,EXP-DH-RSA-DES-CBC-SHA,0,56941,0,1501855,1558796,0.0,3.6528833792= 23452,0.0,96.34711662077655 tlsv1_2,EXP-EDH-DSS-DES-CBC-SHA,1,56897,0,1501898,1558796,6.4152076346103= 02E-5,3.650060687864223,0.0,96.34987516005943 tlsv1_2,EXP-EDH-RSA-DES-CBC-SHA,695921,62168,0,800707,1558796,44.64477712= 285636,3.988206282284532,0.0,51.3670165948591 tlsv1_2,EXP-RC2-CBC-MD5,696235,66675,0,795886,1558796,44.664920874829036,= 4.277339690376419,0.0,51.05773943479455 tlsv1_2,EXP-RC4-MD5,694434,67677,0,796685,1558796,44.54938298532971,4.341= 620070875214,0.0,51.108996943795084 tlsv1_2,IDEA-CBC-SHA,290706,80749,0,1187341,1558796,18.649393506270222,5.= 1802160128714725,0.0,76.1703904808583 tlsv1_2,NULL-MD5,138,55429,0,1503229,1558796,0.008852986535762216,3.55588= 54397881445,0.0,96.43526157367609 tlsv1_2,NULL-SHA,138,55653,0,1503005,1558796,0.008852986535762216,3.57025= 5504889671,0.0,96.42089150857457 tlsv1_2,NULL-SHA256,101,56126,0,1502569,1558796,0.006479359710956405,3.60= 0599437001378,0.0,96.39292120328766 tlsv1_2,PSK-3DES-EDE-CBC-SHA,0,56440,0,1502356,1558796,0.0,3.620743188974= 0542,0.0,96.37925681102595 tlsv1_2,PSK-AES128-CBC-SHA,0,58158,0,1500638,1558796,0.0,3.73095645613665= 95,0.0,96.26904354386335 tlsv1_2,PSK-AES256-CBC-SHA,0,50213,0,1508583,1558796,0.0,3.22126820956687= 08,0.0,96.77873179043313 tlsv1_2,PSK-RC4-SHA,0,57747,0,1501049,1558796,0.0,3.7045899527584107,0.0,= 96.29541004724159 tlsv1_2,RC4-MD5,778768,84493,2,695535,1558796,49.95958419190195,5.4204013= 86711282,1.2830415269220603E-4,44.62001442138676 tlsv1_2,RC4-SHA,782515,85422,169,690859,1558796,50.1999620219708,5.479998= 6656368125,0.01084170090249141,44.32003931239238 tlsv1_2,SEED-SHA,785951,83812,1,689033,1558796,50.42038855629601,5.376713= 822719585,6.415207634610302E-5,44.2028976209844 tlsv1_2,SRP-3DES-EDE-CBC-SHA,0,59263,0,1499533,1558796,0.0,3.801844500499= 1035,0.0,96.1981554995009 tlsv1_2,SRP-AES-128-CBC-SHA,0,56742,0,1502054,1558796,0.0,3.6401171160305= 77,0.0,96.35988288396943 tlsv1_2,SRP-AES-256-CBC-SHA,0,39082,0,1519714,1558796,0.0,2.5071914477583= 98,0.0,97.4928085522416 tlsv1_2,SRP-DSS-3DES-EDE-CBC-SHA,0,58731,0,1500065,1558796,0.0,3.76771559= 5882976,0.0,96.23228440411702 tlsv1_2,SRP-DSS-AES-128-CBC-SHA,0,53398,0,1505398,1558796,0.0,3.425592572= 729209,0.0,96.57440742727078 tlsv1_2,SRP-DSS-AES-256-CBC-SHA,0,31336,0,1527460,1558796,0.0,2.010269464= 3814845,0.0,97.98973053561852 tlsv1_2,SRP-RSA-3DES-EDE-CBC-SHA,0,59219,0,1499577,1558796,0.0,3.79902180= 9139875,0.0,96.20097819086013 tlsv1_2,SRP-RSA-AES-128-CBC-SHA,0,55955,0,1502841,1558796,0.0,3.589629431= 9461943,0.0,96.4103705680538 tlsv1_2,SRP-RSA-AES-256-CBC-SHA,0,33346,0,1525450,1558796,0.0,2.139215137= 837151,0.0,97.86078486216286 --------------000904060904000600060805 Content-Type: text/csv; name="cipher_acceptance_1_SMTPS.csv" Content-Transfer-Encoding: quoted-printable Content-Disposition: attachment; filename="cipher_acceptance_1_SMTPS.csv" cipherSuites_plugin,cipherSuites_name,a,e,p,r,total,a_perc,e_perc,p_perc,= r_perc sslv2,DES-CBC-MD5,113177,144467,0,2593954,2851598,3.968897439260373,5.066= 176929567211,0.0,90.9649256311724 sslv2,DES-CBC3-MD5,118247,144590,0,2588761,2851598,4.146692486107789,5.07= 0490300526231,0.0,90.78281721336597 sslv2,EXP-RC2-CBC-MD5,115969,144567,0,2591062,2851598,4.066807453224473,5= =2E069683735224951,0.0,90.86350881155057 sslv2,EXP-RC4-MD5,116311,144468,0,2590819,2851598,4.078800728573944,5.066= 211997623789,0.0,90.85498727380227 sslv2,IDEA-CBC-MD5,16655,140881,16683,2694062,2851598,0.584058482296593,4= =2E940422878680656,0.5850403878807602,94.47551863902275 sslv2,RC2-CBC-MD5,117781,144667,101072,2589150,2851598,4.130350771742721,= 5.073190540882691,3.5443986143909485,90.7964586873746 sslv2,RC4-MD5,119302,144575,1747,2587721,2851598,4.183689285796946,5.0699= 64279677571,0.061263894840717384,90.74634643452548 sslv3,ADH-AES128-GCM-SHA256,0,79341,0,2772257,2851598,0.0,2.7823346769074= 74,0.0,97.21766532309253 sslv3,ADH-AES128-SHA,367207,144750,0,2339641,2851598,12.877235851617232,5= =2E0761011895786154,0.0,82.04666295880415 sslv3,ADH-AES128-SHA256,0,79313,0,2772285,2851598,0.0,2.781352771323307,0= =2E0,97.21864722867669 sslv3,ADH-AES256-GCM-SHA384,0,79119,0,2772479,2851598,0.0,2.7745495683472= 914,0.0,97.2254504316527 sslv3,ADH-AES256-SHA,364045,142939,0,2344614,2851598,12.766350656719498,5= =2E012592939116944,0.0,82.22105640416356 sslv3,ADH-AES256-SHA256,0,79106,0,2772492,2851598,0.0,2.774093683611785,0= =2E0,97.2259063163882 sslv3,ADH-CAMELLIA128-SHA,266788,144099,0,2440711,2851598,9.3557366781713= 27,5.053271884746728,0.0,85.59099143708194 sslv3,ADH-CAMELLIA256-SHA,263719,142228,0,2445651,2851598,9.2481128125352= 88,4.987659550890413,0.0,85.7642276365743 sslv3,ADH-DES-CBC-SHA,2633,144205,0,2704760,2851598,0.09233419296829357,5= =2E056989098743933,0.0,94.85067670828778 sslv3,ADH-DES-CBC3-SHA,365326,144908,0,2341364,2851598,12.811272837195146= ,5.0816419425178445,0.0,82.10708522028702 sslv3,ADH-RC4-MD5,361054,144226,0,2346318,2851598,12.661462099496493,5.05= 7725527932058,0.0,82.28081237257146 sslv3,ADH-SEED-SHA,258735,144124,0,2448739,2851598,9.073333618553526,5.05= 4148586161163,0.0,85.8725177952853 sslv3,AECDH-AES128-SHA,180463,142389,0,2528746,2851598,6.328486694127293,= 4.9933055079993744,0.0,88.67820779787333 sslv3,AECDH-AES256-SHA,177290,142280,0,2532028,2851598,6.217215750607203,= 4.989483089832438,0.0,88.79330115956036 sslv3,AECDH-DES-CBC3-SHA,179232,144655,0,2527711,2851598,6.28531791648051= 4,5.072769724203762,0.0,88.64191235931573 sslv3,AECDH-NULL-SHA,1,144392,0,2707205,2851598,3.506805657739976E-5,5.06= 3546825323906,0.0,94.93641810661951 sslv3,AECDH-RC4-SHA,178365,144103,0,2529130,2851598,6.2549139114279075,5.= 053412156973038,0.0,88.69167393159906 sslv3,AES128-GCM-SHA256,0,79456,0,2772142,2851598,0.0,2.7863675034138753,= 0.0,97.21363249658611 sslv3,AES128-SHA,995601,151689,270,1704308,2851598,34.91379219651578,5.31= 9438434169192,0.009468375275897936,59.76676936931503 sslv3,AES128-SHA256,0,79417,0,2772181,2851598,0.0,2.784999849207357,0.0,9= 7.21500015079265 sslv3,AES256-GCM-SHA384,0,79118,0,2772480,2851598,0.0,2.774514500290714,0= =2E0,97.22548549970928 sslv3,AES256-SHA,1003739,149449,171700,1698410,2851598,35.19917604094266,= 5.240885987435816,6.021185314339538,59.55993797162152 sslv3,AES256-SHA256,0,79070,0,2772528,2851598,0.0,2.772831233574999,0.0,9= 7.227168766425 sslv3,CAMELLIA128-SHA,590852,147097,0,2113649,2851598,20.720031364869804,= 5.158405918365772,0.0,74.12156271676442 sslv3,CAMELLIA256-SHA,587614,145575,0,2118409,2851598,20.606480997672183,= 5.10503233625497,0.0,74.28848666607286 sslv3,DES-CBC-SHA,181469,149083,0,2521046,2851598,6.363765159044157,5.228= 051078728488,0.0,88.40818376222735 sslv3,DES-CBC3-SHA,1005393,149646,0,1696559,2851598,35.25717860652168,5.2= 47794394581565,0.0,59.49502699889676 sslv3,DH-DSS-AES128-GCM-SHA256,0,79268,0,2772330,2851598,0.0,2.7797747087= 77324,0.0,97.22022529122268 sslv3,DH-DSS-AES128-SHA,0,142457,0,2709141,2851598,0.0,4.995690135846638,= 0.0,95.00430986415336 sslv3,DH-DSS-AES128-SHA256,0,79633,0,2771965,2851598,0.0,2.79257454942807= 5,0.0,97.20742545057193 sslv3,DH-DSS-AES256-GCM-SHA384,0,79292,0,2772306,2851598,0.0,2.7806163421= 351817,0.0,97.21938365786482 sslv3,DH-DSS-AES256-SHA,0,142290,0,2709308,2851598,0.0,4.989833770398212,= 0.0,95.0101662296018 sslv3,DH-DSS-AES256-SHA256,0,79436,0,2772162,2851598,0.0,2.78566614228232= 72,0.0,97.21433385771768 sslv3,DH-DSS-CAMELLIA128-SHA,0,142436,0,2709162,2851598,0.0,4.99495370665= 8512,0.0,95.0050462933415 sslv3,DH-DSS-CAMELLIA256-SHA,0,142267,0,2709331,2851598,0.0,4.98902720509= 69315,0.0,95.01097279490307 sslv3,DH-DSS-DES-CBC-SHA,0,144216,0,2707382,2851598,0.0,5.057374847366284= ,0.0,94.94262515263372 sslv3,DH-DSS-DES-CBC3-SHA,0,144766,0,2706832,2851598,0.0,5.07666227848385= 35,0.0,94.92333772151615 sslv3,DH-DSS-SEED-SHA,0,142491,0,2709107,2851598,0.0,4.996882449770269,0.= 0,95.00311755022973 sslv3,DH-RSA-AES128-GCM-SHA256,0,79235,0,2772363,2851598,0.0,2.7786174629= 102702,0.0,97.22138253708972 sslv3,DH-RSA-AES128-SHA,0,142592,0,2709006,2851598,0.0,5.000424323484587,= 0.0,94.99957567651542 sslv3,DH-RSA-AES128-SHA256,0,79194,0,2772404,2851598,0.0,2.77717967259059= 64,0.0,97.2228203274094 sslv3,DH-RSA-AES256-GCM-SHA384,0,79258,0,2772340,2851598,0.0,2.7794240282= 1155,0.0,97.22057597178845 sslv3,DH-RSA-AES256-SHA,0,142231,0,2709367,2851598,0.0,4.987764755060145,= 0.0,95.01223524493986 sslv3,DH-RSA-AES256-SHA256,0,79151,0,2772447,2851598,0.0,2.77567174615776= 85,0.0,97.22432825384223 sslv3,DH-RSA-CAMELLIA128-SHA,0,142289,0,2709309,2851598,0.0,4.98979870234= 1634,0.0,95.01020129765837 sslv3,DH-RSA-CAMELLIA256-SHA,0,142211,0,2709387,2851598,0.0,4.98706339392= 8597,0.0,95.0129366060714 sslv3,DH-RSA-DES-CBC-SHA,0,144345,0,2707253,2851598,0.0,5.061898626664768= ,0.0,94.93810137333523 sslv3,DH-RSA-DES-CBC3-SHA,0,144919,0,2706679,2851598,0.0,5.08202769114019= 6,0.0,94.9179723088598 sslv3,DH-RSA-SEED-SHA,0,142427,0,2709171,2851598,0.0,4.994638094149315,0.= 0,95.00536190585068 sslv3,DHE-DSS-AES128-GCM-SHA256,0,79346,0,2772252,2851598,0.0,2.782510017= 1903614,0.0,97.21748998280964 sslv3,DHE-DSS-AES128-SHA,61,143412,0,2708125,2851598,0.002139151451221385= ,5.029180129878054,0.0,94.96868071867073 sslv3,DHE-DSS-AES128-SHA256,0,79217,0,2772381,2851598,0.0,2.7779862378918= 767,0.0,97.22201376210813 sslv3,DHE-DSS-AES256-GCM-SHA384,0,79238,0,2772360,2851598,0.0,2.778722667= 080002,0.0,97.22127733292 sslv3,DHE-DSS-AES256-SHA,62,142533,57,2709003,2851598,0.00217421950779878= 5,4.99835530814652,0.0019988792249117865,94.99947047234568 sslv3,DHE-DSS-AES256-SHA256,0,79158,0,2772440,2851598,0.0,2.7759172225538= 102,0.0,97.22408277744618 sslv3,DHE-DSS-CAMELLIA128-SHA,39,142425,0,2709134,2851598,0.0013676542065= 185907,4.994567958036161,0.0,95.00406438775732 sslv3,DHE-DSS-CAMELLIA256-SHA,39,142239,0,2709320,2851598,0.0013676542065= 185907,4.988045299512764,0.0,95.01058704628072 sslv3,DHE-DSS-SEED-SHA,37,142607,0,2708954,2851598,0.0012975180933637912,= 5.000950344333248,0.0,94.99775213757339 sslv3,DHE-RSA-AES128-GCM-SHA256,0,79227,0,2772371,2851598,0.0,2.778336918= 4576507,0.0,97.22166308154236 sslv3,DHE-RSA-AES128-SHA,822038,151361,266,1878199,2851598,28.82727509277= 2542,5.307936111611805,0.009328103049588336,65.86478879561565 sslv3,DHE-RSA-AES128-SHA256,0,79247,0,2772351,2851598,0.0,2.7790382795891= 99,0.0,97.2209617204108 sslv3,DHE-RSA-AES256-GCM-SHA384,0,79171,0,2772427,2851598,0.0,2.776373107= 2893165,0.0,97.22362689271068 sslv3,DHE-RSA-AES256-SHA,821031,150485,571073,1880082,2851598,28.79196155= 9799102,5.277216494050003,20.026420273825412,65.9308219461509 sslv3,DHE-RSA-AES256-SHA256,0,79152,0,2772446,2851598,0.0,2.7757068142143= 46,0.0,97.22429318578565 sslv3,DHE-RSA-CAMELLIA128-SHA,503304,145002,0,2203292,2851598,17.64989314= 763161,5.084938339836119,0.0,77.26516851253227 sslv3,DHE-RSA-CAMELLIA256-SHA,500027,144765,0,2206806,2851598,17.53497512= 622747,5.076627210427277,0.0,77.38839766334526 sslv3,DHE-RSA-SEED-SHA,469486,145018,38,2237094,2851598,16.46396161029710= 5,5.085499428741358,0.001332586149941191,78.45053896096154 sslv3,ECDH-ECDSA-AES128-GCM-SHA256,0,79366,0,2772232,2851598,0.0,2.783211= 3783219095,0.0,97.21678862167809 sslv3,ECDH-ECDSA-AES128-SHA,1,144501,0,2707096,2851598,3.506805657739976E= -5,5.067369243490843,0.0,94.93259568845258 sslv3,ECDH-ECDSA-AES128-SHA256,0,79501,0,2772097,2851598,0.0,2.7879455659= 59858,0.0,97.21205443404014 sslv3,ECDH-ECDSA-AES256-GCM-SHA384,0,78888,0,2772710,2851598,0.0,2.766448= 8472779123,0.0,97.23355115272209 sslv3,ECDH-ECDSA-AES256-SHA,1,142270,0,2709327,2851598,3.506805657739976E= -5,4.989132409266664,0.0,95.01083252267676 sslv3,ECDH-ECDSA-AES256-SHA384,0,79302,0,2772296,2851598,0.0,2.7809670227= 009557,0.0,97.21903297729905 sslv3,ECDH-ECDSA-DES-CBC3-SHA,1,144131,0,2707466,2851598,3.50680565773997= 6E-5,5.054394062557205,0.0,94.94557086938622 sslv3,ECDH-ECDSA-NULL-SHA,0,144572,0,2707026,2851598,0.0,5.06985907550783= 8,0.0,94.93014092449215 sslv3,ECDH-ECDSA-RC4-SHA,1,144322,0,2707275,2851598,3.506805657739976E-5,= 5.061092061363488,0.0,94.93887287057994 sslv3,ECDH-RSA-AES128-GCM-SHA256,0,79358,0,2772240,2851598,0.0,2.78293083= 386929,0.0,97.21706916613071 sslv3,ECDH-RSA-AES128-SHA,0,145341,0,2706257,2851598,0.0,5.09682641101585= 8,0.0,94.90317358898415 sslv3,ECDH-RSA-AES128-SHA256,0,79771,0,2771827,2851598,0.0,2.797413941235= 756,0.0,97.20258605876424 sslv3,ECDH-RSA-AES256-GCM-SHA384,0,78971,0,2772627,2851598,0.0,2.76935949= 59738363,0.0,97.23064050402617 sslv3,ECDH-RSA-AES256-SHA,0,143070,0,2708528,2851598,0.0,5.01718685452858= 4,0.0,94.98281314547141 sslv3,ECDH-RSA-AES256-SHA384,0,78877,0,2772721,2851598,0.0,2.766063098655= 561,0.0,97.23393690134444 sslv3,ECDH-RSA-DES-CBC3-SHA,0,144670,0,2706928,2851598,0.0,5.073295745052= 423,0.0,94.92670425494758 sslv3,ECDH-RSA-NULL-SHA,0,144507,0,2707091,2851598,0.0,5.067579651830307,= 0.0,94.93242034816969 sslv3,ECDH-RSA-RC4-SHA,0,144353,0,2707245,2851598,0.0,5.062179171117387,0= =2E0,94.93782082888261 sslv3,ECDHE-ECDSA-AES128-GCM-SHA256,0,79234,0,2772364,2851598,0.0,2.77858= 23948536925,0.0,97.22141760514631 sslv3,ECDHE-ECDSA-AES128-SHA,1,142911,0,2708686,2851598,3.506805657739976= E-5,5.011611033532777,0.0,94.98835389841065 sslv3,ECDHE-ECDSA-AES128-SHA256,0,79214,0,2772384,2851598,0.0,2.777881033= 7221445,0.0,97.22211896627786 sslv3,ECDHE-ECDSA-AES256-GCM-SHA384,0,79303,0,2772295,2851598,0.0,2.78100= 2090757533,0.0,97.21899790924246 sslv3,ECDHE-ECDSA-AES256-SHA,1,142419,0,2709178,2851598,3.506805657739976= E-5,4.994357549696696,0.0,95.00560738224672 sslv3,ECDHE-ECDSA-AES256-SHA384,0,79698,0,2771900,2851598,0.0,2.794853973= 105606,0.0,97.2051460268944 sslv3,ECDHE-ECDSA-DES-CBC3-SHA,2,144664,0,2706932,2851598,7.0136113154799= 52E-5,5.073085336712959,0.0,94.92684452717388 sslv3,ECDHE-ECDSA-NULL-SHA,0,144506,0,2707092,2851598,0.0,5.0675445837737= 3,0.0,94.93245541622628 sslv3,ECDHE-ECDSA-RC4-SHA,1,144188,0,2707409,2851598,3.506805657739976E-5= ,5.056392941782117,0.0,94.9435719901613 sslv3,ECDHE-RSA-AES128-GCM-SHA256,0,79163,0,2772435,2851598,0.0,2.7760925= 62836697,0.0,97.2239074371633 sslv3,ECDHE-RSA-AES128-SHA,260537,143733,47,2447328,2851598,9.13652625650= 6002,5.040436976039399,0.0016481986591377886,85.8230367674546 sslv3,ECDHE-RSA-AES128-SHA256,0,79211,0,2772387,2851598,0.0,2.77777582955= 2412,0.0,97.22222417044759 sslv3,ECDHE-RSA-AES256-GCM-SHA384,0,79290,0,2772308,2851598,0.0,2.7805462= 060220267,0.0,97.21945379397798 sslv3,ECDHE-RSA-AES256-SHA,260851,143399,250881,2447348,2851598,9.1475376= 26271305,5.0287242451425485,8.797909102194629,85.82373812858614 sslv3,ECDHE-RSA-AES256-SHA384,0,79242,0,2772356,2851598,0.0,2.77886293930= 6312,0.0,97.22113706069368 sslv3,ECDHE-RSA-DES-CBC3-SHA,253207,145075,0,2453316,2851598,8.8794774017= 93661,5.0874983079662695,0.0,86.03302429024006 sslv3,ECDHE-RSA-NULL-SHA,1,144487,0,2707110,2851598,3.506805657739976E-5,= 5.066878290698759,0.0,94.93308664124467 sslv3,ECDHE-RSA-RC4-SHA,260398,144776,10646,2446424,2851598,9.13165179664= 1743,5.077012959049627,0.37333453032299785,85.79133524430863 sslv3,EDH-DSS-DES-CBC-SHA,3,144286,0,2707309,2851598,1.0520416973219927E-= 4,5.059829611326702,0.0,94.94006518450357 sslv3,EDH-DSS-DES-CBC3-SHA,62,145070,0,2706466,2851598,0.0021742195077987= 85,5.087322967683383,0.0,94.91050281280882 sslv3,EDH-RSA-DES-CBC-SHA,117905,149289,0,2584404,2851598,4.1346992107583= 19,5.235275098383433,0.0,90.63002569085825 sslv3,EDH-RSA-DES-CBC3-SHA,820653,152419,0,1878526,2851598,28.77870583441= 2843,5.345038115470694,0.0,65.87625605011647 sslv3,EXP-ADH-DES-CBC-SHA,3751,144903,0,2702944,2851598,0.131540280221826= 48,5.081466602234958,0.0,94.78699311754322 sslv3,EXP-ADH-RC4-MD5,3755,144585,0,2703258,2851598,0.1316805524481361,5.= 070314960243344,0.0,94.79800448730852 sslv3,EXP-DES-CBC-SHA,144689,149336,0,2557573,2851598,5.0739620381273935,= 5.236923297042571,0.0,89.68911466483004 sslv3,EXP-DH-DSS-DES-CBC-SHA,0,144108,0,2707490,2851598,0.0,5.05358749725= 5925,0.0,94.94641250274407 sslv3,EXP-DH-RSA-DES-CBC-SHA,0,144112,0,2707486,2851598,0.0,5.05372776948= 2235,0.0,94.94627223051776 sslv3,EXP-EDH-DSS-DES-CBC-SHA,1,144244,0,2707353,2851598,3.50680565773997= 6E-5,5.058356752950451,0.0,94.94160817899298 sslv3,EXP-EDH-RSA-DES-CBC-SHA,103317,148003,0,2600278,2851598,3.623126401= 407211,5.190177577624897,0.0,91.1866960209679 sslv3,EXP-RC2-CBC-MD5,144845,149033,0,2557720,2851598,5.079432654953468,5= =2E226297675899618,0.0,89.6942696691469 sslv3,EXP-RC4-MD5,146341,148121,0,2557136,2851598,5.131894467593258,5.194= 31560830103,0.0,89.6737899241057 sslv3,IDEA-CBC-SHA,397336,146505,241,2307757,2851598,13.93380132823771,5.= 137645628871952,0.008451401635153342,80.92855304289034 sslv3,NULL-MD5,255,144738,0,2706605,2851598,0.008942354427236938,5.075680= 372899686,0.0,94.91537727267307 sslv3,NULL-SHA,255,144776,0,2706567,2851598,0.008942354427236938,5.077012= 959049627,0.0,94.91404468652314 sslv3,NULL-SHA256,0,80010,0,2771588,2851598,0.0,2.8057952067577547,0.0,97= =2E19420479324225 sslv3,PSK-3DES-EDE-CBC-SHA,0,79622,0,2771976,2851598,0.0,2.79218880080572= 4,0.0,97.20781119919427 sslv3,PSK-AES128-CBC-SHA,0,79481,0,2772117,2851598,0.0,2.7872442048283106= ,0.0,97.21275579517169 sslv3,PSK-AES256-CBC-SHA,0,79157,0,2772441,2851598,0.0,2.7758821544972325= ,0.0,97.22411784550276 sslv3,PSK-RC4-SHA,0,79410,0,2772188,2851598,0.0,2.7847543728113147,0.0,97= =2E21524562718868 sslv3,RC4-MD5,938974,148943,162,1763681,2851598,32.92799335670736,5.22314= 1550807652,0.005681025165538761,61.848865092484985 sslv3,RC4-SHA,974485,148823,15534,1728290,2851598,34.17329511382741,5.218= 9333840183645,0.5447471908733279,60.60777150215423 sslv3,SEED-SHA,542255,147155,7,2162188,2851598,19.015829019377904,5.16043= 9865647262,2.454763960417983E-4,75.82373111497483 sslv3,SRP-3DES-EDE-CBC-SHA,0,79488,0,2772110,2851598,0.0,2.78748968122435= 24,0.0,97.21251031877564 sslv3,SRP-AES-128-CBC-SHA,0,79244,0,2772354,2851598,0.0,2.778933075419466= 5,0.0,97.22106692458054 sslv3,SRP-AES-256-CBC-SHA,0,79316,0,2772282,2851598,0.0,2.781457975493039= 3,0.0,97.21854202450696 sslv3,SRP-DSS-3DES-EDE-CBC-SHA,0,79463,0,2772135,2851598,0.0,2.7866129798= 09917,0.0,97.21338702019008 sslv3,SRP-DSS-AES-128-CBC-SHA,0,79266,0,2772332,2851598,0.0,2.77970457266= 41696,0.0,97.22029542733583 sslv3,SRP-DSS-AES-256-CBC-SHA,0,79367,0,2772231,2851598,0.0,2.78324644637= 84867,0.0,97.21675355362152 sslv3,SRP-RSA-3DES-EDE-CBC-SHA,0,79456,0,2772142,2851598,0.0,2.7863675034= 138753,0.0,97.21363249658611 sslv3,SRP-RSA-AES-128-CBC-SHA,0,79249,0,2772349,2851598,0.0,2.77910841570= 2354,0.0,97.22089158429765 sslv3,SRP-RSA-AES-256-CBC-SHA,0,79367,0,2772231,2851598,0.0,2.78324644637= 84867,0.0,97.21675355362152 tlsv1,ADH-AES128-GCM-SHA256,0,79179,0,2772419,2851598,0.0,2.7766536517419= 356,0.0,97.22334634825806 tlsv1,ADH-AES128-SHA,410119,142105,0,2299374,2851598,14.38207629546661,4.= 983346179931393,0.0,80.634577524602 tlsv1,ADH-AES128-SHA256,0,79178,0,2772420,2851598,0.0,2.7766185836853583,= 0.0,97.22338141631465 tlsv1,ADH-AES256-GCM-SHA384,0,80054,0,2771544,2851598,0.0,2.8073382012471= 604,0.0,97.19266179875284 tlsv1,ADH-AES256-SHA,407818,142125,0,2301655,2851598,14.301384697282016,4= =2E984047541062941,0.0,80.71456776165505 tlsv1,ADH-AES256-SHA256,0,80061,0,2771537,2851598,0.0,2.807583677643202,0= =2E0,97.1924163223568 tlsv1,ADH-CAMELLIA128-SHA,303700,141510,0,2406388,2851598,10.650168782556= 307,4.96248068626784,0.0,84.38735053117585 tlsv1,ADH-CAMELLIA256-SHA,301854,141503,0,2408241,2851598,10.585433150114= 428,4.962235209871798,0.0,84.45233164001378 tlsv1,ADH-DES-CBC-SHA,2880,140180,0,2708538,2851598,0.1009960029429113,4.= 915840171019898,0.0,94.98316382603718 tlsv1,ADH-DES-CBC3-SHA,406660,141007,0,2303931,2851598,14.260775887765387= ,4.944841453809408,0.0,80.7943826584252 tlsv1,ADH-RC4-MD5,393459,141000,0,2317139,2851598,13.797842472887131,4.94= 4595977413367,0.0,81.2575615496995 tlsv1,ADH-SEED-SHA,288693,141517,0,2421388,2851598,10.12390245749927,4.96= 27261626638814,0.0,84.91337137983685 tlsv1,AECDH-AES128-SHA,207969,141567,0,2502062,2851598,7.29306865834525,4= =2E964479565492752,0.0,87.742451776162 tlsv1,AECDH-AES256-SHA,205230,141512,0,2504856,2851598,7.197017251379753,= 4.962550822380995,0.0,87.84043192623925 tlsv1,AECDH-DES-CBC3-SHA,204803,140993,0,2505802,2851598,7.18204319122120= 35,4.9443505010173245,0.0,87.87360630776148 tlsv1,AECDH-NULL-SHA,2,140177,0,2711419,2851598,7.013611315479952E-5,4.91= 5734966850166,0.0,95.08419489703668 tlsv1,AECDH-RC4-SHA,202073,141238,0,2508287,2851598,7.0863073967649015,4.= 952942174878787,0.0,87.96075042835632 tlsv1,AES128-GCM-SHA256,0,79096,0,2772502,2851598,0.0,2.7737430030460115,= 0.0,97.22625699695399 tlsv1,AES128-SHA,2633673,150463,626,67462,2851598,92.35779377037015,5.276= 4449968053,0.02195260341745225,2.3657612328245428 tlsv1,AES128-SHA256,0,79016,0,2772582,2851598,0.0,2.7709375585198193,0.0,= 97.22906244148018 tlsv1,AES256-GCM-SHA384,0,80135,0,2771463,2851598,0.0,2.81017871382993,0.= 0,97.18982128617007 tlsv1,AES256-SHA,2646491,150284,193102,54823,2851598,92.80729611957926,5.= 270167814677945,6.771711861209048,1.922536065742787 tlsv1,AES256-SHA256,0,80097,0,2771501,2851598,0.0,2.8088461276799888,0.0,= 97.19115387232002 tlsv1,CAMELLIA128-SHA,1857682,144884,0,849032,2851598,65.14529747881714,5= =2E080800309159987,0.0,29.773902212022875 tlsv1,CAMELLIA256-SHA,1861203,145686,0,844709,2851598,65.26877210602616,5= =2E108924890535061,0.0,29.62230300343877 tlsv1,DES-CBC-SHA,191530,145019,0,2515049,2851598,6.716584876269375,5.085= 534496797936,0.0,88.19788062693269 tlsv1,DES-CBC3-SHA,2641887,148175,0,61536,2851598,92.64584278709692,5.196= 209283356209,0.0,2.1579479295468715 tlsv1,DH-DSS-AES128-GCM-SHA256,0,79658,0,2771940,2851598,0.0,2.7934512508= 425104,0.0,97.20654874915749 tlsv1,DH-DSS-AES128-SHA,0,141486,0,2710112,2851598,0.0,4.961639052909982,= 0.0,95.03836094709001 tlsv1,DH-DSS-AES128-SHA256,0,79897,0,2771701,2851598,0.0,2.80183251636450= 86,0.0,97.19816748363549 tlsv1,DH-DSS-AES256-GCM-SHA384,0,79872,0,2771726,2851598,0.0,2.8009558149= 500737,0.0,97.19904418504993 tlsv1,DH-DSS-AES256-SHA,0,141256,0,2710342,2851598,0.0,4.953573399897181,= 0.0,95.04642660010282 tlsv1,DH-DSS-AES256-SHA256,0,80371,0,2771227,2851598,0.0,2.81845477518219= 6,0.0,97.1815452248178 tlsv1,DH-DSS-CAMELLIA128-SHA,0,141331,0,2710267,2851598,0.0,4.95620350414= 0485,0.0,95.04379649585951 tlsv1,DH-DSS-CAMELLIA256-SHA,0,141363,0,2710235,2851598,0.0,4.95732568195= 0962,0.0,95.04267431804904 tlsv1,DH-DSS-DES-CBC-SHA,0,140173,0,2711425,2851598,0.0,4.915594694623857= ,0.0,95.08440530537614 tlsv1,DH-DSS-DES-CBC3-SHA,0,141003,0,2710595,2851598,0.0,4.94470118158309= 8,0.0,95.0552988184169 tlsv1,DH-DSS-SEED-SHA,0,141473,0,2710125,2851598,0.0,4.961183168174476,0.= 0,95.03881683182553 tlsv1,DH-RSA-AES128-GCM-SHA256,0,79532,0,2772066,2851598,0.0,2.7890326757= 13758,0.0,97.21096732428624 tlsv1,DH-RSA-AES128-SHA,0,141560,0,2710038,2851598,0.0,4.96423408909671,0= =2E0,95.0357659109033 tlsv1,DH-RSA-AES128-SHA256,0,79418,0,2772180,2851598,0.0,2.78503491726393= 4,0.0,97.21496508273607 tlsv1,DH-RSA-AES256-GCM-SHA384,0,80016,0,2771582,2851598,0.0,2.8060056150= 972192,0.0,97.19399438490278 tlsv1,DH-RSA-AES256-SHA,0,141252,0,2710346,2851598,0.0,4.953433127670871,= 0.0,95.04656687232912 tlsv1,DH-RSA-AES256-SHA256,0,79918,0,2771680,2851598,0.0,2.80256894555263= 4,0.0,97.19743105444736 tlsv1,DH-RSA-CAMELLIA128-SHA,0,141305,0,2710293,2851598,0.0,4.95529173466= 9473,0.0,95.04470826533053 tlsv1,DH-RSA-CAMELLIA256-SHA,0,141357,0,2710241,2851598,0.0,4.95711527361= 1498,0.0,95.0428847263885 tlsv1,DH-RSA-DES-CBC-SHA,0,140395,0,2711203,2851598,0.0,4.923379803184039= ,0.0,95.07662019681597 tlsv1,DH-RSA-DES-CBC3-SHA,0,141291,0,2710307,2851598,0.0,4.95480078187738= 9,0.0,95.0451992181226 tlsv1,DH-RSA-SEED-SHA,0,141414,0,2710184,2851598,0.0,4.95911415283641,0.0= ,95.0408858471636 tlsv1,DHE-DSS-AES128-GCM-SHA256,0,79692,0,2771906,2851598,0.0,2.794643564= 7661416,0.0,97.20535643523385 tlsv1,DHE-DSS-AES128-SHA,64,142506,0,2709028,2851598,0.002244355620953584= 5,4.997408470618931,0.0,95.00034717376012 tlsv1,DHE-DSS-AES128-SHA256,0,79504,0,2772094,2851598,0.0,2.7880507701295= 905,0.0,97.21194922987041 tlsv1,DHE-DSS-AES256-GCM-SHA384,0,79872,0,2771726,2851598,0.0,2.800955814= 9500737,0.0,97.19904418504993 tlsv1,DHE-DSS-AES256-SHA,65,141527,59,2710006,2851598,0.00227942367753098= 45,4.963076843229656,0.002069015338066586,95.03464373309282 tlsv1,DHE-DSS-AES256-SHA256,0,79934,0,2771664,2851598,0.0,2.8031300344578= 725,0.0,97.19686996554213 tlsv1,DHE-DSS-CAMELLIA128-SHA,42,141436,0,2710120,2851598,0.0014728583762= 5079,4.959885650081112,0.0,95.03864149154265 tlsv1,DHE-DSS-CAMELLIA256-SHA,42,141469,0,2710087,2851598,0.0014728583762= 5079,4.961042895948166,0.0,95.03748424567559 tlsv1,DHE-DSS-SEED-SHA,40,141507,0,2710051,2851598,0.0014027222630959904,= 4.962375482098108,0.0,95.0362217956388 tlsv1,DHE-RSA-AES128-GCM-SHA256,0,79498,0,2772100,2851598,0.0,2.787840361= 790126,0.0,97.21215963820987 tlsv1,DHE-RSA-AES128-SHA,2437297,151075,391,263226,2851598,85.47126909192= 67,5.297906647430669,0.013711610121763305,9.23082426064263 tlsv1,DHE-RSA-AES128-SHA256,0,79559,0,2772039,2851598,0.0,2.7899795132413= 474,0.0,97.21002048675865 tlsv1,DHE-RSA-AES256-GCM-SHA384,0,79881,0,2771717,2851598,0.0,2.801271427= 45927,0.0,97.19872857254073 tlsv1,DHE-RSA-AES256-SHA,2436476,150273,2135690,264849,2851598,85.4424782= 1747666,5.269782066055594,74.89449775178689,9.28773971646775 tlsv1,DHE-RSA-AES256-SHA256,0,79927,0,2771671,2851598,0.0,2.8028845580618= 307,0.0,97.19711544193817 tlsv1,DHE-RSA-CAMELLIA128-SHA,1778211,144598,0,928789,2851598,62.35840395= 455461,5.07077084497885,0.0,32.570825200466544 tlsv1,DHE-RSA-CAMELLIA256-SHA,1775835,144607,0,931156,2851598,62.27508225= 21267,5.071086457488047,0.0,32.65383129038525 tlsv1,DHE-RSA-SEED-SHA,1421213,144166,106,1286219,2851598,49.839177892536= 04,5.0556214445374135,0.0037172139972043742,45.10520066292654 tlsv1,ECDH-ECDSA-AES128-GCM-SHA256,0,79044,0,2772554,2851598,0.0,2.771919= 464103987,0.0,97.22808053589601 tlsv1,ECDH-ECDSA-AES128-SHA,0,141876,0,2709722,2851598,0.0,4.975315594975= 168,0.0,95.02468440502483 tlsv1,ECDH-ECDSA-AES128-SHA256,0,79157,0,2772441,2851598,0.0,2.7758821544= 972325,0.0,97.22411784550276 tlsv1,ECDH-ECDSA-AES256-GCM-SHA384,0,80032,0,2771566,2851598,0.0,2.806566= 704002458,0.0,97.19343329599755 tlsv1,ECDH-ECDSA-AES256-SHA,0,141815,0,2709783,2851598,0.0,4.973176443523= 947,0.0,95.02682355647605 tlsv1,ECDH-ECDSA-AES256-SHA384,0,80416,0,2771182,2851598,0.0,2.8200328377= 28179,0.0,97.17996716227182 tlsv1,ECDH-ECDSA-DES-CBC3-SHA,0,140317,0,2711281,2851598,0.0,4.9206444947= 71002,0.0,95.079355505229 tlsv1,ECDH-ECDSA-NULL-SHA,0,140065,0,2711533,2851598,0.0,4.91180734451349= 7,0.0,95.08819265548651 tlsv1,ECDH-ECDSA-RC4-SHA,0,141370,0,2710228,2851598,0.0,4.957571158347004= ,0.0,95.04242884165299 tlsv1,ECDH-RSA-AES128-GCM-SHA256,0,79070,0,2772528,2851598,0.0,2.77283123= 3574999,0.0,97.227168766425 tlsv1,ECDH-RSA-AES128-SHA,0,142711,0,2708887,2851598,0.0,5.00459742221729= 7,0.0,94.99540257778271 tlsv1,ECDH-RSA-AES128-SHA256,0,79458,0,2772140,2851598,0.0,2.786437639527= 0303,0.0,97.21356236047298 tlsv1,ECDH-RSA-AES256-GCM-SHA384,0,80031,0,2771567,2851598,0.0,2.80653163= 59458805,0.0,97.19346836405413 tlsv1,ECDH-RSA-AES256-SHA,0,142424,0,2709174,2851598,0.0,4.99453288997958= 3,0.0,95.00546711002042 tlsv1,ECDH-RSA-AES256-SHA384,0,80020,0,2771578,2851598,0.0,2.806145887323= 5288,0.0,97.19385411267648 tlsv1,ECDH-RSA-DES-CBC3-SHA,0,140879,0,2710719,2851598,0.0,4.940352742567= 501,0.0,95.0596472574325 tlsv1,ECDH-RSA-NULL-SHA,0,140091,0,2711507,2851598,0.0,4.91271911398451,0= =2E0,95.08728088601549 tlsv1,ECDH-RSA-RC4-SHA,0,141456,0,2710142,2851598,0.0,4.96058701121266,0.= 0,95.03941298878735 tlsv1,ECDHE-ECDSA-AES128-GCM-SHA256,0,79903,0,2771695,2851598,0.0,2.80204= 29247039726,0.0,97.19795707529603 tlsv1,ECDHE-ECDSA-AES128-SHA,5,142108,0,2709485,2851598,1.753402828869988= E-4,4.983451384101125,0.0,95.01637327561599 tlsv1,ECDHE-ECDSA-AES128-SHA256,0,79824,0,2771774,2851598,0.0,2.799272548= 2343586,0.0,97.20072745176564 tlsv1,ECDHE-ECDSA-AES256-GCM-SHA384,0,79950,0,2771648,2851598,0.0,2.80369= 1123363111,0.0,97.19630887663689 tlsv1,ECDHE-ECDSA-AES256-SHA,5,140983,3,2710610,2851598,1.753402828869988= E-4,4.94399982045155,1.0520416973219927E-4,95.05582483926557 tlsv1,ECDHE-ECDSA-AES256-SHA384,0,79928,0,2771670,2851598,0.0,2.802919626= 118408,0.0,97.19708037388159 tlsv1,ECDHE-ECDSA-DES-CBC3-SHA,3,141408,0,2710187,2851598,1.0520416973219= 927E-4,4.958903744496945,0.0,95.04099105133332 tlsv1,ECDHE-ECDSA-NULL-SHA,0,140187,0,2711411,2851598,0.0,4.9160856474159= 4,0.0,95.08391435258406 tlsv1,ECDHE-ECDSA-RC4-SHA,1,141282,0,2710315,2851598,3.506805657739976E-5= ,4.954485169368192,0.0,95.04547976257523 tlsv1,ECDHE-RSA-AES128-GCM-SHA256,0,79901,0,2771697,2851598,0.0,2.8019727= 88590818,0.0,97.19802721140918 tlsv1,ECDHE-RSA-AES128-SHA,323800,143436,260,2384362,2851598,11.355036719= 762042,5.030021763235911,0.009117694710123938,83.61494151700205 tlsv1,ECDHE-RSA-AES128-SHA256,0,79856,0,2771742,2851598,0.0,2.80039472604= 4835,0.0,97.19960527395517 tlsv1,ECDHE-RSA-AES256-GCM-SHA384,0,79980,0,2771618,2851598,0.0,2.8047431= 650604326,0.0,97.19525683493957 tlsv1,ECDHE-RSA-AES256-SHA,321020,142262,309443,2388316,2851598,11.257547= 522476871,4.988851864814045,10.851564631480313,83.75360061270909 tlsv1,ECDHE-RSA-AES256-SHA384,0,79926,0,2771672,2851598,0.0,2.80284949000= 52534,0.0,97.19715050999474 tlsv1,ECDHE-RSA-DES-CBC3-SHA,306164,142138,0,2403296,2851598,10.736576473= 963021,4.984503425798447,0.0,84.27892010023854 tlsv1,ECDHE-RSA-NULL-SHA,3,140169,0,2711426,2851598,1.0520416973219927E-4= ,4.915454422397547,0.0,95.08444037343273 tlsv1,ECDHE-RSA-RC4-SHA,297823,142023,11209,2411752,2851598,10.4440738140= 5093,4.980470599292046,0.39307784617607394,84.57545558665703 tlsv1,EDH-DSS-DES-CBC-SHA,4,140309,0,2711285,2851598,1.4027222630959903E-= 4,4.920363950318383,0.0,95.0794957774553 tlsv1,EDH-DSS-DES-CBC3-SHA,64,141577,0,2709957,2851598,0.0022443556209535= 845,4.964830246058526,0.0,95.03292539832053 tlsv1,EDH-RSA-DES-CBC-SHA,127231,145366,0,2579001,2851598,4.4617439063991= 49,5.097703112430294,0.0,90.44055298117055 tlsv1,EDH-RSA-DES-CBC3-SHA,2411593,149245,0,290760,2851598,84.56987976566= 121,5.233732103894027,0.0,10.196388130444754 tlsv1,EXP-ADH-DES-CBC-SHA,3756,140601,0,2707241,2851598,0.131715620504713= 5,4.930603822838984,0.0,94.9376805566563 tlsv1,EXP-ADH-RC4-MD5,3759,140140,0,2707699,2851598,0.1318208246744457,4.= 914437448756803,0.0,94.95374172656875 tlsv1,EXP-DES-CBC-SHA,147412,144922,0,2559264,2851598,5.169452356187653,5= =2E082132895309928,0.0,89.74841474850241 tlsv1,EXP-DH-DSS-DES-CBC-SHA,0,139891,0,2711707,2851598,0.0,4.90570550266= 903,0.0,95.09429449733096 tlsv1,EXP-DH-RSA-DES-CBC-SHA,0,139904,0,2711694,2851598,0.0,4.90616138740= 4536,0.0,95.09383861259546 tlsv1,EXP-EDH-DSS-DES-CBC-SHA,1,140068,0,2711529,2851598,3.50680565773997= 6E-5,4.91191254868323,0.0,95.08805238326019 tlsv1,EXP-EDH-RSA-DES-CBC-SHA,103352,143843,0,2604403,2851598,3.624353783= 38742,5.044294462262914,0.0,91.33135175434967 tlsv1,EXP-RC2-CBC-MD5,147560,145750,0,2558288,2851598,5.174642428561108,5= =2E111169246156015,0.0,89.71418832528288 tlsv1,EXP-RC4-MD5,148731,144932,0,2557935,2851598,5.215707122813243,5.082= 4835758757025,0.0,89.70180930131106 tlsv1,IDEA-CBC-SHA,1311500,143831,240,1396267,2851598,45.99175620125979,5= =2E043873645583985,0.008416333578575942,48.96437015315623 tlsv1,NULL-MD5,400,140394,0,2710804,2851598,0.014027222630959903,4.923344= 735127462,0.0,95.06262804224158 tlsv1,NULL-SHA,402,140469,0,2710727,2851598,0.014097358744114705,4.925974= 839370767,0.0,95.05992780188511 tlsv1,NULL-SHA256,0,78351,0,2773247,2851598,0.0,2.7476173008958487,0.0,97= =2E25238269910416 tlsv1,PSK-3DES-EDE-CBC-SHA,0,78269,0,2773329,2851598,0.0,2.74474172025650= 2,0.0,97.2552582797435 tlsv1,PSK-AES128-CBC-SHA,0,78906,0,2772692,2851598,0.0,2.7670800722963054= ,0.0,97.2329199277037 tlsv1,PSK-AES256-CBC-SHA,0,80038,0,2771560,2851598,0.0,2.8067771123419223= ,0.0,97.19322288765808 tlsv1,PSK-RC4-SHA,0,78627,0,2772971,2851598,0.0,2.757296084511211,0.0,97.= 24270391548879 tlsv1,RC4-MD5,2271787,148820,237,430991,2851598,79.66715504780126,5.21882= 8179848632,0.008311129408843742,15.1140167723501 tlsv1,RC4-SHA,2327921,148760,41075,374917,2851598,81.63566533571702,5.216= 724096453988,1.4404204239166951,13.147610567828986 tlsv1,SEED-SHA,1494935,144565,10,1212098,2851598,52.4244651595351,5.06961= 3599111796,3.506805657739976E-4,42.50592124135309 tlsv1,SRP-3DES-EDE-CBC-SHA,0,78493,0,2773105,2851598,0.0,2.75259696492983= 9,0.0,97.24740303507016 tlsv1,SRP-AES-128-CBC-SHA,0,79653,0,2771945,2851598,0.0,2.793275910559623= ,0.0,97.20672408944037 tlsv1,SRP-AES-256-CBC-SHA,0,79823,0,2771775,2851598,0.0,2.799237480177781= 3,0.0,97.20076251982222 tlsv1,SRP-DSS-3DES-EDE-CBC-SHA,0,78565,0,2773033,2851598,0.0,2.7551218650= 034124,0.0,97.2448781349966 tlsv1,SRP-DSS-AES-128-CBC-SHA,0,79755,0,2771843,2851598,0.0,2.79685285233= 0518,0.0,97.20314714766948 tlsv1,SRP-DSS-AES-256-CBC-SHA,0,79845,0,2771753,2851598,0.0,2.80000897742= 2484,0.0,97.19999102257752 tlsv1,SRP-RSA-3DES-EDE-CBC-SHA,0,78551,0,2773047,2851598,0.0,2.7546309122= 11329,0.0,97.24536908778867 tlsv1,SRP-RSA-AES-128-CBC-SHA,0,79677,0,2771921,2851598,0.0,2.79411754391= 7481,0.0,97.20588245608252 tlsv1,SRP-RSA-AES-256-CBC-SHA,0,79856,0,2771742,2851598,0.0,2.80039472604= 4835,0.0,97.19960527395517 tlsv1_1,ADH-AES128-GCM-SHA256,0,79152,0,2772446,2851598,0.0,2.77570681421= 4346,0.0,97.22429318578565 tlsv1_1,ADH-AES128-SHA,277619,139528,0,2434451,2851598,9.735558798961144,= 4.892975798131434,0.0,85.37146540290742 tlsv1_1,ADH-AES128-SHA256,0,79101,0,2772497,2851598,0.0,2.773918343328898= 3,0.0,97.2260816566711 tlsv1_1,ADH-AES256-GCM-SHA384,0,79182,0,2772416,2851598,0.0,2.77675885591= 1668,0.0,97.22324114408833 tlsv1_1,ADH-AES256-SHA,277615,139601,0,2434382,2851598,9.735418526734835,= 4.895535766261584,0.0,85.36904570700358 tlsv1_1,ADH-AES256-SHA256,0,79124,0,2772474,2851598,0.0,2.774724908630178= 6,0.0,97.22527509136982 tlsv1_1,ADH-CAMELLIA128-SHA,277531,138977,0,2435090,2851598,9.73247280998= 2333,4.8736532989572865,0.0,85.39387389106038 tlsv1_1,ADH-CAMELLIA256-SHA,277656,138948,0,2434994,2851598,9.73685631705= 4508,4.872636325316542,0.0,85.39050735762895 tlsv1_1,ADH-DES-CBC-SHA,1424,138906,0,2711268,2851598,0.04993691256621725= 4,4.871163466940291,0.0,95.0788996204935 tlsv1_1,ADH-DES-CBC3-SHA,280844,138979,0,2431775,2851598,9.84865328142325= 9,4.873723435070441,0.0,85.2776232835063 tlsv1_1,ADH-RC4-MD5,271454,139058,0,2441086,2851598,9.519364230161473,4.8= 76493811540056,0.0,85.60414195829847 tlsv1_1,ADH-SEED-SHA,268858,138935,0,2443805,2851598,9.428327555286545,4.= 872180440581036,0.0,85.69949200413241 tlsv1_1,AECDH-AES128-SHA,199307,138954,0,2513337,2851598,6.98930915227181= 3,4.872846733656006,0.0,88.13784411407218 tlsv1_1,AECDH-AES256-SHA,200713,138913,0,2511972,2851598,7.03861483981963= 8,4.871408943336332,0.0,88.08997621684402 tlsv1_1,AECDH-DES-CBC3-SHA,202340,138995,0,2510263,2851598,7.095670567871= 068,4.87428452397568,0.0,88.03004490815324 tlsv1_1,AECDH-NULL-SHA,2,138997,0,2712599,2851598,7.013611315479952E-5,4.= 874354660088835,0.0,95.12557520379801 tlsv1_1,AECDH-RC4-SHA,201719,139171,0,2510708,2851598,7.073893304736502,4= =2E880456501933303,0.0,88.04565019333019 tlsv1_1,AES128-GCM-SHA256,0,79253,0,2772345,2851598,0.0,2.779248687928663= 3,0.0,97.22075131207134 tlsv1_1,AES128-SHA,1832799,142976,174,875823,2851598,64.2726990270017,5.0= 13890457210308,0.006101841844467558,30.71341051578799 tlsv1_1,AES128-SHA256,0,79247,0,2772351,2851598,0.0,2.779038279589199,0.0= ,97.2209617204108 tlsv1_1,AES256-GCM-SHA384,0,79243,0,2772355,2851598,0.0,2.778898007362889= 3,0.0,97.22110199263712 tlsv1_1,AES256-SHA,1833450,142669,83297,875479,2851598,64.29552833183358,= 5.003124563841046,2.921063908727668,30.701347104325365 tlsv1_1,AES256-SHA256,0,79222,0,2772376,2851598,0.0,2.778161578174764,0.0= ,97.22183842182524 tlsv1_1,CAMELLIA128-SHA,1801888,142659,0,907051,2851598,63.18871033013769= 5,5.002773883275272,0.0,31.808515786587026 tlsv1_1,CAMELLIA256-SHA,1800609,142704,0,908285,2851598,63.1438582857752,= 5.004351945821255,0.0,31.851789768403542 tlsv1_1,DES-CBC-SHA,59759,139170,0,2652669,2851598,2.0956319930088325,4.8= 80421433876725,0.0,93.02394657311444 tlsv1_1,DES-CBC3-SHA,1832385,141548,0,877665,2851598,64.25818085157866,4.= 963813272417781,0.0,30.77800587600356 tlsv1_1,DH-DSS-AES128-GCM-SHA256,0,79201,0,2772397,2851598,0.0,2.77742514= 8986638,0.0,97.22257485101336 tlsv1_1,DH-DSS-AES128-SHA,0,139215,0,2712383,2851598,0.0,4.88199949642270= 8,0.0,95.11800050357729 tlsv1_1,DH-DSS-AES128-SHA256,0,79531,0,2772067,2851598,0.0,2.788997607657= 1803,0.0,97.21100239234282 tlsv1_1,DH-DSS-AES256-GCM-SHA384,0,78859,0,2772739,2851598,0.0,2.76543187= 36371675,0.0,97.23456812636283 tlsv1_1,DH-DSS-AES256-SHA,0,138916,0,2712682,2851598,0.0,4.87151414750606= 5,0.0,95.12848585249394 tlsv1_1,DH-DSS-AES256-SHA256,0,79393,0,2772205,2851598,0.0,2.784158215849= 4993,0.0,97.2158417841505 tlsv1_1,DH-DSS-CAMELLIA128-SHA,0,138985,0,2712613,2851598,0.0,4.873933843= 4099055,0.0,95.1260661565901 tlsv1_1,DH-DSS-CAMELLIA256-SHA,0,138924,0,2712674,2851598,0.0,4.871794691= 9586845,0.0,95.12820530804132 tlsv1_1,DH-DSS-DES-CBC-SHA,0,138806,0,2712792,2851598,0.0,4.8676566612825= 51,0.0,95.13234333871745 tlsv1_1,DH-DSS-DES-CBC3-SHA,0,138898,0,2712700,2851598,0.0,4.870882922487= 672,0.0,95.12911707751232 tlsv1_1,DH-DSS-SEED-SHA,0,138952,0,2712646,2851598,0.0,4.872776597542852,= 0.0,95.12722340245715 tlsv1_1,DH-RSA-AES128-GCM-SHA256,0,79162,0,2772436,2851598,0.0,2.77605749= 47801198,0.0,97.22394250521988 tlsv1_1,DH-RSA-AES128-SHA,0,139248,0,2712350,2851598,0.0,4.88315674228976= 2,0.0,95.11684325771024 tlsv1_1,DH-RSA-AES128-SHA256,0,79143,0,2772455,2851598,0.0,2.775391201705= 149,0.0,97.22460879829485 tlsv1_1,DH-RSA-AES256-GCM-SHA384,0,78971,0,2772627,2851598,0.0,2.76935949= 59738363,0.0,97.23064050402617 tlsv1_1,DH-RSA-AES256-SHA,0,138907,0,2712691,2851598,0.0,4.87119853499686= 9,0.0,95.12880146500314 tlsv1_1,DH-RSA-AES256-SHA256,0,78922,0,2772676,2851598,0.0,2.767641161201= 544,0.0,97.23235883879846 tlsv1_1,DH-RSA-CAMELLIA128-SHA,0,138979,0,2712619,2851598,0.0,4.873723435= 070441,0.0,95.12627656492955 tlsv1_1,DH-RSA-CAMELLIA256-SHA,0,138968,0,2712630,2851598,0.0,4.873337686= 44809,0.0,95.12666231355192 tlsv1_1,DH-RSA-DES-CBC-SHA,0,138972,0,2712626,2851598,0.0,4.8734779586744= ,0.0,95.1265220413256 tlsv1_1,DH-RSA-DES-CBC3-SHA,0,139139,0,2712459,2851598,0.0,4.879334324122= 825,0.0,95.12066567587716 tlsv1_1,DH-RSA-SEED-SHA,0,139042,0,2712556,2851598,0.0,4.8759327226348175= ,0.0,95.12406727736519 tlsv1_1,DHE-DSS-AES128-GCM-SHA256,0,79237,0,2772361,2851598,0.0,2.7786875= 990234248,0.0,97.22131240097657 tlsv1_1,DHE-DSS-AES128-SHA,29,139962,0,2711607,2851598,0.0010169736407445= 93,4.908195334686026,0.0,95.09078769167323 tlsv1_1,DHE-DSS-AES128-SHA256,0,79112,0,2772486,2851598,0.0,2.77430409195= 12496,0.0,97.22569590804875 tlsv1_1,DHE-DSS-AES256-GCM-SHA384,0,78886,0,2772712,2851598,0.0,2.7663787= 111647578,0.0,97.23362128883525 tlsv1_1,DHE-DSS-AES256-SHA,29,139025,28,2712544,2851598,0.001016973640744= 593,4.875336565673002,9.819055841671933E-4,95.12364646068625 tlsv1_1,DHE-DSS-AES256-SHA256,0,78919,0,2772679,2851598,0.0,2.76753595703= 18117,0.0,97.23246404296819 tlsv1_1,DHE-DSS-CAMELLIA128-SHA,29,139051,0,2712518,2851598,0.00101697364= 0744593,4.876248335144014,0.0,95.12273469121524 tlsv1_1,DHE-DSS-CAMELLIA256-SHA,28,138959,0,2712611,2851598,9.81905584167= 1933E-4,4.873022073938893,0.0,95.12599602047695 tlsv1_1,DHE-DSS-SEED-SHA,29,139079,0,2712490,2851598,0.001016973640744593= ,4.877230240728181,0.0,95.12175278563107 tlsv1_1,DHE-RSA-AES128-GCM-SHA256,0,79118,0,2772480,2851598,0.0,2.7745145= 00290714,0.0,97.22548549970928 tlsv1_1,DHE-RSA-AES128-SHA,1734750,143684,350,973164,2851598,60.834311147= 644236,5.038718641267107,0.012273819802089915,34.12697021108866 tlsv1_1,DHE-RSA-AES128-SHA256,0,79094,0,2772504,2851598,0.0,2.77367286693= 28565,0.0,97.22632713306714 tlsv1_1,DHE-RSA-AES256-GCM-SHA384,0,78944,0,2772654,2851598,0.0,2.7684126= 58446247,0.0,97.23158734155375 tlsv1_1,DHE-RSA-AES256-SHA,1739033,142790,1442143,969775,2851598,60.98450= 763396524,5.007367798686912,50.57315231670102,34.00812456734785 tlsv1_1,DHE-RSA-AES256-SHA256,0,78954,0,2772644,2851598,0.0,2.76876333901= 20205,0.0,97.23123666098797 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,1734354,141876,0,975368,2851598,60.820424= 19723959,4.975315594975168,0.0,34.20426020778525 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,1737383,141802,0,972413,2851598,60.926645= 34061253,4.97272055878844,0.0,34.10063410059903 tlsv1_1,DHE-RSA-SEED-SHA,1391302,141414,104,1318882,2851598,48.7902572522= 4944,4.95911415283641,0.003647077884049575,46.25062859491415 tlsv1_1,ECDH-ECDSA-AES128-GCM-SHA256,0,78988,0,2772610,2851598,0.0,2.7699= 55652935652,0.0,97.23004434706435 tlsv1_1,ECDH-ECDSA-AES128-SHA,0,139499,0,2712099,2851598,0.0,4.8919588244= 9069,0.0,95.1080411755093 tlsv1_1,ECDH-ECDSA-AES128-SHA256,0,79219,0,2772379,2851598,0.0,2.77805637= 40050317,0.0,97.22194362599497 tlsv1_1,ECDH-ECDSA-AES256-GCM-SHA384,0,79104,0,2772494,2851598,0.0,2.7740= 235474986306,0.0,97.22597645250137 tlsv1_1,ECDH-ECDSA-AES256-SHA,0,139047,0,2712551,2851598,0.0,4.8761080629= 17704,0.0,95.12389193708229 tlsv1_1,ECDH-ECDSA-AES256-SHA384,0,79502,0,2772096,2851598,0.0,2.78798063= 4016436,0.0,97.21201936598356 tlsv1_1,ECDH-ECDSA-DES-CBC3-SHA,0,138887,0,2712711,2851598,0.0,4.87049717= 3865321,0.0,95.12950282613468 tlsv1_1,ECDH-ECDSA-NULL-SHA,0,138940,0,2712658,2851598,0.0,4.872355780863= 923,0.0,95.12764421913607 tlsv1_1,ECDH-ECDSA-RC4-SHA,0,139246,0,2712352,2851598,0.0,4.8830866061766= 07,0.0,95.11691339382338 tlsv1_1,ECDH-RSA-AES128-GCM-SHA256,0,79042,0,2772556,2851598,0.0,2.771849= 327990832,0.0,97.22815067200918 tlsv1_1,ECDH-RSA-AES128-SHA,0,140306,0,2711292,2851598,0.0,4.920258746148= 651,0.0,95.07974125385135 tlsv1_1,ECDH-RSA-AES128-SHA256,0,79457,0,2772141,2851598,0.0,2.7864025714= 70453,0.0,97.21359742852955 tlsv1_1,ECDH-RSA-AES256-GCM-SHA384,0,79122,0,2772476,2851598,0.0,2.774654= 7725170236,0.0,97.22534522748298 tlsv1_1,ECDH-RSA-AES256-SHA,0,139924,0,2711674,2851598,0.0,4.906862748536= 084,0.0,95.09313725146392 tlsv1_1,ECDH-RSA-AES256-SHA384,0,79093,0,2772505,2851598,0.0,2.7736377988= 762793,0.0,97.22636220112372 tlsv1_1,ECDH-RSA-DES-CBC3-SHA,0,138892,0,2712706,2851598,0.0,4.8706725141= 482075,0.0,95.12932748585179 tlsv1_1,ECDH-RSA-NULL-SHA,0,139064,0,2712534,2851598,0.0,4.87670421987952= ,0.0,95.12329578012047 tlsv1_1,ECDH-RSA-RC4-SHA,0,139311,0,2712287,2851598,0.0,4.885366029854138= ,0.0,95.11463397014587 tlsv1_1,ECDHE-ECDSA-AES128-GCM-SHA256,0,79178,0,2772420,2851598,0.0,2.776= 6185836853583,0.0,97.22338141631465 tlsv1_1,ECDHE-ECDSA-AES128-SHA,5,139649,0,2711944,2851598,1.7534028288699= 88E-4,4.897219032977299,0.0,95.10260562673982 tlsv1_1,ECDHE-ECDSA-AES128-SHA256,0,79205,0,2772393,2851598,0.0,2.7775654= 21212948,0.0,97.22243457878706 tlsv1_1,ECDHE-ECDSA-AES256-GCM-SHA384,0,78895,0,2772703,2851598,0.0,2.766= 694323673954,0.0,97.23330567632604 tlsv1_1,ECDHE-ECDSA-AES256-SHA,5,138562,4,2713031,2851598,1.7534028288699= 88E-4,4.859100055477666,1.4027222630959903E-4,95.14072460423945 tlsv1_1,ECDHE-ECDSA-AES256-SHA384,0,78881,0,2772717,2851598,0.0,2.7662033= 708818705,0.0,97.23379662911813 tlsv1_1,ECDHE-ECDSA-DES-CBC3-SHA,4,139367,0,2712227,2851598,1.40272226309= 59903E-4,4.887329841022472,0.0,95.11252988675122 tlsv1_1,ECDHE-ECDSA-NULL-SHA,0,138944,0,2712654,2851598,0.0,4.87249605309= 0232,0.0,95.12750394690977 tlsv1_1,ECDHE-ECDSA-RC4-SHA,2,139245,0,2712351,2851598,7.013611315479952E= -5,4.8830515381200295,0.0,95.11687832576682 tlsv1_1,ECDHE-RSA-AES128-GCM-SHA256,0,79205,0,2772393,2851598,0.0,2.77756= 5421212948,0.0,97.22243457878706 tlsv1_1,ECDHE-RSA-AES128-SHA,311742,140900,264,2398956,2851598,10.9321860= 93551756,4.9410891717556265,0.009257966936433538,84.12672473469262 tlsv1_1,ECDHE-RSA-AES128-SHA256,0,79201,0,2772397,2851598,0.0,2.777425148= 986638,0.0,97.22257485101336 tlsv1_1,ECDHE-RSA-AES256-GCM-SHA384,0,78927,0,2772671,2851598,0.0,2.76781= 65014844307,0.0,97.23218349851557 tlsv1_1,ECDHE-RSA-AES256-SHA,315278,139893,302990,2396427,2851598,11.0561= 8674160944,4.905775638782185,10.625270462386354,84.03803761960837 tlsv1_1,ECDHE-RSA-AES256-SHA384,0,78878,0,2772720,2851598,0.0,2.766098166= 7121383,0.0,97.23390183328786 tlsv1_1,ECDHE-RSA-DES-CBC3-SHA,302266,140169,0,2409163,2851598,10.5998811= 89424316,4.915454422397547,0.0,84.48466438817813 tlsv1_1,ECDHE-RSA-NULL-SHA,3,139026,0,2712569,2851598,1.0520416973219927E= -4,4.875371633729579,0.0,95.1245231621007 tlsv1_1,ECDHE-RSA-RC4-SHA,295666,139971,11190,2415961,2851598,10.36843201= 6013477,4.9085109471952215,0.39241155310110337,84.7230570367913 tlsv1_1,EDH-DSS-DES-CBC-SHA,2,138977,0,2712619,2851598,7.013611315479952E= -5,4.8736532989572865,0.0,95.12627656492955 tlsv1_1,EDH-DSS-DES-CBC3-SHA,28,139271,0,2712299,2851598,9.81905584167193= 3E-4,4.883963307591042,0.0,95.1150547868248 tlsv1_1,EDH-RSA-DES-CBC-SHA,36065,139826,0,2675707,2851598,1.264729460463= 9223,4.903426078991499,0.0,93.83184446054457 tlsv1_1,EDH-RSA-DES-CBC3-SHA,1719886,142651,0,989061,2851598,60.313059554= 677764,5.002493338822653,0.0,34.68444710649958 tlsv1_1,EXP-ADH-DES-CBC-SHA,3129,139383,0,2709086,2851598,0.1097279490306= 8386,4.8878909299277105,0.0,95.0023811210416 tlsv1_1,EXP-ADH-RC4-MD5,3129,138982,0,2709487,2851598,0.10972794903068386= ,4.873828639240173,0.0,95.01644341172914 tlsv1_1,EXP-DES-CBC-SHA,31995,139338,0,2680265,2851598,1.1220024701939053= ,4.8863128673817275,0.0,93.99168466242436 tlsv1_1,EXP-DH-DSS-DES-CBC-SHA,0,138739,0,2712859,2851598,0.0,4.865307101= 491865,0.0,95.13469289850813 tlsv1_1,EXP-DH-RSA-DES-CBC-SHA,0,138746,0,2712852,2851598,0.0,4.865552577= 887907,0.0,95.13444742211209 tlsv1_1,EXP-EDH-DSS-DES-CBC-SHA,0,138707,0,2712891,2851598,0.0,4.86418492= 3681388,0.0,95.13581507631861 tlsv1_1,EXP-EDH-RSA-DES-CBC-SHA,20281,139168,0,2692149,2851598,0.71121525= 54462445,4.8803512977635695,0.0,94.40843344679018 tlsv1_1,EXP-RC2-CBC-MD5,31924,139428,0,2680246,2851598,1.1195126381769098= ,4.889468992473693,0.0,93.9910183693494 tlsv1_1,EXP-RC4-MD5,32102,139327,0,2680169,2851598,1.125754752247687,4.88= 5927118759376,0.0,93.98831812899293 tlsv1_1,IDEA-CBC-SHA,1284808,141656,0,1425134,2851598,45.055719635095834,= 4.967600622528141,0.0,49.97667974237603 tlsv1_1,NULL-MD5,289,139122,0,2712187,2851598,0.010134668350868532,4.8787= 38167161009,0.0,95.11112716448812 tlsv1_1,NULL-SHA,290,139300,0,2712008,2851598,0.01016973640744593,4.88498= 0281231786,0.0,95.10484998236078 tlsv1_1,NULL-SHA256,0,79361,0,2772237,2851598,0.0,2.7830360380390227,0.0,= 97.21696396196097 tlsv1_1,PSK-3DES-EDE-CBC-SHA,0,79080,0,2772518,2851598,0.0,2.773181914140= 773,0.0,97.22681808585922 tlsv1_1,PSK-AES128-CBC-SHA,0,79212,0,2772386,2851598,0.0,2.77781089760899= ,0.0,97.22218910239101 tlsv1_1,PSK-AES256-CBC-SHA,0,79210,0,2772388,2851598,0.0,2.77774076149583= 5,0.0,97.22225923850417 tlsv1_1,PSK-RC4-SHA,0,79136,0,2772462,2851598,0.0,2.775145725309107,0.0,9= 7.2248542746909 tlsv1_1,RC4-MD5,1515457,141724,25,1194417,2851598,53.1441318166165,4.9699= 85250375403,8.767014144349939E-4,41.88588293300809 tlsv1_1,RC4-SHA,1540453,141832,24471,1169313,2851598,54.02069295882519,4.= 973772600485763,0.8581504125055496,41.00553444068905 tlsv1_1,SEED-SHA,1458422,141888,5,1251288,2851598,51.14402520972451,4.975= 736411654097,1.753402828869988E-4,43.88023837862139 tlsv1_1,SRP-3DES-EDE-CBC-SHA,0,79118,0,2772480,2851598,0.0,2.774514500290= 714,0.0,97.22548549970928 tlsv1_1,SRP-AES-128-CBC-SHA,0,79225,0,2772373,2851598,0.0,2.7782667823444= 958,0.0,97.2217332176555 tlsv1_1,SRP-AES-256-CBC-SHA,0,78912,0,2772686,2851598,0.0,2.7672904806357= 7,0.0,97.23270951936424 tlsv1_1,SRP-DSS-3DES-EDE-CBC-SHA,0,79143,0,2772455,2851598,0.0,2.77539120= 1705149,0.0,97.22460879829485 tlsv1_1,SRP-DSS-AES-128-CBC-SHA,0,79183,0,2772415,2851598,0.0,2.776793923= 968245,0.0,97.22320607603176 tlsv1_1,SRP-DSS-AES-256-CBC-SHA,0,78853,0,2772745,2851598,0.0,2.765221465= 297703,0.0,97.23477853470229 tlsv1_1,SRP-RSA-3DES-EDE-CBC-SHA,0,79065,0,2772533,2851598,0.0,2.77265589= 3292112,0.0,97.22734410670789 tlsv1_1,SRP-RSA-AES-128-CBC-SHA,0,79210,0,2772388,2851598,0.0,2.777740761= 495835,0.0,97.22225923850417 tlsv1_1,SRP-RSA-AES-256-CBC-SHA,0,78868,0,2772730,2851598,0.0,2.765747486= 1463642,0.0,97.23425251385363 tlsv1_2,ADH-AES128-GCM-SHA256,272431,135786,0,2443381,2851598,9.553625721= 437593,4.761751130418804,0.0,85.6846231481436 tlsv1_2,ADH-AES128-SHA,277096,136468,0,2438034,2851598,9.717218205371164,= 4.785667545004591,0.0,85.49711424962425 tlsv1_2,ADH-AES128-SHA256,272381,135924,0,2443293,2851598,9.5518723186087= 25,4.766590522226485,0.0,85.68153715916479 tlsv1_2,ADH-AES256-GCM-SHA384,275654,133895,0,2442049,2851598,9.666650067= 786552,4.695437435430941,0.0,85.6379124967825 tlsv1_2,ADH-AES256-SHA,280535,134195,0,2436868,2851598,9.837817251940843,= 4.70595785240416,0.0,85.456224895655 tlsv1_2,ADH-AES256-SHA256,275579,133918,0,2442101,2851598,9.6640199635432= 48,4.6962440007322215,0.0,85.63973603572454 tlsv1_2,ADH-CAMELLIA128-SHA,276709,136893,0,2437996,2851598,9.70364686747= 571,4.800571469049985,0.0,85.4957816634743 tlsv1_2,ADH-CAMELLIA256-SHA,280347,134424,0,2436827,2851598,9.83122445730= 429,4.713988437360386,0.0,85.45478710533533 tlsv1_2,ADH-DES-CBC-SHA,1421,138079,0,2712098,2851598,0.04983170839648505= 5,4.842162184150781,0.0,95.10800610745274 tlsv1_2,ADH-DES-CBC3-SHA,277663,137771,0,2436164,2851598,9.73710179345054= 9,4.831361222724942,0.0,85.43153698382451 tlsv1_2,ADH-RC4-MD5,267610,137727,0,2446261,2851598,9.38456262067795,4.82= 9818228235537,0.0,85.78561915108651 tlsv1_2,ADH-SEED-SHA,268104,136819,0,2446675,2851598,9.401886240627185,4.= 797976432863258,0.0,85.80013732650956 tlsv1_2,AECDH-AES128-SHA,199226,135776,0,2516596,2851598,6.98646863968904= 4,4.76140044985303,0.0,88.25213091045792 tlsv1_2,AECDH-AES256-SHA,202427,133872,0,2515299,2851598,7.09872148879330= 1,4.69463087012966,0.0,88.20664764107704 tlsv1_2,AECDH-DES-CBC3-SHA,199083,137837,0,2514678,2851598,6.981453907598= 4765,4.8336757144590505,0.0,88.18487037794247 tlsv1_2,AECDH-NULL-SHA,3,138352,0,2713243,2851598,1.0520416973219927E-4,4= =2E851735763596412,0.0,95.14815903223386 tlsv1_2,AECDH-RC4-SHA,198007,137792,0,2515799,2851598,6.943720678721194,4= =2E832097651913068,0.0,88.22418166936575 tlsv1_2,AES128-GCM-SHA256,1786153,139164,260,926281,2851598,62.6369144598= 9231,4.88021102553726,0.009117694710123938,32.482874514570426 tlsv1_2,AES128-SHA,1821500,139911,532,890187,2851598,63.87646505573367,4.= 906406863800577,0.018656206099176672,31.217128080465763 tlsv1_2,AES128-SHA256,1797176,139476,21,914946,2851598,63.02346964754499,= 4.8911522591894085,7.36429188125395E-4,32.0853780932656 tlsv1_2,AES256-GCM-SHA384,1777535,137193,73190,936870,2851598,62.33469794= 830828,4.811091886023205,2.5666310608998884,32.85421016566851 tlsv1_2,AES256-SHA,1820156,138002,7540,893440,2851598,63.82933358769364,4= =2E839461943794322,0.26441314659359416,31.33120446851204 tlsv1_2,AES256-SHA256,1797690,137573,3915,916335,2851598,63.0414946286257= 7,4.824417747522617,0.13729144150052006,32.134087623851606 tlsv1_2,CAMELLIA128-SHA,1782377,140288,0,928933,2851598,62.50449747825605= ,4.919627521130257,0.0,32.57587500061369 tlsv1_2,CAMELLIA256-SHA,1782694,138156,0,930748,2851598,62.51561405219108= ,4.844862424507241,0.0,32.63952352330167 tlsv1_2,DES-CBC-SHA,59686,138504,0,2653408,2851598,2.093072024878682,4.85= 7066108196176,0.0,93.04986186692514 tlsv1_2,DES-CBC3-SHA,1818551,140492,0,892555,2851598,63.773049356886915,4= =2E926781404672047,0.0,31.300169238441043 tlsv1_2,DH-DSS-AES128-GCM-SHA256,0,136212,0,2715386,2851598,0.0,4.7766901= 22520776,0.0,95.22330987747922 tlsv1_2,DH-DSS-AES128-SHA,0,135547,0,2716051,2851598,0.0,4.75336986489680= 5,0.0,95.24663013510319 tlsv1_2,DH-DSS-AES128-SHA256,0,135279,0,2716319,2851598,0.0,4.74397162573= 4062,0.0,95.25602837426594 tlsv1_2,DH-DSS-AES256-GCM-SHA384,0,133709,0,2717889,2851598,0.0,4.6889147= 76907544,0.0,95.31108522309245 tlsv1_2,DH-DSS-AES256-SHA,0,133722,0,2717876,2851598,0.0,4.68937066164305= 1,0.0,95.31062933835695 tlsv1_2,DH-DSS-AES256-SHA256,0,133310,0,2718288,2851598,0.0,4.67492262233= 3162,0.0,95.32507737766683 tlsv1_2,DH-DSS-CAMELLIA128-SHA,0,135665,0,2715933,2851598,0.0,4.757507895= 572939,0.0,95.24249210442706 tlsv1_2,DH-DSS-CAMELLIA256-SHA,0,133854,0,2717744,2851598,0.0,4.693999645= 111267,0.0,95.30600035488874 tlsv1_2,DH-DSS-DES-CBC-SHA,0,137978,0,2713620,2851598,0.0,4.8386203104364= 64,0.0,95.16137968956355 tlsv1_2,DH-DSS-DES-CBC3-SHA,0,137664,0,2713934,2851598,0.0,4.827608940671= 16,0.0,95.17239105932885 tlsv1_2,DH-DSS-SEED-SHA,0,135604,0,2715994,2851598,0.0,4.755368744121717,= 0.0,95.24463125587829 tlsv1_2,DH-RSA-AES128-GCM-SHA256,0,135180,0,2716418,2851598,0.0,4.7404998= 881328995,0.0,95.2595001118671 tlsv1_2,DH-RSA-AES128-SHA,0,135510,0,2716088,2851598,0.0,4.75207234680344= 2,0.0,95.24792765319657 tlsv1_2,DH-RSA-AES128-SHA256,0,135307,0,2716291,2851598,0.0,4.74495353131= 8229,0.0,95.25504646868177 tlsv1_2,DH-RSA-AES256-GCM-SHA384,0,133432,0,2718166,2851598,0.0,4.6792009= 25235605,0.0,95.3207990747644 tlsv1_2,DH-RSA-AES256-SHA,0,133698,0,2717900,2851598,0.0,4.68852902828519= 4,0.0,95.31147097171481 tlsv1_2,DH-RSA-AES256-SHA256,0,133305,0,2718293,2851598,0.0,4.67474728205= 0275,0.0,95.32525271794972 tlsv1_2,DH-RSA-CAMELLIA128-SHA,0,135700,0,2715898,2851598,0.0,4.758735277= 553147,0.0,95.24126472244686 tlsv1_2,DH-RSA-CAMELLIA256-SHA,0,133934,0,2717664,2851598,0.0,4.696805089= 63746,0.0,95.30319491036255 tlsv1_2,DH-RSA-DES-CBC-SHA,0,138162,0,2713436,2851598,0.0,4.8450728328467= 05,0.0,95.15492716715329 tlsv1_2,DH-RSA-DES-CBC3-SHA,0,137737,0,2713861,2851598,0.0,4.830168908801= 31,0.0,95.16983109119869 tlsv1_2,DH-RSA-SEED-SHA,0,135653,0,2715945,2851598,0.0,4.75708707889401,0= =2E0,95.242912921106 tlsv1_2,DHE-DSS-AES128-GCM-SHA256,30,135228,0,2716340,2851598,0.001052041= 6973219928,4.742183154848615,0.0,95.25676480345406 tlsv1_2,DHE-DSS-AES128-SHA,29,135637,0,2715932,2851598,0.0010169736407445= 93,4.756525989988771,0.0,95.24245703637048 tlsv1_2,DHE-DSS-AES128-SHA256,29,135397,0,2716172,2851598,0.0010169736407= 44593,4.748109656410195,0.0,95.25087336994906 tlsv1_2,DHE-DSS-AES256-GCM-SHA384,36,133223,29,2718339,2851598,0.00126245= 00367863912,4.671871701410928,0.001016973640744593,95.32686584855229 tlsv1_2,DHE-DSS-AES256-SHA,32,133775,0,2717791,2851598,0.0011221778104767= 923,4.691229268641653,0.0,95.30764855354788 tlsv1_2,DHE-DSS-AES256-SHA256,36,133326,0,2718236,2851598,0.0012624500367= 863912,4.6754837112384005,0.0,95.32325383872481 tlsv1_2,DHE-DSS-CAMELLIA128-SHA,28,135748,0,2715822,2851598,9.81905584167= 1933E-4,4.7604185442688625,0.0,95.23859955014697 tlsv1_2,DHE-DSS-CAMELLIA256-SHA,32,133925,0,2717641,2851598,0.00112217781= 04767923,4.696489477128263,0.0,95.30238834506126 tlsv1_2,DHE-DSS-SEED-SHA,29,135712,0,2715857,2851598,0.001016973640744593= ,4.759156094232076,0.0,95.23982693212719 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,1710704,137788,27,1003106,2851598,59.99= 1064659184076,4.8319573796867585,9.468375275897935E-4,35.17697796112916 tlsv1_2,DHE-RSA-AES128-SHA,1720107,138366,262,993125,2851598,60.320809595= 181366,4.852226716388495,0.009187830823278738,34.82696368843013 tlsv1_2,DHE-RSA-AES128-SHA256,1726405,138183,59,987010,2851598,60.5416682= 1550583,4.845809262034831,0.002069015338066586,34.61252252245934 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,1714676,135821,1417047,1001101,2851598,= 60.130354979909505,4.7629785123990125,49.6930843688346,35.10666650769147 tlsv1_2,DHE-RSA-AES256-SHA,1724336,136639,5593,990623,2851598,60.46911240= 644719,4.791664182679326,0.19613564043739684,34.739223410873485 tlsv1_2,DHE-RSA-AES256-SHA256,1730527,136085,15681,984986,2851598,60.6862= 1874471788,4.772236479335446,0.5499021951902056,34.54154477594668 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,1718448,138487,0,994663,2851598,60.262631= 689319456,4.856469951234361,0.0,34.88089835944618 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,1721745,136839,0,993014,2851598,60.378251= 071855146,4.7986777939948055,0.0,34.82307113415005 tlsv1_2,DHE-RSA-SEED-SHA,1391818,137989,102,1321791,2851598,48.8083523694= 43384,4.839006059058815,0.0035769417708947757,46.352641571497806 tlsv1_2,ECDH-ECDSA-AES128-GCM-SHA256,0,136893,0,2714705,2851598,0.0,4.800= 571469049985,0.0,95.19942853095002 tlsv1_2,ECDH-ECDSA-AES128-SHA,0,136767,0,2714831,2851598,0.0,4.7961528939= 21233,0.0,95.20384710607877 tlsv1_2,ECDH-ECDSA-AES128-SHA256,0,137290,0,2714308,2851598,0.0,4.8144934= 87511213,0.0,95.18550651248879 tlsv1_2,ECDH-ECDSA-AES256-GCM-SHA384,0,134590,0,2717008,2851598,0.0,4.719= 809734752234,0.0,95.28019026524777 tlsv1_2,ECDH-ECDSA-AES256-SHA,0,134783,0,2716815,2851598,0.0,4.7265778696= 71672,0.0,95.27342213032833 tlsv1_2,ECDH-ECDSA-AES256-SHA384,0,135063,0,2716535,2851598,0.0,4.7363969= 25513343,0.0,95.26360307448665 tlsv1_2,ECDH-ECDSA-DES-CBC3-SHA,0,137689,0,2713909,2851598,0.0,4.82848564= 2085596,0.0,95.1715143579144 tlsv1_2,ECDH-ECDSA-NULL-SHA,0,138315,0,2713283,2851598,0.0,4.850438245503= 048,0.0,95.14956175449694 tlsv1_2,ECDH-ECDSA-RC4-SHA,0,137456,0,2714142,2851598,0.0,4.8203147849030= 61,0.0,95.17968521509694 tlsv1_2,ECDH-RSA-AES128-GCM-SHA256,0,136900,0,2714698,2851598,0.0,4.80081= 6945446027,0.0,95.19918305455397 tlsv1_2,ECDH-RSA-AES128-SHA,0,136902,0,2714696,2851598,0.0,4.800887081559= 182,0.0,95.19911291844082 tlsv1_2,ECDH-RSA-AES128-SHA256,0,137556,0,2714042,2851598,0.0,4.823821590= 560802,0.0,95.17617840943919 tlsv1_2,ECDH-RSA-AES256-GCM-SHA384,0,134549,0,2717049,2851598,0.0,4.71837= 194443256,0.0,95.28162805556744 tlsv1_2,ECDH-RSA-AES256-SHA,0,134978,0,2716620,2851598,0.0,4.733416140704= 265,0.0,95.26658385929574 tlsv1_2,ECDH-RSA-AES256-SHA384,0,134723,0,2716875,2851598,0.0,4.724473786= 277028,0.0,95.27552621372297 tlsv1_2,ECDH-RSA-DES-CBC3-SHA,0,137788,0,2713810,2851598,0.0,4.8319573796= 867585,0.0,95.16804262031324 tlsv1_2,ECDH-RSA-NULL-SHA,0,138517,0,2713081,2851598,0.0,4.85752199293168= 3,0.0,95.14247800706832 tlsv1_2,ECDH-RSA-RC4-SHA,0,137687,0,2713911,2851598,0.0,4.828415505972440= 5,0.0,95.17158449402756 tlsv1_2,ECDHE-ECDSA-AES128-GCM-SHA256,5,135549,0,2716044,2851598,1.753402= 828869988E-4,4.75344000100996,0.0,95.24638465870716 tlsv1_2,ECDHE-ECDSA-AES128-SHA,5,135658,0,2715935,2851598,1.7534028288699= 88E-4,4.757262419176897,0.0,95.24256224054022 tlsv1_2,ECDHE-ECDSA-AES128-SHA256,5,135557,0,2716036,2851598,1.7534028288= 69988E-4,4.7537205454625795,0.0,95.24610411425454 tlsv1_2,ECDHE-ECDSA-AES256-GCM-SHA384,5,62559,3,2789034,2851598,1.7534028= 28869988E-4,2.1938225514255514,1.0520416973219927E-4,97.80600210829155 tlsv1_2,ECDHE-ECDSA-AES256-SHA,5,132051,0,2719542,2851598,1.7534028288699= 88E-4,4.630771939102216,0.0,95.3690527206149 tlsv1_2,ECDHE-ECDSA-AES256-SHA384,5,61545,0,2790048,2851598,1.75340282886= 9988E-4,2.1582635420560683,0.0,97.84156111766104 tlsv1_2,ECDHE-ECDSA-DES-CBC3-SHA,3,137576,0,2714019,2851598,1.05204169732= 19927E-4,4.824522951692349,0.0,95.17537184413793 tlsv1_2,ECDHE-ECDSA-NULL-SHA,0,138299,0,2713299,2851598,0.0,4.84987715659= 781,0.0,95.1501228434022 tlsv1_2,ECDHE-ECDSA-RC4-SHA,2,137956,0,2713640,2851598,7.013611315479952E= -5,4.837848813191761,0.0,95.16208105069508 tlsv1_2,ECDHE-RSA-AES128-GCM-SHA256,311406,136400,14545,2403792,2851598,1= 0.92040322654175,4.783282917157327,0.5100648829182794,84.29631385630091 tlsv1_2,ECDHE-RSA-AES128-SHA,312724,136167,6,2402707,2851598,10.966622925= 110762,4.775112059974793,2.1040833946439855E-4,84.25826501491444 tlsv1_2,ECDHE-RSA-AES128-SHA256,300888,136152,258,2414558,2851598,10.5515= 57407460658,4.774586039126132,0.009047558596969138,84.6738565534132 tlsv1_2,ECDHE-RSA-AES256-GCM-SHA384,303243,63204,299186,2485151,2851598,1= 0.634142680700435,2.2164414479179744,10.491871575165925,87.14941587138159= tlsv1_2,ECDHE-RSA-AES256-SHA,315372,132252,207,2403974,2851598,11.0594831= 38927718,4.637820618474273,0.00725908771152175,84.302696242598 tlsv1_2,ECDHE-RSA-AES256-SHA384,303699,62329,25,2485570,2851598,10.650133= 714499729,2.1857568984127496,8.767014144349939E-4,87.16410938708752 tlsv1_2,ECDHE-RSA-DES-CBC3-SHA,299409,138403,0,2413786,2851598,10.4996917= 51782684,4.853524234481859,0.0,84.64678401373546 tlsv1_2,ECDHE-RSA-NULL-SHA,4,138304,0,2713290,2851598,1.4027222630959903E= -4,4.850052496880696,0.0,95.14980723089299 tlsv1_2,ECDHE-RSA-RC4-SHA,292387,138542,279,2420669,2851598,10.2534438584= 96183,4.858398694346118,0.009783987785094534,84.8881574471577 tlsv1_2,EDH-DSS-DES-CBC-SHA,2,138152,0,2713444,2851598,7.013611315479952E= -5,4.844722152280932,0.0,95.15520771160591 tlsv1_2,EDH-DSS-DES-CBC3-SHA,28,137802,0,2713768,2851598,9.81905584167193= 3E-4,4.832448332478842,0.0,95.166569761937 tlsv1_2,EDH-RSA-DES-CBC-SHA,36038,138821,0,2676739,2851598,1.263782622936= 3325,4.868182682131212,0.0,93.86803469493246 tlsv1_2,EDH-RSA-DES-CBC3-SHA,1700431,141278,0,1009889,2851598,59.63081051= 396445,4.954344897141883,0.0,35.414844588893665 tlsv1_2,EXP-ADH-DES-CBC-SHA,3123,138660,0,2709815,2851598,0.1095175406912= 1945,4.862536725022251,0.0,95.02794573428653 tlsv1_2,EXP-ADH-RC4-MD5,3125,138262,0,2710211,2851598,0.10958767680437426= ,4.848579638504445,0.0,95.04183268469119 tlsv1_2,EXP-DES-CBC-SHA,31977,138605,0,2681016,2851598,1.1213712451755122= ,4.860607981910494,0.0,94.01802077291399 tlsv1_2,EXP-DH-DSS-DES-CBC-SHA,0,137880,0,2713718,2851598,0.0,4.835183640= 891879,0.0,95.16481635910812 tlsv1_2,EXP-DH-RSA-DES-CBC-SHA,0,137872,0,2713726,2851598,0.0,4.834903096= 43926,0.0,95.16509690356074 tlsv1_2,EXP-EDH-DSS-DES-CBC-SHA,0,137851,0,2713747,2851598,0.0,4.83416666= 7251134,0.0,95.16583333274886 tlsv1_2,EXP-EDH-RSA-DES-CBC-SHA,20266,138341,0,2692991,2851598,0.71068923= 45975836,4.85135001497406,0.0,94.43796075042835 tlsv1_2,EXP-RC2-CBC-MD5,31847,138898,0,2680853,2851598,1.1168123978204503= ,4.870882922487672,0.0,94.01230467969188 tlsv1_2,EXP-RC4-MD5,32028,138864,0,2680706,2851598,1.1231597160609594,4.8= 6969060856404,0.0,94.007149675375 tlsv1_2,IDEA-CBC-SHA,1284019,139731,0,1427848,2851598,45.02805093845626,4= =2E900094613616646,0.0,50.07185444792709 tlsv1_2,NULL-MD5,285,138772,0,2712541,2851598,0.009994396124558932,4.8664= 6434735892,0.0,95.12354125651652 tlsv1_2,NULL-SHA,286,138518,0,2712794,2851598,0.010029464181136332,4.8575= 5706098826,0.0,95.1324134748306 tlsv1_2,NULL-SHA256,10,138491,0,2713097,2851598,3.506805657739976E-4,4.85= 661022346067,0.0,95.14303909597356 tlsv1_2,PSK-3DES-EDE-CBC-SHA,0,77843,0,2773755,2851598,0.0,2.729802728154= 53,0.0,97.27019727184548 tlsv1_2,PSK-AES128-CBC-SHA,0,76940,0,2774658,2851598,0.0,2.69813627306513= 75,0.0,97.30186372693487 tlsv1_2,PSK-AES256-CBC-SHA,0,74388,0,2777210,2851598,0.0,2.60864259267961= 3,0.0,97.39135740732038 tlsv1_2,PSK-RC4-SHA,0,77395,0,2774203,2851598,0.0,2.7140922388078543,0.0,= 97.28590776119215 tlsv1_2,RC4-MD5,1502047,139857,39,1209694,2851598,52.67386917791358,4.904= 5131887453985,0.0013676542065185907,42.42161763334102 tlsv1_2,RC4-SHA,1524583,139815,12105,1187200,2851598,53.46416290094186,4.= 903040330369148,0.42449882486942414,41.632796768689 tlsv1_2,SEED-SHA,1458246,139497,2,1253855,2851598,51.1378532317669,4.8918= 88688377534,7.013611315479952E-5,43.970258079855576 tlsv1_2,SRP-3DES-EDE-CBC-SHA,0,77462,0,2774136,2851598,0.0,2.716441798598= 54,0.0,97.28355820140145 tlsv1_2,SRP-AES-128-CBC-SHA,0,74787,0,2776811,2851598,0.0,2.6226347472539= 957,0.0,97.377365252746 tlsv1_2,SRP-AES-256-CBC-SHA,0,72274,0,2779324,2851598,0.0,2.5345087210749= 9,0.0,97.46549127892501 tlsv1_2,SRP-DSS-3DES-EDE-CBC-SHA,0,77523,0,2774075,2851598,0.0,2.71858095= 00497617,0.0,97.28141904995023 tlsv1_2,SRP-DSS-AES-128-CBC-SHA,0,74811,0,2776787,2851598,0.0,2.623476380= 6118533,0.0,97.37652361938814 tlsv1_2,SRP-DSS-AES-256-CBC-SHA,0,71917,0,2779681,2851598,0.0,2.521989424= 8768586,0.0,97.47801057512314 tlsv1_2,SRP-RSA-3DES-EDE-CBC-SHA,0,77519,0,2774079,2851598,0.0,2.71844067= 7823452,0.0,97.28155932217655 tlsv1_2,SRP-RSA-AES-128-CBC-SHA,0,74826,0,2776772,2851598,0.0,2.624002401= 4605146,0.0,97.37599759853948 tlsv1_2,SRP-RSA-AES-256-CBC-SHA,0,72018,0,2779580,2851598,0.0,2.525531298= 591176,0.0,97.47446870140882 --------------000904060904000600060805 Content-Type: text/csv; name="smtp_dh_group_size_per_tlsversion_per_cipher.csv" Content-Transfer-Encoding: quoted-printable Content-Disposition: attachment; filename="smtp_dh_group_size_per_tlsversion_per_cipher.csv" cipherSuites_plugin,cipherSuites_name,cipherSuites_keyExchange_GroupSize,= distinct_ips sslv3,ADH-AES128-SHA,1021,1 sslv3,ADH-AES128-SHA,1024,922916 sslv3,ADH-AES128-SHA,204,1 sslv3,ADH-AES128-SHA,2048,1206 sslv3,ADH-AES128-SHA,248,1 sslv3,ADH-AES128-SHA,3072,3 sslv3,ADH-AES128-SHA,4096,23 sslv3,ADH-AES128-SHA,512,11 sslv3,ADH-AES128-SHA,768,107 sslv3,ADH-AES128-SHA,8192,5 sslv3,ADH-AES256-SHA,1021,1 sslv3,ADH-AES256-SHA,1024,922298 sslv3,ADH-AES256-SHA,204,1 sslv3,ADH-AES256-SHA,2048,1194 sslv3,ADH-AES256-SHA,248,1 sslv3,ADH-AES256-SHA,3072,3 sslv3,ADH-AES256-SHA,4096,24 sslv3,ADH-AES256-SHA,512,12 sslv3,ADH-AES256-SHA,768,75 sslv3,ADH-AES256-SHA,8192,5 sslv3,ADH-CAMELLIA128-SHA,1021,1 sslv3,ADH-CAMELLIA128-SHA,1024,652805 sslv3,ADH-CAMELLIA128-SHA,1025,1 sslv3,ADH-CAMELLIA128-SHA,204,1 sslv3,ADH-CAMELLIA128-SHA,2048,1115 sslv3,ADH-CAMELLIA128-SHA,248,1 sslv3,ADH-CAMELLIA128-SHA,3072,3 sslv3,ADH-CAMELLIA128-SHA,4096,23 sslv3,ADH-CAMELLIA128-SHA,512,4 sslv3,ADH-CAMELLIA128-SHA,8192,5 sslv3,ADH-CAMELLIA256-SHA,1021,1 sslv3,ADH-CAMELLIA256-SHA,1024,651615 sslv3,ADH-CAMELLIA256-SHA,204,1 sslv3,ADH-CAMELLIA256-SHA,2048,1106 sslv3,ADH-CAMELLIA256-SHA,248,1 sslv3,ADH-CAMELLIA256-SHA,3072,3 sslv3,ADH-CAMELLIA256-SHA,4096,24 sslv3,ADH-CAMELLIA256-SHA,512,4 sslv3,ADH-CAMELLIA256-SHA,8192,5 sslv3,ADH-DES-CBC-SHA,1021,1 sslv3,ADH-DES-CBC-SHA,1024,918799 sslv3,ADH-DES-CBC-SHA,1025,1 sslv3,ADH-DES-CBC-SHA,2048,1156 sslv3,ADH-DES-CBC-SHA,248,1 sslv3,ADH-DES-CBC-SHA,3072,3 sslv3,ADH-DES-CBC-SHA,4096,18 sslv3,ADH-DES-CBC-SHA,512,53 sslv3,ADH-DES-CBC-SHA,768,107 sslv3,ADH-DES-CBC-SHA,8192,5 sslv3,ADH-DES-CBC3-SHA,1021,1 sslv3,ADH-DES-CBC3-SHA,1024,923353 sslv3,ADH-DES-CBC3-SHA,204,1 sslv3,ADH-DES-CBC3-SHA,2048,1205 sslv3,ADH-DES-CBC3-SHA,248,1 sslv3,ADH-DES-CBC3-SHA,3072,3 sslv3,ADH-DES-CBC3-SHA,4096,24 sslv3,ADH-DES-CBC3-SHA,512,58 sslv3,ADH-DES-CBC3-SHA,768,107 sslv3,ADH-DES-CBC3-SHA,8192,5 sslv3,ADH-RC4-MD5,1021,1 sslv3,ADH-RC4-MD5,1024,921112 sslv3,ADH-RC4-MD5,204,1 sslv3,ADH-RC4-MD5,2048,1190 sslv3,ADH-RC4-MD5,248,1 sslv3,ADH-RC4-MD5,3072,3 sslv3,ADH-RC4-MD5,4096,20 sslv3,ADH-RC4-MD5,512,54 sslv3,ADH-RC4-MD5,768,107 sslv3,ADH-RC4-MD5,8192,5 sslv3,ADH-SEED-SHA,1021,1 sslv3,ADH-SEED-SHA,1024,643104 sslv3,ADH-SEED-SHA,204,1 sslv3,ADH-SEED-SHA,2048,1097 sslv3,ADH-SEED-SHA,248,1 sslv3,ADH-SEED-SHA,3072,3 sslv3,ADH-SEED-SHA,4096,21 sslv3,ADH-SEED-SHA,512,3 sslv3,ADH-SEED-SHA,8192,5 sslv3,DHE-DSS-AES128-SHA,1024,9 sslv3,DHE-DSS-AES256-SHA,1024,9 sslv3,DHE-DSS-CAMELLIA128-SHA,1024,1 sslv3,DHE-DSS-CAMELLIA256-SHA,1024,1 sslv3,DHE-DSS-SEED-SHA,1024,1 sslv3,DHE-RSA-AES128-SHA,1021,1 sslv3,DHE-RSA-AES128-SHA,1024,1169619 sslv3,DHE-RSA-AES128-SHA,2014,2 sslv3,DHE-RSA-AES128-SHA,204,1 sslv3,DHE-RSA-AES128-SHA,2048,5378 sslv3,DHE-RSA-AES128-SHA,2236,4 sslv3,DHE-RSA-AES128-SHA,248,1 sslv3,DHE-RSA-AES128-SHA,3072,4 sslv3,DHE-RSA-AES128-SHA,4096,28 sslv3,DHE-RSA-AES128-SHA,512,798 sslv3,DHE-RSA-AES128-SHA,768,206 sslv3,DHE-RSA-AES128-SHA,8192,5 sslv3,DHE-RSA-AES256-SHA,1021,1 sslv3,DHE-RSA-AES256-SHA,1024,1177269 sslv3,DHE-RSA-AES256-SHA,2014,2 sslv3,DHE-RSA-AES256-SHA,204,1 sslv3,DHE-RSA-AES256-SHA,2048,5438 sslv3,DHE-RSA-AES256-SHA,2236,4 sslv3,DHE-RSA-AES256-SHA,248,1 sslv3,DHE-RSA-AES256-SHA,3072,5 sslv3,DHE-RSA-AES256-SHA,4096,30 sslv3,DHE-RSA-AES256-SHA,512,809 sslv3,DHE-RSA-AES256-SHA,768,117 sslv3,DHE-RSA-AES256-SHA,8192,5 sslv3,DHE-RSA-CAMELLIA128-SHA,1021,1 sslv3,DHE-RSA-CAMELLIA128-SHA,1024,748373 sslv3,DHE-RSA-CAMELLIA128-SHA,2014,2 sslv3,DHE-RSA-CAMELLIA128-SHA,204,1 sslv3,DHE-RSA-CAMELLIA128-SHA,2048,4037 sslv3,DHE-RSA-CAMELLIA128-SHA,248,1 sslv3,DHE-RSA-CAMELLIA128-SHA,3072,3 sslv3,DHE-RSA-CAMELLIA128-SHA,4096,29 sslv3,DHE-RSA-CAMELLIA128-SHA,512,63 sslv3,DHE-RSA-CAMELLIA128-SHA,768,17 sslv3,DHE-RSA-CAMELLIA128-SHA,8192,5 sslv3,DHE-RSA-CAMELLIA256-SHA,1021,1 sslv3,DHE-RSA-CAMELLIA256-SHA,1024,748410 sslv3,DHE-RSA-CAMELLIA256-SHA,2014,1 sslv3,DHE-RSA-CAMELLIA256-SHA,204,1 sslv3,DHE-RSA-CAMELLIA256-SHA,2048,4067 sslv3,DHE-RSA-CAMELLIA256-SHA,248,1 sslv3,DHE-RSA-CAMELLIA256-SHA,3072,3 sslv3,DHE-RSA-CAMELLIA256-SHA,4096,29 sslv3,DHE-RSA-CAMELLIA256-SHA,512,61 sslv3,DHE-RSA-CAMELLIA256-SHA,768,17 sslv3,DHE-RSA-CAMELLIA256-SHA,8192,5 sslv3,DHE-RSA-SEED-SHA,1021,1 sslv3,DHE-RSA-SEED-SHA,1024,727434 sslv3,DHE-RSA-SEED-SHA,1025,1 sslv3,DHE-RSA-SEED-SHA,2014,2 sslv3,DHE-RSA-SEED-SHA,204,1 sslv3,DHE-RSA-SEED-SHA,2048,3963 sslv3,DHE-RSA-SEED-SHA,248,1 sslv3,DHE-RSA-SEED-SHA,3072,3 sslv3,DHE-RSA-SEED-SHA,4096,23 sslv3,DHE-RSA-SEED-SHA,512,33 sslv3,DHE-RSA-SEED-SHA,8192,5 sslv3,EDH-DSS-DES-CBC-SHA,1024,9 sslv3,EDH-DSS-DES-CBC3-SHA,1024,9 sslv3,EDH-RSA-DES-CBC-SHA,1021,1 sslv3,EDH-RSA-DES-CBC-SHA,1024,1049190 sslv3,EDH-RSA-DES-CBC-SHA,2014,2 sslv3,EDH-RSA-DES-CBC-SHA,2048,1511 sslv3,EDH-RSA-DES-CBC-SHA,248,1 sslv3,EDH-RSA-DES-CBC-SHA,3072,3 sslv3,EDH-RSA-DES-CBC-SHA,4096,21 sslv3,EDH-RSA-DES-CBC-SHA,512,728 sslv3,EDH-RSA-DES-CBC-SHA,768,153 sslv3,EDH-RSA-DES-CBC-SHA,8192,5 sslv3,EDH-RSA-DES-CBC3-SHA,1021,1 sslv3,EDH-RSA-DES-CBC3-SHA,1024,1162290 sslv3,EDH-RSA-DES-CBC3-SHA,1025,1 sslv3,EDH-RSA-DES-CBC3-SHA,2014,2 sslv3,EDH-RSA-DES-CBC3-SHA,204,1 sslv3,EDH-RSA-DES-CBC3-SHA,2048,5297 sslv3,EDH-RSA-DES-CBC3-SHA,2236,4 sslv3,EDH-RSA-DES-CBC3-SHA,248,1 sslv3,EDH-RSA-DES-CBC3-SHA,3072,3 sslv3,EDH-RSA-DES-CBC3-SHA,4096,25 sslv3,EDH-RSA-DES-CBC3-SHA,512,796 sslv3,EDH-RSA-DES-CBC3-SHA,768,206 sslv3,EDH-RSA-DES-CBC3-SHA,8192,5 sslv3,EXP-ADH-DES-CBC-SHA,1019,1 sslv3,EXP-ADH-DES-CBC-SHA,1024,9 sslv3,EXP-ADH-DES-CBC-SHA,2048,1 sslv3,EXP-ADH-DES-CBC-SHA,51,1 sslv3,EXP-ADH-DES-CBC-SHA,512,919795 sslv3,EXP-ADH-RC4-MD5,1019,1 sslv3,EXP-ADH-RC4-MD5,1024,9 sslv3,EXP-ADH-RC4-MD5,2048,1 sslv3,EXP-ADH-RC4-MD5,51,1 sslv3,EXP-ADH-RC4-MD5,512,919810 sslv3,EXP-EDH-DSS-DES-CBC-SHA,512,9 sslv3,EXP-EDH-RSA-DES-CBC-SHA,1024,1 sslv3,EXP-EDH-RSA-DES-CBC-SHA,51,1 sslv3,EXP-EDH-RSA-DES-CBC-SHA,512,1039858 tlsv1,ADH-AES128-SHA,1021,1 tlsv1,ADH-AES128-SHA,1024,980057 tlsv1,ADH-AES128-SHA,1025,1 tlsv1,ADH-AES128-SHA,204,1 tlsv1,ADH-AES128-SHA,2048,1700 tlsv1,ADH-AES128-SHA,248,1 tlsv1,ADH-AES128-SHA,3072,4 tlsv1,ADH-AES128-SHA,4096,34 tlsv1,ADH-AES128-SHA,512,29 tlsv1,ADH-AES128-SHA,768,108 tlsv1,ADH-AES128-SHA,8192,7 tlsv1,ADH-AES256-SHA,1021,1 tlsv1,ADH-AES256-SHA,1024,979626 tlsv1,ADH-AES256-SHA,204,1 tlsv1,ADH-AES256-SHA,2048,1716 tlsv1,ADH-AES256-SHA,248,1 tlsv1,ADH-AES256-SHA,3072,3 tlsv1,ADH-AES256-SHA,4096,32 tlsv1,ADH-AES256-SHA,512,29 tlsv1,ADH-AES256-SHA,768,76 tlsv1,ADH-AES256-SHA,8192,7 tlsv1,ADH-CAMELLIA128-SHA,1021,1 tlsv1,ADH-CAMELLIA128-SHA,1024,704567 tlsv1,ADH-CAMELLIA128-SHA,204,1 tlsv1,ADH-CAMELLIA128-SHA,2048,1527 tlsv1,ADH-CAMELLIA128-SHA,248,1 tlsv1,ADH-CAMELLIA128-SHA,3072,3 tlsv1,ADH-CAMELLIA128-SHA,4096,33 tlsv1,ADH-CAMELLIA128-SHA,512,6 tlsv1,ADH-CAMELLIA128-SHA,8192,7 tlsv1,ADH-CAMELLIA256-SHA,1021,1 tlsv1,ADH-CAMELLIA256-SHA,1024,703668 tlsv1,ADH-CAMELLIA256-SHA,204,1 tlsv1,ADH-CAMELLIA256-SHA,2048,1531 tlsv1,ADH-CAMELLIA256-SHA,248,1 tlsv1,ADH-CAMELLIA256-SHA,3072,3 tlsv1,ADH-CAMELLIA256-SHA,4096,32 tlsv1,ADH-CAMELLIA256-SHA,512,6 tlsv1,ADH-CAMELLIA256-SHA,8192,7 tlsv1,ADH-DES-CBC-SHA,1021,1 tlsv1,ADH-DES-CBC-SHA,1024,974193 tlsv1,ADH-DES-CBC-SHA,2048,1616 tlsv1,ADH-DES-CBC-SHA,248,1 tlsv1,ADH-DES-CBC-SHA,3072,3 tlsv1,ADH-DES-CBC-SHA,4096,26 tlsv1,ADH-DES-CBC-SHA,512,53 tlsv1,ADH-DES-CBC-SHA,768,108 tlsv1,ADH-DES-CBC-SHA,8192,7 tlsv1,ADH-DES-CBC3-SHA,1021,1 tlsv1,ADH-DES-CBC3-SHA,1024,980136 tlsv1,ADH-DES-CBC3-SHA,204,1 tlsv1,ADH-DES-CBC3-SHA,2048,1695 tlsv1,ADH-DES-CBC3-SHA,248,1 tlsv1,ADH-DES-CBC3-SHA,3072,3 tlsv1,ADH-DES-CBC3-SHA,4096,35 tlsv1,ADH-DES-CBC3-SHA,512,76 tlsv1,ADH-DES-CBC3-SHA,768,108 tlsv1,ADH-DES-CBC3-SHA,8192,7 tlsv1,ADH-RC4-MD5,1021,1 tlsv1,ADH-RC4-MD5,1024,977949 tlsv1,ADH-RC4-MD5,204,1 tlsv1,ADH-RC4-MD5,2048,1657 tlsv1,ADH-RC4-MD5,248,1 tlsv1,ADH-RC4-MD5,3072,4 tlsv1,ADH-RC4-MD5,4096,28 tlsv1,ADH-RC4-MD5,512,55 tlsv1,ADH-RC4-MD5,768,108 tlsv1,ADH-RC4-MD5,8192,7 tlsv1,ADH-SEED-SHA,1021,1 tlsv1,ADH-SEED-SHA,1024,693140 tlsv1,ADH-SEED-SHA,204,1 tlsv1,ADH-SEED-SHA,2048,1475 tlsv1,ADH-SEED-SHA,248,1 tlsv1,ADH-SEED-SHA,3072,3 tlsv1,ADH-SEED-SHA,4096,29 tlsv1,ADH-SEED-SHA,512,4 tlsv1,ADH-SEED-SHA,8192,7 tlsv1,DHE-DSS-AES128-SHA,1024,9 tlsv1,DHE-DSS-AES256-SHA,1024,9 tlsv1,DHE-DSS-CAMELLIA128-SHA,1024,2 tlsv1,DHE-DSS-CAMELLIA256-SHA,1024,1 tlsv1,DHE-DSS-SEED-SHA,1024,1 tlsv1,DHE-RSA-AES128-SHA,1021,1 tlsv1,DHE-RSA-AES128-SHA,1024,1288374 tlsv1,DHE-RSA-AES128-SHA,2014,2 tlsv1,DHE-RSA-AES128-SHA,204,1 tlsv1,DHE-RSA-AES128-SHA,2048,9947 tlsv1,DHE-RSA-AES128-SHA,2236,29 tlsv1,DHE-RSA-AES128-SHA,2432,2 tlsv1,DHE-RSA-AES128-SHA,248,1 tlsv1,DHE-RSA-AES128-SHA,3072,11 tlsv1,DHE-RSA-AES128-SHA,4096,66 tlsv1,DHE-RSA-AES128-SHA,512,829 tlsv1,DHE-RSA-AES128-SHA,768,239 tlsv1,DHE-RSA-AES128-SHA,8192,8 tlsv1,DHE-RSA-AES256-SHA,1021,1 tlsv1,DHE-RSA-AES256-SHA,1024,1301635 tlsv1,DHE-RSA-AES256-SHA,2014,2 tlsv1,DHE-RSA-AES256-SHA,204,1 tlsv1,DHE-RSA-AES256-SHA,2048,10091 tlsv1,DHE-RSA-AES256-SHA,2236,28 tlsv1,DHE-RSA-AES256-SHA,2432,2 tlsv1,DHE-RSA-AES256-SHA,248,1 tlsv1,DHE-RSA-AES256-SHA,3072,15 tlsv1,DHE-RSA-AES256-SHA,4096,66 tlsv1,DHE-RSA-AES256-SHA,512,838 tlsv1,DHE-RSA-AES256-SHA,768,149 tlsv1,DHE-RSA-AES256-SHA,8192,8 tlsv1,DHE-RSA-CAMELLIA128-SHA,1021,1 tlsv1,DHE-RSA-CAMELLIA128-SHA,1024,853820 tlsv1,DHE-RSA-CAMELLIA128-SHA,2014,2 tlsv1,DHE-RSA-CAMELLIA128-SHA,204,1 tlsv1,DHE-RSA-CAMELLIA128-SHA,2048,7596 tlsv1,DHE-RSA-CAMELLIA128-SHA,2432,2 tlsv1,DHE-RSA-CAMELLIA128-SHA,248,1 tlsv1,DHE-RSA-CAMELLIA128-SHA,3072,3 tlsv1,DHE-RSA-CAMELLIA128-SHA,4096,58 tlsv1,DHE-RSA-CAMELLIA128-SHA,512,78 tlsv1,DHE-RSA-CAMELLIA128-SHA,768,29 tlsv1,DHE-RSA-CAMELLIA128-SHA,8192,8 tlsv1,DHE-RSA-CAMELLIA256-SHA,1021,1 tlsv1,DHE-RSA-CAMELLIA256-SHA,1024,853889 tlsv1,DHE-RSA-CAMELLIA256-SHA,2014,2 tlsv1,DHE-RSA-CAMELLIA256-SHA,204,1 tlsv1,DHE-RSA-CAMELLIA256-SHA,2048,7655 tlsv1,DHE-RSA-CAMELLIA256-SHA,2432,2 tlsv1,DHE-RSA-CAMELLIA256-SHA,248,1 tlsv1,DHE-RSA-CAMELLIA256-SHA,3072,3 tlsv1,DHE-RSA-CAMELLIA256-SHA,4096,57 tlsv1,DHE-RSA-CAMELLIA256-SHA,512,76 tlsv1,DHE-RSA-CAMELLIA256-SHA,768,29 tlsv1,DHE-RSA-CAMELLIA256-SHA,8192,8 tlsv1,DHE-RSA-SEED-SHA,1021,1 tlsv1,DHE-RSA-SEED-SHA,1024,788802 tlsv1,DHE-RSA-SEED-SHA,2014,2 tlsv1,DHE-RSA-SEED-SHA,204,1 tlsv1,DHE-RSA-SEED-SHA,2048,7244 tlsv1,DHE-RSA-SEED-SHA,248,1 tlsv1,DHE-RSA-SEED-SHA,3072,3 tlsv1,DHE-RSA-SEED-SHA,4096,42 tlsv1,DHE-RSA-SEED-SHA,512,38 tlsv1,DHE-RSA-SEED-SHA,8192,8 tlsv1,EDH-DSS-DES-CBC-SHA,1024,10 tlsv1,EDH-DSS-DES-CBC3-SHA,1024,10 tlsv1,EDH-RSA-DES-CBC-SHA,1021,1 tlsv1,EDH-RSA-DES-CBC-SHA,1024,1115473 tlsv1,EDH-RSA-DES-CBC-SHA,2014,2 tlsv1,EDH-RSA-DES-CBC-SHA,2048,1987 tlsv1,EDH-RSA-DES-CBC-SHA,248,1 tlsv1,EDH-RSA-DES-CBC-SHA,3072,4 tlsv1,EDH-RSA-DES-CBC-SHA,4096,31 tlsv1,EDH-RSA-DES-CBC-SHA,512,739 tlsv1,EDH-RSA-DES-CBC-SHA,768,158 tlsv1,EDH-RSA-DES-CBC-SHA,8192,8 tlsv1,EDH-RSA-DES-CBC3-SHA,1021,1 tlsv1,EDH-RSA-DES-CBC3-SHA,1024,1280185 tlsv1,EDH-RSA-DES-CBC3-SHA,2014,1 tlsv1,EDH-RSA-DES-CBC3-SHA,204,1 tlsv1,EDH-RSA-DES-CBC3-SHA,2048,9628 tlsv1,EDH-RSA-DES-CBC3-SHA,2236,29 tlsv1,EDH-RSA-DES-CBC3-SHA,2432,2 tlsv1,EDH-RSA-DES-CBC3-SHA,248,1 tlsv1,EDH-RSA-DES-CBC3-SHA,3072,4 tlsv1,EDH-RSA-DES-CBC3-SHA,4096,43 tlsv1,EDH-RSA-DES-CBC3-SHA,512,812 tlsv1,EDH-RSA-DES-CBC3-SHA,768,243 tlsv1,EDH-RSA-DES-CBC3-SHA,8192,8 tlsv1,EXP-ADH-DES-CBC-SHA,1019,1 tlsv1,EXP-ADH-DES-CBC-SHA,1024,11 tlsv1,EXP-ADH-DES-CBC-SHA,2048,5 tlsv1,EXP-ADH-DES-CBC-SHA,51,1 tlsv1,EXP-ADH-DES-CBC-SHA,512,974976 tlsv1,EXP-ADH-RC4-MD5,1019,1 tlsv1,EXP-ADH-RC4-MD5,1024,11 tlsv1,EXP-ADH-RC4-MD5,2048,5 tlsv1,EXP-ADH-RC4-MD5,51,1 tlsv1,EXP-ADH-RC4-MD5,512,975057 tlsv1,EXP-EDH-DSS-DES-CBC-SHA,512,9 tlsv1,EXP-EDH-RSA-DES-CBC-SHA,1024,1 tlsv1,EXP-EDH-RSA-DES-CBC-SHA,51,1 tlsv1,EXP-EDH-RSA-DES-CBC-SHA,512,1106282 tlsv1_1,ADH-AES128-SHA,1021,1 tlsv1_1,ADH-AES128-SHA,1024,668230 tlsv1_1,ADH-AES128-SHA,204,1 tlsv1_1,ADH-AES128-SHA,2048,1582 tlsv1_1,ADH-AES128-SHA,248,1 tlsv1_1,ADH-AES128-SHA,3072,3 tlsv1_1,ADH-AES128-SHA,4096,32 tlsv1_1,ADH-AES128-SHA,512,5 tlsv1_1,ADH-AES128-SHA,768,92 tlsv1_1,ADH-AES128-SHA,8192,7 tlsv1_1,ADH-AES256-SHA,1021,1 tlsv1_1,ADH-AES256-SHA,1024,667413 tlsv1_1,ADH-AES256-SHA,204,1 tlsv1_1,ADH-AES256-SHA,2048,1573 tlsv1_1,ADH-AES256-SHA,248,1 tlsv1_1,ADH-AES256-SHA,3072,3 tlsv1_1,ADH-AES256-SHA,4096,31 tlsv1_1,ADH-AES256-SHA,512,5 tlsv1_1,ADH-AES256-SHA,768,76 tlsv1_1,ADH-AES256-SHA,8192,7 tlsv1_1,ADH-CAMELLIA128-SHA,1021,1 tlsv1_1,ADH-CAMELLIA128-SHA,1024,668743 tlsv1_1,ADH-CAMELLIA128-SHA,1025,1 tlsv1_1,ADH-CAMELLIA128-SHA,204,1 tlsv1_1,ADH-CAMELLIA128-SHA,2048,1507 tlsv1_1,ADH-CAMELLIA128-SHA,248,1 tlsv1_1,ADH-CAMELLIA128-SHA,3072,3 tlsv1_1,ADH-CAMELLIA128-SHA,4096,33 tlsv1_1,ADH-CAMELLIA128-SHA,512,5 tlsv1_1,ADH-CAMELLIA128-SHA,8192,7 tlsv1_1,ADH-CAMELLIA256-SHA,1021,1 tlsv1_1,ADH-CAMELLIA256-SHA,1024,667292 tlsv1_1,ADH-CAMELLIA256-SHA,204,1 tlsv1_1,ADH-CAMELLIA256-SHA,2048,1500 tlsv1_1,ADH-CAMELLIA256-SHA,248,1 tlsv1_1,ADH-CAMELLIA256-SHA,3072,3 tlsv1_1,ADH-CAMELLIA256-SHA,4096,31 tlsv1_1,ADH-CAMELLIA256-SHA,512,5 tlsv1_1,ADH-CAMELLIA256-SHA,8192,7 tlsv1_1,ADH-DES-CBC-SHA,1021,1 tlsv1_1,ADH-DES-CBC-SHA,1024,663525 tlsv1_1,ADH-DES-CBC-SHA,1025,1 tlsv1_1,ADH-DES-CBC-SHA,2048,1501 tlsv1_1,ADH-DES-CBC-SHA,248,1 tlsv1_1,ADH-DES-CBC-SHA,3072,4 tlsv1_1,ADH-DES-CBC-SHA,4096,27 tlsv1_1,ADH-DES-CBC-SHA,512,4 tlsv1_1,ADH-DES-CBC-SHA,768,92 tlsv1_1,ADH-DES-CBC-SHA,8192,7 tlsv1_1,ADH-DES-CBC3-SHA,1021,1 tlsv1_1,ADH-DES-CBC3-SHA,1024,668376 tlsv1_1,ADH-DES-CBC3-SHA,1025,1 tlsv1_1,ADH-DES-CBC3-SHA,204,1 tlsv1_1,ADH-DES-CBC3-SHA,2048,1582 tlsv1_1,ADH-DES-CBC3-SHA,248,1 tlsv1_1,ADH-DES-CBC3-SHA,3072,4 tlsv1_1,ADH-DES-CBC3-SHA,4096,34 tlsv1_1,ADH-DES-CBC3-SHA,512,5 tlsv1_1,ADH-DES-CBC3-SHA,768,92 tlsv1_1,ADH-DES-CBC3-SHA,8192,7 tlsv1_1,ADH-RC4-MD5,1021,1 tlsv1_1,ADH-RC4-MD5,1024,666329 tlsv1_1,ADH-RC4-MD5,204,1 tlsv1_1,ADH-RC4-MD5,2048,1541 tlsv1_1,ADH-RC4-MD5,248,1 tlsv1_1,ADH-RC4-MD5,3072,3 tlsv1_1,ADH-RC4-MD5,4096,27 tlsv1_1,ADH-RC4-MD5,512,4 tlsv1_1,ADH-RC4-MD5,768,92 tlsv1_1,ADH-RC4-MD5,8192,7 tlsv1_1,ADH-SEED-SHA,1021,1 tlsv1_1,ADH-SEED-SHA,1024,666764 tlsv1_1,ADH-SEED-SHA,1025,1 tlsv1_1,ADH-SEED-SHA,204,1 tlsv1_1,ADH-SEED-SHA,2048,1476 tlsv1_1,ADH-SEED-SHA,248,1 tlsv1_1,ADH-SEED-SHA,3072,3 tlsv1_1,ADH-SEED-SHA,4096,29 tlsv1_1,ADH-SEED-SHA,512,4 tlsv1_1,ADH-SEED-SHA,8192,7 tlsv1_1,DHE-DSS-AES128-SHA,1024,2 tlsv1_1,DHE-DSS-AES256-SHA,1024,2 tlsv1_1,DHE-DSS-CAMELLIA128-SHA,1024,2 tlsv1_1,DHE-DSS-CAMELLIA256-SHA,1024,2 tlsv1_1,DHE-DSS-SEED-SHA,1024,1 tlsv1_1,DHE-RSA-AES128-SHA,1021,1 tlsv1_1,DHE-RSA-AES128-SHA,1024,807434 tlsv1_1,DHE-RSA-AES128-SHA,2014,2 tlsv1_1,DHE-RSA-AES128-SHA,204,1 tlsv1_1,DHE-RSA-AES128-SHA,2048,7984 tlsv1_1,DHE-RSA-AES128-SHA,2236,25 tlsv1_1,DHE-RSA-AES128-SHA,2432,2 tlsv1_1,DHE-RSA-AES128-SHA,248,1 tlsv1_1,DHE-RSA-AES128-SHA,3072,3 tlsv1_1,DHE-RSA-AES128-SHA,4096,60 tlsv1_1,DHE-RSA-AES128-SHA,512,64 tlsv1_1,DHE-RSA-AES128-SHA,768,175 tlsv1_1,DHE-RSA-AES128-SHA,8192,7 tlsv1_1,DHE-RSA-AES256-SHA,1021,1 tlsv1_1,DHE-RSA-AES256-SHA,1024,814526 tlsv1_1,DHE-RSA-AES256-SHA,2014,2 tlsv1_1,DHE-RSA-AES256-SHA,204,1 tlsv1_1,DHE-RSA-AES256-SHA,2048,8056 tlsv1_1,DHE-RSA-AES256-SHA,2236,25 tlsv1_1,DHE-RSA-AES256-SHA,2432,2 tlsv1_1,DHE-RSA-AES256-SHA,248,1 tlsv1_1,DHE-RSA-AES256-SHA,3072,3 tlsv1_1,DHE-RSA-AES256-SHA,4096,61 tlsv1_1,DHE-RSA-AES256-SHA,512,64 tlsv1_1,DHE-RSA-AES256-SHA,768,135 tlsv1_1,DHE-RSA-AES256-SHA,8192,8 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,1021,1 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,1024,805732 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,2014,2 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,204,1 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,2048,7753 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,2432,2 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,248,1 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,3072,3 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,4096,57 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,512,43 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,768,28 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,8192,7 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,1021,1 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,1024,805852 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,1025,1 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,2014,2 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,204,1 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,2048,7763 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,2432,2 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,248,1 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,3072,3 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,4096,58 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,512,42 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,768,28 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,8192,8 tlsv1_1,DHE-RSA-SEED-SHA,1021,1 tlsv1_1,DHE-RSA-SEED-SHA,1024,754172 tlsv1_1,DHE-RSA-SEED-SHA,2014,1 tlsv1_1,DHE-RSA-SEED-SHA,204,1 tlsv1_1,DHE-RSA-SEED-SHA,2048,7397 tlsv1_1,DHE-RSA-SEED-SHA,248,1 tlsv1_1,DHE-RSA-SEED-SHA,3072,3 tlsv1_1,DHE-RSA-SEED-SHA,4096,41 tlsv1_1,DHE-RSA-SEED-SHA,512,28 tlsv1_1,DHE-RSA-SEED-SHA,8192,7 tlsv1_1,EDH-DSS-DES-CBC-SHA,1024,1 tlsv1_1,EDH-DSS-DES-CBC3-SHA,1024,2 tlsv1_1,EDH-RSA-DES-CBC-SHA,1021,1 tlsv1_1,EDH-RSA-DES-CBC-SHA,1024,704295 tlsv1_1,EDH-RSA-DES-CBC-SHA,2014,2 tlsv1_1,EDH-RSA-DES-CBC-SHA,2048,1699 tlsv1_1,EDH-RSA-DES-CBC-SHA,248,1 tlsv1_1,EDH-RSA-DES-CBC-SHA,3072,3 tlsv1_1,EDH-RSA-DES-CBC-SHA,4096,31 tlsv1_1,EDH-RSA-DES-CBC-SHA,512,24 tlsv1_1,EDH-RSA-DES-CBC-SHA,768,98 tlsv1_1,EDH-RSA-DES-CBC-SHA,8192,7 tlsv1_1,EDH-RSA-DES-CBC3-SHA,1021,1 tlsv1_1,EDH-RSA-DES-CBC3-SHA,1024,802659 tlsv1_1,EDH-RSA-DES-CBC3-SHA,2014,2 tlsv1_1,EDH-RSA-DES-CBC3-SHA,204,1 tlsv1_1,EDH-RSA-DES-CBC3-SHA,2048,7693 tlsv1_1,EDH-RSA-DES-CBC3-SHA,2236,25 tlsv1_1,EDH-RSA-DES-CBC3-SHA,2432,2 tlsv1_1,EDH-RSA-DES-CBC3-SHA,248,1 tlsv1_1,EDH-RSA-DES-CBC3-SHA,3072,3 tlsv1_1,EDH-RSA-DES-CBC3-SHA,4096,44 tlsv1_1,EDH-RSA-DES-CBC3-SHA,512,42 tlsv1_1,EDH-RSA-DES-CBC3-SHA,768,173 tlsv1_1,EDH-RSA-DES-CBC3-SHA,8192,7 tlsv1_1,EXP-ADH-DES-CBC-SHA,1019,1 tlsv1_1,EXP-ADH-DES-CBC-SHA,1024,7 tlsv1_1,EXP-ADH-DES-CBC-SHA,2048,6 tlsv1_1,EXP-ADH-DES-CBC-SHA,51,1 tlsv1_1,EXP-ADH-DES-CBC-SHA,512,664349 tlsv1_1,EXP-ADH-RC4-MD5,1019,1 tlsv1_1,EXP-ADH-RC4-MD5,1024,7 tlsv1_1,EXP-ADH-RC4-MD5,2048,6 tlsv1_1,EXP-ADH-RC4-MD5,51,1 tlsv1_1,EXP-ADH-RC4-MD5,512,664314 tlsv1_1,EXP-EDH-DSS-DES-CBC-SHA,512,1 tlsv1_1,EXP-EDH-RSA-DES-CBC-SHA,51,1 tlsv1_1,EXP-EDH-RSA-DES-CBC-SHA,512,695431 tlsv1_2,ADH-AES128-GCM-SHA256,1021,1 tlsv1_2,ADH-AES128-GCM-SHA256,1024,669698 tlsv1_2,ADH-AES128-GCM-SHA256,1025,1 tlsv1_2,ADH-AES128-GCM-SHA256,204,1 tlsv1_2,ADH-AES128-GCM-SHA256,2048,1635 tlsv1_2,ADH-AES128-GCM-SHA256,248,1 tlsv1_2,ADH-AES128-GCM-SHA256,3072,3 tlsv1_2,ADH-AES128-GCM-SHA256,4096,35 tlsv1_2,ADH-AES128-GCM-SHA256,512,6 tlsv1_2,ADH-AES128-GCM-SHA256,8192,7 tlsv1_2,ADH-AES128-SHA,1021,1 tlsv1_2,ADH-AES128-SHA,1024,669934 tlsv1_2,ADH-AES128-SHA,1025,1 tlsv1_2,ADH-AES128-SHA,204,1 tlsv1_2,ADH-AES128-SHA,2048,1637 tlsv1_2,ADH-AES128-SHA,248,1 tlsv1_2,ADH-AES128-SHA,3072,3 tlsv1_2,ADH-AES128-SHA,4096,35 tlsv1_2,ADH-AES128-SHA,512,6 tlsv1_2,ADH-AES128-SHA,768,92 tlsv1_2,ADH-AES128-SHA,8192,7 tlsv1_2,ADH-AES128-SHA256,1021,1 tlsv1_2,ADH-AES128-SHA256,1024,669877 tlsv1_2,ADH-AES128-SHA256,204,1 tlsv1_2,ADH-AES128-SHA256,2048,1633 tlsv1_2,ADH-AES128-SHA256,248,1 tlsv1_2,ADH-AES128-SHA256,3072,3 tlsv1_2,ADH-AES128-SHA256,4096,35 tlsv1_2,ADH-AES128-SHA256,512,6 tlsv1_2,ADH-AES128-SHA256,768,92 tlsv1_2,ADH-AES128-SHA256,8192,7 tlsv1_2,ADH-AES256-GCM-SHA384,1021,1 tlsv1_2,ADH-AES256-GCM-SHA384,1024,668019 tlsv1_2,ADH-AES256-GCM-SHA384,1025,1 tlsv1_2,ADH-AES256-GCM-SHA384,204,1 tlsv1_2,ADH-AES256-GCM-SHA384,2048,1607 tlsv1_2,ADH-AES256-GCM-SHA384,248,1 tlsv1_2,ADH-AES256-GCM-SHA384,3072,4 tlsv1_2,ADH-AES256-GCM-SHA384,4096,32 tlsv1_2,ADH-AES256-GCM-SHA384,512,7 tlsv1_2,ADH-AES256-GCM-SHA384,8192,7 tlsv1_2,ADH-AES256-SHA,1021,1 tlsv1_2,ADH-AES256-SHA,1024,667743 tlsv1_2,ADH-AES256-SHA,1025,1 tlsv1_2,ADH-AES256-SHA,204,1 tlsv1_2,ADH-AES256-SHA,2048,1598 tlsv1_2,ADH-AES256-SHA,248,1 tlsv1_2,ADH-AES256-SHA,3072,4 tlsv1_2,ADH-AES256-SHA,4096,32 tlsv1_2,ADH-AES256-SHA,512,7 tlsv1_2,ADH-AES256-SHA,768,76 tlsv1_2,ADH-AES256-SHA,8192,7 tlsv1_2,ADH-AES256-SHA256,1021,1 tlsv1_2,ADH-AES256-SHA256,1024,668019 tlsv1_2,ADH-AES256-SHA256,1025,1 tlsv1_2,ADH-AES256-SHA256,204,1 tlsv1_2,ADH-AES256-SHA256,2048,1609 tlsv1_2,ADH-AES256-SHA256,248,1 tlsv1_2,ADH-AES256-SHA256,3072,4 tlsv1_2,ADH-AES256-SHA256,4096,32 tlsv1_2,ADH-AES256-SHA256,512,7 tlsv1_2,ADH-AES256-SHA256,768,76 tlsv1_2,ADH-AES256-SHA256,8192,7 tlsv1_2,ADH-CAMELLIA128-SHA,1021,1 tlsv1_2,ADH-CAMELLIA128-SHA,1024,669977 tlsv1_2,ADH-CAMELLIA128-SHA,204,1 tlsv1_2,ADH-CAMELLIA128-SHA,2048,1559 tlsv1_2,ADH-CAMELLIA128-SHA,248,1 tlsv1_2,ADH-CAMELLIA128-SHA,3072,3 tlsv1_2,ADH-CAMELLIA128-SHA,4096,35 tlsv1_2,ADH-CAMELLIA128-SHA,512,6 tlsv1_2,ADH-CAMELLIA128-SHA,8192,7 tlsv1_2,ADH-CAMELLIA256-SHA,1021,1 tlsv1_2,ADH-CAMELLIA256-SHA,1024,667486 tlsv1_2,ADH-CAMELLIA256-SHA,204,1 tlsv1_2,ADH-CAMELLIA256-SHA,2048,1524 tlsv1_2,ADH-CAMELLIA256-SHA,248,1 tlsv1_2,ADH-CAMELLIA256-SHA,3072,4 tlsv1_2,ADH-CAMELLIA256-SHA,4096,32 tlsv1_2,ADH-CAMELLIA256-SHA,512,6 tlsv1_2,ADH-CAMELLIA256-SHA,8192,7 tlsv1_2,ADH-DES-CBC-SHA,1021,1 tlsv1_2,ADH-DES-CBC-SHA,1024,662968 tlsv1_2,ADH-DES-CBC-SHA,2048,1545 tlsv1_2,ADH-DES-CBC-SHA,248,1 tlsv1_2,ADH-DES-CBC-SHA,3072,3 tlsv1_2,ADH-DES-CBC-SHA,4096,25 tlsv1_2,ADH-DES-CBC-SHA,512,4 tlsv1_2,ADH-DES-CBC-SHA,8192,7 tlsv1_2,ADH-DES-CBC3-SHA,1021,1 tlsv1_2,ADH-DES-CBC3-SHA,1024,669082 tlsv1_2,ADH-DES-CBC3-SHA,204,1 tlsv1_2,ADH-DES-CBC3-SHA,2048,1622 tlsv1_2,ADH-DES-CBC3-SHA,248,1 tlsv1_2,ADH-DES-CBC3-SHA,3072,3 tlsv1_2,ADH-DES-CBC3-SHA,4096,34 tlsv1_2,ADH-DES-CBC3-SHA,512,5 tlsv1_2,ADH-DES-CBC3-SHA,768,92 tlsv1_2,ADH-DES-CBC3-SHA,8192,7 tlsv1_2,ADH-RC4-MD5,1021,1 tlsv1_2,ADH-RC4-MD5,1024,666022 tlsv1_2,ADH-RC4-MD5,204,1 tlsv1_2,ADH-RC4-MD5,2048,1583 tlsv1_2,ADH-RC4-MD5,248,1 tlsv1_2,ADH-RC4-MD5,3072,3 tlsv1_2,ADH-RC4-MD5,4096,29 tlsv1_2,ADH-RC4-MD5,512,4 tlsv1_2,ADH-RC4-MD5,768,92 tlsv1_2,ADH-RC4-MD5,8192,7 tlsv1_2,ADH-SEED-SHA,1021,1 tlsv1_2,ADH-SEED-SHA,1024,668143 tlsv1_2,ADH-SEED-SHA,204,1 tlsv1_2,ADH-SEED-SHA,2048,1525 tlsv1_2,ADH-SEED-SHA,248,1 tlsv1_2,ADH-SEED-SHA,3072,3 tlsv1_2,ADH-SEED-SHA,4096,31 tlsv1_2,ADH-SEED-SHA,512,4 tlsv1_2,ADH-SEED-SHA,8192,7 tlsv1_2,DHE-DSS-AES128-GCM-SHA256,1024,2 tlsv1_2,DHE-DSS-AES128-SHA,1024,1 tlsv1_2,DHE-DSS-AES128-SHA256,1024,1 tlsv1_2,DHE-DSS-AES256-GCM-SHA384,1024,2 tlsv1_2,DHE-DSS-AES256-SHA,1024,1 tlsv1_2,DHE-DSS-AES256-SHA256,1024,1 tlsv1_2,DHE-DSS-CAMELLIA128-SHA,1024,1 tlsv1_2,DHE-DSS-CAMELLIA256-SHA,1024,1 tlsv1_2,DHE-DSS-SEED-SHA,1024,1 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,1021,1 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,1024,808850 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,2014,2 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,204,1 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,2048,8046 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,2236,25 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,2432,2 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,248,1 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,3072,14 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,4096,66 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,512,70 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,768,28 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,8192,8 tlsv1_2,DHE-RSA-AES128-SHA,1021,1 tlsv1_2,DHE-RSA-AES128-SHA,1024,808508 tlsv1_2,DHE-RSA-AES128-SHA,1025,2 tlsv1_2,DHE-RSA-AES128-SHA,2014,2 tlsv1_2,DHE-RSA-AES128-SHA,204,1 tlsv1_2,DHE-RSA-AES128-SHA,2048,8115 tlsv1_2,DHE-RSA-AES128-SHA,2236,25 tlsv1_2,DHE-RSA-AES128-SHA,2432,2 tlsv1_2,DHE-RSA-AES128-SHA,248,1 tlsv1_2,DHE-RSA-AES128-SHA,3072,11 tlsv1_2,DHE-RSA-AES128-SHA,4096,67 tlsv1_2,DHE-RSA-AES128-SHA,512,64 tlsv1_2,DHE-RSA-AES128-SHA,768,170 tlsv1_2,DHE-RSA-AES128-SHA,8192,8 tlsv1_2,DHE-RSA-AES128-SHA256,1021,1 tlsv1_2,DHE-RSA-AES128-SHA256,1024,807634 tlsv1_2,DHE-RSA-AES128-SHA256,1025,1 tlsv1_2,DHE-RSA-AES128-SHA256,2014,2 tlsv1_2,DHE-RSA-AES128-SHA256,204,1 tlsv1_2,DHE-RSA-AES128-SHA256,2048,8113 tlsv1_2,DHE-RSA-AES128-SHA256,2236,25 tlsv1_2,DHE-RSA-AES128-SHA256,2432,2 tlsv1_2,DHE-RSA-AES128-SHA256,248,1 tlsv1_2,DHE-RSA-AES128-SHA256,3072,13 tlsv1_2,DHE-RSA-AES128-SHA256,4096,67 tlsv1_2,DHE-RSA-AES128-SHA256,512,68 tlsv1_2,DHE-RSA-AES128-SHA256,768,157 tlsv1_2,DHE-RSA-AES128-SHA256,8192,8 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,1021,1 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,1024,815841 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,1025,2 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,2014,3 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,204,1 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,2048,8159 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,2236,24 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,2432,2 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,248,1 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,3072,16 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,4096,67 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,512,183 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,768,29 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,8192,8 tlsv1_2,DHE-RSA-AES256-SHA,1021,1 tlsv1_2,DHE-RSA-AES256-SHA,1024,810792 tlsv1_2,DHE-RSA-AES256-SHA,2014,2 tlsv1_2,DHE-RSA-AES256-SHA,204,1 tlsv1_2,DHE-RSA-AES256-SHA,2048,8164 tlsv1_2,DHE-RSA-AES256-SHA,2236,24 tlsv1_2,DHE-RSA-AES256-SHA,2432,2 tlsv1_2,DHE-RSA-AES256-SHA,248,1 tlsv1_2,DHE-RSA-AES256-SHA,3072,16 tlsv1_2,DHE-RSA-AES256-SHA,4096,66 tlsv1_2,DHE-RSA-AES256-SHA,512,180 tlsv1_2,DHE-RSA-AES256-SHA,768,132 tlsv1_2,DHE-RSA-AES256-SHA,8192,8 tlsv1_2,DHE-RSA-AES256-SHA256,1021,1 tlsv1_2,DHE-RSA-AES256-SHA256,1024,807047 tlsv1_2,DHE-RSA-AES256-SHA256,1025,1 tlsv1_2,DHE-RSA-AES256-SHA256,2014,2 tlsv1_2,DHE-RSA-AES256-SHA256,204,1 tlsv1_2,DHE-RSA-AES256-SHA256,2048,8160 tlsv1_2,DHE-RSA-AES256-SHA256,2236,25 tlsv1_2,DHE-RSA-AES256-SHA256,2432,2 tlsv1_2,DHE-RSA-AES256-SHA256,248,1 tlsv1_2,DHE-RSA-AES256-SHA256,3072,15 tlsv1_2,DHE-RSA-AES256-SHA256,4096,66 tlsv1_2,DHE-RSA-AES256-SHA256,512,183 tlsv1_2,DHE-RSA-AES256-SHA256,768,115 tlsv1_2,DHE-RSA-AES256-SHA256,8192,8 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,1021,1 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,1024,805382 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,1025,1 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,2014,1 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,204,1 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,2048,7848 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,2432,2 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,248,1 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,3072,3 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,4096,58 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,512,43 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,768,28 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,8192,8 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,1021,1 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,1024,806928 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,1025,1 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,2014,2 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,204,1 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,2048,7895 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,2432,2 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,248,1 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,3072,4 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,4096,56 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,512,155 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,768,27 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,8192,8 tlsv1_2,DHE-RSA-SEED-SHA,1021,1 tlsv1_2,DHE-RSA-SEED-SHA,1024,754142 tlsv1_2,DHE-RSA-SEED-SHA,1025,1 tlsv1_2,DHE-RSA-SEED-SHA,2014,2 tlsv1_2,DHE-RSA-SEED-SHA,204,1 tlsv1_2,DHE-RSA-SEED-SHA,2048,7508 tlsv1_2,DHE-RSA-SEED-SHA,248,1 tlsv1_2,DHE-RSA-SEED-SHA,3072,3 tlsv1_2,DHE-RSA-SEED-SHA,4096,42 tlsv1_2,DHE-RSA-SEED-SHA,512,27 tlsv1_2,DHE-RSA-SEED-SHA,8192,8 tlsv1_2,EDH-DSS-DES-CBC-SHA,1024,1 tlsv1_2,EDH-DSS-DES-CBC3-SHA,1024,1 tlsv1_2,EDH-RSA-DES-CBC-SHA,1021,1 tlsv1_2,EDH-RSA-DES-CBC-SHA,1024,702846 tlsv1_2,EDH-RSA-DES-CBC-SHA,1025,2 tlsv1_2,EDH-RSA-DES-CBC-SHA,2014,2 tlsv1_2,EDH-RSA-DES-CBC-SHA,2048,1730 tlsv1_2,EDH-RSA-DES-CBC-SHA,248,1 tlsv1_2,EDH-RSA-DES-CBC-SHA,3072,3 tlsv1_2,EDH-RSA-DES-CBC-SHA,4096,30 tlsv1_2,EDH-RSA-DES-CBC-SHA,512,24 tlsv1_2,EDH-RSA-DES-CBC-SHA,8192,8 tlsv1_2,EDH-RSA-DES-CBC3-SHA,1021,1 tlsv1_2,EDH-RSA-DES-CBC3-SHA,1024,802682 tlsv1_2,EDH-RSA-DES-CBC3-SHA,1025,2 tlsv1_2,EDH-RSA-DES-CBC3-SHA,2014,2 tlsv1_2,EDH-RSA-DES-CBC3-SHA,204,1 tlsv1_2,EDH-RSA-DES-CBC3-SHA,2048,7788 tlsv1_2,EDH-RSA-DES-CBC3-SHA,2236,25 tlsv1_2,EDH-RSA-DES-CBC3-SHA,2432,2 tlsv1_2,EDH-RSA-DES-CBC3-SHA,248,1 tlsv1_2,EDH-RSA-DES-CBC3-SHA,3072,3 tlsv1_2,EDH-RSA-DES-CBC3-SHA,4096,43 tlsv1_2,EDH-RSA-DES-CBC3-SHA,512,42 tlsv1_2,EDH-RSA-DES-CBC3-SHA,768,167 tlsv1_2,EDH-RSA-DES-CBC3-SHA,8192,8 tlsv1_2,EXP-ADH-DES-CBC-SHA,1019,1 tlsv1_2,EXP-ADH-DES-CBC-SHA,1024,8 tlsv1_2,EXP-ADH-DES-CBC-SHA,2048,5 tlsv1_2,EXP-ADH-DES-CBC-SHA,51,1 tlsv1_2,EXP-ADH-DES-CBC-SHA,512,664290 tlsv1_2,EXP-ADH-RC4-MD5,1019,1 tlsv1_2,EXP-ADH-RC4-MD5,1024,8 tlsv1_2,EXP-ADH-RC4-MD5,2048,5 tlsv1_2,EXP-ADH-RC4-MD5,51,1 tlsv1_2,EXP-ADH-RC4-MD5,512,664362 tlsv1_2,EXP-EDH-DSS-DES-CBC-SHA,512,1 tlsv1_2,EXP-EDH-RSA-DES-CBC-SHA,51,1 tlsv1_2,EXP-EDH-RSA-DES-CBC-SHA,512,695205 --------------000904060904000600060805 Content-Type: text/csv; name="smtps_dh_group_size_per_tlsversion_per_cipher.csv" Content-Transfer-Encoding: quoted-printable Content-Disposition: attachment; filename="smtps_dh_group_size_per_tlsversion_per_cipher.csv" cipherSuites_plugin,cipherSuites_name,cipherSuites_keyExchange_GroupSize,= distinct_ips sslv3,ADH-AES128-SHA,1021,1 sslv3,ADH-AES128-SHA,1024,365506 sslv3,ADH-AES128-SHA,1025,1327 sslv3,ADH-AES128-SHA,2048,281 sslv3,ADH-AES128-SHA,4096,12 sslv3,ADH-AES128-SHA,512,75 sslv3,ADH-AES128-SHA,8192,5 sslv3,ADH-AES256-SHA,1021,1 sslv3,ADH-AES256-SHA,1024,362351 sslv3,ADH-AES256-SHA,1025,1320 sslv3,ADH-AES256-SHA,2048,281 sslv3,ADH-AES256-SHA,4096,12 sslv3,ADH-AES256-SHA,512,75 sslv3,ADH-AES256-SHA,8192,5 sslv3,ADH-CAMELLIA128-SHA,1021,1 sslv3,ADH-CAMELLIA128-SHA,1024,265898 sslv3,ADH-CAMELLIA128-SHA,1025,631 sslv3,ADH-CAMELLIA128-SHA,2048,219 sslv3,ADH-CAMELLIA128-SHA,4096,7 sslv3,ADH-CAMELLIA128-SHA,512,27 sslv3,ADH-CAMELLIA128-SHA,8192,5 sslv3,ADH-CAMELLIA256-SHA,1021,1 sslv3,ADH-CAMELLIA256-SHA,1024,262828 sslv3,ADH-CAMELLIA256-SHA,1025,631 sslv3,ADH-CAMELLIA256-SHA,2048,219 sslv3,ADH-CAMELLIA256-SHA,4096,7 sslv3,ADH-CAMELLIA256-SHA,512,28 sslv3,ADH-CAMELLIA256-SHA,8192,5 sslv3,ADH-DES-CBC-SHA,1024,1175 sslv3,ADH-DES-CBC-SHA,1025,1325 sslv3,ADH-DES-CBC-SHA,2048,91 sslv3,ADH-DES-CBC-SHA,4096,1 sslv3,ADH-DES-CBC-SHA,512,41 sslv3,ADH-DES-CBC3-SHA,1021,1 sslv3,ADH-DES-CBC3-SHA,1024,363622 sslv3,ADH-DES-CBC3-SHA,1025,1330 sslv3,ADH-DES-CBC3-SHA,2048,280 sslv3,ADH-DES-CBC3-SHA,4096,12 sslv3,ADH-DES-CBC3-SHA,512,76 sslv3,ADH-DES-CBC3-SHA,8192,5 sslv3,ADH-RC4-MD5,1021,1 sslv3,ADH-RC4-MD5,1024,360726 sslv3,ADH-RC4-MD5,2048,246 sslv3,ADH-RC4-MD5,4096,7 sslv3,ADH-RC4-MD5,512,69 sslv3,ADH-RC4-MD5,8192,5 sslv3,ADH-SEED-SHA,1021,1 sslv3,ADH-SEED-SHA,1024,257879 sslv3,ADH-SEED-SHA,1025,630 sslv3,ADH-SEED-SHA,2048,187 sslv3,ADH-SEED-SHA,4096,6 sslv3,ADH-SEED-SHA,512,27 sslv3,ADH-SEED-SHA,8192,5 sslv3,DHE-DSS-AES128-SHA,1024,61 sslv3,DHE-DSS-AES256-SHA,1024,62 sslv3,DHE-DSS-CAMELLIA128-SHA,1024,39 sslv3,DHE-DSS-CAMELLIA256-SHA,1024,39 sslv3,DHE-DSS-SEED-SHA,1024,37 sslv3,DHE-RSA-AES128-SHA,1021,1 sslv3,DHE-RSA-AES128-SHA,1024,597562 sslv3,DHE-RSA-AES128-SHA,1025,1320 sslv3,DHE-RSA-AES128-SHA,1453,1 sslv3,DHE-RSA-AES128-SHA,2048,221901 sslv3,DHE-RSA-AES128-SHA,2050,3 sslv3,DHE-RSA-AES128-SHA,2226,12 sslv3,DHE-RSA-AES128-SHA,2432,2 sslv3,DHE-RSA-AES128-SHA,3072,7 sslv3,DHE-RSA-AES128-SHA,4096,55 sslv3,DHE-RSA-AES128-SHA,512,1128 sslv3,DHE-RSA-AES128-SHA,768,41 sslv3,DHE-RSA-AES128-SHA,8192,6 sslv3,DHE-RSA-AES256-SHA,1021,1 sslv3,DHE-RSA-AES256-SHA,1024,598118 sslv3,DHE-RSA-AES256-SHA,1025,1334 sslv3,DHE-RSA-AES256-SHA,1453,1 sslv3,DHE-RSA-AES256-SHA,2048,222095 sslv3,DHE-RSA-AES256-SHA,2050,3 sslv3,DHE-RSA-AES256-SHA,2226,12 sslv3,DHE-RSA-AES256-SHA,2432,2 sslv3,DHE-RSA-AES256-SHA,3072,7 sslv3,DHE-RSA-AES256-SHA,4096,54 sslv3,DHE-RSA-AES256-SHA,512,1133 sslv3,DHE-RSA-AES256-SHA,768,41 sslv3,DHE-RSA-AES256-SHA,8192,6 sslv3,DHE-RSA-CAMELLIA128-SHA,1021,1 sslv3,DHE-RSA-CAMELLIA128-SHA,1024,388840 sslv3,DHE-RSA-CAMELLIA128-SHA,1025,631 sslv3,DHE-RSA-CAMELLIA128-SHA,1453,1 sslv3,DHE-RSA-CAMELLIA128-SHA,2048,113557 sslv3,DHE-RSA-CAMELLIA128-SHA,2050,3 sslv3,DHE-RSA-CAMELLIA128-SHA,2432,2 sslv3,DHE-RSA-CAMELLIA128-SHA,3072,6 sslv3,DHE-RSA-CAMELLIA128-SHA,4096,42 sslv3,DHE-RSA-CAMELLIA128-SHA,512,187 sslv3,DHE-RSA-CAMELLIA128-SHA,768,28 sslv3,DHE-RSA-CAMELLIA128-SHA,8192,6 sslv3,DHE-RSA-CAMELLIA256-SHA,1021,1 sslv3,DHE-RSA-CAMELLIA256-SHA,1024,385574 sslv3,DHE-RSA-CAMELLIA256-SHA,1025,629 sslv3,DHE-RSA-CAMELLIA256-SHA,1453,1 sslv3,DHE-RSA-CAMELLIA256-SHA,2048,113547 sslv3,DHE-RSA-CAMELLIA256-SHA,2050,3 sslv3,DHE-RSA-CAMELLIA256-SHA,2432,2 sslv3,DHE-RSA-CAMELLIA256-SHA,3072,6 sslv3,DHE-RSA-CAMELLIA256-SHA,4096,43 sslv3,DHE-RSA-CAMELLIA256-SHA,512,187 sslv3,DHE-RSA-CAMELLIA256-SHA,768,28 sslv3,DHE-RSA-CAMELLIA256-SHA,8192,6 sslv3,DHE-RSA-SEED-SHA,1021,1 sslv3,DHE-RSA-SEED-SHA,1024,364031 sslv3,DHE-RSA-SEED-SHA,1025,628 sslv3,DHE-RSA-SEED-SHA,1453,1 sslv3,DHE-RSA-SEED-SHA,2048,104691 sslv3,DHE-RSA-SEED-SHA,2050,3 sslv3,DHE-RSA-SEED-SHA,3072,3 sslv3,DHE-RSA-SEED-SHA,4096,40 sslv3,DHE-RSA-SEED-SHA,512,82 sslv3,DHE-RSA-SEED-SHA,8192,6 sslv3,EDH-DSS-DES-CBC-SHA,1024,3 sslv3,EDH-DSS-DES-CBC3-SHA,1024,62 sslv3,EDH-RSA-DES-CBC-SHA,1024,105084 sslv3,EDH-RSA-DES-CBC-SHA,1025,1320 sslv3,EDH-RSA-DES-CBC-SHA,2048,10513 sslv3,EDH-RSA-DES-CBC-SHA,2050,3 sslv3,EDH-RSA-DES-CBC-SHA,4096,4 sslv3,EDH-RSA-DES-CBC-SHA,512,981 sslv3,EDH-RSA-DES-CBC3-SHA,1021,1 sslv3,EDH-RSA-DES-CBC3-SHA,1024,597684 sslv3,EDH-RSA-DES-CBC3-SHA,1025,1319 sslv3,EDH-RSA-DES-CBC3-SHA,1453,1 sslv3,EDH-RSA-DES-CBC3-SHA,2048,220426 sslv3,EDH-RSA-DES-CBC3-SHA,2050,3 sslv3,EDH-RSA-DES-CBC3-SHA,2226,12 sslv3,EDH-RSA-DES-CBC3-SHA,2432,2 sslv3,EDH-RSA-DES-CBC3-SHA,3072,6 sslv3,EDH-RSA-DES-CBC3-SHA,4096,52 sslv3,EDH-RSA-DES-CBC3-SHA,512,1101 sslv3,EDH-RSA-DES-CBC3-SHA,768,40 sslv3,EDH-RSA-DES-CBC3-SHA,8192,6 sslv3,EXP-ADH-DES-CBC-SHA,512,3751 sslv3,EXP-ADH-RC4-MD5,512,3755 sslv3,EXP-EDH-DSS-DES-CBC-SHA,512,1 sslv3,EXP-EDH-RSA-DES-CBC-SHA,1024,1 sslv3,EXP-EDH-RSA-DES-CBC-SHA,512,103316 tlsv1,ADH-AES128-SHA,1021,1 tlsv1,ADH-AES128-SHA,1024,402532 tlsv1,ADH-AES128-SHA,1025,1366 tlsv1,ADH-AES128-SHA,2048,6111 tlsv1,ADH-AES128-SHA,2049,1 tlsv1,ADH-AES128-SHA,3072,2 tlsv1,ADH-AES128-SHA,4096,21 tlsv1,ADH-AES128-SHA,512,80 tlsv1,ADH-AES128-SHA,8192,5 tlsv1,ADH-AES256-SHA,1021,1 tlsv1,ADH-AES256-SHA,1024,400226 tlsv1,ADH-AES256-SHA,1025,1357 tlsv1,ADH-AES256-SHA,2048,6125 tlsv1,ADH-AES256-SHA,2049,1 tlsv1,ADH-AES256-SHA,3072,2 tlsv1,ADH-AES256-SHA,4096,21 tlsv1,ADH-AES256-SHA,512,80 tlsv1,ADH-AES256-SHA,8192,5 tlsv1,ADH-CAMELLIA128-SHA,1021,1 tlsv1,ADH-CAMELLIA128-SHA,1024,297400 tlsv1,ADH-CAMELLIA128-SHA,1025,666 tlsv1,ADH-CAMELLIA128-SHA,2048,5564 tlsv1,ADH-CAMELLIA128-SHA,2049,1 tlsv1,ADH-CAMELLIA128-SHA,3072,2 tlsv1,ADH-CAMELLIA128-SHA,4096,16 tlsv1,ADH-CAMELLIA128-SHA,512,45 tlsv1,ADH-CAMELLIA128-SHA,8192,5 tlsv1,ADH-CAMELLIA256-SHA,1021,1 tlsv1,ADH-CAMELLIA256-SHA,1024,295554 tlsv1,ADH-CAMELLIA256-SHA,1025,664 tlsv1,ADH-CAMELLIA256-SHA,2048,5565 tlsv1,ADH-CAMELLIA256-SHA,2049,1 tlsv1,ADH-CAMELLIA256-SHA,3072,2 tlsv1,ADH-CAMELLIA256-SHA,4096,16 tlsv1,ADH-CAMELLIA256-SHA,512,46 tlsv1,ADH-CAMELLIA256-SHA,8192,5 tlsv1,ADH-DES-CBC-SHA,1024,1181 tlsv1,ADH-DES-CBC-SHA,1025,1357 tlsv1,ADH-DES-CBC-SHA,2048,299 tlsv1,ADH-DES-CBC-SHA,4096,1 tlsv1,ADH-DES-CBC-SHA,512,42 tlsv1,ADH-DES-CBC3-SHA,1021,1 tlsv1,ADH-DES-CBC3-SHA,1024,399083 tlsv1,ADH-DES-CBC3-SHA,1025,1359 tlsv1,ADH-DES-CBC3-SHA,2048,6108 tlsv1,ADH-DES-CBC3-SHA,2049,1 tlsv1,ADH-DES-CBC3-SHA,3072,2 tlsv1,ADH-DES-CBC3-SHA,4096,21 tlsv1,ADH-DES-CBC3-SHA,512,80 tlsv1,ADH-DES-CBC3-SHA,8192,5 tlsv1,ADH-RC4-MD5,1021,1 tlsv1,ADH-RC4-MD5,1024,392755 tlsv1,ADH-RC4-MD5,2048,614 tlsv1,ADH-RC4-MD5,3072,2 tlsv1,ADH-RC4-MD5,4096,14 tlsv1,ADH-RC4-MD5,512,68 tlsv1,ADH-RC4-MD5,8192,5 tlsv1,ADH-SEED-SHA,1021,1 tlsv1,ADH-SEED-SHA,1024,287492 tlsv1,ADH-SEED-SHA,1025,664 tlsv1,ADH-SEED-SHA,2048,488 tlsv1,ADH-SEED-SHA,3072,2 tlsv1,ADH-SEED-SHA,4096,14 tlsv1,ADH-SEED-SHA,512,27 tlsv1,ADH-SEED-SHA,8192,5 tlsv1,DHE-DSS-AES128-SHA,1024,62 tlsv1,DHE-DSS-AES128-SHA,2048,2 tlsv1,DHE-DSS-AES256-SHA,1024,63 tlsv1,DHE-DSS-AES256-SHA,2048,2 tlsv1,DHE-DSS-CAMELLIA128-SHA,1024,40 tlsv1,DHE-DSS-CAMELLIA128-SHA,2048,2 tlsv1,DHE-DSS-CAMELLIA256-SHA,1024,40 tlsv1,DHE-DSS-CAMELLIA256-SHA,2048,2 tlsv1,DHE-DSS-SEED-SHA,1024,38 tlsv1,DHE-DSS-SEED-SHA,2048,2 tlsv1,DHE-RSA-AES128-SHA,1021,1 tlsv1,DHE-RSA-AES128-SHA,1024,741524 tlsv1,DHE-RSA-AES128-SHA,1025,1360 tlsv1,DHE-RSA-AES128-SHA,1453,1 tlsv1,DHE-RSA-AES128-SHA,204,2 tlsv1,DHE-RSA-AES128-SHA,2048,1693042 tlsv1,DHE-RSA-AES128-SHA,2049,1 tlsv1,DHE-RSA-AES128-SHA,2050,3 tlsv1,DHE-RSA-AES128-SHA,2148,1 tlsv1,DHE-RSA-AES128-SHA,2226,14 tlsv1,DHE-RSA-AES128-SHA,2432,2 tlsv1,DHE-RSA-AES128-SHA,3072,18 tlsv1,DHE-RSA-AES128-SHA,4096,124 tlsv1,DHE-RSA-AES128-SHA,4097,1 tlsv1,DHE-RSA-AES128-SHA,512,1136 tlsv1,DHE-RSA-AES128-SHA,768,56 tlsv1,DHE-RSA-AES128-SHA,8192,12 tlsv1,DHE-RSA-AES256-SHA,1021,1 tlsv1,DHE-RSA-AES256-SHA,1024,741676 tlsv1,DHE-RSA-AES256-SHA,1025,1373 tlsv1,DHE-RSA-AES256-SHA,1453,1 tlsv1,DHE-RSA-AES256-SHA,204,2 tlsv1,DHE-RSA-AES256-SHA,2048,1697285 tlsv1,DHE-RSA-AES256-SHA,2049,1 tlsv1,DHE-RSA-AES256-SHA,2050,3 tlsv1,DHE-RSA-AES256-SHA,2148,1 tlsv1,DHE-RSA-AES256-SHA,2226,14 tlsv1,DHE-RSA-AES256-SHA,2432,2 tlsv1,DHE-RSA-AES256-SHA,3072,17 tlsv1,DHE-RSA-AES256-SHA,4096,126 tlsv1,DHE-RSA-AES256-SHA,4097,1 tlsv1,DHE-RSA-AES256-SHA,512,1141 tlsv1,DHE-RSA-AES256-SHA,768,60 tlsv1,DHE-RSA-AES256-SHA,8192,12 tlsv1,DHE-RSA-CAMELLIA128-SHA,1021,1 tlsv1,DHE-RSA-CAMELLIA128-SHA,1024,524051 tlsv1,DHE-RSA-CAMELLIA128-SHA,1025,663 tlsv1,DHE-RSA-CAMELLIA128-SHA,1453,1 tlsv1,DHE-RSA-CAMELLIA128-SHA,204,2 tlsv1,DHE-RSA-CAMELLIA128-SHA,2048,1253086 tlsv1,DHE-RSA-CAMELLIA128-SHA,2049,1 tlsv1,DHE-RSA-CAMELLIA128-SHA,2050,3 tlsv1,DHE-RSA-CAMELLIA128-SHA,2148,1 tlsv1,DHE-RSA-CAMELLIA128-SHA,2226,14 tlsv1,DHE-RSA-CAMELLIA128-SHA,2432,2 tlsv1,DHE-RSA-CAMELLIA128-SHA,3072,12 tlsv1,DHE-RSA-CAMELLIA128-SHA,4096,105 tlsv1,DHE-RSA-CAMELLIA128-SHA,512,210 tlsv1,DHE-RSA-CAMELLIA128-SHA,768,48 tlsv1,DHE-RSA-CAMELLIA128-SHA,8192,11 tlsv1,DHE-RSA-CAMELLIA256-SHA,1021,1 tlsv1,DHE-RSA-CAMELLIA256-SHA,1024,521046 tlsv1,DHE-RSA-CAMELLIA256-SHA,1025,665 tlsv1,DHE-RSA-CAMELLIA256-SHA,1453,1 tlsv1,DHE-RSA-CAMELLIA256-SHA,204,2 tlsv1,DHE-RSA-CAMELLIA256-SHA,2048,1253713 tlsv1,DHE-RSA-CAMELLIA256-SHA,2049,1 tlsv1,DHE-RSA-CAMELLIA256-SHA,2050,3 tlsv1,DHE-RSA-CAMELLIA256-SHA,2148,1 tlsv1,DHE-RSA-CAMELLIA256-SHA,2226,14 tlsv1,DHE-RSA-CAMELLIA256-SHA,2432,2 tlsv1,DHE-RSA-CAMELLIA256-SHA,3072,12 tlsv1,DHE-RSA-CAMELLIA256-SHA,4096,106 tlsv1,DHE-RSA-CAMELLIA256-SHA,512,213 tlsv1,DHE-RSA-CAMELLIA256-SHA,768,44 tlsv1,DHE-RSA-CAMELLIA256-SHA,8192,11 tlsv1,DHE-RSA-SEED-SHA,1021,1 tlsv1,DHE-RSA-SEED-SHA,1024,406512 tlsv1,DHE-RSA-SEED-SHA,1025,661 tlsv1,DHE-RSA-SEED-SHA,1453,1 tlsv1,DHE-RSA-SEED-SHA,204,2 tlsv1,DHE-RSA-SEED-SHA,2048,1013869 tlsv1,DHE-RSA-SEED-SHA,2050,3 tlsv1,DHE-RSA-SEED-SHA,3072,7 tlsv1,DHE-RSA-SEED-SHA,4096,72 tlsv1,DHE-RSA-SEED-SHA,512,80 tlsv1,DHE-RSA-SEED-SHA,8192,6 tlsv1,EDH-DSS-DES-CBC-SHA,1024,3 tlsv1,EDH-DSS-DES-CBC-SHA,2048,1 tlsv1,EDH-DSS-DES-CBC3-SHA,1024,63 tlsv1,EDH-DSS-DES-CBC3-SHA,2048,1 tlsv1,EDH-RSA-DES-CBC-SHA,1024,104777 tlsv1,EDH-RSA-DES-CBC-SHA,1025,1349 tlsv1,EDH-RSA-DES-CBC-SHA,2048,20120 tlsv1,EDH-RSA-DES-CBC-SHA,2050,3 tlsv1,EDH-RSA-DES-CBC-SHA,4096,4 tlsv1,EDH-RSA-DES-CBC-SHA,512,978 tlsv1,EDH-RSA-DES-CBC3-SHA,1021,1 tlsv1,EDH-RSA-DES-CBC3-SHA,1024,733115 tlsv1,EDH-RSA-DES-CBC3-SHA,1025,1355 tlsv1,EDH-RSA-DES-CBC3-SHA,1453,1 tlsv1,EDH-RSA-DES-CBC3-SHA,204,2 tlsv1,EDH-RSA-DES-CBC3-SHA,2048,1675817 tlsv1,EDH-RSA-DES-CBC3-SHA,2049,1 tlsv1,EDH-RSA-DES-CBC3-SHA,2050,3 tlsv1,EDH-RSA-DES-CBC3-SHA,2148,1 tlsv1,EDH-RSA-DES-CBC3-SHA,2226,14 tlsv1,EDH-RSA-DES-CBC3-SHA,2432,2 tlsv1,EDH-RSA-DES-CBC3-SHA,3072,11 tlsv1,EDH-RSA-DES-CBC3-SHA,4096,94 tlsv1,EDH-RSA-DES-CBC3-SHA,512,1107 tlsv1,EDH-RSA-DES-CBC3-SHA,768,59 tlsv1,EDH-RSA-DES-CBC3-SHA,8192,10 tlsv1,EXP-ADH-DES-CBC-SHA,512,3756 tlsv1,EXP-ADH-RC4-MD5,512,3759 tlsv1,EXP-EDH-DSS-DES-CBC-SHA,512,1 tlsv1,EXP-EDH-RSA-DES-CBC-SHA,1024,3 tlsv1,EXP-EDH-RSA-DES-CBC-SHA,512,103349 tlsv1_1,ADH-AES128-SHA,1021,1 tlsv1_1,ADH-AES128-SHA,1024,271372 tlsv1_1,ADH-AES128-SHA,1025,645 tlsv1_1,ADH-AES128-SHA,2048,5551 tlsv1_1,ADH-AES128-SHA,2049,1 tlsv1_1,ADH-AES128-SHA,3072,2 tlsv1_1,ADH-AES128-SHA,4096,15 tlsv1_1,ADH-AES128-SHA,512,27 tlsv1_1,ADH-AES128-SHA,8192,5 tlsv1_1,ADH-AES256-SHA,1021,1 tlsv1_1,ADH-AES256-SHA,1024,271375 tlsv1_1,ADH-AES256-SHA,1025,643 tlsv1_1,ADH-AES256-SHA,2048,5546 tlsv1_1,ADH-AES256-SHA,2049,1 tlsv1_1,ADH-AES256-SHA,3072,2 tlsv1_1,ADH-AES256-SHA,4096,15 tlsv1_1,ADH-AES256-SHA,512,27 tlsv1_1,ADH-AES256-SHA,8192,5 tlsv1_1,ADH-CAMELLIA128-SHA,1021,1 tlsv1_1,ADH-CAMELLIA128-SHA,1024,271288 tlsv1_1,ADH-CAMELLIA128-SHA,1025,646 tlsv1_1,ADH-CAMELLIA128-SHA,2048,5546 tlsv1_1,ADH-CAMELLIA128-SHA,2049,1 tlsv1_1,ADH-CAMELLIA128-SHA,3072,2 tlsv1_1,ADH-CAMELLIA128-SHA,4096,15 tlsv1_1,ADH-CAMELLIA128-SHA,512,27 tlsv1_1,ADH-CAMELLIA128-SHA,8192,5 tlsv1_1,ADH-CAMELLIA256-SHA,1021,1 tlsv1_1,ADH-CAMELLIA256-SHA,1024,271419 tlsv1_1,ADH-CAMELLIA256-SHA,1025,643 tlsv1_1,ADH-CAMELLIA256-SHA,2048,5543 tlsv1_1,ADH-CAMELLIA256-SHA,2049,1 tlsv1_1,ADH-CAMELLIA256-SHA,3072,2 tlsv1_1,ADH-CAMELLIA256-SHA,4096,15 tlsv1_1,ADH-CAMELLIA256-SHA,512,27 tlsv1_1,ADH-CAMELLIA256-SHA,8192,5 tlsv1_1,ADH-DES-CBC-SHA,1024,553 tlsv1_1,ADH-DES-CBC-SHA,1025,644 tlsv1_1,ADH-DES-CBC-SHA,2048,227 tlsv1_1,ADH-DES-CBC3-SHA,1021,1 tlsv1_1,ADH-DES-CBC3-SHA,1024,274605 tlsv1_1,ADH-DES-CBC3-SHA,1025,643 tlsv1_1,ADH-DES-CBC3-SHA,2048,5545 tlsv1_1,ADH-DES-CBC3-SHA,2049,1 tlsv1_1,ADH-DES-CBC3-SHA,3072,2 tlsv1_1,ADH-DES-CBC3-SHA,4096,15 tlsv1_1,ADH-DES-CBC3-SHA,512,27 tlsv1_1,ADH-DES-CBC3-SHA,8192,5 tlsv1_1,ADH-RC4-MD5,1021,1 tlsv1_1,ADH-RC4-MD5,1024,270927 tlsv1_1,ADH-RC4-MD5,2048,480 tlsv1_1,ADH-RC4-MD5,3072,2 tlsv1_1,ADH-RC4-MD5,4096,12 tlsv1_1,ADH-RC4-MD5,512,27 tlsv1_1,ADH-RC4-MD5,8192,5 tlsv1_1,ADH-SEED-SHA,1021,1 tlsv1_1,ADH-SEED-SHA,1024,267683 tlsv1_1,ADH-SEED-SHA,1025,645 tlsv1_1,ADH-SEED-SHA,2048,482 tlsv1_1,ADH-SEED-SHA,3072,2 tlsv1_1,ADH-SEED-SHA,4096,13 tlsv1_1,ADH-SEED-SHA,512,27 tlsv1_1,ADH-SEED-SHA,8192,5 tlsv1_1,DHE-DSS-AES128-SHA,1024,27 tlsv1_1,DHE-DSS-AES128-SHA,2048,2 tlsv1_1,DHE-DSS-AES256-SHA,1024,28 tlsv1_1,DHE-DSS-AES256-SHA,2048,2 tlsv1_1,DHE-DSS-CAMELLIA128-SHA,1024,27 tlsv1_1,DHE-DSS-CAMELLIA128-SHA,2048,2 tlsv1_1,DHE-DSS-CAMELLIA256-SHA,1024,26 tlsv1_1,DHE-DSS-CAMELLIA256-SHA,2048,2 tlsv1_1,DHE-DSS-SEED-SHA,1024,27 tlsv1_1,DHE-DSS-SEED-SHA,2048,2 tlsv1_1,DHE-RSA-AES128-SHA,1021,1 tlsv1_1,DHE-RSA-AES128-SHA,1024,492066 tlsv1_1,DHE-RSA-AES128-SHA,1025,644 tlsv1_1,DHE-RSA-AES128-SHA,1453,1 tlsv1_1,DHE-RSA-AES128-SHA,204,2 tlsv1_1,DHE-RSA-AES128-SHA,2048,1241715 tlsv1_1,DHE-RSA-AES128-SHA,2049,1 tlsv1_1,DHE-RSA-AES128-SHA,2050,3 tlsv1_1,DHE-RSA-AES128-SHA,2148,1 tlsv1_1,DHE-RSA-AES128-SHA,2226,14 tlsv1_1,DHE-RSA-AES128-SHA,2432,2 tlsv1_1,DHE-RSA-AES128-SHA,3072,11 tlsv1_1,DHE-RSA-AES128-SHA,4096,110 tlsv1_1,DHE-RSA-AES128-SHA,4097,1 tlsv1_1,DHE-RSA-AES128-SHA,512,125 tlsv1_1,DHE-RSA-AES128-SHA,768,42 tlsv1_1,DHE-RSA-AES128-SHA,8192,11 tlsv1_1,DHE-RSA-AES256-SHA,1021,1 tlsv1_1,DHE-RSA-AES256-SHA,1024,496714 tlsv1_1,DHE-RSA-AES256-SHA,1025,645 tlsv1_1,DHE-RSA-AES256-SHA,1453,1 tlsv1_1,DHE-RSA-AES256-SHA,204,2 tlsv1_1,DHE-RSA-AES256-SHA,2048,1243448 tlsv1_1,DHE-RSA-AES256-SHA,2049,1 tlsv1_1,DHE-RSA-AES256-SHA,2050,3 tlsv1_1,DHE-RSA-AES256-SHA,2148,1 tlsv1_1,DHE-RSA-AES256-SHA,2226,14 tlsv1_1,DHE-RSA-AES256-SHA,2432,2 tlsv1_1,DHE-RSA-AES256-SHA,3072,10 tlsv1_1,DHE-RSA-AES256-SHA,4096,112 tlsv1_1,DHE-RSA-AES256-SHA,4097,1 tlsv1_1,DHE-RSA-AES256-SHA,512,125 tlsv1_1,DHE-RSA-AES256-SHA,768,47 tlsv1_1,DHE-RSA-AES256-SHA,8192,11 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,1021,1 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,1024,491748 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,1025,644 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,1453,1 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,204,2 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,2048,1241645 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,2049,1 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,2050,3 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,2148,1 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,2226,14 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,2432,2 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,3072,9 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,4096,103 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,512,123 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,768,46 tlsv1_1,DHE-RSA-CAMELLIA128-SHA,8192,11 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,1021,1 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,1024,494887 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,1025,645 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,1453,1 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,204,2 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,2048,1241535 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,2049,1 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,2050,3 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,2148,1 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,2226,14 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,2432,2 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,3072,9 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,4096,103 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,512,122 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,768,46 tlsv1_1,DHE-RSA-CAMELLIA256-SHA,8192,11 tlsv1_1,DHE-RSA-SEED-SHA,1021,1 tlsv1_1,DHE-RSA-SEED-SHA,1024,383860 tlsv1_1,DHE-RSA-SEED-SHA,1025,644 tlsv1_1,DHE-RSA-SEED-SHA,1453,1 tlsv1_1,DHE-RSA-SEED-SHA,204,2 tlsv1_1,DHE-RSA-SEED-SHA,2048,1006648 tlsv1_1,DHE-RSA-SEED-SHA,2050,3 tlsv1_1,DHE-RSA-SEED-SHA,3072,7 tlsv1_1,DHE-RSA-SEED-SHA,4096,70 tlsv1_1,DHE-RSA-SEED-SHA,512,60 tlsv1_1,DHE-RSA-SEED-SHA,8192,6 tlsv1_1,EDH-DSS-DES-CBC-SHA,1024,1 tlsv1_1,EDH-DSS-DES-CBC-SHA,2048,1 tlsv1_1,EDH-DSS-DES-CBC3-SHA,1024,27 tlsv1_1,EDH-DSS-DES-CBC3-SHA,2048,1 tlsv1_1,EDH-RSA-DES-CBC-SHA,1024,20293 tlsv1_1,EDH-RSA-DES-CBC-SHA,1025,642 tlsv1_1,EDH-RSA-DES-CBC-SHA,2048,15096 tlsv1_1,EDH-RSA-DES-CBC-SHA,2050,3 tlsv1_1,EDH-RSA-DES-CBC-SHA,4096,3 tlsv1_1,EDH-RSA-DES-CBC-SHA,512,28 tlsv1_1,EDH-RSA-DES-CBC3-SHA,1021,1 tlsv1_1,EDH-RSA-DES-CBC3-SHA,1024,492294 tlsv1_1,EDH-RSA-DES-CBC3-SHA,1025,643 tlsv1_1,EDH-RSA-DES-CBC3-SHA,1453,1 tlsv1_1,EDH-RSA-DES-CBC3-SHA,204,2 tlsv1_1,EDH-RSA-DES-CBC3-SHA,2048,1226659 tlsv1_1,EDH-RSA-DES-CBC3-SHA,2049,1 tlsv1_1,EDH-RSA-DES-CBC3-SHA,2050,3 tlsv1_1,EDH-RSA-DES-CBC3-SHA,2148,1 tlsv1_1,EDH-RSA-DES-CBC3-SHA,2226,14 tlsv1_1,EDH-RSA-DES-CBC3-SHA,2432,2 tlsv1_1,EDH-RSA-DES-CBC3-SHA,3072,8 tlsv1_1,EDH-RSA-DES-CBC3-SHA,4096,79 tlsv1_1,EDH-RSA-DES-CBC3-SHA,512,123 tlsv1_1,EDH-RSA-DES-CBC3-SHA,768,46 tlsv1_1,EDH-RSA-DES-CBC3-SHA,8192,9 tlsv1_1,EXP-ADH-DES-CBC-SHA,512,3129 tlsv1_1,EXP-ADH-RC4-MD5,512,3129 tlsv1_1,EXP-EDH-RSA-DES-CBC-SHA,1024,2 tlsv1_1,EXP-EDH-RSA-DES-CBC-SHA,512,20279 tlsv1_2,ADH-AES128-GCM-SHA256,1021,1 tlsv1_2,ADH-AES128-GCM-SHA256,1024,271404 tlsv1_2,ADH-AES128-GCM-SHA256,1025,644 tlsv1_2,ADH-AES128-GCM-SHA256,2048,331 tlsv1_2,ADH-AES128-GCM-SHA256,2049,1 tlsv1_2,ADH-AES128-GCM-SHA256,3072,2 tlsv1_2,ADH-AES128-GCM-SHA256,4096,16 tlsv1_2,ADH-AES128-GCM-SHA256,512,27 tlsv1_2,ADH-AES128-GCM-SHA256,8192,5 tlsv1_2,ADH-AES128-SHA,1021,1 tlsv1_2,ADH-AES128-SHA,1024,270856 tlsv1_2,ADH-AES128-SHA,1025,644 tlsv1_2,ADH-AES128-SHA,2048,5545 tlsv1_2,ADH-AES128-SHA,2049,1 tlsv1_2,ADH-AES128-SHA,3072,2 tlsv1_2,ADH-AES128-SHA,4096,15 tlsv1_2,ADH-AES128-SHA,512,27 tlsv1_2,ADH-AES128-SHA,8192,5 tlsv1_2,ADH-AES128-SHA256,1021,1 tlsv1_2,ADH-AES128-SHA256,1024,271358 tlsv1_2,ADH-AES128-SHA256,1025,640 tlsv1_2,ADH-AES128-SHA256,2048,331 tlsv1_2,ADH-AES128-SHA256,2049,1 tlsv1_2,ADH-AES128-SHA256,3072,2 tlsv1_2,ADH-AES128-SHA256,4096,16 tlsv1_2,ADH-AES128-SHA256,512,27 tlsv1_2,ADH-AES128-SHA256,8192,5 tlsv1_2,ADH-AES256-GCM-SHA384,1021,1 tlsv1_2,ADH-AES256-GCM-SHA384,1024,274629 tlsv1_2,ADH-AES256-GCM-SHA384,1025,642 tlsv1_2,ADH-AES256-GCM-SHA384,2048,331 tlsv1_2,ADH-AES256-GCM-SHA384,2049,1 tlsv1_2,ADH-AES256-GCM-SHA384,3072,2 tlsv1_2,ADH-AES256-GCM-SHA384,4096,16 tlsv1_2,ADH-AES256-GCM-SHA384,512,27 tlsv1_2,ADH-AES256-GCM-SHA384,8192,5 tlsv1_2,ADH-AES256-SHA,1021,1 tlsv1_2,ADH-AES256-SHA,1024,274291 tlsv1_2,ADH-AES256-SHA,1025,643 tlsv1_2,ADH-AES256-SHA,2048,5550 tlsv1_2,ADH-AES256-SHA,2049,1 tlsv1_2,ADH-AES256-SHA,3072,2 tlsv1_2,ADH-AES256-SHA,4096,15 tlsv1_2,ADH-AES256-SHA,512,27 tlsv1_2,ADH-AES256-SHA,8192,5 tlsv1_2,ADH-AES256-SHA256,1021,1 tlsv1_2,ADH-AES256-SHA256,1024,274554 tlsv1_2,ADH-AES256-SHA256,1025,642 tlsv1_2,ADH-AES256-SHA256,2048,331 tlsv1_2,ADH-AES256-SHA256,2049,1 tlsv1_2,ADH-AES256-SHA256,3072,2 tlsv1_2,ADH-AES256-SHA256,4096,16 tlsv1_2,ADH-AES256-SHA256,512,27 tlsv1_2,ADH-AES256-SHA256,8192,5 tlsv1_2,ADH-CAMELLIA128-SHA,1021,1 tlsv1_2,ADH-CAMELLIA128-SHA,1024,270474 tlsv1_2,ADH-CAMELLIA128-SHA,1025,644 tlsv1_2,ADH-CAMELLIA128-SHA,2048,5540 tlsv1_2,ADH-CAMELLIA128-SHA,2049,1 tlsv1_2,ADH-CAMELLIA128-SHA,3072,2 tlsv1_2,ADH-CAMELLIA128-SHA,4096,15 tlsv1_2,ADH-CAMELLIA128-SHA,512,27 tlsv1_2,ADH-CAMELLIA128-SHA,8192,5 tlsv1_2,ADH-CAMELLIA256-SHA,1021,1 tlsv1_2,ADH-CAMELLIA256-SHA,1024,274115 tlsv1_2,ADH-CAMELLIA256-SHA,1025,641 tlsv1_2,ADH-CAMELLIA256-SHA,2048,5540 tlsv1_2,ADH-CAMELLIA256-SHA,2049,1 tlsv1_2,ADH-CAMELLIA256-SHA,3072,2 tlsv1_2,ADH-CAMELLIA256-SHA,4096,15 tlsv1_2,ADH-CAMELLIA256-SHA,512,27 tlsv1_2,ADH-CAMELLIA256-SHA,8192,5 tlsv1_2,ADH-DES-CBC-SHA,1024,549 tlsv1_2,ADH-DES-CBC-SHA,1025,645 tlsv1_2,ADH-DES-CBC-SHA,2048,227 tlsv1_2,ADH-DES-CBC3-SHA,1021,1 tlsv1_2,ADH-DES-CBC3-SHA,1024,271423 tlsv1_2,ADH-DES-CBC3-SHA,1025,643 tlsv1_2,ADH-DES-CBC3-SHA,2048,5546 tlsv1_2,ADH-DES-CBC3-SHA,2049,1 tlsv1_2,ADH-DES-CBC3-SHA,3072,2 tlsv1_2,ADH-DES-CBC3-SHA,4096,15 tlsv1_2,ADH-DES-CBC3-SHA,512,27 tlsv1_2,ADH-DES-CBC3-SHA,8192,5 tlsv1_2,ADH-RC4-MD5,1021,1 tlsv1_2,ADH-RC4-MD5,1024,267087 tlsv1_2,ADH-RC4-MD5,2048,476 tlsv1_2,ADH-RC4-MD5,3072,2 tlsv1_2,ADH-RC4-MD5,4096,12 tlsv1_2,ADH-RC4-MD5,512,27 tlsv1_2,ADH-RC4-MD5,8192,5 tlsv1_2,ADH-SEED-SHA,1021,1 tlsv1_2,ADH-SEED-SHA,1024,266933 tlsv1_2,ADH-SEED-SHA,1025,645 tlsv1_2,ADH-SEED-SHA,2048,478 tlsv1_2,ADH-SEED-SHA,3072,2 tlsv1_2,ADH-SEED-SHA,4096,13 tlsv1_2,ADH-SEED-SHA,512,27 tlsv1_2,ADH-SEED-SHA,8192,5 tlsv1_2,DHE-DSS-AES128-GCM-SHA256,1024,28 tlsv1_2,DHE-DSS-AES128-GCM-SHA256,2048,2 tlsv1_2,DHE-DSS-AES128-SHA,1024,27 tlsv1_2,DHE-DSS-AES128-SHA,2048,2 tlsv1_2,DHE-DSS-AES128-SHA256,1024,27 tlsv1_2,DHE-DSS-AES128-SHA256,2048,2 tlsv1_2,DHE-DSS-AES256-GCM-SHA384,1024,29 tlsv1_2,DHE-DSS-AES256-GCM-SHA384,2048,7 tlsv1_2,DHE-DSS-AES256-SHA,1024,28 tlsv1_2,DHE-DSS-AES256-SHA,2048,4 tlsv1_2,DHE-DSS-AES256-SHA256,1024,29 tlsv1_2,DHE-DSS-AES256-SHA256,2048,7 tlsv1_2,DHE-DSS-CAMELLIA128-SHA,1024,26 tlsv1_2,DHE-DSS-CAMELLIA128-SHA,2048,2 tlsv1_2,DHE-DSS-CAMELLIA256-SHA,1024,28 tlsv1_2,DHE-DSS-CAMELLIA256-SHA,2048,4 tlsv1_2,DHE-DSS-SEED-SHA,1024,27 tlsv1_2,DHE-DSS-SEED-SHA,2048,2 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,1021,1 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,1024,492463 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,1025,640 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,204,2 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,2048,1217284 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,2049,1 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,2050,3 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,2148,1 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,2432,2 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,3072,13 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,4096,113 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,4097,1 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,512,122 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,768,48 tlsv1_2,DHE-RSA-AES128-GCM-SHA256,8192,11 tlsv1_2,DHE-RSA-AES128-SHA,1021,1 tlsv1_2,DHE-RSA-AES128-SHA,1024,493207 tlsv1_2,DHE-RSA-AES128-SHA,1025,639 tlsv1_2,DHE-RSA-AES128-SHA,204,2 tlsv1_2,DHE-RSA-AES128-SHA,2048,1225930 tlsv1_2,DHE-RSA-AES128-SHA,2049,1 tlsv1_2,DHE-RSA-AES128-SHA,2050,3 tlsv1_2,DHE-RSA-AES128-SHA,2148,1 tlsv1_2,DHE-RSA-AES128-SHA,2226,14 tlsv1_2,DHE-RSA-AES128-SHA,2432,2 tlsv1_2,DHE-RSA-AES128-SHA,3072,15 tlsv1_2,DHE-RSA-AES128-SHA,4096,112 tlsv1_2,DHE-RSA-AES128-SHA,4097,1 tlsv1_2,DHE-RSA-AES128-SHA,512,122 tlsv1_2,DHE-RSA-AES128-SHA,768,46 tlsv1_2,DHE-RSA-AES128-SHA,8192,11 tlsv1_2,DHE-RSA-AES128-SHA256,1021,1 tlsv1_2,DHE-RSA-AES128-SHA256,1024,492504 tlsv1_2,DHE-RSA-AES128-SHA256,1025,641 tlsv1_2,DHE-RSA-AES128-SHA256,204,2 tlsv1_2,DHE-RSA-AES128-SHA256,2048,1232927 tlsv1_2,DHE-RSA-AES128-SHA256,2049,1 tlsv1_2,DHE-RSA-AES128-SHA256,2050,3 tlsv1_2,DHE-RSA-AES128-SHA256,2148,1 tlsv1_2,DHE-RSA-AES128-SHA256,2226,14 tlsv1_2,DHE-RSA-AES128-SHA256,2432,2 tlsv1_2,DHE-RSA-AES128-SHA256,3072,15 tlsv1_2,DHE-RSA-AES128-SHA256,4096,114 tlsv1_2,DHE-RSA-AES128-SHA256,4097,1 tlsv1_2,DHE-RSA-AES128-SHA256,512,123 tlsv1_2,DHE-RSA-AES128-SHA256,768,46 tlsv1_2,DHE-RSA-AES128-SHA256,8192,11 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,1021,1 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,1024,496011 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,1025,644 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,204,2 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,2048,1220036 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,2049,1 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,2050,3 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,2148,1 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,2432,2 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,3072,14 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,4096,113 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,4097,1 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,512,124 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,768,48 tlsv1_2,DHE-RSA-AES256-GCM-SHA384,8192,11 tlsv1_2,DHE-RSA-AES256-SHA,1021,1 tlsv1_2,DHE-RSA-AES256-SHA,1024,496887 tlsv1_2,DHE-RSA-AES256-SHA,1025,643 tlsv1_2,DHE-RSA-AES256-SHA,204,2 tlsv1_2,DHE-RSA-AES256-SHA,2048,1226472 tlsv1_2,DHE-RSA-AES256-SHA,2049,1 tlsv1_2,DHE-RSA-AES256-SHA,2050,3 tlsv1_2,DHE-RSA-AES256-SHA,2148,1 tlsv1_2,DHE-RSA-AES256-SHA,2226,14 tlsv1_2,DHE-RSA-AES256-SHA,2432,2 tlsv1_2,DHE-RSA-AES256-SHA,3072,14 tlsv1_2,DHE-RSA-AES256-SHA,4096,112 tlsv1_2,DHE-RSA-AES256-SHA,4097,1 tlsv1_2,DHE-RSA-AES256-SHA,512,126 tlsv1_2,DHE-RSA-AES256-SHA,768,47 tlsv1_2,DHE-RSA-AES256-SHA,8192,11 tlsv1_2,DHE-RSA-AES256-SHA256,1021,1 tlsv1_2,DHE-RSA-AES256-SHA256,1024,495905 tlsv1_2,DHE-RSA-AES256-SHA256,1025,643 tlsv1_2,DHE-RSA-AES256-SHA256,204,2 tlsv1_2,DHE-RSA-AES256-SHA256,2048,1233721 tlsv1_2,DHE-RSA-AES256-SHA256,2049,1 tlsv1_2,DHE-RSA-AES256-SHA256,2050,3 tlsv1_2,DHE-RSA-AES256-SHA256,2148,1 tlsv1_2,DHE-RSA-AES256-SHA256,2226,14 tlsv1_2,DHE-RSA-AES256-SHA256,2432,2 tlsv1_2,DHE-RSA-AES256-SHA256,3072,14 tlsv1_2,DHE-RSA-AES256-SHA256,4096,116 tlsv1_2,DHE-RSA-AES256-SHA256,4097,1 tlsv1_2,DHE-RSA-AES256-SHA256,512,126 tlsv1_2,DHE-RSA-AES256-SHA256,768,47 tlsv1_2,DHE-RSA-AES256-SHA256,8192,11 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,1021,1 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,1024,491629 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,1025,643 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,204,2 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,2048,1225861 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,2049,1 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,2050,3 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,2148,1 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,2226,14 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,2432,2 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,3072,9 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,4096,103 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,512,121 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,768,47 tlsv1_2,DHE-RSA-CAMELLIA128-SHA,8192,11 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,1021,1 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,1024,494737 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,1025,642 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,204,2 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,2048,1226050 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,2049,1 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,2050,3 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,2148,1 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,2226,14 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,2432,2 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,3072,9 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,4096,103 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,512,123 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,768,46 tlsv1_2,DHE-RSA-CAMELLIA256-SHA,8192,11 tlsv1_2,DHE-RSA-SEED-SHA,1021,1 tlsv1_2,DHE-RSA-SEED-SHA,1024,383659 tlsv1_2,DHE-RSA-SEED-SHA,1025,642 tlsv1_2,DHE-RSA-SEED-SHA,204,2 tlsv1_2,DHE-RSA-SEED-SHA,2048,1007369 tlsv1_2,DHE-RSA-SEED-SHA,2050,3 tlsv1_2,DHE-RSA-SEED-SHA,3072,7 tlsv1_2,DHE-RSA-SEED-SHA,4096,69 tlsv1_2,DHE-RSA-SEED-SHA,512,60 tlsv1_2,DHE-RSA-SEED-SHA,8192,6 tlsv1_2,EDH-DSS-DES-CBC-SHA,1024,1 tlsv1_2,EDH-DSS-DES-CBC-SHA,2048,1 tlsv1_2,EDH-DSS-DES-CBC3-SHA,1024,27 tlsv1_2,EDH-DSS-DES-CBC3-SHA,2048,1 tlsv1_2,EDH-RSA-DES-CBC-SHA,1024,20283 tlsv1_2,EDH-RSA-DES-CBC-SHA,1025,641 tlsv1_2,EDH-RSA-DES-CBC-SHA,2048,15080 tlsv1_2,EDH-RSA-DES-CBC-SHA,2050,3 tlsv1_2,EDH-RSA-DES-CBC-SHA,4096,3 tlsv1_2,EDH-RSA-DES-CBC-SHA,512,28 tlsv1_2,EDH-RSA-DES-CBC3-SHA,1021,1 tlsv1_2,EDH-RSA-DES-CBC3-SHA,1024,489153 tlsv1_2,EDH-RSA-DES-CBC3-SHA,1025,643 tlsv1_2,EDH-RSA-DES-CBC3-SHA,204,2 tlsv1_2,EDH-RSA-DES-CBC3-SHA,2048,1210345 tlsv1_2,EDH-RSA-DES-CBC3-SHA,2049,1 tlsv1_2,EDH-RSA-DES-CBC3-SHA,2050,3 tlsv1_2,EDH-RSA-DES-CBC3-SHA,2148,1 tlsv1_2,EDH-RSA-DES-CBC3-SHA,2226,14 tlsv1_2,EDH-RSA-DES-CBC3-SHA,2432,2 tlsv1_2,EDH-RSA-DES-CBC3-SHA,3072,8 tlsv1_2,EDH-RSA-DES-CBC3-SHA,4096,79 tlsv1_2,EDH-RSA-DES-CBC3-SHA,512,123 tlsv1_2,EDH-RSA-DES-CBC3-SHA,768,47 tlsv1_2,EDH-RSA-DES-CBC3-SHA,8192,9 tlsv1_2,EXP-ADH-DES-CBC-SHA,512,3123 tlsv1_2,EXP-ADH-RC4-MD5,512,3125 tlsv1_2,EXP-EDH-RSA-DES-CBC-SHA,1024,2 tlsv1_2,EXP-EDH-RSA-DES-CBC-SHA,512,20264 --------------000904060904000600060805-- --------------enigB28D99C0A7417EAB61652A36 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJVunZeAAoJEOTbZJL9ubXVqpIQANn0EKh4xtRaalboKYkmexhv OcOnRxLLWKkFP66ePDGw7cxw7uGmeCtpbjelgFZL9YYhK/9Ve8apa8gv9tkuWUAN lh7OYOqEjPfgedcwex1UWva/ITrz3BDNpPkFXyCh1FT5VjRJZ4DxiMzAlUOSosek vLc2lZfhU8jFCYqmSUPpuUtfIp1ymxOZPEETZodxGiQBnRNDG6ZPUMAnYN7kGloF 7+8jbJIjmVW2KWV/5yQ8Ry82n7G8DNKudvEMNC0RKc0PMyNau079OjfvXjDOn+ZZ FsBoF62qksG22T37mVPo2QqtoofeCbyI4Tnff0W7SdjeS38QR54VxK9ogG7iV8H6 pQTCsrjofeD6+V/fg6nEVUOAMp8+LfNN6KQTFtzxmAxyLHWuTIVhyVewGfgxVzQP /eYWMEr01ddOlQFFqSA5jIGur/KIoU4hL1v4zFXPzpRpJTStiyMjAIIFCJarV06y eTB9kHp7c4EDHyu2S2PhNyVUqH/HNOFlzFKj2A7YIHB501Ny+j8kxlytQ8flvn2a 4BiuYAG2f3DbknCeIATLjzPWUR3wJlS8NFJLMT8p9ly4jrNbXFyz09EaFmeB8You SQnsrCGuA/Fx2zbjmtA6djc6ZjWeKRCs+YkZl5jdYeyqofkApPoid9ax78sZutFK sQBJhMUUHgDNslKviP5w =J/IO -----END PGP SIGNATURE----- --------------enigB28D99C0A7417EAB61652A36-- From nobody Thu Jul 30 12:14:40 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7CECE1A89A2 for ; Thu, 30 Jul 2015 12:14:38 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=unavailable Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oua-5k0_LpZn for ; Thu, 30 Jul 2015 12:14:37 -0700 (PDT) Received: from mail-wi0-f171.google.com (mail-wi0-f171.google.com [209.85.212.171]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 94A581AC449 for ; Thu, 30 Jul 2015 12:14:36 -0700 (PDT) Received: by wibxm9 with SMTP id xm9so4702477wib.0 for ; Thu, 30 Jul 2015 12:14:35 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=+WEu3EZz/AYNMdv0htTIe0X7dSxY6Zbsxs+nVc24DM0=; b=aukFLVoTFk6q79meLLexGR0kQczQftx6KQpL2JGDQbaJc+UXfkRomscnnsBZQXcF8r yfl/0OBwRTTxFkj/e6AnciqrpP6v51myHLWH5c0LlpsFm/+vioDyLa54fDoAAKG7Trp+ cyxDOItnFndx5aTF6NeY4vV60PCTr+95pr2xlNNWfiVt185ENuRx+9Vknrpdi5IMm4P4 bXSwiXOqR5L7Udj/7XEKEK2PXIBajT/CSXY2diq97kKLE6gx6sckL65VTeCbNJNnemQ6 oOhBjDf9gSi5iCziYQUIgVsJk1l233jfZbunlc8pWV6lh3mX2viH8CbiHLY5vT2JsUCQ GQzQ== X-Gm-Message-State: ALoCoQmCG+EZ4c6OplSnVYU+K8LO7D4QGmohiAvIQ/SifOYP/2cuEWUBlKpY0LUsnX19pyfeC7xu X-Received: by 10.180.105.165 with SMTP id gn5mr8898361wib.20.1438283675257; Thu, 30 Jul 2015 12:14:35 -0700 (PDT) Received: from [172.20.10.3] (089144234232.atnat0043.highway.a1.net. [89.144.234.232]) by smtp.gmail.com with ESMTPSA id uc3sm610132wib.2.2015.07.30.12.14.34 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 30 Jul 2015 12:14:34 -0700 (PDT) Message-ID: <55BA7797.7050903@azet.org> Date: Thu, 30 Jul 2015 21:14:31 +0200 From: Aaron Zauner User-Agent: Postbox 3.0.11 (Macintosh/20140602) MIME-Version: 1.0 To: Hector Santos References: <55B62F80.1010400@azet.org> <55BA76D8.20705@isdg.net> In-Reply-To: <55BA76D8.20705@isdg.net> X-Enigmail-Version: 1.2.3 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="------------enigF99B1539788AF19475EA94F4" Archived-At: Cc: "uta@ietf.org" , Wilfried Mayer , ietf@ietf.org, Martin Mulazzani Subject: Re: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 30 Jul 2015 19:14:38 -0000 This is an OpenPGP/MIME signed message (RFC 2440 and 3156) --------------enigF99B1539788AF19475EA94F4 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Hi Hector, Hector Santos wrote: > I see what was written as the conclusions; you're the first, more data > is needed and you have data for others to see. What were the goals? > EMail is not secured? >=20 Getting a better view of TLS and security extensions as deployed currently on the internet for e-mail protocols and possible to track change over time. People do these scans regularly for the Web (HTTPS), I think it's important to have such studies for E-Mail as well. Aaron --------------enigF99B1539788AF19475EA94F4 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJVuneXAAoJEOTbZJL9ubXVPJgQAMedJRG304fHFel+oGK1Tgv9 kTSMqY72/3sec+QkxDTmnOwLszPOA1RcZe3ySWA8ghXQILnELj0KIoI5eLZ91uAJ ptP728d4YIGe6dfmoIWb8cPhy5AyaTaSSuMefrf7jVdrOAAwDIIH47/fQTQFhKI7 ITbAqk0zluCDjxweUSxAUzNOfL2hSccdys1iVb5+GY09EgOKCeLhK2EueTeqGC3s kmAzI+jZap8rGOc5ZjcKJV8YKB497YkGewWgHdOkip2TpKxpdApl9Qio76e21CHV iRY9QPdscQVnfeeX6UdljKhDF2VtFeWa8dKsqgsGxkjLuVOKXEpz0w4aa2jlr5G4 Jf2IGtboa7SgT/ecMf8vL6qnNi+SdEzwHkQivI6pxHrKcIoII0kSgySavqUNcKEg RXJFpgMwL+PYOsqwFUtt4rB6e617IUe/cbT9OfbdpPCfrfugcBaqucMruNDJKU0Q jKn8Tj0dj2rXFbqpFXgVCRLuIFndNFClbNSfMBWk5Ka3s38UW12OdGRt0dxTcEZc 07QdHVHHn4J6Qrkqd6EE9fSA575TdZkM15qTbI5v5I7GwtqtFq21xrYTJnZdYMvR F6u7sUoHzrWJWnEFW1fFHYDv/0kGSCYoSh3HG0EcJB6YBNMOXec3cgf2xXoCbGG9 YljlCFGFruURKmNFAYud =HfVS -----END PGP SIGNATURE----- --------------enigF99B1539788AF19475EA94F4-- From nobody Thu Jul 30 13:03:24 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E6B601ACE21 for ; Thu, 30 Jul 2015 13:03:23 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s0vCezzhcSqA for ; Thu, 30 Jul 2015 13:03:20 -0700 (PDT) Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 28CCD1A8F50 for ; Thu, 30 Jul 2015 13:03:20 -0700 (PDT) Received: from compute5.internal (compute5.nyi.internal [10.202.2.45]) by mailout.nyi.internal (Postfix) with ESMTP id 5223F2033B for ; Thu, 30 Jul 2015 16:03:19 -0400 (EDT) Received: from frontend1 ([10.202.2.160]) by compute5.internal (MEProxy); Thu, 30 Jul 2015 16:03:19 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-sasl-enc:x-sasl-enc; s=smtpout; bh=HHVV8rMZRLs+FHs BHE3wAxPw/+M=; b=BdqHzDCx2PFRKIgRjpf/1x8dd1h2XJbMnq3eCuCPyzMPwXt 8bBIMLfLEK48LMikfuhEl09d7Cwz+4HT/m9O5LpRB96gxrZt4Dg/q8om4VjEE0Vp baCj21+QSPUTq9QyLAJ7Tx0GVQj7Xu1XaBxmldD5zmtBfH4rbK1KyVxVtrgQ= X-Sasl-enc: WKAM/XHnVK/ORJx1j5c9wQSknJlDoMaXP50uQ71zimIv 1438286598 Received: from [192.168.1.66] (108-221-180-15.lightspeed.knvltn.sbcglobal.net [108.221.180.15]) by mail.messagingengine.com (Postfix) with ESMTPA id C0052C00014; Thu, 30 Jul 2015 16:03:18 -0400 (EDT) Message-ID: <55BA82F2.6090401@network-heretics.com> Date: Thu, 30 Jul 2015 16:02:58 -0400 From: Keith Moore User-Agent: Mozilla/5.0 (X11; Linux i686; rv:31.0) Gecko/20100101 Thunderbird/31.8.0 MIME-Version: 1.0 To: uta@ietf.org References: <20150722055913.60220.qmail@ary.lan> <55AF3E46.6090306@network-heretics.com> <20150729220204.GI25592@mournblade.imrryr.org> <55BA4413.9050900@network-heretics.com> <20150730175247.GX4347@mournblade.imrryr.org> In-Reply-To: <20150730175247.GX4347@mournblade.imrryr.org> Content-Type: text/plain; charset=windows-1252; format=flowed Content-Transfer-Encoding: 7bit Archived-At: Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 30 Jul 2015 20:03:24 -0000 On 07/30/2015 01:52 PM, Viktor Dukhovni wrote: > On Thu, Jul 30, 2015 at 11:34:43AM -0400, Keith Moore wrote: > >>> The secret swept under the rug is that there is no security at all >>> in the provisioning process for DV certificates. >> Ok, I agree with you there. A DNSSEC signature is not less reliable than a >> DV certificate. > Thanks. I see this as a healthy starting point for the security > discussion. As I see it, in terms of trustworthiness: > > EV >> DANE >> DV > > Now we can't expect more than a tiny fraction of email domains to > have EV certs (these might account for a very large fraction of > the users, but any standard needs to be more comprehensive than > just catering to the largest email providers). > > So as I see it our choice is between DANE and DV, and *if* we can > more domains to deploy DNSSEC (yes I admit that it is an "if"), > then DANE is a much better fit for SMTP than DV. I'm okay with supporting both (if we can work out the problems), but I don't want to force domains to choose one or the other. Partially this is because the vast majority of users are lumped into a very small number of email domains which can quite adequately support TLS certs (even EV certs if clients bother to check), and these are well-understood and relatively simple for clients to verify. Insisting on DANE authentication for these domains would make AQRY much less deployable. The second reason is that, long term, we're better off not forcing clients to rely on a single trust anchor. > Part of the catch-22 has been lack of a compelling incentive to > deploy DNSSEC, Perhaps, but that's not DNSSEC's only problem. Getting people to understand how to use it and how to manage their keys, getting support for it in registrars and DNS service providers, getting client library bugs fixed - these are all significant barriers. The lack of a usable standard DNS update protocol doesn't help either (too many routers intercept port 43 traffic and break dynamic update). And finally, the idea that a DNS client could simply trust its local resolver to do DNSSEC validation for it never made any sense at all. So basically I think DNSSEC as originally conceived is severely flawed. And while I think those flaws are fixable, they don't help the overall DNSSEC deployability situation. >> And I've changed my thinking somewhat: I'm amenable to specifying use of >> TLSA with AQRY (as an alternative trust anchor), if we can somehow specify >> it in such a way that: >> >> (a) mail domains have clear guidance as to what they have to do to advertise >> keys that are likely to be considered trustworthy by clients, and > Just publish either "3 1 1" or "2 0 1" TLSA records that bear a > SHA2-256 digest of the leaf public key or the trust-anchor certificate: > > https://tools.ietf.org/html/draft-ietf-dane-smtp-with-dane-19#section-3.1.1 > https://tools.ietf.org/html/draft-ietf-dane-smtp-with-dane-19#section-3.1.2 > https://tools.ietf.org/html/draft-ietf-dane-ops-14#section-5.1 > https://tools.ietf.org/html/draft-ietf-dane-ops-14#section-5.2 > https://tools.ietf.org/html/draft-ietf-dane-ops-14#section-8.1 > https://tools.ietf.org/html/draft-ietf-dane-ops-14#section-8.4 > > (Many sites choose "3 0 1", which is also fine). >> (b) we can specify client requirements for DNSSEC validation that actually, >> in practice, assure that the TLSA records are authentic, given the >> unpredictability of client operating environments and the generally poor >> and unpredictable state of DNSSEC validation code that currently exists >> in the wild. > While DNSSEC from mobile devices is a challenge in captive portal > environments and on the multitude of end-user platforms, the > requirement for this draft would DNSSEC between the *MSA* and the > recipient-domain's MTA (MX host). > > I am not aware of any significant obstacles to the use of DNSSEC > in a server-to-server environment, where captive portals and other > "middle boxes" don't play a major role. Hmmm. As far as I can tell, the chief benefit of using DANE (or, more generally, DNSSEC-signed keys) over server certs is that DANE could permit MUAs to directly verify the signatures on returned data, by having those keys signed by their domains and looking up the domains' signatures using DNS. I really don't like having MUAs trust MSAs to do their verification for them, as MSAs are too easily compromised. The only reason AQPX exists in the current proposal is to work around port 25 filtering and the consequent inability of MUAs to directly contact MX servers. > >> I don't expect (b) to be at all easy. > In my experience (b) "just works" (establishing authenticity of > TLSA RRs). Just because something appears to work doesn't mean it's secure. > > The TLSA records for my domain are provisioned > via a more robust process than any CA certificate I might reasonably > obtain. >> Perhaps, but that's your domain. The important question is, how does a >> client know that your TLSA records are reliable? > DNSSEC RRSIG. Right, but what libraries can a client use to do the verification correctly, and without making that verification vulnerable to attack? >>> Not sure what separate server you have in mind. On my mail server, >>> DNSSEC validation is performed by unbound running on 127.0.0.1. >>> The DNSSEC code in unbound is maintained by DNS experts. I would >>> not expect equal quality of any stand-alone dns library that happens >>> to ship with the OS. In fact I know of multiple such libraries >>> that are flawed, and I would NOT trust DNSSEC validation performed >>> *outside* a well-maintained validating iterative resolver. >> So the question for AQRY use of TLSA becomes: How do we specify it in such >> a way that a client vendor can ship code that will properly validate >> DNSSEC-signatures on TLSA records, regardless of the environment in which it >> runs, given that such code can't rely on having access to a well-maintained >> validating iterative resolver? > Because the destination MTA is reached on port 25, which is almost > universally blocked for end-user systems. I don't see any role > for direct MUA to MTA key lookup. All lookups are via the MSA. Axiomatically trusting the MSA is not sufficient. We need a better way. > The provider's MSA will not have much difficulty with DNSSEC/DANE. > I'll be adding support for DANE to OpenSSL. I'll probably be at > the Atlanta MAAWG meeting in October, anyone who wants to discuss > implementation pitfalls should free to corner me there... I'm not planning on attending, but it's not far from me. I could probably get down there if you want to meet in person. > >>> Updates will be a local matter between the mailbox provider and >>> the user. Gmail has a settings interface, as does Yahoo, Outlook.com. >> If there's no standard means of updating user profiles, it will greatly >> hinder use of AQRY in practice. That doesn't necessarily mean that updates >> have to be handled via SMTP. > The "standard way" is initially to upload the keys via some your > provider's website. A real standard can be developed separately > if there's enough interest between the providers and MUA implementors. > I think that's separate from this effort. If/when this effort bears > fruit, there may be some incentive to handle the follow-on problem. > (May we have such problems...) I think it's necessary but agree that it's a separate effort. But it's really not a follow-on problem, unless we want to build a key distribution protocol that is not actually widely usable in practice. (IMO, a huge problem with many IETF security efforts is that not nearly enough thought has been given to the whole picture - so we've developed several technologies that, even if they were sound by themselves, turned out to not be very useful.) >> And for most users, it's even harder to get DNSSEC set up than to get a >> CA-issued cert. But again, I'm fine with giving mail domains a choice >> about whether to use a CA-issued cert, a DNSSEC-signed TLSA record, or both >> (or for that matter, if the MX record is DNSSEC-signed and it points to an >> SMTP server with a CA-issued cert with the name matching the target of the >> MX record.) IF we can specify rules for the client that provide reasonable >> assurance of resistance to attack. > Indeed one could simply let the MSA choose how to authenticate the > remote MTA per local policy. If for some MSAs they have a better > way than DANE to authenticate some MTAs (pinned certs, WebPKI, ...) > they should be free to do so. Basically, authenticate the remote > domain by whatever means are suitable, but if this is to scale, > for now there's no real alternative to DANE (provided DNSSEC adoption > moves forward). The more I think about this, the more convinced I become that MUAs must be able to do their own verification. >>> Because an essential step in this proposal is a connection to the >>> recipient domain's MX hosts, its security depends critically on >>> DNS security >> Actually no. It only depends on having a certificate that matches the mail >> domain of the address for which you're requesting information. Though as >> has been pointed out, this is especially difficult for MSPs that serve large >> numbers of mail domains. > See Section 1.3 of the DANE SMTP draft. Outlook.com hosts many > thousands of domains (likely 10's or 100's of thousands, but it > does not matter). The MX host certificate lists none of these. Obviously from my previous response, I'm aware of this. > >> Just because this is a "green-fields draft" doesn't mean that it can hope to >> be successful if it ignores deployment issues. While I'm very much in >> favor of both DNSSEC and TLSA, and want them both to succeed, I also cannot >> ignore that there are serious problems with DNSSEC, both in deployment and >> in trusting signature verification, and this inherently affects the utility >> of TLSA. > Deployment suffers from last mile on mobile devices, but that's > not a barrier here. I still don't know what "trusting" issue > you have in mind. You're assuming that having the MSA do the verification for the client is sufficient. I'm fairly certain that it is insufficient. > >>> Speaking of keys, this draft needs a result format that can vend >>> (as in DANE), digests of signatures keys as well as full keys for >>> payload encryption. We'll to spend some time on the payload format >>> once the protocol issues are hashed out. >> Agree. Really I think that 95% of the work will be in getting the data >> model right. > I hope we get to the meat of the problem in the not too distant > future, but I think we do first need to clear the protocol hurdles. Actually I think it's the other way around. We need to focus our attention on the data model sooner rather than later. Once we get that straightened out, we'll know what changes we need to make to the protocol. Keith From nobody Thu Jul 30 14:50:16 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C38B51ACEB4; Thu, 30 Jul 2015 14:50:12 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gxZhHqYbdTqS; Thu, 30 Jul 2015 14:50:11 -0700 (PDT) Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E9AB31ACEB3; Thu, 30 Jul 2015 14:50:10 -0700 (PDT) Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 7D829284D64; Thu, 30 Jul 2015 21:50:09 +0000 (UTC) Date: Thu, 30 Jul 2015 21:50:08 +0000 From: Viktor Dukhovni To: ietf@ietf.org, "uta@ietf.org" Message-ID: <20150730215008.GA4347@mournblade.imrryr.org> References: <55B62F80.1010400@azet.org> <18347.1438268956@sandelman.ca> <55BA5229.3090400@azet.org> <20350.1438287056@sandelman.ca> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20350.1438287056@sandelman.ca> User-Agent: Mutt/1.5.23 (2014-03-12) Archived-At: Subject: Re: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list Reply-To: uta@ietf.org List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 30 Jul 2015 21:50:13 -0000 On Thu, Jul 30, 2015 at 04:10:56PM -0400, Michael Richardson wrote: > > Michael Richardson wrote: > >> RC4 is supported by 83% of end points that support crypto, or of 83% > >> of end points that answer TCP? > > > This percentage is based on hosts that did complete a SSL/TLS > > handshake. > > okay, so whle we might cringe at how many hosts are using weak crypto, > we might also be elated (if we had numbers) about how many hosts support > *any* crypto... Note that RC4 *use* is much lower than RC4 *support*... Lots of servers support RC4, to interoperate with legacy peers, but in practice very rarely negotiate it. Many of the below support RC4, but in practice you get much stronger crypto: $ for d in gmail.com outlook.com yahoo.com aol.com hotmail.com microsoft.com gmx.de t-online.de web.de do posttls-finger -c -lencrypt -Lsummary $d done posttls-finger: ... gmail-smtp-in.l.google.com... TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits) posttls-finger: ... mx2.hotmail.com... TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits) posttls-finger: ... mta7.am0.yahoodns.net... TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits) posttls-finger: ... mailin-03.mx.aol.com... TLSv1 with cipher ADH-AES256-SHA (256/256 bits) posttls-finger: ... mx2.hotmail.com... TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits) posttls-finger: ... microsoft-com.mail.protection.outlook.com... TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits) posttls-finger: ... mx01.emig.gmx.net... TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits) posttls-finger: ... mx03.t-online.de... TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) posttls-finger: ... mx-ha03.web.de... TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits) $ for d in gmail.com outlook.com yahoo.com aol.com hotmail.com microsoft.com gmx.de t-online.de web.de do posttls-finger -c -lencrypt -o tls_medium_cipherlist=RC4-SHA -Lsummary $d done posttls-finger: ... gmail-smtp-in.l.google.com... TLSv1.2 with cipher RC4-SHA (128/128 bits) posttls-finger: ... mx4.hotmail.com... TLSv1.2 with cipher RC4-SHA (128/128 bits) posttls-finger: ... mta5.am0.yahoodns.net... TLSv1.2 with cipher RC4-SHA (128/128 bits) posttls-finger: ... mailin-01.mx.aol.com... TLSv1 with cipher RC4-SHA (128/128 bits) posttls-finger: ... mx2.hotmail.com... TLSv1.2 with cipher RC4-SHA (128/128 bits) posttls-finger: SSL_connect error to microsoft-com.mail.protection.outlook.com... lost connection posttls-finger: SSL_connect error to mx01.emig.gmx.net... -1 posttls-finger: ... mx03.t-online.de... TLSv1.2 with cipher RC4-SHA (128/128 bits) posttls-finger: SSL_connect error to mx-ha02.web.de... -1 Lack of RC4 support at three of the above just means that email they receive from some legacy systems is sent in the clear. It has been rumoured that Yahoo's outboud systems prefer RC4, and unless servers impose their own cipher priority, mail from Yahoo uses RC4. I've not personally tested that for some time, so that "factoid" may be stale... -- Viktor. From nobody Thu Jul 30 15:34:26 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A18F1ACF60 for ; Thu, 30 Jul 2015 15:34:23 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dP5DK-9A7K5R for ; Thu, 30 Jul 2015 15:34:18 -0700 (PDT) Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0DDCE1AD06F for ; Thu, 30 Jul 2015 15:34:17 -0700 (PDT) Received: by mournblade.imrryr.org (Postfix, from userid 1034) id D6705284D64; Thu, 30 Jul 2015 22:34:16 +0000 (UTC) Date: Thu, 30 Jul 2015 22:34:16 +0000 From: Viktor Dukhovni To: uta@ietf.org Message-ID: <20150730223416.GC4347@mournblade.imrryr.org> References: <55B62F80.1010400@azet.org> <20150727231644.GN4347@mournblade.imrryr.org> <20150727233939.GA24842@typhoon.azet.org> <20150729182718.GQ4347@mournblade.imrryr.org> <55BA4DF5.4010604@azet.org> <20150730181536.GY4347@mournblade.imrryr.org> <55BA765D.8040801@azet.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <55BA765D.8040801@azet.org> User-Agent: Mutt/1.5.23 (2014-03-12) Archived-At: Subject: Re: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list Reply-To: uta@ietf.org List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 30 Jul 2015 22:34:23 -0000 On Thu, Jul 30, 2015 at 09:09:17PM +0200, Aaron Zauner wrote: > We'll take a look into that in the future! > > > > > I have a reasonable dataset of IPs (from January), but not the > > bandwidth (or software on hand) to repeat the scan. > > > > There's two options which we can work out rather quickly to set this up; > either integrate support for SMTP and STARTTLS messaging in `masscan`, > or write a simple plugin to `sslyze` to perform such scans. I don't have > an exchange 2003 server I can test this against during development though. FWIW here's a sample problem server (name and IP of guilty party sent off-list only): $ posttls-finger -o 'tls_medium_cipherlist=3DES' amnesiac.example posttls-finger: Connected to amnesiac.example[192.0.2.1]:25 posttls-finger: < 220 amnesiac.example Microsoft ESMTP MAIL Service, Version: 6.0.3790.4675 ready at Thu, 30 Jul 2015 22:15:28 +0000 posttls-finger: > EHLO amnesiac.local posttls-finger: < 250-amnesiac.example Hello [192.0.2.2] posttls-finger: < 250-TURN posttls-finger: < 250-SIZE posttls-finger: < 250-ETRN posttls-finger: < 250-PIPELINING posttls-finger: < 250-DSN posttls-finger: < 250-ENHANCEDSTATUSCODES posttls-finger: < 250-8bitmime posttls-finger: < 250-BINARYMIME posttls-finger: < 250-CHUNKING posttls-finger: < 250-VRFY posttls-finger: < 250-TLS posttls-finger: < 250-STARTTLS posttls-finger: < 250 OK posttls-finger: > STARTTLS posttls-finger: < 220 2.0.0 SMTP server ready posttls-finger: amnesiac.example[192.0.2.1]:25: Matched subjectAltName: *.example posttls-finger: amnesiac.example[192.0.2.1]:25: subjectAltName: example posttls-finger: amnesiac.example[192.0.2.1]:25 CommonName *.example posttls-finger: server certificate verification failed for amnesiac.example[192.0.2.1]:25: certificate has expired posttls-finger: Untrusted TLS connection established to amnesiac.example[192.0.2.1]:25: TLSv1 with cipher DES-CBC3-SHA (112/168 bits) posttls-finger: > EHLO amnesiac.local posttls-finger: < 250-amnesiac.example Hello [192.0.2.2] posttls-finger: < 250-TURN posttls-finger: < 250-SIZE posttls-finger: < 250-ETRN posttls-finger: < 250-PIPELINING posttls-finger: < 250-DSN posttls-finger: < 250-ENHANCEDSTATUSCODES posttls-finger: < 250-8bitmime posttls-finger: < 250-BINARYMIME posttls-finger: < 250-CHUNKING posttls-finger: < 250-VRFY posttls-finger: < 250 OK posttls-finger: > QUIT posttls-finger: warning: TLS library problem: error:1408F10B:SSL routines:SSL3_GET_RECORD:wrong version number:s3_pkt.c:362: posttls-finger: warning: lost connection while sending QUIT command The QUIT command sees a bad TLS packet because the preceding (inner) EHLO command elicited a packet with extraneous padding, which messes up the next response from the server. The same server just hangs up (no alerts) if neither RC4 nor 3DES are in the first 64 ciphersuites. -- Viktor. From nobody Fri Jul 31 00:53:43 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1513C1AD0D2 for ; Fri, 31 Jul 2015 00:53:43 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CKnpE1vGExdL for ; Fri, 31 Jul 2015 00:53:41 -0700 (PDT) Received: from mail-wi0-f173.google.com (mail-wi0-f173.google.com [209.85.212.173]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 286FC1B330F for ; Fri, 31 Jul 2015 00:53:40 -0700 (PDT) Received: by wibxm9 with SMTP id xm9so20967631wib.1 for ; Fri, 31 Jul 2015 00:53:39 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :cc:subject:references:in-reply-to:content-type; bh=thOJmVUbG6qdCS2+608x0Ewg3zfvuhKoNWN5tgbdfTs=; b=TXvwF1+xIS4uGeK6exDijx6Oo9MGzs5+K1WW5Mq9VNlvn+0PervDTcl1IgKH4kWn1q IVBzu1wtHlsND0Q1Z4q+yOw4z3mldX3KFTvh5XvAinIb6Kf4Nso6DlPH0Bsl/zLhx4Nh 7hMBZCLvWqam7cnyqEx/lxxydGpN8T4oe4eM5PkndA+R7ac0UZQ3Bh4UfqXnnGWdWiEH d2upNyX4N7HsUbHzTaTw26BcV25s7MeLKCQakHFxBsljYFzNxLLz0Chc+wR0ke/DNzOD 7o1cO7hxfpG+e5htFr8PBAbVLkNYJGNz9fFhk83iMyjnExOVYTGSaFI2tNAZ94JgKwYg IbAg== X-Gm-Message-State: ALoCoQkQ3e6cw3ZSm14Gaeh3AtesmIYXvJH1rHANubK41vkWfhuJQZCPjVuS7k/Tf20LBbZ8yiWZ X-Received: by 10.180.77.115 with SMTP id r19mr4385149wiw.9.1438329218917; Fri, 31 Jul 2015 00:53:38 -0700 (PDT) Received: from [172.20.10.3] (089144234232.atnat0043.highway.a1.net. [89.144.234.232]) by smtp.gmail.com with ESMTPSA id gc4sm3082078wib.23.2015.07.31.00.53.36 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Fri, 31 Jul 2015 00:53:37 -0700 (PDT) Message-ID: <55BB297D.4030900@azet.org> Date: Fri, 31 Jul 2015 09:53:33 +0200 From: Aaron Zauner User-Agent: Postbox 3.0.11 (Macintosh/20140602) MIME-Version: 1.0 To: Michael Richardson References: <55B62F80.1010400@azet.org> <18347.1438268956@sandelman.ca> <55BA5229.3090400@azet.org> <20350.1438287056@sandelman.ca> In-Reply-To: <20350.1438287056@sandelman.ca> X-Enigmail-Version: 1.2.3 Content-Type: multipart/signed; micalg=pgp-sha512; protocol="application/pgp-signature"; boundary="------------enig04EB16ADA5480BE514E39895" Archived-At: Cc: "uta@ietf.org" , Wilfried Mayer , ietf@ietf.org, Martin Mulazzani Subject: Re: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 31 Jul 2015 07:53:43 -0000 This is an OpenPGP/MIME signed message (RFC 2440 and 3156) --------------enig04EB16ADA5480BE514E39895 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: quoted-printable Michael Richardson wrote: > okay, so whle we might cringe at how many hosts are using weak crypto, > we might also be elated (if we had numbers) about how many hosts suppor= t > *any* crypto... I think Carsten Bormann should have already pointed this out in his message to this list earlier. His numbers are pretty similar to what we s= ee. Aaron --------------enig04EB16ADA5480BE514E39895 Content-Type: application/pgp-signature; name="signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="signature.asc" -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJVuyl9AAoJEOTbZJL9ubXVZBkP/1hevAQks1Uaz9P3U3j1HNXh 9KT0ABcT8n5r2RYVDHlp2wZtYbY2dShgYgXKCZrOtIpcksjON0G0oHGSvul9HB1c 31ZtDEa99ZQcOYQeKVmn5P+dtkvhLK+aPeJb3f7CWAItFF62Vh+4Us2LT78KVETc C/7P7m0dAkeUiUdQHt4R4MGvSJXP3xlLJqYgPCCfau7tQV4ipYk4CEQnqGd131bN B3EdrIAjm7NuEQYzkQoKsET0g6KQpupVPnG3ck1FOcZdiiCcCQQ1D5DsUi+FC3I/ pnyxfCnMysBw7hzysS80LSjZ3wQxPPCQ4nVq2qOKf6PHFiwmBKOV+TaMHWBO7mmy AD7ZQJ/Y7pqjdwRINT7FR58oy6RI2kcEjcoXILSKzmL2882uhpdaVmlc2GBrmfiG iovJqGkeSvaW+TOSSnuAdUJtODbqCaKK0zSadyXjHQD0kG4aj2V8lqIc1Yiwfpto Fmgp6d0m23xtHVCaFNhvPi0dZk9K+6wtntt6BiDQ7C9duojsIgnKUo+7/CVqc8KJ WCX7Zeeh1Izgwyyit+0w6geEDg81VIwHVD/Gb4rT2sILOdTz6QwFk5YjNlv67a9H 2tigB7W/IwaMHKla7b65txyOLnOAqDpAKUGg6+wT7kgwZCVHud4joD67WPF64V6x EoYydlyskPNmdYN6cZn5 =cJk4 -----END PGP SIGNATURE----- --------------enig04EB16ADA5480BE514E39895-- From nobody Fri Jul 31 04:59:05 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 643011A1A2F; Fri, 31 Jul 2015 04:59:04 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -1.511 X-Spam-Level: X-Spam-Status: No, score=-1.511 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Xbn8_rR2MiFS; Fri, 31 Jul 2015 04:59:02 -0700 (PDT) Received: from ppsw-50.csi.cam.ac.uk (ppsw-50.csi.cam.ac.uk [131.111.8.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D3D571A1A3D; Fri, 31 Jul 2015 04:58:53 -0700 (PDT) X-Cam-AntiVirus: no malware found X-Cam-ScannerInfo: http://www.cam.ac.uk/cs/email/scanner/ Received: from hermes-1.csi.cam.ac.uk ([131.111.8.51]:56016) by ppsw-50.csi.cam.ac.uk (smtp.hermes.cam.ac.uk [131.111.8.158]:25) with esmtpa (EXTERNAL:fanf2) id 1ZL8xg-0006K3-qH (Exim 4.82_3-c0e5623) (return-path ); Fri, 31 Jul 2015 12:58:52 +0100 Received: from fanf2 by hermes-1.csi.cam.ac.uk (hermes.cam.ac.uk) with local id 1ZL8xg-0005Qy-3o (Exim 4.72) (return-path ); Fri, 31 Jul 2015 12:58:52 +0100 Date: Fri, 31 Jul 2015 12:58:52 +0100 From: Tony Finch X-X-Sender: fanf2@hermes-1.csi.cam.ac.uk To: "uta@ietf.org" In-Reply-To: <20150730215008.GA4347@mournblade.imrryr.org> Message-ID: References: <55B62F80.1010400@azet.org> <18347.1438268956@sandelman.ca> <55BA5229.3090400@azet.org> <20350.1438287056@sandelman.ca> <20150730215008.GA4347@mournblade.imrryr.org> User-Agent: Alpine 2.00 (LSU 1167 2008-08-23) MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: Tony Finch Archived-At: Cc: ietf@ietf.org Subject: Re: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 31 Jul 2015 11:59:04 -0000 Viktor Dukhovni wrote: > > Lots of servers support RC4, to interoperate with legacy peers, > but in practice very rarely negotiate it. Yes (with help from Viktor) my servers have a special cipher priority list to ensure that they negotiate RC4 with old Windows 2003 Exchange servers. I haven't checked recently if this is still necessary... http://archives.neohapsis.com/archives/postfix/2013-11/0121.html > It has been rumoured that Yahoo's outboud systems prefer RC4, and > unless servers impose their own cipher priority, mail from Yahoo > uses RC4. That's what it looks like to me. Tony. -- f.anthony.n.finch http://dotat.at/ Bailey: Northeasterly 6 to gale 8 at first in northwest, otherwise cyclonic 4 or 5. Rough at first in northwest, otherwise moderate. Rain or showers. Good, occasionally poor. From nobody Fri Jul 31 08:29:03 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9876E1B2B9E for ; Fri, 31 Jul 2015 08:29:01 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M7Fi3iH-Qhav for ; Fri, 31 Jul 2015 08:28:59 -0700 (PDT) Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E860F1B2B9B for ; Fri, 31 Jul 2015 08:28:58 -0700 (PDT) Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 97FD2284D68; Fri, 31 Jul 2015 15:28:57 +0000 (UTC) Date: Fri, 31 Jul 2015 15:28:57 +0000 From: Viktor Dukhovni To: uta@ietf.org Message-ID: <20150731152857.GI4347@mournblade.imrryr.org> References: <20150722055913.60220.qmail@ary.lan> <55AF3E46.6090306@network-heretics.com> <20150729220204.GI25592@mournblade.imrryr.org> <55BA4413.9050900@network-heretics.com> <20150730175247.GX4347@mournblade.imrryr.org> <55BA82F2.6090401@network-heretics.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <55BA82F2.6090401@network-heretics.com> User-Agent: Mutt/1.5.23 (2014-03-12) Archived-At: Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list Reply-To: uta@ietf.org List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 31 Jul 2015 15:29:01 -0000 On Thu, Jul 30, 2015 at 04:02:58PM -0400, Keith Moore wrote: > And finally, the idea that a DNS client > could simply trust its local resolver to do DNSSEC validation for it never > made any sense at all. Perhaps you're using the phrase "local resolver" in some novel way that I don't understand. Why shouldn't an application trust responses from 127.0.0.1:53? Those are in my view more trustworthy than any library the application might attempt to use to perform validation. The local resolver is far more likely for example to have a working implementation of RFC 5011 (and thus not have a stale root trust anchor). > >I am not aware of any significant obstacles to the use of DNSSEC > >in a server-to-server environment, where captive portals and other > >"middle boxes" don't play a major role. > > Hmmm. As far as I can tell, the chief benefit of using DANE (or, more > generally, DNSSEC-signed keys) over server certs is that DANE could permit > MUAs to directly verify the signatures on returned data, by having those > keys signed by their domains and looking up the domains' signatures using > DNS. No, that's not the chief advantage. The chief advantage is that it makes it possible to impelement a downgrade-resistant mechanism to authenticate MTA-to-MTA STARTTLS (for opportunistic transport security). In the context of this draft, if authentication is mandatory, then it makes it possible to deploy MX host certificates at scale, without trusting DV or being easily vulnerable to DNS MiTM. Remote port 25 from the MUA is just as unreachable with or without DNSSEC. So DANE does not authenticate an impossible connection from the MUA to an unreachable server, and often the MUA is in a captive portal where DNSSEC is not available. > I really don't like having MUAs trust MSAs to do their verification > for them, as MSAs are too easily compromised. The only reason AQPX exists > in the current proposal is to work around port 25 filtering and the > consequent inability of MUAs to directly contact MX servers. The MSA needs to be trusted, because the mailbox provider controls the reverse channel (mail you receive) and any keys published for you in the reverse direction. So your mailbox provider can MiTM the reverse traffic, recovering most of the forward traffic. > >In my experience (b) "just works" (establishing authenticity of > >TLSA RRs). > > Just because something appears to work doesn't mean it's secure. What threat model do you have in mind? > >>Perhaps, but that's your domain. The important question is, how does a > >>client know that your TLSA records are reliable? > >DNSSEC RRSIG. > > Right, but what libraries can a client use to do the verification correctly, > and without making that verification vulnerable to attack? Postfix uses libresolv to 127.0.0.1:53, with the AD=1 bit signalling verification. What attack did you have in mind? > Axiomatically trusting the MSA is not sufficient. We need a better way. The addrquery draft unavoidably trusts the MSA. If that's not acceptable, this draft may be DOA. > >I'll be adding support for DANE to OpenSSL. I'll probably be at > >the Atlanta MAAWG meeting in October, anyone who wants to discuss > >implementation pitfalls should free to corner me there... > > I'm not planning on attending, but it's not far from me. I could probably > get down there if you want to meet in person. You Chris Newman and I can probably chat over Skype too. I open for that, and it would likely save some bandwidth on the list. > >Indeed one could simply let the MSA choose how to authenticate the > >remote MTA per local policy. If for some MSAs they have a better > >way than DANE to authenticate some MTAs (pinned certs, WebPKI, ...) > >they should be free to do so. Basically, authenticate the remote > >domain by whatever means are suitable, but if this is to scale, > >for now there's no real alternative to DANE (provided DNSSEC adoption > >moves forward). > > The more I think about this, the more convinced I become that MUAs must be > able to do their own verification. Not possible when the data source is the remote domain's MTA on port 25 as specified in this draft. > >Deployment suffers from last mile on mobile devices, but that's > >not a barrier here. I still don't know what "trusting" issue > >you have in mind. > > You're assuming that having the MSA do the verification for the client is > sufficient. I'm fairly certain that it is insufficient. It is a core feature of your draft, I don't see any way to get around that, the introduction problem is a bear with trusted third parties. Speaking of parties, how many key-signing parties do you attent? :-) > >I hope we get to the meat of the problem in the not too distant > >future, but I think we do first need to clear the protocol hurdles. > > Actually I think it's the other way around. We need to focus our > attention on the data model sooner rather than later. Once we get that > straightened out, we'll know what changes we need to make to the protocol. The protocol just carries the payload around and authenticates the peer conveying it. The two parts are independent, and if we can't reach consensus on the architecture of the key distribution system, we're working on the wrong draft. The payload issues are important, but not difficult. I don't at present have the cycles to do both discussions in parallel. I think we need to decide whether: MUA <---> MSA <---> recipient domain's MX host is the right model. The MUA <---> MSA link is mutually authenticated with TLS cert for the server (WebPKI or DANE as appropriate). The MSA <---> MX is also authenticated TLS, DANE would also make it possible to authenticate the client (Shumon Huque and I are working on a DANE client auth spec), which can facilitate limiting abuse. What alternative did you have in mind? -- Viktor. From nobody Fri Jul 31 08:34:03 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE4D91B2BC3 for ; Fri, 31 Jul 2015 08:34:01 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -1.998 X-Spam-Level: X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001, WEIRD_PORT=0.001] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Wp-AZbkZS25b for ; Fri, 31 Jul 2015 08:33:55 -0700 (PDT) Received: from mail-wi0-x235.google.com (mail-wi0-x235.google.com [IPv6:2a00:1450:400c:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5D5531B2A11 for ; Fri, 31 Jul 2015 08:33:33 -0700 (PDT) Received: by wicgj17 with SMTP id gj17so22925512wic.1 for ; Fri, 31 Jul 2015 08:33:32 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=82f2hw+zwAnBT7V+2Dhv9NNo8kiB1MUwA+MuXzNW6/M=; b=fXU8179i4GkSqDwDOlLop502vXMYjjo0IaPy7T90NUa9A4IZgK58Rfa1uOoSJPjiHy KpfaZO3VcM0o5Q3qlbX/yliLX4/JSy8jfuCeBAIQ0MIqhIBxcN3025PMwoHMAfP19qhm aSPAkQwjN8OdGWYn/z4MeEd151Wk+rkV/Gw1dMgo5dmBzFcs5ewtuas8FFN/X6dWsVNt 3rwGvYeJP5NE8O+tJniYdTQyFJBPFauURvsH0rURgDm0U/Ns4dB9ibJ2mIjOsP0uie9v fL2L0lZAcwpOlu8dkpft3WHRUIl9ExSZjvahcKsX3UzFf3dh1Gl9sFgJNNLkdGg0R7Rf ocAQ== MIME-Version: 1.0 X-Received: by 10.180.95.35 with SMTP id dh3mr8153012wib.30.1438356811872; Fri, 31 Jul 2015 08:33:31 -0700 (PDT) Received: by 10.28.155.136 with HTTP; Fri, 31 Jul 2015 08:33:31 -0700 (PDT) Received: by 10.28.155.136 with HTTP; Fri, 31 Jul 2015 08:33:31 -0700 (PDT) In-Reply-To: <20150731152857.GI4347@mournblade.imrryr.org> References: <20150722055913.60220.qmail@ary.lan> <55AF3E46.6090306@network-heretics.com> <20150729220204.GI25592@mournblade.imrryr.org> <55BA4413.9050900@network-heretics.com> <20150730175247.GX4347@mournblade.imrryr.org> <55BA82F2.6090401@network-heretics.com> <20150731152857.GI4347@mournblade.imrryr.org> Date: Fri, 31 Jul 2015 08:33:31 -0700 Message-ID: From: Watson Ladd To: uta@ietf.org Content-Type: multipart/alternative; boundary=f46d04447e1dd4ffe0051c2d8a35 Archived-At: Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 31 Jul 2015 15:34:02 -0000 --f46d04447e1dd4ffe0051c2d8a35 Content-Type: text/plain; charset=UTF-8 On Jul 31, 2015 8:29 AM, "Viktor Dukhovni" wrote: > > On Thu, Jul 30, 2015 at 04:02:58PM -0400, Keith Moore wrote: > > > And finally, the idea that a DNS client > > could simply trust its local resolver to do DNSSEC validation for it never > > made any sense at all. > > Perhaps you're using the phrase "local resolver" in some novel way > that I don't understand. Why shouldn't an application trust > responses from 127.0.0.1:53? Those are in my view more trustworthy > than any library the application might attempt to use to perform > validation. Because the stub resolver on the box uses a recursive resolver on the ISP which doesn't send back the information required to determine validity, but a single bit. Since getting DNSSEC wrong is right now consequence free, don't expect it to be fixed when the alternative is no DNS. > > The local resolver is far more likely for example to have a working > implementation of RFC 5011 (and thus not have a stale root trust > anchor). > > > >I am not aware of any significant obstacles to the use of DNSSEC > > >in a server-to-server environment, where captive portals and other > > >"middle boxes" don't play a major role. > > > > Hmmm. As far as I can tell, the chief benefit of using DANE (or, more > > generally, DNSSEC-signed keys) over server certs is that DANE could permit > > MUAs to directly verify the signatures on returned data, by having those > > keys signed by their domains and looking up the domains' signatures using > > DNS. > > No, that's not the chief advantage. The chief advantage is that > it makes it possible to impelement a downgrade-resistant mechanism > to authenticate MTA-to-MTA STARTTLS (for opportunistic transport > security). In the context of this draft, if authentication is > mandatory, then it makes it possible to deploy MX host certificates > at scale, without trusting DV or being easily vulnerable to DNS > MiTM. > > Remote port 25 from the MUA is just as unreachable with or without > DNSSEC. So DANE does not authenticate an impossible connection > from the MUA to an unreachable server, and often the MUA is in > a captive portal where DNSSEC is not available. > > > I really don't like having MUAs trust MSAs to do their verification > > for them, as MSAs are too easily compromised. The only reason AQPX exists > > in the current proposal is to work around port 25 filtering and the > > consequent inability of MUAs to directly contact MX servers. > > The MSA needs to be trusted, because the mailbox provider controls > the reverse channel (mail you receive) and any keys published for > you in the reverse direction. So your mailbox provider can MiTM > the reverse traffic, recovering most of the forward traffic. > > > >In my experience (b) "just works" (establishing authenticity of > > >TLSA RRs). > > > > Just because something appears to work doesn't mean it's secure. > > What threat model do you have in mind? > > > >>Perhaps, but that's your domain. The important question is, how does a > > >>client know that your TLSA records are reliable? > > >DNSSEC RRSIG. > > > > Right, but what libraries can a client use to do the verification correctly, > > and without making that verification vulnerable to attack? > > Postfix uses libresolv to 127.0.0.1:53, with the AD=1 bit signalling > verification. What attack did you have in mind? > > > Axiomatically trusting the MSA is not sufficient. We need a better way. > > The addrquery draft unavoidably trusts the MSA. If that's not > acceptable, this draft may be DOA. > > > >I'll be adding support for DANE to OpenSSL. I'll probably be at > > >the Atlanta MAAWG meeting in October, anyone who wants to discuss > > >implementation pitfalls should free to corner me there... > > > > I'm not planning on attending, but it's not far from me. I could probably > > get down there if you want to meet in person. > > You Chris Newman and I can probably chat over Skype too. I open > for that, and it would likely save some bandwidth on the list. > > > >Indeed one could simply let the MSA choose how to authenticate the > > >remote MTA per local policy. If for some MSAs they have a better > > >way than DANE to authenticate some MTAs (pinned certs, WebPKI, ...) > > >they should be free to do so. Basically, authenticate the remote > > >domain by whatever means are suitable, but if this is to scale, > > >for now there's no real alternative to DANE (provided DNSSEC adoption > > >moves forward). > > > > The more I think about this, the more convinced I become that MUAs must be > > able to do their own verification. > > Not possible when the data source is the remote domain's MTA on > port 25 as specified in this draft. > > > >Deployment suffers from last mile on mobile devices, but that's > > >not a barrier here. I still don't know what "trusting" issue > > >you have in mind. > > > > You're assuming that having the MSA do the verification for the client is > > sufficient. I'm fairly certain that it is insufficient. > > It is a core feature of your draft, I don't see any way to get > around that, the introduction problem is a bear with trusted third > parties. Speaking of parties, how many key-signing parties do you > attent? :-) > > > >I hope we get to the meat of the problem in the not too distant > > >future, but I think we do first need to clear the protocol hurdles. > > > > Actually I think it's the other way around. We need to focus our > > attention on the data model sooner rather than later. Once we get that > > straightened out, we'll know what changes we need to make to the protocol. > > The protocol just carries the payload around and authenticates the > peer conveying it. The two parts are independent, and if we can't > reach consensus on the architecture of the key distribution system, > we're working on the wrong draft. The payload issues are important, > but not difficult. I don't at present have the cycles to do both > discussions in parallel. I think we need to decide whether: > > MUA <---> MSA <---> recipient domain's MX host > > is the right model. The MUA <---> MSA link is mutually authenticated > with TLS cert for the server (WebPKI or DANE as appropriate). The > MSA <---> MX is also authenticated TLS, DANE would also make it > possible to authenticate the client (Shumon Huque and I are working > on a DANE client auth spec), which can facilitate limiting abuse. > > What alternative did you have in mind? > > -- > Viktor. > > _______________________________________________ > Uta mailing list > Uta@ietf.org > https://www.ietf.org/mailman/listinfo/uta --f46d04447e1dd4ffe0051c2d8a35 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable


On Jul 31, 2015 8:29 AM, "Viktor Dukhovni" <ietf-dane@dukhovni.org> wrote:
>
> On Thu, Jul 30, 2015 at 04:02:58PM -0400, Keith Moore wrote:
>
> > And finally, the idea that a DNS client
> > could simply trust its local resolver to do DNSSEC validation for= it never
> > made any sense at all.
>
> Perhaps you're using the phrase "local resolver" in some= novel way
> that I don't understand.=C2=A0 Why shouldn't an application tr= ust
> responses from 127.0.0.1:53?=C2=A0= Those are in my view more trustworthy
> than any library the application might attempt to use to perform
> validation.

Because the stub resolver on the box uses a recursive resolv= er on the ISP=C2=A0 which doesn't send back the information required to= determine validity, but a single bit.

Since getting DNSSEC wrong is right now consequence free, do= n't expect it to be fixed when the alternative is no DNS.

>
> The local resolver is far more likely for example to have a working > implementation of RFC 5011 (and thus not have a stale root trust
> anchor).
>
> > >I am not aware of any significant obstacles to the use of DNS= SEC
> > >in a server-to-server environment, where captive portals and = other
> > >"middle boxes" don't play a major role.
> >
> > Hmmm.=C2=A0 =C2=A0As far as I can tell, the chief benefit of usin= g DANE (or, more
> > generally, DNSSEC-signed keys) over server certs is that DANE cou= ld permit
> > MUAs to directly verify the signatures on returned data, by havin= g those
> > keys signed by their domains and looking up the domains' sign= atures using
> > DNS.
>
> No, that's not the chief advantage.=C2=A0 The chief advantage is t= hat
> it makes it possible to impelement a downgrade-resistant mechanism
> to authenticate MTA-to-MTA STARTTLS (for opportunistic transport
> security).=C2=A0 In the context of this draft, if authentication is > mandatory, then it makes it possible to deploy MX host certificates > at scale, without trusting DV or being easily vulnerable to DNS
> MiTM.
>
> Remote port 25 from the MUA is just as unreachable with or without
> DNSSEC.=C2=A0 So DANE does not authenticate an impossible connection > from the MUA to an unreachable server, and often the MUA is in
> a captive portal where DNSSEC is not available.
>
> > I really don't like having MUAs trust MSAs to do their verifi= cation
> > for them, as MSAs are too easily compromised.=C2=A0 =C2=A0The onl= y reason AQPX exists
> > in the current proposal is to work around port 25 filtering and t= he
> > consequent inability of MUAs to directly contact MX servers.
>
> The MSA needs to be trusted, because the mailbox provider controls
> the reverse channel (mail you receive) and any keys published for
> you in the reverse direction.=C2=A0 So your mailbox provider can MiTM<= br> > the reverse traffic, recovering most of the forward traffic.
>
> > >In my experience (b) "just works" (establishing aut= henticity of
> > >TLSA RRs).
> >
> > Just because something appears to work doesn't mean it's = secure.
>
> What threat model do you have in mind?
>
> > >>Perhaps, but that's your domain.=C2=A0 =C2=A0The impo= rtant question is, how does a
> > >>client know that your TLSA records are reliable?
> > >DNSSEC RRSIG.
> >
> > Right, but what libraries can a client use to do the verification= correctly,
> > and without making that verification vulnerable to attack?
>
> Postfix uses libresolv to 127.0.0.1:53= , with the AD=3D1 bit signalling
> verification.=C2=A0 What attack did you have in mind?
>
> > Axiomatically trusting the MSA is not sufficient.=C2=A0 =C2=A0We = need a better way.
>
> The addrquery draft unavoidably trusts the MSA.=C2=A0 If that's no= t
> acceptable, this draft may be DOA.
>
> > >I'll be adding support for DANE to OpenSSL.=C2=A0 I'l= l probably be at
> > >the Atlanta MAAWG meeting in October, anyone who wants to dis= cuss
> > >implementation pitfalls should free to corner me there...
> >
> > I'm not planning on attending, but it's not far from me.= =C2=A0 I could probably
> > get down there if you want to meet in person.
>
> You Chris Newman and I can probably chat over Skype too.=C2=A0 I open<= br> > for that, and it would likely save some bandwidth on the list.
>
> > >Indeed one could simply let the MSA choose how to authenticat= e the
> > >remote MTA per local policy.=C2=A0 If for some MSAs they have= a better
> > >way than DANE to authenticate some MTAs (pinned certs, WebPKI= , ...)
> > >they should be free to do so.=C2=A0 Basically, authenticate t= he remote
> > >domain by whatever means are suitable, but if this is to scal= e,
> > >for now there's no real alternative to DANE (provided DNS= SEC adoption
> > >moves forward).
> >
> > The more I think about this, the more convinced I become that MUA= s must be
> > able to do their own verification.
>
> Not possible when the data source is the remote domain's MTA on > port 25 as specified in this draft.
>
> > >Deployment suffers from last mile on mobile devices, but that= 's
> > >not a barrier here.=C2=A0 I still don't know what "t= rusting" issue
> > >you have in mind.
> >
> > You're assuming that having the MSA do the verification for t= he client is
> > sufficient.=C2=A0 =C2=A0 I'm fairly certain that it is insuff= icient.
>
> It is a core feature of your draft, I don't see any way to get
> around that, the introduction problem is a bear with trusted third
> parties.=C2=A0 Speaking of parties, how many key-signing parties do yo= u
> attent? :-)
>
> > >I hope we get to the meat of the problem in the not too dista= nt
> > >future, but I think we do first need to clear the protocol hu= rdles.
> >
> > Actually I think it's the other way around.=C2=A0 =C2=A0 We n= eed to focus our
> > attention on the data model sooner rather than later.=C2=A0 =C2= =A0Once we get that
> > straightened out, we'll know what changes we need to make to = the protocol.
>
> The protocol just carries the payload around and authenticates the
> peer conveying it.=C2=A0 The two parts are independent, and if we can&= #39;t
> reach consensus on the architecture of the key distribution system, > we're working on the wrong draft.=C2=A0 The payload issues are imp= ortant,
> but not difficult.=C2=A0 I don't at present have the cycles to do = both
> discussions in parallel.=C2=A0 I think we need to decide whether:
>
> =C2=A0 =C2=A0 MUA <---> MSA=C2=A0 <---> recipient domain&#= 39;s MX host
>
> is the right model.=C2=A0 The MUA <---> MSA link is mutually aut= henticated
> with TLS cert for the server (WebPKI or DANE as appropriate).=C2=A0 Th= e
> MSA <---> MX is also authenticated TLS, DANE would also make it<= br> > possible to authenticate the client (Shumon Huque and I are working > on a DANE client auth spec), which can facilitate limiting abuse.
>
> What alternative did you have in mind?
>
> --
> =C2=A0 =C2=A0 =C2=A0 =C2=A0 Viktor.
>
> _______________________________________________
> Uta mailing list
> Uta@ietf.org
> https://www.ietf= .org/mailman/listinfo/uta

--f46d04447e1dd4ffe0051c2d8a35-- From nobody Fri Jul 31 08:49:19 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2ADE1A90BC for ; Fri, 31 Jul 2015 08:49:18 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SWlxA_QqTooU for ; Fri, 31 Jul 2015 08:49:17 -0700 (PDT) Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4D5231A8F42 for ; Fri, 31 Jul 2015 08:49:17 -0700 (PDT) Received: by mournblade.imrryr.org (Postfix, from userid 1034) id A2EBF284D68; Fri, 31 Jul 2015 15:49:16 +0000 (UTC) Date: Fri, 31 Jul 2015 15:49:16 +0000 From: Viktor Dukhovni To: uta@ietf.org Message-ID: <20150731154916.GK4347@mournblade.imrryr.org> References: <20150722055913.60220.qmail@ary.lan> <55AF3E46.6090306@network-heretics.com> <20150729220204.GI25592@mournblade.imrryr.org> <55BA4413.9050900@network-heretics.com> <20150730175247.GX4347@mournblade.imrryr.org> <55BA82F2.6090401@network-heretics.com> <20150731152857.GI4347@mournblade.imrryr.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.5.23 (2014-03-12) Archived-At: Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list Reply-To: uta@ietf.org List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 31 Jul 2015 15:49:18 -0000 On Fri, Jul 31, 2015 at 08:33:31AM -0700, Watson Ladd wrote: > > Perhaps you're using the phrase "local resolver" in some novel way > > that I don't understand. Why shouldn't an application trust > > responses from 127.0.0.1:53? Those are in my view more trustworthy > > than any library the application might attempt to use to perform > > validation. > > Because the stub resolver on the box uses a recursive resolver on the ISP > which doesn't send back the information required to determine validity, but > a single bit. I did say "127.0.0.1", not ISP iterator. I keep saying *local* (perhaps I should have said "loopback") resolver, but nobody seems to be reading the fine print. :-( stub resolver <---> validating loopback iterator <---> Untrusted nameservers If the *local/loopback* resolver happens to use the ISP as a forwarder, that's not especially relevant, modulo the usual privacy considerations. I think we need to return the core subject of this discussion (high level addrquery architecture). Authentication technology aside for the moment, is the MUA <---> MSA <---> MX host transaction model acceptable or not? We can then talk about how to authenticate each hop. If this is not acceptable, how does addrquery get to the MX host? [ I'd be very reluctant to implement a new MX host service which has many orders of magnitude more remote clients than the existing MX host SMTP service. ] This proposal looked promising because it piggy backs on the existing SMTP backbone. If it abandons that, then my enthusiasm for it will likely wane. -- Viktor. From nobody Fri Jul 31 08:51:55 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 42D4E1A90F4 for ; Fri, 31 Jul 2015 08:51:53 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -1.998 X-Spam-Level: X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001, WEIRD_PORT=0.001] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rmRQ7NA4PMIv for ; Fri, 31 Jul 2015 08:51:51 -0700 (PDT) Received: from mail-wi0-x229.google.com (mail-wi0-x229.google.com [IPv6:2a00:1450:400c:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 19A8E1A9149 for ; Fri, 31 Jul 2015 08:51:51 -0700 (PDT) Received: by wicmv11 with SMTP id mv11so63311351wic.0 for ; Fri, 31 Jul 2015 08:51:49 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=xUu41j37NNc665X7Z7oltZpPXS6lMtzqLm5piw36OeU=; b=EqrWK8sp/9OlNnN4mUOkD3lP7E85/s9DpR/cQWWKdIqPvgbi8LgKTAn9r1jAdlHgw6 SwZFrjEHrukFjmdg6fZIxqO0PjDIBV2KC2ACOFLyUzbluQAxneLiBvf6MlopG5xlIsen 0ce9lE/NoLOLsvK/0/nzu5/9bJKnhovdS3pFnzIOtn0HZni1TVgfp5K4Z56EyVbwAlTH SCISNGiczT2ksoblnl0FAhUstlKKwwcR+Pf7RMmTCFA3G4mj1wscX2kJM+cYGycH3hL9 Ov/9R4crpHKCo5Fqtk666E5opUT+6SSTUUuAI+3pq//OOt9rp8u3mbWn6hqDsp30cfPM hCPQ== MIME-Version: 1.0 X-Received: by 10.180.74.115 with SMTP id s19mr7975722wiv.18.1438357909875; Fri, 31 Jul 2015 08:51:49 -0700 (PDT) Received: by 10.28.155.136 with HTTP; Fri, 31 Jul 2015 08:51:49 -0700 (PDT) Received: by 10.28.155.136 with HTTP; Fri, 31 Jul 2015 08:51:49 -0700 (PDT) In-Reply-To: <20150731154916.GK4347@mournblade.imrryr.org> References: <20150722055913.60220.qmail@ary.lan> <55AF3E46.6090306@network-heretics.com> <20150729220204.GI25592@mournblade.imrryr.org> <55BA4413.9050900@network-heretics.com> <20150730175247.GX4347@mournblade.imrryr.org> <55BA82F2.6090401@network-heretics.com> <20150731152857.GI4347@mournblade.imrryr.org> <20150731154916.GK4347@mournblade.imrryr.org> Date: Fri, 31 Jul 2015 08:51:49 -0700 Message-ID: From: Watson Ladd To: uta@ietf.org Content-Type: multipart/alternative; boundary=f46d043c825a47317b051c2dccd6 Archived-At: Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 31 Jul 2015 15:51:53 -0000 --f46d043c825a47317b051c2dccd6 Content-Type: text/plain; charset=UTF-8 On Jul 31, 2015 8:49 AM, "Viktor Dukhovni" wrote: > > On Fri, Jul 31, 2015 at 08:33:31AM -0700, Watson Ladd wrote: > > > > Perhaps you're using the phrase "local resolver" in some novel way > > > that I don't understand. Why shouldn't an application trust > > > responses from 127.0.0.1:53? Those are in my view more trustworthy > > > than any library the application might attempt to use to perform > > > validation. > > > > Because the stub resolver on the box uses a recursive resolver on the ISP > > which doesn't send back the information required to determine validity, but > > a single bit. > > I did say "127.0.0.1", not ISP iterator. I keep saying *local* > (perhaps I should have said "loopback") resolver, but nobody seems > to be reading the fine print. :-( > > stub resolver <---> validating loopback iterator <---> Untrusted nameservers > > If the *local/loopback* resolver happens to use the ISP as a > forwarder, that's not especially relevant, modulo the usual privacy > considerations. It absolutely is relevant. It means an OS provided component can completely change the security guarrienties of an application with no visible sign. I don't like that. > > I think we need to return the core subject of this discussion (high > level addrquery architecture). Authentication technology aside for > the moment, is the > > MUA <---> MSA <---> MX host > > transaction model acceptable or not? We can then talk about how > to authenticate each hop. If this is not acceptable, how does > addrquery get to the MX host? [ I'd be very reluctant to implement > a new MX host service which has many orders of magnitude more remote > clients than the existing MX host SMTP service. ] > > This proposal looked promising because it piggy backs on the existing > SMTP backbone. If it abandons that, then my enthusiasm for it will > likely wane. > > -- > Viktor. > > _______________________________________________ > Uta mailing list > Uta@ietf.org > https://www.ietf.org/mailman/listinfo/uta --f46d043c825a47317b051c2dccd6 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable


On Jul 31, 2015 8:49 AM, "Viktor Dukhovni" <ietf-dane@dukhovni.org> wrote:
>
> On Fri, Jul 31, 2015 at 08:33:31AM -0700, Watson Ladd wrote:
>
> > > Perhaps you're using the phrase "local resolver&quo= t; in some novel way
> > > that I don't understand.=C2=A0 Why shouldn't an appl= ication trust
> > > responses from 127.0.0.1:53<= /a>?=C2=A0 Those are in my view more trustworthy
> > > than any library the application might attempt to use to per= form
> > > validation.
> >
> > Because the stub resolver on the box uses a recursive resolver on= the ISP
> > which doesn't send back the information required to determine= validity, but
> > a single bit.
>
> I did say "127.0.0.1", not ISP iterator.=C2=A0 I keep saying= *local*
> (perhaps I should have said "loopback") resolver, but nobody= seems
> to be reading the fine print. :-(
>
> =C2=A0 =C2=A0 stub resolver <---> validating loopback iterator &= lt;---> Untrusted nameservers
>
> If the *local/loopback* resolver happens to use the ISP as a
> forwarder, that's not especially relevant, modulo the usual privac= y
> considerations.

It absolutely is relevant. It means an OS provided component= can completely change the security guarrienties of an application with no = visible sign. I don't like that.

>
> I think we need to return the core subject of this discussion (high > level addrquery architecture).=C2=A0 Authentication technology aside f= or
> the moment, is the
>
> =C2=A0 =C2=A0 =C2=A0 =C2=A0 MUA <---> MSA <---> MX host >
> transaction model acceptable or not?=C2=A0 We can then talk about how<= br> > to authenticate each hop.=C2=A0 If this is not acceptable, how does > addrquery get to the MX host?=C2=A0 [ I'd be very reluctant to imp= lement
> a new MX host service which has many orders of magnitude more remote > clients than the existing MX host SMTP service. ]
>
> This proposal looked promising because it piggy backs on the existing<= br> > SMTP backbone.=C2=A0 If it abandons that, then my enthusiasm for it wi= ll
> likely wane.
>
> --
> =C2=A0 =C2=A0 Viktor.
>
> _______________________________________________
> Uta mailing list
>
Uta@ietf.org
> https://www.ietf= .org/mailman/listinfo/uta

--f46d043c825a47317b051c2dccd6-- From nobody Fri Jul 31 11:23:51 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 006ED1B3443 for ; Fri, 31 Jul 2015 11:23:51 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eGTJqY0FI6kW for ; Fri, 31 Jul 2015 11:23:48 -0700 (PDT) Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6235E1B3434 for ; Fri, 31 Jul 2015 11:23:48 -0700 (PDT) Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailout.nyi.internal (Postfix) with ESMTP id D00E1204A1 for ; Fri, 31 Jul 2015 14:23:47 -0400 (EDT) Received: from frontend1 ([10.202.2.160]) by compute2.internal (MEProxy); Fri, 31 Jul 2015 14:23:47 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-sasl-enc:x-sasl-enc; s=smtpout; bh=IncCg39G269FnyY ehYLLOtbrVfM=; b=Hx8K8RO/SkMHsh6D9t/Owkx+2u1EomQxXr6cCQ7uzR1FKa/ dtCx90yI2r8wI8PInyzHI2nOQhObvpTJ4+SNmC+O4j5L9QoLDSHxjALf1oNWSxUl jP3eGjGWNCG8pBnX2PwSEVvt/JkPOdRZrNo+TLS4JRShqe/TNNfpdjksswMU= X-Sasl-enc: LnlV2Vz3dHBTG+P4s8llxiLgHFtR+aocktkxRjrCaj2H 1438367027 Received: from [192.168.1.66] (108-221-180-15.lightspeed.knvltn.sbcglobal.net [108.221.180.15]) by mail.messagingengine.com (Postfix) with ESMTPA id 6161DC0001F; Fri, 31 Jul 2015 14:23:47 -0400 (EDT) Message-ID: <55BBBD1D.8050707@network-heretics.com> Date: Fri, 31 Jul 2015 14:23:25 -0400 From: Keith Moore User-Agent: Mozilla/5.0 (X11; Linux i686; rv:31.0) Gecko/20100101 Thunderbird/31.8.0 MIME-Version: 1.0 To: uta@ietf.org References: <20150722055913.60220.qmail@ary.lan> <55AF3E46.6090306@network-heretics.com> <20150729220204.GI25592@mournblade.imrryr.org> <55BA4413.9050900@network-heretics.com> <20150730175247.GX4347@mournblade.imrryr.org> <55BA82F2.6090401@network-heretics.com> <20150731152857.GI4347@mournblade.imrryr.org> In-Reply-To: <20150731152857.GI4347@mournblade.imrryr.org> Content-Type: text/plain; charset=windows-1252; format=flowed Content-Transfer-Encoding: 7bit Archived-At: Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 31 Jul 2015 18:23:51 -0000 On 07/31/2015 11:28 AM, Viktor Dukhovni wrote: > On Thu, Jul 30, 2015 at 04:02:58PM -0400, Keith Moore wrote: > >> And finally, the idea that a DNS client >> could simply trust its local resolver to do DNSSEC validation for it never >> made any sense at all. > Perhaps you're using the phrase "local resolver" in some novel way > that I don't understand. Why shouldn't an application trust > responses from 127.0.0.1:53? The vast majority of hosts don't operate a resolver, and even if they do, there's no particular reason to believe that it's well-maintained. (though this will differ from one platform to another; some vendors are good about software updates, others not so good). > Those are in my view more trustworthy > than any library the application might attempt to use to perform > validation. The MUA vendor can at least control what library it uses. It has no control over what resolver is available on the customer's host or enterprise network. > The local resolver is far more likely for example to have a working > implementation of RFC 5011 (and thus not have a stale root trust > anchor). Sure, but there are other reasonable ways of updating trust anchors, including normal software update mechanisms (if they're properly authenticated). >>> I am not aware of any significant obstacles to the use of DNSSEC >>> in a server-to-server environment, where captive portals and other >>> "middle boxes" don't play a major role. >> Hmmm. As far as I can tell, the chief benefit of using DANE (or, more >> generally, DNSSEC-signed keys) over server certs is that DANE could permit >> MUAs to directly verify the signatures on returned data, by having those >> keys signed by their domains and looking up the domains' signatures using >> DNS. > No, that's not the chief advantage. The chief advantage is that > it makes it possible to impelement a downgrade-resistant mechanism > to authenticate MTA-to-MTA STARTTLS (for opportunistic transport > security). I was referring specifically to potential benefits with use of DANE with AQRY, not to other uses of DANE. > In the context of this draft, if authentication is > mandatory, then it makes it possible to deploy MX host certificates > at scale, without trusting DV or being easily vulnerable to DNS > MiTM. Perhaps. But DNSSEC has to be deployed by each mail domain (requiring a steep learning curve and support from the domain's registrar and DNS service provider). And the client needs to have reason to trust either the resolver or library that's used (or both), and those are actually much harder at present than being able to trust a TLS server cert. > Remote port 25 from the MUA is just as unreachable with or without > DNSSEC. So DANE does not authenticate an impossible connection > from the MUA to an unreachable server, and often the MUA is in > a captive portal where DNSSEC is not available. If the information returned from AQRY were signed, and there were a way to validate the public keys with which those information were signed, AQPX could simply pass through those signatures to the client. The client wouldn't have to trust the MSA to validate those signatures. >> I really don't like having MUAs trust MSAs to do their verification >> for them, as MSAs are too easily compromised. The only reason AQPX exists >> in the current proposal is to work around port 25 filtering and the >> consequent inability of MUAs to directly contact MX servers. > The MSA needs to be trusted, because the mailbox provider controls > the reverse channel (mail you receive) and any keys published for > you in the reverse direction. So your mailbox provider can MiTM > the reverse traffic, recovering most of the forward traffic. a) The MSA is not necessarily operated by the same party as the mailbox provider, and there are good reasons to not do this. b) If the mailbox provider always lies about the keys that you publish, you can detect this. (detecting cases where the mailbox provider selectively lies is harder) (But thanks for pointing out that attack - I'll add it to security considerations.) >>> In my experience (b) "just works" (establishing authenticity of >>> TLSA RRs). >> Just because something appears to work doesn't mean it's secure. > What threat model do you have in mind? Too many to list right now, but it sounds like I need to write a complete threat analysis. >> Axiomatically trusting the MSA is not sufficient. We need a better way. > The addrquery draft unavoidably trusts the MSA. If you use AQPX, that's true. But I'm now thinking that this needs to be fixed. >>> I'll be adding support for DANE to OpenSSL. I'll probably be at >>> the Atlanta MAAWG meeting in October, anyone who wants to discuss >>> implementation pitfalls should free to corner me there... >> I'm not planning on attending, but it's not far from me. I could probably >> get down there if you want to meet in person. > You Chris Newman and I can probably chat over Skype too. I open > for that, and it would likely save some bandwidth on the list. Either or both is fine. We should probably take this off the UTA list anyway, as I suspect the work won't end up being done in this WG. >>> Indeed one could simply let the MSA choose how to authenticate the >>> remote MTA per local policy. If for some MSAs they have a better >>> way than DANE to authenticate some MTAs (pinned certs, WebPKI, ...) >>> they should be free to do so. Basically, authenticate the remote >>> domain by whatever means are suitable, but if this is to scale, >>> for now there's no real alternative to DANE (provided DNSSEC adoption >>> moves forward). >> The more I think about this, the more convinced I become that MUAs must be >> able to do their own verification. > Not possible when the data source is the remote domain's MTA on > port 25 as specified in this draft. It's possible, but it means we can't rely on TLS and the MTA's server cert to authenticate the data. >>> Deployment suffers from last mile on mobile devices, but that's >>> not a barrier here. I still don't know what "trusting" issue >>> you have in mind. >> You're assuming that having the MSA do the verification for the client is >> sufficient. I'm fairly certain that it is insufficient. > It is a core feature of your draft It wasn't intended to be a core feature. But I do admit that port 25 blocking is widespread, which is why I now think AQPX requiring the client to trust the MSA is a serious flaw. >>> I hope we get to the meat of the problem in the not too distant >>> future, but I think we do first need to clear the protocol hurdles. >> Actually I think it's the other way around. We need to focus our >> attention on the data model sooner rather than later. Once we get that >> straightened out, we'll know what changes we need to make to the protocol. > The protocol just carries the payload around and authenticates the > peer conveying it. The two parts are independent, and if we can't > reach consensus on the architecture of the key distribution system, > we're working on the wrong draft. The payload issues are important, > but not difficult. I don't at present have the cycles to do both > discussions in parallel. I think we need to decide whether: > > MUA <---> MSA <---> recipient domain's MX host > > is the right model. It's not the right model if the MSA has to be trusted to verify the MX host's cert. It's more-or-less the same problem as trusting the DNS resolver to honestly set the AD bit. Both increase the attack surface significantly. > What alternative did you have in mind? I'll work on it for the next revision. Keith From nobody Fri Jul 31 13:33:16 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D4DA81ACDED for ; Fri, 31 Jul 2015 13:33:14 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E-N6puD6D6Rj for ; Fri, 31 Jul 2015 13:33:12 -0700 (PDT) Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3EFA21ACD17 for ; Fri, 31 Jul 2015 13:33:12 -0700 (PDT) Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 15C25284D68; Fri, 31 Jul 2015 20:33:11 +0000 (UTC) Date: Fri, 31 Jul 2015 20:33:11 +0000 From: Viktor Dukhovni To: uta@ietf.org Message-ID: <20150731203310.GU4347@mournblade.imrryr.org> References: <20150722055913.60220.qmail@ary.lan> <55AF3E46.6090306@network-heretics.com> <20150729220204.GI25592@mournblade.imrryr.org> <55BA4413.9050900@network-heretics.com> <20150730175247.GX4347@mournblade.imrryr.org> <55BA82F2.6090401@network-heretics.com> <20150731152857.GI4347@mournblade.imrryr.org> <55BBBD1D.8050707@network-heretics.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <55BBBD1D.8050707@network-heretics.com> User-Agent: Mutt/1.5.23 (2014-03-12) Archived-At: Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list Reply-To: uta@ietf.org List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 31 Jul 2015 20:33:15 -0000 On Fri, Jul 31, 2015 at 02:23:25PM -0400, Keith Moore wrote: > >Perhaps you're using the phrase "local resolver" in some novel way > >that I don't understand. Why shouldn't an application trust > >responses from 127.0.0.1:53? > > The vast majority of hosts don't operate a resolver, and even if they do, > there's no particular reason to believe that it's well-maintained. (though > this will differ from one platform to another; some vendors are good about > software updates, others not so good). This is irrelevant. The only hosts that would need a local resolver would be the MSAs. They'd also need new SMTP software to support AQRY. That software would need to be well maintained too. I trust the DNSSEC validation code in unbound and BIND more than I would trust the same to some application library. The former are likely to get more relevant scrutiny. > >Those are in my view more trustworthy > >than any library the application might attempt to use to perform > >validation. > > The MUA vendor can at least control what library it uses. It has no > control over what resolver is available on the customer's host or enterprise > network. The MUA is not the one doing the DNSSEC verification of the remote MTA. THat's on the MSA to MTA side of the divide: MUA <--WebPKI + SASL user auth--> MSA <--DANE, ideally mutual--> Remote MTA > >The local resolver is far more likely for example to have a working > >implementation of RFC 5011 (and thus not have a stale root trust > >anchor). > > Sure, but there are other reasonable ways of updating trust anchors, > including normal software update mechanisms (if they're properly > authenticated). I'm not holding my breath for those. > >In the context of this draft, if authentication is > >mandatory, then it makes it possible to deploy MX host certificates > >at scale, without trusting DV or being easily vulnerable to DNS > >MiTM. > > Perhaps. But DNSSEC has to be deployed by each mail domain (requiring a > steep learning curve and support from the domain's registrar and DNS service > provider). Only the domains that want to publish e2e keys, which is even more bleeding-edge than DNSSEC. > And the client needs to have reason to trust either the resolver or library > that's used (or both), and those are actually much harder at present than > being able to trust a TLS server cert. You can trust anything you want, but the DV TLS cert does not merit any trust. On the MSA/MTA I operate, I also operate the unbound server, and I've reason to trust it about as much as one can trust software written by fallible humans. > >Remote port 25 from the MUA is just as unreachable with or without > >DNSSEC. So DANE does not authenticate an impossible connection > >from the MUA to an unreachable server, and often the MUA is in > >a captive portal where DNSSEC is not available. > > If the information returned from AQRY were signed, and there were a way to > validate the public keys with which those information were signed, AQPX > could simply pass through those signatures to the client. How does the MUA learn trustworthy valid signature keys for that? Making solutions to "the introduction problem" scale while trying to avoid trusted third parties (introducers) is a balacing act between rock and hard place. You can't have it all. Trade-offs are unavoidable. Doing this without trusted third parties is unavoidable, and I'm not going to trust the CNNIC CA to introduce me to my next door neighbours. At least DNSSEC is sensibly partitioned. > The client > wouldn't have to trust the MSA to validate those signatures. Sure it would, because it would learn the trust anchors for that from the MSA, or have to trust every self-appointed CA on the planet. I'd rather trust my MSA. > >The MSA needs to be trusted, because the mailbox provider controls > >the reverse channel (mail you receive) and any keys published for > >you in the reverse direction. So your mailbox provider can MiTM > >the reverse traffic, recovering most of the forward traffic. > > a) The MSA is not necessarily operated by the same party as the mailbox > provider, and there are good reasons to not do this. With DMARC, DKIM, SPF, ... sure it is. How else do you authenticate to the MSA and get to send mail from your mailbox domain? > b) If the mailbox provider always lies about the keys that you publish, you > can detect this. > (detecting cases where the mailbox provider selectively lies is harder) Yes, selective lies to certain clients which are then MiTMed are more difficult to detect. The issue is largely symmetric, lying by the MSA to the MUA is also prone to discovery. This is not an easy space in which to operate invisibly. > If you use AQPX, that's true. But I'm now thinking that this needs to be > fixed. I think you'll lose my support with any plausible "fix", but I'm willing to suspend disbelief for now. > >You Chris Newman and I can probably chat over Skype too. I open > >for that, and it would likely save some bandwidth on the list. > > Either or both is fine. We should probably take this off the UTA list > anyway, as I suspect the work won't end up being done in this WG. Chris has my Skype contact info. I'm in US/Eastern, let's try to set something up. > It wasn't intended to be a core feature. But I do admit that port 25 > blocking is widespread, which is why I now think AQPX requiring the client > to trust the MSA is a serious flaw. I call it a design feature. I think AQPX makes this scale much better, and allows the MSA to MX protocol to evolve separately from the MUA to MSA protocol (product upgrade cycles for MUAs are glacial). The MTA market is far more agile now that the hosting providers are doing software as a service and the rest of the infrastructure is largely on open source. > >The protocol just carries the payload around and authenticates the > >peer conveying it. The two parts are independent, and if we can't > >reach consensus on the architecture of the key distribution system, > >we're working on the wrong draft. The payload issues are important, > >but not difficult. I don't at present have the cycles to do both > >discussions in parallel. I think we need to decide whether: > > > > MUA <---> MSA <---> recipient domain's MX host > > > >is the right model. > > It's not the right model if the MSA has to be trusted to verify the MX > host's cert. It's more-or-less the same problem as trusting the DNS > resolver to honestly set the AD bit. Both increase the attack surface > significantly. The resolver on the MSA is part of the OS operated by the same sysadmin who operates the MSA. He should trust himself at least, but also implement monitoring (even Roland Reagan new about "doveryaj no proveryaj"). [ I guess that not too many folks on this list have postmastered a domain with 80,000 or more users for a decade (the MTAs and MSAs had local resolvers way before DNSSEC, that was just the right thing to do anyway to make them more performant/reliable). ] The key question is whether the MUA trusts the MSA to deliver the right keys or not (likely to be discovered if not and the correspondents share additional channels of communication). How exactly the MSA authenticates the MTA so it does not get fooled by a bogus upstream is a secondary problem, that warrants attention of course, but since we've not yet agreed on the big picture should likely not distract us from the main issue. > >What alternative did you have in mind? > > I'll work on it for the next revision. I think it makes sense to discuss the architectural outline before investing too much time in a formal writeup. -- Viktor. From nobody Fri Jul 31 15:50:29 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E2BE21A924B for ; Fri, 31 Jul 2015 15:50:27 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AIr7azMBrH0t for ; Fri, 31 Jul 2015 15:50:25 -0700 (PDT) Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CD13E1A9233 for ; Fri, 31 Jul 2015 15:50:24 -0700 (PDT) Received: from compute2.internal (compute2.nyi.internal [10.202.2.42]) by mailout.nyi.internal (Postfix) with ESMTP id 8711D2104A for ; Fri, 31 Jul 2015 18:50:23 -0400 (EDT) Received: from frontend2 ([10.202.2.161]) by compute2.internal (MEProxy); Fri, 31 Jul 2015 18:50:23 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-sasl-enc:x-sasl-enc; s=smtpout; bh=tqEym++euiwkNbL 5sQoe7sfFN5s=; b=T9MjID/PJ3OsmnxjUiWwsEAGS2hj4rBhVcZpV84CC0Joxoe WQrOHFIZpFXHzLWlhh9dAbfD208hmJZlhVxm+A9dNHmuL8pama9oJGrKZO8yNFl+ yEDeoJFQtAPussKWkodVQttVlfKme3UbqBj9XFegMf5y6d+/nZvbIUPPteng= X-Sasl-enc: YqCI7ZRJcHedy02dBaQwfZXQqDwfaSdcmfokTAhJjLCa 1438383022 Received: from [192.168.1.66] (108-221-180-15.lightspeed.knvltn.sbcglobal.net [108.221.180.15]) by mail.messagingengine.com (Postfix) with ESMTPA id ACC4A6800B7; Fri, 31 Jul 2015 18:50:22 -0400 (EDT) Message-ID: <55BBFB97.3000302@network-heretics.com> Date: Fri, 31 Jul 2015 18:49:59 -0400 From: Keith Moore User-Agent: Mozilla/5.0 (X11; Linux i686; rv:31.0) Gecko/20100101 Thunderbird/31.8.0 MIME-Version: 1.0 To: uta@ietf.org References: <20150722055913.60220.qmail@ary.lan> <55AF3E46.6090306@network-heretics.com> <20150729220204.GI25592@mournblade.imrryr.org> <55BA4413.9050900@network-heretics.com> <20150730175247.GX4347@mournblade.imrryr.org> <55BA82F2.6090401@network-heretics.com> <20150731152857.GI4347@mournblade.imrryr.org> <55BBBD1D.8050707@network-heretics.com> <20150731203310.GU4347@mournblade.imrryr.org> In-Reply-To: <20150731203310.GU4347@mournblade.imrryr.org> Content-Type: text/plain; charset=windows-1252; format=flowed Content-Transfer-Encoding: 7bit Archived-At: Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 31 Jul 2015 22:50:28 -0000 On 07/31/2015 04:33 PM, Viktor Dukhovni wrote: > On Fri, Jul 31, 2015 at 02:23:25PM -0400, Keith Moore wrote: > >>> Perhaps you're using the phrase "local resolver" in some novel way >>> that I don't understand. Why shouldn't an application trust >>> responses from 127.0.0.1:53? >> The vast majority of hosts don't operate a resolver, and even if they do, >> there's no particular reason to believe that it's well-maintained. (though >> this will differ from one platform to another; some vendors are good about >> software updates, others not so good). > This is irrelevant. The only hosts that would need a local resolver > would be the MSAs. That would considerably weaken this proposal, by making the MSAs extremely attractive targets for compromise. > They'd also need new SMTP software to support > AQRY. That software would need to be well maintained too. I trust > the DNSSEC validation code in unbound and BIND more than I would > trust the same to some application library. The former are likely > to get more relevant scrutiny. And you might be right. But what you find trustworthy, and what is available to most users, are completely different things. > >>> Those are in my view more trustworthy >>> than any library the application might attempt to use to perform >>> validation. >> The MUA vendor can at least control what library it uses. It has no >> control over what resolver is available on the customer's host or enterprise >> network. > The MUA is not the one doing the DNSSEC verification of the remote MTA. You can keep saying that as many times as you want, and it still won't be acceptable to impose that restriction. It _might_ be okay for an MUA running in a resource-constrained environment to trust the MSA to do DNSSEC verification and signature verification on the data. But if an MUA implementor is going to go that route, it might as well just be a split MUA and have the server side of that MUA responsible for encryption. I find it dubious that an environment that is too resource constrained for key verification is not too resource constrained to do public key encryption of the message. I don't think we can stop people from building split MUAs that do encryption on the server side, any more than we can stop people from implementing webmail clients that do encryption and decryption on the server side. But that doesn't mean we should cripple our key distribution protocol to enforce that kind of restriction. >>> The local resolver is far more likely for example to have a working >>> implementation of RFC 5011 (and thus not have a stale root trust >>> anchor). >> Sure, but there are other reasonable ways of updating trust anchors, >> including normal software update mechanisms (if they're properly >> authenticated). > I'm not holding my breath for those. I'm not holding my breath to have DNSSEC and trustworthy resolvers for it widely deployed. >>> In the context of this draft, if authentication is >>> mandatory, then it makes it possible to deploy MX host certificates >>> at scale, without trusting DV or being easily vulnerable to DNS >>> MiTM. >> Perhaps. But DNSSEC has to be deployed by each mail domain (requiring a >> steep learning curve and support from the domain's registrar and DNS service >> provider). > Only the domains that want to publish e2e keys, which is even more > bleeding-edge than DNSSEC. Nope. >> And the client needs to have reason to trust either the resolver or library >> that's used (or both), and those are actually much harder at present than >> being able to trust a TLS server cert. > You can trust anything you want, but the DV TLS cert does not merit > any trust. Neither do DNSSEC-signed TLSA records, then. As far as I can tell, they're approximately equivalent in that respect. >>> Remote port 25 from the MUA is just as unreachable with or without >>> DNSSEC. So DANE does not authenticate an impossible connection >> >from the MUA to an unreachable server, and often the MUA is in >>> a captive portal where DNSSEC is not available. >> If the information returned from AQRY were signed, and there were a way to >> validate the public keys with which those information were signed, AQPX >> could simply pass through those signatures to the client. > How does the MUA learn trustworthy valid signature keys for that? I have some ideas, but want to work them out in more detail before I discuss them further. > > Making solutions to "the introduction problem" scale while trying > to avoid trusted third parties (introducers) is a balacing act > between rock and hard place. You can't have it all. Trade-offs > are unavoidable. Yes, but you're recommending "trade-offs" that appear to create serious vulnerabilities. > Doing this without trusted third parties is unavoidable, and I'm > not going to trust the CNNIC CA to introduce me to my next door > neighbours. At least DNSSEC is sensibly partitioned. I agree with that much. What I don't agree with is axiomatically trusting either the MSA or its DNS resolver code. > >> The client wouldn't have to trust the MSA to validate those signatures. > Sure it would, because it would learn the trust anchors for that > from the MSA, or have to trust every self-appointed CA on the > planet. Just because it learns the trust anchors from the MSA doesn't mean that it has to axiomatically trust those trust anchors. Also, even with the current proposal, any MUA vendor that wishes to do so can provide its own proxy to bypass local port 25 blocking. For vendors that don't mind paying for those servers, that seems far superior to trusting the MSA. > >>> The MSA needs to be trusted, because the mailbox provider controls >>> the reverse channel (mail you receive) and any keys published for >>> you in the reverse direction. So your mailbox provider can MiTM >>> the reverse traffic, recovering most of the forward traffic. >> a) The MSA is not necessarily operated by the same party as the mailbox >> provider, and there are good reasons to not do this. > With DMARC, DKIM, SPF, ... sure it is. How else do you authenticate > to the MSA and get to send mail from your mailbox domain? I use my own domain names (as do many enterprises) that don't impose those restrictions. >> b) If the mailbox provider always lies about the keys that you publish, you >> can detect this. >> (detecting cases where the mailbox provider selectively lies is harder) > Yes, selective lies to certain clients which are then MiTMed are > more difficult to detect. The issue is largely symmetric, lying > by the MSA to the MUA is also prone to discovery. This is not an > easy space in which to operate invisibly. Offhand, it seems harder to detect the MSA lying without the MUA having an independent verification path. And if it it has an independent verification path, there's no reason for the MUA to trust the MSA. >> If you use AQPX, that's true. But I'm now thinking that this needs to be >> fixed. > I think you'll lose my support with any plausible "fix", but I'm > willing to suspend disbelief for now. Well, I can't tell what bugs you about the fix, but I hope you'll wait to see it before passing judgment. >>> You Chris Newman and I can probably chat over Skype too. I open >>> for that, and it would likely save some bandwidth on the list. >> Either or both is fine. We should probably take this off the UTA list >> anyway, as I suspect the work won't end up being done in this WG. > Chris has my Skype contact info. I'm in US/Eastern, let's try to > set something up. Let's work out the details off-list. >> It wasn't intended to be a core feature. But I do admit that port 25 >> blocking is widespread, which is why I now think AQPX requiring the client >> to trust the MSA is a serious flaw. > I call it a design feature. I think AQPX makes this scale much > better, I don't see how. It doesn't lessen the load on either the MX server or the MUA client, and it increases network traffic overall. > and allows the MSA to MX protocol to evolve separately from > the MUA to MSA protocol (product upgrade cycles for MUAs are > glacial). Actually, the current proposal requires the MUAs to track changes in AQRY response format. Even if the query uses AQPX, the MSA just returns the data provided by the MX server. >>> The protocol just carries the payload around and authenticates the >>> peer conveying it. The two parts are independent, and if we can't >>> reach consensus on the architecture of the key distribution system, >>> we're working on the wrong draft. The payload issues are important, >>> but not difficult. I don't at present have the cycles to do both >>> discussions in parallel. I think we need to decide whether: >>> >>> MUA <---> MSA <---> recipient domain's MX host >>> >>> is the right model. >> It's not the right model if the MSA has to be trusted to verify the MX >> host's cert. It's more-or-less the same problem as trusting the DNS >> resolver to honestly set the AD bit. Both increase the attack surface >> significantly. > The resolver on the MSA is part of the OS operated by the same > sysadmin who operates the MSA. Perhaps. But axiomatically expecting the MUA to trust the MSA is still a Bad Idea. If the MSA host is compromised, it doesn't matter whether the compromise is in the MSA code itself or in its resolver. > He should trust himself at least, > but also implement monitoring (even Roland Reagan new about "doveryaj > no proveryaj"). > > [ I guess that not too many folks on this list have postmastered > a domain with 80,000 or more users for a decade (the MTAs and > MSAs had local resolvers way before DNSSEC, that was just the > right thing to do anyway to make them more performant/reliable). ] Sure, having a local resolver is a good idea for performance reasons. That's an entirely separate issue from designing a key discovery protocol that axiomatically requires a user to trust his MSA to not lie. > The key question is whether the MUA trusts the MSA to deliver the > right keys or not (likely to be discovered if not and the correspondents > share additional channels of communication). > > How exactly the MSA authenticates the MTA so it does not get fooled > by a bogus upstream is a secondary problem, that warrants attention > of course, but since we've not yet agreed on the big picture should > likely not distract us from the main issue. I'd prefer to try to fix this problem up front, rather than leave a gaping security hole to be fixed later. >>> What alternative did you have in mind? >> I'll work on it for the next revision. > I think it makes sense to discuss the architectural outline before > investing too much time in a formal writeup. I think it makes sense to not waste time arguing about a proposal that isn't yet developed in sufficient detail. That time is better spent actually developing a proposal. I appreciate the feedback on the current proposal and hope it leads to making the next proposal stronger. Keith From nobody Fri Jul 31 21:14:09 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ACD821B2A69 for ; Fri, 31 Jul 2015 21:14:08 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: 1.322 X-Spam-Level: * X-Spam-Status: No, score=1.322 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GHg3fOs97a8N for ; Fri, 31 Jul 2015 21:14:07 -0700 (PDT) Received: from mail-wi0-x231.google.com (mail-wi0-x231.google.com [IPv6:2a00:1450:400c:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4282E1B2A68 for ; Fri, 31 Jul 2015 21:14:07 -0700 (PDT) Received: by wibxm9 with SMTP id xm9so56504462wib.0 for ; Fri, 31 Jul 2015 21:14:06 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ritter.vg; s=vg; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :content-type; bh=OK0iEnfoDQn/g5BliKzYkInC8HXn2AzcS9st+6rAOFw=; b=P8L508zj7xXGZhCWYXUHXu4GwF3StTkspmGYyXfZfmlHC/SA3CaX56G7yFmRlLDRJw DMv9N+rTpPJ4XTjaQMvXr6q1nfu3DxspvT8vLYXCLaWknPeJgsSadLV6xWAKHcYruoCA m7DRo7XScTS6Io9OCam0+O8/a5tuR2gtU1J5o= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:content-type; bh=OK0iEnfoDQn/g5BliKzYkInC8HXn2AzcS9st+6rAOFw=; b=g06y3kwdL6NywdLsIsCCNPeW1G1XTUYIZMpmAh5ybJvbHDvu5EUQ6oHp5d5gvH3m9t 4vbGfOAujGZx0EOf6OECJZnODGYuxM5XQJXAoZ8LMgsUaptdRarIMkjmgkLfdjZdjgt9 HYHmxhkzgbQyA41fqp01gx45WvzMP/7CeUVcZ7Rp/WXZBLo9DNm/W2vZipGZroG7HmFT 8Z5BjPY7yQCsx7fqS+Tov1VE+t8z7cXWfvZcV7LDL0oIQeGvKSocUy4m7JcqlvhOEiTr XaorIFkF3JCmqMRh8TPYtx0ILFrQfvKiL4wqZnfMvLUMlrBFZdbhPZttJCwGD/VeVPVB 3/Ag== X-Gm-Message-State: ALoCoQn+h23tjS6BUR2CYwLd5HZewlpg9bvpE7bAEgHPLHu0+oRdDpWhAFrR8l4HHn9tqBW8egq7 X-Received: by 10.180.24.40 with SMTP id r8mr13678212wif.13.1438402445994; Fri, 31 Jul 2015 21:14:05 -0700 (PDT) MIME-Version: 1.0 Received: by 10.28.174.67 with HTTP; Fri, 31 Jul 2015 21:13:46 -0700 (PDT) In-Reply-To: References: <55B62F80.1010400@azet.org> <18347.1438268956@sandelman.ca> <55BA5229.3090400@azet.org> <20350.1438287056@sandelman.ca> <20150730215008.GA4347@mournblade.imrryr.org> From: Tom Ritter Date: Fri, 31 Jul 2015 23:13:46 -0500 Message-ID: To: "uta@ietf.org" Content-Type: multipart/alternative; boundary=f46d043c805ad684a6051c382a50 Archived-At: Subject: [Uta] E-Mail Protocol Security Measurements X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 01 Aug 2015 04:14:08 -0000 --f46d043c805ad684a6051c382a50 Content-Type: text/plain; charset=UTF-8 On Jul 30, 2015 1:15 PM, "Viktor Dukhovni" wrote: > > I don't know of a similar approach for > > any mail protocol. People have suggested delaying e-mail from hosts that > > offer weak security. But in the end that's not a good solution - it only > > results in losing or annoying customers for providers that actively do > > this for penalizing.. > > That would be counter-productive (even foolish). Cleartext is > weaker still. The right thing to do is evangelize stronger security, > and encourage upgrades, so that once the weak options are inessential, > they can be dropped. This takes longer than in the browser space, > but that's to be expected. On the other hand 80% of Google's > outbound email is TLS encrypted. What do you think the ratio > of HTTPS to HTTP is? Agreed, although I would add "Name & Shame" to "Evangelize". Especially when one considers how much of corporate mail is hosted by third party services - those services have a particular business interest in staying up-to-date, lest their customers see them as being lackadaisical. The email security tools that I'm aware of (Email Privacy Tester, checktls) are great. But they need to slap a grade on it[0] and make it even more friendly to use. Then we need to promote it like we have promoted SSLLabs. -tom [0] Unlike SSLLabs, the grade should not ding them for supporting weak ciphers (like RC4) unless they actually prefer those ciphers. It should have the correct context for email. --f46d043c805ad684a6051c382a50 Content-Type: text/html; charset=UTF-8 Content-Transfer-Encoding: quoted-printable

On Jul 30, 2015 1:15 PM, "Viktor Dukho= vni" <ietf-dane@dukhovni.org> wrote:
> > I don&#= 39;t know of a similar approach for
> > any mail protocol. People have suggested delaying e-mail from hos= ts that
> > offer weak security. But in the end that's not a good solutio= n - it only
> > results in losing or annoying customers for providers that active= ly do
> > this for penalizing..
>
> That would be counter-productive (even foolish).=C2=A0 Cleartext is > weaker still.=C2=A0 The right thing to do is evangelize stronger secur= ity,
> and encourage upgrades, so that once the weak options are inessential,=
> they can be dropped.=C2=A0 This takes longer than in the browser space= ,
> but that's to be expected.=C2=A0 On the other hand 80% of Google&#= 39;s
> outbound email is TLS encrypted.=C2=A0 What do you think the ratio
> of HTTPS to HTTP is?

Agreed, although I would add "Name & Shame"= ; to "Evangelize".=C2=A0 Especially when one considers how much o= f corporate mail is hosted by third party services - those services have a = particular business interest in staying up-to-date, lest their customers se= e them as being lackadaisical.=C2=A0

The email security t= ools that I'm aware of (Email Privacy Tester, checktls) are great. But = they need to slap a grade on it[0] and make it even more friendly to use. T= hen we need to promote it like we have promoted SSLLabs.

= -tom

[0] Unlike SSLLabs, the grade should not ding them f= or supporting weak ciphers (like RC4) unless they actually prefer those cip= hers. It should have the correct context for email.

--f46d043c805ad684a6051c382a50-- From nobody Fri Jul 31 22:14:38 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D98CE1ACE78 for ; Fri, 31 Jul 2015 22:14:37 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lbaFD3RRhLZA for ; Fri, 31 Jul 2015 22:14:35 -0700 (PDT) Received: from mournblade.imrryr.org (mournblade.imrryr.org [38.117.134.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A95EE1A01CB for ; Fri, 31 Jul 2015 22:14:35 -0700 (PDT) Received: by mournblade.imrryr.org (Postfix, from userid 1034) id 31E76284D64; Sat, 1 Aug 2015 05:14:34 +0000 (UTC) Date: Sat, 1 Aug 2015 05:14:34 +0000 From: Viktor Dukhovni To: uta@ietf.org Message-ID: <20150801051433.GZ4347@mournblade.imrryr.org> References: <20150722055913.60220.qmail@ary.lan> <55AF3E46.6090306@network-heretics.com> <20150729220204.GI25592@mournblade.imrryr.org> <55BA4413.9050900@network-heretics.com> <20150730175247.GX4347@mournblade.imrryr.org> <55BA82F2.6090401@network-heretics.com> <20150731152857.GI4347@mournblade.imrryr.org> <55BBBD1D.8050707@network-heretics.com> <20150731203310.GU4347@mournblade.imrryr.org> <55BBFB97.3000302@network-heretics.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <55BBFB97.3000302@network-heretics.com> User-Agent: Mutt/1.5.23 (2014-03-12) Archived-At: Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list Reply-To: uta@ietf.org List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 01 Aug 2015 05:14:38 -0000 On Fri, Jul 31, 2015 at 06:49:59PM -0400, Keith Moore wrote: > >They'd also need new SMTP software to support > >AQRY. That software would need to be well maintained too. I trust > >the DNSSEC validation code in unbound and BIND more than I would > >trust the same to some application library. The former are likely > >to get more relevant scrutiny. > > And you might be right. But what you find trustworthy, and what is > available to most users, are completely different things. Again what is available to users is largely irrelevant provided all the hard-lifting is done by the MSA. > You can keep saying that as many times as you want, and it still won't be > acceptable to impose that restriction. We clearly disagree, and we'll have to find where the rough consensus lies, John Levine IIRC was leaning towards minimal security (ala DKIM), a trusted MSA is a fortress by comparison. > It _might_ be okay for an MUA running in a resource-constrained environment > to trust the MSA to do DNSSEC verification and signature verification on the > data. But if an MUA implementor is going to go that route, it might as well > just be a split MUA and have the server side of that MUA responsible for > encryption. I find it dubious that an environment that is too resource > constrained for key verification is not too resource constrained to do > public key encryption of the message. I did not mention anything about resource constraints. The contraints are rather mobility in and out of captive portals and port 25 blocking. With super-computers in every pocket, I'm not too concerned about the cost of performing a couple of public key operations now and then. Much cheaper than streaming Neflix. And sure in some environments the MSA will not support key lookups by users, or will vend a "gateway" key, and will virus scan, DLP scan and archive the mail, before possibly encrypting to the final recipient. > I don't think we can stop people from building split MUAs that do encryption > on the server side, any more than we can stop people from implementing > webmail clients that do encryption and decryption on the server side. But > that doesn't mean we should cripple our key distribution protocol to enforce > that kind of restriction. Not cripple, just trust the MSA to not lie, or not easily consistently get away with it. This simplifies the model, and makes it much more manageable. > I'm not holding my breath to have DNSSEC and trustworthy resolvers for it > widely deployed. Not widely, just on MSAs that choose to support AQPX. Which can choose to do WebPKI with selected peers or trust DV if they please (but will not be able to query any of the domains with DANE-EE or DANE-TA certs). We can only suggest a preferred authentication model, we can't police it. Even the BSI in Germany is recommending DANE/DNSSEC, it is not a mandate. > >You can trust anything you want, but the DV TLS cert does not merit > >any trust. > > Neither do DNSSEC-signed TLSA records, then. The logic escapes me. > As far as I can tell, they're approximately equivalent in that respect. No DNSSEC is stronger than DV because the registrar definitively knows who controls the customer domain. A certfificate from some random stranger attesting that that seemed to be the case at a passing glance is much weaker. Also TLSA records are service-specific, while X.509 PKI certs name hosts conflating HTTPS certs with SMTP certs, ... > >Chris has my Skype contact info. I'm in US/Eastern, let's try to > >set something up. > > Let's work out the details off-list. Sounds like a plan. > >I call it a design feature. I think AQPX makes this scale much > >better, > > I don't see how. It doesn't lessen the load on either the MX server or the > MUA client, and it increases network traffic overall. It facilitates controlling abuse, which would otherwide dwarf the volume of legitimate traffic. > Actually, the current proposal requires the MUAs to track changes in AQRY > response format. Even if the query uses AQPX, the MSA just returns the > data provided by the MX server. I'm not discussing the payload yet. That's a subsequent conversation. Also there's more to the protocol than just the payload, e.g. evolution in the transport security model between MSA and MTA which could be transparent to the MUA. > >The resolver on the MSA is part of the OS operated by the same > >sysadmin who operates the MSA. > > Perhaps. But axiomatically expecting the MUA to trust the MSA is still a > Bad Idea. If the MSA host is compromised, it doesn't matter whether the > compromise is in the MSA code itself or in its resolver. Indeed, if the MSA is compromised, users may see forged keys, but the MSA would have to stay compromised indefinitely, or users would later see unforged keys, and MUAs might let users know that keys for a recipient changed, and that they might double check that this happened with the correspondent. Users who already have keys and are just verifying freshness might also be alerted to the change. To reduce alert frequency, we could look into payload formats in which new keys are signed by old keys, so that routine key changes are not a source of constant false positives, and only "unplanned" key changes raise alerts. > >I think it makes sense to discuss the architectural outline before > >investing too much time in a formal writeup. > > I think it makes sense to not waste time arguing about a proposal that isn't > yet developed in sufficient detail. That time is better spent actually > developing a proposal. I appreciate the feedback on the current proposal > and hope it leads to making the next proposal stronger. Sure we can chat off-list if that might be helpful, and resume the public discussion after the next version. Over and out. -- Viktor. From nobody Fri Jul 31 22:31:32 2015 Return-Path: X-Original-To: uta@ietfa.amsl.com Delivered-To: uta@ietfa.amsl.com Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C42141ACEFE for ; Fri, 31 Jul 2015 22:31:30 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8fQVgOaeW1tg for ; Fri, 31 Jul 2015 22:31:29 -0700 (PDT) Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D2A881ACEE7 for ; Fri, 31 Jul 2015 22:31:28 -0700 (PDT) Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.nyi.internal (Postfix) with ESMTP id 4781E20AB8 for ; Sat, 1 Aug 2015 01:31:28 -0400 (EDT) Received: from frontend2 ([10.202.2.161]) by compute4.internal (MEProxy); Sat, 01 Aug 2015 01:31:28 -0400 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-sasl-enc:x-sasl-enc; s=smtpout; bh=umLXK7ImkVvEppg QAfQ+a9a1ch8=; b=bSnf+ej60TUaM8/67k25Rx7gdd/DnRIis/6rBAGYzcs92z+ KZkpZ0xbp6nJtnTPzrVjE/s0vI7XKrS2F2WloKdc1Sp9OINNCiitZT9+eyTdipkf 8MdfRAYvN/CWI3odvATl6fiMzKms3PlI/3xWSXSi8fiVEOpZKPFMSnMpgxwc= X-Sasl-enc: t/TqhhZggBMFXb4jpvxTTKuC2E1vF3sEY8XJj+TndLwE 1438407087 Received: from [192.168.1.66] (108-221-180-15.lightspeed.knvltn.sbcglobal.net [108.221.180.15]) by mail.messagingengine.com (Postfix) with ESMTPA id 7980C68019B; Sat, 1 Aug 2015 01:31:27 -0400 (EDT) Message-ID: <55BC5996.7060604@network-heretics.com> Date: Sat, 01 Aug 2015 01:31:02 -0400 From: Keith Moore User-Agent: Mozilla/5.0 (X11; Linux i686; rv:31.0) Gecko/20100101 Thunderbird/31.8.0 MIME-Version: 1.0 To: uta@ietf.org References: <20150722055913.60220.qmail@ary.lan> <55AF3E46.6090306@network-heretics.com> <20150729220204.GI25592@mournblade.imrryr.org> <55BA4413.9050900@network-heretics.com> <20150730175247.GX4347@mournblade.imrryr.org> <55BA82F2.6090401@network-heretics.com> <20150731152857.GI4347@mournblade.imrryr.org> <55BBBD1D.8050707@network-heretics.com> <20150731203310.GU4347@mournblade.imrryr.org> <55BBFB97.3000302@network-heretics.com> <20150801051433.GZ4347@mournblade.imrryr.org> In-Reply-To: <20150801051433.GZ4347@mournblade.imrryr.org> Content-Type: text/plain; charset=windows-1252; format=flowed Content-Transfer-Encoding: 7bit Archived-At: Subject: Re: [Uta] draft-moore-smtp-addrquery X-BeenThere: uta@ietf.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: UTA working group mailing list List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 01 Aug 2015 05:31:30 -0000 On 08/01/2015 01:14 AM, Viktor Dukhovni wrote: > On Fri, Jul 31, 2015 at 06:49:59PM -0400, Keith Moore wrote: > >>> They'd also need new SMTP software to support >>> AQRY. That software would need to be well maintained too. I trust >>> the DNSSEC validation code in unbound and BIND more than I would >>> trust the same to some application library. The former are likely >>> to get more relevant scrutiny. >> And you might be right. But what you find trustworthy, and what is >> available to most users, are completely different things. > Again what is available to users is largely irrelevant provided > all the hard-lifting is done by the MSA. It's pointless to continue arguing about this. >> It _might_ be okay for an MUA running in a resource-constrained environment >> to trust the MSA to do DNSSEC verification and signature verification on the >> data. But if an MUA implementor is going to go that route, it might as well >> just be a split MUA and have the server side of that MUA responsible for >> encryption. I find it dubious that an environment that is too resource >> constrained for key verification is not too resource constrained to do >> public key encryption of the message. > I did not mention anything about resource constraints. The contraints > are rather mobility in and out of captive portals and port 25 > blocking. With super-computers in every pocket, I'm not too > concerned about the cost of performing a couple of public key > operations now and then. Much cheaper than streaming Neflix. Agree about pocket super-computers. Can you elaborate on what you mean by "mobility in and out of captive portals"? >>> You can trust anything you want, but the DV TLS cert does not merit >>> any trust. >> Neither do DNSSEC-signed TLSA records, then. > The logic escapes me. Both X.509 DV and DNSSEC-signed TLSA records basically equate control over the domain with the required assurance. That's already a leap because an email address really isn't a person's identity, the domain isn't really designed to be a CA (even for its own users), and the sender really wants to send to a person rather than whoever happens to be currently associated with an email address. But let's accept that as a necessary limitation for now. X.509 DV has the additional problem that any trusted CA can sign any key. DNSSEC has better partitioning, as you point out, but trusting the AD bit is a hole big enough to fly a 747 through, and there are lots of known implementation bugs. So the threats are different, but I can't make a case that in practice DANE is inherently more secure than X.509 DV. >> As far as I can tell, they're approximately equivalent in that respect. > No DNSSEC is stronger than DV Only if you ignore the other weaknesses in DNSSEC protocol and implementations. See above. >>> I call it a design feature. I think AQPX makes this scale much >>> better, >> I don't see how. It doesn't lessen the load on either the MX server or the >> MUA client, and it increases network traffic overall. > It facilitates controlling abuse, which would otherwide dwarf the > volume of legitimate traffic. No it doesn't, because there's no way to prevent abusive clients from talking directly to SMTP servers. Port 25 blocking, while widespread, is far from universal. >>> The resolver on the MSA is part of the OS operated by the same >>> sysadmin who operates the MSA. >> Perhaps. But axiomatically expecting the MUA to trust the MSA is still a >> Bad Idea. If the MSA host is compromised, it doesn't matter whether the >> compromise is in the MSA code itself or in its resolver. > Indeed, if the MSA is compromised, users may see forged keys, but > the MSA would have to stay compromised indefinitely, or users would > later see unforged keys, and MUAs might let users know that keys > for a recipient changed, and that they might double check that this > happened with the correspondent. So it's just like when using an ssh client that says "hey, the remote host's key changed". Users learn to click "ok" and continue as if nothing happened. Keith