Download Kerberos V5 UNIX User`s Guide

Transcript
S T6U
"!#"$&%'&(*),+.*/ 0214365"798;:=<6>?8@>#0A7B(C),+ED
GF $&%'8 36HI<J$,8'"<B(=-&KLM4N6OP36$,O@QR-,D&DM)
V 0&HWQ9OP>#XAY8 1Z )"[&K&\^]_-,D&D&DNWQ8@YM`a$&%@%@$&1bYW36%'48'8@%*cd76%'8@>#8@368'*0&egfh"1bY6760A!#0&X&Q&+
:gi2HI0&O@8B0&e2%'0&ej8_kl$,Ob="5HJ!?0mQ2>?7MXn"761oO@QWH68@>#0A7peqO@0A5r8@Y6tsu76>?8'"<wvW8@$,8'"%x0&eMy*54Ob>?14$C5z$"Q{O@"|W36>#O@
$}%@H~"14>?J1!?>?1o"76%@€ejOb0A58@YMsu76>?8'"<‚vW8@$,8'"%€ƒ*0m„&4OP765"7984+Rc_8…>?%†8@YMzO@"%'HI0A76%@>#N>?!?>#8_Q‡0&e $&7Q
HI4Ob%'0A70&On0&O@XA$&76>#ˆ"$,8@>#0A71o0A798'"5HJ!?$,8@>‰7MXwoi2HI0&O@8l8'0…0&NJ8@$&>?7%@361bY$Š!?>?1o"76%@;NI4ej0&Obuoi2HI0&O@8@>?7MXM+
‹Œcf Žucdf Ž*ygf V ‘ {v2f;;yuc*fp’AHI4Ob5€>‰%@%@>#0A78'0Š36%'&’21o0&HWQ&’650W<J>#ejQ&’W$&76<<6>?%'8'Ob>?NJ3M8'C8@Y6>?%l%'0&eq8“kn$,O@p$&76<
>#8@%€<60W14365€"78@$,8@>#0A7”ej0&O$&7QHJ36O@HI0A%'R$&76<k;>#8@Y60A3M8ej4•>?%€YM4Ob4N9Q–X&Ob$&798'"<B’CH6O@0^„W>?<6"<8@Y6$,8z8@YMa$,N~0^„&
1o0&HWQ9Ob>?XAY8=760&8@>?1o;$,H6HI"$,O=>?7z$&!?!M1o0&HJ>#"%—$&76<8@Y6$,8tNI0&8@Y8@YJ$,8=1o0&H9QWOb>#XAY98=7M0&8@>‰1o;$&76<8@Y6>‰%gHI4Ob5€>?%@%b>#0A7Š7M0&8@>?1o
$,H6HI"$,OR>?7˜%@3MH6HI0&O@8@>‰7MX<M0214365"798@$,8@>#0A7B’*$&76<Œ8@Y6$,88@YM™76$&5š0&e…`+›cP+Ef†+n760&8NI™36%'"<Œ>?7˜$&<M„&4O@8@>‰%@>?7MX
0&O…HJ3MNJ!?>‰14>#8“QaH~4Ob8@$&>?76>?7MXR8'0•<6>?%'8'OP>#NJ3M8@>#0A7š0&eC8@Y6%'0&eq8“kn$,O@k;>#8@YM0A3M8w%'HI"14>#J1,’œk Ob>#8'8'"7H6Ob>#0&O†HI4Ob5z>?%@%@>#0A7x+
L63MOb8@YM4Ob50&O@*>#eIQ&0A35€0W<6>?ejQ…8@Y6>?%—%'0&ej8_kl$,Ob*Q&0A35…36%'8—!‰$,N~"!6Q&0A3MOl%@0&ej8_kl$,O@p$&%l502<6>#6"<€%@0&ej8_kl$,O@{$&76<7M0&8
<6>?%@8'Ob>#NJ3M8'Š>#8>‰7™%@361bY‚$Re$&%@Y6>#0A7™8@YJ$,8>#85€>?XAY8pNI€1o0A7Me36%'"<k;>#8@Yš8@YM€0&OP>#XA>?76$&!t`}cfž%'0&eq8“kn$,O@&+`+›cŸ+Efp+
5€$, &"%*7M0O@4H6Ob"%'"78@$,8@>?0A76%;$,NI0A3M8 8@Y6%@36>#8@$,N>?!?>#8_Q€0&e¡8@Y6>?% %'0&eq8“kn$,O@wej0&O;$&79QRHJ3MObH~0A%@&+gc_8;>‰%CH6O@0^„W>?<6"<¢'$&%
>?%@£Šku>#8@YM0A3M8noi2H6O@"%@%C0&O*>?5HJ!‰>#"<zkn$,O@Ob$&798“Q&+
f YMuej0A!‰!#0mk;>‰7MXw1o0&HWQ9OP>#XAY8n$&76<HI4Ob5€>?%@%b>#0A7€7M0&8@>?1o{$,H6HJ!‰>#"%t8'0…8@YM ‘ HI"7M¤*>‰%@>#0A7€¥p4ObN~4Ob0A%—y*<65€>?7J>?%'8'Ob$,8@>#0A7
%'Q2%'8'"5¦!#0W14$,8'"<a>?7‡ ,$&<65€>‰7§¨1oO@"$,8'&’J ,$&<65€>‰7§¨<MNJ3M8@>‰!©’9 ,$&<65€>‰7§^HJ$&%@%'ku<B’M ¨$&<J5€>?7§¨%'4Ob„&4O"’J!?>#NI§^ ¨$&<65\W’J$&76<
HI0&O@8@>#0A76%n0&e¡!?>#NI§^O@HB1,(
V 0&HWQ9OP>#XAY84’ ‘ H~"76¤*>?%b>#0A7fG"1PY67M0A!#0&XA>#"%"’6c7J1,+#’x)"[&[&ªW’~y*!?!B;>?XAY8@% ;"%'4O@„&"<
‹šyuu;cd{ƒŠ( 48'OP>#4„W>‰7MX8@YM ‘ HI"7M¤{>?%@>?0A7¥†4O@NI4O@0A% y*<65€>?76>‰%'8'Ob$,8@>#0A7%'Q2%'8'"5%'0A36Ob1o1o02<M&’
$&%<M"%@1oOP>#NI"<«NI"!#0mk’t>?76<6>?14$,8'"%…Q&0A3MO$&141o4H68@$&7J1o‡0&e;8@YMeq0A!?!#0mku>?7MX}8'4OP5€%4+™ce Q&0A3<M0™7M0&8
$,X&O@4…8'0z8@YMwej0A!‰!#0mk;>‰7MX8'4Ob5€%4’I<M0z760&8;O@48'Ob>?4„&8@YM ‘ HI"7M¤*>‰%@>#0A7R¥p4O@NI4O@0A%;$&<65€>?76>‰%'8'Ob$,8@>#0A7
%'Q2%'8'"5R+
¬t0A35€$"QzejO@4"!?Q€36%'u$&7J<<6>‰%'8'Ob>#NJ368'l8@Y6pvW0A36Ob1o V 02<M*$&76< ‘ N2­d"1o8 V 02<Mu1o0A5H>?!#"<€eqO@0A5®>#84’
k;>#8@Yš0&Owk;>#8@YM0A368†50W<J>#J14$,8@>#0A7B’GNJ3M8p8@Y6>?%v20A3MOb1o V 02<M€>?%†H6O@0m„2>?<M"<š8'0aQ&0A3r¯4y{všc'vh¯:t°u]
V Fhs{vWc¤{: ‘ L±y* ¬²‹šyuu;y*ufC¬…’—c V FGs*/*cpƒ…’t‹Œcdf Ž ‘ sufFxc'`‡cdfhygf c ‘ w’ty* ¬
‹šyuu;y*ufCcd:lv ‘ L¦`}:— V Žuy*ufœy*³—cdFxcdfn¬ ‘ ´Lœcf *:lvJvrL ‘ µy·¶Iyu¡fCc V s*FGy*
¶=s*;¶ ‘ v2:;’ ‘ ry*;¬ ‘ f Ž*:=˜‹šyuu;y*ufC¬…’2‹˜Žu:—f Žu:—:t°{¶=u:lv6v ‘ ˜c'`}¶—Fxcd:=/…+
cd¸ ‘ :t¤{:=*f²‹ŒcFhF ‘ ¶=:—;¤*c@vWc ‘ ¹Ž*yG¤{:ºy* ¬´Fxcdy*³—cdFxcdfn¬»L ‘ ¹y*;¬»F ‘ v2f
¶= ‘ Lœcdfuv~’¡F ‘ vJv ‘ L¼/ ygfœy ‘ V;‘ v2fuv ‘ L½¶— ‘V suu:—`a:=*f ‘ L¾vMsu³ v2fCcdf s*f :
ƒ ‘†‘ /pv ‘ v2:—x¤*c V :lv~’ ‘ ¼L ‘ yu;¬žv2¶=: V cy*Ft’Mcd*/ucd;: V fp’ ‘ V ‘ pv2:l¿psu:— ]
fCcdyuFr/;y*`ay;ƒ{:lvyu;c'vWcdpƒ ‘ s*f ‘ L½f;Ž;c@v‚y;ƒ{;:—:—`a:=*fp’¡c V FGs*/*cpƒ…’¡‹Œcf Ž;]
‘ s*f¹FGcd`}cfœygfCc ‘ w’;f Ž ‘ v2:ºu:lv2s*F2fCcd{ƒ·Lœ ‘ ` f;Žu:¦s{vM: ‘ LÀf;Žu:²v ‘ s* V :
V ‘ /{:;’ ‘ ¦f Žu:®L2y;cdFGs*;: ‘ L±f Ž*:Àv ‘ s* V : V ‘ /*:žf ‘ ¶—:=uL ‘ u`’ ‘ L ‘ y* ¬ ‘ f Ž*:=½;:=ypv ‘ w+
‘ HI"7M¤{>?%@>#0A7wO@48@$&>?7J%g$&!?!21o0&H9QWOb>#XAY98@%t>?7Š8@YM <60A76$,8'"<zvW0A3MOb1o V 0W<M&+ ‘ HI"7M¤{>?%@>#0A7…$&!?%'0pOb48@$&>?76%
1o0&HWQ9Ob>?XAY8g8'0†<M4OP>#„¨$,8@>?„&lkl0&O@ 2%¡0&eJ8@YMuv20A3MOb1o V 02<M&’&k;YM48@YM4Ot1oOb"$,8'"<N9Q ‘ HI"7M¤{>?%@>#0A7w0&OgN9Q
$€8@YJ>#Ob<HJ$,O@8_Q&+Cf YM ‘ HI"7M¤{>?%@>?0A71o0&HWQWOb>#XAY98u7M0&8@>?1ow5w36%@8 NI†H6O@"%'4Ob„&"<}>#e¡<M4Ob>#„,$,8@>#„&†kl0&O@ 2%
$,O@5z$&<MpNJ$&%'"<R0A7‡8@YM<M0A76$,8'"<švW0A3MOb1o V 0W<M&+
‘ HI"7M¤{>?%@>#0A7fG"1PY67M0A!#0&XA>#"%"’tc7J1,+•Y6$&%Š<M0A7J$,8'"<8@Y6>?%…¥p4O@NI4O@0A%…yu<65z>?76>?%'8'OP$,8@>#0A7«%'Q2%'8'"5Á8'0
`}cf½ej0&O;>‰7614!?36%@>?0A7>‰78@YM%'8@$&76<J$,Ob<‡¥p4O@NI4O@0A%u\<6>?%'8'OP>#NJ3M8@>#0A7x+¡f;Y6>?%C<M0A76$,8@>?0A7‡3676<M4OP%@1o0&O@"%
0A3MOl1o0A5€5€>#8@5"798=8'0Š1o0A798@>?793J>?7MX¥p4ObN~4Ob0A%g8'"1bY6760A!#0&X&Qz<M4„&"!#0&H5"78l$&76<€0A36O—X&Ob$,8@>?8@36<M eq0&O
8@YM†„,$&!?36$,N!#{k—0&O@ k;Y6>‰1bYRY6$&%CNI4"7RHI4O@eq0&Ob5"<NWQR`‡cdf$&76<R8@Y6¥p4O@NI4O@0A%C1o0A5€5…3676>?8“Q&+
¥p4O@NI4O@0A%€¤{\>?7614!?36<6"%<M0W143J5"78@$,8@>?0A7”$&76<Â%'0&ej8_kl$,Ob•<M4„&"!?0&H~"<Â$,8z8@YMasu76>?„&4Ob%@>#8_Q–0&e V $&!‰>#ej0&OP76>?$š$,8
³l4O@ &"!#4Q&’k;Y6>?1PYR>?7614!?36<6"%—8@YJ>?%C1o0&H9QWOb>#XAY98;7M0&8@>‰1o&(
V 0&HWQ9OP>#XAY8 1Z )"[&K&À 4X&"798@%u0&eœ8@Y6†su76>?„&4Ob%@>#8_Q0&e V $&!?>#eq0&Ob76>‰$2+
y*!?!IOb>#XAY98@%CO@"%'4Ob„&"<B+
"<J>?%'8'Ob>#N3M8@>#0A7™$&76<‚36%'>‰7%'0A3MOP1o$&76<NJ>?76$,ObQaeq0&Ob5€%4’¡k;>?8@Y«0&O…k;>#8@YM0A3M8w50W<J>#J14$,8@>#0A7B’¡$,O@H~4OP5€>#8'8'"<
H6O@0^„W>‰<M"<8@Y6$,8 8@YMej0A!?!?0mk;>?76X…1o0A76<J>#8@>#0A76%C$,O@w5484(
),+} "<J>?%'8'Ob>#N3M8@>#0A76%;0&el%'0A36Ob1o1o0W<M€5…36%'8pOb48@$&>?7š8@YM$,NI0m„&z1o0&HWQ9OP>#XAY8†760&8@>?1o&’x8@Y6>?%p!‰>?%'8*0&e—1o0A76<6>?8@>#0A76%
$&76<R8@Y6pej0A!?!?0mk;>?76XŠ<J>?%@14!?$&>?5€4O"+
-W+} "<J>?%'8'Ob>#N3M8@>#0A76%I>?7{NJ>‰76$,O@Q*ej0&Ob5½5w36%@8xO@4H6O@02<6361og8@Y6=$,NI0m„&n1o0&H9QWOb>#XAY98G7M0&8@>?1o&’,8@Y6>‰%x!?>?%'8I0&eM1o0A76<6>?8@>#0A76%
$&76<š8@YMŠeq0A!?!#0^k;>?7MX<6>?%@14!‰$&>?54O{>?7}8@Y6€<M0W143J5"78@$,8@>?0A7™$&76<§^0&Op0&8@YM4O†5€$,8'4OP>?$&!?%{H6O@0^„W>‰<M"<•k;>#8@Y•8@YM
<6>?%@8'Ob>#NJ3M8@>?0A7B+
ÃW+}y*!?!6$&<M„&4O@8@>‰%@>?7MX†5€$,8'4OP>?$&!?%=5€"78@>#0A7J>?7MXpeq"$,8@3MO@"%—0&O—36%';0&e~8@YJ>?%=%'0&eq8“kn$,O@*5w36%@8=<6>?%'H!?$"Q…8@YM eq0A!?!#0^k;>?7MX
$&1@ 27M0^k;!#"<MX&"5"7984(
f Y6>‰%¡H6O@02<6361o8g>?7614!?3J<M"%¡%'0&ej8_kl$,Obu<M4„&"!#0&HI"<NWQŠ8@YM s*76>#„&4Ob%@>?8“Q…0&e V $&!?>#eq0&Ob76>?$2’&³l4O@ &"!#4Q
$&76<‡>?8@% 1o0A78'OP>#NJ3M8'0&Ob%"+
ÄM+}u">#8@YM4O;8@Y6w76$&50&eg8@YMws*76>#„&4Ob%b>#8“QR7M0&Ou8@YM76$&5"%u0&et>#8@% 1o0A798'Ob>#N3M8'0&Ob%;5z$"QRNI36%'"<}8'0z"76<60&Ob%'
0&O H6Ob0A50&8'†H6O@02<6361o8@%C<64Ob>#„&"<ReqO@0A5À8@Y6>‰%C%'0&ej8_kl$,Obk;>#8@Y60A3M8C%'HI"14>#J1*H6Ob>#0&OCk;Ob>#8'8'"7HI4Ob5€>?%b%@>#0A7B+
¶œ4Ob5€>?%b%@>#0A7Š>?%¡X&Ob$&798'"<8'05€$, &u$&76<<6>?%'8'OP>#NJ3M8'—„&4O@NJ$,8@>?5Å1o0&H>#"%¡0&e8@YJ>?%g5€$&7W36$&!2H6O@0^„W>?<6"<Š8@YM 1o0&H9QWOb>#XAY98
7M0&8@>?1o"%u$&76<8@Y6>?% H~4OP5€>?%@%@>?0A77M0&8@>‰1o$,O@pH6O@"%@4O@„&"<R0A7}$&!‰!B1o0&HJ>#"%4+
¶œ4Ob5€>?%b%@>#0A7z>‰%=X&Ob$&798'"<8'01o0&H9Q$&76<<6>?%'8'Ob>?NJ3M8' 502<6>#6"<z„&4Ob%@>#0A7J%=0&eh8@Y6>?%=5z$&7936$&!I367J<M4O=8@YM{1o0A76<6>?8@>#0A76%
eq0&O „&4O@NJ$,8@>?5º1o0&H9Q2>?7MXM’MH6Ob0m„2>?<M"<R$&!?%'08@YJ$,8 8@YMp"798@>#O@pO@"%@3J!#8@>?7MXŠ<M4Ob>#„&"<‡k—0&O@ >?%C<6>‰%'8'Ob>#NJ368'"<367J<M4OC8@YM
8'4Ob5€% 0&e¡$€H~4OP5€>?%@%@>?0A77M0&8@>‰1o>?<M"798@>?14$&!I8'0€8@Y6>‰%n0A7M&+
¶œ4Ob5€>?%b%@>#0A7–>?%…X&Ob$&78'"<Æ8'0«1o0&H9Q$&76<<6>?%@8'Ob>#NJ3M8'z8'Ob$&76%@!?$,8@>?0A76%…0&e;8@Y6>?%Š5€$&7W36$&!C>?798'0™$&7M0&8@YM4O€!?$&76XA36$,X&&’
3676<64OC8@YM†$,NI0m„&w1o0A7J<6>#8@>#0A76%neq0&O;502<6>#J"<„&4OP%@>#0A76%4+
>
ǽȁÉʨËÀ͚̇θÌ}ϚÐnˊϙÐnÑ
T6Ó{Ô~ÕBֆ׀؊ٜÔBÚ@ÖuÓÅÛxÛxÛBÛxÛGÛxÛxÛBÛxÛxÛGÛxÛBÛxÛxÛxÛGÛBÛxÛxÛxÛBÛxÛGÛxÛxÛBÛxÛxÛGÛxÛBÛxÛxÛxÛGÛBÛxÛxÛ Ò
),+?) ‹˜Y6$,8;>?%C$zf >?1@ &48PÜuÝ,Ý^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^Ý,ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^Ý)
),+.- ‹˜Y6$,8;>?%C$z¥p4O@NI4O@0A% ¶=Ob>?7614>#H$&!j܅Ý^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨݨݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ}Þ ßÀà Õxá à ÕBÖ;â¼ãäåU•ØwÔ~ÖuÕxÚ@æ çÛxÛGÛxÛxÛBÛxÛxÛGÛBÛxÛxÛxÛxÛBÛGÛxÛxÛxÛBÛxÛGÛxÛxÛBÛxÛxÛGÛBÛxÛè
-W+?) vW48'8@>‰7MX€s;H}8'0zsu%@¥p4O@NI4O@0A%n¤p\tÝ,Ý^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨÝ,Ý^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ÝnÃ
-W+.- f >‰1@ &48u`a$&76$,X&"5"798{ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^Ý,ݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^݁Ã
-W+.-W+?) ‘ NJ8@$&>?76>?7MXŠf >?1b &48@% k;>?8@Y W>?7J>#8~Ý"ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^Ý,ݨÝ^ݨÝ^ݨݨÝ^ݗÄ
-W+.-W+.- ¤{>#4k;>?76Xw¬t0A36O;f >?1b &48@% k;>#8@Y 2!?>?%@8ÝmݨÝ^ݨݨÝ^ݨÝ^ݨÝ,Ý^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^Ýn\
-W+.-W+.à /*"%'8'O@0^QW>‰7MX¬t0A3MO;f;>?1@ &48@%;k;>#8@Y 2<M"%'8'O@0^QݨÝ^ݨݨÝ^Ý,ݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝé
-W+.à ¶¡$&%@%'kl0&Ob<}`a$&76$,X&"5"798…ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^Ý,ݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝaé
-W+.ÃW+?) V YJ$&7MXA>?7MX…¬t0A3MO;¶¡$&%@%@k—0&Ob<†Ý¨Ý¨Ý^ݨÝ^ݨÝ,Ý^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ;K
-W+.ÃW+.- ¶¡$&%@%'kl0&Ob<‡y*<M„2>?1o…ݨÝ,Ý^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨݨݨÝRK
-W+.ÃW+.à ƒ*OP$&78@>?76X€yu141o"%@%;8'0¬t0A3MO*yu141o0A36798œÝ,ݨÝ^ݨݨÝ^Ý,ݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨÝp[
-W+›Ä ¥p4ObN~4Ob0A%n¤{\yuH6HJ!‰>?14$,8@>#0A76%IÝ"Ý,Ý^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨݨݨÝ*)4D
-W+›ÄM+?) ‘ „&4Ob„W>#4kr0&egy*<6<6>#8@>?0A76$&!ILM"$,8@3MO@"%gÝ&ݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ)4D
-W+›ÄM+.- 8'"!?7648IݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨÝ,Ý^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝp)&)
-W+›ÄM+.à Ob!?0&XA>?7pÝ"Ý^ݨݨÝ^ݨÝ^ݨݨݨݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^Ý,ݨÝ^ݨÝ{)"Ã
-W+›ÄM+›Ä L¡f ¶RÝmݨݨÝ^Ý,ݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ,Ý^ݨÝ^ݨݨÝ^ݨÝ^ݨÝ*)oÄ
-W+›ÄM+.\ Ob%bYÝmÝ^ݨÝ,Ý^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ,Ý^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ)"\
-W+›ÄM+.ª Ob1oHÝmݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ,Ý^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^Ý)"ª
-W+›ÄM+êé 2%@3ŠÝmݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^Ý,ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨ݅)mé
è ßÀà Õxá à ÕBÖ;â¼ãä¦ë à=ì"à Õ à ӊ٠à ÛxÛBÛxÛxÛGÛBÛxÛxÛxÛxÛBÛGÛxÛxÛxÛBÛxÛGÛxÛxÛBÛxÛxÛGÛxÛBÛ ÞpÒ
ÃW+?) 2>?76>#8C;4ej4O@"7J1o¡Ý¨Ý^ݨÝ,Ý^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨݨݨݨÝ^ݨÝ^ݨݨÝ^ݨÝC-&ÃW+.- 2!?>?%'8C;4ej4O@"7J1o;ݨݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^Ý,ݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^݅-¨Ä
ÃW+.à 2<M"%'8'O@0^QR 4eq4O@"761opݨݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ,Ý^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ-&\
ÃW+›Ä WHJ$&%@%'ku<R 4eq4O@"761owݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^Ý,ݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^݁-&ª
ÃW+.\ 8'"!?7648; 4eq4O@"761ogÝ^ݨݨÝ^Ý,ݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^Ý,ݨÝ^ݨÝ^ݨݨÝ^ݨÝC-Aé
ÃW+.ª Ob!?0&XA>?7R 4eq4O@"761ogÝ,Ý^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ,Ý^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝCÃ&ª
ÃW+êé L¡f ¶Â 4eq4O@"761oœÝ,ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^Ý,ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨÝnÃ&K
ÃW+.K Ob%bYR 4eq4O@"761opݨݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨÝ,Ý^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨ݅Ī
ÃW+.[ Ob1oHa 4eq4O@"761o;Ý,Ý^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^Ý,ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ÝÄK
ÃW+?)4D 2%@3‡;4ej4O@"7J1o=ݨݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨÝ,Ý^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^ݨݨÝ^ݨÝ^Ý¨Ý¨Ý¨Ý Ä[
íïîî à ӊ׀Ú'ð í ßÀà Õxá à ÕBÖuâÅñ®çbÖ;â~âæCÕIò˜ÛxÛGÛxÛxÛBÛxÛxÛGÛxÛBÛxÛxÛxÛGÛBÛxÛxÛxÛxÛBۖäuä
Ò
>?>
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
V Y6$,HJ8'4O),(tcd78'O@02<6361o8@>?0A7
)
ô õ ϚÐCöCÌ«÷øù†Ðnú¨Ì}Ï
¥p4O@NI4O@0A%*¤p\>?%{$&7™$&3M8@YM"798@>?14$,8@>#0A7™%'Q2%'8'"5<M4„&"!?0&H~"<š$,8`}cf†+I¥†4O@NI4O@0A%{>?%{76$&5"<•ej0&Op8@Y6…8@Y6O@4o]
YM"$&<M"<‡kl$,8@1PY6<M0&XzeqO@0A5ƒ{O@44 R5QW8@YM0A!#0&X&Q&’k;YM0XA36$,Ob<6"<8@YM†"798'Ob$&761o†8'0€8@Y63676<M4Obk—0&Ob!‰<B+
s*76<M4On¥p4O@NI4O@0A%4’2$w14!‰>#"78pûqX&"7M4Ob$&!‰!#Q€">#8@YM4OC$…36%'4On0&OC$Š%'4O@„2>?1o^üt%@"76<6%l$wOb"|93M"%@8—eq0&OC$w8@>‰1@ &48C8'0Š8@YM
ýwþ@ÿ
tþ“þšû¥†/ V üP+Gf Y6Š¥/ V 1oOb"$,8'"%w$9þ!"#$%&9þûfuƒ{fuüueq0&Op8@YM€14!?>#"7984’
"761oO@QWH68@%l>#8—3J%@>?7MXp8@YM{14!?>#"7984óE%—HJ$&%@%'kl0&Ob<z$&%l8@YMu &4Q&’6$&76<z%@"76<6%—8@YM;"761oObQ9H68'"<fuƒ{fÂNJ$&1b €8'0w8@Y6u14!?>#"7984+
f YMC14!?>?"78¡8@YM"7Š$,8'8'"5H68@%=8'0†<M"1oO@QWH68œ8@YM fuƒ{fp’&36%b>?7MX{>#8@%œHJ$&%@%'kl0&Ob<B+œc_e8@YMC14!?>#"798g%@36141o"%@%'e36!?!?Q†<M"1oO@QWH68@%
8@YM fuƒpf½û'.þ' ’9>?e8@YM 14!‰>#"78gXA$m„&u8@Y6 1o0&O@O@"1o8tHJ$&%b%'k—0&OP<üP’9>#8g &44H%g8@YM;<M"1oObQ9H68'"<zfuƒ{fp’&k;YJ>?1bY>?7J<6>?14$,8'"%
H6O@0W0&eœ0&eh8@YMw14!?>#"7984óE% >?<M"798@>#8“Q&+
f YMRfuƒpfp’gk;Y6>?1PYoiWH>#O@"%€$,8z$™%@H~"14>?6"<8@>?5&’lHI4Ob5€>#8@%…8@YM‡14!?>?"788'0«0&NJ8@$&>?7Æ$&<6<6>?8@>#0A76$&!l8@>?1@ &48@%"’
k;Y6>‰1bYXA>#„&pHI4Ob5€>‰%@%@>#0A7ej0&O %@H~"14>?J1{%'4O@„2>?1o"%4+tf YM{O@"|W3M"%'8@>‰7MX$&76<RX&Ob$&798@>?7MXŠ0&eœ8@YM"%'$&<6<J>#8@>#0A76$&!8@>?1@ &48@%
>?%C36%@4O'] 8'Ob$&76%'H$,O@"784+
v2>?7J1o¥p4ObN~4Ob0A%7M4X&0&8@>?$,8'"%$&3M8@YM"798@>?14$,8'"<B’n$&76<0&H68@>#0A7J$&!?!#Q«"761oObQ9H68'"<x’—1o0A5€5…3676>?14$,8@>?0A76%ŠNI48“kl4"7
8“kl0ÆHI0A>?798@%$&7QWk;YM4O@š0A7r8@Y6š>‰78'4Ob76484’*>#8H6Ob0m„2>?<M"%$!?$"Q&4O}0&ew%'"143MOP>#8“QŒ8@Y6$,8‡>?%7M0&8‡<M4HI"76<6"780A7
k;Y6>‰1bY%@>?<M0&e{$aJO@4kl$&!‰!—">?8@YM4O€14!?>#"798>?%…0A7B+vM>?761o%'8@36<6>#"%ŠY6$m„&‡%@YM0^k;78@Y6$,8€Y6$&!#e;0&eu8@YMR1o0A5H3M8'4O
%'"143MOP>#8“Q€NJO@"$&1bYM"%;>?7>‰76<636%'8'ObQŠYJ$,H6HI"7zeqO@0A5()*+2þ{6Ob4kl$&!?!‰%4’W`}cf†óE%C¥p4O@NI4O@0A%l¤{\wHJ!‰$"Q2%l$…„2>#8@$&!~O@0A!#{>?7
5€$&>?798@$&>?76>‰7MXŠQ&0A3MO;7M4kl0&O@ %'"143MOb>#8_Q&+
f YM‡¥†4O@NI4O@0A%Š¤{\™HJ$&1@ ,$,X&•>‰%<M"%@>#XA7M"<Æ8'0«NIR"$&%'Q8'036%'&+Â`}0A%'8€0&e{8@YMa1o0A5€5€$&76<6%z$,O@}7M"$,Ob!?Q
>?<M"798@>?14$&!C8'0–suuc°7M48“kl0&O@ H6O@0&X&OP$&5€%€Q&0A3Œ$,O@}$&!#Ob"$&<MQ36%'"<Æ8'0M+r¥p4ObN~4Ob0A%€¤p\«>?%€$&*%-,qþ.*/-
%'Q2%'8'"5R’gk;YJ>?1bY–5"$&76%…8@Y6$,8…Q&0A3Y6$"„&8'0š8“QWHIQ&0A3MOŠHJ$&%b%'k—0&OP<0A76!?Q™0A761oH~4OŠ%'"%@%b>#0A7B’g$&76<–¥p4O@NI4O@0A%
<M0W"%C8@YM$&368@YM"78@>‰14$,8@>?7MX€$&76<R"7J1oO@Q9HJ8@>?7MXŠ8'Ob$&76%'H$,O@"78@!?Q&+
Ò10PÒ 2 3 ælԙÚbâaæ½U˜ÚbÙ54 à Ô76
¬t0A3MO€¥p4ObN~4Ob0A%8*oþ9+2þ"#,4’=0&O«¢:;9þ4£2’C$,O@‡$™%'480&eu"!#"1o8'O@0A76>?1R>‰7Mej0&OP5€$,8@>#0A7‚8@Y6$,8€14$&7NIR36%'"<
8'0}„&4OP>#ejQšQ&0A3MO…>?<M"798@>#8“Q&+¬t0A3MO…¥p4O@NI4O@0A%p8@>?1b &48@%Š5€$"Q™NIz%'8'0&Ob"<>?7«$‡J!#&’G0&O…8@YM4Q™5€$mQ™oi2>?%@8†0A76!#Qš>?7
5"50&ObQ&+
f YMJOb%'8†8@>?1b &48wQ&0A3‚0&N68@$&>?7‚>?%†$&;9þ!"#$%<9þd’¡k;Y6>?1PY«HI4Ob5€>#8@%{Q&0A3‚8'0}0&NJ8@$&>?7$&<6<J>#8@>#0A76$&!
8@>?1b &48@%4+±f YM"%'•$&<6<6>#8@>#0A7J$&! 8@>?1b &48@%XA>#„&aQ&0A3ŒHI4Ob5€>‰%@%@>#0A7eq0&O%@H~"14>?J1}%'4Ob„W>?1o"%"+¼f YMaO@"|W3M"%'8@>?7MX–$&76<
X&Ob$&798@>?7MX0&e¡8@YM"%'w$&<6<6>#8@>#0A7J$&!8@>‰1@ &48@%*Y6$,H6HI"76%l8'Ob$&76%'H$,O@"78@!?Q&+
yÂX&0902<€$&76$&!#0&X&QŠeq0&Ot8@YMC8@>?1b &48d] X&Ob$&798@>?7MX8@>‰1@ &48—>‰%t${8@YMO@4o]“<6$mQ€%' 2>2HJ$&%@%g8@Y6$,8—>?%¡X&0902<€$,8teq0A3MOt<6>>=~4O@"798
O@"%'0&Ob8@%4+œ¬t0A3%@YM0mk”8@YMnHJ$&%@%g$,8gk;Y6>‰1bYM4„&4OgO@"%@0&O@8¡Q&0A3€<M"14>?<Ml8'0pX&0p8'0zû36798@>?!2>#8¡oiWH>#O@"%PüP’A$&76<…Q&0A3Ob"1o">#„&
$!?>#eq8 8@>?1@ &48peq0&O*8@Y6$,8uOb"%'0&O@84+ ‘ 761o…Q&0A3•YJ$"„&Š8@YMŠ!?>#eq8 8@>?1@ &484’BQ&0A3š14$&7š%' 2>h$&!‰!xQ&0A3•kl$&798p$,8u8@YJ$,8uO@"%@0&O@84+
cexQ&0A3X&0…8'0$&7M0&8@Y64OCO@"%'0&O@8l8@YMp7Moi28l<6$mQ&’MQ&0A30A761op$,XA$&>?7R%@YM0^kŒQ&0A36OlH$&%@%4’2$&76<Q&0A3X&48n$&7$&<6<J>#8@>#0A76$&!
!?>#eq8t8@>?1b &48—eq0&Ol8@YMu7M4kÂO@"%'0&O@84+tf;YMu<6>>=~4O@"7J1o;>?%t8@YJ$,8=8@YM{¥p4O@NI4O@0A%=¤{\†H6O@0&X&Ob$&5€%l7M0&8@>?1ou8@Y6$,8=Q&0A3Y6$m„&
8@YMpkl44 &"76<‡%' 2>~HJ$&%@%4’M$&76<X&48;8@YMp!?>#eq8—8@>?1b &48 eq0&OCQ&0A3B’6%'0Q&0A3‡<M0A7xó›8nYJ$"„&p8'0€HI4O@eq0&Ob5ž8@YMp8'Ob$&76%@$&1o8@>?0A76%
Q&0A3MOb%@"!#e_+
-
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
Ò10'Þ 2 3 ælԙÚbâaæ ßÀà Õxá à ÕBÖ;â@?”ÕxÚPӊÙtÚ î æ ç.6
y
¥p4O@NI4O@0A%BACC
DA5"#,G>?% $€367J>?|936*>?<6"78@>#8_Q8'0zk;Y6>?1PYR¥p4O@NI4O@0A% 14$&7a$&%@%@>#XA78@>?1b &48@%4+n³—QR1o0A79„&"78@>?0A7B’
$€HJOb>?7614>#H$&!B>?%;<6>?„W>?<6"<R>?78'08@YMO@4wHJ$,O@8@%4(l8@YMEAF
G8"dÿB’68@YMH)"#FŸþ^’$&76<}8@YMIŸþ."#,JGR+ f YM†eq0&Ob5€$,8*0&et$
8“QWHJ>?14$&!G¥p4O@NI4O@0A%n¤p\ŠH6Ob>?7J14>#HJ$&!~>?%LKMNO$P!MRQSN9TFUVP#T$W!XRY[Z%\R]_^_`~+
a f YMbACG8"dÿ>?%…8@YM6Ob%'8ŠHJ$,Ob8…0&eu8@YMH6Ob>?7J14>#HJ$&!©+šcd78@YMR14$&%'R0&eu$™36%@4O"’=>#84óE%Š8@YMR%@$&5€‡$&%ŠQ&0A3MO
36%'4OP76$&5&+tLM0&O*$€YM0A%'84’68@Y6pH6Ob>?5€$,ObQ>?%n8@YMk—0&Ob<dc)eUfV~+
a f YML)"#FŸþC>?%h$&70&H68@>?0A76$&!%'8'OP>?7MX 8@Y6$,8¡|W36$&!?>#6"%x8@YM=H6OP>?5€$,O@Q&+œf YM—>‰76%'8@$&761o=>‰%G%'4HJ$,OP$,8'"<weqO@0A5¼8@YM
H6Ob>‰5€$,O@Q…N9Q€$…%@!?$&%@Y•ûS9üP+gcd7€8@Y6*14$&%'*0&ex$…36%'4O"’98@YM*>‰76%'8@$&761o;>‰%—36%b36$&!?!#QŠ793J!?!©’ANJ368=$w3J%'4O—5€>?XAY8l$&!?%'0
Y6$m„&n$&7…$&<6<6>?8@>#0A76$&!AHJOb>?7614>#H$&!©’"k;>#8@Yw$&7Š>?76%'8@$&761ol14$&!?!#"<8ghP!i#O5N9TBó#’,k;Y6>?1PYYM^§¨%@Y6l36%@"%G8'0{$&<65€>?7J>?%'8'Ob$,8'
$ <6$,8@$,N$&%'&+œf;YMgH6Ob>?7J14>#HJ$&!#j_X[T_TCN[kRX-M%Y_]_l-m%\_n%]Lo`Cpflqo;\-r_sn>?%G1o0A5HJ!#48'"!#Q{%'4HJ$,OP$,8'=eqO@0A5r8@YMgH6OP>?7614>#HJ$&!
jRX#TRT$N[k%X!M)S_P-i#OFNfT)Y_]_l-m%\_n%]Lo`Cp9lqo\_r!sB’Ik;>#8@Y‚$a%'4H$,Ob$,8'HJ$&%@%'kl0&Ob<B’g$&76<–%'4HJ$,Ob$,8'HI4Ob5€>?%b%@>#0A76%4+Rcd7
8@YM14$&%@†0&eg$YM0A%'84’68@YMw>?76%'8@$&761o†>‰%n8@YM†e36!?!#Qz|W36$&!?>?6"<YM0A%'8@76$&5&’J&+›XM+#’iP!kRkRe_iN!tBouO5N#VLovX-i!wB+
a f YMxoþ."#,Gº>?% Q&0A3MOu¥p4ObN~4Ob0A%nO@"$&!?5R+—c7‡5€0A%'8u14$&%'"%"’JQ&0A3MO*¥p4O@NI4O@0A%CO@"$&!‰5>?%CQ&0A3MO*<M0A5€$&>?7}76$&5&’
>?73MH6HI4O']“14$&%@!#48'8'4OP%4+‚LM0&OoiM$&5HJ!?&’t8@YM‡5€$&1PY6>?7Mdi%P-kRkRe_i)N-tBouO5NVqovX-i!wškl0A36!?<‚NIR>?78@Y6RO@"$&!?5
]_l-m%\_n%]Lo`Cpflqo;\-r_sI+
V Y6$,HJ8'4Ou-W(=¥p4O@NI4O@0A%n¤p\fœ3M8'0&Ob>?$&!
Ã
y z Ëö ɌËöCÌ}Ñ|{ }åǼø–ÐlÌ}ö;ú^ÈÊ
f Y6>‰%G8@3M8'0&OP>?$&!M>?%¡>?798'"76<M"<Š8'0pe$&5€>?!?>?$,OP>#ˆ4=Q&0A3ku>#8@Y…8@YM ¥p4O@NI4O@0A%œ¤p\{14!?>#"798œHJO@0&X&Ob$&5€%4+¡‹™Ck;>‰!?!Ob4H6O@o]
%'"798nQ&0A3MOnH6O@0A5H68l$&%Š¢.UcXRtRt-~9£2+=vW0Š$&7>?76%'8'Ob3J1o8@>#0A7€8'0Š8“QWHIu8@Y6¢
t)U,£w1o0A5€5z$&76<k—0A36!‰<zNI;Ob4H6O@"%'"798'"<
$&% eq0A!?!#0^k;%4(
€)‚fƒ>ƒ„ tU
cd7Å8@YM"%'˜oiM$&5HJ!#"%"’klÂku>?!?!€36%@Â%@$&5H!#Â36%@4Ob76$&5"%4’%@361PYž$&%jRX#TRTCN#k%X!M±$&76<…iP[†N#i’%b$&5HJ!#
YM0A%'8@7J$&5"%4’ %@361PY”$&%‡i%P-k_k%e_i)N-t™$&76<ˆV_MN-t_tN9w-OG’—$&76<Â%@$&5HJ!#a<M0A5€$&>?7Æ7J$&5"%4’C%@361PY”$&%‰OFN#VLovX_i[wÆ$&76<
k!w_ŠP[Mqove!M%‹J+‹ŒYM"7ÆQ&0A3Æ%'4‡0A7MR0&e*8@YM"%'&’n%@3MN%'8@>#8@3M8'Q&0A3MOz36%@4Ob76$&5&’lYM0A%'8@76$&5&’—0&Oz<M0A5€$&>‰776$&5
$&141o0&Ob<6>‰7MXA!#Q&+
Þ0PÒ Œà ÔJÔBÚbӉŽ î Ô~֏Žžâ à”ßÀà Õxá à ÕBÖuâ•ãä
t¬ 0A3MOn%'Q2%'8'"5ž$&<J5€>?76>?%@8'Ob$,8'0&O=k;>‰!?!MY6$"„&p>?7J%'8@$&!?!#"<8@Y6u¥p4O@NI4O@0A%=¤{\H6O@0&X&OP$&5€%—>‰7€k;Y6>‰1bYM4„&4Ol<6>#O@"1o8'0&O@Q
5€$, &"%8@Y6‡50A%'8%'"76%'Req0&OQ&0A3MO€%'Q2%'8'"5R+–‹™Rk;>?!‰!—36%@S#wFUfM)S_t_e)W!PRta8@YMO@0A3MXAY60A3M8Š8@Y6>?%…XA36>?<M8'0™O@4eq4O
8'08@YMw8'0&H6]“!#4„&"!¡<6>#O@"1o8'0&O@Q‡¥†4O@NI4O@0A% ¤p\z<J>#O@"1o8'0&O@Q&+u‹™…ku>?!?!B8@YM4Ob4ej0&O{36%'bSwFUMSRt-e)W-P_tRSŠCNfT8'0<6"7M0&8'
8@YM€!#0214$,8@>#0A7™0&el8@YM€¥p4ObN~4Ob0A%{¤{\R3J%'4OpH6O@0&X&Ob$&5z%4+c7šQ&0A36O>?76%'8@$&!‰!?$,8@>#0A7B’I8@YM€<6>?O@"1o8'0&O@Qš76$&5€5€$mQ•NI
<6>/=I4O@"7984’hN3M8†k;Y6$,8'4„&4O…8@YMz<J>#O@"1o8'0&O@Q™76$&5>?%4’hQ&0A3‚%@Y60A36!?<«5€$, &%@3MO@>#8>?%w>?7614!?36<6"<•>‰7™Q&0A3MO…HJ$,8@YB+
¬t0A3•k;>?!?!GH6O@0&NJ$,N!#Qkl$&798u8'0HJ368u>#8x"#‘þ."_+’“z8@Y6Š<J>#O@"1o8'0&Ob>#"%SŠCNfTa$&76<@S#wFUfM)SŠCNfT‡%@0Q&0A3•k;>?!‰!xX&48{8@YM
¥p4O@NI4O@0A%€¤{\™7648“kl0&O@ H6O@0&X&Ob$&5€%"’—Ob$,8@Y64O€8@Y6$&7Æ8@Y6‡%'8@$&76<6$,Ob<”suuc_°å„&4Ob%b>#0A76%4’lk;YM"7Q&0A3”8“QWH~}8@YM">#O
1o0A5€5€$&7J<‡76$&5"%4+
Þ0'Þ U˜Ú@Ù54 à ԚS æ ӊ攍 à–•à Ó*Ô
‘ 7•5€$&79Q}%'Q2%'8'"5€%4’I¥p4O@NI4O@0A%*>?%uNJ36>?!#8u>?78'08@YMŠ!#0&XA>?7aH6O@0&X&Ob$&5‡’~$&76<aQ&0A3šX&48{8@>?1@ &48@%p$&368'0A5€$,8@>?14$&!?!#Q
k;YM"7šQ&0A3‚!#0&X}>?7x+ ‘ 8@YM4O†H6Ob0&X&Ob$&5€%4’G%b361bY«$&%IMU9cB’5MWfKB’5V%X%t#T)X-V’h$&76<@Mt_e_‹)NfTI’h14$&7«eq0&O@kl$,OP<™1o0&HJ>#"%†0&e
Q&0A3MO…8@>?1@ &48@%…8'0a8@YMzO@"5€0&8'YM0A%'84+‡`}0A%'8…0&eC8@YM"%'zHJO@0&X&Ob$&5€%w$&!?%'0}$&3M8'0A5z$,8@>?14$&!?!#Q«<M"%@8'O@0mQ™Q&0A3MOw8@>?1@ &48@%
k;YM"7€8@YM4Qoi2>?84+¡Žu0mkl4„&4O"’6`}cf”O@"1o0A5€5"76<J%t8@Y6$,8—Q&0A3€oi2HJ!?>?14>#8@!?Qw<M"%'8'Ob0mQQ&0A3MOl¥p4O@NI4O@0A%g8@>?1b &48@%lk;YM"7
Q&0A3™$,O@8@YMOb0A3MXAY•k;>#8@Y•8@YM"5R’W­@36%'8*8'0RNIŠ%b3MO@&+ ‘ 76wkn$"Q•8'0‡YM"!#Hš"76%@36O@w8@YJ$,8p8@Y6>?%*Y6$,H6HI"76%{>?%*8'0‡$&<6<
8@YMx—i%X)UV_Me-Qz1o0A5€5€$&76<}8'0€Q&0A3MO˜ovt_e-‹%e[w%VJ!#&+=y*<6<6>#8@>?0A76$&!?!#Q&’2>#eœQ&0A3}$,O@†X&0A>‰7MX€8'0€NI†$"kn$"Q}ejO@0A5Q&0A3MO
5€$&1PY6>?7M†$&76<}$,O@1o0A761o4Ob76"<}$,NI0A3M8 $&7‡>?798'Ob36<64O 36%@>?7MXŠQ&0A3MOuHI4Ob5€>?%@%b>#0A76%4’W>#8 >?% %@$,eq"%'8 8'0z">#8@YM4O;<M"%@8'O@0mQ
$&!?!B1o0&HJ>?"%C0&e¡Q&0A3MO 8@>?1b &48@%4’J0&O*36%'†$€%@1oOb4"76%@$"„&4Ou8@Y6$,8;!#021@ 2% 8@Y6†%@1oO@4"7B+
Ä
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
™Lš™Lšv›œŸž1 %¡£¢v¤E¢v¤¦¥¨§¢;©ª£«F ¬®­ˆ¢ )¯°ª¦¢v¤E¢ ceBQ&0A3MO %@>#8'{>?%l36%@>?7MXw8@YMp¥p4O@NI4O@0A%—¤{\…!#0&XA>‰7zH6Ob0&X&Ob$&5R’2Q&0A3k;>?!?!6X&48 ¥p4O@NI4O@0A%—8@>?1@ &48@% $&368'0A5€$,8@>?14$&!?!#Q
k;YM"7–Q&0A3!#0&X™>?7x+•ce Q&0A3MO€%b>#8'3J%'"%Š$™<6>/=I4O@"78Š!#0&XA>?7‚H6O@0&X&OP$&5R’tQ&0A35€$mQ‚7M4"<8'0šoi2HJ!?>?14>#8@!?Q•0&NJ8@$&>?7
Q&0A3MO ¥p4ObN~4Ob0A%—8@>‰1@ &48@%4’J3J%@>?7MX…8@YME—NfTCNV€HJO@0&X&Ob$&5R+—v2>‰5€>?!?$,Ob!?Q&’>#exQ&0A3MO ¥†4O@NI4O@0A%n8@>?1@ &48@% oiWHJ>?O@&’M36%'{8@YM
—$N9TCNVH6O@0&X&Ob$&58'0€0&N68@$&>?7‡764k0A7M"%4+
fh0…36%@;8@YM±—NfTCNVŠH6O@0&X&OP$&5R’W%b>?5HJ!#Q…8“QWHI1—$NfT$N#V$&76<z8@Y6"7z8_Q9HI*Q&0A3MO—H$&%@%'kl0&Ob<$,8n8@YMuH6O@0A5HJ84+¡L60&O
oiM$&5HJ!#&’²A"7676>#eq4Owûqk;Y60A%'36%'4OP76$&5>?%±j_X[T_TCN[kRX-MMü—kl0&O@ 2% eq0&Ou³n!#44Hx’c7J1,+{û$zJ1o8@>#8@>#0A36%;1o0A5HJ$&79QRk;>#8@Y
8@YM<60A5€$&>?7R76$&51O5N#VLovX-i!w$&7J<8@YM¥p4O@NI4O@0A%nOb"$&!?5³]_l-m%\_n%]Lo`Cpflqo;\-r_sJüP+gv2YMpkl0A36!?<8_Q9HI&(
´7€)µ ‚fƒ>ƒ„ —NfT$N#V
*¶L·#¸:¹»º·#¸£¼‚9½)½¾>º‚9¸ Y_¿£ÀqÁÃÂÅÄx¿ÃÆ/ÇÈ*À”Æ/ÂÅÉxÊÃËHÌ-ÍbÎÏIÿ!AgþÑÐ4þ))“©þRÒ £A5"#
ÓÔf+‡‘þŸþ' Õ
€)‚fƒ>ƒ„
ceGQ&0A3‡8_Q9HI†Q&0A36O HJ$&%@%'kl0&Ob<‡>‰761o0&O@O@"1o8@!#Q&’M 2>?76>?8lku>?!?!XA>#„&†Q&0A3‡8@Y6pej0A!?!?0mk;>?76X…4ObO@0&O;5"%@%b$,X&&(
´7€)µ ‚fƒ>ƒ„ —NfT$N#V
Y_¿£ÀqÁÃÂÅÄx¿ÃÆ/ÇÈ*À”Æ/ÂÅÉxÊÃËHÌ-ÍbÎÏIÿ!AgþH‘þ®ÓÅ%ÖA5"#
ÓÔf+‡‘þŸþ' Õ
× ¾>½)*¾>Ø ¶LËF·#´7¸:µ ¹»*º¶L·#¸£·#¸:¼¹»‚9½)¾>½½¾>Ù.º·#‚9¸.¸ ¸:‚fÙ.Ø
€)‚fƒ>ƒ„
$&76<RQ&0A3‡k—0A7Bó›8;X&48u¥p4O@NI4O@0A%n8@>‰1@ &48@%4+
u0&8@>?1o†8@Y6$,8”—$NfT$N#V$&%@%b365"%CQ&0A3}kl$&798 8@>?1b &48@%;eq0&O Q&0A3MOu0mk;7‡3J%'4Ob76$&5†>‰7Q&0A3MO;<M4e$&36!#8CO@"$&!‰5R+
v23MHJH~0A%@±²&"767J>#ej4OmóE%=eqOb>#"76</{$"„2>?<>?%l„W>?%b>#8@>?7MXM’W$&76<Y6*kn$&798@%n8'0…NI0&O@Ob0mk˜$wku>?76<M0^kÂ8'01bY6"1@ Y6>?%l5€$&>?!©+
/{$"„2>?<‡7M4"<J%C8'0zX&48 8@>‰1@ &48@%uej0&O;YJ>?5€%'"!#eh>?7RY6>?%n0^k;7‡O@"$&!‰5R’6L¡su³ny*†+ ‘ ƒ…+ÛÚuŽu†k—0A3J!?<8“QWHI&(
´7€)µ ‚fƒ>ƒ„ —NfT$N#VÜi%µ9áP!†N#YRi%âãY!ÊxÝ-säqÞR¿x]-ZqåxoÆ>ß[æ±Z%å1à çÃˉÌ-ÍbÎÏIÿ-A¡þI+%"!è+ÔÒ BA5"#
ÓÔf+‡‘þŸþ' Õ
*¶L·#¸:¹»º·#¸Ã¹ ¾¹
€)‚fƒ>ƒ„
/{$"„2>?<k—0A36!‰<8@YM"7Y6$"„&*8@>?1@ &48@%lk;YJ>?1bYYM;1o0A36!?<36%'u8'0w!#0&Xw0A78'0ŠY6>?%g0^k;75€$&1bY6>‰7M&+g;0&8'*8@Y6$,8nYM 8“QWHI"<
Y6>?%*HJ$&%b%'k—0&OP<™!#0W14$&!‰!#Q‡0A7²&"7J76>#eq4O"óE%{5€$&1bY6>‰7M&’BNJ3M8p>#8p7M4„&4O†kl"798p0m„&4O8@Y6€7M48“kl0&O@ ~+Š¥†4O@NI4O@0A%*0A7™8@YM
!#0214$&!xYM0A%'8CHI4O@eq0&Ob5"<8@Y6$&3M8@YM"798@>?14$,8@>#0A7R8'0z8@YM¥†/ V >?78@Y6p0&8@YM4O;O@"$&!‰5R+
cexQ&0A3Rkn$&78C8'0NIp$,NJ!#{8'0eq0&O@kl$,OP<Q&0A36O 8@>?1@ &48@% 8'0€$&7M0&8@YM4O;YM0A%@84’MQ&0A3R7M4"<8'0€O@"|W3M"%'8”“f9ÓÑ"+R"[,jþ
8@>?1b &48@%4+t¬t0A3a<M08@Y6>?%CNWQ%'HI"14>#ejQ2>?7MX…8@YMHé-k€0&HJ8@>#0A7B(
´7€)µ ‚fƒ>ƒ„ —NfT$N#V°é!k Y_¿£ÀqÁÃÂÅÄx¿ÃÆ/ÇÈ*À”Æ/ÂÅÉxÊÃËHÌ-ÍbÎÏIÿ!Agþ ÿ%%#qA5"#*ÓÅf:+8‘þoþ' Õ
*¶L·#¸:¹»º·#¸£¼‚9½)½¾>º‚9¸
€)‚fƒ>ƒ„
u0&8'€8@Y6$,8x—$N9TCN#V}<M0W"%†7M0&8p8'"!?!¡Q&0A3™8@YJ$,8>#8{0&N68@$&>?7M"<«ej0&O@kn$,Ob<6$,N!#Š8@>?1@ &48@%:ê¡Q&0A3«14$&7«„&4Ob>#eqQa8@Y6>‰%*3J%@>?7MX
8@YMx—tNRUV1o0A5€5z$&76<û%'4…v2"1o8@>#0A7}-W+.-W+.-»ë ¤{>#4k;>‰7MXŠ¬t0A3MO;f >‰1@ &48@% ku>#8@Y W!‰>?%'8vì ’MHJ$,X&w\AüP+
Ú}u0&8'&(w8@YMzO@"$&!?5L¡s*³ly*†+ ‘ Cƒ5…36%'8pNIz!?>‰%'8'"<™>?7™Q&0A3MOw1o0A5HJ3M8'4O"óE%w¥p4O@NI4O@0A%†1o0A766XA3MOb$,8@>#0A7J!#&’
S_X!VW!S[—%M!Ší£o
W!e#T)kJ+
V Y6$,HJ8'4Ou-W(=¥p4O@NI4O@0A%n¤p\fœ3M8'0&Ob>?$&!
\
u0&Ob5€$&!?!#Q&’JQ&0A3MOu8@>‰1@ &48@%p$,O@wX&0902<}eq0&O;Q&0A36O*%'Q2%'8'"5RóE%*<M4e$&36!#8 8@>‰1@ &48p!?>#eq48@>?5&’6kuY6>?1bY}>?% 8'"7•YM0A3MOb%;0A7
€5 $&79Q}%'Q2%'8'"5€%4+{¬t0A3™14$&7™%@H~"14>?ejQ‡$<6>/=I4O@"798u8@>?1b &48†!?>#eq48@>?5wk;>#8@Ya8@YMîghé_t6ó0&HJ8@>#0A7B+pyu<J<a8@Y6…!#48'8'4O‰gUWó
8'0€8@YM„¨$&!?36pej0&O;%@"1o0A76<6%4’Cg OGó6eq0&O;5€>?7W3M8'"%4’Cg cBóMej0&OuYM0A3MOb%4’M0&OÃgDiJó6eq0&O;<6$mQW%"+
LM0&O*oi2$&5€HJ!#&’~8'0z0&N68@$&>?7aeq0&O@kl$,OP<6$,NJ!#†8@>‰1@ &48@%*ej0&OiP[†N#i%Y-Ý!sÞR]-Z”ovß[Z%à€8@Y6$,8;kl0A36!?<}N~X&0902<}eq0&O*8@YMO@4
YM0A3MOP%4’2Q&0A3‡kl0A36!?<8“QWHI&(
éRtðï[ci%P!†N#i%Y!Ý-sÞR]-Zqoß[Z%à
´7€)µ ‚fƒ>ƒ„ —NfT$N#V°é!µ9k°
*¶L·#¸:¹»º·#¸Ã¹ á ¾¹ YRâãÊxäq¿xåxÆ>æ±å1çÃˉÌ-ÍbÎÏIÿ-A¡þI+%"!è+ÔÒ BA5"#
ÓÔf+‡‘þŸþ' Õ
€)‚fƒ>ƒ„
¬t0A314$&767M0&8€5z> i‚3676>?8@%:ê—%'HI"14>#eqQ2>?7MX}$™!?>?ej48@>?5€z0&eÃgÛï[cï_ñOxóœkl0A36!?<–O@"%@36!?8…>?7–$&74O@O@0&Om+;0&8'‡$&!‰%'0š8@Y6$,8
50A%'8{%'Q2%'8'"5€%{%'HI"14>#eqQR$5€$¨iM>?5…3658@>?1@ &48p!?>#eq48@>?5&+;c_etQ&0A3•O@"|W3M"%'8*$!#0A7MX&4O*8@>?1@ &48p!?>#eq48@>?5&’~>#8;ku>?!?!xNI
$&3M8'0A5€$,8@>‰14$&!?!#Q8'Ob367614$,8'"<}8'0€8@YM†5€$¨iM>?5…365!?>#eq48@>?5&+
™Lš™Lš™óòÜ¢;«F­ˆ¢v¤1¥ô˜õLö1÷ø§¢©ªB«F ¬b­ˆ¢ ¯ùª¦úv¢¬! f YM—tNRUVR1o0A5€5€$&76<a%@YM0mku% Q&0A3MOu8@>?1@ &48@%4+;‹ŒYM"7}Q&0A3}JOb%'8 0&N68@$&>‰7R8@>?1@ &48@%"’~Q&0A3ak;>?!‰!~YJ$"„&…0A76!#Q8@YM
8@>?1b &48d] X&Ob$&78@>‰7MXa8@>‰1@ &484+™û vW4vW"1o8@>?0A7Æ),+?)’ë ‹˜Y6$,8w>‰%p$‡f >?1b &48PÜ.ì ’¡HJ$,X&}),+êü”f YM€!‰>?%'8@>?7MXkl0A36!?<™!#0W0& ™!?># &
8@Y6>?%"(
—)tNRUV
l€)N_‚fWƒ>—ƒ„ X-VW!PWfc)X–ûS[V[O%KS[—RM-ŠíWRW!ü!V_VRQ-KP
r)X-kPwt!VˆKMN9TCW_NfKP_tBûîjRX[T_TCN#k%X-M%Y_]-l_m%\_n%]–o`Cpflqo\_r_s
\%þ!K$N#M%XU
ÿ-X-MR†NRW[XKMNfT$WRNfKPRt
ý P_tN#iUVP!MRVNfT‹
ñ RS_ñ %S Bû –û ñ %S-ñ RS |ñ%í£û Bû —RM-ŠVR‹_VS-]_l-m%\_n%]Lo`Cpflqo;\-r_s)Y_]!l_m%\_nR]–o`plLo;\!r_s
€)‚fƒ>ƒ„
f YM™8@>‰1@ &48a14$&1PYM>?%8@YM!#0214$,8@>#0A7½0&ewQ&0A3MOa8@>?1@ &48aJ!#&+cd7r8@YM‚$,N~0^„&oiM$&5HJ!#&’{8@Y6>‰%RJ!#«>?%R7J$&5"<
S!V#OKS[—%M!Ší%WRW-ü[VRV_Q-KPM+Œf YMa<64eq$&36!?8€H6Ob>?7J14>#HJ$&!C>?%Q&0A3MO &4O@NI4O@0A%HAF
C
DAã"#,©+¾û%@4™vW"1o8@>?0A7
),+.-¨ë ‹˜Y6$,8
>?%C$€¥†4O@NI4O@0A% ¶tOP>?7614>#HJ$&!qÜ.ì ’9HJ$,X&…-Aü
f YM–¢d„¨$&!‰>?<‚%@8@$,O@8@>?7MXA£•$&76<
¢doiWHJ>?O@"%@£a6"!?<6%w<M"%@1oOb>#NI€8@Y6HI4Ob>?0W<™0&e;8@>?5<63MOb>?76X‡k;Y6>?1PY«8@YM8@>?1b &48
>?%w„¨$&!‰>?<B+}f Y6îPþfèfŸþIAC
F
DA5"#,C<M"%@1oOP>#NI"%†"$&1bY8@>‰1@ &484+™f YM8@>?1@ &48d] X&OP$&78@>?76X™8@>?1@ &48Y6$&%…8@YMH6Ob>?5z$,O@Q
—%M!ŠVR‹_V~’2$&7J<R8@YM†>?76%@8@$&761o†>?%C8@YMpOb"$&!?576$&5&+
u0mk†’2>#eW­'"7676>#eq4O=1o0A767M"1o8'"<8'0…8@YM{5€$&1bY6>‰7M±iP!kRk%e-iN!tBoOFN#VLovX_i[wB’&$&76<€8@YM"78“QWHI"<b—tNRUV$,XA$&>?7B’2%@YM
kl0A36!?<RY6$m„&X&0&8'8'"7a8@YMpej0A!‰!#0mk;>‰7MXŠO@"%@36!#84(
—)tNRUV
l€)N_‚fWƒ>—ƒ„ X-VW!PWfc)X–ûS[V[O%KS[—RM-ŠíWRW!ü!V_VRQ-KP
r)X-kPwt!VˆKMN9TCW_NfKP_tBûîjRX[T_TCN#k%X-M%Y_]-l_m%\_n%]–o`Cpflqo\_r_s
\%þ!K$N#M%XU
ÿ-X-MR†NRW[XKMNfT$WRNfKPRt
ý P_tN#iUVP!MRVNfT‹
ñ RS_ñ %S Bû –û ñ %S-ñ RS |ñ%í£û Bû —RM-ŠVR‹_VS-]_l-m%\_n%]Lo`Cpflqo;\-r_s)Y_]!l_m%\_nR]–o`plLo;\!r_s
ñ RS_ñ %S _ñBû Bûvï_ñ ñ %S-ñ RS |ñ%í£û Bû c)eUVS-i%P-kRkRe_i)N-tBouO5NVqovX-i!w)Y_]!l_m%\_nR]–o`plLo;\!r_s
€)‚fƒ>ƒ„
ª
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
Žu4O@&óE%pk;Y6$,8†YJ$,H6HI"7M"<B(*k;YM"7­'"7676>#eq4Op36%'"<š8'"!?7M48p8'0a1o0A767M"1o8p8'0‡8@YM€Y60A%'8Ãi%P-kRkRe_i)N-tBouO5NVqovX-i!wI’8@YM
8'"!?7M48nH6Ob0&X&Ob$&5 H6O@"%'"798'"<YM4OC8@>?1b &48d] X&Ob$&78@>‰7MX8@>?1@ &48;8'0…8@Y6{¥/ V $&7J<Ob"|93M"%@8'"<R$…Y60A%'8n8@>?1@ &48Ceq0&OC8@YM
YM0A%'8xiP!kRk%e-iN!tBoOFN#VLovX_i[wB+pf YMŠ¥†/ V %'"78p8@Y6€YM0A%'8{8@>?1@ &484’hk;Y6>?1PY•8'"!?7M48p8@YM"7šH6Ob"%'"78'"<š8'0R8@Y6€YM0A%'8
iP!kRkRe_iN!tBouO5N#VLovX-i!wB’$&76<‡%@Y6pkl$&%u$&!?!#0mkl"<R8'0z!?0&Xz>?7k;>#8@Y60A3M8n8“QWHJ>?7MX€YM4O;HJ$&%@%'kl0&Ob<B+
v23MHJH~0A%@ÆQ&0A3MO¥p4O@NI4O@0A%‚8@>?1@ &48@%$&!?!?0mk Q&0A3®8'0
!#0&X¾>?798'0
$
YM0A%'8>?7®$&7M0&8@YM4O<M0A5€$&>‰7B’%@3J1bY $&%
VRMN-t_tNfw!O±o;k!wRŠP!MLove-MR‹’;k;YJ>?1bY
>?%}$&!‰%'0Œ>‰7½$&7M0&8@YM4O™¥p4ObN~4Ob0A%}O@"$&!‰5R’ÃÝ-s%Þ%]!Z”oß#ZàJ+²ceQ&0A3
8'"!?7M48•8'0
8@Y6>?%zYM0A%'84’lQ&0A3Æk;>?!‰!nO@"1o">#„&}$™8@>‰1@ &48d] X&Ob$&798@>?7MX–8@>?1@ &48ej0&O8@YM‡O@"$&!‰5 Ý!sÞ%]!Z”ovß[ZàJ’tH!?36%Š8@YM}764k(c)eUV
8@>?1b &48;eq0&O¦V_MN-t_tN9w-O±o;k!w_ŠP!MLove!M%‹+F—)tN%UfVk;>?!?!I7M0^k½%@YM0^k†(
l€)N_‚fWƒ>—ƒ„ X-V—)W!tPNRWfUc)V X–ûS[V[O%KS[—RM-ŠíWRW!ü!V_VRQ-KP
r)X-kPwt!VˆKMN9TCW_NfKP_tBûîjRX[T_TCN#k%X-M%Y_]-l_m%\_n%]–o`Cpflqo\_r_s
\%þ!K$N#M%XU
ÿ-X-MR†NRW[XKMNfT$WRNfKPRt
ý P_tN#iUVP!MRVNfT‹
ñ RS_ñ %S Bû –û ñ %S-ñ RS |ñ%í£û Bû —RM-ŠVR‹_VS-]_l-m%\_n%]Lo`Cpflqo;\-r_s)Y_]!l_m%\_nR]–o`plLo;\!r_s
ñ RS_ñ %S _ñBû Bûvï_ñ ñ %S-ñ RS |ñ%í£û Bû c)eUVS-i%P-kRkRe_i)N-tBouO5NVqovX-i!w)Y_]!l_m%\_nR]–o`plLo;\!r_s
ñ RS_ñ %S _ñBû Lû ñ %S-ñ RS |ñ%í£û Bû —RM-ŠVR‹_VS!Ý-s%Þ%]!Z”oß#ZàRY_]_l-m%\_n%]Bo`CpflLo\_r!s
ñ RS_ñ %S _ñBû Lû ñ %S-ñ RS |ñ%í£û Bû c)eUVS!V_MN-t_tN9w-O±o;k!w_ŠP!MLove!M%‹_Y_]_l-mR\_n%]Bo`$pl–o;\_r-s
€)‚fƒ>ƒ„
¬t0A3‡14$&7a36%'p8@YMHé-k€0&HJ8@>#0A7R8'0€„2>#4k8@YM "f-{8@Y6$,8;$,H6H!#Qz8'0€Q&0A36O 8@>?1@ &48@%"+lf Y6 $,XA%;$,O@&(
â
âB0&Obkl$,Ob<J$,NJ!#
º
º 0&O@kl$,OP<M"<
´
´gOb0"iM>?$,NJ!#
O@0miWQ
É
HI0A%'8
É{$,8'"$,NJ!#
HI0A%'8 ¹ $,8'"<
¹
å
åu"7M4kn$,NJ!#
È
È@76>?8@>?$&!
¾
¾ 79„¨$&!?>‰<
Žu4O@‡>?%Š$™%@$&5HJ!?!‰>?%'8@>?7MXM+c78@Y6>‰%woiM$&5HJ!?&’=8@YM‡36%@4O;­'"7676>?ej4OŠ0&N68@$&>?76"<YM4O€>?76>#8@>‰$&!=8@>?1b &48@%aû;gpWóêüP’
k;Y6>‰1bY‡$,O@wej0&Obkl$,Ob<J$,NJ!#û;g Ý~óêüC$&76<}HI0A%'8@<6$,8'"<‚û;gDióêünN3M8;7M0&8uQ&48;„,$&!?>?<6$,8'"<–û;g>NWóêüP+û vW4vW"1o8@>#0A7•ÃW+?)‡ë 2>?76>#8
4eq4O@"761o.ì ’HJ$,X&w-&-Šeq0&O;50&Ob>?7Meq0&Ob5€$,8@>#0A7$,NI0A3M8CHI0A%'8@<6$,8'"<}8@>?1@ &48@%"+êü
é!k
À €)‚f׃>ƒ„ —)µ tNRUV°
Ë
×
É ¾‚9Ù º #µ ‚9$ ؃>Ø Ù Ù*¸:€)¾>½‚ Ù.¾ Ø µ ƒ Ë ¼‚9½¸½)¾>º#‚9Ù:¸ Ù Y-¿£!#"ÀqÁÃÂÅÄx¿ÃÆ/ÇÈ
ÀqÆ/ÂÅÉxÊ
%£µ ƒ>¾¹»*Ø µ ¸:؁¾>'
½ & ) ( ¾/¸:‚f
*R‚¸ á ¾Ù.‚ ¸.¾>½Ù.¾ µ ƒ
+, $ ƒ â -!./µ +- Ë5Ë â". Ë !È 0+1, $ ƒ -!./+- Ë +. Ë ! × ¸ )Ø &[Ø ¿BÀLÁÃÂÅÄÿxÆ/ÇÈ*ÀqÆ/ÂÅÉxÊxY_¿£ÀqÁÃÂÅÄx¿ÃÆ/ÇÈ*À”Æ/ÂÅÉxÊ
ƒ &! ¹¾
€)‚fƒ>ƒ„
V Y6$,HJ8'4Ou-W(=¥p4O@NI4O@0A%n¤p\fœ3M8'0&Ob>?$&!
é
dc 7€8@YM*ej0A!‰!#0mk;>‰7MX†oiM$&5HJ!#&’W8@YM{36%'4On<6$"„2>?<BóE%—8@>?1@ &48@%nkl4O@*ej0&Obkl$,Ob<6"<•û;gDkóêüg8'0…8@Y6>?%lYM0A%'8leqO@0A5ž$&760&8@YM4O
YM0A%'84+—f YMp8@>?1b &48@%u$,O@pOb4ej0&O@kn$,Ob<6$,N!#zû;g ÝóêüP+
é!k
À €)‚f׃>ƒ„ —)µ tNRUV°
¾É Ù #µ ‚9$ ØÙ Ù*€)‚ Ë Ø µ Ë µ× á ¸ #Y_Ù:â7Ù Êx äq+!¿+2#åx-!Æ> æ±å1ç
‚9º ƒ>Ø ¸:¾>½Ù.¾ ƒ ¹ ¾¹
%£µ ƒ>¾¹»*Ø µ ¸:؁¾>'
½ Ë & Ë ) ( ¾/ ¸.‚ *R‚¸ á ¾Ù.‚ ¸.¾>½Ù.¾ µ ƒ
Ë
"32 + -!.4+!+ ! !-5"32 + -!./+ +!+ Ë ! × ¸ )Ø &[Ø #âãÊxäq¿xåxÆ>æ1å±çxY_â7Êxäq¿xåÆ>æ±å1ç
⠃ µ &! Ë5â º
"32 + -!.4+ Ë " Ë7638 "32 + -!./+ Ë +!+ Ë ! €)·!*Ø Øv¸.¾>ƒ>ƒ>¾ $ Æ º $ µ ¸ Æ ·#¸ & YRâãÊxäq¿xåxÆ>æ1å±ç
⠃ µ &! Ë5â º
€)‚fƒ>ƒ„
™Lš™Lš:9<;¨«ã¬! ÷%õ)=±¢¤1¥<ô@õ–ö±÷ø§¢©ª£«5 %¬b­<¢ )¯°ª?>±«ã¬- %÷%õ)=
¬t0A3MO{¥p4O@NI4O@0A%;8@>?1@ &48@%{$,O@…H6O@0W0&e¡8@Y6$,8uQ&0A3•$,O@Š>?76<M4"<‡Q&0A3MOb%'"!#e’$&7J<}8@>?1b &48@%{14$&7}NIw%@8'0A!#"7B+Cceg8@Y6>?%
Y6$,H6HI"76%"’M8@YMHI4Ob%'0A7‡k;YM0zY6$&%;8@YM"5¦14$&7}5€$&%@|W3M4Ob$&<6w$&%uQ&0A3}36798@>?!B8@YM4QRoi2HJ>#Ob&+lLM0&O*8@Y6>?% O@"$&%'0A7B’~Q&0A3
%@YM0A3J!?<<M"%'8'O@0^QQ&0A36Ou¥p4O@NI4O@0A%n8@>‰1@ &48@%uk;YM"7Q&0A3}$,Ob$"kn$"QReqO@0A5ÀQ&0A3MOu1o0A5HJ3M8'4O"+
/*"%'8'O@0^QW>?76X€Q&0A3MO 8@>?1b &48@%u>‰%n"$&%'Q&+nv2>‰5HJ!#Q€8_Q9HI—iRXUV_Me!Q~+
€)‚fƒ>ƒ„ —%i%X)UVRM%e-Q
€)‚fƒ>ƒ„
ceԗ%i%X)UVRM%e-Qe$&>?!?%u8'0<M"%'8'O@0^Q}Q&0A3MO{8@>?1b &48@%4’x>#8;ku>?!?!BNI44Hš$&76<•XA>#„&…$&7•4O@Ob0&O*5"%b%@$,X&&+pLM0&Opoi2$&5€HJ!#&’
>#eã—%i%X)UVRM%e-Qz14$&7Bó›8uJ76<R$&79Q8@>?1b &48@%;8'0<M"%'8'O@0^Q&’>#8Ck;>‰!?!JXA>?„&†8@YM†eq0A!?!#0^k;>?7MX5"%@%b$,X&&(
—%i%X)UVRM%e-Q
ׁ€)¹‚f‚fƒ>ƒØv„ ¸:· @ ËãÄ ·8Ù¸:‚f¹‚f½_؁¾ µ ƒEÙ µ Ù*€)B‚ A)ƒ>‚Hº· $ ½¹d¶¦€)¾>ƒ>‚Ö¹)‚fØv¸:C· @R¾>'½ &îÙ µ Ù
€)‚
À ¾Ù × ‚9ØÙ µ Ù*€)‚ ÄIæ1À ¹‚fØv¸:· @[‚fE¹ D
€)‚fƒ>ƒ„
Þ0 è ‚? æCâ~âFŒÖuÕB×S æ ӊ攍 àB•à Ó*Ô
¬t0A3MO…HJ$&%@%'kl0&Ob<>?%8@YM0A7J!#Q™kl$mQ‚¥p4ObN~4Ob0A%wY6$&%…0&eC„&4Ob>?ejQ2>?7MXaQ&0A3MO>?<M"798@>#8“Q&+•c_e %@0A540A7MJ76<6%0A3M8
Q&0A3MO—HJ$&%@%'kl0&Ob<B’A8@YJ$,8tHI4Ob%'0A7€14$&75€$&%@|W3M4Ob$&<M;$&%=Q&0A3 GŒ%'"7J<"5€$&>?!M8@YJ$,8=1o0A5"%—ejO@0A5ÅQ&0A3B’9Ob"$&<B’"<6>?84’A0&O
<M"!#48'Q&0A3MO;J!?"%4’M0&Ou!#0&X>?78'00&8@Y64OuYM0A%'8@%u$&% Q&0A3 G˜$&76<}7M00A76k;>?!‰!NI†$,NJ!?p8'0z8'"!?!B8@Y6<6>/=I4O@"761o&+=L60&O
8@Y6>?%lO@"$&%@0A7B’6>#8C>?%C>?5HI0&O@8@$&798n8@Y6$,8CQ&0A3‡1PYM090A%@†$ŠX&0902<HJ$&%@%'kl0&Ob<«û%'4wv2"1o8@>#0A7}-W+.ÃW+.-ë ¶¡$&%@%'kl0&Ob<‡y*<M„2>?1o.ì ’
HJ$,X&KAüP’J$&7J< &44Ha>#8C%'"1oO@484+=cexQ&0A3‡764"<8'0XA>#„&†$&141o"%@% 8'0Q&0A36O $&141o0A3678;8'0€%'0A540A7Mp"!?%@&’MQ&0A3R14$&7‡<M0
%'08@YMO@0A3MXAY•¥p4O@NI4O@0A%"+wû vW4€vW"1o8@>#0A7š-W+.ÃW+.ÃëEƒ*Ob$&798@>?7MXy*141o"%@%{8'0¬t0A3MOpyu141o0A3J78vì ’BHJ$,X&[W+êüR¬t0A3•%bYM0A36!?<
þèmþš8'"!?!CQ&0A36OzHJ$&%@%@k—0&Ob<”8'0$&79Q&0A7M&’;>?7614!‰36<6>?7MXaQ&0A3MO%@QW%'8'"5 $&<65€>‰76>?%'8'Ob$,8'0&Om’=eq0&O$&79Q–Ob"$&%'0A7B+¬t0A3
%@YM0A3J!?<1PY6$&7MX&†Q&0A36OCHJ$&%@%'kl0&Ob<ejOb"|93M"798@!#Q&’MHJ$,Ob8@>?1436!?$,Ob!?QŠ$&79Q8@>?5{Q&0A38@Y6>?7M %'0A540A7M†5€$mQYJ$"„&peq0A3676<
0A3M8 kuY6$,8 >#8 >?%4+
K
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
™Lš:9”šv›IH ¯1¡£¤1¥–¢v¤¦¥ˆô˜õLö1÷KJø¡Å¬R¬-­ õB÷L>
fh0•1PY6$&7MX&Q&0A3MO¥p4O@NI4O@0A%wHJ$&%@%'kl0&Ob<B’t3J%'z8@YMî—_KP)URUCMiš1o0A5€5€$&76<B+•c8wk;>‰!?!t$&%' ‚Q&0A3‚eq0&OŠQ&0A3MOŠ0A!?<
HJ$&%@%@k—0&Ob<ûq8'0H6O@4„&"798p%'0A540A7MŠ"!?%@…eqO@0A5kl$&!? W>?76X3MH•8'0Q&0A3MO†1o0A5HJ368'4O*kuYM"7}Q&0A3xó›O@7M0&8{8@YM4O@$&76<
1bYJ$&7MXA>?7MXRQ&0A3MOwHJ$&%@%'kl0&Ob<üP’h$&76<™8@YM"7™HJO@0A5H68pQ&0A3™eq0&O8@Y6€7M4kÅ0A7M€8_k;>?1o&+aûf;YMO@"$&%'0A7Q&0A3Y6$m„&€8'0
8“QWHI…>?8;8“ku>?1o…>‰%;8'05€$, &%@3MO@wQ&0A3šY6$"„&Š8“QWHI"<a>?8u1o0&O@O@"1o8@!?Q&+êü}L60&O*oiM$&5HJ!?&’I3J%'4OEiP!†N[ik—0A36!‰<}<M08@YM
eq0A!?!#0mku>?7MXM(
æ €)‚fƒ>ƒ„ µ —-KPURU M%i µ9á Ë Ì-1ÏIÿ-A¡þ ÿ%%[E,+ÖA5"#*9ÓÔf:+$'
Ä ƒ‚f¹ ¶ ´7µ**¶L¶L·#·#¸¹ø¸:¹º·#º·#¸Ã¸I¹ ¹ µ9á¾¹ ¾¹ Ë Ì-¦ÏIÿ!Agþ ÿ%%#±þÓ A5"#*9ÓÔf:+$'
% ‚9¸.¾>Nº @R¾>'
µ
Ä ´7µ
µ9á Ë Ì-¦ÏIÿ!AgþH‘þE~þÓ A5"#*ÓÅf:+î"f_"#J5'
´7µ *¶L·#½ ¸:&¹’O Ù* € ƒ>µ‚ '½ *&[‚I‚¹ ¸:ÆQ‚ P‚f½_؁‚9¸ ‚f¶ *¶L·#¸:¹»º·#¸Ã¹ ¾¹
€)‚fƒ>ƒ„
ceh<6$m„W>?<‡8“QWH~"<‡8@YM>?761o0&ObO@"1o8C0A!?<HJ$&%@%@k—0&Ob<x’6YMpk—0A3J!?<RX&48 8@YMej0A!?!?0mk;>?76XŠ5€"%@%@$,X&&(
æ €)‚fƒ>ƒ„ µ —-KPURU M%i µ9á Ë Ì-¦ÏIÿ!AgþH‘þxCf*Ÿþ99B,+HA5"#*ÓÅf:+'
È ½ƒÙ.¹ ·#¸. ¸:‚f*Ù.Ø±¶L·[·#ƒ¸¹ ¹ø º·#µ ¸Ã*¹¶L·#¸¾¹ ¹ Æ
€)‚fƒ>ƒ„
cehQ&0A3•5€$, &w$5€>?%'8@$, &…$&76<}<60A7Bó›8 8“QWHI8@YMw7M4k½HJ$&%b%'k—0&OP<‡8@YM%b$&5kn$"QR8_k;>?1o&’—-KPURU M%izk;>?!?!B$&%' Q&0A3‡8'0z8'O@Q$,XA$&>‰7B(
æ €)‚fƒ>ƒ„ µ —-KPURU M%i µ9á Ë Ì-¦ÏIÿ!AgþH‘þI,+ÖA5"#*ÓÅf:+'
Ä ƒ‚f¹ ¶ ´7µ**¶L¶L·#·#¸¹ø¸:¹º·#º·#¸Ã¸I¹ ¹ µ9á¾¹ ¾¹ ËóÌ_1ÏIÿ!AgþH‘þE~þÓ A5"#*ÓÅf:+'
% ‚9¸.¾>Nº @R¾>'
µ
Ä ´7µ
µ9á ËHÌ_¦Ï~ÿ-Agþ"î+_SRxþŸþ$ÅþÓ A5"#*9ÓÔf:+$'
Ç ¾ µ Ø*½ Ù
&4€ O P£ƒ>Øv‚ ¸ @ *‚Iµ & ¸:µ Q‚ ¾>P½ ‚f½_؁‚9¸ ‚f¶ *¶L·#¸:¹»º·#¸Ã¹ ¾¹
Ä ‚f¶ ´7µ *¶L·#¸:¹º·#¸I¹ µ9á ¾¹ ËóÌ_1ÏIÿ!AgþH‘þE~þÓ A5"#*ÓÅf:+'
% ‚9¸.¾>Nº @R¾>'
µ
Ä ´7µ
µ9á ËHÌ_¦Ï~ÿ-AgþH‘þ
"#GþE~þÓ A5"#*ÓÅf:+'
´7µ *¶L·#½ ¸:&¹’O Ù* € ƒ>µ‚ '½ *&[‚I‚¹ ¸:ÆQ‚ P‚f½_؁‚9¸ ‚f¶ *¶L·#¸:¹»º·#¸Ã¹ ¾¹
€)‚fƒ>ƒ„
‘ 761oQ&0A3–1bYJ$&7MX&zQ&0A3MOwHJ$&%@%'kl0&Ob<B’œ>#8p8@$, &"%Š%'0A5€8@>‰5€eq0&O†8@YM1PY6$&7MX&8'0‡H6O@0&HJ$,XA$,8'8@YMO@0A3MXAY8@YM
%'Q2%'8'"5R+p/*4HI"76<6>?7MXz0A7•Y60mk¾Q&0A3MOp%'Q2%'8'"5å>?%u%@48{36Hx’8@YJ>?%;5€>?XAY8*NI…$&79Q9kuYM4O@eqO@0A5å$ej4k±5€>?7W3M8'"%u8'0
$&7YM0A3MO=0&Ol50&O@&+gceIQ&0A3764"<€8'0…X&48l7M4kŒ¥p4O@NI4O@0A%=8@>?1@ &48@%n%@YM0&Ob8@!#Q$,ej8'4On1bY6$&76XA>?7MXQ&0A36O—HJ$&%b%'k—0&OP<B’8'O@Q
8@YM764krHJ$&%@%'kl0&Ob<B+gceh8@Y67M4kHJ$&%b%'k—0&OP<R<M09"%b7Bó›8 kl0&O@ ’M8'ObQ$,XA$&>‰7‡36%@>?76X…8@Y6p0A!?<R0A7M&+
™Lš:9”š™IJø¡Å¬R¬!­ õ–÷L>UTV>XW1¢©C«
¬t0A3MO€H$&%@%'kl0&Ob<”14$&7Â>?7614!?36<6$&!?5€0A%'8z$&79Q1PY6$,Ob$&1o8'4OQ&0A3”14$&7”8“QWHI‚ûqoi21o4HJ81o0A798'O@0A! &4Q2%$&7J<8@YM
¢d"798'4Ob£‡ &4Q6üP+RyžX&0W02<™HJ$&%@%'kl0&Ob<«>‰%p0A7M€Q&0A3–14$&7«O@"5€"5NI4O"’hNJ3M8p8@Y6$,8760‡0A7M€"!?%@z14$&7«"$&%@>‰!#QaXA36"%@%4+
:giM$&5HJ!?"%;0&e1!"_+•HJ$&%@%'kl0&Ob<6%u$,O@…k—0&Ob<J%;8@Y6$,8{14$&7•NIeq0A3676<}>‰7a$<6>?1o8@>#0A7J$,O@Q&’$&79Q}1o0A5€50A7•0&O*HI0&HJ36!?$,O
76$&5&’W"%'HI"14>?$&!?!?QŠ$eq$&5€0A36%=HI4Ob%@0A7aûq0&OC14$,O@8'0W0A71PY6$,Ob$&1o8'4OŸüP’MQ&0A36Ol76$&5€;0&On36%'4Ob76$&5€u>?7$&7Qeq0&Ob5åû þ' ' ’
eq0&O@kl$,OP<B’gNJ$&1@ Wkn$,Ob<B’=Ob4H~"$,8'"<8_k;>?1o&’lþ9'.üP’lQ&0A3MO€%'HI0A36%@&óE%4’t1bY6>‰!?<BóE%4’¡0&OHI484óE%Š76$&5&’=Q&0A36O…N>#O@8@Y–<6$,8'&’
Q&0A3MO %'0214>?$&!I%'"143MOP>#8“Q79365wNI4O"’2$&76<$&7Q%@$&5HJ!#*HJ$&%@%@k—0&Ob<8@Y6$,8 $,HJH~"$,OP%l>‰78@YJ>?%*ûq0&Ou$&7Q0&8@YM4OŸü—5€$&7W36$&!©+
V Y6$,HJ8'4Ou-W(=¥p4O@NI4O@0A%n¤p\fœ3M8'0&Ob>?$&!
[
}` cf
O@"1o0A5€5€"76<6%u8@Y6$,8{Q&0A3MOpHJ$&%@%'kl0&Ob<aNI…$,8p!#"$&%'8†ª1bY6$,OP$&1o8'4Ob%†!#0A7MXM’B$&76<š1o0A798@$&>?7šsu¶—¶=:—C] $&76<
!#0^k—4O']“14$&%@‡!#48'8'4Ob%4’l79365wNI4Ob%4’t$&76<~§^0&O…H36761o8@36$,8@>#0A75€$,Ob W%4+‚v20A5HJ$&%@%'kl0&Ob<6%…8@Y6$,8kl0A36!?<‚NIX&0W0W<>?e
8@YM4Qkl4O@"7Bó›8;!?>‰%'8'"<>?78@Y6>?% 5z$&7936$&!B>‰7614!?36<M&(
a %'0A5w>?76>#8@>?$&!‰%4’W!‰># &R¢bƒ*Q9 &0A ]_ª&ªW+E£–ej0&Oz¢bƒ{48;Q&0A3MO 2>?1b W%;0A7‡ 0A3M8'…ª&ªW+E£
a $&7R"$&%'Q9] 8'0,] H6O@0A760A36761ow760A76%'"76%'pkl0&Ob<B’6!‰># &‡¢'%@!?$&;090A³l4Q2£€0&Oz¢d WOb$&7MX,]“>#8@%b£
a $€5€>‰%@%'HI"!?!#"<HJYMOb$&%@&’6!?># &R¢@-,Ž;0&8@¶œ448'ˆ"$&% YE£0&O¢dc_8'ˆ"y;ƒp3MOb:! YSYSYE£
u0&8'&(t<M0A7Bó›8t$&1o8@36$&!?!?QŠ3J%' $&7QŠ0&eI8@YM $,NI0m„&uHJ$&%@%'kl0&Ob<6%"+¡f;YM4Qó›ObC0A76!#QŠ5"$&78=8'0%@YM0^k”Q&0A3zY60mk”8'0w5€$, &
3MH‡$X&0W02<RHJ$&%@%'kl0&Ob<B+t¶¡$&%@%@k—0&Ob<J% 8@Y6$,8;$,HJH~"$,O >‰7R$€5€$&7W36$&!x$,O@†8@Y6p6Ob%'8C0A7M"%;>?78'OP36<M4Ob%nk;>‰!?!~8'O@Q&+
¥p4O@NI4O@0A%¡¤p\p$&!?!?0mk;%gQ&0A36O—%'Q2%'8'"5Å$&<65z>?76>?%'8'OP$,8'0&Ob%¡8'0$&3M8'0A5€$,8@>‰14$&!?!#QŠO@­'"1o8tNJ$&<HJ$&%b%'k—0&OP<6%4’ANJ$&%@"<0A7
k;Y6$,8'4„&4O{1oOb>#8'4OP>?$Š8@YM4QR1bYM0W0A%'&+CLM0&O*oi2$&5€HJ!#&’J>#eœ8@YM…36%'4O±jRX#TRTCN#k%X!M1bYM0A%@w$€N$&<RHJ$&%@%'kl0&Ob<B’¥p4O@NI4O@0A%
kl0A36!?<XA>#„&$&7‡4O@O@0&O;5"%b%@$,X&w!?>? &*8@Y6†ej0A!‰!#0mk;>‰7MXM(
æ €)‚fƒ>ƒ„ µ —-KPURU M%i
Ë Ì-¦ÏIÿ!Agþ ÿ%%#,+HA5"#*9ÓÔf:+8‘~þŸþ'
Ä ƒ‚f¹ ¶ ´7µ**¶L¶L·#·#¸¹ø¸:¹º·#º·#¸£¸B¼‚9¼½)‚9½)½½¾>º¾>‚9º¸‚9¸ ËóÌ_¦ÏIÿ!Agþ"#»J)Pþ9f#Ÿþ±þÓ&A5"#*ÓÅf:+'
% ‚9¸.¾>Nº @R¾>'
½ &O ƒ>‚ µ *‚I¸:Q‚ P‚f½_؁‚9¸ Ä ‚f¶ ´7µ *¶L·#¸:¹»º·#¸£¼‚9½)½¾>º‚9¸ ËóÌ_1ÏIÿ!AgþEÅ"f_"#ã'
\_Z_Zß#Z”û˜pTFU[XWfw%MX<KP)URCU M)e!M%i<T)e-VùP%WRW!X#KV%X_iL[
o Zt_X%PU[X°W9ce_eU[XðP#Te!V-c)X-Mqo
—_KP)U_U Mi–û˜p9TCU[XWfwM%XKP)URCU M)e!M%i¨M%XRjRXW#V%X_\
i M-cCN!t_X P!V_VXfOKVNfT‹|VeùW9cPT)‹%XKP)U_U Me-M%i–o
Z)t-X%PU[X°W9ceRe)U[XÜPTe!V-cX!M|KPURCU M)e-MRiLo
Ä ‚f¶ ´7µ *¶L·#¸:¹º·#¸B¼‚9½)½¾>º‚9¸ ËóÌ_¦ÏIÿ!Agþ"HRR%+‰A5"#*ÓÅf:+‡‘þoþ'
% ‚9¸.¾>Nº @R¾>'
µ
Ä ´7µ
µ9á Ë Ì-¦ÏIÿ!AgþE£"f_"#J5'
´7µ *¶L·#½ ¸:&¹’O Ù* € ƒ>µ‚ '½ *&[‚I‚¹ ¸:ÆQ‚ P‚f½_؁‚9¸ ‚f¶ *¶L·#¸:¹»º·#¸Ã¹ ¾¹
€)‚fƒ>ƒ„
¬t0A3MOl%'QW%@8'"5ž$&<65z>?76>?%'8'OP$,8'0&Ob%g14$&71PYM0W0A%';8@YM*5"%@%@$,X&u8@Y6$,8—>‰%t<6>?%'H!?$"Q&"<€>?eQ&0A31bYM0W0A%'*$†NJ$&<H$&%@%'kl0&Ob<B’
%'0€8@Y6†5"%@%@$,X&wQ&0A3‡%'45€$mQN~†<J>/=~4Ob"78CeqO@0A5À8@YM†$,NI0^„&oiM$&5HJ!#&+
™Lš:9”š:9 ]|÷¡£¤– )¢¤1¥\T¨©F©C«ã¬R¬b %õ<ô@õ–ö±÷^T|©F©Cõ–öE¤– cetQ&0A3™7M4"<•8'0RXA>#„&%'0A540A7M$&141o"%@%†8'0‡!#0&XR>?78'0Q&0A3MO†$&141o0A367984’xQ&0A3™14$&7™<M0R%'08@YMOb0A3MXAYš¥p4O@NI4O@0A%4’
k;>#8@Y60A3M8z8'"!?!‰>?7MX8@Y6•HI4Ob%@0A7”Q&0A3MORH$&%@%'kl0&Ob<B+ïv2>?5H!#Q1oO@"$,8'«$–J!#a14$&!‰!#"< o—í_t_e_‹)NfT”>?7”Q&0A36O‡YM0A5
<6>#Ob"1o8'0&O@Q&+f Y6>‰%†J!#%@YM0A3J!?<‚1o0A798@$&>?78@YMR¥p4ObN~4Ob0A%wHJOb>?7614>#H$&!;û vW4}vW"1o8@>#0A7r),+.-ë ‹˜Y6$,8>?%Š$š¥p4O@NI4O@0A%
¶tOP>?7614>#HJ$&!qÜ.ì ’WHJ$,X&…-Aün0&eœ"$&1PY}HI4Ob%@0A7R8'0€k;YM0A5Q&0A3‡k;>?%bY8'0zXA>#„&$&141o"%b%4+l:—$&1bYaH6Ob>?7J14>#HJ$&!~5w36%@8 NIp0A7}$
%'4HJ$,OP$,8'!?>?7M&+gŽu4O@>?%;$%@$&5HJ!#o—í_t_e-‹NfTJ!#&(
jRX#TRT$N[k%X!MY-]_l_mR\RnR]Lo`$plLo;\_r-s
iP[†N#i%Y-Ý!sÞR]-Z”ovß[Z%à
f Y6>‰%;J!?wkl0A36!?<•$&!?!#0^k
8@Y6Š3J%'4Ob%xj_X[TRT$N[kRX-MR$&76<@i%P!†N#i8'0R36%'ŠQ&0A3MOp36%@4O*cd/…’IH6O@0m„2>?<M"<•8@Y6$,8{8@YM4Q•Y6$&<
¥p4O@NI4O@0A%=8@>?1@ &48@%n>?7€8@YM">#O=Ob"%'HI"1o8@>#„&;O@"$&!‰5€%4+¡c_eIQ&0A3k;>?!?!2NI;!?0&X&XA>?7MXw>‰78'0w0&8@YM4OlY60A%'8@%=$&1oO@0A%b%l$w7M48“kl0&O@ ~’
Q&0A3Rk;>‰!?!6kn$&78C8'0€>‰7614!?36<MuQ&0A3MOC0mku7R¥p4O@NI4O@0A%lH6Ob>?7J14>#HJ$&!J>‰7Q&0A36Oo—í_t_e_‹)NfTzJ!#*0A7"$&1bY}0&eG8@YM"%'†Y60A%'8@%4+
)4D
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
s*%@>?7MX$<o—)íRt_e-‹N9TJ!#p>?% 5…361bY}%@$,ej4Ou8@Y6$&7RXA>#„2>?7MXŠ0A3M8;Q&0A3MO HJ$&%@%@k—0&Ob<x’MN~"14$&3J%'&(
a ¬t0A3R14$&78@$, &†$&141o"%@% $mkl$mQ$&79Qz8@>‰5*%b>?5HJ!#QŠNWQzO@"5€0m„2>?7MX…8@YM{H6Ob>?7614>?HJ$&!MeqO@0A5®Q&0A3MOøo—í_t_e_‹)NfTzJ!#&+
a y*!#8@YM0A3MXAYz8@YM;36%'4OlY6$&%te36!?!M$&141o"%b%—8'0wQ&0A3MOn$&141o0A3678—0A7z0A76;HJ$,O@8@>‰1436!?$,OtYM0A%'8{ûq0&Ol%@48=0&eBYM0A%'8@%l>#e~Q&0A3MO
o—)íRt-e_‹N9T!#†>?%C%@Y6$,Ob"<B’þ' ' ’J0^„&4O**Ltv6üP’M8@Y6$,8;36%@4O;<M0W"% 7M0&8;>?7JYM4Ob>#8lQ&0A3MO;7M48_k—0&Ob HJOb>#„2>?!#4X&"%4+
a ¥p4O@NI4O@0A% &44HJ%}$!#0&X0&ek;Y60–0&NJ8@$&>?76%8@>?1b &48@%4’†%'0$%'Q2%'8'"5 $&<65€>‰76>?%'8'Ob$,8'0&O1o0A36!?<˜76<Œ0A3M84’*>?e
7M"1o"%@%b$,O@Q&’6k;YM0kn$&%;14$,H$,NJ!#p0&eg36%@>?76X…Q&0A36O;36%'4O cd/¾$,8u$ŠHJ$,Ob8@>?1436!?$,OC8@>?5€&+
‘ 7M*1o0A5€50A7$,H6HJ!‰>?14$,8@>#0A7>?%=8'0Y6$m„&p$&o—)íRt_e-‹N9T€J!?u>?7‡M%eRe-VóE%lYM0A5{<6>#O@"1o8'0&ObQ&’9XA>#„2>?7MXwO@0W0&8n$&141o"%b%
8'0…8@Y6$,8—5€$&1PY6>?7Mu8'0w8@Y6u¥p4O@NI4O@0A%=H6Ob>?7J14>#HJ$&!?%g!?>‰%'8'"<B+¡f Y6>?%t$&!‰!#0mk;%l%'Q2%'8'"5®$&<65€>?76>‰%'8'Ob$,8'0&Ob%g8'0Š$&!?!#0^kŒ3J%'4Ob%
8'0•N~"1o0A5€zO@0W0&8…!?0W14$&!?!?Q&’h0&O…8'0a!#0&Xš>?7™Ob"50&8'"!#Q$&%ÖM%eRe-V’œk;>#8@YM0A368†8@YM">#O…Y6$"„2>?7MXa8'0}XA>#„&0A3M88@Y6O@0W0&8
HJ$&%@%@k—0&Ob<x’6$&76<Rk;>#8@Y60A3M8C$&7Q&0A7M…Y6$"„2>?7MX8'0z8“QWH~p8@Y6†O@0W0&8CHJ$&%@%'kl0&Ob<R0^„&4Ou8@YM†7648“kl0&O@ +
Þ0`_ À
ß à Õxá à ÕBÖ;â•ãºä íïîî çPÚ@ÙgælÔBÚ@Öuӊâ
¥p4O@NI4O@0A% ¤{\>?%;$‡*%-,qþ.*/-‡%@QW%'8'"5‡+ f Y6>?% 5€"$&76%;8@YJ$,8;Q&0A3a0A76!#QRY6$"„&…8'08“QWH~wQ&0A3MO*HJ$&%@%'kl0&Ob<
0A761o&’g$&76<8@YM¥p4ObN~4Ob0A%†¤p\RH6O@0&X&OP$&5€%w<60‡8@YM$&368@YM"78@>‰14$,8@>?7MX–û$&7J<0&H68@>?0A76$&!?!#Q•"761oO@QWH68@>?7MX9ü{ej0&OwQ&0A3B+
f YMkl$mQR8@Y6>?%Ckl0&O@ 2%u>?% 8@Y6$,8u¥p4ObN~4Ob0A% Y6$&%uN~4"7‡NJ36>?!#8C>?798'0z"$&1PY}0&et$z%@36>#8'†0&et7648“kl0&O@ RH6O@0&X&Ob$&5z%4+lL60&O
oiM$&5HJ!#&’&k;Y6"7wQ&0A33J%'l${¥p4ObN~4Ob0A%h¤p\uH6O@0&X&Ob$&5¾8'0p1o0A7676"1o8g8'0{$*O@"5€0&8' YM0A%'84’&8@YMnH6O@0&X&OP$&5R’&8@YMC¥†/ V ’
$&76<}8@YMwOb"50&8'…Y60A%'8;HI4O@eq0&Ob5º$%'48*0&egOb$,HJ>?<‡764X&0&8@>?$,8@>#0A76%4+;‹ŒYM"7a8@YM"%'Š7M4X&0&8@>?$,8@>?0A76%u$,Ob…1o0A5H!#48'"<B’
Q&0A3MOnH6O@0&X&OP$&5®YJ$&%—HJO@0m„&"7Q&0A3MOC>?<M"798@>#8_Q€0A7Q&0A3MOnN~"YJ$&!#eI8'0…8@Y6uO@"5€0&8'{Y60A%'84’M$&76<8@YMuOb"50&8'pYM0A%'8nY6$&%
X&Ob$&798'"<‡Q&0A3a$&141o"%@%4’$&!‰!B>?78@YM%'H$&1o†0&eœ$€ej4k½%@"1o0A76<6%4+
f YMt¥†4O@NI4O@0A%B¤p\ $,H6HJ!‰>?14$,8@>#0A76%x$,Obt„&4Ob%@>#0A7J%x0&e2oi2>‰%'8@>?7MX s*;c°Æ7M48_k—0&O@ pHJO@0&X&Ob$&5€%Gk;>#8@Yp8@YM—¥p4O@NI4O@0A%
eq"$,8@3MO@"%;$&<J<M"<B+
™LšNa1šv›œbW–«ã÷W1¢;«F­ õdcTV>e>¢ ¢;õ–¤±¡£úgf¦«7¡Ñ ö±÷%«ã¬
f YMn¥p4O@NI4O@0A%œ¤p\EþÓÅf*xAC9!"#Gbl$,O@n8@YM0A%'CHJO@0&X&Ob$&5€%œ8@Y6$,8t1o0A7676"1o8œ8'0†$&760&8@YM4OtYM0A%'8g%'0A54kuYM4O@
0A78@YM*>‰78'4Ob76484+tf YM"%'uH6O@0&X&Ob$&5€%l>?7614!‰36<M”M)t-e_‹)NfTB’-VXRt#T)X-V~’-k-V-KB’_M$UcB’-MWfKI’W$&76<b—CU9wI+gf YM"%@;H6O@0&X&OP$&5€%
Y6$m„&š$&!‰!;0&e†8@Y6•0&OP>#XA>?76$&!;ej"$,8@3MOb"%0&e8@YM™1o0&O@O@"%'HI0A76<6>‰7MX7M0A72]“¥†4O@NI4O@0A%bM)t-e_‹N9TB’”V%X%t#T)X-V’¦k_V-KI’¦M$U9cI’
MW9KB’g$&76<¨Uw‚HJO@0&X&Ob$&5€%4’gH!?36%$&<J<6>#8@>#0A76$&!=ej"$,8@36O@"%…8@Y6$,8Š8'Ob$&76%'HJ$,Ob"78@!#Q«3J%'Q&0A36OŠ¥†4O@NI4O@0A%…8@>?1@ &48@%Šeq0&O
7M4X&0&8@>?$,8@>‰7MXz$&3M8@YM"798@>?14$,8@>#0A7a$&76<R0&H68@>?0A76$&!B"761oO@QWH68@>#0A7‡k;>#8@Y8@YM†Ob"50&8'wYM0A%@84+=cd7‡50A%'8;14$&%@"%4’$&!?!xQ&0A3BóE!?!
7M0&8@>?1o*>?%t8@YJ$,8=Q&0A37M0w!#0A76X&4O—Y6$m„&u8'0…8“QWHI;Q&0A3MO—HJ$&%@%'kl0&Ob<B’WNI"14$&36%';¥p4ObN~4Ob0A%=Y6$&%l$&!#O@"$&<MQŠH6Ob0m„&"7Q&0A3MO
>?<M"798@>#8_Q&+
f YMR¥p4ObN~4Ob0A%¤{\«7M48“kl0&O@ H6O@0&X&Ob$&5z%€$&!?!#0^kQ&0A3Æ8@YMR0&HJ8@>#0A76%0&e*ej0&Obkl$,Ob<J>?7MXšQ&0A3MOz8@>‰1@ &48@%8'0«8@YM
O@"50&8'YM0A%'8û>#e—Q&0A3«0&N68@$&>‰7M"<™eq0&O@kl$,OP<6$,NJ!#Š8@>?1b &48@%k;>?8@Yš8@YM®—$N9TCNVaH6O@0&X&Ob$&5êœ%'4vW"1o8@>#0A7-W+.-W+?)˜ë ‘ NM]
8@$&>?76>‰7MXf >?1@ &48@% k;>#8@Y 2>?76>#8vì ’2HJ$,X&†Ä9üP’$&76<"761oO@QWH68@>?7MX<6$,8@$Š8'OP$&76%@5€>#8'8'"<‡N~48_k—4"7‡Q&0A3}$&76<8@YMpOb"50&8'
YM0A%'84+
V Y6$,HJ8'4Ou-W(=¥p4O@NI4O@0A%n¤p\fœ3M8'0&Ob>?$&!
)&)
f Y6>‰%p%'"1o8@>#0A7‚0&eC8@YMz8@3M8'0&OP>?$&!=$&%@%b365"%†Q&0A3–$,O@eq$&5€>‰!?>?$,Opk;>#8@Y8@YMz7M0A7M]“¥p4O@NI4O@0A%†„&4OP%@>#0A76%0&el8@Y6"%'
H6O@0&X&OP$&5€%4’6$&76<‡YJ>#XAY6!?>#XAY98@%l8@YM¥p4ObN~4Ob0A%neq367J1o8@>#0A76%C$&<6<M"<}>?78@YM†¥p4O@NI4O@0A% ¤{\ŠH$&1@ ,$,X&&+
™LšNa1š™ó R«Ñú¤1«F f YMu¥p4O@NI4O@0A%—¤{\IV%X%t#T)X-V…1o0A5z5€$&76<k—0&O@ 2%—oi2$&1o8@!#Q!?># & 8@Y6*%'8@$&7J<6$,Ob<zs*uc_°8'"!‰7M48=H6Ob0&X&Ob$&5R’Wk;>#8@Y
8@YM†eq0A!?!#0^k;>?7MXŠ¥p4O@NI4O@0A% 0&H68@>#0A76%C$&<6<6"<B(
é-kih¦é_é-kRe-MM)P!MRi
eq0&O@kl$,OP<6% $1o0&HWQR0&ehQ&0A3MO;8@>?1@ &48@%u8'0€8@YM†Ob"50&8'YM0A%'84+
éRéTe-k%e-3M MP[M%i
8@3MOb7J%x0#=zeq0&O@kn$,Ob<6>?7MX;0&eM8@>?1@ &48@%¡8'0*8@YM=Ob"50&8'CYM0A%'84+Cûf Y6>?%G0&H68@>#0A7†0^„&4O@Ob>?<6"%œ$&79Qpeq0&O@kl$,OP<6>?7MX
%'HI"14>#6"<R>‰7Q&0A3MO;5€$&1PY6>?7M&óE% 1o0A766XA3MOb$,8@>#0A7‡J!#"%4+êü
é!dÝ h¦é_é-kRe-M M)P!MRiP#Št_X
eq0&O@kl$,OP<6%$™1o0&H9Q–0&e;Q&0A36O€8@>?1@ &48@%z8'0™8@YMRO@"50&8'‡Y60A%'84’—$&76<5z$,O@ W%Š8@Y6"5´O@o] eq0&O@kl$,OP<6$,NJ!#
eqO@0A5À8@YMpO@"5€0&8'wYM0A%'84+
éRéTe-k%e-3M MP[M%iPŠt-X
5€$, &"%t$&79Q…ej0&O@kn$,Ob<M"<Š8@>‰1@ &48@%=760A7Mej0&Obkl$,Ob<J$,NJ!#&+Cûf Y6>?%œ0&H68@>#0A7Š0^„&4O@Ob>?<6"%g$&7Q…ej0&Obkl$,Ob<J$,NJ>?!?>#8_Q
%'HI"14>#6"<R>‰7Q&0A3MO;5€$&1PY6>?7M&óE% 1o0A766XA3MOb$,8@>#0A7‡J!#"%4+êü
é[—îŸþ."#,JG O@"|W3M"%'8@%u8@>?1@ &48@%†ej0&O*8@YM…O@"50&8'ŠYM0A%'8{>?7‡8@YMŠ%'HI"14>#6"<}O@"$&!?5R’I>?76%@8'"$&<‡0&e=<M48'4OP5€>?76>?76X€8@YM
O@"$&!?5º>#8@%'"!#e+
é!j
36%'"% Q&0A3MO 8@>?1b &48@%;8'0z$&368@YM"78@>‰14$,8'8'0€8@YMO@"50&8'YM0A%@84’6NJ3M8C<M0W"% 7M0&8;!?0&XQ&0A3}>?7B+
éRP
$,8'8'"5H68$&3M8'0A5z$,8@>?1!?0&XA>?736%b>?7MX‡Q&0A3MOŠ8@>?1b &48@%4+˜V%X%tTX-V•ku>?!?!t$&%@%b365z8@Y6%@$&5€36%@4Ob76$&5
3676!?"%@%nQ&0A3Roi2HJ!?>?14>#8@!?Qz%'HI"14>#eqQ$&7M0&8@YM4Om+
é-iþ h¦é_é_X#TCW#M_Q-K%V
8@3MOb7J%n0A7R"761oO@QWH68@>#0A7B+
éRéTe_X[TCWMRQ!KV
8@3MOb7J%n0#=š"7J1oO@Q9HJ8@>#0A7B+
)"-
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
ML 0&ORoiM$&5HJ!#&’u>#eIiP[†N#i–kn$&78'"<8'03J%'a8@Y6•%'8@$&7J<6$,Ob<˜suuc°¹8'"!?7M488'01o0A767M"1o8R8'08@YMš5€$&1bYJ>?7M
iP!kRkRe_iN!tBouO5N#VLovX-i!wB’YMpkl0A36!?<R8_Q9HI&(
À €)‚fƒ>ƒ„ V%X%8!tÆ TX-Æ VðÆ iÆ>P-Æ>Æ k_k%e-iN-t£oOFN#VqoX_i[w
¸ @_¾>
½ &^+ " " k ·[½)½‚fÙ.؁‚f¹»Ø·8¹ µ l ·R¹¾>ƒ Æ 8¾>Ø Æ ‚f¹ $$Æ
 *Ù µ ‚ÖÙ
€ µ ¸ µ Ù.؁‚9¸I¾e monQpNm Æ
Ä ‚fØ ä * qÉ r¾ 8 .Ks¹ µ l ·R¹)¾>uƒ t1s؁`Ø @ t
ƒ>´7!· µ &[¾>½ ËÖiP[†Ë N#i Ì_–+R"!è+» ÿ-Agþ1‘)J£A5"#*ÓÅf:+8‘þŸþ
*¶L·#¸:¹
v$µ Ø”ƒ>!· &[¾>½ Ëãâ ¸:
¾
, $ 4
½
+w+2 Ë + Ë +!+®º¸.!· Øv¸.¾>ƒ>ƒ>¾ $ Æ º $ µ ¸ Æ ·#¸ &
k · @-¸:S¾ &[€R
8
8
8
8!8
6
À €)‚ Ø åsCÙ C‚ t&[+‚9- ½RØ*"3±Ox·[+º7- ؁€)‚ OxÊ +- ½)¾ .á Ox‚9¸:+*- ¾>`Ø @øOy·[+º -!k -#µ"3ƒ>Oz¾>º+·#-!¸:-½)+¾ µ-OyÆ +-!-!¿ ƒ>OxƒC+¸:-!S¾ &[- €RØ*¦¸:‚f*‚¸ á ‚f¹ Æ
Ä ‚fØ ä * É + Æ + ËF{À $ ‚ Ç@µ @K+|"!" Ë + 7Ë 6 ÂÅÉÀ +-!-!.
} ‚fƒÙ.!· b‚‰Ø· Ä ‚fØ ä * É D
€)‚fƒ>ƒ„
u0&8'}8@Y6$,88@YM}5€$&1PY6>?7M»iP-k_k%e-iN-t£oOFN#VqoX_i[w$&%' &"<Âeq0&O‡iP[†N#ióE%HJ$&%b%'k—0&OP<B+”‹˜YM"7ÆYM}8“QWH~"<Â>#84’nY6>?%
HJ$&%@%@k—0&Ob<akn$&%*%@"78*0m„&4Op8@YM…7M48“kl0&O@ •367M"761oO@QWH68'"<B+;c_et$&7•>?798'Ob36<M4Ouk—4O@…kn$,8@1bY6>?76X7M48_k—0&Ob ‡8'Ob#$ ~z1…$,8
8@YM†8@>‰5&’M8@Y6$,8;>?798'Ob36<64Olkl0A36!?<‡ W7M0^k°iP[†N#ióE%nHJ$&%@%@k—0&Ob<x+
ce_’&0A78@Y6C0&8@YM4O=Y6$&76<x’_j_X[TRT$N[kRX-Mpkn$&78'"<z8'036%'n8@YM ¥p4ObN~4Ob0A%¡¤{\{8'"!‰7M48g8'01o0A767M"1o8g8'08@YM 5€$&1bYJ>?7M
VRMN-t_tNfw!O±o;k!wRŠP!MLove-MR‹’J%@YM1o0A36!‰<šej0&O@kn$,Ob<™$1o0&HWQ•0&elYM4Op8@>?1b &48@%4’hOb"|93M"%@8{$&7«"761oO@QWH68'"<™%'"%@%@>?0A7B’x$&76<
!#0&X0A7a$&% YM4Ob%'"!?eh$&% eq0A!?!#0^k;%4(
é-k°é!þðVRMN-tRt%Nfw!O±ok[wRŠP!Mqoe-MR‹
À €)‚fƒ>ƒ„ V%X%8!tÆ TX-Æ V Æ éRÆ>Æ>PÜ
Æ
¸ @_¾>
½ &^+ " " k ·[½)½‚fÙ.؁‚f¹»Ø·bØv¸:¾>ƒ>ƒ>¾ $ Æ º $ µ ¸ Æ ·#¸ & Æ
 *Ù µ ‚ÖÙ
€ µ ¸ µ Ù.؁‚9¸I¾e monQpNm Æ
€ ‚9¸ $‚9¸:·! % µ Ù:Ù.‚ Ø*X
 @[· $»µ  ¼
‚f½)½)¾>ºu‚¸ Y º $ µ ¸ Æ ·#¸ &‚/p
€ ‚9¸ $‚9¸:·! % µ Ù:Ù.‚ ؁‚¹ºu·#¸.¶ µ ¸¹‚f¹Ù¸:‚¹‚9½R؁¾ µ ƒƒ
Ä ‚fØ ä * É + Æ + ËF{À $ ‚ Ç@µ @K+|"!" Ë + 7Ë 6 ÂÅÉÀ +-!-!.  p
} ‚fƒÙ.!· b‚‰Ø· Ä ‚fØ ä * É D
€)‚fƒ>ƒ„
u0&8'R8@Y6$,88j_X[TRT$N[kRX-M~óE%w5€$&1PY6>?7M36%'"<¥p4ObN~4Ob0A%w8'0«$&368@YM"78@>‰14$,8'‡YM4O8'0@V_MN!tRtN9w-O1ok!w_ŠP[Mqove!M%‹J’œ$&76<
!#0&X&X&"<aYM4O;>?7R$&3M8'0A5z$,8@>?14$&!?!#Q$&%;YM4OP%'"!#e+—v2YM†Y6$&<R$&7}"761oO@QWH68'"<‡%'"%@%b>#0A7B’6$€1o0&HWQ0&eœYM4O;8@>?1@ &48@%*$&!#O@"$&<MQ
kn$&>#8@>?7MXeq0&O;YM4O"’6$&7J<‡%@YM†7M4„&4O;8“QWH~"<}YM4O HJ$&%@%@k—0&Ob<x+
ceBQ&0A3eq0&O@kn$,Ob<M"<Q&0A3MOC¥p4O@NI4O@0A%—8@>?1@ &48@%"’V%X%tTX-V€$&3M8'0A5€$,8@>?14$&!?!?Q€<M"%'8'O@0^QW%n8@YM"5žk;YM"7>#8loi2>?8@%4+gf YM
e36!?!g%'48w0&el0&HJ8@>#0A76%†8'0•¥p4O@NI4O@0A%p¤p\øVX%tTX!Vš$,O@z<J>?%@1436%@%@"<«>?7™8@YM 4eq4O@"761o%@"1o8@>#0A70&en8@Y6>‰%†5€$&7W36$&!©+
û%'4…v2"1o8@>#0A7aÃW+.\ë 8'"!‰7M48; 4eq4O@"761o.ì ’JHJ$,X&…-Aé&ü
V Y6$,HJ8'4Ou-W(=¥p4O@NI4O@0A%n¤p\fœ3M8'0&Ob>?$&!
)"Ã
™LšNa1š:9 ÷)ú;õ£¥–¢v¤
f YMu¥p4O@NI4O@0A%—¤{\ÃMt_e-‹NfT€1o0A5z5€$&76<k—0&O@ 2%—oi2$&1o8@!#Q!?># &;8@Y6u%'8@$&76<J$,Ob<s*uc_°OP!#0&XA>?7H6Ob0&X&Ob$&5R’Wk;>#8@Y
8@YM†eq0A!?!#0^k;>?7MXŠ¥p4O@NI4O@0A% 0&H68@>#0A76%C$&<6<6"<B(
é-ik h¦é_é-kRe-M M)P!MRi
eq0&O@kl$,OP<6% $1o0&HWQR0&ehQ&0A3MO;8@>?1@ &48@%u8'0€8@YM†Ob"50&8'YM0A%'84+
éRéTe-k%e-3M MP[M%i
8@3MOb7J%x0#=zeq0&O@kn$,Ob<6>?7MX;0&eM8@>?1@ &48@%¡8'0*8@YM=Ob"50&8'CYM0A%'84+Cûf Y6>?%G0&H68@>#0A7†0^„&4O@Ob>?<6"%œ$&79Qpeq0&O@kl$,OP<6>?7MX
%'HI"14>#6"<R>‰7Q&0A3MO;5€$&1PY6>?7M&óE% 1o0A766XA3MOb$,8@>#0A7‡J!#"%4+êü
é!dÝ h¦é_é-kRe-M M)P!MRiP#Št_X
eq0&O@kl$,OP<6%$™1o0&H9Q–0&e;Q&0A36O€8@>?1@ &48@%z8'0™8@YMRO@"50&8'‡Y60A%'84’—$&76<5z$,O@ W%Š8@Y6"5´O@o] eq0&O@kl$,OP<6$,NJ!#
eqO@0A5À8@YMpO@"5€0&8'wYM0A%'84+
éRéTe-k%e-3M MP[M%iPŠt-X
5€$, &"%t$&79Q…ej0&O@kn$,Ob<M"<Š8@>‰1@ &48@%=760A7Mej0&Obkl$,Ob<J$,NJ!#&+Cûf Y6>?%œ0&H68@>#0A7Š0^„&4O@Ob>?<6"%g$&7Q…ej0&Obkl$,Ob<J$,NJ>?!?>#8_Q
%'HI"14>#6"<R>‰7Q&0A3MO;5€$&1PY6>?7M&óE% 1o0A766XA3MOb$,8@>#0A7‡J!#"%4+êü
é[—îŸþ."#,JG O@"|W3M"%'8@%u8@>?1@ &48@%†ej0&O*8@YM…O@"50&8'ŠYM0A%'8{>?7‡8@YMŠ%'HI"14>#6"<}O@"$&!?5R’I>?76%@8'"$&<‡0&e=<M48'4OP5€>?76>?76X€8@YM
O@"$&!?5º>#8@%'"!#e+
é-iþ h¦é_é_X#TCW#M_Q-K%V
8@3MOb7J%n0A7R"761oO@QWH68@>#0A7B+
éRéTe_X[TCWMRQ!KV
8@3MOb7J%n0#=š"7J1oO@Q9HJ8@>#0A7B+
LM0&ORoiM$&5HJ!#&’u>#eÃi%P!†N#ikn$&78'"<8'03J%'a8@Y6•%'8@$&7J<6$,Ob<˜suuc°Ob!#0&XA>?7Â8'01o0A767M"1o8R8'08@YMš5€$&1bYJ>?7M
iP!kRkRe_iN!tBouO5N#VLovX-i!wB’YMpkl0A36!?<R8_Q9HI&(
´7€)µ ‚fƒ>ƒ„ Mt_Ë e-‹Ì-NfTq+Ri"!P-èk_+»k%e- iÿ-AgN-t£þ¦oOF‘)N#Vq£AãoX_"#i[*w ÓÅé_ft¨:+‡i‘P[þ†ŸN[þ i
*¶L·#¸:¹
v$µ Ø”ƒ>!· &[¾>½ Ëãâ ¸:
¾ , $ 8 4½ +w+C8 " Ë !. Ë !8 ‡º¸.!· 8!8 Ë " Æ "
k · @-¸:S¾ &[€R
6
À €)‚ Ø åsCÙ C‚ t&[+‚9- ½RØ*"3±Ox·[+º7- ؁€)‚ OxÊ +- ½)¾ .á Ox‚9¸:+*- ¾>`Ø @øOy·[+º -!k -#µ"3ƒ>Oz¾>º+·#-!¸:-½)+¾ µ-OyÆ +-!-!¿ ƒ>OxƒC+¸:-!S¾ &[- €RØ*¦¸:‚f*‚¸ á ‚f¹ Æ
Ä ‚fØ ä * É + Æ + ËF{À $ ‚ Ç@µ @K+|"!" Ë + 7Ë 6 ÂÅÉÀ +-!-!.
} ‚fƒÙ.!· b‚‰Ø· Ä ‚fØ ä * É D
€)‚fƒ>ƒ„
u0&8'}8@Y6$,88@YM}5€$&1PY6>?7M»iP-k_k%e-iN-t£oOFN#VqoX_i[w$&%' &"<Âeq0&O‡iP[†N#ióE%HJ$&%b%'k—0&OP<B+”‹˜YM"7ÆYM}8“QWH~"<Â>#84’nY6>?%
HJ$&%@%@k—0&Ob<akn$&%*%@"78*0m„&4Op8@YM…7M48“kl0&O@ •367M"761oO@QWH68'"<B+;c_et$&7•>?798'Ob36<M4Ouk—4O@…kn$,8@1bY6>?76X7M48_k—0&Ob ‡8'Ob#$ ~z1…$,8
8@YM†8@>‰5&’M8@Y6$,8;>?798'Ob36<64Olkl0A36!?<‡ W7M0^k°iP[†N#ióE%nHJ$&%@%@k—0&Ob<x+
)oÄ
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
c e_’B0A7š8@YMŠ0&8@YM4OwY6$&76<B’ãjRX#TRTCN#k%X!MRkn$&798'"<™8'0‡36%'¥p4O@NI4O@0A%*¤p\Ob!#0&XA>?7•8'0‡1o0A7676"1o8†8'0R8@YM5€$&1bYJ>?7M
VRMN-t_tNfw!O±o;k!wRŠP!MLove-MR‹’&%@YM{1o0A36!?<ej0&O@kn$,Ob<$Š1o0&H9Q0&eGYM4On8@>?1b &48@%4’J5€$,O@ z8@YM"5 $&%l760&8leq0&O@kn$,Ob<6$,NJ!?;eqO@0A5
8@YM†Ob"50&8'YM0A%'84’$&76<O@"|W3M"%'8;$&7R"7J1oO@Q9HJ8'"<‡%'"%@%@>?0A7R$&% eq0A!?!#0mku%4(
À €)‚fƒ>ƒ„ Mt_e-‹NfTÜVRMN!tRt%$ Nfw-O1ok[ÉxwRŠÂ P[Mqoe-M%‹|é!k°é-þ µ µ µ µ
€)¾q¸:ƒ>·!&[¾>½’‚*¾>·[½’¾ ¾>½'& *‡‚f½Ù¸@ ؁¾>·[½»ºu·#¸ ƒ>ƒã¹ Ø Øv¸ ½8¾*¾>·[½ Æ
v$µ Ø”ƒ>·!&[¾>½ Ë5À € $ , $ ½4#"„+. Ë #" Ë #"îºJ¸:·! ¹ µl ·R¹)¾>ƒ
* $ ½ æ * å ‚9ƒ>‚ µ ‚ 6_Æ + Æ76 s çxÂÅÄÃÂÅåEÈ k t?…† ËCÀ{$ ‚ Ä · á + 6 + 8!Ë "- Ë +  * À +-!-!
Ä ·[Ø1Ù
€)‚fÙ × ¾>½ &/‡ $ ·[Ø µ  ÆCÀ ¸ @„‡ $ ·[Ø µ-Æ ¸:‚ µ ƒ7¾>ºy@[· $ ½)‚9‚¹Ø€)‚ Æ
€)‚fƒ>ƒ„
u 0&8'R8@Y6$,88j_X[TRT$N[kRX-M~óE%w5€$&1PY6>?7M36%'"<¥p4ObN~4Ob0A%w8'0«$&368@YM"78@>‰14$,8'‡YM4O8'0@V_MN!tRtN9w-O1ok!w_ŠP[Mqove!M%‹J’œ$&76<
!#0&X&X&"<–YM4Ow>‰7«$&3M8'0A5€$,8@>?14$&!‰!#Q«$&%YM4OP%'"!#e+‡vMYM€Y6$&<$&7‚"761oO@QWH68'"<‚%'"%@%@>#0A7x’h$}1o0&HWQ«0&eCYM4Ow8@>?1@ &48@%…kl4O@
kn$&>#8@>?7MXeq0&O;YM4O"’6$&7J<‡%@YM†7M4„&4O;8“QWH~"<}YM4O HJ$&%@%@k—0&Ob<x+
ceBQ&0A3eq0&O@kn$,Ob<M"<Q&0A3MOC¥p4O@NI4O@0A%—8@>?1@ &48@%"’Mt_e-‹NfT$&3M8'0A5€$,8@>?14$&!?!?Q€<M"%'8'O@0^QW%n8@YM"5žk;YM"7>#8loi2>?8@%4+gf YM
e36!?!g%'48w0&el0&HJ8@>#0A76%†8'0•¥p4O@NI4O@0A%p¤p\øM)t_e-‹N9T«$,O@z<J>?%@1436%@%@"<«>?7™8@YM 4eq4O@"761o%@"1o8@>#0A70&en8@Y6>‰%†5€$&7W36$&!©+
û%'4…v2"1o8@>#0A7aÃW+.ªë OP!#0&XA>?7R 4eq4O@"761o.ì ’HJ$,X&wÃ&ªAü
™LšNa1šNa[f8§ˆJ
f YM…¥p4O@NI4O@0A%u¤{\‡ÝRlZRHJO@0&X&Ob$&5¦k—0&Ob W%*oiM$&1o8@!#Q}!?># &…8@YMŠ%'8@$&76<6$,OP<as*;c°ïL¡f ¶˜H6Ob0&X&Ob$&5R’Ik;>#8@Ya8@YM
eq0A!?!#0mku>?7MX¥p4O@NI4O@0A%neq"$,8@3MO@"%u$&<6<M"<B(
é[—îŸþ."#,JG O@"|W3M"%'8@%u8@>?1@ &48@%†ej0&O*8@YM…O@"50&8'ŠYM0A%'8{>?7‡8@YMŠ%'HI"14>#6"<}O@"$&!?5R’I>?76%@8'"$&<‡0&e=<M48'4OP5€>?76>?76X€8@YM
O@"$&!?5º>#8@%'"!#e+
é-kRe-3M MP!MRi O@"|W3M"%'8@%{8@Y6$,8{Q&0A3MOp8@>‰1@ &48@%†NI…ej0&Obkl$,Ob<6"<a8'0R8@Y6…Ob"50&8'€YM0A%'84+f;YM8é!k%e!MMP[M%i$,O@XA365"798
5…36%'8CNIp8@YM!?$&%@8 $,O@XA365"798 0A7R8@YM†1o0A5z5€$&76<}!‰>?7M&+
KM%e-V%X)W#V8,jþèmþ,
û>?%@%b3M"<R$,8;8@YMÖk-V-K‰H6O@0A5HJ8Pül%'48@%;8@Y6†H6O@0&8'"1o8@>#0A7}!#4„&"!©+w¢ V !#"$,Ob£€>?%;7M0H6O@0&8'"1o8@>#0A75ꗢ'%@$,eq"£
"76%@36O@"%<J$,8@$‚>?798'4X&Ob>#8_QÆNWQƄ&4Ob>#eqQW>‰7MX«8@YMš1bYM"1b W%b365R’u$&7J<ž¢dH6OP>#„¨$,8'"£‚"761oO@QWH68@%8@YMš<6$,8@$2+
:=7J1oO@Q9HJ8@>#0A7R$&!?%'0"76%b3MO@"% <6$,8@$z>?78'4X&OP>#8“Q&+
V Y6$,HJ8'4Ou-W(=¥p4O@NI4O@0A%n¤p\fœ3M8'0&Ob>?$&!
)"\
LM0&OtoiM$&5HJ!?&’%@3MH6HI0A%'¦jRX#TRTCN#k%X!Mkl$&798@%t8'0†X&48—YM4OÔZ_`]pf^wJ!#nejOb0A5±8@YM <6>#Ob"1o8'0&O@Q/Š#jRX#TRT$N[k%X!M)S#`PN!t6’
0A7a8@YM…Y60A%'8±iP!kRk%e-iN!tBoOFN#VLovX_i[wB+nv2Y6kn$&78@%*8'0"761oO@QWH68;8@YM…J!#8'Ob$&76%'eq4O"+;f Y6oiM1bY6$&7MX&Škl0A36!?<a!#090& !?># &p8@Y6pej0A!?!?0mk;>?76XM(
€)e#‚fTRƒ>T)ƒ„ X)W#V%k-X_V-iˆKùVi%eðP-kRikRP!e_kRi)kRN-e_tBiouN!O5tBNouVqO5ovN#X-VLi!ovw X-i!w¦o
‹
-ñðiP!kRk%e-iN!tBoOFN#VLovX_i[w|ÝR
l Z U#X-M_†X-MŒ ý X!M$U-N!e[TùíBoŽ_ñŸM%X%P!i_Qqo
ïR3ï |sFU-NfT)‹ÜP#wV!cX#TVN_W-P[VN!e#TðV_Q-K)XðàÿRÿ!]Zp)]!r]_lOwFUfV k%eRtRt_e!M
àÿ_ÿ-3] Z$pˆP%WRW!X#KV%X_i PU|P#wV!cX#TVN_W-P[VN!e#TðV_Q-K)X
àÿ_ÿ-3] Z$pˆPwV-c)X[T%VNRW!P!VN!e[TU9w$WRW[XRX_iRX_i
n)P9O$
X Œ*iP-k_k%e-iN-t£oOFN#VqoX_i[w¦ûvj_X[T_TCNk%X-‘M 7û
_ï ¨àÿ_ÿ-] Zp&wFU#X-M°j_X[TRT$N[kRX-MY-]_l-m%\RnR]Lo`CplLo;\-r_sÜNRU|P#wV!ce!M!N ’RX_iðP)UˆjRX#TRT$N[k%X!M
_ï_ñˆsFU#X-M°jRX#TRT$N[k%X!M t-e_‹R‹RX_iùN9T¦o
Z)XfO$e!VXùUfQ$UV%XOùV_Q-K)XùN%UŸsn#p “–o
sFU-NfT‹ˆŠCN9TP!M_Q<O$e-i%X¨V%e¨VRM)PTFUk%X-MðkN-t-XUÑo
k_V!K ‰<K%Me-V%X)WVˆKMN#†P!VX
_ñ_V
ñ ZRM%e-VXW#VN!e[T°t_X!†X%t U[X-VÜV%V
e ZRMN#†)P[VXBo
k_V!K ‰°W#”
i Š#jRX#TRT$N[k%X!M)S#`]pf^
Rí-ñ ‹• r W!eO_OCPT)iUwCWRW[XU_U#k!wtBo
k_V!K ‰¨‹RX-VðZR`%]pf^
3¨\-T%VX-MNfT–
‹ Z)PURU-N#†X<`)e_iR
X Œ
ihiñ hiñ h
xí hQih
#í-ñ ß#K)X[TCN9T)‹¨ÞpnR]-
Z —O$e_iRX¨iP[V)P°W[e[TRT)X)WVN!e#T kRe-MðZR`%]pf˜
^ Œï ‘
Š%QRV%XU 7o
3¨lRMP#TFUk%X!MùW!efOKt_X-V%X–o
ï Š%QRVX)U MXW!XN#†X-iùNf
T £oíùU#X)W!e#T)i™
U Œão %3X š%ñ ›j_Š%QRV%XU!SU 
k_V!K ‰Vœ[wCN#V
€)‚fƒ>ƒ„
f YMCe36!?!M%@48t0&eB0&H68@>#0A76%t8'0w¥p4O@NI4O@0A%t¤{\ÝRlZŠ$,Ob;<6>?%@143J%@%'"<>?78@Y6; 4eq4O@"761o*%'"1o8@>#0A7€0&eI8@Y6>‰%t5€$&7W36$&!©+
û%'4…v2"1o8@>#0A7aÃW+êéøë L¡f ¶Â 4eq4O@"761o.ì ’HJ$,X&wÃ&KAü
™LšNa1š` ÷¬R¯
f YMp¥p4ObN~4Ob0A%n¤{\‰M$U9cH6O@0&X&OP$&5Àk—0&Ob W%CoiM$&1o8@!#QR!?># &p8@Y6†%'8@$&76<6$,Ob<}suuc_°
Ob!#0&XA>‰7H6O@0&X&Ob$&5R’Mku>#8@Y8@YM
eq0A!?!#0mku>?7MX¥p4O@NI4O@0A%neq"$,8@3MO@"%u$&<6<M"<B(
)"ª
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
é-kih¦é_é-kRe-MM)P!MRi
eq0&O@kl$,OP<6% $1o0&HWQR0&ehQ&0A3MO;8@>?1@ &48@%u8'0€8@YM†Ob"50&8'YM0A%'84+
éRéTe-k%e-3M MP[M%i
8@3MOb7J%x0#=zeq0&O@kn$,Ob<6>?7MX;0&eM8@>?1@ &48@%¡8'0*8@YM=Ob"50&8'CYM0A%'84+Cûf Y6>?%G0&H68@>#0A7†0^„&4O@Ob>?<6"%œ$&79Qpeq0&O@kl$,OP<6>?7MX
%'HI"14>#6"<R>‰7Q&0A3MO;5€$&1PY6>?7M&óE% 1o0A766XA3MOb$,8@>#0A7‡J!#"%4+êü
é!dÝ h¦é_é-kRe-M M)P!MRiP#Št_X
eq0&O@kl$,OP<6%$™1o0&H9Q–0&e;Q&0A36O€8@>?1@ &48@%z8'0™8@YMRO@"50&8'‡Y60A%'84’—$&76<5z$,O@ W%Š8@Y6"5´O@o] eq0&O@kl$,OP<6$,NJ!#
eqO@0A5À8@YMpO@"5€0&8'wYM0A%'84+
éRéTe-k%e-3M MP[M%iPŠt-X
5€$, &"%t$&79Q…ej0&O@kn$,Ob<M"<Š8@>‰1@ &48@%=760A7Mej0&Obkl$,Ob<J$,NJ!#&+Cûf Y6>?%œ0&H68@>#0A7Š0^„&4O@Ob>?<6"%g$&7Q…ej0&Obkl$,Ob<J$,NJ>?!?>#8_Q
%'HI"14>#6"<R>‰7Q&0A3MO;5€$&1PY6>?7M&óE% 1o0A766XA3MOb$,8@>#0A7‡J!#"%4+êü
é[—îŸþ."#,JG O@"|W3M"%'8@%u8@>?1@ &48@%†ej0&O*8@YM…O@"50&8'ŠYM0A%'8{>?7‡8@YMŠ%'HI"14>#6"<}O@"$&!?5R’I>?76%@8'"$&<‡0&e=<M48'4OP5€>?76>?76X€8@YM
O@"$&!?5º>#8@%'"!#e+
é-iþ h¦é_é_X#TCW#M_Q-K%V
8@3MOb7J%n0A7R"761oO@QWH68@>#0A7B+
éRéTe_X[TCWMRQ!KV
8@3MOb7J%n0#=š"7J1oO@Q9HJ8@>#0A7B+
LM0&Ouoi2$&5H!#&’6>#eGQ&0A36Ou¥p4O@NI4O@0A%n8@>‰1@ &48@%*$&!?!#0mkl"<RQ&0A3}8'0€Ob367H6Ob0&X&Ob$&5€%C0A7R8@Y6YM0A%'8
VRMN-t_tNfw!O$Y-k!wRŠP!MLove-MR‹…$&% O@0W0&84’6Q&0A3a1o0A36!?<Ob3678@Y6®gDi%P!VX6ó2H6O@0&X&OP$&5$&% eq0A!?!#0^k;%4(
À €)‚fƒ>ƒ„ MU9c°V_MN-t_tN9$ w-O±o;k!w_ÉxŠÂ P!MLove!M%‹ˆéRt¨M%eRe-V é-µ þÜiP[µ Vµ X µ
Æ
â ¸:€)¾ ¾q, $ ¸4½€»+ž‚*+2 ¾>·[Ë "½. Ë ¾+ ÂŁ¾>É'½ & À +-!-!*î. ‚f½Ù¸ @ ؁¾>·[½º·#¸ ƒ>ƒã¹ Ø Øv¸ ½ b¾
¾>·[½
€)‚fƒ>ƒ„
ceCQ&0A3‚eq0&O@kn$,Ob<M"<‚Q&0A3MO¥p4O@NI4O@0A%w8@>?1@ &48@%"’£MU9c‚$&3M8'0A5€$,8@>‰14$&!?!#Q<M"%@8'O@0mQ2%…8@YM"5Ák;YM"7>?8woiM>#8@%4+•f YM
e36!?!x%'48{0&et0&HJ8@>#0A76%u8'0¥p4ObN~4Ob0A%;¤p\bM$U9ca$,O@…<J>?%@1436%@%@"<}>?7a8@YMŠ 4eq4O@"761oŠ%'"1o8@>#0A7•0&et8@Y6>?%*5€$&7W36$&!©+Šû%'4
vW"1o8@>#0A7aÃW+.K»ë Ob%@YR;4ej4Ob"761o.ì ’JHJ$,X&ĪAü
™LšNa1š:Ÿ ÷©E f YM¥p4O@NI4O@0A%w¤{\MWfKH6O@0&X&Ob$&5¸kl0&O@ W%woiM$&1o8@!#Q!?># &8@YM%@8@$&76<6$,Ob<‚suuc_°ºOb1oH‚HJO@0&X&Ob$&5R’¡k;>#8@Y8@YM
eq0A!?!#0mku>?7MX¥p4O@NI4O@0A%neq"$,8@3MO@"%u$&<6<M"<B(
é[—îŸþ."#,JG O@"|W3M"%'8@%u8@>?1@ &48@%†ej0&O*8@YM…O@"50&8'ŠYM0A%'8{>?7‡8@YMŠ%'HI"14>#6"<}O@"$&!?5R’I>?76%@8'"$&<‡0&e=<M48'4OP5€>?76>?76X€8@YM
O@"$&!?5º>#8@%'"!#e+
é-iþ h¦é_é_X#TCW#M_Q-K%V
8@3MOb7J%n0A7R"761oO@QWH68@>#0A7B+
V Y6$,HJ8'4Ou-W(=¥p4O@NI4O@0A%n¤p\fœ3M8'0&Ob>?$&!
)mé
ML 0&O†oiM$&5HJ!?&’x>#e=Q&0A3™kn$&798'"<™8'0}1o0&HWQa8@YM!#®S_X-VW-S9O$e-VRieqO@0A5å8@YM€YM0A%@8Ãi%P-k_k%e_i)N-t£oO5NVqoX_i!wR>?798'0
8@YM1436O@O@"798 <6>#O@"1o8'0&O@Q&’M„2>?$$&7}"761oO@QWH68'"<R1o0A767M"1o8@>#0A7x’6Q&0A3‡kl0A36!?<R%@>‰5HJ!#Q€8_Q9HI&(
€)‚fƒ>ƒ„ MWfK é!þÜiP-k_k%e-iN-t£oOFN#VqoX_i[w¦ûS-X-VW-SfOe!VRi(o
f YM–MWfKwH6Ob0&X&Ob$&5¾7M4X&0&8@>?$,8'"%g$&3M8@YM"798@>?14$,8@>#0A7$&7J<"761oObQ9H68@>?0A7w8'OP$&76%'HJ$,O@"798@!#Q&+¡f YM—eq36!‰!%'48¡0&eJ0&HJ8@>#0A76%
8'0š¥p4O@NI4O@0A%†¤p\»MWfK$,O@<J>?%@1436%@%@"<«>?7«8@Y6 4eq4O@"761o%'"1o8@>#0A7‚0&eC8@Y6>?%…5€$&7W36$&!©+û%'4‡vW"1o8@>#0A7ÃW+.[Ÿë Ob1oH
4eq4O@"761o.ì ’HJ$,X&†ÄKAü
™LšNa1š¢¡ ª”¬Rö
f YM*¥p4O@NI4O@0A%=¤{\×$U9wzH6O@0&X&OP$&5žOb4HJ!?$&1o"%—8@YM*%@8@$&76<6$,Ob<suuc°½%@3H6O@0&X&Ob$&5R+їCUwzJOb%'8—$&368@YM"78@>‰14$,8'"%
Q&0A3•8'0¥†4O@NI4O@0A%4+ /*4HI"76<6>?7MXz0A7}8@YMŠ1o0A7M6XA36Ob$,8@>#0A7a0&egQ&0A3MO*%@QW%'8'"5‡’—CU9w‡5z$"Q}$&%' }ej0&O*Q&0A3MO{¥p4O@NI4O@0A%
HJ$&%@%@k—0&Ob<>?e$&3M8@YM"798@>?14$,8@>#0A7Še$&>?!?%"+y£xR“þ‘"%ÿ%%x
‘%[,+Ãþèmþ1#ÿ!Agþtÿ%%#ãAã"#*ÓÅf:+I“2ÿ%%I"Ÿþ–ŸþG‡R“þ, ÿ
,9[Wþ9+d[*b"#&[þC*dÿ-Aœþ9+ø)~þ995'
‘ 761o‰—CU9w™Y6$&%$&3M8@YM"798@>?14$,8'"<Q&0A3x’h>#elQ&0A3MOw¥†4O@NI4O@0A%{H6Ob>?7J14>#HJ$&!¡$,H6HI"$,Ob%†>?7š8@Y6€8@$,O@X&484óE%Ÿo—í_t_e_‹)NfT
J!#û%'4€vW"1o8@>#0A7š-W+.ÃW+.ÃëEƒ*Ob$&798@>?7MXy*141o"%@%{8'0¬t0A3MOpyu141o0A3J78vì ’BHJ$,X&[Aü 0&O{>‰7‡8@YMw8@$,O@X&484óE%o—)í#wCU[X-MU…J!#
û%'4†NI"!#0^k*üP’J>#8C%'ku>#8@1bYM"% Q&0A3MOu36%@4OCc/¾8'0€8@Y6†8@$,O@X&48u3J%'4OCc/…+
LM0&Oœoi2$&5€HJ!#&’#i%P!†N[i{Y6$&%xH3M87jRX#TRT$N[k%X!M~óE%x¥p4O@NI4O@0A%xH6Ob>?7614>?HJ$&!&>?7†Y6>‰%Ão—íRt-e_‹)NfTpJ!#&+Gce)j_X[TRT$N[kRX-Mu3J%'"%
—CUwR8'0zNI"1o0A5Hi%P!†N[i’68@YM†oiM1bY6$&76X&wkl0A36!?<‡!?090& R!?># &8@Y6>?%4+{ûfG0<6>/=I4O@"78@>‰$,8'†NI48“kl4"7}8@YMw8“kl0%bYM"!?!?%4’
jRX#TRT$N[k%X!M~óE%lH6O@0A5H68 >‰%nO@4H6O@"%'"798'"<‡$&%Ej_X[T_TCN[kRX-MR~z$&76<iP[†N#ióE%nH6O@0A5€H68C>?%CO@4H6Ob"%'"78'"<}$&%1iP[†N#iR~+êü
¼¿ ‚9½)½)¾>$ºu‚¸f„ µ—$á U9wùË$i#µ P[$ †N#i µ
Ù:Ù.· ½RØ1¹ $ ¾¹ ؁µ9€)á ·#¸:S¾ ¤ ؁¾>8 ·[½˜º·#¸£¼‚9½)½)¾>ºu‚¸ Y_¿£ÀqÁÃÂÅÄx¿ÃÆ/ÇÈ*À”Æ/ÂÅÉxÊ  $ Ù:Ù.‚*º $ ƒ
k € µ '
½ &[¾>½ & ¾¹d؁·‡¹ ¾ˆ
¹ s¥! t
¹ µá ¾¹„
u0&8';8@Y6$,8—8@YM;7M4k”%bYM"!?!MY6$&%—$†1o0&H9Q0&e5jRX#TRTCN#k%X!M~óE%¡8@>?1b &48@%4+=f YMC8@>‰1@ &48lJ!#"76$&5 1o0A798@$&>?76%–i%P!†N#ióE%tsuc/
k;>#8@Y˜g
o ó6$,H6HI"76<M"<8'0z>#84(
¹À µá × ¾¹„ µ —)tN%UfËV ×
8 Æ
É ¾‚9Ù º #µ ‚9$ ؃>Ø Ù Ù*¸:€)¾>½‚ Ù.¾ Ø µ ƒ Ë ¼‚9½¸½)¾>º#‚9Ù:¸ Ù Y-¿£!ÀqÁÃÂÅ+ Äx¿ÃÆ/ÇÈ
ÀqÆ/ÂÅÉxÊ
%£µ ƒ>¾¹»*Ø µ ¸:؁¾>'
½ & ) ( ¾/¸:‚f
*R‚¸ á ¾Ù.‚ ¸.¾>½Ù.¾ µ ƒ
+, $ ƒ$ -!.w+ ËË ! ËË "+"+ ¿¿ $$ &w-!.w"32 ËË ! ËË ! × ¸ )Ø &[Ø µ ¿£l ÀqÁÃÂÅÆ Äx¿ÃÆ Æ/Ç$È*À”Y_¿£Æ/ÂÅÀLÉxÁIÊxÂÅY-Äx¿B¿ÃÀLÆ/ÁÃÇÂÅÈ*À”ÄÃÆ/¿xÂÅÆ/ÉxÇÊ È*ÀqÆ/ÂÅÉxÊ
+, µ¹ á ¾¹„ƒ -!.w+ ! !-5"+ &w-!.w"32 ! ! €)·!*Ø ¹ ·%¹¾>ƒ b¾>Ø ‚¹
)"K
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
c eÅjRX[T_TCN#k%X-MY6$&<a7M0&8u$,HJH~"$,Ob"<}>?7’i%P!†N[ióE%o—íRt-e_‹)NfTRJ!#û$&76<a8@YM…%'QW%@8'"5ºkn$&%u1o0A766XA3MO@"<}8'0$&%' eq0&Ou$€H$&%@%'kl0&Ob<üP’68@YMwoi21PY6$&7MX&…k—0A3J!?<‡Y6$m„&w!#0W0& &"<}!?>? &†8@Y6>?%û$&%b%@365€>?76X8i%P!†N#iY6$&% 8@$, &"7š$,H6H6Ob0&H6Ob>?$,8'
H6O@"14$&368@>#0A76% >?7HJO@0&8'"1o8@>?7MX€Y6>‰%nHJ$&%@%'kl0&Ob<üP(
iP[†N#i
¼}‚9½)¿x½)åE¾>ºuĸfÈ
„ ÄIç×$Ë U9wù
¦ · $ ¸ µ *¶L·#¸:¹K µ @„C‚I‚ ( ·!‚f¹¾>º)@[· $ ‚9½R؁‚¸Ã¾>ئ€)‚9¸:‚ µ ½¹ µ ¸:‚Öƒ>·!&!&[‚¹
¾>½ø¸:C‚ b·[؁‚fSƒ @ $ ¾>'½ & µ ½ $ ½‚fÙ $ ¸:ž‚ s½·[L½ P‚9½Ù¸ @ ؁‚f‘¹ tqÙ*€ µ ½)½‚9ƒ Æ
€ ‚9¸ C‚9¸.·! µ *¶L·#¸¹ º·#¸»¹ µ9á ¾¹ Y_¿£ÀqÁÃÂÅÄx¿ÃÆ/ÇÈ*À”Æ/ÂÅÉxÊÃË Ì_ j_X[TRT$N[kRX-M|#ÿ!Agþ‘~þ@ÓÅ%’Aã"#*
× ÓÅ f$$:ËC+‡´7‘µ þ*Ÿþ¶L' ·#¸:¹»¾>½Ù.·#¸.¸:‚fÙ.Ø
¿ $ ؁€)‚f½_؁¾Ù µ ؁¾>·[½˜º µ ¾>ƒ>‚f¹ Æ
¼‚9½)½)¾>ºu‚¸f„
u0mk†’œ%@3MH6HI0A%'®iP[†N#i}<6>?<™7M0&8pkn$&788'0‡XA>#„&‡jRX#TRTCN#k%X!M}eq36!‰!œ$&141o"%b%†8'0}Y6>‰%p$&141o0A36784’œNJ3M8{kn$&78'"<8'0
XA>#„&Y64O HI4Ob5€>?%@%b>#0A78'0z!?>?%'8CY6>‰%CJ!#"%C$&76<}36%'p8@YMR¯450&O@2¯†1o0A5€5z$&76<R8'0€„2>#4k8@YM"5‡+—Žu1o0A36!?<R1oO@"$,8'Š$
o—)í#wCU[X-MU†!#pXA>#„2>?7MXYM4O HI4Ob5€>‰%@%@>#0A78'0€Ob3670A7J!#Qz8@YM0A%@%'HI"14>#J1{1o0A5€5€$&7J<6%4+
f YMo—)í#wFU#X-MUwJ!#p>?% !‰># &{8@YM o—)íRt-e_‹N9T!#&’Moi21o4HJ8 8@Y6$,8 "$&1PY}H6OP>?7614>#HJ$&!~>?%n0&H68@>?0A76$&!?!#Qej0A!?!?0mkl"<RN9Q
$!?>?%'8*0&e—1o0A5z5€$&76<6%4+×$U9wak;>?!‰!G!#48{8@YM0A%'ŠH6OP>?7614>#HJ$&!‰% oi2"143M8'0A76!#Q‡8@Y6Š1o0A5z5€$&76<6%{!?>?%@8'"<B’B36%@>?7MX8@YM‡é_X
0&H68@>#0A7x+£i%P!†N[ióE%øo—íwFU[X!M$U†J!#†5z>#XAY8 !?090& !?># &p8@YMpeq0A!?!#0^k;>?7MXM(
jRX#TRT$N[k%X!MY-]_l_mR\RnR]Lo`$plLo;\_r-s
S#ŠCN9TS_t)UˆSwFUMS#Š$NfTS9O$e!MX
jRe_X%P!i#O5N9TY-]_l_mR\RnR]Lo`$plLo;\_r-s
S#ŠCN9TS_t)U
jRe_X%P!i#O5N9TS_P-i#OFNfT)Y_]_l-m%\_n%]Lo`Cp9lqo\_r!s §
iP[†N#i%Y-Ý!sÞR]-Z”ovß[Z%à
f YMC$,NI0m„&’o—íwFU[X!M$U J!#nkl0A36!?<!#48BjRX[T_TCN#k%X-MpOb367Š0A76!#Qw8@YM 1o0A5€5€$&7J<6%BSŠCNfTSRtUu$&76<8SwFUMS#Š$NfTS9O$e!MXJ+
c8k—0A36!‰<Æ!#488jRe_X%P!i#O5N9T‚OP3670A76!#Q–8@YM‡1o0A5€5€$&7J<|SŠCNfTSRtU•>#euY6‡Y6$&<O@4XA36!‰$,O€8@>?1@ &48@%"’lN3M8€>#euY6}Y6$&<
8@>?1b &48@%ej0&OY6>?%dP!i#OFNfTÆ>?76%'8@$&761o&’Ej_eRXRP-i#OFNfTSRP-iO5N9TY_]-l_mR\Rn%]–o`plLo\-r_sB’¡Y6}kl0A36!?<ÆNI•$,NJ!#}8'0–oi2"143M8'
$&79Q1o0A5€5€$&76<x+•f Y6!?$&%@8w!?>?76zXA>#„&"%‰iP[†N#iš>?7‚8@YMO@"$&!?5ÁL¡su³ny*†+ ‘ ƒ¦HI4Ob5€>‰%@%@>#0A7™8'0•oi2"143M8'‡$&7Q
1o0A5€5€$&7J<B+‡Nû ¨'.þ' ’œY6$"„2>?7MXR0A76!?Qa$R¥p4O@NI4O@0A%{HJOb>?7614>#H$&!x0A7«$R!?>‰7M…>‰%{"|936>?„¨$&!#"798p8'0RXA>#„2>?7MX8@Y6$,8pH6OP>?7614>#HJ$&!
HI4Ob5€>?%b%@>#0A7a8'0RoiW"143M8'K §W+êü‚f Y6>‰%*>‰%p%'0R8@Y6$,8†<6$m„W>?<™14$&7$&!?!#0mkÅYJ>?5€%'"!#eg8'0}oiW"143M8'1o0A5€5€$&76<6%{kuYM"7™YM
!#0&XA% >‰7B’636%@>?76XŠ¥†4O@NI4O@0A%4’2ejOb0A5$€5€$&1PY6>?7M†>?78@Y6pO@"$&!?5L¡s*³ly*†+ ‘ CƒŠ+
f YM"7x’WkuYM"7»jRX#TRT$N[k%X!M€kn$&798'"<‡8'0z!?>‰%'8CY6>?%CYM0A5†<J>#O@"1o8'0&O@Q&’J%bYMpk—0A3J!?<8“QWHI&(
U ŠfiP[†N[i
¼¿ ‚9$½)½)¾>ºu‚¸f„ µ —$U9wùiP[†N#i Y_é_¿£X ÀqtÁÃU
ÂÅÄx¿ÃÆ/ÇÈ*À”Æ/ÂÅÉxÊ
¿ Ù:Ù.؁· €)$ ‚f½R½_Ø1؁¾Ù¹ µØá ‚f¾¹H¹ Ë$¼‚9#µ ½)$ ½)؁€)¾>ºu·#‚¸:¸ S¾ ¤ µ ؁¾>·[½˜º·#¸£¼‚9½)½)¾>ºu‚¸ Y_¿£ÀqÁÃÂÅÄx¿ÃÆ/ÇÈ*À”Æ/ÂÅÉxÊ º·#¸x‚ ( ‚Ù $ ؁¾>·[½’·[º
)¾>½ ƒ1 $ Ù:Ù.‚f
º $ ƒ
k € µ '
8
½
&[¾>
½
& $ ¾¹d؁·‡¹ µ9á ¾ˆ
Ç@µ ¾>ƒ
Ä ‚f¶1 ¹ s¥! t´ ‚9¸·[½ µ ƒ
b¾*Ù
)¾>½
¼‚9½)½)¾>ºu‚¸f„
ceÑjRX#TRT$N[k%X!MzYJ$&<8'Ob>#"<8'0XA>#„&†$<6>>=~4O@"798 1o0A5€5€$&7J<8'0‰—$U9wI’6>?8lkl0A36!?<Y6$m„&†H6O@0A5€H68'"<ej0&Ou$ŠHJ$&%@%'kl0&Ob<
$&% ku>#8@Y8@YMpH6O@4„2>#0A36%noiM$&5HJ!?&+
u0&8'€8@Y6$,8†3676!?"%@%*8@YM<o—í#wCU[X!M$UJ!#ŠXA>#„&"%†8@YM8@$,O@X&48†HI4Ob5€>‰%@%@>#0A7a8'0‡Ob367š$&79Q•1o0A5z5€$&76<B’x8@Y6€36%'4O
5…36%'8 36%'—CU9wk;>?8@Y8@YMÖé-XGbG8"#F+‡0&H68@>#0A7B+
V Y6$,HJ8'4Ou-W(=¥p4O@NI4O@0A%n¤p\fœ3M8'0&Ob>?$&!
)"[
f YME—CUwR0&H68@>#0A7J%CQ&0A3‡$,O@5€0A%'8;!?># &"!?Qz8'0z36%@†$,O@&(
é#TbACC
DA5"#,
%'HI"14>#6"%{kuY6>?1bY™¥†4O@NI4O@0A%{H6Ob>?7J14>#HJ$&!hQ&0A3™kl$&798†8'0}3J%'ej0&O×$U9wI+‡û þ' ' ’œ8@YMz36%@4OIj_eRXRP-i#OFNfT
5€>#XAY98Ckn$&78 8'036%'Y6>‰%”P-i#OFNfT>?7J%'8@$&761o&+lvW4wv2"1o8@>#0A7),+?)8ë ‹˜Y6$,8;>‰% $f >?1b &48PÜ.ì ’HJ$,X&z),+êü
éW
%'HI"14>#6"%n8@Y6!#0214$,8@>#0A7R0&eœQ&0A3MO;¥p4O@NI4O@0A%;1oO@"<M"798@>?$&!?% 14$&1PYMûq8@>?1b &48;J!?^üP+
é‹
%'HI"14>#6"%=8@YM{!#0W14$,8@>?0A7zQ&0A3kn$&78l8@YM{¥p4O@NI4O@0A%l1oO@"<M"798@>?$&!?%l14$&1bYM€ûq8@>?1b &48CJ!#^üg8'0wNI;eq0&On8@YM
8@$,O@X&48*36%'4O cd/…+
é[—
8'"!?!?%L—CU9wR7M0&8;8'0z<M"%'8'O@0^QQ&0A3MO;¥p4O@NI4O@0A%n8@>‰1@ &48@%uk;YM"7d—CUwR>?%nJ76>‰%@YM"<B+
é-k
O@"|W3M"%'8@%=ej0&O@kn$,Ob<6$,N!#C8@>?1@ &48@%"+uû vW4{v2"1o8@>#0A7-W+.-W+?)‰ë ‘ N68@$&>?7J>?7MXpf >?1b &48@%=k;>?8@Y W>‰76>#8vì ’AHJ$,X&uÄM+êü
f Y6>‰%C>?%n0A76!#Q$,H6HJ!?>?14$,N!#p>#e5—CUw‡7M4"<6% 8'0€0&N68@$&>?7R8@>‰1@ &48@%4+
éRtb,J“þGþ
%'48@%l8@YMu8@>?1@ &48C!?>#eq48@>?5&+Cû vW4†vW"1o8@>#0A7-W+.-W+?)®ë ‘ N68@$&>?76>‰7MX†f >?1b &48@%—ku>#8@Y€ 2>?76>#8vì ’HJ$,X&uÄM+êüf Y6>?%
>?%n0A76!?Q$,H6H!?>?14$,NJ!#{>#e7—$U9w764"<6%C8'0€0&N68@$&>‰7R8@>?1@ &48@%"+
é3’
8'"!?!?%1—CUw}8'01o0&H9QaQ&0A3MOp¥p4O@NI4O@0A%u8@>?1@ &48@%{0A7J!#Q‡>#eg8@YMŠs;cd/ÅQ&0A3š$,O@Š%'k;>?8@1bY6>?76X>?%u8@YMŠ%@$&5
$&% 8@Y6†¥p4O@NI4O@0A%CH6OP>?5€$,O@Qaûq">?8@YM4O Q&0A3MOb% 0&O;8@YMp0A7Mw%'HI"14>#6"<NWQ8@YMÖé#TR0&H68@>#0A7üP+
é©
8'"!?!?%L—CU9wR7M0&8;8'0z1o0&H9QR$&79Q¥†4O@NI4O@0A%C8@>?1b &48@%;8'0€8@Y6†7M4k½suc/…+
é_XøGbG‡"#C+
8'"!?!?%¦—$U9w}8'0zoi2"143M8'îGbG8"#F+•$&76<}8@YM"7}oiM>#84+*v24w8@YM…<M"%@1oOb>?H68@>#0A7R0&et8@Y6&o—)í#wCU[X-MU…J!#
$,NI0m„&&+
éRP“«þ ªF û$,8{8@YMŠ"76<a0&e=8@YMŠ1o0A5€5€$&76<š!?>‰7M^ün8'"!?!‰%¦—CUw}8'0HJ$&%b%u4„&4ObQ98@Y6>‰7MX$,eq8'4O‰ghéRPMó~8'08@YMw8@$,ObX&48
%@YM"!‰!©+
f YMCe36!?!M%@48t0&eB0&H68@>#0A76%t8'0w¥p4O@NI4O@0A%t¤{\E—CU9w€$,Ob;<6>?%@143J%@%'"<>?78@Y6; 4eq4O@"761o*%'"1o8@>#0A7€0&eI8@Y6>‰%t5€$&7W36$&!©+
û%'4…v2"1o8@>#0A7aÃW+?)4D»ë 2%@3‡;4ej4Ob"761o.ì ’JHJ$,X&Ä[Aü
-,D
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
V Y6$,HJ8'4OuÃW(=¥p4O@NI4O@0A%n¤p\;4ej4O@"7J1o
¬
-2)
z Ëö ɌËöCÌ}Ñ|{ }0­ ˊÍWËöCËÏùË
f Y6>‰%C%'"1o8@>#0A7ak;>?!?!B>?7J14!?36<Mp1o0&HJ>#"%;0&eg8@YM5€$&7W36$&!GHJ$,X&"%;eq0&O*8@YM¥p4O@NI4O@0A%;¤{\z14!?>#"798 H6O@0&X&OP$&5€%4+—¬t0A3
14$&7€Ob"$&<€8@YM;5z$&7936$&!6"78'O@QŠeq0&O—$&79Q1o0A5€5€$&76<zN9Q…8“QWHJ>?7MXEO$P#TîG8G8"#C+J’AkuYM4O@xGbG‡"#C+z>?%g8@YMu76$&5
0&eC8@YM1o0A5€5€$&76<ej0&O…k;Y6>?1PY«Q&0A3‚kl$&7988'0•O@"$&<‚8@YM5z$&7936$&!="78'ObQ&+‡LM0&OŠoi2$&5H!#&’h8'0•O@"$&<8@YMb—$N9TCN#V
5€$&7W36$&!B"798'O@Q&’6Q&0A3}k—0A36!‰<8“QWH~&(
€)‚fƒ>ƒ„ O$P#T —NfTCNV
u0&8'&(
fh0˜N~$,NJ!#–8'0˜„W>?4kÁ8@Y6¥†4O@NI4O@0A%}¤p\˜5€$&7W36$&!…HJ$,X&"%š0A7¾!?>?7M&’wQ&0A3±5€$"Q
7M4"<
8'0$&<6<
8@YMz<J>#O@"1o8'0&O@QSwFUMSRt-e)W-P_tRS9OCP#TR8'0}Q&0A3MO…`ayu*¶Iygf Ž "79„W>#Ob0A765"798p„¨$,Ob>‰$,NJ!#&+‡û "5"5wNI4O8'0‡Ob4HJ!?$&1o
S#wCUMSRt_eW-P_tk;>#8@Yš8@YM8'0&HM]“!?4„&"!=<6>#Ob"1o8'0&O@Qa>?7škuY6>?1bY¥p4O@NI4O@0A%{¤p\R>?%p>?76%@8@$&!?!#"<B+êü‚LM0&Owoi2$&5H!#&’G>#elQ&0A3
Y6$&<R8@Y6p8@YM†eq0A!?!#0mku>?7MX!?>?7M{>?7RQ&0A36O»ovt_e_‹)NfTJ!?fڟ(
U[X!VX#T†¨`%]_n ZR]_l-mùS#wCUM)S_t_eW-PRt_SfO$P#T¦ûvS#wCUM)S9OCPT
$&76<}8@YM¥p4O@NI4O@0A%;¤{\€5€$&7‡HJ$,X&"%ukl4O@w>?7‡8@YMw<6>?O@"1o8'0&O@Q»SwFUMS[—RM-Ší_SfO$P#TB’9Q&0A3}k—0A36!‰<}1bYJ$&7MX&8@YM…!?>?7M
8'0€8@YMej0A!?!?0mk;>?76XM(
U[X!VX#T†¨`%]_n ZR]_l-mùS#wCUM)S#—%M!ŠíRS9OCPT¦ûSwFUfM)SRt-e)W!PRt-SfOCPT”ûvS#w$UMSfOP#T
Ú f YMz`ay*u¶Iygf ŽÀ„,$,Ob>?$,N!#€5€$"Q™NIz%@H~"14>?6"<™>?7«$a<6>/=I4O@"78w>?76>#8@>?$&!‰>#ˆ"$,8@>#0A7•J!#&’œ<M4HI"76<6>?7MX0A7Q&0A3MO
0&HI4Ob$,8@>?7MXR%'Q2%'8'"5R+zvW0A5€…0&el8@YMJ!?"%p>?7•k;Y6>?1PYšQ&0A3«5€>#XAY98p%'HI"14>#ejQ}"7„2>#O@0A765€"78p„,$,Ob>?$,NJ!?"%*>‰7614!?36<M
ot-e_‹)NfTB’LoK%Me_k)N-t-XJ’20&O»o
WRU9c%MW2+
-&-
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
è 0PÒ 4ÚbÓÚ'Ԛë à=ì"à Õ à ӊ٠à
4eq4O@"761oŠ`}$&7W36$&!Beq0&O”—$N9TCN#V
KINIT(1)
KINIT(1)
NAME
kinit − obtain and cache Kerberos ticket-granting ticket
SYNOPSIS
kinit
[−5] [−4] [−V] [−l lifetime] [−s start_time] [−r renewable_life] [−p | −P] [−f | −F] [−A] [−v] [−R]
[−k [−t keytab_file]] [−c cache_name] [−S service_name] [principal]
DESCRIPTION
kinit obtains and caches an initial ticket-granting ticket for principal.Thetypicaldefaultbehavioristoacquireonly Kerberos 5 tickets. However, if kinit was built with both Kerberos 4 support and with the default
behavior of acquiring both types of tickets, it will try to acquire both Kerberos 5 and Kerberos 4 by default.
Any documentation particular to Kerberos 4 does not apply if Kerberos 4 support was not built into kinit.
OPTIONS
−5
get Kerberos 5 tickets. This overrides whatever the default built-in behavior may be. This option
may be used with −4
−4
get Kerberos 4 tickets. This overrides whatever the default built-in behavior may be. This option
is only available if kinit was built with Kerberos 4 compatibility. This option may be used with −5
−V
display verbose output.
−l lifetime
requests a ticket with the lifetime lifetime. The value for lifetime must be followed immediately by
one of the following delimiters:
s seconds
m minutes
h hours
d days
as in "kinit -l 90m". You cannot mix units; a value of ‘3h30m’ will result in an error.
If the −l option is not specified, the default ticket lifetime (configured by each site) is used. Specifying a ticket lifetime longer than the maximum ticket lifetime (configured by each site) results in
a ticket with the maximum lifetime.
−s start_time
requests a postdated ticket, valid starting at start_time. Postdated tickets are issued with the
invalid flag set, and need to be fed back to the kdc before use. (Not applicaple to Kerberos 4.)
−r renewable_life
requests renewable tickets, with a total lifetime of renewable_life. The duration is in the same format as the −l option, with the same delimiters. (Not applicaple to Kerberos 4.)
−f
request forwardable tickets. (Not applicaple to Kerberos 4.)
−F
do not request forwardable tickets. (Not applicaple to Kerberos 4.)
−p
request proxiable tickets. (Not applicaple to Kerberos 4.)
−P
do not request proxiable tickets. (Not applicaple to Kerberos 4.)
−A
request address-less tickets. (Not applicaple to Kerberos 4.)
−v
requests that the ticket granting ticket in the cache (with the invalid flag set) be passed to the kdc
for validation. If the ticket is within its requested time range, the cache is replaced with the validated ticket. (Not applicaple to Kerberos 4.)
−R
requests renewal of the ticket-granting ticket. Note that an expired ticket cannot be renewed, even
if the ticket is still within its renewable life. When using this option with Kerberos 4, the kdc must
support Kerberos 5 to Kerberos 4 ticket conversion.
V Y6$,HJ8'4OuÃW(=¥p4O@NI4O@0A%n¤p\;4ej4O@"7J1o
-&Ã
4eq4O@"761oŠ`}$&7W36$&!Beq0&O”—$N9TCN#V
KINIT(1)
KINIT(1)
−k [−t keytab_file]
requests a host ticket, obtained from a key in the local host’s keytab file. The name and location of
the keytab file may be specified with the −t keytab_file option; otherwise the default name and
location will be used. When using this option with Kerberos 4, the kdc must support Kerberos 5 to
Kerberos 4 ticket conversion.
−c cache_name
use cache_name as the Kerberos 5 credentials (ticket) cache name and location; if this option is
not used, the default cache name and location are used.
The default credentials cache may vary between systems. If the KRB5CCNAME environment
variable is set, its value is used to name the default ticket cache. Any existing contents of the
cache are destroyed by kinit. (Note: The default name for Kerberos 4 comes from the KRBTKFILE environment variable. This option does not apply to Kerberos 4.)
−S service_name
specify an alternate service name to use when getting initial tickets. (Applicable to Kerberos 5 or
if using both Kerberos 5 and Kerberos 4 with a kdc that supports Kerberos 5 to Kerberos 4 ticket
conversion.)
ENVIRONMENT
Kinit uses the following environment variables:
KRB5CCNAME
KRBTKFILE
Location of the Kerberos 5 credentials (ticket) cache.
Filename of the Kerberos 4 credentials (ticket) cache.
FILES
/tmp/krb5cc_[uid] default location of Kerberos 5 credentials cache ([uid] is the decimal UID of the user).
/tmp/tkt[uid] default location of Kerberos 4 credentials cache ([uid] is the decimal UID of the user).
/etc/krb5.keytab
default location for the local host’s keytab file.
SEE ALSO
klist(1), kdestroy(1), krb5(3)
2
-¨Ä
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
è 0'Þ 4çbÚbâ6ԙë àtì"à Õ à ӊ٠à
4eq4O@"761oŠ`}$&7W36$&!Beq0&O”—t%N%UV
KLIST(1)
KLIST(1)
NAME
klist − list cached Kerberos tickets
SYNOPSIS
klist [−5] [−4] [−e] [[−c] [−f] [−s] [−a [−n]]] [−k [−t] [−K]] [cache_name | keytab_name]
DESCRIPTION
Klist lists the Kerberos principal and Kerberos tickets held in a credentials cache, or the keys held in a
keytab file. If klist was built with Kerberos 4 support, the default behavior is to list both Kerberos 5 and
Kerberos 4 credentials. Otherwise, klist will default to listing only Kerberos 5 credentials.
OPTIONS
−5
list Kerberos 5 credentials. This overrides whatever the default built-in behavior may be. This
option may be used with −4
−4
list Kerberos 4 credentials. This overrides whatever the default built-in behavior may be. This
option is only available if kinit was built with Kerberos 4 compatibility. This option may be used
with −5
−e
displays the encryption types of the session key and the ticket for each credential in the credential
cache, or each key in the keytab file.
−c
List tickets held in a credentials cache. This is the default if neither −c nor −k is specified.
−f
shows the flags present in the credentials, using the following abbreviations:
F
f
P
p
D
d
R
I
i
Forwardable
forwarded
Proxiable
proxy
postDateable
postdated
Renewable
Initial
invalid
−s
causes klist to run silently (produce no output), but to still set the exit status according to whether
it finds the credentials cache. The exit status is ‘0’ if klist finds a credentials cache, and ‘1’ if it
does not.
−a
display list of addresses in credentials.
−n
show numeric addresses instead of reverse-resolving addresses.
−k
List keys held in a keytab file.
−t
display the time entry timestamps for each keytab entry in the keytab file.
−K
display the value of the encryption key in each keytab entry in the keytab file.
If cache_name or keytab_name is not specified, klist will display the credentials in the default credentials
cache or keytab file as appropriate. If the KRB5CCNAME environment variable is set, its value is used to
name the default ticket cache.
ENVIRONMENT
Klist uses the following environment variables:
KRB5CCNAME
KRBTKFILE
Location of the Kerberos 5 credentials (ticket) cache.
Filename of the Kerberos 4 credentials (ticket) cache.
FILES
/tmp/krb5cc_[uid] default location of Kerberos 5 credentials cache ([uid] is the decimal UID of the user).
/tmp/tkt[uid] default location of Kerberos 4 credentials cache ([uid] is the decimal UID of the user).
V Y6$,HJ8'4OuÃW(=¥p4O@NI4O@0A%n¤p\;4ej4O@"7J1o
è 0 è 4†× à âJÔ~ÕB֗òžë àtìmà Õ à ӊ٠à
-&\
4eq4O@"761ow`a$&7W36$&!Beq0&O”—%i%XUfVRM%e-Q
KDESTROY(1)
KDESTROY(1)
NAME
kdestroy − destroy Kerberos tickets
SYNOPSIS
kdestroy [−5] [−4] [−q] [−c cache_name]
DESCRIPTION
The kdestroy utility destroys the user’s active Kerberos authorization tickets by writing zeros to the specified credentials cache that contains them. If the credentials cache is not specified, the default credentials
cache is destroyed. If kdestroy was built with Kerberos 4 support, the default behavior is to destroy both
Kerberos 5 and Kerberos 4 credentials. Otherwise, kdestroy will default to destroying only Kerberos 5 credentials.
OPTIONS
−5
destroy Kerberos 5 credentials. This overrides whatever the default built-in behavior may be. This
option may be used with −4
−4
destroy Kerberos 4 credentials. This overrides whatever the default built-in behavior may be. This
option is only available if kinit was built with Kerberos 4 compatibility. This option may be used
with −5
−q
Run quietly. Normally kdestroy beeps if it fails to destroy the user’s tickets. The −q flag suppresses this behavior.
−c cache_name
use cache_name as the credentials (ticket) cache name and location; if this option is not used, the
default cache name and location are used.
The default credentials cache may vary between systems. If the KRB5CCNAME environment variable is set, its value is used to name the default ticket cache.
Most installations recommend that you place the kdestroy command in your .logout file, so that your tickets
are destroyed automatically when you log out.
ENVIRONMENT
Kdestroy uses the following environment variables:
KRB5CCNAME
KRBTKFILE
Location of the Kerberos 5 credentials (ticket) cache.
Filename of the Kerberos 4 credentials (ticket) cache.
FILES
/tmp/krb5cc_[uid] default location of Kerberos 5 credentials cache ([uid] is the decimal UID of the user).
/tmp/tkt[uid] default location of Kerberos 4 credentials cache ([uid] is the decimal UID of the user).
SEE ALSO
kinit(1), klist(1), krb5(3)
BUGS
Only the tickets in the specified credentials cache are destroyed. Separate ticket caches are used to hold
root instance and password changing tickets. These should probably be destroyed too, or all of a user’s
tickets kept in a single credentials cache.
-&ª
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
è 0`_ 4 î æCâ~âF
×Àë àtì"à Õ à ӊ٠à
4eq4O@"761ow`a$&793J$&!Bej0&O¦—-KPURUM%i
KPASSWD(1)
KPASSWD(1)
NAME
kpasswd − change a user’s Kerberos password
SYNOPSIS
kpasswd [principal]
DESCRIPTION
The kpasswd command is used to change a Kerberos principal’s password. Kpasswd prompts for the current Kerberos password, which is used to obtain a changepw ticket from the KDC for the user’s Kerberos
realm. If kpasswd successfully obtains the changepw ticket, the user is prompted twice for the new password, and the password is changed.
If the principal is governed by a policy that specifies the length and/or number of character classes required
in the new password, the new password must conform to the policy. (The five character classes are lower
case, upper case, numbers, punctuation, and all other characters.)
OPTIONS
principal
change the password for the Kerberos principal principal. Otherwise, the principal is derived from
the identity of the user invoking the kpasswd command.
FILES
/tmp/tkt_kadm_[pid]
temporary credentials cache for the lifetime of the password changing operation.
([pid] is the process-ID of the kpasswd process.)
SEE ALSO
kadmin(8), kadmind(8)
BUGS
If kpasswd is suspended, the changepw tickets may not be destroyed.
V Y6$,HJ8'4OuÃW(=¥p4O@NI4O@0A%n¤p\;4ej4O@"7J1o
è 0 ä Ô à çPÓ à Ô«ë àtì"à Õ à ӊ٠à
-Aé
;4ej4Ob"761ow`a$&7936$&!xej0&O¦VX%tTX!V
TELNET(1)
TELNET(1)
NAME
telnet − user interface to the TELNET protocol
SYNOPSIS
telnet [−8] [−E] [−F] [−K] [−L] [−S tos] [−X authtype] [−a] [−c] [−d] [−e escapechar] [−f] [−k realm] [−l
user] [−n tracefile] [−r] [−x] [host [port]]
DESCRIPTION
The telnet command is used to communicate with another host using the TELNET protocol. If telnet is
invoked without the host argument, it enters command mode, indicated by its prompt ( telnet>). In this
mode, it accepts and executes the commands listed below. If it is invoked with arguments, it performs an
open command with those arguments.
OPTIONS
−8
Specify an 8-bit data path. This causes an attempt to negotiate the TELNET BINARY option on
both input and output.
−E
Stop any character from being recognized as an escape character.
−F
forward a forwardable copy of the local credentials to the remote system.
−K
Specify no automatic login to the remote system.
−L
Specify an 8-bit data path on output. This causes the BINARY option to be negotiated on output.
−S tos
Set the IP type-of-service (TOS) option for the telnet connection to the value tos, which can be a
numeric TOS value (in decimal, or a hex value preceded by 0x, or an octal value preceded by a
leading 0) or, on systems that support it, a symbolic TOS name found in the /etc/iptos file.
−X atype
Disable the atype type of authentication.
−a
Attempt automatic login. This sends the user name via the USER variable of the ENVIRON option,
if supported by the remote system. The name used is that of the current user as returned by getlogin(2) if it agrees with the current user ID; otherwise it is the name associated with the user ID.
−c
Disable the reading of the user’s .telnetrc file. (See the toggle skiprc command on this man
page.)
−d
Set the initial value of the debug flag to TRUE
−e escape char
Set the initial telnet escape character to escape char. If escape char is omitted, then there will be
no escape character.
−f
forward a copy of the local credentials to the remote system.
−k realm
If Kerberos authentication is being used, request that telnet obtain tickets for the remote host in
realm realm instead of the remote host’s realm, as determined by krb_realmofhost(3).
−l user If the remote system understands the ENVIRON option, then user will be sent to the remote system
as the value for the variable USER. This option implies the −a option. This option may also be
used with the open command.
−n tracefile
Open tracefile for recording trace information. See the set tracefile command below.
−r
Specify a user interface similar to rlogin(1). In this mode, the escape character is set to the tilde
(˜) character, unless modified by the −e option.
−x
Turn on encryption of the data stream. When this option is turned on, telnet will exit with an error
if authentication cannot be negotiated or if encryption cannot be turned on.
host
Indicates the name, alias, or Internet address of the remote host.
-&K
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
;4ej4Ob"761ow`a$&7936$&!xej0&O¦VX%tTX!V
TELNET(1)
port
TELNET(1)
Indicates a port number (address of an application). If the port is not specified, the default telnet
port (23) is used.
When in rlogin mode, ˜ is the telnet escape character; a line of the form ˜. disconnects from the remote host.
Similarly, the line ˜ˆZ suspends the telnet session. The line ˜ˆ] escapes to the normal telnet escape prompt.
Once a connection has been opened, telnet will attempt to enable the TELNET LINEMODE option. If this
fails, then telnet will revert to one of two input modes: either ‘‘character at a time’’ or ‘‘old line by line,’’
depending on what the remote system supports.
When LINEMODE is enabled, character processing is done on the local system, under the control of the
remote system. When input editing or character echoing is to be disabled, the remote system will relay that
information. The remote system will also relay changes to any special characters that happen on the remote
system, so that they can take effect on the local system.
In ‘‘character at a time’’ mode, most text typed is immediately sent to the remote host for processing.
In ‘‘old line by line’’ mode, all text is echoed locally, and (normally) only completed lines are sent to the
remote host. The ‘‘local echo character’’ (initially ‘‘ˆE’’) may be used to turn off and on the local echo.
(This would mostly be used to enter passwords without the password being echoed).
If the LINEMODE option is enabled, or if the localchars flag is TRUE (the default for ‘‘old line by line’’;
see below), the user’s quit, intr, and flush characters are trapped locally, and sent as TELNET protocol
sequences to the remote side. If LINEMODE has ever been enabled, then the user’s susp and eof are also
sent as TELNET protocol sequences, and quit is sent as a TELNET ABORT instead of BREAK. There are
options (see toggle autoflush and toggle autosynch below) which cause this action to flush subsequent
output to the terminal (until the remote host acknowledges the TELNET sequence) and flush previous terminal input (in the case of quit and intr).
While connected to a remote host, telnet command mode may be entered by typing the telnet ‘‘escape
character’’ (initially ‘‘ˆ]’’). When in command mode, the normal terminal editing conventions are available.
The following telnet commands are available. Only enough of each command to uniquely identify it need
be typed (this is also true for arguments to the mode, set, toggle, unset, slc, environ, and display commands).
auth argument ...
The auth command manipulates the information sent through the TELNET AUTHENTICATE option.
Valid arguments for the auth command are as follows:
disable type
Disables the specified type of authentication. To obtain a list of available types, use the
auth disable ? command.
enable type
Enables the specified type of authentication. To obtain a list of available types, use the
auth enable ? command.
status
close
Lists the current status of the various types of authentication.
Close a TELNET session and return to command mode.
display argument ...
Displays some or all of the set and toggle values (see below).
encrypt argument ...
The encrypt command manipulates the information sent through the TELNET ENCRYPT option.
Note: Because of export controls, the TELNET ENCRYPT option is not supported outside of the United
States and Canada.
Valid arguments for the encrypt command are as follows:
2
V Y6$,HJ8'4OuÃW(=¥p4O@NI4O@0A%n¤p\;4ej4O@"7J1o
-&[
;4ej4Ob"761ow`a$&7936$&!xej0&O¦VX%tTX!V
TELNET(1)
TELNET(1)
disable type [input|output]
Disables the specified type of encryption. If you omit the input and output, both input
and output are disabled. To obtain a list of available types, use the encrypt disable ?
command.
enable type]fP [input|output]
Enables the specified type of encryption. If you omit input and output, both input and
output are enabled. To obtain a list of available types, use the encrypt enable ? command.
input
This is the same as the encrypt start input command.
−input This is the same as the encrypt stop input command.
output This is the same as the encrypt start output command.
−output
This is the same as the encrypt stop output command.
start [input|output]
Attempts to start encryption. If you omit input and output, both input and output are
enabled. To obtain a list of available types, use the encrypt enable ? command.
status
Lists the current status of encryption.
stop [input|output]
Stops encryption. If you omit input and output, encryption is on both input and output.
type type
Sets the default type of encryption to be used with later encrypt start or encrypt stop
commands.
environ arguments ...
The environ command is used to manipulate the the variables that my be sent through the TELNET
ENVIRON option. The initial set of variables is taken from the users environment, with only the
DISPLAY and PRINTER variables being exported by default. The USER variable is also exported if
the −a or −l options are used.
Valid arguments for the environ command are:
define variable value
Define the variable variable to have a value of value. Any variables defined by this command are automatically exported. The value may be enclosed in single or double quotes
so that tabs and spaces may be included.
undefine variable
Remove variable from the list of environment variables.
export variable
Mark the variable variable to be exported to the remote side.
unexport variable
Mark the variable variable to not be exported unless explicitly asked for by the remote
side.
list
List the current set of environment variables. Those marked with a * will be sent automatically; other variables will only be sent if explicitly requested.
?
Prints out help information for the environ command.
logout Sends the TELNET LOGOUT option to the remote side. This command is similar to a close command; however, if the remote side does not support the LOGOUT option, nothing happens. If,
however, the remote side does support the LOGOUT option, this command should cause the remote
side to close the TELNET connection. If the remote side also supports the concept of suspending a
user’s session for later reattachment, the logout argument indicates that you should terminate the
3
Ã,D
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
;4ej4Ob"761ow`a$&7936$&!xej0&O¦VX%tTX!V
TELNET(1)
TELNET(1)
session immediately.
mode type
Type is one of several options, depending on the state of the TELNET session. The remote host is
asked for permission to go into the requested mode. If the remote host is capable of entering that
mode, the requested mode will be entered.
character
Disable the TELNET LINEMODE option, or, if the remote side does not understand the
LINEMODE option, then enter ‘‘character at a time’’ mode.
line
Enable the TELNET LINEMODE option, or, if the remote side does not understand the
LINEMODE option, then attempt to enter ‘‘old-line-by-line’’ mode.
isig (−isig)
Attempt to enable (disable) the TRAPSIG mode of the LINEMODE option. This requires
that the LINEMODE option be enabled.
edit (−edit)
Attempt to enable (disable) the EDIT mode of the LINEMODE option. This requires that
the LINEMODE option be enabled.
softtabs (−softtabs)
Attempt to enable (disable) the SOFT_TAB mode of the LINEMODE option. This requires
that the LINEMODE option be enabled.
litecho (−litecho)
Attempt to enable (disable) the LIT_ECHO mode of the LINEMODE option. This requires
that the LINEMODE option be enabled.
?
Prints out help information for the mode command.
open host [-a] [[−l] user] [−port]
Open a connection to the named host. If no port number is specified, telnet will attempt to contact
a TELNET server at the default port. The host specification may be either a host name (see
hosts(5) or an Internet address specified in the ‘‘dot notation’’ (see inet(3). After establishing a
connection, the file .telnetrc in the user’s home directory is opened. Lines beginning with a # are
comment lines. Blank lines are ignored. Lines that begin without white space are the start of a
machine entry. The first thing on the line is the name of the machine that is being connected to.
The rest of the line, and successive lines that begin with white space are assumed to be telnet commands and are processed as if they had been typed in manually to the telnet command prompt.
−a
Attempt automatic login. This sends the user name via the USER variable of the ENVIRON option, if supported by the remote system. The name used is that of the current user
as returned by getlogin(2) if it agrees with the current user ID; otherwise it is the name
associated with the user ID.
[−l] user
may be used to specify the user name to be passed to the remote system via the ENVIRON
option.
−port
quit
When connecting to a non-standard port, telnet omits any automatic initiation of TELNET
options. When the port number is preceded by a minus sign, the initial option negotiation
is done.
Close any open TELNET session and exit telnet. An end of file (in command mode) will also close
a session and exit.
send arguments
Sends one or more special character sequences to the remote host. The following are the arguments which may be specified (more than one argument may be specified at a time):
4
V Y6$,HJ8'4OuÃW(=¥p4O@NI4O@0A%n¤p\;4ej4O@"7J1o
Ã2)
;4ej4Ob"761ow`a$&7936$&!xej0&O¦VX%tTX!V
TELNET(1)
TELNET(1)
abort
Sends the TELNET ABORT (Abort processes) sequence.
ao
Sends the TELNET AO (Abort Output) sequence, which should cause the remote system
to flush all output from the remote system to the user’s terminal.
ayt
Sends the TELNET AYT (Are You There) sequence, to which the remote system may or
may not choose to respond.
brk
Sends the TELNET BRK (Break) sequence, which may have significance to the remote
system.
ec
Sends the TELNET EC (Erase Character) sequence, which should cause the remote system
to erase the last character entered.
el
Sends the TELNET EL (Erase Line) sequence, which should cause the remote system to
erase the line currently being entered.
eof
Sends the TELNET EOF (End Of File) sequence.
eor
Sends the TELNET EOR (End of Record) sequence.
escape Sends the current escape character (initially ‘‘ˆ’’.
ga
Sends the TELNET GA (Go Ahead) sequence, which likely has no significance to the
remote system.
getstatus
If the remote side supports the TELNET STATUS command, getstatus will send the subnegotiation to request that the server send its current option status.
ip
Sends the TELNET IP (Interrupt Process) sequence, which should cause the remote system to abort the currently running process.
nop
Sends the TELNET NOP (No OPeration) sequence.
susp
Sends the TELNET SUSP (SUSPend process) sequence.
synch
Sends the TELNET SYNCH sequence. This sequence causes the remote system to discard
all previously typed (but not yet read) input. This sequence is sent as TCP urgent data
(and may not work if the remote system is a 4.2BSD system -- if it doesn’t work, a lower
case ‘‘r’’ may be echoed on the terminal).
do cmd
dont cmd
will cmd
wont cmd
Sends the TELNET DO cmd sequence. Cmd can be either a decimal number between 0
and 255, or a symbolic name for a specific TELNET command. Cmd can also be either
help or ? to print out help information, including a list of known symbolic names.
?
Prints out help information for the send command.
set argument value
unset argument value
The set command will set any one of a number of telnet variables to a specific value or to TRUE.
The special value off turns off the function associated with the variable; this is equivalent to using
the unset command. The unset command will disable or set to FALSE any of the specified functions. The values of variables may be interrogated with the display command. The variables
which may be set or unset, but not toggled, are listed here. In addition, any of the variables for the
toggle command may be explicitly set or unset using the set and unset commands.
ayt
If telnet is in localchars mode, or LINEMODE is enabled, and the status character is
typed, a TELNET AYT sequence (see send ayt preceding) is sent to the remote host. The
initial value for the "Are You There" character is the terminal’s status character.
5
Ã&-
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
;4ej4Ob"761ow`a$&7936$&!xej0&O¦VX%tTX!V
TELNET(1)
TELNET(1)
echo
This is the value (initially ‘‘ˆE’’) which, when in ‘‘line by line’’ mode, toggles between
doing local echoing of entered characters (for normal processing), and suppressing echoing of entered characters (for entering, say, a password).
eof
If telnet is operating in LINEMODE or ‘‘old line by line’’ mode, entering this character as
the first character on a line will cause this character to be sent to the remote system. The
initial value of the eof character is taken to be the terminal’s eof character.
erase
If telnet is in mode (see toggle localchars below), and if telnet is operating in ‘‘character
at a time’’ mode, then when this character is typed, a TELNET EC sequence (see send ec
above) is sent to the remote system. The initial value for the erase character is taken to be
the terminal’s erase character.
escape This is the telnet escape character (initially ‘‘ˆ[’’) which causes entry into telnet command mode (when connected to a remote system).
flushoutput
If telnet is in localchars mode (see toggle localchars below) and the flushoutput character is typed, a TELNET AO sequence (see send ao above) is sent to the remote host.
The initial value for the flush character is taken to be the terminal’s flush character.
forw1
forw2
If telnet is operating in LINEMODE, these are the characters that, when typed, cause partial lines to be forwarded to the remote system. The initial value for the forwarding characters are taken from the terminal’s eol and eol2 characters.
interrupt
If telnet is in localchars mode (see toggle localchars below) and the interrupt character
is typed, a TELNET IP sequence (see send ip above) is sent to the remote host. The initial
value for the interrupt character is taken to be the terminal’s intr character.
kill
If telnet is in localchars mode (see toggle localchars below), and if telnet is operating
in ‘‘character at a time’’ mode, then when this character is typed, a TELNET EL sequence
(see send el above) is sent to the remote system. The initial value for the kill character is
taken to be the terminal’s kill character.
lnext
If telnet is operating in LINEMODE or ‘‘old line by line’’ mode, then this character is
taken to be the terminal’s lnext character. The initial value for the lnext character is taken
to be the terminal’s lnext character.
quit
If telnet is in localchars mode (see toggle localchars below) and the quit character is
typed, a TELNET BRK sequence (see send brk above) is sent to the remote host. The initial value for the quit character is taken to be the terminal’s quit character.
reprint If telnet is operating in LINEMODE or ‘‘old line by line’’ mode, then this character is
taken to be the terminal’s reprint character. The initial value for the reprint character is
taken to be the terminal’s reprint character.
rlogin
This is the rlogin escape character. If set, the normal TELNET escape character is
ignored unless it is preceded by this character at the beginning of a line. This character,
at the beginning of a line followed by a "." closes the connection; when followed by a ˆZ
it suspends the telnet command. The initial state is to disable the rlogin escape character.
start
If the TELNET TOGGLE-FLOW-CONTROL option has been enabled, then this character is
taken to be the terminal’s start character. The initial value for the kill character is taken
to be the terminal’s start character.
stop
If the TELNET TOGGLE-FLOW-CONTROL option has been enabled, then this character is
taken to be the terminal’s stop character. The initial value for the kill character is taken
to be the terminal’s stop character.
6
V Y6$,HJ8'4OuÃW(=¥p4O@NI4O@0A%n¤p\;4ej4O@"7J1o
Ã&Ã
;4ej4Ob"761ow`a$&7936$&!xej0&O¦VX%tTX!V
TELNET(1)
TELNET(1)
susp
If telnet is in localchars mode, or LINEMODE is enabled, and the suspend character is
typed, a TELNET SUSP sequence (see send susp above) is sent to the remote host. The
initial value for the suspend character is taken to be the terminal’s suspend character.
tracefile
This is the file to which the output, caused by netdata or option tracing being TRUE, will
be written. If it is set to ‘‘−’’, then tracing information will be written to standard output
(the default).
worderase
If telnet is operating in LINEMODE or ‘‘old line by line’’ mode, then this character is
taken to be the terminal’s worderase character. The initial value for the worderase character is taken to be the terminal’s worderase character.
?
Displays the legal set (unset) commands.
slc state
The slc command (Set Local Characters) is used to set or change the state of the the special characters when the TELNET LINEMODE option has been enabled. Special characters are characters
that get mapped to telnet commands sequences (like ip or quit ) or line editing characters (like
erase and kill). By default, the local special characters are exported.
check
Verify the current settings for the current special characters. The remote side is requested
to send all the current special character settings, and if there are any discrepancies with
the local side, the local side will switch to the remote value.
export Switch to the local defaults for the special characters. The local default characters are
those of the local terminal at the time when telnet was started.
import Switch to the remote defaults for the special characters. The remote default characters
are those of the remote system at the time when the TELNET connection was established.
?
status
Prints out help information for the slc command.
Show the current status of telnet. This includes the peer one is connected to, as well as the current
mode.
toggle arguments ...
Toggle (between TRUE and FALSE) various flags that control how telnet responds to events. These
flags may be set explicitly to TRUE or FALSE using the set and unset commands listed above.
More than one argument may be specified. The state of these flags may be interrogated with the
display command. Valid arguments are:
authdebug
Turns on debugging information for the authentication code.
autoflush
If autoflush and localchars are both TRUE , then when the ao, or quit characters are recognized (and transformed into TELNET sequences; see set above for details), telnet
refuses to display any data on the user’s terminal until the remote system acknowledges
(via a TELNET TIMING MARK option) that it has processed those TELNET sequences.
The initial value for this toggle is TRUE if the terminal user had not done an "stty noflsh",
otherwise FALSE (see stty(1).
autodecrypt
When the TELNET ENCRYPT option is negotiated, by default the actual encryption
(decryption) of the data stream does not start automatically. The autoencrypt (autodecrypt) command states that encryption of the output (input) stream should be enabled as
soon as possible.
Note: Because of export controls, the TELNET ENCRYPT option is not supported outside the
United States and Canada.
7
èÄ
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
;4ej4Ob"761ow`a$&7936$&!xej0&O¦VX%tTX!V
TELNET(1)
TELNET(1)
autologin
If the remote side supports the TELNET AUTHENTICATION option telnet attempts to use
it to perform automatic authentication. If the AUTHENTICATION option is not supported,
the user’s login name are propagated through the TELNET ENVIRON option. This command is the same as specifying the −a option on the open command.
autosynch
If autosynch and localchars are both TRUE, then when either the intr or quit characters
is typed (see set above for descriptions of the intr and quit characters), the resulting TELNET sequence sent is followed by the TELNET SYNCH sequence. This procedure should
cause the remote system to begin throwing away all previously typed input until both of
the TELNET sequences have been read and acted upon. The initial value of this toggle is
FALSE.
binary Enable or disable the TELNET BINARY option on both input and output.
inbinary
Enable or disable the TELNET BINARY option on input.
outbinary
Enable or disable the TELNET BINARY option on output.
crlf
If this is TRUE, then carriage returns will be sent as <CR><LF>. If this is FALSE, then
carriage returns will be send as <CR><NUL>. The initial value for this toggle is FALSE.
crmod Toggle carriage return mode. When this mode is enabled, most carriage return characters
received from the remote host will be mapped into a carriage return followed by a line
feed. This mode does not affect those characters typed by the user, only those received
from the remote host. This mode is not very useful unless the remote host only sends carriage return, but never line feed. The initial value for this toggle is FALSE .
debug
Toggles socket level debugging (useful only to the super user). The initial value for this
toggle is FALSE .
encdebug
Turns on debugging information for the encryption code.
localchars
If this is TRUE , then the flush, interrupt, quit, erase, and kill characters (see set above)
are recognized locally, and transformed into (hopefully) appropriate TELNET control
sequences (respectively ao, ip, brk, ec, and el; see send above). The initial value for this
toggle is TRUE in ‘‘old line by line’’ mode, and FALSE in ‘‘character at a time’’ mode.
When the LINEMODE option is enabled, the value of localchars is ignored, and assumed
to always be TRUE. If LINEMODE has ever been enabled, then quit is sent as abort, and
eof and suspend are sent as eof and susp, see send above).
netdata
Toggles the display of all network data (in hexadecimal format). The initial value for this
toggle is FALSE.
options
Toggles the display of some internal telnet protocol processing (having to do with TELNET options). The initial value for this flag is FALSE .
prettydump
When the netdata flag is enabled, if prettydump is enabled the output from the netdata
command will be formatted in a more user-readable format. Spaces are put between each
character in the output, and the beginning of any TELNET escape sequence is preceded by
a ’*’ to aid in locating them.
skiprc When the skiprc flag is TRUE, TELNET skips the reading of the .telnetrc file in the user’s
home directory when connections are opened. The initial value for this flag is FALSE.
8
V Y6$,HJ8'4OuÃW(=¥p4O@NI4O@0A%n¤p\;4ej4O@"7J1o
Ã&\
;4ej4Ob"761ow`a$&7936$&!xej0&O¦VX%tTX!V
TELNET(1)
TELNET(1)
termdata
Toggles the display of all terminal data (in hexadecimal format). The initial value for this
flag is FALSE.
verbose_encrypt
When the verbose_encrypt flag is TRUE, TELNET prints out a message each time
encryption is enabled or disabled. The initial value for this toggle is FALSE. Note:
Because of export controls, data encryption is not supported outside of the United States
and Canada.
?
z
Displays the legal toggle commands.
Suspend telnet. This command only works when the user’s shell is csh(1).
! [command]
Execute a single command in a subshell on the local system. If command is omitted, then an
interactive subshell is invoked.
? command
Get help. With no arguments, prints a help summary. If a command is specified, will print the
help information for just that command.
ENVIRONMENT
Telnet uses at least the HOME, SHELL, DISPLAY, and TERM environment variables. Other environment
variables may be propagated to the other side via the TELNET ENVIRON option.
FILES
˜/.telnetrc user-customized telnet startup values
˜/.k5login
(on remote host) - file containing Kerberos principals that are allowed access.
HISTORY
The Telnet command appeared in 4.2BSD.
NOTES
On some remote systems, echo has to be turned off manually when in ‘‘old line by line’’ mode.
In ‘‘old line by line’’ mode or LINEMODE the terminal’s eof character is only recognized (and sent to the
remote system) when it is the first character on a line.
9
Ã&ª
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
è 0Ž® Õxç@Ö±uÚbÓë àtì"à Õ à ӊ٠à
;4ej4Ob"761ow`a$&7936$&!xej0&O¦M)t_e-‹N9T
RLOGIN(1)
RLOGIN(1)
NAME
rlogin − remote login
SYNOPSIS
rlogin rhost [−e c] [−8] [−c] [ −a] [−f] [−F] [−t termtype] [−n] [−7] [−PN | −PO] [−d] [−k realm] [−x]
[−L] [−l username]
DESCRIPTION
Rlogin connects your terminal on the current local host system lhost to the remote host system rhost.
The version built to use Kerberos authentication is very similar to the standard Berkeley rlogin(1), except
that instead of the rhosts mechanism, it uses Kerberos authentication to determine the authorization to use a
remote account.
Each user may have a private authorization list in a file .k5login in his login directory. Each line in this file
should contain a Kerberos principal name of the form principal/instance@realm. If the originating user is
authenticated to one of the principals named in .k5login, access is granted to the account. If there is no
/.k5login file, the principal will be granted access to the account according to the aname−>lname mapping
rules. (See krb5_anadd(8) for more details.) Otherwise a login and password will be prompted for on the
remote machine as in login(1). To avoid some security problems, the .k5login file must be owned by the
remote user.
If there is some problem in marshaling the Kerberos authentication information, an error message is printed
and the standard UCB rlogin is executed in place of the Kerberos rlogin.
A line of the form ‘‘˜.’’ disconnects from the remote host, where ‘‘˜’’ is the escape character. Similarly, the
line ‘‘˜ˆZ’’ (where ˆZ, control-Z, is the suspend character) will suspend the rlogin session. Substitution of
the delayed-suspend character (normally ˆY) for the suspend character suspends the send portion of the
rlogin, but allows output from the remote system.
The remote terminal type is the same as your local terminal type (as given in your environment TERM variable), unless the −t option is specified (see below). The terminal or window size is also copied to the
remote system if the server supports the option, and changes in size are reflected as well.
All echoing takes place at the remote site, so that (except for delays) the rlogin is transparent. Flow control
via ˆS and ˆQ and flushing of input and output on interrupts are handled properly.
OPTIONS
−8
allows an eight-bit input data path at all times; otherwise parity bits are stripped except when the
remote side’s stop and start characters are other than ˆS/ˆQ. Eight-bit mode is the default.
−L
allows the rlogin session to be run in litout mode.
−ec
sets the escape character to c. There is no space separating this option flag and the new escape
character.
−c
require confirmation before disconnecting via ‘‘˜.’’
−a
force the remote machine to ask for a password by sending a null local username. This option has
no effect unless the standard UCB rlogin is executed in place of the Kerberos rlogin (see above).
−f
forward a copy of the local credentials to the remote system.
−F
forward a forwardable copy of the local credentials to the remote system.
−t termtype
replace the terminal type passed to the remote host with termtype.
−n
prevent suspension of rlogin via ‘‘˜ˆZ’’ or ‘‘˜ˆY’’.
−7
force seven-bit transmissions.
−d
turn on socket debugging (via setsockopt(2)) on the TCP sockets used for communication with the
remote host.
V Y6$,HJ8'4OuÃW(=¥p4O@NI4O@0A%n¤p\;4ej4O@"7J1o
ÃAé
;4ej4Ob"761ow`a$&7936$&!xej0&O¦M)t_e-‹N9T
RLOGIN(1)
RLOGIN(1)
−k
request rlogin to obtain tickets for the remote host in realm realm instead of the remote host’s
realm as determined by krb_realmofhost(3).
−x
turn on DES encryption for all data passed via the rlogin session. This significantly reduces
response time and significantly increases CPU utilization.
-PN
-PO
Explicitly request new or old version of the Kerberos ‘‘rcmd’’ protocol. The new protocol avoids
many security problems found in the old one, but is not interoperable with older servers. (An
"input/output error" and a closed connection is the most likely result of attempting this combination.) If neither option is specified, some simple heuristics are used to guess which to try.
SEE ALSO
rsh(1), kerberos(3), krb_sendauth(3), krb_realmofhost(3), rlogin(1) [UCB version]
FILES
˜/.k5login (on remote host) - file containing Kerberos principals that are allowed access.
BUGS
More of the environment should be propagated.
2
Ã&K
è 0¯
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
°
U¨? ë àtì"à Õ à ӊ٠à
4eq4O@"761ow`a$&793J$&!xeq0&O¦Ý_lZ
FTP(1)
FTP(1)
NAME
ftp − ARPANET file transfer program
SYNOPSIS
ftp [−v] [−d] [−i] [−n] [−g] [−k realm] [−f] [−x] [−u] [−t] [host]
DESCRIPTION
FTP is the user interface to the ARPANET standard File Transfer Protocol. The program allows a user to
transfer files to and from a remote network site.
OPTIONS
Options may be specified at the command line, or to the command interpreter.
−v
Verbose option forces ftp to show all responses from the remote server, as well as report on data
transfer statistics.
−n
Restrains ftp from attempting ‘‘auto-login’’ upon initial connection. If auto-login is enabled, ftp
will check the .netrc (see below) file in the user’s home directory for an entry describing an
account on the remote machine. If no entry exists, ftp will prompt for the remote machine login
name (default is the user identity on the local machine), and, if necessary, prompt for a password
and an account with which to login.
−u
Restrains ftp from attempting ‘‘auto-authentication’’ upon initial connection. If auto-authentication is enabled, ftp attempts to authenticate to the FTP server by sending the AUTH command,
using whichever authentication types are locally supported. Once an authentication type is
accepted, an authentication protocol will proceed by issuing ADAT commands. This option also
disables auto-login.
−i
Turns off interactive prompting during multiple file transfers.
−d
Enables debugging.
−g
Disables file name globbing.
−k realm
When using Kerberos v4 authentication, gets tickets in realm.
−f
Causes credentials to be forwarded to the remote host.
−x
Causes the client to attempt to negotiate encryption (data and command protection levels ‘‘private’’) immediately after successfully authenticating.
−t
Enables packet tracing.
COMMANDS
The client host with which ftp is to communicate may be specified on the command line. If this is done,
ftp will immediately attempt to establish a connection to an FTP server on that host; otherwise, ftp will
enter its command interpreter and await instructions from the user. When ftp is awaiting commands from
the user the prompt ‘‘ftp>’’ is provided to the user. The following commands are recognized by ftp:
! [command] [args]]
Invoke an interactive shell on the local machine. If there are arguments, the first is taken to be a
command to execute directly, with the rest of the arguments as its arguments.
$ macro-name [args]
Execute the macro macro-name that was defined with the macdef command. Arguments are
passed to the macro unglobbed.
account [passwd]
Supply a supplemental password required by a remote system for access to resources once a login
has been successfully completed. If no argument is included, the user will be prompted for an
account password in a non-echoing input mode.
V Y6$,HJ8'4OuÃW(=¥p4O@NI4O@0A%n¤p\;4ej4O@"7J1o
Ã&[
4eq4O@"761ow`a$&793J$&!xeq0&O¦Ý_lZ
FTP(1)
FTP(1)
append local-file [remote-file]
Append a local file to a file on the remote machine. If remote-file is left unspecified, the local file
name is used in naming the remote file after being altered by any ntrans or nmap setting. File
transfer uses the current settings for type, format, mode, and structure.
ascii
Set the file transfer type to network ASCII . This is the default type.
bell
Arrange that a bell be sounded after each file transfer command is completed.
binary Set the file transfer type to support binary file transfer.
bye
Terminate the FTP session with the remote server and exit ftp. An end of file will also terminate
the session and exit.
case
Toggle remote computer file name case mapping during mget commands. When case is on
(default is off), remote computer file names with all letters in upper case are written in the local
directory with the letters mapped to lower case.
ccc
Turn off integrity protection on the command channel. This command must be sent integrity protected, and must be proceeded by a successful ADAT command. Since turning off integrity protection potentially allows an attacker to insert commands onto the command channel, some FTP
servers may refuse to honor this command.
cd remote-directory
Change the working directory on the remote machine to remote-directory.
cdup
Change the remote machine working directory to the parent of the current remote machine working directory.
chmod mode file-name
Change the permission modes of the file file-name on the remote system to mode.
clear
Set the protection level on data transfers to ‘‘clear’’. If no ADAT command succeeded, then this is
the default protection level.
close
Terminate the FTP session with the remote server, and return to the command interpreter. Any
defined macros are erased.
cprotect [protection-level]
Set the protection level on commands to protection-level. The valid protection levels are ‘‘clear’’
for unprotected commands, ‘‘safe’’ for commands integrity protected by cryptographic checksum,
and ‘‘private’’ for commands confidentiality and integrity protected by encryption. If an ADAT
command succeeded, then the default command protection level is ‘‘safe’’, otherwise the only possible level is ‘‘clear’’. If no level is specified, the current level is printed. cprotect clear is equivalent to the ccc command.
cr
Toggle carriage return stripping during ascii type file retrieval. Records are denoted by a carriage
return/linefeed sequence during ascii type file transfer. When cr is on (the default), carriage
returns are stripped from this sequence to conform with the UNIX single linefeed record delimiter.
Records on non-UNIX remote systems may contain single linefeeds; when an ascii type transfer is
made, these linefeeds may be distinguished from a record delimiter only when cr is off.
delete remote-file
Delete the file remote-file on the remote machine.
debug [debug-value]
Toggle debugging mode. If an optional debug-value is specified it is used to set the debugging
level. When debugging is on, ftp prints each command sent to the remote machine, preceded by
the string ‘−−>’
dir [remote-directory] [local-file]
Print a listing of the directory contents in the directory, remote-directory, and, optionally, placing
the output in local-file. If interactive prompting is on, ftp will prompt the user to verify that the
last argument is indeed the target local file for receiving dir output. If no directory is specified, the
2
ÄAD
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
4eq4O@"761ow`a$&793J$&!xeq0&O¦Ý_lZ
FTP(1)
FTP(1)
current working directory on the remote machine is used. If no local file is specified, or local-file
is ‘−’, output comes to the terminal.
disconnect
A synonym for close.
form format
Set the file transfer form to format. The default format is ‘‘file’’.
get remote-file [local-file]
Retrieve the file remote-file and store it on the local machine. If the local file name is not specified, it is given the same name it has on the remote machine, subject to alteration by the current
case, ntrans, and nmap settings. The current settings for type, form, mode, and structure are
used while transferring the file.
glob
Toggle filename expansion for mdelete, mget, and mput. If globbing is turned off with glob, the
file name arguments are taken literally and not expanded. Globbing for mput is done as in csh(1).
For mdelete and mget, each remote file name is expanded separately on the remote machine and
the lists are not merged. Expansion of a directory name is likely to be different from expansion of
the name of an ordinary file: the exact result depends on the foreign operating system and ftp
server, and can be previewed by doing ‘mls remote-files −’ Note: mget and mput are not meant to
transfer entire directory subtrees of files. That can be done by transferring a tar(1) archive of the
subtree (in binary mode).
hash
Toggle hash-sign (‘‘#’’) printing for each data block transferred. The size of a data block is 1024
bytes.
help [command]
Print an informative message about the meaning of command. If no argument is given, ftp prints a
list of the known commands.
idle [seconds]
Set the inactivity timer on the remote server to seconds seconds. If seconds is omitted, the current
inactivity timer is printed.
lcd [directory]
Change the working directory on the local machine. If no directory is specified, the user’s home
directory is used.
ls [remote-directory] [local-file]
Print a listing of the contents of a directory on the remote machine. The listing includes any system-dependent information that the server chooses to include; for example, most UNIX systems
will produce output from the command ‘ls −l’. (See also nlist.) If remote-directory is left unspecified, the current working directory is used. If interactive prompting is on, ftp will prompt the user
to verify that the last argument is indeed the target local file for receiving ls output. If no local file
is specified, or if local-file is ‘−’, the output is sent to the terminal.
macdefmacro-name
Define a macro. Subsequent lines are stored as the macro macro-name; a null line (consecutive
newline characters in a file or carriage returns from the terminal) terminates macro input mode.
There is a limit of 16 macros and 4096 total characters in all defined macros. Macros remain
defined until a close command is executed. The macro processor interprets ‘$’ and ‘\’ as special
characters. A ‘$’ followed by a number (or numbers) is replaced by the corresponding argument
on the macro invocation command line. A ‘$’ followed by an ‘i’ signals that macro processor that
the executing macro is to be looped. On the first pass ‘$i’ is replaced by the first argument on the
macro invocation command line, on the second pass it is replaced by the second argument, and so
on. A ‘\’ followed by any character is replaced by that character. Use the ‘\’ to prevent special
treatment of the ‘$’.
3
V Y6$,HJ8'4OuÃW(=¥p4O@NI4O@0A%n¤p\;4ej4O@"7J1o
Ä6)
4eq4O@"761ow`a$&793J$&!xeq0&O¦Ý_lZ
FTP(1)
FTP(1)
mdelete [remote-files]
Delete remote-files on the remote machine.
mdir remote-files local-file
Like dir, except multiple remote files may be specified. If interactive prompting is on, ftp will
prompt the user to verify that the last argument is indeed the target local file for receiving mdir
output.
mget remote-files
Expand the remote-files on the remote machine and do a get for each file name thus produced. See
glob for details on the filename expansion. Resulting file names will then be processed according
to case, ntrans, and nmap settings. Files are transferred into the local working directory, which
can be changed with ‘lcd directory’; new local directories can be created with ‘! mkdir directory’.
mkdir directory-name
Make a directory on the remote machine.
mls remote-files local-file
Like nlist, except multiple remote files may be specified, and the local-file must be specified. If
interactive prompting is on, ftp will prompt the user to verify that the last argument is indeed the
target local file for receiving mls output.
mode [mode-name]
Set the file transfer mode to mode-name. The default mode is ‘‘stream’’ mode.
modtime file-name
Show the last modification time of the file on the remote machine.
mput local-files
Expand wild cards in the list of local files given as arguments and do a put for each file in the
resulting list. See glob for details of filename expansion. Resulting file names will then be processed according to ntrans and nmap settings.
newer file-name
Get the file only if the modification time of the remote file is more recent that the file on the current system. If the file does not exist on the current system, the remote file is considered newer.
Otherwise, this command is identical to get.
nlist [remote-directory] [local-file]
Print a list of the files in a directory on the remote machine. If remote-directory is left unspecified,
the current working directory is used. If interactive prompting is on, ftp will prompt the user to
verify that the last argument is indeed the target local file for receiving nlist output. If no local file
is specified, or if local-file is ‘−’, the output is sent to the terminal.
nmap [inpattern outpattern]
Set or unset the filename mapping mechanism. If no arguments are specified, the filename mapping mechanism is unset. If arguments are specified, remote filenames are mapped during mput
commands and put commands issued without a specified remote target filename. If arguments are
specified, local filenames are mapped during mget commands and get commands issued without a
specified local target filename. This command is useful when connecting to non−UNIX remote
computer with different file naming conventions or practices. The mapping follows the pattern set
by inpattern and outpattern. [Inpattern] is a template for incoming filenames (which may have
already been processed according to the ntrans and case settings). Variable templating is accomplished by including the sequences ‘$1’, ‘$2’, ..., ‘$9’ in inpattern. Use ‘\’ to prevent this special
treatment of the ‘$’ character. All other characters are treated literally, and are used to determine
the nmap [inpattern] variable values. For example, given inpattern $1.$2 and the remote file
name "mydata.data", $1 would have the value "mydata", and $2 would have the value "data". The
outpattern determines the resulting mapped filename. The sequences ‘$1’, ‘$2’, inpattern template. The sequence ‘$0’ is replace by the original filename. Additionally, the sequence ‘[seq1,
seq2]’ is replaced by [seq1] if seq1 is not a null string; otherwise it is replaced by seq2. For
4
Ä-
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
4eq4O@"761ow`a$&793J$&!xeq0&O¦Ý_lZ
FTP(1)
FTP(1)
example, the command
nmap $1.$2.$3 [$1,$2].[$2,file]
would yield the output filename "myfile.data" for input filenames "myfile.data" and
"myfile.data.old", "myfile.file" for the input filename "myfile", and "myfile.myfile" for the input
filename ".myfile". Spaces may be included in outpattern, as in the example: ‘nmap $1 sed "s/
*$//" > $1’. Use the ‘\’ character to prevent special treatment of the ‘$’,’[’,’]’, and ‘,’ characters.
ntrans [inchars [outchars]]
Set or unset the filename character translation mechanism. If no arguments are specified, the filename character translation mechanism is unset. If arguments are specified, characters in remote
filenames are translated during mput commands and put commands issued without a specified
remote target filename. If arguments are specified, characters in local filenames are translated during mget commands and get commands issued without a specified local target filename. This
command is useful when connecting to a non-UNIX remote computer with different file naming
conventions or practices. Characters in a filename matching a character in inchars are replaced
with the corresponding character in outchars. If the character’s position in inchars is longer than
the length of outchars, the character is deleted from the file name.
open host [port] [−forward]
Establish a connection to the specified host FTP server. An optional port number may be supplied,
in which case, ftp will attempt to contact an FTP server at that port. If the auto-authenticate
option is on (default), ftp will attempt to authenticate to the FTP server by sending the AUTH command, using whichever authentication types which are locally supported. Once an authentication
type is accepted, an authentication protocol will proceed by issuing ADAT commands. If the autologin option is on (default), ftp will also attempt to automatically log the user in to the FTP server
(see below). If the −forward option is specified, ftp will forward a copy of the user’s Kerberos
tickets to the remote host.
passive Toggle passive data transfer mode. In passive mode, the client initiates the data connection by listening on the data port. Passive mode may be necessary for operation from behind firewalls which
do not permit incoming connections.
private Set the protection level on data transfers to ‘‘private’’. Data transmissions are confidentiality and
integrity protected by encryption. If no ADAT command succeeded, then the only possible level is
‘‘clear’’.
prompt
Toggle interactive prompting. Interactive prompting occurs during multiple file transfers to allow
the user to selectively retrieve or store files. If prompting is turned off (default is on), any mget or
mput will transfer all files, and any mdelete will delete all files.
protect [protection-level]
Set the protection level on data transfers to protection-level. The valid protection levels are
‘‘clear’’ for unprotected data transmissions, ‘‘safe’’ for data transmissions integrity protected by
cryptographic checksum, and ‘‘private’’ for data transmissions confidentiality and integrity protected by encryption. If no ADAT command succeeded, then the only possible level is ‘‘clear’’. If
no level is specified, the current level is printed. The default protection level is ‘‘clear’’.
proxy ftp-command
Execute an ftp command on a secondary control connection. This command allows simultaneous
connection to two remote ftp servers for transferring files between the two servers. The first proxy
command should be an open , to establish the secondary control connection. Enter the command
"proxy ?" to see other ftp commands executable on the secondary connection. The following commands behave differently when prefaced by proxy: open will not define new macros during the
auto-login process, close will not erase existing macro definitions, get and mget transfer files from
the host on the primary control connection to the host on the secondary control connection, and
put, mput, and append transfer files from the host on the secondary control connection to the host
5
V Y6$,HJ8'4OuÃW(=¥p4O@NI4O@0A%n¤p\;4ej4O@"7J1o
ÄÃ
4eq4O@"761ow`a$&793J$&!xeq0&O¦Ý_lZ
FTP(1)
FTP(1)
on the primary control connection. Third party file transfers depend upon support of the ftp protocol PASV command by the server on the secondary control connection.
put local-file [remote-file]
Store a local file on the remote machine. If remote-file is left unspecified, the local file name is
used after processing according to any ntrans or nmap settings in naming the remote file. File
transfer uses the current settings for type, format, mode, and structure.
pwd
Print the name of the current working directory on the remote machine.
quit
A synonym for bye.
quote arg1 [arg2] [...]
The arguments specified are sent, verbatim, to the remote FTP server.
recv remote-file [local-file]
A synonym for get.
reget remote-file [local-file]
Reget acts like get, except that if local-file exists and is smaller than remote-file, local-file is presumed to be a partially transferred copy of remote-file and the transfer is continued from the apparent point of failure. This command is useful when transferring very large files over networks that
are prone to dropping connections.
remotehelp [command-name]
Request help from the remote FTP server. If a command-name is specified it is supplied to the
server as well.
remotestatus [file-name]
With no arguments, show status of remote machine. If file-name is specified, show status of filename on remote machine.
rename [from] [to]
Rename the file from on the remote machine, to the file to.
reset
Clear reply queue. This command re-synchronizes command/reply sequencing with the remote ftp
server. Resynchronization may be necessary following a violation of the ftp protocol by the
remote server.
restart marker
Restart the immediately following get or put at the indicated marker. On UNIX systems, marker
is usually a byte offset into the file.
rmdir directory-name
Delete a directory on the remote machine.
runique
Toggle storing of files on the local system with unique filenames. If a file already exists with a
name equal to the target local filename for a get or mget command, a ".1" is appended to the
name. If the resulting name matches another existing file, a ".2" is appended to the original name.
If this process continues up to ".99", an error message is printed, and the transfer does not take
place. The generated unique filename will be reported. Note that runique will not affect local
files generated from a shell command (see below). The default value is off.
safe
Set the protection level on data transfers to ‘‘safe’’. Data transmissions are integrity-protected by
cryptographic checksum. If no ADAT command succeeded, then the only possible level is ‘‘clear’’.
send local-file [remote-file]
A synonym for put.
sendport
Toggle the use of PORT commands. By default, ftp will attempt to use a PORT command when
establishing a connection for each data transfer. The use of PORT commands can prevent delays
when performing multiple file transfers. If the PORT command fails, ftp will use the default data
6
Ä&Ä
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
4eq4O@"761ow`a$&793J$&!xeq0&O¦Ý_lZ
FTP(1)
FTP(1)
port. When the use of PORT commands is disabled, no attempt will be made to use PORT commands for each data transfer. This is useful for certain FTP implementations which do ignore
PORT commands but, incorrectly, indicate they’ve been accepted.
site arg1 [arg2] [...]
The arguments specified are sent, verbatim, to the remote FTP server as a SITE command.
size file-name
Return size of file-name on remote machine.
status
Show the current status of ftp.
struct struct-name
Set the file transfer structure to struct-name. By default ‘‘stream’’ structure is used.
sunique
Toggle storing of files on remote machine under unique file names. Remote ftp server must support ftp protocol STOU command for successful completion. The remote server will report unique
name. Default value is off.
system Show the type of operating system running on the remote machine.
tenex
Set the file transfer type to that needed to talk to TENEX machines.
trace
Toggle packet tracing.
type [type-name]
Set the file transfer type to type-name. If no type is specified, the current type is printed. The
default type is network ASCII.
umask [newmask]
Set the default umask on the remote server to newmask. If newmask is omitted, the current umask
is printed.
user user-name [password] [account]
Identify yourself to the remote FTP server. If the password is not specified and the server requires
it, ftp will prompt the user for it (after disabling local echo). If an account field is not specified,
and the FTP server requires it, the user will be prompted for it. If an account field is specified, an
account command will be relayed to the remote server after the login sequence is completed if the
remote server did not require it for logging in. Unless ftp is invoked with ‘‘auto-login’’ disabled,
this process is done automatically on initial connection to the FTP server.
verbose
Toggle verbose mode. In verbose mode, all responses from the FTP server are displayed to the
user. In addition, if verbose is on, when a file transfer completes, statistics regarding the efficiency
of the transfer are reported. By default, verbose is on.
? [command]
A synonym for help.
Command arguments which have embedded spaces may be quoted with quote ‘"’ marks.
ABORTING A FILE TRANSFER
To abort a file transfer, use the terminal interrupt key (usually Ctrl-C). Sending transfers will be immediately halted. Receiving transfers will be halted by sending a FTP protocol ABOR command to the remote
server, and discarding any further data received. The speed at which this is accomplished depends upon the
remote server’s support for ABOR processing. If the remote server does not support the ABOR command,
an ‘ftp>’ prompt will not appear until the remote server has completed sending the requested file.
The terminal interrupt key sequence will be ignored when ftp has completed any local processing and is
awaiting a reply from the remote server. A long delay in this mode may result from the ABOR processing
described above, or from unexpected behavior by the remote server, including violations of the ftp protocol.
If the delay results from unexpected remote server behavior, the local ftp program must be killed by hand.
7
V Y6$,HJ8'4OuÃW(=¥p4O@NI4O@0A%n¤p\;4ej4O@"7J1o
Ä\
4eq4O@"761ow`a$&793J$&!xeq0&O¦Ý_lZ
FTP(1)
FTP(1)
FILE NAMING CONVENTIONS
Files specified as arguments to ftp commands are processed according to the following rules.
1.
If the file name ‘-’ is specified, stdin (for reading) or stdout (for writing) is used.
2.
If the first character of the file name is ‘|’, the remainder of the argument is interpreted as a shell
command. Ftp then forks a shell, using popen(3) with the argument supplied, and reads from
(writes to) stdout (stdin). If the shell command includes spaces, the argument must be quoted; e.g.
‘‘" ls -lt"’’. A particularly useful example of this mechanism is: ‘‘dir more’’.
3.
Failing the above checks, if ‘‘globbing’’ is enabled, local file names are expanded according to the
rules used in csh(1); c.f. the glob command. If the ftp command expects a single local file (.e.g.
put), only the first filename generated by the ‘‘globbing’’ operation is used.
4.
For mget commands and get commands with unspecified local file names, the local filename is the
remote filename, which may be altered by a case, ntrans, or nmap setting. The resulting filename
may then be altered if runique is on.
5.
For mput commands and put commands with unspecified remote file names, the remote filename
is the local filename, which may be altered by a ntrans or nmap setting. The resulting filename
may then be altered by the remote server if sunique is on.
FILE TRANSFER PARAMETERS
The FTP specification specifies many parameters which may affect a file transfer. The type may be one of
‘‘ascii’’, ‘‘image’’ (binary), ‘‘ebcdic’’, and ‘‘local byte size’’ (mostly for PDP-10’s and PDP-20’s). Ftp supports the ascii and image types of file transfer, plus local byte size 8 for tenex mode transfers.
Ftp supports only the default values for the remaining file transfer parameters: mode, form, and struct.
THE .netrc FILE
The .netrc file contains login and initialization information used by the auto-login process. It resides in the
user’s home directory. The following tokens are recognized; they may be separated by spaces, tabs, or newlines:
machine name
Identify a remote machine name. The auto-login process searches the .netrc file for a machine
token that matches the remote machine specified on the ftp command line or as an open command
argument. Once a match is made, the subsequent .netrc tokens are processed, stopping when the
end of file is reached or another machine or a default token is encountered.
default This is the same as machine name except that default matches any name. There can be only one
default token, and it must be after all machine tokens. This is normally used as:
default login anonymous password user@site
thereby giving the user automatic anonymous ftp login to machines not specified in .netrc. This
can be overridden by using the −n flag to disable auto-login.
login name
Identify a user on the remote machine. If this token is present, the auto-login process will initiate
a login using the specified name.
password string
Supply a password. If this token is present, the auto-login process will supply the specified string
if the remote server requires a password as part of the login process. Note that if this token is present in the .netrc file for any user other than anonymous, ftp will abort the auto-login process if the
.netrc is readable by anyone besides the user.
account string
Supply an additional account password. If this token is present, the auto-login process will supply
the specified string if the remote server requires an additional account password, or the auto-login
process will initiate an ACCT command if it does not.
8
Ī
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
è 0Ž± ÕBâ 3 ë à=ì"à Õ à ӊ٠à
4eq4O@"761ow`a$&793J$&!xeq0&O¦MU9c
RSH()
RSH()
NAME
rsh − remote shell
SYNOPSIS
rsh host [−l username] [−n] [−d] [−k realm] [−f | −F] [−x] [−PN | −PO] command
DESCRIPTION
Rsh connects to the specified host, and executes the specified command. Rsh copies its standard input to
the remote command, the standard output of the remote command to its standard output, and the standard
error of the remote command to its standard error. This implementation of rsh will accept any port for the
standard error stream. Interrupt, quit and terminate signals are propagated to the remote command; rsh normally terminates when the remote command does.
Each user may have a private authorization list in a file .k5login in his login directory. Each line in this file
should contain a Kerberos principal name of the form principal/instance@realm. If there is a ˜/.k5login
file, then access is granted to the account if and only if the originater user is authenticated to one of the
princiapls named in the ˜/.k5login file. Otherwise, the originating user will be granted access to the account
if and only if the authenticated principal name of the user can be mapped to the local account name using
the aname -> lname mapping rules (see krb5_anadd(8) for more details).
OPTIONS
−l username
sets the remote username to username. Otherwise, the remote username will be the same as the
local username.
−x
causes the network session traffic to be encrypted.
−f
cause nonforwardable Kerberos credentials to be forwarded to the remote machine for use by the
specified command. They will be removed when command finishes. This option is mutually
exclusive with the −F option.
−F
cause forwardable Kerberos credentials to be forwarded to the remote machine for use by the
specified command. They will be removed when command finishes. This option is mutually
exclusive with the −f option.
−k realm
causes rsh to obtain tickets for the remote host in realm instead of the remote host’s realm as determined by krb_realmofhost(3).
−d
turns on socket debugging (via setsockopt(2)) on the TCP sockets used for communication with
the remote host.
−n
redirects input from the special device /dev/null (see the BUGS section below).
-PN
-PO
Explicitly request new or old version of the Kerberos ‘‘rcmd’’ protocol. The new protocol avoids
many security problems found in the old one, but is not interoperable with older servers. (An
"input/output error" and a closed connection is the most likely result of attempting this combination.) If neither option is specified, some simple heuristics are used to guess which to try.
If you omit command, then instead of executing a single command, you will be logged in on the remote
host using rlogin(1).
Shell metacharacters which are not quoted are interpreted on the local machine, while quoted metacharacters are interpreted on the remote machine. Thus the command
rsh otherhost cat remotefile >> localfile
appends the remote file remotefile to the local file localfile, while
rsh otherhost cat remotefile ">>" otherremotefile
appends remotefile to otherremotefile.
V Y6$,HJ8'4OuÃW(=¥p4O@NI4O@0A%n¤p\;4ej4O@"7J1o
Ä9é
4eq4O@"761ow`a$&793J$&!xeq0&O¦MU9c
RSH()
RSH()
FILES
/etc/hosts
˜/.k5login (on remote host) - file containing Kerberos principals that are allowed access.
SEE ALSO
rlogin(1), kerberos(3), krb_sendauth(3), krb_realmofhost(3)
BUGS
If you are using csh(1) and put a rsh(1) in the background without redirecting its input away from the terminal, it will block even if no reads are posted by the remote command. If no input is desired you should
redirect the input of rsh to /dev/null using the −n option.
You cannot run an interactive command (like rogue(6) or vi(1)); use rlogin(1).
Stop signals stop the local rsh process only; this is arguably wrong, but currently hard to fix for reasons too
complicated to explain here.
2
ÄK
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
è 0Ž² ÕBÙ î ë àtì"à Õ à ӊ٠à
4eq4O@"761ow`a$&793J$&!xeq0&O¦MWfK
RCP(1)
RCP(1)
NAME
rcp − remote file copy
SYNOPSIS
rcp [−p] [−x] [−k realm ] [−D port] [−N] [−PN | −PO] file1 file2
rcp [−p] [−x] [−k realm] [−r] [−D port] [−N] [−PN | −PO] file ... directory
DESCRIPTION
Rcp copies files between machines. Each file or directory argument is either a remote file name of the form
‘‘rhost:path’’, or a local file name (containing no ‘:’ characters, or a ‘/’ before any ‘:’s).
By default, the mode and owner of file2 are preserved if it already existed; otherwise the mode of the source
file modified by the umask(2) on the destination host is used.
If path is not a full path name, it is interpreted relative to your login directory on rhost. A path on a remote
host may be quoted (using \, ", or ´) so that the metacharacters are interpreted remotely.
Rcp does not prompt for passwords; it uses Kerberos authentication when connecting to rhost. Each user
may have a private authorization list in a file .k5login in his login directory. Each line in this file should
contain a Kerberos principal name of the form principal/instance@realm. If there is a ˜/.k5login file, then
access is granted to the account if and only if the originater user is authenticated to one of the principals
named in the ˜/.k5login file. Otherwise, the originating user will be granted access to the account if and
only if the authenticated principal name of the user can be mapped to the local account name using the
aname -> lname mapping rules (see krb5_anadd(8) for more details).
OPTIONS
−p
attempt to preserve (duplicate) the modification times and modes of the source files in the copies,
ignoring the umask.
−x
encrypt all information transferring between hosts.
−k realm
obtain tickets for the remote host in realm instead of the remote host’s realm as determined by
krb_realmofhost(3).
−r
if any of the source files are directories, copy each subtree rooted at that name; in this case the destination must be a directory.
-PN
-PO
Explicitly request new or old version of the Kerberos ‘‘rcmd’’ protocol. The new protocol avoids
many security problems found in the old one, but is not interoperable with older servers. (An
"input/output error" and a closed connection is the most likely result of attempting this combination.) If neither option is specified, some simple heuristics are used to guess which to try.
−D port
connect to port port on the remote machine.
−N
use a network connection, even when copying files on the local machine (used for testing purposes).
Rcp handles third party copies, where neither source nor target files are on the current machine. Hostnames may also take the form ‘‘rname@rhost’’ to use rname rather than the current user name on the
remote host.
FILES
˜/.k5login (on remote host) - file containing Kerberos principals that are allowed access.
SEE ALSO
cp(1), ftp(1), rsh(1), rlogin(1), kerberos(3), krb_getrealm(3), rcp(1) [UCB version]
BUGS
Rcp doesn’t detect all cases where the target of a copy might be a file in cases where only a directory
should be legal.
V Y6$,HJ8'4OuÃW(=¥p4O@NI4O@0A%n¤p\;4ej4O@"7J1o
è 0PÒd³ 4†âIØ ë àtì"à Õ à ӊ٠à
Ä[
4eq4O@"761ow`a$&793J$&!xeq0&O”—$U9w
KSU(1)
KSU(1)
NAME
ksu − Kerberized super-user
SYNOPSIS
ksu [ target_user ] [ −n target_principal_name ] [ −c source_cache_name ] [ −k ] [ −D ] [ −r time ] [ −pf ]
[ −l lifetime ] [ −zZ ] [ −q ] [ −e command [ args ... ] ] [ −a [ args ... ] ]
REQUIREMENTS
Must have Kerberos version 5 installed to compile ksu. Must have a Kerberos version 5 server running to
use ksu.
DESCRIPTION
ksu is a Kerberized version of the su program that has two missions: one is to securely change the real and
effective user ID to that of the target user, the other is to create a new security context. For the sake of clarity all references to, and attributes of the user invoking the program will start with ’source’ (e.g. source
user, source cache, etc.). Likewise all references to and attributes of the target account, will start with ’target’.
AUTHENTICATION
To fulfill the first mission, ksu operates in two phases: authentication and authorization. Resolving the target principal name is the first step in authentication. The user can either specify his principal name with the
−n option (e.g. −n [email protected]) or a default principal name will be assigned using a heuristic
described in the OPTIONS section (see −n option). The target user name must be the first argument to ksu,
if not specified root is the default. If ’.’ is specified then the target user will be the source user (e.g. ksu .).
If the source user is root or the target user is the source user, no authentication or authorization takes place.
Otherwise, ksu looks for an appropriate Kerberos ticket in the source cache.
The ticket can either be for the end-server or a ticket granting ticket (TGT) for the target principal’s realm.
If the ticket for the end server is already in the cache, it’s, decrypted and verified. If it’s not in the cache but
the TGT is, TGT is used to obtain the ticket for the end-server. The end-server ticket is then verified. If
neither ticket is in the cache, but ksu is compiled with the GET_TGT_VIA_PASSWD define, the user will
be prompted for a Kerberos password which will then be used to get a TGT. If the user is logged in
remotely and does not have a secure channel, the password may be exposed. If neither ticket is in the cache
and GET_TGT_VIA_PASSWD is not defined, authentication fails.
AUTHORIZATION
This section describes authorization of the source user when ksu is invoked without the −e option. For a
description of the −e option, see the OPTIONS section.
Upon successful authentication, ksu checks whether the target principal is authorized to access the target
account. In the target user’s home directory, ksu attempts to access two authorization files: .k5login and
.k5users. In the .k5login file each line contains the name of a principal that is authorized to access the
account.
For example: [email protected]
jqpublic/[email protected]
jqpublic/[email protected]
The format of .k5users is the same, accept the principal name may be followed by a list of commands that
the principal is authorized to execute. (see the −e option in the OPTIONS section for details).
Thus if the target principal name is found in the .k5login file the source user is authorized to access the target account. Otherwise ksu looks in the .k5users file. If the target principal name is found without any trailing commands or followed only by ’*’ then the source user is authorized. If either .k5login or .k5users
exist but an appropriate entry for the target principal does not exist then access is denied. If neither file
exists then the principal will be granted access to the account according to the aname−>lname mapping
rules (see krb5_anadd(8) for more details). Otherwise, authorization fails.
EXECUTION OF THE TARGET SHELL
Upon successful authentication and authorization, ksu proceeds in a similar fashion to su. The environment
is unmodified with the exception of USER, HOME and SHELL variables. If the target user is not root,
\,D
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
4eq4O@"761ow`a$&793J$&!xeq0&O”—$U9w
KSU(1)
KSU(1)
USER gets set to the target user name. Otherwise USER remains unchanged. Both HOME and SHELL are
set to the target login’s default values. In addition, the environment variable KRB5CCNAME gets set to
the name of the target cache. The real and effective user ID are changed to that of the target user. The target user’s shell is then invoked (the shell name is specified in the password file). Upon termination of the
shell, ksu deletes the target cache (unless ksu is invoked with the −k option). This is implemented by first
doing a fork and then an exec, instead of just exec, as done by su.
CREATING A NEW SECURITY CONTEXT
Ksu can be used to create a new security context for the target program (either the target shell, or command
specified via the -e option). The target program inherits a set of credentials from the source user. By
default, this set includes all of the credentials in the source cache plus any additional credentials obtained
during authentication. The source user is able to limit the credentials in this set by using -z or -Z option. -z
restricts the copy of tickets from the source cache to the target cache to only the tickets where client == the
target principal name. The -Z option provides the target user with a fresh target cache (no creds in the
cache). Note that for security reasons, when the source user is root and target user is non-root, -z option is
the default mode of operation.
While no authentication takes place if the source user is root or is the same as the target user, additional
tickets can still be obtained for the target cache. If -n is specified and no credentials can be copied to the
target cache, the source user is prompted for a Kerberos password (unless -Z specified or
GET_TGT_VIA_PASSWD is undefined). If successful, a TGT is obtained from the Kerberos server and
stored in the target cache. Otherwise, if a password is not provided (user hit return) ksu continues in a
normal mode of operation (the target cache will not contain the desired TGT). If the wrong password is
typed in, ksu fails.
Side Note: during authentication, only the tickets that could be obtained without providing a password are
cached in in the source cache.
OPTIONS
−n target_principal_name
Specify a Kerberos target principal name. Used in authentication and authorization phases of
ksu.
If ksu is invoked without −n, a default principal name is assigned via the following heuristic:
Case 1: source user is non-root.
If the target user is the source user the default principal name is set to the default principal of
the source cache. If the cache does not exist then the default principal name is set to target_user@local_realm. If the source and target users are different and neither ˜/target_user/.k5users nor ˜/target_user/.k5login exist then the default principal name is target_user_login_name@local_realm. Otherwise, starting with the first principal listed below,
ksu checks if the principal is authorized to access the target account and whether there is a
legitimate ticket for that principal in the source cache. If both conditions are met that principal
becomes the default target principal, otherwise go to the next principal.
a) default principal of the source cache
b) target_user@local_realm
c) source_user@local_realm
If a-c fails try any principal for which there is a ticket in the source cache and that is authorized
to access the target account. If that fails select the first principal that is authorized to access the
target account from the above list. If none are authorized and ksu is configured with
PRINC_LOOK_AHEAD turned on, select the default principal as follows:
For each candidate in the above list, select an authorized principal that has the same realm
name and first part of the principal name equal to the prefix of the candidate. For example if
2
V Y6$,HJ8'4OuÃW(=¥p4O@NI4O@0A%n¤p\;4ej4O@"7J1o
\2)
4eq4O@"761ow`a$&793J$&!xeq0&O”—$U9w
KSU(1)
KSU(1)
candidate a) is [email protected] and jqpublic/[email protected] is authorized to access the
target account then the default principal is set to jqpublic/[email protected].
Case 2: source user is root.
If the target user is non-root then the default principal name is target_user@local_realm. Else,
if the source cache exists the default principal name is set to the default principal of the source
cache. If the source cache does not exist, default principal name is set to root@local_realm.
−c source_cache_name
Specify source cache name (e.g. −c FILE:/tmp/my_cache). If −c option is not used then the
name is obtained from KRB5CCNAME environment variable. If KRB5CCNAME is not
defined the source cache name is set to krb5cc_<source uid>. The target cache name is automatically set to krb5cc_<target uid>.(gen_sym()), where gen_sym generates a new number
such that the resulting cache does not already exist.
For example: krb5cc_1984.2
−k
Do not delete the target cache upon termination of the target shell or a command ( −e command). Without −k, ksu deletes the target cache.
−D
turn on debug mode.
Ticket granting ticket options: -l lifetime -r time -pf
The ticket granting ticket options only apply to the case where there are no appropriate tickets
in the cache to authenticate the source user. In this case if ksu is configured to prompt users for
a Kerberos password (GET_TGT_VIA_PASSWD is defined), the ticket granting ticket options
that are specified will be used when getting a ticket granting ticket from the Kerberos server.
−l lifetime option specifies the lifetime to be requested for the ticket; if this option is not specified, the
default ticket lifetime (configured by each site) is used instead.
−r time
option specifies that the RENEWABLE option should be requested for the ticket, and specifies the desired total lifetime of the ticket.
−p
option specifies that the PROXIABLE option should be requested for the ticket.
−f
option specifies that the FORWARDABLE option should be requested for the ticket.
−z
restrict the copy of tickets from the source cache to the target cache to only the tickets where
client == the target principal name. Use the −n option if you want the tickets for other then the
default principal. Note that the −z option is mutually exclusive with the -Z option.
−Z
Don’t copy any tickets from the source cache to the target cache. Just create a fresh target
cache, where the default principal name of the cache is initialized to the target principal name.
Note that −Z option is mutually exclusive with the -z option.
−q
suppress the printing of status messages.
−e command [args ...]
ksu proceeds exactly the same as if it was invoked without the −e option, except instead of
executing the target shell, ksu executes the specified command (Example of usage: ksu bob −e
ls −lag).
The authorization algorithm for -e is as follows:
If the source user is root or source user == target user, no authorization takes place and the
command is executed. If source user id != 0, and .k5users file does not exist, authorization
fails. Otherwise, .k5users file must have an appropriate entry for target principal to get authorized.
The .k5users file format:
A single principal entry on each line that may be followed by a list of commands that the
3
\&-
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
4eq4O@"761ow`a$&793J$&!xeq0&O”—$U9w
KSU(1)
KSU(1)
principal is authorized to execute. A principal name followed by a ’*’ means that the user is
authorized to execute any command. Thus, in the following example:
[email protected] ls mail /local/kerberos/klist
jqpublic/[email protected] *
jqpublic/[email protected]
[email protected] is only authorized to execute ls, mail and klist commands. jqpublic/[email protected] is authorized to execute any command. jqpublic/[email protected] is
not authorized to execute any command. Note, that jqpublic/[email protected] is authorized
to execute the target shell (regular ksu, without the −e option) but [email protected] is not.
The commands listed after the principal name must be either a full path names or just the program name. In the second case, CMD_PATH specifying the location of authorized programs
must be defined at the compilation time of ksu.
Which command gets executed ?
If the source user is root or the target user is the source user or the user is authorized to execute
any command (’*’ entry) then command can be either a full or a relative path leading to the target program. Otherwise, the user must specify either a full path or just the program name.
−a args
specify arguments to be passed to the target shell. Note: that all flags and parameters following
-a will be passed to the shell, thus all options intended for ksu must precede −a. −a option can
be used to simulate the −e option if used as follows: −a −c [command [arguments]]. −c is
interpreted by the c-shell to execute the command.
INSTALLATION INSTRUCTIONS
ksu can be compiled with the following 5 flags (see the Imakefile):
GET_TGT_VIA_PASSWD
in case no appropriate tickets are found in the source cache, the user will be prompted for a
Kerberos password. The password is then used to get a ticket granting ticket from the Kerberos server. The danger of configuring ksu with this macro is if the source user is loged in
remotely and does not have a secure channel, the password may get exposed.
PRINC_LOOK_AHEAD
during the resolution of the default principal name, PRINC_LOOK_AHEAD enables ksu to
find principal names in the .k5users file as described in the OPTIONS section (see -n option).
CMD_PATH
specifies a list of directories containing programs that users are authorized to execute (via
.k5users file).
HAS_GETUSERSHELL
If the source user is non-root, ksu insists that the target user’s shell to be invoked is a "legal
shell". getusershell(3) is called to obtain the names of "legal shells". Note that the target user’s
shell is obtained from the passwd file.
SAMPLE CONFIGURATION:
KSU_OPTS
=
-DGET_TGT_VIA_PASSWD
-DCMD_PATH=’"/bin /usr/ucb /local/bin"
-DPRINC_LOOK_AHEAD
PERMISSIONS FOR KSU
ksu should be owned by root and have the set user id bit turned on.
END-SERVER ENTRY
ksu attempts to get a ticket for the end server just as Kerberized telnet and rlogin. Thus, there
4
V Y6$,HJ8'4OuÃW(=¥p4O@NI4O@0A%n¤p\;4ej4O@"7J1o
\&Ã
4eq4O@"761ow`a$&793J$&!xeq0&O”—$U9w
KSU(1)
KSU(1)
must be an entry for the server in the Kerberos database (e.g. host/[email protected]). The
keytab file must be in an appropriate location.
SIDE EFFECTS
ksu deletes all expired tickets from the source cache.
AUTHOR OF KSU:
GENNADY (ARI) MEDVINSKY
5
\¨Ä
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M
yuH6HI"76<6> iyw(6¥p4O@NI4O@0A%*ƒ{!#0A%@%@$,ObQ
´¶µ›µ
ËÏ÷úC·
´
\&\
z ˊö;ÉÂËöCÌaѹ¸ Ê^ÌaÑlÑlÈögº
&$ 7R"798@>#8“Q8@Y6$,8u14$&7‡0&N68@$&>?7}$8@>?1@ &484+lf Y6>?%n"798@>#8_Q>‰%C36%@36$&!?!?Q€">#8@YM4O;$z36%'4OC0&Ou$zYM0A%'84+
.Ù ƒ>¾>‚9½RØ
€$ 1o0A5H3M8'4O 8@Y6$,8;14$&7}NI{$&141o"%b%'"<}0^„&4O*$7648“kl0&O@ +
€)·!Ø
€ ‚9¸ C‚9¸.·!
?> 7ƒ*O@44 €5wQ98@YM0A!?0&X&Q&’W8@Y6u8@YMOb4o]“YM"$&<M"<<M0&X8@Y6$,8lXA36$,Ob<J%t8@YMu"78'Ob$&7J1ou8'0…8@YMu3J76<M4O@kl0&Ob!?<B+
cd7z8@YMp1o0A5H3M8@>?7MXwk—0&Ob!‰<B’W¥†4O@NI4O@0A%—>‰%—$Š7M48_k—0&O@ %'"143MOb>?8“Q€HJ$&1b ¨$,X&p8@YJ$,8lkn$&%C<M4„&"!#0&HI"<$,8
`}cfp+
€ É k
¥p4Q/{>?%'8'Ob>#N3M8@>#0A7 V "798'4O"+=y¾5€$&1bYJ>?7Mp8@Y6$,8;>‰%@%@3M"%C¥p4ObN~4Ob0A%n8@>?1@ &48@%4+
× C‚ @RØ µ $ × C‚ @Ø µ !#J!#z1o0A798@$&>?76>‰7MX}0A7M0&O50&O@z &4Q2%4+•yÀYM0A%'8…0&O…%'4Ob„W>?1o36%'"%…$»9þ@ÿ5"šJ!?z>?7
5…361bYR8@Y6%@$&5†kn$"QR$&%u$36%'4O;36%@"% Y6>?%P§¨Y64OCHJ$&%@%'kl0&Ob<B+
$z%@8'Ob>?7MX€8@YJ$,8*76$&5€"%u$%'HI"14>#J1p"798@>#8“Q}8'0k;YJ>?1bY‡$%'48u0&e=1oO@"<M"798@>?$&!?%u5€$"Q‡NI$&%b%@>#XA7M"<B+Cc8
¸:¾>½Ù.¾ µ ƒ
X&"7M4Ob$&!‰!#QYJ$&%C8@YMO@4pHJ$,Ob8@%4(
8@YM™6OP%'8HJ$,O@8R0&eŠ$¥p4O@NI4O@0A%bAC
JC
DA5"#,©+±cd7r8@YM«14$&%@™0&e…$Æ3J%'4O"’{>#8R>?%8@YM
¸:S¾ µ ¸ @
36%'4OP76$&5&+gcd7R8@YM†14$&%'w0&eœ$€%@4O@„W>‰1o&’J>#8C>?%C8@YM†7J$&5†0&eœ8@YM%'4O@„2>?1o&+
¾>½Ø µ ½Ù.‚ 8@YMp%'"1o0A76<HJ$,Ob8—0&eœ$…¥†4O@NI4O@0A%ÑAF
C
DAã"#,©+Gc8—XA>?„&"%C>?7Meq0&Ob5€$,8@>#0A78@Y6$,8C|93J$&!?>#6"%
8@YMpH6OP>?5€$,O@Q&+gf YMp>?7J%'8@$&761o†5€$mQNIp793J!?!©+¡c78@Y6†14$&%'†0&e¡$36%'4O"’28@YM†>?7J%'8@$&761o
>?%—0&ej8'"736%@"<z8'0Š<M"%@1oOb>?N~u8@YM{>?78'"7J<M"<z36%@u0&ex8@Y6*1o0&O@Ob"%'HI0A76<6>?7MX†1oOb"<M"78@>‰$&!?%4+
cd7R8@YM†14$&%'w0&eœ$€Y60A%'84’68@YM†>?7J%'8@$&761o†>?%C8@Y6peq36!‰!#Qz|W36$&!?>#6"<YM0A%@8@76$&5&+
8@YM†!#0&XA>‰14$&!x7M48“kl0&O@ R%'4O@„&"<‡N9Q$€%@>?76XA!#p¥p4O@NI4O@0A%C<6$,8@$,NJ$&%@$&76<R$€%'48;0&eœ¥p4Q
¸:‚ µ ƒS
/{>?%'8'Ob>?NJ3M8@>#0A7 V "78'4Ob%"+t³—Q1o0A7„&"798@>#0A7B’MO@"$&!‰5®7J$&5"%—$,Ob*X&"764Ob$&!?!#Q€$&!?!~3MH6HI4O']
14$&%'!?48'8'4Ob%4’68'0z<J>/=~4Ob"78@>?$,8'8@YMpO@"$&!?5ÀeqO@0A5À8@Y6†>?78'4OP7M48;<M0A5€$&>‰7B+
f YMp8_Q9H>?14$&!Beq0&Ob5€$,8 0&e¡$8“QWHJ>?14$&!G¥p4O@NI4O@0A%nH6Ob>‰7614>#HJ$&!~>?%CH6OP>?5€$,O@Q6§¨>?76%'8@$&7J1o9Yu:=y*Fh`+
‚9¸ á ¾Ù.‚ $&79Q–HJO@0&X&Ob$&5´0&O1o0A5HJ3M8'4OQ&0A3”$&141o"%@%0m„&4O$«7M48_k—0&O@ ~+Â:ti2$&5€HJ!#"%0&ep%'4O@„2>?1o"%€>‰7614!?36<M
¢'YM0A%'8@£aû$€YM0A%'84’þ' ' ’k;YM"7Q&0A3}3J%'V%X%tTX-V$&76<dM$UcüP’t¢deq8'HJ£}ûL¡f ¶lüP’t¢d WO@N68'X&8@£•û$&3M8@YM"798@> ]
14$,8@>#0A7Fê1oe_+1;9þ!"#$%@;9þdüP’~$&76<”¢dH~0&H£‡ûq"5€$&>?!jüP+
$8'"5HI0&Ob$,O@Q}%@48*0&e—"!#"1o8'O@0A76>‰1…1oOb"<M"78@>‰$&!?%*8@Y6$,8{„&4Ob>#eqQ‡8@YM>?<M"798@>#8“Q}0&e—$14!?>#"798ueq0&Op$HJ$,O']
؁¾Ù × ‚fØ
8@>?1436!‰$,O %'4O@„2>?1o&+
À”çÀ
f >?1b &48d]ƒ*Ob$&798@>?7MX«f >‰1@ &484+‚y%'HI"14>?$&!n¥p4O@NI4O@0A%…8@>?1b &48€8@Y6$,8ŠHI4Ob5€>#8@%w8@YMR14!?>#"798Š8'0•0&NJ8@$&>?7
$&<6<6>?8@>#0A76$&!I¥p4O@NI4O@0A%C8@>‰1@ &48@%uk;>#8@Y6>?78@YM%b$&5¥p4O@NI4O@0A%nOb"$&!?5R+
\&ª
¥†4O@NI4O@0A%n¤{\€suuc_°±s*%'4O"óE%uƒp36>?<M