Public/Get-MsrcVulnerabilityReportHtml.ps1

Function Get-MsrcVulnerabilityReportHtml {
<#
 
    .SYNOPSIS
        Use a CVRF document to create a Vulnerability summary
 
    .DESCRIPTION
        Use a CVRF document to create a Vulnerability summary
 
    .PARAMETER Vulnerability
        The Vulnerability node of a CVRF document
 
    .PARAMETER ProductTree
        The ProductTree node of a CVRF document
 
    .EXAMPLE
        Get-MsrcCvrfDocument -ID 2016-Aug -ApiKey 'YOUR API KEY' |
        Get-MsrcVulnerabilityReportHtml |
        Out-File -FilePath Cvrf-CVE-Summary.html
 
        It creates a report with all the Vulnerabilities in a CVRF document
 
    .EXAMPLE
        $cvrfDoc = Get-MsrcCvrfDocument -ID 2016-Nov
        $cvrfDoc.Vulnerability | Foreach-Object {
 
            Write-Verbose "Dealing with CVE: $($_.CVE)" -Verbose
            Get-MsrcVulnerabilityReportHtml -Vulnerability $_ -ProductTree $cvrfDoc.ProductTree |
            Out-File -FilePath "Cvrf-$($vulnerability.CVE)-Summary.html"
        }
 
        It creates a report for each of the Vulnerabilities in a CVRF document
 
    .EXAMPLE
        $cvrfDoc = Get-MsrcCvrfDocument -ID 2016-Nov
        $HT = @{
            Vulnerability = ($cvrfDoc.Vulnerability | Where-Object {$_.CVE -In @('CVE-2016-0026','CVE-2016-7202','CVE-2016-3343')})
            ProductTree = $cvrfDoc.ProductTree
        }
        Get-MsrcVulnerabilityReportHtml @HT | Out-File -FilePath Cvrf-CVE-Summary.html
 
        It creates a report for specific Vulnerabilities in a CVRF document
#>

[CmdletBinding()]
[OutputType([string])]
Param(

    [Parameter(Mandatory,ValueFromPipelineByPropertyName)]
    $Vulnerability,

    [Parameter(Mandatory,ValueFromPipelineByPropertyName)]
    $ProductTree,

    [Switch]$ShowNoProgress
)
Begin{

    $HT = @{ ErrorAction = 'Stop'}

    try {
        $JsonMetrics = Get-Content -Path (Join-Path -Path $PSScriptRoot -ChildPath 'CVSS-Metrics.json' @HT) @HT |
        Out-String @HT| ConvertFrom-Json @HT

        $JsonDescriptions = Get-Content -Path (Join-Path -Path $PSScriptRoot -ChildPath 'CVSS-Descriptions.json'@HT) @HT |
        Out-String @HT| ConvertFrom-Json @HT
    } catch {
        Throw "Failed to get required json files content because $($_.Exception.Message)"
    }

    $css = @'
        body {
          background-color: white;
          font-family: sans-serif;
        }
 
        h1 {
          color: black;
        }
        table {
          font-family: Arial, Helvetica, sans-serif;
          border-collapse: collapse;
          width: 100%;
        }
 
        table td, th {
          border: 1px solid #ddd;
          padding: 8px;
        }
 
        table tr:nth-child(even){
          background-color: #ddd;
        }
 
        table tr:hover {background-color: #FAF0E6;}
 
        table th {
          padding-top: 12px;
          padding-bottom: 12px;
          text-align: left;
          background-color: #C0C0C0;
        }
'@

}
Process {
    $htmlDocumentTemplate = @'
<html>
<head>
    <!-- Created by module version {2} -->
    <!-- this is the css from the old bulletin site. Change this to better style your report to your liking -->
    <!-- <link rel="stylesheet" href="https://i-technet.sec.s-msft.com/Combined.css?resources=0:ImageSprite,0:TopicResponsive,0:TopicResponsive.MediaQueries,1:CodeSnippet,1:ProgrammingSelector,1:ExpandableCollapsibleArea,0:CommunityContent,1:TopicNotInScope,1:FeedViewerBasic,1:ImageSprite,2:Header.2,2:HeaderFooterSprite,2:Header.MediaQueries,2:Banner.MediaQueries,3:megabladeMenu.1,3:MegabladeMenu.MediaQueries,3:MegabladeMenuSpriteCluster,0:Breadcrumbs,0:Breadcrumbs.MediaQueries,0:ResponsiveToc,0:ResponsiveToc.MediaQueries,1:NavSidebar,0:LibraryMemberFilter,4:StandardRating,2:Footer.2,5:LinkList,2:Footer.MediaQueries,0:BaseResponsive,6:MsdnResponsive,0:Tables.MediaQueries,7:SkinnyRatingResponsive,7:SkinnyRatingV2;/Areas/Library/Content:0,/Areas/Epx/Content/Css:1,/Areas/Epx/Themes/TechNet/Content:2,/Areas/Epx/Themes/Shared/Content:3,/Areas/Global/Content:4,/Areas/Epx/Themes/Base/Content:5,/Areas/Library/Themes/Msdn/Content:6,/Areas/Library/Themes/TechNet/Content:7&amp;v=9192817066EC5D087D15C766A0430C95"> -->
 
    <!-- this style section changes cell widths in the exec header table so that the affected products at the end are wide enough to read -->
    <style>
    {3}
        #execHeader td:first-child {{ width: 10% ;}}
        #execHeader td:nth-child(5) {{ width: 37% ;}}
    </style>
 
    <!-- this section defines explicit width for all cells in the affected software tables. This is so the column width is the same across each product -->
    <style>
        .affected_software td:first-child {{ width: 34% ; }}
        .affected_software td:nth-child(2) {{ width: 14% ; }}
        .affected_software td:nth-child(3) {{ width: 6% ; }}
        .affected_software td:nth-child(4) {{ width: 6% ; }}
        .affected_software td:nth-child(5) {{ width: 7.5% ; }}
        .affected_software td:nth-child(6) {{ width: 28.5% ; }}
        .affected_software td:nth-child(7) {{ width: 4% ; }}
    </style>
 
    <!-- remove spacing between table of contents cells -->
    <style>
        #tableOfContents tr td {{ padding: 2px; }}
    </style>
 
    <style>
        .cvss_table tr:nth-child(odd) {{background: #ededed}}
    </style>
 
</head>
 
<body lang=EN-US link=blue>
<div id="documentWrapper" style="width: 90%; margin-left: auto; margin-right: auto;">
 
<h1 id="top">Microsoft CVE Summary</h1>
 
<p style="margin:0; padding:0">This report contains detail for the following vulnerabilities:</p>
<table id="tableOfContents" style="width:78%; margin-top:5">
 <tr>
  <th>CVE Issued by</th>
  <th>Tag</th>
  <th>CVE ID</th>
  <th>CVE Title</th>
 </tr>
 {0}
</table>
{1}
</div>
<br>
 </body>
</html>
'@

    $cveListHtmlObjects = @()

    $cveSectionHtml = ''

    $TotalCVE = $Vulnerability.Count
    $count = 0
    $Vulnerability | ForEach-Object -Process {
        $count++
        $v = $_
        $Progress = @{
            Activity  = 'Getting Msrc Vulnerability Html Report'
            Status = "$($count)/$($TotalCVE) => $($v.CVE) "
            PercentComplete = ($count/$TotalCVE*100)
            ErrorAction = 'SilentlyContinue'
        }
        if (-not($ShowNoProgress)) { Write-Progress @Progress }
        Write-Verbose -Message "Dealing with $($_.CVE)"

        #region CVE Summary Table

        $cveSummaryTableHtml = @'
<table id="execHeader" border=1 cellpadding=0 width="99%">
 <thead style="background-color: #ededed">
  <tr>
   <td><b>CVE ID</b></td>
   <td><b>Vulnerability Description</b></td>
   <td><b>Maximum Severity Rating</b></td>
   <td><b>Vulnerability Impact</b></td>
  </tr>
 </thead>
 <tr>
     <td>{0}</td>
     <td>{1}</td>
     <td>{2}</td>
     <td>{3}</td>
 </tr>
</table>
'@


        $MaximumSeverity = Switch (
            ($_.Threats | Where-Object {$_.Type -eq 3 }).Description.Value | Select-Object -Unique
        ) {
            'Critical'  { 'Critical'  ; break }
            'Important' { 'Important' ; break }
            'Moderate'  { 'Moderate'  ; break }
            'Low'       { 'Low'       ; break }
            'None'      { 'None'       ; break }
            default {
                Write-Warning -Message "Could not determine the Maximum Severity from the Threats for $($v.CVE)"
                'Unkwown'
            }
        }
        if (-not($MaximumSeverity)) {
            $MaximumSeverity = 'Unknown'
        }


        if ($ImpactValues = ($v.Threats | Where-Object { $_.Type -eq 0 }).Description.Value | Select-Object -Unique) {
            $impactColumn = $ImpactValues -join ',<br>'
        } else {
            Write-Warning -Message "Could not determine the Impact from the Threats for $($v.CVE)"
            $impactColumn = 'Unknown'
        }

        $vulnDescriptionColumnTemplate = @'
        <b>CVE Title:</b> {0}
        <br>
        <b>CVSS:</b> <br>{1}
        <br>
        <b>Executive Summary:</b> <br>{6}
        <br>
        <b>FAQ:</b><br>{2}
        <br>
        <b>Mitigations:</b><br>{3}
        <br>
        <b>Workarounds:</b><br>{4}
        <br>
        <b>Revision:</b><br>{5}
        <br>
'@


        $vulnDescriptionColumn = $vulnDescriptionColumnTemplate -f @(
            # $cveTitle
            $(
                if ($cveTitle = $v.Title.Value) {
                    $cveTitle
                } else {
                    Write-Warning -Message "Missing Title for $($v.CVE)"
                    ($cveTitle = 'Unknown')
                }
            ),
            # $cvssScoreSet
            $(
                #Scores among the affected products can be different. So, just find the most severe.
                $highestBase = 0.0
                $highestCvssScore = $null
                ForEach($score in $v.CvssScoreSets) {
                    if ($score.BaseScore -gt $highestBase) {
                        $highestBase = $score.BaseScore
                        $highestCvssScore = $score
                    }
                }

                if (($null -ne $highestCvssScore) -and ($null -ne $highestCvssScore.Vector) -and ($highestCvssScore.Vector.Split('/').Length -gt 1)) {
                    $cvssArray = $highestCvssScore.Vector.Split('/')

                    $cvssScoreTemplate = @'
                        <br> <b>{0}</b>
                        <table class="cvss_table" border=1 cellpadding=0 width="99%">
                            <thead>
                                <tr>
                                    <td colspan="7"><b>Base score metrics</b></td>
                                </tr>
                            </thead>
                            {1}
                        </table>
                        <table class="cvss_table" border=1 cellpadding=0 width="99%">
                            <thead>
                                <tr>
                                    <td colspan="7"><b>Temporal score metrics</b></td>
                                </tr>
                            </thead>
                            {2}
                        </table>
'@

                    $cvssScoreSet = $cvssScoreTemplate -f @(
                        $rowTemplate = '<tr><td title="{0}"><b>{1}</b></td><td title="{2}"><b>{3}</b></td></tr>'

                        $baseTags = 'AC', 'AV', 'A', 'C', 'I', 'PR', 'S', 'UI'
                        $temporalTags = 'E', 'RC', 'RL'
                        $baseRows = ''
                        $temporalRows = ''
                        for($i = 1; $i -lt $cvssArray.Length; $i++) {

                            $element = $cvssArray[$i]
                            $split0 = $element.Split(':')[0]

                            $metric = $JsonMetrics.$split0
                            $value = $JsonMetrics.$element

                            $metricDescription = $JsonDescriptions.$split0
                            $valueDescription = $JsonDescriptions.$element


                            $row = '<tr><td><b>' + $metric + '</b></td>'
                            $row += '<td><b>' + $value + '</b></td></tr>'

                            if (($null -ne $metricDescription) -and ($null -ne $valueDescription)) {
                                if ($baseTags.Contains($split0)) {
                                    $baseRows += $rowTemplate -f $metricDescription, $metric, $valueDescription, $value
                                } else {
                                    if ($temporalTags.Contains($split0)) {
                                        $temporalRows += $rowTemplate -f $metricDescription, $metric, $valueDescription, $value
                                    }
                                }
                            }
                        }

                        $formattedScore = '{0} Highest BaseScore:{1}/TemporalScore:{2}' -f $cvssArray[0], $highestCvssScore.BaseScore, $highestCvssScore.TemporalScore

                        $formattedScore, $baseRows, $temporalRows
                    )
                    $cvssScoreSet
                } else {
                    'None' -join '<br>'
                }
            ),
            # $cveFaq
            $(
                if ($cveFaq = ($v.Notes | Where-Object {$_.Title -eq 'FAQ'}).Value) {
                    $cveFaq -join '<br>'
                } else {
                    'None' -join '<br>'
                }
            ),
            # $cveMitigation
            $(
                if ($cveMitigation = $v.Remediations | Where-Object { $_.Type -eq 1 }) {
                    $cveMitigation.Description.Value -join '<br>'

                } else {
                    'None' -join '<br>'
                }
            ),
            # $cveWorkaround
            $(
                if ( $cveWorkaround = ($v.Remediations | Where-Object {$_.Type -EQ 0}).Description.Value) {
                    $cveWorkaround -join '<br>'
                } else {
                    'None' -join '<br>'
                }
            ),
            # $Revision
            $(
                $RevisionStrings = @()
                $v.RevisionHistory |
                ForEach-Object {
                    $_ | Add-Member -MemberType NoteProperty -Name RevisionDate -Value ([datetime]$_.Date) -Force -PassThru
                } | Sort-Object RevisionDate |
                ForEach-Object {
                 if ( $revision = $($_.Number, $_.RevisionDate.ToString('d'), $_.Description.Value) ) {
                        $RevisionStrings += $($revision -join '&nbsp&nbsp&nbsp&nbsp')
                    }
                }
                if ( $RevisionStrings ) {
                    $RevisionStrings -join '<br>'
                } else {
                    'Unknown' -join '<br>'
                }
            ),
            # Executive Summary
            $(
                if ($cveExecSummary = ($v.Notes | Where-Object {$_.Title -eq 'Description'}).Value) {
                    $cveExecSummary -join '<br>'
                } else {
                    'None' -join '<br>'
                }
            )
        )

        $cveSectionHtml += '<h1 id="{0}">{0} - {1}</h1> (<a href="#top">top</a>)' -f $v.CVE, $cveTitle

        #region CVE Summary List
        $cveListHtmlObjects +=  [PSCustomObject]@{
            Tag = $($v.Notes | Where-Object type -eq 7).Value
            CNA = $($v.Notes | Where-Object type -eq 8).Value
            CVEID = $v.CVE
            CVETitle = $cveTitle
        }
        #endregion

        $cveSectionHtml += $cveSummaryTableHtml -f @(
            @"
<a href=`"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/$($_.CVE)`">$($_.CVE)</a>
<br>
<a href=`"http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=$($_.CVE)`">MITRE</a>
<br>
<a href=`"https://web.nvd.nist.gov/view/vuln/detail?vulnId=$($_.CVE)`">NVD</a>
<p>Issuing CNA: $($($v.Notes | Where-Object type -eq 8).Value)</p>
"@
,
            $vulnDescriptionColumn,
            $MaximumSeverity,
            $impactColumn
        )
        #endregion

        #region Exploitability Index Table
        $exploitabilityIndexTableHtml = @'
<h2>Exploitability Index</h2>
 
<p>The following table provides an exploitability assessment of each of the vulnerabilities addressed this month. The vulnerabilities are listed in order of bulletin ID then CVE ID. Only vulnerabilities that have a severity rating of Critical or Important in the bulletins are included.</p>
 
<table border=1 cellpadding=0 width="99%">
 <thead style="background-color: #ededed">
  <tr>
   <td><b>Exploitability Assessment</b></td>
   <td><b>Publicly Disclosed</b></td>
   <td><b>Exploited</b></td>
  </tr>
 </thead>
 <tr>
     <td>{0}</td>
     <td>{1}</td>
     <td>{2}</td>
 </tr>
</table>
'@


        if ($ExploitStatusThreat = ($v.Threats | Where-Object { $_.Type -eq 1 } | Select-Object -Last 1).Description.Value) {
            $ExploitStatus = Get-MsrcThreatExploitStatus -ExploitStatusString $ExploitStatusThreat
        } else {
            Write-Warning -Message "Missing ExploitStatus for $($v.CVE)"
        }

        $cveSectionHtml += $exploitabilityIndexTableHtml -f @(
            # $LatestSoftwareRelease
            $(
                if ($ExploitStatus.LatestSoftwareRelease) {
                    $ExploitStatus.LatestSoftwareRelease
                } else {
                    'Not Found'
                }
            ),
            # $publicly disclosed
            $(
                if ($ExploitStatus.PubliclyDisclosed) {
                    $ExploitStatus.PubliclyDisclosed
                } else {
                    'Not Found'
                }
            ),
            # $Exploited
            $(
                if ($ExploitStatus.Exploited) {
                    $ExploitStatus.Exploited
                } else {
                    'Not Found'
                }
            )
        )
        #endregion

        #region Affected Software Table

        $affectedSoftwareTableTemplate = @'
<table class="affected_software" border=1 cellpadding=0 width="99%">
    <thead style="background-color: #ededed">
        <tr>
            <td colspan="9"><b>{0}</b></td>
        </tr>
    </thead>
        <tr>
            <td><b>Product</b></td>
            <td><b>KB Article</b></td>
            <td><b>Severity</b></td>
            <td><b>Impact</b></td>
            <td><b>Supercedence</b></td>
            <td><b>CVSS Score Set</b></td>
            <td><b>Fixed Build</b></td>
            <td><b>Restart Required</b></td>
            <td><b>Known Issue</b></td>
        </tr>
        {1}
</table>
<br>
'@


        $affectedSoftwareRowTemplate = @'
        <tr>
                <td>{0}</td>
                <td>{1}</td>
                <td>{2}</td>
                <td>{3}</td>
                <td>{4}</td>
                <td>{5}</td>
                <td>{6}</td>
                <td>{7}</td>
                <td>{8}</td>
        </tr>
'@


        $cveSectionHtml += @'
<h2>Affected Software</h2>
 
<p>The following tables list the affected software details for the vulnerability.</p>
'@

        $affectedSoftware = Get-MsrcCvrfAffectedSoftware -Vulnerability $v -ProductTree $ProductTree
        $affectedSoftwareTableHtml = ''


        $affectedSoftware.FullProductName | Sort-Object -Unique | ForEach-Object {

            $PN = $_

            $affectedSoftware | Where-Object {$_.FullProductName -eq $PN} | ForEach-Object {

                $affectedSoftwareTableHtml += $affectedSoftwareRowTemplate -f @(
                    $PN,
                    $(
                        $_.KBArticle | Get-KBDownloadUrl
                    ),
                    $(
                        if (-not($_.Severity)) {
                            'Unknown'
                        } else {
                            $($_.Severity | Select-Object -Unique) -join '<br />'
                        }
                    ),
                    $(
                        if (-not($_.Impact)) {
                            'Unknown'
                        } else {
                            $($_.Impact | Select-Object -Unique) -join '<br />'
                        }
                    ),
                    $(
                        if (-not($_.Supercedence)) {
                            'None'
                        } else {
                            $($_.Supercedence | Select-Object -Unique) -join '<br />'
                        }
                    ),
                    $(

                        'Base: {0}<br />Temporal: {1}<br />Vector: {2}<br />' -f (
                            $(
                                if(-not($_.CvssScoreSet.base)) {
                                    'N/A'
                                } else{
                                    $_.CvssScoreSet.base
                                }
                            )
                        ),
                        (
                            $(
                                if(-not($_.CvssScoreSet.temporal)) {
                                    'N/A'
                                } else {
                                    $_.CvssScoreSet.temporal
                                }
                            )
                        ),
                        (
                            $(
                                if(-not($_.CvssScoreSet.vector)) {
                                    'N/A'
                                } else {
                                    $_.CvssScoreSet.vector
                                }
                            )
                        )
                    ),
                    $(
                        if (-not($_.FixedBuild)) {
                            'Unknown'
                        } else {
                            $($_.FixedBuild | Select-Object -Unique) -join '<br />'
                        }
                    ),
                    $(
                        if (-not($_.RestartRequired)) {
                            'Unknown'
                        } else {
                            $($_.RestartRequired | Select-Object -Unique) -join '<br />'
                        }
                    ),
                    $(
                        if (-not($_.'Known Issue')) {
                            'None'
                        } else {
                            $_.'Known Issue' | Get-KBDownloadUrl
                        }
                    )
                )
            }
        }

        $cveSectionHtml += $affectedSoftwareTableTemplate -f @(
            $v.CVE,
            $affectedSoftwareTableHtml
        )
        #endregion

        #region Acknowledgments Table
        $acknowledgmentsTableTemplate = @'
<h2>Acknowledgements</h2>
<table border=1 cellpadding=0 width="99%">
 <thead style="background-color: #ededed">
    <tr>
        <td><b>CVE ID</b></td>
        <td><b>Acknowledgements</b></td>
    </tr>
    </thead>
 <tr>
     <td>{0}</td>
     <td>{1}</td>
 </tr>
</table>
'@


        if ($v.Acknowledgments) {
            $ackVal = ''
            $v.Acknowledgments | ForEach-Object {

                if ($_.Name.Value) {
                    $ackVal += $_.Name.Value
                    $ackVal += '<br>'
                }
                if ($_.URL) {
                    $ackVal += $_.URL
                    $ackVal += '<br>'
                }
                $ackVal += '<br><br>'
            }
        } else {
            Write-Warning -Message "No Acknowledgments for $($v.CVE)"
            $ackVal = 'None'
        }

        $cveSectionHtml += $acknowledgmentsTableTemplate -f @(
            $v.CVE,
            $ackVal
        )
    } -End {
        Write-Progress -Activity 'Getting Msrc Vulnerability Html Report' -Completed
    }
    #endregion

    (
        $htmlDocumentTemplate -f @(
            #sort the objects and put them into the table of contents format before injecting into the document template:
            ($( $cveListHtmlObjects | Sort-Object -Property Tag |
            ForEach-Object {
            '<tr><td>{3}</td><td>{0}</td> <td><a href="#{1}">{1}</a></td> <td>{2}</td></tr>' -f $_.Tag,$_.CVEID,$_.CVETitle,$_.CNA
            }) -join "`n"),
            $cveSectionHtml,
            "$($MyInvocation.MyCommand.Version.ToString())",
            $css

        )
    )
}
End {}
}

# SIG # Begin signature block
# MIIjkwYJKoZIhvcNAQcCoIIjhDCCI4ACAQExDzANBglghkgBZQMEAgEFADB5Bgor
# BgEEAYI3AgEEoGswaTA0BgorBgEEAYI3AgEeMCYCAwEAAAQQH8w7YFlLCE63JNLG
# KX7zUQIBAAIBAAIBAAIBAAIBADAxMA0GCWCGSAFlAwQCAQUABCAT63oFy/UMXdHf
# V6qmbE4VbASdo7oYCu4kWM94EouAnKCCDYUwggYDMIID66ADAgECAhMzAAAB4HFz
# JMpcmPgZAAAAAAHgMA0GCSqGSIb3DQEBCwUAMH4xCzAJBgNVBAYTAlVTMRMwEQYD
# VQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdSZWRtb25kMR4wHAYDVQQKExVNaWNy
# b3NvZnQgQ29ycG9yYXRpb24xKDAmBgNVBAMTH01pY3Jvc29mdCBDb2RlIFNpZ25p
# bmcgUENBIDIwMTEwHhcNMjAxMjE1MjEzMTQ2WhcNMjExMjAyMjEzMTQ2WjB0MQsw
# CQYDVQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UEBxMHUmVkbW9u
# ZDEeMBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0aW9uMR4wHAYDVQQDExVNaWNy
# b3NvZnQgQ29ycG9yYXRpb24wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIB
# AQDRXpc9eiGRI/2BlmU7OMiQPTKpNlluodjT2rltPO/Gk47bH4gBShPMD4BX/4sg
# NvvBun6ZOG2dxUW30myWoUJJ0iRbTAv2JFzjSpVQvPE+D5vtmdu6WlOR2ahF4leF
# 5Vvk4lPg2ZFrqg5LNwT9gjwuYgmih+G2KwT8NMWusBhO649F4Ku6B6QgA+vZld5S
# G2XWIdvS0pmpmn/HFrV4eYTsl9HYgjn/bPsAlfWolLlEXYTaCljK7q7bQHDBrzlR
# ukyyryFpPOR9Wx1cxFJ6KBqg2jlJpzxjN3udNJPOqarnQIVgB8DUm3I5g2v5xTHK
# Ovz9ucN21467cYcIxjPC4UkDAgMBAAGjggGCMIIBfjAfBgNVHSUEGDAWBgorBgEE
# AYI3TAgBBggrBgEFBQcDAzAdBgNVHQ4EFgQUVBWIZHrG4UIX3uX4142l+8GsPXAw
# VAYDVR0RBE0wS6RJMEcxLTArBgNVBAsTJE1pY3Jvc29mdCBJcmVsYW5kIE9wZXJh
# dGlvbnMgTGltaXRlZDEWMBQGA1UEBRMNMjMwMDEyKzQ2MzAxMDAfBgNVHSMEGDAW
# gBRIbmTlUAXTgqoXNzcitW2oynUClTBUBgNVHR8ETTBLMEmgR6BFhkNodHRwOi8v
# d3d3Lm1pY3Jvc29mdC5jb20vcGtpb3BzL2NybC9NaWNDb2RTaWdQQ0EyMDExXzIw
# MTEtMDctMDguY3JsMGEGCCsGAQUFBwEBBFUwUzBRBggrBgEFBQcwAoZFaHR0cDov
# L3d3dy5taWNyb3NvZnQuY29tL3BraW9wcy9jZXJ0cy9NaWNDb2RTaWdQQ0EyMDEx
# XzIwMTEtMDctMDguY3J0MAwGA1UdEwEB/wQCMAAwDQYJKoZIhvcNAQELBQADggIB
# AE5msNzmYzYbNgpnhya6YsrM+CIC8CXDu10nwzZtkgQciPOOqAYmFcWJCwD5VZzs
# qFwad8XIOrfCylWf4hzn09mD87yuazpuCstLSqfDLNd3740+254vEZqdGxOglAGU
# ih2IiF8S0GDwucpLGzt/OLXPFr/d4MWxPuX0L+HB5lA3Y/CJE673dHGQW2DELdqt
# ohtkhp+oWFn1hNDDZ3LP++HEZvA7sI/o/981Sh4kaGayOp6oEiQuGeCXyfrIC9KX
# eew0UlYX/NHVDqr4ykKkqpHtzbUbuo7qovUHPbYKcRGWrrEtBS5SPLFPumqsRtzb
# LgU9HqfRAN36bMsd2qynGyWBVFOM7NMs2lTCGM85Z/Fdzv/8tnYT36Cmbue+IM+6
# kS86j6Ztmx0VIFWbOvNsASPT6yrmYiecJiP6H0TrYXQK5B3jE8s53l+t61ab0Eul
# 7DAxNWX3lAiUlzKs3qZYQEK1LFvgbdTXtBRnHgBdABALK3RPrieIYqPln9sAmg3/
# zJZi4C/c2cWGF6WwK/w1Nzw08pj7jaaZZVBpCeDe+y7oM26QIXxracot7zJ21/TL
# 70biK36YybSUDkjhQPP/uxT0yebLNBKk7g8V98Wna2MsHWwk0sgqpkjIp02TrkVz
# 26tcF2rml2THRSDrwpBa4x9c8rM8Qomiyeh2tEJnsx2LMIIHejCCBWKgAwIBAgIK
# YQ6Q0gAAAAAAAzANBgkqhkiG9w0BAQsFADCBiDELMAkGA1UEBhMCVVMxEzARBgNV
# BAgTCldhc2hpbmd0b24xEDAOBgNVBAcTB1JlZG1vbmQxHjAcBgNVBAoTFU1pY3Jv
# c29mdCBDb3Jwb3JhdGlvbjEyMDAGA1UEAxMpTWljcm9zb2Z0IFJvb3QgQ2VydGlm
# aWNhdGUgQXV0aG9yaXR5IDIwMTEwHhcNMTEwNzA4MjA1OTA5WhcNMjYwNzA4MjEw
# OTA5WjB+MQswCQYDVQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UE
# BxMHUmVkbW9uZDEeMBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0aW9uMSgwJgYD
# VQQDEx9NaWNyb3NvZnQgQ29kZSBTaWduaW5nIFBDQSAyMDExMIICIjANBgkqhkiG
# 9w0BAQEFAAOCAg8AMIICCgKCAgEAq/D6chAcLq3YbqqCEE00uvK2WCGfQhsqa+la
# UKq4BjgaBEm6f8MMHt03a8YS2AvwOMKZBrDIOdUBFDFC04kNeWSHfpRgJGyvnkmc
# 6Whe0t+bU7IKLMOv2akrrnoJr9eWWcpgGgXpZnboMlImEi/nqwhQz7NEt13YxC4D
# dato88tt8zpcoRb0RrrgOGSsbmQ1eKagYw8t00CT+OPeBw3VXHmlSSnnDb6gE3e+
# lD3v++MrWhAfTVYoonpy4BI6t0le2O3tQ5GD2Xuye4Yb2T6xjF3oiU+EGvKhL1nk
# kDstrjNYxbc+/jLTswM9sbKvkjh+0p2ALPVOVpEhNSXDOW5kf1O6nA+tGSOEy/S6
# A4aN91/w0FK/jJSHvMAhdCVfGCi2zCcoOCWYOUo2z3yxkq4cI6epZuxhH2rhKEmd
# X4jiJV3TIUs+UsS1Vz8kA/DRelsv1SPjcF0PUUZ3s/gA4bysAoJf28AVs70b1FVL
# 5zmhD+kjSbwYuER8ReTBw3J64HLnJN+/RpnF78IcV9uDjexNSTCnq47f7Fufr/zd
# sGbiwZeBe+3W7UvnSSmnEyimp31ngOaKYnhfsi+E11ecXL93KCjx7W3DKI8sj0A3
# T8HhhUSJxAlMxdSlQy90lfdu+HggWCwTXWCVmj5PM4TasIgX3p5O9JawvEagbJjS
# 4NaIjAsCAwEAAaOCAe0wggHpMBAGCSsGAQQBgjcVAQQDAgEAMB0GA1UdDgQWBBRI
# bmTlUAXTgqoXNzcitW2oynUClTAZBgkrBgEEAYI3FAIEDB4KAFMAdQBiAEMAQTAL
# BgNVHQ8EBAMCAYYwDwYDVR0TAQH/BAUwAwEB/zAfBgNVHSMEGDAWgBRyLToCMZBD
# uRQFTuHqp8cx0SOJNDBaBgNVHR8EUzBRME+gTaBLhklodHRwOi8vY3JsLm1pY3Jv
# c29mdC5jb20vcGtpL2NybC9wcm9kdWN0cy9NaWNSb29DZXJBdXQyMDExXzIwMTFf
# MDNfMjIuY3JsMF4GCCsGAQUFBwEBBFIwUDBOBggrBgEFBQcwAoZCaHR0cDovL3d3
# dy5taWNyb3NvZnQuY29tL3BraS9jZXJ0cy9NaWNSb29DZXJBdXQyMDExXzIwMTFf
# MDNfMjIuY3J0MIGfBgNVHSAEgZcwgZQwgZEGCSsGAQQBgjcuAzCBgzA/BggrBgEF
# BQcCARYzaHR0cDovL3d3dy5taWNyb3NvZnQuY29tL3BraW9wcy9kb2NzL3ByaW1h
# cnljcHMuaHRtMEAGCCsGAQUFBwICMDQeMiAdAEwAZQBnAGEAbABfAHAAbwBsAGkA
# YwB5AF8AcwB0AGEAdABlAG0AZQBuAHQALiAdMA0GCSqGSIb3DQEBCwUAA4ICAQBn
# 8oalmOBUeRou09h0ZyKbC5YR4WOSmUKWfdJ5DJDBZV8uLD74w3LRbYP+vj/oCso7
# v0epo/Np22O/IjWll11lhJB9i0ZQVdgMknzSGksc8zxCi1LQsP1r4z4HLimb5j0b
# pdS1HXeUOeLpZMlEPXh6I/MTfaaQdION9MsmAkYqwooQu6SpBQyb7Wj6aC6VoCo/
# KmtYSWMfCWluWpiW5IP0wI/zRive/DvQvTXvbiWu5a8n7dDd8w6vmSiXmE0OPQvy
# CInWH8MyGOLwxS3OW560STkKxgrCxq2u5bLZ2xWIUUVYODJxJxp/sfQn+N4sOiBp
# mLJZiWhub6e3dMNABQamASooPoI/E01mC8CzTfXhj38cbxV9Rad25UAqZaPDXVJi
# hsMdYzaXht/a8/jyFqGaJ+HNpZfQ7l1jQeNbB5yHPgZ3BtEGsXUfFL5hYbXw3MYb
# BL7fQccOKO7eZS/sl/ahXJbYANahRr1Z85elCUtIEJmAH9AAKcWxm6U/RXceNcbS
# oqKfenoi+kiVH6v7RyOA9Z74v2u3S5fi63V4GuzqN5l5GEv/1rMjaHXmr/r8i+sL
# gOppO6/8MO0ETI7f33VtY5E90Z1WTk+/gFcioXgRMiF670EKsT/7qMykXcGhiJtX
# cVZOSEXAQsmbdlsKgEhr/Xmfwb1tbWrJUnMTDXpQzTGCFWQwghVgAgEBMIGVMH4x
# CzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdSZWRt
# b25kMR4wHAYDVQQKExVNaWNyb3NvZnQgQ29ycG9yYXRpb24xKDAmBgNVBAMTH01p
# Y3Jvc29mdCBDb2RlIFNpZ25pbmcgUENBIDIwMTECEzMAAAHgcXMkylyY+BkAAAAA
# AeAwDQYJYIZIAWUDBAIBBQCgga4wGQYJKoZIhvcNAQkDMQwGCisGAQQBgjcCAQQw
# HAYKKwYBBAGCNwIBCzEOMAwGCisGAQQBgjcCARUwLwYJKoZIhvcNAQkEMSIEIE/O
# x0IfIoxV08GVMp9xUPRw3usGCrD6EXtgU7eSWDVHMEIGCisGAQQBgjcCAQwxNDAy
# oBSAEgBNAGkAYwByAG8AcwBvAGYAdKEagBhodHRwOi8vd3d3Lm1pY3Jvc29mdC5j
# b20wDQYJKoZIhvcNAQEBBQAEggEAVvCHcInirNwQGHeJzNuBP4hxS/qZdinhghQj
# QaZSkbQzRSuszy8dxetojSUlODwmnaBL+Npce5McG24NOM4V79i7qBjf6dXdEjUJ
# wIcL/2GwpYtQjk+hpWvb9FM6YwYVwJfTYey9O7ORr9FvsyKTmM1c4zWVLuLvwkiy
# cA59H/zpHWENR84cMRld/pd9BbNo+Z0qKjRVAK2A8yHxIi53Cb6xgQw2KlnpO3wr
# OfK0Fa7l9cd/8SH0/WNYxIdEOlBQG8Z9eMcleoXqr/VDJN3kolcFJqQom8F2RGuA
# UyrixkpM+eGaI5HpAy8O9BTqZnnmfTKOZRygLldgKolR8swUl6GCEu4wghLqBgor
# BgEEAYI3AwMBMYIS2jCCEtYGCSqGSIb3DQEHAqCCEscwghLDAgEDMQ8wDQYJYIZI
# AWUDBAIBBQAwggFVBgsqhkiG9w0BCRABBKCCAUQEggFAMIIBPAIBAQYKKwYBBAGE
# WQoDATAxMA0GCWCGSAFlAwQCAQUABCBalSpCWz/z/nCViFOMG+H6248QVvzjFxCy
# uVQeO6+QWgIGYGMqzM5IGBMyMDIxMDQwODE2NTczNC42OThaMASAAgH0oIHUpIHR
# MIHOMQswCQYDVQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UEBxMH
# UmVkbW9uZDEeMBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0aW9uMSkwJwYDVQQL
# EyBNaWNyb3NvZnQgT3BlcmF0aW9ucyBQdWVydG8gUmljbzEmMCQGA1UECxMdVGhh
# bGVzIFRTUyBFU046Nzg4MC1FMzkwLTgwMTQxJTAjBgNVBAMTHE1pY3Jvc29mdCBU
# aW1lLVN0YW1wIFNlcnZpY2Wggg5BMIIE9TCCA92gAwIBAgITMwAAAVyG0uPsOfaL
# OAAAAAABXDANBgkqhkiG9w0BAQsFADB8MQswCQYDVQQGEwJVUzETMBEGA1UECBMK
# V2FzaGluZ3RvbjEQMA4GA1UEBxMHUmVkbW9uZDEeMBwGA1UEChMVTWljcm9zb2Z0
# IENvcnBvcmF0aW9uMSYwJAYDVQQDEx1NaWNyb3NvZnQgVGltZS1TdGFtcCBQQ0Eg
# MjAxMDAeFw0yMTAxMTQxOTAyMTdaFw0yMjA0MTExOTAyMTdaMIHOMQswCQYDVQQG
# EwJVUzETMBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UEBxMHUmVkbW9uZDEeMBwG
# A1UEChMVTWljcm9zb2Z0IENvcnBvcmF0aW9uMSkwJwYDVQQLEyBNaWNyb3NvZnQg
# T3BlcmF0aW9ucyBQdWVydG8gUmljbzEmMCQGA1UECxMdVGhhbGVzIFRTUyBFU046
# Nzg4MC1FMzkwLTgwMTQxJTAjBgNVBAMTHE1pY3Jvc29mdCBUaW1lLVN0YW1wIFNl
# cnZpY2UwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDQKis+ryofYkCy
# aBLyXAlMHeX52rcEF5iGTJSfOL+J7DLn53yWxutt3/1PDgbtbMjlzme1cxzngv/q
# yGa83CUGkPK+ZQkI5/X4ht45Pqaj0hUZd8PWBhY6LsvxcbkgOrPzL+29BktG2h05
# SRYEbgygYAbE2oBkeEkZh5xXa0oU97ZNU91gEi0xiEnhhseItA8g7s/M0FZqaS/P
# gVMoj4q9Fv12TrLgOhRMY94E78ky34g1YZjXMMz7+S0JayFYq9Jtvu1A02PIp8x5
# f9gpR+DeNrqm1pPR9iOK6QgnFFkgcNZvA3uIU7ExkBE+6okfhXyOz0JSUPvXn+wD
# QH5T0jYbAgMBAAGjggEbMIIBFzAdBgNVHQ4EFgQUX/MUrDkocoCQBX+4mnstYxjB
# uj4wHwYDVR0jBBgwFoAU1WM6XIoxkPNDe3xGG8UzaFqFbVUwVgYDVR0fBE8wTTBL
# oEmgR4ZFaHR0cDovL2NybC5taWNyb3NvZnQuY29tL3BraS9jcmwvcHJvZHVjdHMv
# TWljVGltU3RhUENBXzIwMTAtMDctMDEuY3JsMFoGCCsGAQUFBwEBBE4wTDBKBggr
# BgEFBQcwAoY+aHR0cDovL3d3dy5taWNyb3NvZnQuY29tL3BraS9jZXJ0cy9NaWNU
# aW1TdGFQQ0FfMjAxMC0wNy0wMS5jcnQwDAYDVR0TAQH/BAIwADATBgNVHSUEDDAK
# BggrBgEFBQcDCDANBgkqhkiG9w0BAQsFAAOCAQEAeHlM9td+IHMOHCP1Mtnto5Du
# 7XqSu0+Vl7e+mvwM/6XTQjegdQ+kGEURy/dCZhpWTHVLcBvwOhPUajag7/Wh0PP9
# hSxXK6zTk4A0NHI2f/TMfLLaNe5OK1ttkL02DkAQdeKLjQLA5aGfWqnP0LZovCRR
# 3ejHO7xOaA4HlRpt8vHq+1IC5+IJEyGJ/JXkz2PR9srqC3120PF65dFlhQW5mZur
# dwxBvq+q2iJjSez6wUB56XV8Qo4xeVjTzGDXihFgPkZMgORQ+WANLil7ZTXeR4L8
# HFqPwAhsrj5bscGAXAwmUBRWraL9LjYzrEMRDEYAM6QOb6hDjsf01BGBZHEQSTCC
# BnEwggRZoAMCAQICCmEJgSoAAAAAAAIwDQYJKoZIhvcNAQELBQAwgYgxCzAJBgNV
# BAYTAlVTMRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdSZWRtb25kMR4w
# HAYDVQQKExVNaWNyb3NvZnQgQ29ycG9yYXRpb24xMjAwBgNVBAMTKU1pY3Jvc29m
# dCBSb290IENlcnRpZmljYXRlIEF1dGhvcml0eSAyMDEwMB4XDTEwMDcwMTIxMzY1
# NVoXDTI1MDcwMTIxNDY1NVowfDELMAkGA1UEBhMCVVMxEzARBgNVBAgTCldhc2hp
# bmd0b24xEDAOBgNVBAcTB1JlZG1vbmQxHjAcBgNVBAoTFU1pY3Jvc29mdCBDb3Jw
# b3JhdGlvbjEmMCQGA1UEAxMdTWljcm9zb2Z0IFRpbWUtU3RhbXAgUENBIDIwMTAw
# ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCpHQ28dxGKOiDs/BOX9fp/
# aZRrdFQQ1aUKAIKF++18aEssX8XD5WHCdrc+Zitb8BVTJwQxH0EbGpUdzgkTjnxh
# MFmxMEQP8WCIhFRDDNdNuDgIs0Ldk6zWczBXJoKjRQ3Q6vVHgc2/JGAyWGBG8lhH
# hjKEHnRhZ5FfgVSxz5NMksHEpl3RYRNuKMYa+YaAu99h/EbBJx0kZxJyGiGKr0tk
# iVBisV39dx898Fd1rL2KQk1AUdEPnAY+Z3/1ZsADlkR+79BL/W7lmsqxqPJ6Kgox
# 8NpOBpG2iAg16HgcsOmZzTznL0S6p/TcZL2kAcEgCZN4zfy8wMlEXV4WnAEFTyJN
# AgMBAAGjggHmMIIB4jAQBgkrBgEEAYI3FQEEAwIBADAdBgNVHQ4EFgQU1WM6XIox
# kPNDe3xGG8UzaFqFbVUwGQYJKwYBBAGCNxQCBAweCgBTAHUAYgBDAEEwCwYDVR0P
# BAQDAgGGMA8GA1UdEwEB/wQFMAMBAf8wHwYDVR0jBBgwFoAU1fZWy4/oolxiaNE9
# lJBb186aGMQwVgYDVR0fBE8wTTBLoEmgR4ZFaHR0cDovL2NybC5taWNyb3NvZnQu
# Y29tL3BraS9jcmwvcHJvZHVjdHMvTWljUm9vQ2VyQXV0XzIwMTAtMDYtMjMuY3Js
# MFoGCCsGAQUFBwEBBE4wTDBKBggrBgEFBQcwAoY+aHR0cDovL3d3dy5taWNyb3Nv
# ZnQuY29tL3BraS9jZXJ0cy9NaWNSb29DZXJBdXRfMjAxMC0wNi0yMy5jcnQwgaAG
# A1UdIAEB/wSBlTCBkjCBjwYJKwYBBAGCNy4DMIGBMD0GCCsGAQUFBwIBFjFodHRw
# Oi8vd3d3Lm1pY3Jvc29mdC5jb20vUEtJL2RvY3MvQ1BTL2RlZmF1bHQuaHRtMEAG
# CCsGAQUFBwICMDQeMiAdAEwAZQBnAGEAbABfAFAAbwBsAGkAYwB5AF8AUwB0AGEA
# dABlAG0AZQBuAHQALiAdMA0GCSqGSIb3DQEBCwUAA4ICAQAH5ohRDeLG4Jg/gXED
# PZ2joSFvs+umzPUxvs8F4qn++ldtGTCzwsVmyWrf9efweL3HqJ4l4/m87WtUVwgr
# UYJEEvu5U4zM9GASinbMQEBBm9xcF/9c+V4XNZgkVkt070IQyK+/f8Z/8jd9Wj8c
# 8pl5SpFSAK84Dxf1L3mBZdmptWvkx872ynoAb0swRCQiPM/tA6WWj1kpvLb9BOFw
# nzJKJ/1Vry/+tuWOM7tiX5rbV0Dp8c6ZZpCM/2pif93FSguRJuI57BlKcWOdeyFt
# w5yjojz6f32WapB4pm3S4Zz5Hfw42JT0xqUKloakvZ4argRCg7i1gJsiOCC1JeVk
# 7Pf0v35jWSUPei45V3aicaoGig+JFrphpxHLmtgOR5qAxdDNp9DvfYPw4TtxCd9d
# dJgiCGHasFAeb73x4QDf5zEHpJM692VHeOj4qEir995yfmFrb3epgcunCaw5u+zG
# y9iCtHLNHfS4hQEegPsbiSpUObJb2sgNVZl6h3M7COaYLeqN4DMuEin1wC9UJyH3
# yKxO2ii4sanblrKnQqLJzxlBTeCG+SqaoxFmMNO7dDJL32N79ZmKLxvHIa9Zta7c
# RDyXUHHXodLFVeNp3lfB0d4wwP3M5k37Db9dT+mdHhk4L7zPWAUu7w2gUDXa7wkn
# HNWzfjUeCLraNtvTX4/edIhJEqGCAs8wggI4AgEBMIH8oYHUpIHRMIHOMQswCQYD
# VQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3RvbjEQMA4GA1UEBxMHUmVkbW9uZDEe
# MBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0aW9uMSkwJwYDVQQLEyBNaWNyb3Nv
# ZnQgT3BlcmF0aW9ucyBQdWVydG8gUmljbzEmMCQGA1UECxMdVGhhbGVzIFRTUyBF
# U046Nzg4MC1FMzkwLTgwMTQxJTAjBgNVBAMTHE1pY3Jvc29mdCBUaW1lLVN0YW1w
# IFNlcnZpY2WiIwoBATAHBgUrDgMCGgMVAJ7ipaPGnyhHlZx+Xesj+J5OafBMoIGD
# MIGApH4wfDELMAkGA1UEBhMCVVMxEzARBgNVBAgTCldhc2hpbmd0b24xEDAOBgNV
# BAcTB1JlZG1vbmQxHjAcBgNVBAoTFU1pY3Jvc29mdCBDb3Jwb3JhdGlvbjEmMCQG
# A1UEAxMdTWljcm9zb2Z0IFRpbWUtU3RhbXAgUENBIDIwMTAwDQYJKoZIhvcNAQEF
# BQACBQDkGYZrMCIYDzIwMjEwNDA4MTc0MDU5WhgPMjAyMTA0MDkxNzQwNTlaMHQw
# OgYKKwYBBAGEWQoEATEsMCowCgIFAOQZhmsCAQAwBwIBAAICAZowBwIBAAICEYYw
# CgIFAOQa1+sCAQAwNgYKKwYBBAGEWQoEAjEoMCYwDAYKKwYBBAGEWQoDAqAKMAgC
# AQACAwehIKEKMAgCAQACAwGGoDANBgkqhkiG9w0BAQUFAAOBgQB5avaWF1L/6jFR
# ZNeYGwWxR5GFW7WYGn6DRewWzAUADXy1RLA1bDhQGQSU1kgJ56Y0RHqOsktecx4Y
# IM3Zu9bpm2Pf2lOtAiD+dgJ1cgxea3XGfEmE0H/o2QePkqycXeoymYG1VWt6t/Mh
# 3ggy1txq7xMrEL6u5C/skWTohqutTjGCAw0wggMJAgEBMIGTMHwxCzAJBgNVBAYT
# AlVTMRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdSZWRtb25kMR4wHAYD
# VQQKExVNaWNyb3NvZnQgQ29ycG9yYXRpb24xJjAkBgNVBAMTHU1pY3Jvc29mdCBU
# aW1lLVN0YW1wIFBDQSAyMDEwAhMzAAABXIbS4+w59os4AAAAAAFcMA0GCWCGSAFl
# AwQCAQUAoIIBSjAaBgkqhkiG9w0BCQMxDQYLKoZIhvcNAQkQAQQwLwYJKoZIhvcN
# AQkEMSIEINjdUZ+gYB/uUNc9LZa5o3rWukySxtocAEI8ji4VNKgxMIH6BgsqhkiG
# 9w0BCRACLzGB6jCB5zCB5DCBvQQgTy1kV8IgT2wAMEnMpCArUD30LiCIRm8V77Rc
# jwwZ5rUwgZgwgYCkfjB8MQswCQYDVQQGEwJVUzETMBEGA1UECBMKV2FzaGluZ3Rv
# bjEQMA4GA1UEBxMHUmVkbW9uZDEeMBwGA1UEChMVTWljcm9zb2Z0IENvcnBvcmF0
# aW9uMSYwJAYDVQQDEx1NaWNyb3NvZnQgVGltZS1TdGFtcCBQQ0EgMjAxMAITMwAA
# AVyG0uPsOfaLOAAAAAABXDAiBCBreL/QBn/ceYWRGb14YSdGvcoHTY7KyyD/LsgB
# NtArjDANBgkqhkiG9w0BAQsFAASCAQA1FqumY51TngyhjG37wKpkQvwyu0nSbVPY
# hZctxIJoKOWhlC8xJv7vPszeom9HbEjDhBL8hfur0gkLqJ1DLUywLiP+YesjdXhW
# ivT9+hsvC2NmFbdRUWCl7uD3x2OZGoQZzt9AKXR9O9LOGqK/4myZZLzSMqpxFIgf
# vByylvPn15dEcElCJ/OpKGBwqAxwMRmGGN3T0LJu48ngdFUFYwULtjc5g0/dNLZk
# 1ZG6btZIZA4WuP24OVp8GazDtKt0gaqYVIB6Mc+gvCuCTsikQA9XPek+UFcZlHuO
# eV8BfOWKTgcm6+11Vd8UvK113q3Jk4Rj9nBuGIL5HKMDGgLkFEBw
# SIG # End signature block