From kent@bbn.com Tue Oct 1 14:08:14 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E43011E8153; Tue, 1 Oct 2013 14:08:14 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -103.999 X-Spam-Level: X-Spam-Status: No, score=-103.999 tagged_above=-999 required=5 tests=[HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qOAmBccKHKGr; Tue, 1 Oct 2013 14:08:01 -0700 (PDT) Received: from smtp.bbn.com (smtp.bbn.com [128.33.0.80]) by ietfa.amsl.com (Postfix) with ESMTP id B9CE611E8211; Tue, 1 Oct 2013 14:07:51 -0700 (PDT) Received: from dhcp89-089-218.bbn.com ([128.89.89.218]:51374) by smtp.bbn.com with esmtp (Exim 4.77 (FreeBSD)) (envelope-from ) id 1VR7AO-000E1G-W6; Tue, 01 Oct 2013 17:07:37 -0400 Message-ID: <524B3998.20009@bbn.com> Date: Tue, 01 Oct 2013 17:07:36 -0400 From: Stephen Kent User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 MIME-Version: 1.0 To: "Black, David" References: <8D3D17ACE214DC429325B2B98F3AE712025DBB6FDA@MX15A.corp.emc.com> <5249BE21.4060702@bbn.com> <8D3D17ACE214DC429325B2B98F3AE712025DBB7B41@MX15A.corp.emc.com> In-Reply-To: <8D3D17ACE214DC429325B2B98F3AE712025DBB7B41@MX15A.corp.emc.com> Content-Type: multipart/alternative; boundary="------------000001030905070006060701" Cc: "sidr@ietf.org" , "ietf@ietf.org" , "General Area Review Team \(gen-art@ietf.org\)" Subject: Re: [sidr] Gen-ART review of draft-ietf-sidr-bgpsec-threats-06 X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Oct 2013 21:08:14 -0000 This is a multi-part message in MIME format. --------------000001030905070006060701 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit David, Since this doc logically precedes the BGPsec design, I still think it's appropriate to use PATHSEC here. But, we can add a sentence to connect the terms. I propose this modified text for the introduction: *This document describes the security context in which PATHSEC is intended to operate. **(The term "PATHSEC" is employed in this document to refer to any design used to achieve the path security goal**described in the **SIDR WG charter. **The charter focuses on mechanisms**that will enable an AS to determine if the AS_path represented in a route**represents the path via which the NLRI traveled. Other SIDR documents use the term "BGPsec" to refer to a specific design.) ... * The phrase "calls for" seems appropriate in the cache discussion. There is no MUST in the RFCs about using a local cache. The docs encourage RPs to maintain a local cache, and 6481 states that not using one is "NOT RECOMMENDED." All of the RP software of which I am aware does so, but it is not an absolute requirement. I think we've agreed that quoted is a static assertion and thus need not be annotated to reflect more recent RFCs. Steve --------------000001030905070006060701 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit David,

Since this doc logically precedes the BGPsec design, I still think it's appropriate to
use PATHSEC here. But, we can add a sentence to connect the terms. I propose this modified text for the introduction:

This document describes the security context in which PATHSEC is intended to operate.  (The term "PATHSEC" is employed in this document to refer to any design used to achieve the path security goal described in the SIDR WG charter. The charter focuses on mechanisms that will enable an AS to determine if the AS_path represented in a route represents the path via which the NLRI traveled. Other SIDR documents use
the term "BGPsec" to refer to a specific design.) ...

The phrase "calls for" seems appropriate in the cache discussion. There is no MUST in the RFCs about using a local cache. The docs encourage RPs to maintain a local cache,
and 6481 states that not using one is "NOT RECOMMENDED."  All of the RP software of which
I am aware does so, but it is not an absolute requirement.

I think we've agreed that quoted is a static assertion and thus need not be
annotated to reflect more recent RFCs.

Steve




--------------000001030905070006060701-- From sharon.goldbe@gmail.com Tue Oct 1 14:13:48 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 582A021F842A for ; Tue, 1 Oct 2013 14:13:48 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: 0.622 X-Spam-Level: X-Spam-Status: No, score=0.622 tagged_above=-999 required=5 tests=[FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, NO_RELAYS=-0.001] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dJbD3Q+L4Le8 for ; Tue, 1 Oct 2013 14:13:41 -0700 (PDT) Received: from mail-wi0-x230.google.com (mail-wi0-x230.google.com [IPv6:2a00:1450:400c:c05::230]) by ietfa.amsl.com (Postfix) with ESMTP id 71E6221F9F86 for ; Tue, 1 Oct 2013 14:13:37 -0700 (PDT) Received: by mail-wi0-f176.google.com with SMTP id cb5so6287224wib.3 for ; Tue, 01 Oct 2013 14:13:36 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc:content-type; bh=ouHLR2ZpeDorAcyzsLhpMupZ5Ed2vJlUZz0MPECehWM=; b=s4A6LC2lbB6VI4Q1rTIzW/Pv3KgIkE6boA0lZK1h5MOc0jyYvAaDqAD8S/gC80cIiF D07ZMBCwOYVapp5FuGpF+2BdoB0DDQo8FOPTUhmKf1zbhlHOUlFAsVaTamFJlfeBqbHx ETlWsB5uUwf/Vx4cdAVIiYtAxrd84aWmtT+k8wzXiCoaO3GdVKhgZMmae+Of1F9cOow7 BB8zF/GZaDCxUf4Cu+VyE2jRpVzmlcQD1r9Q3oNaC93u9rHZS9rzotjrU/jL1yZzXA5A 3ZqJO4iK0uK4AMUqYLc1RgUTJkzNOyeCkYAmA5wFITrV5JtHv3p8Lqu+SMCfHOqVuIkL EkQA== X-Received: by 10.180.198.227 with SMTP id jf3mr20536652wic.19.1380662016486; Tue, 01 Oct 2013 14:13:36 -0700 (PDT) MIME-Version: 1.0 Sender: sharon.goldbe@gmail.com Received: by 10.194.192.40 with HTTP; Tue, 1 Oct 2013 14:12:56 -0700 (PDT) In-Reply-To: References: <24B20D14B2CD29478C8D5D6E9CBB29F677CEB6AB@CVA-MB002.centreville.ads.sparta.com> From: Sharon Goldberg Date: Tue, 1 Oct 2013 17:12:56 -0400 X-Google-Sender-Auth: WXa_OPtN1dbJQR25zZhwl9Q3j8c Message-ID: To: "Roque Gagliano (rogaglia)" Content-Type: multipart/mixed; boundary=047d7b6225880c5f3804e7b46d4f Cc: heilman@bu.edu, sidr wg list Subject: Re: [sidr] possible interim meeting for draft-ietf-sidr-multiple-publication-points X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 01 Oct 2013 21:13:48 -0000 --047d7b6225880c5f3804e7b46d4f Content-Type: multipart/alternative; boundary=047d7b6225880c5f3504e7b46d4d --047d7b6225880c5f3504e7b46d4d Content-Type: text/plain; charset=windows-1252 Content-Transfer-Encoding: quoted-printable Hi Roque, As you work on this, I wanted share some observations made by my colleague here at BU, Ethan Heilman. He read the draft in detail and had a two suggestions and one question, see below. Sharon *Suggestion 1: * Section 4.1 of the draft says: =93If the connection to the preferred URI fails, the RP SHOULD fetch the repository objects from the next URI of preference." We suggest that the failover logic be extended to include *validation*failures as well as *connection* failures (similar to the logic for TALs). That is, when RPKI-validation generates a warning, an RP should fail over to another publication point. These warnings could be generated by stale manifests, manifest errors (http://tools.ietf.org/html/rfc6486), expired certs, missing ROAs, and other validation failures. We call this failover mode FO-Corrupt (Failover On Corruption) as opposed to the current failover mode FO-Connect (Failover On Connection failure) in the draft. Here=92s why we suggest FO-Corrupt: *1) *Multiple publication points using the FO-Connect policy increase the attack surface, while multiple publication points using the FO-Corrupt policy decrease the attack surface. With FO-Connect, corruption failures in a given publication point will directly affect RPs that select that publication point. Meanwhile, under FO-Corrupt, a corruption failure must occur on *all *publication points before it affects RPs; each additional publication point adds an additional barrier to an attacker that seeks to corrupt objects. This also allows operators to raise the cost of an attack by adding publication points using diverse software and operating systems. Importantly, missing or corrupted RPKI objects can cause routes to become classified as invalid, and therefore be less preferred -- I provide examples of this happening in the attached PDF =96 so if some of the publication points contain uncorrupted objects, it=92s important to ensure that RP=92s fetch t= hem. *2) *The differences in behavior between TAL failover and RPKI object failover could cause confusion. FO-Corrupt would provide a more consistent policy. Compare the quote from Section 4.1 above with the following from Section 3.2: =93If the connection to the preferred URI fails = or the fetched certificate public key does not match the TAL public key, the RP SHOULD fetch the TA certificate from the next URI of preference.=94 * * *Suggestion 2: * Section 3.2 and 4.1 of the draft suggest three rules to select the URI of the publication point: (1). Provided order, "the order provided in the correspondent certificate" ---- my reading is that this would be consistent across all RPs. (2). Random order (selecting randomly from the available list) (3). RP prioritized order, "a prioritized list of URIs based on RP specific parameters such as connection establishment delay", this may or may not be consistent across some subset of RPs. We see the value of giving RP=92s the flexibility to choosing publications points based on their own concerns (delay, jurisdiction, etc.). But rule (3) seems problematic because it could be exploited by attackers to predict the order which an RP would fail over from one publication point to the next. For example: *i. *An attacker could target the first publication point of the list to distribute bad or missing objects, causing all RPs to get bad information. *ii. *An attacker who happened to compromise a publication point that was not the first element of the list, could e.g. DOS publication points at the top of the list to ensure that RPs would use the attacker=92s publication point. *iii. *An attacker which could predict the fail over order could perform a rolling DOS attack attacking the first element, then the second and so on. *Question: * * * Finally, there has been lots of work on fault-tolerant distributed database systems that allow RPs to resolve inconsistencies between replicas of a database. We=92re not experts on these systems, but given that RPs will download RPKI data relatively infrequently, is this something that could be considered here? --047d7b6225880c5f3504e7b46d4d Content-Type: text/html; charset=windows-1252 Content-Transfer-Encoding: quoted-printable
Hi Roque,

As you work on this, I wanted share some observatio= ns made by my colleague here at BU, Ethan Heilman. He read the draft in det= ail and had a two suggestions and one question, see below.

Sharon

=A0

Suggestion = 1:

=A0

Section 4.1 of= the draft says: =93If the connection= to the preferred URI fails, the RP SHOULD fetch the repository objects from the next URI of preference."

=A0

We suggest that the = failover logic be extended to include validation failures as well as= connection failures (similar to the logic for TALs). That is, when RPKI-validation generates a warning, an RP s= hould fail over to another publication point. These warnings could be generated by=A0stale manifests, manifest errors (http://tools.ietf.org/html/rfc6486), expired certs, missing ROAs, and other validation failures. We call this failover m= ode FO-Corrupt (Failover On Corruption) as opposed to the current failover mode FO-Connect (Failover On Connection failure) in the draft. =A0H= ere=92s why we suggest FO-Corrupt:

=A0

1)=A0=A0=A0=A0=A0 = Multiple publicat= ion points using the FO-Connect policy increase the attack surface, while multiple publication points using the FO-Corrupt poli= cy decrease the attack surface. =A0With FO-Connect, corruption failures in a given publication point will directly affect RPs that select that publication point.=A0 Meanwhile, under FO-Corrupt, a corruption failure must occur on a= ll publication points before it affects RPs; each additional publication point adds an additional barrier t= o an attacker that seeks to corrupt objects. This also allows operators to raise= the cost of an attack by adding publication points using diverse software and operating systems.=A0 Importantly, missing or corrupted RPKI objects can cause routes to become classified as invalid,= and therefore be less preferred -- I provide examples of this happening in the attached PDF =96 so if some of the publication points contain uncorrupted objects, it=92s important to ensure that RP=92s fetch them.

=A0

2)=A0=A0=A0=A0=A0 = The differences i= n behavior between TAL failover and RPKI object failover could cause confusion.=A0 =A0=A0FO-Corru= pt would provide a more consistent policy.=A0 =A0Compare the quote from Section 4.1 = above with the following from Section 3.2: =A0=A0=A0=A0=A0=A0=A0=A0 =93I= f the connection to the preferred URI fails or the fetched=A0certificate public key does not match the TAL public key, the RP=A0SHOULD fetch the TA certificate from the next URI of preference.=94

=A0=

Suggestion = 2:

=A0

Section 3.2 an= d 4.1 of the draft suggest three rules to select the URI of the publication point:
(1).=A0Provided order, "the order provided in the correspondent certificate" ---- my reading is that =A0this would be con= sistent across all RPs.

(2). Random or= der (selecting randomly from the available list)

(3).=A0RP prio= ritized order,=A0"a prioritized list of URIs based on RP specific=A0parameters such as connection establishment delay", this may or may not be=A0consistent=A0across some subset of RPs.=A0

=A0

We see the val= ue of giving RP=92s the flexibility to choosing publications points based on their own concerns (delay, jurisdiction, etc.).=A0 But rule (3) seems problematic because it could be exploited by attackers to predict the = order which an RP would fail over from one publication point to the next. For exa= mple:

i.=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0= =A0=A0=A0=A0=A0=A0=A0 An attacker could target the first publication point of the list=A0to=A0distribute bad or missing objects, causing all RPs to get = bad information.

ii.=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0= =A0=A0=A0=A0=A0 An attacker who happened to compromise a publication point that was not the first element of the list, could e.g. DOS publication points at the top of the list to ensure that RPs would use the attacker=92s publication point. =A0

<= font color=3D"#000000" face=3D"Times New Roman" size=3D"3">

iii.=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0= =A0=A0=A0 An attacker which could predict the fail over order could perform a rolling DOS attack attacking the first element, then the second and so on.

=A0

Question:=A0

=A0=

Finally, there= has been lots of work on fault-tolerant distributed database systems that allow RPs to resolve inconsistencies between replicas= of a database.=A0 We=92re not experts on these systems, but given that RPs will download RPKI data relatively infrequently= , is this something that could be considered here?

--047d7b6225880c5f3504e7b46d4d-- --047d7b6225880c5f3804e7b46d4f Content-Type: application/pdf; name="examples.pdf" Content-Disposition: attachment; filename="examples.pdf" Content-Transfer-Encoding: base64 X-Attachment-Id: f_hm9mgqzw0 JVBERi0xLjUKJdDUxdgKMjQgMCBvYmogPDwKL0xlbmd0aCAxODM5ICAgICAgCi9GaWx0ZXIgL0Zs YXRlRGVjb2RlCj4+CnN0cmVhbQp42pVYbY/bNhL+vr9C6H2oDES0SIp6KXAfNmnT5g64a5M9tEVT oFqZXguVpa0oZZP++s5whrLsdVscFrDIeeNw+MxwuGn0EKXR1zfp33xf3t1sX8s8koVQ0mTR3T5S hRJ5WUV5boROTXS3i36Kv/pYHx876zY/3/0LFIpISlEZo1AhMSJXJkp0KrSULD8d6n6TaJXH39i2 O8IENKOkEKnJo0RqUWUlib4c3DSw7P/69sNGFbEdXTvh4BOpZSItsyhRmdCVIrV39nGyR5S53yRe hUwo/QIHRazSjYylRgPLdr+6u5EwSCMZSQM+pGWUmUoURkbN8ea3G1F6Ln88KcgzYfvmKKMvh5vv 4C9YDSJJsJmsjFKETSRTYFUSAyYlRlhFmc6Fymg7r9uHebTgudax/GKTZJmJb3uav/32329o1Az9 +1RmIFpP7cDsp3Y64CiLh54tvN2oMv4v/twSh2O0SWTc9hCXByI3A8p8wB872l2QheknMlT3w3Tw oSWrBVsVZ2EN3+1rBciAQ8pyQkaW+o0mWS5k2KkEJ6QyAVJgujBAJGCdxSmlEzeaFO8OrYPASBPb oJrJHLbfdUR2B7+dJ6KvJiaGTRC1bpp2Z3tkTTXrDSPxWiIzF+IbBHa2sxRvFBv2RK3ps4oKEfbj cFxJ5PHjfN+1DZ0Ywjn1CWCyivb1CGdTxgOvDpMKDgazR1Vw4nhk9QxH5nBkiVqT1DjMk6XhNND3 YSAJcgIpHzYGPOnaHTGCIC23MAW4qmV864gbQtkvwl45oBRpkj5PHjw0PtQnOLFbh9Hy8P+KgkNY ZPH3L+j7A3/rfkeDH+kDJzlMlmn3VDD82J+3lximlYBfAhf4aB2aLEGSUAKqA0m9uqVvY8cpCN1e LP/yBcF2IQQrZbASMrCAkLKRdVJeCQDEU5uwhjEXOQwEBWdk0jL+fgPGLNEI/F7PufnIVCi+E1Ep DkA61h+J0tn+wdcLGO8R+dojoLuQ96u/cszGkvHcLea2jnSdnXj54cLY42ixbH28tm3X/s5F631q UjdQDZKqFCn+bUti/pNL44melKAgfSGKZC4qTfeK4RvrPwOmhpZLNCARfb44ot63/a7tH2iCZiX8 pVuVsdJAKrfvWII+HG/U92DiJRC1BSZTzpnmZQ9tx/zTwvlfLOyvuvVWQoy8M7B77wxER4fC752B 0ckZmKwSHqe7mekTx5aOBQjHIdw4jrLPNi2eU0Nyj3Do4eA8YZw7K7hQl1EhqiKV1DHkogQKXH5m AfOVep4ouBZLvA+g3QAkk+iroXdQkrEGK3YuUxQyHyakohfaNlgWcNruSeYsRZChiO4TsWZhX7yx BCCHa/NpofO6RISLeox6Pwri3bLRVXqHlf/09KgszN2Ozh8q1hUE1feElZyRBxQoXG46R+OfADhn HKUCjixg+GSJMJx72MiQ7DB3c4OuHZ5j9Mxl4y8VvVyQJ5hfSWcGvSrLxSCO733XQf7i/DzhkOLv Jfiis6os/PVSlmtPvB3G6XDkRRZn/AFV3CSsRPlOarHUIXnou0888j1R08wjazwdbM/OADiubO6i rSpDadEFFUGgLGhDIh0hcyj9ilOcYRz0Aa2UisWpJSuWlqxYtWTluiUrnnsUmsECewQkQNPOi11J 8mIpzWK9XxMaLjQ8+/sL0r/mqtE6R7hbNZoFra+pccHBaN3cTaTZ9ktlWgqk9u0LgGLyXak7K2Rw vssSF40KW69PbSk/NWA097/23LdwnTrvR2F7GmYFPyHUtU5U/VUnyopvPEwqWNmDrUpPHSmSfTfB YyjRs5vAXUuCvuwgo2nHZj66qe4by0ZaNgs5FBKTyM1oa8e5U7EJYPjAzEf85biNJIEdKgoAfuZ+ Vy+NJbB8tUuugTuUQJVVz5sxJLIfvg1lErkCg6791Xd9XXsYuMvC3x1xEeReitV56p8rfrl1CX6+ PtHotlMmhbrlr4ORjbOOHUef4yAwBBZ9joCbph1md/kWPL3uABJSG4FPYHiz/fRzGu2ADjGCB2cZ PXmpYyTLQsiqgHEXvYMHIL3tqsjAVVjkCJQyE5kGzEF5M6k+uwt1GpWiynP/yM5FVsE1oUWZcvjf S51hwlWUcKrATMcpVqtcLb1+LuM9xtDvESY1sekuR4JPcwhHA7kVMh0l6t1u9LUAhZaOzLMog5BO BQlpO+uasWVc7Yh2v/LnzDnIziK8McBKqAoVVoULswQMDyCY+ssQJdrJ2W5PRCzZVXhG0LUKkdMa vumpxeDn17GeGhQ/ULMAlJUzmczOnUG+L1HIuadA0aThNsR3CiD1S9uTF2zsc/HZJskLKHmvkf4q ybNSk+g76Ez4dbjUD/D2dNo61fDQN4Ab7/lhmh6/2G6nYeicaO20F8P4sD1Mx2477hu0+w/adtA7 27ej1RJ4DOS02pV3+Hn5UloKVWj/LxoP1AWW62z4A5NwiKMKZW5kc3RyZWFtCmVuZG9iagoxMiAw IG9iaiA8PAovVHlwZSAvWE9iamVjdAovU3VidHlwZSAvRm9ybQovRm9ybVR5cGUgMQovUFRFWC5G aWxlTmFtZSAoLi9leGFtcGxlMS5wZGYpCi9QVEVYLlBhZ2VOdW1iZXIgMgovUFRFWC5JbmZvRGlj dCAzOSAwIFIKL0JCb3ggWzAgMCAzODAuMjMgMTE3Ljg4XQovUmVzb3VyY2VzIDw8Ci9Qcm9jU2V0 IFsgL1BERiAvVGV4dCBdCi9FeHRHU3RhdGUgPDwKL1I3IDQwIDAgUgo+Pi9Gb250IDw8IC9SMTIg NDMgMCBSID4+Cj4+Ci9MZW5ndGggMTExNAovRmlsdGVyIC9GbGF0ZURlY29kZQo+PgpzdHJlYW0K eJy9V02PJDUMvdevyLH60NnYsZOYG4sQEhdgpyUWreYAvZoFaXvRChB/n5eqSn1MF/MlhPpQFZft 2M8vjvuzC55cqL/peb50r95k9+GP7p0T8Voozs9bx+xTztm974h8jCm5v7vgvumgEVISpyX4YMVd ZomZ+cTqPsIiJa+2I6EUvGYImtEs+LW7gf8P3eeOhiDd9Dhf3OsTAiV25i0xbE533ZgBOSregkSX 2ccAldOle9fT4ai+FLPY8/Jalld/OLI3Uc59uJKKpcelrw7RZzHLk1sLKrenb7tj9FzjoeAtF3On 94jnzUG9slL/1eFIPqkG7b+AW63euP/ycBRvrIGrh69P3Q8oyC3SA/Qh+JzYlZB8yQSwm8QEUUUB cKVETwD5WpJy8CVYhX+yWiQV7lZ2np+bskcpPtCq0E2ylJUFDjXuSOa6NqNNoef8JIjP6/RGwZIL U8lgyo5kld1otE3umTwSCPk5PCp5ppHmproV7rAo6hWLwIaysk/z58YnQz33CCXZGqOE4sKo2L8+ DHaSS/XBATlld0SRDYGNLv6f3MRiusrNiHRmOiN0j/wECQYU4DJLlJIXMJGZUezAvtKSkIGP8/Lc EWjtEy0KmsGFPFu3dfMPi0kSQ/SKttY8MGXPdT1u0ZbnbgigLVt0zfp+/OeXkC8boCIHDuKLjuRb avwdkAxZRWunYM2+pLiAWpFMnrMwu+N4euNY4tZXoH0DQxn0t4ZTs3moDXBSQnVXbaBJlkMfMyCV tCOZT30z2rSB58HEiCAqu1g8F9XNGQW5eCbXQzQevj+N3IPqQmOeNeWaxq2hRZXsk63o3CSNkDGq oYIzYSNx8ZRWlOZiqWLXJJxD8Wl1IKb1QrkmmUk5eWikbXssnG5RzBpTlM3D/TxeQms28BZ77NAa qe3Tmre0jjlpegKtcx/XhsdIXqKRw8HiqeF9f6BayNz/dQj1pWTuf6ndM6Qi0n/EZ8PNYv1v89t5 aK4popv9PBf/z2pehMpK8XekYlkK9Z8QUSJPmpYNl6+LxSfIirAU+IOFeLLS/3SQig1ZzSGiJzGR O1KAEedN2/5v6Q4ho85JNmmiJgzSPAlvijglaA6bWB9A3FIeEecQJliYWBriYHoLpV4l9yAfNHcg t3+FfNhlhDyEuIb87RryYcKI5R7kq+sx7156+thVuJLCGVc2G28TBK4Yyzk+pWkPaEfJO2hrAHID 3BoC6ww3Mr0Pd32b4Jai13BrsHYWLNOEqAoPeONIE/ML8P4RvnEVcI4T4PX1WYBjDtdp5OZHZvY6 39NTAUdHugK8TfVDi7eMmQoTmMEdpswLxuwC0keHQwaQcKU1jQI65mFWtWhejBeVu27sZfXfFEVc l2G2v1xr33Q0NEZxyeqYx+MQjhlVMKkS5g6u4++kk3FeQyiDpKqvde7maJvssqN104F4VIejZT9U ro4XK62ms+zHalpv9fV+TIbra73ftdYNYP0HO7nrewplbmRzdHJlYW0KZW5kb2JqCjQ3IDAgb2Jq IDw8Ci9MZW5ndGggMTg2OCAgICAgIAovRmlsdGVyIC9GbGF0ZURlY29kZQo+PgpzdHJlYW0KeNq9 F9lu3Dbw3V8hpC9aIEuLpM68bW2ndRvArg8EuR5kiZtVoZU2ojYb9+s7B2lLrlPkpcUCy+FwZsi5 R1HwOYiCX46iJ6uE/yiQgYykyOI8SFUi0iINqu3RlyOR06lbCOXpHeL4fKuC0/7oD/j5o6WXtZwI +/nm6Pi1TOAeUUSFDG7WQaaCNFJC5nFwUwcfwtfN5/1gFksdJaF6tVjGWoarjvdXl7+fM1T13cdI xkBajk1Px2l4aMYNH/edk3C1UHl4sVBZuGLE3WIJGNN0n70gpPiKFGYwtScC3D3DZdePGzPwDV5c zuJSOF3IsH6AiQPE7LsadkA2Lj7d/Ab2WEotkrhgFXf7u7ap/MO1Dnf0qL5hFoE8D65BZq1FFKXM XPXb3dBvG2sEGkeH5yBEFdmD4VSRh4pRB1KL4U35qChjynZklZHjkTsLJaPGntemq9p97ZkYZw14 wLHuwARTjRg31YhZ3/PRuh8YmBrzGSupl0CWFGFZVf1Qk8NUHPGrcN0YBgZ4ynZrwOJ4vWVk0z2h qodyPTJ49RrvPME7IRjzIBNFFlEsqkSLWKWBFkXiX+HIZjEbi0xrcMsjmWDRF/uBAfOt3O5ad/eh aVuGXPTxZm8flfLPXJeNI/VxCeRO5rBvjSVLgV1yIeHumcEsG91UDaYGxTI4Gy2BK12BwClbAsHv W0LqSORSTi2hf9gSKPrtItehu3Ewa0ogfEXvX9NYhlhjhCYaL5YydByoFJxBeN0zoiRGiNhFHofA PE1gJ8ipfNJ3namcrqTqxdLhBNtRylykUT63I5DYpkZhsXKuiZUMq9IaRq0h/xh35t2MaMnLAaqF Y5mVC0QoJkHdca1Na0Z0FJ55qVF4Oc0mRDzNJiR/J/jsGtLTOG1SUeh0rsxQ3XdNhYUJNaAKpUI7 UkQS7sFGgCfvAHJeoADx7iWvjSM8PPBDdWTA+REO55H7r3KfKoa494KZVtbd6R5NtoZS05pptUhY TYnFIgPN9hWK2mDp4GIFC5mZS1OS+mwEfFXu0aUIDv1+NJbhuwZu6VzFgb1UkGzwi45VzBiqQSBq dc17PUe7LIey5KSzfl8XCbSTtqnRczIPbzsKsslDh7KrIQieKYZQBI0lg+gQqqEZyCFQm9eMM41v UhqtjGaaGFo/Y2gdvnPucmzvnWsnCSgpg+GMHajBvFBatHdr6YSbYegdqnGow6bxjsDtk76pMRHc ZS6hYeOy4eVz+oN2rlduyhZ11nHYrxnDlQ2Aq0vLAInt923tCAZTjgx6PyP/3K9E2POKfsVVM2Hp xP7DjdM+fXYzmYtgqFESJEcxTj0fPkVBDXjQSugiDw5EtQ1knglZZAC3wTWMTjwdFUECZThLsbzm sYh1FqgoFjrRs46koyAXRZrGXIZlIrEM55Ez2Eep4xs0TJZAt97vXAAMI2OoCWcQcltUad+ODZUx xPRIWoBTy7EfLJOjW/Fs9BJ5EkPUiRlGajgQbk7Caj9u+gFqBU9RSP8xSqKTFQQUAJJRJc4PSH7G QA7AAi4eJ4wZMZ6dEZevcUmOBTt6bDnV9Anw4iJWVGJxdaoXqDpWWsSVdOYCBxHYBwvog7RJolw5 upaby8HJ2iLVg61QwmCcXW0DxrpnslmVQ6qnyYdEvWvW3spIV9qH0J9oxzbPi/D6fAVZnxVRuDpf MYptCMDJ1ZvTS4cbHH2DrQkGI7rVOELUHVdrvuwNdA4rXkCuZwXPBZj2IxN4m3Cw6Umw6Rj7v4Z3 0vs247h7dXw89n1rRWPGteiHz8ebcdses8s8/UwrmseWiyWUS+CBwFjzBjrvwNDWWRp3ydSofLxD e8JrLW+j6CeYSR+PYzetTLNJKsqmJWRdMptpfiCX3lIBSnKJtTrJIWYuedsZU1tGYfnAdW3GCo23 4S19jCAp5hwitv3gMdAqIMj/pA5MrDQEIFQyRdtYd4TlDlcfcba5aw2jbq/OLYRGGnOHRhT1ehTA Zbi37kaKJsfDmDt86v33s6us+91IzTBJU3oWLC19G8AtbXvPmNpgBnYYZ7jFYZWhcYPFF6GKSzKC d1xj4PuuiOLw1j7I5/cBQF2OQfjeocILQ5ljx3o0o4ZPhMFYl+nQV7mSuLNpeUAzKRVeQ1g9k2st hhA+JcWcQeEpyCFTIYb7M2qMaPbVjLLEa6FBZDiYluQfRKMTMXWjKDwB10MM+VuQhZbd0PRwAFWz +Qu19Gx8AfrevcQydIfTKH16pqQyrxiUSD//FKieU3VXDuUW+u1AAiVPThSzuCsd1o2HDV8A84Ad Qa3GbnxdYTS07pLDKE/xC0CqQoXna7a1sw4Jw8lqKg9ThlZPs6OPhYFNIL3pebx0b0IXFhMWUPoZ /a5/vbh9cwqNG4oBJyRPI4mLGgS4fBeP5RuRk5y0jp0crX3/Q1Rnvo0M0QuJb800rAHWVlBWvJiU VaT6r8pq/j+VVQGHcjb4+PXpp6HSUqgM3qcKUch4MrxMZ6a/AXjJw0kKZW5kc3RyZWFtCmVuZG9i agoxNiAwIG9iaiA8PAovVHlwZSAvWE9iamVjdAovU3VidHlwZSAvRm9ybQovRm9ybVR5cGUgMQov UFRFWC5GaWxlTmFtZSAoLi9leGFtcGxlMi5wZGYpCi9QVEVYLlBhZ2VOdW1iZXIgMgovUFRFWC5J bmZvRGljdCA1NCAwIFIKL0JCb3ggWzAgMCA1MTAuNjMgMTE3Ljg4XQovUmVzb3VyY2VzIDw8Ci9Q cm9jU2V0IFsgL1BERiAvVGV4dCBdCi9FeHRHU3RhdGUgPDwKL1I3IDU1IDAgUgo+Pi9Gb250IDw8 IC9SMTIgNTcgMCBSIC9SMTUgNTggMCBSPj4KPj4KL0xlbmd0aCAxNDA0Ci9GaWx0ZXIgL0ZsYXRl RGVjb2RlCj4+CnN0cmVhbQp4nL1YTY/cNgy9+1f46DmMIlIfFHtriqJAL22yA/QjyKHdIGmLTIqg Lfr3+2RLsj12Zme3RbGHsWlSEh+fHqX92FtDvc1/5ff+3D17Kf27P7pXvfcmJHLt93XPbKKI9G86 IuNcjP3fne2/6uBhY/R9SNZYTf25WVTVRA79e0TEaILuWChaEwSGGtQMv3R3GP9d97GjcZF9+bk/ 989PWChxr0YjI+b0tpsyoJ6SUetdL2ychcvp3L0a6HAMJiVVN/D8mOZHcziyUR9YBruxeo0PW58d nBGvKmVYtcG/Pn3dHZ3hvB6yRiVpf3qD9bw8BBM40PDF4UgmhmDD8BmGDXk0Hj4/HL1RDpbzCF+e uhcoyGukB+itNRK5TzaaJASwq0U9VuU8gEvJGQLIW0sUa5LVDH+Jmi0Z7lp2br+rsjufjKVFoatl Lit7DBjcjqXVtQatCt3y89YbWaY3GeZcmJKAKTuWRXZT0Dq5R/LIw8iP4VGSRqMg1XVt3GGRCxsW gQ1pER/b58onRT33COVFK6M8uZlRbnh+GOO8pDwGW+Qk/RFFVixsGuL/yc2ri5vclCg0pjOWbpCf R4IWBTg3S6BoPJjIzCi2ZZNpScjAuPZ63xFobSLNDkHABWnR9b2Oj4hicdaZAFmrIzCJ4fw+TVFf 77txAfW1rq5GX67//inkEwVU1IOD+BIm8s01/gZIWgk+ZKXgICZFN4OakYyGxTP3x2n3uqnEVVfg fYdAP/qvA4vYXJMBjoFQ3YUMVMu86Z0AUh93LG3X16CVDDwOJsYKXODeJcMphNUeBbm4kesajcfv t5F7dJ1pzM3Tb2lcBc0FLybqgs7VUgnpXFBUsBHWESdDcUFpThozdtXCYpOJiw1R3mfKVUsjZRmh krbOMXO6rqJ5lFXWES7zeAqtWcFbzLFDa6S2T2te09pJDPEGWsvgloFHR8Y7pR4bi4vgfXugXEgZ /jrY/JCEh5+zetqYvB/e47Ois+jwa3u6H8U1OqjZT634f+bw5CktHH9HKio+0fABK4pkKMR5wvnr HPEBtuTZJ4yHCG9I0/DDwWdsSHMODprERP2RLIJYVrL939IdRkado1+liZowSHMT3uSwSyAOq7Ve QVyjTIiztQUWJvYVcTC9LiW3kgvIR88dyPWTkI+zTJBb65aQf7+EfDxhuHQB+aI9ym7TCw+1woUV g3Fms/I6QeCKYzm7W0R7RNt52UE7WCA3wh2s5dDgRqaXcOenArdPYQt3sFr3ggoVRIPnEW9saWJ+ At7fYWy0AhZXAM+PjwIc5/BQjtz8wJk9n+/pVsChSBvA66n+hjbpdDx7LdpktcxNMVhJxm8NrSfW kH/RJLNgC8R2p0mOWrCRDY22KYSN13Xj0nqlT47GK40SnAP1eNEoq6W2OQ/lhai0Noj9Az1a9EkP mgG99h3n9oxaiy/vcwurltrkygC1B5YJ5iZZV9Acygpb/EUOT2mSnp3xaa9HOgA89Ui37ZAV07FF ktzQIrVIdo3MPRJXnXhbjxQcGIqEZPW9VGzBAaPsr7Hwtyl2pE8rSI4YFcRJaE2Shx9HvXbipxYp eR+t1SO0FmZ3Oet2rf4h1tuLHlnSLE1yX7d1bwOo4GqGi5yiYrisnnFbTyCZ6+EGrcWmrx4JGMl4 5VWnxivPLm+7qd75nzLkoCe2xZ+33ncdjezBXtF8W+TpLo+rrseFl4Ax51t08RFkZG0aLdl96fO2 rbbazjtedx1woHzHmudD+fItZeFVfeb5OGjI+3M5H5Niey/n23rl+bB1AdnSa7IsQHApBiPUcB0l Gu2IZqfqUoqTDQA30Ar59cjnrc8VDYAwG8iQ59VBObi8BROa6qgA2HOn3ya2vOj+AZqN8OEKZW5k c3RyZWFtCmVuZG9iago2MCAwIG9iago8PAovRmlsdGVyIC9GbGF0ZURlY29kZQovTGVuZ3RoIDEw MQo+PgpzdHJlYW0KeJwzUDBQ0DU0MICRCCLFkMtAz8AQKA+EMEZyLlehgrGegZm5iQVYAJkNlDQ0 MzYAMWEsSwMDIz0jEzgNk4fQyVy6qBK6qLp0YcqBCqEK4FIYanRhZqLJoGlEGJnGFcgFAJ9NL0cK ZW5kc3RyZWFtCmVuZG9iago2OSAwIG9iaiA8PAovTGVuZ3RoMSAxNTEyCi9MZW5ndGgyIDczOTAK L0xlbmd0aDMgMAovTGVuZ3RoIDgzOTEgICAgICAKL0ZpbHRlciAvRmxhdGVEZWNvZGUKPj4Kc3Ry ZWFtCnjajXcFVFRt1zaIhLR0ytDN0CUhLd0hPcAAA8MMDF1Dg4iUSIOUdColHSrd0tKNiCCNgHyj T73P+/9rfd86a805u+9r72vfaw0ro44+r5wd3AasDId58Arw8UsCFDTlTQQEAfz8Qnz8/IK4rKwG EA8o+C89LqsRGOEOgcMk/8NDAQEGeaB0iiAPlKMmHAZQ84QCBIQAAqKSAmKS/PwAQX5+ib8c4QhJ gCLIC2IH0OQDqMFhYHdcVgW4qy8C4uDogarz1yeAw5YTICAhIcbzOxwg5wJGQGxBMIAmyMMR7IKq aAuCAvThthCwh++/UnBIOXp4uEoCgd7e3nwgF3c+OMJBhpMH4A3xcATogd3BCC+wHeAXZIAWyAX8 JzQ+XFaAgSPE/Q+DPtzewxuEAANQCijEFgxzR4V4wuzACACqOkBfVQOg7QqG/eGs8YcDD+DP5gAE +AT+Tvdn9K9EENjvYJCtLdzFFQTzhcAcAPYQKBigrazB5+HjwQMAwex+OYKg7nBUPMgLBIGCbFAO v48OAijL6QJAKIR/4nO3RUBcPdz53CHQXxiBv9Kg2qwEs1OAu7iAYR7uuL/OpwhBgG1RffcF/jlc ZxjcG+b/l2QPgdnZ/4Jh5+kKNIRB3DzBqop/+qBUuP/oHMAeABF+fn4xUQkA2A0A9rF1BP4qYODr Cv5tFPilRmEI9HeFuwLsUTDAgRB7MOqF6+8O8gIDPBCe4ED//zT8W8IVEADYQWw9ADZgBwgM95/s KDXY/g8ZNX8ExAdgxo+inwCA/9fz95cFimF2cBjU9x/33yMGPlbS11TW5P4T8t9GeXm4D8CfV0QI wCsoIgAQEBCSAIiJ8AMC/53n7w78hf63VgcE+fN0/P9kVIXZwwESf4BAde8vIF5/MoPjz7XhBPy7 ghYcxWcwgOMf+pvzi/Dbon4E/s9L8Dvk/8f9X1n+V/r/94mUPaHQ33aOPxz+HzvIBQL1/dMDxWdP D9RuaMJRGwL7b1dj8B8LLQ+H2v23TdUDhNoQOZgD9O82QtyVIT5gOx2Ih63jHyT6awqo5FAIDKwD d4f8unAAvAL8/P9lQ+2crTPqUnFHzeq3CYxaqX+XVILZwu1+7Z6giCgAhECAfHH5UQQTFBEB+Aug ltQO7POb2wAgHwzugQoBoMAFAuzhCNxfE0WNH6j0S/VbkhADAEF/SwIoHgLB/yGKA4DQ/xBRoS5/ i8IoCXX//WNGMRPo+reIOj/Qwxv+j1kQpfD5Lf4Lj60nAoHa9d+MQ4H9S/59sYDBPmBb3LlpuO3D cKe34a0XNXK03rybI9KfWDeN0zh5/ecQbZ4/CLGTOauzQpcRZ3LJ/d3EC+tKHKeP5hlu/Pea6rCj mpN0W64Crq0S9cY3W3Bnxyh6Rl/vydV+pL9Hx2vwaCvgxi3AKMQZowm9Q401181TnFAnn/TC+4OK T+3Hss9DkdObulvVoup412UTvLGGz81DiidZ82yyp6iYsDx46XG4SA59iCZPzz6R5IzeMqglcuMG fo0VKvQ3XRGMu5zyW6wwEHTvpGahNqWixzglGRpn85ffSVGjnPEvKYpXi4wpsqe3nG6UaSMCuQm/ YeyYkyobHF0dpNq1ClEoI1ofj4y31V1jle/fherntFOR5NaKFU/cCFgV4Lrrtm/fUPjFVE5mIcJk e5w99nUEo9Lfv4A+CD/lkMVq34naSZkRnaXO7/kogZxgr3txG/QocVbQJs/DrMsf5EOw335H7OJ7 4OioCgznldmJwZN9GYMxNLp+ZtCAgCNjzkMs6/1Xxn09VSS3zjLotKWx43fUnYbeLKt1+BHevtd6 tWcbJjtvKbV1+Qj/zsqMm8GmZ/isXZkZeDwuw0lSrQt2d1D96hmzoH5+jdnLvY/Z8jYkskMVmuih 8PC3YtUlINDrlOh8dpp3UQ4nxec69JIjdeOlE0/xdu2q5e1eBIyrlo19i3hs6f1Uk6iqfBTMrKh4 IJBdLmScVNAZzTc0dtyhxkchOlM1SS+VZkCt2f+VqV4mHEHFQV2hFdpL/ioFfy2MOVOm0dSp68wx v7+eO83wp3f17fd13Os6loSN92Nr5qvGWnwKhRxGE+YHWltbdLlt3e+E7hNiTsrJHkGtiN27SjUj dRrPy/Da43zt9X1LVqc7bFbuD7+3lvCkd43rOdNZ60uo0fJETHNqSHs6lsZNhU70KY7M5TV36UzG WBYHUjW+Y8Ds7JzE3eAtGfEz5Br+/ECoYht5tv640JsyzG9TV/LOVD92CwPh9Oow38txcluf5jKK Ai+q1DIajoxQEilTqWeisxki6p8nM2rRP3H7Xd9XacvjR+fsDEI8qUh6JjlTTdZvm49OIU9Qmiem ajQVcoM5vZlrfNuUqWdBUJ8l8QHT1DST3iXAlhIeHvUmIaQ/VNXcJVILLRIJS3/5ZXMf/yyXmt+c +sZeAz8TcXd2+m5ya4j2h1skzvzi8H5cZmUnETrGQ/RwjgH2+S2GkNQu+zdhBNfAQlvj1DDFtN4b 6hJx9LCBH3o9HOZEJeHNI6T5dz/MTXRkXLO4HpImMY4x0S8cS9Q+1wNIi5keBZZmLSRYcO/5gSOo jLDN0gfu0WC51PO2cy2vd64IF5GxzL00UjTlrU7pqkqfNJ5XT3Gtr8b/lv+uIQ9p4HleeDitvVcr QJ5YwXgZQocEZbKJCb8O28Z8vrsw0fERm0e6mXuwzEiZ0nZL6KNQzSB1r7jzRzzHr1aY+1jQFvJt ORhOwjIoY7M+tPFMq7OXYLJD8jCv2CydZTjHTnIMYks+ne50o3ClKbhhPSSCqNKIP5YsoNqofd33 Y6WyfRi58tM2l2RG0/peyUo0KaO9hJWMzpfqQBzl16VnlTKYs1tppMkNadibOMJJrfTifuA7hjjc alT7mJfUzvep8aVkeB4jqyzL+9ANZaqR90mWkJx3JShTVHJ4yazCuUcno7BSBS9aE1wyIFuXI9kC aIg3yaVfTz7KmJZ/G1qSHY0bFl/TMUV32UnAYnYBK+qcjGeUPBVtpk18eSlR5CXtqNRpZcLR45sQ qXWRhs0hQVO8TWknMi2Vv2QiXIbZIkLKGH+Ib6KQiVWj9EDtLK68vZHYfHbSwiSPjKo55UFdVeb1 HJTr3eQQreQTunpeGTrXfrGz5HcazVd1vbOmr3oVkLW90NPL04pnJC126QKvhyWBIT8ADow8ZL24 bQuBsXmEuiPch9gSQkb+gPZk3Vjo9J5KVX3DGoEYGuNDhjvovm7cq1vl3wkm1OqSg+T2MLHubXmd OwERY1PzWWGm9DrEnMI19tPc2q4mVk89kACRFLN4PVMWKcdchSXvtDaG71fCOnKkL70dbTqCHl8K QZQCw0PrzYgKXb76nSfrkV+w0H+6xjBTyhX2J4344OqnBzS+3CXkvdcSUgKyUsXcqk9ycUwqA9sf sbe+C942c8tsLMbhy55W4PekM8w/p//axla2+ZlHbvyeNy8Tt3Aty1KhzETT6zRp5irwI3Uu4zut StHVHnet+nnV2l724tnQjxREFRyb2sUfljpGpSS8jYn/IOOjtV+av+S6Hu+OUZTdpKIRPKdd6Chz nPMJHnvyaS+3JJumE21e7eGhGre5C+4IA50a9ZUo1UC3MzVp3LRLiAQTlhY+wFpxosus7RCw4yjq 7S9HZCslvVTlFZg5RKSDplC4jDPB9SzAXW4m9au9eg/3SaUAY0hlbHGSPuzy9cd1JHNskNV9rkgL +lf15pBDRvJLtWFI1oDbYJqLGkC9FmDflvvUl0v/Ep0w8CwaomIk6g1qRKdcZXF5G+klRexnqktr qTG1za/1Rc8t44zxM5dYv6eGduuItE3QMPLbtdWi2r0bhVBVWSmR74WYeAb4fu7FdfuBnhrWKZqz wWXtTGKv1Ns/4WF8O99uOdqIXBT31QbE+B8dJbwOyPWy5nzQzacYSUcnlDe3lazOkkxNVrBzL70V wCMU9DYjZWLR/X22ImXLyie92+ikwm4DgobgIds32OWCXxPDWEOufRXNNevu60s8nj3UjW2dykbY n6gUW16bi4hEJTOvz3mRm0U8Ga3jJN+mUN/QL7Skq0PCmtIrNWlMrnjE2QrEQAQ9diw/UxeT8Sw9 gMYkIbO+ox1BHR+oinGOK4Tf6ar7c85JD6NFGCu22sm0wGnAX+ZNM13nkmkg4bxgokc6LzRubeID Ks6YXTGZRDvUYwk1GHRMBpf9bAiLckwjbSfOA29D9jlZKTVm1e21BYkWq0LWVgAcWpN1hgnVvHXg 2zZEUM7zI098vfIm3+cGzlAKmWb2lbeP9z/hL0mMh/K+5LzsuPJ8g9vpyU0GrbM73RCu333nV2qr 4R6VRHFhoIZlJolZ4TVCcx2x9VzWOFrrIkaTnKuZoEYLE3LwTcP+2F55Elgsi1eANvQSTjwyZAUa ZsxdIFiT/+JhceoXat5GmYlZsfRSD5iOEH69t7NHofmjJIViCi1zRtk7qO8ALMIeZ3EUVGfaqTP8 wLUPPW5mpqEIUS3bp5MACu8nGtFIYufFoP2IO2pLfr8sZuFcSCWw0ACdeps9Yz4vHtbJ3Gcpcyd+ IneaPZc3893d4KXgBeWLdm9NbYOEakV3tbRBXdrmuh9dYf7Y965C2gyW2htPBKuMqBOrtNyXJ+Ku joiC2lnlw+Ydnx99ZqGb4Vk9lsnZiqI5hu+qp84zPc4erSacJMoFvCsXHJEnLjEcFmNXe8PRcNBC 35s5flRpK6Cjupiwes4HzdWdRHfqV2Z1yinRqcMV+NbiZyPYX/XGOHhJk9tFvTG8qafXnodpASiE LPhQ/fDqLEUsHyjWVSk9COfd1mMNfra1AkuhU5NvoHsE20K/FZXj3+127CTTU5aoyTGYxvdP4Mhn SztkWY5ICJIcPHHsoDm/PY3XvHXq3MYuycGfpf3KmqB8h9Io/Hb+qcpan1djKJastb7kyp6kGthV r2eooZ/oImhNIrMc7Xnu4KLUk3MzWF9qQ+VJ79KduD0csk8r7avTYeJfWH50MDOBccakSaac6fHo v9sv2YfnpcQ/zxnEqyIpDa3D1/GmVaqXKD4dZdFqCZ+Xyr8puX3K5GSC2WLijnGjiaCZ/aJUXfc1 e0rjmmmH8SuXPRV3JiO6oVx04ujAHXweWSGSznUfsZTvosy0HbcgxuNn0k/XmftIr27w+pP7PQsp Y2zy3wGTllU6aheYAY91zs1Lza1tVtenWM4Q0u2cw7IJwCKac4k4qUw4qbwh8Ze9ObEqvlyR0nUq +YZ1PVVAem2hBIiJyoiRdJ2N3ue+gMNW8V6FW5pzsnRK5NfnvABTgdbI2OrWxcdmB1UZG8ogjGZ9 r0cTBZDdBu/tCV/mG7uM2zvdgweRxKzuA8vITHMM8GX0xScLjriDeVzJzSOQYPNr2XHShQX/iNzN dZWc6Vc4j95K9uRBK358dAdtie/Mtas0Txg9s285UbvfmrfQvlc4pIouZd30LY5X9tupxUPe4z0K LJVAfZYHoAD881U4/kyDsyf7gXcm8U11qm8ImvKXtPAl1/d1gg/ImpI+BKpyLdVRyiuMyvjKZmhb 9aNjtgqnklxLriW/sVHazjWyCBdomDA6vLThCWOKUocr89vZJIBomr9S3w7lLNkLq1gOVTi/4PDf fj8suYCLk17/c8mCF6zWOGtDkzxoGzIlS/4m53rIsf/cnZtkJD/o2Y8eq3r3zFc9+m8ps3foeUAe Jb4Q9Dffx4cQP5tY646UhaivHYgLcwqXYtjyNQNnP5f0CeUoOvc5Wsea5yA87WSWvz88hzTJ0Vq1 f4smx4UrW42n2zqfamVOxlwwwKzzf3jNkE9xCmYkf05/scHCvE8gejnu//MA57p8e62qwVzZ69Tw qzE9Xkcw9Bsuqw+mmUPdJPF+hJMospBEAW+SfIHpxQtLZ6jC2wNfouYFVrqfDJxjrLAG4ynlLG0g GpkmcbpvZVA/2eQ28tjUrW2/dJ4BopofEcJSlKMwaJDJ5RNW9tHiqmw7hfOEAZKDju4hbJqZYoQ2 aeGyGR1i9AktcV77KikkuOq0ldMBDfKzCfeIlfeOmmFPrpl9jYGJ2CSQjybCNooiJgTH8O5TnnNH sQNxzXzh0S909/x2JCTXh2pXnX66ILxOM3VO4pgJZF7k4tgE+xy1rFudtxQNarx/9yEHz7c8siwp rOZkVIRoXO8R0N9+T1fhe2C53UAnTt/MGXJ2HVG7y1iNIdxykzOecNry3F6nAN64H9yh+Ynbkp0n jfCbqBXws7G/4+xw/0E/MHo848uQ03atfuDEz321KD+8cffIZ1MNG89Wp50o75Us1SL9MjX83eTM 0fQmHFk4YyT9tPTVNBZ96ZwsX3142fuCvh49oYfuAeeEwRhyTN0UQ478hw4/ZnwolpoOBZJDBimx xva+cMmra83ylgknDLOdsy3KRGSbVtoRQ2siFKRFPPu2lDVWAHNt2gtLYMHBS3Y7WFi0Vizk8Vki xR7jz+N6rZObLqf8NW1h+pI2srl2m8XbzddNsegeecpHvkdbtZun39kO/I+9dc24TZ+pvch3e4fL 3bT6CO9g3QXGs+ykCVOyV8V3wSvRU6GvNrxbWfeEsFq8O+NCK4KypOA2W534mSStxYfX8oxlHym1 ZIPVyJ8dbLPPyPGdOXf6S+n0dafKbrIAbfLXWW316kIiV2GtjHe5wtaPMvIkyMjEnzEsaBF5Whlk f8kQaMBnYPvGhQl+rWXJVuypGnB6Gc59O81fWs+EJ4mHnmBHqY99WFneLVpl6H2qzaQ0cxVEP3Z4 tCetHP9eqochl2jcjCnCh58M7f76DV76qam/f2js+5MlBr5wKvx98cFe9gbTe3Vdw1YgVgc7AmRL UILN+o668WT5nmGuX+QR+ll+zIBWdmT+GY8qYAz8DXJv+w5UpuF6u3LVdr0gshOTGwiVzx1HkmH4 RZzzbuXitWthZhmTkxrbtiDix0h3I6Ipn8sGdRvx2AWjm7M8LKrwoDPQ62Ql0xTvUvwa9G5MI8f9 iX+0Yh2zMN5FmKI/qNTc6WEjC6yQ2G4gh314WF0JP4XdNWkTH/TpwdmClcJ9SnSBaTtCwuuBa5CS EuGCMFNHkZTZl/6KQEyxYDHW2eb07WBnoKBqg3M0e2WxN4aN1JB8MslZQO/DJ2uJeFUd0E5l/9ky HvKzrK1CCVxSdh6ZMOgeXYGpm9ujGmuKaCoyhZiabzyEotTzAUeG1DtvzQR7S/0v3g1tbvmfWNXS PUORG5rdatbJcZq2oFSxHpGQxVanzsjH77HLWVGYQGx/eDo1eSyWjBUHHYdlaHpvmkhl4QX0E3Rc 5L07XPKmEmRuGZAMGBxrFV3KmxF+fFlTOOmM+I5UDUdTiit0OZn8nuFVGV1tw9NtluFTFhqy2kf8 JOJRY9oKgk6DsrGT/QeD0KCkdaGcmEI80oTbaiutXY9ZZUPO6IOHxTPFJTuC9jrGe9P8wWtcIZ7L mJ/9Tmw2KGtC02po98oRT8b3i95qPavJaWA9Hqd2wEE76qMxNGFzHH4qmjCr3b59/GNl0nhE8I3l PNVFAjqhn0r1/jUAopU7MVJ+c+Nr32alf8s0J3PF52B9RiMvqrKNe9O3J5/84LrPzuRbQj3ZaVyT iVIg2pus/YiILbAxSYvVTg4UqltKKnqDBYGXhIe8UJaqTaARmky/NsX4ubimxUqxpItl6T1CtRgW 894/k02p8rlkvrM0gCh6l/Z7Bp18yZtG1YDCZNwc5NR8ZrW9einE2acQEP/Nr8ul/h0A75PQj7la pMu+M65eAW9hUOM6ouXxmz33lPno+WvT4s2KMr67Fj+7LCjzpRgbyB05hwDvAzLtzR6Tl0EXIoU+ hwyYLUf59RB+BAKwig/CntwUt6Tw7NiNR5kfd4jCY9P2qydnO3eaaJS6xdFUpsyIJ0gJ7euKfR8F i5mY5eITx6Bj79qRGLOLtqjJlVypnKoBD/BYkAr0cYx1a4G5BOvBdzXVa/HkGk0lz3Kp27sIEhPh gWRDVcq6eUuSMfrPKZIadRz1sSlGtua9mm4yDAsgteji5VTzB3WiFpbnLw9Vh963ViSFeRJFcGXo SXUtH601MB1I8mHsIUfSL3DYKq8i5+oN7r1E06DVkqhVQUpzg0baQHnAHzORLRx1uLe4HRgDn24R EmWO70b7tujXCmBtE6x46kiphUGftDVPX5AW83ddW0rxMdglS4qZVVFod2XzT+/IaEOzLk277f09 3fb0n0v2ddHYY/XekouLzIOEbBY7ms0PM7kaRRNPr9csNbsnfK9U7JpONeiKRRnfsj5QX3JdSeTJ WIe5dlE80EAaK3IHuA/YGauIVr31FcC2KSfDNhHGVFcpfMv84ZvY+LbQFC+Cgpg4UZgJRjAil6J2 PEdCi5W8ykD+kA+JHq+oPoU+uAAPNS0ae1jgbeNz3LpHEcZ4Hd5tDHRJ7h7o6KFNVVppFfA4oCBT oPSywBWK0Zw65LYUPZ8dPXd89bGdsU4/SHVFw+BdEWXoD0HfUF5HHFLssslqvtq7Ty1sqrwQD9tW RaJP3qw1+8Un0Dbvam9k1Te5ELeO7QnluHFwa9ML4pWcPA9Pnznh3Mu0ILuKdidIiRFJu4tOxKlh Aw3J0LQ0g5K/Cx5+EfEetEHRfpcBq+BDIHDrswkldr/3JXQdyCQfXRWIicfxskHfy2Mr+eijpZGc S9kOaJO16sCiuomX10Iroo9s+qAhgcBYwtXhvYWLRi7bTUXdPlru7YT6sOYrCObDfb+sOyqJ9muX 1Isx3qlNbokOxL3CB2Nn+FMFqVHfxnplefM3CXeEllfVm/UnvvGy+khVTMy6UlmTNHIFzU43ASNT cxzCZFPo3yNj2HaJgweK88VhG60yJ0f2/CvvJiOcGHrIp558P/QQTT8QBj3MoN0bDf5OPOoEf0Tj 8LT8RSX42SWRMS8F9eeP0tx7F3ksizkhC4n4+uzz6Rsv51aRNWhfry4e4GJX8hfvTqLlfLdMAtJm bXAew31IUwRmMrieCJXe7XZ30Kl74wC16YqzO/QPnsuYy84EPqHqHoo1D38fHoKfzalw3W9zMtNr dOvujmXQS0yWABSm25yO7nlSROaMhS5C9Pw6gsFMxup18KCGbUIvKXruLazC3ZM3m09GdY5GEVgj HpxIqzL+vABDBbl0YaZaponbyxI3yeXSbqbt+NMAQvSkSnML1424sbXxK4KzCVavwDVapDvO/jzd eXxF4+g4mdfQe2P0/ffTe5o4qaqTGhVbbiTe9mNaH4c3TXakHKwXZL4+kPlBneI4SOXmtrxQFPeC 0pDsC5V2nR87udHksa+BJx59/E2aLlO8v5Hx/eVHFhzIcVPHVyaIuqOee9dvi3adjO/kBJ4cXM5n K+t57AiVLWM77tjgByxJv67ehIxznXEc3Q8eFwt623H3hIDuOCnHLercdnFGOKn5a+J0zkqXDG/O KNGDE2EuCibyDNb1gCfO7Q6LFir4ClCM2AG0PqtES60V5YkDiSoTtwBAxUYySD0VK/ZF7xe3kb7r Os730TZDt8GCju57x7o3ysWLc1FZpRIadjPpiZR5NKRBfsW2yWus4vdtum/7bOS36I6znyB5UnGz 5wZHJwbcI+OaSMlfBhYfkuha1Fq1f2FrypzoVr7noNS/QJ7kOBj7BtFxoMyhN/zmU/olbe2c12Rd TUMrOpqtpZyp7mHy/uOu+ugoJxn7mnulsnud729Z2ZwehOdNYDxx1+vcdx0IlakC0CGcLFOvP6le yMU45aZKkXLZh3wySfTs3aDW/ew/kXT3HE4dVOqquYD6U9KVQEDRu+y/4PQ2BjygOn7pYkEkf6bo 1jbdMYqmh5RLqNSeuP+BU8RmLDThUmrm9TLLZK/T+ZdWfOxUVah5FIKC70vLFNiJzGxN5VoJwGD9 Y+DiA/rdrBTBer2Nz7sXHYtbTpa5LUKPAowql3fyOyfJQ9cJJk34OrVaSAEpfazYCx9CTrzOAtTQ ewQdboM9zdtvMz4POjKo100SrgQFs25QGdpRni/Z5LDYVZktZ55wqb6V7yPN/ind1SBbtBjJzx+l h0zIeszsnr/Th/Nafc7Er73gM3tuvqXljzW+lVbCR3s3dATirdbr7RNVr4xkXp/TDfW5utaTux9j 356Q5G+i2eSNasRzFs57BtKz4mzGKLynoqXX9JwtkpN1JheE1UYoM89DlkNsP13JDz+oOn42N1g9 ztaHY3RYKq3hu8shqsm6WkUqWgKnzaDbCkwFGGVzand8Dni8W7l+50o93tk6HD9c/SpHnNf2ZEFy w5woryWLvzZud+bNI5Bn7HhSGmn0nEjQB+9IiXB4R1IKbtTgQmV8YDnTp67rCCYBhOuPIf9YvvYn EfwPogTeyALDpGTbjnOvbEJZhw94W8MfkQm/UNFsFr+nz7Z7fp2U4MpBcJdRo1Lwx10gBlCSKUfc PyozdD02z6NtP1BGsggihKlEdQeKFTggvKjoZsCc4uqhRw3YjJj0GolXxFVuic6NY9TcUApGjiv9 dJ8oZqZqpl+yGytt4ZyomRAn7CRktLbGdMTJeliZQjJDzektl0MpxoSuQpaXH7usJETWy1hUmPaY bAotZ+NOb/sZ0DhEAa/ftWtVcoImyiASGHh4/lwcvb7KcfrlevJLjiIXTDVf/xC65TOgRiIwmV6b o7Hk5ZMRn6Wj/CZiuZdbzmqPbXCiQYcWZmEjhKwt3YOcNcjvCNwAZvGLC4kMYoxwUwaj+ckfi3bi xd6+Juws4UVKmRflnR+tTcqpc6D2+NHiz6VFv69aSDw9vU9EWR+waPwz12QooTgksBNnshTDS2qn JqyPOrvS8qJr4OjpxKOpaadC/xrGsofzexYUUM6mkAcBGvvAN+EVQXQyTS8qWLPSRPrYiCqr7ghF b0XjLnXWfdTYtxDquGE3/ZDSVZUlyQfs3q7vpl3DpFsLqcw/zEp5MF1GXsZ3L+rmkVV81aRTjE9h /bVj6sVHsU8PPqWN+I5LD4zwyP5ILeBzcd5ktgLQDr9gcFmgiGsUwyhndbMEwHpqLyY2ltJLGWLH MNqqfNcyyOI3TPBbtxkotNFr98tbS7KiaxWlkViNk7hB1qex0S5aX52K0nhtha3E3RnlHWJmxiPy ldkoleLLm293STAtj8A/eWr7VyVPk5TGw0r649J5NtRA79vNYCnKyZlas18vPZH52Ika2tg6ME5/ m+kbnY/PNkKHrf4HPlVGzAplbmRzdHJlYW0KZW5kb2JqCjcxIDAgb2JqIDw8Ci9MZW5ndGgxIDIy ODEKL0xlbmd0aDIgMTkxODAKL0xlbmd0aDMgMAovTGVuZ3RoIDIwNTE1ICAgICAKL0ZpbHRlciAv RmxhdGVEZWNvZGUKPj4Kc3RyZWFtCnjajPYFUFWP+gYK06kg3bDp7u7u7m42obDp7kZCkJLubunu lu4G6e4G4fKLc/T8v2/m3mEG1vPG8/ZakBMrqdILm9maACVsQU70zAxMPABReRVmJgATEysDExML Ajm5mpWTNfBfMQK5BtDB0coWxPOHgagD0NjpTSZm7PRmJ28LAsg4WwOYWQHMHDzMnDxMTAAWJibu /xjaOvAAxIxdrMwA8gwAGVsQ0BGBXNTWzt3BysLS6S3Mfx4BVKbUAGZubk66v90BwjZABytTYxBA 3tjJEmjzFtHU2BqgamtqBXRy/x8KKj5LJyc7HkZGV1dXBmMbRwZbBwsBajqAq5WTJUAF6Ah0cAGa Af4qGKBgbAP8pzIGBHKAmqWV4z9yVVtzJ1djByDgTWBtZQoEOb55OIPMgA6At+AAVWk5gKIdEPSP sdw/BnSAf3sDYGZg/i/dv95/EVmB/nY2NjW1tbEzBrlbgSwA5lbWQICihByDk5sTHcAYZPaXobG1 o+2bv7GLsZW1scmbwd+ZGwMkhJUBxm8F/lueo6mDlZ2TI4OjlfVfJTL+RfPWZXGQmaitjQ0Q5OSI 8Fd+YlYOQNO3trsz/jPZTyBbV5Dnv8DcCmRm/lcRZs52jOogK3tnoLTYvyZvIoTfMgugE4CdiYmJ k5sVALQHAN1MLRn/oldztwP+rWT+S/xWgbenna0dwPytCKC3lTnw7Q+Cp6OxCxDg5OAM9Pb8U/G/ CIGZGWBmZeoEMAFaWIEQfrO/iYHm/+C34TtYuQF0md52jxnA9NfPf5/039bLzBZk7f7b/O/5MsoJ KytJq9H+U/F/dSIitm4AT3o2JgA9CzsTgPmvJeN8e/D+X5r/NuA/xf8tVTK2+je5PxilQea2AO5/ anhr3n/qcPl3Laj+PRlqwP9GULB922UggOr36usxsTOZvv1i/v98AH+7/P/b+79Y/t9W//8mJOFs bf23mupv/f+P2tjGytr9X4O3VXZ2ejsLedu34wD9X1NN4D+nLA80s3K2+b9aaSfjt/MQBllY/7eN Vo4SVm5AMyUrJ1PLf3boP1N4o7e2AgGVbB2t/nrZAOjfBvZ/dG8HZ/rp7YXi+Darv1XAt3v635Di IFNbs78Oj4WdA2Ds4GDsjvA2+jfEDvBkfrtQM6Db36sNYGQA2Tq9uQDeyvMGmNs6IPw1UQ52AKPw X6J/EAeAUeQ34gQwiv5GXABGsd+IG8Ao/l/EyQRglPiNWAGM0r/RWwTZ3+iNReE3emNR/C/iemNR +o1YAIwqv9Ebp+pvxAZgVPuN3iKo/0ZvWWv+Rm/xtH6jt3ja/0Xcb/F0fqM3P+Pf6M3P5Dd68zP9 L2J/05naWr+N7D8SNra/JDY2v/3/miWj2R+QGcAI/M3w1ud/Fum//fxLb+/8tv+/Xd4aYP4bvhmY /wH/Ulr9JvwL2jo7/OH91jCLP+Bbhpa/833rmKW7nSUQ9IfFm8zqD/jWjk9/wLea/8ztrSE2f+T2 VuwfVH/lavs72Jvt21fxD/Vbsna/1W++dm9fJpA10Px3P9iY/5U6/E+b2N4aZ/f21rD9o7XMb6X9 UTjzWx2Ovx3eynC0Nna0/MPgjeM349sridHJ0gH4x3DeEnJytf3D4Y3D+Q/41gqXP+Bbea5/zOXN 2+0P+Ebv/gd8K93jd3JvTB5Ah39C/c9Zmzo7vNXu9PeL9+3m/4P//rgCgW5AU4TFOVtT3qCP1UGt 91XCeK70O2P80+Q7mknU9J6LDm3Oj0iwCdSVaQHrDrfCCUPdH1a2xKluhJaIfnkeNdXChjbHKbc8 eT0bflWZ3GlBWJjA7B/POxKu6SOAx6dXE9r1+mXvpeH/CbIJvEOGPMvemQtJKQft3rVX0q2mr2R5 JGRuR3m3kkMW8blkij5KPVLPv3CGPNskfRabBMaJngCOBvXcDXnm5nYaNXP8lUjmKy2C93EUa76n zgbLl4dZj9UyNRbHThwyHB1sAsgb1JFJCk+R/UQZrHnPovyV/gW3Jr58osz3dN9W6D8w7LOkVlqp RIAaer67jCy2M29nJQCCKPH60bbjvhc3oBs6kChiVLYYRqA5fWf9BCTYbzcXWW291egy//gNf4l7 quYVMPNe2/LIr7HL86nWfnVouJ/+LuRb8/1Qw/BWl7dmoWCfIL6FKzONuKVu+MoyTyrBN+gSp1GI Tk2gNPoHuiWXBK5naONgPs+AC5FHXObNPCYmHS7oHvAR/FP2LK+LL97ldecK7RszKPPWrqj6ga+B HAqvJh3fzs/zcCxZxY3SQqiyU8W7PmevRVMq81YD62YCSxjPN8oxGcSK3YnkYjfZFy4GyPLZpCV7 duYrhsL1Atw/PnDnMpxqlKu3xLDnKhNvH0fQj+7X+Q+KBAb3ct+a7W/elpaKGGAc2Go8nJe7hokM ffmpxhmU/bldxS+z01ExWVI4AqLgbmu2B96E9ERNxIXYpiEaWVON/3FrtLPg2ZWuRFqMnDJ/Ub5P 9oAv1GtRf0Esvwenyk8I8/NNgx9LdZviPRXYu7QPq1/I03aXIUkN24YaNC5ecEXwVNXuc0g9NsB6 5qdGt4h/TG6ReVqX6xWy9TYCeNkjkyGtv1IQz2/5pVyt81NFhr+YhzeuqbsK1y7hf0+d6QeuHw+O QImQwraxMqELjB1LAfKKKdPW5PJp0V/n4jI+bnqkCz0SRTfyVzjqVa+h3/AFl/LrdWqDk62LCYap H8JP7D5zJGROuUlmK4MGSvFSwnG2rSrJ5+IziOcnEeRYwLC+62akoFxv5ftSE0eaB2sFwJnuo0TA gW3xzVKiD1ZHJ16ooCmximcTB9HzfEehRNl4mRBGkkGuZIBe7K0WlRkDk3EqAaPo8eSEieH4jkDq rzHRM9F5NDsnNYsXdxXBWDyMJDFv4UoiwR4f7XqhGkbmVfnqb6vMN7Y39g0RcdLIp54vnZCZqdgL LvmVr+XA5qy24WEhbW3I8nwtK2i9/MAPrq6uqipVcAjHSPCKM/EIE9FwJAtaN6H9istNiY+NeZbg it9p/F4KbAn5PS9HclOjt4OsM/MB61OKuigYtFUKZq2UU3n15LT3rTs24dyLjykhud66/ZmfXnPz LpsimwuxbqrhnXRzTtVZTeUzRv+uaQQu0zpB6aW8zIN8pjZT2Ui0iyfHOnb8nN59DwDCIdN+KIWE FYf/DjI+XW1KW5ZhRRb7cIi6iw5LcljW0zhMVEdEMqMNgZDAfZkKKVyWMqSHRZFpWuNbBYe0EhmZ 9dPBY1kjfRzWhm4n9tEMcHQo4n4AFw5HdmSegoXcIt6k0iP0TmYEJ5nO2dZHvoylF9tjzTk2OSt0 hoMmpYWm4H1f9/vSyVfujrGidcHeXNl4TFNq7B/jdz/1zi0yncopBIu3voz3Xj+BYNSOXNvidlvJ sswU9EQbU/PGlhRv58aF8jVZ3Ij2ueyJ5cymKrbwbI98tpk1GCMHRfiFvl8/nhAzxXZpZ9t6PJCd PEzcDfiR95Z3TA5huP5c+8mib1vSsw6oMPwlKG35A9l5P1vE5lQCBounjhkJbiHRDK540J3jLqBz aQ1AIPG+KAhbDsSueulKUUx/NF1VmSHpcV/EfYjNP0gZu0018qtV+tlS4bF2znNbERWAlMQMKedi OmuDAW1VV9BJMUgif3xo0yvUoDkbUo6dV26zYkLOtJgETfNolHIE25sdtx7HaH7Tk27dRq4kzpLN Q6ghTK0qIse4y1eCecqOViKaIZy7fpduzVvh+aMTkYq0eUELGiQBE0sCFwGWBBbE5amyYBuL0tWr hkW1bah5DmEi/OIr62Urj2iINjf9TRNl/QX/a9t79235/VcOv9Ks7wZtd8ZOGURwQorMR9mM6WAS F0Tx9azuhKTJW6bI8vLzE5J9Or9WdSFtyl6bPcYjJXxh4FGtSx5KSbplBCqAUAsaItGaIvjeexrU MVArqoPLVjh02Wf+a4VnKqiYjZj5bS0SUQOQJW1K6Qz7bXJQk35u91AF2Ia6Y1oaYShYA1fXylmV 79WUXm9cArMeEIDDdLF2L0u4gQ6+lnGPjXHOmBcxQZFGtNaeuHB3QOW7uRhDIXMsDlZcqXUlY5dJ Dxz1UQzDqsxR9H6dUmZCmpLtgSjUymh52gETO78QXs/VkhF4/3JlVsx9DQ3ehezW0bBppPeoFYoM ihkbVnStXFylc4SBxz0hwRaZ/Hr8G0IkEhuPshL3atkmT0lf2zX8v1hTWVtUdKUvmUyVR60SN+6X zCbO/tD7+evBmE2ZGatqxAdQyr1pr5HfWDiSD4h1NPh0kuNo9iUVhOTxtQsOtjx3L49nDl8uwwNH /wvKeYkDYnh+Tkmgi4JYe4S8JCc3mbSc1QtFnPCCBd5PkDWHO3ioDHy0hGLdJZ8s/M6R0mie4hdh Yexhl5A437Up6xyKvbp77Z35WsrFMTDNpYmdQIrOHCZ/WcALDkYKoxW81eKUM7xJBm63KALXQK+H sFT+bCYrOII7w6VullvT5qoTs7BzeUn6OzvhcQZdtlzVBRYT13haU4BTcd6pAhAX2xJfbKR6FbGP JJmY0Ge7lJeW004vz9UNB1V7UxLBYJVdvGJ0ZT8OAxU/03ClKVGy7u7n+YEfFaHwO+sGtMlTZqMV LmeGK2fa061FkscrAd5zOl+PodpJcgTblsr1LDfIQaYkxwCUuUEcVE1mCbfx05n9b+sAixebr1F1 bhruN3VLKJPpJPqkHj7Y3wrtXC673qcThHxNvl3oK2JwEOH+TIYBatQWLRdlfux1KjETIr0r4gKb +KQQOhMhWwWeNc2b23k4E2ftL/FIBYO4EKlwFV4AzrvxM9/spaz76QQ8tvzD8zpNazhff0F2wlYf WhBaCaRjZwE3X51k9HtRcaNgjYMcy422oV5yDOW4MYl8W6W23s1JlEBfspKYNpJJVtbWOyXuee5j nShH7lBwSqOtcsL3xw5Lmg88CvH5x4OO0zcD8Q1EQjDmge/SDAg0V4MpWNhcUYutPRB3yWZYNM/Q ql1Xg/uPFblNXnN3SBQLMtGGRzV7aCRQ9VcZC4zcSyKVv8OHDcXrKSd040nQlKxYqWFeRO0bKABu zQxz5Y0C80JUydVqFJplOaMr4WhVkueOdR3yU58HtW/60E607YHerd8X8N/lR9wtaIcqPV4jjEmA q4vnHF+9RJ5PywZ2ziJLRVJW1wmA6ygLjSFLL244keduvyamdeoWUXP2UrQ/Z1mOgdLffcc50Kac WTburlfruaDUcvCdWU9mBBmCEiBl5LIxEeGoEoUQqveyfkykIJTXKRB4ykrUrS+fG3xKNVnrBh36 YJ4YyVXm6sMtG+epZ4M39Xk+h6G6bJ7Jra807+awxV0zJ5H5ojnYCL+eOiagd/dfXYJ01iFpklv4 i++GHW/ObVPRTYQ8v7rPIcIRi4oSRXhimcIxaPrq1B+fEe4yYYEQN0zsgi0clZLMyOgn9W4rx2ZS KeT47DqgUBuRrdHeeTX5pNZy7T8yDPUm1tOajw14uBe5BBL9NKwW8agYDs0MuWYRdJlphYOBOLxq vZkP7dECN84l5sKZzbNBSFwOxbZwXSSGRYC759yRgNcWclfV97kIzoRILn+wthWZOyiLgydKTHch ZnrYbwiXiA94t7r+eFosvm6sGxZgfq/kxuYnFZyF4XUIq/lcy7ssSTiH/kEbjYRV5Jp98ep59/6n lB7JdKkuzD1z4ljyiSm7wj13iZ0AC6dMi8ivqzpHRsjT8HoLqutiNwxlOiQnAd2KTa7ROEnHvkZ/ HiIVMm59DnSKsEcb9wpqqzqccJehg4/dt5pFEXK9KiIGBCoixtYdR241hlnz2uk81ezyhZVQ67un y+hn4bBoX1rKkevwfIueGD/mBW/0LWYTe68ZxZ8eiVFo4vsNlmzPKWs1kcFIrRfuIY84SeeVt8L7 Ds4yLGrjXwgtgDBKHRI/GF4fg1b8u+Hetys+bzkJK0DTy70HJUZ8E4Q2XMM0MAxetkCPrfPJwOyP 5o0yIqyaOCmSFQldO+cA9tZ3rRBVfm1EEIjft+5Qtvsaglua4ztN3RlSn/5Ql3/JGMULq4pD+c6g 6YZn2wlK5vtHoUN0t9KaQHEqJslh3rFmjGVle4gvxQPxn9Qom84zPvBm8MXY44EWtp39nazlRJnj tHoB7KO43xDsv8732k/l+wtuR0x4MIuq0nbi5yox9/gQAocgVFlGEVlLZRLll4aDEqypLqbryOAI m4FDyjuMNnYK7LKc4Jq/gOFe1D3LC2vG4VKJ5Rs6TdOVbM5R6t4dfb17PddFMOjqgEniH4naCceH YA/EM+DScDPaO0XTmTiy5Pum+eKVjceET6n8Iosj0vp4fqowzHcA0qvpZhRLpBFd5RA5yxJt+p0A H1WHF3djdoC8krZk8ewELyE3VBS+PlTxJJY2GGZEsBC7X+zq+iQVLsJ92lcBxPSewIYhMamPoTkf thwxHDAC3FYSEXYZugWWJuYqK7PHP32rWLLu5aVIrCTl21tKqboExlCbT25LeKQaNQw0COZsSZuC CalKUSTyvUK3xp5CAV1AYFxo/ukSAfh6WxrfS1j7rozLhYnd3Vu3eC6madEzTIlz3c6hEwNMxuVf 5j7/ZDT3Zl1PTD36UTCwRSJZnIhSvkdpLu84CTtDpKWp/sv7+bauoVG7ty7KANFvZp784+gAsVT7 WYSi1Cvc0OgXIsOH+gje/dDqsUvfr5syjS7ZSNX++iukCGSLsCXIy5SiloL+7Ml8QarYvwhaTn5U dV0IxZVjp8OnGJfV+tGjJwv7moaHHFjbaoLXylNdRsM4gDUUki4bzU+AtD0/LhuxellDuBBUGDVT Sltn/fLd+E68U/ucfTOt1D187BmfAyNemXTGP2ZnvG+A6L9geaT4CdIoveE0dcvu/vFdOZez+wqZ w2Xi6lWCM4K5t6l9Dy17l7sP8a9V/dn0R7z7zmMkdbpy8HanLOpdKx6py6x2xeDeZaoKQ6Ci/wGB hEb7i/0EDKZAmfP+Ri+9JE/Yz4tej8CM4FQpHT3yaPUTl4VOMML3Ex5bBtgbP0Si3Mn9FNQ2G+tZ +bErtI42BFtt0GVi7zHpp1mD7gistualhFZi/M3HA399alRhOEq9+eVC6Tdgw4BKOaq61S3WMrJo 7f5MhM0Zh5nzTvtmTrSmvM/moM6gvlLSmd1QMhX2vm6RueAJ2YkxcgbxZSNqZPMcYYPt83fmclCY 4ZOYgLcdDO2ueYkFtyUZwWNRH7i+0Jn8g9GCwVSTpOwtL3spTJ7rwFEL1La0g/2ZcBGruXDAujaK lXOZX/fqds9l2+TZ8RSqtsOHAwKxm1ue6KglM0JYlXzIVUCcsBPKuyP6khg6dOrNZuOSvKFmy81x bt2ZQudXONU9bG7ZWJwglF412WJjLbJtV4uhuHrFQN1NCLcIPPuBwFx3KGmqxNfWjx/Y5QpLpDtN 67y9LAk7yb56iG2iqY93x7i2aEfRtv0q0+EZO9vrHc/rS2PuuKyz9l0EduINgBs53wtB4HpBlR0T YcythO3XpvQbLHHgnTJmuE8+GRmfZ6MWDL4P160cC/9gNNU+Ip6R2+2K2wV9bEyI9y7bY9fqUs44 CAvV++Nw1d6Q0FNu+I53n68b8u6ZZj00bPIOKNTxSxITiAbJE6nSWlCn2OMqImEYNUKgcY/rhMiO Xm6SYjD3CfJM1kgAYFRbRN5tlJhzutox5Fgi2Ozyo6XfQO/5M00sxtwv5eGfRQom5sG0y63ta0EZ tiTwUYuF6vCtHpNXFocWo8bbX2KcayWyJpP5etC0Ht1XG0vKJiAeaVohBi1uX9kEtVj0u2PYiqRS RnNS5y9TDLom7OWAttVpSeonVz7v7vJjYyc4BY6p+/OukqVAMRkQzUXlwpwkB55iISp8jCxOv+T7 Bq4fHHcK/J4+cUtrXcea5xanTUJuvo7/eqJFWyzQEj8uTPwwyHD4k7hzooeERmZZlROpc0mbsBIO fx/67OPyewKKqUXhfZl3tKW7YR1NLXCoS6j8N4kK2TtkHC7Vqrhq2iifSZexK+S+vbKNFZ7uCaaC jVPeHt/1PPhKYJlpSMrN0dHuYTpilEm+5G0YMDYW29f2QA3dgltG9iGXPTzoEJZ5BIkVOwm9Y70D oqakZu7LLwgJfKTm07Q02pZvDRN4nc8ZevX5Cdw40RCTmfX61tyshew9WSjqED6I1a82KDy4j2iO /QsiKTc2XsmbFzqcZLpV9naadOyrWlYDksTdo94e7q87g5k4SAJcSETeZPhOr0MVgJheb8B7KecZ jlflvl8TSZTpyqyDJrxupI1fiFiviFRHeEo+mqCcLJM3Osl8hWUUGM5WfD1NI3DQWPPvxnHTr2qC aRWg3jzL7KrT97NOf4Bkt23/oLuXPSHB+4FOgaKIEs2qOFzvu4Jyl/Sl1Mzo9QRRp6Aaz4nQgsQZ 1p7CKyKsqlbXKtN3vjLqFssNzTkY/zY28yYJsQbL6GWGhRo1CGoDVehJesJgkKv3LzrEMB2FRnGM CVHw68o7RG3EKBVoYJ1H98ztOWvrlB5C/YLTycuL9k92o2gsCR/DVLeuqEBI9QyvCEqt2LqB0CBJ IWT1uQ8c0oh6RMlBeyu3As88QxqGTxBDArMF3DTSTN6Y03V6JJ4LGHBnrOpLHv0XQ87bEmnmkCOL ecE3SutFw9TiMWFcyAHP6vlpj67UFecWaOE/MOxneDbMPpLmN1WuYIRZwtoPIOantTravqdvEopF kIWU5IzeIin3Up4IhdgtedwB6Fx6OHoFB3jn9srN1qqihefz+JmXzNq0FnYLs55Fz52rIrL08uN8 ndOtMWtYiHuWSdNbqcEkLMe/xDQ9XsL2e35A9oL54dT+kXmyP1V4z+ElHKOic7LiBWdExqWbTpbI Cxz+sjZ4PEFjLSYmDSHpOVU5qFZ3ZY1PvUuLBx8qYGlZ0JT2lnzjO/yJQsuKiCo7d8h9YFcNeFRJ BknPXG9ajcW+2kHr6raBSbFmHxzMMlU1DRkg0hWm7H6fGiM8Mm4r2ABdgdihvEfbI58vP4QCy+Eb r7CZtCieEWOYvzcC/UcAOIeH3g/rS+SRX+Fpsmy4NKP+svQ486ua+ao7ShGjFcIlkpSBvZi9K49Y NRNTI+JnLAsTUkqcXViVhCfa25pD9NUSQ6ji8l/n9VMGRT5vZpKhgulfsJDzKTftbvrsQloa/CTc Ohg5rvLNHSBdGvA0K7BznQwiALN6tDoksoXjdogbVfcEefzw5lDVv+JXMtw6wfT/XKcGaFVWs1PO V1DRLQy/U7TN+6WpyFHCYNb/sxxXiHhv/tu+sAFuBdaeLGLFimgDL7nTyshccAsj9K4qbaNm13vd RrRswPujd5/GpERITaaZEIh8JB8QxXm/lBAOJkMpfJuSaMXovN42s71/sOwTW3AHF22QYlUGbe4g jPht040gWepiilK8h6/vywSzyvR6ebkCHtQ68rNL4or2ljnyNtGawRMwhw7eaOdAa6PyMhZMQUvh G8yYNgzaWMb7Q/if8apDuiD14+tIlv9sy9obK1PsPHj4bPqs8XEfrgIwXOGkjcg/haRBudzLPEJ4 beAgPPN4FT+pKOWQx/MoEQf+oIS3mNi4ivpIsGUc4j9clG76i9Jft7+EvSRHXOosiFekPrmP1N3W pYqr0jnu1vCymuakTpPqwN5CGc4THOw7V0JS+NTk9QpjLZxQ1jAHiVIclDtQvuLazuNLnNuU4mB8 UsKcw3SAHStw2/8JpzHUs+UW3TNJFoeXrTa7NR6p0o2Gf9EnPY2rVj2+3PJU/HAVrbFincl6nJJy uDebV2aYNYPTkCn0M5eWWfUPpnWQyXUX+zSWRvfRFI9y0bvv7Dx1aXkDOb/EYuYL7lJ4sWHfk623 X+JudWELDrcwKgBvKPG09G/aRHCuM/YHPhe3+poqvQt31L/CLAjgYSbYwRXSSh4q3IFCeCrT/3nW HoiiIPaR9qH01VgQw9OmjzUr4zjV9MyHAvaoquwpDYsDgQFMSxgszA0p9L6w5NlZ6yZcCFq6Of/8 HpnHC6OsFv/6jH0SCBeIefhEiXY5IeD4TPKEcXIxw5+34ttT2yVJqot358vJHJWtD3UVc0K5dNYo WYEuTO9M0XdjuKwPUrzHV5Um6sqggSQ+yUGTlPNkMri536ai7o+phaz7cLXQiFurj8HT8BAUyDys jbmm3/v+eu3MlF1IYNthUsme9Jf5JMbwSo1EZccoh6XOoB9d1VwlCGnSTzZerDtomz5pvqPyng+t Umjb1l4NJ8qzu/8COhS7kQGJ0o72nhUmq6coPWUqH2uDA7MYtyGnGKboK7ZLLLocxL68dLNkkK1S nL0dKMgG4sYXGwY0yy49nuElcLNtGrmXG20Or2ekHnPwCvaRQk/irlxOJSg1evdzpsMuOezhAI2L ZXlfqB5krEb9TlOHCGGAIKyWgNGrrPRoXW9e5Kj5KZvguqUT4Uo+Ctm7NAeFkdvsmWGSptKcT1Bt nzIdD5v04IlVEknbJBl4PKF/DUJAn5j7dV9vUkPKHPV0iN+zxw8KCwwQCDum87Y6z1hORG3cVe6k xZKJPlO8KhW2i767kpOf7e2jMwHpr3Ui4Gd4AKG4KikQRAq7DWkf94TO7NPxKe/wlJh4n1jbNVJi uGCuEK6cSQKiZ9cEugEDOPU8CUe4fRf8yoPxs3yhk93TffNnzzOufE9jIOHd3orLMQeMh6ewiczt yefO6rZyCW4yN5VmjVlTb8Ckg/lk8i14xgftE7NumNEnlgP2RCr3DfnOOSrAiIMlWe6mh/RY5AEa 64c7WSpNlQmSjxMwHlkWZCppQu+Hg2zFnsVr98+OkWh/SH4cXe2EVyBKHPdTxevqKjyj/NhSFXPg c9EmHnUe9Ez/dfg1mC442dJx6Htxc3LojcfZskCtMa2fLer7hc20XqPWR/46wGG82SCAz5H5KTJi pUdDRnykp2FgWqrqm6T3fX8P2ch4oh63x0XDdWpJK7VHpNzn4CdDWOZAm/Yz1a2lvW9PFsyd9EHe CKROWdcmPgu0LUoaYaBhlCzNy/aWJigynGULmK/5sgrUKNSjAW6lEUEQfTnWdt255ooRE+/gcjyR H0YuNoMpYrnD4U1FFx2P4oHpReleYa3d2Ivlu8423djs3Hvl6NM+J/6GIpZGMtIX8uz91swEQTMT 9l1cm4+FlrhlpqOhTlSgl24ajT0jNEIl52RmKQ+4xtRF0dqUDrVzVaCbSj3G3CfIodXBnkTzkGHQ 0xa10JRmmDQqeGHhTpg4bBziRBet+jFx06qD1cHnWIB88JfoRLqkuYxVi4LkrCyXsmKey87DL5Tp /XY/0R/wJ2Fa3sW+k2q/SqNvXCDlks4vhztF9Kt2pnn1G0G7qvE3K8t7ZZwTLWyk5VtI6owhHfza ajAVpz4JVg9jt8tCaExf+G0BoWVpfuMkpADVfVaUa4Cb2rms/4WBedAZw5o2hUCSWuysLCqHGEtF 3CjA6A58HLd29ZqbjjG9kYjxiVa3eTIiwTPuEGw7kmEftXw7RYXydWqCfC8WxR2MstEDGQzuXUJR leAZL+pixfsRCJiCgeVZiZ6GhRsPLYd4cCq0j+aiXxsaFUgCtPCaRPmT2TJ7b5WZknGdhHkNdSE+ yaatQ6fhGy3sRz6QSKgkVelo7kChwrvHQ7NsDQfDPoVzXEXQ9cMf8CTUlRfPY0dQNBEcW9944II9 IFMEcROe43NJq/HzOcPB8Ilr5mHfs+QS/shaY6M67O3LLUjMb54o37bOTatmkWXyTIGVz1Zi0IUd /RIXGKYtYkKBr+JTA7fl6c4Dh1ScVFQzJ5Qf7ZRYfIy/DELQg7JyEheKvq00ZO+8hsXC4SiRJax7 wYzYJVB8UGbXvVjHuV8Qa5HEUcuYXNaoV7ryfI167LxaBGOqSTvXuEaegM7k2VnNeWcmHkiZF838 lCKiseyesHrxCWEOl5lurSpqWHZo5ZtXTnTuYSJai5gc3hO8XVVgzZDAgcGcuQYvEU0+abPMGsuK BRUGy+dhWIuxLy/SIpVJZh622pAFzae5ke4VairDbRDlwhSumjLxKhCf8xBgpCKseqiP+0blsbAv qOUHvOI200Wwsh/Vo8/OpfQqY0y8h/q+zZ8J7Dnpmxk9SJCUKYPSXb2tgTydWGZeYY5TB53BLVWF RPwdddIn7KavaRy4aklxDO90izpijIZ7BNhomIJ1IRBWsh/S8ZU2prddQdnipzafAFdT/pYB3cd3 Q9si0QUxo2WT8TDvDxnHG1Pu5LmFVxboY8Co2jNUNJhXL4vTK32pdMAB3HwVSXhOBY+f5/pSKmpX FBEfZrAjOvh8cby4l4cFyMHiQ3pcC+CeYBMRkfHcS3DkKA0uj9lDUAeM32ERxIv8LMEmp9N9nPFE EhEtptYLqpsakXoMwdxpIZhullDlQzj0y5AZU9S1dB00yjKvG2m90LStTu4xiOzWvAojMkq2LuOJ 2g6HicKPuxVudt7YXZxSTFvN9IOI4hz6IWSREyW8b2e59pKwAMWnyF7FnDPouzJfXJteeRPDc3oH VSRLoZwv5D4uBWeWy9mwqN59xVbm3s//CPWrlROWKBbgofN5k16PoHMPR4ik2xm5LDuBgKEymoii D0ZdayqQVx+3pTlWuAm617V2MjkvSUHfzMmFDKbPfTdxpM89bJrvV5mV7bHjKTJVs/WAz1zF+xI9 5MMXKcrRJ4qUAy8lVjkM29U8zopgDmlODfNKjNdVbLjPhdtt7ix3DVL7FGt5tIesICjBi6MTYsPt D508N9ykXgU5Rmv3XCR4bQq6DPUbrbzXCev+mfnYOHI2VPhNt3cx0Pi/PpPiUh8GmOx+7iMfcfBE SeMSumvMzH2ZdG4GwtDKW4srXpHbjYAe+IcnoJjfLyC3ldizmd439j1Bbprebf/YlxK8sAyBv0Fr p9ceaEbnnTzPj6p9ZvuoxEmnRexfioCY54JBlTSwS0olvX3WoBAJ07dL3dc2T2JTmolay0gfo3Pb 8q3gLmsiAon7lZJ0h5Bq08VsEtZaULN/IxsBxql7omOyV4o6/GmwfwdV6ZL2c7PAsp+lKnNfX3Kq zrHfTr+K/Dfpzyk9ByU/QJjapDIUQhz94J4SlQmZLstrrMnwAXiTxFfGWdj7AnhnPd41zxta7cyJ gsFfHKxcy0JwKuHVxK2tAOeO38/nP5TZE0NqJ9liebHuQJKx7LXL8/FGrWGjFSmwgNj6vfeog6FQ Vc9e5h31OqdR3nVEu0ruwvxQjVB7+yI5HQF2x1WAfrMCdvckZlygaSYvq7vao0j06rxTaztZ/y6z 5ghTeoxw6gw0uTblYWTZ73sn4qhPZqlBLvWUKZTSpc9ERnjwbTIHIdBjvTdOkjifjdX0Wfucgz4U em6b68g2Kwf7KV0POqties+28ri0Pbvy4cwzzx9yYcs3a6vRYkqO0twzHH8CtdJfBEfZutusBGxM Am5sxD+dq2cyCqidG6St0punTDidO3s91rAF9gPFEzo+I/7cAos2hBvL4PSlm00wKTLesgVvRtod kLtqJWtmWwuwu4lGsW2120PoLP3AyClXOoYBgSu8hWVNmGHwqQS1tHEuHHx8esiqEdXscr+i3Njl 8xL6tiNaGG6exLIQyq9FW9cqWmpq9nl8dzl3sn3Zww++TDerS943Zr8aYJrGhd9HReEKMXbY3cqo 96JNzR2/8k+1zILMd5I3p98tXfbdYGrjJPxEJCJvI8/YFJtMJ32XphEev33hCbPwAzFlt6i+SmD8 HdgRXqwJe5bO8LrBhnsAas2dvq9bOv+Q90cKIz/uoiUHvqhjBI85U1YRrgYwHXVNjujHAQoQ3SSp 0+YYPY+rz5qrrGTsGfg+U9uq8eqXBQy9n55Z2azdoh1SnE8xEe2j0ShcGPq1pdMzGAeDaLyEjuZt rwZGCF/lpA9nDcknZ1YdX2swQj9CoxtLcvDMloFTUMD4fgO/BR8SsekK76j/8VRlKL8NS14xaAac PiFwuJ+uG8WV7H7nCGuPFdni0qRjZtsMLmj/67kvrUd5eo80y0Z6kom0Y49hZghfmrXWMMXZHYoQ dUu5N0mWpF7ncys1j4c49TIOp1mvrfEGzxdgV2h7aGcxx572oneff1gU4y30e56X/AJ13N0oIcmd cP0B6MeQnc2ZoLt8jYPowBexo2+5D9dF7uNhJKeTrZHwLiuLfsrhKTYecR3n++HLrhReyaHp9auB ZlEI3RJytObrqYNcUs8F3vJZrhcgpwsVG86uvs2hTyY70+BAM4QagEVP+usYmHBT6w9yc0dcJsqy opVLOfWktJARlrkzODh+AxyPMsNVoBGLe34F9tCPVOzv+pUKkYtzGTK8KzVB9lZdPY6bU4f9WYKR U4rrqqufQ4TvjHlcyVGU1canjERNXBdsnIOGljUq9FUanu69X3hpG1UEJGNp4oESNweXhaDRQ1fW Q5yWXU0bE+nqMJq5jpMoI9/kCtXLjJLU0LyNHkqxySJYYHCu+RcfKgJDf7JJbBKY92hrYA/KLh5X gmFKc1xKLw7DFM6ml3iIM2TSPDTDboTiKTxaHWrPpYjAtu5wOhii2aXHgYJoTvGovjH3jbgd++kv LymQRQ1Iubau42WHeLSFcXhB8AscJHoc/BKNUeyOtlMjLUilShRj+B8MHBd0PbA2kKi6PHgeiIaj b3dUlwyifE87CFoFvxZ1a4xgwfkUZ7mRaQ8juYSyhSUhModoYZyxaUBaSs+Z6PeztvuJ58xrMCcq GJe1pfxoWUdj4Z8JfmgXUmheoukZ3f48D1WS+SLJ3fUtEQTpBY+otq8Zug4TmgKd5/k9Hr3iXacO JmLddn0NGiVU3pYN+acsNZgl0i3pwCna6av+H3UM+iP2cBATt9AXsIhYgyFS6BiL7t+EB22suWpN IUoC62F95U66cOErKLhfpiQRJ1Vvx94+driZecS7I1eReyxEbXWaHEJh3rfB1Sqc5Xyis7YiFYoS L5BVJoHNgJfu7c9xmRVfYh24WnLlez4WzyuPtsiy3Y9YOxf4oHR9LDZv+NiJOro5j2fthoGGsmaN scsUjcP34QdgFbr5A/rJ/llWRz4Krmb4axrxIf07UMC9dkdoU0G4grte1mg32G6KpX467IMJi9m8 epxGAtSyj+ISWDQYrsWv7ofgayAnHTPBrLj7HCJkGw2anMtRDQG1vh/JGdJLeaE2d6dV18mEVjRY 1Y8BMmT195pdTier2lTveAYP9LCm9OrUcyg5H81YiZLz71tzhO4ia+mreQRWY1SU0+WlU+EBrvKn y/IgNIJPJl/J3wd2CxW7suLEm75Y6yBkYlFalLuda7XzM3SFlAtxTQj7nYzmnE2gV5jq36HED4Tv wkDQkeTyhfhc5mWDFnK4UxAu9TI1VRP0MTRoR0MNwMpjPoUzAThP/DSjTm0+yn9H4VQI0rySuENd 77ThPjmUN96H/GjhSIKdJ1f5cQIV+vXCFE3v3EjrErG5I37fOoMcnNuVixiVImlh07nNYLqgP8VQ r5fm11ewk4v10LiPGz7fxS2YPJYljZOTn5P5dOvM8FeGkzdjGpgiSeZ4trvshmVBvmzqO8HecETz KydfVG0mmrIwCAMw+ZQspK9iST1r1VzVucR++n+ROrRJVxxzhtFhPSnui9f5VM0oX7dU+p06oWYW F7k96uPprNFAyBFG/vlafwrxCFXrq8Yixe5PlJi5h6jvPULuh5NYT1O+a4LarsMq7S9W1dJz8tgD yyKi+YPr+ZBp2afh7vtTwPmtH4f2zngVs2PhSPCzhOT3KybpvgBBR+pD0eO50VMb/8i4uil/9CFE fODe3I1VS7n72odPQjXhX1ndu+fnMOPw92pIiRR1zl4OGnaRyX6sA/PcHqKe4sxTdLZ8SJ9CBcjC 6tuWeBnuyYs2zhUNYzXR1su6NmSTNJGfo3thAHFjBW1dagbipUlC7HJjjvzsTZiBcixs/JeP2xv2 h7YZFX7ff6oxwet38SEcjfuEh8dCXkDA3ijVqnldzMHscPuPsKwAMeUYvIOX7Jrf+7m/u2g4T4SA KIRxEdYzF0yOI0HkC73FMqBdQbunlsczd8GaIAqqvFLcrUwqcRW1HtLpdQxzuYVKkzLRIARPh23l ogUr1bYW2ONPqMTvlDA4OrJWlArYoLGbjoAMMVtBlMAQazQ0e8z/7oGx8rCaSCY+zPcMR5o0tW9Z HmRY0FYLZneVQDfSnCADE490q3e6cos5UVNiKjtXbTLcqnEmPIjXEkCgfBz/XHl1ni1T89TxU2KX 5czbSONaAqOrjMxHBSfUw1bnIHPqlxuY7hI8TX2bTioGtoLaRbC9sxrv/WPiSXw/fwx2Z2vnEzG3 puztcHZ+Fkm9ir65wwuj4FDV2jenWtp3uVJlxiv7MH4CauVj5ZFTlBpaKfbUYt4ajNiEVd3a3IWm VegY/Ib5iZxLFBgJSJdttoIymepKirrOykouM3OWrumEFwqhBOCWT1Kl3lhny1dawjRsEfWUB+2G iB/OwIoWZKggmMAywbxC+1/HUiVzQp9p5GufIy9aUtnUKuYFk0rjOFMiXQsotU1PcNmr2W+LyB/I flji17caB9DNI8E4OS/mWjCkyatnO+Y+XEXEFLgn/fADT+PxeIAg9IqPPDGPUWkxdMdpWiWjdaNr 0oxtop+9s9guiP9mm7rCbb1jQ8C3uRCpmC1cOJRih3UPfkJjNq73DeLj/iYq+f7duTA6x+YG10nY xAbsDC0jts7TLXrINvLQEEx30X6iIoyPQh6UaJ85rI38Dn0hpAXGMfYv27K6IPhxh7mqi0+u2oku rl4K2eDPjXFY/kvc0IjyScyMaxEV4RKED/obSullZZWv2chP/gEgIdex2vyjw7DmnmeWU49llwmF fh3YwvK8z4iz3y6nVichkDpj0xPxFvtRNuL1Kbps7xDOOTqgWqIGZ8SjTziFOwf0dEX2nhqGAtMT tMaObvKcJfBr+m8rGPWrSe46QLb5pHfhy9wFJjvHcXszn4sZvoPggl4KTQiaUeWRcbKcq440xFK0 nSquyrIsjD623mjQ8Hvi1dKGvXy9KCi16lWLZemEzfwyyBkmJC6ZqMv3sugWWsdSTFLUmmAP3VzI RB9uzyLichenQtFaa3VyOHOpE5PyI5kDJ0iT3h5NYLBWrGHPM+fX2LKpfdRn9bDwOrXyDRlcC+5I 66ExpyhCaJYzEZ68TTErlEFY8XrFrqfgAZ2nFPAM4elN21aFzi9FCcU68RlH5wGEzrnn91VytIRJ YnQc6h9Nut1rRfCRGWCv/T4cjvvmIR8kybTnaXxSFucZhc1qLve7gYyZPEoynl2wZvcAV8f2dTCR b9AWrtwqHepe00E7CfsQhoJTOhqenLQscXdHJMjQo191eCKejlmIef5IJly6AvbVoZwvTMmYd9EC cmfTsCFzWhthcJVAbVHtNUIkpF7xeBJegqo4vxjZB4xfXiNHIiKB4ziqeTE1Pw+Z8D0rJYIeScmE en3MSAqfJePx4caq6Bbb4V2uudeXpjJv11iDCCdhT74AcqdtPeyBw71Se+nQB3XT0SBZL0dAvxT3 jXVMOBD5YjraZR8fozpwMyFTAI3LDZFVSLNAC9K7zkiAIDbVKVGZyUbgQRloBAUrA1c0hUhgIaDy UgUpNWyCvknfMwlZZHO6s8e72wE7R7qqyjR+i+P/zeXsOt04gxMqm0xL6eRb5+bBY0M/FY7VZROI KKUviX49IoccsvskDFJmX6LREv9a5Sbk62Ppxn6oH+ydEzoLkaM5vN72mhRfzDQv1TCQUmo4dbEA KNzPghlLRGkrS3btmAZE+HLvHDbOxkcYh8bW/mne1FdEZ0QKEZJaEDcmNSJPSlkbQfgGoXPRz9uH 8XMhP64bD55AaUAf9uIItfkdQmagvn6Ld1m8bFtc6NznEp+4WLktwlN1NXWsdA30fA0v9XSGvdHt c4VXrBA6s8g8MYBrF6VMH5XNRJ3UskX5rVdoKpWu6RR0F/ShQ8RxEdZUc93C487XbPMfjYS7O4TS jX7UQrGPvWLZR0q1BQWLQtwzD07RQRubupxhiVyvzL+y1+ONjRJsU0oZqnFptZJJLzpVXL8qN6m1 d9AuoHuHBCmhOOG1mnrUfWNeyx8Y7fsuiB5+iNvezv2x/XoJ81PMJ5mJ5ptWQgBITEK71z96Z7HZ tmAe/F4LtibO5btZnawD5plwvkp65zUF69e08SwyvBmL4DyxczvEmkn7tU37ZpaBwCE3PX5VCHR2 tMJgG/CvOtgH+soZtosSx3spLVphVcFPV7U/czIVGymqV8XM1FvRr7uSlcqjzizDWYnM7R9yD9K2 YnRTr1aOYFeMNlHS85NjRHs5feGOfjaAQtxW1XfmSGhakIRh71w+m4XK8KnfQisIoiPZmV1tSLfR zXN8YZB0tOztBpbsCf98ClQhEXHrJmOo8oUXJuIf4GnTNuOXhLh56b81ahYkoKRHMFlxCHabaWHQ SG6kP172OZZJN2aqX185SlvoR+Ripxsb3bc4MPYP+Vn1XMFZt5+yCmo4V+4R/8LiFY1BkeIUvwkM 6OfPyxlDet7fFx6rlr/vY2VAA9YUUH6e1jW/PVRl8jV+mPA11iW/YMiOlChzeGruOOxOqVsgzUFz OVmIeanzYD95BngwC7Sw1KZAG2czMUS7c74YnjmGG9u/b4G4B/WJEgMWNZNCwKI/efud+pop33Ma Bwxe7aGaXnPWdIgtYSXlwuZGayysimYceucrAyFwYmQ58pN0malJZQ86WKwyeHXJrScaA7/2r+qL FN1snny1DD1O++x2tyUEtrga5PjaO6wBgou4sjEqWSUpHHcL8Et9riET3tNml+HWu6IqqgusYWXw ft4zRilXhapRv4yAl7Rprccq3oO2JW/qBwGdCrhunCqv3b2vSFi3NNzmVYTmQizndZ8MHZe391d/ aiu983iVJUdXWtDHqQuh1kycyf1uhIukmoPwenQkkc2ZSppE6Yo0/i1olWeML4VMagtsitX8J0pT fCUfuHn75NqBRQhyHW5BajdPge07JnUEAP/ddNwjV8jKWIjdBE+mi3BUzbtvMtqJMEZPHlf6dz5f zwnjQpzRHuoVJEXqQ+wWCSqQmvcX49WWpaV2Kdb0nD5sBCUbKCJ5UFdA1miZPLJoq3Y94a91yeS/ QoCvl8OVaiDZP3Y62UAqYck7+/St6IxUdc7sReUZPY1lctocR1lycVco17+LA242gy0NpByDNBnK Yyaf2NWbcVad8AoJL9qWMcKn4b9N06B4fnMnSKZoNem7L3RIWDVD8WqVAtp9+Iwyy0NCqeO6I70g T0ezXy//qrDQ5LG5n4dI4a/hELyOpYfU3RTjlF2Ibhs5Yryw7YO+7fx1sPLwjr2wcUfGE2A9raT5 PHcuhWKKL3Okm/W8P55vKuSxwQnpgH98Zd5CAN13UZkmWhvhGuYJuxhWPtZPuUvArLv/gAE+1YPJ GpV5M55KdkH7pDM+GWG6cCKHMNSiQ4DkX8nRNOwH2AxabJrpFr5CFWviab1UF+VSd/jk1+bYqJMr dHDY8+GtpWR2g5zDCZkQu9Cx/I0NaBCSvGfol19ysAc1a/bIt4KaejqPJiORhpzH4HauOlszmD/3 mstNnqvLwuNFjkhv/Choonj5rvXAsU8HJl7dlio2upH7bprmK/Ngslb+Jrw+2pGRAH8c7Tj3aumD v2DU+F3KF3CCWe/ZzdkXcVWEYMFS21lPAhvlQBFj52ZzSm1HM8z9qnf+RDc5p0/60JoEyvH2utD6 OrXFla4fZSVdZBxdiwecFjCqXxr7HYbjScoe5bHllpGnB+ZqxThQmlfT6FQnp7GDxsmmpXe3wtx6 zARQeSZOH4/FoLnt8sKpV6lsCfcJvxxFDeOejynvk19KC3ErP4lrCXlR6ncNe/Oo7qZBKHRD/7IZ jA7CiZe3KYElW5tAYr/0UcF9MCvqTvjwqRQ3Vsh4Cwplhw3bQh3q1aiXOBPfqnpioWCuLRxziyOw qAQoJirnyqCEhnKTUDLavtkatrQbZjse8boruoS+tsGSZ+tqUsoL4A8G1VgREMzY6Q3MdcsOclR/ +3CdlAYn6kQfImqv9YPUYFwwKf7pivkFzLTSOR2mCk22ybM2Z7h+GbmE38a0gE7oO8Z1ScAEHz8o Zac4hSf4NPD7Yv3pE9Mh5WY0MSIwuHvXFmX9ca6Jbyik0gb9m9ZpuNvwzGqtt6yeQVPqvfWPugbP q8u8OPnS++DnjO8091lXOV8UpWt433u25MMk/0yqz99vwHEI+xgXKaCoTFOE4ObfX0P/yPLMQQbg AICvECdhEi5Q5dOgEWeVdo5vRSdQ9i1XG4dypLl16eBplrYrs65u1lk9bQY4i+0b88URlDXO+STU /oJpA3Aq6c/ya8qsQzdmgKuMjsIPCXvYgMuxuKNB+9PvpbSuj/4gxLSeelAfnVTNxxSkbRl1LG08 jBk/g/VGdkjl4QFX8Jr/6d417wzlAtQJIvOz8CQUG1WbpZoQ8W0yFMK2C+FYYCEpDTNlGrK5dNaq E9l+AvdaX5gcKQVAzmNbAAJnYGFHXYOKveVsb09ahUaSatq0Flh/NH1xqwYrhszrIFwncPvuEqav JQ2iB6MX+U6tuKz1CutrK3j9KjYJS4MiAH8v5cXapwJCmWV/9VhxxBIclD3pqL5XsaAUkrcV+MUT 8yFLU+247BQjXJP98XghpEAtgc+2BeflMhq2l+bnVZOqWCnC2Oe2rsEHx5aahq8h6yh9JdOdfbIM ijr7G0l4s6fYpMpIl1/x2YyBMwH937cyRYB2gW4/7/0rt5v9QUcum6VuefqkwKXw9vAFuvwsC8T2 kCnuOv651JaRVDUKlH297s3ksx/Ui75gdGnwbPFZXaReCmKFhzlhsyXT1OUbHR8s9rYiI/WaROpS wtsIrr43PW4CT9SNw+h4H0jJjhtz1Wdz1Wgkh0Lz7PItqpWnoVxH4z8sxdcszgwuSdCrlUqMLaF8 o7W3EPJB4u//VHQbhjL/PuiBCVqDN/fbPLWYvxtabVSYHOH2D9pHdH6Lz4Un+8H66BnC2j37U3Id Slr3ZIo25JFcrI2th21GUAJ35B5rRi6PUnsPx60bPCDC7OSWamuqFzjIcGqQawneYY2Y04hFTBaq 7rYcvhchy2f14USMbdZvslerL7fjwiAJUwKU42D6ukhWLbcwG8QrvYGwMb/EL6x+0jVBxUOp38Rv +ufAP8cfX9AVi1VLKhXsup5XeGvoGtKnBgIFq6t/ZXsrjYjJEkVkjrkNEx5IGHwl0nH/NjQnYd1b n2KhkbrBxyTUgraVMZZ74ey1Lbxcti0fJc3lsOS/Xlh2hbz9oL+5wF09+JR3vYXkHjo/k0v8mTQe T5TzFAM2zOj17t4ia7HbS6tElJEJtqTucsLBqaQC59N6HL/uJyNAKet6X5TLDJdCU1esJDSW6ZK4 b/SMxk/M6w1zFwLOVDpKpvlfxTp96wLjY9Gzznp5coNyy3XvvWMfR2uvbejHNTVq1gn0UyFE3ORk /BOoxfmJbDyGUVNbHH2Osk8RxUjLxz79xE6T6TF6DaWLCkD+oa6/aAktUD46g/3UGo+twpzyazAg dgATT29A2zv5I2H06J0WuyU7RqW119JMZ8g7YlbBg7PM977uGI3297nU30cg6Z6lO6irj+vrlygd m+fzpJcZCOgdvwzWNmLZayKIcPiVjNjexLBqk1LGys3kTnqLvHJOId4oOjGSv7sQf8l3e4ScPVwL 8x3rQfaYdU4imIOVAufqmKXlbwzqgs0I1r3JYvMq4zqyBrVg3zZfDJcTuaeUPjvmZM3X3SXGX1P+ ijQy5sssCigBFK00KYj3VcDbU8eFBdzSoD3q9AsrEY9FXwGP6rHDTnTpoYZoNt/X9nIX/5gq7K0m xXsajD2oajUk4Waxy8ATfRGenXv04UpBK1nBH6G5uU2bMoSorklY4HmdHYJDkL7MCryE58XPZGF/ wfev0LBQASr4m0VKjHcY13oNLhoe3gzTe8brwzKCRCAzNjKQjrhcsk5l00V4p8e8aS0gaoMQe7Yd BismpRIhY17bj+OcvSZf+z9S1X8OKgwhpFWowOz8umucXlkFsJ7NEUn+KPEOYZVS5BPmmiUAN+eb pp0dt9hK6BHrU9PiyFG88p3WdMACmH9sKlSMxqf5T0UYyUq5D376lxVNhnb9Xh0YjNiGgzEolhI6 E51YhXqxFXV2i01waSNAEqy1hheP96cuh42lg+68DhEK6DeRz3XtV0OugjqCWqft1CgxptCIxjvk a4esEnSqcNHH7TeLG0ERZ/TUvG//Pk4aTYXmVlF3aSbKslxIbABJ6ChD0v33bxT8psdUt1vs/Kgt c/cFO8FE1XV/ZiGrG6cqb/c8Rzrb6CPI0c10C95BYaLaDH5w+AhrNCix+tHy/wmMDnPxmgUdU55i hWE1PtXxqUDfbNBF2L4TyKllshfbh4ojMu/2nwCLRkIYlwNRww7BXGwSnlAdhtdrvuz0G8fHSg+k qNGspgJ8c63p15f+blm+V8voYkchB3x17DEpgIsrbi3aCLasemmREkntUn9TAkB55VHpVbVfQKyp T97CHzfjrTDDzHHRtqi7UdQIeKlldUmYlHtiSt6dYvzumx58kqW78+nLCKH7wP3/1nlh+yGI+0+k Gz1lfglkhIDvHLX1dS/gQ11aS0E0sdShz1qcq23IknD5iJl5RoGiHC+p7L/CReF6yU90ol7EwGEl cjNHEz2AJaDj7ygdqcjtLJdmWgZKWpvlQOkbwEqB6Stn9o4iJORfac6W7mg0Pdf/FCro5o1CBIcJ Lxwb7CcLQAPfZBlrR6Y6aDJfo4h/o4lQa/SrIFo02i91S/NaycYqoFULHHjJbFrZ6vSQPoRh028j dMOdWPkFipv5nUzGa/qmuXgLLGKKf1CNNUhmKLYbX3JuouOVDJPCvmCR/w/BV+gUwEepfyFf7+cf sKwci7l1fsR1FnnczjTqeyeP3lb+uBPVrgnwRvn8PO1kZQ5iPSRYeI03NP9wE1JZlWT+vKAyzAop u55BbyWSneuDjlkJwdVffU0X5zbjE4I+CLbHILkTeYBCju19JFfbYpQHqMGGcv/EchiqsLgXpPxW +LGDyqTMgUFzEPw5M8oVqzBpRwS60y3VWEpxumNnFFEocpzR/04QrbadOYyl+qcm+cJmQ4FPQB9E i0djiITrrDQuS6XC76MER7Bw9aUgAZnTlMH543kt78fkWqcfqzhrLFrzDjLpL2Yqi/OUv3rpKe0z X7vLh5CmoM2tE7moFUdS2epRECBejGmFwnncTwgRLHqV2Ifu/AWKhh4dER+gnVR+EvHS8jW1dqkr 3exdvdR9S4zR7j/wqvDXJUxJ+3OrQWD3D8ieuBO5QQVnYVs1lHyHlFDaIwTOTSUfle3I2yLe9ZiK GxFbBoU/fqginN3FY+QR6bDSf3Y+Ec5ZTUjHgV8sKAjgV0aIN8M7ErW1b+PeI5Fe+gXtthZlrSDH gx0qsWxMOncpsnE4MpCFQywbdZVP8YqIO8hVMC/MeJF1Ed6dy5nvJfD8oYaM/943T4rN0ACw/u64 Ay+hk8Jt2H94jOIHqRJhdwS4ZSYwmpSmIPM+h6H+URF/MvtO5btwCGIfk1Km7ZRlxcPMd6olz6S8 MRw3umzXtwOeYajTq2SN2bg6wED/G6+iz96KIFTCYE+fvk4YZ05XXIDpUreEBMBzg9puRXuze/jU 0vSfJ+GJYzDX5C4i4k4ZDLTfUFDwfvDo2bnp/UVNWnUWgdV5QmwxQOLYmmBu4DKSMbm+DJ4ECQ6t BDLUvrG20+NJocpI3JzT2mRpYKUtV1B8jxYc0hMw5echXFIjDZ/OVNbxW3M4QhzMoJ/ydY3wMFeI ezcwa+BFiwGCisclJfx3IkmTvkJSw4wfG4YOerWvmrOtlS3s/a3i6/8G9WWwBfDF0OOMralT2Wgp mTVDlA2TdwwdLawnlg8xdKUvkVsfy5Lm3jq7NEkGuZXNkBOkqlk3y2W8ZJmhbj4Ln3PhRe0+FxE0 5JwaHtcF/s0J4aByDhOSvKwqOV4PU9OPnbbnz2N+U2ZADDzbQOwta1vzIY92GVzDV1PeO4vFNtwx ZF3f0kxW5l6Ubg8hcqJR3wR7RHuX5p12DjxhYHWSQL/kx68J5r9sb29hVesaEP0lLv3GOr/NSzmi j+Ia44aWF6YYmSQ8ACq3ysb6Mj/68slFl42qseDmnJOnuZcKX8ubJbYsOkCLObLOywgxPp/16GgO AwN3lI9Y3n4UX6TFFF3v2hBx5ut51SYrNY9vHCMG3hOaiKwoE/pTgFZATuoH/UAkxtFVlCy3LA+8 Qz8c7g3IE3wSEbe+Zranh50G4ulGQsmoU9sgpjZgPZY4AnIz1u48kB//rw9hjDKSpAfPc4QKtlu5 oL38keDbPUsnWg010IoivHoKoQW2jVi1rPAqZcDGwudKIR5YftRPYMzax8i4DBaYvhefk1xw+esX 6fwgmSO5ltUooSgc8xCfDSmVmxmVUlACaPrJH5uayhM6diKfPlNQorIROnMydrc5zCQJ3qMrd9UB xGbk80VJAhcQPnloXnyLUyPatbKjgnAVg0Z7YpgyLOUXbPVKMLwgqXHIuJ+oosRpLHC/6Ye4dM0E vFPT88DhIv/nGxrOYyCnhFxcyOo/IkG7Kl934oH/io6K0/FRABDjA5EcHoZT08jIGQrxZEdYrK4v +zHF++Wa0fYIYoVSzLC6vnV7bywE+3rfwRF5heJpAvomY9cFrkKwhhKmrpqtzgvp0R2QRTuHL8be 5dBjfI60K/WvHCmnI0ME0V1XUD1A1WEAj9ftKbrRRCzBS5okJ5Mlv+iEAlHOD988wCBe4JFWkQpM at+EbsrQ55z/ITlBufz9NgHXQN9RMEHkj/Igd55Gugh/m2Yow9KwZSw1tcgrsEY5rYeccq8oZEDX nL2teQpU1fyskseei7jevxEdBOvzlsIgKmkanZhNVqZ1JFbv6x6D7bBXdajbXu774HiXqFOVHv/+ aj5xhHFnB/0tuuplXuXHTQv6pzU3TOiYDk6zMWEliY8L7Slgp+ly94M7Tu53ob87ifkYTF3Yymwm +He2rTeSmwe+IMuzbhHY7QsZh/7gvEKpNvqh+31E/LVI7omn7Co6T8n2oc3mQttWy4A2ISrI38fZ s/hH5ZwA3O1rPOYltVYvtGza115iKDbrNud4zwuPtAk2cZzJLGPjVFwE7Qn6dQbDe9IYr5KCXYX2 buCYvApVJtdgdownXeHzrsRPf/Y8HS/W5BFPaonriTnlexO513AE+ehfinLjMQzjuE+qP7crqlBV s8HfSvauTLI+msdoDRP3JI3Rk2mgHxH0Jrx14l1G+GYB8KbsA08RL5cj7RuGq8jd7UQ2azES4XR2 YC897nmPXTj405+C0p/217eU0wJjet46r/PoOU2Lm5lcodKlF2fPkx+1CEEyw0EzJ/2mnvC6Rkp2 o+IAsCtyt9rWmh1Pv9e2qJ0bBvNpT2Q3BodgRbeP2BKOVeDc8m3twN0DURN1PQALE6ks7SKlmy3y t4AcG3T9i1wgM2QvdAMljh19QQo+yZ0ouwfLL6mxZyGJAKeSWkekYgwYIe3Nes2ADl+q473aXoQ9 ArWtFnIpJsX0cJ2xa8hcS9DMsVQ641fIF8RYEEgaSNyiFBraUOoMM9JWF/L0ylMJELL3lFREL6+j mO5CXvMKE14xVwVJLt84yCjGurHJj1j6pthGG8Cfk0oOq3Y0kwFHlCEenKMVlo3vJLrl8nR/Dgqm D4T4ExSg9H2mRB+7VjbF2NSGhUfS//Cz9fV4tsIQzThCy6cKBihH3ngPVkuom07ZdUr9ORe9B0OW rUh4/uWWyjhpf1c7vWNm4k3tn2sE23Ihm0gu7MrjkYjHXXH854ms30JWgL/GlbO+tE0/zVL60sSX ZUf7/I4aK+PhNuqlQ2FFv4SRdnwFIudPAgyDF3tvJdVTZ984gAF8os5+2fUkdsGLq+sbRq/Ea77G 4hbln4MAEh3Y2vUN5sJ3q/YN38HgID39jVPLgL++cQtAF8leKwLlNkvnRfZTCUfUjzULB2t6NTW5 mZo6ur/fpMw94F0ulx217eIdOgs0XjDCZMBeRt7U0nm2gvptKEDhF9GirRcfcItEyx5gS2/7F7Sh aS5C6BR9z+dP/vCWVNjY2euhn7mQv0izLMDRrmtxLpkcBWvy2ovFABz82F1gXPhBWMnb6+n+eqdC VAv9CEPuSJe2r/G+b/lYqQHoJkZM0p57tAeUCk2ulYOllDifCvK7/1iUV/X/5ECobYEoVyZ1CqAf KqafuH9+K/vEdY142mW0awzuV/2jKUaJ3QygSKBvYgqvPbI1xbWnBG2nngoWmnnHLd4Ri3OHVWI/ Y9H05jriOtTQajBaB2sVH00qjRX5bgYoPQMAJRXNIUPvtzw78bCnFh7xXGyQ4XwsNayjgw77L6Y3 1T5NJ6DwtQQT5yOUc4RsXmsjib4IP0OgPA6Avs7r1Zm47Hve0/2ZVOJ2aEVCCWvBZGCF6oVYZ2YY I5pcYRCqUN564zIRDPZReMGaL+MqGj2nexRHsxF1BMQ1roFDexteNqKxGYoEdVVQ+Ubt1HFKAT0J VX4TQXwKusGt4iXwRzrxiHLoB7hBfi3bmcwlgyBIHU8/hxzlS/LUNyP4A7pCcwOXtCbiMNYdBYgL wW2HwqtL2l6hIw03nhL9wFWeu6Txmd66MTMUg/A3+39UJ3dd5udelTkNMve4A+KPQW7sZGY0LuSL MnxLTcmvoVBwwz+lMf/4w3spVqzu817xrkFyUImuiLuS1XbRYaP48c/Khjt7+fhAA775uv/uF+Bk o33XgCfFFb9Mq7rG+CR7Sdr6gQRhCs6ZcZQz4Si/+pi8cGbIoX4Jwv6wvoo9/XIp3KMekLVswvQY 3AxuHeqmeP7/rCbOd50jucZPBI8qOEHjxxLJJGdqB5MicE001loOFrXLozE9wYWNg2Qs1kcFaijv Szpt/LPxcgkUBFxckAVxFpEEkMWQqsUEfos0Y6LStlpW3DyVXelXvN4Zh1PcVlQwlLdN20d1jKW2 OO3kDlZYNfBl/ak4DTxfGk5pCLXQ9nDEr1GOxgRiNcgxKek6a5tILGk61CCFEpKv7PigVepEL/g+ 9A02XB2WfxKySpGXf21fNGbq/j1hOzt88mds0oVsutHxHp3PXVzqrGGYWQ1JfBqD3bmKA4EXPKHW Hw9QYIEIfZD4LMHcXQ0rBz+kXmz9pHnt+tzz+qammEsLnmiWfur7Sqa3hfHKN1cMXXf6emP3Ypod ki/Bc3a6O3J4Rr00l7TYH48nPCgZfac8L/C8Ve74kjpzNSIUOEkTcuWvj29T4Ifl6F345Hisyp89 6XUJkU5IQpOJA+s01QHCc1kKZW5kc3RyZWFtCmVuZG9iago3MyAwIG9iaiA8PAovTGVuZ3RoMSAx NzQ4Ci9MZW5ndGgyIDEwMjYzCi9MZW5ndGgzIDAKL0xlbmd0aCAxMTM4MSAgICAgCi9GaWx0ZXIg L0ZsYXRlRGVjb2RlCj4+CnN0cmVhbQp42o23BVAUahs2TCMt3bB0d4c0EtKtSCywwBK7sCzdSHd3 h3R3CUgjiHSDiJSCNAISH55z3nPO+/7/zPfNzrB73flcz33dzwxMdFq6XLJWUAvQcygEzsXHzSsO kFfX4eMH8PIKcPPy8mMyMemB4Q6gv8yYTAYgmAsYChH/V4A8DASEP9oUgPDHOHUoBKDq6gDgEwDw CYvziYjz8gL4eXnF/hMIhYkDFIBuYCuAOjdAFQoBuWAyyUOdPGFgG1v4Y5v//ASwWrIB+MTERDj/ SAfIOoJgYEsgBKAOhNuCHB87WgIdALpQSzAI7vlfJVglbeFwJ3EeHnd3d26gows3FGYjxcYJcAfD bQE6IBcQzA1kBfhNGKABdAT9yYwbkwmgZwt2+dOuC7WGuwNhIMCjwQFsCYK4PGa4QqxAMMBjc4Cu ihpA0wkE+TNY7c8ATsBfdwPg4+b7u9xf2b8LgSF/JAMtLaGOTkCIJxhiA7AGO4AAms/VuOEecE4A EGL1OxDo4AJ9zAe6AcEOQIvHgD9ODgQ8l9UGAB8J/kXPxRIGdoK7cLuAHX5T5Pld5vGWFSFW8lBH RxAE7oL5+3wKYBjI8vHaPXn+nKw9BOoO8f4LWIMhVta/SVi5OvHoQ8DOriAVhb9CHk2Y/9hsQHCA EC8vr4iYIADkDAB5WNry/C6v5+kE+sPJ99v8yMDX2wnqBLB+JAHyBVuDHr8wvV2AbiAAHOYK8vX+ t+O/ESYfH8AKbAkHWIBswBDMf6o/mkHWf+LH4cPAHgBj3kft8QF4f3/+/mXyKC8rKMTB85/wP+bL o6Arp2Kgy/En4799cnJQD4A3l4AggItfiA8gJioKEBHiBfj+d5W/+f+H+x9WLSD4r7Px/lNQBWIN BYj9SeHx7v5Dw+0vVbD+tTFsgP/uoAF9lDIIwPqP8l/zCvFaPv7h+3/W/x8p/3+y/13l/6b8/z3Q c1cHhz/crH/4/z9uoCPYwfOvgEclu8Ift0Id+rgbkP8NNQT9ucnqICuwq+P/elXgwMftkIXYOPx9 jWCX52APkJUWGG5p+6eE/jOFx/IOYAhIC+oC/v3WALj4eHn/x/e4b5b2j++Jy+Os/nCBHtfpv1sq QiyhVr/3jl9IGACEwYCemLyP8uIXEgJ48z0uqBXI4w9lA3i4IVD4YwrgkZ4vwBoKw/w9UWFhAI/c b9OfSAzAo/g3EuEH8Cj/jUQFADy6/yAhAI/+30hMBMAD/AeJAngs/kaCggCex+fB8R8/36O6eUD/ go8Rtv+Cj6XB/4KP1Rz+BR+P6PgP5OMF8ED+BR8rQ/9p/Rj7+Bz/y/3IyOlf8LEx7F/wsbHLv+Dj 1cD/ho/S5YHbwkD/VHscCQ/cHfqvhMeTuv0D+R8zPP85y6PTCwT7M/y/RmjpCoM9Pm1/LNnjfP+D /3hHQSAPkCXm0jzUUiLYriG466pOltKda/vjsxmmbcN0Ni7vJVi36w0uegpbbXbQBuxSNmX0/dPV LUXWC5ll2jvv7+1N6GEdSdqdv3xuzRJ0prY7MRc/kQxNFn+XbRykxqDi0pPZ8blz9jEItEduR+xR Zcp3dhXF1SokvHIfUPJoHKxYGQ+d39beqRV+gXVbMc0Vox/9OrB0lqnAImeOjB4NzkX9hJ3g2ANv 9uJyhiBv8oFWNYED0/cgRqDE+9Vn/tjrOa+1Kj1+l15yRvJXZNTIFwTjU8zecnupqqQL3mUlG7Dx tDmS7olNx2Q+hz1Wr20NnSvY/qkpM9OkOCs5GQ8ykUpU9EaHcqJjKV0immDO8arqhofKqUi7hQun ZiL4QdNBpFFIB0tsu+8mr9FrD52VuMGIPUzHljilkRbSLxRGjZjXyIwbXrRtM3wbQ7r+ethybWyN qLlNDNdckbq9O+CLTXaDe+D+mh7d6KrHiMrsiarXdLjb/ha7A9HxuWUWdKhnZ8LFypHcFDGFqbk5 6NleXUdKngIWB2UUSWMOteulWDslKkUMQ0p2Zn67QLMW1rCZScP2dyy2rNq9zkF3zKvwwW9bRBX6 FQ+ytdX5otn4xRjK6HGx161IYZsTriRKnzbFFdYJwjZVw2PvWUMLzwyr359NvDs7Mini4pXkrrDR lcPD1nBIJnyVqxmvdjRTECtEaSrW1E90L176ooMd1efHc8yg4Afv/gjAclhAxbwi5wZ57i/nLiRS qW47XtM0j++pDdqD9yxG/fuH/vshEV1gcuxRCXLPV6NaF/A2lK1CJBKph/rFVaddGr5AXYM6RN+4 YfG3vesVwDMrXtuBBW9/f0lHtDl+98PxvNSbUOIQG6EhP+Sg1JEjBMzrN1SUYkpBtgHRfpOHZ7Ns kgK6U2Q4IVY9lUiq/QjzpGo0zuxRFz1MlCFbku4sfPkugWemGgpuRS3RuU+zuZUGmnQhXR6vjn4U J5J4zWT94s7RjUpSP6dlC12RHG2N/uF2pzVjG8AgyafCoGm27bJW3Dkw8vynjWtd/9YhicVnuxUO OFro1UNSYsHxL5w8R61KNg+Wm604Zn5hb3Mn63lbvAjSn5O3T9FjwCh3NifU6pWTrzs10KvOcE9o 6qUNMsumST2ms4xAPywpncBvx15g92Xg7aeJrL6X1k5nJskSRBp4NTDLlnZfzEER4ag9wEIoJry5 qCKCVggU3WZRyEaaoqc14i06GWvLvOb4Nmm1ZiK3n0o0jSM9nGhTCvRsOZJ92zBl+rW1whwt7kKM JFOIex+cwvEm+p0qqkcttnhf0c7q5NFLX53dSZvhbTG/2k/78H0H/RtiL7oKE5YwmPQvaXZr2o0r n/i5yynWQsVzpb6hHhnUTmx8iH2Wn9ce6HA5crBI81Kqf31LNTe6UTaPLfdjemWY8QAGWmcVUSa1 fkT/sztUz6MYMqELYqfk4zadPP2fbaeEzMO8XR1lhPFBLKlcn7PKG0QJU6bgKg+yHuzjRYybdKs2 tDrIZMoBughUlRI6fQYIh/qfAw6k6RzexqgvVU3x2xBq7q1wE4XoDYgkkd20uE8m+bNJtyOXyD/Z yE81sCASMf1in5VbfqEqUWWJg6nRm8x+hrMUo0TV+7b485JPVuJsP024fvGD5UTNRuEe7miZw6z/ ZpLwtG2mMKoxBv/SRvOnvHga2lef3fTPM784dGn5MLEZDLfhOh53LFTmUBMQPGPuAmLuVpGcq8b2 u6QHm1EXjTckZqB6xvovUfh46wQVxggPNOWOpcmlxYnYqfykQA8kDQsYSedPo7hrBBJF3JYyYT+k y4gIYsk8IBB/E2RNpOrifob4AzBBa547bcviVDW9xeGR4jZh5BvaIB01jq80L4CvQC2eFmTaEtdc MJMXz87cLnjitAj74hFzuykEQqbJjzO1xcuylznRNRuP3aaVdzA1RRv3XW7hchaT6ZjaAD2sY8jU d96/Rc9v9Yl0V4+EJVkSiW1oEbN+zZW0F+1Er5VIqRAZVuZJKmoVTNNZVibrFHpXPROANr+t30y8 wPmcymeCffVNdDAyYVUkkHbbKQKX7I2GLvYnYzrmalTCeKrtQUZ/n7mfjkxIUnrdk/Z1m0/2Ya4h dS9l1CGRra4fDc2ZpCnwtEWpz92VBGyoA+4lurCsStDaVh3GoBgTFO38d9hJ+ptnF669wl/S5eej mCgGX+pdsOicRw9T2E0j5EHn+ajVKyC+avdxHAjHSeKa98084+Y/Zd7szuTNxG4TIxCPCrbFNlWq YuIGy2FHjY8wVr4EztUpE2PIJvjb8JKoaCeTn0muS6Cl/XLzkTwURp9VWvoqA49xNgqNltocjXNS Ia1mqmOlMTp3SxnbEfHlaxJDdKiUrX2xXBOASCtcgv8kNdUkqe8pR+bN53qHhHMzYeIzllTy758E Vs3t2fWwW1hryk1y+/GEhXQWuYz7WBWrD2RV6QRcxFFB7LKF31aLxrFRX91XjCi6NGlMRTs2WX6q OOHmXrmWwg57Hz5zmi2l3RPG3E6ZOuxRs/19vN0Lko7bEx5qL19WZ+1syLWUcvdG2DkCis6e7sTB fWlj5/AqH0ZjC6eM+ygtIM5fAl86WfJkpnyeQecueelMe4R7WNf5nFt9BtebrHxTIlOWF3JjkVgj 7TZA+FLjI4dq2tBWLeGgMHM+40HWr3hJLE+CbwxOeD8n65AhFG/O7eq49b6mYCFchJHtMVfih4lu z+Z51Q/mKEHDxXrHZ+lNSauvA3SeFhN6hPm8ojMdxHvnrghcsK6f/jHaCnZ8yI4RFKTksajReDhg oci4RH6x8l5guxv/5HS/PrBS03ZSVXY4I7OxS8q0lEDMLW8m3pOdEp1FxRHeNlMjbqXBcJQWVJSs NkO5A9TxyO+nC7m1ouvWwUJMzvIPz2xmP8lHC+z5KraTT6pbM6hgRWi/2E+RaMFYd2NwMhxaYQpP FfS1FQIlrCtrhMMGlKtVSjg1W9GFWT6XkG9O4jsUNtKGZmEGP4RqaH4jW2bwACJgjGnq5T4x2Obq ZG2lU21uffXO02gDo7uMzqTWa2FVZoG7JaD8mhhb6DACYZIrLklBrUnIDLakvL1f7WwTVFrLQwPb LQ16umczUavFlBTlAaiy+taT2uuRPyt7Z/l9MH2sY7Kg8Pal1RprMLt47hU0xso8vLBQVv1GyyI4 OpQLUpwQtl8LR0k0YWguiRhysGEenQGVpVXj7aVaCFkRTrFrKmIIxePU6+vZ3pCvObj1iHVSmrEh Xs+SjzM6yWdlDn2nfsoxztqmHosx17Ws9csgKlHTqWBsGG4pb94xl/+FNyt2oCGgRlSo6qUs6yDL fmI4n2omFhs2RS1h8syzMYi0olNs7CbQGb8w8nXt9TcWtg9mgkvU73xfvCyo5Wi2mpcytVw3iBIe IuBVfDUE5xy5IyIkZ6sCXyKD/AGatI3VM3lCEPy3lGBROaF79p2h4DSPz5BuGdo+xV9ICloPUh35 IEYilYuVA9M2yFIvEOtlhRTxVUGhPcPnGnfpPqf+zaaHiaT+u014cw4J9UovnRkfoGtmwArW4F1y a4WduMWZNC1zasKx2JLQHSm/gufVfgHB90bZ59U50K/peXESTcXJPBe4vE9JW/eaYqg6fvXrp0I+ Nbm6ykkCBtWvDYjNx71n9/0nbdROpKS8xBMAIoSPRiGqBPgJL0ReqSnQA4tSzq13VPjKqKRn7eD9 LKOi4jys0Sq5SgV5y+hoCGPNwpHDKORh6TiSbzgKGsphl4CrbI/cRbvAD8/Cm/xrO8V6tr36Vd7R obwdaoHhg5Q0eow0nGQjUgXR9F1MLCRsEhBpYrjUxHejf/IQVy3XjDsRAhdTn+CJb33i87geTj4d +WqegGbQm3LCrKiIlBco3WL5lAx3/ooIW34lbThDRKSBy3x4iRGltlrdbQP9G/U3Ep/GEGaXgeiP 2DXCRnQDNgwQq8kw4yR3/K/BgRDWYKul2DToLJT2Z6lZyEEylB93S3KtswIDKbyeahinDw+JJsxD PV6lxxSz+7zamNFKQe/bq/mn19jT/XYDrZ+DksA+mty7imLuFrpIHS6Dcuhe8ZvzmSNNdM2Z/DbH SMXzt0TCZU8/r0xYoFvC0mnbT1cSDCn4cP1l6TcgRoXjJ3zNiJ2CIZCEwBfUfZryXCQasuWbz8RI bYSeHRqaekyMs6J6BDYNPCznKvrT1PUtw0VJn/pq5J3Pq8QqjAUnJ6ZH9FRmltD20AXGk40iraMG 0Jv4IrY8J+oZ7E1YUtQj5B9x1AFLYrx9DxMAkvAOfx+ko7H+kji8h9oZqZvNbEjsbUA5j1CDtmL2 gFOB+3mgtJknLcPQEjMQZ5svaVEozzNBtJGSB7tjHs2gY6u29HyptL3/NDAo5ym76XNfCloGaWwt yp3YtgAutNsjv1QKx34/u+Pk7MQnz92oDIYAtBEvjhe5n6K/ZnlZeDkUe/4qKDKPMIY6InzeZ4dA jBk9u3sQd90aJoK32RKg3eUHaeUCqAlFaBNsH/IYRyJ1U5EZJwUFaOq4gkpJb6W2lQYmsUq8EG5q 7bQ+1HLaGe4GJpPoLNe4ijQ54xx0Xtk5OmCGRmYK5NGtHpOLwRKDv1PEgDH2n5q7DojSNQgxUjRa opRd6+tn3GqOSfj5rpThteFfWUkFR45QPBnDHU+9xqG16XiHjorooH8LdSu5i8zjwG+k12byejbA WKaPgOgq2UqsKqyjlHY51rQ6HubmuP61kZTp4rq/M69xmsik6pmWvG/w7aoZ/+rwrP3dBREh8/ch JKx9CVC9kshCImqJSupVdDevtnUfT0fCJUbkL1ryjaOsXBCd7hcf/tik558kYubjIcQBAuIXSnbx YT/Z/OxTMseX1Flko0pXdKTkqTo21E19b0xCrdTkXNtY3dNHBpkBc0qq7HhHs+90Y3h9iPbkPYag PSVgjeiAFzIaMunR34nSf1rXDnxdu37Dv15X/B48DysQmUINZaIqJPSInJoQLBGJOhT90HoYHFAf NlIoZO83J37fnaPg7kRfKWF3UieLclON8dFcV+d1y0sU3HruaXeNz6R38vUJ9tuehJV+667KDPus oriTGiKNADe8DR4VUhosG4m9JF51awrvxcRfzwWoMZJi3ui6K0OcfBXqeQ/Rb76fe158BVoXvwko y5YVkFa8jOXWeZonh4u4gbodmIZqOanvo3laxtGuT83YBJt6thQWEV9DCYm/a9oVMh9PKeL8vMkz e2wKkxCSphAbWzzGk9LO1lhQegVGf1O18TM7wSYt1OmZd+iMGd5IBu+s8oQU64cmV8PumRIvnyy9 8aYtAxX1rVpr9o2iYOH3xOjjlrs1y6aSadk6QhNuXO417NvqeItx4ddnqXxBBoVvscFh0l8Lg1Tl rEPyyXO+U+u8RUIHe39VZmgStMViDUHMp7QZ9OvCFH3HNR+78C2ke4JI5orV9yCL7DZih0QvG00P Sz0tO1iruj7I/MhpNrzA3Cva+54lKzvcAzviiJgjMxHzA6nkD0n4QqKYRuZS3/iGg4oydf6aS07/ syMXEF7d+JdxFNJL/2I+1Y8V5ewxC3U95WrGGa0DMS7sljYXMot+jvbWbmXyomtjw4TBoTg4YnpO r2TiTPHfjA8hlwbng0WcWiv5W1KCtNUqG0Uaip16cVpJrGR22XRM+h5spZeNHUOcpBkOPIrSeDlR 3HekoV6Np1mtq09UvrhqyCnjsRwgNh7Hkg4aGFYQR9MZCc+CMo06z3j8fV2uPCdyMg9ZV3zF+CIO u3l7v7ospYcPoP10RY3YOSfdrXMZLlLC8Qx/XUwqf6qKkM8WyLzR66gewUSJspU/3oOe+RpFtqfv 0/ipiJN8VX6RWilBiapcO+/FJf5Flo7fdZHjg7DEm9hqDDetL2yESrW3W9taZEx4DdYmTHGa8ED/ uPbtLTIH6y5Ze/QvBQRSo/N5IZvNtL4tMuFmk60NWw+o5WeGRMy7ZWyoDNcfFwLqMqPnf3EUkDKO xvPvgM0yyuVyvNxQjsypTOT3h00sOfYCAqeiO4KbUNnfjF0312yrU/K2d4X+LFh4PTFyjwYdol05 iz1z7DDALOcs0TPuOkMrWpoHBh+xDMJil98ttX58xpHPvQ83a57mZAl4+16LbfnsU2kujH0Gf1PQ MMRpgTEfi0rfm5oruqVsKkgugvIMkBcdSuG8nJ9RiAk01xz3cd6KsEpHLVjf/CiwT4E809/BuPmN 58xnWl3nppXLPJrycy12uYTwjvqNz2Bev43facDPlwDXCuN6h1NWaNfSA9psoA1FhoMi3oF7Umtb 33wwR0C0v9O51XKjkQNRnIKRKy1RYa4SVjuNBb86EqgaZzuCHbSwcLUB1lkx8hBtl91LU4ToEqS8 1iEuQMv3TFOc2cQLzHqPnPH+DaXd5K2eGB/ZkVZSKay2ZencRM9nYMqVN8Prs6F6pO7us7r4JOQz CCXiGsWbafus66z7gZgnoNkYzr2YgbkrWtmi+ec5i/ZNPBavL7b2GtxU1n7ujCK1YiEXaBOsE5zl ICrUz347+2V/5ZJaaCvVkmkekpAHjCnXqmP1s2PSqgltGxmVwsNsVjJ0SFELnJJGysgJ+9p8fP32 EmUtoZy5L9LW9QKBuZtGFjGU8Wl0UMws002smOVrLWx6JVb6dezBLxXXdxfNoZsHqKO9fUQp008R vEJQqKLz0jjok74GULYRLbe9qTD4ohyZkXixTN4cw6e0nPdT2SPyy0u8rn29honpylFEl3iufifd aLTKPvnGhnxnccwgZDExD5AlmonOjLeXfD1yWIe0p2aH7jz3DsdnPQbzW3P6RUAgxpB9QrY9v2yW 1DYz1RvThrU9ch2vqWfW+BH7qWxXNnaya0ksHmEWclpWkrVbJabTsZwzdHj9BW5z246LWKp0CfXs kjX1PLoNSCPvkZ6pj4v5GlEbr+gIbN7I8nNovLH6Tv/FDeG5MIbiRaLxETdewceZVxoaQQqU1Fvv d2ltyYiji3xoCY5f7EoJTUdxC7G+2LwhnpHiQA99wyHY6TknU0a8jpoT+0lu7ofxS9q2ruQLjCpq LvNb/OiUiOSEk4kEupJSLp/yCx0DdZgwhhUjvl3Mz0r3GhBFXkd1zCErE7c59+UpDrw3CdOc7GTE Pzx377IpDsK3bQvAg3hNrYB0cj4HMECuHb8SrWvWId0vhZK5v3fXdGXXGL7CtUfwsIzMyXgwKJrt E6tSfu8sWsc/WjyJL3BS+PH0dMF/Luu88A13oG4mGscIqQwzXndkwuuBKZPeHAvDjQK6Qo31Eqcl YmD/D95E67guh7g1SOcMpqJCDHaTE/qePEz8pO6MGn979kD7Kcqzoq8ICXtEX8ZzDJspkUlEvWkS HOX1F1slWrXh95RbOcY1ka82Kgjw7YYym3xeImsL0o7syEsSvwJNLv4ghX7dvlEIoGHkyEosyySS RWt63tM1j1l20fAumm6hnvUzBvZB1Jb34L0oZ4lkB4uhd4VwxwUedXj8XdvgYZZj0D4rE0lrAFbZ Qbc/DU9ljL7k2zZ6hk+E5sL7kZ6AVibBjSlYpZrV2siLpCcp1NzPkDdnUE8WYnO5bhPPRHoOTnQE nkrIakaKckWGon2PUXMmnHjuLPoJTH71CkcGhxr0XnrNmh3DyPQsICWmTqXHRZabPRPjU5YXIWIS CgbmLCmQ7qRwz2EqQ7NMEi5RLfOKyuVAIzhrk2WY3oXdJgCs5/GBVdehkrAnnNoTqWfSiqQDit6y G40Rn5Ehp7fG+ZbZR8Xxg5D5BtTKTbJEzChgCHPtih+GuMsqu1bSspR3IB9xOc98S2iV576gJNNt 6b933Z7vg/ergGSSlLb7BS4v3tUU1qcqN49FGuqOrgqN/o6gohuRAyK9NPpa08Eh48OmXC3WK5E8 CkgnmogtilaFQGqmyZhJ8/eKUE+juYARhHqIc2XdcfDWZlTkvEYpg4sXJiPDTFNcBzC1PgVESmep lq1gRBMmDGsc515aIaysxMRHn//+S+bJxRZGxE7O+7zntySGPSXnaVv80ZwL+v1U3QedrdwnZj9S EqY3BHzmYrbTzTmiw3Txxa840ezCI4kij+b5g8FQ+el0GlpuoUBFUBmS54bExs7xTqK6QKKPElVL TWEqS0DxmC9e8q9ImvoYEeGBmdD+pQvjkpfu9J42A+kLGehNbkfxI9wYjvlSnM+VBKAljKRk6R+d fX0vU6b5Lf1cixm8kVGvJD9mxAhD03suJ1I1IzcWuOSdiGrf0ZSmj1g9XUkSnE4Xu6oz4+lCimzU J0Dfmisn/ZzA8EPMUTKnxUZ0n+vqkinXyZnqK6gmuH2D9ocKe5aWlDC6T1WlRoUmYVSG9vQxZmPB 8tzkO8bJVckynYj+9AZCvQQE4iv7/owWRMZK0+F8jPAl3STODQYApVkbffrGu+GofuiIGUOegpen vv+IXZiZEsmPDU+sjUF5habeJcbTfT/sHGfVrgURCoVm4905Dvd5k28GgsiVvOEVxd/2/PfWv7bm m853x7IR1jwZ4Au4+ET2QsEhDbfwvlsJHWV/pPSthyqx8SEL47tv51+Aw7m78rUIcM+4TYSWovOw C7Eipz7DKTIHRo+oMVEN7bm3v55iKZnrhLXSlD25Gs7M3B2aBCP0gT5zy1z3vpecfhkZAmrX4VEj Vbmce12AlzQnKXQ+whzQxqpBkGD4Gk0ReF4/uJdCUV+Z0g/fuY0qiaUQDxTwUw68EE5L/BaKmZzA 6KRqsSqxn3gAfnee6Qf+ciMB95XoaC3zpg5/P3LwoMpH0pjZsuPUDc/20Kg5+nj1VU6A2WvqnPoj buCXGp3DNNZPumzoqV8a5IkXxT5s6JppaQZTNm17iHR+Md1lyZQBL2Ru/pILpk0Qn8xxtvfEWcgW 0f2ij7Jow8Mmc//4L/dDOKl0pF+pCaJtlQWIcTmtUkjJXOjTwFR7ch2M8VvX7pPyxn3lDu2nZglV I0MQgdM0nja3+OdoQLFpPFvsrZkZBYuUCv4JzU+5Pqxyqz9MfpUWG5cj5SQWhi761DYOLhtVp1E/ qUzlirlYxFAdR//WUPWELq1gdm1U5KeI8YhfcbTYzCCagqOt0uY0B0JWKHcQcs10eAn21MwHqcLI 6esRgfVEYhzu3WA5rbJ+MvCw1YvbD5Sc6Gv83wocs6DZhEz+fLspfQmtS4l+QUhsH2iJDfhQ6ICk rVpPrnn8MBuFVy9SfN6hTT9F4ry/nR0gJtubYM9BZF4dHomiKZg9XRNrZqi8ICi8yIg376eIa91L zAyPkx/zvKJJtXtz4NDyC2Pc+w3Kuj2tXciPWPrzgGAaEdJm7x2Drmind2feXG549ZKFMuQUNkg8 37vC97Gj1FZ4DdCkn1jAM9OZgqXkVykYEtkqAZnv0J+i6Xt8v9igL06aNBWNuaunMSfnOSjWGpWj i1pmF4zluGC+fx184WEGPSow+clnW9bTTVHMVey18EIsKWVJsS4V0lynlwTy1UEbYIhr6qckoWAd iXOdXIJaCm+XVkrkYjzqhuiU51nUZS+pRB6Hk072GMoyoQwu5PIb/YFyg+sY1nsHiez1vp3oVJ23 eqsTykWaxplAmdFIBVfU2yUGN+PqvAZ5nB8GLqMyw80MztNNAZfTyhpfOFID7ceY6doC3J6T01H+ NLDoq3rieL7YRraH1Tm2H9OBKH1/24S2IDlqnl/14FxWfyMFVDefrIOdxXxnGVXgzCtAbdC9EILh lYwiS3v75sSH69knHchOELEXwF+8sQ7ATrnh2O0gTpqqyBPlcFcJ6TtFadHK0Xkn8EGFupB18eps husbDK9p6SYLucgm7NoJS0JNquul+Nu7C5OXVPP+K4m2mysAq9QnkqmNUUKsL3lHYdtR2rE4/S1w ZKwJnyJK6yu8Aau1Mt+Nni8JC8I8VAsDhfavpV88kcOc253Y4amylr3WqA7Hcn6Q780003i+HzPu 6GeK7lO/28cDuh9HEZiWzC57e3fG/LGfP2/mSbB6s5m+aXuRI/hWcBCvaP+piD0HkVO9S3A8X5Km cx1MaMdeZeAMebe7vZtXFhImm1zocWUHabFE61hhVTatra9v4DKbNf+plFfOPY6/+SuYOaJN+ZN0 4dsPde77Rk1HxKv98KjbFu+GV8cDPzhIcvVfZDRd/yAQSxXI/zpEwVC8jPYzsVOjU1UXJlO1V390 RGCS9XHkRnyJm6QyLi8Ue038O3ddOcbWi9KrM6yafAsJ3DtpZwxjVpIom1/1lJ3eT+UlG9BeHFoZ ymFGqHeEaVXFTGKtfwsm8KLomER5eBD9nNlD/t4EhY11YMwMSAGiGmNQ1MJztuTnL8+8J+D5PnN5 FM5s+cMb666qWFKxzEU83z1aUoXpV8BEbKIGchgDye7xalH/pRNEKLSopmyo2DDpBWXZuuCUSQ5p oSgQZCR8/yopbMhJHtHDuaNNx8+bg/6rIUsY9Ui/3B0sPBKlRC6WWWWG7gT6wAAuxbljd4hZGEol SaE36n1NnKWdvHqo463H9+3rqU8p/0mqMB4dZqKtsssHkT0JBkMJRFI06bgb1qRJq+rk05QqRTbE 0DMSHFEPrFnw4ldUzoUfMoi6LD9rWBRrmQquEF77OCe8UwhlfT1+ZrOS/DHiRDzDQCn4ls31A9p8 D3VDOYrDhM+etAzMkDtFl8pS9uUMj0tDVTLZsUTPsZAsQVo6+yKH8zAQx+lmGLFu5Wq/w0pk9PTU Zckb0r1GXcE59ElKaz4d1xDxp6v/3saXnWOX5nlm50SQWnkofPkq4TKuXHLz1awLOQ74oMp9eagH qD1nyqV2O/RyKxrhCsaVqhG+/2SuhzAcNoPBsHyK9T6O9YlQBw5LoVIOjoNH2BxlDMe7eOg4366h car3aFAXwvsfjOI1x2C2kCgv12H/Ay9f2Fk/GztF/tdWPj9alnPldZAmZzzWsTNd7AI+6bUPtOIS iXbmRC4eWfeovxRmFDLlYQ2jYrl0y/PKm1AkKn5f/POsN1Gj3YHOTCSZ4cdocsI63OI8GL/ftIc+ k1j8AVc0xyH/GZuYUwg1ikFkr+zHh6/2I9lT03BpObZqGBst++XNvd/gg7URkgInmq9A/nANcA/N NcAkjCFMhjQsHRLAm11j7RBUwhn6bHDZnCd2ljTAYm+q+YGhOygTpKP/MVnIAIOKewjDBXZqi8lX pBazMk/FCSavchTvomD+sbfDJ2R5kURi3Xn1heEqDjV/qFeeZsGbTHOtaw//TdZ9g2MRybSGOAEW kuNTfNkmmLdftWucG2kHf9mQPcTbytF6qEqEUEI7TvYEUcT0JmDHq7E35zTADo8PKInv53X/xd2b ngwagK4WrCfqdpkS7vexyhBRlQiJetBQ9A4peqJXUOL9iWLcA5z+jSA64PU2VqvY7cArBQaRD6i3 aZY6FnjIyxtDcSzY7qnJEStZ8xNjDIeL5KzFlvGN1+ntXr3v9whvqFnV99TUSWTDMC25YKJJZErr sQ7iJZVthRxY18enYmwflGAOygwMsVaMM9x0sUe5DAuF5p2chr1xlCXab1h+ITr5M4iWinfvesi+ +dF5vMp65Syqykhr6CnH/a7PPLlsMrI+h2tCsz5k+ZPhzZ0cWDcoydbb5ht2bNiH4dyYUuQqu3eh 24KtOyJ9NaKEqygzeY4/rE4ChOefFApngXTcXLhPhDJQMgbx0xzWT6Hn6vHTHy/CbjLn8U7WCqxP G9Kbf2075PLCh9x6C6ntbmNduZ84v8/UxfLatOh9EXoWLloU7VixQ56elmjyBlW5VHKA5qSDfg69 u5nDhDtBXMK0SIkrnRXq53N0uG0fomEZhBHZWPfs4AOtGkGJi+tOb5TUVcsdJt9hLj3fDE1xQJN3 7GgExzajPZ71XVUek/uQ4/UPUnyjMxkRPlH+Xd3FLifxg1pYMXjMMbb8Q16sQKkqiLW0hOrDoSGn Y3hZpg76Dg4y1+fKNtIyeOu++JdTHrRo/F6dJQa51PW8kJckxj91Eo4gcI59B1khBfS6F2WQnBnI sCAEqfPJ+FsKLcUbYGZ55KTTOeVC3IfY0TiBg9CQ7Xc0y5Gi7qHV0yuLTok/URjseb65Bbd6Ffdb PrCyPSjZ8QWPclDf/oKojlzpnTy1akFno55dfst+v4FUtmqOU/1t5GRHW5Ml4YbzV1JnhjA9vwMf dfDsJ+e+b/amiqLo4kzfSWIVFvocSvBsTUEzQi/pkxJvpq7LkQrE0CPUbg/eUjj8MgZfOAcxezrR dH3CN6GL2PfTQPpQI4lCbqRNIUz/k32z30wPOnbsNG2XLUtxsPvaKHFSq/1IHd3kyuNSbI+V086I 6K2dH+SDttWipmX8oYjRQW0p9LM3QUfRjapbmlURX5MxzXlmc3aMyPuhUkx+q1GC3bcfje7tw+34 W34RvEszSmb23g8QlWM3IrnSjj3MlHIaD76MWTftFp8m7GPZxxU3LvrAr1dO+yWATZocmtMgcPtc d+XOV0fDkQerhw/KN7fIcZvIMUg91Xr8nvrpgaUVNIFNLmYFv51uXEPo6NvGUAW3EymQz4hKmOj1 /b28wNZFDN3HE+2WwkLPoUYl3pOyz4e0L4uIv9Ppn453Dht8k1SmROLauQjP2QnYy55eTMuZ8YiP zYj/9DmYiFtZ/Id9GKfFvgwb0lM8kqN8M7EQDtFeAOIHYYO9lIP0sXCj2Swk/eqhAajOWZ6F6qRw Y/tdB57FC107cKA5Pmo5wa30fBYxyN+iklJc7+zFNNN2dka7Ilo3df9d3yVJy6cQ0aAkpRFcERRm qtEiC1Eh0ihty42lUIbQIvQEks8fLLz0Gg0yP0hk5g2up4t3fGtUp5dEviE1obYntjcyN/VafNWX wvnCG34krMlbcm4R7oucSDeqtF6+RzCSA3RRcieMyEPivq4x6s8WzPGz9mffZpmFuqQ53j9vxI6S C59IHx8RIfbakFX5cUgziiiljuSBTVgUHWRVyBPNrLmJL7xW7xAxiIAYh8T8KuU0nos4fW7VPtmz CIvoZoHsnlgzQ7xelm+0PrHh8rPS/Jjkmy8h6YBk6PbQRHMzNic3kfGQcLo/9yK5s3/nHSXWTuEC ydhpVyltj8hY2rvbQQ5GoM8kgmlJ/q1WvZr6samlz2FZ0nNiTQeBrgTTdfMpjtxz73uDZ22SuUIv +6WllJIZr9Zeuk2fuEogPl9kpXFgfbNxKNmgdqArPrSiVs90LGQy58FdcXKWU8nmoL/jxlJhGBqL CTfwR0N5Lwqpu8Xc7dRITakmsnueG0GDkKfg/J1l4NLo+/fKjy9L+pEJ/V9EgwHKXMFu5JI56EM3 tljiQxLw4pfxmShjp5PSWFXyb7l2b4EKJ4tXd7HWOm2XdriS9/2GH74no0Wxh2oX9/CpiLd4PQzJ 2SKf0A2Nwcpz5oifxlxMd1Ap9BQ6M1fVhpDPSBwIivDmsW8aVmcYdwVyDNnh0LoETVyNmb3IfXib xHLn7ZzcRjLN4xqXOh32A+m9DlXfMkPdISMBrOCwRRZdTsx0wBmaoIE4j1mFguHusjIoYVbdMmz/ qnZUDsmi/4Sz7RmQfzxXu/XTqNrSZt7sMb22x005fZgItXTpIRC7xz09ddFyok5bx+zixHfwsvfp eSEWcRZJNAl/7ol9+4n6r+8ILhZQrwcnRC8w7XVmFwWuKm7ngwyA/oOr8aLUW9e4Va7BygJOBJIG r5tx34n18itSTvaZWypCKoMkm5jCr26lqz0DGbB9xQ8/rJSf6Vo8ASqQpsvvW3OT83aS8ZmUy/wf inb1DAplbmRzdHJlYW0KZW5kb2JqCjc1IDAgb2JqIDw8Ci9MZW5ndGgxIDE0ODgKL0xlbmd0aDIg NzQyMgovTGVuZ3RoMyAwCi9MZW5ndGggODQxNSAgICAgIAovRmlsdGVyIC9GbGF0ZURlY29kZQo+ PgpzdHJlYW0KeNqNtwVQnFsWLUzw4BYsSGPB3d3d3bVpoKHpxt3dggWCe3BIcHcnuEtwQoTgToDw SO6duTPz/1XvVVd1f2vbOevstU99TUeloc0qaQ2zAsnBoG6snGwcQgBpVS1OfgAHBzcbBwcXGh2d DtgNAvrbjEanB3JxBcOgQv8RIO0CsnR7sslYuj3FqcKgACV3CICTG8DJJ8TJL8TBAeDi4BD8VyDM RQggY+kBtgaosgGUYFCQKxqdNMzJ2wVsa+f2tMy/HgEMQEYAp6AgP8ufdICkI8gFDLSEAlQt3exA jk8rAi0hAG0YEAxy8/6vEgwidm5uTkLs7J6enmyWjq5sMBdbMUYWgCfYzQ6gBXIFuXiArAG/CQPU LB1BfzFjQ6MD6NiBXf+ya8Ns3DwtXUCAJwMEDARBXZ8y3KHWIBfA0+IAbUUVgLoTCPpXsMpfASyA v88GwMnG+e9yf2f/LgSG/km2BAJhjk6WUG8w1BZgA4aAAOpyKmxuXm4sAEuo9e9AS4gr7Cnf0sMS DLG0egr4s3NLgJykJsDyieDf9FyBLmAnN1c2VzDkN0X232WeTlkWai0Nc3QEQd1c0X7vTwbsAgI+ Hbs3+1+ddYDCPKG+fwMbMNTa5jcJa3cndl0o2NkdpCjzd8iTCe0fmy3IDcDLwcHBL8gLADkDQF5A O/bf5XW8nUB/nJy/zU8M/H2dYE4AmycSIH+wDejpB83X1dIDBHBzcQf5+/6n478RGicnwBoMdANY gWzBULR/qj+ZQTZ/4afmu4C9AMYcT9rjBHD8/vz7yfRJXtYwKMT7n/A//WVXkZVSMJJl/ovxv31S UjAvgC8rNzeAlYuXAyDIwwvg5xEE+P93lX/z/xf3P1YNS/Dfe+P4p6Ai1AYGEPyLwtPZ/YuGx9+q YPh7YhgB/72CGuxJyiAAwz/KN+Hg5QA+fXH+P+v/T8r/n+x/V/m/Kf9/NyTnDoH8cTP88f9/3JaO YIj33wFPSnZ3e5oKVdjTbED/N1Qf9Nckq4Kswe6O/+tVdLN8mg5JqC3k38cIdpUDe4GsNcBuQLu/ JPSvLjyVh4ChIA2YK/j3XQNg5eTg+B/f07wBHZ7uE9enXv1xgZ7G6b+XlIUCYda/546Llw9g6eJi 6Y3G8SQvLl5egC/n04Bag7z+KBvAzgaFuT2lAJ7o+QNsYC5ovzvKJwhgl/1t+oME+QHslv9GnE8q ZAf9BxQAsEP+Az6lOv4DObkA7E7/AXkB7K7/QC4OALvXH/hf2we6u7g8jfUfgT1x+xf+c4eAQF4g INrKIgwoHGZfF9ZxUyP50pN1b1J0jm5PP52R1XfFpdP9JxZKKuOH7JBNlyvJ1NE+nLVdWYZLiVXK B98frQ0okW1vNNvv/O7Nk7Rm9trRlqcJh6be/ZCsHyR/TsaqI/HF78HZTy/YAaH1WbcSXb6zuwCW RiH+jeeAvFf9YMWn8YjFPc0vH/iU0e8rZllf68aZBJfO0xVY5SwQUyO7sZKjMuGdeGHPX17N4eVN PVIqJTGj+R+85i72Ndriir9d8Fmv0uFy7SGhJTEiJke4xBufeeUr9e2tEtGSb1lJLE4L2xhX4YNS julBNNqyEhWD2V5Qv6/9pHIviszB1VbMKy9QROfYl+sgf2TUEx+5DukG1Ngv+uGG8l69om2OmmSw lFFcNiA8jtFVt9/Ngvuh0kxpJiHYKghznKNrozUm/oVLGgEag5CeUW5Foj+Lu5f28rverhPbQtnB aJd+gUYpQ1xDrP1NjTnxVPnVwnwcpE8aGfxd2OtZvV/SxCxizVHPOtpJ8F4LYzmGiNzELcrpqO7c TekVl6kqwG/TfF6a8TaS70wBnsZR6dQYbKdd+9s6OAvmKOARHWASJl36Vj+wS/pG3YjdRGiFH94S vO17tau/sH/JE/ztislrx262Y5MnspFc0fOtE+bHZJFcGYHFE0NuPaJvHpnDM+8fFCnY7sPvYdPr Ubp1pqpy/U0s95v7w236XXGhpyw69QuUVsOoFhtsH3VskF/y/cRlsP5JpqglCCchwlixeF/0iyWM rEc77s11UANznq3l5KrWEfUbkRNH+aAcxkCyue16bNKqPnNJOBT8Qa8PsmByEzZZ24Oz2Yajr1kf ozVcvwojONrWfujIHjpa9ZLVTshIuejxL6S1TZSwaVWDLmNl7ViWEANaWQz7srlgNcFwdB1mvZO0 ijv+tSP5uu/ZCQrhO26+2H6l6NQ4eAVznYptCQg+ixH1KTelrEZYX4CcJ5kMoT8Uv0nyjZEfuf4Y c4st6rHCKjaKKUiAN3yPFyDRghILxMkwnTBVIt0kHovvbBB9zoOWf7rsCT5ZolDALL3M5CJU6420 vJS1tjmOjI0pdCXOWZDZQMXHmWL19TZL1WwjSNl1JMOmDPJMlMeSDdzCEOr8loPmRyrUY7b24lLO x1zRM//jsk2QxN2XraDA6ns6kbQE/Q9ynaYRijVTF4Mvb/lwZ2InXT2pplIUiPHUmQRVP85Sw9cW eEjhx12+H9wWY7QpfQs19beeSYiWWq0nBf/qhOZxpyziK9gLp8S5uZNJqoVp+7/4HB5YXkhs9u5Z O56vQJol3VSVuXKN+Qq3JKolUpGMcLbprtnrgSgiMYfCeN16P9GLdwUw84ThdXcfn2MqlOVOEqyd XKG8wM6Q8YNECzJyXK4SYY17mWburFMJPzeFcCTSWbJpN1MCh15didxcfhtuJxNVmSNUrClZSuNH hxDsilpWo0nHH9IKnBIv5dTF0NHPdehNa5uPZjnejq2uNgpqLeJj7Jgv9cYmLchLdl4dYWEnFRWP tqeWeZbqG+r0bQyF7gYduVGd+c1P2o0wozCxzDwsC2Ib2HnzVgYCuemKce0yD19u8NuzqHvNRTZf rqXruEe1rHYp92tqpvrTnxso6hbDJTgFEJVhBiUvpvaWPwzNtsHar5zWpl6q7gd7pNxBK9aGFg70 IyOtO5wJG5BY5+OqVol2sN29w4azqgLH3nwMYqEIjytTrCE/+tAn5yCMca1Fzru4qlD1zcQv8RCG eItyvU/dPxy0x1Q4FKqfzaE8JhOhk1GJXr8aJj89dr6msxB6nPbZ4QaZf6l/nrWg5FcPwq9GdZss KcZaBN0ZaRtZAbZ6TEV9Dt+NnWH5+ZKj8JRvzxvxpWqvYybCpfC1SJxo7NrXkXGx9rt3lM03Iy+7 VS+uVvx0ZWI2MioXYpkmDpkGV056ZzW8HLtya1wo9l9sxwpMsRt81CF5wd+pFSbF7k6A4XljwBV8 HaD/US+2FtAWanZtJwPeP2vo7QZlU+oIlxl/K+LsoljYlVTsUi7G1+Q8rblD3Aixate7RBibB2tt HzcO/QooGhv/jBAn+EhD/xLZpLS5PBdrFd1pcr8qSYmXt7IG2dYHgT8x2FZeoTpqSpohOH5l7m61 IZyNtUBBZIsEdYIEO1qgXUZpY8XIark+UH7ei0j9VfsRQkj46KDh0K7oFu7Q/ZLkPqY3SgsZ6JOe mZzjWrRo0VEYZfDPnzfIcaWZDuNsV8d3ezIlDBxlxOs8EgaiQTPcwLP2x3WBurGGPVQH6r4bW7nF /HYgAb6nTydry2OqCT1CEVPSFpweMZxW9w73Xf6lEf13d8TXmp9xB/cjHpWJVeuzrdGsxjM6ewVr n7W4v4l21TG8t1Ms2gqkcAw3tV7vE3mPwUOAh189fVlxmRAr+quo9SrXvdVgUlQLdj5vUYrydSPn vd7tAmmxBS0+u5hPkxX/Su4Dvf1XRRJklmha8B7sG8/dzG5fF9vq3DjXO0YJ/eoiejXdyt1wOuGP MeeryeHMHKKyjBVMjBppK8ZFtqKQBqZF7XW489thz45sw2TCZIim/rw30wOIEZAFxwW+48xSQQiw OFVRujPphAVI2yvbHa4HZLRlzyZuORI5fZRb0LiwUBtKXKmRRKwKxmU+4AySLMJ6wAiQHPIIhWMf nFJNawFkEJuasYMRqfUpi07sz0vRYCm6q8silAvAzwfvGm8NyDs52UVuOr2a9rANHqUz81pUjyIN VHape8TK09cLENjlwOMjTSiqnrzmhjMhzu9SOilvgTCije5we6s2rZn2KYv8tErqSX9T4kRK3OSw GK93Pdr0K1zeeccEJ0uvYgegq1x7bh32SEFnmqXai4eHDad0k8dKtdLz/etniv4qPQnR2sZd1T/t lDM3v70p42FQGSA/Stmvjk3Dz2MrraIm4ufIg6TZ601Ftc3WgRTvWLw+9qrxB/Z/0kv3+o693pKS GL4YPOKyroZdaw9zQJSMamprzKCcBYiPToncanH4G6/zZ80VkAV+2DZpbfAElQ6knntyz+jkb+tu c8njI84Fjo0ofqVUd740DE1dqV6zCEe/EcaayYSQZmfwF/OZc6mK6hO9Ug6k9Zteomdtn1ipOBKD y9aqhbkJ4D4/AVPZOyExf27uZkNsE6nN7SLV/IG2zNF3EaUl2q84zVth3KrreMD1uezaI479NsnY IC0m4nuGoofmmww81kKzxq9sPYwdb0RNbDWy31WlNJ96Mx404hA9b2LCiBI37rLtppt+8ymWOvoM sBqAEQOZ/FTto4KfPil051oK7DyWRd5LEx30RvODM3pUJ2Heej/+mUkaVJhpTpMr5u6fjii4Jmi3 XS6omY6X+3SHf0dFrDUjNZziZ3RC0enbtCgsn/DjxtX1uP+I3cQnoa3NlFDTJwWKhWRMhwQekm+7 CkCaAHuR/snOcuQnO3lwAGSJuku8z4+CE3PlJMQen3QjNYTxQg7XiNJuf6F7s+31wuPM25DqFS2Q IrdscZaiIQSHFK7QbVPk6Sc5ReH5cjihWS/QSmRSxwsxDaoncHxXAq2WvWkO6etVy9F86bBVuR9h kIcaBGm7MvQWz9kqG1vpUq24JyDxYN1dNfugCCqeZX2JghDcnCYu3qCH8RpSKW9MnTMhLUzbE1hQ hlzhhnTA0Kg5W4yHljzL2xSxoVN53mMzddtykQkcl4kUVGxHlEKdK7w2ZpdOurbHUxenpcqC4Td+ 6EF09mX5tZ4LKUL3riWUmfaIahOgom3vKbThmo3de7FqZOUtTMUB5604rL+GrdXyGntonhcn9jrU /GphsWuHK1Vs/CH0ZBWPrz4n6/NlGTyu73gIR/hle47pq3qStyl6YQFVk7M9htZrJGoKKc1Bzz0w 0z3EGKaqdQnoCvCYyVJ69/qMB7vHBGJlEln3oLqc8k15KuinMVMj5XJrD2ri+8Oj9EBxcnOEJuMF D8xboKeO8ISP/YRBVBPYlkmekPIo9EXzN2hsG3IUuK3jJN2hWrdBwqg5mBJxGA+cgtPG1ZZ8GP/B qb252alxrSpj3iIriWKl+oco4ozy7naLFN55cjUUWVB1YO5L5lGx9fPFAT6zAyvCPdA3g5oyb8Fb muxnM98co5Ff1lXJKoPM60rzpasA/XmsHxjgAuml1jbicWE5Rq/futMs8rveuyn3FzEjjKTdDjHK HTIKIVHcvc2VWInB8aoJS6VLHx30dJgg/1qH/aJ8Ey+lNDIFiPi+ugn5AgFVskFsYCENTetFYWhm wIhgZ0KEtHa7ak9t2+VXwbBVrG9ISEoKBGkEIzMipPLqujz21tUd9dYCozJkeyYa2+De5kruHaE0 jaa0EbUC/rRreC7byorBaq063lqI81vSNsqBy7jjMPGF+aX5bXhf2Ow2xc4vVKHWNcfIV8+X08On 3fffY1I5mYvn9gI9DIJYnk8E2EeDN/Ipi4dFSqIW8VmIyMdMT3X9Mi7EpKpDcQ61ZUM9N0NEPyHR 2j9u6B7Rc3j/Cvosg9RfAHmNbG9RYEpOiGXgpdOENt5+DbnvRXz2aCQGviL8yKAmyjDxzDPbFy6O c+7CssSwJNRdA1wVwLufqpJI69d7y32389ZbdPNipDOhYOHew+iNrDoCclv0qO32M0Xi79g2cd/P DWa4dt6zOws2OTRs1R2AXjJYe9YyiWsCIyplWoIs6c93ejG0MaOIOC7UsstmkKXFG1u31AIwghlk yWMbreVERIZUk7a/Xfp1oPPruH+0sdIvi7EG7pY+DgbHlB5+ijnA1GhhS/k4f/1hXV46f4AQUpTC r9nKAuFQ1Yu8R4vWGKMgwsVhWGp8SP9J4HpEtc7+DGOnJ1RT5XwcyXpJphWQK15looG0luz1CZ5A FzUUqZEb1hCvCoeRBpfzgwFw6qcnSd2I+PyH4rNzFpqLhRgVrS32ktJINPsktvXG47Cfi+hO/VkJ Xps7XpXarx09sSftD8t2XwWyLODYNTbCUgbEvJsbTI1uwAgquCxbOE3lGNgTDqGSqn3Pa5eDBxHv NR1wwzECBVXSRu+/SMbnNUuMXSl5XLIA7mV66mdpzRe8WuO1fdiHPtN6DqbJvq6IITDcxoLIww39 uCnMSAvYsXtNHfs1ua5b771yqPGCrq7wZYUGH+fz3daiGBKPr1sfm3lSUCi7nKjdlRlQoHa+wSCc y0x8K8VCi+MCaeoRsaDC3Zs8sZy3eC93J7Svzit46csIJ08yAX0NlDmZepnca9D0OYeaiVNUW4sL e9fKo0m7zy/pVNQ13RJRSbQM0a/SP0EbGxDJct5tuZPZImvwmGilqNIU0QXs0HwfjEWF/6F+chhS JFXeb0TaFp9pNnzRY4xusQmmkFpNuoId7/LHhFLoUJQNJW8m0DqPyGIMzSLfseQyWglbztFfkhDH 1Ql0QcccYwli25qZRh+/7+7ToDlukFBcrtklIVndZ3Q7aP9gy/rsowj3yC76tt3M0sWn6Z0F1luK B778Sr4ksnmo9PHAZg+heV/KEDNZvei1VuMDiiNRR94WTt15MmfMEqi6yup96Jx/Xgq0XS4iQdH1 4YvYoXtVLeCZCoItdEx/UUOacF3NYzPnHcTN+5mUELHaswQJB0gatHTEBFfZP+qsYPmcOczr+sM1 FK3Nx8Q/dzehUN34c8OZ3MfFhVZ9xj6eJhHxoASSb+uDCpOBEaokybrlLEBGjs9RzHmDMi+Gojcv SAoyA15sfcg4EwkGT4zueclYNDhretqUOb3tlKv41HJbQcOg9FqCHsF/uk/0SIqCyuL+lPGwqMvm MVidHeZY4hF9jm0f3VAHFZoGfc8tnnNcPapugjfnDpuLDpbO+jCJ5b0XK045pE2DNdP8PEjbUCiu KAD8452C/ZTe60GKAoa6s5+FELlISuY+PQeh+wlW/syWlN58YcOcYXh2qSsL4bqorOYbC8ftMg/R l5ZOGZ+vhktl0evBtcJqINLEtnwpWoPD2MSAfSQaNFUrfO0wyaPrWDliAbab9bhXnEDxCJosIqqY NSlR5NqLX0M7K6ZED0uRQh+R5AWgPxtknFN2fiDfqxbhV8xrHihZ4UxmvjfTyZprxOi3tzmbBm0Y 0l6WdtJzHqnQAEzhCpuzICmSFXWsV3PRE7k5sx+/kod4FdwRKXSRsiBV9xHHML5rYtjPM9bUD1Ys 65Z0bGCvt7zjmpdJdrJ4BIkzHfd45H9itNBwO+UV0D3ZkDonjKg15BTsx85b+OkRiO3n51i5UXf7 c8rO+kJio+JK8PrKCBAyj64jjfsqKj+tXCguolQwLOlHk2/GbqxkB7K2o379l7QgU17q2AcXWY+V vSianwxkq3anBdkDOj0QHRwlg6Y2wYxOcqXogLSfPFJRp84j5czp3g5FNiQjq0whhwG5H5ypNF8c uzkLhGi097ifol8qrXtP7H9IHgGwZBzMhrCVH92DLfsr5iRjokV/zGMy54QsFEAFNJ+9F/DWQOqd +HmKTev0GQndrm3IvegNzRH4SneePzM5tBAHojq/EWm6opBI2woZcpap2U1BH8qVRiEAZW138Jnx TRS9liG+laFsdlJ+R5T2ngkU3aDbBtOsgZcrQxlXRzk8njbmh/9pZ/tsJ/3+pE4b0zfYtD1lewLP QnCkSfKCUkXiZSUN22TYAarlflthNpCq9Fk3YsEJR8USXZqXQBJhTjqF0/l9sir14QOCthK+M/GZ Y4p+TXq2BM3MctIvo3AfDQLJClTEiLy9IdOmBoBgn1gLWNtZ3BULYZ/60bfuxxGrfj4zTYssNvK1 o/ESxWsztIWJqFm6+wgRLdNSGyoFiUNXpanuCemBq27KLkSe4k+/3rgX3MrOu18qzlAsL66+oFSO +IV2HHE4mVyJHtFOOBbW9w7Mi5l8oTLu9mmWXZ1wusEQD+4x8wuXd5kuD+o6QMAoy3mQU+jPa2Uq FWINoVXwF2sQ9jtjNFmXr3J2oOJvAzVVCq/25WSWY9C33lrUqlHuwLElPEr3pMOvXRlFPBdLNVN+ frE1oJ2rnIEnggJCqVq9Di0v2VFbIu9THRDTj9V09MDpKJ3T/0kTGlIoD53Iwhuz13I8niezezX6 RVXOBG48VXOeYVAbO6v+GIFODP2kZ/it6/FjTAs/dD4TOMIW7diDcHNqP/c1LqatZ9N7H2f3TraT ifBB4aVcGoE575UlFlu9mZlCn/uv2syuBgaqw5ZCdJ4tAeRrvPKlQULytGUZOcRVtMlHRqfNQp8a QO58rSD2gOPRuzerspE1HUsvr+RjMCd1mQBy9GFhP4LEeOu749kNLTlYR+Hfl4Yz5tyZuD/7GTId +eXG2yHw+Gb47FWecsX8abCLNlYcz0C8NupUy+XIuqhZrQb3hPOHYLmXY6sJeGqiN7cO5H6dJoOU NkIH7JsNy+mmzJdVM4u+b8YlPz9XTcVmGSMi0U+Z66GmgVMfQ71ixWf/YPopJIxSINths/Q9CuqK +4sxyCmevFIfSOuMkJftkCAuoH+uIWech/uV4FDpoTJ4R/hr2G73iloM5WUU9pDl2x2IaE6OqkMz PLVkE75v8amy5kraqgHuhPwneOmlqmx1yIIVqaJaiVAGQcQwzdr1enn5KmxVshdfN8AoERQVOcn3 2PaVMW784KvXpBfvhdcO8D3z3ffO0e1CoSwwwp48nEuLUnHtkDZ8E2E4aL4EeHfUXTbKyalnTHEw 9qu+sXt2WL7Vt9nmkWYF1hnLw1cx152HWaBq1rxeMaMu/GVh89kNTAAlPyRz1F41g4yZ3LxNaxjG xo1ZNhZPSbi3kXRHUcuBT2kcnff0H2I5Jkq73mI1X9xgfTQueLAL/lUMQnQP98IJI1oyglGDQbt4 f45qe0lWyCv49Zv5ZfwDWLr0SVm26gmZNCnnJBrE38ulNp9TOUbo05ekXbgfJSMNrfWWMPu2XF2R zCJ0zesRZ8SS7zPhBQt6JTnqYlkrDf6T33zm20zeseYSY2oW7lpYxPkxTChUeJjaqp9i6knA9Xhn cAYqUI1H1rI6FLJ1eQ7lUwA/0KfzbIrgyPy06hCvs4tF7xRqsCXZ7SnPb8cL4uy4OElrdIEO3Et0 qEdNV3ATY88ZwYfCPe/j5eedvZLduaZN7CJcLNZ8NHBAAzaX/2rzyk3JmZ65wDA5E5AtsukMa8UD JC2rJjEYTqtHcyJwjc2qlOIq3iKgJo5EH5NPKtpkBNlQDWI121XmW812Rz7Ghpn57X9hjOETg10G aSwyzxJlfF8cxuEVOiimjiLNV2m5/ESj/3JeWgIfMj2M2xnyRdynqFt4YQ04bSv74dip+10PIq7q gjxegojSgQPF1NwounX/2cYcTXOoDkM7N//3PB+xHpazZhW7rQaY4g+MYBWTi5jXKk1UOFb1hLwu AC+vBjITFGX/pk0LuJuuX0XX7Kqo38dacO9a5+xkNBj5WHcijEq3RA3P+JS4kkxOztAmx9SUe5f6 aGMY5kzOcnLdt3NzztF3rEhVR5g+5RjUe/VfP9KPazse4Yl5rnxI542nN2dDN/bqUT3kgWYblvAD F0C7ANR96h3JQyt5JP/jnJbjbEUjJx0r97ShH8Yvy9bENxrItZ5b5D1MEkIadNLApRW03wIQv29R ZQZQ330KiKNXflsqL9W9meec3wQZiAD5I9a47Yp/i+0wjvtRc0IdH6TDDChguus8KP7oNHCq3vSa lBOvBiVc+esehUSpRX/Ofgxfye57tPjRFSog04LfiohcnZol5P2jzlwAaW05qesVQoNFSsO6HUYY MKl1rd2i1UWpVjK+4VXW88xfYTgLSQEArhCTUC+1ddfQSp43mtV+wo1YwhS2dKZ69VsEJfbpMqi2 VU4K1WpJBjLUClWzpWkh9eGnxwmf0mAzlHfjvd1zo9uXgjosH5p/Nas1Zs5kCjlaH9nacBtpdff4 ATt68KOmhTDgGe7kXgDslnRCa6I5yDBlrmAIR8QybFbQuI4Cq6GD4kmNCXqNyxXRuhc6MWmyGwrV Ymtkit4L/mIXPmhs7pIzUdxI6FHwGOi+E/a9BSovHkhHiILAhXIKDxfo75HMfw5nixmNFl296GwN RI48g4S8xjCMXrt1JYio0t3uZucubj24rfOyPlXiux6a4OAbQSfR1V+5601n+OKQTJqBj2QJNqaW YCrQUueMN2ziffBZyvG5/7q4yK6zd6q21LW8l5fJVnI+vvZJo0XdaIJJLgRJIOj740Veydu8At/4 Yn24LPdGDAZ0JxvGVE+50Hgu4zWEixzXViqdSlwFDJXt40cLhoHqfiUUFuTdpJmB1/yEneyMjlfk +jIBVSGp+/ZM8VdGMRxDeog9jby92hL1VaqYwf33MOBuR6VZm6UqVOoxkYrXFybivHpO4yc6peVH w451wy4TbhiYIQaMnRUZnc+HiJ6y81bVfyvDw5wJQqn+GLnLQ1dnkhAoDr/i6ZT0NdUidod6eNO5 /Rdc+uRCtgL84EUHCF6PsZU1uPYyGxwzLJnInHatqUrcwEb1hiyI3VhLnVSQcEKI/eK27xvvm6yT ddrvtTWGpohbKylIl7HnhxSW6QPIo8aLmBRwQ5t0/Zs1wDdrJVR6mLfjBg+JJFi0A2Bfc+Y2GJxy 5WitsMrb9+Dk08/PXCrESZ/lGhjf9n33xqSiN+BFxLhzQ0AubSjPf63qxPZcKFTpJXLKe4zu0/i+ i31Rb8SSVPvp7/ypbEF2CVXj/Xke4QCZ6Rfvb9B3YGepu3zGeU5brPMwkFkF8vo9D9zbmEN0zOCN VUw2h3pJy6KjWxEdPmbLQR99OMcuIHd1urjRlOG1uYJAtHiuLSL7S3ONRIU8x10a6AAtzdTlO3UU qW9hE0dNcam0YrXIPGHBExziAGLXL+SFuka27eHk3/KWFr7wVsLobSC78pK0EtVxKIysiYgF+NdU l1p4Hz/vL0cLyxG/MeXUGCC2D0xhbtZx8IWPxU94JzBbYm82fhvzfwAoMF6MCmVuZHN0cmVhbQpl bmRvYmoKNzcgMCBvYmogPDwKL0xlbmd0aDEgMTQxMwovTGVuZ3RoMiA2Mjg2Ci9MZW5ndGgzIDAK L0xlbmd0aCA3MjQyICAgICAgCi9GaWx0ZXIgL0ZsYXRlRGVjb2RlCj4+CnN0cmVhbQp42o13BVQT 7ts2nQIiIaDC6IaN7u5ulBDGGDCBDcaAje4GAWlpCekQKUmDlJYSCYNGQkABiXf6q//v/33nvO/Z Odtz930993U/54yT1chUUNkR4QDVQMBRgiAhoAxAVd9EAgAEigoBgSJknJxmMJQb9A8tGacFFOkF Q8Bl/sOuioSCUVidGhiFddNHwAE63m4AkCgAJCEDkpQBAgEiQKD0X44IpAxADewDcwToCwF0EHCo FxmnKsIDg4Q5u6CwVf46AnggvACQtLSkwO9wgLI7FAmDgOEAfTDKBeqOrQgBuwFMERAYFIX5Vwoe ORcUykNGWNjX11cI7O4lhEA6K/AKAHxhKBeACdQLivSBOgJ+wQUYgN2hv4EJkXECzFxgXn+oTRFO KF8wEgrAKtxgECjcCxvgDXeEIgHY2gBTbT2AoQcU/oez3h8OAoA/rwYAEgL9ne7P6F+JYPDfwWAI BOHuAYZjYHBngBPMDQow1NATQqFRAgAw3PGXI9jNC4GNB/uAYW5gB6zD78bBAA1lYwAYi+9PdF4Q JMwD5SXkBXP7hVD4VxrsJavDHVUR7u5QOMqL7Fd/ajAkFIK9dYzw77G6whG+cP8/zk4wuKPTLwiO 3h7C5nCYpzdUW+1PD6yK7B+dMxQFEAcCgZJS0gCoJwCKhrgI/0puhvGA/jaCfqmx/Qf6eyA8AE5Y CNBAmBMU+0Pm7wX2gQJQSG9ooP9/Gv4tkYFAAEcYBAVwgDrD4GT/ZMeqoU5/yNjJI2FogDUQSzwQ APjr8/fJFsstRwTcDfOP++/hCt8zMjU2M+X/Dfhvk4oKAg3wFxQBAgRFxIEAEEhaFCCJPQT+O8vf +P/C/ltrBIb92Rvwn4zacCcEQPoPCNi7+wuGz5+c4PlzXXgB/65ggMDyGArg+Yf2NkBxIAT7Bfo/ k/93yP+P87+y/C+0/+9+NLzd3H5beX6Z/x8r2B3mhvnTjmWxNwq7EfoI7F7A/9vVEvrHEutDHWHe 7v9t1UaBsZuhDHd2+/sSYV4aMDTU0QiGgrj8QaC/ZoBN7waDQ40QXrBfzwxAEAQE/pcNu2sQV+xT 4oWd1G8TFLtK/y6pDocgHH/tnIi4BACMRIIxZNjBYyVxgD8Iu5yOUPRvXgOEheAIFDYEgIUXCHBC IMl+zVNMGiCMfax+KX/L2PkIo1yQ0P/QALEaX8Rv+V+lId5IJHYdf1MD29df8u/dh0LRUAjZ/AwC IhvxoDGi46Re+Zav4Oqo/BTnqmUWr6D/PLLT+4ySOJ23LjdsGfldOX3w5fUPn9V5jpXes1z4b7c1 EUe3PzJ+8TPg3C7FZGL1BdncOH3fWMm28rM3d0hvC5oprQVceAZYhLrit+F263AWenpLURoV05z4 vtZEP3tTufA2ambVeK1OQpf8vHJSMNE8wSa0/B1nkUPeNAMbEUrwDgnfjX001bvj71M3CsauWHRS +MkCdxJFS/2tVkSSTqf9FqvNRLx6GDkYrRju4B/feDvB5a+ykaFzc9b/aeky8m3mNH3nyEf3NJDb Bo/fqoHJCXLz230uzjEZHkYGYXxa7fiE5XatVPdy1lQisbz9DzrLaO1vkm0OXgKGqbArQzfJRoLq qTLWNQfa27v097eX1yaaRgW31BUoRctRsprECXKrsm4HMq9IT0oNTdOvF3805TNUfCXdUTi2PP9x JfOo/kbBSQLLxG3By2jCnxVEJ74AjDODFI6e1z3UTKt6GrmnVr0HsERhOJqyf5VsQ8BzZWshri2N yjO5PoqWtNqd2krNVnKovc3QVVDTbtHmk+kwTT1GM/dYL//oIi0nKtmASerM+fGOiDFRoMzmq5Lr awFnqsJXhYUFTW+Zfr4bTHG7NvHodaLq/qKIfU9Ikp636Mgi1coLerVRQhI+qmnV/gpx5s6J7FWv dxN64eaMrgzuWlXXNDwXzJyGrDg2jvZrJgOyP6y1irxFu72vNYz2nkV3pTprbggH4BLJ7HAZwIP3 OXQG1Y3X9jDn60vhYleH7xQqPDDcX5hFs8KvHsAWhRbOp5j6y+4SDEsHxX0eHXEAknuv5TnIalRK 8Rhp3MMLmKVVM+VMxchfRjnDWY1DrTKix7Py6ysNYU9jor6v1TxN1hKIWgdL2h9nJK7ZWckd0Djn HVh1X2yPjNxoqsyCEi0XFAQHTxeEeabHCAcRPeC2Vgctkt4a9HUWGNCtCUk7okS4zyjoSzXJ1iMr AHGqd2nx7zQzJ0dbULvS0TrPCQpHVB9tmShNsswHuB044KiGCneM+YXV6xYx2xFU1uLBBLhnQGPG B9mS9x+Jtqu3nUxV7u0Ex9+R5sDvsfpGM+2IsXVDMSchrxdSyxcw5OQMKSTQ0OqGcL6dBF8Hddrs 8qCoPtMLqTP7PbTkiWEP0zd4m9Is8T6Ib1Zddqb7aly1j7G4Dnwf9AMjXr7Yze3ShnEia/Civv5e SCp0rF68tgcCo9bkEB92Bu7pmrld4nuczyrNK9gyXjl9mseznFyPWJA0fqhpsZ22Ug0vuR40XCBv S7hplWyfQF28+yiKbw0vSJJ8gy2fqpDk4fsEyNrcD987wNYivPK4C3P/e3lwoSE7tHa3UWFN+b0y Y1sm++cpFQR9+gas40SP6I97P9713ZTZX3tmIhuFqsmZY8h9xG/rnFK/RWP1jnYw8pLiAuHlW/lo w9g8lDe3RSq+dgAc90n5PrjfRwHdl/h6WCusww4+NB+EE5odH8i4x3L1ITjeFJUzpJkXJ1l9bVK3 g0EyRqTLKa9GNX8OBtSkcwd5K4aF35wWi+XKsN1ef59V5zhypRHywcN9i4a41fxGHZVLa+FUY0Ev I4dvqU2djiOxFH+PaaG6fHnP3dgreMuwRQrn1ILiZN1MgeaQtVh4wiu1Md6Fr5MPiVICt8LlEp/z 7nB6XCWrcXoiXScQ3yLu8nARpXT1N0MI4uiS5e6/azcMl9XQxi8pajFRzV7XPRPEczp+0HG8m/nB b5T4RUvRxDjzB0Du9s65y+cEL/4VvkeM5oK5dSzLVDavL3hu98qrWTvyKp0vcRKgQo4zeNmfzqfG 6s9nKsufihtwPGUAGWe61lC5VK29vhFwuy64k9dqALL3gW62I14+MDl9TKLnPt5b3xJuqPc7J0Kt OgoPVrTQUQ8xmxfr6YzpU4+5Rh8DHJKBTIxUetB3zpz86Mhxelq7r+7v1KT6W2OQm/WDz1zifS29 7Xo/T0u8tKZvTpVvJkuy6Le9fa+qVUSRs4Ospv3NFm+csK5JWltwAFR+d2GEsBK/KNYB1y7iqhlo uhExlCHeHhcpCprrdh9ErylkXJvOajLMO6Omq+9hvstq/Tlsfq6QIMn+dNCHwOlbQOBHk7NkUjG2 eHqiIF5qIm+6rz7XltU5zKuyu2zin1vKbifkM03qAmuuSbzgmCktX4tPrjFyVXwzgnmBuYoRi2yn kSP8vri0P5zqKa+qyQHYv5nRquQ439tA2BJ0OKgMMpYKUxYMWI51ANn71TQ8wAE0JWcslJ1b2Vwv FupH7lVcKwz60u/Vnc323GHrpq0JJjs7mws5oAa87qKXYzrNu1XtJ6G/Jv8pk+aSjbvN0HAj47IP e/+k/iL86RzXp44C6+VmV16kfhuytP/eePruFekgqFGeez85V2Bm0aXi1bdw176H89uqTuq5oeJn GrZx4/GYDLhLwO23jiQ3iYnGhXm6g7gu13uM6ktVpJ+rXqFDEqTJTpe2SB9yMnz8ISBdQIxLPWZI orsz9VWPIesDgc9tWi2BBFqFyaTIo4TbAhJNaXhs/Gp9rYdIFz05W2Jlfok1nZc6z6XXVxe6k3fp gkV+PJBjFXYTqXqS+fLLVrc4U196Q4/zlQVuaj/pzVU+UtqlXCntfN0xiM1R7o4hy3leedRUcmCg WcbWD7rFnzTSebfVJnk2hyF4U9J7RVle0FnGyDzfrybRUpKLrI2j9YgUr9Q2BgdU2rUglWKDEiOW k959rbvOAyPE7CrPOEfpmFOkTqNK0mGfCtLa0naOzp1LFyg009JSJNIkL6+DMuVM2GYSuZ3gNYIi uWZQ3pb+tSfKln0BoaJyP+4J5Kc3n6o5XPjWxgaPhYhEAq8sdj/McjZY1eaQy99hqr7UHojsL3I9 Uz3/uidVH6akYBzI7BCpUWRNsEVzWOF3yO1RyGXaicNn3sTB/Gwug/kJTlIY2N5kQlt+Ot/xq0+a HcucDfOCZV7FD5WV9uMGO5pO8ebyN3Dr7INlrm/mWxfNd2E1+59SDF7UQbxHu5H7Pje0M20ttJ8u 10bZmO7usmkn1RKt+VAGF3iREqV63vPIJRozsr0SD7jCD0Aavo/FDcGFQDZVgHSHiboWAbOF21Fi P5aAquAHHp/Ktr0GpZT7Nl7kZa5Tfh7Zen5VdA9PTHBnaluvaXX92rORutf7eDDyvcVdDYsGf84+ NP4tdUK7azW5fPbjeoavzHcOyfrTdLtrNIcG73gFBFe66zx5ySnOuFiXOrZX5qjsQyPH+GCltius kVDQkiD/q8wylYA8ncq9repL96LKlawdKBtSHEVZQ1VbHDL49exNeSPB7R0FgRXfebS2HeAY+swr toX649t5dIYJCqe4qdQYGttB6CJ7BRC0ZsrVdLqTNhmBy2NfxHd6IPy5Q7vR33dfDJZlCGb7efU6 cc+GpmCljdNf8IS/6My+Smrxo5LsK0erouADpgFmvFtLt9AFh5bcDCv7zsq4KSsc+D49nuOceDSP 5OmVqsgBRhhaO9/y8c3yrhD/uOo2j16J3OWJnUtKPbxi/YwL92R99gsyE7LIzXuPg5s6cqsmOMYL d2pC9qKOCG71BZRJtGUHsKxmJw881HxIq53ZYv/aydXzFjhQCdVKaMWVx53yUv4LiWhpxDsHAu1y 59vm+eIk4dCQmoG+iwrlzjrcL4WBNwTOy7/xrtPLwBhJ+iD7LlYybt2bdZNh1+Q0ciTfEQjzSx3W ddsUbfdaCD3LfYiwcb1bQgzF7Sh8VUvAf+NJ3wiThG+pSjNMtdfD8DF5ww0qjaHeTAO0mu1IgRzz zZf8pPesgHPo0ew7A1sE0dZWQTNhaeVfIruyPRRPDh1aJKSTQ1V+aDwVYNBMkgTv3uy1ILo38yH1 5zbqNsVL/Jjv+sE+EAURekv2p6LVwPVtpD5HDZj0ikKb3t3n8fi3M8OtLranAmQ04TI8hZyq2+1L exX6sBalvRGb4zzrBqIjsg/HibGo9MkVOvmNRHP9A7i1ih3dgEiGHX4ipRLcO0tRb1KATs3SnPbt ZcI7dCsOo7x3YDq7e3O6xJ0ptDLFHfR9QmOrn/yctKQPt2P5/G+OxU23IAEmWqTWfPcwme3AVVh/ DRDsQHhxy0iyYhAz0xXr4cPsWm72/u2smQk/5xtJnN1zEpbGD6yxDe8ZnE6aNKgAzppLKzh5Rj3x IoqmnDQBzQ6c9Z8vLzKLdwy4UH0yCgzqhkP3dHT2dAivSlKtkh5Vbl6paAmy4gRhOiYZPabfxk1W 434ujIhZmalz/EpB7Se8VXK2LFqy8oAupYSvh+eODq7R4zcc3HUlNcpfzE6aW24NV6LZmt8cOWSJ BYnZ3qWcbl9L7fpxJ0u6VtpMrvNdwdBj3S38J5EDBdL01tr+WUZnCuFM4eKUJt4QLp7dSvrvU8AP lT551I0HhQWy+/6bohdogsAXdpxCXQQOBVDLwl3qymIRqCl6Rw03TIr5SdUtxE72xkf/hRc9my0b uYEkRN2+cAFLo/1C2lq/x3gZCbmyM/wmMahIi5G7B5/lR8htJr3L2lXSid98PTTnUfXpw/dV1Jol fYC6CsJRKyhhQKO+nk2Ft5/FqRulWg+gqXCqpoQTGyOKRFrCeGsn+FeaWrKpCignhhoG0ZFvxZJb flRQJktoaznXI9RnuKOL5+CNDmu3Xtu41bzVS3WB4G2fOwhTVuoGum5Z5FwuqZF6F1JKsPMvbDJI I4gJq3dfjsCe0d/gccaIu5nGH0S3/vTv6icmt+ocZTGOpUhoAeY9dzz2iLd0FtRLdigt8PjxkxFj s+BHxONsUi5BsgLd6x/tqdZNfH6pebNMXtpcZLF87WM4/bM21fqLMubD5Gkt8k+9CI8kJPfpewIN 0+1BfgrzzsHhDxwnzf2j7TSM5G0usvOk49q4RUHEoaMZJWEyzAi1kwHzzhoG9apTjVYMQhb4/jLk zr7i0sLkgrvRuAIT2zB7f3rfWT0FbZKZuA4rH9NJ8OrNU9ObSuX6a5LsUlwzO4Jl5aeFmFD42Wvp x0tHp48mxVvqNSMazJam3w1GWAQTH90g+1GV+ZXfEqfB1JrJcMtdlC7FyN0xdlOAuoo/zTRknKH3 ovzAbKcoyvUEc3zdRI6DnG7ky2II6UeRKzAJ1+T3VvqC0Dn5UtV3hd/36j8ajFJI00s2s1c2fgoa 6tOPPz7O/WDW0KPYpOJH923WZGKkrbDYmLbRr6pi1vYGjVd8pdn2/tGUkZJRRDYlaaSmYP8SwERa vztk1a9m9TBklVeUKjlnV7/jO3GpVk0+MfrWyysLbuLUUiGeKa/6M9mV4YBlOyJDs4LpfOK725PS 9syahBHXzjmMLOdLoPf2wg8WJuSd1DnflRgyMSZ5OKqVLrof+Q0QVsy8tv3YRhfV+HymlNCvJ1o3 jZ8ArU1n4UrmS9wgc3Sk305c6D4xKzZ8XnnPoou96PRTe2tOm/558b5t2Qlff/HsE+nP1DEEqFMG cXak+/tP3OqzUEoEx2hOcXn64iS/nxRcWF4R/mDiGUP+BE8N8ezrYR4B+pwyw1ARX/JNOYkiDTik EMS6qtzmd8ti3OTWGd1r7ewXW3ON/GauPYib0rVZCzJUy4OWNqcxPslC1/EwIcridGlrfS+dv+E4 2So+kOC96kM/rsQssBo8FC+OdxaYkhHJi8+J2dVI7KDmXPeeVrffrf2KM6WygQ72/UHCs1g3GJXD 1UR5P+dwJCwvjDbeoOzYYmyjYSG/ZEx5QIXClZ8L76XSIPfYRFaU18vwqPYoO9l24uzqFto4z2Me u4qL1jyZrx1C8zK8u2H0zNYTpEyKBA6XqDdCBvtlRAE974zm3fsCX/YIx3jXrbBLKrOZV73ibY4w s5m1Qm9rUSARgQiRhbsFE6+HwcKnPgedoWqirubpR9Y9k7P8TALbVY0zr5gZGASG8UkMyb+KcS5H cxDSaHGfv2lQJaIWvtF02RyfQnAt4by4dzpAoNhHvm0vcDMql0U1pjI3F2MvcY/SiK917egh/iPk Uo8UMSetP0IMkgZaazc0PVBpZnVUJiaR2K6xteR07oGsmhV+y10qaK5wJLhS0I8R6W27b/AgeJey 19pgWim9kM/q+fc7a7LsLi4fdCXX2UVk61QXm4vDfjaIUPiq3nhYl5TCNsXSZ92EUavSGRBgH3EI fhlrFRFjwScJQFMvZ+l+kc2PTxpPwwz7hKRLS2jzarORcrCmvJ4Wfnr6XKrrGJHKY1SMMdnqbaIO Nzd9Yk9JJcdySsvqzxiXp1k23gvt4A8LX+NRDXvmrVz/0pOAcdxtwwzibZ1BfpL+YEb+oXoO0cF0 AaPIiaoY5/BhU3B1PZ0IvyPSeLd9kr6YVli2N6Uw+X3KaaDq7z+hSsEBV1yQiDfde4mgn9oDeLcN A9txxT/uclGEscoh9e0e1R+4qU7MP16nCmEaJKSbNaBiL+tPTnomRpmm4CPAr790ANpa7/HwiLX7 XJe0UwPchxmFXI6kp+8lhHVUH0QntzqXdlmBYh7KhEQGrcF4Ut0S4j7Lu3rWguuq94V6QFRfcueW uGVkeWeWbMVY9gW2JW56oyHrevPKDeDw+fusFUd6lDiNsalshd70+SyPP5EN5gbJl46pjotGWHcB hEBSF7gfHmifnpkZzhlTkBmHX9Gx5KdhPvCUqtPx9fxU6K7mXo5eDhePoWB2oQiOsAjJXLQX2Dj2 QYqa3Ukym/JfvuoUpTPsWrjYy7NrTkyS2x6NmFLb4Sctv8JdcqFbYoptFGWmGQqjkfu4ChPa2vfV YpKpnxrl6CARUeMJbbkok6+q2a2aYtZFVOe5cuQN3Cjv5pONNRgfeQRgt9Qg5yKiZar4wT7589kG NQO+WCJlYLEf0kpx8OYg+yE75OC48MbB2GOWAcAqIXh1LTXB40dQvHvOkV/K8x1dnkYGdegRZ5TT vOmqr+OpT0CmTlde6LUKaPQjmnNDhOrLkL1zAaAxKhmGw5EQOBPGFsDm/NrwsXYtmXBDtFx2o7pR JR/L7DLXmp/L2hOqlhy1Dp2YRTqh5O9D4RBGJrV+q4NPZBFtV1aw66NbDT+WH71xyflZaC3HbNYH bQwARLxPNOMdZQslVN7qnPsIsuTTXAlAkVt8tWG2LXiSnofbVar4Ik//9go45voxEfOJ9+pbQ+/I WulYxveFXzY3z6u+XW5ITWzpBXEnPlj4vlC8e9lH8FihxMP0Ivi6BfujXm8ZhU4n+zFKNjuVPAQ8 jdXXoCuTfAwjrCr+ZAzpoPge56Hkz1GlJ4r8kRbi8dPMY9u35mprishUEiIl2oe+f0Xce3XgGfz6 fo14mpUHoAUp8EEl9eb9TzL4Bm90CGh7mrJKr4CHkspjccvlyJTp8kB1scJBP+WajSVKy4fIt184 7We05j2s2n94yA/6FyCCXwn1+K+zc1ceP/PWp95IMmtY+fYq/Q2BdZjzobb/K0c9ZYPUvmDSQAf8 29CdKGENRQrlVlsH77wZn8He0KoSz8VHydaicmNi+ipmJXQe4JYVpEGndQ0wcvncMIRGzGahBG+j LkoF0df69nOORjX5w6d4OHkXC/sKqcPcb4gda+HoDoPMZHbY9UJXO+Wlx83Tz8Lri73YZTve+w58 H0nBxRUpnbke13PzaRhOamO5bQ4XggOy/hSnmM7eMRqT9kAnhGpR6u6012620lrpwvS2KevLa59M Uy0um04uu45yqvO3NW1F8CrBkWXUUcQB+IeqQIHvbiZjHbUMLV9lIUFlPZAEhvHopx2XNz4ftNoB rJOriSR2sg3PuA7m8iwh2cGFavdHzry6ifEkf0TnHSIzLo3qztwZjK8IC+ZCpVvH97LubDyp8VlJ cshNFHpOloYnLXLOOydgzhhnmH3RVTZwuat3wJJ23XUpI7KBPvN1eV6XgzC7P67y2JVUv6lmekuc XuqS3ZeatAMZQ3iCpf9MF5tJGVvCIUvBFzaemZHX2wauRTncELqHXguJ+F4XJzFjTtkth46Ql6r6 5U8iHsWuGTseJX8JdsJ1SLxpA13fOQy7k0XdA3lxsSlu0KDbobs3MDENDbW/KZYb3FA8Bu8Krwmc 51g6fa9YTmh8lRvnMiq8tKYz1Bzesp1woe9pWlaHO8dMcHVWk1Szgon6rvVz9TLFEJ/adP4RGNjd OeiBCYZQXpmedvqwfepfmlJ+mzk7QxHfCNLdfKrVbPYOrJe9e5e4VuljiuRPi5Ahocrr3/I3Mhk+ tgx/annqlhYgLru+viEktUmZeIFpPAn4jrTWAuWxs8a4VpHTfd9oY478tssME5Dzu/yotVyMVuhk 5pF/Pv54V8nbp9cUJMyKKFCNlBcsHn4m2VB9JO/9YJOGjENmWG1xnIdEzzKAfUhJqs8DZ1HBGaIe P39v0M8ueTbbvIjqVrru1gnqKKk+jySUp1HPEK9gkQ/d6y93t5OnCwS2wiEhIhP+HymGBJQKZW5k c3RyZWFtCmVuZG9iago3OSAwIG9iaiA8PAovTGVuZ3RoMSAxNDEzCi9MZW5ndGgyIDYyNzIKL0xl bmd0aDMgMAovTGVuZ3RoIDcyMjYgICAgICAKL0ZpbHRlciAvRmxhdGVEZWNvZGUKPj4Kc3RyZWFt CnjajXQFVJRd1zZII12SMiDdQ0pJd4eIpMQAA8MMzAzdIt0lklLSSEqHSEu3dAgICIjSJd/oU+/z /v9a37dmrXvO7n2dfe3DyqRrwCtnC7MGKcOgSF4gn4AEQEFL/yFAQECIT0BAEJ+V1RCMhID+0OKz GoHgCDAMKvEfdgU4yAqJ0ilaIVFuWjAoQN0NAgAKAYCiEkAxCQEBgKCAgPhfjjC4BEDRyh1sC9Di A6jDoCAEPqsCzMULDrZ3QKKq/HUEcNhwAoDi4mI8v8MBcs4gONjGCgrQskI6gJxRFW2sIAADmA0Y hPT6VwoOKQck0kWCn9/Dw4PPyhnBB4PbP+LkAXiAkQ4AfRACBHcH2QJ+wQVoWzmDfgPjw2cFGDqA EX+oDWB2SA8rOAiAUkDANiAoAhXgBrUFwQGo2gADNU2AjgsI+oez5h8OPIA/rwYA5AP+ne7P6F+J wNDfwVY2NjBnFyuoFxhqD7ADQ0AAHWVNPqQnkgdgBbX95WgFQcBQ8VbuVmCIlTXK4XfjVgBlOT2A FQrfn+gQNnCwCxLBhwBDfiHk/5UGdclKUFsFmLMzCIpE4P/qTxEMB9mgbt2L//dYnaAwD6jPH2c7 MNTW7hcEWzcX/sdQsKsbSE3xTw+UCv8fnT0ICRAREBAQEwcCQK4AkKeNA/+v5IZeLqDfxt9qVP9+ Pi4wF4AdCgLID2wHQv3h+yCs3EEAJNwN5Ofzn4Z/S/hAIMAWbIMEWIPswVD8f7Kj1CC7P2TU5OFg T4CpAIp4QIDAr9/fJ3MUt2xhUIjXP+6/h8tvZKCjrqXI/Rvw3yZ5eZgnwIdXSBTAKygiAAAKiAkA xFAHv39n+Rv/X9h/a3WtwH/2JvBPRjWoHQwg/gcE1N39BcP9T05w/LkunIB/V9CGoXgMAnD8Q3sz AREBG9QH+H8m/++Q/x/nf2X5X2j/3/0ou0Egv60cv8z/j9XKGQzx+tOOYrEbErURWjDUXkD/2/UJ 6I8l1gLZgt2c/9uqhrRCbYYc1B7y9yWCEcpgT5CtLhhp4/AHgf6aASo9BAwF6cIQ4F/PDIAXKCDw XzbUrtk4oZ4SBGpSv00g1Cr9u6QS1AZm+2vnBEVEAVZwuJUXPmrwKEkE4ANELactyPM3rwH8fFAY EhUCQMHzA9jB4Pi/5iksDuBHPVa/lL9l1Hz4kQ5w0H9oBFAaD9hv+V+lbdzgcNQ6/qYGqq+/5N+7 DwJ5gmzw52ZgNpIvHGtetJ5XydF58G6OSE+ybj55xcnrMwdvc7skwknhrMx8vgI/lUsZ+ECy+FmJ 40R2nvHG52tTHU5Yc5Jey5XvtWWC/vhmC/6nMare0YKvcrU9DHj0vIayW743rr5GQU4YTegd6qw5 rm4PiXTzyM89ulU8a3tKF4ZCZzb1tipFNe5el07wxjyONgsqmmLNtc6apmbGRvIy4HKRHXoST52c TpK9Hr1lVE/gxvfbixF642OyKhh7Me29VG4oiHhPw0JjQs2AcUI2NM7mI7/9Uv3erE/xmxX4UOo0 VdvwmnMyELLN4b2prX8O3/lhwcY6KsFBQ82PQaEWFb3SrJroXMSUiC2cdbiovuKp9kOsyRrBo5MI vtWBiNUQWXYf2Y/XvmpDiEpupXzQTQ3MSq1rrPBDknnW8bxXc1ePFOp+ipa997HMHPsH/pX04r5/ aT1jGuWXLNV1OERSFU9iiMMzQZdfd+Aq+VYzje5H33CMwbkaO8J6ma4lf9Y/IJUO21e3A8MlhUrb Roey8W2F3HDRyUm1fJVR7+cuZk5Dh4TCUQsFUmLPOy+pOfQ/e6XwvEdwcquuREl+dkb7wHVP5ssj 1cw25rAhVu2YFsmH7NZH87gq2OQxJl0p75Os+2xXCS3AeywVjYfNx/FgWisS0GkyIqehe3ktWJkT IuF3/7ZSaMMYPwGLkEHL/RyjmFVF+7B9tucez0RhG7//s7GIM+aMPQx1LJJ4HUGhh/PxYGxANK+5 mspzm402O7GNqcDCoR+Cs8O0CfP5foYAop9feglLumSP8Ng8KSkYqFZqyR464L+gnPOxt6oToV/R DOyb9mD3x5TWaTrWpLaxP9ddr951TxCvVh7M8L6kZCV5XnpO+gLkexOuk8o/aX0QXEkT1v7panfX CK8sSINwPdGiqbE79OFUWIsUp1bF+5Do0M9SuHecVzBjiiWHvrxMoE8krvDTsQWamxiMUHy576wb bDcsXDXVzMnwyk8rIkO3cGDbXnCsBgK0jxlaVz4Z2Ukn+rac50KYaoTW4Pcj2qe+SMqUlJJeBKyu 87T00fC0CAaZcSSZSTt9IMve6TJQJPGbGPqqfxM1zrZJNtod+pL5lNH9QuIC3schip3jzjJ3hEbq 9kpesOPuXdCEt+c3rReTG5GMcuvP0QWo3Lhkeyneo1cddff0cQkks9Gkwsw7A3q0bn9oX5ogo+2m jMBrVN7R0rbnMECPXAeEyUxxYu41y0i2ymqRD+Xvy2uvlKu0G5/EKYKJd2GEGFACQt23cwatHwyM FxSxTJ2+nkbH2feZHiAzO7uOyKsfW9DIJBx+HBi3E4xszB78LnZ2GvEg0HP/Mdp2V5tzc2zbyTPH NzYDTnUsbhKN2PqlFHMhkWClL4+bSVqmc0dIXkvtta7XT/NZPGWrfrUQSh8PW6YTRzwqILwY7Gpp T2jexK986NjuTaM2ubCjkMoKa5m8LotN14E+pPuhb//gpaRi68tBuuwxEsEEDnXu4MEj37nxTlyV zKSi7en9zK8Uq07i8zUzwRRHIK88WtKbYv5+cW4eXmshjybxJ/HnYnf8smZ3FwBEpPtfvafX8pvo G9/8HJ4soX3sdWPocvkeOXvVGBvx3fI6RVC4+IuV6ASiODHsCxUT9pROBuDBEHg2mmW51mxV7sgF zhLvIZJcbEY86AIJzwl/CgW6FbjYmh4M7kOcOrGYIPp7G+4/AqOEoy09Q8haty3vs9BiG5l+u8JO UjW5yT7TqLyCm3mc5LYmBrixHljWpCsTWtxtxpDO30BL2KZImcrqD1UItWt7xco7u9DQUav/qHU9 Ug/jzggxUvZ4sK9bqilMAV53Tb164J2/tZGkOB7yioP8FORXuStBjas0iiajFBjSfmJPRSBNetQ5 v81gfSrAHDJW5Wqog26uiW0W2I5PITeUcT5ejj3RrTWcdKIVmxICK2N87anZ3B4VMeHvNnDfPLjF cnx8/gshOoX4GN9Aqexkw/10uqg+ftg5em+2Ggudad7iUx7V0EiyN+09avOPBNPnCDi/5lw3l7y9 1/GmrsffO8ozWrSjMMA5KYQKx/hU2Sgy+VRBScdTPfQS31HZufCFAyeN8UAbRi799FhY1MP64D6G qPmdlz6f3XC6CKNCbPK5NiWLB0Ey89abK31oEKPyn75nI6SyBd3jvKR59I5f5ezWxd+1G11bH+fW 4pE9vGN4tWBb40gtzLRj1Nr8agNUcwKPNHGfMuEBGRVOhGLKCOCb3Fnaf9KjUoB94X67AKkj9985 6J0LrzIVgWuG+bniGh66OzsqzGyWWWt1k0nYZ6/td3aFneJ1G+l8pQCPbH1Jmi8lvl/xwHfcy/mM V3iYl2fwe+ZduxDlU88nl0QxbWVt72JcEI3GTDGirrxxL7SI2Q/Ib3J74uZXmIF9vTxHzQjPgXdq BvmpmBndmedkRrfMFvuOYptCmUof3Y2w09I4MPMMLQ40TnnznGSivw98S59M5FuTtPXhnF5zwZV3 uIfLLVy+Hef2GO8uV03Z9p01iUvnpDeSUgysiOfVTLz4b9YHHhpnDHO7sAmfOqZRbtDUn+pYtAKr 3xi6uMcohlikxlN0d+MwRqcvEB57srx6t89tBzne8ExMoMndEuuslF6nARqIPqI7hFNeatGFeQOE V1cEzG8JU/OHjdNCFAqXBxcZyXc78QRpArB6my0RtyJuiuUWl+wyn1fwbhxBrlTn2zidlydFWARV rRzk93DbLiaT5vSU3OxYPT9sczgz46Kjy9/lsIa7PnWlcUM3HylTZbDvm+tGoy5wEctJyquQqNae 05OjtEVv3Q+dnn6a8j3om54Thy/l2AfLswCDfP7+wbOHVklGF/2s7LB5d+bHgrFM5XtFTgwOInoy cUe5pZxbkSn2bOq5LAeMRRSkgVODPKt9C44G5pRsH4F7yq5jQ1z9u1wLA8bpXLFx4FJI2A8DO+1k 8lQfVxN6vEp2DNm+VVvMcyiEodHnhlmjW/E4D/22Jx1vRhi5YPg0jvieePqtsZ+wA0iPANJpKSab TGpC/7i7pJ3/jZxNM9cYOVqJXKeZMIOk9qRPHTaj8O1+7jWmyEn5xnvNys45aSYjEb677Vl+cHSN tSsGqjeuzzcM0jC42PUvpbOJAiXaB5DK6JZ+QTpGvNQHNIFzJDfpygnS39djGSS5TF63xLxY7syJ JFGBRYPO8JViZxV55Fj2AKNHr6YudveJUaPp6qFZJ/7QlU4UjKsWKL4owZhTqTwa0UDLz/qMx5mq rBacvUeyZbC6jgCipWo9ghwNL23F51+arE+/psLes0SqZ5VRuvaldeKoH2fnJju59ct71TzgLq0q AaruaVp9tf6oGQtI3oxIS/8efLLZe/eJNWOVOadeDOmsox0UJ27QxSGIZBNZkSY5Yha/GH36UGKX xye8pkb6BkOdWClY0PTJW8VmH8UescUWBvHOUzp29cDl7LOxzasHwONRoGOqxDiU+wRLJY9ntmeU J4VykzwAgvgp1Lr0XFnt1lB1NU6VPuRZItppuntme8rXkk1p1kk+qy0vdI3QuIgKLy35CyhTm4Gb k5c7s0j1gqI3/kzRIh27MO3A2coI2gs9X0K2meLm/veTDc361DZCTmyTrXPqOTkEws4jhEemn96b JvU7+I6YM2SSi2ysDOGLq9f3xzTd7z+ZnpnEF6ggmv782v7HBk2nJT69B3Stw2enVU+uAQuKUVTS pGKfpKb6MtocR4nwooroKAEW0GOUdduwGdgqLMERhjto9tmw4CkjDkKqozancfVll3aTzCq+1ut+ gn3CHfaqj5b1vOmGbJjOCmbuLmsM56Ui9ZVpljM0aoSkt3xuctqD9z7ECb8dR8peb79xS8/bevZ0 ZYqqv+Wj3O1a4BE0v9t1rfx93FuVoW8FYqM85c41dz4rFe02ioo/Spm8LhZTDaWVS52mbgONH1f4 fB57mxMjYzQ5qJ3P46J7api0DBl5fdfOPltS7WfbSmeKTB5z2oL85MykotdYDYHmntYjfKUlnh5h m8KZTt8dfFq/BKJwIqxN6csvVRT1w56U1hoHgtcHd1ojryw2DyyenGE+ljMSe+up5w+ifHCgpD5k xy+Cri9YROCYsdxHVDcFlb2jTDyVrsZGaevbnMKNetCsLUIHmrWLObIMAPNOpCfpW58opGZpIl8E E5YHNqcDyl3H+bFIGqgSl4VkZuN60/07cLBmyMkL6BDxVVndcQYBfkaZYtyJV0SXR0Huo7gPN8KW nNYWS74z9XdQv/647+cJkBYz+eEXTNaXWbeTbW7zsvAr04yjf2mMjB8bBYm1ccGrRtdZsFKU0D0M cs8E55uRuIsrE9HpQqVjsbxahU1uCY2Eqd2IpOq1iyV/ZVtMbftSIK7KSPMW6ylGItrwbFBx8ru9 hdHljZ6FYKDXeu295U3sMorwoSCPNgUI1v5WaXl19pArULlTzy4HiLna0xKVIm6W8m1X9kNrxhfG O/ObHD3h9PUW0en0SgyYY7U3rI3VHAR26t4RQ58t7t/NqGNPqa3BvXPYQKgPqBMcjgu1etFK1Rec d/CUjGgm1KQx9/jGhD54ctw+xLYL77H4JP9n39zjSaPRNkNLMqolNloWy4xyqhBpYNqVN/mIyqzK mmffNgH/nQjmmvrCSuWzExhWca0UD1dCTOW9T6fEcw9mn36HzUqsWLHFOyosUQf1V/a8cdunPtFo e1ZaNej2IRZrfhyAwX+a6XbpYaWEjMluBTyAMAX6PT+KL7u7dpPdhB59HeL4KSw0M5yqiJ0LpO+w yUscw3ffgaJYMsYBW+sNrPdTuU1lHPHoaY/nJQfjIfg9daTH3UbKC+2hRrf1lE+Ep/cND05w46WL 0ZtFLQBGaa9+FrDUYEcfmtIn2sVvjOzP7L28lDVFzDihBZwJO6m3HMryvzXQKR2FPlU3Y3bup908 8PYB5tZi0cUkv/uJlbnJhYEVrn6tcTCX6IvJ0Z4HbfdQIJ9pBPQLD7DdcbRsb1MpJ13mq3waW3Ft bXrYpL71sCiF+lCMi5mNCS1wZCSrnOw8ho3lu4/KxUFhnMwzSBvJ665SzuBoSTZf91AtIupmnPP3 Xdlmp9lEBga4SvlEmrBDp22+m/Duce1suhg22WfoJBMG6dHiJ6D8wZO6l9+rQvvHR6OoUutTbDIz ApbAbdl3+6AEx5Ho7ejtbQfMDFwnP4sxvCk4tDmyR7quSjHSnh2kc5Bit5ROOL58pBCZCuRSGEgv XlEjy4rHpbBGXsHDHO/YpD5xbT9DBsqYqoEZpVxt1ybzn3ocnJKk19UtUgJ7g7llSzeCn/kVTkC5 nbqb8PYmNTIIx7ivEc0Ibo4rdKWKlH4gd6hW0r5/FesmO6wsbojPp1c/kZBrglWxgoZnpLb98e4G 2Zxub2cYXaEjdrKyxFDtUrwdLSaeqdM3n2fBTwavZ5s3CelErdhGo+5R7dghf7ozK1PpPvzmS5HI jeHtrx3UvsAtLR8QoUVFeuZhd4xz9kjkau1nWLQow0pZgNx8upp6FHucD68cpIbFQfKb84MKvcb7 Ioy2tgK0bkLcpYwzCjZBpScmk0TjUVO+wA75bnPJLeL6tRxCw/D7Vc3jfu1RS0Gtu0c+XMfxr+uZ cHQsBkR2CCUL34uu9E51qw0mRKc58/Z6yh7dmVz4GIeYMO0QRGuNwIvWpo9TmLN++Yo7H7wV0JKR xz0QfV42DyV181vNeh399jD6wBHSSpGcrPhOesASIxvXL2KuaZELGCkksy5eMgAXmTisTJIy8Hpn Zv14wBRjD6zb3mvyXlfUO7bBIGdC9UvQNjhqpa1A4NjzrW+84Wk3zeSDkf6F6Dm9j/SVMpYAN/XC zwo/ChtFnQ+f/RBBjoPiLsnN4uiY6juqzlp/Hrfi6QXfUtLoQMrDwze7rQvUdPoryceWOD85gRyd BOTEaCHfSMR8+Gde3B2jT0nCgWYu6krNdHVC8iqOo5gNtk8tBGM0PMLcpy7kJNWWJ+ak61900d4B qRT7zXYv4AXP7VlNaL4cZSOTSQge5EUSaG3cZPJhV7zKA3RC7HwJ99fT1uRZstA4zbEyyTC3OypM ayvatqVFHm2YfXxTHdqPLp93Sx+xIig8wPxN+UHBskZmheatEpf8jnMJ/aLH3bwlG56BKgee11IP 7Fo8WX9y31/RFBHOSfG62unQR8ONeRCbemSAaIwN4R7DOXYsZW3r7V+buZrd7oK7br5Wr8oK6oiv eV5F3Bm0QfTxjGYT50x1L/Vt0LNFbFID35QTditKJjHT0xkTtkA+eXcN8WBhH//hSnal5HuQjdPC laULeXECUfsPkVADYja//SFlzQwRONDPeDurRUZyVLWvcoVBV4dLSZjVcnIYM0jPK4KcDxDEDWxD Dz786LccdCI5PGJm8AqioSRb/pH1HnZPgR7zFM7G8tE+q5HiUUlEeVRscwZl6MRWk9c+U7ikAFWR 4zO+EsaGlF2OC/GaxfVrWzymomQBybi4l/ym6N1RR48euMLWbWPNs3QevceW9ublLLstq7dlOC+0 fwLxhQbiak7X4H3/rBynpDqRYeYPYae7JZp4kThI0bT2/dvIZrzb1WfRxyWgwp7rgAOVt/Lt0Ia4 DxpaQxFZ1zoMV9HpoOPrJazswMmghK9dRjIOMH0RrxcyS2nuOd2NJj9l2esOuN87e70S2ZC9L+GS PUHZc7iD69ry+JnXML7gKm7uT38aNtnhOm2kZHB0zs9zaYyRqruHcfMnsK+dHU+5SzV6FzKC4iKV u3qQId7d/A3e+k6BARfm3jzZkC5xoQ9sdXctYgnKKGJuva662RrLzfBzw+rcufPdjXfJm7+6KQhe Yqi9zSHaw/Z/fUxrH5yWiJA+Z+Zw2dRrLTrNYdbXe79TZOAK9IwYKuT5sgO0Gwg3VXnebu7Jxjic Qhrg9PpVs4jSdTE7wbV3rLJz6mWaeUXE4aKzYZfP6HOHNGBAt0lkwiuO3vuVZDfumUid97T3JXKd xvKoaTKEA2A0h526t/5TeQRl29WvIZLrUWdLtUs/B4H9z2qPvdRk0yNjmewOGzRDj4uURPNnSaWC R7iXPntk5qTzWwa94TbWPgo1GtHceW+oJvO0fyuTxs1JlLEXvmpf3GyVHIZHhXSVviD5oiVd+VPm 0u2LsL+DmJWjym2JB/rMy9CCwfzptKob64effMV2ugK2dy3JU8i60eV+9L0TRDyS3Yd/coplY4Fu To2E0UEr5jqeXVFEjbbaaihq24XkMFZuBIgK9AYKP2hhE006qRUWX3k7NPnzZHiV7LOxyludx7cG lUbB4iXZ7OlsytEPDh+PrskaRR+3dcIxL0DanMvIovSPxqXDQyTH2R1oPgzWazEnW9BahqzJ3tXk oYYFRl+aNQV2Hesbi1H1I3IXltKGm3WJcMEoUj8YgiqfEr4TOgC6ubtJ9aZbaDcovDmL7Vt0AWZt mvtebTdFYTh+UbDIaGXTWtnDYp4O5Tc4zWfIVx4TiQcYgOr6yidtqTLMh0NENSDYQDTPyfVWBmiV mgEsmgboaXIxJlg18PzRe3BIvm2x+6VUqhoakO4cO+AfsW826W1OQR1Z6LX+SdUvrWFs/2emn2pQ /fXU4Fot90iwfJl2y1b1cn6Xaa6qbnXYiXcFiyX05Y/XhpTH27FVSBhGMecTqYua7+Rfbh5rI/ta n2uCTF2DZ7J3NewwVsOzn6PXrkpsLhiv+jp7sxRkO7Y379njw+mKN9nC7jrQ+PFVfbqxyQl4vd/D 8fR5VC6duq+8gsdOknUeQCHXoCm14TNuD1manUppUleEfmz1VgayODT0I2Ak/WOYxea7eRKBOK37 k72GPsuExikWDNy0UYMNo0po7W/ctPtYPS8Z6os44ue9CPYBHjseD1NrFr3VJo0XzXzXZiMXc7E8 SHCZnwXLjHz8eccUd+S9FJs7lmRxsgqOBrHKdn5XLY7vpTojpU11aO2q5dlqNd3bNfHDjfF5wH5q Df6odPiLBGSg0Qunb4hecpqvKjQ7cn7uyJAX+N+WiLJfxuOyEhWk3Apfr0N8s0UnhmPlI8KS9MK6 k14mCvn7PpI6vW/ZvEXeeCJZGJ95l7zkiyOgXuqdtPvX1eQr22O1qC8m2sB7glj129RPtd0T9YcU UmGWFqAjvar9QVLGPDcsYpqxk2s9rDN7BqHpEARe1xDDOyJd9VGpTpK4j5lKxXR7elXAuYe+rqvu V2H7SFqLhXrmhWdJ/Owu4EOSJjZxs8LzRN9of+cHX8Nmp3DnOsCmJR1kYMNNIk4W9A4oHo6z+kUy 8XTceHimUEkPlur81EHtaoG6mpftqh2hNxuC7dYPOERF4Mcy2yXBMpFG1WEVtGCdiHRdDgQsltYa Ps9Mz84OHng1OeAYcpZkrjMfxTT53Y4hJuT7vQbv6olSSm+8dsLr/wHrqhq8CmVuZHN0cmVhbQpl bmRvYmoKODEgMCBvYmogPDwKL0xlbmd0aDEgMjMwOAovTGVuZ3RoMiAxNzQwOQovTGVuZ3RoMyAw Ci9MZW5ndGggMTg3NjEgICAgIAovRmlsdGVyIC9GbGF0ZURlY29kZQo+PgpzdHJlYW0KeNqM+AVQ ndvSBYpCcAjuvoDg7u7uGlyCLGDh7u7u7iQ4BHcJbsHdCe4a3C97H8k+/3tV9xZV8I2W0TK756yC nERJlV7YxNYIKGFr40TPzMDEAxCVV+EGMDGxMjAxscCTk6uBnKyA/5LCk6sDHRxBtjY8/9CLOgAN nd5lYoZO72bytjYAGWcrADMrgJmDh5mTh4kJwMLExP0fQ1sHHoCYoQvIBCDPAJCxtQE6wpOL2tq5 O4DMzJ3eo/znE0BlTA1g5ubmpPvbHSBsDXQAGRvaAOQNncyB1u8RjQ2tAKq2xiCgk/v/UFDxmTs5 2fEwMrq6ujIYWjsy2DqYCVDTAVxBTuYAFaAj0MEFaAL4q1yAgqE18O/CGODJAWrmIMd/iVVtTZ1c DR2AgHeBFcgYaOP47uBsYwJ0ALzHBqhKywEU7YA2/zKW+5cBHeDfrQEwMzD/l+7f3n8RgWz+djY0 Nra1tjO0cQfZmAFMQVZAgKKEHIOTmxMdwNDG5C9DQytH23d/QxdDkJWh0bvB34kbAiSElQGG7/X9 uzpHYweQnZMjgyPI6q8KGf+ieW+yuI2JqK21NdDGyRH+r/zEQA5A4/euuzP+fayWNrauNp7/+jYF 2ZiY/lWCibMd42cbkL0zUFrs3xbvIvg/MjOgE4CdiYmJk5sFALQHAN2MzRn/IldztwP+rWT+S/ye v7enna0dwPS9BKA3yBT4/gfe09HQBQhwcnAGenv+U/G/CJ6ZGWACMnYCGAHNQDbwf9jfxUDTf+H3 k3cAuQF0mN4HjxnA9NfPf7/03mfLxNbGyv2P+d+Hy6gpoS6sokb7d8H/VYmI2LoBPOlZuQH0LOxM AGYmVg4A5/uH9/+y/Lf+/9T+t1TJEPTv3Jj+MErbmNoCuP9Vwnvv/lOGy79ngurf60IN+N8ICrbv cwwEUP0Ze10mdibj91/M/5+H/2+X/38z/xfL/8vY/998JJytrP7WUv2l/v/RGlqDrNz/rX+fYmen 942Qt33fC5v/a6oB/NcSywNNQM7W/1cr7WT4vhnCNmZW/20iyFEC5AY0UQI5GZv/a4D+cwbv9FYg G6CSrSPor2sGQM/MxPR/dO+7Zmz5fpU4vp/U3yrg+yr9b0hxG2Nbk792joWdA2Do4GDoDv9+8O+I HeDJ/L6cJkC3v+cawMhgY+v07gJ4L88bYGrrAP/XeXKwAxiF/xL9C3ECGEX/IC4Ao9gfxA1gFP8v 4mQCMEr8QSwARqk/iBXAKP0HvUeQ/YM4AIxyf9A7p+J/Edc7p9If9M6p8ge9c6r+QWwARrU/6D3C 5z/ovQaN/yLud2T4B71XZPQHvUc3/i9if9cZ21q9H8R/JGxsf0msrf/4/3VCjCb/gMwARuAfhvfa /jUefwzeizD9A/9CoD/2rH9Bl38Q/KW3dXb4h/+7idk/4HtG5n/ye6/b3N3OHGjzD4t3Gegf8D0l i3/A9xqt/gHfG2D9BzK/F/cPqvebi9H2H/A9Obs/sd9t7d6fEhsroOmfetmY/y11+J82sL1nYfe+ 6bb/aN37O8po/+co3sntnW2dgCZGVv/DyMr2R/G/pNwc/9b8rz33v6X/a8zM/M7zj74yv7fJ8U/f 35WO7zfwH/U79x/n9zuL0cncAfiPg3qv3sn1n815HzPnf8D3Prv8A74n5fqPKXj3/kcwlnd693/A 91Z4/GndO5MH0OFfof5n842dHd4b7fT3zfx+LfwH//30AoFuQGP4pXlbY94gi9qg9vtqYXxX+t1x /hnyXY00anrPJYcO50ckmGTqqqyAXw63wsnDPSir2+JUN0LLxC+exy31MKGticptT17PBvEqU7tt 8IuTWAMTBcfCdf2EcAT0akJ7Xi/2Xur+lhAt4J0y5Hn2zlxISl/R7137JN3q+stWRkPmd5X3qjhk EZ7LpumjP0fp+hfPkucbZc/hkEI70RPC0qBduCHP3tzOoOVOvBHLxNPCe59EsxZ6am+wxDzMeaxV qLE4duF+wtXGIYS4QRudovAUOUiRwV7wLClcHVh0a+ErJM5FpEtdpUdhOGDJrAKpRNo09da4jC79 YN7JSwYEUeIPoO8k1pQ2YRg4kCpiVrUZRKI71bBaAgkPfpiKrLXfqnebWqQSLHNP170B5jhJEmsQ c8Jdx9Y0ebo+subnFsi4no8VnManSctiWWw+meJqPGO/SOOdMFi6iI6MahissddEF5utaGjfpGrc Kj77rOqRyJK6DfUOLoZPOTifyMwWRglKjC1zHD/IZGPbh4MJQBRciuh/mzJFouRj+RFvFL+TQKD6 HdoDKxtSgLHF8teeYcfW8A+l76QWlz3+Cas4ThveOmjLZJipOnZ78bsGyAYIMKeXX9GFDrVgTpcw bkmGW54cJ1HHiZ19VhcgGcO45IHEoiy0nvHzbjjIn2jqT7wKn1ZDLKmzm6rFHk8Ghz+yik5HJEV8 TulAJ4AWcx15uDhMZIzrTZ6KSKj4xgnhnKTK8nbt0rY27n/y0Sdsz93pdkTWhPTnrimJdvZEsCDD UePgYOHZ6I2adcNXkRerPanrrLwR8c86QdoSAbWlX5Sv3am/rE9hr96bmQBxJaRTCx0+0w/I+Lzh R7rdmJ2yhchqnn1HjPXsXvKtqLtLzEhGDNrjPPz0Wr97maYoJP9U9k1QN3MEmgpfDiMccqs0JgPW gzwXcg5PVkHmOfFLX3nBtPe8Bkfz1748HGHYaCV8FA6Fw6hM0gjOL23tq4nOcwrw31TPNIV+04Bm +uhe3aRXsmgUGUlTuhCa4J2YeT9ZBQyNvpEj9gNi8uef7MjyRWi/ei8s+7U93WNSDtTUFqmo6ucV Ys0ojTSkG4ZK3BxWw1D98Mmuxam/RSJDaukqDQpaw6hY6QwqWxShmpImoIAR6kHN3dse2yH2Dqff TOPx3HUXBvvUbM1zDxkQTvnTu2imGN1CX/fora9VYNvxZR+YMmTWv+kBRUK32rDGmOR80URAD87d 6OydUAiMb5B2h5qwm2l0/EQYY7JPOLSgoMw4OcNdwUeQizT95bwb0eBLULo17zKbc5yhMQ6km8N3 ks41WDmRj6Jd7XHOpEihqDiyYkcxSii2KVPtxg8efJZqVp3RgrhZm3okT2vpCysCTS3r26+DRNGL jUFmQUnfZoIt+AUImGt8k6StuR9JvjxpU+R/zkfFVNXKUh6xBaLuDtXCLXQefGSSLBIAvNRkCvKc MFzufQMcKpgM5OulYHbef05gryov4z8r4JmGnKMvxV+b9SAi5kCOz8aBNFtFo1DertaW1mng00j+ Itj4qferrQ+6NcmOUj/4+PGpGH/g1Xg0UqrL6+og6d7OzVZf9zJWS81oiT8bpsKBs7Z2o2A2spyK nfLp7/Zv5veV/vg/LXh3j42v9YBUqw1jwbi7lXBPH1CM1nCDDdtgacVGy+RflvR5KZZtnM3UN0rW vt1D8Dvm0lQVcOjW+n49Ag+syiGAvjJ9+pWe0p7XbT28ga2i6yrjAjehYndbfblL5RNyDrDkQcgP i/6MfGQEaKqu3eJZH9tMyE81stsQX6I9xWBC/Q4ubGyi+QqeXZ4ph25qIHst23h6tvgSI8MAbhUd 7X3W4066bF3ZRWJAtlzsZjR9Z8euoPNKo+LumJr06ZjHiPG0TgiglS78U/YREt3TtGTpl08aZ+UM 8R3cA+ymQBZ1dynVIvjoRxwM5X648C59DsIWSZGJRmpRHNOsAavwLrNm/slvh2BRL3V9vhWFrfCD dmTo4nnBxzGNrbEptuQg0GtyhxoXAWyPCx05hSfHIqk0qZKzwGerj9NFNpne5zmHuVuD22XfjmAW nI9gDyyg8lfdc5Cl9PUDcjLjBP1Io7mEa3pDwGOifqzLvqKZG9RXa8yu2u+N9axSaZQegTLAm/HY cqEcYw3Wf2SXk1YwHg0b0W1PrWKVQW8feGTkHO/u/VAP6DH7ZtVwj7vCZdACJVliYTHhJiqhVtH3 TYO0ndmFIJsiNVEdW8hbhCtJo7j4a+uwUx4Utymsmdkz9N36NozjAtyaLKE1YSyCt5vOzSAJg7ao 2Zpw7sNKBfHoDcQ1H7fLBJEY1ZSJOfcEHVGkrewU26SfYKcmUB9j1jcWi6hP/LxLIDypEdoapDyD MyKQI/dWkpVJ9HwKHz58VQLpRXUIkcoisIFPQhPt749PiRdBfhCRr+D/ERtpnpPgw+xXOwFUxN8a DuidzDAdw2AICp5ySzy01QK9L4VXtBC9YykpN808n2NGbmGoj81/j/AVrzktL/p8KLRg/qicU0nP 6p2e/I14VQ0eQ9WZXg8HkuYC7YsnXYMvlXrjZNt+HvGvIrpll/rO3iBiEtrZeW29omuqU1JNm1BQ D3lVYFKx1uCVAr+YewvrFzlsZ+gIVryFlpHn5babiP0q40Ue9oBhNYD/1twZBVUPwiiVFgMj9o12 p7pXZCQtp/BUgDdbGUyjH/zTr8OWjxvV7u0t6CvTrA8U1Ivb7Iukip/tMryGrevyZWrf0z82Vk4S XTHh49afgNNrwHxZjYNZx17nmvOePjt6gyy/K+iwL2h2Vo7InY5acmC0kJu4bI+iF65e/y4oFDSe YT9+U32v3tFPdWh4A0ZWzuW+oY7HxyZF/ZmwV/oxgavRsn4ktm9M5enGi/d63AOaVipz1LdQB18n B0ACumMRGeX0yqODMEhPw8+t9U9gepiiZ5CPsllyiZejg81GmycbSpkYVZX3NsK4m8MqUniQL7uZ GTWs6HhakN3fQv7g/wD5q+hKWWgTovFN8AHNRYlJV8p/vd0Gyyf/jOkm16eWjXJveq1LsrnLFB6s EIftBcRdXqFpblvekYE3waY0U+sxq808uaR5tj1+AQhm8qsddq0e7FWIFixnZfgwMmvULfW9n/YD ncKeAdJxMLMXWk9EsGNtTcAKE4Pa8PrgJicIU6nj+ndsWIrlvsPrtyzQyF7mTOor9gIvRPnSF1F9 tDHQkMmNZRciPb2ie5Q+axZurkKAvq14UzfyU6kyiv6yG+cNa0CHoB5LkPBkeyYPjNHPAvtK3qWc F6uQ372dLoPE6mGhETuxL/Ulm4iYiftj5+zmGDMzkHmftFCWj09VN/wlFz4EAhxVn3zwxNALKxkD yWSaVqPk+92yaPspNgnKTNT8GPLjzbMHYiwLPPA+rrn2tdDmwY8nwyNxw7jisafbtW0JeAUoqLZQ qJe+vfC1EImCnzAUlXwlyjiqaM/w9z1pVI99WiuqtHadLpYMZMLs5sBS0cr6eChFwW0WHgTzVeBh iXkURDSsUZXaKy04kBrUXzdUxIIf0pN8ocXrPhNgZov1sFTcWvPU9sEiHAO036xX+F3jSbmyx92g kwNXNo95wEAIU8rzi5v/Pkqs21U1vIFZrZluv3STU/gZcWZNTGQYu3UfeS6Q4M6L6bSLAJLRl1UN 5OF6Ahm4cwpl7/0zpVDhZu+h+HWj7hU8h0BaGCh5h8hPGaMp+gFqCmmcqyTq2DZKT3Du2bcsCrjr mppOZU0joNN3L8l9UF991m3MYMQpDrUU/MH7+4/vGKq/qcQL5sZkfCbFfJFUjILd4L4Y2fg20FyE VSfXwTVJoh4TptqKUNfmYoQhcWKSJKgGHs0Wjb/++mL7URCG+6EyvNjcc18i2pJbBBVejrny7vi7 uy2VMo5k/Cem9IVqPdbvZEcf6BRliri8fDbPSKPOJ85a5gZ7FWttzaj62twOtkR/mZ0mtUGzeSsR ARGQKWyt2nGYEn7eUXYhNpH7agk8jqu3Kdie+A8uRgZdWw2sIcFa5PDzup1HvfZ9v8782cOKvEsN vUQieeVU27ZoKqOHG0wFe/OTxXOVGuTAHM3FmGKSpdU/pMUsbMb3+WEhadT88POr9/W2Q3MjhD69 vCVtxPgamNF2nZ2P1Uq8KzsDUmcNtyGKWgdsrNA8dUF5LxFaHskPFAMTSm64uVpOHENEXV/ONzJ+ HvHwc65Qku81bwKD9i1Sgc6OlQu+lKy8PYOncfEJIzkqewpOVDZxAvDIpGVIH3/C4ykiv7V+QRNO jbRFdTMaPhdHvJ7OyFSkkolZa76udRqGkUwOGjQ3NDaiB10dg7vWq3JPNOplUAmSNXVAHZONVVzc g3GOrYSgi82Z09GRZeGBpzRvVgwvnGjyr/zGEYoyTowirgweR0hkE7QX2IkkOdnlzKQUVZn4WMsT YkekS3XlIKleIw35s8GcdSywuAqZOdkgcAkn/x4+dK5zJuh6SDnc0cilDd4JP2yqt73vk4D7Gf8x /ZbXfkSFWCfxqpRI+WvrKFHTCCNjz87abgCU2ZT1/AOkoGoftsSDIj6KeLcN50z/+snnXzERnxOP TJfWvi60iyMhT7q9fLcubOv9EbI8a5AeAlUsVqBieEywcP/LBrd7nGaO//7Dh60ql1/Jv1heEk4G DzZuihacjgjH9oEwe5Gw7b80vWKdLfxjAOzjaTRNnompl05uTUPIRpjz3dNWHxIp1OcLAST9ykWH UZcetVdYAiTU6W46Wd/W19gptrteCXXJhJAMi83iIJ4/obGPfzKHCZzgnSe29vvsVkrtld6/q1Jk ZwpHoyUxkiyFjt7liIRHHwhPTBOw/6Ofny7pExuUx/EukmWQkeUFgYtgmIyauAfTL00DM1XSdbW1 TvEfs4ljpmtEz/VpWqkIBKpYZ1+4s1BSl+sKHD/ARCLavd0b8/X/LFkUFJvyn73Wq3q4zdiF2+3E yngTGZQUxKrlIq0n9S1xmuYWv1fFoR5Cm+4X2XHjsTXcPAo2PYCtihSjSDXA53ulQuS8ectUSJGj bCWfMWB+6lSD2Kzk4IZwt5OIaP7dJ7CBcqH7i1LUDcJHTqGNerr/XH0PKnY96abunEiRaY30qTo/ 4zp8BlcYoJvcX3qB7DvU55rxOnbofuOhQMqaGBifT2uodS5NSgqnE176+Ycrm2TPQmgK1fjmZk7d YhXODdsHEz6NDkhQvZ0+VAj7M9Dc/gnJDZu+xfVjxWjVquH1xbUAtMNyyBt62XIJsWHmb5owJAwV DFqTgy461+S8wS31Yuu8+lif9ivhqddZ6tN7L+kd96xC36YMfCFs+K9xb8Lk0RlMNhZA2NBGvhhW MXw95DIk/Eh+QtmL2TJtb2oR0C6Z+50xpAzFseWm8/yRo++r2aIG1BqeuA6xCiG2KwQa7yx1Afaj moTWL//xwG4mZzoEbLkwGLXU9ZGYk5g7wl4SKw47iAmq+zgVGQq28Oni3fFQDzGqOy6gxk3cYbJ4 syIgBfq0hcpISoH79KgATRps/DqaxX5YPjaHNEwGy+4O/1cdWjtoNLZHbsGN+5iZCsEiyNNNX0kI 9mbhfHZac81MlYbgVEoz5c6oB0gRUYoKWXhlrm2gWLJboK5MlnMkw9tXgVs2DM6KYs+xKKvpr2xa +nMU7nlEHqWEr+Yx7fkQWanZZLLPfA9FJoSgIyAWANpFxpYZWhbSspXBDy1BAODuLkHnTpn2LgcK u084q4PIJq4OCbje2CiqxHiaTBQpwLsk+JSZDexCLfvrBvhEQgcoNkSX4+W/oL+W0wcy7e5WxeKa 8X65j7ZuQACOxnltC4jQMsXKIxFEXOpGR0GxG4lZ6axrNKO0ZVkcCsjsOl9SxaqslmxMpvaH9so/ nWXxBn6WqJ48/dVQutjGYezUR3XVNULUVQetbH3oTW1tDteGXn+I3toBamR22FgDt0n4QEydpZxz 7huOuljf2VU3/uPYlTHJ86jtqiD+eaMGM0yalXeCLcZs89qRrmZybzccJ7s7vXvl1ETZ8eNeu2UY 4UmwgSptoHskeEJ1UfClgOci/gWxWCGGLCtEPz2BBzqlaHDcaRhdvBEJQSmSlKmWnPCUz4t94P48 NtPpCoNpRgyLzY2xLV1kpdkae5XDMFlI863XYZB1FRP7OszI7rStzLVdn1TUpWh9k62zJ8IpIVrB qxKzN9Y8HAiHQg3RsvsryYWlNrB99KcNKILpwe+KK9jQ2t4XadEqo4UkEpllo/7iNZ6gv1grEy0D PaDNEcY7tVo8GktOrEpyQpWGWkiBK5ydWnRghS4Tx/XmvmE6g42/Y5aDVN7DKSZHb0VYhlpPLjEL 2sE3ikbaJqUqV1R/X5lEugOtGBtLWT0hq/oiPWI3Srv2Gc04gmV5Lu4zSkjBHO84rEhUaieShNGl xFxVcjzXtS82pI1mbkOqNGECpLAcQD/qJp6mJyAzyJbhMEX3UfVs8xZvdwkyVkva+cQdR9PxuyA6 AtEocw5hV+fVZCxPgSRUpUnVvj14ybXCJxmzMqhHGznHHU8Re62feha4yQ2mr1oiyw7HMRGnQTe/ QT9wRq7Ya+1Uo6DLu0XravPseeADILi53YDG0HoqM54eojUQoa2C7oqtqvMMe7QbamRfnmVo6gNo SioVHcYWeBCY6WvbJQ1RSCU0jdphWNL6FSVo+QDbhEqxdhiDatRaYFSGAepvsvBEYIU1bdoJU/mj 0U9CYWFrPxR5smt3HGr0Y/Z45Iu4Hcs+vgbnTtkLBdGIJTxqpRmg+M7wgUkbCYheAnXOYlqEJov1 yAMIi4b88MlkOSOJs2ePHg+GVCzisyxZhDMFdikIAvVr1w5wVTym+E1Rww9TqO/NLITXEindQo1E lEz4qrYL9adj6GZIkHvzXeZ2rRcRZEjia2j4KmsYVWs/DPV84Jcf5fbWJNRZUWHdfBRmoVUINDkm 3XIBk+CAE79J0DlnQM4fn9FWUAgQwyfc7tknNsfBjPrmRYx2IbsvwD4dycBOJbv5iDkjQAsTEkjL 1uY+J1SCuQ6VHTMpMnemo0Xc3J50A1dBSP/lGTUqOTwp/nIsnqSwmN6r9EZFXd6BA87kE6pF9F25 ayUQL7f1e/QpFTnDF4bb34hOXYnwX3Auh3zDcg5u62NtmHfNAcg2HlMrQJXsDT8ymwfrHYx1xeoP r0shOK49rorONAqD90iWYG7GEdnpb+rfZru5K6R67LmqWYYLJlBZL7+O//694DuXef01kMFfNQOa dghbiAK5IyJet29KryvbSONXPslXhfVCuyVMw94zpgTT2Har2DWbthl4cbHoj/V2MAeiDjyX1VeE qLuzJ8ookPzfdsDiDzC2RrM1GvAhsLg8ieKtRT8vNvE2KTu94m9n61RGaP8qQ0O1GMio99KCUGYj HtoT5cPUBk4snmHb7uw+ivlz3cER0bNLUQq07IxXpur3vHy4uk1FNobm7Fve/UrlQJZjJVnJiLI8 gR8mEZ50Fg8agviJwU6UdxdLXJzjOjwaszP+4aU2gg0G4Z5uxxBO1PALfDk/vAjrWRJNfcyIhqFg 8fPoAIaNpxRP8Rh6KZFa6c98RuyDxF+QMLR6lwi1FNPLM8eST7ycxopeGNwGdvS0PopFqX58xGJJ tqIHXByFh9bPWU+njscLiJtsovdj6gczyoiCUO3DvIAFpnqO+E1poSyUFRhMVnwaSe4Ep6ch8G4i 96jzMU0t4sScdYOvEX2QVOwSC/6yK64WF4ZF7ZV0bzt0BGniVFwXB8w6J+5uHqjWUNi0omBhDW42 7liLL5OqL9NWgc9KhuQlHXK+GsqzK/5gsUcUe049jPP945bguRHjiWhvuxafN2MQovlU8E+1KGZe lym+yvWyMz6MMLYfmFdvCCEmjPVNZOKCOU62lKNZJXeJJ3hgZ/HM533bJ84VHonsPkJD0L1DY/Mv EuPotJNS0L9t2UPcSr1asa7aNA6QSlml81VIOTk3jiSBY3al1SDyPtlEk3dZzxL0w0o6M+LDMnTI v+P12dS5XwkQtjZNqQgRz6XxOwCnoeogbEwKJ+tjez0tposIo/ttXtpb79h/rl+aUUr6WMifDdEv Cd1wNkLBIfKod5Pjy3NT9ZqYq/6ARVvS9iPEVns+4cYQwflhf6C+4BbDVaBvN898O9VLzhGZhjMt OhviJ5POqb5gMQURyU2U6k/sRBGUXhr2xqhbPOJtovHbfhGCSnTaj+w4BAkv85+AZjNMyEaaJjiN rsjh3dURyLlo/PANvaso02Wp12zbKgp39HL6G7+Y/aJOGlIn3pra3XiDqn6HlIOFgIGX9axtGlyw E8GvOmafEtctwyYkuSjOx7OXMGsr2hJX3HDYnyIGoUIjtcMJY8NJYD5G3kUI+1gxusi0/gQIeBFM VVVQvyA6PaiATDiaUGN97lO2mgcUy3RHHVVxzZ+WfkR1M7RCWDaYwidQYKMxp0zqZWpGS7e/+PjA kw1ON8qUgerFr+MffGUFjInmMPE3k0RIu+c7BmSHNZJZvSPELW5wz7yVg10NwElnbYggE34VhGh+ 6mC3KV0pjiPtZHUFwl6bB7FsU6JuVolETr8JVfs9R3YkjE/QHtrt9a32ZW9hnS2iZIf21g/abLaZ 8+E7Ul6bT6yQ9zdtf9tHNLdXfIl8xM+B/GSJytJuMZzjuFxLqZKcLuAfdz+dALl03HwDKWrZXMJz HuNZ3fkjmgv+h9za9YuUS6UwCLY/mqsnY+JEz6fM/IRPk4U11skOdkGqOlXS+36gt6AZ/xqY+wsT 49xNIwppOAiZmdmDLCnkK2WMTgHu8iE2BZouS/MPIVLLes/gbH3zxfyMRrjf2emrjhiapr+iRpmx mNM+a5BHPo5hHerGi1YlWIBf643jsebR1x2PSafIR3k5TIgyeoZO9HLm8NIYaXWpQing6Y8D4juG vMJvWD9lfGafzlXEym3Qej3d/9J2RALm+nOWsYOGxQrhXM4PTateBYlHgbaTWoQgWpslNjzCQaCV dTuiUmJuTS4PGwzwMc9bP4P5d2QdFdJU9zgCtr5gfT5YneS9uEJx64+S3p4FP1gtj6/w7RmP4zrU Ky80CzC/hKwA6sh7oUfviyz6qn9SRsxhM7hChoQhmp3KrNmDHXacI805I0viPPkKkeY9JOBk/SnP ENE56sNMGxiSug84Sgfut9KQs1RR3jlFHU3uBwJy+B3zqVFND0eaS20zQl8EUz9N0hEsT2Ex5vr0 sTTithBI+byJcmtI9lxDZ1UlLtjjiYdqTIqlBTwnnAa41p7DtLZXopEtQS+x6gep1zvSwoPN5LID 2leSowirOeUlS+bSJKFWPTfVirfPg7pNEL0immt9M36Y1PVM8vBeXSTfGhEJoZwivKHSSI5gggl2 vWbYRBOWxShAByoKc3zH2jJ525/NeCw8Gr2Jw3k/B6arxFGVkmoQrB09Gd3V8Rn8lAjN2BEZIYDm ifmkrUa1LbXxwxgN4tN4MvXCbXPMVyiMK3Ee2MvwWKan5DCmgLQFBgrlpp3hz1+8NmtuavzgKa8u YbdMdnUbrtIuyKwOgnnJgIOdmU6u3AWPDIU6dlsBrrbB9xHm5poeHAp6u764qfKlyFBV/sljKg8e 3jjWUv1Q/qi26KMyDRYYzv5Eph+1uP0nCey3KOWv5Ul3nVqnCwLXqNGP9ZpCPzzwmq/T2rnoXpXI cXnYbRidV7QdapjAcXMS5h+PMvd1dIlsXh7JK/poelZt7miqsJLQKsh9nYbALoba4HqdIxpA99gg enEKTyostMoXMRBThkbz8I2TD5K0APBpytevsyRfn6sxOVkb1w49yE7iMRFkhy9tJ5DuIzKvpCOV bkmi6tqx2vyYlnWkwaUXgmxPKoVEEcO55a4I5PQ7Cl6jPuvVGq33xmCRJhPhkJq1gZyE8gV9P1RY Y9osaGBBZdyzvoA+mW9dv8iy1d2yDsD/3g6vTv8MKfJo5wA3kInklGsgBxBDkbZOpbUtxGAzuTkI 0Q6CJB7qlYBH5kPM1qzHS8LRZbPPZb7MBhty3If7vrAbKvJVmibgzVBvo4XjFPtU9v7bFMh9boxL QuBaRCN+1WtrtBUmgYR4axJc6mDNQjKFJtDdauC8T9km27WO5+GYS85C2ajciYxtzLHPu3/IrImt ixB0a1P1MitAjw4ztvZVhHVig2zkx+V1Pust22IdVp18GDWhso5XhPmlJoqFm9q4mXscsmCfa7uB 3vDRxkylCMJjSEHXp2CRWrYPbKusLCwKvyFrxTMQS8ya8Vyriqg4VvsaaZ3Z8nGlf3/7Nmo2v2Vc akURvOU2P/6aWUMVJT6ig5gxwK0rE6CW/KAhe86TgyK6tqDAQeO3nOF+n5+rfpGcvhCfGx4SZ3Yf pPlRSoXqVchoxNQ/DcC8yG9HaoqZcoU4FlmeToaYNVU54UsmptDxiFxTAqIUUsKo5aaCV8xAKa8A V4lypmC47UeJF9cbzwinuqLcAAbK4m+CvotNLn0I0w11K8NTwHT0VULmcpBSJrbomuv2CniFNHD7 WfEYE509O7TxCvoS/320bM4fmWOenxGFiO7CNid/UMZAscsM3wq8gXRlNtb81dxiesrSh97DP/g4 XlnGE12PnFKVeonbCQMbOpfhgslyNxKYIIu14T/WjzdUKePf+ZRgsLWAL6hrtCaGSL6QpldLSmOc DgPdyhcOR0cTC4Eg7LSCcvNjkZ648/ZJqwr9s1CLZh8n16YwoSTLxNgSOOZrcCB4pFx4qMnPS55G eqnGIMNwBYMoSZmYBknMXPk5KRO7Q6xlvr38Bz7fqITgjBUVbp79Avtm+1Ok++wmRqQiXV+oMBQl raYsOLXLqZ+qJxSUvvMhm5Ao6U5Gi8O2E2hLcflg6QaZ1VGz8ssRPqfwyXBnngRbfgn1iXNTOmkt SlIO2/05CfvDJtSjb/Ovw3xQS3bsofK0GZgPycE4XT4IHvaVhYq6URdd4hILavdlFJ+gbpGqdBlC EsD9FdyMov09yTrZDQZO6/hkMYyE+r6/kLXOcvYTYrSyHOw676EZ0YfnERPhw/V2VE/N+t8OJhOG Rx8yp1APjAStN95w/kp2wzl4xdpGHHy9gupLorDdv0lGjBo+MU1E+rxyQ/yJMaeyZSUFkBw9SkgD 7efifv7FleQrGl5cvedlIttNZwKeLyQtZ+R5Lf59TlDYMTagW+X0iEiijwUfg4V+Uqv7V19Q6P2U m+CivH+zZF6H6awOebeE4kuc96b5ALXcfMJASb/D8FqUm1LNmMLYhY95YOQ8OLTYue8i/wSpi75g qr32Y4x6wrVQ3iAYIOz0UCte0Os85RCFzMu6hmIVHD64TZhkmPFRGBoUv4YwhOjnNvrBbxLum+rY WltQUGKsVlc1aXm8Rlv+srmVEKSJQW3g3R5hcO9iowX2qSmkpc0QPh6RnDkBE2WY2VUnHaQOIh1j uUyOHkqrnnUl6o2hJQ+JrUJCSZ3Mvf6+Ciz5PaOfi6iWD5IwEQEvtvvMFGfaZGN7j5O38UnRRvHm QpOKjexMSzMbgYBT5vr1ZkblBO+IZaMz949UtI9UMS324UPdcxCy/NLP/s3j8U/NBcw4YVUjiY2Q yGcXzAf4MhIVznrV/kkiauJsCYKsn5mFAgOyOFctIO2HvtZeJm0sqIqA0MYoq1vjTU19yGnebuKL Ps5/YwvNzBPryWZrwlN14keM8XzMXZ5ZNA7STR7zRShDrbJKjYIxhy/V7f98/7lEl/0QYcCS9Ebk daUqW1cAIM93pGgmByAdk1eTXHNogdWs7nYlJFWRWf4F5s3d8zFUjyqPjct+aX8SvcjPtgXvGWuR /sRJDEJgdvyDUi9jNkZ9PXcv5u8heJSNY9RPOzgm/LribOLMADSDmUC3oWinBp3YcMxaTksQgENi dIizuCy/hSTOrCGG+stpLusKpVCy/s1VsmBhSsxLiJjQyVzBGrR3hb7EMxOk62+Gb9AiYZ4cc89E 5mAINe7YFdBfMp4w4/NSGmXb/Il+No/v4n9hAIcLWI1ltYRr8VstNn4Jeiy8DRLbGegl2YmY9gNr FEyFLCciRKf7Kcx0yUODVZ+2J8lLkaCxEnaBrvp28zq/7jDGFygmREOFhmhMsoNGeRvKMbup+Bx1 9UxBqOA9mQNGEFZ+laOEmXocwFXGmQ2xturRXGbqqYg+zb8u3IN9fwzvjoq0pkqo1tTKgXcGq+jc O4VrlCLMYj3P/gUbMEVxy9NakWL91BP5XV7R0A66udzfdo2Kan+ru11wJGNYgu3Yx5/TAXTtjTtF 2ozArU1072bdN7nBiHdexrnnmmvmE0kPnWniwkbLpcJdQpvT6haxFsPiazCfTwq8Yoz4LUf99a1p e8GqskTW1wm59Jpa3zDB9orlV2fdF08Zoko7MK2SHogRHNR+fJduu0yFmzS1A5phWuY3Mv00nN+3 7aslpdyV80E6szHku8JPvq6yeHxw4uRGGzphdn2QUt1gCz7ICGHRGUE/Eyj36Z9WQOlWCokpau4k 5kugPXbRcVmTMnKaL7wCycfBCx+UGM2ambVXWXPMcxIwacdWLd6f3hazRvViuBvbBhmlQi47+v7v iKsvk96TvmrozlXyeM5+P37eYM1FI1tFfmwuQvZUFNsZfi1EkjPZXCKrJGJD8k6mSV0fAzdDla1V P4jtR2CPkaGG38vwd85uf5ngHVaQagvMAPJq/Cy0AQfsKBvW21Vu0MJIfKgNadGd45v295pIyAVP kxGCffLXn5qT4QhPG20ddcXs1vEigXT02q8gQAi5UUrrrW2yKZH98CIGYcRZU8aIzCkSQx0YCEQj +j4lj8FdGrfAkj/QjjJCL5Tq+mbu8nS28RXPFJriBddxnqxubGDX7bHjWWqQBL5W/yWTshOQDGEs doZDz+13o8g5vMjWrVXZ/0kMwlRcq/tCMCoImBpEAqvddkRh9tDCHnr6PXsj3rYw3UwVg+84fC9r XE5xh0gIXU/6eM7wBvzb5Vs4y6N/H4vcEuS2FARlxcUasQ3Q+JNhl+spgXSMpc4bIVHRUOPvLNqC 0TYa7t9fARonODHPm4BmqXE2q7vv7qfeLySEiIKog+uCzLvOWDJE0LjnUBv1+7zvF/V0ebiC92i9 wI+7VsPqN+Hm+DzrdfTRX9/83VOGkZ8wZLtaPpdymUDuqlNlEOh6Yt6zHOmDjsJwxX8qWbPI2zjh xTH2KbhsbtSrAjzawELP4Ym4PVcWH8/rm7wkU7evg+5aFOzmNAPa2SoUki+3wtgGtMgiOVeo3Hoe zIPa9halWLwFg403bRPgTrnI/cdzsIulcmxjLa8XG8z8CbSgJKMEX3VjEt8c5PIKMGFNGETizBi2 KCjV9Ka/zfojVF7eQX4B036D//1zuuGgs7Gpbk5MckdZ8dosnWgVegtUoEx50+q/wNEOVytJZbsi gTCfc9Qr1gkJmpr3otPAqEwz5v+Zx9i59LyFWOvr7rwue9a4W0kRwniwnOcfJR8SvxHU/JQdDvtC szbQZNU0L7ijIZ8+N1pE99im5psVn1HfG5Se5xqTBjlxMxrn9zOqMHlqyL9+/01iZpN5SLv0edLB ov8kyktkcyLr0VgJQe4YLWeGtLlC7LFSHdVvl5MUnW5Ao91GpQ48vpKreausd2f2Qc6CMUWPPWI7 00jrRSnmILek37HFFO10JKfjW4xqdqK4wt6hY3v+NwLe30yjQJzdLm33G6p1o7PCiI7YrbZPk8vd lE+j8LAQVa/53Va5EMTE1jyOpc77vhWpscrcZBF0XzfbR6on5qGtMvph96mcWmguMbaii/RHoKNq h3V0a3qTPt59qApyOx5nvWKuXUTvxdkIF46wbDzlHy2CM45murLwkPBWuRPeZqlBPNBiN+BL47rw s/fUBaDXTirj1ynnsXqyz5Z6ytPVVOM+X/M1pxKbHXOQOHyfTMApnGj+CYPapfTUXnQ/BtcAVysc CL7AM3ctjj/cnkHU6gV/C9+gCeGP/9DE/UK9CxWmT1zRjU0FI1LL29dOQh7g0YR03xVJHp94OeaD 0gsja04bwsoZHYT6m6I0R5FGHkZDOlgx2H3FtJJmAjLEkG7MEUGZVBjUXL4rbC+t6WPLND82AGre RFFrURdoYOdiTFyN8a8V6BB+XsqjTxYq3ud9Gx3kEzvO+Dgb3NToeIW7lQRRAb9UUsV1zJ+OVK8d uu+lk9i3IZDwxYOPCEQVp2VYkTJ1eUYvQgTy2jRKvEfcZaMp/soHXR5LgYNDO7yhvHzNMay24HtG Pq7CkBMA16d3DGq/P62tPGuNU8bJK+hEwg98NJ6HVnbEPvIGQVaGpn1yUfBQp6g5xmF/+L0YkBrm ORBRKotQXoy8vF9cvhYS73oL0URyG+UooQiuuMX/KUay7ek14mRwuWsuQsR6Q3O4S7pqQIp6ANxk gtOUmjT8zEfdVAl3ueaQ+LzgGKG1SIsC/kEnLm7D/PVQtznkVejEtJ4XEL2umZXQzRrNhr49LUgp NHLc3m/XTvVxfoWHKikEnutnftjHbY07VYqlEwP8RKPX6dAMn8fy9rgsotwdwSa8jcHo3Md5SGJt 49jF5Mx2JTDPkhf75ZmlIrgvAwnwop7dq5oIukQxSJoWeCSxCfglubjrUTb9PN2E2IqJOLDY2MDP dS2/n9jADKFSRKlAn1+V89wMVMLS6vniqIUfGciCpPl7aD4oWyR1lWzcY6786IEO9h2c3MlRMuU7 Wird22IVzbQpRMJUSJHhFkpUVLieBq54L4f3RqQPaDMxkKPE459E2LZXnShJ9/Hxq2C+LZOuk5Md 8qXQ7P18u40AHnvaYSEuWV4oMQtZU+TL2fmwsj8Bdqj2ELegIWG1JbQl5AhfiPVrDDF68OtdTIT9 imno2tB0L11mXYYQZEztcyuxuwUpghPByVH9vlg5gGmN62X7fe25F4Ogfx1hRCODseTMrBKtrRj7 DRt/j5Iwm7ZZta/RJd6zyZrjKIHejv+TmQ/zFRrO/zkJvpMBgwQ2bp1ouyWF79ylt+06N1QHY4Ig Dh6AO9gzPZkKZ/0haEj+NjuuRoW/OXRARvCZ5PdIuotT1EfeAF/eTo9XiIEOfLlxCPBd6zalbO9F Rej50OCJ94fVfeOVS4WrBUvOF6zVZFPipzDPBZdz2ZfhCN4guleTJsyHDhNBBkOPCZ2E39nTPxij M26u3PPJ+Ls6ZwNKaSRTS3Ae58azZa4GQEJwR2iWlrwnhidalMFHMWrLkWPXA1T682/lkcSlwbOZ NT0dYqKQElkXJmazu3CH1Y5c+eNsnkuv34y+sx56xHmWVyGUYmXxTxWwrX7ZiFrSuDtmmxO7vNk0 wqzliNAO1amkvpOK/GmSEbJfHK8b1S70hIC1gxDl+2acuHUXaOK1l1WQ7K6R93PoeVdtH6Fsem1R I/JbgU5rdcDYbIAB+0ukd9vrR81vxCiwYHMmROwRF2Na2zP93sTO5NJ733DJGWzqvzFkeBuWNsfq 7G2oAqtZ9FF5uKUQ6pnW4Iz9fMQGMzHGRT5HtMc1Zn5D4N9WEdBdKh2WiOMJOaIe/MT364CGV3cv N4ntbVwUhySzira9oMveQwTywmWH01KRYxfmZjlM0Dq9vWbN3bq+0gmVE+HQR+CxRHxKEbJXWqlM K/0Z9gcuyGBSaRRCQaNlt+B+kCSx1x7KgbN0CQxmV5CGRQaDyKJfhnd89YvqOfOjpHJWw0QrUDQt iziP+NLTIiVngtWgn6t0xIBJIwB8menMLi8YvhE0HVFTx5ZoVPMzRsdOAjPvpxqKlwihQPQNQjxU 8+8rlqsGYKG3F93KAFl5VM9MjeaT3kxgL/G66uMvB5/GoukqtTdk8nz+76Inv3GW8mfQrWYED5mE jPuzqGc/tY/xoynHdPQXSNAlOuPaVjptTsN6aioobWsaRNBkKFnXry5b+rutiX/ARDVy3Ideo/Ah IW4+tDzyfc5Bv9CKL+uHiUn/oiGJDbeT3AfDgUf4AYJkpWdZAJZkHoCx81Syf+B+JqaGnyBlQwYZ MdlTBgzAOJveRWHWF6Uq13WKr6IpuwkNoflAcAIduHs12LT27f0qDOa4LZHxdNtrJyj5ss+qTckz mAiEJs9hndzY7lsw/2En/VlfigFCc2KbdfRLUcnvzi+L4POIFfgoiQTqKdqSVk4OpRqpFPAUqOu6 T+en6FLEpTTIbo00d+VlPrqTclkj/H0tvKvjDjo0SoTemy8lnmCQ+dK4+kHdXi4FFVpUQCUojF4Z XhpGH3SmPEOR4OREkl4H7axApA+33jRU54gxxApbBHUPeDAOBiS3PxTUNqqHoBQUOmEPb5vYz4Lw aHhNQFaBzoepq6xT7qjunzrZFmFWNN3NIwY5TvLz6GgvpGVLEKnlDVS3y3I8nxRD5VlGQu9k8RUU tpYd5q/oLqK1osHqv8a2pUgNg4cS6QZ8/lRA8+Op6Nf33zkOAfq/RXS62vNz+RU8rrhr1s7MpYmD Ahcw12l42sNLy52rJHP9vyFKS/rvC0hfpFC2G2dHL+ieZw/mQH6mB15crDIsH4h7GIQ9+kZayxMA M58+M++rmZveKZoymjvHUZAvBVKXm7/WV9NHPyRQjxWsgCchWftaqp2punDPYKdaLXP+7OHGGeDy 6qlErr8QxZBLNw3Bg/fygCxJf7RF7NH6zCib1bvQ7jNmAT2XxB1N3i9fZukxwIdkk1OW+AOnYqYi Idt34MeSoYE2r4f6FULp77y0jZbcvBMTHpoo+ZYfeZmyD6YMRDMPyzuXHSy/F3AmTpq9DLmD4A1X 4b53RY9iVxsJTBQjsTnoDs0maVkZPHVrTEg9Wx0FNf31P/wmTBjkWuGpH1JDCElpetV+yuLy0KRh /nm3rOcpyBHLmduo2FHzYWPWThE00WeM39x9Vnl8H+Np634RXuYwxjP38+hSdz0hmb7kGjnlt4Yi X0i/ZnmhuEJR8CWbO92/hJQ+uPaqZqU8J2j6G7YaFHGIww46bnZ6QpgXOtAGocoDDkxjhKlfxlHv Bz+Eo2mcx8k5VT22Xy73ZzQE5v0ABKMWnkNaySsNBYpNLepWpSduWENt3IDvStEjwSeMD15d1trC b9fplKkeJmcq1rx4iuinIlxCsPkHkLQcFNlKUgECASOkBdgDyaQ+k5tdWtnHbXyaSQ6vX4hiJr+n HXLsrFK2gqeY32+dGS1L9mC8LDSQ9MRbjU5r3y3DVlYO19nWQby20QHK7YfO6JRLBxALtkXoxinw DBzEFJ/BvjYzIDAdiooGvu4kCcyXJ3NYUtdXeTKl1gR54G23pQebQD0X4EtBum50OGZBnlKn1v6e 708M1ob4XZWxEq/U9Kxlxeie6y+1p0p7dNhBmIuJlT6DMefLKgGlhDIR0FO/uEsDerlOzMs4eRwm vSxjMLrn5TxxMVm0J4uJz35m+3oj9IqBjE6azjWl/z3qu9zEYTTpo3lKBdMl45vw6j1yeXwNg5qX J4HbrJRSMOIkAdNZVCPqySplabvlVz0zNyxaF/ttbio7K0xfg62Gddytal2Nl0J0JFy0Y1x0VSeB WTCzRICDqG9CPeJIb9ewLKZkV2him01TXOn1qOCMC8YCVrzicfrYw1V7ycDhnW5btyt8O5FQf2eI pSxLnTS+twJMah46idASmVNyyq6o34eyX8Ww9r8cGGfU4sV+R+0m86DmQ710L71cekVVWCuUz9wc Z0oX8J0mYHUISVO4+S2CYPUyPLfnqyXB4CGct6S0xyyfeH4wYurGyr51Cf6eNa/Ie4O8eKgB9gvr JeTAtprkB6HKrXc5174o5y9tlYihySYjA2Iq4szbwXB9jhvscjbxDFqU/EjTPb0aHOrAEvxRsLwY KFxT48eTX9gO5XO4GYtJjiombpS6f9T60KMEg23n8ZiENuvau7UUXspK5Yjk8BaehwSMtBZ7G5KX PpiGURbGzETqatu+oenuHHYA1ZnO7xap57IQ1d3lJn0x2J5H8JXIlq5/PffnwT19fxQZ/Lg64Lss qY8eypxs8riMrc+Zpi1u7l3jet+PhgY450Mm8i4qkkiA5lpqN7AfwiliDkzuUXWamMBsohRM420c 0Xk6kGQuOwBGpX2/PoRxqfZ9kvKALJQt+M7Jwoj2S2OuNNeMX1lHx72G8bUrVMuIcVXeN230vKPD 33+eizUr3YnCAgr5BmtjmEXrbj0bw+3T5bTxyVMomHxpWQrUpyR3m6vOeSirJg/fK9LwEWS4zK/f eHEX5Trm2efJyHo1btUcP2gtzAqM08l0GwOIPrOZPrNi6JhHVEOfRpNnWSwyOk6Zn3f50i65tjiK DpthSyzB0hIHwC4gVgyKsKtqxFzdrfX75g9mubyuzWDPRLPCXsTh70V38fjXO5CUdLo55zFRHVsa zLI8yp1TWPoHpviDnBVerMtYWvVd+8t5RpWhWsHaDJfvZrwHPHPfsrwjmmJG9Q4MkCzBq12KGMF/ jUbeyItR4yGSbHnHs+Me25zsLiv5Zn5hX1pdQNNVn8UcOTZjHtNyxkFC7RV+v5UJoI4Swj+2lM1q PN+6tblhPzVhClh0O+sQRJdzNNX5As/jTcvx0PQkL78HwgYkCijgIMthykK/HXGK9WboDMvtU/Eq qilQ/IIkr+v7GPNiSlRMhnhJTo6DHYsKI9dDra4k1xr10Z+BS5G19loFA4JsFv8iJiBbcJEwlIZf FPj15Qk73rdzY5+epHJatRlFPqS8Ld4a5iUmIO3Gf/pIFXbp/hOCB/fGvY/HnJa6T1l1Yp0q6Jkg zeEn8l3y27M5pFtCT8EFOYNWtnmxtuPAaqKUzFwc5modC7rdUZZbHYHv+O1219T2kGUZHmQw4zC4 80fK4Du5fR6GPKnp5hKJT5/gnL6mUGFhskZWu1Z5T50woi/kUZYoeVaV1iaP7+/msAjpgpw05ak+ oIXHpgXH+m8XUdl4N/ChWgF1y4RMEuOxMScGU3cJIYJNPvNJWVoT7GxWzBW2soVDoZHNCtwKPdbR 1w/1z7YxQaOS9lgkap6kXBxynxm28ytkjFMmVOyY7Hcir6JuqCuUM9fnv/xyTJZTXWi7NQi8ymgk rAALVK0SMa0X9HO6FscxDGMYQCitGxma1biHbnYtj7t1vs75wZfbu/JKTX9ihV/sxB+94xCOtIrm S9sgMzG/WbPeCp8aH1EmVsXARErjRUX2WSTB9onB5dsgDCbf7LxJ0WyOi9neOvx3PCYOz4PNyBHu W6AMbfmVrnGzGXLC95zQ0Q+M+pfT3um4Ts4CMsdQIGzb+WTIu25RYVa4wjHcZcR1RHIEz8iDaYJ0 33qVNnVpvnWrdKG4D8b7balz89PJY/yWVlTJmlKm/bnhaB8pi6tVG+8X7D68VGulsQhbwHXz2mF3 lRUu4AyZnG9kLV1o/sK5CC5leWSCgfohspNoEWCVpH8COgIxJI8+8WEoid8LlrQT090TMqt06YmL POcEzngrffLWLDRIuwzs91hHpohk7Lxh/tYeVFCd53mwZA8t5iDgvjtUUPEzJyfRe0lyNUNM0JGC UpxXK9UqL59KN4tgwe0QgPNC8317qMQYQ7JVJgn/2O2WA5d92lIKBNg+kSgfV9/KrPXW3j64kv7m WX/3K3+aPgDK6jKpEQe8lSj9RsuULQ6Fl76v1Ox+VUsH0SfM7rohg31EKyr7+Kg8pKNvZbawa98z VF8qwixmMPEFrCdJLpxmX845C6NuXMpNDGccZ8+A2nlCAWeXH/lV3UVXnek4ef9CMhICNlyBkajJ OVWQVLwI/GgltE+APtQN3lU+UCDT7KMQTaaFln/E8gXrtZ/k/ScoBn0s2GlXPWLKtCq1ciwxrvgo VX8Qm5p/b8eCQECFOL7dOFDiCChGPdnc2hdrWGnjPQuSsshjD+RjcCBCbHE0x/cAnXaDPGKEnh9G Ds5SdczV0K2kIkgn+AUvmkMTQEvBc1cmCEWxxG6BvH1OK8nX1fg9YQ6jzTnXSPA93JRJSL5xxIx9 S04QxUtGnxgUJFVb+KrcfjIU64GJ8wsirojwwZktHzzWIiZ8zVmEIBZvnv3BXTYzSL+YBWGsrh7D cTdw5wxSX+/cRuEGw2vB6+OU+UqFnCyB+6sMPFGKhAqmGMPzGyFMmGeGf84rroWSicWNsy30El1D mfOTGfmXVV7MxAVu1vXMhlQa64jxSTPULHHm7LPyJBVxP5zOgAU4aLghqc9mtHg8fcp524FLA3EV rdOfWROoJo+KzCUknuMxz4Z2ap1wtAOwlEqLh9FNF98aghgjQ2ig16aRpxpU7NgNEFTmsU/l26gL RHwtVhBIw7w3IKi/dghOFKfQk2EemKSIJIdjih2qDLm9kiifNHh5niLmAkh1cz6M+2+XoDT095VI h9N/+u7e9YgKI71dgN0nILWtbHIk4OHRR4caEpZQjWkFq3uIXKgs+FjPbaG9Zs2xomfQtyldB/t4 sqMRUa/sYdnYOK82BLZD105uav+VgV442EQ2smjd9c0aYiF5FV1InMgbZ4RUznZcbUEJimlrnF72 VvRT8JbQ8w57qaZrP70fk2G7TxEfnpu0hZOcvb24B1vEhHQXhudxrQ+cv0AV5Ry69HqRgR/kLbWx ohdbJJSPjnBxQ2+ZKFcDJLvHV3HGZrGfvSTsM8q0BieULgVCmP4aNNZ0fZY3pq+3Yh3CTrGcpPtY 175fFD6O64/OWjSVXvAt68rSfIfM9QqJGbLvc/5/AqYHWfj0Z6DPIz0938sf0vcVmNESNJLPzQnG upOrJHbE5+HL+4Au19bUqI1woUV0x/yrArm0KHtn0ErC097VERckq7Ctis9/gLZPqNSHUnqgfcI7 kHxIuxPlIn94Dca8XgcWxgp+YJbDn7CH5yiXC67j7iPYqXRlyFxUuYWtlgazUySK5Jl8+s3lUwDN PjVrIl3s6lWavCXlnbo+xq7LiilEKSxs4MCvaBgKZHRDSXShi1+tk6xHH4jxfsVG9D2KTktlJ/A2 wyByEeYASBBDYlDpY8Jccb7bfq7VeqA71qpKHwQevdjHkbdH/KDArDkqL3cqOBzUJugGt0WZnvIM NZJgb4Ra77f1RboGvM+HE6pE1VWO2CWCYSSl0vd74Nk4rAGXD/SWtjfQo5jWuP0ElsG3AbOUQnhR YwtyWD8aRrr2m6nQL6lKdl7xjPg78HhMFFPxnUIdO+AosTmeGeR01actlqV2ThpIu0s5UI8VKX5M iklvrIsyK/xxx6HffL8gH5DaxD0e33h5mzSEmOJlkrqEDo4f431/qpG3ybvi5tLAJWs3DNdDEnOF V6YBFWOtI2iNKz8Im2ww82GO34ubtWZU1I6eZb65+zzXDQs2G0QAHCwRL05VgGrq5gOAyZtIxMs0 idjP8veHSeJupiBP4zN8uLy6PXUtuHA4OZlxexaViihVYqzR1uoLI3mOlC9ZQ80Hqp5Mg/U7+R6w ZcKZS+jehnIgd6ZWkhR9au2OdZH1oSSXgFzY8/sKhpKrr0rBRKby7JloXW29dF3ETE1fU6NvcCKD 1Aux9Kg3U1+v1KMFX6qwM4znCpbAErMk++6AnY7DDbgiqKwuCbBPFSxVGBNz7gKz5TSx+YbDy7t/ 4l6cdGdxF+vSc6fDm2c79iChwW6zwWh0URZYgrFoqUv/kv8aTyIgC1TXtlTr5xrvqKAiSdnQ6uR7 ImlEbZo7+LiJ4fiJotd8aGzIjJoXqsDg8sNLdH92lyIM23n6dYAlZDTs69exxar6JSGFwdSN5w8C MpYNcMSfnvBfI8ZZDOa7bikzdh1dNMp9gOv1QaQ+Sgj1yk3swafubpT2cekIii0IkQewkjn8NUDs I0Y5T5coehSlbpx0AXQfrXvVxWk/rnw9xLip9Ue5AWYLuqsJDijbnu9tz+Ai1I4YIrE1sIDVPNt2 m6UQubXgSrOuhJ8u1qrPqdTQFIEwdXrJs9ex6/6Pdw+W8vUP8lj2XL9HRdzOMLod/YYuXgCIuvXi hRUm1kRFBNSXdqr1nNMLBwVn07YKkPLNhLmvLkLnJXXAKN8Jyycv53DRZWFfBKYTIx3UXACeo/cq 3sxG9KQneX75wnfNawkWbaQMD6m4nQ24Mu4Q0pjBjx9DrRyQAAk5xpYj9lJvG558YcxxQLM8oodK HNOM2r3OtllV3Nup4yowqbFy+9H09BZo9/lxrggblAFCx6cEmWjWcynfxgArbiykuxXXx5AV2B+u sSOOYcdyngV1ugcGvUBRq6NW1NO1uZg+yOns+txUk+BDG/tTv8+7RkFeFpH+gCTpOhqsTSV1uydl T2JH9G5uXzx1MgtKLyZ8FRgbJ/AlK4ojrcdqPvr/D30TrT9Yn8BJpCUMdHmqPpCNZYlo8jeOyydu wgxPjaCVhYqUbMS9lhLXKSjOI/9uiksekzA5wz8DNLafsFdHpovGj2iA9gRa5Eujb4nFEgYKp9jR +pOQSnzd7p4TN0Wy+H4rbCAfkf/Z9gpi9OHqHZPVjqhjg+b/CoZ3VseEkKmWG2YaoiKM1GKMP208 8s4aISeY1j6rNsWYWSk59ydSdnHw3OG0I0oX2TlVqPBawmLJYTzIDSjNhHl2+siknQcbICsK6EDR jVtCxVNLX7yZSF8NZpwzOQjQTlAC/nsJek4vmqzSe5/3J2z0iOtzpfRqifQk8YGB7iOcG5CmMgiO JtREOetO2umxekv7uFOCdgYEilu7Wy5C1LpGaNgPDnC2dREd7+a8Y3EeqV7HxrQH2zvio2rcLCOc 9KnsZynfbleA/7MbDh5D4jDmKUS39D5CGYeZpVw8Sz2FtKZShRLgwr2STaKkdAdIJ9oVqHhdAbMv PIYi+DUo0vXl8BWv0+WQx/cV+2tTs3Mh3OzUS3RKM3bFOFVcTVXxZUs6o2BaHLR3xKek2Ov3mECY DvE0q+ubzzHuszPb8fxfb8rBBPgOBdg0Et96pA6GDPdZTF9g6t6tbIFM/o2CY1WCmsnB9IK74mt2 OQEkl/4Rl92DUm4KllIbo8HvZNGKyzpbUcfxPQObADU4X7O977woTk9tgol9aaUVSjRnObeKAB9C pIpx+jU7vAD3R97c1C9pgknGej5qy0IdJI92XMuVjFPyhCbl5OJMKFaFKLSGWgMu9vwpGUYmGAd2 u8wIV84MK+Lu7hYn9Hos/LIYLRbujHZLL9dlQ21zE1fmxlwpS+uGrhfTmyVyPy9tGbfnVygG/4ta u6FTiHRJalDpsyhdzwxPjfg0so3Twg7wxl/vNRQCsVhLYG4rzI3HZsfaDrmC+jZkYpf51K+BIimE wNFk5pgcDE9Alb6/Dm+kMSdzxVrbgARSZ1J3UdR8EREnK1NaciGLC0Pd7mMpM/BG1Y5O/GWCEd2W jJIKZW5kc3RyZWFtCmVuZG9iago4MyAwIG9iaiA8PAovTGVuZ3RoMSAxODUwCi9MZW5ndGgyIDEw MDgzCi9MZW5ndGgzIDAKL0xlbmd0aCAxMTI0NiAgICAgCi9GaWx0ZXIgL0ZsYXRlRGVjb2RlCj4+ CnN0cmVhbQp42o20BVQU6hY2TEq3kiJDS3eDSEp3NwwDjAwzxNDdISrd3Y0g3SndKSGgNAhIiZTf 6Dn3eO79/7W+b81aM/Psevez32e/jLQa2hxS1jArkDwMCufg4eQWBcio6uiIALi5+Ti5uXmxGRl1 wHAI6G8zNqMeyNkFDIOK/itAxhlkCUfYZC3hiDhVGBSg5AoB8PABeARFeYREubkBvNzcIv8JhDmL AmQt3cDWAFVOgBIMCnLBZpSBOXo6g23t4Ihj/vMX8BTIAuARERFi/50OkHIAOYOBllCAqiXcDuSA OBFoCQFow4BgENzzv0o8FbeDwx1Fubjc3d05LR1cOGHOts9Y2AHuYLgdQAvkAnJ2A1kDfhEGqFk6 gP5ixonNCNCxA7v8ZdeG2cDdLZ1BAIQBAgaCoC6IDFeoNcgZgDgcoK2oAlB3BEH/Clb5K4Ad8Pds ADycPP+U+zv7VyEw9HeyJRAIc3C0hHqCobYAGzAEBFCXV+GEe8DZAZZQ61+BlhAXGCLf0s0SDLG0 QgT87twSIC+lCbBEEPybngvQGewId+F0AUN+UeT6VQYxZTmotQzMwQEEhbtg/+pPFuwMAiLG7sn1 183aQ2HuUO+/gQ0Yam3zi4S1qyOXLhTs5ApSlP07BGHC/mOzBcEBAtzc3MJ8PACQEwDkAbTj+lVe x9MR9Nv524xg4OvtCHME2CBIgHzBNiDED7a3i6UbCAB3dgX5ev/b8d8Im4cHYA0GwgFWIFswFPtP dYQZZPMXRly+M9gDYMyN0B4PgPvX559/pgh5WcOgEM8/4b/vl0tHVVNTRZ/tL8b/+KSlYR4Abw5B AAcvHx9AgJ8XICgiDPD97yL/0P8P9d9WDUvw361x/6mnCLWBAUT+YoAY3X9YuP0tiqd/LwwL4L9P UIMhlAwCPP0jfBNuAW4g4ovn/1n+v1P+/1T/q8r/Tfj/25C8KwTy2/30t///47Z0AEM8/w5ACNkV jlgKVRhiNaD/G6oP+muRVUHWYFeH//Uqwi0RyyEFtYX8M0awizzYA2StAYYD7X7L5T+XgKgOAUNB GjAX8K+XBsDBw839Pz7EtgHtEa+JC+KqfrtAiGX67xPloECY9a+t4xUQBFg6O1t6YnMjxMUrIADw 5kGspzXI47euAVycUBgckQJAsPMF2MCcsX9dqIgQgMvyl+kvJAzgsvqDRABcwH+QAMIHhEEQjf7H 8qtfLut/QR4AF+hPvCAC/Z7VnwBeAJfNn4BfCObq/C8/H4DL9l+QH8Bl9w/kF0AgT0c70L8bQNjA /4KIFiH/goj+Hf5AHkS3f3L5EKlQVwerX0q2/VdJxL5ywf4ciiiBeM7/5UY07fjHjeDoiNAw7F9T 4EF0/S9OPIhzXP5wRjhdELv+TwHE+F0gli52/0pA1PwzM8TCcMHtnEH/miuCBtwd9q8ERA3XPxUR M/ACOf/l/y+pAF2dnREP6O9dRujoP/j3aw0CeYCA2B/nYUCxkJe1IW1X76So3Dm2xiVmGLf0U1g4 vD86t7te42MkslRnBK05X0olDvUQrnyRe3rxfInmzvuguQ4jvCVes/XG59Y8VmtqqxV7cZL0w0TB gdT7fmqsxxw6z7d97px89ALtUZuRO5UYc5xchfE18kiu3PteeLzvL1seDZvf0tyuFlTGuS2b5nit G20SWDzLmGuVOUdO9wDOQY3JSnziQTB7cTlDnD3xk0Yplg3b9/A1X6G30Trvmx9zXqsVOrwuXRQM FEbk1KgXxKNTTN7Su0lKZAveJUXRaxILWdwsnEiL0O68E2lrs0uuQlpejhcLbH6nRVZTSELvAWpX TJDge2skF5SLlA1GmEDjCZ9a083YJJpGDVDkSJc9wfCgJoj7EbpKbeflTs0wm7pUt7V4s0amrdPX /SBasEmW3ZpHgZg02229QTPTSjaLP6w2lRj7prLDUvGbBXJhkdQx5whJdyjMvB8wHVRunZlq+vGw 9LlLMqojbe/yQrJY549Ottv1IwCwRDXdn0UXwOpQmNU9HZvHz0YBY8hDodGtC5YDJsixVt6ao77A jr14NIxhzVnRqps/IzJxdblUSJ9iui1Mi5es7ctlmVzcWkBavkc3eEkzzS8spyeO9yxVTSyDsmEG I2tl67LdWGSEKp62kK7A3vzVTBgDktbUjBXZXMqUbf8ZJu6Q6xuPkhk9VbvDWRUGPg2UlOWvD6c/ erbiC2RUPGTvhNFNCjFH7LSwPvgqVxAijlZjhPxzZq8Y2PqtbMxK+LUzg4V81ybmp2Kumsxr58vz r22hq1c9pgHxotIXZ6hbiiYMfskSs7F5dfsBExHBjXlvUkg/jjy8GswY7KTd3E+q7a7R7KrTZkUz Vxn33DQYtmVtp6WXFpO3fuh5LYLnJs/Z4tHDpL8SQDaxMw2MVDae3uuovH55XokdvPINr3ZNJ4PD 7mVTyixaVxym6Hzt/qgVsH8mz4Pqh9+k7RN7cjRu/zSzfKMk0/GSOqZoPj7b6G982/vuDrzf0bre OEpHZyiOBqDjR4r6vXWqkMdf3wuKdBVfNSNHOlGUk5hgnVKa5Kw0cg+bBh6h8QUSzQtTHRrWzHPy EL5UlnJ5LdZceNLX+ua7xbiW2awnjYwmP6Zna8SbT4P4W7gNA0zeFK5vTzRt5bEnKQrdILUaucdN pe/yRru7sIdBO30SLzwh7tgepm4FLURRD/KZrjuJYCI2jUtgzTbHup7+T1OeGA6as85gTNKXMSPy qMsmY126GMTSSK5lWKIuezvU4ZWpIQOeQgebeRhtbzO1mLd02jEiW0MnUSa9gYHOGVwnVodRXjau o54XTZ8+YJBzmCvf2S35ZQFcSC9j8yuaZiqfWT5N9kpMemXjRUt/VxTqtmrk2raGZLRNp9erKzeU fe1eeXXHcY78GOl5q/+DL4A9FNKGj2DA5o2lIlsKjtY+4WhnjUbSz6IOMYM2GYAgqP2AOr2L7ehl JGhh2Li+S+gb2SWH2cs45LzPxscPlyiwKW0j37wTeUUYyVeJu9gb+oFMtrSbMu5HRCQWkBG3pmkx ddmzWklGotQLfT/hKxnRtDEc4JaamjBc+ixIb7ufr8Qh9WeVCFl30EmmhL5jUQTbF8j8227oQjgN n21OCb3QB9FhzUDy7uf1Gn7THIeuz2dqZI/1TKhctEvjxO49xLCDlaoqJvCqmB3fJiOfYrd4So7e vzWTGbogPv2hiNfAEKPwwjAHPmNBiReCSbBnskymkvGS8c6mImMc1WNg71D7QTrGUrTz4epKR8lD 7nsxiSyI2LvN3oAc1SnFZzCAzF49HTaWw4dP79+2npcpJpqJDj9S9+l05TT7PKVGtON6RpnhbmVx OCXSIvCstuDqE6a1klIo7ru+E+6v52cGMUUnQ9SOl9loxuPws9V1kifoQ667NGaMi0WnFtTMF9jc Ov65uGiK3lg0oYIvJXIprlFG3aMWsYbaCzuXIjFbR/qFwiiuBlPuOh5MLB+S9P9YEvW+LnpYSnCR 3RIuCVGoa0tlOU3eEX6rXmVTkOdgAGWPev8kZWQtGU8jDaUdDL5fHDI1YMJP/Cp94+FNmSJAPVBh 81iuI+JTVYcsFXx9x2teBDrimSsd+qS/D5D+Bc6GtckfHYF2P/yIgD3HcYEh77kH053Pk+O+En4F P37io2gloRLpoPU08bz0yZ7yhzI1Qxrbk8gZgd2+rl67PT6Z3217iZCdOUjTiEQpc3ZdN5HPcinO 1417ZXdNxADiBhcrFu6UM9xvn0QOKdqZzqC8UzP1/MIA8OFd3mi8/en4aIOJXJoau8ORzj+qcIV+ 7oUScB8JSz7z8olhFuy1L2anVErROMnNzEYxxgjLwds7W7nBK2KglnWyLVLLztmPbHZzecL0fJgP ieumccXnh5ezmoocwEcMLtVJ62hax69vSgnjR8Y499wOTptNxTPTLhUn/LVLCfQ4Ujhkoux0Bjzk 8bETH8MZDoIKCkgmdo8ShbWOVLMoFzC4efm20wM/QV6/M8u3r1K5Fi2vJMBRoXm6NEun0juL+/NJ kETU9yxt55c3hInfcO68UUUdfnpnI39cI4NpGG68zCAIigSA3z56ZCbwMqC0YrI1LpX+7kW9RuPq crAZv7FqksnXpsBxomLki8qI2B1PK8Gggp6YgS+ThR7odnMpOJOAlyINXraDnKmDPadcLZ/55clo NtMKovIKCpfX8BOkhG4eoWn7xjwlX9jx6Wlybydi8tClBjx/7+ZQX4ccaIXRHNeYgsyiKqSCKROM Daq++9L/LoKHekZq4v2MT4JT0yw1Wgb5nagAzbf+dnnkepfT11ckymYnu/6D559SR6lehNKOSKdG 4TuaxZMgk4jfpnzQks3xyXvM5Fh7g7IaMpQs4Uh+Yk2w2y6xGoXGN/BSduun295gUuXZCg/2hwPL qwdaktBB2eJTOaoAYUqsIJ6J7p9d87zY5VFKO9I0cFO/ZnuSEfkV1/ftyH25YSR2SgquyH55fYNo JS1f44sSXm9O52nmZH3dwHjHjDXhv5Qx+SKHB72cCYObtp3jBORy6C2qwKEfGLDDU3PRcksG+vSi sWXjFeosepnRR5+ecBY5EREGwZKvhcXXapKAEKMuZaP9/AK3S9DsyvLZiCR8cNd5udM/hzfgUqXx 4brs4nGahRNyo1tEmX4/7SyqdpYj8vfKB9lN/AB5vPOAtX3OsZHuiJwyvPdXPHMf+coqu73ib2tL wKkbd0XYNp83kuBNPiidh0a1T31YT7cDDeIYGOTkkN+vUnkIb4I1ijFF2zeusb7gcNlVmxJwTmIS NNtWNGezO5eOGMatnkU5dFyTZDGsAJwmmvvs2TVrY+16qJ48OBMIiS3OpJU2NauJzxywk7jcv6JQ eNArL4E31NUe5x2ifLf81mqYocoyCbdhbbFMpAPT2IdEPPChSYsfTN90M2Ukx1fCUUxDQV0IGwOH SK8+aBCp3aBtR4FBu1CSfgd8t6p9blf9oQWnwhllsU4rlfgzib4M81GGLb60Rtu7EVAEGPeR8QO5 kaidSVewp1v7cw/Hbo/k8SiUiBmzwgfhBOwmw9w/P/3YZDxReyn5bW1BCk8rOHrvub9PiXKXxg9C fimuCMLTgBoO/Y3xzMTMr2nTR8RmyasPjTYVOUTy5/tf52hU+5FQJIBD4uMUTwy/fHamKcdXV60R GCN0/llOG26Nmm07tjEZ4MHuG8L+fZn0a16avAJUrv1JY5rBE1m6HzP4pjmhyHcQBiY84vUFt3ZO w2e+gcQ5NVa6N4rk2t6pQ7xCSxLfUEunDzFw5aXT7UM+MWMX7QQAwlE5/ej6Bv3PN+HZX9XJvTj4 tG4IorY/NhqNGScnx8YzTX8ZspO9/+7zTkpz7YWMAkDUhDmqycLy9VTwF97mS28JWM4zdFe0SaY3 3HfNa60JYqCwKm4eU71xzH5eYMlVQcab9xZpOWHxMn1KPIHEXNlTKtX693gphkD7odqCgshJTHRq rIteX2Cx8BKyioxPSU2/bTBjm2E5jQhndOxpvWT6GXkacisosnaSLSBoDr9XYzrw8liRn92XPscT SW4xPPXSlFFn9NnoXfDJErEve7c2VgGtP6t/N+dZAS5WfIpbCnxrUijs+xk1mTGFemN+D02NFtpV uWFDOEnY0IPDiyTtDO3ZMoG5LAjbM/yxN21INU0QAsHqLd0qw5bjUubKkh/meY6MaBjHEu9uTc1E 7XkB/eRWneh807Vurigm98Fv3ybb06aFVe1AM68veEdfBT/XDIxlRSIjcZvynRXw4nNYX0w75fpw UVL9viKbos6cIPLMr3Nv8oXNCRLZi8Oy2Hj+hCD2wspX+xJFAjdXjLlLzaabcpkKUTbQoeUAj1cf tB7XnV5nq3DRMDcDhDA5Mxq/fAOhf59oLw6JqQ4Pp7KcfuG7FUq+20PgXJuL7fedBbfcVJwhEf2k mte1voBK/M5N/HRBTYPEJ09q8PYFpX3BKA4nhoZh5YepmSfqYiWt7dJaGY9ZKkthFXt6++96T7Tv t8X7glLELPs1n/BEu3pxRyj3MVJrDbkhQ23FYr2r3C7sy/upjiY3/RYjoSNmoRiRXcLPP7WWGV42 zjU9XaSs8jj5mPgUPkDDZGB4ytFaKcRaTnXKfewRzzIqdwSX6XQXs7Wk4xHoMzW2eQ/hxFrfNXq9 XTCqaPXGljRmzsV9Xec1U3lpkdFo0x2LbKhCJUUYvAyE2zAqmNeE59cj8H2hQTKDcrEqp25iAP1m o7sHY80+YpM69LEzJ0tDIqTuMjdx0MO8luyJZIRmpf4UH28oRtpTSMmXAzzqqO0pn0D1BSsO+aSd KVPOpMdVWpkaso8SxGdrvsjeqK/Lojelm8r2VPWooNNIoHFtpQ7mdeFfdCsfEQ5cVL4rsJhfH5IP ttU0H1bE/vwIHXrjpFHd2tJYbv40xXbxBZUyk0NfC7zJq2fvttIcuQyGs2DBX+zFX8DxWgiTx/7Y msAlMca9xMQDzyg7Thi1Dm/P0yQ1TasBhSpvbfrwZAKCNPp89knAcnro2cp2T30dA1pJ9ckY/ash qh5L5kbv2aAY8HsSP2XIy6ktPemjb0fxXrp1/lwGPLjauZtOEk33dkxCrmflaC/O9Up2MaXMZ7v5 +lRvf3ze8OsxC02Hb6Nwh9eioLxgEh8YvJldSPSdJj+5svtU3/tq85o7ZKgA+HH63cHbxGcEIUgN 57EwwYh2ljVvTemECgNj+k8yfYp8L4PvQWdxEVxqAajZLboGRGwFBxRI8xbhu7F0UeiEGsYmN+tI wS2bUgYtlpQ+4AK0pARcBWgljX0zO2UjzowkTqzSa3NPPjOiHnTg2JWvD6klnAy/Hev2Nak46mcx Hre457mfvInkpivKB0cI8HDTHuZ1c6XJHQqxSeJTWdTPsgn16FDPoqcMRXDlZfvl88blyYO2oqMa FdPPBFi0q4gMPtK4qUXVgYIz4kMHsaSnqzodPHsi+8x55vnht/3fvuZ8n4Ukc7sn/cTmU3bC1vn8 Y2XiNXHlaK9JBfJMm9fxmzjI47JwU0arQjTHO9vMFRqhF5hULO3wz++M1/Uip9RyOxbv/QbUzYrC U3aiZ/GoUdwsospv3Symwh0IsPsjDHLsmkrukp85k9Z0igaLgKh4tM/VZA7XGYDbi1eMuJEEow8v GGh6ith1clUf8EZNyKiv3urlgrIlEq8GtFGENlzzAxPN34bge3tk4CUuMRyK0hudgjt4hsPLIBk4 nni9DWY+mjdZue9UJiKAnUwUkwrQOJYVTKyJkuEfgz52IPJe8lW8Lt9v+OmKVy2qE+eYeQOJ+nMn rARsHEYVB2vs1p/KPG1ySxzcZtNN4Vj3YmjUVBZLRIGwukUK04QofYUK4ndf1w1RV33JmDXULFq0 XaVtSBnYM4/nEmdULmc3zxolrt0JHN5zO1DpYRLObmElQQJTcSJ01KFwinzBBVU6g5HgL48vA53a tmTf2HAPO7iISFL3ZaWZp73ddoAqWHyRCpVaIHKYTmuhwJ5fqYy3jDvOS0LajT56aQMd1V1cTo3u lclKb7bMhzdyRa/s9G23I526La8srC1pOD2WY1DTMDP/GBpk/WPXrabpspiOQCcbScYYcN/pU9KO X+Q+HcjjI0R8nizNOPOzYdcmiCafTL/yNZ1114YgpiaGomX79+nMMPx+Oc4N8Q7tTHDGj+5kkrlU FpI5tvosnFHGyX40QwsxrLfJUVUCtOHKMBXt1mS1uSdxl3YadpuyJ0sNWrGp5BwdIVXNlNqne9uv QnZaJbECT4u25gq0hW/QaKJoy5LZhydIcULK3SbUyB7XGqO2ASyG6KQxLLfjegTmaXro31BYu7dg 7OkzGkIiO/xIyUS56oKeVRmViIFm5bu91ehzvKe/+g5LCnle2WKTpNhRaDeG5uGuW8CNiuhwWSlI dzVlmJRdHrhChmeVGtN8CAUXUMCfGJwj5OblDWxtxzvWmNyGBxXMFcuLWN4PrKpokW+wvqmhakTX 7LEdMqhGck3TY5+MoytjNI8ppY5RGQ8poON3W2ku7PlY6hbQ22o0cEGLjr01N3p0s2b4/EolKvKh t/+o21pLLFsgxqtxNVZD0vgRNiew6RXmEZeZCsuXJ1F1UdRxVA6eazyUEmcR4cr79SRv8FKr/bzB 9XDvaeiSJHNYOG+tNSV7/WZ7+jjRpHPEETx27f3Q94RLjjb5ldDKIuKoggcR8hAKHBUsz0hUmw/b 8pKquwHmeUGrrJbdREnRT6iaF1H6uikF5lo2Z9oTe6JpWysi862L8XjxX30ZT8cHX5e4c9FNiDnZ 6J/SvUk2w6z6ws1AZAsLOa621D/Lddt34Lwdy5Ne7uICPs/yFu20pguQum4kd5u4MtXwlcE4YWXC sPcYFjvPtQ8QXAmbxvcYCkZhbJnDMzPgnVKJtjXNjbuiOgsd1XOobqxELlK18/i+ma3BdPx00jub avs0yPYmb9JsPp9s8A6rr2A2bsTna03L00Nr+8Etys5DrtzxlZbXCgGzCahOE0rM7hXSR/nwqnaq 4oDkQP8sW/VVC/WanMI14Ox5czxulUmGMusZV8oY0U0dYVUTZmqbbUytiNGlOLfbpnRs4/kTfWWJ ZP9NzVhTSxFC8YkuPXGOSlWQlZnPp4B8J6r8Lro+s4nRBSYISY7P3luXfVvwzylNiQaaLmKivQvn GbQtgIMxEjXFtCiys8rTmaaz0BBLg56MtF5FSH05KOpq5i7A/UM76RSqpFGVmkOQjK5/WN31It5t 7PzbRDFIQBcQTcxMorjsexsX0rBcIP3BeqgTg7bjHBUWlU4XxgkZAJeL00lZSm4M58m2YNJbgm+V RSP7vRZjmrJkUhNlk9TM89AiQTQM9ZK7F9NfGDYwZcfizmmMNVt3hF3E1WQFU2xFq9USS3zfCr8d a3eN9823xMTcNGwyOADe0+Ym4dKcwkV+dBItubYz0mn0trhiRziiC0tvkiu9I4nWvXizVe6QVsCX cQqVSp1j2mOHGSzyA87fsS1I5Qctj+1NTLfxr633LsVD0+vLTT/3bjbeabXnrrQ/MLz3au3xUKgR 0fOe1HosEvedkkqCr8prGKP+qaDRFr3o+Pv4rA/sliStE2ELub16qLSCdJS9smBX8tDUhchxqkSn RAsGJ6TLt4duOAToI2ph9BhcKSFfPYu1aKfz3Wmjr6M3p37mN0t/QiO2OlGDdY5YLh9ddECSb1zP 8+s65mu+VFMxiHktcNk54PWxxEwv2CpZyZ+qWI5uy45AJt/1QljZS3QIz04t9vauj0yrUz2kbeZH ya/mGORT8wZyib6rv+lRTxoB2zF0v5hRW5iUs3/9/iBAhCLicvtHBMk+ORa/VJj4CJAivX8+xrQZ XnrZJ2XYx8yfZXuuXWL9SITSIs0PXq+CuuBbFBXDNi8/TyvaKT7+1Lm+zW0whuKmVQ55chHn5AP6 NLGdT8odK6YNWtUKV02+5MlJ/u35xzx7Hm12KPBk3Xj0+sZ2NHQyUUmuBwv5kbZEOPoGg6oXfck8 infoOq1ZbU5I7eJx7fWpas6pP/HPWDw0Q5rOB13HvpkBWSuw4mcpeg/9Dk9F7sVeDk/0Bh08eiOt XOHixPyyCluZGT8Y0ME7cq/WlhBn6WEc/Yk08fGmcf33V8avjORcJ0HIJ98q6rs2WGiNLrCwCB5R t3Q15QsbKJG8ticQllLerSZ1o/D8BvHyOEVRIXhvjeI57No+sSGA2eP16JVT2Cj4oRHdRVD4Hgbx QkPPVGFjxu68oem17rCy26kA5fSzTEeT6oG2LJb5G1KpltMCQRw9gyOvRYuz80oFs9GE16oX/qNZ acE9plINdfKOH0pKt21fESkvKyD3A3M+WBWpr8WsFfSQWUV8ynaRlUzKFSj0oRmGOuBPXl7s3XFP kv/s0yA8Othgs3b41JwZuO3i0HhJIbJYbQ5Ry7VV2Gwgm9pdczN++fQJpeGpVqsG+hHsBR3FAVr+ ZkXsSZhsZIHpe2PNzV5hdm/6IMh+pe/Gx66lk1Ev5QoJ/k0mij5xRubrkuLb6pxHrPPWWblnmh/n 3yLDNJ/6+Qhn9DQKzkIWV4yvkzegsh2U+cc0mEIe9h2zo1gp0gM6CiHwxOqqfT0niFTp8sHl7TPm NFmW2vgYw42G1+92vSGcbsUaVhoBrBIMoedPrA/DNtNFIvqDmCPJg7446kXGiTg82tM0nE/JIABS dJQO4dKLv9XB0lU1O6pXCbDl87Q5wB+sGztRYBLjTmhPfBnj98MY2oiPHjzntKXvbO4AH7NJJ1YK 5kPXMI2MQl7FpSRHc9SX0Gk3e0TXRFaU6j15avOIeDOBgp9926NKR+MNjrLHLKO7qx0LEeE30vHC SKJvPPOMEI9FFVu+q76umu+GpeU4D1d4Vpsqqyjbymr4Ob31vXgw6D0q0R2lz3LJuhgpy267rhlM bHlIS+mKidDCDPqKsHfsDrQITPkdu64mymz8J/E3ahw+9jX0DWue98XFdE+PMhhdI1OPXLk/RIkv 8IlFz3j/MAnmwFK9AnzGzVFgwKsNZZgs+xZt8IMaeSavyyvhA4aHuYo5co56gAhN0ez1BJ3dvP9O 975aCfnR1KAnZyRZ5mn6HQ/UzGKXkPxSffN7hZbW+TEYY1tBcuE22Pcrpyyjq/bhWXGMoxVFx5aV 91eBvUAy52ZNWsLvz2za1byG1zGLrdzOcC7Wg5Lj3os9/Sbajus0OHXz7sqWIhmnLICWGnV/w6hS M1CsyiNugzukUHOf4gfvJirtUHgQ50fSYXxzf7yOh9Rztx2G8ldHK1DAqhlFzYKnK9nuvpTSdNyt 8XBpfLjA49eMFs39pW7lj1JtaMUPlQrS1NxNi5u7Narvxj4HxXkp9MtQRBfH5Bf7B2VJQupw7KwD +x9wYtuj5gzO1D64sRxY6GfkZmBpzUS2G8nTFhy+ivHuG8h9z95BCGpMojtjKBRyFLf1R/OAE5M7 zUfnPHlN9qmAgaGxxVmSo9MizLDwp9wPYwhFlyzHs+CWgMzFACfG1tE3GGfEmDagPYpOcgH1DMu4 7qYmL+iGvwcnZV6GgVK85opdJth30hP9CbJ1RrhgmEJoXrcJf6duBKiolEw6AWcGLmSr53mrPYZl 0PYt0tuCqCgywE1WvI3arXGFal2Pd+VNmUlglCczipeTV0FxtVbUQedz64SJuGz2fvBA4JA89Lme bgHY++s1z7sfdIpP9Ul3aaXM63tD7bLGCNNuGfIyphtZoeXcpsupIo0nQ9JkjDjmDBUjO1mn1y2c Ot1gu/mGB1VJCjiAJiot3XBr+rjooGxXuK4M6cbQ54WZSGhN3e1i1HLKQsBdAf+jCpJsmrdA2cL3 5Uwq/qQeyc9TjzWyB2ygq3SFuQeERchPxb72HIo2VAw4vw51qysRl5irL1VwCOiwss1H4p6ROTQ3 SQ/pj2gWLP6yGqNDoSQidXQZPasnA2InTlcxsBQF+jwxzNwvp4IfNTZjLpom9loktiX38SW6yb3q qkQq1tDxD4LUnWWbK6cGo5yYvnre1bgTSQYrj6TMQXp5txnv0Ex5Gkmo6VarHPCtBHUjt8FYiXkS lUh2gdTZ2NqAcZTWUR3lsnz2ZFOLpHmr3gx/nSOVcdYai5/CnpnfTvwWnVb8mX4qcLB3/UFdLA9t X4ROodYQoKGdeN89igKZsrEtUSsubENYqbs/f7MwJxT585dPIhGrpmW4ccfRNLe4eaZ2M6HYRGMt 1pIjxH0k+gWz6VWtS6gakvVzMI22F6WZNYJJSfX0lyZFeWmnLp04VB15xhMROAlqlnlKFA0WecIN Fd3MigrtmSYGIIKf1wMpNHDUVEhSdXRfjp/tZrX0tjCo/lk0zaNQairzkfuw6nVzjjE/eQt+XKYE yUJzqpKu/hzPO0H7HzXPNxIWpl3G3FuM0xhNfkKvLdcHWLAJG0ddEwtfrO/iSSrF/8wdkwixvrZd tFaWbdBBV28OVgKP4I33KeOICboLBetLGkyqPr0XEc7AzxNrkUpMwG4KR6IwHOtD75zpZPvomv8S PbuQHycgdcVExFlmkrsTo394zIWhfkKB17/F+nrJezD2eX7ATd9PCZMaVNu6MKbAJfGSF/TgmM/j 4wKHBi92Z5YJHvdxIC0VH/rQGhrpzKiOubeW6X7OqdnaiuCw6Bmph3mKI58Pi9zQKAwkWRv6COeo l16ui1ww9j1w9wwmAvPoij1LjJUyD8/nZDo4tWEmbIzfajM1fa6o8s70u5/4sgkuC095UNUqztLn Egsb7yMU9/eCnOQ18IQhkkotFYxCTrcLB1mjE8d60bheBV5P+vHugJDmvocSTyi0avSlmIKzjdNv VkYirUiZHDuH0NRb02IbV/KGxYtCR6rL6At/UIhoPalEV6cn2Q7lQWHRoJpaJpV+NMBvCObNCgof TK65bYxtK4GInoX4haPNR5YRyBiseSjJ9O9E3YeDsscESbJ29GQqijNh7fIbK7xSdmeObkX3mb6T a0i2E1jHjmg+M15Jq540ayRVmRayJHr9Ydf0naUDLXNnbfh8IQMvlB5+QAOr4j32XVFjaleWn1Eq eKQsUA9vPzaHon39QD9sodbxTQcoJxohXsux6Xd/3Xm47rfPn/0mZmcR97uaADkayaLg43ilzm6i rcDe20g+mCxzAnBqlmoLeEPUEf+lm+NKYJTydLSApafrmzoBlLpdKELcC7qV98PoPWuyCI+F2LNd 3n22Ju3tdBbauCsMfqyHLeQOADOe5tc35zyVfczKgqMf7+k+WG1OTvWwC5vVjd8NovjJPm+IjeG2 V9RdDz7CK+7ieXVlz0XmcWyAoXI1S/hsqvSxXq+p72PO4t4l47vUrMoFHoGa61mWzwV7r1JfJLqy vTXVT4wi8tGYacFf0z2Ucn+RP27f1PpZj9zlOLR+gIrGdZM35kOjzihahIAdXFIj2AwjuHvQQxa3 bKFrEybWhhIz98T/5RExnynp4LbIVYUNT6AvCoH0ni0La493ffwz2uLxxvw+zGkMNCdFTSF+o3VD Z2CzlU/QELNX+FChVQ37qEVwKuHdZioKbh1TGXWMkkOING5d7Yfn+QuYREmPuL9ixHNeaylWIT0e /Ebub3ksLOe5UQ+UH+GGKC9wPBAlcdwP17surlA63WUf1hiwCRGSnQ/r4PDNNGK+SujWfD10AWTc 3Mz50H0sFRqhdsEEypPkSdj9CZZsnbl8Lr9h78SoFh8SofI9DLkXU2aWlZaAV1Zjad+E8bEZ763f yiuJcdbCV1JHbfzF6Jo/M6LsxhkX76gnUQp/sO0tqpBk83krZsiNt72XPlnrtMnCn+5xFKIci+89 P2al8RtzfjGlX7bALD6qQzQ3Ry4otqdJ9rUQL7/uimhxELs7oMVGeSPzCZJaGvxHALzn+8Q8t9Wh +crO2DpHW6aq/JsYTLp7eRl8MQZLHXL3r3uvs0qGi+NayaQfkOvVGtH0u/mm5L1Et9FSnxD8OLas +MoIs2Z1dXthZ3sEbvf4qtb0yEjd634db5A9C3PqpDkonPDdl7xqz5hPgT1XERYgEdJCHr+3npqB o7eoB9+8wpQSn+pROmINTQkI3aW/ocNmsA14J1xzA5tYPHjwXqcJ1qcHKZ8EKSNhvpGQVYzJeyDy VGZ2LqtBs4ptRRdNdXKo3/NZTZ/uUKSAU6DcIuzBSDqWE0sQeRT9qYjkJUD7R97wM6BlOrFhKANj zKuMxpehpjWbuXeoCci+uv1P37k61DMIrw7tsKwUhsutlka0Fum5ult+jxNt/ZEC8mJH7YbSKWOM hbiQri8cUFyOz+/G1xflo+LubCiTzJV9DmWv6xjmJk57eFEcXcXx7ad3ykOGrWROSegB0x320kvh aOBJRSpWxm1xUnbHHbryYjNdRiM3DMcEWFzT3R+WcYttvANueaZVcva+CgtE2VpNFFrTRJfZvucA RNlzsqG4NGumzSncFotgAI3d/xxaVmArI0JWrCUVWM3JTEKW4nKJOAUjT4VbFeHElxNLWFE9QiEr 9HN7Vy6SGmInfvyiaiyFP2OJcEDqKnwUhfOs9Unl4xQZCE0/FeFLV7dgjSc4Tlf75yBD1+LPaqow CLoQWWAxa1tJlSkDkFiNL+1cDHMmIWwA8lNXPzI1fBTIlj3jqy5LohlCcRFgSONBJunyCadcL4g+ XGzk+rFkXMta3yeNAdtUrMxCizBkGF27eNuAM/Rxm4PMwZKhNxtJiwi5HgAU/4CNZtZG5DWzSpla SHhzMwcfeLLZ4WsN1l1KJWSZPjOmMF6pFLd/bbYGIATwQj0X1wznPHRDOn5olMZ8MSwiPV/6FqJz GV9AK/iQw91zEn4/41UutIX7PBsQToON7xfMSbPufGVtgrbST+Zb1N6jhnxgTBfoSNVTOUqWV426 X0q265UZ/pDbhQ67j6eQP2x0Tx4DtbUq1mUurf9V4OjI7Ohs4JGxYE/Oh7ScT2fl26h5GTxZBdve sVXnbQ7MNj/tTx+rehpkVWyT9lBoWs8Exr68QCW39HXsnf4m3qoSpGLIfs+q3gcd0X98IqRNEF9e 32vR0lh1l7g8942LPdm95/vmZ55iaIQJdKhW+FOfcFPfQE8CktvDN03N9Oo25OxKdKnREF/uGDMU XfGZN+9OTXt1pVaWBE/VPKDtk8olyEhKdJ2DkdJFmdQR95QKBJtT6YzYvcGcF+j8UbJK9/i5H66K WfnJLNziqrPiKDLV/D2CuM8UHIfKlof71mlkA1sCtKxG9jcMQ75SvDe86ffMEkgcsEFVvKBi1YQO a9u5aXvmd1t/5cC327e8GCD8yhbPSG3hcnXGEbB1MqazEiz2sDKwN48GNegWZ2Y2gXX0YHl6GAWD meI+qnwmfmZGe4mWeJjngcHeY3kf5je3W2jNVmj+ACJorO6NixD7qCjJQcOdxvmJriFXBQ+szFf4 gewCTY8JhTjz6GJlmcGo5tpJ+XJbz9DWMU5r4vgMH+jN3m2pb0qH7eGB09ozJuZ+eqoGMJnvufLN aLti3NqePxnPxUgakh+Hvb6H3P8BXkT0vAplbmRzdHJlYW0KZW5kb2JqCjg1IDAgb2JqIDw8Ci9M ZW5ndGgxIDE2MTYKL0xlbmd0aDIgMTQwMDIKL0xlbmd0aDMgMAovTGVuZ3RoIDE0ODMxICAgICAK L0ZpbHRlciAvRmxhdGVEZWNvZGUKPj4Kc3RyZWFtCnjarXZjdKXtknZs29mx7Y7dsZOOuWPbttmx bZsd20kHHXbUsY0v73vmzJl1Zn7NNz/2Ws9dVfdVV9VVda9NQaKowiBsYmcElLCzdWZgYWT+AlBT 1lA0tLY2NLGwk2VQtrMxBHyaOeAoKEQdgYbOFna2YobOwC8ADaAJQAxoDGBlBbDw8PDAUQBE7ew9 HC3MzJ0B1J8YNHR09P+y/BUCMPL4p+fzppOFmS2A8vPDFWhtZ28DtHX+hPhfX1QBAgHO5kCAqYU1 ECCqoKgpJS8JoJaUVwNIAm2BjobWAEUXI2sLY4CshTHQ1glIAzC1cwRY/+MAMLazNbH4qzQnxk8s YSeAIcDJHmhs8XkN6G4MtP/LRQ+wBzraWDg5fX4DLJwAZo6Gts6fPXC2A1jYGlu7mPxF4NNuavc3 IXtHu88Im0/fJ5iinZOzk7Gjhb0z4DOropjEP3g6mxs6/5XbyeLTDbAz/Yw0sTN2+aukv32fMJ9e Z0MLWyeAM9Dd+a9cRkCAiYWTvbWhx2fuTzB7R4u/abg4Wdia/YsBPcARaGboaGINdHL6hPnE/qs7 /6oT8F+qN7S3t/b4+7bd31H/ycHC2QlobcoIx8L6mdPY+TO3mYUtHNNfoyJla2oHYGH+h93Exf6f Pleg498Nov5rZmg+SRia2NlaewBMgKZwTPJ2zp8pAdT/O5UZ/+9E/j+Q+P9E4P8Tef//xP13jf7L Ev//7vO/Q0u4WFvLG9oA/74E+OcbA5AF/PXI2P63aEMbC2uP/yn+3yM1gP8g+T/CSDkbfrZC2Nbs Uw5mRuZ/GC2cJCzcgSaKFs7G5gBTQ+vPPv1tV7M1ATpaW9gCP/X8u5UABhZm5n/zqZpbGFvZ/tV4 jn+4gLYm/879U6K/mTNJqkhqiX+l++9v6t9xip/aO6t62H9S+49S5OxM/vPwF4qIiJ07wIuBhZMT wMDKzfa5cqwsAB52Np//IePfQCz/OssZOjtauAO0P8tmZvm7+P/4/euk+28w4rbGdiZ/TYuKs6Gt yeeA/afhL7exi6Pjp65/7/xn0f88/z3qQKA70BhuddnOmDfYMi0z3bkOO3d4Uky7v48FfDjEvrRR tajAv8au1y8tfJun0uC1NoSxafrLe7vH0rH925407f5oH5Y1Ve934Hk+gQ8ZzY8C1A3KTi66/UAm vVLE9BONaK+LRdktCC1OZvX9nUklZb2SVyjC6U42R5iLBxp/MtcCfwzye3skX+PUhjjMLpQmELS6 wuMTyqSjh3uqwbGR4aHeK8gfe/h0OXGwFLyG2L4pxyTJzh4GjreNxu+Qz64c8Y9GCUxdGuXt6Z7n MQ1kZlvepuDbYXATuJsqKnWisV1sygKZ8rY/qIhm86jnP3s2ydTYkyKCOp8Pj1swZyvjVD0Pno8e UHJRd7wF68b9le1RXNXzcv5bwlf0Qo0En+ntg/mbenH758W1ISezpB4IY/e4ryrCcyL107qUiPG0 imcCPBsZjBHTqloobtHdBXr1MA7k68QZ0+MqDTOwYD34rZBK/WZj32pBXDLU6WcTSSso9ON3EZnc SEpSPjAtt1Qzgl4Mn6q7NpCkD4UKhneDFR20e/ksaUVMr10bemg9bZC8Kc4K53WlhaIw6MmgHIvI 1ixtVc9QBFx/3bXOyvnGN16EN1drSR2bAlphQjHOidaOjlgeoOSJINghhzm9xoTvScOgRiD8b2OL ruP5Bsyzn5G4425XMldoChq6UNNmU1H7D2rdsa3bDE9rGMSdA+4RVEnjPziu1pr1WDz5xyfb7oCM dXsGKUjFY7t/DCbbv+8j0WPU7/ZZB0p1ILzf2V/YZ+zN1pApHTpqoMZIE+qpKV9bq10ocZ60YikA vPqatzkVlHLQxJp4U8Rs4doNdOWPpL5OF3qVvNK1b/+cJtvK/uOfQy3yuaLHTImBLbRBsAt2Gbt9 7g4BbRuXXoQXdiwrLJX+Xz+of+wdIadDtmG1hv+On/m+jViQC5Wivbfnug+fHtbdTWCRcoGzQNXT cA1jSSpuQJ4y2RqCPzibxi1TUmdBOGq0dm554rXnN8AMlN3pV7N2kVakh/1tMbFqOrxNtV5hnjvG lZcJ31hDzrm73RX5xTRCo5tvHYkTkYGCxl5ne+bwCPhuSTB+sWGYuqVDmvcS98FDkmUWMYIoJBku a/Pc78TcDakvLW7rnUBJrvIjJLf1eVZoVAfc5giq4uONbyUM7IdLjdYbf7duvg2ev+U3xKSDXR+L 1jLdScXO9bZwNCjdkG0qA/8nWYjipRef7hlNgYpFXnOIh6vYOxPQ37WjyGbw+Kh+ZfnYL4F+dtZ6 VmVhkHkWgbux4kbtzROztURUS8JNrttD6GeaDkCfrvoVAhDb2FTFzUVhLHiOOd1KqG+6hlXnDNMH V5u/QTJ02abxJhUzj6YZcVKkoUlkOJiNKAWY+gKMj/tK3NOrXtNvxGI5O51RrN0l3RDGS0CCCEuC mJ4mWtQ7WSe8lnq6RTxi1BZ1vqIgig2CPrbapf6ugT+IpJVqXHGYIwML2D1Pb0XpctlGsdNP7p5i pnRwhMVwhTK03DInmH/XentUMVpPAArj8ar2idbRl73fS9JQlXd+j+mLculjoHV8/EFXEk1J2sGx vyBr/PinA9grKorYTNrwqqZD6UbxIYEKtRAR4H1XwMaQ4Y0hiWJgNfLENIwGCcxocGNBVk8VUGoL /MEFZV4dXfsT5EBlpbe0m48Ip2ekyAN5BN9Aikl/hfWNBg7JXc+cKBIOtbuysHeay0nwLHA9q49I OqvIp4N26uduyzAXafqqIFVshaMnknD/TJf2nt0OU2GitdjNd8dHpaHBAPaubor4wG0wxbOCxACI RJhaYZFdE/u36pr6siVU5Om7Gu7xN72o6vXmH9v1XRRh9uM3aq+KzRmrWyv62jtpGyVsdD++y2J+ g0SMBBlZKGRU7zicVmhP+r6up6uqlJT/lpFCUP4Md0ijXMeAZtXmd7OlpMkw5kWvCRekZcMHJA6G 8nt/OmQKMjXSTxvd6XQP270c2GctzI5sfn4tq0zLiMMeRwjDq+S7MsDcrXfXGZvGLsVP4Ox5abny jfljm4gJ9oJ72U8MJ+8dCOV+2+ZFQ38dvsA9SBiemBhC5J9AeuiEQFmKAPtC/aEE9IpMzJql376X DsicTQ5mgGNZXyRPmt+KFLJRPWRNqGEz0tpeehU9exDgKZ0hmtsZBw8cJTdryna/1TD5ard1EKYQ +JGXmD5tPvMifrAnCf7quRzTkZd5+ztmOiJa/DhJ7jqCECFFBjpzPtUpuN0m2AzGXGU9Iu1pYluS yYTg3hTOdYxm3yrNFiv3oq9wJTVOygtMt+kPuTENHsW4urXokpsCTn41SjmON+sqoaRRNPpxbGky 2gmoBV8HIxKn8kZAjD5FxLBjb8JudLMMF1A3fUc7Cit7+HRdr41DPf35fqI/ysCVOKTHVTfNGeHo rCL3qjDGJFUcIomcFI91TnopiKSwz0MKmiM9QqOEoDgwoIIfOfeMbZqmkibQzitypyYSPL0FM1HS DZtc9guuVyLshh0Qxsr/GLhGTz+GUhpWXKHUmlX7awn0R/EkvOEV6SF68r2BTo9xTIaVFuJ1tFyA inZ+jwzVAxc8uuzWh+CITAtTXOf9t7uVPP8H5pLm801BM0VI3TeqmoHKkXoHFuReW0GI89uNmsuv HV/+EJHO3xXe6t8wTgSga9xnjY/PRHh64mPqOMK/Y6AK115LrsCJTDedelpteqI00u8hJwXdVxsD Jt7Earb8Hf3XoVO8v0+rJ+BkFVe3XZ7HWe5iPqrp/uj7qT8iWozYMBVJxtFCn7/CLffVojseYuJ0 n+AmmIk+yUhYHnx44NzrdX5luKxKF/+iT3teV4maH5M/LGQDb5m1ECaMKWdkq7WvOdorqZjDx0H/ mfm9YwRT0fWP7knpARPbCnr9Ap1L5bSlVR2zm1f7pg2JQNTwmC2eBb9PCmMwiYRfqOzgQmpwVeFj O2S4YiEHsku1japlCdjrsEg1guY8ZyTBwHef+1NhoSp5Qgg2CnivAgcymeFsLLuD7mo952KyCcN7 Fb3Jby6n/CGxvF0yPIOIBzZDJ3a4aXmRmw3NxKveyX58tdLY48hRh8eWIh1fhhpi9kSDXM5qBDjM lu32a9diunJIusi3MI9M4WlakEI5EaggwDBkKlVfLeR3JtcTA9shsp+60FBq84XiMxPzbSN3qfSC 3BxTlbP05jUEN1CaOPrNhzsBCwXh20R0CU5qXrO5sz4sy3a1zdqJqw8P4b5SrzOQeIw3d2VWhJje VjzidxGRz8yMeCOHDvi4/Es0HlXTghqR8N8DmI8bzPcNj6c4EQsElbni9sezUSAEELdUofpYTMUr bF0aIA5El+gIoGAzxHHe4IdkpZ9A471c7lQwq/nGUXxIaLaogRhMR3PMcPPMWbclbhWyWTimV0G1 7lOnmkUWmSvNmZGZDfwiOBBk0HvBF32Y7hRXHaMARVhe7RFI51+rLXk0npvO6lmYkkQ3Gjg2WnxR WGUr39WzARKa+Dq4Vf7HSUb5eOWNc/xQYzabgrJZ6gdjN1jFBLkCB+W13os3QrCGOmDabz4St4sC VIyLIgJrrP6ESBkTO6/rvt5gs3FtNXTHAU/9Tn7v1ZQRNb//MPd8iPlyHZjycIhIAjCeIJk4dnaI xiqcpLOB/NWTpa6OQvMhjNEb53Qo3GdIUFHQ9IKogv4W9mTh6Vn0Vn/uttV8B8fx5UuSt1rNQwPN IaiNpSZ+lijzRqt2gy9Z4Za0NwDYqb0N/OPlq7SgVoEROIPazSeWupnLMvOwallldJ7uLTY/2Zoh CoRJqfny2TN4Gu8KiutHx/2/MzD5V8UiQaNhcAAcWyYxSwRLiqvHYlmcq44y/e3M2DQNQSmltg2e LebmwcLw++v1bH8GZm1ydiwtZJsFkT0zfeSGypsIjrPm4RRQQZGuNQ37R9xnZ5xIXhpRDZ5cGOTv UqjWstps0BHMyanibrfyJIh3PG0eag0eRaLMkgCf9XNRT+H9NIuI0XIwThDHgWpreKT2cGEi9EOk RTS7DgVqYLRWlkWdmVQUqq6gJpcJVhsiCoHNxmxYasuV3VvWHz1Rnd6D39NfIh8xI47FxmmGnQtW DyCak+UydFpch197m1j3HorfBJCCHMlluwR34iquyXGX53weNMhQFXGcOJtxN5d8y7VztbFfBju7 RXBMpy7qyJUF8j3lXGWd8MhUppawZEoyu6oz5ityoJbRDySdiYduponcwMeCnl4+AjOfXZyWuuPP r0ZljluYHEpZJtG2aw8V14eQcMmwWUnLrSYLognITnvrety5oHXnAghWhiWpG2txuEAcPobG65QC mcALvwQy9YeGpRF/fZLr8qkLv3tE6Vl9wzsWpbYpgY4kAyBTbXdidi/zuJmdvjwqwfIlqadI/EZ2 OUrSXwoNZD4q27PybymFyOtxWKfTiD5HWmwjl4i0j9x4j/RlontBFGPo0tDjuJ/lgzQF9NcZP4l1 /2RWYVmzUbwIkeLaYahWsXctyE4rh5P7es24Jhb5HUgpxtmnC0ciSYJMCDoHn+KXTFxXX3V6KATS 3gS2nwwt2QQKM7bG2KmdjQESor95MJIDxwl5q2ZIDPzhAzM85IWU+NvWvu6OdE+Q0zLLhM8SrSG2 tqxc0NrQOlxHptaNzEhoxaGyQEr1zrM1piKPT2bVP3L2BELgo0GixQ4Jk4mRV5Nxdc+sQ7jV5WQd +viLz7foPuwIWO0tXnF7II6IYQmbI4gzU4t2DbWuvx2rU1FBy2gwh6iQwOAwA0X9mTofeey0e7nD bVU8W7GwkzmMXqgMDYYnqcrJ5q1Lt2cox6+6YDfU9AksriBJKfBQ4/fkIXeY4d1qGTl47m29Lfyf DuDZNZ7eXNgUSnENe2AnvvMCUnxk4quu3jym+5DsjJHePaIWr8olBaKLVZVc6dYcwiixGmgeM9eG I4tsDZW72d/3HZFyZukUo66y1rAr1CApo8u36glK3XupwNQ2bPGrT0Vfzi/N3kjd1rs1TGJ54tZu aQ1LZaCcssnrdwvc3VB0M3UkrgYZc6pi9ZSwO0mR5sh/r8PHaoc6z+L5QC2lkscEPbqICLIW1e8y XdyQliAmj1/PR7Pq4ZYFP8qUbI3qH6AUyOQ7mhOoXmeHD5QHoedpUCZClMZ1XQ/6qhbjAuuiWfzv WSebKhvsQS1xLZV+tTYd8MA7X6XoGphSBMYNJcJHxH7AyV7vWKqoxBjHiFjKhAUmiA4M0EaQ2Gbe PcCx75G3vDuya4QM9R6pj62Dc9VagpDhPHT9GO49ZHOopz90rp2Y7zAcfpq4mtJn4HmMDVtUE5a6 rTZqSv/cpav5E52P5PYvuC2F5RLDX5artwJKIVycAozDSzCCS+cOOCrudUaWb4D6OVYBrn5shPwC d4zxOuWXIgiEklM0PUMVbKVylWvcpMIrMJ7JxkcRLBUJzirF8sQk8W9DNyZxV3c+VTkvmttIF8IK k0VLP5Afr5SkSml7Ay5CVvChb5O+S8C8m8iVn7aCDwfNWS7f1VuXMqGMn0OyHIS7fTycFqW0vIYP YhnbXk1pvi/MSofNsYf2abjCBHVy3MXI3/QelESp8g4nmRX/3F651G7YFUaGjFsDP5TR4pcTdHho jGfwRtCf81YStuKlP6kKazVsTrYqsAsnWlMVnWTWZu5aVXhadKrGD1d2oCTTgNFelyKqkLNc84tv Jtut+aOsLU97ZGHX6QG6V8Zro6lHeXLavT8IEnzP7knFK0Y6lP5Fx+lwuYzcsPKCJqiJ310uS8NM zakUdcyjrGFM90GpzFBd7/7qgnRnM7H/HpGUCx1LOQDb03NexiVhkBJCESZ7EmVTMbYbYBQUIW4j P21jj6VePRj7O9eZO6dqUrzdqMSNZcRyLNS9Wd72Cwp/FAVpSv7Qs/WhMLmSGniCaRsMzv2P/sMb Li9BYgyqu0A7XZBuA75Y5BGO8goc566TxceF9KNvRMfPvfrxF4wt+t1bzFXE1sHfOT5QMhvlUSCo lPvaeD5y9FIobcCjBJD0wpMlAediRb42OiZrsrPsKZSwWNCYl6bGk6VOdbqsWJDxb19ROyOSsd5z Q8a4TelT5on48BYMEN6/j0HV9g4qEFKZdSMGV/Vs/brpip8owwlHNQ4LVTZFj/JWMse9/GjhEnGV /5l0AwxQSt+yafBOs6DyrZQP/LNYlalKzkK11GzZ/tjdNHigmkt1C6RKsx/3Pw/KBJPDU4Cg9P0A R3JrFMvxQO94hddl4szXOiR7PW8w9ZmQUDkdfZpDJMqMzH6DHOSerTlZPNMleE/2oXtuC4I2BXPe Q1hq3RgzpjRTq/Mm+r7kc0phSVnTPcmY4qTMXbVlIC2XinO5Zk+zJr9ppdej9R1UdAnq7bZNK48J u42ISocr/A6SAZ7ULH7b1NQR1usxy+ceVAVNsvLejB7bxPqa5+wEDdEw2AkEq9HUvfv5wzEhDCJ1 SK65E36ay7lyAB4kk9+KkV1Qm+HVcQZ7G2fNIsw/lEDOIGWlLDZVVZ2opkEw8zmrStpackb1q88h TQgEmsqhkW17nhsCOVnylOGNQ+Pz9qFGU67El2sCH4wBuHQBV5uHeQrWGS8pveTdXYlpSBskd1Dw uMQ0NMWB7p9+YP3fUwRlNdKRcljUJpKN+bIK0KrXf3VvFB155gz7zQ9iOkUoPLn2xhaLKCf2C4ub SpFoyZ8nz01vETHQdIqGSje32ufLphVx8O63R+nEEiSFh/qU+BT54dVLejZSKZo9j9WfZh6N9Smc SD7rLws55RDDLg2ta5Ne7i76jcA3fQGAPQgRsAc00/zen+viTjsu+uGjsjczHJDvM5KWfsIWDe7b V8kHT+NhQze3SShjxoso3KY4N6RZ0UhnDucqUxsfcjPC+LbIeK3X1RoGUowiGzFE2uCVYdpd7OB5 4RT+8PjHXQI82RxUw8Cd+3Zwpw6Enzj4qAbAeKp2KGD1vefnjmJd5Y9kjUlrBAPOemVb32XgrDL5 2HppRvAvjf6TtVgR2hTFgqNAtNzY+askl+X9LgqSZEhoHLSLFV/6bYeEnzemuJJFdIxrgqjXhtG/ 3GSrTPjgTFFyk/eIyeEMLiIOw6xsJSggyC2+OcYLxKMuWTZTQFJUqV9xo421NeKGl5ZzYtrmUFhE f93ZA58cfKMhlzB4KQgpwWFxLVaC75LjMyGhyjCk4GNl75Vt41bFiUGtDeIxZcCSv/F6NNbVgwuy lY9kGFbRpusx02hvyNCbuzASPfyu+rj4XHDjpFLn/vJisq7TaoaFJGexvYbSSfGtyKOpAEOq4Vq5 FUHektGS/VdKMd1hy7vnGWVEaGvEh0sMzRotOLZ1OoP6DkUjLXYkkW47EDSy0ts9+MS7SZWUbDjA U9G9VMnMSvfX+X0LkWEeSCDoNZ5NPtHqREOOkoTmojZ6RhtvGDm+3e+fivjHZO8A4Z5s4R/U05jE H/CIOxV11vfPayTZXEygk/HsgjsUsYmjftfkJkMozEqp1V/Lc2uo09ihygeas4lhjc4RosMauH4M LXgmU2XrlbqekxdNtOflPcE1NBGDQ1lvYp+R6waeLK/kHWyrcmQk3JyhN+Yloia6DBYdHRprH8Wt cZCsH6IJMazaLfFa1ESd9yozrvk4KWKoogocyk03qbQRTaAMOH985W7DoWGhxbGg2lTph+/Jx3ch eZ4/VqmEGjRkr8uUDcOPp3qREcvgqa/q0y4yVUXm3oEuOHK0fi53ZCWbqFWTn9hLZYoSintTgW36 EOCBiYLouqShfPDG46luSO3W5VhF/sZStXXrW9grG49/LgPjkpNSZkY/k2zanRCZ3Q7tgJMncqJ8 4g5CZesCtlbT6OTjLTBUqzWElnrkXF4Yw1+tRPSACjNsmMdCD5cEoRLqg7+GqLXrc8Qj2t32BeyL gDLFNpfvQphUDbEbRo0eoUk6ApwWnuMx6jEVvU5U0Ecc1pm7wW7NsJAg8+h5Jm6O/VwSP5kzpvFU cdIX/WnwjMzs+w9jlCh861TlQw7b4zhuCsjK04Io7A1CphDWkEO1JeTG9UoEIAZ0cQCYl43xr2aV IPDBy5OCoagCxSyrrsffM4cpD+Kit+a35qWPXK5h4M767weSxOloQF+9eC3RIdEJ2gQd15nEZZ3U oqFcPsyawS98oJxOMThKtsN+6KZc2JrYEOnn2A4I100h/KbYXNPFIznuXfbn9pflts4LEYZVxULI 7BTn/o4pcAZG5JVSQyAkv0zdoF+wLAtIq66xAz5iXAszarh66r8yVjKU6D8Q1LPFI/Qq6Nq5bVju YpE8mRXAuwT+sm2IFMBjWU+v1kccedyMoNZObmvNY48xWaFqWnfiD8CkM3GuM9iLnlndqeLV4ysf IdgjTZPjRyF+8u9eY8Oz19l2f1bpAh18NWWeeL7sbIvcmPhjAkTVHiTwgZnQtnDwI81TRbjDZ0HM Sp0VLJakXA3hmfwREAFuu4zfM+B2n3wNh1uxTspwEGzVo/urFpfz4EVsqtvJaPWMXDFT0YoK/m1W 40zWLFJW31RzNS8pWxjbwtYNxveq9F6ycYF9tyy+huhOo2k0PW1vO/GOGfpW+5Qz6lnP6YAoWbUz HwJ94KVmoEKTiwEbSg6PBEzng61JJJMXbjzihQiwTrDLPJD6tlh4LAQyMy0V3ytbwLVEtfVQlEQ1 dJ4gKPJEeOBMnO7s46d11dTxomMiXBlLw+5uTFuKNTI+0L3PNnX4NVQax8jT9DSwTHfJKn6443Jx gWLlesYHKwg//UjvdXf+Xpp76wyRaCVtyAHECGwCVKM1VWtmGn29F8KEika1uArhlz1n9plR6sp2 xkgpaKWzbmRjnELPryg6+AItQbd4lXB9UMn8cPzLYU7jb2ya5+0pwl2J02ucErAo0eloqO8Oi69m 9HMg5Dcs745LIFY6jdGexnI1eorLKq+ChR4vCnnVuUGUGelLipxW4TDo7ETINn443tNkg6IzBfGz tx+nYiiH1zsUy8R1qKO9GR63W8hBS6xjQ7FeXILHlp5DkEXsaYY371FTDU2Sxey8UpBq2WrkLu9m RCZ5MKO5N4wKpC7vVGdaId0mgPsn84b7GhK2QqbZgZMuvn2DE6rAnoFn+0JbO8YAejLUbJci364d +boOkrVK9uv8KX8soyQ5d9dh49YcYn9/qXWKVZ4+XqfrYRHF/VOPSEO6bTCCI7V6+1J+yeND2sey rwyuNl3bG8211Iye23QUPPdrU+HV6QUtoS+n7CVP52Q60aVJm22WjYqDjkZRGiWEykv2ceHGTAOl CkVY5FbW0Cyx0/5unvrFq1rgk6cKmdrkiBEc8Tqxk3NVNmWSo1yjnaEDdg1YLbdT0/AHHsxX39pg XvBMeO19wzr9BjovaJaKluMvZLwVs9mESQzsvcX88hJ1KTzfnvPUuhWaa9KKaq8HsjmJBqDwjCNG xYoGOKP0JSHil8O+oHBDsLECv96vFEosSySqGrhtKpHg5jSFioh95doj7iUSkR/bSDVMB42p0QpV Q4KKVVUtAqDMiYGdnH1EDUW7ovLBuMFfzMnAvGbUiiBMzHZoDLqoOE3eDIEOLB1HGODphAeMsv9A 0h139Wo6OPRMMzyuo1o8VpcKkMZWOT2Ur01jc3WGyFtfTtvpv/tx8fDYFx5BisInoe6fWDkxmt76 9fhg40dhed9AK3Fl3Uynnpf9AXPruBWXEdu7aLxXYeLVOOkeLJ1QxhC0SMJQG2L1beBF8o3UnwFU yIRNQUjPTvf80kNU7kwBDOQSOl5qkbG0QHhaFY2QJhlFHCMYf/oGHssz4Z9zfIdNnZpU2hYClfMS /Hjnz7LFO0JNeIhe1rRZmW0v+HTfY/YCPOTv6HSW3wbgn4Y7M4I9Eigf6tRFkoCwiN865eFhs4up 9ztNKEvVNlIbquDyGVBa+WjSkdc8JA8eLyjEe+7EcFCywcLToRsEQRbv81Zb5TXxqwu/tpElZIRr wUkX2OE+sscOk0Q0kaaGRs7P9Hqmah9BDKnzv/KZjWJZJukxvA1Zh9+DEbv1D+zCWsv1YDaLNKIH sTShGiwYoI14ko0OcMpVxwo54brRZwIIpJrGMIBxWcRWl0TRkDTw0I8+QYNSsS2NejXL947N2GU5 UsHhXLjcQ05NiPZZwa0vPpmT9nOxgiOMkfS/IfEXuTbo5hrub8FewsuyRe0fqFfsdNfSBPaEAL7G ykYxSQRcdCzhO0jimJJmQHPuk8FCTHCqE2hCjd0kh+SwGV2lm8dn87j89ptupUNkcgtsQGrlqnST DkqtoOBvuadJrMNqsBY0QYr5/dQYyD9nl16xdoZlqOL+X5vgVksbuZ6sC4d3VgyUDUjOIapOhA7n UU/AxF1VrgkmX8Z2Pm4HmEXIe1yfck8ZTS5dADNF6NuPekR2kwm2c8Gb/t1NgRaKJvxz2yOPa9Zh vyiZDbn23mORtKeBAQX90RyolK3p1GLsY9iVJa9lfNqrXfQaXcd+GeahY1cCY+BHoauk7EIuZOlP 2YSnqs4+vZX5MOO34MQdi0YZCSGyb50YA3yvjKa3sEk6pRPBy1QSt9al0RFuIH1ZJIofuSLfk2Ec 3xLBZ3N+31sXvfIWcoFwlzo+34mqDqFjwGw5gi4OhIk12tk/pRtZCS6yv+2wZlqbm1/vVurDrPPL 6lcSiATPHNjKujwhOnz+JcjH7zlTjPUFX0wrzMynNPmzU8MXM4uGAgMDl5Ty9PrQtWEyHJ5SNGGp f4zasG1MlJef+D4daSdlOsPonseXSQFjIgBadZvWE/+j5nQ7XhKBds1n2FxDl/3nhMtMJFnPDu78 3fsebyWgKvG8k8xwU5aAQ46yPyAl/3Zw0oiXuc51MZQo6PJ6zhPHsAbxpItkP+YnR2ScUXrzg1+1 NfuSpaf9UkYrXwnbn18Nq5zJJy57s99GJwFCvFO8o4mw0krUu0qUCNHnXwlHNy1ICPP0r8QlmZGf 6994hBJcRKza2KfGNF9GAxI2FIrnUaTGesHAXJrGjYgkPo4/pE1/jUM2MWW6Mj3Ga1fgW8b5owEi GFLXmJC067uXKhcR06JA434W3wnv5YRj7XzY79wRg3lCrTeTGQnJNRl5My0QpWK/6/0oVrzIYdqs u+X4NpI+M/SnnEl74eRZ7shayiPMHim36J1LNa2RCZCxPoonSKGLm8GhIEf9S2cJx5gNGPZegwPV 43S4tqKQmeRAI3Jrw1gklEyb+jaf3ZjuCuhkWOAPBS/bkH3Q1ebs3Um3Hp+EkrhDYBCwDM/M9u8p NjJAGhGItbE6L//gHtKf8tNyTpui8RAIdtTdYYRB55nqFn3Im2rr7YnhhuuR3bgddX1pbMvl8PNT K/VCqzb/YciFwtojBcbNesfu0oAXGar0M9ih8rnBiy8CR0bGsiQ9cIXSZxHDrazrYWy7cpdQi9zi F1WYnVALjtRSnjbPVWHKb6u0ded6WzIrbIjR5XkrVspfupu9y+agR7tW8y694T93Hj+4BGZ92PaY nga8GNDsZsbgFINry8pd1htNpNdRuIyQnCrLmiZGiLNLmu2bxNFd2o/PjlExg22REn7XPqS089hr LFR/I5cM2usE4fz5qidcozjAImd999wVRtc6Ub3xnSujNiSs3FYXjaf0jX4sDGZbWqsVox51pew9 zI6QaXqstV9gm2kui9WBvdkwdRD19272ysR9mOF1MseIiDa7SWKQsA0XjnN63HG4zZL1Qs+4Vbca TuXrkfXw+E5wPRkeDdvbh36WAWOTHyZJ1sbX+KA/MLaazmUQX0iFXmdKRGWweEqNmzbPfV9QaEcz yyloDXgFUk5CLEMWXJk8tdy/CDRvAsemzwVYVF4rmRXHXcoYk4NOtXk8ukbH9Tvk5dPLAsCTtBLK UVqqzOFiW60jangc8L8/oBMsJxFG3gkneDCdl98fyjR4XnphiX6SDPXs8NR9w7XsdyKt6+u25TON AjcnJ27ZxQhUvvdkMajJS0RWxEsSVxc7fRRWMMXN6ODir68pNzTUJbJwKyZkoOY+g/XADSVgmBQc 5mE477VsBH/vpAdUOrhodDR8DKmcPrfNd/OOug+dvqXugIu7EmByPoYPDOQcUs8cAAtmvHtK/wQm w6+mrHcbo05WTlpt1pssaP5sBEMArsPJ1BDKUn2wFi8IT01Qp+3syVLE0FFJZ835cMvEOtsF6Dm7 SqXbNFjafQst4qQYLkFyK/TRvdZChCy/41rzdcNBEhR301t3NI4RDHj40eUcIlVwXpFuJ3tavviF rrZIhMWtDCf7lYGS+YizaxtaldvqeLs3CrvqzdBpImC9wPqYvpleroM9FON3CLITXXwO/rQZQ4oP fh6twax1mCnewRt1Zc36ptYJ/kiiJnSLa7PMjytcMu1ce6/5JQc5zT1ZJGrlpDYlrsQTrcY7v486 8PtuZ7vjD9pLkTiwKE0mltX61Mfp6pBA5G8qWwliPoQOqutEiuRDBPlvlR++IEPsLgTkpwSR2EQz CHFuYtp8btJ4tjVuP820NxwdTQ0UcY0sbyRelu6gv7dmL6b90YMopazCmH8CiykIJE3Tr/nZkj8Z QQiNo256mNjNpDcxtsC0GDgirRJmlAMeoaOdbEhQ0NBfX15bPrYpRu06h7D7caLs6+dt41NnM/kk nIJLCARkYhZIrUMJHWn1PaRp66bQEqOXNwY7Si0ur31h5VVYrl7v6abCDMnUCSjo8xMZEghjK9PX xVaM2ney1OEp2WXCV8IezLIcajsZ7XdAjan53cYkLZpxedW0qCdX71MexxZOWqE6Rfzq1/qQu8Pl p3r93e6P5PqtjGWN5+p3nbm4ytN7CoF3Ittff/pKNDzDaqITJ4wlsSGkc+S3WmDwmVLBU+gD+WAu rO2Xs3advrZLwFICmTd/L7S+KSTnwCGVeCRrj1s67LFmtwr40cCGha3aRKw4IJ37Bht/PNTlCXpp slSS41xanKnbmDiBBJxS1GoAE5INXJGCN18Rg/CV9QNDUhv/3M8r0IsN6xghj4K253GpmYahO8PZ kapnZK6K5PMRX9OTPsp+rfNDtvnGHq5pgZQQRSx629pandHiNOpjqElKBx0JKn3TKSS7xVex6Rm7 jK4PTww6JDvmlCQ3DXfR4+weXqHquHf8RxwXdOIt5VzNoFsZPd4pMnfinfFspp6O3pNWkwOGxvM7 CfMHGsF3krQoTdi2tbyLt6rbrfOEg5jlUklij72Rpp4yH3icLJLrTqVtRnV2oh6LoOfMTaXjyk1u lTeN7EGoMdF6SfEfWoDI+F42iU6ffA3z3+Ezmx/J6RiDLbmK90ZxOafmIq25HrPFWjGv3ivcUZzs BJv4HHNbY/tx7rn0JLNp+VkdGXRm2mdrLUq8z8Rkua+JK3TSbtBvuhqOHvyECH4hOXJHWawXlzB5 PBZ8XP4gphS5S7My9QKnq/3hDjyT7ULw+BBfYGkO3YbOQlZaFOkZhP0HKgxl2ss34K4i6ak5oEoo yAdQ+S7SnsSBrUgYAKOhQFaJBvOrLdMWqvbEsf3E8fYl4nJhcugdBGmFWs4pqjW+dvgdsw6Odxn1 n9IL6e+nHTBLsqaiegmB0QYkQ3uC7wFBrVEtY+xssY/elBgL6sBlQRnUTlxV5fu5fPMMuo5tEOev l+ErDj671esivGa1hW50Mkng9U1ivbN5YHcL27gOShcvswNVspzfPZNxKHoqrRIiXuzKVmrpo5eo aGt1xMvJcTMhfcqkrDSgR98IFP90zYXrYs7wx11P+Cr47fA26FGrPzEj4MunNIDUDLrFZ9F+0LWl zL70ZllfY9k3I9duHmIemTAKFoCA37WofSnvxFTrRn8fqIWrhBHgfLBBnOble1RxsOFiEFmi52ZJ choajyK9zJD7pDwWwih7SDsZm8vD6KyyO7ewNcuW+PDByZjXrMhkTaQ52bWaLyVVPyW6e9rELOW2 NSnbkqIFdI3Oage92N/pT6IfuGlDaSSpdbd8v+atsGndpoBXSl7rQjzaUjwqKbfYNEaRN3ErDv+Q wGdY2flC8wRd+WuBcx0dQ6wN2tFbPLryY4aOhBfjbfIUFw1/x6ee2dscivgQZAlg+QL6Dcdn0Xtz ULwii9T2z/tC431b2KwtB11nFu+BShnyn+b7+Dz/lq0QNzcB57D0xSxmkxYrMOakK1DOE7GyzbAS CxFY10cnfyfnhyyLtlr9KWxdUz0LlE0cJ9x43R7FsJME0k39YyDSd6Qy+LK2i8TK4MbFP47giuoI tZZSmCNNw3ST5lZJiErrsijL0fGpsrOKoih/9rC7EZTVIxdxRYXp4hOCvvaDjN9MW+QaDTzHB0Z/ 69vBU0vuN16g7kCQUZUFUAaFBSapd9ieCQXrZryoakeSzxi+6zqnd5OfhyqA6cdzuasDjk2CxQRK cN+sVQiGBJTOUfqp6dK9tzj9fI+38VZ90APSuC2zRI4nO6PamN5XTJFni9ilikqKLUIqAn5RcHRm kEKK3R6x3ldDlgJ/+khpeVspt1v1Cy7mEoEcmse8JWB5roF5jiAns4rmBwatzuqpqE15zxlaW1Et f2G4cfBdWjXP/5XM1ee1XiFMWNV397YtnVRMXt8OLhxPdL7yUbCRlHRZ75662+zLxa0ssaivOzMk arSEbI/tKj0IBh9q6RTyDaYG4cS4mYjmIvHjGEYn+zetJZr4Kw7DrC6OOuNsFSUMB4NwbrOOzFAQ vDUedWVdL0r5D4f8Cn09+xE+fV4SGA7DjGwdrNch3l3v832LoUWtjjPrgPrcGUZOfZ7KK5a8sKKl 5dV4G8QNu912WMssz7mXWZVDWQow/LG3sJlpGH5OTwVRfdgYdmMDd09KA4ZfsWwZXErwJM2VqemP 0/TxP3GGZmRmIsK9nsEEEL29V0eIw4quz/Fr973WEML1CGmQFXqhPdWvcUTPU1HHijM1hBTBdl3D uu+XlSf6ILcYSnkfMykTlZJSLFXQeReHUVqmxEpVrMFCDebbJsXGvxJ9F4TuzD98INgkgHUiGyGW X/AwGoV2RlPX72XFm1Gx766sTsSWxdZfGuB4sc/MheTTJoasmwOeebMhUog2kVoVGcZJ5HhRgYtp ip73eilKNtaKWYAzEIyVZtHL3LQGcPIz9szS2dM4pTGKbrtseQc8ltedqYIqK0EFN4nv06VGSl4o d/yhybHPnW+GzjWuvBvPg+r2FXoR+7J3V54ae5b6uMwGled0q7q39ltzLkia4VDf9eiL+KBASPTa V6UKRjre3rfHSLhrR8qBh/VkbzVxcgbS+e/X6LGRVAhVq1h6vfqv69oBjKpKnB2KMDFYpFOYCh4n LZnoglI+Azz+veP6Ocwkd/l0Zb+lp0vdiS8f4U/YFJhuiRhL+LL9MHa/ySOurK24igg2sf3MvzN1 b2Tet0bT0Lj70ALzuJHpJqSVDohA2tkoaKg3whC/5TZAG1J3uue4R+7He+KVm9TKR0a8zoUSzsKH ple9G50Pr1hxtrTU0sXj5YJeGlVAqmmz7JHYjS3aP2xu8cM/QdrTS5ZgK/Ptx8um+hmZaimYxIeb nfYe2twg/nMZ+V2qq7ZXF/4STGW+4dd1p46orfiq3mJDB5vlRahpoq1zOWzexR5SJKvppsABSC1g 0zN+4VnhT7g3MtX+wd7CIo4tGzDTwGt9sGYsi8KAZ591kMcHTKNGleSZ8atf5VT6wDJiY5UZk3rt PtZlsa/O8e5osa3G4wzi0uh7IQP3pkJQwmKRMawEx+1xAAApbKfYajijf7f2tlOPtZfG29tnJWnq 3S12H6Z6OlzljmUSrVlbt4pE/booRmmcxCP5CYy6flsLtvq1BcOjfTud5u3Svw1zrD26wJphzE5V s1rweH0fkV401iQ79lsyzLXZepXZaxvotPc3MC+8zk4RsIgWQr3Mh5HAJnYhJuZC4mwEenHsvcRB OLhy+A5UFzlG+0zFeFaqd4LuoWo1TjxiVanFYcdho5+buaz9CojzVlObqE865RhZSn4Sm0ECNHje c56Q+CQ33Mwfth6w5kfnQovKA0SqMxkTBe+aG6mSSIlJrsGh6l0AfZxhmGjRdmgWP9JJPX7+bZmN cDx4TdB6baPYTDDI7cCJMHahQRNKbcxIehvJ3qGgvstB6Ub8rhWcGZN1nHoJ3NA/t+6u9BcSTzaS I79ZECIM+Mh/lVXMffQZAH+k4d6Q390AZGMLzzxbAsKsB/jEjr5CcE4tx8n8Ko+t7lolQvI6zbKl c5dqhi0uTL5ndCiETqgJlSAwKlnFMdMES3pUgbEK9Hpd2uYVRjqs/oa7hbFGzSiuHH+wJQpW7U/o QID3h8afG9xYvjMPadugc20T98gf/T1TWFa8zq5r4UptqadjPW/CtaTiCkqjKzo/lA5VRm8GuipK vL+McxD6G8XiMYT8caf6jfL3jVdLCXiWE1OWA48a+z7QLdZTF3rcUJMTddX+nsDtB0RUhbeGEjqF b2uSFE0Vu7SpRDCahfL5l7NLSr0B21WRgfAjP80GMxq/R3+zcHMAh6PHv/gJ9kVlBI7LlGHDlGU0 E42yZl6QTPl95f6YiqqcvcrCZVqBFheprnn/wKZJ4Bt7vTM8HSwQDtjr+Rv9fuQPL2shrh1R8Fwy O+emp42DcZkVV4s5nN+PwjDSyOUjU7RIHyhlt5cTjOihnrSJRPTAcyzFq6nfW17lG5jlLrjdJh0r jKERJLWq3KX+XxJkBghzu4JaD3oquaDmNCgykxkV0ohcDGzlqrYmuN0l3IUgcM9TC7gZaUa0TzJC i7CFz+yzvoqd/I5I2gMbSjVgpH3LX596yPXHydNC8wUUQn6BD9wnYdc13rKdPrdSF3hQRNwuZLzL P9tMT1aTwOpPQSPSR6/qDUdEnsFU+u2MJzLc0Lk9/HGAk0xpgQknRdW8iF6A4i+HWKDsuraS2Msh Zj2TneupVfQHWmRfibdrTcQBCgWNgjyJ/QuaUluReByOy6V7O25bl4dN7o9O8C9Q+GHPmV+xmy8G fGAqScccr9tJhUOo1bK6483/GGAvtOmpIDMy1lH+8CVDC86maxdJE3oWvwnjLjY/Cou24f41wNBx LD57XMQCT0SH9ujNxMLcBm7BOrSn1oZ8GMBCXJw+5aaVPcQn+PMXc4hLKFRzkOX8+gVIVurCmHbK QGvK0fsF5eRNXkPmC+j6DIby0fSqck9DTxOHlNeayhPL3MFvF3OHTQKn15mHoLPFwokrhnJ7Wded h+IpPDv038l89Fz0kRDf2LjCdEsTbjIUtmBOJJXKYbOs4358QBGlOj/i9tDRPIhndJUm21sW5s2Q LYgpTeN/dUjcu/GfZFLv4PKRo3F22Tpfpd3GDZVW5v/A5DLLvSS1Bjilwgyn1XgGLUZb2S7G0LVo 0Eteb4wZMwkE/Gy+ex4fIGOtQT4NNAiBjVbR8HIpWhDU3eRKa9oeBpNje13Qpddb9w5tsEdvjSwh hSTHDexxQR4/auFVlVbL+BXaWsrgzF+qjwqPzMIJE2G3wx1t5FDkUcpU8eQ8zIAI+4jGyfM0AjTM sWDMj6BxAyJ8CV2EQokEnwf8rqJlJC63J2BqUpaqzDR8czaon+UD+8IKaXQnZQtMaY364v7kduKJ TioVvTqRHvpWy3x6gRiKpjub4zludOZXuMbYuEKtkWj5KOzd2Vc8xKCO4lWtYxAZoKphTQlVyyT8 rK9ipHsRb38kU9SwEw5lG6oM4tPgHMn0w4Ju3MW8sCpytnn0Tdx3ILwWVp63xFz1Fm+uxXVum5ah vyH+1QDw7XLDineJv9Orn4rjI1bud2RiqUbzRf+mbC/9YLmZUOnspWMnKrFPo3vU6kdsNK6TRe3z nOU38bUO7+X9LazcqCHq17ooY1Athh2dgEAkfKatCrp1vcK8O+lZXuHOfMb4n/H8CcyaFduP1WbD EKhyOL7LWF+gUL/7AqsCtHLA2iG55VjY1UlDqFIOKD8XCHzlC6mQL6NJ9TwsYyQZVdaRBNnpVQo5 p26+iXGklYdI2FwpalgRsoYrIuqdi891rQNkc6z78bc5fDuaKLsXy8Pfr2l4c/OqK5jZchsZ9Ywl bNHbFQBCTeJUAoiqmTfDhxnPgPgIiSu0m7quXMgAF6oL2DB8MGjf3Yuc5MsPfbtf88qWaG1650Lx x5jFd/eJUPBOz4oDUC+uHrwGacsL7EIU1PIUtL4wMFEXLNiwtw9/GPhln5R+WI5jYE2ZwGLIbbo8 Bdkea5gnQgrHGTfpd/JzmIhArU+YoT6Ik5mChYgMVyZ2C8bnTDMxLYkeee/O9RBHQDG4giB2XizU z5hLyOcdOwmhwY7AGLPxN9Vap7ev6m7CU6C72hjGLVF3zbANYssn+LM8R2qoeTR0y0NuFOIQzfhR N0BirfvB3bBNiiYf3X9Nye4uzGjIgrNNVFPsh8vA/WE1R7mPprxFq7jMbNKvT1pRwNYi7cwhVGHq f/U4KPZTrsfIOownfYt3cqr0Qxdyg50uhPuNq/qJM36KsBvTcaZp7ogqHl/lRcEAhPUaJAqEOFj+ AfD6S/aqzWLlnpXQLfrZn821Zfwi6oLqiHM7Ktwmj9/Xt928mSz0SEg7CvT8+DccWdThpcv092LO N/Q164Z7iIs3khRu+2CdgEhXUR5IR/IBGuTgcOc67fc9Ov2bMPqUENEAxPyjzaNd35aqyiQVu5if 5ocB3u/RGSKeeXdK0rU70i2xqyPhXzdntf2pfqz/WjlelnuGOY1SM06kZBO3SnHur5FfZmyab+Lm JVG6h+Qk0gVtEidp1hk29IWM290R8L8bUDom6oDim1MasZnu/H8jinyWCmVuZHN0cmVhbQplbmRv YmoKOTIgMCBvYmogPDwKL0F1dGhvcigpL1RpdGxlKCkvU3ViamVjdCgpL0NyZWF0b3IoTGFUZVgg d2l0aCBoeXBlcnJlZiBwYWNrYWdlKS9Qcm9kdWNlcihwZGZUZVgtMS40MC4xMykvS2V5d29yZHMo KQovQ3JlYXRpb25EYXRlIChEOjIwMTMwOTIzMTEwMjQ4LTA0JzAwJykKL01vZERhdGUgKEQ6MjAx MzA5MjMxMTAyNDgtMDQnMDAnKQovVHJhcHBlZCAvRmFsc2UKL1BURVguRnVsbGJhbm5lciAoVGhp cyBpcyBwZGZUZVgsIFZlcnNpb24gMy4xNDE1OTI2LTIuNC0xLjQwLjEzIChUZVggTGl2ZSAyMDEy L0RlYmlhbikga3BhdGhzZWEgdmVyc2lvbiA2LjEuMCkKPj4gZW5kb2JqCjIgMCBvYmogPDwKL1R5 cGUgL09ialN0bQovTiA3NgovRmlyc3QgNjEyCi9MZW5ndGggNDEwNCAgICAgIAovRmlsdGVyIC9G bGF0ZURlY29kZQo+PgpzdHJlYW0KeNrtW1tz27gVftevwEwfmkzHBHEjwE6mM07sJO7a6yR2srnU D7RE29xIopaisvb++n4HIClKlh07cWfbTiYRCALn4FwBngPAgsXMMBWzhGnJUmYlEzFzmgmB/wlT KZPaMR0zrTXTimmrCdIJMRAKfXHKhGbSoEsYJhObMmWZdIYaMbBM0IhnIoiKilO8MCUwoMWDoDVT UriBRLMElAaABgoGUMbhiVGsk8wA3gk8wY0wgpkU7IAnA85VCrYtmtKYCccSIfVApCyRAJaCJSoF N5DRgAWgJhZ4UrIkxaBGMSssBHPMKtDTUIIGkgGHOlHMSGZNnAy0wROdYNEmFkSghBj8AMQlQE40 ngmeBk+HZ8JSkjaxLLUx4Bw0K6AjCx5jLc3A65pQLak7lqgkqMgUFAAsTIyhACzAH4MGhEhl6m0j oSEYBJUE6tKCKhhNUSW1ZgAwoUQcww6oSAlpLSoKtBTspDQBY0BlUtIyKpZsDerKweKKsFIvGIwb w86Onkk6AEkN5TJnqQLrOepR0I0jP9AwCplAGygQYqCixeDJE8aPGH9RHpeM77BH83xYF+U0Eo/Z P/4xeLR7mU1m45yJxzdCylVIeQ3yE9w1Zm8Yf17UJwT75MmAH1/NcsZfZef5gD8rp3U+refwWAIc 8Df5vFxUwxwtKrQc5KMie1pesk8xGuBDzKbyZIABKmCSUjzY9nRaYpxPUJEnKXR4GP+A79PjZNDw 8KoqR4thXrFHL17tsxcX5byeD6tiVrM0iu1jMFblGcm4k9U5e7Tzdwl1x6mE9VQay61Y/zWO/wq4 g3L0NRA/VAlSoy/FbP6vR5//9ZiZKMXceFbOrqri/KLGLIBcb7JRMczGbPcqZ0flWf07JAT+cVFD uY/yoGWYY0WPu5f1i6MaLAz44asDJlZ7n0O/A2i/mtfPLrIKs3jA97PmBR484L8Uo/qC9CYxs5IY Exv++bVf7KH7/yxNPVjbYuGJN/6z8NokJqvQdDTSNO2YD9Rk/W8VxZPDQkBr3LKVJuLyaWgNwmxr e7FYgYyCgxwtTmuvBFKFGHhd7OTBzDCHFsFxnmbznLqYblxwdzosR8X0nNZTalhVd9M54DvF2VkO FyRf/aQkn8+yYc7zy+E4m/DfFmWdj07HfLqYnObVvDif8lE5HmcVn+Vw72nNYU10ZNNRAJ5j0HHO Z+TV4/ysDjXvHRwGy6ti/pnPxos5H5aTScYvrmYX+ZRGK8oRn4+z+QX/I69KXk5zXv9e8vqiynN+ htnEz4ovOZ8Xl3yefwFO7gedFgAcluNyiuZJEWrjfD7n+W+LbMzPyW3zCtzlc5oJPKv5Nn/Kn/Ed vsuf8xf8Jd/j/+Q/8X1+wH/mh/wVf83f8CN+zN/yd/wX/p5/4B/5aZUNP+e1l+kU1cBq09rKNyyK YVENFxO+mI6glmFZ5eAgA98ZP+VDPuKQhZ/zC17wX/lnPuYTPuUln/HfeMXnvOYL/oX/zi/5Ff/D j543FKvw1qNUF+NRzk8X43Fe890FdNbUl4Y4hVPws3FZFdPOlr4tH48xiYs5H2Xn59BOeJClA/9n 4/ySjFJflAtv3KNhVkF554ti7Ef2XB3utiQ/hu7mrc+HB/S1wHrLxrIdL6GrQcunI1JtPvGPIGVd ZaN8klWf+XyNkYBador4I/R/GBXwapKw79Cj8vcp925LrjgGPh8uKvL+K34Flzqtys/5lJTdfBt4 N8ywXeR4WY3O4Gne8YiNcT4pg1+My3Na+bCCt35d5ecFkcpHfJINibFRfk4OTVMAY2AewMnnC+// VXD27i0bLuqcTxY0hzJ40eyimSckgR9ziI8KZiNNlg4L7E3gH4vxCn8N61OaFBXNB1QvsvFZINk0 zrtZ4hW1HTx3O/Cx3fOM7WCV7U472xXpcnuXP2tZ2g3IuwF5t4e822HtBZi9ALPXg9nrYHbrC/5z IHcYwA8D+GEP/LAB6LAmi3FdzMZX/DDM07cB9W1AfdtDfdvhfAidxxdlBf/Kqwn8/nQ851kzgUN3 1sPNAtmsGyLzasiwILVqyANyHpDzHnLeYRUBpggwRQ+m6GByqGEayJUBvAzgZQ+8bAA6rFHxpaCG oIRFQFwExEUPcdFhXIXO2ivhqm0+Wf16+CCl92XaL6af8QWC5+WVD2/EiV9Vn33yn7gTioeGNfuE cD4SiDCVRniSWny7kihBWKmSOMJ3FXDbbD1IOyvOF1XeRHMPwgXi08ghPpdORArxujI6MhpZRYrn ZiZenpVlDWq38bGJMKp46QhbHVG6g2g8QvCP732M+AlBsMTTuOW33ovCt5888RQw8/xSdMTfvtmj 36OLup79nfO6LMfzqMjrs6is8E2pJ2NenQ0R86u/NOvXlnz8zexaEcUIdFIXaUqAhIkoYIcJpZH/ cV57Qff7Dx+RQyF3FGyKNf7kJhBE1MjCbgMR8DNkcwiRUvhb+rXhdGwii4j+K2ACGhLI124Dcy4y lMwoEyFNXAX1URt53HNkSdI2mYagNLetI/VNm7qkxLZtd5RnNfWUkq9Qp1TYtHVFmRfVQY6/Pzz9 lYxL5PYmlNB1Xcglhkc57I6kZuc5ws38smZrE38t29F2PdvR5huznSC2CBKLIKwMcsrYP0zzFjg2 6sEyIR1r9ZVMaBXkYTMh+X+dCa1nQ39yLmSS67lQUOkSJA04pFGaE3NGoE99dAk2WnyPdpAhsIKT sxhLZRChq50EkKd+FrAtr5VQdsVJ35Kp61mSXjpDxuuSqzslcxikYfvkR/L3I/n7kfz9SP5+JH8/ kr8/K/kTTkYaQbcxMjIIjoRLoxShqUmQFcXituRPPmDyF4soQbDecqEoJUWIcwcuHjIFlRqJCIJY F9FBiFIiEsZ4poSVX0lBH1AbkDhyyC4QvEWaDtpi5Cna85XIr/GhviMV1kJEaWwR9yMhUnaZCjtk mTp9kPRyVGVn9Ra1bc2LUbXVLAv51mxxOsZS7XPOWVkgk9mK4y4L1d+dMYtERcrBrBAq9meHOhJa /Y8K1ZkKM8U5vbJrEafmT5UKc/K7tzdsRDNQp5GJaXvDwXTpf49QOzBA8tV9kD6IEGmkkLqZyCp1 K2SzKSFhYBPfCVQk0BYyupv2L3r7FN+7N4Fpk9xhb+IT5Z0/fg/yO4E24WD0cyaJTFNKrMmGLlUw I1SU3lhaG0eWaeC4tkVLuKJN06jFTaWNnL+g0DSHwUMZQALRfr0PqVC3TdkQ6feCYLIy2veUfd5C GWhp1FVThpYguoVwndDOsMT3JehzzMVeEg+nSMnSRcJjS5Z4jJR0EsYJeGHkUAad0OwPowc4X4oY nXKlKfGD99Vwvb6iJAzc2M3XbCT79rai7wNgoFW369haQoZ+HYftU92aqusJAoR6A0uU4XsJ1iHB eiX5IyIjipO6ktoSSVTvWSrRK72bOGv8mLIp6d3Rd8ArHSbzsC7xCkdEBN5j0gw+gmhxNo3ocgyk dpgvjoycIJpJ6daNhQgBwGlNPpE4GsrXnUpJQEw5SxExXe/xcERY0D5yqIYycbbjmug0tWsSGZ1E /kaS32DzT1iEvmuKtO/hqbWV37emVIaWVNkGYgkb+rUhPjQwHNNLKN8XNOTrZBdHFI1BRNeUTlFL KKWlma9i37thB9IafwmMvILepPQ+TTj0nsbSrxvNQkPNslcSSCCzrPWhFL5faVP64ft9PfbuslXa /uQ1LsKo2hLroQwtJJqlwKIVKyEpErhMwhJDglm4lPVwKiH3Nz05Sd2pSJr+ps3jNqOrhDC8wpvx TVCniGVHnvaC/cxaCrpe66nAD9ZYo1fvWc+3rthULsdoTGFWoQOESoVfwP14wSC93iBAqIfSU4Z3 SX+pLKG1h45mnJ9931HSKO3PQuloT/xq5MvQYhUtw6qb+VZ75Se03iYqTGvloZRRxDeiKMKUXtfQ Q+qxVDtewGzGlmRCo7uxCQo/EcdJ92Lo8K0n8Gpt+Wb87UlDLHQ16b8ty36P4duMSLyp6J5lg9tB hT7llzPliN1QX/YFdkPdl7R044MDoTFJKT5NKP5M/fIDE0KxCLWx2gkfBlgsC+SMvp/aHAvYTR3U aPGKaYZQtNlAhjKlo9qVFoO5BKfW3rDGkWau1fstYWQdJz4kWdYllm63AtPghnY/P0OLtdLPUI/b H9PD0GEyHSmTrKHe7w0S+frJ2gnE8hgjRNQ/ZxP0vNw9Onh+8LdnB0/fC4mOcXY+Z7p/srBlFNuS hu7TkkcaSu6357RJCA0B8lk2e+k3y6HaBHF9Hvq2BHXu1RkykW3atWcxcp46n7yjRA/BeIOE6ReO Qij8fsR3ecZzv3FNW/Qzv0l/+Tjw87zAKEm6+YBls3j7269f7R1DvDci3iydjkk6f1zyNenUnaRL +sIp0ReufzKwx39qzgPa04D2LCDs5YejhnCMQfv64TwinDqc8TP8L8K5BW33N/vBRW/PP6hv40lJ cxxCJwJh665uzkFI2f0TAjoq6eveivvofufo6d67I6/7GzwLC5D3rNS5h1G9uVH1T6H0l5RWB/V6 teb+oGRVYeGYZKmOL6SIdTWoe7ng7tOXH3e9GuwNalDBBVO6o+33pu6mBnODGozqqyHePL1mEHRl YllzH6k+vDp6feyNm2wWSrbzSqTqQYzr1I3G9ad5rclWZLL3kend0eE/D3ZIJneDoZJ2rbDxg8hk k2+Q6V4L4Pvn77bf+AUwvUGmtJUJ0j2ITPqW9a9d/V769W9/bf27beULCx6d0V5f9X7tnXTetuL9 dtv54MbzRL9GFpd3XiHdvVbI44PXr/d/gXGOj2+wDjmc8tkszOF6thFixTb02tlGSnl/2/R1v6L1 a9oOuu6d2Xcfm953hc7RN3xbrumrW0r5i6MXH3df/u3tm19eZeNxNirK/a035SS7kyZvRN6oVZGQ XkEbCQy+Pn7nvFEsXvqK9a9LxdIU2Lw46evf+da3N33XG+127kxa7RTZ3Fbw1xDurEhz072T9Sst 3d2Va7Hf6l0XG26i9K8Cpf2rQDLubpAk30B8LTJboy3XaZOD92jLJe3k/rTXIpM12vqa3HqFtljS tt8g92o4sEY7Waed3Khzd3/aqx/tNdLuVnObntTq/pRXP62rlF18Z8r6/pRXP4BrlK+7mbzJzeT9 Sa8t72u0r7mZMjfctEs2fFToouScbkouQAls/lSM5t2N0HCwsnasfrio6dLGvCHJGvpEkTW2b0dr 8fw1wua22jZrfLO5Yena1yr/wlbt4tFMiyY2ov1MBywrLkwLOUR4tFMOt47qrKof019ekjirt6OV Xm+Uj5mJ1xvVY/rTR9+4PF5X8UoLEHUaVMX3i0lRr9Ffwp2sczmD/mlEGY6awjuNFy6Y9v9IUK22 AMiu02xH6wF1FINlXbi/6txt7G7AhscBzG2IGZ9l+JCV54PgSt2N2dZNlpbyEqdxa8bz/KAc5fzt PF961OEsn4aTS/rz24bUvwHkV5XuCmVuZHN0cmVhbQplbmRvYmoKOTMgMCBvYmogPDwKL1R5cGUg L1hSZWYKL0luZGV4IFswIDk0XQovU2l6ZSA5NAovVyBbMSAzIDFdCi9Sb290IDkxIDAgUgovSW5m byA5MiAwIFIKL0lEIFs8MjY5NTM4NkUyNEM3MTJCRTk1MTNDQ0E0N0E4QTM2NTQ+IDwyNjk1Mzg2 RTI0QzcxMkJFOTUxM0NDQTQ3QThBMzY1ND5dCi9MZW5ndGggMjM3ICAgICAgIAovRmlsdGVyIC9G bGF0ZURlY29kZQo+PgpzdHJlYW0KeNod0cdNg0EUReF7TTDJmGCTbDA55ww/BpNTDYgOkOiAPYJO WCNRADSAxIYtLSAvkIDzNp+ORm9mFk+SflNSSvbbnah2OAFDCjrgGGqgFuqs9GPcaIJmaLFyz3FW hH4YgEEowTDkLGVjrhWysAtl2IE2SKACe9AJ+3AAGTiEekjDNjRCA2zBJOStTCG+HIUxGIchmIAR 6IJuKEAP9EKfVbiNB6ZgGmZgFuZgHhZg0SqWYnjJKl9FLVsP1agV6+UratX6TKLWrOpP1Lqdf4ra sK9vojbt+/eoIziFMziHC7i0X5P/NX586w8RUB2TCmVuZHN0cmVhbQplbmRvYmoKc3RhcnR4cmVm CjEyMDgyMgolJUVPRgo= --047d7b6225880c5f3804e7b46d4f-- From david.black@emc.com Tue Oct 1 18:13:34 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1867221F9B07; Tue, 1 Oct 2013 18:13:34 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.598 X-Spam-Level: X-Spam-Status: No, score=-102.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SeH585Y0QfGp; Tue, 1 Oct 2013 18:13:19 -0700 (PDT) Received: from mailuogwhop.emc.com (mailuogwhop.emc.com [168.159.213.141]) by ietfa.amsl.com (Postfix) with ESMTP id D069221F9AB4; Tue, 1 Oct 2013 18:13:15 -0700 (PDT) Received: from maildlpprd01.lss.emc.com (maildlpprd01.lss.emc.com [10.253.24.33]) by mailuogwprd04.lss.emc.com (Sentrion-MTA-4.3.0/Sentrion-MTA-4.3.0) with ESMTP id r921Cnm4002397 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 1 Oct 2013 21:12:49 -0400 X-DKIM: OpenDKIM Filter v2.4.3 mailuogwprd04.lss.emc.com r921Cnm4002397 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=emc.com; s=jan2013; t=1380676370; bh=MJTc5QTgsDY+9DelFwb3PbvLbl8=; h=From:To:CC:Date:Subject:Message-ID:References:In-Reply-To: Content-Type:MIME-Version; b=SwCR6LIqFH+M2u72a0G5FEw+gvUOhfhQ+ff2hgdjMkqVgXYuhyd5/+EWtYaaHt0sa poMe9+M/7oGD8L+ZQZP+f41b6Bv30aFU+BB46dHp1tP93EYXlsgLYEyS2RQAXA+3/r FPuvODBe3uc10pIp864SkCx3PHRs5qrQBDPSrvsc= X-DKIM: OpenDKIM Filter v2.4.3 mailuogwprd04.lss.emc.com r921Cnm4002397 Received: from mailusrhubprd51.lss.emc.com (mailusrhubprd51.lss.emc.com [10.106.48.24]) by maildlpprd01.lss.emc.com (RSA Interceptor); Tue, 1 Oct 2013 21:12:37 -0400 Received: from mxhub05.corp.emc.com (mxhub05.corp.emc.com [128.222.70.202]) by mailusrhubprd51.lss.emc.com (Sentrion-MTA-4.3.0/Sentrion-MTA-4.3.0) with ESMTP id r921CarW021869 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Tue, 1 Oct 2013 21:12:37 -0400 Received: from mx15a.corp.emc.com ([169.254.1.46]) by mxhub05.corp.emc.com ([128.222.70.202]) with mapi; Tue, 1 Oct 2013 21:12:36 -0400 From: "Black, David" To: Stephen Kent Date: Tue, 1 Oct 2013 21:12:35 -0400 Thread-Topic: Gen-ART review of draft-ietf-sidr-bgpsec-threats-06 Thread-Index: Ac6+6kZ659cHh6CITOajOWkx94Wf6gAIXwxA Message-ID: <8D3D17ACE214DC429325B2B98F3AE712025DCE1852@MX15A.corp.emc.com> References: <8D3D17ACE214DC429325B2B98F3AE712025DBB6FDA@MX15A.corp.emc.com> <5249BE21.4060702@bbn.com> <8D3D17ACE214DC429325B2B98F3AE712025DBB7B41@MX15A.corp.emc.com> <524B3998.20009@bbn.com> In-Reply-To: <524B3998.20009@bbn.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US Content-Type: multipart/alternative; boundary="_000_8D3D17ACE214DC429325B2B98F3AE712025DCE1852MX15Acorpemcc_" MIME-Version: 1.0 X-Sentrion-Hostname: mailusrhubprd51.lss.emc.com X-EMM-GWVC: 1 X-EMM-McAfeeVC: 1 X-RSA-Classifications: public Cc: "ietf@ietf.org" , "Black, David" , "sidr@ietf.org" , "General Area Review Team \(gen-art@ietf.org\)" Subject: Re: [sidr] Gen-ART review of draft-ietf-sidr-bgpsec-threats-06 X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Oct 2013 01:13:34 -0000 --_000_8D3D17ACE214DC429325B2B98F3AE712025DCE1852MX15Acorpemcc_ Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable Steve, I think the modified introduction text suffices to connect the PATHSEC and = BGPsec terms, but I don't think that referring to the SIDR WG charter for t= he PATHSEC goals is reasonable - an RFC is an archive document, whereas a W= G charter is not. The explanation of "calls for" in the cache discussion is fine. As I previously noted on the TCPMD5 reference: Ok - I was suggesting adding an informative reference to RFC 2385, but this is a nit, and so if the responsible AD is happy with omitting that referenc= e entirely, I don't have a problem. Thanks, --David From: Stephen Kent [mailto:kent@bbn.com] Sent: Tuesday, October 01, 2013 5:08 PM To: Black, David Cc: achi@cs.unc.edu; General Area Review Team (gen-art@ietf.org); stbryant@= cisco.com; ietf@ietf.org; sidr@ietf.org Subject: Re: Gen-ART review of draft-ietf-sidr-bgpsec-threats-06 David, Since this doc logically precedes the BGPsec design, I still think it's app= ropriate to use PATHSEC here. But, we can add a sentence to connect the terms. I propos= e this modified text for the introduction: This document describes the security context in which PATHSEC is intended t= o operate. (The term "PATHSEC" is employed in this document to refer to an= y design used to achieve the path security goal described in the SIDR WG ch= arter. The charter focuses on mechanisms that will enable an AS to determin= e if the AS_path represented in a route represents the path via which the N= LRI traveled. Other SIDR documents use the term "BGPsec" to refer to a specific design.) ... The phrase "calls for" seems appropriate in the cache discussion. There is = no MUST in the RFCs about using a local cache. The docs encourage RPs to ma= intain a local cache, and 6481 states that not using one is "NOT RECOMMENDED." All of the RP sof= tware of which I am aware does so, but it is not an absolute requirement. I think we've agreed that quoted is a static assertion and thus need not be annotated to reflect more recent RFCs. Steve --_000_8D3D17ACE214DC429325B2B98F3AE712025DCE1852MX15Acorpemcc_ Content-Type: text/html; charset="us-ascii" Content-Transfer-Encoding: quoted-printable

= Steve,

 

I think the modified intr= oduction text suffices to connect the PATHSEC and BGPsec terms, but I don&#= 8217;t think that referring to the SIDR WG charter for the PATHSEC goals is= reasonable – an RFC is an archive document, whereas a WG charter is = not.

 

The explana= tion of “calls for” in the cache discussion is fine.=

 

As I previously noted on t= he TCPMD5 reference:

 

Ok – I was suggesting adding an info= rmative reference to RFC 2385, but this

is a nit, and so if the responsible AD is happy with omit= ting that reference

en= tirely, I don’t have a problem.

 =

Thanks,
--David

=

 

= From: Stephen Kent [mailto:kent@bbn.com] Sent: Tuesday, October 01, 2013 5:08 PM
To: Black, David=
Cc: achi@cs.unc.edu; General Area Review Team (gen-art@ietf.org)= ; stbryant@cisco.com; ietf@ietf.org; sidr@ietf.org
Subject: Re: G= en-ART review of draft-ietf-sidr-bgpsec-threats-06

 

David,

Since this doc logically precedes= the BGPsec design, I still think it's appropriate to
use PATHSEC here. = But, we can add a sentence to connect the terms. I propose this modified te= xt for the introduction:

This document describes the security con= text in which PATHSEC is intended to operate.  (The term "PATHSEC= " is employed in this document to refer to any design used to achieve = the path security goal described in the SIDR WG charter. The charter focuse= s on mechanisms that will enable an AS to determine if the AS_path represen= ted in a route represents the path via which the NLRI traveled. Other SIDR = documents use
the term "BGPsec" to refer to a specific design.= ) ...

The phrase "calls for" seems appropriate in the = cache discussion. There is no MUST in the RFCs about using a local cache. T= he docs encourage RPs to maintain a local cache,
and 6481 states that n= ot using one is "NOT RECOMMENDED."  All of the RP software o= f which
I am aware does so, but it is not an absolute requirement.
I think we've agreed that quoted is a static assertion and thus need not = be
annotated to reflect more recent RFCs.

Steve


=

 

= = --_000_8D3D17ACE214DC429325B2B98F3AE712025DCE1852MX15Acorpemcc_-- From rogaglia@cisco.com Wed Oct 2 01:01:28 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6292321E8286 for ; Wed, 2 Oct 2013 01:01:28 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -10.598 X-Spam-Level: X-Spam-Status: No, score=-10.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-8] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bOvGlku2Z9rI for ; Wed, 2 Oct 2013 01:01:08 -0700 (PDT) Received: from rcdn-iport-8.cisco.com (rcdn-iport-8.cisco.com [173.37.86.79]) by ietfa.amsl.com (Postfix) with ESMTP id 234D321F9AF0 for ; Wed, 2 Oct 2013 00:58:30 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=24084; q=dns/txt; s=iport; t=1380700710; x=1381910310; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=rZjwDtZb31Fv/UNDAbD+pzJgtzO9/c6fActZesoFySc=; b=VOIWLO0SADUXwJ+Hvl+JLs7YtPFeTvYK2UggZ2RJVeejFqOMWs7f40C3 0OGQyI5G3J+qKjYRT5QBShscTIo2W7cqNwc2ThmRQiVzEeaDslIgoLmGL cPQ0QgqOMQbWcnig5zsX0aPX1ZEtpHTXkA7tHCXLq7Dm9EGU3r5vfGJkW k=; X-Files: smime.p7s : 4459 X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: ApoFAKjRS1KtJXG8/2dsb2JhbABZDoI1RDhSuFGIRIEZFnSCJQEBAQMBaw4FCwIBCA4UJAIwJQIEDg0Gh3IGDLxMjgiBGDEHgx+BBAOQJ4EwgglChQyQTIFmfz+BagcXBhw X-IronPort-AV: E=Sophos;i="4.90,1017,1371081600"; d="p7s'?scan'208,217";a="267025249" Received: from rcdn-core2-1.cisco.com ([173.37.113.188]) by rcdn-iport-8.cisco.com with ESMTP; 02 Oct 2013 07:58:29 +0000 Received: from xhc-aln-x12.cisco.com (xhc-aln-x12.cisco.com [173.36.12.86]) by rcdn-core2-1.cisco.com (8.14.5/8.14.5) with ESMTP id r927wTBE011139 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Wed, 2 Oct 2013 07:58:29 GMT Received: from xmb-rcd-x02.cisco.com ([169.254.4.78]) by xhc-aln-x12.cisco.com ([173.36.12.86]) with mapi id 14.02.0318.004; Wed, 2 Oct 2013 02:58:28 -0500 From: "Roque Gagliano (rogaglia)" To: Sharon Goldberg Thread-Topic: [sidr] possible interim meeting for draft-ietf-sidr-multiple-publication-points Thread-Index: AQHOv0Ut3L4N/OZxFE6vg7cIziQQkA== Date: Wed, 2 Oct 2013 07:58:28 +0000 Message-ID: References: <24B20D14B2CD29478C8D5D6E9CBB29F677CEB6AB@CVA-MB002.centreville.ads.sparta.com> In-Reply-To: Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: yes X-MS-TNEF-Correlator: x-originating-ip: [10.147.19.49] Content-Type: multipart/signed; boundary="Apple-Mail=_4767E279-B587-4893-B660-6A4B825C3F5B"; protocol="application/pkcs7-signature"; micalg=sha1 MIME-Version: 1.0 Cc: "" , sidr wg list Subject: Re: [sidr] possible interim meeting for draft-ietf-sidr-multiple-publication-points X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Oct 2013 08:01:28 -0000 --Apple-Mail=_4767E279-B587-4893-B660-6A4B825C3F5B Content-Type: multipart/alternative; boundary="Apple-Mail=_43709032-012E-4396-8B1C-527EF7494B11" --Apple-Mail=_43709032-012E-4396-8B1C-527EF7494B11 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset=windows-1252 Thanks Sharon for your email and analysis. These points are some of the = points raised during our last meeting. I personally believe that the non-TAL work requires more research = activity and I guess from your email that you have an interest in this = area :-). Regards, Roque > Hi Roque, >=20 > As you work on this, I wanted share some observations made by my = colleague here at BU, Ethan Heilman. He read the draft in detail and had = a two suggestions and one question, see below. >=20 > Sharon > =20 > Suggestion 1: > =20 > Section 4.1 of the draft says: =93If the connection to the preferred = URI fails, the RP SHOULD fetch the repository objects from the next URI = of preference." > =20 > We suggest that the failover logic be extended to include validation = failures as well as connection failures (similar to the logic for TALs). = That is, when RPKI-validation generates a warning, an RP should fail = over to another publication point. These warnings could be generated by = stale manifests, manifest errors (http://tools.ietf.org/html/rfc6486), = expired certs, missing ROAs, and other validation failures. We call this = failover mode FO-Corrupt (Failover On Corruption) as opposed to the = current failover mode FO-Connect (Failover On Connection failure) in the = draft. Here=92s why we suggest FO-Corrupt: > =20 > 1) Multiple publication points using the FO-Connect policy = increase the attack surface, while multiple publication points using the = FO-Corrupt policy decrease the attack surface. With FO-Connect, = corruption failures in a given publication point will directly affect = RPs that select that publication point. Meanwhile, under FO-Corrupt, a = corruption failure must occur on all publication points before it = affects RPs; each additional publication point adds an additional = barrier to an attacker that seeks to corrupt objects. This also allows = operators to raise the cost of an attack by adding publication points = using diverse software and operating systems. Importantly, missing or = corrupted RPKI objects can cause routes to become classified as invalid, = and therefore be less preferred -- I provide examples of this happening = in the attached PDF =96 so if some of the publication points contain = uncorrupted objects, it=92s important to ensure that RP=92s fetch them. > =20 > 2) The differences in behavior between TAL failover and RPKI = object failover could cause confusion. FO-Corrupt would provide a = more consistent policy. Compare the quote from Section 4.1 above with = the following from Section 3.2: =93If the connection to the = preferred URI fails or the fetched certificate public key does not match = the TAL public key, the RP SHOULD fetch the TA certificate from the next = URI of preference.=94 > =20 > Suggestion 2: > =20 > Section 3.2 and 4.1 of the draft suggest three rules to select the URI = of the publication point: > (1). Provided order, "the order provided in the correspondent = certificate" ---- my reading is that this would be consistent across = all RPs. > (2). Random order (selecting randomly from the available list) > (3). RP prioritized order, "a prioritized list of URIs based on RP = specific parameters such as connection establishment delay", this may or = may not be consistent across some subset of RPs.=20 > =20 > We see the value of giving RP=92s the flexibility to choosing = publications points based on their own concerns (delay, jurisdiction, = etc.). But rule (3) seems problematic because it could be exploited by = attackers to predict the order which an RP would fail over from one = publication point to the next. For example: > i. An attacker could target the first publication = point of the list to distribute bad or missing objects, causing all RPs = to get bad information. > ii. An attacker who happened to compromise a = publication point that was not the first element of the list, could e.g. = DOS publication points at the top of the list to ensure that RPs would = use the attacker=92s publication point. =20 > iii. An attacker which could predict the fail over = order could perform a rolling DOS attack attacking the first element, = then the second and so on. > =20 > Question:=20 > =20 > Finally, there has been lots of work on fault-tolerant distributed = database systems that allow RPs to resolve inconsistencies between = replicas of a database. We=92re not experts on these systems, but given = that RPs will download RPKI data relatively infrequently, is this = something that could be considered here? > --Apple-Mail=_43709032-012E-4396-8B1C-527EF7494B11 Content-Transfer-Encoding: quoted-printable Content-Type: text/html; charset=windows-1252
Hi Roque,

As you work on this, I wanted share some = observations made by my colleague here at BU, Ethan Heilman. He read the = draft in detail and had a two suggestions and one question, see = below.

Sharon

 

Suggestion 1:

 

Section = 4.1 of the draft says: =93If the = connection to the preferred URI fails, the RP SHOULD fetch the repository objects from the next URI of preference." =

 

We suggest that the = failover logic be extended to include validation failures as well = as connection failures (similar to the logic for TALs). That is, when RPKI-validation generates a warning, an = RP should fail over to another publication point. These warnings could be = generated by stale manifests, manifest errors (http://tools.ietf.org/html/rfc6486), expired certs, missing ROAs, and other validation failures. We call this = failover mode FO-Corrupt (Failover On Corruption) as opposed to the current failover = mode FO-Connect (Failover On Connection failure) in the draft. =  Here=92s why we suggest = FO-Corrupt:

 

1)   &= nbsp;  Multiple publication points using the FO-Connect policy = increase the attack surface, while multiple publication points using the FO-Corrupt = policy decrease the attack surface.  With FO-Connect, corruption failures in a given publication point will = directly affect RPs that select that publication point.  Meanwhile, under FO-Corrupt, a corruption failure must occur on = all publication points before it affects RPs; each additional publication point adds an additional = barrier to an attacker that seeks to corrupt objects. This also allows operators to = raise the cost of an attack by adding publication points using diverse software = and operating systems.  Importantly, missing or corrupted RPKI objects can cause routes to become classified as = invalid, and therefore be less preferred -- I provide examples of this happening in = the attached PDF =96 so if some of the publication points contain = uncorrupted objects, it=92s important to ensure that RP=92s fetch = them.
=

 

2)   &= nbsp;  The differences in behavior between TAL = failover and RPKI object failover could cause confusion.  =   FO-Corrupt would provide a more = consistent policy.   Compare the quote from = Section 4.1 above with the following from Section 3.2: =          = =93If the connection to the = preferred URI fails or the fetched certificate public key does not match the TAL public key, = the RP SHOULD fetch the TA certificate from the next URI of = preference.=94
 
Suggestion 2:

 

Section 3.2 and = 4.1 of the draft suggest three rules to select the URI of the publication point:
(1). Provided order, "the order provided in the correspondent certificate" ---- my reading is that  this would be = consistent across all RPs.
(2). Random order = (selecting randomly from the available = list)
=
(3). RP = prioritized order, "a prioritized list of URIs based on RP specific parameters such as connection establishment delay", this may or may not be consistent across some subset = of RPs. 

 

We see the value = of giving RP=92s the flexibility to choosing publications points based on their own concerns (delay, jurisdiction, = etc.).  But rule (3) seems problematic because it could be exploited by attackers to predict the order which an RP would fail over from one publication point to the next. For = example:
i.   &= nbsp;           &nb= sp;    An attacker could target the first publication point of the list to distribute bad or missing objects, = causing all RPs to get bad information.
ii.   &= nbsp;           &nb= sp;  An attacker who happened to compromise a publication point that was not the first element of the = list, could e.g. DOS publication points at the top of the list to ensure that = RPs would use the attacker=92s publication point. =  
iii.   &= nbsp;            An attacker which could predict the fail over order could perform a rolling DOS attack attacking the = first element, then the second and so on.

 

Question:  =
 
Finally, there has = been lots of work on fault-tolerant distributed database systems that allow RPs to resolve inconsistencies between = replicas of a database.  We=92re not experts on these systems, but given that RPs will download RPKI data relatively = infrequently, is this something that could be considered here? =
= <examples.pdf>

= = --Apple-Mail=_43709032-012E-4396-8B1C-527EF7494B11-- --Apple-Mail=_4767E279-B587-4893-B660-6A4B825C3F5B Content-Disposition: attachment; filename="smime.p7s" Content-Type: application/pkcs7-signature; name="smime.p7s" Content-Transfer-Encoding: base64 MIAGCSqGSIb3DQEHAqCAMIACAQExCzAJBgUrDgMCGgUAMIAGCSqGSIb3DQEHAQAAoIINSTCCBkIw ggUqoAMCAQICEDirAC//rpa3Vv85Wvtd5xswDQYJKoZIhvcNAQEFBQAwgcoxCzAJBgNVBAYTAlVT MRcwFQYDVQQKEw5WZXJpU2lnbiwgSW5jLjEfMB0GA1UECxMWVmVyaVNpZ24gVHJ1c3QgTmV0d29y azE6MDgGA1UECxMxKGMpIDE5OTkgVmVyaVNpZ24sIEluYy4gLSBGb3IgYXV0aG9yaXplZCB1c2Ug b25seTFFMEMGA1UEAxM8VmVyaVNpZ24gQ2xhc3MgMSBQdWJsaWMgUHJpbWFyeSBDZXJ0aWZpY2F0 aW9uIEF1dGhvcml0eSAtIEczMB4XDTExMDkwMTAwMDAwMFoXDTIxMDgzMTIzNTk1OVowgaYxCzAJ BgNVBAYTAlVTMR0wGwYDVQQKExRTeW1hbnRlYyBDb3Jwb3JhdGlvbjEfMB0GA1UECxMWU3ltYW50 ZWMgVHJ1c3QgTmV0d29yazEeMBwGA1UECxMVUGVyc29uYSBOb3QgVmFsaWRhdGVkMTcwNQYDVQQD Ey5TeW1hbnRlYyBDbGFzcyAxIEluZGl2aWR1YWwgU3Vic2NyaWJlciBDQSAtIEc0MIIBIjANBgkq hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxuwn/R1j9DsdisHTHMjIgoa2uEqGkqqBXHLKMA0vnkEi VzAhJZCao/SsKsaIF4ZhchN2LuwDyyebjyCAN+DkitpVplAP/LlcI2mJQqG6H6/vDvmkyQrx+Dey xtmSSq5937hEH5u6P4wG/tgjT0hRI2pghKjuJy9g35byGiqMPI8AzE/L+iCOvDX24fCatgXz/B0/ xhR7DtryBeTTgwKmxWlwtKnkVunbHVz0pjbia7UeKi3cvrvuOgSwMAitX2hsxr0GloiE5+apZC28 ODC7iCbDZ2ZmtLR3+cChxw5y72bi5bnK4POFdzWY3tQcsP5mceI4y258T0BV65fZqBge7QIDAQAB o4ICRDCCAkAwOAYIKwYBBQUHAQEELDAqMCgGCCsGAQUFBzABhhxodHRwOi8vcGtpLW9jc3AudmVy aXNpZ24uY29tMBIGA1UdEwEB/wQIMAYBAf8CAQAwbAYDVR0gBGUwYzBhBgtghkgBhvhFAQcXATBS MCYGCCsGAQUFBwIBFhpodHRwOi8vd3d3LnN5bWF1dGguY29tL2NwczAoBggrBgEFBQcCAjAcGhpo dHRwOi8vd3d3LnN5bWF1dGguY29tL3JwYTA0BgNVHR8ELTArMCmgJ6AlhiNodHRwOi8vY3JsLnZl cmlzaWduLmNvbS9wY2ExLWczLmNybDAOBgNVHQ8BAf8EBAMCAQYwKQYDVR0RBCIwIKQeMBwxGjAY BgNVBAMTEVZlcmlTaWduTVBLSS0yLTk3MB0GA1UdDgQWBBSt+cOTci21uShh5KTXYNXECl4aATCB 8QYDVR0jBIHpMIHmoYHQpIHNMIHKMQswCQYDVQQGEwJVUzEXMBUGA1UEChMOVmVyaVNpZ24sIElu Yy4xHzAdBgNVBAsTFlZlcmlTaWduIFRydXN0IE5ldHdvcmsxOjA4BgNVBAsTMShjKSAxOTk5IFZl cmlTaWduLCBJbmMuIC0gRm9yIGF1dGhvcml6ZWQgdXNlIG9ubHkxRTBDBgNVBAMTPFZlcmlTaWdu IENsYXNzIDEgUHVibGljIFByaW1hcnkgQ2VydGlmaWNhdGlvbiBBdXRob3JpdHkgLSBHM4IRAItb dVaEVIULAM+vOEjOsaQwDQYJKoZIhvcNAQEFBQADggEBANaPwdqbiPKzbE0fWC+6AVFddMFG6MO4 e5/WQPHv/zK6iWvADjRDn6SZ5qTwXUgzYoWFYf4jiCKMYJsrnGVJlMSiOCRIpVylUEto6WIip5Po mSJuPVu7EEIOH0x1RzRWCY/4vYw881y70pZwVHBiTe/REL6dSCxe7IZrB4LwPeElJygs4BZ2HrP9 5WKW0oo9Xyuu+1zCE7dlY8s0dkOf1oeZq26tlcEAP0Yngf813iMOQ9wUXzL5yinvwlIw9ZnduYH4 OiUgjYJo8rkhhXRmBOGGORYy8i3WKqjJ3tkAAk/jGCDFpYFWtpXe04Kt+HslvmR8LqC6cCz4+XXi dE0HbYQwggb/MIIF56ADAgECAhAYf+/XztcT+E2kExj0ut5oMA0GCSqGSIb3DQEBBQUAMIGmMQsw CQYDVQQGEwJVUzEdMBsGA1UEChMUU3ltYW50ZWMgQ29ycG9yYXRpb24xHzAdBgNVBAsTFlN5bWFu dGVjIFRydXN0IE5ldHdvcmsxHjAcBgNVBAsTFVBlcnNvbmEgTm90IFZhbGlkYXRlZDE3MDUGA1UE AxMuU3ltYW50ZWMgQ2xhc3MgMSBJbmRpdmlkdWFsIFN1YnNjcmliZXIgQ0EgLSBHNDAeFw0xMzA1 MTQwMDAwMDBaFw0xNDA1MTUyMzU5NTlaMIHEMS4wLAYDVQQDDCVQZXJzb25hIE5vdCBWYWxpZGF0 ZWQgLSAxMzY4NTI0MDEwMDczMSEwHwYJKoZIhvcNAQkBFhJyb2dhZ2xpYUBjaXNjby5jb20xDzAN BgNVBAsMBlMvTUlNRTEeMBwGA1UECwwVUGVyc29uYSBOb3QgVmFsaWRhdGVkMR8wHQYDVQQLDBZT eW1hbnRlYyBUcnVzdCBOZXR3b3JrMR0wGwYDVQQKDBRTeW1hbnRlYyBDb3Jwb3JhdGlvbjCCASIw DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL/aDENz/1kQVeEyPK5cHw3n9c4ErU13WONPXjL7 fHYj0Yr/DSGbdyiWZ001bkIMPxvJbxv4r5EaTq72gHxhTF/frLoM5+sEKAErBPuOqpAAYlxo4uyK U1pQzPy+3rtlVRStNUAJZHVN4kYtHRghGoBCkqh2JoSBMCgc41Mr1UvS3dI4kp5lKEqutKjoDtdc /O4Kee/CLzEy0D8QNOF7OSjrPmed1jsAxxqsv9EHMJvG9z/CIXF2Q/kYf24ozeujCPZVaOTjWVsd BsZSNUaD9LyeGQBtGCXq7e0rUEFPZfsdxUoBoVeTYRYIcloFuiG4QQsvjr6rlFZDbXEhOWOJnRsC AwEAAaOCAwcwggMDMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgWgMCAGA1UdJQEB/wQWMBQG CCsGAQUFBwMEBggrBgEFBQcDAjAdBgNVHQ4EFgQU+K3xGZv+qs21HN5cJGWwMOyfwHcwHQYDVR0R BBYwFIEScm9nYWdsaWFAY2lzY28uY29tMB8GA1UdIwQYMBaAFK35w5NyLbW5KGHkpNdg1cQKXhoB MIIBKwYIKwYBBQUHAQEEggEdMIIBGTCCARUGCCsGAQUFBzAChoIBB2xkYXA6Ly9kaXJlY3Rvcnku dmVyaXNpZ24uY29tL0NOJTIwJTNEJTIwU3ltYW50ZWMlMjBDbGFzcyUyMDElMjBJbmRpdmlkdWFs JTIwU3Vic2NyaWJlciUyMENBJTIwLSUyMEc0JTJDJTIwT1UlMjAlM0QlMjBQZXJzb25hJTIwTm90 JTIwVmFsaWRhdGVkJTJDJTIwT1UlMjAlM0QlMjBTeW1hbnRlYyUyMFRydXN0JTIwTmV0d29yayUy QyUyME8lMjAlM0QlMjBTeW1hbnRlYyUyMENvcnBvcmF0aW9uJTJDJTIwQyUyMCUzRCUyMFVTP2NB Q2VydGlmaWNhdGU7YmluYXJ5MF0GA1UdHwRWMFQwUqBQoE6GTGh0dHA6Ly9wa2ktY3JsLnN5bWF1 dGguY29tL2NhXzU2MWMxMDM2OTBjOTdhNjkyNDdhMGVmMDcxYWM4MWFmL0xhdGVzdENSTC5jcmww bAYDVR0gBGUwYzBhBgtghkgBhvhFAQcXATBSMCYGCCsGAQUFBwIBFhpodHRwOi8vd3d3LnN5bWF1 dGguY29tL2NwczAoBggrBgEFBQcCAjAcGhpodHRwOi8vd3d3LnN5bWF1dGguY29tL3JwYTArBgpg hkgBhvhFARADBB0wGwYSYIZIAYb4RQEQAQICBAGGx85vFgUxMDkyMjA5BgpghkgBhvhFARAFBCsw KQIBABYkYUhSMGNITTZMeTl3YTJrdGNtRXVjM2x0WVhWMGFDNWpiMjA9MA0GCSqGSIb3DQEBBQUA A4IBAQA9KvHI6pN0/W4MJl3cATuTU0cdkjZBvfztljunVmn72rij+hJKzSg8lGawguiccFWVqqEl sMIAinuB1zqFe1ILchliltXEj5vPI+HyGxn5akhQuzk7/hmAfs00CC1hbC1HB8r+b7R2s/bkJ7YY fpE0lMd7exB62MccwKh5yFCgxIvxG/irFLjNicpW/C6ixzmuPoKQO9Rs5H9oBnYVxtGpORPt6H5+ DINZOpsbDcnNgi3mIpSK0lapSzVUueOWBJwS5sfjOLe5pBbpvarrZp0zs0gADupX5u1bH0DpSwj1 zN5wP/p5f2h0L2i4rpaU05LLgBzh0JTy+zidLpU8NgAhMYID5DCCA+ACAQEwgbswgaYxCzAJBgNV BAYTAlVTMR0wGwYDVQQKExRTeW1hbnRlYyBDb3Jwb3JhdGlvbjEfMB0GA1UECxMWU3ltYW50ZWMg VHJ1c3QgTmV0d29yazEeMBwGA1UECxMVUGVyc29uYSBOb3QgVmFsaWRhdGVkMTcwNQYDVQQDEy5T eW1hbnRlYyBDbGFzcyAxIEluZGl2aWR1YWwgU3Vic2NyaWJlciBDQSAtIEc0AhAYf+/XztcT+E2k Exj0ut5oMAkGBSsOAwIaBQCgggH9MBgGCSqGSIb3DQEJAzELBgkqhkiG9w0BBwEwHAYJKoZIhvcN AQkFMQ8XDTEzMTAwMjA3NTgyOFowIwYJKoZIhvcNAQkEMRYEFPnL+4tibcXutS9OlT1uHILfOd1P MIHMBgkrBgEEAYI3EAQxgb4wgbswgaYxCzAJBgNVBAYTAlVTMR0wGwYDVQQKExRTeW1hbnRlYyBD b3Jwb3JhdGlvbjEfMB0GA1UECxMWU3ltYW50ZWMgVHJ1c3QgTmV0d29yazEeMBwGA1UECxMVUGVy c29uYSBOb3QgVmFsaWRhdGVkMTcwNQYDVQQDEy5TeW1hbnRlYyBDbGFzcyAxIEluZGl2aWR1YWwg U3Vic2NyaWJlciBDQSAtIEc0AhAYf+/XztcT+E2kExj0ut5oMIHOBgsqhkiG9w0BCRACCzGBvqCB uzCBpjELMAkGA1UEBhMCVVMxHTAbBgNVBAoTFFN5bWFudGVjIENvcnBvcmF0aW9uMR8wHQYDVQQL ExZTeW1hbnRlYyBUcnVzdCBOZXR3b3JrMR4wHAYDVQQLExVQZXJzb25hIE5vdCBWYWxpZGF0ZWQx NzA1BgNVBAMTLlN5bWFudGVjIENsYXNzIDEgSW5kaXZpZHVhbCBTdWJzY3JpYmVyIENBIC0gRzQC EBh/79fO1xP4TaQTGPS63mgwDQYJKoZIhvcNAQEBBQAEggEAWERvZd1T+BSUD+elIUwH3FA1wFbo 7q8SO4MUWDlU28BcO3Zg1YlmhUE/LIlsp4lDtbw/gXsB//cQJYlRDs7BfHZklyDQTMyTeXiu4Uv0 p4Twx/ZbwkBfxBXhuvsvVaO95JwZpAiW01Y68xsWnFICLBEa6/fTv4ZQ1Qhi4g3OyA0wSzdR3iyT C4pWpr5uyH+CJ3XKdb262XBXkWxg8scaaUj0Loq8dag/qIjUnP2m+wO/AzhXRg/lOi6pzrFO0D3c v5yjQY1cb2god7vYbgEzecp0gsuvSRfLEbVgYlorwpSkZEWjjXrlpLtypfhgAjYFrjG0r3NcHD1q 0UPWD3drLAAAAAAAAA== --Apple-Mail=_4767E279-B587-4893-B660-6A4B825C3F5B-- From kent@bbn.com Wed Oct 2 08:06:36 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DBF1021F89A6; Wed, 2 Oct 2013 08:06:35 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -105.299 X-Spam-Level: X-Spam-Status: No, score=-105.299 tagged_above=-999 required=5 tests=[AWL=1.299, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jOA1PlgBNVli; Wed, 2 Oct 2013 08:06:23 -0700 (PDT) Received: from smtp.bbn.com (smtp.bbn.com [128.33.0.80]) by ietfa.amsl.com (Postfix) with ESMTP id 31EF121F91B7; Wed, 2 Oct 2013 08:03:42 -0700 (PDT) Received: from dhcp89-089-218.bbn.com ([128.89.89.218]:51574) by smtp.bbn.com with esmtp (Exim 4.77 (FreeBSD)) (envelope-from ) id 1VRNxk-000O8a-KM; Wed, 02 Oct 2013 11:03:40 -0400 Message-ID: <524C35CC.1030501@bbn.com> Date: Wed, 02 Oct 2013 11:03:40 -0400 From: Stephen Kent User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 MIME-Version: 1.0 To: "Black, David" References: <8D3D17ACE214DC429325B2B98F3AE712025DBB6FDA@MX15A.corp.emc.com> <5249BE21.4060702@bbn.com> <8D3D17ACE214DC429325B2B98F3AE712025DBB7B41@MX15A.corp.emc.com> <524B3998.20009@bbn.com> <8D3D17ACE214DC429325B2B98F3AE712025DCE1852@MX15A.corp.emc.com> In-Reply-To: <8D3D17ACE214DC429325B2B98F3AE712025DCE1852@MX15A.corp.emc.com> Content-Type: multipart/alternative; boundary="------------010200040303030002040207" Cc: "sidr@ietf.org" , "ietf@ietf.org" , "General Area Review Team \(gen-art@ietf.org\)" Subject: Re: [sidr] Gen-ART review of draft-ietf-sidr-bgpsec-threats-06 X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Oct 2013 15:06:36 -0000 This is a multi-part message in MIME format. --------------010200040303030002040207 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit David, > Steve, > > I think the modified introduction text suffices to connect the PATHSEC > and BGPsec terms, but I don't think that referring to the SIDR WG > charter for the PATHSEC goals is reasonable -- an RFC is an archive > document, whereas a WG charter is not. > The revised intro text now paraphrases the text from the SIDR charter that describes the path security goals. Steve --------------010200040303030002040207 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit David,

Steve,

 

I think the modified introduction text suffices to connect the PATHSEC and BGPsec terms, but I don’t think that referring to the SIDR WG charter for the PATHSEC goals is reasonable – an RFC is an archive document, whereas a WG charter is not.

The revised intro text now paraphrases the text from the SIDR charter that
describes the path security goals.

Steve
--------------010200040303030002040207-- From internet-drafts@ietf.org Wed Oct 2 11:50:01 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2EA221F9F2D; Wed, 2 Oct 2013 11:50:01 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.458 X-Spam-Level: X-Spam-Status: No, score=-102.458 tagged_above=-999 required=5 tests=[AWL=0.142, BAYES_00=-2.599, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0oeKw4Xl-X9q; Wed, 2 Oct 2013 11:49:55 -0700 (PDT) Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 0B5A321F9E54; Wed, 2 Oct 2013 11:45:22 -0700 (PDT) MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable From: internet-drafts@ietf.org To: i-d-announce@ietf.org X-Test-IDTracker: no X-IETF-IDTracker: 4.72.p1 Auto-Submitted: auto-generated Precedence: bulk Message-ID: <20131002184519.20697.11109.idtracker@ietfa.amsl.com> Date: Wed, 02 Oct 2013 11:45:19 -0700 Cc: sidr@ietf.org Subject: [sidr] I-D Action: draft-ietf-sidr-policy-qualifiers-01.txt X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Oct 2013 18:50:02 -0000 A New Internet-Draft is available from the on-line Internet-Drafts director= ies. This draft is a work item of the Secure Inter-Domain Routing Working Group= of the IETF. Title : Policy Qualifiers in RPKI Certificates Author(s) : Andrew Lee Newton Geoff Huston Filename : draft-ietf-sidr-policy-qualifiers-01.txt Pages : 4 Date : 2013-10-02 Abstract: This document updates RFC 6487 by clarifying the inclusion of policy qualifiers in the certificate policies extension of RPKI resource certificates. The IETF datatracker status page for this draft is: https://datatracker.ietf.org/doc/draft-ietf-sidr-policy-qualifiers There's also a htmlized version available at: http://tools.ietf.org/html/draft-ietf-sidr-policy-qualifiers-01 A diff from the previous version is available at: http://www.ietf.org/rfcdiff?url2=3Ddraft-ietf-sidr-policy-qualifiers-01 Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org. Internet-Drafts are also available by anonymous FTP at: ftp://ftp.ietf.org/internet-drafts/ From andy@arin.net Wed Oct 2 12:14:41 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DD13E21F9926 for ; Wed, 2 Oct 2013 12:14:15 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.599 X-Spam-Level: X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rVDOh48iyzov for ; Wed, 2 Oct 2013 12:13:47 -0700 (PDT) Received: from smtp2.arin.net (smtp2.arin.net [IPv6:2001:500:4:13::32]) by ietfa.amsl.com (Postfix) with ESMTP id 5C52021F9FA3 for ; Wed, 2 Oct 2013 12:00:02 -0700 (PDT) Received: by smtp2.arin.net (Postfix, from userid 323) id B1AD3213688; Wed, 2 Oct 2013 14:59:51 -0400 (EDT) Received: from CHAXCH06.corp.arin.net (chaxch06.corp.arin.net [192.149.252.95]) by smtp2.arin.net (Postfix) with ESMTP id 0EDB821367E for ; Wed, 2 Oct 2013 14:59:51 -0400 (EDT) Received: from CHAXCH03.corp.arin.net (10.1.30.17) by CHAXCH06.corp.arin.net (192.149.252.95) with Microsoft SMTP Server (TLS) id 14.2.342.3; Wed, 2 Oct 2013 14:59:45 -0400 Received: from CHAXCH01.corp.arin.net ([169.254.1.243]) by CHAXCH03.corp.arin.net ([10.1.30.17]) with mapi id 14.02.0328.009; Wed, 2 Oct 2013 14:59:44 -0400 From: Andy Newton To: "sidr@ietf.org" Thread-Topic: [sidr] I-D Action: draft-ietf-sidr-policy-qualifiers-01.txt Thread-Index: AQHOv6BGtgStPrWoC0qc+W63lwv/Rpnhw+KA Date: Wed, 2 Oct 2013 18:59:43 +0000 Message-ID: In-Reply-To: <20131002184519.20697.11109.idtracker@ietfa.amsl.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: user-agent: Microsoft-MacOutlook/14.3.7.130812 x-originating-ip: [10.1.30.36] Content-Type: text/plain; charset="us-ascii" Content-ID: Content-Transfer-Encoding: quoted-printable MIME-Version: 1.0 Subject: Re: [sidr] I-D Action: draft-ietf-sidr-policy-qualifiers-01.txt X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Oct 2013 19:14:52 -0000 As requested by the chairs, this updates the document with the text noted in the WGLC. -andy On 10/2/13 2:45 PM, "internet-drafts@ietf.org" wrote: > >A New Internet-Draft is available from the on-line Internet-Drafts >directories. > This draft is a work item of the Secure Inter-Domain Routing Working >Group of the IETF. > > Title : Policy Qualifiers in RPKI Certificates > Author(s) : Andrew Lee Newton > Geoff Huston > Filename : draft-ietf-sidr-policy-qualifiers-01.txt > Pages : 4 > Date : 2013-10-02 > >Abstract: > This document updates RFC 6487 by clarifying the inclusion of policy > qualifiers in the certificate policies extension of RPKI resource > certificates. > > >The IETF datatracker status page for this draft is: >https://datatracker.ietf.org/doc/draft-ietf-sidr-policy-qualifiers > >There's also a htmlized version available at: >http://tools.ietf.org/html/draft-ietf-sidr-policy-qualifiers-01 > >A diff from the previous version is available at: >http://www.ietf.org/rfcdiff?url2=3Ddraft-ietf-sidr-policy-qualifiers-01 > > >Please note that it may take a couple of minutes from the time of >submission >until the htmlized version and diff are available at tools.ietf.org. > >Internet-Drafts are also available by anonymous FTP at: >ftp://ftp.ietf.org/internet-drafts/ > >_______________________________________________ >sidr mailing list >sidr@ietf.org >https://www.ietf.org/mailman/listinfo/sidr > From david.black@emc.com Wed Oct 2 12:17:52 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 100B821F9FBA; Wed, 2 Oct 2013 12:17:52 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.598 X-Spam-Level: X-Spam-Status: No, score=-102.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id euffcUSVarYD; Wed, 2 Oct 2013 12:17:41 -0700 (PDT) Received: from mailuogwhop.emc.com (mailuogwhop.emc.com [168.159.213.141]) by ietfa.amsl.com (Postfix) with ESMTP id 5BFE321E8087; Wed, 2 Oct 2013 12:01:54 -0700 (PDT) Received: from maildlpprd02.lss.emc.com (maildlpprd02.lss.emc.com [10.253.24.34]) by mailuogwprd03.lss.emc.com (Sentrion-MTA-4.3.0/Sentrion-MTA-4.3.0) with ESMTP id r92J1j38023009 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 2 Oct 2013 15:01:48 -0400 X-DKIM: OpenDKIM Filter v2.4.3 mailuogwprd03.lss.emc.com r92J1j38023009 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=emc.com; s=jan2013; t=1380740508; bh=X7lduZ7wpQR/3+Pi+YVVUGVR1Vg=; h=From:To:CC:Date:Subject:Message-ID:References:In-Reply-To: Content-Type:MIME-Version; b=HhrXdYw/98o8dwoHanI7sKb/ktp1bpjYBhFW4uat+hSJI6YzRCqZkXCeQViA53oSZ 6P4NZhnSFhVVPWLymDH+AZnZ7Pljpo51U4uIWtwJrtQUiuO37aRIGlEk+9hM7dGZoP 8S0c6CHI7CEynKH0MgUC0hDyjoK0nQk3Vg502wQ8= X-DKIM: OpenDKIM Filter v2.4.3 mailuogwprd03.lss.emc.com r92J1j38023009 Received: from mailusrhubprd52.lss.emc.com (mailusrhubprd52.lss.emc.com [10.106.48.25]) by maildlpprd02.lss.emc.com (RSA Interceptor); Wed, 2 Oct 2013 15:01:29 -0400 Received: from mxhub20.corp.emc.com (mxhub20.corp.emc.com [10.254.93.49]) by mailusrhubprd52.lss.emc.com (Sentrion-MTA-4.3.0/Sentrion-MTA-4.3.0) with ESMTP id r92J1Qd8019701 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Wed, 2 Oct 2013 15:01:27 -0400 Received: from mx15a.corp.emc.com ([169.254.1.46]) by mxhub20.corp.emc.com ([10.254.93.49]) with mapi; Wed, 2 Oct 2013 15:01:26 -0400 From: "Black, David" To: Stephen Kent Date: Wed, 2 Oct 2013 15:01:25 -0400 Thread-Topic: Gen-ART review of draft-ietf-sidr-bgpsec-threats-06 Thread-Index: Ac6/gKKlpXrFq8WgQde2122jwIv/AAAIRtdQ Message-ID: <8D3D17ACE214DC429325B2B98F3AE712025DCE1A00@MX15A.corp.emc.com> References: <8D3D17ACE214DC429325B2B98F3AE712025DBB6FDA@MX15A.corp.emc.com> <5249BE21.4060702@bbn.com> <8D3D17ACE214DC429325B2B98F3AE712025DBB7B41@MX15A.corp.emc.com> <524B3998.20009@bbn.com> <8D3D17ACE214DC429325B2B98F3AE712025DCE1852@MX15A.corp.emc.com> <524C35CC.1030501@bbn.com> In-Reply-To: <524C35CC.1030501@bbn.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US Content-Type: multipart/alternative; boundary="_000_8D3D17ACE214DC429325B2B98F3AE712025DCE1A00MX15Acorpemcc_" MIME-Version: 1.0 X-Sentrion-Hostname: mailusrhubprd52.lss.emc.com X-EMM-GWVC: 1 X-RSA-Classifications: public X-EMM-McAfeeVC: 1 Cc: "sidr@ietf.org" , "ietf@ietf.org" , "General Area Review Team \(gen-art@ietf.org\)" Subject: Re: [sidr] Gen-ART review of draft-ietf-sidr-bgpsec-threats-06 X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 02 Oct 2013 19:17:52 -0000 --_000_8D3D17ACE214DC429325B2B98F3AE712025DCE1A00MX15Acorpemcc_ Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable Sounds good - I look forward to seeing the revised draft. Thanks, --David From: Stephen Kent [mailto:kent@bbn.com] Sent: Wednesday, October 02, 2013 11:04 AM To: Black, David Cc: achi@cs.unc.edu; General Area Review Team (gen-art@ietf.org); stbryant@= cisco.com; ietf@ietf.org; sidr@ietf.org Subject: Re: Gen-ART review of draft-ietf-sidr-bgpsec-threats-06 David, Steve, I think the modified introduction text suffices to connect the PATHSEC and = BGPsec terms, but I don't think that referring to the SIDR WG charter for t= he PATHSEC goals is reasonable - an RFC is an archive document, whereas a W= G charter is not. The revised intro text now paraphrases the text from the SIDR charter that describes the path security goals. Steve --_000_8D3D17ACE214DC429325B2B98F3AE712025DCE1A00MX15Acorpemcc_ Content-Type: text/html; charset="us-ascii" Content-Transfer-Encoding: quoted-printable

= Sounds good R= 11; I look forward to seeing the revised draft.

<= o:p> 

Thanks,
--David

 

From: Stephen Kent [mailto:kent@b= bn.com]
Sent: Wednesday, October 02, 2013 11:04 AM
To:= Black, David
Cc: achi@cs.unc.edu; General Area Review Team (gen-= art@ietf.org); stbryant@cisco.com; ietf@ietf.org; sidr@ietf.org
Subje= ct: Re: Gen-ART review of draft-ietf-sidr-bgpsec-threats-06<= /span>

 

David,


Steve,

 

I think the modified introduction te= xt suffices to connect the PATHSEC and BGPsec terms, but I don’t thin= k that referring to the SIDR WG charter for the PATHSEC goals is reasonable= – an RFC is an archive document, whereas a WG charter is not.=

The revised intro text now paraphrases = the text from the SIDR charter that
describes the path security goals.
Steve

= --_000_8D3D17ACE214DC429325B2B98F3AE712025DCE1A00MX15Acorpemcc_-- From internet-drafts@ietf.org Mon Oct 7 04:13:29 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C85EA21F9DD0; Mon, 7 Oct 2013 04:13:29 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.557 X-Spam-Level: X-Spam-Status: No, score=-102.557 tagged_above=-999 required=5 tests=[AWL=0.043, BAYES_00=-2.599, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xze-Tguh6qSp; Mon, 7 Oct 2013 04:13:29 -0700 (PDT) Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id C5F4121F9FED; Mon, 7 Oct 2013 04:13:27 -0700 (PDT) MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable From: internet-drafts@ietf.org To: i-d-announce@ietf.org X-Test-IDTracker: no X-IETF-IDTracker: 4.80.p1 Auto-Submitted: auto-generated Precedence: bulk Message-ID: <20131007111327.16131.47667.idtracker@ietfa.amsl.com> Date: Mon, 07 Oct 2013 04:13:27 -0700 Cc: sidr@ietf.org Subject: [sidr] I-D Action: draft-ietf-sidr-origin-ops-22.txt X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Oct 2013 11:13:30 -0000 A New Internet-Draft is available from the on-line Internet-Drafts director= ies. This draft is a work item of the Secure Inter-Domain Routing Working Group= of the IETF. Title : RPKI-Based Origin Validation Operation Author(s) : Randy Bush Filename : draft-ietf-sidr-origin-ops-22.txt Pages : 11 Date : 2013-10-07 Abstract: Deployment of RPKI-based BGP origin validation has many operational considerations. This document attempts to collect and present those which are most critical. It is expected to evolve as RPKI-based origin validation continues to be deployed and the dynamics are better understood. The IETF datatracker status page for this draft is: https://datatracker.ietf.org/doc/draft-ietf-sidr-origin-ops There's also a htmlized version available at: http://tools.ietf.org/html/draft-ietf-sidr-origin-ops-22 A diff from the previous version is available at: http://www.ietf.org/rfcdiff?url2=3Ddraft-ietf-sidr-origin-ops-22 Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org. Internet-Drafts are also available by anonymous FTP at: ftp://ftp.ietf.org/internet-drafts/ From kent@bbn.com Mon Oct 7 08:44:11 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D9B5721E80AD for ; Mon, 7 Oct 2013 08:44:11 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -105.369 X-Spam-Level: X-Spam-Status: No, score=-105.369 tagged_above=-999 required=5 tests=[AWL=-1.230, BAYES_20=-0.74, HTML_MESSAGE=0.001, J_CHICKENPOX_83=0.6, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rCgBrbAbuOO0 for ; Mon, 7 Oct 2013 08:44:05 -0700 (PDT) Received: from smtp.bbn.com (smtp.bbn.com [128.33.1.81]) by ietfa.amsl.com (Postfix) with ESMTP id B6B7321E80A1 for ; Mon, 7 Oct 2013 08:44:04 -0700 (PDT) Received: from dommiel.bbn.com ([192.1.122.15]:42047 helo=comsec.home) by smtp.bbn.com with esmtp (Exim 4.77 (FreeBSD)) (envelope-from ) id 1VTCyY-000I7F-Kf; Mon, 07 Oct 2013 11:44:03 -0400 Message-ID: <5252D6C1.4090909@bbn.com> Date: Mon, 07 Oct 2013 11:44:01 -0400 From: Stephen Kent User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 MIME-Version: 1.0 To: sidr@ietf.org, "Murphy, Sandra" References: <24B20D14B2CD29478C8D5D6E9CBB29F6749E8EEB@CVA-MB002.centreville.ads.sparta.com> <24B20D14B2CD29478C8D5D6E9CBB29F674A5C902@CVA-MB001.centreville.ads.sparta.com> In-Reply-To: <24B20D14B2CD29478C8D5D6E9CBB29F674A5C902@CVA-MB001.centreville.ads.sparta.com> Content-Type: multipart/alternative; boundary="------------010302000905080504080107" Subject: Re: [sidr] some comments on draft-ietf-sidr-cps-02 X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Oct 2013 15:44:12 -0000 This is a multi-part message in MIME format. --------------010302000905080504080107 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Sandy, We have updated the CPS to address your comments. Karen will post a revised version soon. Responses to the questions you posed appear below. Steve ------ Terry asked why 5.7 (key rollover and disaster recovery) was "[OMITTED]".Steve suggested a small paragraph. *5.7 is Key changeover (not disaster recovery) is present and it contains appropriate text. As noted below, disaster recovery was inadvertently omitted in the CP, and will be added there. It will say "The CPS for each CA MUST specify procedures it will followin the event of compromise, and its disaster recovery plans."* David noted that sections 5.7 and 5.8 don't match 6484.Steve said that 6484 was in error.If I understand correctly, 6484 was supposed to omit section 5.7, and the section numbering was supposed to be maintained from 3647, so 6484's 5.7 should be numbered 5.8. *Yes, that's correct.* Q: The CPS is an instantiation of 3647, not a re-instantiation of 6484's instantiation of 3647, so it is OK if the CPS has sections from 3647 that are not present in 6484.Correct? *Yes, the CP and CPS are both supposed to be based on 3647, so we need to issue an erratum for the CP (6484) to fix the numbering error. * I agree with Steve that the change to 6484 should just be an errata (section numbering typo, not a substantive change) rather than an update. *Thanks.* I found a couple other things, while I was trying to figure that out. Sections 9.1.2 and 9.1.3 match the section titles of 3647's 9.1.4 and 9.1.5.I presume the CPS intended to omit 9.1.2 and 9.1.3 from 3647 and the sequential numbering in the draft is incorrect. *Yes, that is correct. We'll fix the numbering. I put OMITTED for 9.1.2 and 9.1.3 because RPKI CAs make certificates and CRLs available for free.* I am not clear why sections 5.4.6, 5.4.7, and 5.5, which are present in 3647 but omitted in 6484, are present here.They are tagged as OMITTED and have no text.Why not just leave them out as you did for other sections?Not a biggie, but I'm curious. *I'm in favor of leaving them out here, to better match 6484, but I think Karen encountered a formatting problem that made it hard. So we may have to leave them in, marked as omitted. * RFC3647 is mentioned but not referenced. *Fixed.* There are some "should" uses that might be supposed to be "SHOULD". In particular I note that the text about policy qualifiers ("It should be the same URI") looks like it is supposed to be 2119 language. And is that a SHOULD not a MUST? Out of curiosity: any concerns if a CA publishes a CPS somewhere other than i the URI of the policy qualifier and the two CPSs are different? Confusion to the user is the only drawback I can see. *Changed to SHOULD for PQ, but kept "should" when used with "commensurate with" and "consistent with" phrases. Changed should to MUST when referring to PoP and a few other significant security references.* I am not sure why the preface's suggestions for editing of the draft text to produce a CPS document includes deleting the normative references. The CPS text that would be retained includes references to 6484, 6485 and 6487, and there is use of 2119 language. Those are all in the normative references section and would be deleted. *Changed to say that only 2119 is to be omitted.* Another of those suggested edits is to delete the Disclaimer of Validity section. But there is no section by that name. It also suggests deleting the section Intellectual Property Statement. There is no section of that exact name, but there is a section titled "9.5. Intellectual property rights" but I do not believe that you mean for the user to delete that section. *The offending text has been removed.* 2.1 says at . The "SIDR" part is not a permanent reference, so likely to produce comment. "IETF-designated"?? *Changed "SIDR" to "IETF."* I noticed that section 4.4.3 was added between -01 and -02. I figure that's (partly) because it is a MUST in 6484. That got me to looking at the MUSTs/SHOULDs of 6484. *yeah, it's a security doc, so we're pretty judgmental!* 2.3 says you still need to provide this information for relying parties. This should include the period of time within which a certificate will be published after the CA issues the certificate, and the period of time within which a CA will publish a CRL with an entry for a revoked certificate, after the CA revokes that certificate.> 2.3 of 6484 says the CA "MUST" specify these timeframes in the CPS. *I changed this to a MUST when I checked all the SHOULDs.* 3.1.2 of 6484 says that the CA SHOULD NOT use meaningful names, which leaves the CA some leeway. 3.1.2 in the CPS draft says "The name of the subscriber will not be "meaningful" ", which is less flexible. OK, so this is a template that the CAs can modify, and that language is helpful to the desired outcome that the subject names are meaningless. *I've changed it to more closely match 6484.* 3.1.3 says "Although Subject names in certificates issued by this Organization need not be meaningful," which is inconsistent with 3.1.2. And 3.1.5 says "Because the Subject names are not intended to be meaningful". So is it "will not be meaningful" or "need not be meaningful"? *changed to "SHOULD NOT be meaningful." Could make this an erratum for 6484 if we want.* 4.7.1 of 6484 says Note that if a certificate is revoked to replace the RFC 3779 extensions, the replacement certificate MUST incorporate the same public key rather than a new key. 4.7.1 of the CPS draft add's a "unless" clause: If a certificate is revoked to replace the RFC 3779 extensions, the replacement certificate will incorporate the same public key, not a new key, unless the subscriber requests a re-key at the same time. Does the "unless" clause make the CPS in violation of 6484? *I think we didn't anticipate the possibility of a rekey occurring at the same time as a 3779 extension change, when we wrote 6484, but we thought about it while revising the CPS. I've removed the clause, ignoring the possible conflation of two actions in the CPS, to maintain consistency with the CP.* 6.3.2 of 6484 says case, the validity period for certificates MUST be chosen by the issuing CA and described in its CPS. 6.3.2 of the CPS draft says The CA's key pair will have a validity interval of . which sounds like it does not describe the validity period of the certs it issues, but rather its own cert (which according to 6484 is under the control of the CA's parent) *To clarify this text I added the following, inside the angle brackets:* * Note that the CA's key lifetime is under the control of it's issuer,* * so the CPS MUST reflect the key lifetime imposed by the issuer.* 9 of the CPS drafts says Sandy,

We have updated the CPS to address your comments. Karen will post a revised version soon.

Responses to the questions you posed appear below.

Steve
------

Terry asked why 5.7 (key rollover and disaster recovery) was "[OMITTED]".  Steve suggested a small paragraph. 

5.7 is Key changeover (not disaster recovery) is present and it contains appropriate text. As noted below, disaster recovery was inadvertently omitted in the CP, and will be added there. It will say “The CPS for each CA MUST specify procedures it will follow  in the event of compromise, and its disaster recovery plans.” 

David noted that sections 5.7 and 5.8 don't match 6484.  Steve said that 6484 was in error.  If I understand correctly, 6484 was supposed to omit section 5.7, and the section numbering was supposed
to be maintained from 3647, so 6484's 5.7 should be numbered 5.8.

Yes, that’s correct.

Q: The CPS is an instantiation of 3647, not a re-instantiation of 6484's instantiation of 3647, so it
is OK if the CPS has sections from 3647 that are not present in 6484.  Correct?

Yes, the CP and CPS are both supposed to be based on 3647, so we need to issue an erratum for the CP (6484) to fix the numbering error.

I agree with Steve that the change to 6484 should just be an errata (section numbering typo, not a substantive change) rather than an update. 

Thanks.

I found a couple other things, while I was trying to figure that out.

Sections 9.1.2 and 9.1.3 match the section titles of 3647's 9.1.4 and 9.1.5.  I presume the CPS intended to omit 9.1.2 and 9.1.3 from 3647 and the sequential numbering in the draft is incorrect.

Yes, that is correct. We’ll fix the numbering. I put OMITTED for 9.1.2 and 9.1.3 because RPKI CAs make certificates and CRLs available for free.


I am not clear why sections 5.4.6, 5.4.7, and 5.5, which are present in 3647 but omitted in 6484, are present here.  They are tagged as OMITTED and have no text.  Why not just leave them out as you did for other sections?  Not a biggie, but I'm curious. 

I’m in favor of leaving them out here, to better match 6484, but I think Karen encountered a formatting problem that made it hard. So we may have to leave them in, marked as omitted.

 

RFC3647 is mentioned but not referenced.

Fixed.


There are some "should" uses that might be supposed to be "SHOULD".  In particular I note that the text 
about policy qualifiers ("It should be the same URI") looks like it is supposed to be 2119 language.  And is 
that a SHOULD not a MUST?  Out of curiosity: any concerns if a CA publishes a CPS somewhere other than i
the URI of the policy qualifier and the two CPSs are different?  Confusion to the user is the only drawback 
I can see.
Changed to SHOULD for PQ, but kept “should” when used with “commensurate with” and “consistent with” phrases.
Changed should to MUST when referring to PoP and a few other significant security references.
   
I am not sure why the preface's suggestions for editing of the draft text to produce a CPS document includes 
deleting the normative references.   The CPS text that would be retained includes references to 6484, 6485 and 
6487, and there is use of 2119 language.  Those are all in the normative references section and would be deleted. 
    
Changed to say that only 2119 is to be omitted.
Another of those suggested edits is to delete the Disclaimer of Validity section.  But there is no section 
by that name.  It also suggests deleting the section Intellectual Property Statement.  There is no section 
of that exact name, but there is a section titled "9.5. Intellectual property rights" but I do not believe 
that you mean for the user to delete that section.
The offending text has been removed.
 
2.1 says    
        <Insert SIDR-designated protocol name here> at <insert URL here>. The "SIDR" part is not a 
        permanent reference, so likely to produce comment.  "IETF-designated"??  
    
Changed “SIDR” to “IETF.”
 
I noticed that section 4.4.3 was added between -01 and -02.  I figure that's (partly) because it is a MUST in 6484.  
That got me to looking at the MUSTs/SHOULDs of 6484. <note: I did check all the SHOULDs in 6484, but I haven't 
checked all the MUSTs.  There are more than 100!> 
    
yeah, it's a security doc, so we’re pretty judgmental! 
    
2.3 says
        you still need to provide this information for relying parties. This should include the period 
        of time within which a certificate will be published after the CA issues the certificate, 
        and the period of time within which a CA will publish a CRL with an entry for a revoked    
        certificate, after the CA revokes that certificate.> 
2.3 of 6484 says the CA "MUST" specify these timeframes in the CPS.
I changed this to a MUST when I checked all the SHOULDs.
 
3.1.2 of 6484 says that the CA SHOULD NOT use meaningful names, which leaves the CA some leeway.  
3.1.2 in the CPS draft says "The name of the subscriber will not be "meaningful" ", which is less flexible.  
OK, so this is a template that the CAs can modify, and that language is helpful to the desired outcome that 
the subject names are meaningless.  
I’ve changed it to more closely match 6484.
 
3.1.3 says 
        "Although Subject names in certificates issued by this Organization need not be meaningful," 
which is inconsistent with 3.1.2.  And 3.1.5 says "Because the Subject names are not intended to be meaningful".  
So is it "will not be meaningful" or "need not be meaningful"?
changed to “SHOULD NOT be meaningful.” Could make this an erratum for 6484 if we want.
    
 4.7.1 of 6484 says    
    
        Note that if a certificate is revoked to replace the RFC 3779 extensions, the replacement 
        certificate MUST incorporate the same public key rather than a new key.
4.7.1 of the CPS draft add's a "unless" clause:    
        If a certificate is revoked to replace the RFC 3779 extensions, the replacement certificate 
        will incorporate the same public key, not a  new key, unless the subscriber requests a re-key 
        at the same time. 
Does the "unless" clause make the CPS in violation of 6484?
 I think we didn’t anticipate the possibility of a rekey occurring at the same time as a 3779 extension change, 
when we wrote 6484, but we thought about it while revising the CPS. I’ve removed the clause, ignoring the 
possible conflation of two actions in the CPS, to maintain consistency with the CP.
    
6.3.2 of 6484 says    
        case, the validity period for certificates MUST be chosen by the issuing CA and described in its CPS. 
    
6.3.2 of the CPS draft says    
        The <Name of Organization> CA's key pair will have a validity interval of <insert number of years>. 
        <These key pairs and certificates should have reasonably long validity intervals, e.g., 10  years, 
        to minimize the disruption caused by key changeover.>

which sounds like it does not describe the validity period of the certs it issues, but rather 
its own cert (which according to 6484 is under the control of the CA's parent) 
 
To clarify this text I added the following, inside the angle brackets:
        Note that the CA’s key lifetime is under the control of it’s issuer,
        so the CPS MUST reflect the key lifetime imposed by the issuer.

 

9 of the CPS drafts says    
        <The sections below are optional. Fill them in as appropriate for your organization. 

The CP says that CAs should cover 9.1 to 9.11 and 9.13 to 9.17 although not every CA will choose to do so.
but there's no 9.17 in the outline that follows.  Oversight?  Dear God, Sandy, just how anal can you be? 
Changed the text to say 9.16. 

 

 

--------------010302000905080504080107-- From internet-drafts@ietf.org Tue Oct 8 10:25:40 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2F6BE21E8253; Tue, 8 Oct 2013 10:25:40 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.57 X-Spam-Level: X-Spam-Status: No, score=-102.57 tagged_above=-999 required=5 tests=[AWL=0.030, BAYES_00=-2.599, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Im5DK9oPSguC; Tue, 8 Oct 2013 10:25:39 -0700 (PDT) Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id F293C11E8137; Tue, 8 Oct 2013 10:25:37 -0700 (PDT) MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable From: internet-drafts@ietf.org To: i-d-announce@ietf.org X-Test-IDTracker: no X-IETF-IDTracker: 4.80.p1 Auto-Submitted: auto-generated Precedence: bulk Message-ID: <20131008172537.25649.24994.idtracker@ietfa.amsl.com> Date: Tue, 08 Oct 2013 10:25:37 -0700 Cc: sidr@ietf.org Subject: [sidr] I-D Action: draft-ietf-sidr-cps-03.txt X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 08 Oct 2013 17:25:40 -0000 A New Internet-Draft is available from the on-line Internet-Drafts director= ies. This draft is a work item of the Secure Inter-Domain Routing Working Group= of the IETF. Title : Template for a Certification Practice Statement (CPS) fo= r the Resource PKI (RPKI) Author(s) : BBN Technologies Filename : draft-ietf-sidr-cps-03.txt Pages : 44 Date : 2013-10-08 Abstract: This document contains a template to be used for creating a Certification Practice Statement (CPS) for an Organization that is part of the Resource Public Key Infrastructure (RPKI), e.g., a resource allocation registry or an ISP. The IETF datatracker status page for this draft is: https://datatracker.ietf.org/doc/draft-ietf-sidr-cps There's also a htmlized version available at: http://tools.ietf.org/html/draft-ietf-sidr-cps-03 A diff from the previous version is available at: http://www.ietf.org/rfcdiff?url2=3Ddraft-ietf-sidr-cps-03 Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org. Internet-Drafts are also available by anonymous FTP at: ftp://ftp.ietf.org/internet-drafts/ From internet-drafts@ietf.org Tue Oct 8 13:41:31 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C2D6D21F9FC7; Tue, 8 Oct 2013 13:41:31 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.57 X-Spam-Level: X-Spam-Status: No, score=-102.57 tagged_above=-999 required=5 tests=[AWL=0.030, BAYES_00=-2.599, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WtOMLMyBJCVj; Tue, 8 Oct 2013 13:41:31 -0700 (PDT) Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 4DC9321F9FD6; Tue, 8 Oct 2013 13:41:14 -0700 (PDT) MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable From: internet-drafts@ietf.org To: i-d-announce@ietf.org X-Test-IDTracker: no X-IETF-IDTracker: 4.80.p1 Auto-Submitted: auto-generated Precedence: bulk Message-ID: <20131008204114.28645.53351.idtracker@ietfa.amsl.com> Date: Tue, 08 Oct 2013 13:41:14 -0700 Cc: sidr@ietf.org Subject: [sidr] I-D Action: draft-ietf-sidr-bgpsec-threats-07.txt X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 08 Oct 2013 20:41:31 -0000 A New Internet-Draft is available from the on-line Internet-Drafts director= ies. This draft is a work item of the Secure Inter-Domain Routing Working Group= of the IETF. Title : Threat Model for BGP Path Security Author(s) : Stephen Kent Andrew Chi Filename : draft-ietf-sidr-bgpsec-threats-07.txt Pages : 19 Date : 2013-10-08 Abstract: This document describes a threat model for the context in which (E)BGP path security mechanisms will be developed. The threat model includes an analysis of the RPKI, and focuses on the ability of an AS to verify the authenticity of the AS path info received in a BGP update. We use the term PATHSEC to refer to any BGP path security technology that makes use of the RPKI. PATHSEC will secure BGP [RFC4271], consistent with the inter-AS security focus of the RPKI [RFC6480]. The document characterizes classes of potential adversaries that are considered to be threats, and examines classes of attacks that might be launched against PATHSEC. It does not revisit attacks against unprotected BGP, as that topic has already been addressed in [RFC4271]. It concludes with brief discussion of residual vulnerabilities. The IETF datatracker status page for this draft is: https://datatracker.ietf.org/doc/draft-ietf-sidr-bgpsec-threats There's also a htmlized version available at: http://tools.ietf.org/html/draft-ietf-sidr-bgpsec-threats-07 A diff from the previous version is available at: http://www.ietf.org/rfcdiff?url2=3Ddraft-ietf-sidr-bgpsec-threats-07 Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org. Internet-Drafts are also available by anonymous FTP at: ftp://ftp.ietf.org/internet-drafts/ From internet-drafts@ietf.org Tue Oct 8 21:09:40 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D365921F9CA1; Tue, 8 Oct 2013 21:09:40 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.458 X-Spam-Level: X-Spam-Status: No, score=-102.458 tagged_above=-999 required=5 tests=[AWL=-0.085, BAYES_00=-2.599, NO_RELAYS=-0.001, SARE_SUB_OBFU_Q1=0.227, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m5UKJf1dZ2uA; Tue, 8 Oct 2013 21:09:40 -0700 (PDT) Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id E784821F93F8; Tue, 8 Oct 2013 21:09:39 -0700 (PDT) MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable From: internet-drafts@ietf.org To: i-d-announce@ietf.org X-Test-IDTracker: no X-IETF-IDTracker: 4.80.p1 Auto-Submitted: auto-generated Precedence: bulk Message-ID: <20131009040939.28645.5262.idtracker@ietfa.amsl.com> Date: Tue, 08 Oct 2013 21:09:39 -0700 Cc: sidr@ietf.org Subject: [sidr] I-D Action: draft-ietf-sidr-bgpsec-reqs-08.txt X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 09 Oct 2013 04:09:41 -0000 A New Internet-Draft is available from the on-line Internet-Drafts director= ies. This draft is a work item of the Secure Inter-Domain Routing Working Group= of the IETF. Title : Security Requirements for BGP Path Validation Author(s) : Steven M. Bellovin Randy Bush David Ward Filename : draft-ietf-sidr-bgpsec-reqs-08.txt Pages : 9 Date : 2013-10-08 Abstract: This document describes requirements for a BGP security protocol design to provide cryptographic assurance that the origin AS had the right to announce the prefix and to provide assurance of the AS Path of the announcement. The IETF datatracker status page for this draft is: https://datatracker.ietf.org/doc/draft-ietf-sidr-bgpsec-reqs There's also a htmlized version available at: http://tools.ietf.org/html/draft-ietf-sidr-bgpsec-reqs-08 A diff from the previous version is available at: http://www.ietf.org/rfcdiff?url2=3Ddraft-ietf-sidr-bgpsec-reqs-08 Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org. Internet-Drafts are also available by anonymous FTP at: ftp://ftp.ietf.org/internet-drafts/ From wesley.george@twcable.com Wed Oct 9 05:48:58 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C235311E818B for ; Wed, 9 Oct 2013 05:48:58 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -0.713 X-Spam-Level: X-Spam-Status: No, score=-0.713 tagged_above=-999 required=5 tests=[AWL=-0.250, BAYES_00=-2.599, HELO_EQ_MODEMCABLE=0.768, HOST_EQ_MODEMCABLE=1.368] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HLvEnz+q8UrY for ; Wed, 9 Oct 2013 05:48:54 -0700 (PDT) Received: from cdpipgw02.twcable.com (cdpipgw02.twcable.com [165.237.59.23]) by ietfa.amsl.com (Postfix) with ESMTP id 38E4311E8184 for ; Wed, 9 Oct 2013 05:48:51 -0700 (PDT) X-SENDER-IP: 10.136.163.12 X-SENDER-REPUTATION: None X-IronPort-AV: E=Sophos;i="4.90,1063,1371096000"; d="scan'208";a="141414984" Received: from unknown (HELO PRVPEXHUB03.corp.twcable.com) ([10.136.163.12]) by cdpipgw02.twcable.com with ESMTP/TLS/RC4-MD5; 09 Oct 2013 08:47:54 -0400 Received: from PRVPEXVS15.corp.twcable.com ([10.136.163.79]) by PRVPEXHUB03.corp.twcable.com ([10.136.163.12]) with mapi; Wed, 9 Oct 2013 08:48:50 -0400 From: "George, Wes" To: "sidr@ietf.org" Date: Wed, 9 Oct 2013 08:48:49 -0400 Thread-Topic: [sidr] I-D Action: draft-ietf-sidr-bgpsec-threats-07.txt Thread-Index: Ac7EZuDlAqgborrLQ22maojv3orRFAAhqYfg Message-ID: <2671C6CDFBB59E47B64C10B3E0BD5923043C7556E1@PRVPEXVS15.corp.twcable.com> References: <20131008204114.28645.53351.idtracker@ietfa.amsl.com> In-Reply-To: <20131008204114.28645.53351.idtracker@ietfa.amsl.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable MIME-Version: 1.0 Subject: Re: [sidr] I-D Action: draft-ietf-sidr-bgpsec-threats-07.txt X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 09 Oct 2013 12:48:58 -0000 This update does not address any of my comments from my review (message sen= t on 9/12). Thanks, Wes > -----Original Message----- > From: sidr-bounces@ietf.org [mailto:sidr-bounces@ietf.org] On Behalf Of > internet-drafts@ietf.org > Sent: Tuesday, October 08, 2013 4:41 PM > To: i-d-announce@ietf.org > Cc: sidr@ietf.org > Subject: [sidr] I-D Action: draft-ietf-sidr-bgpsec-threats-07.txt > > > A New Internet-Draft is available from the on-line Internet-Drafts > directories. > This draft is a work item of the Secure Inter-Domain Routing Working > Group of the IETF. > > Title : Threat Model for BGP Path Security > Author(s) : Stephen Kent > Andrew Chi > Filename : draft-ietf-sidr-bgpsec-threats-07.txt > Pages : 19 > Date : 2013-10-08 > > Abstract: > This document describes a threat model for the context in which > (E)BGP path security mechanisms will be developed. The threat model > includes an analysis of the RPKI, and focuses on the ability of an AS > to verify the authenticity of the AS path info received in a BGP > update. We use the term PATHSEC to refer to any BGP path security > technology that makes use of the RPKI. PATHSEC will secure BGP > [RFC4271], consistent with the inter-AS security focus of the RPKI > [RFC6480]. > > The document characterizes classes of potential adversaries that are > considered to be threats, and examines classes of attacks that might > be launched against PATHSEC. It does not revisit attacks against > unprotected BGP, as that topic has already been addressed in > [RFC4271]. It concludes with brief discussion of residual > vulnerabilities. > > > The IETF datatracker status page for this draft is: > https://datatracker.ietf.org/doc/draft-ietf-sidr-bgpsec-threats > > There's also a htmlized version available at: > http://tools.ietf.org/html/draft-ietf-sidr-bgpsec-threats-07 > > A diff from the previous version is available at: > http://www.ietf.org/rfcdiff?url2=3Ddraft-ietf-sidr-bgpsec-threats-07 > > > Please note that it may take a couple of minutes from the time of > submission > until the htmlized version and diff are available at tools.ietf.org. > > Internet-Drafts are also available by anonymous FTP at: > ftp://ftp.ietf.org/internet-drafts/ > > _______________________________________________ > sidr mailing list > sidr@ietf.org > https://www.ietf.org/mailman/listinfo/sidr This E-mail and any of its attachments may contain Time Warner Cable propri= etary information, which is privileged, confidential, or subject to copyrig= ht belonging to Time Warner Cable. This E-mail is intended solely for the u= se of the individual or entity to which it is addressed. If you are not the= intended recipient of this E-mail, you are hereby notified that any dissem= ination, distribution, copying, or action taken in relation to the contents= of and attachments to this E-mail is strictly prohibited and may be unlawf= ul. If you have received this E-mail in error, please notify the sender imm= ediately and permanently delete the original and any copy of this E-mail an= d any printout. From kent@bbn.com Wed Oct 9 08:13:21 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A1E7321E809F for ; Wed, 9 Oct 2013 08:13:20 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -105.966 X-Spam-Level: X-Spam-Status: No, score=-105.966 tagged_above=-999 required=5 tests=[AWL=0.632, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Gui95aUVsuxe for ; Wed, 9 Oct 2013 08:13:14 -0700 (PDT) Received: from smtp.bbn.com (smtp.bbn.com [128.33.0.80]) by ietfa.amsl.com (Postfix) with ESMTP id 6A87321E811A for ; Wed, 9 Oct 2013 08:13:12 -0700 (PDT) Received: from dhcp89-089-218.bbn.com ([128.89.89.218]:49391) by smtp.bbn.com with esmtp (Exim 4.77 (FreeBSD)) (envelope-from ) id 1VTvRn-0007W9-BQ; Wed, 09 Oct 2013 11:13:11 -0400 Message-ID: <52557287.8010205@bbn.com> Date: Wed, 09 Oct 2013 11:13:11 -0400 From: Stephen Kent User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 MIME-Version: 1.0 To: "George, Wes" References: <20131008204114.28645.53351.idtracker@ietfa.amsl.com> <2671C6CDFBB59E47B64C10B3E0BD5923043C7556E1@PRVPEXVS15.corp.twcable.com> In-Reply-To: <2671C6CDFBB59E47B64C10B3E0BD5923043C7556E1@PRVPEXVS15.corp.twcable.com> Content-Type: multipart/alternative; boundary="------------070307010501060905010403" Cc: "sidr@ietf.org" Subject: Re: [sidr] I-D Action: draft-ietf-sidr-bgpsec-threats-07.txt X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 09 Oct 2013 15:13:21 -0000 This is a multi-part message in MIME format. --------------070307010501060905010403 Content-Type: text/plain; charset=us-ascii; format=flowed Content-Transfer-Encoding: 7bit Wes, Sorry. I was on vacation when your message was sent, and I did not see it when I processed all of the messages upon return, two weeks later. I did locate it in the archive today, after seeing your message. I'll treat your comments as IETF last call comments since, as you note, they were posted long after WGLC. Your comments were: Maybe I'm hypersensitive to such in light of recent accusations of national actors subverting supposedly secure infrastructure to behave badly, but I find it odd that this threats document doesn't discuss the interaction between a national actor and the machinery provided by draft-ietf-sidr-ltamgmt. i.e. a national actor imposes upon SPs that operate inside their borders to use their own Local (and compromised) Trust Anchor to subvert the protections provided by RPKI. While this is primarily a concern for origin validation, I view it as distinct from the existing discussion of attacks on a CA covered in 4.5, and there is no equivalent Origin Validation threats document. It may be that the right path is to augment the discussion of this issue in the LTA management draft, and simply reference it from this draft, but I don't think that this is discussed suitably in the security considerations of either draft. The increased sensitivity to nation-level threats is understandable.The threats doc lists nations as a category of adversary in Section 3; we have not ignored them. (Can you name any other IETF threat analysis that has done so?) The doc does not discuss attacks by nations against LTAM. The RPKI, as specified in RFCs 6480-91, is addressed for completeness, and because the SIDR charter mandates use of the RPKI. LTAM is still an I-D; it is not part of the RPKI standards. As such, I don't consider it to be in scope for this doc. More to the point, as lead author of the LTAM doc, I anticipate reducing its scope in a way that may remove the concern you raised. However, our new I-D, "Suspenders" may raise similar concerns. I think it appropriate to discuss them if and when the WG elects to adopt that doc as a work item. Section 4.2 is missing any discussion regarding manipulation of other route attributes that may be used to affect a BGP route's selection, such as MED, Local Pref. It's covered in section 5, but since this occurred to me whilst reading section 4.2, perhaps some mention in 4.2 would be useful, I don't know. As you noted, Section 5 discusses other attributes that are not considered in this doc, and explains why. Unless Stewart directs us to add a forward pointer in 4.2, I don't plan to do so. That said, I also think that the discussion of this topic at the end of session 5 is inadequate for a document in IETF LC. The SIDR WG made a conscious decision to secure *only* the AS_Path attribute, and leave other attributes insecure, but there is no summary of the underlying rationale supporting this choice. Pointing to a WG charter as the sole explanation, and noting that this document should be changed if the charter is updated is unacceptable, as it provides no context to a reader that was not privy to the discussion leading to that charter/scope decision. No one (other than you) suggested that we include a discussion of the history of the charter/scope discussion here. I do not recall seeing such a discussion in any other threat analysis doc. I don't plan to add such a discussion here. It also makes reference to something fairly ephemeral (a WG and charter) in a permanent document. Fine for a draft in WG discussion to have that sort of placeholder, but not anymore. The latest version (-07) of the threats document added a paraphrase of the relevant charter text to address the concern about referencing a charter, an issue raised by David Black in his GENART review. There is a brief (and IMO incomplete) discussion of this matter to be found in section 2.3 of draft-sriram-bgpsec-design-choices that could be referenced, but since that document's future is unclear, some standalone discussion within this document might be more appropriate. At a minimum, a threats document should discuss why these threats are not considered high enough risk to justify the added complexity of securing them using the RPKI. A threat analysis, in principle, identifies adversaries, their motivations for carrying out classes of attacks, and their capabilities to do so. It need not establish requirements for acceptable designs, or propose countermeasures to address classes of attacks. In this doc we went beyond those essential threat analysis elements, because there was no RPKI threat doc (and because the charter calls for use of the RPKI as a basis for BGPSEC). A requirements doc is a place where one defines what needs to be done by a solution, to address the threats previously described. Steve --------------070307010501060905010403 Content-Type: text/html; charset=us-ascii Content-Transfer-Encoding: 7bit Wes,

Sorry. I was on vacation when your message was sent, and I did not see it when I processed all
of the messages upon return, two weeks later. I did locate it in the archive today, after
seeing your message. I'll treat your comments as IETF last call comments since, as you note,
they were posted long after WGLC.

Your comments were:
Maybe I'm hypersensitive to such in light of recent accusations of national actors subverting supposedly secure infrastructure to behave badly, but I find it odd that this threats document doesn't discuss the interaction between a national actor and the machinery provided by draft-ietf-sidr-ltamgmt. i.e. a national actor imposes upon SPs that operate inside their borders to use their own Local (and compromised) Trust Anchor to subvert the protections provided by RPKI. While this is primarily a concern for origin validation, I view it as distinct from the existing discussion of attacks on a CA covered in 4.5, and there is no equivalent Origin Validation threats document. It may be that the right path is to augment the discussion of this issue in the LTA management draft, and simply reference it from this draft, but I don't think that this is discussed suitably in the security considerations of either draft.

The increased sensitivity to nation-level threats is understandable.The threats doc lists nations as a category of adversary in Section 3; we have not ignored them. (Can you name any other IETF threat analysis that has done so?)  The doc does not discuss attacks by nations against LTAM. The RPKI, as specified in RFCs 6480-91, is addressed for completeness, and because the SIDR charter mandates use of the RPKI. LTAM is still an I-D; it is not part of the RPKI standards. As such, I don't consider it to be in scope for this doc.

More to the point, as lead author of the LTAM doc, I anticipate reducing its scope in a way that
may remove the concern you raised. However, our new I-D, "Suspenders" may raise similar
concerns. I think it appropriate to discuss them if and when the WG elects to adopt that doc
as a work item.

Section 4.2 is missing any discussion regarding manipulation of other route attributes that may be used to affect a BGP route's selection, such as MED, Local Pref. It's covered in section 5, but since this occurred to me whilst reading section 4.2, perhaps some mention in 4.2 would be useful, I don't know.

As you noted, Section 5 discusses other attributes that are not considered in this doc, and explains
why. Unless Stewart directs us to add a forward pointer in 4.2, I don't plan to do so.
That said, I also think that the discussion of this topic at the end of session 5 is inadequate for a document in IETF LC. The SIDR WG made a conscious decision to secure *only* the AS_Path attribute, and leave other attributes insecure, but there is no summary of the underlying rationale supporting this choice. Pointing to a WG charter as the sole explanation, and noting that this document should be changed if the charter is updated is unacceptable, as it provides no context to a reader that was not privy to the discussion leading to that charter/scope decision.
No one (other than you) suggested that we include a discussion of the history of the charter/scope discussion here. I do not recall seeing such a discussion in any other threat analysis doc. I don't
plan to add such a discussion here.
It also makes reference to something fairly ephemeral (a WG and charter) in a permanent document. Fine for a draft in WG discussion to have that sort of placeholder, but not anymore.

The latest version (-07) of the threats document added a paraphrase of the relevant charter text to address the concern about referencing a charter, an issue raised by David Black in his GENART review.
There is a brief (and IMO incomplete) discussion of this matter to be found in section 2.3 of draft-sriram-bgpsec-design-choices that could be referenced, but since that document's future is unclear, some standalone discussion within this document might be more appropriate. At a minimum, a threats document should discuss why these threats are not considered high enough risk to justify the added complexity of securing them using the RPKI.
A threat analysis, in principle, identifies adversaries, their motivations for carrying out classes of attacks, and their capabilities to do so. It need not establish requirements for acceptable designs, or propose countermeasures to address classes of attacks. In this doc we went beyond those essential threat analysis elements, because there was no RPKI threat doc (and because the charter calls for use of the RPKI as a basis for BGPSEC). A requirements doc is a place where one defines what needs to be done by a solution, to address the threats previously described.

Steve
--------------070307010501060905010403-- From david.black@emc.com Wed Oct 9 09:30:45 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D3C1F21F99F0; Wed, 9 Oct 2013 09:30:44 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.599 X-Spam-Level: X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[AWL=0.001, BAYES_00=-2.599, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6qSQ5CTFo2c1; Wed, 9 Oct 2013 09:30:40 -0700 (PDT) Received: from mailuogwhop.emc.com (mailuogwhop.emc.com [168.159.213.141]) by ietfa.amsl.com (Postfix) with ESMTP id E744421F880F; Wed, 9 Oct 2013 09:28:27 -0700 (PDT) Received: from maildlpprd02.lss.emc.com (maildlpprd02.lss.emc.com [10.253.24.34]) by mailuogwprd04.lss.emc.com (Sentrion-MTA-4.3.0/Sentrion-MTA-4.3.0) with ESMTP id r99GRsQn003031 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 9 Oct 2013 12:27:55 -0400 X-DKIM: OpenDKIM Filter v2.4.3 mailuogwprd04.lss.emc.com r99GRsQn003031 DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=emc.com; s=jan2013; t=1381336075; bh=GKyJC2XbFKRMKdRcyRsXRTllMz8=; h=From:To:CC:Date:Subject:Message-ID:Content-Type: Content-Transfer-Encoding:MIME-Version; b=JNPjmDwK8flzFwELo6wTtVT2xPYUONpTNQO3teab5MSVZN+TrdOeoiL9QeVApPrNx 0Pgs4k1S0tEycCSmVYQTDnSrbVsjUoSZM0JJxnVcMFLKT47+d+3bnuelYaIhwmfUCn olRyNfJDjjAR9hCoo1Is988mz265/aT1CipCIKXc= X-DKIM: OpenDKIM Filter v2.4.3 mailuogwprd04.lss.emc.com r99GRsQn003031 Received: from mailusrhubprd02.lss.emc.com (mailusrhubprd02.lss.emc.com [10.253.24.20]) by maildlpprd02.lss.emc.com (RSA Interceptor); Wed, 9 Oct 2013 12:27:46 -0400 Received: from mxhub30.corp.emc.com (mxhub30.corp.emc.com [128.222.70.170]) by mailusrhubprd02.lss.emc.com (Sentrion-MTA-4.3.0/Sentrion-MTA-4.3.0) with ESMTP id r99GRjwl030080 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Wed, 9 Oct 2013 12:27:46 -0400 Received: from mx15a.corp.emc.com ([169.254.1.46]) by mxhub30.corp.emc.com ([128.222.70.170]) with mapi; Wed, 9 Oct 2013 12:27:46 -0400 From: "Black, David" To: "kent@bbn.com" , "achi@cs.unc.edu" , "General Area Review Team (gen-art@ietf.org)" Date: Wed, 9 Oct 2013 12:27:44 -0400 Thread-Topic: Gen-ART review of draft-ietf-sidr-bgpsec-threats-07 Thread-Index: Ac7FDHoXTpnzCWzcRRiztQCbALnpTw== Message-ID: <8D3D17ACE214DC429325B2B98F3AE712025DCE24E0@MX15A.corp.emc.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable MIME-Version: 1.0 X-Sentrion-Hostname: mailusrhubprd02.lss.emc.com X-EMM-GWVC: 1 X-EMM-McAfeeVC: 1 X-RSA-Classifications: public Cc: "sidr@ietf.org" , "ietf@ietf.org" Subject: [sidr] Gen-ART review of draft-ietf-sidr-bgpsec-threats-07 X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 09 Oct 2013 16:30:45 -0000 After discussion with the authors, the -07 version of this draft resolves the two issues in the Gen-ART review of the -06 version. In summary: - Text has been added to explain the relationship of the PATHSEC and BGPsec= terms. - Citations have been added to the RFCs that explain the RPKI RP caching requirements. Thanks, --David > -----Original Message----- > From: Black, David > Sent: Monday, September 23, 2013 8:25 PM > To: kent@bbn.com; achi@cs.unc.edu; General Area Review Team (gen-art@ietf= .org) > Cc: Black, David; stbryant@cisco.com; ietf@ietf.org; sidr@ietf.org > Subject: Gen-ART review of draft-ietf-sidr-bgpsec-threats-06 >=20 > I am the assigned Gen-ART reviewer for this draft. For background on > Gen-ART, please see the FAQ at > < http://wiki.tools.ietf.org/area/gen/trac/wiki/GenArtfaq>. >=20 > Please wait for direction from your document shepherd > or AD before posting a new version of the draft. >=20 > Document: draft-ietf-sidr-bgpsec-threats-06 > Reviewer: David L. Black > Review Date: September 23, 2012 > IETF LC End Date: September 23, 2012 >=20 > Summary: This draft is on the right track, but has open issues > described in the review. >=20 > This draft describes the threat model for BGP Path Security. The > draft generally reads well, but does contain quite a bit of serious > security analysis of an important routing protocol and hence requires > both security and routing expertise to fully understand. >=20 > Major issue: >=20 > This draft contains more than just a threat model. It also contains > a high level security analysis of the security architecture/approach > that applies the RPKI to secure use of BGP. That analysis appears to > be good, but it's somehow disconnected from the rest of the sidr WG's > work, by what I hope is simply a terminology problem: > - This draft refers to the security architecture/approach for > BGP as PATHSEC. > - Many of the other sidr WG draft refer to that security as > BGPsec > In effect, the PATHSEC security architecture/approach appears to be > implicit in this draft. >=20 > Something's missing - if those two terms were meant to be the same, > BGPsec should probably be used in this draft, otherwise, the relationship > should be described. I've tagged this as a major issue, as it makes > text like the following in Section 4.2 rather unclear: >=20 > Stale Path Announcement: If PATHSEC-secured announcements can > expire, such an announcement may be propagated with PATHSEC data > that is "expired". This behavior would violate the PATHSEC goals > and is considered a type of replay attack. >=20 > What is "PATHSEC data"? What are "the PATHSEC goals"? The statement > in the abstract that " We use the term PATHSEC to refer to any BGP > path security technology that makes use of the RPKI" doesn't seem to > answer these questions. >=20 > Minor Issue: >=20 > Section 4.4 seems somewhat loose on caching by RPs, considering the > importance of that caching in countering a number of the attacks describe= d > in that section - in multiple cases, RP detection of an attack relies > upon the RP noticing that something has changed at the publication point > wrt the RP's cached copy in a fashion that should not have happened. >=20 > Statements such as "the RPKI calls for RPs to cache" and "RPs are > expected to make use of local caches" strike me as a weak foundation > for the level of security dependence on that caching. A pointer to a > SHOULD or MUST requirement for caching by RPKI RPs in another document > would alleviate this concern; surely that language exists somewhere. >=20 > Nits/editorial comments: >=20 > Also in Section 4.4: >=20 > (The RP would be very unhappy if > there is no CRL for the CA instance anyway.) >=20 > Please rewrite to describe how the RP reacts to failure to find a CRL > - the RP surely does something in addition to becoming "very unhappy" ;-)= . > Some of that may already be in the sentence immediately following the > "very unhappy" text. >=20 > idnits 2.12.17 complains about a missing reference: >=20 > =3D=3D Missing Reference: 'TCPMD5' is mentioned on line 114, but not de= fined >=20 > That citation is embedded in a quote from RFC 4272, nonetheless, [TCPMD5] > should be informatively referenced here - it was RFC 2385, which has been > obsoleted by RFC 5925, which is referenced here. The fact that RFC 2385 > is obsolete will generate a different idnits warning, which is ok to igno= re. >=20 > Thanks, > --David > ---------------------------------------------------- > David L. Black, Distinguished Engineer > EMC Corporation, 176 South St., Hopkinton, MA=A0 01748 > +1 (508) 293-7953=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0=A0 FAX: +1 (508) 293-7= 786 > david.black@emc.com=A0=A0=A0=A0=A0=A0=A0 Mobile: +1 (978) 394-7754 > ---------------------------------------------------- >=20 From alexey.melnikov@isode.com Wed Oct 9 13:20:34 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C369021E8099 for ; Wed, 9 Oct 2013 13:20:34 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -104.732 X-Spam-Level: X-Spam-Status: No, score=-104.732 tagged_above=-999 required=5 tests=[AWL=-2.734, BAYES_00=-2.599, HTML_MESSAGE=0.001, J_CHICKENPOX_82=0.6, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lrRnVMHTfpLO for ; Wed, 9 Oct 2013 13:20:33 -0700 (PDT) Received: from waldorf.isode.com (cl-125.lon-03.gb.sixxs.net [IPv6:2a00:14f0:e000:7c::2]) by ietfa.amsl.com (Postfix) with ESMTP id 6623211E80FC for ; Wed, 9 Oct 2013 13:20:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1381350031; d=isode.com; s=selector; i=@isode.com; bh=hPaX4r1yS/9egK9hd1VAxBGG+oAC6g2/0iOPs3OxYvI=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=UNVffi/LUN7C/eDjoHCEdUpsoUYp3avfFX9arqZU14EikBqA/P9ShAMfDKT1OrSh95XKef fkOq+m9pIR4gbM+u1jp9vflkYfeXckMogQvEimoOFgWOwjiLsnSqbkpfmiZiH6gdNf8WEm 7JHy6+JLfLyf8Sq97REShaxDIDLgMT8=; Received: from [192.168.0.4] (cpc5-nmal20-2-0-cust24.19-2.cable.virginmedia.com [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPA id ; Wed, 9 Oct 2013 21:20:28 +0100 Message-ID: <5255BA8E.4070500@isode.com> Date: Wed, 09 Oct 2013 21:20:30 +0100 From: Alexey Melnikov User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 To: Stephen Kent References: <24B20D14B2CD29478C8D5D6E9CBB29F6749E8EEB@CVA-MB002.centreville.ads.sparta.com> <24B20D14B2CD29478C8D5D6E9CBB29F674A5C902@CVA-MB001.centreville.ads.sparta.com> <5252D6C1.4090909@bbn.com> In-Reply-To: <5252D6C1.4090909@bbn.com> MIME-Version: 1.0 Content-Type: multipart/alternative; boundary="------------020005060406080604040107" Cc: "Murphy, Sandra" , sidr@ietf.org Subject: Re: [sidr] some comments on draft-ietf-sidr-cps-02 X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 09 Oct 2013 20:20:35 -0000 This is a multi-part message in MIME format. --------------020005060406080604040107 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Hi Stephen, On 07/10/2013 16:44, Stephen Kent wrote: > 3.1.2 of 6484 says that the CA SHOULD NOT use meaningful names, which > leaves the CA some leeway.3.1.2 in the CPS draft says "The name of the > subscriber will not be "meaningful" ", which is less flexible.OK, so > this is a template that the CAs can modify, and that language is > helpful to the desired outcome that the subject names are meaningless. > *I've changed it to more closely match 6484.* > > 3.1.3 says > "Although Subject names in certificates issued by this Organization need not be meaningful," > which is inconsistent with 3.1.2. And 3.1.5 says "Because the Subject names are not intended to be meaningful". > So is it "will not be meaningful" or "need not be meaningful"? > *changed to "SHOULD NOT be meaningful." Could make this an erratum for 6484 if we want.* I don't think there is any compliance statement here (how are you going to test for compliance?). So I think you should use "is not meaningful" instead. --------------020005060406080604040107 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit
Hi Stephen,

On 07/10/2013 16:44, Stephen Kent wrote:
3.1.2 of 6484 says that the CA SHOULD NOT use meaningful names, which leaves the CA some leeway.  3.1.2 in the CPS draft says "The name of the subscriber will not be "meaningful" ", which is less flexible.  OK, so this is a template that the CAs can modify, and that language is helpful to the desired outcome that the subject names are meaningless. 
I’ve changed it to more closely match 6484.
 
3.1.3 says 
        "Although Subject names in certificates issued by this Organization need not be meaningful," 
which is inconsistent with 3.1.2.  And 3.1.5 says "Because the Subject names are not intended to be meaningful".  
So is it "will not be meaningful" or "need not be meaningful"?
changed to “SHOULD NOT be meaningful.” Could make this an erratum for 6484 if we want.
I don't think there is any compliance statement here (how are you going to test for compliance?). So I think you should use "is not meaningful" instead.

--------------020005060406080604040107-- From wesley.george@twcable.com Wed Oct 9 13:29:48 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1E5B821E81C2 for ; Wed, 9 Oct 2013 13:29:48 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -1.129 X-Spam-Level: X-Spam-Status: No, score=-1.129 tagged_above=-999 required=5 tests=[AWL=0.333, BAYES_00=-2.599, HELO_EQ_MODEMCABLE=0.768, HOST_EQ_MODEMCABLE=1.368, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 63DikxePYg3m for ; Wed, 9 Oct 2013 13:29:43 -0700 (PDT) Received: from cdpipgw01.twcable.com (cdpipgw01.twcable.com [165.237.59.22]) by ietfa.amsl.com (Postfix) with ESMTP id A626321E81B9 for ; Wed, 9 Oct 2013 13:29:42 -0700 (PDT) X-SENDER-IP: 10.136.163.14 X-SENDER-REPUTATION: None X-IronPort-AV: E=Sophos;i="4.90,1066,1371096000"; d="scan'208,217";a="147059003" Received: from unknown (HELO PRVPEXHUB05.corp.twcable.com) ([10.136.163.14]) by cdpipgw01.twcable.com with ESMTP/TLS/RC4-MD5; 09 Oct 2013 16:28:49 -0400 Received: from PRVPEXVS15.corp.twcable.com ([10.136.163.79]) by PRVPEXHUB05.corp.twcable.com ([10.136.163.14]) with mapi; Wed, 9 Oct 2013 16:29:41 -0400 From: "George, Wes" To: Stephen Kent Date: Wed, 9 Oct 2013 16:29:39 -0400 Thread-Topic: [sidr] I-D Action: draft-ietf-sidr-bgpsec-threats-07.txt Thread-Index: Ac7FAlfB/V9t5ADZTDK5XXz7LOkNCwABze1w Message-ID: <2671C6CDFBB59E47B64C10B3E0BD5923043C7FED59@PRVPEXVS15.corp.twcable.com> References: <20131008204114.28645.53351.idtracker@ietfa.amsl.com> <2671C6CDFBB59E47B64C10B3E0BD5923043C7556E1@PRVPEXVS15.corp.twcable.com> <52557287.8010205@bbn.com> In-Reply-To: <52557287.8010205@bbn.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US Content-Type: multipart/alternative; boundary="_000_2671C6CDFBB59E47B64C10B3E0BD5923043C7FED59PRVPEXVS15cor_" MIME-Version: 1.0 Cc: "sidr@ietf.org" Subject: Re: [sidr] I-D Action: draft-ietf-sidr-bgpsec-threats-07.txt X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 09 Oct 2013 20:29:48 -0000 --_000_2671C6CDFBB59E47B64C10B3E0BD5923043C7FED59PRVPEXVS15cor_ Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable In order to make this thread a bit more readable, I've added [Wes] to my or= iginal comments if I kept them, [SK] to yours, and my new replies are [WEG] From: Stephen Kent [mailto:kent@bbn.com] [SK]The increased sensitivity to nation-level threats is understandable.The= threats doc lists nations as a category of adversary in Section 3; we have= not ignored them. (Can you name any other IETF threat analysis that has do= ne so?) The doc does not discuss attacks by nations against LTAM. The RPKI= , as specified in RFCs 6480-91, is addressed for completeness, and because = the SIDR charter mandates use of the RPKI. LTAM is still an I-D; it is not = part of the RPKI standards. As such, I don't consider it to be in scope for= this doc. More to the point, as lead author of the LTAM doc, I anticipate reducing it= s scope in a way that may remove the concern you raised. However, our new I-D, "Suspenders" may r= aise similar concerns. I think it appropriate to discuss them if and when the WG elects = to adopt that doc as a work item. [WEG] That's a reasonable distinction (discuss only the standards not draft= s) and an acceptable way forward. [Wes]That said, I also think that the discussion of this topic at the end o= f session 5 is inadequate for a document in IETF LC. The SIDR WG made a con= scious decision to secure *only* the AS_Path attribute, and leave other att= ributes insecure, but there is no summary of the underlying rationale suppo= rting this choice. Pointing to a WG charter as the sole explanation, and no= ting that this document should be changed if the charter is updated is unac= ceptable, as it provides no context to a reader that was not privy to the d= iscussion leading to that charter/scope decision. [SK]No one (other than you) suggested that we include a discussion of the h= istory of the charter/scope discussion here. I do not recall seeing such a = discussion in any other threat analysis doc. I don't plan to add such a dis= cussion here. [WEG] I think I was unclear in the way that I raised the concern, and your = response (below) helped me see that, so I'll try to clarify. I don't care w= hether it's a charter/scope issue, and I'm not asking for the summary for t= hat reason. I care about it from the perspective of its relative risk as a = threat, and I made reference to the scope/WG/charter/design discussion beca= use I thought that would inform the discussion of the level of risk (i.e. w= e decided that the risk was not high enough to justify changes to the desig= n to secure additional attributes). [Wes]It also makes reference to something fairly ephemeral (a WG and charte= r) in a permanent document. Fine for a draft in WG discussion to have that = sort of placeholder, but not anymore. [SK]The latest version (-07) of the threats document added a paraphrase of = the relevant charter text to address the concern about referencing a charte= r, an issue raised by David Black in his GENART review. [WEG] I've seen the addition. It's not adequate to address my concern, beca= use the text in section 5 was not changed at all to remove the reference to= charter and "changes to this document at a later time" for both route leak= s and secondary attributes. [Wes]There is a brief (and IMO incomplete) discussion of this matter to be = found in section 2.3 of draft-sriram-bgpsec-design-choices that could be re= ferenced, but since that document's future is unclear, some standalone disc= ussion within this document might be more appropriate. At a minimum, a thre= ats document should discuss why these threats are not considered high enoug= h risk to justify the added complexity of securing them using the RPKI. [SK]A threat analysis, in principle, identifies adversaries, their motivati= ons for carrying out classes of attacks, and their capabilities to do so. I= t need not establish requirements for acceptable designs, or propose counte= rmeasures to address classes of attacks. In this doc we went beyond those e= ssential threat analysis elements, because there was no RPKI threat doc (an= d because the charter calls for use of the RPKI as a basis for BGPSEC). A r= equirements doc is a place where one defines what needs to be done by a sol= ution, to address the threats previously described. [WEG] I'm no connoisseur of threat analyses, so I don't have a large basis = of comparison, but I do think that a threats document should not identify a= residual threat and then hand-wave it away as "out of scope" instead of ex= plaining the relative risk that it might be exploited. It might even perhap= s draw the conclusion that the risk is negligible, but based on your explan= ation, WG charter and scope shouldn't figure into the discussion. Worse yet, as this section is currently written, it's circular logic: paths= ec doesn't protect non-AS_Path attributes, so there's a risk of those attri= butes being manipulated without pathsec detecting it, but that's ok because= pathsec isn't required to protect against those things. Why isn't pathsec = required to protect against those things? Because the charter says it isn't= . Why does the charter say that? Because...reasons? >From a threat analysis perspective, either the ability to manipulate unprot= ected attributes is a threat (a capability for an adversary to carry out an= attack) to BGP Path security, or it's not. I believe the fact that you/the= WG included it in the discussion means that you/the WG believe that it's a= threat. I could infer based on the fact that SIDR chose not to design prot= ections against that exploit that it's a real threat but very low risk, or = extremely difficult to exploit, or whatever, but the document doesn't curre= ntly say anything about the relative level of risk for the threat being ide= ntified. You're right in that the design/requirements decisions that SIDR W= G made about whether to address that threat are mostly irrelevant, but the = fact that you discuss it in terms of design scope makes that confusing if o= ne is to evaluate this text as purely a threats analysis. It goes back to a= recurring issue that has happened with the order of these documents, where= we're writing a threats doc and a requirements doc based on an existing de= sign rather than the other around, and are tailoring these documents based = on the current design to the exclusion of things deemed out of scope instea= d of documenting everything and then deciding some of the specific scope it= ems in the requirements/design phase. Hopefully this clarifies my concern Wes ________________________________ This E-mail and any of its attachments may contain Time Warner Cable propri= etary information, which is privileged, confidential, or subject to copyrig= ht belonging to Time Warner Cable. This E-mail is intended solely for the u= se of the individual or entity to which it is addressed. If you are not the= intended recipient of this E-mail, you are hereby notified that any dissem= ination, distribution, copying, or action taken in relation to the contents= of and attachments to this E-mail is strictly prohibited and may be unlawf= ul. If you have received this E-mail in error, please notify the sender imm= ediately and permanently delete the original and any copy of this E-mail an= d any printout. --_000_2671C6CDFBB59E47B64C10B3E0BD5923043C7FED59PRVPEXVS15cor_ Content-Type: text/html; charset="us-ascii" Content-Transfer-Encoding: quoted-printable

In order to make this thread a bit more readable, I’ve added [= Wes] to my original comments if I kept them, [SK] to yours, and my new replies are [WEG]

 

 

From: Stephen Kent [mailto:kent@bbn.com]

[SK]The increased sensitivity to nation-level threats is un= derstandable.The threats doc lists nations as a category of adversary in Se= ction 3; we have not ignored them. (Can you name any other IETF threat analysis that has done so?)  The doc d= oes not discuss attacks by nations against LTAM. The RPKI, as specified in = RFCs 6480-91, is addressed for completeness, and because the SIDR charter m= andates use of the RPKI. LTAM is still an I-D; it is not part of the RPKI standards. As such, I don't consider it= to be in scope for this doc.

More to the point, as lead author of the LTAM doc, I anticipate reducing it= s scope in a way that
may remove the concern you raised. However, our new I-D, "Suspenders&q= uot; may raise similar
concerns. I think it appropriate to discuss them if and when the WG elects = to adopt that doc
as a work item.

[WEG] That’s a reasonable distinc= tion (discuss only the standards not drafts) and an acceptable way forward.=  

[Wes]That said,= I also think that the discussion of this topic at the end of session 5 is = inadequate for a document in IETF LC. The SIDR WG made a conscious decision= to secure *only* the AS_Path attribute, and leave other attributes insecure, but there is no summary of the underl= ying rationale supporting this choice. Pointing to a WG charter as the sole= explanation, and noting that this document should be changed if the charte= r is updated is unacceptable, as it provides no context to a reader that was not privy to the discussion le= ading to that charter/scope decision.

[SK]No one (oth= er than you) suggested that we include a discussion of the history of the c= harter/scope discussion here. I do not recall seeing such a discussion in a= ny other threat analysis doc. I don't plan to add such a discussion here.

[WEG] I think I was unclear in the way that I raised the concern, and =
your response (below) helped me see that, so I’ll try to clarify. I d=
on’t care whether it’s a charter/scope issue, and I’m not=
 asking for the summary for that reason. I care about it from the perspecti=
ve of its relative risk as a threat, and I made reference to the scope/WG/c=
harter/design discussion because I thought that would inform the discussion=
 of the level of risk (i.e. we decided that the risk was not high enough to=
 justify changes to the design to secure additional attributes).

 <= /p>

 <= /p>

[Wes]It also makes reference to something fairly ephemeral = (a WG and charter) in a permanent document. Fine for a draft in WG discussi= on to have that sort of placeholder, but not anymore.

[SK]The latest = version (-07) of the threats document added a paraphrase of the relevant ch= arter text to address the concern about referencing a charter, an issue rai= sed by David Black in his GENART review.

[WEG] I’ve seen the addition. It&= #8217;s not adequate to address my concern, because the text in section 5 w= as not changed at all to remove the reference to charter and “changes to this document at a later time” for both route leaks and secondary= attributes.

 <= /p>

[Wes]There is a= brief (and IMO incomplete) discussion of this matter to be found in sectio= n 2.3 of draft-sriram-bgpsec-design-choices that could be referenced, but s= ince that document's future is unclear, some standalone discussion within this document might be more appropriate.= At a minimum, a threats document should discuss why these threats are not = considered high enough risk to justify the added complexity of securing the= m using the RPKI.

[SK]A threat an= alysis, in principle, identifies adversaries, their motivations for carryin= g out classes of attacks, and their capabilities to do so. It need not esta= blish requirements for acceptable designs, or propose countermeasures to address classes of attacks. In this doc we w= ent beyond those essential threat analysis elements, because there was no R= PKI threat doc (and because the charter calls for use of the RPKI as a basi= s for BGPSEC). A requirements doc is a place where one defines what needs to be done by a solution, to addre= ss the threats previously described.

[WEG] I’m no connoisseur of th=
reat analyses, so I don’t have a large basis of comparison, but I do =
think that a threats document should not identify a residual threat and the=
n hand-wave it away as “out of scope” instead of explaining the=
 relative risk that it might be exploited. It might even perhaps draw the c=
onclusion that the risk is negligible, but based on your explanation, WG ch=
arter and scope shouldn’t figure into the discussion.
Worse yet, as this section is currently wri=
tten, it’s circular logic: pathsec doesn’t protect non-AS_Path =
attributes, so there’s a risk of those attributes being manipulated w=
ithout pathsec detecting it, but that’s ok because pathsec isn’=
t required to protect against those things. Why isn’t pathsec require=
d to protect against those things? Because the charter says it isn’t.=
 Why does the charter say that? Because…reasons? 
From a threat analysis perspective, either =
the ability to manipulate unprotected attributes is a threat (a capability =
for an adversary to carry out an attack) to BGP Path security, or it’=
s not. I believe the fact that you/the WG included it in the discussion mea=
ns that you/the WG believe that it’s a threat. I could infer based on=
 the fact that SIDR chose not to design protections against that exploit th=
at it’s a real threat but very low risk, or extremely difficult to ex=
ploit, or whatever, but the document doesn’t currently say anything a=
bout the relative level of risk for the threat being identified. You’=
re right in that the design/requirements decisions that SIDR WG made about =
whether to address that threat are mostly irrelevant, but the fact that you=
 discuss it in terms of design scope makes that confusing if one is to eval=
uate this text as purely a threats analysis. It goes back to a recurring is=
sue that has happened with the order of these documents, where we’re =
writing a threats doc and a requirements doc based on an existing design ra=
ther than the other around, and are tailoring these documents based on the =
current design to the exclusion of things deemed out of scope instead of do=
cumenting everything and then deciding some of the specific scope items in =
the requirements/design phase. 
 
Hopefully this clarifies my concern
Wes=
 


This E-mail and any of its a= ttachments may contain Time Warner Cable proprietary information, which is = privileged, confidential, or subject to copyright belonging to Time Warner = Cable. This E-mail is intended solely for the use of the individual or entity to which it is addressed. If you a= re not the intended recipient of this E-mail, you are hereby notified that = any dissemination, distribution, copying, or action taken in relation to th= e contents of and attachments to this E-mail is strictly prohibited and may be unlawful. If you have receiv= ed this E-mail in error, please notify the sender immediately and permanent= ly delete the original and any copy of this E-mail and any printout.
--_000_2671C6CDFBB59E47B64C10B3E0BD5923043C7FED59PRVPEXVS15cor_-- From kent@bbn.com Wed Oct 9 13:39:21 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A4DD21F9B0E for ; Wed, 9 Oct 2013 13:39:21 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -106.017 X-Spam-Level: X-Spam-Status: No, score=-106.017 tagged_above=-999 required=5 tests=[AWL=-0.019, BAYES_00=-2.599, HTML_MESSAGE=0.001, J_CHICKENPOX_82=0.6, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id glVgpS5lqcDB for ; Wed, 9 Oct 2013 13:39:15 -0700 (PDT) Received: from smtp.bbn.com (smtp.bbn.com [128.33.1.81]) by ietfa.amsl.com (Postfix) with ESMTP id 7117621F99E8 for ; Wed, 9 Oct 2013 13:39:15 -0700 (PDT) Received: from dhcp89-089-218.bbn.com ([128.89.89.218]:51968) by smtp.bbn.com with esmtp (Exim 4.77 (FreeBSD)) (envelope-from ) id 1VU0XJ-000DJW-6K; Wed, 09 Oct 2013 16:39:13 -0400 Message-ID: <5255BEF1.4080605@bbn.com> Date: Wed, 09 Oct 2013 16:39:13 -0400 From: Stephen Kent User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 MIME-Version: 1.0 To: Alexey Melnikov References: <24B20D14B2CD29478C8D5D6E9CBB29F6749E8EEB@CVA-MB002.centreville.ads.sparta.com> <24B20D14B2CD29478C8D5D6E9CBB29F674A5C902@CVA-MB001.centreville.ads.sparta.com> <5252D6C1.4090909@bbn.com> <5255BA8E.4070500@isode.com> In-Reply-To: <5255BA8E.4070500@isode.com> Content-Type: multipart/alternative; boundary="------------080105020301010406060803" Cc: "Murphy, Sandra" , sidr@ietf.org Subject: Re: [sidr] some comments on draft-ietf-sidr-cps-02 X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 09 Oct 2013 20:39:21 -0000 This is a multi-part message in MIME format. --------------080105020301010406060803 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Alexey, > Hi Stephen, > > On 07/10/2013 16:44, Stephen Kent wrote: >> 3.1.2 of 6484 says that the CA SHOULD NOT use meaningful names, which >> leaves the CA some leeway.3.1.2 in the CPS draft says "The name of >> the subscriber will not be "meaningful" ", which is less flexible.OK, >> so this is a template that the CAs can modify, and that language is >> helpful to the desired outcome that the subject names are meaningless. >> *I've changed it to more closely match 6484.* >> >> 3.1.3 says >> "Although Subject names in certificates issued by this Organization need not be meaningful," >> which is inconsistent with 3.1.2. And 3.1.5 says "Because the Subject names are not intended to be meaningful". >> So is it "will not be meaningful" or "need not be meaningful"? >> *changed to "SHOULD NOT be meaningful." Could make this an erratum for 6484 if we want.* > I don't think there is any compliance statement here (how are you > going to test for compliance?). So I think you should use "is not > meaningful" instead. > Good point. It would be easy to find examples that clearly violated this direction, but there could be a lot of "gray" area cases! Steve --------------080105020301010406060803 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Alexey,

Hi Stephen,

On 07/10/2013 16:44, Stephen Kent wrote:
3.1.2 of 6484 says that the CA SHOULD NOT use meaningful names, which leaves the CA some leeway.  3.1.2 in the CPS draft says "The name of the subscriber will not be "meaningful" ", which is less flexible.  OK, so this is a template that the CAs can modify, and that language is helpful to the desired outcome that the subject names are meaningless. 
I’ve changed it to more closely match 6484.
 
3.1.3 says 
        "Although Subject names in certificates issued by this Organization need not be meaningful," 
which is inconsistent with 3.1.2.  And 3.1.5 says "Because the Subject names are not intended to be meaningful".  
So is it "will not be meaningful" or "need not be meaningful"?
changed to “SHOULD NOT be meaningful.” Could make this an erratum for 6484 if we want.
I don't think there is any compliance statement here (how are you going to test for compliance?). So I think you should use "is not meaningful" instead.

Good point. It would be easy to find examples that clearly violated this direction, but there
could be a lot of "gray" area cases!

Steve
--------------080105020301010406060803-- From kent@bbn.com Thu Oct 10 07:49:27 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C67AA21E808E for ; Thu, 10 Oct 2013 07:49:27 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -106.315 X-Spam-Level: X-Spam-Status: No, score=-106.315 tagged_above=-999 required=5 tests=[AWL=0.283, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NWouyE-kMisY for ; Thu, 10 Oct 2013 07:49:23 -0700 (PDT) Received: from smtp.bbn.com (smtp.bbn.com [128.33.0.80]) by ietfa.amsl.com (Postfix) with ESMTP id 390A421E805D for ; Thu, 10 Oct 2013 07:49:21 -0700 (PDT) Received: from dhcp89-089-218.bbn.com ([128.89.89.218]:52053) by smtp.bbn.com with esmtp (Exim 4.77 (FreeBSD)) (envelope-from ) id 1VUHYG-000Ot2-Bx for sidr@ietf.org; Thu, 10 Oct 2013 10:49:20 -0400 Message-ID: <5256BE70.1030204@bbn.com> Date: Thu, 10 Oct 2013 10:49:20 -0400 From: Stephen Kent User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 MIME-Version: 1.0 To: sidr References: In-Reply-To: X-Forwarded-Message-Id: Content-Type: multipart/mixed; boundary="------------020509040403000508040006" Subject: [sidr] FYI X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 10 Oct 2013 14:49:27 -0000 This is a multi-part message in MIME format. --------------020509040403000508040006 Content-Type: multipart/alternative; boundary="------------020609070603080508010006" --------------020609070603080508010006 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit -------- Original Message -------- Subject: [ISA] [ncc-announce] [news] Expansion of eligible address space for Resource Certification (RPKI) Date: Thu, 10 Oct 2013 14:35:13 +0200 From: Alex Band To: ncc-announce@ripe.net Dear colleagues, When the Resource Certification (RPKI) service was launched in 2011, only address space allocated to the RIPE NCC directly by IANA was eligible for certification. Today, we are happy to announce that all address space that was historically transferred to the RIPE NCC from other Regional Internet Registries (RIRs) is also eligible. These ranges are so called "minority" address space, meaning that the full /8 block is managed by one of the four other RIRs, but a subset is managed by the RIPE NCC. LIRs who hold address space in these minority ranges will automatically have those resources added to their certificate, if they already have one. Starting today, they can create Route Origin Authorisations (ROAs) for the BGP announcements that they make with these prefixes. Resource Certification (RPKI) is a free service offered by all RIRs to offer BGP Origin Validation. It allows operators to request a digital certificate containing their Internet number resources and make cryptographically verifiable statements about their intended BGP announcements. These ROAs allow other network operators to make reliable routing decisions. In the RIPE NCC service region, more than 1,600 LIRs have requested a resource certificate and created ROAs for over six /8s worth of address space. To read more about this service, please visit: http://ripe.net/certification If you have any questions, please do not hesitate to contact us at > Kind regards, Alex Band Product Manager RIPE NCC --------------020609070603080508010006 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit


-------- Original Message --------
Subject: [ISA] [ncc-announce] [news] Expansion of eligible address space for Resource Certification (RPKI)
Date: Thu, 10 Oct 2013 14:35:13 +0200
From: Alex Band <alexb@ripe.net>
To: ncc-announce@ripe.net <ncc-announce@ripe.net>


Dear colleagues,

When the Resource Certification (RPKI) service was launched in 2011, only address space allocated to the RIPE NCC directly by IANA was eligible for certification. Today, we are happy to announce that all address space that was historically transferred to the RIPE NCC from other Regional Internet Registries (RIRs) is also eligible.

These ranges are so called "minority" address space, meaning that the full /8 block is managed by one of the four other RIRs, but a subset is managed by the RIPE NCC. LIRs who hold address space in these minority ranges will automatically have those resources added to their certificate, if they already have one. Starting today, they can create Route Origin Authorisations (ROAs) for the BGP announcements that they make with these prefixes.

Resource Certification (RPKI) is a free service offered by all RIRs to offer BGP Origin Validation. It allows operators to request a digital certificate containing their Internet number resources and make cryptographically verifiable statements about their intended BGP announcements. These ROAs allow other network operators to make reliable routing decisions. In the RIPE NCC service region, more than 1,600 LIRs have requested a resource certificate and created ROAs for over six /8s worth of address space.

To read more about this service, please visit:
http://ripe.net/certification

If you have any questions, please do not hesitate to contact us at <certification@ripe.net>

Kind regards,

Alex Band
Product Manager
RIPE NCC


--------------020609070603080508010006-- --------------020509040403000508040006 Content-Type: text/plain; charset=UTF-8; name="Attached Message Part" Content-Transfer-Encoding: 7bit Content-Disposition: attachment; filename="Attached Message Part" _______________________________________________ ISA mailing list ISA@bbn.com http://lists.bbn.com/mailman/listinfo/isa --------------020509040403000508040006-- From kent@bbn.com Thu Oct 10 08:33:31 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1332811E819F for ; Thu, 10 Oct 2013 08:33:31 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -106.341 X-Spam-Level: X-Spam-Status: No, score=-106.341 tagged_above=-999 required=5 tests=[AWL=0.257, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5aTAvPxj7xJu for ; Thu, 10 Oct 2013 08:33:25 -0700 (PDT) Received: from smtp.bbn.com (smtp.bbn.com [128.33.1.81]) by ietfa.amsl.com (Postfix) with ESMTP id AACF521F9C05 for ; Thu, 10 Oct 2013 08:33:24 -0700 (PDT) Received: from dhcp89-089-218.bbn.com ([128.89.89.218]:52061) by smtp.bbn.com with esmtp (Exim 4.77 (FreeBSD)) (envelope-from ) id 1VUIEs-000Ip6-Tf; Thu, 10 Oct 2013 11:33:23 -0400 Message-ID: <5256C8C2.60902@bbn.com> Date: Thu, 10 Oct 2013 11:33:22 -0400 From: Stephen Kent User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 MIME-Version: 1.0 To: "George, Wes" , sidr References: <20131008204114.28645.53351.idtracker@ietfa.amsl.com> <2671C6CDFBB59E47B64C10B3E0BD5923043C7556E1@PRVPEXVS15.corp.twcable.com> <52557287.8010205@bbn.com> <2671C6CDFBB59E47B64C10B3E0BD5923043C7FED59@PRVPEXVS15.corp.twcable.com> In-Reply-To: <2671C6CDFBB59E47B64C10B3E0BD5923043C7FED59@PRVPEXVS15.corp.twcable.com> Content-Type: multipart/alternative; boundary="------------060807030909050103060802" Subject: Re: [sidr] I-D Action: draft-ietf-sidr-bgpsec-threats-07.txt X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 10 Oct 2013 15:33:31 -0000 This is a multi-part message in MIME format. --------------060807030909050103060802 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Wes, I had to extract you reply and paste it into Word to read, because the lines you wrote were not properly wrapped by my e-mail reader. As a result, my reply adopts a slightly different format. OK, we agree that LTAM is out of scope for now. Your later comments are included below, along with my responses.: */[WEG] /*I think I was unclear in the way that I raised the concern, and your response (below) helped me see that, so I'll try to clarify. I don't care whether it's a charter/scope issue, and I'm not asking for the summary for that reason. I care about it from the perspective of its relative risk as a threat, and I made reference to the scope/WG/charter/design discussion because I thought that would inform the discussion of the level of risk (i.e. we decided that the risk was not high enough to justify changes to the design to secure additional attributes). I better understand your comment. Your concern appears to be that a reader of this doc will assume that we decided to not consider the security of other path attributes because they are less important than AS_Path. However, by stating that securing these other attributes is deemed out of scope, based on the charter, I think we make it clear that we have _not_ made a value judgement about the relative importance of them. */[WEG] /*I've seen the addition. It's not adequate to address my concern, because the text in section 5 was not changed at all to remove the reference to charter and "changes to this document at a later time" for both route leaks and secondary attributes. I don't see why you believe that references to the charter, augmented by the salient text from the charter, are not appropriate here; that's the reason these topics are not addressed. I also think the note about updating the threat doc, if and when the charter is changed to include these concerns, is appropriate. It tells the reader that these topics may be addressed in the future. */[WEG]/*I'm no connoisseur of threat analyses, so I don't have a large basis of comparison, but I do think that a threats document should not identify a residual threat and then hand-wave it away as "out of scope" instead of explaining the relative risk that it might be exploited. It might even perhaps draw the conclusion that the risk is negligible, but based on your explanation, WG charter and scope shouldn't figure into the discussion.Worse yet, as this section is currently written, it's circular logic: pathsec doesn't protect non-AS_Path attributes, so there's a risk of those attributes being manipulated without pathsec detecting it, but that's ok because pathsec isn't required to protect against those things. Why isn't pathsec required to protect against those things? Because the charter says it isn't. Why does the charter say that? Because...reasons? We fundamentally disagree on this point. A threat doc is always constrained by some set of contextual assumptions. Stating that we are aware of some concerns that are not addressed, and that they may be addressed in the future is a reasonable way to convey to the reader what some of the contextual constraints are. Your characterization of the discussion as "circular reasoning" is faulty. What the text says is that path security is the focus of the WG, and thus is a constraint adopted by this threat analysis, period. >From a threat analysis perspective, either the ability to manipulate unprotected attributes is a threat (a capability for an adversary to carry out an attack) to BGP Path security, or it's not. I believe the fact that you/the WG included it in the discussion means that you/the WG believe that it's a threat. I could infer based on the fact that SIDR chose not to design protections against that exploit that it's a real threat but very low risk, or extremely difficult to exploit, or whatever, but the document doesn't currently say anything about the relative level of risk for the threat being identified. You're right in that the design/requirements decisions that SIDR WG made about whether to address that threat are mostly irrelevant, but the fact that you discuss it in terms of design scope makes that confusing if one is to evaluate this text as purely a threats analysis. It goes back to a recurring issue that has happened with the order of these documents, where we're writing a threats doc and a requirements doc based on an existing design rather than the other around, and are tailoring these documents based on the current design to the exclusion of things deemed out of scope instead of documenting everything and then deciding some of the specific scope items in the requirements/design phase. As noted above, every threat analysis takes place in a context, else it could never be complete. We have a context defined by the WG charter, and I have chosen to use that context to constrain what the analysis covers. We cannot "document everything" any more than a scientist can "gather all the data and they form a hypothesis." Your criticisms about the order of doc preparation suggest a deeper discontent with the WG process. I suggest you talk with the WG chairs and the cognizant AD about that, rather than taking it out in this doc. Steve p.s. in the later parts of your comments you repeatedly use the term "threat" when you mean "attack" or maybe "vulnerability" or ... --------------060807030909050103060802 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Wes,

I had to extract you reply and paste it into Word to read, because the lines you wrote
were not properly wrapped by my e-mail reader. As a result, my reply adopts a slightly different
format.

OK, we agree that LTAM is out of scope for now.

Your later comments are included below, along with my responses.:

[WEG] I think I was unclear in the way that I raised the concern, and your response (below) helped me see that, so I’ll try to clarify. I don’t care whether it’s a charter/scope issue, and I’m not asking for the summary for that reason. I care about it from the perspective of its relative risk as a threat, and I made reference to the scope/WG/charter/design discussion because I thought that would inform the discussion of the level of risk (i.e. we decided that the risk was not high enough to justify changes to the design to secure additional attributes).


I better understand your comment. Your concern appears to be that a reader of this doc will assume that we decided to not consider the security of other path attributes because they are less important than AS_Path. However, by stating  that securing these other attributes is deemed out of scope, based on the charter,  I think we  make it clear that we have  not made a value judgement about the relative importance of them.


[WEG] I’ve seen the addition. It’s not adequate to address my concern, because the text in section 5 was not changed at all to remove the reference to charter and “changes to this document at a later time” for both route leaks and secondary attributes.


I don't see why you believe that references to the charter,  augmented by the salient text from the charter, are not appropriate here; that's the reason these topics are not addressed.  I also think
the note about updating the threat doc, if and when the charter is changed to include these concerns,
is appropriate. It tells the reader that these topics may be addressed in the future.


[WEG] I’m no connoisseur of threat analyses, so I don’t have a large basis of comparison, but I do think that a threats document should not identify a residual threat and then hand-wave it away as “out of scope” instead of explaining the relative risk that it might be exploited. It might even perhaps draw the conclusion that the risk is negligible, but based on your explanation, WG charter and scope shouldn’t figure into the discussion. Worse yet, as this section is currently written, it’s circular logic: pathsec doesn’t protect non-AS_Path attributes, so there’s a risk of those attributes being manipulated without pathsec detecting it, but that’s ok because pathsec isn’t required to protect against those things. Why isn’t pathsec required to protect against those things? Because the charter says it isn’t. Why does the charter say that? Because…reasons?


We fundamentally disagree on this point. A threat doc is always constrained by some set of contextual
assumptions. Stating that we are aware of some concerns that are not addressed, and that they may be
addressed in the future is a reasonable way to convey to the reader what some of the contextual
constraints are. Your characterization of the discussion as "circular reasoning" is faulty. What
the text says is that path security is the focus of the WG, and thus is a constraint adopted by
this threat analysis, period.

From a threat analysis perspective, either the ability to manipulate unprotected attributes is a threat (a capability for an adversary to carry out an attack) to BGP Path security, or it’s not. I believe the fact that you/the WG included it in the discussion means that you/the WG believe that it’s a threat. I could infer based on the fact that SIDR chose not to design protections against that exploit that it’s a real threat but very low risk, or extremely difficult to exploit, or whatever, but the document doesn’t currently say anything about the relative level of risk for the threat being identified. You’re right in that the design/requirements decisions that SIDR WG made about whether to address that threat are mostly irrelevant, but the fact that you discuss it in terms of design scope makes that confusing if one is to evaluate this text as purely a threats analysis. It goes back to a recurring issue that has happened with the order of these documents, where we’re writing a threats doc and a requirements doc based on an existing design rather than the other around, and are tailoring these documents based on the current design to the exclusion of things deemed out of scope instead of documenting everything and then deciding some of the specific scope items in the requirements/design phase.


As noted above, every threat analysis takes place in a context, else it could never be complete. We have a
context defined by the WG charter, and I have chosen to use that context to constrain what the analysis covers. We cannot "document everything" any more than a scientist can "gather all the data and they form a hypothesis." Your criticisms about the order of doc preparation suggest a deeper discontent with the
WG process. I suggest you talk with the WG chairs and the cognizant AD about that, rather than taking
it out in this doc.

Steve

p.s. in the later parts of your comments you repeatedly use the term "threat" when you mean "attack" or maybe "vulnerability" or ...
--------------060807030909050103060802-- From prvs=3996b8285d=sandra.murphy@parsons.com Fri Oct 11 11:50:34 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BA34111E8196 for ; Fri, 11 Oct 2013 11:50:34 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.576 X-Spam-Level: X-Spam-Status: No, score=-2.576 tagged_above=-999 required=5 tests=[AWL=0.023, BAYES_00=-2.599] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7yX+9azoVmu5 for ; Fri, 11 Oct 2013 11:50:21 -0700 (PDT) Received: from txdal11mx03.parsons.com (txdal11mx03.parsons.com [206.219.199.111]) by ietfa.amsl.com (Postfix) with ESMTP id 0019911E818B for ; Fri, 11 Oct 2013 11:50:20 -0700 (PDT) Received: from pps.filterd (txdal11mx03 [127.0.0.1]) by txdal11mx03.parsons.com (8.14.5/8.14.5) with SMTP id r9BIjTv3023994 for ; Fri, 11 Oct 2013 13:50:16 -0500 Received: from m4.sparta.com (m4.sparta.com [157.185.61.2]) by txdal11mx03.parsons.com with ESMTP id 1fenm3rg6j-1 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NOT) for ; Fri, 11 Oct 2013 13:50:16 -0500 Received: from Beta5.sparta.com ([10.62.8.21]) by M4.sparta.com (8.14.4/8.14.4) with ESMTP id r9BIoFqL016959 for ; Fri, 11 Oct 2013 13:50:15 -0500 Received: from CVA-CAS001.centreville.ads.sparta.com ([10.62.108.10]) by Beta5.sparta.com (8.13.8/8.13.8) with ESMTP id r9BIo9v0004005 for ; Fri, 11 Oct 2013 13:50:10 -0500 Received: from CVA-MB002.centreville.ads.sparta.com ([fe80::6046:a82a:c500:c9ad]) by CVA-CAS001.centreville.ads.sparta.com ([fe80::8c45:43da:e59:604a%11]) with mapi id 14.02.0342.003; Fri, 11 Oct 2013 14:50:09 -0400 From: "Murphy, Sandra" To: "sidr@ietf.org" Thread-Topic: comments on draft-ietf-sidr-bgpsec-rollover Thread-Index: Ac7GsrUpoxKX3FduTRCYETgAmp9dFQ== Date: Fri, 11 Oct 2013 18:50:08 +0000 Message-ID: <24B20D14B2CD29478C8D5D6E9CBB29F677CED309@CVA-MB002.centreville.ads.sparta.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: x-originating-ip: [10.62.8.138] Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable MIME-Version: 1.0 X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.10.8794, 1.0.431, 0.0.0000 definitions=2013-10-11_07:2013-10-11, 2013-10-11, 1970-01-01 signatures=0 X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 kscore.is_bulkscore=0 kscore.compositescore=0 circleOfTrustscore=166.008 compositescore=0.0502615222663303 urlsuspect_oldscore=0.502615222663302 suspectscore=0 recipient_domain_to_sender_totalscore=2672 phishscore=0 bulkscore=0 kscore.is_spamscore=0.00301820956030907 recipient_to_sender_totalscore=0 recipient_domain_to_sender_domain_totalscore=10063 rbsscore=0.0502615222663303 spamscore=0 recipient_to_sender_domain_totalscore=0 urlsuspectscore=0.3 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1310110081 Subject: [sidr] comments on draft-ietf-sidr-bgpsec-rollover X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 11 Oct 2013 18:50:34 -0000 Speaking as regular ol' member=0A= =0A= Some comments on the rollover draft.=0A= =0A= The title says "an alternative to beaconing" - the protocol doc no longer t= alks about beaconing, so this is an alternative to a behavior that no longe= r exists.=0A= =0A= I am not certain about the scope of this rollover discussion. The draft in= tro says the scope is changing the key pair and talks the need to reissue u= pdates because old signatures will be invalid. But section 3 also says th= e rollover process includes cases where you "generate a new certificate wit= hout changing the key pair". And the end of 3.1 says "When a new BGPSEC ce= rtificate is generated without changing its key"=0A= =0A= Section 2 mentions control of the replay window as a primary motivation. B= ut Section 3 does not list that as one of the causes.=0A= =0A= Section 3.1 mentions that the details of pre-publishing a new cert will var= y with circumstances. Should the possible differences be mentioned? For e= xample, one mentioned circumstance is whether the repository is "locally or= externally hosted" - I'm not sure what differences that particular circums= tance would make. I presume the difference is control of timing, but I'm n= ot sure.=0A= =0A= Section 3.1 - "in which case routing information may be lost" - why? (I fi= gure I know why, but I'm not so sure I'm thinking what the authors are thin= king.)=0A= =0A= "typical operation of refreshing out-bound BGP policies" - you mean typical= as is currently possible in current routers, right?=0A= =0A= "probably in the order of minutes to avoid reaching any expiration time" - = are the authors presuming a order of magnitude for cert expiration times?= =0A= =0A= Are steps 1-5 intended to be sequential? I would expect, but later text ta= kes care to point out that steps 1-2 "could happen ahead of time", which ra= ises the question of timing of the process.=0A= =0A= Step 2 is not deterministic - there's a good enough staging time but no way= to choose a certain maximum staging time. If step 3 reaches a router that= has the new key but has not yet been informed that the old key is no longe= r valid, then the new update will implicitly withdraw the old update. (Rig= ht?) If the new key has not reached a router, it will not be able to valid= ate the new update and will (likely?) not propagate the new update. Any th= oughts of what that will mean to overall bgp behavior?=0A= =0A= Section 4 refers to beaconing - which is no longer part of the protocol. "= Currently BGPSEC offers a timestamp (expiration time)" - not in the current= protocol spec that I could see. Can you be more specific?=0A= =0A= section 4.2 maybe should list the convergence churn resulting for a new key= .=0A= =0A= section 4.2 says:=0A= =0A= this reason, it is recommended that routers in this scenario been=0A= provisioned with two certificates: one to sign BGP UPDATES in transit=0A= and a second one to sign BGP UPDATE for prefixes originated in its=0A= AS. =0A= =0A= This was a strategy suggested by Sriram, IIRC. We should be sure that the = protocol draft supports this strategy. (Is this the right draft to make th= is keying suggestion?)=0A= =0A= --Sandy, speaking as regular ol' member=0A= From prvs=3999723afc=sandra.murphy@parsons.com Mon Oct 14 09:11:14 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 373C121E80D0 for ; Mon, 14 Oct 2013 09:11:14 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.58 X-Spam-Level: X-Spam-Status: No, score=-2.58 tagged_above=-999 required=5 tests=[AWL=0.019, BAYES_00=-2.599] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZfZpORIf+YrK for ; Mon, 14 Oct 2013 09:11:09 -0700 (PDT) Received: from txdal11mx03.parsons.com (txdal11mx03.parsons.com [206.219.199.111]) by ietfa.amsl.com (Postfix) with ESMTP id 2DB5621E80EA for ; Mon, 14 Oct 2013 09:11:06 -0700 (PDT) Received: from pps.filterd (txdal11mx03 [127.0.0.1]) by txdal11mx03.parsons.com (8.14.5/8.14.5) with SMTP id r9EG5T7x022982 for ; Mon, 14 Oct 2013 11:10:57 -0500 Received: from m4.sparta.com (m4.sparta.com [157.185.61.2]) by txdal11mx03.parsons.com with ESMTP id 1fga48kamr-1 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NOT) for ; Mon, 14 Oct 2013 11:10:57 -0500 Received: from Beta5.sparta.com ([10.62.8.21]) by M4.sparta.com (8.14.4/8.14.4) with ESMTP id r9EGAuaT026615 for ; Mon, 14 Oct 2013 11:10:56 -0500 Received: from CVA-CAS002.centreville.ads.sparta.com ([10.62.108.28]) by Beta5.sparta.com (8.13.8/8.13.8) with ESMTP id r9EGAt5k021542 for ; Mon, 14 Oct 2013 11:10:56 -0500 Received: from CVA-MB001.centreville.ads.sparta.com ([fe80::58b4:c7c2:f9d:dff9]) by CVA-CAS002.centreville.ads.sparta.com ([fe80::bb:e18b:b460:f4b2%11]) with mapi id 14.02.0342.003; Mon, 14 Oct 2013 12:10:55 -0400 From: "Murphy, Sandra" To: "sidr@ietf.org" Thread-Topic: final agenda posted for IETF88 Thread-Index: Ac7I3zj8G6PMlgTFScOQWOls3BgFUg== Date: Mon, 14 Oct 2013 16:10:55 +0000 Message-ID: <24B20D14B2CD29478C8D5D6E9CBB29F677CF3E50@CVA-MB001.centreville.ads.sparta.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: x-originating-ip: [10.62.8.138] Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable MIME-Version: 1.0 X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.10.8794, 1.0.431, 0.0.0000 definitions=2013-10-14_02:2013-10-11, 2013-10-14, 1970-01-01 signatures=0 X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 kscore.is_bulkscore=0 kscore.compositescore=0 circleOfTrustscore=110.568 compositescore=0.0527339388916443 urlsuspect_oldscore=0.527339388916442 suspectscore=0 recipient_domain_to_sender_totalscore=1469 phishscore=0 bulkscore=0 kscore.is_spamscore=0 recipient_to_sender_totalscore=0 recipient_domain_to_sender_domain_totalscore=7945 rbsscore=0.0527339388916443 spamscore=0 recipient_to_sender_domain_totalscore=0 urlsuspectscore=0.3 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1310140069 Subject: [sidr] final agenda posted for IETF88 X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 14 Oct 2013 16:11:14 -0000 The final agenda for IETF88 has been posted.=0A= =0A= Here's the link.=0A= =0A= https://datatracker.ietf.org/meeting/88/agenda.html=0A= =0A= --Sandy= From rogaglia@cisco.com Mon Oct 14 12:41:20 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8CCAD21F9D0A for ; Mon, 14 Oct 2013 12:41:20 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -10.598 X-Spam-Level: X-Spam-Status: No, score=-10.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-8] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TN0LCEQCA+oI for ; Mon, 14 Oct 2013 12:41:15 -0700 (PDT) Received: from rcdn-iport-4.cisco.com (rcdn-iport-4.cisco.com [173.37.86.75]) by ietfa.amsl.com (Postfix) with ESMTP id BAC7821E80DC for ; Mon, 14 Oct 2013 12:41:13 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=29115; q=dns/txt; s=iport; t=1381779674; x=1382989274; h=from:to:subject:date:message-id:references:in-reply-to: mime-version; bh=pXHECCK8iGCnkUT+kxH94PNeGQmZZcYxL6/SJEciP7Y=; b=etVSy92qnQqWNJC77eQD3SftkO5WsgbrPdAQF5sW/Om7z3f5CvIegkAM MzMsGxK3ofljIe2QbtbR++w0dk5/q+a+Iq+H3Yx3Bm08tE+/KmtHDGIWk rxXcUcoFobNXjv0NqE9nqZ0yQqq38zXyXD0Ym5TRFYowWhxabJp3yjHLO c=; X-Files: smime.p7s : 4459 X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: Ag0GAOdHXFKtJXHA/2dsb2JhbABZgkNEOFK5MohJgSgWdIIlAQEBAwEBAQFoAxALAgEIIiQCJQslAgQTCAaHcgYMvWCOCIEYOIMfgQQDkCuBMIILQoUMkFOBZoE+gWkHFwYc X-IronPort-AV: E=Sophos;i="4.93,493,1378857600"; d="p7s'?scan'208,217";a="272079336" Received: from rcdn-core2-5.cisco.com ([173.37.113.192]) by rcdn-iport-4.cisco.com with ESMTP; 14 Oct 2013 19:41:13 +0000 Received: from xhc-rcd-x03.cisco.com (xhc-rcd-x03.cisco.com [173.37.183.77]) by rcdn-core2-5.cisco.com (8.14.5/8.14.5) with ESMTP id r9EJfCB8016612 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL) for ; Mon, 14 Oct 2013 19:41:12 GMT Received: from xmb-rcd-x02.cisco.com ([169.254.4.78]) by xhc-rcd-x03.cisco.com ([173.37.183.77]) with mapi id 14.02.0318.004; Mon, 14 Oct 2013 14:41:12 -0500 From: "Roque Gagliano (rogaglia)" To: sidr wg list Thread-Topic: [sidr] possible interim meeting for draft-ietf-sidr-multiple-publication-points Thread-Index: AQHOyRVWmjATdmM0/EmnH3tQ52L7YA== Date: Mon, 14 Oct 2013 19:41:12 +0000 Message-ID: References: <24B20D14B2CD29478C8D5D6E9CBB29F677CEB6AB@CVA-MB002.centreville.ads.sparta.com> In-Reply-To: Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: yes X-MS-TNEF-Correlator: x-originating-ip: [10.147.19.103] Content-Type: multipart/signed; boundary="Apple-Mail=_26379D5D-E6C6-49F5-9976-520E1003AF62"; protocol="application/pkcs7-signature"; micalg=sha1 MIME-Version: 1.0 Subject: Re: [sidr] possible interim meeting for draft-ietf-sidr-multiple-publication-points X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 14 Oct 2013 19:41:20 -0000 --Apple-Mail=_26379D5D-E6C6-49F5-9976-520E1003AF62 Content-Type: multipart/alternative; boundary="Apple-Mail=_82380AC9-9364-4E16-98E1-10F8BEB1201C" --Apple-Mail=_82380AC9-9364-4E16-98E1-10F8BEB1201C Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset=windows-1252 Dear Working Group: The co-authors of the multi-publication points document would like to = propose a new course of action to the WG referring to this document.=20 Since its initial submission, the document addresses two problems = related to the support of multiple operators in RPKI:=20 i)- Multiple Operators support in TAL files (Section 3 of = current document) ii)- Multiple Operators support in Certificates (Section 4 of = current document) Today, we believe that the two problems are very different. On one side = point i) could be quickly solved by the WG by updating or obsoleting RFC = 6490 with the changes proposed in Section 3 of the document. We have = shown in Berlin that changes to RPs should be very small and that "some" = (and I say so because in some cases it was accidental) backward = compatibility exists with most popular RPs. However the second point ii) while it does not require changes to = existing standard document but rather a "BCP" document, it does require = much more research. While we go down to the RPKI hierarchy, we need to = understand how multiple operators may create transient states and how = RPs will typically react to these. Some of the questions to answer were = raised at the meeting and recently in the WG mailing list. Our proposal to the group is to split the current content in the = document in two documents: =20 - A "6490-bis" document that obsoletes RFC 6490 with the = addition of multiple operators in section 3 of the current document. - A new BCP/Informational document on best practices when RPKI = certificates include multiple repository operators for the same = materials. We look forward to hearing from you, Regards, Roque + Carlos + Terry On Oct 2, 2013, at 9:58 AM, Roque Gagliano (rogaglia) = wrote: > Thanks Sharon for your email and analysis. These points are some of = the points raised during our last meeting. >=20 > I personally believe that the non-TAL work requires more research = activity and I guess from your email that you have an interest in this = area :-). >=20 > Regards, > Roque >=20 >> Hi Roque, >>=20 >> As you work on this, I wanted share some observations made by my = colleague here at BU, Ethan Heilman. He read the draft in detail and had = a two suggestions and one question, see below. >>=20 >> Sharon >> =20 >> Suggestion 1: >> =20 >> Section 4.1 of the draft says: =93If the connection to the preferred = URI fails, the RP SHOULD fetch the repository objects from the next URI = of preference." >> =20 >> We suggest that the failover logic be extended to include validation = failures as well as connection failures (similar to the logic for TALs). = That is, when RPKI-validation generates a warning, an RP should fail = over to another publication point. These warnings could be generated by = stale manifests, manifest errors (http://tools.ietf.org/html/rfc6486), = expired certs, missing ROAs, and other validation failures. We call this = failover mode FO-Corrupt (Failover On Corruption) as opposed to the = current failover mode FO-Connect (Failover On Connection failure) in the = draft. Here=92s why we suggest FO-Corrupt: >> =20 >> 1) Multiple publication points using the FO-Connect policy = increase the attack surface, while multiple publication points using the = FO-Corrupt policy decrease the attack surface. With FO-Connect, = corruption failures in a given publication point will directly affect = RPs that select that publication point. Meanwhile, under FO-Corrupt, a = corruption failure must occur on all publication points before it = affects RPs; each additional publication point adds an additional = barrier to an attacker that seeks to corrupt objects. This also allows = operators to raise the cost of an attack by adding publication points = using diverse software and operating systems. Importantly, missing or = corrupted RPKI objects can cause routes to become classified as invalid, = and therefore be less preferred -- I provide examples of this happening = in the attached PDF =96 so if some of the publication points contain = uncorrupted objects, it=92s important to ensure that RP=92s fetch them. >> =20 >> 2) The differences in behavior between TAL failover and RPKI = object failover could cause confusion. FO-Corrupt would provide a = more consistent policy. Compare the quote from Section 4.1 above with = the following from Section 3.2: =93If the connection to the = preferred URI fails or the fetched certificate public key does not match = the TAL public key, the RP SHOULD fetch the TA certificate from the next = URI of preference.=94 >> =20 >> Suggestion 2: >> =20 >> Section 3.2 and 4.1 of the draft suggest three rules to select the = URI of the publication point: >> (1). Provided order, "the order provided in the correspondent = certificate" ---- my reading is that this would be consistent across = all RPs. >> (2). Random order (selecting randomly from the available list) >> (3). RP prioritized order, "a prioritized list of URIs based on RP = specific parameters such as connection establishment delay", this may or = may not be consistent across some subset of RPs.=20 >> =20 >> We see the value of giving RP=92s the flexibility to choosing = publications points based on their own concerns (delay, jurisdiction, = etc.). But rule (3) seems problematic because it could be exploited by = attackers to predict the order which an RP would fail over from one = publication point to the next. For example: >> i. An attacker could target the first publication = point of the list to distribute bad or missing objects, causing all RPs = to get bad information. >> ii. An attacker who happened to compromise a = publication point that was not the first element of the list, could e.g. = DOS publication points at the top of the list to ensure that RPs would = use the attacker=92s publication point. =20 >> iii. An attacker which could predict the fail over = order could perform a rolling DOS attack attacking the first element, = then the second and so on. >> =20 >> Question:=20 >> =20 >> Finally, there has been lots of work on fault-tolerant distributed = database systems that allow RPs to resolve inconsistencies between = replicas of a database. We=92re not experts on these systems, but given = that RPs will download RPKI data relatively infrequently, is this = something that could be considered here? >> >=20 > _______________________________________________ > sidr mailing list > sidr@ietf.org > https://www.ietf.org/mailman/listinfo/sidr --Apple-Mail=_82380AC9-9364-4E16-98E1-10F8BEB1201C Content-Transfer-Encoding: quoted-printable Content-Type: text/html; charset=windows-1252
Dear Working Group:

The = co-authors of the multi-publication points document would like to = propose a new course of action to the WG referring to this = document. 

Since its initial submission, = the document addresses two problems related to the support of multiple = operators in RPKI: 
i)- Multiple Operators = support in TAL files  (Section 3 of current = document)
ii)- Multiple Operators support in Certificates = (Section 4 of current document)

Today, we = believe that the two problems are very different.  On one side = point i) could be quickly solved by the WG by updating or obsoleting RFC = 6490 with the changes proposed in Section 3 of the document. We have = shown in Berlin that changes to RPs should be very small and that "some" = (and I say so because in some cases it was accidental) backward = compatibility exists with most popular = RPs.

However the second point ii) while it does = not require changes to existing standard document but rather a "BCP" = document, it does require much more research. While we go down to the = RPKI hierarchy, we need to understand how multiple operators may create = transient states and how RPs will typically react to these. Some of the = questions to answer were raised at the meeting and recently in the WG = mailing list.

Our proposal to the group is to = split the current content in the document in two documents: =  
- A "6490-bis" document that obsoletes RFC 6490 = with the addition of multiple operators in section 3 of the current = document.
- A new BCP/Informational document on best practices when = RPKI certificates include multiple repository operators for the same = materials.

We look forward to hearing from = you,
Regards,

Roque + Carlos + = Terry


On Oct 2, 2013, at = 9:58 AM, Roque Gagliano (rogaglia) <rogaglia@cisco.com> = wrote:

Hi Roque,

As you work on this, I wanted share some = observations made by my colleague here at BU, Ethan Heilman. He read the = draft in detail and had a two suggestions and one question, see = below.

Sharon

 

Suggestion 1:

 

Section = 4.1 of the draft says: =93If the = connection to the preferred URI fails, the RP SHOULD fetch the repository objects from the next URI of preference." =

 

We suggest that the = failover logic be extended to include validation failures as well = as connection failures (similar to the logic for TALs). That is, when RPKI-validation generates a warning, an = RP should fail over to another publication point. These warnings could be = generated by stale manifests, manifest errors (http://tools.ietf.org/html/rfc6486), expired certs, missing ROAs, and other validation failures. We call this = failover mode FO-Corrupt (Failover On Corruption) as opposed to the current failover = mode FO-Connect (Failover On Connection failure) in the draft. =  Here=92s why we suggest = FO-Corrupt:

 

1)   &= nbsp;  Multiple publication points using the FO-Connect policy = increase the attack surface, while multiple publication points using the FO-Corrupt = policy decrease the attack surface.  With FO-Connect, corruption failures in a given publication point will = directly affect RPs that select that publication point.  Meanwhile, under FO-Corrupt, a corruption failure must occur on = all publication points before it affects RPs; each additional publication point adds an additional = barrier to an attacker that seeks to corrupt objects. This also allows operators to = raise the cost of an attack by adding publication points using diverse software = and operating systems.  Importantly, missing or corrupted RPKI objects can cause routes to become classified as = invalid, and therefore be less preferred -- I provide examples of this happening in = the attached PDF =96 so if some of the publication points contain = uncorrupted objects, it=92s important to ensure that RP=92s fetch = them.
=

 

2)   &= nbsp;  The differences in behavior between TAL = failover and RPKI object failover could cause confusion.  =   FO-Corrupt would provide a more = consistent policy.   Compare the quote from = Section 4.1 above with the following from Section 3.2: =          = =93If the connection to the = preferred URI fails or the fetched certificate public key does not match the TAL public key, = the RP SHOULD fetch the TA certificate from the next URI of = preference.=94
 
Suggestion 2:

 

Section 3.2 and = 4.1 of the draft suggest three rules to select the URI of the publication point:
(1). Provided order, "the order provided in the correspondent certificate" ---- my reading is that  this would be = consistent across all RPs.
(2). Random order = (selecting randomly from the available = list)
=
(3). RP = prioritized order, "a prioritized list of URIs based on RP specific parameters such as connection establishment delay", this may or may not be consistent across some subset = of RPs. 

 

We see the value = of giving RP=92s the flexibility to choosing publications points based on their own concerns (delay, jurisdiction, = etc.).  But rule (3) seems problematic because it could be exploited by attackers to predict the order which an RP would fail over from one publication point to the next. For = example:
i.   &= nbsp;           &nb= sp;    An attacker could target the first publication point of the list to distribute bad or missing objects, = causing all RPs to get bad information.
ii.   &= nbsp;           &nb= sp;  An attacker who happened to compromise a publication point that was not the first element of the = list, could e.g. DOS publication points at the top of the list to ensure that = RPs would use the attacker=92s publication point. =  
iii.   &= nbsp;            An attacker which could predict the fail over order could perform a rolling DOS attack attacking the = first element, then the second and so on.

 

Question:  =
 
Finally, there has = been lots of work on fault-tolerant distributed database systems that allow RPs to resolve inconsistencies between = replicas of a database.  We=92re not experts on these systems, but given that RPs will download RPKI data relatively = infrequently, is this something that could be considered here? =
= <examples.pdf>

= _______________________________________________
sidr mailing = list
sidr@ietf.org
https://www.ietf.org/ma= ilman/listinfo/sidr

= --Apple-Mail=_82380AC9-9364-4E16-98E1-10F8BEB1201C-- --Apple-Mail=_26379D5D-E6C6-49F5-9976-520E1003AF62 Content-Disposition: attachment; filename="smime.p7s" Content-Type: application/pkcs7-signature; name="smime.p7s" Content-Transfer-Encoding: base64 MIAGCSqGSIb3DQEHAqCAMIACAQExCzAJBgUrDgMCGgUAMIAGCSqGSIb3DQEHAQAAoIINSTCCBkIw ggUqoAMCAQICEDirAC//rpa3Vv85Wvtd5xswDQYJKoZIhvcNAQEFBQAwgcoxCzAJBgNVBAYTAlVT MRcwFQYDVQQKEw5WZXJpU2lnbiwgSW5jLjEfMB0GA1UECxMWVmVyaVNpZ24gVHJ1c3QgTmV0d29y azE6MDgGA1UECxMxKGMpIDE5OTkgVmVyaVNpZ24sIEluYy4gLSBGb3IgYXV0aG9yaXplZCB1c2Ug b25seTFFMEMGA1UEAxM8VmVyaVNpZ24gQ2xhc3MgMSBQdWJsaWMgUHJpbWFyeSBDZXJ0aWZpY2F0 aW9uIEF1dGhvcml0eSAtIEczMB4XDTExMDkwMTAwMDAwMFoXDTIxMDgzMTIzNTk1OVowgaYxCzAJ BgNVBAYTAlVTMR0wGwYDVQQKExRTeW1hbnRlYyBDb3Jwb3JhdGlvbjEfMB0GA1UECxMWU3ltYW50 ZWMgVHJ1c3QgTmV0d29yazEeMBwGA1UECxMVUGVyc29uYSBOb3QgVmFsaWRhdGVkMTcwNQYDVQQD Ey5TeW1hbnRlYyBDbGFzcyAxIEluZGl2aWR1YWwgU3Vic2NyaWJlciBDQSAtIEc0MIIBIjANBgkq hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxuwn/R1j9DsdisHTHMjIgoa2uEqGkqqBXHLKMA0vnkEi VzAhJZCao/SsKsaIF4ZhchN2LuwDyyebjyCAN+DkitpVplAP/LlcI2mJQqG6H6/vDvmkyQrx+Dey xtmSSq5937hEH5u6P4wG/tgjT0hRI2pghKjuJy9g35byGiqMPI8AzE/L+iCOvDX24fCatgXz/B0/ xhR7DtryBeTTgwKmxWlwtKnkVunbHVz0pjbia7UeKi3cvrvuOgSwMAitX2hsxr0GloiE5+apZC28 ODC7iCbDZ2ZmtLR3+cChxw5y72bi5bnK4POFdzWY3tQcsP5mceI4y258T0BV65fZqBge7QIDAQAB o4ICRDCCAkAwOAYIKwYBBQUHAQEELDAqMCgGCCsGAQUFBzABhhxodHRwOi8vcGtpLW9jc3AudmVy aXNpZ24uY29tMBIGA1UdEwEB/wQIMAYBAf8CAQAwbAYDVR0gBGUwYzBhBgtghkgBhvhFAQcXATBS MCYGCCsGAQUFBwIBFhpodHRwOi8vd3d3LnN5bWF1dGguY29tL2NwczAoBggrBgEFBQcCAjAcGhpo dHRwOi8vd3d3LnN5bWF1dGguY29tL3JwYTA0BgNVHR8ELTArMCmgJ6AlhiNodHRwOi8vY3JsLnZl cmlzaWduLmNvbS9wY2ExLWczLmNybDAOBgNVHQ8BAf8EBAMCAQYwKQYDVR0RBCIwIKQeMBwxGjAY BgNVBAMTEVZlcmlTaWduTVBLSS0yLTk3MB0GA1UdDgQWBBSt+cOTci21uShh5KTXYNXECl4aATCB 8QYDVR0jBIHpMIHmoYHQpIHNMIHKMQswCQYDVQQGEwJVUzEXMBUGA1UEChMOVmVyaVNpZ24sIElu Yy4xHzAdBgNVBAsTFlZlcmlTaWduIFRydXN0IE5ldHdvcmsxOjA4BgNVBAsTMShjKSAxOTk5IFZl cmlTaWduLCBJbmMuIC0gRm9yIGF1dGhvcml6ZWQgdXNlIG9ubHkxRTBDBgNVBAMTPFZlcmlTaWdu IENsYXNzIDEgUHVibGljIFByaW1hcnkgQ2VydGlmaWNhdGlvbiBBdXRob3JpdHkgLSBHM4IRAItb dVaEVIULAM+vOEjOsaQwDQYJKoZIhvcNAQEFBQADggEBANaPwdqbiPKzbE0fWC+6AVFddMFG6MO4 e5/WQPHv/zK6iWvADjRDn6SZ5qTwXUgzYoWFYf4jiCKMYJsrnGVJlMSiOCRIpVylUEto6WIip5Po mSJuPVu7EEIOH0x1RzRWCY/4vYw881y70pZwVHBiTe/REL6dSCxe7IZrB4LwPeElJygs4BZ2HrP9 5WKW0oo9Xyuu+1zCE7dlY8s0dkOf1oeZq26tlcEAP0Yngf813iMOQ9wUXzL5yinvwlIw9ZnduYH4 OiUgjYJo8rkhhXRmBOGGORYy8i3WKqjJ3tkAAk/jGCDFpYFWtpXe04Kt+HslvmR8LqC6cCz4+XXi dE0HbYQwggb/MIIF56ADAgECAhAYf+/XztcT+E2kExj0ut5oMA0GCSqGSIb3DQEBBQUAMIGmMQsw CQYDVQQGEwJVUzEdMBsGA1UEChMUU3ltYW50ZWMgQ29ycG9yYXRpb24xHzAdBgNVBAsTFlN5bWFu dGVjIFRydXN0IE5ldHdvcmsxHjAcBgNVBAsTFVBlcnNvbmEgTm90IFZhbGlkYXRlZDE3MDUGA1UE AxMuU3ltYW50ZWMgQ2xhc3MgMSBJbmRpdmlkdWFsIFN1YnNjcmliZXIgQ0EgLSBHNDAeFw0xMzA1 MTQwMDAwMDBaFw0xNDA1MTUyMzU5NTlaMIHEMS4wLAYDVQQDDCVQZXJzb25hIE5vdCBWYWxpZGF0 ZWQgLSAxMzY4NTI0MDEwMDczMSEwHwYJKoZIhvcNAQkBFhJyb2dhZ2xpYUBjaXNjby5jb20xDzAN BgNVBAsMBlMvTUlNRTEeMBwGA1UECwwVUGVyc29uYSBOb3QgVmFsaWRhdGVkMR8wHQYDVQQLDBZT eW1hbnRlYyBUcnVzdCBOZXR3b3JrMR0wGwYDVQQKDBRTeW1hbnRlYyBDb3Jwb3JhdGlvbjCCASIw DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL/aDENz/1kQVeEyPK5cHw3n9c4ErU13WONPXjL7 fHYj0Yr/DSGbdyiWZ001bkIMPxvJbxv4r5EaTq72gHxhTF/frLoM5+sEKAErBPuOqpAAYlxo4uyK U1pQzPy+3rtlVRStNUAJZHVN4kYtHRghGoBCkqh2JoSBMCgc41Mr1UvS3dI4kp5lKEqutKjoDtdc /O4Kee/CLzEy0D8QNOF7OSjrPmed1jsAxxqsv9EHMJvG9z/CIXF2Q/kYf24ozeujCPZVaOTjWVsd BsZSNUaD9LyeGQBtGCXq7e0rUEFPZfsdxUoBoVeTYRYIcloFuiG4QQsvjr6rlFZDbXEhOWOJnRsC AwEAAaOCAwcwggMDMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgWgMCAGA1UdJQEB/wQWMBQG CCsGAQUFBwMEBggrBgEFBQcDAjAdBgNVHQ4EFgQU+K3xGZv+qs21HN5cJGWwMOyfwHcwHQYDVR0R BBYwFIEScm9nYWdsaWFAY2lzY28uY29tMB8GA1UdIwQYMBaAFK35w5NyLbW5KGHkpNdg1cQKXhoB MIIBKwYIKwYBBQUHAQEEggEdMIIBGTCCARUGCCsGAQUFBzAChoIBB2xkYXA6Ly9kaXJlY3Rvcnku dmVyaXNpZ24uY29tL0NOJTIwJTNEJTIwU3ltYW50ZWMlMjBDbGFzcyUyMDElMjBJbmRpdmlkdWFs JTIwU3Vic2NyaWJlciUyMENBJTIwLSUyMEc0JTJDJTIwT1UlMjAlM0QlMjBQZXJzb25hJTIwTm90 JTIwVmFsaWRhdGVkJTJDJTIwT1UlMjAlM0QlMjBTeW1hbnRlYyUyMFRydXN0JTIwTmV0d29yayUy QyUyME8lMjAlM0QlMjBTeW1hbnRlYyUyMENvcnBvcmF0aW9uJTJDJTIwQyUyMCUzRCUyMFVTP2NB Q2VydGlmaWNhdGU7YmluYXJ5MF0GA1UdHwRWMFQwUqBQoE6GTGh0dHA6Ly9wa2ktY3JsLnN5bWF1 dGguY29tL2NhXzU2MWMxMDM2OTBjOTdhNjkyNDdhMGVmMDcxYWM4MWFmL0xhdGVzdENSTC5jcmww bAYDVR0gBGUwYzBhBgtghkgBhvhFAQcXATBSMCYGCCsGAQUFBwIBFhpodHRwOi8vd3d3LnN5bWF1 dGguY29tL2NwczAoBggrBgEFBQcCAjAcGhpodHRwOi8vd3d3LnN5bWF1dGguY29tL3JwYTArBgpg hkgBhvhFARADBB0wGwYSYIZIAYb4RQEQAQICBAGGx85vFgUxMDkyMjA5BgpghkgBhvhFARAFBCsw KQIBABYkYUhSMGNITTZMeTl3YTJrdGNtRXVjM2x0WVhWMGFDNWpiMjA9MA0GCSqGSIb3DQEBBQUA A4IBAQA9KvHI6pN0/W4MJl3cATuTU0cdkjZBvfztljunVmn72rij+hJKzSg8lGawguiccFWVqqEl sMIAinuB1zqFe1ILchliltXEj5vPI+HyGxn5akhQuzk7/hmAfs00CC1hbC1HB8r+b7R2s/bkJ7YY fpE0lMd7exB62MccwKh5yFCgxIvxG/irFLjNicpW/C6ixzmuPoKQO9Rs5H9oBnYVxtGpORPt6H5+ DINZOpsbDcnNgi3mIpSK0lapSzVUueOWBJwS5sfjOLe5pBbpvarrZp0zs0gADupX5u1bH0DpSwj1 zN5wP/p5f2h0L2i4rpaU05LLgBzh0JTy+zidLpU8NgAhMYID5DCCA+ACAQEwgbswgaYxCzAJBgNV BAYTAlVTMR0wGwYDVQQKExRTeW1hbnRlYyBDb3Jwb3JhdGlvbjEfMB0GA1UECxMWU3ltYW50ZWMg VHJ1c3QgTmV0d29yazEeMBwGA1UECxMVUGVyc29uYSBOb3QgVmFsaWRhdGVkMTcwNQYDVQQDEy5T eW1hbnRlYyBDbGFzcyAxIEluZGl2aWR1YWwgU3Vic2NyaWJlciBDQSAtIEc0AhAYf+/XztcT+E2k Exj0ut5oMAkGBSsOAwIaBQCgggH9MBgGCSqGSIb3DQEJAzELBgkqhkiG9w0BBwEwHAYJKoZIhvcN AQkFMQ8XDTEzMTAxNDE5NDExMVowIwYJKoZIhvcNAQkEMRYEFItfssg7Db+QXhTgh2dkapbuwQ2Z MIHMBgkrBgEEAYI3EAQxgb4wgbswgaYxCzAJBgNVBAYTAlVTMR0wGwYDVQQKExRTeW1hbnRlYyBD b3Jwb3JhdGlvbjEfMB0GA1UECxMWU3ltYW50ZWMgVHJ1c3QgTmV0d29yazEeMBwGA1UECxMVUGVy c29uYSBOb3QgVmFsaWRhdGVkMTcwNQYDVQQDEy5TeW1hbnRlYyBDbGFzcyAxIEluZGl2aWR1YWwg U3Vic2NyaWJlciBDQSAtIEc0AhAYf+/XztcT+E2kExj0ut5oMIHOBgsqhkiG9w0BCRACCzGBvqCB uzCBpjELMAkGA1UEBhMCVVMxHTAbBgNVBAoTFFN5bWFudGVjIENvcnBvcmF0aW9uMR8wHQYDVQQL ExZTeW1hbnRlYyBUcnVzdCBOZXR3b3JrMR4wHAYDVQQLExVQZXJzb25hIE5vdCBWYWxpZGF0ZWQx NzA1BgNVBAMTLlN5bWFudGVjIENsYXNzIDEgSW5kaXZpZHVhbCBTdWJzY3JpYmVyIENBIC0gRzQC EBh/79fO1xP4TaQTGPS63mgwDQYJKoZIhvcNAQEBBQAEggEAAreLdhPGcbqUfR9V3DDU3GLn4/q0 fZZU24zw4tdTs3Tn+Sa9OizOlDlEyjoYYE8r/xOVDoumrKnHQ353pEFfaTwdK4dLw/Ao/dTV6nQU 0oBZ/MJV0AL+ND+s5w/m5PxnLg4tALTYKeOi4dIkJazGR387/BN04XL2QFrddTdykvmXy+9Z9fwC eevqUS+/9IyWPLk34LA3gHjTnEFjp85osJNk8xwF0ZtCKSAB9+yoOjahBHlEMf8GeUMtbtLL9Gd2 tBoaAuEk12h9sdsGcaRSuGqmJjrp/l2VjZ7IZCse1UkIWXNy00FA2xt6mzRz2NpzvbMtqAPEFJyh yiaPXmddxgAAAAAAAA== --Apple-Mail=_26379D5D-E6C6-49F5-9976-520E1003AF62-- From wesley.george@twcable.com Mon Oct 14 13:08:01 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A71C421E8124 for ; Mon, 14 Oct 2013 13:08:01 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -1.177 X-Spam-Level: X-Spam-Status: No, score=-1.177 tagged_above=-999 required=5 tests=[AWL=0.285, BAYES_00=-2.599, HELO_EQ_MODEMCABLE=0.768, HOST_EQ_MODEMCABLE=1.368, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tzyuY5dwusBc for ; Mon, 14 Oct 2013 13:07:56 -0700 (PDT) Received: from cdpipgw01.twcable.com (cdpipgw01.twcable.com [165.237.59.22]) by ietfa.amsl.com (Postfix) with ESMTP id 3390721E8163 for ; Mon, 14 Oct 2013 13:07:48 -0700 (PDT) X-SENDER-IP: 10.136.163.14 X-SENDER-REPUTATION: None X-IronPort-AV: E=Sophos;i="4.93,493,1378872000"; d="scan'208,217";a="149004344" Received: from unknown (HELO PRVPEXHUB05.corp.twcable.com) ([10.136.163.14]) by cdpipgw01.twcable.com with ESMTP/TLS/RC4-MD5; 14 Oct 2013 16:07:33 -0400 Received: from PRVPEXVS15.corp.twcable.com ([10.136.163.78]) by PRVPEXHUB05.corp.twcable.com ([10.136.163.14]) with mapi; Mon, 14 Oct 2013 16:07:47 -0400 From: "George, Wes" To: Stephen Kent , sidr Date: Mon, 14 Oct 2013 16:07:45 -0400 Thread-Topic: [sidr] I-D Action: draft-ietf-sidr-bgpsec-threats-07.txt Thread-Index: Ac7JGQa96rvQwJBxRzK35JeuQl3S9g== Message-ID: <2671C6CDFBB59E47B64C10B3E0BD5923043D13BD22@PRVPEXVS15.corp.twcable.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: acceptlanguage: en-US Content-Type: multipart/alternative; boundary="_000_2671C6CDFBB59E47B64C10B3E0BD5923043D13BD22PRVPEXVS15cor_" MIME-Version: 1.0 Subject: Re: [sidr] I-D Action: draft-ietf-sidr-bgpsec-threats-07.txt X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 14 Oct 2013 20:08:01 -0000 --_000_2671C6CDFBB59E47B64C10B3E0BD5923043D13BD22PRVPEXVS15cor_ Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable I better understand your comment. Your concern appears to be that a reader = of this doc will assume that we decided to not consider the security of oth= er path attributes because they are less important than AS_Path. However, b= y stating that securing these other attributes is deemed out of scope, bas= ed on the charter, I think we make it clear that we have not made a valu= e judgement about the relative importance of them. [WEG] That's part of the problem. I think you *should* be making a value ju= dgment as to their importance (more accurately, their risk of being exploit= ed) for the sake of completeness of the vulnerability analysis. [WEG] I've seen the addition. It's not adequate to address my concern, beca= use the text in section 5 was not changed at all to remove the reference to= charter and "changes to this document at a later time" for both route leak= s and secondary attributes. I don't see why you believe that references to the charter, augmented by t= he salient text from the charter, are not appropriate here; that's the reas= on these topics are not addressed. [WEG] There is no "salient text from the charter" augmenting section 5. And= I don't think that a paraphrase in the intro is nearly as helpful as actua= l quotes where appropriate. I also think the note about updating the threat doc, if and when the charter is changed = to include these concerns, is appropriate. It tells the reader that these topics may be addressed in t= he future. [WEG] Your horizon for "future" and the lifecycle of this document don't ma= tch up. Assuming that this document proceeds to RFC, "this document should = be revised" is impossible - it would require an entirely new document. As I= said, that wording is fine as a placeholder for a document in active discu= ssion, but is far too ephemeral for something as carved in stone tablets as= an RFC. Dropping the last sentence from each of the first 2 bullets in sec= tion 5 pathsec residual vulnerabilities would help to address this concern. [WEG] I'm no connoisseur of threat analyses, so I don't have a large basis = of comparison, but I do think that a threats document should not identify a= residual threat and then hand-wave it away as "out of scope" instead of ex= plaining the relative risk that it might be exploited. It might even perhap= s draw the conclusion that the risk is negligible, but based on your explan= ation, WG charter and scope shouldn't figure into the discussion. Worse yet= , as this section is currently written, it's circular logic: pathsec doesn'= t protect non-AS_Path attributes, so there's a risk of those attributes bei= ng manipulated without pathsec detecting it, but that's ok because pathsec = isn't required to protect against those things. Why isn't pathsec required = to protect against those things? Because the charter says it isn't. Why doe= s the charter say that? Because...reasons? We fundamentally disagree on this point. A threat doc is always constrained= by some set of contextual assumptions. Stating that we are aware of some concerns that are not addres= sed, and that they may be addressed in the future is a reasonable way to convey to the reader what so= me of the contextual constraints are. Your characterization of the discussion as "circular reaso= ning" is faulty. What the text says is that path security is the focus of the WG, and thus is a c= onstraint adopted by this threat analysis, period. [WEG] whether you agree with my characterization or not, I stand behind it.= I believe the scope of a threat analysis should be limited by the likeliho= od of a given vulnerability to be exploited for an attack, not the arbitrar= y charter of a WG. >From a threat analysis perspective, either the ability to manipulate unprot= ected attributes is a threat (a capability for an adversary to carry out an= attack) to BGP Path security, or it's not. I believe the fact that you/the= WG included it in the discussion means that you/the WG believe that it's a= threat. I could infer based on the fact that SIDR chose not to design prot= ections against that exploit that it's a real threat but very low risk, or = extremely difficult to exploit, or whatever, but the document doesn't curre= ntly say anything about the relative level of risk for the threat being ide= ntified. You're right in that the design/requirements decisions that SIDR W= G made about whether to address that threat are mostly irrelevant, but the = fact that you discuss it in terms of design scope makes that confusing if o= ne is to evaluate this text as purely a threats analysis. It goes back to a= recurring issue that has happened with the order of these documents, where= we're writing a threats doc and a requirements doc based on an existing de= sign rather than the other around, and are tailoring these documents based = on the current design to the exclusion of things deemed out of scope instea= d of documenting everything and then deciding some of the specific scope it= ems in the requirements/design phase. As noted above, every threat analysis takes place in a context, else it cou= ld never be complete. We have a context defined by the WG charter, and I have chosen to use that context to= constrain what the analysis covers. We cannot "document everything" any mo= re than a scientist can "gather all the data and they form a hypothesis." [WEG] "everything" was a poor choice of word, but I think you're being peda= ntic rather than responding to my actual issue that you've failed to catego= rize the risk of these residual vulnerabilities. The absence or presence of= items in charter/scope has nothing to do with the level of risk of a given= vulnerability, and I don't think it's asking a lot to add this. Your criticisms about the order of doc preparation suggest a deeper discont= ent with the WG process. I suggest you talk with the WG chairs and the cognizant AD abou= t that, rather than taking it out in this doc. [WEG] I have nothing personal against the doc. I think ultimately this come= s down to a disagreement over scope - I think it's been too tightly constra= ined to the charter (which in itself was constrained to neatly fit with an = already-underway design (BGPSec) ) instead of being an actual threats analy= sis of BGP Path security. Though more than likely we are at an impasse and = I will have to address my concerns to the relevant AD(s). Wes ________________________________ This E-mail and any of its attachments may contain Time Warner Cable propri= etary information, which is privileged, confidential, or subject to copyrig= ht belonging to Time Warner Cable. This E-mail is intended solely for the u= se of the individual or entity to which it is addressed. If you are not the= intended recipient of this E-mail, you are hereby notified that any dissem= ination, distribution, copying, or action taken in relation to the contents= of and attachments to this E-mail is strictly prohibited and may be unlawf= ul. If you have received this E-mail in error, please notify the sender imm= ediately and permanently delete the original and any copy of this E-mail an= d any printout. --_000_2671C6CDFBB59E47B64C10B3E0BD5923043D13BD22PRVPEXVS15cor_ Content-Type: text/html; charset="us-ascii" Content-Transfer-Encoding: quoted-printable

I better understand your comment. Your concern appea= rs to be that a reader of this doc will assume that we decided to not consi= der the security of other path attributes because they are less important t= han AS_Path. However, by stating  that securing these other attributes is deemed out of scope, based on the = charter,  I think we  make it clear that we have  not made a value judgement about the relative importance of them.

[WEG] That’s part of= the problem. I think you *should* be making a value judgment as to = their importance (more accurately, their risk of being exploited) for the s= ake of completeness of the vulnerability analysis.

 

= [WEG] = I’ve seen the addition. It’s not adequate to address my concern= , because the text in section 5 was not changed at all to remove the refere= nce to charter and “changes to this document at a later time” for both route leaks and secondary attributes.

I don't see why you believ= e that references to the charter,  augmented by the salient text from = the charter, are not appropriate here; that's the reason these topics are not addressed.

[WEG] There is no “salient text from the charter” augme= nting section 5. And I don’t think that a paraphrase in the intro is = nearly as helpful as actual quotes where appropriate.

  I also think
the note about updating the threat doc, if and when the charter is changed = to include these concerns,
is appropriate. It tells the reader that these topics may be addressed in t= he future.

[WEG] Your horizon for “future” and the lifecycle of th= is document don’t match up. Assuming that this document proceeds to R= FC, “this document should be revised” is impossible – it would require an entirely new document. As I said, that wording= is fine as a placeholder for a document in active discussion, but is far t= oo ephemeral for something as carved in stone tablets as an RFC. Dropping t= he last sentence from each of the first 2 bullets in section 5 pathsec residual vulnerabilities would help to addr= ess this concern.

 

[WEG] I’= m no connoisseur of threat analyses, so I don’t have a large basis of= comparison, but I do think that a threats document should not identify a r= esidual threat and then hand-wave it away as “out of scope” instead of explaining the relative risk that it might be e= xploited. It might even perhaps draw the conclusion that the risk is neglig= ible, but based on your explanation, WG charter and scope shouldn’t f= igure into the discussion. Worse yet, as this section is currently written, it’s circular logic: pathsec doesnR= 17;t protect non-AS_Path attributes, so there’s a risk of those attri= butes being manipulated without pathsec detecting it, but that’s ok b= ecause pathsec isn’t required to protect against those things. Why isn’t pathsec required to protect against those things? Because = the charter says it isn’t. Why does the charter say that? BecauseR= 30;reasons?


We fundamentally disagree on this point. A threat doc is always constrained= by some set of contextual
assumptions. Stating that we are aware of some concerns that are not addres= sed, and that they may be
addressed in the future is a reasonable way to convey to the reader what so= me of the contextual
constraints are. Your characterization of the discussion as "circular = reasoning" is faulty. What
the text says is that path security is the focus of the WG, and thus is a c= onstraint adopted by
this threat analysis, period.
[WEG] whether you agree with my characterization or not, I stand be= hind it. I believe the scope of a threat analysis should be limited by the = likelihood of a given vulnerability to be exploited for an attack, not the arbitrary charter of a WG.




From a threat analysis perspective, either the abilit= y to manipulate unprotected attributes is a threat (a capability for an adv= ersary to carry out an attack) to BGP Path security, or it’s not. I believe the fact that you/the WG inclu= ded it in the discussion means that you/the WG believe that it’s a th= reat. I could infer based on the fact that SIDR chose not to design protect= ions against that exploit that it’s a real threat but very low risk, or extremely difficult to exploit, or whatever, but the= document doesn’t currently say anything about the relative level of = risk for the threat being identified. You’re right in that the design= /requirements decisions that SIDR WG made about whether to address that threat are mostly irrelevant, but the fact that yo= u discuss it in terms of design scope makes that confusing if one is to eva= luate this text as purely a threats analysis. It goes back to a recurring i= ssue that has happened with the order of these documents, where we’re writing a threats doc and a re= quirements doc based on an existing design rather than the other around, an= d are tailoring these documents based on the current design to the exclusio= n of things deemed out of scope instead of documenting everything and then deciding some of the specific scope ite= ms in the requirements/design phase.


As noted above, every threat analysis takes place in a context, else it cou= ld never be complete. We have a
context defined by the WG charter, and I have chosen to use that context to= constrain what the analysis covers. We cannot "document everything&qu= ot; any more than a scientist can "gather all the data and they form a= hypothesis."

[WEG] “everything” was a poor choice of word, but I thi= nk you’re being pedantic rather than responding to my actual issue th= at you’ve failed to categorize the risk of these residual vulnerabilities. The absence or presence of items in charter/scope has not= hing to do with the level of risk of a given vulnerability, and I don’= ;t think it’s asking a lot to add this.

Your criticisms about the = order of doc preparation suggest a deeper discontent with the
WG process. I suggest you talk with the WG chairs and the cognizant AD abou= t that, rather than taking
it out in this doc.

[WEG] I have nothing personal against the doc. I think ultimately t= his comes down to a disagreement over scope – I think it’s been= too tightly constrained to the charter (which in itself was constrained to neatly fit with an already-underway design (B= GPSec) ) instead of being an actual threats analysis of BGP Path security. = Though more than likely we are at an impasse and I will have to address my = concerns to the relevant AD(s).

 

Wes



This E-mail and any of its a= ttachments may contain Time Warner Cable proprietary information, which is = privileged, confidential, or subject to copyright belonging to Time Warner = Cable. This E-mail is intended solely for the use of the individual or entity to which it is addressed. If you a= re not the intended recipient of this E-mail, you are hereby notified that = any dissemination, distribution, copying, or action taken in relation to th= e contents of and attachments to this E-mail is strictly prohibited and may be unlawful. If you have receiv= ed this E-mail in error, please notify the sender immediately and permanent= ly delete the original and any copy of this E-mail and any printout.
--_000_2671C6CDFBB59E47B64C10B3E0BD5923043D13BD22PRVPEXVS15cor_-- From rogaglia@cisco.com Mon Oct 14 13:08:59 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF19121E80FB for ; Mon, 14 Oct 2013 13:08:58 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -10.599 X-Spam-Level: X-Spam-Status: No, score=-10.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vqAQczTRiHh4 for ; Mon, 14 Oct 2013 13:08:51 -0700 (PDT) Received: from rcdn-iport-5.cisco.com (rcdn-iport-5.cisco.com [173.37.86.76]) by ietfa.amsl.com (Postfix) with ESMTP id 9A35821E80DC for ; Mon, 14 Oct 2013 13:08:51 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=12186; q=dns/txt; s=iport; t=1381781331; x=1382990931; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=zeUeqXnalmFeWqCVUHEHfcZAlSdHgEvWx7Qd+etk3IM=; b=RGjzkuiLPl5TW6acjfcnyGw3gx6SUWKuNIbncDHQY09FW0/IHMVk2qK9 N9w2UwKmSCJh2J4yo51z2ITHnvJwUeNaPIm3v6DvOxgyQScDmSBkJwLeb JRlU8/vGZqLO8Q5tPUu9H0ghcEkGfSMncQeIHNo0i+wvXYPmZImcBEngE Q=; X-Files: smime.p7s : 4459 X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: AiAFAP1NXFKtJV2a/2dsb2JhbABZgwc4UsIBgSgWdIIlAQEBAwEBAQFrBgUFCwIBCCIkAiULJQIEDgUIBodyBgy9XwSPIDEHAgKDG4EEA5ArgTCCTZVfgySBZwIeAgQc X-IronPort-AV: E=Sophos;i="4.93,493,1378857600"; d="p7s'?scan'208";a="272006499" Received: from rcdn-core-3.cisco.com ([173.37.93.154]) by rcdn-iport-5.cisco.com with ESMTP; 14 Oct 2013 20:08:51 +0000 Received: from xhc-aln-x06.cisco.com (xhc-aln-x06.cisco.com [173.36.12.80]) by rcdn-core-3.cisco.com (8.14.5/8.14.5) with ESMTP id r9EK8oMP009641 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Mon, 14 Oct 2013 20:08:50 GMT Received: from xmb-rcd-x02.cisco.com ([169.254.4.78]) by xhc-aln-x06.cisco.com ([173.36.12.80]) with mapi id 14.02.0318.004; Mon, 14 Oct 2013 15:08:50 -0500 From: "Roque Gagliano (rogaglia)" To: "Murphy, Sandra" Thread-Topic: [sidr] comments on draft-ietf-sidr-bgpsec-rollover Thread-Index: AQHOyRkyGMT/2yHyPEaKRhJFxVdu8g== Date: Mon, 14 Oct 2013 20:08:50 +0000 Message-ID: References: <24B20D14B2CD29478C8D5D6E9CBB29F677CED309@CVA-MB002.centreville.ads.sparta.com> In-Reply-To: <24B20D14B2CD29478C8D5D6E9CBB29F677CED309@CVA-MB002.centreville.ads.sparta.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: yes X-MS-TNEF-Correlator: x-originating-ip: [10.147.19.103] Content-Type: multipart/signed; boundary="Apple-Mail=_BB37C932-6125-4B87-B3D1-FA8FBCFD6A40"; protocol="application/pkcs7-signature"; micalg=sha1 MIME-Version: 1.0 Cc: "sidr@ietf.org" Subject: Re: [sidr] comments on draft-ietf-sidr-bgpsec-rollover X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 14 Oct 2013 20:08:59 -0000 --Apple-Mail=_BB37C932-6125-4B87-B3D1-FA8FBCFD6A40 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset=us-ascii Hi Sandra, Thanks for all your comments. To be honest, we did not updated the = document for quite some time waiting for the advancement of the BGPSEC = thread/requirements/protocol documents. I agree that we should now = update it to be consistent with the changes in the main documents but I = believe I will not have cycles to do it before Vancouver deadline.=20 We also have Steven's comments to incorporate to the new version. Sriram = made a recommendation about taxonomy (the idea of two different keys was = introduced by us in the document) that we also need to incorporate. All in all, please do not expend additional time with this document at = its current stage. See more inline. Roque On Oct 11, 2013, at 8:50 PM, "Murphy, Sandra" = wrote: > Speaking as regular ol' member >=20 > Some comments on the rollover draft. >=20 > The title says "an alternative to beaconing" - the protocol doc no = longer talks about beaconing, so this is an alternative to a behavior = that no longer exists. > I am not certain about the scope of this rollover discussion. The = draft intro says the scope is changing the key pair and talks the need = to reissue updates because old signatures will be invalid. But section = 3 also says the rollover process includes cases where you "generate a = new certificate without changing the key pair". And the end of 3.1 says = "When a new BGPSEC certificate is generated without changing its key" >=20 > Section 2 mentions control of the replay window as a primary = motivation. But Section 3 does not list that as one of the causes. (Roque) we should add it. > Section 3.1 mentions that the details of pre-publishing a new cert = will vary with circumstances. Should the possible differences be = mentioned? For example, one mentioned circumstance is whether the = repository is "locally or externally hosted" - I'm not sure what = differences that particular circumstance would make. I presume the = difference is control of timing, but I'm not sure. (Roque) We were thinking that the question here is that external hosting = could impact if no programmable API is available (manual vs automatised = process.) We should be more explicit about it > Section 3.1 - "in which case routing information may be lost" - why? = (I figure I know why, but I'm not so sure I'm thinking what the authors = are thinking.) (Roque) In an emergency roll-over, there is high probability that RPs = did not pre-fetched the new certificate before the old certificate is = revoked so the change of only having a revoked certificate is there = (although current top-down validation eliminates a big part of this = requirement) >=20 > "typical operation of refreshing out-bound BGP policies" - you mean = typical as is currently possible in current routers, right? (Roque) correct. > "probably in the order of minutes to avoid reaching any expiration = time" - are the authors presuming a order of magnitude for cert = expiration times? (Roque) This sentence is not about cert expiration times but about = avoiding all routers to start signing the UPDATES with the NEW key at = the same time. The size of the attack windows is discussed in Section 4. >=20 > Are steps 1-5 intended to be sequential? I would expect, but later = text takes care to point out that steps 1-2 "could happen ahead of = time", which raises the question of timing of the process. (Roque) They are sequential. The comment about steps 1-2 is that an = organisation could have pre-publish their NEW keys and wait an = unspecified amount of time before moving to the Twilight. >=20 > Step 2 is not deterministic - there's a good enough staging time but = no way to choose a certain maximum staging time. If step 3 reaches a = router that has the new key but has not yet been informed that the old = key is no longer valid, then the new update will implicitly withdraw the = old update. (Right?) If the new key has not reached a router, it will = not be able to validate the new update and will (likely?) not propagate = the new update. Any thoughts of what that will mean to overall bgp = behavior? (Roque) You are correct about the withdraw. If an external router did = not receive the new SKI from the validator, it will classify the = BGPSEC_PATH as "invalid". If it received the SKI, it will classify the = BGPSEC_PATH as "valid". No much to say as there are many different = scenarios where one or the other one may happen.=20 > Section 4 refers to beaconing - which is no longer part of the = protocol. "Currently BGPSEC offers a timestamp (expiration time)" - not = in the current protocol spec that I could see. Can you be more = specific? (Roque) We need to update the document. > section 4.2 maybe should list the convergence churn resulting for a = new key. >=20 > section 4.2 says: >=20 > this reason, it is recommended that routers in this scenario been > provisioned with two certificates: one to sign BGP UPDATES in = transit > and a second one to sign BGP UPDATE for prefixes originated in its > AS. =20 >=20 > This was a strategy suggested by Sriram, IIRC. We should be sure that = the protocol draft supports this strategy. (Is this the right draft to = make this keying suggestion?) (Roque) Sriram recommended changes in the taxonomy that we need to = include. Roque >=20 > --Sandy, speaking as regular ol' member > _______________________________________________ > sidr mailing list > sidr@ietf.org > https://www.ietf.org/mailman/listinfo/sidr --Apple-Mail=_BB37C932-6125-4B87-B3D1-FA8FBCFD6A40 Content-Disposition: attachment; filename="smime.p7s" Content-Type: application/pkcs7-signature; name="smime.p7s" Content-Transfer-Encoding: base64 MIAGCSqGSIb3DQEHAqCAMIACAQExCzAJBgUrDgMCGgUAMIAGCSqGSIb3DQEHAQAAoIINSTCCBkIw ggUqoAMCAQICEDirAC//rpa3Vv85Wvtd5xswDQYJKoZIhvcNAQEFBQAwgcoxCzAJBgNVBAYTAlVT MRcwFQYDVQQKEw5WZXJpU2lnbiwgSW5jLjEfMB0GA1UECxMWVmVyaVNpZ24gVHJ1c3QgTmV0d29y azE6MDgGA1UECxMxKGMpIDE5OTkgVmVyaVNpZ24sIEluYy4gLSBGb3IgYXV0aG9yaXplZCB1c2Ug b25seTFFMEMGA1UEAxM8VmVyaVNpZ24gQ2xhc3MgMSBQdWJsaWMgUHJpbWFyeSBDZXJ0aWZpY2F0 aW9uIEF1dGhvcml0eSAtIEczMB4XDTExMDkwMTAwMDAwMFoXDTIxMDgzMTIzNTk1OVowgaYxCzAJ BgNVBAYTAlVTMR0wGwYDVQQKExRTeW1hbnRlYyBDb3Jwb3JhdGlvbjEfMB0GA1UECxMWU3ltYW50 ZWMgVHJ1c3QgTmV0d29yazEeMBwGA1UECxMVUGVyc29uYSBOb3QgVmFsaWRhdGVkMTcwNQYDVQQD Ey5TeW1hbnRlYyBDbGFzcyAxIEluZGl2aWR1YWwgU3Vic2NyaWJlciBDQSAtIEc0MIIBIjANBgkq hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAxuwn/R1j9DsdisHTHMjIgoa2uEqGkqqBXHLKMA0vnkEi VzAhJZCao/SsKsaIF4ZhchN2LuwDyyebjyCAN+DkitpVplAP/LlcI2mJQqG6H6/vDvmkyQrx+Dey xtmSSq5937hEH5u6P4wG/tgjT0hRI2pghKjuJy9g35byGiqMPI8AzE/L+iCOvDX24fCatgXz/B0/ xhR7DtryBeTTgwKmxWlwtKnkVunbHVz0pjbia7UeKi3cvrvuOgSwMAitX2hsxr0GloiE5+apZC28 ODC7iCbDZ2ZmtLR3+cChxw5y72bi5bnK4POFdzWY3tQcsP5mceI4y258T0BV65fZqBge7QIDAQAB o4ICRDCCAkAwOAYIKwYBBQUHAQEELDAqMCgGCCsGAQUFBzABhhxodHRwOi8vcGtpLW9jc3AudmVy aXNpZ24uY29tMBIGA1UdEwEB/wQIMAYBAf8CAQAwbAYDVR0gBGUwYzBhBgtghkgBhvhFAQcXATBS MCYGCCsGAQUFBwIBFhpodHRwOi8vd3d3LnN5bWF1dGguY29tL2NwczAoBggrBgEFBQcCAjAcGhpo dHRwOi8vd3d3LnN5bWF1dGguY29tL3JwYTA0BgNVHR8ELTArMCmgJ6AlhiNodHRwOi8vY3JsLnZl cmlzaWduLmNvbS9wY2ExLWczLmNybDAOBgNVHQ8BAf8EBAMCAQYwKQYDVR0RBCIwIKQeMBwxGjAY BgNVBAMTEVZlcmlTaWduTVBLSS0yLTk3MB0GA1UdDgQWBBSt+cOTci21uShh5KTXYNXECl4aATCB 8QYDVR0jBIHpMIHmoYHQpIHNMIHKMQswCQYDVQQGEwJVUzEXMBUGA1UEChMOVmVyaVNpZ24sIElu Yy4xHzAdBgNVBAsTFlZlcmlTaWduIFRydXN0IE5ldHdvcmsxOjA4BgNVBAsTMShjKSAxOTk5IFZl cmlTaWduLCBJbmMuIC0gRm9yIGF1dGhvcml6ZWQgdXNlIG9ubHkxRTBDBgNVBAMTPFZlcmlTaWdu IENsYXNzIDEgUHVibGljIFByaW1hcnkgQ2VydGlmaWNhdGlvbiBBdXRob3JpdHkgLSBHM4IRAItb dVaEVIULAM+vOEjOsaQwDQYJKoZIhvcNAQEFBQADggEBANaPwdqbiPKzbE0fWC+6AVFddMFG6MO4 e5/WQPHv/zK6iWvADjRDn6SZ5qTwXUgzYoWFYf4jiCKMYJsrnGVJlMSiOCRIpVylUEto6WIip5Po mSJuPVu7EEIOH0x1RzRWCY/4vYw881y70pZwVHBiTe/REL6dSCxe7IZrB4LwPeElJygs4BZ2HrP9 5WKW0oo9Xyuu+1zCE7dlY8s0dkOf1oeZq26tlcEAP0Yngf813iMOQ9wUXzL5yinvwlIw9ZnduYH4 OiUgjYJo8rkhhXRmBOGGORYy8i3WKqjJ3tkAAk/jGCDFpYFWtpXe04Kt+HslvmR8LqC6cCz4+XXi dE0HbYQwggb/MIIF56ADAgECAhAYf+/XztcT+E2kExj0ut5oMA0GCSqGSIb3DQEBBQUAMIGmMQsw CQYDVQQGEwJVUzEdMBsGA1UEChMUU3ltYW50ZWMgQ29ycG9yYXRpb24xHzAdBgNVBAsTFlN5bWFu dGVjIFRydXN0IE5ldHdvcmsxHjAcBgNVBAsTFVBlcnNvbmEgTm90IFZhbGlkYXRlZDE3MDUGA1UE AxMuU3ltYW50ZWMgQ2xhc3MgMSBJbmRpdmlkdWFsIFN1YnNjcmliZXIgQ0EgLSBHNDAeFw0xMzA1 MTQwMDAwMDBaFw0xNDA1MTUyMzU5NTlaMIHEMS4wLAYDVQQDDCVQZXJzb25hIE5vdCBWYWxpZGF0 ZWQgLSAxMzY4NTI0MDEwMDczMSEwHwYJKoZIhvcNAQkBFhJyb2dhZ2xpYUBjaXNjby5jb20xDzAN BgNVBAsMBlMvTUlNRTEeMBwGA1UECwwVUGVyc29uYSBOb3QgVmFsaWRhdGVkMR8wHQYDVQQLDBZT eW1hbnRlYyBUcnVzdCBOZXR3b3JrMR0wGwYDVQQKDBRTeW1hbnRlYyBDb3Jwb3JhdGlvbjCCASIw DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAL/aDENz/1kQVeEyPK5cHw3n9c4ErU13WONPXjL7 fHYj0Yr/DSGbdyiWZ001bkIMPxvJbxv4r5EaTq72gHxhTF/frLoM5+sEKAErBPuOqpAAYlxo4uyK U1pQzPy+3rtlVRStNUAJZHVN4kYtHRghGoBCkqh2JoSBMCgc41Mr1UvS3dI4kp5lKEqutKjoDtdc /O4Kee/CLzEy0D8QNOF7OSjrPmed1jsAxxqsv9EHMJvG9z/CIXF2Q/kYf24ozeujCPZVaOTjWVsd BsZSNUaD9LyeGQBtGCXq7e0rUEFPZfsdxUoBoVeTYRYIcloFuiG4QQsvjr6rlFZDbXEhOWOJnRsC AwEAAaOCAwcwggMDMAwGA1UdEwEB/wQCMAAwDgYDVR0PAQH/BAQDAgWgMCAGA1UdJQEB/wQWMBQG CCsGAQUFBwMEBggrBgEFBQcDAjAdBgNVHQ4EFgQU+K3xGZv+qs21HN5cJGWwMOyfwHcwHQYDVR0R BBYwFIEScm9nYWdsaWFAY2lzY28uY29tMB8GA1UdIwQYMBaAFK35w5NyLbW5KGHkpNdg1cQKXhoB MIIBKwYIKwYBBQUHAQEEggEdMIIBGTCCARUGCCsGAQUFBzAChoIBB2xkYXA6Ly9kaXJlY3Rvcnku dmVyaXNpZ24uY29tL0NOJTIwJTNEJTIwU3ltYW50ZWMlMjBDbGFzcyUyMDElMjBJbmRpdmlkdWFs JTIwU3Vic2NyaWJlciUyMENBJTIwLSUyMEc0JTJDJTIwT1UlMjAlM0QlMjBQZXJzb25hJTIwTm90 JTIwVmFsaWRhdGVkJTJDJTIwT1UlMjAlM0QlMjBTeW1hbnRlYyUyMFRydXN0JTIwTmV0d29yayUy QyUyME8lMjAlM0QlMjBTeW1hbnRlYyUyMENvcnBvcmF0aW9uJTJDJTIwQyUyMCUzRCUyMFVTP2NB Q2VydGlmaWNhdGU7YmluYXJ5MF0GA1UdHwRWMFQwUqBQoE6GTGh0dHA6Ly9wa2ktY3JsLnN5bWF1 dGguY29tL2NhXzU2MWMxMDM2OTBjOTdhNjkyNDdhMGVmMDcxYWM4MWFmL0xhdGVzdENSTC5jcmww bAYDVR0gBGUwYzBhBgtghkgBhvhFAQcXATBSMCYGCCsGAQUFBwIBFhpodHRwOi8vd3d3LnN5bWF1 dGguY29tL2NwczAoBggrBgEFBQcCAjAcGhpodHRwOi8vd3d3LnN5bWF1dGguY29tL3JwYTArBgpg hkgBhvhFARADBB0wGwYSYIZIAYb4RQEQAQICBAGGx85vFgUxMDkyMjA5BgpghkgBhvhFARAFBCsw KQIBABYkYUhSMGNITTZMeTl3YTJrdGNtRXVjM2x0WVhWMGFDNWpiMjA9MA0GCSqGSIb3DQEBBQUA A4IBAQA9KvHI6pN0/W4MJl3cATuTU0cdkjZBvfztljunVmn72rij+hJKzSg8lGawguiccFWVqqEl sMIAinuB1zqFe1ILchliltXEj5vPI+HyGxn5akhQuzk7/hmAfs00CC1hbC1HB8r+b7R2s/bkJ7YY fpE0lMd7exB62MccwKh5yFCgxIvxG/irFLjNicpW/C6ixzmuPoKQO9Rs5H9oBnYVxtGpORPt6H5+ DINZOpsbDcnNgi3mIpSK0lapSzVUueOWBJwS5sfjOLe5pBbpvarrZp0zs0gADupX5u1bH0DpSwj1 zN5wP/p5f2h0L2i4rpaU05LLgBzh0JTy+zidLpU8NgAhMYID5DCCA+ACAQEwgbswgaYxCzAJBgNV BAYTAlVTMR0wGwYDVQQKExRTeW1hbnRlYyBDb3Jwb3JhdGlvbjEfMB0GA1UECxMWU3ltYW50ZWMg VHJ1c3QgTmV0d29yazEeMBwGA1UECxMVUGVyc29uYSBOb3QgVmFsaWRhdGVkMTcwNQYDVQQDEy5T eW1hbnRlYyBDbGFzcyAxIEluZGl2aWR1YWwgU3Vic2NyaWJlciBDQSAtIEc0AhAYf+/XztcT+E2k Exj0ut5oMAkGBSsOAwIaBQCgggH9MBgGCSqGSIb3DQEJAzELBgkqhkiG9w0BBwEwHAYJKoZIhvcN AQkFMQ8XDTEzMTAxNDIwMDg1MFowIwYJKoZIhvcNAQkEMRYEFPKsuc7lRtJsY+x3L5E4Qfm8MJiM MIHMBgkrBgEEAYI3EAQxgb4wgbswgaYxCzAJBgNVBAYTAlVTMR0wGwYDVQQKExRTeW1hbnRlYyBD b3Jwb3JhdGlvbjEfMB0GA1UECxMWU3ltYW50ZWMgVHJ1c3QgTmV0d29yazEeMBwGA1UECxMVUGVy c29uYSBOb3QgVmFsaWRhdGVkMTcwNQYDVQQDEy5TeW1hbnRlYyBDbGFzcyAxIEluZGl2aWR1YWwg U3Vic2NyaWJlciBDQSAtIEc0AhAYf+/XztcT+E2kExj0ut5oMIHOBgsqhkiG9w0BCRACCzGBvqCB uzCBpjELMAkGA1UEBhMCVVMxHTAbBgNVBAoTFFN5bWFudGVjIENvcnBvcmF0aW9uMR8wHQYDVQQL ExZTeW1hbnRlYyBUcnVzdCBOZXR3b3JrMR4wHAYDVQQLExVQZXJzb25hIE5vdCBWYWxpZGF0ZWQx NzA1BgNVBAMTLlN5bWFudGVjIENsYXNzIDEgSW5kaXZpZHVhbCBTdWJzY3JpYmVyIENBIC0gRzQC EBh/79fO1xP4TaQTGPS63mgwDQYJKoZIhvcNAQEBBQAEggEAh2Wt/ZiZaGVCXGjmTHh94mVKS2lC uhqy0esVwN0cD57QxbUD56dTQxkypfo7p8gMYAIHzyH5JEZXMl3uhlEosTooB0lWDfhhJuIXCQ2x 2XSXaxVCadTEXo/DfhXvQMpZY5q9CHpkR2d7S6fIct+cIuVGQ6mJihaWLRQtgJa0ej9nxEU0k/Jr hhmtRYfkUKUx8MWRkPN1K0tOObB9BqF8upexV8YVZWWljhVHNVx596NcCEBZ1u75DZHa4tK6YmPq DpzNhz6vbPmI4czIXoneOuywS/s3tHx9obSmtG77c3e2S2DMBY2mIXpzTax6j3COgTjMcoRoLUIu QYlLDaTVSgAAAAAAAA== --Apple-Mail=_BB37C932-6125-4B87-B3D1-FA8FBCFD6A40-- From kent@bbn.com Tue Oct 15 10:40:14 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F322C1F0D5B for ; Tue, 15 Oct 2013 10:40:13 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -106.47 X-Spam-Level: X-Spam-Status: No, score=-106.47 tagged_above=-999 required=5 tests=[AWL=0.128, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yqRRY0RN+-KF for ; Tue, 15 Oct 2013 10:40:05 -0700 (PDT) Received: from smtp.bbn.com (smtp.bbn.com [128.33.0.80]) by ietfa.amsl.com (Postfix) with ESMTP id D36FE1F0D57 for ; Tue, 15 Oct 2013 10:40:02 -0700 (PDT) Received: from dhcp89-089-218.bbn.com ([128.89.89.218]:55614) by smtp.bbn.com with esmtp (Exim 4.77 (FreeBSD)) (envelope-from ) id 1VW8bC-000EU5-5h for sidr@ietf.org; Tue, 15 Oct 2013 13:40:02 -0400 Message-ID: <525D7DF1.4040503@bbn.com> Date: Tue, 15 Oct 2013 13:40:01 -0400 From: Stephen Kent User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 MIME-Version: 1.0 To: sidr@ietf.org References: <24B20D14B2CD29478C8D5D6E9CBB29F677CEB6AB@CVA-MB002.centreville.ads.sparta.com> In-Reply-To: Content-Type: multipart/alternative; boundary="------------050200060501050208020902" Subject: Re: [sidr] possible interim meeting for draft-ietf-sidr-multiple-publication-points X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 15 Oct 2013 17:40:14 -0000 This is a multi-part message in MIME format. --------------050200060501050208020902 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Roque, I support your proposal to revise the doc to address only the TAL case. Steve --------------050200060501050208020902 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Roque,

I support your proposal to revise the doc to address only the TAL case.

Steve

--------------050200060501050208020902-- From aservin@lacnic.net Tue Oct 15 12:05:26 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 569CA21F9702 for ; Tue, 15 Oct 2013 12:05:13 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, NO_RELAYS=-0.001] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f2XRzFCfW5rV for ; Tue, 15 Oct 2013 12:05:12 -0700 (PDT) Received: from mail.lacnic.net.uy (mail.lacnic.net.uy [IPv6:2001:13c7:7001:4000::3]) by ietfa.amsl.com (Postfix) with ESMTP id 922AB21F9DF3 for ; Tue, 15 Oct 2013 12:05:12 -0700 (PDT) Received: from Arturos-MacBook-Pro.local (unknown [IPv6:2001:13c7:7001:7000:f1b6:1a87:928f:513e]) by mail.lacnic.net.uy (Postfix) with ESMTP id 62BC3308458; Tue, 15 Oct 2013 17:04:42 -0200 (UYST) Message-ID: <525D91E5.2050200@lacnic.net> Date: Tue, 15 Oct 2013 17:05:09 -0200 From: Arturo Servin Organization: LACNIC User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Thunderbird/24.0.1 MIME-Version: 1.0 To: Stephen Kent , sidr@ietf.org References: <24B20D14B2CD29478C8D5D6E9CBB29F677CEB6AB@CVA-MB002.centreville.ads.sparta.com> <525D7DF1.4040503@bbn.com> In-Reply-To: <525D7DF1.4040503@bbn.com> X-Enigmail-Version: 1.5.2 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit X-LACNIC.uy-MailScanner-Information: Please contact the ISP for more information X-LACNIC.uy-MailScanner: Found to be clean X-LACNIC.uy-MailScanner-SpamCheck: X-LACNIC.uy-MailScanner-From: aservin@lacnic.net Subject: Re: [sidr] possible interim meeting for draft-ietf-sidr-multiple-publication-points X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 15 Oct 2013 19:05:26 -0000 Sounds like a good way forward. /as On 10/15/13 3:40 PM, Stephen Kent wrote: > Roque, > > I support your proposal to revise the doc to address only the TAL case. > > Steve > > > > _______________________________________________ > sidr mailing list > sidr@ietf.org > https://www.ietf.org/mailman/listinfo/sidr > From sidr-secretary@samweiler.com Tue Oct 15 12:40:59 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1458B11E8166 for ; Tue, 15 Oct 2013 12:40:59 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.17 X-Spam-Level: X-Spam-Status: No, score=-2.17 tagged_above=-999 required=5 tests=[AWL=0.429, BAYES_00=-2.599] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zLWukIzpJpim for ; Tue, 15 Oct 2013 12:40:52 -0700 (PDT) Received: from cyrus.watson.org (cyrus.watson.org [198.74.231.69]) by ietfa.amsl.com (Postfix) with ESMTP id E0D8321F9AE6 for ; Tue, 15 Oct 2013 12:40:50 -0700 (PDT) Received: from fledge.watson.org (fledge.watson.org [198.74.231.63]) by cyrus.watson.org (Postfix) with ESMTPS id 5F45246B3C for ; Tue, 15 Oct 2013 15:40:49 -0400 (EDT) Received: from fledge.watson.org (weiler@localhost.watson.org [127.0.0.1]) by fledge.watson.org (8.14.7/8.14.7) with ESMTP id r9FJenaR033220 for ; Tue, 15 Oct 2013 15:40:49 -0400 (EDT) (envelope-from sidr-secretary@samweiler.com) Received: from localhost (weiler@localhost) by fledge.watson.org (8.14.7/8.14.7/Submit) with ESMTP id r9FJemA6033217 for ; Tue, 15 Oct 2013 15:40:49 -0400 (EDT) (envelope-from sidr-secretary@samweiler.com) X-Authentication-Warning: fledge.watson.org: weiler owned process doing -bs Date: Tue, 15 Oct 2013 15:40:48 -0400 (EDT) From: SIDR Secretary X-X-Sender: weiler@fledge.watson.org To: sidr@ietf.org Message-ID: User-Agent: Alpine 2.00 (BSF 1167 2008-08-23) MIME-Version: 1.0 Content-Type: TEXT/PLAIN; format=flowed; charset=US-ASCII X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.2.3 (fledge.watson.org [127.0.0.1]); Tue, 15 Oct 2013 15:40:49 -0400 (EDT) Subject: [sidr] Soliciting agenda ideas for Vancouver X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list Reply-To: sidr@ietf.org List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 15 Oct 2013 19:40:59 -0000 The SIDR chairs and I solicit your suggestions for agenda topics for the upcoming physical meeting in Vancouver. Please give thought to topics that would benefit from in-person discussion at this particular time -- things that are ripe for progress but otherwise stalled, controversial questions that may benefit from face-to-face discussion, etc. We also welcome your suggestions for people who may be effective facilitators for particular conversations. The Reply-To header has been set deliberately. If necessary, you may send off-list suggestions to sidr-secretary@samweiler.com. We would appreciate having your reply by one week from today, Tuesday, 22 October, noting that draft WG agendas are due on the following day. -- Sam From internet-drafts@ietf.org Tue Oct 15 20:08:44 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC84211E8159; Tue, 15 Oct 2013 20:08:44 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.591 X-Spam-Level: X-Spam-Status: No, score=-102.591 tagged_above=-999 required=5 tests=[AWL=0.009, BAYES_00=-2.599, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Dk1a5wHHFwFR; Tue, 15 Oct 2013 20:08:44 -0700 (PDT) Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id E501F21F9C12; Tue, 15 Oct 2013 20:08:43 -0700 (PDT) MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable From: internet-drafts@ietf.org To: i-d-announce@ietf.org X-Test-IDTracker: no X-IETF-IDTracker: 4.80.p2 Auto-Submitted: auto-generated Precedence: bulk Message-ID: <20131016030843.2172.17315.idtracker@ietfa.amsl.com> Date: Tue, 15 Oct 2013 20:08:43 -0700 Cc: sidr@ietf.org Subject: [sidr] I-D Action: draft-ietf-sidr-rpki-rtr-impl-04.txt X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 16 Oct 2013 03:08:45 -0000 A New Internet-Draft is available from the on-line Internet-Drafts director= ies. This draft is a work item of the Secure Inter-Domain Routing Working Group= of the IETF. Title : RPKI Router Implementation Report Author(s) : Randy Bush Rob Austein Keyur Patel Hannes Gredler Matthias Waehlisch Filename : draft-ietf-sidr-rpki-rtr-impl-04.txt Pages : 11 Date : 2013-10-15 Abstract: This document is an implementation report for the RPKI Router protocol as defined in [RFC6810]. The editor did not verify the accuracy of the information provided by respondents. The respondents are experts with the implementations they reported on, and their responses are considered authoritative for the implementations for which their responses represent. Respondents were asked to only use the YES answer if the feature had at least been tested in the lab. The IETF datatracker status page for this draft is: https://datatracker.ietf.org/doc/draft-ietf-sidr-rpki-rtr-impl There's also a htmlized version available at: http://tools.ietf.org/html/draft-ietf-sidr-rpki-rtr-impl-04 A diff from the previous version is available at: http://www.ietf.org/rfcdiff?url2=3Ddraft-ietf-sidr-rpki-rtr-impl-04 Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org. Internet-Drafts are also available by anonymous FTP at: ftp://ftp.ietf.org/internet-drafts/ From sra@hactrn.net Tue Oct 15 20:17:08 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7250411E8170 for ; Tue, 15 Oct 2013 20:17:08 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.599 X-Spam-Level: X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mD2kdmoGMtsd for ; Tue, 15 Oct 2013 20:17:03 -0700 (PDT) Received: from cyteen.hactrn.net (cyteen.hactrn.net [66.92.66.68]) by ietfa.amsl.com (Postfix) with ESMTP id 5C26611E8209 for ; Tue, 15 Oct 2013 20:16:57 -0700 (PDT) Received: from thrintun.hactrn.net (thrintun.hactrn.net [10.0.1.10]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "thrintun.hactrn.net", Issuer "Grunchweather Associates" (verified OK)) by cyteen.hactrn.net (Postfix) with ESMTPS id 1DC8773045 for ; Wed, 16 Oct 2013 03:16:56 +0000 (UTC) Received: from thrintun.hactrn.net (localhost [IPv6:::1]) by thrintun.hactrn.net (Postfix) with ESMTP id E5E6A172B7 for ; Tue, 15 Oct 2013 23:16:55 -0400 (EDT) Date: Tue, 15 Oct 2013 23:16:55 -0400 From: Rob Austein To: sidr@ietf.org In-Reply-To: <20131016030843.2172.17315.idtracker@ietfa.amsl.com> References: <20131016030843.2172.17315.idtracker@ietfa.amsl.com> User-Agent: Wanderlust/2.14.0 (Africa) Emacs/23.4 Mule/6.0 (HANACHIRUSATO) MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka") Content-Type: text/plain; charset=US-ASCII Message-Id: <20131016031655.E5E6A172B7@thrintun.hactrn.net> Subject: Re: [sidr] I-D Action: draft-ietf-sidr-rpki-rtr-impl-04.txt X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 16 Oct 2013 03:17:08 -0000 Update to address issues that arose during AD review, including clarification of some ambiguities in the way we phrased questions and presented answers. No significant change to underlying reported data. From wwwrun@rfc-editor.org Wed Oct 16 12:52:12 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A33411E82D4 for ; Wed, 16 Oct 2013 12:52:12 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.484 X-Spam-Level: X-Spam-Status: No, score=-102.484 tagged_above=-999 required=5 tests=[AWL=0.116, BAYES_00=-2.599, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FfBP+flpilE3 for ; Wed, 16 Oct 2013 12:52:11 -0700 (PDT) Received: from rfc-editor.org (unknown [IPv6:2001:1890:123a::1:2f]) by ietfa.amsl.com (Postfix) with ESMTP id 01DFD11E819F for ; Wed, 16 Oct 2013 12:52:11 -0700 (PDT) Received: by rfc-editor.org (Postfix, from userid 30) id 9D810B1E072; Wed, 16 Oct 2013 12:43:49 -0700 (PDT) To: gih@apnic.net, ggm@apnic.net, kent@bbn.com, stbryant@cisco.com, adrian@olddog.co.uk, morrowc@ops-netman.net, Sandra.Murphy@sparta.com From: RFC Errata System Message-Id: <20131016194349.9D810B1E072@rfc-editor.org> Date: Wed, 16 Oct 2013 12:43:49 -0700 (PDT) Cc: rfc-editor@rfc-editor.org, sidr@ietf.org, david@mandelberg.org Subject: [sidr] [Technical Errata Reported] RFC6489 (3756) X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 16 Oct 2013 19:52:12 -0000 The following errata report has been submitted for RFC6489, "Certification Authority (CA) Key Rollover in the Resource Public Key Infrastructure (RPKI)". -------------------------------------- You may review the report below and at: http://www.rfc-editor.org/errata_search.php?rfc=6489&eid=3756 -------------------------------------- Type: Technical Reported by: David Mandelberg Section: 2 Original Text ------------- This request MUST include the same SIA extension that is present in the CURRENT CA certificate. Corrected Text -------------- The AccessDescriptions with accessMethods of id-ad-caRepository in the request's SIA extension MUST be the same as the AccessDescriptions with accessMethods of id-ad-caRepository in the CURRENT CA certificate's SIA extension. Notes ----- An RFC6487-compliant CA certificate's SIA extension has AccessDescriptions for both its repository (id-ad-caRepository) and its manifest (id-ad-rpkiManifest). Section 2 of RFC6489 also states, "While the 'current' and 'new' CA instances share a single repository publication point, each CA has its own CRL and its own manifest." This indicates that only the id-ad-caRepository AccessDescriptions should be identical, not the id-ad-rpkiManifest AccessDescriptions. Instructions: ------------- This errata is currently posted as "Reported". If necessary, please use "Reply All" to discuss whether it should be verified or rejected. When a decision is reached, the verifying party (IESG) can log in to change the status and edit the report, if necessary. -------------------------------------- RFC6489 (draft-ietf-sidr-keyroll-08) -------------------------------------- Title : Certification Authority (CA) Key Rollover in the Resource Public Key Infrastructure (RPKI) Publication Date : February 2012 Author(s) : G. Huston, G. Michaelson, S. Kent Category : BEST CURRENT PRACTICE Source : Secure Inter-Domain Routing Area : Routing Stream : IETF Verifying Party : IESG From kent@bbn.com Wed Oct 16 14:08:22 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B917E11E8208 for ; Wed, 16 Oct 2013 14:08:22 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -106.494 X-Spam-Level: X-Spam-Status: No, score=-106.494 tagged_above=-999 required=5 tests=[AWL=0.104, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JI7K8w6tgkCC for ; Wed, 16 Oct 2013 14:08:16 -0700 (PDT) Received: from smtp.bbn.com (smtp.bbn.com [128.33.1.81]) by ietfa.amsl.com (Postfix) with ESMTP id D441211E8183 for ; Wed, 16 Oct 2013 14:08:07 -0700 (PDT) Received: from dhcp89-089-218.bbn.com ([128.89.89.218]:52505) by smtp.bbn.com with esmtp (Exim 4.77 (FreeBSD)) (envelope-from ) id 1VWYK6-000FbF-C7; Wed, 16 Oct 2013 17:08:06 -0400 Message-ID: <525F0036.5000200@bbn.com> Date: Wed, 16 Oct 2013 17:08:06 -0400 From: Stephen Kent User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:17.0) Gecko/20130801 Thunderbird/17.0.8 MIME-Version: 1.0 To: "George, Wes" References: <2671C6CDFBB59E47B64C10B3E0BD5923043D13BD22@PRVPEXVS15.corp.twcable.com> In-Reply-To: <2671C6CDFBB59E47B64C10B3E0BD5923043D13BD22@PRVPEXVS15.corp.twcable.com> Content-Type: multipart/alternative; boundary="------------030200000107090409000406" Cc: sidr Subject: Re: [sidr] I-D Action: draft-ietf-sidr-bgpsec-threats-07.txt X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 16 Oct 2013 21:08:22 -0000 This is a multi-part message in MIME format. --------------030200000107090409000406 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Wes, The following text extracted from your response provides a good basis for what will be my final reply in this exchange. > ... I believe the fact that you/the WG included it in the discussion > means that you/the WG believe that it's a threat. first, its an attack, not a threat. second, the topic was added to acknowledge that we are aware of such attacks, even though we have chosen to not address them now. period. > I could infer based on the fact that SIDR chose not to design > protections against that exploit that it's a real threat but very low > risk, or extremely difficult to exploit, or whatever, but the document > doesn't currently say anything about the relative level of risk for > the threat being identified. and, as I noted, such inferences would be unfounded. > You're right in that the design/requirements decisions that SIDR WG > made about whether to address that threat are mostly irrelevant, but > the fact that you discuss it in terms of design scope makes that > confusing if one is to evaluate this text as purely a threats analysis. I didn't say what you suggest immediately above. Route leaks and protection for other path attributes are included because they were discussed by the WG, and the WG chairs felt it was important to acknowledge that discussion, and note briefly why these topics will not be addressed. > It goes back to a recurring issue that has happened with the order of > these documents, where we're writing a threats doc and a requirements > doc based on an existing design rather than the other around, and are > tailoring these documents based on the current design to the exclusion > of things deemed out of scope instead of documenting everything and > then deciding some of the specific scope items in the > requirements/design phase. This seems to be the telling issue. You seem to be unhappy with the scope of the WG charter, and refuse to accept it as bounding for the work that is being performed. Your earlier comment refers to the charter as "arbitrary" suggesting an unwillingness to accept a charter as a a way to bound the scope of a WG. Steve --------------030200000107090409000406 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Wes,

The following text extracted from your response provides a good basis for what will be my
final reply in this exchange.
... I believe the fact that you/the WG included it in the discussion means that you/the WG believe that it’s a threat.
first, its an attack, not a threat. second, the topic was added to acknowledge that we are aware of
such attacks, even though we have chosen to not address them now. period.
I could infer based on the fact that SIDR chose not to design protections against that exploit that it’s a real threat but very low risk, or extremely difficult to exploit, or whatever, but the document doesn’t currently say anything about the relative level of risk for the threat being identified.
and, as I noted, such inferences would be unfounded.
You’re right in that the design/requirements decisions that SIDR WG made about whether to address that threat are mostly irrelevant, but the fact that you discuss it in terms of design scope makes that confusing if one is to evaluate this text as purely a threats analysis.
I didn't say what you suggest immediately above. Route leaks and protection for other path
attributes are included because they were discussed by the WG, and the WG chairs felt it was
important to acknowledge that discussion, and note briefly why these topics will not be addressed.

It goes back to a recurring issue that has happened with the order of these documents, where we’re writing a threats doc and a requirements doc based on an existing design rather than the other around, and are tailoring these documents based on the current design to the exclusion of things deemed out of scope instead of documenting everything and then deciding some of the specific scope items in the requirements/design phase.
This seems to be the telling issue. You seem to be unhappy with the scope of the WG charter, and
refuse to accept it as bounding for the work that is being performed. Your earlier comment
refers to the charter as "arbitrary" suggesting an unwillingness to accept a charter as a
a way to bound the scope of a WG.

Steve
--------------030200000107090409000406-- From gih@apnic.net Wed Oct 16 18:34:32 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EBBB811E81F9 for ; Wed, 16 Oct 2013 18:34:32 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -99.443 X-Spam-Level: X-Spam-Status: No, score=-99.443 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FH_RELAY_NODNS=1.451, HELO_MISMATCH_NET=0.611, RDNS_NONE=0.1, RELAY_IS_203=0.994, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rLoV9w-L+A5j for ; Wed, 16 Oct 2013 18:34:28 -0700 (PDT) Received: from so-mailgw.apnic.net (so-mailgw.apnic.net [IPv6:2001:dd8:a:3::230]) by ietfa.amsl.com (Postfix) with SMTP id 11E4E11E8143 for ; Wed, 16 Oct 2013 18:34:24 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=apnic.net; s=c3po; h=received:received:received:content-type:mime-version:subject:from:in-reply-to: date:cc:content-transfer-encoding:message-id:references:to:x-mailer: return-path; bh=FGGiPekiMtgqXI0GICKO7RNGSIdEuxrXpFZ7637BEVI=; b=nWJuLwb+cvYmq24INcMK/S/TtbHPnHPEIb56ZpxM/UO/WZIO9PJXYck7BAzQYZpjSNNDxnBQ5uCpB 2fo+WagIvGgqEFzTluVtEKikJojqUPAnhkVRLuH8g1Dr0fRhHlDXBRKWxDHMX2/H7CkpEOcJySAoId hkaWVnpjPIXiZfic= Received: from IAMDA1.org.apnic.net (unknown [203.119.93.247]) by so-mailgw.apnic.net (Halon Mail Gateway) with ESMTP; Thu, 17 Oct 2013 11:34:19 +1000 (EST) Received: from IAMDA2.org.apnic.net (2001:dd8:a:852::21) by IAMDA1.org.apnic.net (2001:dd8:a:852::11) with Microsoft SMTP Server (TLS) id 14.1.421.2; Thu, 17 Oct 2013 11:34:19 +1000 Received: from [10.10.8.131] (203.119.101.249) by IAMDA2.org.apnic.net (203.119.111.21) with Microsoft SMTP Server (TLS) id 14.1.438.0; Thu, 17 Oct 2013 11:34:18 +1000 Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 (Mac OS X Mail 6.6 \(1510\)) From: Geoff Huston In-Reply-To: <20131016194349.9D810B1E072@rfc-editor.org> Date: Thu, 17 Oct 2013 12:34:10 +1100 Content-Transfer-Encoding: quoted-printable Message-ID: <4EB8FCB0-AA2C-4E96-A317-6020D5BFC0A6@apnic.net> References: <20131016194349.9D810B1E072@rfc-editor.org> To: RFC Errata System X-Mailer: Apple Mail (2.1510) Cc: Sandra.Murphy@sparta.com, morrowc@ops-netman.net, sidr@ietf.org, david@mandelberg.org, ggm@apnic.net Subject: Re: [sidr] [Technical Errata Reported] RFC6489 (3756) X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 17 Oct 2013 01:34:33 -0000 I agree with this errata, and thank David for bringing it to our = attention. kind regards, Geoff Huston On 17/10/2013, at 6:43 AM, RFC Errata System = wrote: > The following errata report has been submitted for RFC6489, > "Certification Authority (CA) Key Rollover in the Resource Public Key = Infrastructure (RPKI)". >=20 > -------------------------------------- > You may review the report below and at: > http://www.rfc-editor.org/errata_search.php?rfc=3D6489&eid=3D3756 >=20 > -------------------------------------- > Type: Technical > Reported by: David Mandelberg >=20 > Section: 2 >=20 > Original Text > ------------- > This > request MUST include the same SIA extension that is present in > the CURRENT CA certificate. >=20 > Corrected Text > -------------- > The AccessDescriptions with accessMethods of id-ad-caRepository in the > request's SIA extension MUST be the same as the AccessDescriptions = with > accessMethods of id-ad-caRepository in the CURRENT CA certificate's = SIA > extension. >=20 > Notes > ----- > An RFC6487-compliant CA certificate's SIA extension has = AccessDescriptions for both its repository (id-ad-caRepository) and its = manifest (id-ad-rpkiManifest). Section 2 of RFC6489 also states, "While = the 'current' and 'new' CA instances share a single repository = publication point, each CA has its own CRL and its own manifest." This = indicates that only the id-ad-caRepository AccessDescriptions should be = identical, not the id-ad-rpkiManifest AccessDescriptions. >=20 > Instructions: > ------------- > This errata is currently posted as "Reported". If necessary, please > use "Reply All" to discuss whether it should be verified or > rejected. When a decision is reached, the verifying party (IESG) > can log in to change the status and edit the report, if necessary.=20 >=20 > -------------------------------------- > RFC6489 (draft-ietf-sidr-keyroll-08) > -------------------------------------- > Title : Certification Authority (CA) Key Rollover in the = Resource Public Key Infrastructure (RPKI) > Publication Date : February 2012 > Author(s) : G. Huston, G. Michaelson, S. Kent > Category : BEST CURRENT PRACTICE > Source : Secure Inter-Domain Routing > Area : Routing > Stream : IETF > Verifying Party : IESG From sra@hactrn.net Thu Oct 17 13:13:03 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1BFF711E8147 for ; Thu, 17 Oct 2013 13:13:03 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.599 X-Spam-Level: X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Yi77ckHsxptB for ; Thu, 17 Oct 2013 13:12:58 -0700 (PDT) Received: from cyteen.hactrn.net (cyteen.hactrn.net [66.92.66.68]) by ietfa.amsl.com (Postfix) with ESMTP id E456D11E8140 for ; Thu, 17 Oct 2013 13:12:57 -0700 (PDT) Received: from thrintun.hactrn.net (thrintun.hactrn.net [IPv6:2002:425c:4242:0:219:d1ff:fe12:5d30]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "thrintun.hactrn.net", Issuer "Grunchweather Associates" (verified OK)) by cyteen.hactrn.net (Postfix) with ESMTPS id 89F8773045 for ; Thu, 17 Oct 2013 20:12:56 +0000 (UTC) Received: from thrintun.hactrn.net (localhost [IPv6:::1]) by thrintun.hactrn.net (Postfix) with ESMTP id 4ACDF172B7 for ; Thu, 17 Oct 2013 16:12:56 -0400 (EDT) Date: Thu, 17 Oct 2013 16:12:56 -0400 From: Rob Austein To: sidr@ietf.org In-Reply-To: References: User-Agent: Wanderlust/2.14.0 (Africa) Emacs/23.4 Mule/6.0 (HANACHIRUSATO) MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka") Content-Type: text/plain; charset=US-ASCII Message-Id: <20131017201256.4ACDF172B7@thrintun.hactrn.net> Subject: Re: [sidr] Soliciting agenda ideas for Vancouver X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 17 Oct 2013 20:13:03 -0000 Assuming the agenda doesn't fill up with more urgent stuff, I should talk about draft-austein-sidr-rpki-oob-setup. From prvs=3003455d96=sandra.murphy@parsons.com Fri Oct 18 11:10:02 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D0F0611E82A0 for ; Fri, 18 Oct 2013 11:10:02 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.585 X-Spam-Level: X-Spam-Status: No, score=-2.585 tagged_above=-999 required=5 tests=[AWL=0.014, BAYES_00=-2.599] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i6qHMxphSHns for ; Fri, 18 Oct 2013 11:09:57 -0700 (PDT) Received: from txdal11mx03.parsons.com (txdal11mx03.parsons.com [206.219.199.111]) by ietfa.amsl.com (Postfix) with ESMTP id 01A1C11E825D for ; Fri, 18 Oct 2013 11:09:56 -0700 (PDT) Received: from pps.filterd (txdal11mx03 [127.0.0.1]) by txdal11mx03.parsons.com (8.14.5/8.14.5) with SMTP id r9IHxudv031737 for ; Fri, 18 Oct 2013 13:09:52 -0500 Received: from m4.sparta.com (m4.sparta.com [157.185.61.2]) by txdal11mx03.parsons.com with ESMTP id 1fk3wha8u0-1 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NOT) for ; Fri, 18 Oct 2013 13:09:52 -0500 Received: from Beta5.sparta.com ([10.62.8.21]) by M4.sparta.com (8.14.4/8.14.4) with ESMTP id r9II9p4Q020770 for ; Fri, 18 Oct 2013 13:09:51 -0500 Received: from CVA-HUB001.centreville.ads.sparta.com ([10.62.108.11]) by Beta5.sparta.com (8.13.8/8.13.8) with ESMTP id r9II9oNt029000 for ; Fri, 18 Oct 2013 13:09:51 -0500 Received: from CVA-MB002.centreville.ads.sparta.com ([fe80::6046:a82a:c500:c9ad]) by CVA-HUB001.centreville.ads.sparta.com ([fe80::20bf:20a8:2ee8:f749%11]) with mapi id 14.02.0342.003; Fri, 18 Oct 2013 14:09:51 -0400 From: "Murphy, Sandra" To: "sidr@ietf.org" Thread-Topic: Monday deadline for draft submission Thread-Index: Ac7MLTx6AaXYsnizQher2WPX+VLkRw== Date: Fri, 18 Oct 2013 18:09:50 +0000 Message-ID: <24B20D14B2CD29478C8D5D6E9CBB29F677D7E1CD@CVA-MB002.centreville.ads.sparta.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: x-originating-ip: [10.62.8.148] Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable MIME-Version: 1.0 X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.10.8794, 1.0.431, 0.0.0000 definitions=2013-10-18_03:2013-10-18, 2013-10-18, 1970-01-01 signatures=0 X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 kscore.is_bulkscore=0 kscore.compositescore=0 circleOfTrustscore=166.008 compositescore=0.0502615222663303 urlsuspect_oldscore=0.502615222663302 suspectscore=0 recipient_domain_to_sender_totalscore=2672 phishscore=0 bulkscore=0 kscore.is_spamscore=0.00301820956030907 recipient_to_sender_totalscore=0 recipient_domain_to_sender_domain_totalscore=10063 rbsscore=0.0502615222663303 spamscore=0 recipient_to_sender_domain_totalscore=0 urlsuspectscore=0.3 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1310180088 Subject: [sidr] Monday deadline for draft submission X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 18 Oct 2013 18:10:02 -0000 Just in case the previous reminder was overtaken by life:=0A= =0A= The deadline for draft submission (all drafts, initial and updates) is Mond= ay.=0A= =0A= 2013-10-21 (Monday): Internet Draft submission cut-off (for all drafts, inc= luding -00) by UTC 24:00, upload using IETF ID Submission Tool.=0A= =0A= --Sandy= From internet-drafts@ietf.org Sun Oct 20 09:31:13 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A0D811E81FE; Sun, 20 Oct 2013 09:31:13 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.561 X-Spam-Level: X-Spam-Status: No, score=-102.561 tagged_above=-999 required=5 tests=[AWL=0.039, BAYES_00=-2.599, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7eT3hHPXjeQH; Sun, 20 Oct 2013 09:31:12 -0700 (PDT) Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 7EBD611E8201; Sun, 20 Oct 2013 09:31:11 -0700 (PDT) MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable From: internet-drafts@ietf.org To: i-d-announce@ietf.org X-Test-IDTracker: no X-IETF-IDTracker: 4.80.p3 Auto-Submitted: auto-generated Precedence: bulk Message-ID: <20131020163111.22792.10421.idtracker@ietfa.amsl.com> Date: Sun, 20 Oct 2013 09:31:11 -0700 Cc: sidr@ietf.org Subject: [sidr] I-D Action: draft-ietf-sidr-publication-04.txt X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 20 Oct 2013 16:31:13 -0000 A New Internet-Draft is available from the on-line Internet-Drafts director= ies. This draft is a work item of the Secure Inter-Domain Routing Working Group= of the IETF. Title : A Publication Protocol for the Resource Public Key Infra= structure (RPKI) Author(s) : Samuel Weiler Anuja Sonalker Rob Austein Filename : draft-ietf-sidr-publication-04.txt Pages : 22 Date : 2013-10-20 Abstract: This document defines a protocol for publishing Resource Public Key Infrastructure (RPKI) objects. Even though the RPKI will have many participants issuing certificates and creating other objects, it is operationally useful to consolidate the publication of those objects. This document provides the protocol for doing so. The IETF datatracker status page for this draft is: https://datatracker.ietf.org/doc/draft-ietf-sidr-publication There's also a htmlized version available at: http://tools.ietf.org/html/draft-ietf-sidr-publication-04 A diff from the previous version is available at: http://www.ietf.org/rfcdiff?url2=3Ddraft-ietf-sidr-publication-04 Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org. Internet-Drafts are also available by anonymous FTP at: ftp://ftp.ietf.org/internet-drafts/ From sra@hactrn.net Sun Oct 20 09:34:26 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7464311E8210 for ; Sun, 20 Oct 2013 09:34:26 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.599 X-Spam-Level: X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XODz+AqHfDSu for ; Sun, 20 Oct 2013 09:34:21 -0700 (PDT) Received: from cyteen.hactrn.net (cyteen.hactrn.net [66.92.66.68]) by ietfa.amsl.com (Postfix) with ESMTP id E33CB11E8202 for ; Sun, 20 Oct 2013 09:34:19 -0700 (PDT) Received: from thrintun.hactrn.net (thrintun.hactrn.net [10.0.1.10]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "thrintun.hactrn.net", Issuer "Grunchweather Associates" (verified OK)) by cyteen.hactrn.net (Postfix) with ESMTPS id C9C8973045 for ; Sun, 20 Oct 2013 16:34:18 +0000 (UTC) Received: from thrintun.hactrn.net (localhost [IPv6:::1]) by thrintun.hactrn.net (Postfix) with ESMTP id 8AEC7172B7 for ; Sun, 20 Oct 2013 12:34:18 -0400 (EDT) Date: Sun, 20 Oct 2013 12:34:18 -0400 From: Rob Austein To: sidr@ietf.org In-Reply-To: <20131020163111.22792.10421.idtracker@ietfa.amsl.com> References: <20131020163111.22792.10421.idtracker@ietfa.amsl.com> User-Agent: Wanderlust/2.14.0 (Africa) Emacs/23.4 Mule/6.0 (HANACHIRUSATO) MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka") Content-Type: text/plain; charset=US-ASCII Message-Id: <20131020163418.8AEC7172B7@thrintun.hactrn.net> Subject: Re: [sidr] I-D Action: draft-ietf-sidr-publication-04.txt X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 20 Oct 2013 16:34:26 -0000 Resurrecting expired draft, with some clarity-related changes to schema and example formatting. No substantive changes, but see agenda request message I will be sending in a few minutes. From sra@hactrn.net Sun Oct 20 10:03:21 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C98511E81BA for ; Sun, 20 Oct 2013 10:03:21 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.599 X-Spam-Level: X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UmdD2klVeNpB for ; Sun, 20 Oct 2013 10:03:20 -0700 (PDT) Received: from cyteen.hactrn.net (cyteen.hactrn.net [IPv6:2002:425c:4242:0:210:5aff:fe86:1f54]) by ietfa.amsl.com (Postfix) with ESMTP id 2F10211E810A for ; Sun, 20 Oct 2013 10:03:20 -0700 (PDT) Received: from thrintun.hactrn.net (thrintun.hactrn.net [10.0.1.10]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "thrintun.hactrn.net", Issuer "Grunchweather Associates" (verified OK)) by cyteen.hactrn.net (Postfix) with ESMTPS id 91C0173045 for ; Sun, 20 Oct 2013 17:03:18 +0000 (UTC) Received: from thrintun.hactrn.net (localhost [IPv6:::1]) by thrintun.hactrn.net (Postfix) with ESMTP id 5AF3F172B7 for ; Sun, 20 Oct 2013 13:03:18 -0400 (EDT) Date: Sun, 20 Oct 2013 13:03:18 -0400 From: Rob Austein To: sidr@ietf.org In-Reply-To: References: User-Agent: Wanderlust/2.14.0 (Africa) Emacs/23.4 Mule/6.0 (HANACHIRUSATO) MIME-Version: 1.0 (generated by SEMI 1.14.6 - "Maruoka") Content-Type: text/plain; charset=US-ASCII Message-Id: <20131020170318.5AF3F172B7@thrintun.hactrn.net> Subject: Re: [sidr] Soliciting agenda ideas for Vancouver X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 20 Oct 2013 17:03:21 -0000 Sam and I think we probably should say something about draft-ietf-sidr-publication, if only we knew what. I just submitted -04, partly to get the expired draft back in front of people's eyes, partly to address formatting issues that made the schema and examples unnecessarily hard to read. An rfcdiff of the changes is available at: http://subvert-ietf.hactrn.net/sidr-publication/draft-ietf-sidr-publication-04-from-3.diff.html The question for the WG, though, is where we want to go with this draft. It's not dead: my implementation uses an old version of it, Tim based parts of draft-tbruijnzeels-sidr-delta-protocol on it, and at one point the WG agreed that it was a useful tool to have in the box, which is why it's a WG document. But it has not gotten a lot of traction recently. We suspect this is because interoperable publication service is not currently on anybody's critical path. Tim suggested to me at one point that perhaps we should drop the entire control sub-protocol from this draft, leaving just the publication sub-protocol. This seems worth discussing. We included the control protocol in the original draft because the only existing implementation (mine) uses it, but one could make a reasonable case that it's only the publication sub-protocol which brings any real value as an open public standard. For the record, this agenda request and the -04 version come from two of the draft's three authors. We have a query out to our third co-author, but have not yet heard back, so please blame anything to do with this draft since -03 on me and Sam. From sidr-secretary@samweiler.com Mon Oct 21 07:07:26 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B41211E81B6 for ; Mon, 21 Oct 2013 07:07:26 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.313 X-Spam-Level: X-Spam-Status: No, score=-2.313 tagged_above=-999 required=5 tests=[AWL=0.286, BAYES_00=-2.599] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hoeGP-c2mT6y for ; Mon, 21 Oct 2013 07:07:21 -0700 (PDT) Received: from cyrus.watson.org (cyrus.watson.org [198.74.231.69]) by ietfa.amsl.com (Postfix) with ESMTP id 5B57611E83C7 for ; Mon, 21 Oct 2013 07:07:20 -0700 (PDT) Received: from fledge.watson.org (fledge.watson.org [198.74.231.63]) by cyrus.watson.org (Postfix) with ESMTPS id 54B7246B43 for ; Mon, 21 Oct 2013 10:07:14 -0400 (EDT) Received: from fledge.watson.org (weiler@localhost.watson.org [127.0.0.1]) by fledge.watson.org (8.14.7/8.14.7) with ESMTP id r9LE7Djm015444 for ; Mon, 21 Oct 2013 10:07:14 -0400 (EDT) (envelope-from sidr-secretary@samweiler.com) Received: from localhost (weiler@localhost) by fledge.watson.org (8.14.7/8.14.7/Submit) with ESMTP id r9LE7DET015441 for ; Mon, 21 Oct 2013 10:07:13 -0400 (EDT) (envelope-from sidr-secretary@samweiler.com) X-Authentication-Warning: fledge.watson.org: weiler owned process doing -bs Date: Mon, 21 Oct 2013 10:07:13 -0400 (EDT) From: SIDR Secretary X-X-Sender: weiler@fledge.watson.org To: sidr@ietf.org In-Reply-To: Message-ID: References: User-Agent: Alpine 2.00 (BSF 1167 2008-08-23) MIME-Version: 1.0 Content-Type: TEXT/PLAIN; format=flowed; charset=US-ASCII X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.2.3 (fledge.watson.org [127.0.0.1]); Mon, 21 Oct 2013 10:07:14 -0400 (EDT) Subject: [sidr] Final call: Soliciting agenda ideas for Vancouver X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list Reply-To: sidr@ietf.org List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 21 Oct 2013 14:07:26 -0000 Additionally, remember that the draft deadline is today. -- Sam On Tue, 15 Oct 2013, SIDR Secretary wrote: > The SIDR chairs and I solicit your suggestions for agenda topics for the > upcoming physical meeting in Vancouver. > > Please give thought to topics that would benefit from in-person discussion at > this particular time -- things that are ripe for progress but otherwise > stalled, controversial questions that may benefit from face-to-face > discussion, etc. We also welcome your suggestions for people who may be > effective facilitators for particular conversations. > > The Reply-To header has been set deliberately. If necessary, you may send > off-list suggestions to sidr-secretary@samweiler.com. > > We would appreciate having your reply by one week from today, Tuesday, 22 > October, noting that draft WG agendas are due on the following day. > > -- Sam > _______________________________________________ > sidr mailing list > sidr@ietf.org > https://www.ietf.org/mailman/listinfo/sidr > > From sidr-secretary@samweiler.com Mon Oct 21 07:09:59 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF81C11E8508 for ; Mon, 21 Oct 2013 07:09:58 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.385 X-Spam-Level: X-Spam-Status: No, score=-2.385 tagged_above=-999 required=5 tests=[AWL=0.215, BAYES_00=-2.599] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KZpz1EnfnSMg for ; Mon, 21 Oct 2013 07:09:53 -0700 (PDT) Received: from cyrus.watson.org (cyrus.watson.org [198.74.231.69]) by ietfa.amsl.com (Postfix) with ESMTP id 2CC3F11E83E8 for ; Mon, 21 Oct 2013 07:09:37 -0700 (PDT) Received: from fledge.watson.org (fledge.watson.org [198.74.231.63]) by cyrus.watson.org (Postfix) with ESMTPS id 67F4046B58 for ; Mon, 21 Oct 2013 10:09:36 -0400 (EDT) Received: from fledge.watson.org (weiler@localhost.watson.org [127.0.0.1]) by fledge.watson.org (8.14.7/8.14.7) with ESMTP id r9LE9aLK016124 for ; Mon, 21 Oct 2013 10:09:36 -0400 (EDT) (envelope-from sidr-secretary@samweiler.com) Received: from localhost (weiler@localhost) by fledge.watson.org (8.14.7/8.14.7/Submit) with ESMTP id r9LE9atV016121 for ; Mon, 21 Oct 2013 10:09:36 -0400 (EDT) (envelope-from sidr-secretary@samweiler.com) X-Authentication-Warning: fledge.watson.org: weiler owned process doing -bs Date: Mon, 21 Oct 2013 10:09:35 -0400 (EDT) From: SIDR Secretary X-X-Sender: weiler@fledge.watson.org To: sidr@ietf.org Message-ID: User-Agent: Alpine 2.00 (BSF 1167 2008-08-23) MIME-Version: 1.0 Content-Type: TEXT/PLAIN; format=flowed; charset=US-ASCII X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.2.3 (fledge.watson.org [127.0.0.1]); Mon, 21 Oct 2013 10:09:36 -0400 (EDT) Subject: [sidr] sidr-chairs@tools now includes WG secretary X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 21 Oct 2013 14:09:59 -0000 The sidr-chairs@tools.ietf.org alias now includes the WG secretary (me, for the moment). If you feel the need to exclude me from some discussion with the chairs, please use something other than that alias. -- Sam From morrowc@ops-netman.net Wed Oct 23 07:48:08 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9605911E83DC for ; Wed, 23 Oct 2013 07:48:08 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.6 X-Spam-Level: X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, NO_RELAYS=-0.001] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 45Wqoxze+LTB for ; Wed, 23 Oct 2013 07:48:08 -0700 (PDT) Received: from mailserver.ops-netman.net (mailserver.ops-netman.net [IPv6:2606:700:e:b00b:5054:ff:fe79:69db]) by ietfa.amsl.com (Postfix) with ESMTP id 1F99B11E842B for ; Wed, 23 Oct 2013 07:47:57 -0700 (PDT) Received: from donkey.her.corp.google.com (unknown [IPv6:2620:0:100a:0:6e3b:e5ff:fe0d:b799]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: morrowc@OPS-NETMAN.NET) by mailserver.ops-netman.net (Postfix) with ESMTPSA id 7A4AF320041; Wed, 23 Oct 2013 14:47:56 +0000 (UTC) Message-ID: <5267E19C.7000208@ops-netman.net> Date: Wed, 23 Oct 2013 10:47:56 -0400 From: Chris Morrow User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.0 MIME-Version: 1.0 To: "sidr-chairs@tools.ietf.org" , "sidr@ietf.org" X-Enigmail-Version: 1.5.2 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Subject: [sidr] draft-ietf-sidr-origin-validation-signaling - new version submitted recently... WGLC? X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 23 Oct 2013 14:48:08 -0000 I believe the authors wanted this to progress, I believe there was recently (8/29/2013) an updated version submitted, does it deal with the outstanding comments? (the diff doesn't show much more than boilerplate-like changes) Should this be WGLC'd at this point? -chris co-chair-type-item From kent@bbn.com Wed Oct 23 08:35:42 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F3AB21E8097 for ; Wed, 23 Oct 2013 08:35:28 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -106.505 X-Spam-Level: X-Spam-Status: No, score=-106.505 tagged_above=-999 required=5 tests=[AWL=0.094, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o2Wgxa2g416T for ; Wed, 23 Oct 2013 08:35:21 -0700 (PDT) Received: from smtp.bbn.com (smtp.bbn.com [128.33.0.80]) by ietfa.amsl.com (Postfix) with ESMTP id E0E7221F9CA0 for ; Wed, 23 Oct 2013 08:35:04 -0700 (PDT) Received: from dhcp89-089-218.bbn.com ([128.89.89.218]:49728) by smtp.bbn.com with esmtp (Exim 4.77 (FreeBSD)) (envelope-from ) id 1VZ0Se-000OaP-KR for sidr@ietf.org; Wed, 23 Oct 2013 11:35:04 -0400 Message-ID: <5267ECA8.3010007@bbn.com> Date: Wed, 23 Oct 2013 11:35:04 -0400 From: Stephen Kent User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:24.0) Gecko/20100101 Thunderbird/24.0.1 MIME-Version: 1.0 To: sidr@ietf.org References: <5267E19C.7000208@ops-netman.net> In-Reply-To: <5267E19C.7000208@ops-netman.net> Content-Type: text/plain; charset=us-ascii; format=flowed Content-Transfer-Encoding: 7bit Subject: Re: [sidr] draft-ietf-sidr-origin-validation-signaling - new version submitted recently... WGLC? X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 23 Oct 2013 15:35:43 -0000 yes, do proceed to WGLC. > I believe the authors wanted this to progress, I believe there was > recently (8/29/2013) an updated version submitted, does it deal with the > outstanding comments? (the diff doesn't show much more than > boilerplate-like changes) > > Should this be WGLC'd at this point? > > -chris > co-chair-type-item > _______________________________________________ > sidr mailing list > sidr@ietf.org > https://www.ietf.org/mailman/listinfo/sidr > From jayb@braeburn.org Thu Oct 24 10:54:27 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2261411E837C for ; Thu, 24 Oct 2013 10:54:27 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.599 X-Spam-Level: X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8vEea7YnNiez for ; Thu, 24 Oct 2013 10:54:21 -0700 (PDT) Received: from nbfkord-smmo06.seg.att.com (nbfkord-smmo06.seg.att.com [209.65.160.94]) by ietfa.amsl.com (Postfix) with ESMTP id 039E711E81E0 for ; Thu, 24 Oct 2013 10:53:31 -0700 (PDT) Received: from unknown [144.160.229.23] (EHLO alpi154.enaf.aldc.att.com) by nbfkord-smmo06.seg.att.com(mxl_mta-6.15.0-1) over TLS secured channel with ESMTP id 79e59625.0.4913583.00-433.13789911.nbfkord-smmo06.seg.att.com (envelope-from ); Thu, 24 Oct 2013 17:53:34 +0000 (UTC) X-MXL-Hash: 52695e9e6f949545-7e57e9e37cb9723fafa5157157e2f601d4962784 Received: from enaf.aldc.att.com (localhost [127.0.0.1]) by alpi154.enaf.aldc.att.com (8.14.5/8.14.5) with ESMTP id r9OHrRAl019096; Thu, 24 Oct 2013 13:53:27 -0400 Received: from alpi132.aldc.att.com (alpi132.aldc.att.com [130.8.217.2]) by alpi154.enaf.aldc.att.com (8.14.5/8.14.5) with ESMTP id r9OHrGC4018987 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 24 Oct 2013 13:53:17 -0400 Received: from alpi153.aldc.att.com (alpi153.aldc.att.com [130.8.42.31]) by alpi132.aldc.att.com (RSA Interceptor); Thu, 24 Oct 2013 17:53:00 GMT Received: from aldc.att.com (localhost [127.0.0.1]) by alpi153.aldc.att.com (8.14.5/8.14.5) with ESMTP id r9OHr08C013618; Thu, 24 Oct 2013 13:53:00 -0400 Received: from oz.mt.att.com (oz.mt.att.com [135.16.165.23]) by alpi153.aldc.att.com (8.14.5/8.14.5) with ESMTP id r9OHqqUo013436; Thu, 24 Oct 2013 13:52:52 -0400 Received: by oz.mt.att.com (Postfix, from userid 1000) id 71FD568203C; Thu, 24 Oct 2013 13:52:51 -0400 (EDT) X-Mailer: emacs 23.3.1 (via feedmail 8 I); VM 8.2.0b under 23.3.1 (i686-pc-linux-gnu) MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Message-ID: <21097.24175.772599.34788@oz.mt.att.com> Date: Thu, 24 Oct 2013 13:52:47 -0400 From: Jay Borkenhagen To: Chris Morrow In-Reply-To: <5267E19C.7000208@ops-netman.net> References: <5267E19C.7000208@ops-netman.net> X-GPG-Fingerprint: DDDB 542E D988 94D0 82D3 D198 7DED 6648 2308 D3C0 X-RSA-Inspected: yes X-RSA-Classifications: public Cc: "sidr-chairs@tools.ietf.org" , "sidr@ietf.org" Subject: Re: [sidr] draft-ietf-sidr-origin-validation-signaling - new version submitted recently... WGLC? X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list Reply-To: Jay Borkenhagen List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 24 Oct 2013 17:54:27 -0000 Chris Morrow writes: > I believe the authors wanted this to progress, I believe there was > recently (8/29/2013) an updated version submitted, does it deal with the > outstanding comments? (the diff doesn't show much more than > boilerplate-like changes) > > Should this be WGLC'd at this point? > Hi, A couple comments. http://tools.ietf.org/html/draft-ietf-sidr-origin-validation-signaling-03 refers to "[I-D.ietf-sidr-pfx-validate]", but that has been published as rfc6811. The paragraph in Section 2 where that reference occurs says: =============== Note that routers do not perform prefix origin validation (compute the validation state as defined in [I-D.ietf-sidr-pfx-validate]) for IBGP learnt routes. =============== ... but rfc6811 does not prohibit performing prefix origin validation for IBGP learnt routes. In a network where all edge routers are capable and configured to perform prefix origin validation on EBGP learnt routes it should not be necessary to perform that function also on IBGP learnt routes, but in general doing so should not be prohibited. The current statement in draft-ietf-sidr-origin-validation-signaling-03 is too strongly worded. Thanks. Jay B. From randy@psg.com Thu Oct 24 11:07:55 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 216B011E8347 for ; Thu, 24 Oct 2013 11:07:55 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -2.495 X-Spam-Level: X-Spam-Status: No, score=-2.495 tagged_above=-999 required=5 tests=[AWL=0.104, BAYES_00=-2.599] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kiPnmM9sHdYa for ; Thu, 24 Oct 2013 11:07:54 -0700 (PDT) Received: from ran.psg.com (ran.psg.com [IPv6:2001:418:8006::18]) by ietfa.amsl.com (Postfix) with ESMTP id 0144611E81BE for ; Thu, 24 Oct 2013 11:07:49 -0700 (PDT) Received: from localhost ([127.0.0.1] helo=ryuu.psg.com.psg.com) by ran.psg.com with esmtp (Exim 4.76) (envelope-from ) id 1VZPJv-0007As-JH; Thu, 24 Oct 2013 18:07:44 +0000 Date: Thu, 24 Oct 2013 20:07:42 +0200 Message-ID: From: Randy Bush To: Jay Borkenhagen In-Reply-To: <21097.24175.772599.34788@oz.mt.att.com> References: <5267E19C.7000208@ops-netman.net> <21097.24175.772599.34788@oz.mt.att.com> User-Agent: Wanderlust/2.15.9 (Almost Unreal) Emacs/22.3 Mule/5.0 (SAKAKI) MIME-Version: 1.0 (generated by SEMI 1.14.7 - "Harue") Content-Type: text/plain; charset=US-ASCII Cc: Chris Morrow , "sidr-chairs@tools.ietf.org" , "sidr@ietf.org" Subject: Re: [sidr] draft-ietf-sidr-origin-validation-signaling - new version submitted recently... WGLC? X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 24 Oct 2013 18:07:55 -0000 > Note that routers do not perform prefix origin validation (compute > the validation state as defined in [I-D.ietf-sidr-pfx-validate]) > for IBGP learnt routes. that is opposite of 6811 and running code When a BGP speaker receives an UPDATE from a neighbor, it SHOULD perform a lookup as described above for each of the Routes in the UPDATE message. The lookup SHOULD also be applied to routes that are redistributed into BGP from another source, such as another protocol or a locally defined static route. > In a network where all edge routers are capable and configured to > perform prefix origin validation on EBGP learnt routes it should not > be necessary to perform that function also on IBGP learnt routes internal router A has a nail-up for prefix P which it gates to ibgp. it is not (yet) validation capable, so does not realize it was fat fingered and does not own P. it announces ibgp to B, a border router within the AS which is validation enabled. you want B to catch the fat finger and not propagate it to a neighbor whose noc then calls you to tell you that you have net bad breath. validation of routes locally originated and those heard via ibgp is good sanitation. randy From pmohapat@cumulusnetworks.com Thu Oct 24 17:04:10 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2E08811E8269 for ; Thu, 24 Oct 2013 17:04:10 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -4.189 X-Spam-Level: X-Spam-Status: No, score=-4.189 tagged_above=-999 required=5 tests=[AWL=2.409, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jBCvXrSJ9MO8 for ; Thu, 24 Oct 2013 17:04:04 -0700 (PDT) Received: from ext3.cumulusnetworks.com (ext3.cumulusnetworks.com [198.211.106.187]) by ietfa.amsl.com (Postfix) with ESMTP id AA68311E8224 for ; Thu, 24 Oct 2013 17:04:00 -0700 (PDT) Received: from localhost (localhost [127.0.0.1]) by ext3.cumulusnetworks.com (Postfix) with ESMTP id B018E14D0AFF for ; Thu, 24 Oct 2013 17:03:52 -0700 (PDT) Received: from ext3.cumulusnetworks.com ([127.0.0.1]) by localhost (ext3.cumulusnetworks.com [127.0.0.1]) (amavisd-new, port 10032) with ESMTP id Wx7RhknmdDPB for ; Thu, 24 Oct 2013 17:03:52 -0700 (PDT) Received: from localhost (localhost [127.0.0.1]) by ext3.cumulusnetworks.com (Postfix) with ESMTP id 075E314D0AFC for ; Thu, 24 Oct 2013 17:03:52 -0700 (PDT) X-Virus-Scanned: amavisd-new at cumulusnetworks.com Received: from ext3.cumulusnetworks.com ([127.0.0.1]) by localhost (ext3.cumulusnetworks.com [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id kXG5XOmtIbEa for ; Thu, 24 Oct 2013 17:03:51 -0700 (PDT) Received: from [192.168.1.149] (c-107-3-186-131.hsd1.ca.comcast.net [107.3.186.131]) by ext3.cumulusnetworks.com (Postfix) with ESMTPSA id 9DB1D14D0ABA for ; Thu, 24 Oct 2013 17:03:51 -0700 (PDT) From: Pradosh Mohapatra Content-Type: multipart/alternative; boundary="Apple-Mail=_A608BC1C-40B0-434F-A334-DFE7933562D7" Message-Id: Mime-Version: 1.0 (Mac OS X Mail 6.5 \(1508\)) Date: Thu, 24 Oct 2013 17:03:49 -0700 References: <78FF32AB-9191-4753-A286-D46A5AEA9A14@cumulusnetworks.com> To: sidr@ietf.org In-Reply-To: <78FF32AB-9191-4753-A286-D46A5AEA9A14@cumulusnetworks.com> X-Mailer: Apple Mail (2.1508) Subject: Re: [sidr] draft-ietf-sidr-origin-validation-signaling - new version submitted recently... WGLC? X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 25 Oct 2013 00:05:15 -0000 --Apple-Mail=_A608BC1C-40B0-434F-A334-DFE7933562D7 Content-Transfer-Encoding: quoted-printable Content-Type: text/plain; charset=windows-1252 > > Note that routers do not perform prefix origin validation (compute > > the validation state as defined in [I-D.ietf-sidr-pfx-validate]) > > for IBGP learnt routes. >=20 > that is opposite of 6811 and running code >=20 > When a BGP speaker receives an UPDATE from a neighbor, it SHOULD > perform a lookup as described above for each of the Routes in the > UPDATE message. The lookup SHOULD also be applied to routes that = are > redistributed into BGP from another source, such as another = protocol > or a locally defined static route. >=20 > > In a network where all edge routers are capable and configured to > > perform prefix origin validation on EBGP learnt routes it should not > > be necessary to perform that function also on IBGP learnt routes >=20 > internal router A has a nail-up for prefix P which it gates to ibgp. = it > is not (yet) validation capable, so does not realize it was fat = fingered > and does not own P. it announces ibgp to B, a border router within = the > AS which is validation enabled. you want B to catch the fat finger = and > not propagate it to a neighbor whose noc then calls you to tell you = that > you have net bad breath. >=20 > validation of routes locally originated and those heard via ibgp is = good > sanitation. Ack. Clearly it's out-of-sync with RFC 6811. Will issue another rev with = this change=85 - Pradosh --Apple-Mail=_A608BC1C-40B0-434F-A334-DFE7933562D7 Content-Transfer-Encoding: quoted-printable Content-Type: text/html; charset=windows-1252
References: <2671C6CDFBB59E47B64C10B3E0BD5923043D13BD22@PRVPEXVS15.corp.twcable.com> <525F0036.5000200@bbn.com>
In-Reply-To: <525F0036.5000200@bbn.com>
X-Enigmail-Version: 1.5.2
Content-Type: text/plain; charset=windows-1252
Content-Transfer-Encoding: 8bit
Cc: sidr 
Subject: Re: [sidr] I-D Action: draft-ietf-sidr-bgpsec-threats-07.txt
X-BeenThere: sidr@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Secure Interdomain Routing 
List-Unsubscribe: , 
List-Archive: 
List-Post: 
List-Help: 
List-Subscribe: , 
X-List-Received-Date: Mon, 28 Oct 2013 16:17:59 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Stephen Kent wrote on 10/16/13 11:08 PM:
>> It goes back to a recurring issue that has happened with the
>> order of these documents, where we’re writing a threats doc and a
>> requirements doc based on an existing design rather than the
>> other around, and are tailoring these documents based on the
>> current design to the exclusion of things deemed out of scope
>> instead of documenting everything and then deciding some of the
>> specific scope items in the requirements/design phase.
> This seems to be the telling issue. You seem to be unhappy with
> the scope of the WG charter, and refuse to accept it as bounding
> for the work that is being performed. Your earlier comment refers
> to the charter as "arbitrary" suggesting an unwillingness to accept
> a charter as a a way to bound the scope of a WG.

I think formally you are absolutely right, Steve. The charter and the
name of the document leave these issues outside the scope. But I see
and agree with the points brought up by Wes. Since the ultimate goal
of the SIDR effort is to secure interdomain routing, a threat analysis
with a wider scope, not constrained by somewhat arbitrary limitation
of the charter, could have been helpful. Not to call for a re-charter,
but rather to put the proposed solutions in the overall security context.

draft-ietf-sidr-bgpsec-threats could be that document.

Andrei
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.14 (Darwin)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlJujjIACgkQljz5tZmtij9iDACgsbNtKG8BSh6SNCcXpztL6sap
aFwAniQffoXzmadVE4NFGyY22/OJ76uE
=kMEL
-----END PGP SIGNATURE-----

From e.hall@snsreports.com  Tue Oct 29 04:15:13 2013
Return-Path: 
X-Original-To: sidr@ietfa.amsl.com
Delivered-To: sidr@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 75E0F21E8105 for ; Tue, 29 Oct 2013 04:15:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.922
X-Spam-Level: *
X-Spam-Status: No, score=1.922 tagged_above=-999 required=5 tests=[AWL=-1.633,  BAYES_50=0.001, HTML_MESSAGE=0.001, HTML_MIME_NO_HTML_TAG=0.097, MIME_HTML_ONLY=1.457, SARE_HTML_USL_OBFU=1.666, SARE_PRODUCT=0.333]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TdsWNT3olsr8 for ; Tue, 29 Oct 2013 04:15:13 -0700 (PDT)
Received: from 220-190.sl.smtp.com (220-190.sl.smtp.com [192.40.190.220]) by ietfa.amsl.com (Postfix) with ESMTP id 45D4611E8220 for ; Tue, 29 Oct 2013 04:15:07 -0700 (PDT)
X-MSFBL: c2lkckBpZXRmLm9yZ0AxOTJfNDBfMTkwXzIyMEBTbnN0ZWxlY29tX2RlZGljYXRl ZF9wb29sQA==
DKIM-Signature: v=1; a=rsa-sha256; d=smtp.com; s=smtpcomcustomers; c=relaxed/simple; q=dns/txt; i=@smtp.com; t=1383045304; h=From:Subject:To:Date:MIME-Version:Content-Type; bh=f4gGUnH5do8qkYrwB7KlH16l6Z6hxLM1aIhxOep+Iqc=; b=X30Smur9buZY8SFkRlI2kwntNu12sbUckca3HJwyIki9/1MInyvAw/AuVSf0Fgn4 nRX5+r3bx10DhVfLPHRITgJ6/jdwEvqngLmVh1ybw2QiQyifbR/4GYsqHfIM9Nzp uyRJHpPtOOS0/xtifD/kiWYiPfayXuH/yhEgcT0/+WM=;
Received: from [78.146.238.192] ([78.146.238.192:29708] helo=host-92-24-86-50.ppp.as43234.net) by sl-mta04 (envelope-from ) (ecelerity 3.3.2.44647 r(44647)) with ESMTPA id 03/6E-20390-5B89F625; Tue, 29 Oct 2013 11:15:04 +0000
MIME-Version: 1.0
From: "Signals & Systems Telecom" 
To: sidr@ietf.org
Content-Type: text/html; charset="windows-1252"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Smart_Send_2_0_132
Date: Tue, 29 Oct 2013 11:14:57 +0000
Message-ID: <4036372857920540728158@Owner-PC>
X-SMTPCOM-Tracking-Number: 6f97bb2f-7710-456a-9284-3b6b06479ad7
X-SMTPCOM-Sender-ID: 6005703
X-SMTPCOM-Spam-Policy: SMTP.com is a paid relay service. We do not tolerate UCE of any kind. Please report it ASAP to abuse@smtp.com
Subject: [sidr] The SDN, NFV & Network Virtualization Bible: 2014 - 2020 (Report)
X-BeenThere: sidr@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: e.hall@snsreports.com
List-Id: Secure Interdomain Routing 
List-Unsubscribe: , 
List-Archive: 
List-Post: 
List-Help: 
List-Subscribe: , 
X-List-Received-Date: Tue, 29 Oct 2013 11:15:13 -0000





The SDN, NFV= & Network Virtualization Bible: 2014 - 2020 (Report)


Hello, 

Hope you are doing well. 

I wanted to bring to your attention the latest SNS Telecom rep= ort in which you might be interested, " The SDN, NFV & Network Vir= tualization Bible: 2014 - 2020."<= /SPAN>

I believe this report will be highly applicable for you. If you woul= d like to see the report sample or have any questions, please let me know. =  

Report Information:

Release Date: October 2013
Number of Pages: 263
Number of Tables and Figures: 84

Report Overview:

While the benefits of Software Defined Networking (SDN) and ne= twork virtualization are well known in the enterprise IT and data center wo= rld, both technologies also bring a hosts of benefits to the telecommunicat= ions service provider/carrier community. 

Not only can SDN and = network virtualization help address the explosive capacity demand of mobile= traffic, but they can also reduce the CapEx and OpEx burden faced by servi= ce providers to handle this demand by diminishing reliance on expensive pro= prietary hardware platforms. 

SDN and network virtualization so= lutions have been widely deployed in data center and enterprise environment= s, and many service provider deployments are already underway.  <= BR>
Network Functions Virtualization (NFV) is service provider led initi= ative aimed at virtualizing network components in a service provider networ= k.  While NFV is still a developing technology with its first set of s= pecifications published in October 2013, many vendors have already develope= d commercial-grade solutions that align well with the NFV initiative.
Driven by the thriving ecosystem, SNS Research estimates that the SDN, NF= V and network virtualization market will account for nearly $4 Billion in 2= 014 alone. Despite barriers relating to standardization and co-existence wi= th legacy networks, SNS Research estimates further growth at a CAGR of near= ly 60% over the next 6 years. 

This report presents an in-depth= assessment of the global SDN, NFV and network virtualization market. In ad= dition to covering underlying technology, key market drivers, challenges, f= uture roadmap, value chain analysis, use cases, deployment case studies, ex= pert interviews, company profiles, product strategies and strategic recomme= ndations, the report also presents comprehensive forecasts for the market f= rom 2013 till 2020. Historical revenue figures for 2010 =96 2012 are also p= resented. The forecasts and historical revenue figures are individually seg= mented for 3 individual submarkets, 2 user base categories, 7 use case cate= gories, 6 geographical regions and 34 countries.

The report comes with an associated Excel datasheet covering qua= ntitative data from all figures presented within the report. 

 

=
Key Finding= s:

=
The report has th= e following key findings:
  • Driven by the thriving ecosystem, SNS Research estimates that the= SDN, NFV and network virtualization market will account for nearly $4 Bill= ion in 2014 alone. SNS Research estimates further growth at a CAGR of nearl= y 60% over the next 6 years
  • Although network virtualization in the enterprise IT and data cen= ter domain has received significant attention in the past years, service pr= ovider network virtualization is still at a nascent stage
  • SDN and NFV empower a multitude of network functions to be implem= ented cost effectively in software, ranging from standard mobile IP Multime= dia System (IMS) services to features such as Deep Packet Inspection (DPI)<= BR>
  • By 2017 we expect to see significant price and gross margin erosi= on for traditional hardware-based network switching equipment driven by alt= ernative software based solutions
  • By 2020 SNS Research estimates that SDN and NFV can enable servic= e providers (both wireline and wireless) to save up to $32 Billion in annua= l CapEx investments

Topics Cove= red:

=
The report covers= the following topics:
  • The scope and  implementation of SDN, NFV and network virtua= lization across the globe
  • SDN, NFV and network virtualization technology
  • Market drivers and key benefits of SDN, NFV and network virtualiz= ation
  • Challenges and inhibitors to the ecosystem
  • Standardization and regulatory initiatives
  • Use cases and application case studies of SDN and NFV
  • SDN and NFV deployment case studies
  • SDN and NFV induced service provider CapEx savings
  • Value chain analysis of the ecosystem and the recognition of key = players in each segment of the value chain
  • Industry roadmap from 2014 till 2020
  • Key trends in the ecosystem; SDN and NFV=92s impact on the networ= k infrastructure value chain, the stance of incumbent vendors towards SDN a= nd NFV, impact on the proprietary hardware market and co-existence with leg= acy networks
  • Exclusive interview transcripts of 17 players in the ecosystem;&n= bsp; Alvarion, Aricent, Arista Networks, Broadcomm, Connectem, ConteXtream,= Extreme Networks, GENBAND, Mavenir, Netronome, Open Networking Foundation = (ONF), Openwave Mobility, Pica8, Plexxi, Radisys, Spirent Communications an= d Tellabs
  • Profiles and strategies of 122 key players in the ecosystem
  • Strategic recommendations for silicon & server OEMs, network = & mobile Infrastructure vendors,  IT giants, pure-play SDN/NFV spe= cialists, enterprises, data center operators and service providers
  • Historical revenue figures and forecasts till 2020
  •  

    Historical = Revenue & Forecast Segmentation:

    =
    Market forecasts = and historical revenue figures are provided for each of the following 5 sub= markets and their 23 use case categories: 
    • Submarkets
      • SDN Software & Hardware
      • Non-NFV Network Virtualization Software
      • NFV Software
    • SDN Submarkets
      • SDN Controller Hardware Appliances
      • SDN Controller Software
    • User Base Categories
      • Service Providers
      • Data Centers & Enterprises
    • Service Provider Use Case Categories
      • Radio Access Networks
      • Mobile Core, EPC, IMS & Services
      • OSS/BSS
      • Data Center
      • Mobile Backhaul
      • Wireline Fixed Access Networks
      • CPE/Home Environment
    The following regional and country markets ar= e also covered:
    • Regional Markets
      • Asia Pacific
      • Eastern Europe
      • Latin & Central America
      • Middle East & Africa
      • North America
      • Western Europe
    • Country Markets
      • Argentina, Australia, Brazil, Canada, China, Czech Republic, Denm= ark, Finland, France, Germany,  India, Indonesia, Israel, Italy, Japan= , Malaysia, Mexico, Norway, Pakistan, Philippines, Poland, Qatar, Russia, S= audi Arabia, Singapore, South Africa, South Korea, Spain, Sweden, Taiwan, T= hailand, UAE, UK and USA
    Additional foreca= sts are provided for:
    • SDN and NFV Induced Service Provider CapEx Savings by Region

    Key Que= stions Answered:

    =
    The report provid= es answers to the following key questions:
    • What are the key market drivers and challenges for SDN, NFV and t= he wider network virtualization ecosystem=3F
    • How can SDN and NFV complement each other=3F
    • What are the key applications and use cases of SDN and NFV=3F
    • How is the SDN, NFV and network virtualization value chain struct= ured and how will it evolve overtime=3F
    • What opportunities do SDN and NFV offer to silicon & server O= EMs, network & mobile Infrastructure vendors, IT giants, pure-play SDN/= NFV specialists, enterprises, data center operators and service providers a= nd other players in the value chain=3F
    • What strategies should these players adopt to capitalize on the S= DN and NFV opportunity=3F
    • How are SDN and NFV vendors positioning their product offerings= =3F
    • How big is the SDN, NFV and network virtualization ecosystem, and= how much revenue will it generate in 2020=3F
    • What particular submarkets does the ecosystem constitute=3F
    • What geographical regions, countries and submarkets offer the gre= atest growth potential for SDN and NFV investments=3F
    • Who are the key players in the SDN and NFV ecosystem and what are= their strategies=3F
    • How will SDN and NFV impact the network infrastructure value chai= n=3F
    • Is there a ring leader in the SDN and NFV ecosystem=3F
    • How long will service providers continue to utilize proprietary h= ardware platforms=3F
    • How can SDN and NFV help make the Voice over LTE (VoLTE) and Rich= Communication Services (RCS) business case work=3F
    • How can software-defined Deep Packet Inspection (DPI) complement = SDN functionality=3F
    • What level of CapEx savings can SDN and NFV facilitate for servic= e providers in each region=3F

    Report Pricing:

    Single User License: USD 2,500

    Company Wide License: USD 3,500

    Ordering Process:


    Please contact Emily Hall at = e.hall@snsreports.com<= /FONT>

    And provide the following information:
    Report Title:
    Report Lice= nse (Single User/Company Wide):
    Name:
    Email:
    Job Title:
    Company= :
    Invoice Address:

    Please contact me if you have any questions, or wish to purchase = a copy.

    I look forward to hearing from you.

    Kind Regards,

    Emily Hall

    Sales Dire= ctor

    Signals and Systems Telecom

    Email: e.hall@snsreports.com<= /P>

    Address: Reef Tower
    Jumeirah Lake Towers
    Shei= kh Zayed Road
    Dubai, UAE

    = www.snstele= com.com

     <= /P>

    To unsubs= cribe please click on the link below or send an email with unsubscribe in t= he subject line to: unsubscribe@snsreports.com<= /SPAN>

    Remove

    From stbryant@cisco.com Tue Oct 29 10:04:16 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D564F21F9DCF for ; Tue, 29 Oct 2013 10:04:15 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -110.514 X-Spam-Level: X-Spam-Status: No, score=-110.514 tagged_above=-999 required=5 tests=[AWL=0.084, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ijUWPofelbYV for ; Tue, 29 Oct 2013 10:04:03 -0700 (PDT) Received: from ams-iport-1.cisco.com (ams-iport-1.cisco.com [144.254.224.140]) by ietfa.amsl.com (Postfix) with ESMTP id 8093911E814D for ; Tue, 29 Oct 2013 09:58:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=103877; q=dns/txt; s=iport; t=1383065931; x=1384275531; h=message-id:date:from:reply-to:mime-version:to:subject: references:in-reply-to; bh=Z8YyUh3mZBArnHJbhz1HuKppoSUT+1oVjxmwMGoYldg=; b=gwOWLpHeIWOrj3f20UxKi+bZ04Jyn9oaS81TRtsajKT9AT/umblmDRpA hJeWJb3ZYRpM6eVke/P5jl5BVMowksxxK0YfazZElPOnK2GLL5CiP9C7U 9u7ge8GqmxHtEyI4U0fefO0dxXqFEtBY5SZhsIZ6g/DkNakYx2y+vy4ii g=; X-IronPort-Anti-Spam-Filtered: true X-IronPort-Anti-Spam-Result: AjoFAKnob1KQ/khM/2dsb2JhbABPCoJDRDiJRLV6S4ErFnSCJQEBAQQBAQEqQQoRCxgJFgEBDQkDAgECARUwBgEMBgIBAReHbA26G419B4FKhCwDlCqDYJIIgyY X-IronPort-AV: E=Sophos;i="4.93,594,1378857600"; d="scan'208,217";a="161165731" Received: from ams-core-3.cisco.com ([144.254.72.76]) by ams-iport-1.cisco.com with ESMTP; 29 Oct 2013 16:58:33 +0000 Received: from cisco.com (mrwint.cisco.com [64.103.70.36]) by ams-core-3.cisco.com (8.14.5/8.14.5) with ESMTP id r9TGwRs8012728 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 29 Oct 2013 16:58:29 GMT Received: from [IPv6:::1] (localhost [127.0.0.1]) by cisco.com (8.14.4+Sun/8.8.8) with ESMTP id r9TGwQ2N017303; Tue, 29 Oct 2013 16:58:26 GMT Message-ID: <526FE932.9010707@cisco.com> Date: Tue, 29 Oct 2013 16:58:26 +0000 From: Stewart Bryant User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Thunderbird/24.0.1 MIME-Version: 1.0 To: Stephen Kent , "George, Wes" , sidr References: <20131008204114.28645.53351.idtracker@ietfa.amsl.com> <2671C6CDFBB59E47B64C10B3E0BD5923043C7556E1@PRVPEXVS15.corp.twcable.com> <52557287.8010205@bbn.com> <2671C6CDFBB59E47B64C10B3E0BD5923043C7FED59@PRVPEXVS15.corp.twcable.com> <5256C8C2.60902@bbn.com> In-Reply-To: <5256C8C2.60902@bbn.com> Content-Type: multipart/alternative; boundary="------------040507060309020706030702" Subject: Re: [sidr] I-D Action: draft-ietf-sidr-bgpsec-threats-07.txt X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list Reply-To: stbryant@cisco.com List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 29 Oct 2013 17:04:16 -0000 This is a multi-part message in MIME format. --------------040507060309020706030702 Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Wes I am happy to talk to you about this at IETF, but I think the doc addresses the problem that SIDR was chartered to address. I acknowledge that there are wider threats, that need to be addressed, but as Steve says this I-D should not be a hostage to us putting in place solutions to those problems. - Stewart On 10/10/2013 16:33, Stephen Kent wrote: > Wes, > > I had to extract you reply and paste it into Word to read, because the > lines you wrote > were not properly wrapped by my e-mail reader. As a result, my reply > adopts a slightly different > format. > > OK, we agree that LTAM is out of scope for now. > > Your later comments are included below, along with my responses.: > > */[WEG] /*I think I was unclear in the way that I raised the concern, > and your response (below) helped me see that, so I'll try to clarify. > I don't care whether it's a charter/scope issue, and I'm not asking > for the summary for that reason. I care about it from the perspective > of its relative risk as a threat, and I made reference to the > scope/WG/charter/design discussion because I thought that would inform > the discussion of the level of risk (i.e. we decided that the risk was > not high enough to justify changes to the design to secure additional > attributes). > > > I better understand your comment. Your concern appears to be that a > reader of this doc will assume that we decided to not consider the > security of other path attributes because they are less important than > AS_Path. However, by stating that securing these other attributes is > deemed out of scope, based on the charter, I think we make it clear > that we have _not_ made a value judgement about the relative > importance of them. > > > */[WEG] /*I've seen the addition. It's not adequate to address my > concern, because the text in section 5 was not changed at all to > remove the reference to charter and "changes to this document at a > later time" for both route leaks and secondary attributes. > > > I don't see why you believe that references to the charter, augmented > by the salient text from the charter, are not appropriate here; that's > the reason these topics are not addressed. I also think > the note about updating the threat doc, if and when the charter is > changed to include these concerns, > is appropriate. It tells the reader that these topics may be addressed > in the future. > > > */[WEG]/*I'm no connoisseur of threat analyses, so I don't have a > large basis of comparison, but I do think that a threats document > should not identify a residual threat and then hand-wave it away as > "out of scope" instead of explaining the relative risk that it might > be exploited. It might even perhaps draw the conclusion that the risk > is negligible, but based on your explanation, WG charter and scope > shouldn't figure into the discussion.Worse yet, as this section is > currently written, it's circular logic: pathsec doesn't protect > non-AS_Path attributes, so there's a risk of those attributes being > manipulated without pathsec detecting it, but that's ok because > pathsec isn't required to protect against those things. Why isn't > pathsec required to protect against those things? Because the charter > says it isn't. Why does the charter say that? Because...reasons? > > > We fundamentally disagree on this point. A threat doc is always > constrained by some set of contextual > assumptions. Stating that we are aware of some concerns that are not > addressed, and that they may be > addressed in the future is a reasonable way to convey to the reader > what some of the contextual > constraints are. Your characterization of the discussion as "circular > reasoning" is faulty. What > the text says is that path security is the focus of the WG, and thus > is a constraint adopted by > this threat analysis, period. > > From a threat analysis perspective, either the ability to manipulate > unprotected attributes is a threat (a capability for an adversary to > carry out an attack) to BGP Path security, or it's not. I believe the > fact that you/the WG included it in the discussion means that you/the > WG believe that it's a threat. I could infer based on the fact that > SIDR chose not to design protections against that exploit that it's a > real threat but very low risk, or extremely difficult to exploit, or > whatever, but the document doesn't currently say anything about the > relative level of risk for the threat being identified. You're right > in that the design/requirements decisions that SIDR WG made about > whether to address that threat are mostly irrelevant, but the fact > that you discuss it in terms of design scope makes that confusing if > one is to evaluate this text as purely a threats analysis. It goes > back to a recurring issue that has happened with the order of these > documents, where we're writing a threats doc and a requirements doc > based on an existing design rather than the other around, and are > tailoring these documents based on the current design to the exclusion > of things deemed out of scope instead of documenting everything and > then deciding some of the specific scope items in the > requirements/design phase. > > > As noted above, every threat analysis takes place in a context, else > it could never be complete. We have a > context defined by the WG charter, and I have chosen to use that > context to constrain what the analysis covers. We cannot "document > everything" any more than a scientist can "gather all the data and > they form a hypothesis." Your criticisms about the order of doc > preparation suggest a deeper discontent with the > WG process. I suggest you talk with the WG chairs and the cognizant AD > about that, rather than taking > it out in this doc. > > Steve > > p.s. in the later parts of your comments you repeatedly use the term > "threat" when you mean "attack" or maybe "vulnerability" or ... > > > _______________________________________________ > sidr mailing list > sidr@ietf.org > https://www.ietf.org/mailman/listinfo/sidr -- For corporate legal information go to: http://www.cisco.com/web/about/doing_business/legal/cri/index.html --------------040507060309020706030702 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit

    Wes

    I am happy to talk to you about this at IETF, but I think the
    doc addresses the problem that SIDR was chartered to
    address.

    I acknowledge that there are wider threats, that need to
    be addressed, but as Steve says this I-D should not be
    a hostage to us putting in place solutions to those problems.

    - Stewart

    On 10/10/2013 16:33, Stephen Kent wrote:
    Wes,

    I had to extract you reply and paste it into Word to read, because the lines you wrote
    were not properly wrapped by my e-mail reader. As a result, my reply adopts a slightly different
    format.

    OK, we agree that LTAM is out of scope for now.

    Your later comments are included below, along with my responses.:

    [WEG] I think I was unclear in the way that I raised the concern, and your response (below) helped me see that, so I’ll try to clarify. I don’t care whether it’s a charter/scope issue, and I’m not asking for the summary for that reason. I care about it from the perspective of its relative risk as a threat, and I made reference to the scope/WG/charter/design discussion because I thought that would inform the discussion of the level of risk (i.e. we decided that the risk was not high enough to justify changes to the design to secure additional attributes).


    I better understand your comment. Your concern appears to be that a reader of this doc will assume that we decided to not consider the security of other path attributes because they are less important than AS_Path. However, by stating  that securing these other attributes is deemed out of scope, based on the charter,  I think we  make it clear that we have  not made a value judgement about the relative importance of them.


    [WEG] I’ve seen the addition. It’s not adequate to address my concern, because the text in section 5 was not changed at all to remove the reference to charter and “changes to this document at a later time” for both route leaks and secondary attributes.


    I don't see why you believe that references to the charter,  augmented by the salient text from the charter, are not appropriate here; that's the reason these topics are not addressed.  I also think
    the note about updating the threat doc, if and when the charter is changed to include these concerns,
    is appropriate. It tells the reader that these topics may be addressed in the future.


    [WEG] I’m no connoisseur of threat analyses, so I don’t have a large basis of comparison, but I do think that a threats document should not identify a residual threat and then hand-wave it away as “out of scope” instead of explaining the relative risk that it might be exploited. It might even perhaps draw the conclusion that the risk is negligible, but based on your explanation, WG charter and scope shouldn’t figure into the discussion. Worse yet, as this section is currently written, it’s circular logic: pathsec doesn’t protect non-AS_Path attributes, so there’s a risk of those attributes being manipulated without pathsec detecting it, but that’s ok because pathsec isn’t required to protect against those things. Why isn’t pathsec required to protect against those things? Because the charter says it isn’t. Why does the charter say that? Because…reasons?


    We fundamentally disagree on this point. A threat doc is always constrained by some set of contextual
    assumptions. Stating that we are aware of some concerns that are not addressed, and that they may be
    addressed in the future is a reasonable way to convey to the reader what some of the contextual
    constraints are. Your characterization of the discussion as "circular reasoning" is faulty. What
    the text says is that path security is the focus of the WG, and thus is a constraint adopted by
    this threat analysis, period.

    From a threat analysis perspective, either the ability to manipulate unprotected attributes is a threat (a capability for an adversary to carry out an attack) to BGP Path security, or it’s not. I believe the fact that you/the WG included it in the discussion means that you/the WG believe that it’s a threat. I could infer based on the fact that SIDR chose not to design protections against that exploit that it’s a real threat but very low risk, or extremely difficult to exploit, or whatever, but the document doesn’t currently say anything about the relative level of risk for the threat being identified. You’re right in that the design/requirements decisions that SIDR WG made about whether to address that threat are mostly irrelevant, but the fact that you discuss it in terms of design scope makes that confusing if one is to evaluate this text as purely a threats analysis. It goes back to a recurring issue that has happened with the order of these documents, where we’re writing a threats doc and a requirements doc based on an existing design rather than the other around, and are tailoring these documents based on the current design to the exclusion of things deemed out of scope instead of documenting everything and then deciding some of the specific scope items in the requirements/design phase.


    As noted above, every threat analysis takes place in a context, else it could never be complete. We have a
    context defined by the WG charter, and I have chosen to use that context to constrain what the analysis covers. We cannot "document everything" any more than a scientist can "gather all the data and they form a hypothesis." Your criticisms about the order of doc preparation suggest a deeper discontent with the
    WG process. I suggest you talk with the WG chairs and the cognizant AD about that, rather than taking
    it out in this doc.

    Steve

    p.s. in the later parts of your comments you repeatedly use the term "threat" when you mean "attack" or maybe "vulnerability" or ...


    _______________________________________________
    sidr mailing list
    sidr@ietf.org
    https://www.ietf.org/mailman/listinfo/sidr
    


    -- 
    For corporate legal information go to:
    
    http://www.cisco.com/web/about/doing_business/legal/cri/index.html
    
    
    --------------040507060309020706030702-- From iesg-secretary@ietf.org Wed Oct 30 08:10:30 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C610911E82AA; Wed, 30 Oct 2013 08:10:30 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.378 X-Spam-Level: X-Spam-Status: No, score=-102.378 tagged_above=-999 required=5 tests=[AWL=0.222, BAYES_00=-2.599, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id os7j-rENTamd; Wed, 30 Oct 2013 08:10:30 -0700 (PDT) Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id C8A2811E8344; Wed, 30 Oct 2013 08:09:11 -0700 (PDT) Content-Type: text/plain; charset="us-ascii" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit From: The IESG To: IETF-Announce X-Test-IDTracker: no X-IETF-IDTracker: 4.81 Auto-Submitted: auto-generated Precedence: bulk Sender: Message-ID: <20131030150911.6951.64059.idtracker@ietfa.amsl.com> Date: Wed, 30 Oct 2013 08:09:11 -0700 Cc: sidr@ietf.org Subject: [sidr] Last Call: (RPKI Router Implementation Report) to Informational RFC X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Reply-To: ietf@ietf.org List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 30 Oct 2013 15:10:30 -0000 The IESG has received a request from the Secure Inter-Domain Routing WG (sidr) to consider the following document: - 'RPKI Router Implementation Report' as Informational RFC The IESG plans to make a decision in the next few weeks, and solicits final comments on this action. Please send substantive comments to the ietf@ietf.org mailing lists by 2013-11-27. Exceptionally, comments may be sent to iesg@ietf.org instead. In either case, please retain the beginning of the Subject line to allow automated sorting. Abstract This document is an implementation report for the RPKI Router protocol as defined in [RFC6810]. The editor did not verify the accuracy of the information provided by respondents. The respondents are experts with the implementations they reported on, and their responses are considered authoritative for the implementations for which their responses represent. Respondents were asked to only use the YES answer if the feature had at least been tested in the lab. The file can be obtained via http://datatracker.ietf.org/doc/draft-ietf-sidr-rpki-rtr-impl/ IESG discussion can be tracked via http://datatracker.ietf.org/doc/draft-ietf-sidr-rpki-rtr-impl/ballot/ No IPR declarations have been submitted directly on this I-D. From kent@bbn.com Wed Oct 30 09:09:05 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E045D11E8266 for ; Wed, 30 Oct 2013 09:09:05 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -106.52 X-Spam-Level: X-Spam-Status: No, score=-106.52 tagged_above=-999 required=5 tests=[AWL=0.079, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q8k4KMbpCLXJ for ; Wed, 30 Oct 2013 09:09:00 -0700 (PDT) Received: from smtp.bbn.com (smtp.bbn.com [128.33.1.81]) by ietfa.amsl.com (Postfix) with ESMTP id 73A7F11E8174 for ; Wed, 30 Oct 2013 09:08:34 -0700 (PDT) Received: from dhcp89-089-218.bbn.com ([128.89.89.218]:51932) by smtp.bbn.com with esmtp (Exim 4.77 (FreeBSD)) (envelope-from ) id 1VbYJo-0005gZ-Na for sidr@ietf.org; Wed, 30 Oct 2013 12:08:28 -0400 Message-ID: <52712EFC.3090600@bbn.com> Date: Wed, 30 Oct 2013 12:08:28 -0400 From: Stephen Kent User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:24.0) Gecko/20100101 Thunderbird/24.1.0 MIME-Version: 1.0 To: sidr@ietf.org References: <20131020170318.5AF3F172B7@thrintun.hactrn.net> In-Reply-To: <20131020170318.5AF3F172B7@thrintun.hactrn.net> Content-Type: text/plain; charset=us-ascii; format=flowed Content-Transfer-Encoding: 7bit Subject: Re: [sidr] Soliciting agenda ideas for Vancouver X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 30 Oct 2013 16:09:06 -0000 Rob, I re-read your doc and I'm in favor of having SIDR pursue this work. because it retains rsync as the RP fetch protocol, it should be compatible with current deployments. Steve From wwwrun@rfc-editor.org Wed Oct 30 11:09:09 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E89C811E82C4; Wed, 30 Oct 2013 11:09:09 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -102.434 X-Spam-Level: X-Spam-Status: No, score=-102.434 tagged_above=-999 required=5 tests=[AWL=0.166, BAYES_00=-2.599, NO_RELAYS=-0.001, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s6HFW8Oi43Mj; Wed, 30 Oct 2013 11:09:09 -0700 (PDT) Received: from rfc-editor.org (unknown [IPv6:2001:1890:123a::1:2f]) by ietfa.amsl.com (Postfix) with ESMTP id 7355B11E82BC; Wed, 30 Oct 2013 11:07:29 -0700 (PDT) Received: by rfc-editor.org (Postfix, from userid 30) id B2407726001; Wed, 30 Oct 2013 10:58:19 -0700 (PDT) To: david@mandelberg.org, gih@apnic.net, ggm@apnic.net, kent@bbn.com From: RFC Errata System Message-Id: <20131030175821.B2407726001@rfc-editor.org> Date: Wed, 30 Oct 2013 10:58:19 -0700 (PDT) Cc: rfc-editor@rfc-editor.org, sidr@ietf.org, iesg@ietf.org Subject: [sidr] [Errata Verified] RFC6489 (3756) X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 30 Oct 2013 18:09:10 -0000 The following errata report has been verified for RFC6489, "Certification Authority (CA) Key Rollover in the Resource Public Key Infrastructure (RPKI)". -------------------------------------- You may review the report below and at: http://www.rfc-editor.org/errata_search.php?rfc=6489&eid=3756 -------------------------------------- Status: Verified Type: Technical Reported by: David Mandelberg Date Reported: 2013-10-16 Verified by: Stewart Bryant (IESG) Section: 2 Original Text ------------- This request MUST include the same SIA extension that is present in the CURRENT CA certificate. Corrected Text -------------- The AccessDescriptions with accessMethods of id-ad-caRepository in the request's SIA extension MUST be the same as the AccessDescriptions with accessMethods of id-ad-caRepository in the CURRENT CA certificate's SIA extension. Notes ----- An RFC6487-compliant CA certificate's SIA extension has AccessDescriptions for both its repository (id-ad-caRepository) and its manifest (id-ad-rpkiManifest). Section 2 of RFC6489 also states, "While the 'current' and 'new' CA instances share a single repository publication point, each CA has its own CRL and its own manifest." This indicates that only the id-ad-caRepository AccessDescriptions should be identical, not the id-ad-rpkiManifest AccessDescriptions. -------------------------------------- RFC6489 (draft-ietf-sidr-keyroll-08) -------------------------------------- Title : Certification Authority (CA) Key Rollover in the Resource Public Key Infrastructure (RPKI) Publication Date : February 2012 Author(s) : G. Huston, G. Michaelson, S. Kent Category : BEST CURRENT PRACTICE Source : Secure Inter-Domain Routing Area : Routing Stream : IETF Verifying Party : IESG From kent@bbn.com Thu Oct 31 07:13:20 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5077911E811A; Thu, 31 Oct 2013 07:13:20 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -106.524 X-Spam-Level: X-Spam-Status: No, score=-106.524 tagged_above=-999 required=5 tests=[AWL=0.075, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8uUMsRnaRaoK; Thu, 31 Oct 2013 07:13:15 -0700 (PDT) Received: from smtp.bbn.com (smtp.bbn.com [128.33.1.81]) by ietfa.amsl.com (Postfix) with ESMTP id 95D4B21F9E33; Thu, 31 Oct 2013 07:13:15 -0700 (PDT) Received: from dhcp89-089-218.bbn.com ([128.89.89.218]:49278) by smtp.bbn.com with esmtp (Exim 4.77 (FreeBSD)) (envelope-from ) id 1Vbszf-000CgI-Ve; Thu, 31 Oct 2013 10:13:04 -0400 Message-ID: <52726570.8090507@bbn.com> Date: Thu, 31 Oct 2013 10:13:04 -0400 From: Stephen Kent User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.7; rv:24.0) Gecko/20100101 Thunderbird/24.1.0 MIME-Version: 1.0 To: RFC Errata System , david@mandelberg.org, gih@apnic.net, ggm@apnic.net References: <20131030175821.B2407726001@rfc-editor.org> In-Reply-To: <20131030175821.B2407726001@rfc-editor.org> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: sidr@ietf.org, iesg@ietf.org Subject: Re: [sidr] [Errata Verified] RFC6489 (3756) X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 31 Oct 2013 14:13:20 -0000 I concur with the clarifying errata. Steve ------ On 10/30/13 1:58 PM, RFC Errata System wrote: > The following errata report has been verified for RFC6489, > "Certification Authority (CA) Key Rollover in the Resource Public Key Infrastructure (RPKI)". > > -------------------------------------- > You may review the report below and at: > http://www.rfc-editor.org/errata_search.php?rfc=6489&eid=3756 > > -------------------------------------- > Status: Verified > Type: Technical > > Reported by: David Mandelberg > Date Reported: 2013-10-16 > Verified by: Stewart Bryant (IESG) > > Section: 2 > > Original Text > ------------- > This > > request MUST include the same SIA extension that is present in > > the CURRENT CA certificate. > > Corrected Text > -------------- > The AccessDescriptions with accessMethods of id-ad-caRepository in the > > request's SIA extension MUST be the same as the AccessDescriptions with > > accessMethods of id-ad-caRepository in the CURRENT CA certificate's SIA > > extension. > > Notes > ----- > An RFC6487-compliant CA certificate's SIA extension has AccessDescriptions for both its repository (id-ad-caRepository) and its manifest (id-ad-rpkiManifest). Section 2 of RFC6489 also states, "While the 'current' and 'new' CA instances share a single repository publication point, each CA has its own CRL and its own manifest." This indicates that only the id-ad-caRepository AccessDescriptions should be identical, not the id-ad-rpkiManifest AccessDescriptions. > > -------------------------------------- > RFC6489 (draft-ietf-sidr-keyroll-08) > -------------------------------------- > Title : Certification Authority (CA) Key Rollover in the Resource Public Key Infrastructure (RPKI) > Publication Date : February 2012 > Author(s) : G. Huston, G. Michaelson, S. Kent > Category : BEST CURRENT PRACTICE > Source : Secure Inter-Domain Routing > Area : Routing > Stream : IETF > Verifying Party : IESG > From ebarnes@bbn.com Thu Oct 31 11:26:19 2013 Return-Path: X-Original-To: sidr@ietfa.amsl.com Delivered-To: sidr@ietfa.amsl.com Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BD10C11E822D for ; Thu, 31 Oct 2013 11:26:19 -0700 (PDT) X-Virus-Scanned: amavisd-new at amsl.com X-Spam-Flag: NO X-Spam-Score: -6.598 X-Spam-Level: X-Spam-Status: No, score=-6.598 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-4] Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WHHdUZCRXMaO for ; Thu, 31 Oct 2013 11:26:14 -0700 (PDT) Received: from smtp.bbn.com (smtp.bbn.com [128.33.1.81]) by ietfa.amsl.com (Postfix) with ESMTP id BC36B11E824F for ; Thu, 31 Oct 2013 11:25:56 -0700 (PDT) Received: from trenzalore.bbn.com ([128.89.88.54]:58295) by smtp.bbn.com with esmtps (TLSv1:CAMELLIA256-SHA:256) (Exim 4.77 (FreeBSD)) (envelope-from ) id 1VbwwH-000FLa-4i; Thu, 31 Oct 2013 14:25:49 -0400 Message-ID: <5272A0AA.20507@bbn.com> Date: Thu, 31 Oct 2013 14:25:46 -0400 From: Edric Barnes User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.0 MIME-Version: 1.0 To: rpstir-announce@bbn.com, rpki@rpki.net, sidr@ietf.org X-Enigmail-Version: 1.5.2 Content-Type: multipart/alternative; boundary="------------060805040708080806010807" Subject: [sidr] RPSTIR v0.9 Released X-BeenThere: sidr@ietf.org X-Mailman-Version: 2.1.12 Precedence: list List-Id: Secure Interdomain Routing List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 31 Oct 2013 18:28:14 -0000 This is a multi-part message in MIME format. --------------060805040708080806010807 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit We released a new version of the BBN RPKI validator, Relying Party Security Technology for Internet Routing (RPSTIR). This update focused on portable RFC and Internet-Draft conformance tests, which are available independent of the validator. Conformance Cases: rsync://rpki.bbn.com/conformance/ Conformance Cases Readme: rsync://rpki.bbn.com/conformance/README RPSTIR: https://sourceforge.net/projects/rpstir/ Contact: rpstir-support@bbn.com Change log for version 0.9: * Add many more conformance test cases, around 350 total. (See doc/conformance-cases for the full list.) These test cases can be used by relying party software to test compliance with published RFCs and Internet-Drafts. Additionally, relying party software that passes the tests can be used to test the output of a Certification Authority. * Fix bugs found by the above test cases. * Add a pseudo-random factor to the calculation of how long to wait before retrying an rsync connection. This should help prevent many relying parties from hitting the same server at the same time. * Implement basic support for collecting statistics of the RPKI over time. -- Edric Barnes --------------060805040708080806010807 Content-Type: text/html; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit

    We released a new version of the BBN RPKI validator, Relying Party Security Technology for Internet Routing (RPSTIR). This update focused on portable RFC and Internet-Draft conformance tests, which are available independent of the validator.

    Conformance Cases: rsync://rpki.bbn.com/conformance/
    Conformance Cases Readme: rsync://rpki.bbn.com/conformance/README
    RPSTIR: https://sourceforge.net/projects/rpstir/
    Contact: rpstir-support@bbn.com

    Change log for version 0.9:

    • Add many more conformance test cases, around 350 total. (See doc/conformance-cases for the full list.) These test cases can be used by relying party software to test compliance with published RFCs and Internet-Drafts. Additionally, relying party software that passes the tests can be used to test the output of a Certification Authority.
    • Fix bugs found by the above test cases.
    • Add a pseudo-random factor to the calculation of how long to wait before retrying an rsync connection. This should help prevent many relying parties from hitting the same server at the same time.
    • Implement basic support for collecting statistics of the RPKI over time.
    -- 
    Edric Barnes
    --------------060805040708080806010807--