MZ@ !L!This program cannot be run in DOS mode. $#-gLgLgLeL kLgL9LjLfLpL fL fLRichgLPELIPT!  Z 04@A)Pd` p0,0\P.texth `.data0 @.idataP:@@.rsrc `B@@.reloc0,p.H@Bб`P@0 p`P@к0 p p@@`` @`P @P0  0 $`$(@(IPT'LLI JAbstractAggregateAggregationBagArrayTypeAssociationBitMapBitValuesClassConstraintClassVersionCompositionCorrelatableCounterDeprecatedDescriptionDisplayNameDNEmbeddedInstanceEmbeddedObjectExceptionExperimentalGaugeInIndicationIsPUnitKeyMappingStringsMaxMaxLenMaxValueMethodConstraintMinMinLenMinValueModelCorrespondenceNonlocalNonlocalTypeNullValueOctetstringOutOverridePropagatedPropertyConstraintPUnitReadRequiredRevisionSchemaSourceSourceTypeStaticTerminalUMLPackagePathUnitsValueMapValuesVersionWeakWriteTargetPortalAddressMSFT_iSCSITargetPortalTargetPortalPortNumberInitiatorInstanceNameInitiatorPortalAddressIsHeaderDigestIsDataDigestAuthenticationTypeChapUsernameChapSecretCreatedTargetPortalMIReturnNewRemoveUpdate12SessionIdentifierMSFT_iSCSISessionInitiatorSideIdentifierTargetSideIdentifierNumberOfConnectionsTargetNodeAddressInitiatorNodeAddressIsConnectedIsPersistentIsDiscoveredIsMultipathEnabledRegisterUnregisterSetCHAPSecret3NodeAddressMSFT_iSCSITargetDisconnectReportToPnPCreatediSCSISessionConnect4ConnectionIdentifierMSFT_iSCSIConnectionInitiatorAddressTargetAddressInitiatorPortNumberTargetPortNumber5iSCSITargetMSFT_iSCSITargetToiSCSITargetPortaliSCSITargetPortal6MSFT_iSCSITargetToiSCSISessioniSCSISession7MSFT_iSCSITargetToiSCSIConnectioniSCSIConnection8MSFT_iSCSISessionToiSCSIConnection9MSFT_iSCSISessionToiSCSITargetPortal10110..121314151617181920212223CIM_Error.OtherErrorTypeErrorTypeCIM_Error24CIM_Error.ErrorTypeOtherErrorType25OwningEntity26CIM_Error.MessageCIM_Error.MessageArgumentsMessageID27CIM_Error.MessageIDMessage28MessageArguments29303132333435PerceivedSeverity36373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164CIM_Error.ProbableCauseDescriptionProbableCause165CIM_Error.ProbableCauseProbableCauseDescription166RecommendedActions167CIM_Error.ErrorSourceFormatErrorSource168169CIM_Error.ErrorSourceCIM_Error.OtherErrorSourceFormatErrorSourceFormat170OtherErrorSourceFormat171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200CIM_Error.CIMStatusCodeDescriptionCIMStatusCode201CIM_Error.CIMStatusCodeCIMStatusCodeDescription202CIM::Interop203204MSFT_ExtendedStatus205DiskIdMSFT_Partition206DiskNumber207PartitionNumber208DriveLetter209AccessPaths210211212213OperationalStatusTransitionState214215Offset216Size217218219220221222223MbrType224{c12a7328-f81f-11d2-ba4b-00a0c93ec93b}{e3c9e316-0b5c-4db8-817d-f92df00215ae}{ebd0a0a2-b9e5-4433-87c0-68b6b72699c7}{5808c8aa-7e8f-42e0-85d2-e1e90434cfb3}{af9b60a0-1431-4f62-bc68-3311714a69ad}{de94bba4-06d1-4d40-a16a-bfd50179d6ac}225226227228229230GptType231GuidIsReadOnlyIsOfflineIsSystemIsBoot232IsActive233IsHidden234IsShadowCopy235NoDefaultDriveLetter23640001400024200042001237238239240241242243244245ExtendedStatusDeleteObject246GetAccessPaths247420024200442007248249250251AccessPath252AssignDriveLetterAddAccessPath2534200542006254255RemoveAccessPath25640974200842009257258259260Resize261262SizeMin263SizeMaxGetSupportedSize26442011265Online266Offline2674000341000410034100642010268269270271272SetAttributes273274ObjectIdMSFT_Disk275Path276Location277FriendlyName278UniqueId279280281282283284UniqueIdFormat285Number286SerialNumber287FirmwareVersion288Manufacturer289Model290291AllocatedSize292LogicalSectorSize293PhysicalSectorSize294LargestFreeExtentNumberOfPartitions295296297ProvisioningType298299300301HealthStatus302303304305306307308309310311312313314315316317318BusType319320PartitionStyle321Signature322323324IsClustered325326BootFromDisk3274000040005410024100441005410104101141012328329330331332333334335336337338UseMaximumSize339Alignment340341342343344345CreatedPartitionCreatePartition34641001347348Initialize349410074100841009350351352353354RemoveData355RemoveOEM356ZeroOutEntireDiskClear3574101341014358359ConvertStyle360361362363364365366Refresh367MSFT_iSCSISessionToDiskDisk368MSFT_iSCSIConnectionToiSCSITargetPortal369MSFT_iSCSIConnectionToDisk370MSFT_InitiatorPortPortAddressInstanceNameAlternatePortAddressAlternateNodeAddress371372373374375376377378379PortTypeConnectionTypeOtherConnectionTypeDescription380381382383384385386OtherOperationalStatusDescription387SetNodeAddress388InitiatorPortMSFT_InitiatorPortToiSCSIConnection389MSFT_InitiatorPortToiSCSITarget390MSFT_InitiatorPortToiSCSISession391$@SlUZF |@  ef1 800@se-`QD(4 es)u`((,=BW  x9IM si,R <M eo4E $HHK`X^<TYgO0hQ@h$JXN tc8ȧBS ditS(@0h pG eb4]00̪ tcg (\ 1P@ VpdTB<|lIlX6[j@nm  d5 nim(pp `A@ncT f,x nf10 \00^ б` nixC `8`8C  dg@, 00WS l5 ar6( ni,,[^4dLAuؒ0QpXcTsnDB_ sn8,,#lmQI0H?F$B h4 @@nmD 4h 0(Cdr x3nm0H]HH? l hjd? rt 0,, DXT p=,B yiL,0(4bV @ Ixe DE(\ԕT,?0N ei8Q 888L@'lm8L 0H?,k D: |?Y@E ha\. ( ei ,HHHYdLEfDb<L@ ti0\eo/000H?̄ |DDpx,H@ dix4S00HH 0C`{a,C@g=\UL>n\@nmb D$FTX _ yiL,Ȃ(dj to)P(( sa)P<(( nc'4z HH sn2}00 4Pu0ld 00d L< st z 0@lcMHd\ 04 X)H: (`l< `p\6 ssx0Hsx<((H? niPU,  sn  | $A`S I 8t$t,>pb0Ԋ8MZ@nmE @se-jD(4$ tslnD0,,H?P3$L=$GlSGXMW sn (p0~܂XiTv =X@se-PD((@se-D((@( 0!smD(8RHKH?8 1 L|Utv>Q$aEwtm0;^,z0H? | rcF  DE] 6 1 %S<Vc`V hr es)kx00 <5 4C pATI 50 $v :a@nmP @ ep200 tcp TXsg-zj<((H?p|Rp{{$\X^U  g 9 li@sH( ra|.]0DHX`F xB <<Ğ gXYiYD yp}}x ~n 1XzU 0{,8Shktm8`N |jH? eg(,@o d <6 X?@6;dPM rn-+؃4| nB HAZ]ԅpGh`xHoL0DSU ni( i9 rtxЅ0@nm  0E$PXP@se-jD((  @ 8,UX^@nmȃ  5 km0dS8[H? eu|5N8 si 4HH0 6 rn1RL00,;@WT ti<s,,, t=( 41p@se-UD(0 F ea82V00h _mthE,?S hp0P (00C ep9(_X88 H si 0 rsPt ,,qyԚ@se-D(4 L 1 8 snD (;P`DxCbD?>$El` PKe_dz DC[XR0UX F eiQ pL} st O (1wălLU0@se-D(( d=n XHX\<8C D A E Pc0@dA dU ti @XWw =nm(drL H?D; ddt(X (($T|H H BzT؋= 6 xu tul1@NH00H=km7@m<0H?f  :]cHOQ\ dp1E rtxA8x}pr̜ `?`!@se-HD(HXdk@XDs C ,1 ; etp)IL((pnvXZZ\d,8\ I no9`U `88l quji kd7T0(`8`8Dt[VXc ei h,, riP (,,t z tiS,,JFqH\ ec9J\88x BlXQN di$p,, D 4P ,E|BNTĦp|8i>$XX|tf,v@lEvt]0Xzd nl0d 000@se-D(0 rm1 d00HdPX (A ei,X((P niP sp8dr (88eo/Oh0((H? 8,;L@кd<Y  rtx(D@bhr.UV8((H?l4 D,s ecX70E400H? <eg/DoP((H?,YTzzXLģy tAoXD lGK eiF ( 86s M{ Lveo/80((H?Mq\wnHe lHHH? li̓H(88 H0 ?lmHjnm,4||XqH?$ |<$  sh`3w00_x\E`@, =@se-AD(< 4 niP, 88XX (@Xc 4IP{ 3ԣeuzDHHH?$eu^(H?JL`>}Dv li]H(88U <>@ @< ~`4O?@nm(S ,x$ rs1ܞ T00[XTD c<xhaFtqTZbԢ<[=lTxpvL@l܈G@~PRp0@nmDj  3H  niPP_,(x;x; i$=Xv 85$lm8<0H? bHE8@l@se-{D(8 rs, ( ei(x (L Seh\N,VkxG smzDHHXI 5 ( 1 @nm L  (F4E@ sX np$L XHHs ti$T_$Lw,C ti:e8 ::iOĒtc|@H? ni4(:: (H$N,p ta5?P ep`$rTHHP ?@nm,  el\2p~00 1nc 6?X 00H? ti:8 x;x; @\H  _ 9( `G F 9XLh(@p 4xp(? RxA yy( 8 9p9\V8p5  9Ԁ si `,,!o td-HAZ0((H?OlO,n h= 4ԨDA til(0;0; ?5 ,X H@fu = ni,((XHhC mr6̕+|` D; x@Xb4g h,wT4D,Q|C 6 H D_: fp 9XC !noH: POXD|ć D<5 rd(C((( ep$4@t00 \?wmitomi.dll%s\%sAdapter_RegisterDLLAdapter_UnRegisterDLLAdapter_DllCanUnloadNowAdapter_DllGetClassObjectNONEONEWAYCHAPMUTUALCHAPSendTargets:*%I64x-%I64x%02x%02x%02x%02x%02x%02x%02x%02xROOT\ISCSIPRT\0000_0root\Microsoft\Windows\StorageHRESULToʄRjNi{aW%d.%d.%d.%d%04x:%04x:%04x:%04x:%04x:%04x:%04x:%04x%%%d\0PD5RSDSSKiscsiwmiv2.pdb(UQ03ʼnEVt1tuv RQPjXM3^.t]̋UQ03ʼnEVt1t6jQPjXM3^s]̋UQSE3P][u8]tC[]̋UQSE3P@]+u8]tC[]̋UQSE3PJ]u8]tC[]̋UQSE3PO]u8]tC[]̋UQSE3P`]u8]tC[]̋UQSE3P^]ku8]tC[]̋UQSىUVWtTtP 3ft<ft-PPWPUUYY+u fu3f9u f9u3@3_^[]̋UMVWt)M YtM$Kt M jZ 0MtM $tM$uˋM _^],̋UM#tMt M jZO %MtMu֋M 9]$̋UMVWPt)M itM$[t M jZ0MRtM 4tM$&uˋM _^],̋UM3tMt M jZ_%MtMPu֋M I]$̋UMVWt)M ytM$kt M jZ0MtM DtM$6uˋM _^],̋UMCtMt M jZo%MItMu֋M Y]$̋UMVWPt)M tM${t M jZ0MtM TtM$FuˋM _^],̋UM#tMPt M jZ%MYtMu֋M i]$̋UMVWPt)M tM$t M jZ0MRtM dtM$VuˋM _^],̋UM3tMPt M jZ%MtMu֋M y]$̋UMVW7Pt)M tM$t M jZ0M"tM ttM$fuˋM _^],̋UMCtMP"t M jZ%MtM7u֋M ]$̋UMVWAt)M tM$t M jZ(0MrtM tM$vuˋM _^],̋UMtM2t M jZ%MtMu֋M ]$̋UMVWQ7t)M tM$t M jZ80MBtM tM$uˋM _^],̋UMtMBt M jZ%MtM7u֋M ]$̋UMVW:t)M tM$t M jZH0M"tM tM$uˋM '_^],̋UM3tM:Rt M jZ%MtM(u֋M ]$̋UMVW:t)M tM$t M jZX0MtM tM$uˋM 7_^],̋UMCtM:bt M jZ%MtM8u֋M ]$̋UMVWP:t)M tM$t M jZh0MtM tM$uˋM G_^],̋UMStM:rt M jZ%MitMPHu֋M ]$̋UQ03ʼnEE E tV0t6jPP^M3g]̋UQ03ʼnEE tV0t6jPP^M3hg]̋UE LVMLLLLMH?M Mp]̋U} uVuVhP5I^} u=Lt 5LP3@] ̋UW}ujWX VI3^_]̋U 03ʼnEVW3fWP\Pt?;;hPYt)hPhȬWVPuVPY3M_3^e]Ë̋UQ=LSVWډMuYSuFQjjVXPVPYu`P~*L39t 5LP3x,u5LdPu`P~#_^[]̋UQQ03ʼnEeUVWԬ&u MI5IPUM_3^d]̋UQQ03ʼnEeUVWuMIPUM_3^d]̋UQQ03ʼnEeUhu MPUM34d]̋UQQ03ʼnEeUVWu(uMIu uhPUM_3^c] ̋UE 3Ʌt=vWxMQuQMc tE3f]̋UE jYt=vWxMQuQM tE3f]̋USVWuru 3VWPx;wu z3fw_^[] jh( g3uVVVVjQVVlPEu`P3@ËeE g̋U3ɉEMSى]WuV9u2Ur]uSPY3ɉuj^ E 3MSQ7f uGUʍqff;Eu+3VVS7APRVVlPu`P}t 7PY^_[]̋UQSV3UWًft[0r9w4ArFwar4fw/ƩA|U3@2z_^[]3̋UQSVUWfu2jx[jXYj0_f;uFf;tf;uftj-_f;tf~tf9>uft؋3QfQftj0Xf9uFjxYf;tjXYf;uUQQ_^[]̋UMESVWPU3ɍEQPىMMM(Pzuuj@Pt&VEPuuu$Pu M E3VP_^[] ̋U03ʼnES3ۉHV ˉ$(,0LƅS@DžDt1tvljhXRQP֋M3^Q]̋UV3tvWx=3t-S]W++ٍt ft fJu_[uzt3f^]̋UQ03ʼnEVt1tvQPjXM3^=Q]̋UQ03ʼnEVt1t6RQPjXM3^P]̋UQ03ʼnEVt1tvRQPjXM3^P]̋UQ03ʼnEVt1tuvRQPjXM3^rP]̋UE3ҋM ] ̋UM 3]̋Uh03ʼnESV3ۉj@SPT SPPP؃z j@PPPPP؅!9Wt*x$jW[Wp PYYSƅ3ۅt tQhVp P֋tEPFjj PjPp(Pօt-jj PjPp(Pjj PjPp(PffƅfDžt fDž fDžt fDžxt$H@;cjW[_PӋNM^3[M]̋UM 3Y]̋UUM 8]̋UM jZ ]̋UM jZ]̋U03ʼnES] LVW} 3jhVP@HwQj@VPbQ3hfVPGQj0 VP2QD0t"3tv PhSP3H<P,uj[@w(?tOՀ2tfG0 f3f8G8tw4Ӎt 3f@tZ8uhӍu@t8w<ӍtDPCT3C]t8_\u É`t8__u HWD ʉ4ff;uftfYf;^u fu33ɾXff;u!ftfYf;^ufu33C3C ˅u Dž@f2f;1uftfrf;qufu3 ˅u3Pt? 8QOL8OLQff;u+0Xt9@T$L$؅!D$(9D$t$$F;$0F;$4F;$(uF;$,us39vm3D$~$PPwPYYtD$C D$;r9w$LusfGf$H3f$H$HD$$D$(0@D$(;D$?\$d{)t {(uL$4$L$ t#ySuD$03B ‰T$3ɉL$8~$PwPYYtD$Euu uP׉EMEQPtYYËe3uuE EK } w 0̋UQ03ʼnEVu3;u sWu>t P׃;u r_M3^ ]; 0u@̋UjPuPh PPP]̋U$J JJJ5J=JfJf JfJfJf%Jf-JJEJEJEJ JJII IIjXkǀIjX 0IjX 0IjXk 0LjX 0Lhh]%P%P%P̋UE3SVWH<AYt} p ;r H;r B(;r3_^[]̋UjhX)h(dPSVW01E3PEdeEhtTE-PhPt:@$ЃEMd Y_^[]ËE3Ɂ8ËeE3Md Y_^[]̋UEMZf9t3]ËH<39PEu f9Q]̋Uee0VWN@;t t У0jEPtPE3EE|P1ExP1EpP3EM3EEPPE3EM3;t50uO@ 0щ 0_^]%Ph(d5D$l$l$+SVW01E3ʼnEPeuEEEEdËM3̋Uuuu uh$h0v]h(d5D$l$l$+SVW01E3PeuEEEEdËMd Y__^[]Q%P%Pjn#!!!!,"@"r""""""%#9#v##{&&0PT)))) @p) **'*9*M*`*iscsiwmiv2.DLLDllCanUnloadNowDllGetClassObjectDllMainDllRegisterServerDllUnregisterServerGetProviderClassIDMI_MainDN@'.(5,)@34)D)<)H3P%,D(d-l-t-x#<)|-$56-P0X0`0:))))))7D( 33,-( 0t,-45.D(d-l-t-x#<)|-InternalNameISCSIWMIV2.DLL.LegalCopyright Microsoft Corporation. All rights reserved.FOriginalFilenameISCSIWMIV2.DLLj%ProductNameMicrosoft Windows Operating SystemBProductVersion6.3.9600.17415DVarFileInfo$Translation  [XAv;v>>(>4>8>P>\>`>l>x>|>>>>>>>>>>>>>>>>??$?,?8? >>>>$>(>,>0><>@>D>H>L>P>T>X>`>d>h>l>p>t>x>|>>>>>>>>>>>>>>????$?(?4?8?D?P?T?l?x?|???????????????P0000 0$00040H0d0h0p0|00000000000000111111 1$1(181<1T1X1`1d1p1t1|11111111111112 2$2,2024282<2@2D2H2L2P2T2`2d222222222222222223 333 3(3,3034383D3P3T3\3d3h3t3x33333333333344440444D4H4`4d4t4x44444444444444445 5$505<5H5L5X5`5d5l5x5|555555555555555555666 6$64686P6T6`6l6p6|666666666666666666667 7,787D7P7T7\7l7p7t7x7|7777777777777777888888$888<8@8L8\8`8l8888888888888888899(9,989<9@9D9H9L9P9\9`9h99999999999999:::(:,:0:4:8:<:D:P:\:`:x:|:::::::::::::::::;;;,;8;D;H;`;d;l;t;;;;;;;;;;;;;;;;<<< <<<$<(<4<8 >>> >(><>D>X>\>t>>>>>>>>>>>>>>>>>? ?? ?$?(?,?0?4?8? >>>(>,>8>D>H>`>d>l>p>|>>>>>>>>>>>>>>??? ???(?4?8?@?D?H?L?P?\?h???????????p0 0000(080<0\0`00000000000001 11$10141@1L1P1X1\1`1d1p1|1111111111111222 2$2<2H2L2X2d2h2p2|222222222222222222222222233333(3,383@3H3L3P3\3`3x3|3333333333334444$4(44484@4D4H4L4P4X4\4`4d4h4l4p4t4x4|444444444444444444444444444444444555 55555 5$5(5,5054585<5@5L5X5x5555555555555666 686<6D6P6T6`6d6p6|666666666667 7$7,787<7H7P7\7h7l7777777777777888888 8$8(8,888<8H8P8\8`8l8p8|888888888888899(9D9H9X9t9x9999999999999:: :$:,:0:4:8:<:T:`:l:p::::::::::::::::::::;;;;;; ;$;(;,;0;4;8;<;@;D;H;L;P;\;`;l;x;|;;;;;;;;;;;;;;;;;<<<< <,<4<@>>>> >,>0><>H>L>d>h>p>t>x>|>>>>>>>>>>>>>> ?$?,?4?@?D?P?T?`?d?l???????????????????t00000 0,000L0X0\0h0t000000000000011 11 1$1,181<1H1L1X1\1h1l1x1|111111111111111112222 2,2024282D2H2T2X2`2h2t2x222222222222222223333,30343@3L3X3\3t3x333333333333333333444 4(444<4@4D4P4T4X4\4`4d4h4l4444444444444445 5$54585@5P5T5X5`5h5x5|55555555555 666,60646@6D6P6\6`6h6t6x666666666666667 7$7,787<7@7H7T7X7\7`7d7h7l7p7t7x7|77777777777777788888 8(84888D8H8T8X8\8`8l8x8|888888888888899990949D9H9P9l9p9x9999999999999:::: :,:0:<:@:L:X:\:t:x::::::::::::;;;$;D;P;T;l;|;;;;;;;;;;;;;;<<< <$<(<0<4<8<<<@ >$>4>8>T>`>d>|>>>>>>>>>>>>>? ?? ?,?0?8?T?X?`?l?p?|????????????0 0000 0,040@0H0T0`0d0|0000000000000 11$1(181<1D1`1d1l1p1|1111111111111111111222 22222 2$2(2,2024282<2H2T2`2p2t2x2|2222222222222233333$3(3@3D3P3X3d3h3t3x33333333333333444,40484D4L4P4T4X4d4h4l4p4|444444444444444445 55(54585@5P5T5X5`5l5p55555555555555555566 6,60686H6L6P6X6d6h6l6x6|66666666666666666777 777 7$7(7,707<7D7P7T7p7|777777777777777777778 888(8,8084888D8H8P8`8d8h8l8x8|8888888888888889 99$9(9,9094989H9L9T9h9p9t9|999999999999999::: :::::<:H:L:X:h:l:x:::::::::::::::;;;;;; ;,;0;<;H;T;d;h;l;p;t;;;;;;;;;;;;;;;;;;;<<< <$<(<,<0<4<8<<<\>> >$>,>8><>H>L>X>\>d>p>x>>>>>>>>>>>>>>>???$?8?0n0000.1~1111u2222e3333U4444E5o55556_666%7O7778?8p8u89/9`9e99:P:U::;@;E;;;'2>V>_>j>>>>>>>>>??!?H?[?q?{????? 00*090121M1`11"2,2<2333 4=4V4444445 5J5~555556666666677'7`77,8k8888+9R9y9999:3::L;;;<_<<<<="=f=z====>(>A>a>> ??&????80A0g0000 1C1L1t1111222222%3B3h333D4]44444O555X6 7777I89,9w9T:::;b;;;;a>F?????\R00-111222)3y334J5{556 7B7K77778l888899:p::::M;;;o< =>>?|"0d0J1g1x111t2L3F444\5555/6666 7H7}7778O899)9:999:F:{:::V;;4>>>-?U?r???0000C111122'202Q222 3M33333(445?5556,6h6667A7b7778888;9w999:A:e::;;;;;F>B>`>u>>>>?5?R???? 00000K11111122b222223334444,5h555 696Z666777'8a8888 9t9999C:z::;];;;;%<7<<>>>>>???9?M?j?w????????? 0#070O0T0Z0n0s0000000#1A1M1o11122F3P3k33334.474B4I4l4r4x4~44444444444444444455'5-585>5J5Z5c5x555556-6A6G6 7$707?7H7Q7f7{777777"8'8I8f8888888899999 9(9,94989@9D9L9P9l9p90 00000 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|000000000000000000000000000000000111 11111 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1h1l1p1t1x1|111111111111111111111111111111111222 22222 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|222222222222222222222222222222222333 33333 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|333333333333333333333333333333333444 44444 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|444444444444444444444444444444444555 55555 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|555555555555555555555555555555555666 66666 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|66666666666666666666666666666666777 77777 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|777777777777777777777777777777777888 88888 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|88888888888888888888888888888888899 99999 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|99999999999999999999999999999999::: ::::: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:::::::::::::::::::::::::::::::::;;; ;;;;; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;<<< <<<<< <$<(<,<0<4<8<<<@>> >>>>> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>??? ????? ?$?(?,?0?4?8?