From 4eba2f6c4a413cb5a8e382386216cd6d79784e1c Mon Sep 17 00:00:00 2001 From: Alex Anderson Date: Mon, 11 Jul 2022 02:57:28 +0000 Subject: [PATCH] Signed recent changes --- b2sum.txt | 6 +- b2sum.txt.asc | 90 +-- b2sum.txt.minisig | 6 +- export/CHANGELOG.html | 2 +- export/CHANGELOG.html.asc | 26 +- export/CHANGELOG.html.minisig | 6 +- export/CHANGELOG.odt | Bin 31429 -> 31425 bytes export/CHANGELOG.odt.asc | 26 +- export/CHANGELOG.odt.minisig | 6 +- export/CHANGELOG.pdf | Bin 310279 -> 310570 bytes export/CHANGELOG.pdf.asc | 26 +- export/CHANGELOG.pdf.minisig | 6 +- export/CODE_OF_CONDUCT.html.asc | 26 +- export/CODE_OF_CONDUCT.html.minisig | 4 +- export/CODE_OF_CONDUCT.odt | Bin 9265 -> 9265 bytes export/CODE_OF_CONDUCT.odt.asc | 26 +- export/CODE_OF_CONDUCT.odt.minisig | 6 +- export/CODE_OF_CONDUCT.pdf | Bin 10611 -> 10611 bytes export/CODE_OF_CONDUCT.pdf.asc | 26 +- export/CODE_OF_CONDUCT.pdf.minisig | 6 +- export/CONTRIBUTING.html.asc | 26 +- export/CONTRIBUTING.html.minisig | 4 +- export/CONTRIBUTING.odt | Bin 12366 -> 12366 bytes export/CONTRIBUTING.odt.asc | 26 +- export/CONTRIBUTING.odt.minisig | 6 +- export/CONTRIBUTING.pdf | Bin 45993 -> 45993 bytes export/CONTRIBUTING.pdf.asc | 26 +- export/CONTRIBUTING.pdf.minisig | 6 +- export/KEY_ROTATION.html.asc | 26 +- export/KEY_ROTATION.html.minisig | 4 +- export/KEY_ROTATION.odt | Bin 9528 -> 9528 bytes export/KEY_ROTATION.odt.asc | 26 +- export/KEY_ROTATION.odt.minisig | 6 +- export/KEY_ROTATION.pdf | Bin 20097 -> 20097 bytes export/KEY_ROTATION.pdf.asc | 26 +- export/KEY_ROTATION.pdf.minisig | 6 +- export/LICENSE.html.asc | 26 +- export/LICENSE.html.minisig | 4 +- export/LICENSE.odt | Bin 15690 -> 15692 bytes export/LICENSE.odt.asc | 26 +- export/LICENSE.odt.minisig | 6 +- export/LICENSE.pdf | Bin 92731 -> 92731 bytes export/LICENSE.pdf.asc | 26 +- export/LICENSE.pdf.minisig | 6 +- export/README.html.asc | 26 +- export/README.html.minisig | 4 +- export/README.odt | Bin 11432 -> 11433 bytes export/README.odt.asc | 26 +- export/README.odt.minisig | 6 +- export/README.pdf | Bin 37604 -> 37604 bytes export/README.pdf.asc | 26 +- export/README.pdf.minisig | 6 +- export/about.html.asc | 26 +- export/about.html.minisig | 4 +- export/about.odt | Bin 10910 -> 10911 bytes export/about.odt.asc | 26 +- export/about.odt.minisig | 6 +- export/about.pdf | Bin 39572 -> 39572 bytes export/about.pdf.asc | 26 +- export/about.pdf.minisig | 6 +- export/b2sum.txt | 66 +- export/b2sum.txt.asc | 26 +- export/b2sum.txt.minisig | 6 +- export/briar.html.asc | 26 +- export/briar.html.minisig | 4 +- export/briar.odt | Bin 9477 -> 9476 bytes export/briar.odt.asc | 26 +- export/briar.odt.minisig | 6 +- export/briar.pdf | Bin 12958 -> 12958 bytes export/briar.pdf.asc | 26 +- export/briar.pdf.minisig | 6 +- export/chatrooms-rules.html.asc | 26 +- export/chatrooms-rules.html.minisig | 4 +- export/chatrooms-rules.odt | Bin 11785 -> 11785 bytes export/chatrooms-rules.odt.asc | 26 +- export/chatrooms-rules.odt.minisig | 6 +- export/chatrooms-rules.pdf | Bin 41852 -> 41852 bytes export/chatrooms-rules.pdf.asc | 26 +- export/chatrooms-rules.pdf.minisig | 6 +- export/donations.html | 29 +- export/donations.html.asc | 26 +- export/donations.html.minisig | 6 +- export/donations.odt | Bin 15277 -> 14692 bytes export/donations.odt.asc | 26 +- export/donations.odt.minisig | 6 +- export/donations.pdf | Bin 56358 -> 52330 bytes export/donations.pdf.asc | 26 +- export/donations.pdf.minisig | 6 +- export/guide.html | 915 +++++++++++++------------ export/guide.html.asc | 26 +- export/guide.html.minisig | 6 +- export/guide.odt | Bin 22713303 -> 22713389 bytes export/guide.odt.asc | 26 +- export/guide.odt.minisig | 6 +- export/legacy.html.asc | 26 +- export/legacy.html.minisig | 4 +- export/legacy.odt | Bin 9808 -> 9809 bytes export/legacy.odt.asc | 26 +- export/legacy.odt.minisig | 6 +- export/legacy.pdf | Bin 20596 -> 20596 bytes export/legacy.pdf.asc | 26 +- export/legacy.pdf.minisig | 6 +- export/links.html.asc | 26 +- export/links.html.minisig | 4 +- export/links.odt | Bin 10725 -> 10726 bytes export/links.odt.asc | 26 +- export/links.odt.minisig | 6 +- export/links.pdf | Bin 29037 -> 29037 bytes export/links.pdf.asc | 26 +- export/links.pdf.minisig | 6 +- export/moderncrypto-rules.html.asc | 26 +- export/moderncrypto-rules.html.minisig | 4 +- export/moderncrypto-rules.odt | Bin 10742 -> 10743 bytes export/moderncrypto-rules.odt.asc | 26 +- export/moderncrypto-rules.odt.minisig | 6 +- export/moderncrypto-rules.pdf | Bin 34301 -> 34301 bytes export/moderncrypto-rules.pdf.asc | 26 +- export/moderncrypto-rules.pdf.minisig | 6 +- export/sha256sum.txt | 64 +- export/sha256sum.txt.asc | 26 +- export/sha256sum.txt.minisig | 6 +- export/verify.html.asc | 26 +- export/verify.html.minisig | 4 +- export/verify.odt | Bin 12381 -> 12382 bytes export/verify.odt.asc | 26 +- export/verify.odt.minisig | 6 +- export/verify.pdf | Bin 50336 -> 50336 bytes export/verify.pdf.asc | 26 +- export/verify.pdf.minisig | 6 +- sha256sum.txt | 6 +- sha256sum.txt.asc | 66 +- sha256sum.txt.minisig | 6 +- 132 files changed, 1342 insertions(+), 1362 deletions(-) diff --git a/b2sum.txt b/b2sum.txt index 9221f33..d3b3e31 100644 --- a/b2sum.txt +++ b/b2sum.txt @@ -1,11 +1,11 @@ f5be8ab341067ed597da7858e8cafff948ba6b65b0e101f4176d613a5aeec1abcb2195e645f77e7658bdae58ba37c3e6ad14468f764f08ba93a4c5e93b749c05 about.md 590458ce5bd35c3734dd7e2d5da86269c72e8fd8457557ba57309f139dc69cca6620d9b3585b4832d2df6f5af7498e3c1d461becf13712034cd3be347ef93ca7 briar.md -3fda4879ae566ab26e8adb66eb210f13459a794e2ea574f4d43419d984b99863ae2cef5a6e618409e41b95ee09583da2f3187693c6443e763b052348dd2f94d2 CHANGELOG.md +508535a9c57c88e71905e3e355ab27445f3ac45352486331ddc1438a241db7dd1fb7cb2bf2d29225e17d88ac74c436683f483e39ad70d9bcdd82a0f5fa42d6cc CHANGELOG.md 356e84e2d72b7ec8c8c39fc46efcb0e7e907456493a1ec82c9bf78ad204f82d57ea523bf3fd016ffb27d0fc4903a0ce054d86a9e9a92d0e0ccabd7b47a3b645c chatrooms-rules.md 13a500b51aaaab394f40d459c722f25c94fdb92c0488a45caa67b5ef5c4d8ea1d5a9e303879cb04fbe61fb756a0b0e713533178cac66310d1f6d227c7a1b9bc7 CODE_OF_CONDUCT.md 5521e16ba14031692e50492a10c170cd472a95f7611c1d2489c6e4117f764702e83589d9d3d40f95fd6986de473d005ca41d4ff5dc1f1e58485e79a59d399528 CONTRIBUTING.md -2f37ba45a595c53498483c5fde331dacbf3f231ecdb2093e615c2b70e1f107e5c814055ecc554b42cc4a28a833c9f857d3fb4eb21799e56ac80ee77ce234a778 donations.md -fa1265817c50354a6eb240edfaca71e150952d777e52e7aeb38481d8fa82a76f74be80c1c69e07c4be3511372b8776ceed5db1a80550aae126101c0217bde1ea guide.md +87503a6f656acdee2d063a96c731d8eab88db0881a5b27ee23c80fe4d600b8c371189acc9549d9acd363dea15e5a6447fb69527beb3f7353ded5cd47458339b8 donations.md +93b926dbd672031ce3b7ae6dc060288f32ed63ad8bb42effaf6d79ef5c8c342fc65e8d556811793a380c744e432ccf080456478b1cd6cb66f09c8e0fe59870ac guide.md 29ee4751542b8a15463da06ef1481066391cf0c6c3a8157a3bda0c5e656137428ca8e4b78edf64fb9a93ef916150fe745f83a9e12ea5171f4dab088020beb014 KEY_ROTATION.md 046a52e53005963dd38343505aa43e51b5d750f0891c0a20a675c80ef9a254077db98b15165641a5f7ea33cc19f035e2aa7dbec4504a95c32b63911e3c7a8046 legacy.md f9aa769f3572fd8c1bf2c46cfac9c49113f73b8185e5edad04ccca003f973d79ccaa728c30078bd45a60bdb7f5a090a22a95f04836e9ea07aa53d16684158b19 LICENSE.md diff --git a/b2sum.txt.asc b/b2sum.txt.asc index 947b061..cade4cf 100644 --- a/b2sum.txt.asc +++ b/b2sum.txt.asc @@ -1,48 +1,48 @@ -----BEGIN PGP MESSAGE----- -owFFVguQVlUd30Uey2JAg9gEkR8oDJrheT+MIFhWWNf2g2UNcYbgPGGN3aV9KI9C -IxA1MZwShxgQZ8QaUUIoghhCpYDGCSrMKRYlVCCbTDJHGnCi3/1mnHZnvp299557 -fv/f63zrP3VVVW311aPvaf7odEOp+oWaJX6gZ109bRO6l3b7V5ufzdIn4zwXlCid -orQ6Om2kSSa4nLMVxjvllfQkUUKzoFpFRbmTLqVAnQ+eUSuTEjJrnbSSxkeX8Om4 -DjwpF6kQymStRCa4arkTQSbLvRY2EFkqOd/R0z2hLdZKS4Q0IUkfuQxccxGjTizK -6IxiygbNksnRCKml1N5JzYnNlNsYcDM4pRiJ1nNppBeGs8hiVlm6jJ1M4oFGoahP -AUs0ZYSLELlPXOiULQ9Ol0q+s9V1FlB4jk4YbTGJUs4zBY6iVyphWoL1QlqnrUgs -AYXIIgoQaKM1wltrFHeJhYStVVLUCGKToB4sJWKl4dGxzKnRCrsqIThY455IxoWJ -kYHyyEqluhlTmqbX31GeXoEjAQC7Rc28TsHgl9schEo5QBidLNFCKgFyKW6zYH3W -QMyIyAYEasBk3GeMRajK2TMdCdZbwh0JiUgRjXI2WWdZJImATB+1F9pxD2VDqRQW -ue7Ojo62ri929ixOXQWowgSEeEkdfjy3oIFEEAOZWGYy4EL0lgUijHF4iXNKewlW -AnZLjkaJHTnhoBlDiOzBVfZaKkeKmSiXnFMNGwalOCWRZhUZ00E7cOkD5KorT6uf -X75tfl25adqddS0VD0lGE1XeUUE4VZYlSYRljpJANQlRaOYsrKoohR+YMDYoiEN1 -YVBNYDDYB0JGHgXJeDIq6BmT0DwSgiEEXJSzjIFmCpsLIxNsIrHAWslMAaqppblh -6p0tDU0V7aA1vCoknpFBclgR3gx4ccJ40YVCFcYhW/SMWCSGygCVEbdMiU4yGIwi -ZQpBSuEFC0E4ZpzhPNhspI48e1H4UlsLt7pgSEpahwQ/Oa2BKHa0u+7WjvaKatlR -hpBSHSThUrjC0oKkmB0SAOokLAqfIcuSJe2S58BLo8nOMKcVsoS+AJmIXCI64D8u -KQLFvNFahYQKiZ46A8jEuYTNUBuBAJ6PiSZXKi3saY2pwoxN4FVSKbDY4Y9CNAg8 -TbEjgeiWhkyCCtwZKgsv4ja6Q0kUkBYM1jBJeG2AHu3i4V6OKFMwSHJCILLhsBgt -Qko1uis6T4whjPjkCRWlUmP93PnN5ZYpLQ3lpgIREQpBSZJDags0kRsuuCTSOcRU -Ui+jxruJATLiGIGjZcF3to5JQbSG4Y2nkgKioA4+Sw46BWozyE7MOTyRgoAn4cLA -mS+GpOgmDcaEKpUWp4UuLKsIZfG0splLzVB6gfrMkPgAoSySC86z5t5QGFCm6CIR -AbElhGcLr+qiEJ0GR5hFo5NhQEV89BqtRCzAV3KAbHKVbHJEOyd5pEoZQdHe1JZK -dzTU1TfNri/AJFidK2gPxkkqcINKGyVJBRKBmkxZaCpwBmB1INQTnAwQVAnvc6BI -k/cuO1RULkzDgJ6oWBmCAhXaTDANHmxCA6aYYGkekHaSMAinIKa1/RsVA2PjhH4L -yUFpTWFUuMzAN3gQQZIC7vE2o6AF4h1R8wKWQZtl5KmwmMiIbESEhGA5YxScGo5C -eI0QWJoZKIBI8Hd0DnZzRROgQzIHnAiN2jpi6mwPncuWdHf8vw4jBUEoHK2Rd7Si -h4HgWu489cwLiBazR/kq9E4yOuIUjZZ6ND+iEgRmicyCEZQoFwknZlJeamUYVqCc -IL4yOHoC5kV40SL4zCgQwU3Ci3mp1Fw/ZdpXK3JFzpNjkaKubEL5gHuceDg7neYB -wUGscegI4lFhJOAow3hBOY6m81olhNjjeIYlomSSS1jG4agUOipXIEaxa0BMnApf -FI4Qjlu8K6HyVWLFoX5v6mzNFR8/3If3raqurRp17ei+U6/I3s3nX3po+5DXfvzJ -d5J+fYqvIVW1A4d+cmXVA0OuTF+z7TZ1fmw+/PywR9adG/WfKz0f/H7wn77pp0x8 -SyzYVLNw3ceLNmx+pes7O294rX7F5ZFPb/za2bNVN5+at/XLx4dubXxn7evDT85f -W/PHd1cMGzP+6IWxK9np9z7+cP3rF/Oug0+NuOXG64gZd//y1sdn76877W4edO+J -2gMvrO9z647Dm5450tsxeuZzZ4Y82p81bzhx6ezb1U+UdXbfHbXx8V1H9lT/aMH1 -qx768ODnqravP7Rqe+POz8/qv3bX3b0Xl3/hny+PWTx+/4U92871PPDmb3+4+/D+ -8tenjtxePXbWTSe35LIafWD1vz+a+Njk93J8c+WICYN++ucdy48faFu5Y6it3Xyp -/NS+V363dsiEHetkV3fb9/bUH501rHdduLq5fviub4/5xxtP925Ycf22xrvT+Rc/ -/dJqPbt6wI1fmrqy6fh1DUv+ete3bj1Sd2TSZ+b4C9WdfW+/+PffbBwz8tzwczft -7Tdwms2TJm1ac2jGhV/WHtq6o/G5X9239medK+vsDXrGxJO0fPytdVP+sujBmVvu -u7a+75p5P/nDw5cnH3D+ya5LVZOeH9c5csGxM3O3DGj0SzfMfX/8i/s+eHTViL37 -/tZvxld2krsurvj5L4aw6sdO7V7d/d/dp4+GsSMXPziid8uJCZeWdZulb5851eca -Ofjyr78/ecCumne3X0M++8jMN678a1n7s8/Mu7/n/XcObm2/pde9/IMR/Z8cNC4f -m/Pq4DlX7a25x84ZfOx/ -=zzCE +owFFVntsVmcdLrBKYTDmMibCkG9myW4W3/sFFLkVWgstltaJyYD3ymCUlrYwMYNt +MBe2dAzYQvhDiIJQFTZBYEwXhAWQ69ARFhQRVJgoSIIZMBMh+Jwmi23SpN855z3P +77n9vpX9e5X17dHvoTkNN8/XlHq8VdHq+3jWvqB5eMf3OvyxVZ1Z+mSc54ISpVOU +VkenjTTJBJdztsJ4p7ySniRKaBZUq6god9KlFKjzwTNqZVJCZq2TVtL46BL+Oq4D +T8pFKoQyWSuRCT613Ikgk+VeCxuILJWcb1nQMbw59pWWCGlCkj5yGbjmIkadWJTR +GcWUDZolk6MRUkupvZOaE5sptzHgYnBKMRKt59JILwxnkcWssnQZbzKJBxqFoj4F +PKIpI1yEyH3iQqdseXC6VPJts11bNxRiJJfOBqmDMUlTS2TiiUvpPNMCw3IXBG5h +wijOaYyBCm4cEzR6HSPNXoMZnwHCMiYT1dEYF7QIgitleAbAxK2LuoAcYjTMkSyz +EyyqEEqlcdVj6iZWTaqfWMDhUiUjQIVmXqdg8MttDkKlHCCMTpZoIZUAuRSXWbA+ +a+MiIyIbEKiTk4z7zHMkVOWMGSLB85ZwR0IiUkSjnE3WWRZJIiDTR+2FdtxDWcAJ +T7uOtpaW5vbKtgVzU3sBqjABIV5Shx/PrciCRCELmVhmMuCD6C0LRGByHOKc0l6m +LAPelhyN4Ddxwo22GEJkn1RBm1SOFDNRLkGshg2DUpwScKoiYzpoRz0og1zj6sdX +zaifMGNcfd34pnGN3cJJRhNV3lFBOFWWJUmEZY6SQDUJUWjmLKyqKIUfoJ4NKglK +dWFQTWAw2MdGG3kUJOPOqKxRMQnNIyEYAgKLnCX0zhQ2F0YmbZ3EA9ZKZgpQdY0N +NWObGmvqurUzWoJllRUGCzFBRKK4sypo2AY8eGOiJ8ZQJyELrvNgSE4iKpALnTWl +xroQrBTAhSO44hH0ySSdEkJnr/Bi7ZPnWYOziBAXcyJKnFsPRLFlnuuY3TKvWzUE +zzIVfVQaEaAhIYguqRiIIsyYzFmKwBeN94KlnB1Y17ZQDVgEy0HJZKKUyoA0+I0b +AleLJDgLAQknhQ+18TTAx16pTGwwCQNJazRxsNKsBbNjKqAwm8CrpFIwbzCQwGCO +wNNUGLSR4pbixKACd4bKwou4jO4Ak0iwYLCGScJrk5Bz+Afu5YgyVVTifSAgGxCd +KIP7qUZ3RVcQTRgBWYSKUqm2atqMhvrGMY019XUFIiIUgpIkh9QWaCI3XHBJpHOC +J0m9jFATUwIZcYzA0eCF4KWOSUG0huExuqSAKCBoRvA4D4HaTLhMzDnckVAcRMCF +gTNfDEnRTdqBOVUqzU2zXFhUYMGZTiubudQMpRcoygSJD9kFi+RSWsjtDYUBZYou +EhEQW0J4tvCqLgrRaXCEWSAHgukU8SgnFCKxAN+dA2STq2STI9o5eIeimwRFe1Nb +Kk2qGVdVN7WqAJNgda608GCcpAI3qLRRklQgESj8lIWmAjsATwdCPcFmgKBKeJ8D +RZq8dxmGtVkHgZ3BM1GxewgKVGgzAfPzYFNkOcXkBf5B2knCIJyCmNnznuk2MF6c +0G8hOSitKZaOS9TAN7gxMy4F3ONtlhZVKkxEzQtYBm2WMyWFxURGZCNDJ8HOGaNg +azgK4XXMODMzUACRFKA4B7u5ognQIYgGyhoaNbfE1DYvtC1q7Wj5fx1GCoJQOFpz +7dGKHgaCa7nzFItAQLSYPcpXoXeSwY5QNFrquYfXUImYBasCjKBEuUjYmEl5qZVh +eALlBPEVeoEGzEt1sJBJY5NFGNMkHMxLpYaqMeMnd8sVOU+ORYq6ssm7gntsPOxO +p3lAcFzyWNWCeFQYCdZhQeJ4ZBnFoFVKKXqsZ1giSoYlB8s4rEqho3IFYhS7BsTE +qYARghHCoWloSqh8lVix1Bemttm528ev9OR3lfXoWzb0gYfuGntH/mndpX3Ltww4 +1fXZd5LynsXXkLK+fe797JN/TxlwZ+57bf137qpuGvawXTZq79QDPyq/eqXt7ZHL +O/9xdvHSHXW9O795u2zlkq4TI6uPrH31tRWnWm+e7j/i8fI1Z3bfeuOREaMrvxCP +NY7Yfrnqn6vL/ni4vXzqlL+UvZurntvx06ujLu96bN3JhS+de6by/THz6Zlfj750 +cXrn6a4Tszb9ePcbR3vwrldXba9Yu/eLN164fnvr3aMqTt4zcNTrE5t3rTCfTu71 +zqqa8RNWNxx4+78rbprdB/ySra3N1RPL7xm8ccgn2w4eP/jys681jS0dP3hhyr7r +oX3fnnWXH+m8MGG+HHP7/Z2Dzm94cfpXXu9xX+uyd+70Fo/vbRr95EdHFg3svdT2 +bnjw65u/8cGks88OPzznl08P2Vrftfjl26On7982c8m1rgnr73+ydv38tdsqW6or +aqZd7dr6Xu2JXot3bJy5etP4v9995LHJnz76u4GVV/66+d37bjxx8IFhv2/6yZIL +o88v+ejKoQPfOrdq7Vuz/jzsS8+3V4z4MFe/2Kt851fT7g/f3LCan2vc84uvfe6p +ftMeHvm3xZU/237vpY939pu3fnFn/56bfrt9z5aLv5ryEpn+/aPxX+LEnDUzB9Ue +qxx6q7ShofXQf34+8/qNOwe//Z0h4tr+Ph3LXth7+dZzx5d2HTv1fPmyc0f319xf +9uiG5ae7Ptn0g4+/u/La4AHLKh40b5LaOyvPXM9D44DfDGreMrj5y+aDUZ+fsvWH +Z9eMOjT28BObN068ebH25MLKPzz1Pw== +=yWtS -----END PGP MESSAGE----- diff --git a/b2sum.txt.minisig b/b2sum.txt.minisig index f825b13..149a542 100644 --- a/b2sum.txt.minisig +++ b/b2sum.txt.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key -RUSn9xivowlq/tWHek6oewspNawTSzW0I0kTP27ouSQ1gOK4BK0jo7qBqNRSXhVHvUkSt532K7xgZ4iA8RcrUNeNO6gtEk8eYQo= -trusted comment: timestamp:1657492139 file:b2sum.txt hashed -Ze8vrZb9NTKrLC3IOjZUiPmfZkErHXBUS03YAzwnRCa7sLveJmmT3VTdIlSmnbrxB/qxlVxtQGZfVfEUG5mdAA== +RUSn9xivowlq/iiwh34VLR0MgRZx09vLhh7GQLucsRg352pDrCQHDOvrL3rJhLTx8PoqGrVB9lA52Sa/2kJ+CiDBsES6M+U4Gwg= +trusted comment: timestamp:1657508240 file:b2sum.txt hashed +lbu/FmlZb6i/HQu0KqTmrAEUKdDYu0WxHUjtWMad2lO7gXk7se2/rrz4ZrRQlbuOEHCr/QQ3+MAOXRB+Y+RXAA== diff --git a/export/CHANGELOG.html b/export/CHANGELOG.html index 39aefbc..b4bb7d2 100644 --- a/export/CHANGELOG.html +++ b/export/CHANGELOG.html @@ -18,7 +18,7 @@

The Hitchhiker's Guide to Online Anonymity

-

v1.1.5 - Various spelling and grammar fixes - Fixed several numbering errors in references - Updated and fixed many broken URLs and saved them in the Wayback Machine - Noted that https://mastodon.social/@anonypla is gone? added strike-through - Adapted Qubes OS hardware requirements that were too low for a decent experience (RAM) according to their recommendation - Put more incentive to use Tor Browser Safest mode as long as it doesn’t break anything and switch to Safer if necessary and with precautions linked in an appendix - Precision that Anti-Evil Maid on Qubes OS is only available on Intel CPUs - Removed dead link of Centry Fork project - Added Windows 11 support to the guide - Partial additions of partial Qubes 4.1.X support but needs completion and testing (coming soon) - Added link to official guide to upgrade from Qubes 4.0.X to 4.1.X (fresh or in-place) - Fixed issue in Qubes OS Tor over VPN and VPN over Tor Networking cases that were just plain wrong - Added guidance to run Windows 11 within Virtualbox + link to official guide from Oracle - Added recommendation to install/use Safing PortMaster and added a link for some compatibility issues between portmaster and some VPNs - Removed Windows AME completely from the guide - Replaced the “I would” by a “We would” since it’s now a group effort and project - Added a safest recommendation for more paranoid people in security level choices in Tor

+

v1.1.5 - Various spelling and grammar fixes - Fixed several numbering errors in references - Updated and fixed many broken URLs and saved them in the Wayback Machine - Noted that https://mastodon.social/@anonypla is gone? added strike-through - Adapted Qubes OS hardware requirements that were too low for a decent experience (RAM) according to their recommendation - Put more incentive to use Tor Browser Safest mode as long as it does not break anything and switch to Safer if necessary and with precautions linked in an appendix - Precision that Anti-Evil Maid on Qubes OS is only available on Intel CPUs - Removed dead link of Centry Fork project - Added Windows 11 support to the guide - Partial additions of partial Qubes 4.1.X support but needs completion and testing (coming soon) - Added link to official guide to upgrade from Qubes 4.0.X to 4.1.X (fresh or in-place) - Fixed issue in Qubes OS Tor over VPN and VPN over Tor Networking cases that were just plain wrong - Added guidance to run Windows 11 within Virtualbox + link to official guide from Oracle - Added recommendation to install/use Safing PortMaster and added a link for some compatibility issues between Portmaster and some VPNs - Removed Windows AME completely from the guide - Replaced the “I would” by a “We would” since it is now a group effort and project - Added a safest recommendation for more paranoid people in security level choices in Tor

v1.1.4-pre2 - Fixed some spelling/grammar - Update to contributing guidelines - Update of modern-crypto room rules - Addition of chatroom-rules for the PSA community - Update of verification guide (removed outdated content, fixed links, updates) - Removal of CTemplar references since it was shutdown - Fixed links to Proton services, references, onion URL, and archives - Removal of BTC Wasabi recommedation in favor of Coinjoin alternative and wallet recommendations - Re-phrasing of some confusing sentences - LibRedirect extension is recommended again - Fixed many links formatting - Removal of removed content (dark pdf) - Fixed links to ODT file - Added recommendation to https://z0ccc.github.io/extension-fingerprints/# and https://www.deviceinfo.me/ - Removed links to non-existant mirrors - Updated some outdated references(old project)

v1.1.4-pre1 - Addition of a legacy resources page for the old archives - Changes in the about page to reflect the current situation - Changes in the donation page to reflect the current situation - Fix link to video “How to Hack a Turned-Off Computer, [..]” - Misspelling and grammar mistakes fixed - Fix formatting - Garbage removal - Inline linking fixes - Privacyguides changed their URL scheme - Almost all archive.org links fixed - Annotated some links to make them more descriptive - Got rid of dupes and empty refs - Renew links for researchgate articles that were removed - Removed mobile wikipedia links - Fix a couple patent links & Rubber-hose cryptanalysis wiki - Update PDF archivals so they are direct links but not downloaded - Some scientific articles were removed or replaced - IEEExplore, Spread-spectrum watermarking of audio signals - ScienceDirect, Robust audio watermarking using perceptual masking - SSRN, The Cryptocurrency Tumblers: Risks, Legality and Oversight - Property of the People, Lawful Access to Secure Messaging Apps Data - Arxiv url fixes - s/grayshirt/grayshift/gi - Trailing parentheses and commas removed - Fixed all broken links - Removed uMatrix from the guide (use uBlock Origin) - Removal of https://xchange.me/ (abandoned) - Removal of https://swap.lightning-network.ro/ (abandoned) - Removal of https://privacyguides.org/providers/hosting/ (category removed from website) - Added a warning about the privacy redirect extension stating it might be abandoned/unmaintained - Added Anonymouth for linguistic antiforensics & related links

v1.1.3 - Added dedicated section about gait recognition and other long-range biometric techniques - Updated PDF toolchain to allow embedding images in the PDF guide

diff --git a/export/CHANGELOG.html.asc b/export/CHANGELOG.html.asc index 70efe69..cb16c0d 100644 --- a/export/CHANGELOG.html.asc +++ b/export/CHANGELOG.html.asc @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLUcgACgkQDCFqUvbf -SSCTPxAAm0udKqRAZofZz8hg+NZu2CJ6v904fhBc4wXNJEZk896CMvFcOlO52XXi -DeWJ4fcYQ+BFKTTcGFJUjMuzSExE3ukRQsnnuUFVPVm65J1EXg1LRJ0J4XvJUAqE -1sD5ZCE333BMBE6hTKNc/evW4ZsyPI9cUrqT5kL0217jWCdV4I1SqGdxuQqEjJev -ZKDpN+LXUNzYmmr+z6CTi1FysYpDSXx0n6GlFZPJ43am+Z3I6NhEVASbHf0OgLUC -LE880L3x6da0kINRuIS0c6eYcG8aSnDloB5oujjxMdIcv+fpdF6R9NRdRJf2uBBN -dzeAV2P5Q9oPgeb0cCFJbw7AsvH0T92eP8e6qT73W2N+UCxxA3D2pUyi9MSxEZEp -sUyXklF/ShMpiqpA5dFDwFNQsQkGnnKh1frxmynTJcb1KIkrT+cdml07MuVDf2lW -J4jgYn5gY8oLK0v7EfDv9cGcd1f6kKaejrdDUBClbH8s4jEj6Wg2tZyk42yNFpgg -5qRhRjYYRWyySggl9yLPnl9NUAfYWztVZBeK+KN6vas75cunPqrjfWAAwBPzXzyA -npfXMYKsnj4J4uP/hYSntOe7UXgrp/u0VNiedBN7GXDa3yuGtlEIcRjkj/riCOvo -O4GDWCR+3/aX4x18WCAoD8jHymQuldgapnKKyHM8NpNf21oLeXU= -=gejx +iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLkN0ACgkQDCFqUvbf +SSBDbhAAqS7bcE2ZwGYPNr8qGeEKT8Hrfz4+kJ658qbhjtJ1PWOxeZHibvTeSDyf +M2AUhF7/77q+WgN4KNNjHQTnrmeLzcuAfB03jlhzz4IYYqNH3YZ3hePlH39K1Quk +Hpj4ka0qp9hb/5cggZTnDFHUFJ1t1Sx8lZ/5i/ysJHJqDH3QPo74S4T6HRpBpXcK +QEZ6ESR2D5yeQTLRwSy4IyoinG7tLDD2/vfHEuTS+UDSm1i9dqRsPxyZkmcXRy+d +u/9gPpwf2EgooLr8s1Xcux5Ei93rryju/yNGwgv4o1yvYkz6GMtc+f6ukLZJGzFY +e4jefZ+ENFbtAw/fjsiGYisLCTFmtUnz01Tm6Cb/mJ6yr+AjC7JkFo+v0hc3GeU7 +MywneOVXAay6pqHy9DVEKoAs/Z/eARpDV2VieZzGnyZzw17v862sNpfjcQe8OM+A +uP/gGycOwkcygrQh883iLnCjYRwZIGlbvXokLNFU+B+lp8Yy7KRE+jgMFMMjdufI +EK3OlYjB3cipqrJ0mdxcNF8/3WS7TjQesGY2aI+j+6ZFFMwNMeMiwbYmR946PuWv +5jmIXorZ+lpayVK74YpFNRv8hPvgEzb/zXZiNNGS577BbH9gCxGanGjGOk8Sso9/ +043aJ2ufWg4G/WsIwH4FyZkKwIVdGunZDBZb6vVYKzB/ODNg5/o= +=BtWq -----END PGP SIGNATURE----- diff --git a/export/CHANGELOG.html.minisig b/export/CHANGELOG.html.minisig index 7c0300e..e60854d 100644 --- a/export/CHANGELOG.html.minisig +++ b/export/CHANGELOG.html.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key -RUSn9xivowlq/t1tNVbJ58B4+3mz842pvonuaH09rr4xSa7arNtyL66cIY/GfL1U96vp9L9iUWBIQD6/bWtmruZqMetxE2CGPQ4= -trusted comment: timestamp:1657491917 file:CHANGELOG.html hashed -RL3yEBBIHRJBcgJSuptCzafi13WfhHpcaPoZIkpEp5KpIZT1X+AKVwCdWOSgE3x25o92Vxj/XtAcnDHaa7fPAg== +RUSn9xivowlq/qKwfo0rqrUHKJTx2Kmmw82sNdsI3qEDD4ZVkjlUdJsqEyqzY1t6BmDDd2TjRu214pv6LFKZ6lbpgIED9gqU/wc= +trusted comment: timestamp:1657508066 file:CHANGELOG.html hashed +MEWFMNo3kQnE6hMGKc8ULI/0+OcraF7HKMeHDZwxNiyLzNpTAXBAjP1gyaPOYLMoOlz67+NCVnCiTJk/QqqrDQ== diff --git a/export/CHANGELOG.odt b/export/CHANGELOG.odt index 4d9812493dd26a5651697d63a980f358080ef14b..5eb76866f4b3b503a16fa96d4b2b447fde502f1d 100644 GIT binary patch delta 22901 zcmV)QK(xQb^#Q^40S!<~0|XQR0tf&Ai5BaT4N3@!7VA_78?~vCUlxBqZ-X!p#rJ#) ziw>Q@;IwM72vMhYYllqTsC@x9U?bav+f!AdBWNR(+;~wC zdI%&_T*!RmHFobmd)suCsQq3rpj@%00%`pUY=+#ZG<0Y=SWBuhBMg;U1%_HiRSj|) zp-YmsIoe_5C*(|mmcvjZ`SMfL-nTcvqAW}W1M5K>r? zl|IwZFENt0<=OGVEyUt`eaU6?-N_*(At8SF}r*B>=Cqw-xonL3NjjMS*l{e5776MU`Au2?McI-hDkZ2d7xQW^uHNy z>*OOwNzWv>OJojCXrSTwU6Rs*Bym6=yP2b@&a;%7zf(yH1r^`Eq4S;wr&r%&6I|@6C>XE*auJ=ZTE++vkYLbPtDTjLB9iV@tENkq5W*V{h zG)qPB!__+;82-&4;G1{4n$t{SfJ0Ske`o$&(>|f*sj+#1ZDPlcp+Y;rh>AM%XBFFk zp8p{!s#>Lk{A2LHH@zyq-}^!hQ|($_+SBwS)=aT{hi9iExaX`ER6QV&TJq8Cp|o~FTYk|z+G^bLQl`EG*zG2LqVxDnKt zGb_*|E6lB2#>(MpE)qH(STmk3+$W9f#=#ODFB}$&8TL|6lUvj&KXhUaARZ(8rNWn? ze2F*5bYJyPur|{=!>ju3((X=Zv&lrsQtcIHW%Ig{tHbCH2j>33{wWXW_~F}f-|hw4 zuMjFXn)ZMy{7Zkxt>v8LXE~u}^Lgebh?~PaTorkhV@ZlTEW&};!~sb(jF7IY1KG<3 zT}pSlYrAoyXUR;*M=$Rl=^>m= z3Q{|1eW(F*Y_d_!pOnzR%w_vF8C>g_F0Uc3CiJ;ja2`oy|I}*|7 z8V!#3oja7x;n*WP#|p#!2gt0WC1FB0g&wQng1RcnUc?Tcsj+ra1>Jh*@N}YRkxHvR zssRmEegKK3M=1^kz9ESV1A)W>U42F+Tlz6+l=6Sg=l-5ffxABMNQ&jSPhQi#L4Uu7 z7OR4ry2x}Kz8^sZOlLJ6{)6EE?)Cm3TsL8GNmt)GwR?*7xP>s~gCfzNkapCopLRUV13%k;bvNLYN0 zL5y)@K)oBLE#=1wr)ED-^8p0VJh@F~Bn*{lOlD4z6svLhlG1@il<)qRn$G@Da9t0` zmI)_0sW5!gsZ6DdlEf$4YVNJ8vkNmXDy4r5h4oTWA@H&ydZkfTICH4$^DNC(%!BOn zbv#U<_tQCV-l+95{N6@iq2)Y3KmRyOX*LgnJ{=SlhqP6ORZ&mr(x81r`{dSK4yulm zoVMmT!`P_5AzLSBJg|e{Iv+q;l&4z1mCJ;znW3IRC8TvMZ)Jn^``7Od0vMpDeE)yT z0ic65GS|BTj6nL-B><~Hb{}NJYrdj7dIWyFITh-5>qUY65JhF^#O#i8E=17XH(KT zD*C?&5AH!+7S#5Hk2+SXCUJ*jf#X3No|+!o<5}pG#SO2{ZuiV1*ERhgYA1U#hGGix zOOkFRD%e;qR^Bl=y?VhGcvxT|gF!;an6|`_dL2%(wti$@;s$wPgv!ly+wC{ zo(^=(zJX+_yxRtk^OEiOQucrH7=S4mgND=2bp(8jkf&vVjr**i8%A5{>kp!?Ol$&Q`diU85#RDc*kz0GH~0OC94`j zSn&=ep{vPI41T)2UOuJ@*9D|2By?G`aSPGkwAHkOpW7|M*BakpWX6A!QG40@FeL{TC zztWq-S5*}X!*imwlUY$kDZ+NBaAG0|IcUMK&-jZx&Bu%A`0#(|adh}BQbVYmp^P-d zGkIYz(~#DURPie35L2#hLlT8W8B&8}>d~*Jv>PVn!}s7nVa)5-%^F4jgmvTKT}9CYC3f*)zZS)b{25@>vwce4}N zT^df+FfV!SsPTUV*8I-7WV>+&+`rqcN1uNAz90N>+3hA7&^hSc7GyfgIA^4+Mn^|4 z4xdB|lDobGCLF3P9O!UDJDCmy_WzR*_j^f}+x+2k*4G8ww+Z{XJ&{p9} z8=}bLTGq025lZ@?h6Xk?z9Zh7q|}#@jUhy%q?jUtX)h4$P7-soa0WxXgujChe#(y| zSvW~(WLa32aY&!2ZlukZALiCm)$gB?IA=|jG`eA0m&S+Ql?>M@+>Pc{_~qs^3vP(& z8T>pY-RFPDN3>@mda(NNb3Mg)KG5(!sHFHXRM`eer-_E=4nF{Ze0tH_IMRw5}!FxS=$ z`JOiCQFq&eE{Lio!;e=%Rl~`j?!JBf=+SswJ{x~bo?mvd;GgJYLvRAFFOg8jKMiY? ztjZ#{;>-L6OD0vxlq|;1W!So*|8o21R~L`U#a|bXzu5G6eQcHBuWE#ENw={WjJ9v+ zWufkLce8;Q4G&Xik#Pe@(`R?T+}=f`J%pn{64Eg%!x`zMIs`%$5;LsCza1iU`YXMC z7n6V1%}}<^E%3ScVKmlxnC2$r+vyhbG_#*eejVs?QJj=&02vhitnQRVBf@#k5HY%S zykEgR`r!HOWE2~x()wS_#Fb`i{+ZhBbDP~vuj9o<5b5FpP$W5Z{0sj zFZ{jzRd_ln@@Y~}B~UK!ZX#XqRhHC;ZR39}JK2`^oHB0AG>9A7m;1lqD4_IfyyWy* zUY5xqU6{a0Iis=VML9`k5I!)jhHDHAqFjEb(U{+`zGEF7vJOU}8UJ)jsF;IKI z|MuVh`zYsNLK`$Zcx}ZO8E91kN~>H5rR~46h`0OhfLJ>0jmOas&*N$QV)1NRJ$Qfd z*S5NT-Pt_}RRZrLKDR-U#A9(u8{eCJZsWHC?vbw|J7ab#7~%`husFXN!!jb<1Wxe1 zua!kl?z6uhksuY*wEq6vKg?#5&=jWBAuSmw#C}p4EIZl1c9>;?v7XtsAA`qMEJHQ~^V#@lN{;<%V-^jIs_3V>+ zT$!y1XklOiZ?e86YsdXXre>wKr`dVp;~Y`4V2#^)H`Vsg52w672_MM`@X>!jbT3cx zSUlV_RhDy>GNfTc=5=zHkiB2_cpf#(Ja!6@o>6ixQzX!i-lUqQ50@^V+tcUVG)CYX z@iCOhT8W4xV;MYGE`vS{beg(US@NsHZhgw!xdPl4;z-{mdfqyoMHAnhE!}6!5v~ys zk}O;A1dMI2qZRyB%h{Qdv0Z0h)6D*b>tX6M?X8!P*d z80FR-*>{hAdDncuE})BkxDu)L;Uy`r0AhUI4C0G8?mwg7|M_!d0S$lUhYPZcKJ+IF zr}2-Suk~Zt9u~5w|KUUrZy^>;961}aM#&$O-ULKOP)dU>0r>w*gFjFjEZLoru8w~axqZPk=`$I9v+wC4tY6hxla=CcBzLi~9wc^G7Pl~&r3cE4 z>!CKcSDE~(J(CWaI6|7|9}}SPfYzcvL;M*YKG|QB>=d;Uop#Z;4tp=Q8KHZMb9kO7u^Vy zse{)<|1o?L0kuve2=9=OT$E%z#379!9FPG$40F=QhoME=;)_LitMx3Tk-}@EpFAEO zKYyYgKYu=axLJSmrAD?@aJ;|jpPyRs(UA&wyBKD9)d_OFX=;N*U;>buD6N31|K)F| z0@JmCR9N`hU@hI5XeYurG_{$MVH?m2?4^M@@g(gg1)hhKyc%&5ojqv}4C#s>A!D-a z2phHB;yo^$Su$i?F#AZ@OAd>bgp2W=+xe!o3~k2RyQF`Dg<^2g3&EaStd;rFrm|y( z||AV}zm=)aLWrfVZ zbkT_K@{`kJP(rQw5j|jy_cgBVB{C(c&#EYCjCA$Htvt6GLNdEvug|+WQ4%=i%gDG` zoS%NI=@oxeT1~=KtJ|>9NFMD7iF2PGw;Ma8r&Ph2774d(@7NfD8md@N;c9Gh;mkb` z)#x-Y9G>)|6@D-{v2X4@uM?87Wlxu?>fP3YQsCLF z!a=sDHaP{ug)~9da~gnX$o#s=6r3o-+<@$M63(1f!LWP*=>zqGM)QJg>@;1tX{hFT z@WWN#g%g@w1S8X}-^N5Hb@Rmi1-a;&T1Zte?$5?PDx zjRp-ePQY1*k`L^A3lan3z_9LSzu@#c>2OvXckYe#@-mSKfAoLKd3e2a^%4DBF8aRi)C6~$6gRag(!+c#i{(%cC_?=H^FllH?wGk zm#f^iaPPb4sWG|)^CayAv(jpZ$w28@~ke~sTxKVn|kxKJK;?SYM=#p zDu#VE$)~Cu(3u30meceOA4h-U#0zir0;nI-A&P=*tTG%UpRlHX15T1j@(wV+r2h#S zhvXi1vR;4OaJOCnaWYOS1!4(jHLl#N5;(1kYO)ksT+12*;hK14Y-?D-h9=n?k2(ML z-hCJSXAR^}b>w-4r>3!o-@w}%Upt}uCfC4cx5AzH>MDA5^@?Ac?+$;o;7<<%wkED_ zFAV`V<${OviD>L^P9@7Fw8+fxDyQ2}4(w0iPyK!fPA{{HxT`8PcINWyo6EPsL@PF- zmjaZX9LAKo8|H=T!DSAg+VSDh3#9oTJ;fan&c-tkkdmc7?FRmK-wros`+!goY5*f| zSNOZYdg68~^Aq}uyS#s{_YT@}N`TJ0n6ISvprInX)GYaUMBE<#_qIaYVGRp+m0~xSQ%`>HA zp;Jbrf@(m12n2zsOietn3ztDdJ)P*PAsSETH<60GQV(qFL9?3LOVdEDn^(;C%Lh?AhEb>)~MF@s4 zx@K{Ag=Jmb=_F0DBw=ZS1K}j$Cp*y+zW6A&yQL9s6PaKrk$mg$61$J_O7{9_h;VK8 z#ha@;sCegDOgjoZRCFwuRx~YhZ)+K#Ekc0Q5Ga~1&*Xo)+%=8ET-%s42MoO803=-r z<0@D1>JK6eKN5V)Qp1LRJGFN@A1W;*ROUEORYw%j3*v!YV4)$PiA~3OPrB?kkVl zN-nS--5!51r4taGY0HP5cLo94ltB36(PDP1S@WQqiM@_PIW@Vx(l$4N1Q+1 z4dTpi>>gk<4tCP@=fzz+T)sF=VwMG@6yuJ7HP`{`)8?kPzPZq_(MI*C`jW2Q`_){a zbr^q|HJksObBki3d? zCh^iiFOBHhR0UGjLX|)V4;kj(1Ybxo0b74Sm3MTW9?<{RL-(au7HOfN^eJgVSXY z_f6x=SXq_RIqI9-8_$AY^^)nsu`H&c?Hp;2y;y-?P9W>+k~rG=DrRm#n3qOzHg**oq## zczX2Y@$ri%M-QLU4#u!`_I|Lf(bRu2+kM%%7n?kzizE;{4m((USD#}YvD=9KP+xyrm%tiA z3QX_UYro*a8E|4U89j0>f;;-tkh{|h(kgl65l#N$5r+Vdf(7Y7=7PYr!2iZ@+-U1TRQs}Xg zT5}hq9glL~+2I6cXUCn<5S6y5f8iTy>>8I10J8MB0kpxX#wci9nNJQwSbZJot(}f& z)7-bq9WE7!@RhKK=w6_`zf3aJK#+u48#t1+d-?X{FXzVqk585ZmiT|n*0o3#ifNgk zocUst#(6W(M+r5DANF-IGY-jC#Mdj1U@sN;V$PjcuG>2WG0#{7KQ`69kBeVB052@J z*qvhmn=5U=fqdnSA)1F-nhLJbwQ8+2g|_J0eNtV}lteV8o%D(J?5S z?toF1E)ZJa;*(*j=Anj+A4&nzaGV2=pJaE)Kp8WhhJ78qvXfo*KlQ~nES)Pvqd(4+ zXgn1ndJu)LWc~4(9ZE;_7*H2BF0*`2mus)A2PIO8gd98q?!JH2nu9gAy9ZP>NE}Z07%&f-XtHvQZ-?t zIyGf=kRAr4c%Xl#=%1@GuB8uY%9WNA*qnCb=H*UBehxj7;?-F-;GmN#N3w5!u4Wcp z$N@@g6`(q$&-&|uY&_lrW=#n8%v0B>e)4~R#fSf;=*$F(fQBi>bDY`NX7SEFUQ zi<%$#Wly~l$g3E7nQ(Df@=W`)W-w2NKyba@^*&1%7b<@%4}zCTrtC@i3zr*M*6omV z$e<9$q*zSac49QyMM%YJUIiA7@CW{1FrTrUJ-r&xGNFg#P?5NvE9YV#M|B z${aPOQ(1qAr1~_^kDc?=MxI<4Ap+TE1k0-a!yVu{gY6*fo`&zH=WT__ z0z7}ZE=gM?M%nBE$t+T3@P-qEZc!w>E^l(cZ4tH>Ld5dIV+kkmO1f7Z>@`?lA8~&q^1hN%>3v0qJa~%=<;>+qyAdk?VkySF ziuGL+@v>Fuc(IpzRaL7?Y-+BH-fIgT?#RHN8}P1ogNfp0FR2oFW3-(wNpKWpWQ&#x zRU3Qb_>#w1fib$(rYN=xHL%{tou>I1aSTpLTVk|}>lu?nw5I^nH~CciVGECqYM_5` z8tL+~{-lO1g2hWa5yG-~f!~NbSVouQ%Gv!~vJVRHy&`dkrZ}?1P|SX7H00g8JPP)% z&6}RWnqy$+(f+54h{)G#ePuknRUMf&6kRA=3O$$%-N<*Lx;3*aeRh3*a^`YI`G%v7 z!J6Z^WlxnTgG$0O)_gLt;~%O*FV}yP8!JROY@GgCbT>n~6ZoV{`ZsF2!O2|T7RdQj zneS*0fsW;>lqSQ!`$~76j&7?u|1J;SnpgxXF5Ca6os3iJfn)qkf@Z(;H3umJR2)@)>D6MkaEV9 zh)g7sqEt8y6)C)2R?;(#!@#HrM%7pycx%^-V%*5sckE#yb!p)8FW%<2$va(|OUp!a@6JTRcMP(o!Pn)0cl1OBJ{c6vPD=i5DUNAS&}TFS!;f65%+?z#IHo^df@( zgsg*9XJM*lDC)ufEzU+j%z?G|Y+(yJcEEPt-C#Cp9zK`n@>SkA;}AjN%ZhDIX1_7n z5)%XrtS;h%A$mwC4$4Vhr^x+7_Rv6Rg)7+{2)tsw=z0L#dL;`UfaZT|nPgP9qva+1 z{_-uBma+eEP?{shve=NVQ&T+B@-|7+GIGG+$Ruvafx|Gw)zoBZ8mp$E?&X{3oSl(o zG|Sh5l|XxPeTw~Kvi@nT`{pb(4Mx^h;pE1v2l=}F>qA&p=*>6qbLi+t$~v&@SuJd2JWam*n~ z;;9bnj5O{vUvPHuNTEbo=%FiwU9OwJPsiigIFY@M-@QSz^yQTOChl9&U&+ACe*f*i3|kpfgCwMlk0iOuiZcQH=_=FFM2N~&ZLAj$%UknvNUlKA?oGrFj%&9Oo&Djg6S?9 zJC91KE3*GR^T%k)le+qTc67Mnre^o0M;>pzHz578skDE7B^vwT$>n+Dbz0IcA~{I7 zi4*Nu%$qTCIiC0~5!J$!vxdzjVT~Opvq@Vgdy!f;aKdF&MB9?!dD!E>OV(5OttH*$ z`Nol?Eykp5u)_}jA+xa;BMc*tiu2yMxMW}3^11t7NDEo5cK7#|BU&OV?8lG1kN5P) zp`KMNf!lvkF`?EbLj~D3Dd&S9H$flMR;zvS0yKn}<^?9|PINt(3+9+w|I3Z=0O^7U z5t4B;Ok!~bl}xZ?cGVD)qM;5lY?EwI#4(wB*(nyH;3}be!y)X*Y#2W79qyyBT9SJn zaY?h~+(s|-E1t=I!>inW)rx=;C zmTUl>y*@jWW7_YZ?ckQ;iQnQ}r2oxH6MW<4P|6JZqM~%NVgnI@ux<_~IeQBC0Kz1* z!N7m%niF6R-`CDL@TH6Eiu^Wos9b;J z9wL>k#6ufeHGVYj7YNJ;??2hFjo(Y#GJhr%V;*ioW4ygd#cI|W zbZ(oTWLh1`XRi63{i_w7ZtikDMcIza zI9$dxtP4jk>D;RoD_6^#G@&(?miMMzktC>Pdf%dC8{%uJ-Cjl)PaZvad2;yl*~znK zPai*dcKH0!(c`11&!3+@yEuRL{OIM=vx}F#DlUR79V>l}(Q$GYQerSuoJ3l$QJdfVM4BK(147@$QY=mK_H`x(1?8fVb-D))~ zS#f{l;yU2+p)A3Jq8`wB3Yj#4pK@`*rj%h(XIXQtYhcj5+$6i@Bs1v?ZM+w>v`3FG zj-NhzdGYA%{KeVD#qr7E#q+brhev-eE}kErK7D?2et!J)kJ@;jJD#;0uSeGwm<`!S zB|IT{FsK*7Bf6)uYU0T}Ner+E|FRccNxXz1{<_5^MAx2F>&n4+UANq1r45$*JY^-D z=X_0;xo}jn;SMuS6-*JqUS%5~Y;Wzx!@!pt{US}I7)UE*1ww7=8X-synr(lJ?Cf|@ zlsm{jCbtM)TY^rgjA_cB&XDsJSa2gB5}i$?p1tMy+bi|`QyGSI5aZMzUCAr&Owx-Uaa<*0L5}3Sn5*qU8Gudq!G5z+9>E%J|3sq_%}7mds!pJ zF{WATt_HsfYm~S|IZo_ioOXYA&~{#+lv5Wm3wj#9-fjoJIgMwJ9BK&Pmm)Poz@aF`v{ zp7DK_e5j=0`@Zicu~o;v|0&qxV}hh<7_}?!VVfRvWC0t0-+6t^%Nx+1#R&9&S~@MS zXc>1G!@7VG2)i^JQllN9!^mW_dhR zWz~(R{c}3mM&PliFjP-vIH;_sh{lKBStgOp0 zRRefCtMHea)VO*YP8oaMn#egk<@Ky=a;ZPSQ0*iv_s0!&>k=EpxmSF8+3X#v!b!OG z6|gM&A|Dt!IQb2v88ht}DcKz>iUQgHxXLrkitzp5t-)=+5c<`lU1Fo8|M6g)@JXmCSWGQA5yd3@7?-fnrN>NMCkDpYjI`bnEJFuUN(kmPk|9-0zR& z%*hn3Ms)m{dA^(Ef;DY+MCZ;GAUN5ni!f8GwJkL650GI$CwF-gskw$*Fyx8pQtqs2 z{+_weCM&2=BUUUqkeKQ*+``bFHU}2jL}iFaiTexC&#ZqjV?URZOExgqS6xQHc2KI& z=d@=UwLjf``{tLw|NZ+H=|y_+aE7kW=;Je%qa9gjT;-f1cK;I%JC`eM3-2E+V0INd z4zY*7_NRL2E`PLT$oEyMrT`2Twxj6ki*R_rtRNH|G`3Zma2z4S~s=4or$5r*^^e;pgw;=KYyzmk5Q}QFz8h0{s&*iba*y! z-LG(p8|_w35hE|EGC)1}kVZ9a;IC4?P--Tiz;&U=b-Kb9CRIyN_Q>C#NbvNGtah@I zy@GyJr5YskFJ^wf_W|Z#3vGNiW%rgE+{&EGZ*Pk&R;1;R>eBesrdpMCq1U=aY+eaF zSxkSjc;lnqo1-#vP^p2L=rvV^Fog_yn;pPFDe}A$mFlFf7|fK2M>%95oG1+qK{MQ_ z7{B>ifK)@T42V@S7)ox-U@M<+2aNv#{_8@rtB0Kb?0H@9$p%bErRrgl5E^XB!d zoA)R1MHd=)c{dmcBG7_M?nSU?1}rrVfFnW&BusS7zDYq_b6kpTa*yu{EehW{@6&&V z->nP`2YwSAYT`|-86xr!jtV-oak}_Y!q+YT*}LY3=7JTODZu71kIcKu&vC9CXIBmx zJ|^Gr`=7lF_RezV^?yg5?ti*{%fe)6E=W~4?O)-M8GEv&uPT6b&8VbxJA!)i+vj#& zjrD;-(yUE*q=vW|lnKEV$h{%E!DYKmt!I}ZQOXqo1_;5!D#X{&`D>`8TL{XSlPVrS)mZN zoK0qbicCqNGJ0|NGz7caVXPM6%|wTnDx-UvvDH7+DctmOh`Vz;f2qN3b;5sG<$&wI zM?f)}ip^_E$os(q+;_K$$w)v+*Er7`SDcL(wEsK+MN697U)>>xc#Yw_x`SGs0cgyP zn^vQy_vHjG+r1U;C9ZT6uG_@M;HhaW6p?3Ks6bL_>sBf)N1Ts(R2w#eK~2&RiokztR(_h7U^gN7w9!CKg0M`Z_n!G`@}emLSsH~15CWzW zTafI+Rmzuvs{CirZg6&ea&aT*I<>InC21W8y`dpO7J}*Af#GSg&1fMOI7z;*RV-9%fsx8-}G3Xl)WDf}z zDa#w$<0NEy?z-n7G<3dx|4a@putxB#Lebnf+ z2S}jfgd2U;AV(sLBzt4{7K0O61S4te8m=rFNmGt^k4&Nasv&=`N3@#c?EX>~sbzGu zGiaW^ZqX2oK%$K_LxZba#?FZn#enRZUbsJ;WIAEoN&Al2I|KLSqLKT3?8utsI-v;KtF}`Ni0=b7?lJZl}HiW_2*Q4=UQ-AP? zJAVn-4!nO_yQKl0n(S;YdCtktRb4RPORm39*6i4oT%)Y?c$ntuwnryttb66819tq? zHn&=5uM>I&+GC{zKS+&Bzi z0E&O*P8gxlP)7>h_U5-2A>n9IQ~qx2WW7xWue6i*Z~O?RM+V-ynubXTuW*aninRq! z8fXDi8wN>Rl$h-k&DVw_y<-)IFHM=);H@h zZ7VF0h_MIrWhxvxLUj>rW>buoIJCI(QZj$iAElnOjXc_NwT|5Y1ITAOGqtD}!Cjsr z-yhXRPq~m2od3KN@LR72tB8s$`rcAMHA#Y2iDRaZ4EN=7s<|zLJwysI1IV`*>Ta#N zvA02pe(R;PTrR<#n>6c|Bc5ZZNS$vL{;(7Z=cljNf!V~RQq@AB*`iz)N?ut7y6b

=KC-=^*&PeYw!{Cj%K0PGz_9%9TD-mo`ORT-q?1GUk5dQKdb0Oa_7o60U-f{fh zNEjM!HOF~3x(t)qCs`b&xhR4iz%741(ZhzIEzSH7yo>31`)IKDx4gcgMmB`X?_K#p z-6G&RD^11Bu|O}Sre6nTAhtHY`MvFBC1=^uTyQeIFi3$eJXoQ06pV>Y;Ro+kM#dVu z^hkb&o)9nI8a zR}+WEMO{|P#B|v?bu4K*=PA2@BIAj|SAR!{du206j*OY!&8IE7x7tsym6EQFd!+{v z-vQ&|a*OMg{*gpM+6*sZR0@Aap$`WRKo1^Q%N1R+u2Kv&a4Ae4t^_G_MVO?13kHBA zc^T`_As5-vi^HeA!za(4JpKY)WbMYcD$|B{wrWaLeyX_2yYtiFoz9tR3tR2fmM#rW z-T-*8RHn@kLwRM~qL-T;9v5%(Q}};?z~|PpTm(!3g(y#xp@5v%EL?xbi=+l+boAut znC9{6(ZlnwH#K|@Yu->vcFPtg{;ZzX!?H(8=dDilf=kf-XRPK~N%n6vQ!@|^A0Hka z|LgJL`;7iUgQI_5fFM(j2>q3h=pQy{6848G#WN>Ngo-~|3RPZFX8pz;J&4npfR?6@rH2;oLL)T3k9d=1^ro$TGzNn?m%GFx<_V;(^>8< z-uP!_52e!*aVE+~(b3`a7e_B1Kip;e=`QY@`;#r%u3|R}V=?N08tu>ISEmb7A@wcz zX8F63!-;Tg8x((NpiH?-iag^|RqfE-hSVc2&PO_Ynm9}(ulBWMflEX72-h=Ob`&dW zJJ@`{o+YJdz1Ug)I=}H^`X-hyfLHtL6O(=ql%WDuL*rv(%BztH<*gJP0q}=Y`2~CY zaX~w`zwGT(%zkISV1>vds)vt=zK-PA?i8%46X17hLR5e6atljCoXQeq!+=_|D7%QB z=Ry^7=}uuogi^NSp@Y1t$R6-<;yZTO-Teik)rq>(a=}1!4U$0wPgQpaf=~3ZqnDYv z5KE80p+zLK5_T{y$#oY&tK!0pbUn*LU1tm!5-uGL^Uhf5;uf`zP`c!>0KlY4W`JD+&TNyo9X?^#Gf)8g4FhU^hY388azMTKQ2{zWhHj{xLx5eG-%wqZ5w)W5Dl zCgYeX_*{U%0#EWe612xr@YChB>k7aHF1yXpK97GBlBVOH84J~9T;=LnGQBMa<7Y)u zJsub194oH#6n*A&;*Bv_1+oZ>vM*= zcO+2CVOjR7Vcbh}6zBE0m+GXNL<*s}55i;EiPdqBzII3#O5?riFM5Zi-iIj*_aEcn1aRY z(E-b0AMavjkYBbzv9i~r0+ll<#mwZ2(i(qB0WMJM609Z#YD5{H!jq<;o=C6dCUKwR zKOrCb6=@*T;7yquzkZtsxJiK<<~38>G3i90$78Sd#svIMI||vS!P@dN2Dnn_vHlon z$T0Du(G=xFQ)cb07H5_i78#1>cF@Uvod0XW(t5@xD2q#U*`T=H=v_1fB_LsFi^k{eJFy*YfJv~LD z9IaJzbHdylBI0K_k7A##*rM`%pDnYJfmcokzue>>gS{Kjt#XQy`Z<{fdp})XU2TXi zya9Qb;yiwM*za%SRFVrSj3@CZLK1&ZT}DSo$4?HQK7I7!$>GuA(-$v}pFTXZ{`0%q zZu2Y`+oNgtJKeqEO+hEA$sT1m|K<{X;E7a#u+tAbO>HL(%R11F{_FAkzyBqvuIIxq z2JG?r=oaJmKlO!tD7MIS7l{(Oa2mjytH6?6ApS{z`td8^>&H&(CQIvYc#wY{IuUIV z=GJx>_G>N~NRq%%gYxwU%H1V#;Z+K3Q}_8rd{!-WKN-c1bICIP{MPKfd{+j}_qL%? z-zDSl;xnN}Ga)zjk2xfz+HG4?D}r}9fOk*R+smF?z)d(L=dd#!v%C-Om>kMnYaLAME6VlRCzsaI#s z3+r;I7#NO}t}<2SL>i*Gc9oTxvS2t-C?nxl*D}{GXHxQ=*Srkh+>DC#P}F!S^C^cy z5<$T6#~Y|8jVsh3Pn+BQG8q>_!oP6j3N9aer^tVcv*Ak+EG)OYUT%Nx!F~jq##W=m zWY$#yRFZ1G_XiM@co4pl3xdVUXOZS^$0dP4^sXt z7m(uQ6rmA@ z=U8m5W7A&VH1;O3u@>VP*`a)m{PK$wu-V-71{nfRE#yW8s(^pDYS1VztS&S!$>qGR zRNUjMb?w?ql!J{5HhyCV17uhSeC;Bo1`DKSBBhWs{P4IFrSMaoY*2Gq#$0gauU6nE)+3WR$cO{Fqi&r}wIy?688Kbt$TSL0eg&(F z>E={AxkK?ulgod2MjF)pK?7*CH?^Jc+v_YO!^q}HMnl_G=sp5eBKkU}4j&FKc;EoG zJHkJ6l6TsW4lvqm8L1EVC^~u(4VY#-Bu!S~?qvxZ(nFz!7l8T=>F=_JW<>`l9F>D` zl2oLch0uQKlPV9%p2r7Cb_aO;7?yqq7`%Vx;P1IwyWM|)9YM`8PsW?0z*OH|hR8~* z>!)R$DqG`;b0qLCqMe+VvuT1!k&_@EbF@IydnDS&LWA^m@3Hxh3ijxJGuSnh6A8)4 zC@$2TZ4rOJNcmcyq(=+UiuNnRHYw$_8by|!vjQ6kI0)1*q1!!8y$aCs%fggp0Qi&@LG~62Hf$5(8slJ0>Qw0S*Chm*Y!EZzWSte?`hjpH zwX2lS{{+dx81u=(!>{ZubmfwOhLUO^0p<-Vi zT=IBKD<~nB8jdSIl9m7^*>Sgqm-J>RaJvhHDEPr{eX}!H=lq`@Z>y+%2D%tX(RJ`0 z%iP8E>I0pgH;C#Lfq#(sE4Y2^$X}YjWRBWcjKVEI9=7^`QIQ6OX)r@NYPohmNJ{RxO%9- zv$3B!NJ7&e+&@k*fLJG(>v%UYqn5;RgEKTyqzV0;d4Znz_xRCHn2y}BI6Qqa*Rw8O zFBxx)!p@^va0dqUer>D%@>O2CX~%sn@^OcOkdG|btFKJQT-tY?Dx!!PlKYmPv+X&U zL?(y84?Nxyi8$`kr2no=qM;Oo!qV-DUSS2Ns8~PWZum(`$n6Tz_Ay|zOz{|%{kgZu z#$=#t?a5=*m8^9l(Q|0jC%_jh*hX0P5_x7P5V=<^R~MLSKUS${F!xDUo|}fW45#IU z8(wN}GEg*Alza}&LC2wlFnNkfj8W$)$LV>eTr@W*68bwvhWfHrksj1jL78op^{`cI z4jw*l`DixInYrlCq<9&)oe3IpO~^Ey!&LgqXuQQbn=#1+Ubyv&R5g71j0==s_09VB zLU;9T+}!8j$eyLsa?{{0V@7-}HuPsl2vaec5^!>rsDa#D7fp~hB*3a##X@2T+mKO+ zF&ux-e0m1^E}L~HJIQ3+^msAoOnST`>nQY%+nSKL@|FRY;nvF11JX`KF8S-S6IErh zml?m?TuRwPcCYnO!n|rb1Bu)8iIIpu=vDosh8?e)&?;dH?cH!e`gFzVLxz&>WO=u# ziNsHn_E$_1<40RG<3D_pV5?GeSejTPS~000*1VF^D8p$Y z9X`R`#Wa*HTem>?x zn5-x5505L0i&v+3!H=Vt*)bO(>%hd0koAMF5D(gQZ0atm{*Q9dv?^JZ0*= zc(sb`7C{5ZTKu1s-HM!ZpkMvP7X4FV3N<5k-;M;3lzJutA|~EZa(IMBuBUXng;vVP z{&+dr2Os|6$)8+xJ5hSPb~pZJnq%L*M*4A4jhj`L*L#45B6ruWc#3+Ek1qG>Fs}{u z;SdcCE|Sqx9ey5_BC<7MVi;7U@Y*zgxMiLgHlqvybj^n+qEKbfBh_j1$Dpn$o^}`P z>2!j0xp(lgXB>8as42#hI5i&3JbWna=hD@eU9Z7I*AMQ~DV@XACZ;x)!-fKeG1pTA ze&nI6LC51N_m0MG52>}J;uC*QPHGko^P6`zmQEiGZ3iA{uhk2jKPNl-`?Kwj#%VU+ zQglO}I_(oBSIGb-=PqRTOA-Ek^ZeIe1Ulz75&(G5#Tn`bGV1w#9*K57Xq!dxgb-24 z4suoO^s^^mh4f^(7y_5`OuAh|E!ap+;N)r!q@+H=bqi{UN6J|BjG8eDmIz@PPLVFG zVV;xy$;hkXG1@5?2LpkbYspk6?{-C|frJZPGxf6nT!_{ie>wkE;U1zQ=kccsJUk#UihC_(znOiwrJU-*6sfPko4VQRdb8Qx3jKC(I2h-6RqyKncAEU3f20n^ z7T2Oqa}CE_R!XEYi&oZI4RxB*JUK-Y6kA{t)34JF23I;IBhd|eY&G2pa8+&UFmwH> zO|zD@aMN%~lp;}y#o%wZ4@+Wy3qhRLezD`OKMY!6nq;lI2!BJF-Ov+9=?|Rvo1(&y&qCYrw3k$uO#Z@f<{rrOhoP`ElQH>t8yCvkC2Ef2JLzH$DF~ZINgfB>jWsh+ z6*YW@O2fK8&w?&{M%`J+sG|LTlF70RPMY8*z9R6$WZWweQ686* z735x4`Li~r%(}R*@x8*hfBkdkj!yd^op}^f1T4qE{hs~N?6jKCDE5vLj21q#&O}=y ziwkrBCfe_<64J|C34(LO`UZ_3t8d zX&3>T1Y%(&9h0|b`#v#2JhlJ;8+tTXl5wjdi4%dCR5ya>F>_r4xbg%p)D4f3O zjO$la+e{AAkV3l?;ufXmkuRpg#_o3UkvR+uaK)HuGJk`5!hPIs#O0++wfnB?sCOQKK%RSUiR6He6* zL0#{$6{!ftfY@$wLDk5%Z5)E%cOK(g5z8#xUW``C;GLWJ{+pDJsXc2oq7IR1_lGL#?!WG2t14we{5TfYQ>paZVMoXLK-?gdxc%{gAeIR{VvD!1r zj>WhN8W`xb=48VY2+BJ=VtnturAu?GmaCxL=f07ZooJdGiAb`CkzTTS!V{)N;o!i# z{x(dJl}`<|1quoWO>r-Mx`JCuW-o2+(?zdAa zh;L#1%MWatI$uUym9i>KOUM@c;jkLRG%N=yWH&ZDdY4^ctz-GWuQgDG-Sjs`%va@AUJjp z%nDsIYHZ^`&U!E>mkB*}A*!y$abU?0@AEkqzo*m8_?+XFD9CZpKNq6nuT0$mS))Q5 zFR+OY$S`(Zp+WaEZp2P?se1K&NnHXDVdbA6y(@g+bZB4}p*Fk-kCzkJ0|_t+bQJlZ z`*Jk7qQ&sIzR#~ng6Io1^Wb2@JU^CxcD;OUXGiBI@bcDE{Pb`O+Nwf8$aa@Q#Uf8Q z1rKJ84}H*I&@=mf zu;WMSp63|+@+^6s@I5as$UtfvUi+oeQulY)qm zmm+0S-+(O3coEk~E{?Igm=rUU+_`rTi3@mEJ^cYN^RV#rm(%yiLT=E16Ccq;6QSc&0fu~!4ToNa|^q7Cu1H@1|Awa-N!h0X8N6U0Ju=2ef{J9c5BP2LWN*dG24zB5$RRx zOW#g@$nRBWI>-qMc^v6s6w0`#W4p4)mmRjq&F@?Ic~vVg8$(XP7{_DfTVo7=<^}?Z zo`FAM(Znt9equFo9-`K6u{z5fprPxA;n}i8g*;{t2R&KB%y0uCi{0%SWHY6!F1*Wi z*Dce#w+n6>pf1Mhb6Pa5X}U0d1bgB#;!CA0#N&sdw_fFrjf&bpo1-;M zeo_;H=A=1da*4Z~8QaH%C{f;ps&Bj#u zLH8D>IePNlB&AanbC1=MecApCCwF4?XAnWd_PGhVO1*I;hDGrEnrj)QcxP^P9tE2d z3d`+3mp@x|_gvOGqrv7(x1aA|0&&NCfATA%$kkdh2no}_-%Q~(eY#|6o<&!*5FT@f zxw3(|jWrq4ka(gMaT%UXuV1Qb^25I`9pHB!=67Cs@=GLKcVYSn?-IU6%D-F(hC!GF zMsv45P`Ci;G^Bmm<|2zup9;yEpL~`&BEvdruT`qQFwuUZ!%vM0Z)>WLEpNS{PABR$ zep`7l<1v3OCt+2u-;K2qT1=Mj%+-hc9PT{5dX3@|%Iw|S?T&+G;cg?9?lhKfP#sBp zSruG+kX^?e9GSi_iw_ETR{lnXSqtLDmgN5-X6v03&DpwECD8P9h*AwJD{QHk%HILh z&V-8J^tHh~z%r+<;>$KNlfCExG;F1v4HFv*`rLM9ls-8!AGJelUPvH?TBwLeIjn~l zl}rEp!S9|ApNHVFfTfPV@moHwRp)R+Jnq!E6$PBcM(DM7&H$auYkP=QtPRAVqFv#+ zSxhheV&^(lmNuFronB9m%8@tM--YF2=nJ7q&qnbR(2(t_RX%Nh*?j}JO9Pu33UKsk z!MOqPqLULi?9Zi#9x!I**OgAo(c})i;;Kpb+t)|`{u(A@TH;wkep9VN2TIZ;6R9&< znqx~Yh;0LET8}Y0xi$h1N+6X#tHC-?mF?>_>^WPK8bX|vX%3I#okfP1$;!n#jK*VS z_SHJ~gdb9wF$P;Kht>BSWIoa@Ir_kTQYruLB+J+XskcG^xpSN#EpftU^x$}6dY zLpjH$QE!Si6Q@rP+O~QYlG34e$8w=n?`BWxHu8LDH!2+jW#7HpNQE5vI|GE*`X8)< zjrZSfk5J3DNoLP(pL35!Jhi(v3^%pnUfk>*|6!O!FE8%L6p=i^d-aQITVDGe`YR$5 zTZS(yo^3ZJKQ0B|Tyot%twh znA1-a4v|E9CrdxXt*}ClKs9l;HVoBnn)LLvE~)e zAM`>zWPa7{N9a%;fe`)Ho2WraZd&!z-O8PV(Y*wj-yh@;lN=mg=g=wg6OSvh=J9Ir z?kL(G<>uun()NaX3VHhv9xPT35Pu@QVcY@u+?K8HBh8?{+YBJY3h$J@uL;u(S-s z$@;)Mx!3({?`?=&^!uj~m_tXvMF({tnR;B*|8sj(d4_SasMwu`P-^rF!C0J# z)<v_O- ztX;+GL#%dFLKid%*@mxghiIx`DQ7*yMJ9-^0%CMT1ufRwh~=!0f6A7-F}#N-`Rdvb z$L$HZM3In}SFx0KAI6l@B06ve)w@^p^JA_oB-x2pp!-7gjb3=PT7U-Xq zEz#)ct>=vdY{&M0m~Auir#D)(!+#9(5aSYZx0Qy_%QvDR-=j+=qoCohbqN< zBQO2FIZtc=4A}&`D*(C42U`O$wwxU|puj=!o}&@HGQ=##uuAlitcu1GBJ5PEd~P3$ zIEV;A*08C6bk2Ko1Y`Th&E@#Ub^^OPBD4bc;R7K7YD(a$v zFCn3gPVi2FIXi=6m5ChWOpg|Mstctfb8L-zAqC!>+G#Lm-A}Kgh0HgceD1(x5pN2_>AB1N*54}W13M8Bl6ZLM#7sC``^J^SQXTR3bPN_b4 z?mXUE( ze0l$uJq#W4<@i^5=PUXDnYU1RKQ^&{D7Xz*c2mz$0DurQ000R1&y;2i063XD+uK-s zcyhQ~*{CU@paKB@FpmGV30mt%iP8rh^?Uj64EuhRB64m3fQPlGr@gbS2Zyf{`2TwR wOGVcD&(WFwvjC8QN_+%S|6`9^U&v6;-#UW7_K^R-HlfgzkF4kczW*ry3s(lKf&c&j delta 22881 zcmV)3K+C_u^#R580S!<~0|XQR0tf&A!?Nm;4N3^Zvg%Z9>#-h_W;MIjEL?+tow1P5dl zdY5jafL^4M=StXfg6F3B4i1KCQCnv*?d!|LOqu5E8<-u4DOh+vz`0eLr=!;?To6JE zE3(pO8u}qd@-{syUbscDxUWw+kG@+uq$DK751;%f+z~?E2_HX4g=_FK_up+(wRU->h zYdy`ez_C^_cS!eDa7r&vgQ9=Kc}oMzf7Zi_7Y6I~V?s*9ybO+xg0h~?@}e>m8jN}0 z)9^@Dq9w=rCh{WG|1<(s$DJ-l)*!B%oDIvXFM=Q15@c6O@!?jV;hj zBUYbgsR(|!ddCC9zxe}v^G;WDnkfu$s7mc`&7W)9DAYVPHZQPG?AS3>s0SEPQD^?F zVjIx&KO{v}t8|cm4F30~SLOG6U#MZKUCT?GntsHpNSa32$F%h@&MTVsOFE(S26!Dg ziAuV`F)H(^4y@Xoq$Gd4WLC;xKrgFFK49UdO$+=3niYRb*>^g*Jhuz0X)p4i{rz&S zc>!3+1i%0Gk2k?QuhaPV-~QiVKwB3d{ivJIN*qo)ZFJ7cAft1yND}7tEYPD7b`yrP zylEAQF+Q|Qvx9f#1CRSK%jxvYbWQ`s>X&**x)8m2N)j~?sVDi{N>FlU0kIaBz6y&EkNrzQg=AuG{QW|e$F9pQ`*>>;v0ZPGo2s3 zynCdFa5gDO@uc;k2F$t1Mm2v@LI*R~?b~ERtg+paY?Sw=I(qO+tTwrRxQz&PYe&jcs6QsK zDM|B4M5AkTINo>eP&S8Sk1QQ44EG-(vyPU830)O>tcDBfsw9gMJA9_b+DR33>z%{X ziK0a+tpceAG*tNkB$ghfI28DXBrZ$@5({+q8Kr-0>Bpo~$~T|;dpZT~{=6e8mg7Qs zP4@=<{Th0#3U2Bm({cEI1Q9Tu)pYm|g8#eM`+soXgux}Fbi{HLsGujCcuF3h}GS%isX*wlf`TaSxv7T8#R?ATTsHQz$Z7I=5&vdJhBrE z?}LAp5@sAHS(aDL#&El6N~0B3o-aM>iv2y1ax~VQ1RV6oQ4rTNE!sax>t*=8jlx39d47KWahB3-9t3?lC@KzVs|>56p3sa2(2J82)-yMGh zFhNiG{+9zl2lIx^zf>3HH^FsM;!b``2bL8%EbDvrMvW&GZ#_1(7Z@UI1grtk57c~A zr@_e(HVT_9P>6JJ36o`v?oVd3GB{I}!j>yOCU-$yq;5->&}bIrg!EYZUnBZ2EY?jy z<_NzNdjuxBG}{gLkt)57BUc!9yRm;u?S`>Cs=g$(2FI?gRqjFAtzV`&o$vQWLc?8B zMyyQ!C}$1AIM`DI8U)#<@rH-XxtjG-%v(mI4>M8xdqw^kzn%FfoIQplmm!aeGNNq_ zfkCa1x~0c?v2ats?={y0l4!ayeH3kwB4c^PvJ@|FI-p;!Xc;7?SRf_1JFtK10|;R= z-l)!|q;*vEe-R$sgE%dy?Fk=stX56p4#xt=gEl-hJ+#NO&?$=>UY*_UnMbZ``ajf8 z_GJvk7UY*C-AGihv0SXYV{&@+f^G1yz(NLtgpM(7i6QkmoMg!_b<5iU0a4|7O3R+G z%0qjL?gBj>=$O3&$y9l_4IY2zCEM|(?B&VbbMtibFW*{_s?-I|E1klDmLm`Gp9iyg zkS6dNc=pmsRY5Gv1DFr8?}{32`R~PEU?&oB=1KjN-M8Dj9DAp(|K>6>25Rt*9ZhB6 zwlhmsHH5I@9ZEu1lcgB^ba}meOckyRNLNVcvS#ZRqQ7aYX$L>ITZDhFHNL~hjwh@3 zvhV%GES;M!=PVE@MpxcI_vqfkV6rOI8BgRT?Yer}BMHPC-uu&voKu=;^uT@;9DFuf zaE8RUmO3?>RS{=YDZUX(k*`VVjMHZO+T&xsDa94Ut!-==J9(rO zQxf`wc%OfzH;1#TDint2L~AFrqKZ<4?NH&wL=bY&f?=QW7kPi0j~CJL;nCyh@L8mW zP&q>xX^3a?!d|8!tsAN0Rn9@CT-}Bw3X3wN2FcW;UrlK@Ov;Dv!GFS-*RPv3iv9`f z#^K9Jo+Tffjdqd^@{gUEx@%irKL>10)ES@glPoUaiDT{3I72z?z|93e(uA`<)9ED8 z_%QEgC$PUXoT`6eUh>*e;|r|$o%6|d;|#cew_A@s{qlW3_~EkKO){W!(7P?jbd+(< zNLh`Jj$Rx-i54VxeFsc9R9QIC;e>WF9SH3ICn4_lk}S9R!{@BKp=_N;r$Uz9&ZG%y zF7greB93N3*;wRMtm&dlqd(CHVG@6Pd~|g5_{r1bhu?pHW#=N4^g#^`Y-oH(yf;ayFC!a6h(<{M(_<2gY&ySC2&qVZK_2K7wit&7);eAj^@nNiHALg^(EFN_u-n$&pcBL=A zLo|^L8C8rmn}&_?+wAxL6rL30zKont(|T;Sz2nW%SKsx?jzRFTnkZvTao<*v7uT#r zQjTD*tr_w?ZO)_awg+7hRZWH;uY#(ElRw>k`}%*;qw%}0_|(Z`111YBPt zp^SeT)+kw(MQ+8H`3sgzs*)*LjGfD{bwmH<_Rp^_9+iu~E*^ie>GAs5D#2gX2;Y)! zV^J7w-_XlK-RbUT12GyNrp_Yc29BoB?tZzwi%5G2M}s7!V^)SU(n)m)j4C8%Sc!i- zMCgC?S9<#{Cas&HY@J&mbn(Mztn)CKbW-Hgq@GHkT;AP8y5N7SEU6FM##?r>E$=yH+?Z()H?lAHf5A~e z>DPG4>9f2nlR>&Lfs=AZW6O(jlFZ730A_TWz%gpT3NwJF8f3w&&^%Xn642iZ3$Issxx;xe!X*e`PUm_uT=pbl4k@qaU8f)A)bI z;@Px%@Zzs+b^W@tdlISy-bZ|HgCdE?;*vJLH~HMgZw1{WUqyDt>{Kww7oK5pelvz; zM79Z>;Co*yi=W(Qe?1~WDyC`u{kMOZ%_N~IOsT_KGE#{Bq%v4`vVZL`J+^i3icuqQ zv5rDI@5zuqh5Ph$v-ee1Th*mLN5y|XK&AQWyRS`XCbZp$?v;=WP>7SnpXz&W3DZoK zM_)&u*WH8n%l*6DZcb9a*ZqDl$PJ(np^q-}A{NhD4Q*awZWSr8!Xc1KU0dvgG zwM92p_8&3Itvj;s9{uvJ`F>qM7yWQ0QtQJ@QeFYX__`Uy7jfKwM!$dm^XJF{8p;nB zWEXwtPZUn$A3I;`$FMytWMTiqi5}iUESNZQHfD{IKPJ5ih>W0=23rE~|Ca`Tpfp&% zpK1hgSm-xLK#Y>AP+6J6UAC+vBW10$U@Rl}8OA?_SpofrjCBLb-vj<#8U(0Or*|5e zP^A1G;Db|@CZw3-Pw0P0^vMlf9VN2+f@{)eGWurU(?eLls?5-?s zVKPe(lo{7UZEmkJ`Bi%+9W-%-G|xXKK;Z$cMSq6)Gdz5K>&Y({)1MXvrql|p1bUM zljK>q#%{D*!PqmRtq$`vHG7WH;EnR=up|t7rC;`z_8IBa*rcl)&7wqslC0RQ4+gYS z+@UVI5hzm!uZjL+_#^^qokkGeAtSjc$$E%G8bLT919}+dq>m3ni?+oVi||(KSx6&= z*G4~iJUo8>L_L3g{(Sgwv*t^UY^&gSf7L%fwc?{A74CL1%<`%e7ApxC<2$$WO>2J{+LX0-Nd*hV;G!3TJ-1jZ z^QBE@#|+6wJ+gh>9A45(0M;zn=88-_FTd#QqICC!mx1yrZOyQPLRc>WN!+dLty5joh1MJB=s%}F*Q(IJ0)G_i zj~{S6Nk@rC(QsHEJ?}&>-@WU#Gkvhro=TvK)8c<3A6-`q7OfmEh+;ibby`KzKi0hr zp#`YO?24rbP-vS9%b`kjXK;ZpI>HSzxoc+J%3=<4(uX2}tBV?Jqm|+D<0nr$o1|Sj z{)FGT19%*naYo0O!Ik2W2-`g+zf5TlEK!{3exM1Wyswi;~qMS?V5&~>ecvM z2D5*ZWTIlwzM&WL{Z>J+j4Uw8(Z%^O7z&Qeo1DBtU0( z300M(HBb(1MLQIfeZKzcg~XHKhNSiXStfqFrsdBHYz znl9WlRP#Le;i~V#2~947k?GcNVR0zo>Cc8tp%@pwzPx5ZyU#^O6jd4shuYAH$}F%<`Hn zF&vd+P1e2q5)p(S@ynChY&X^KS$E#tCi{{)E9jqs^R>7a6%I&2yA6?!&)CEg5Ey^_ zAF1-8AX`HNPE;Y&9l&76%&>7z-^6(*P?A4%v|9!9cF5l!wJ;@_6N|9SfEpbr(oal+ z8}1c;c`s3o9Vqg;1#QVVOghryzxXKs$1lVv&#RK`m=MuW_^TwZaOAezU=bpZ@(-Es z&mPPJrnS$kO7yLDxSI5IIIE32_r`yEd6`IrKYHanyk5Hci2ls0N@t=e%n#>d8E_*Vr|pK4)q7-;qYwSo?kvWeu!xmtfP{noTb zjw-F2S+v5-Rc>3j_ucc<7+r#Sl6HbwX|>joak-M%-IWWlX>p73h86rd|AdS~at}LMuRm_MTQ7h(87Gwjv4pc4SMF5_oYqA(Sqd$#WsQMwO*}TXHLPGm zlkAPhoPT@ozKi~|2J)vm^1Q-R)7Zmr;BAesozQ)gYv8k6;ZA&Y6}^ADdd08JcL!SV zrw0LB6IZvFhJc%L!Nd7PH1;>AlI0RwWM+7k(`_gR_NVZtem?}Kmsv&JRh1e$bNThn z<=bGQ6`RmY0m@DeV@ll(^FsCDGKWv?`0(fj(tMAe;*JPs;~6MO$x@$o1An`3ha0nf zz$gecfRVQ={9Rx@al3z&2@3tiU0&CF2W>f}pqxUPdU%}GYiw(7lhuTBVNT*a2g7da zIa)le>i6INK`j)@k@^7(Oe#EW9tn~BeW=O_D|wdE%FDPJ1$0f3VgnA*JJJQ2WdiJh z4A`dTnbWb*DI-!rH6T9(fMD%(jtj0bn*(Rn2oz11XL4Qcn#N(SZOoYi z23~OhlCFetl`DAl2N8xJ2|j2VKX}D<>2!m5c3Gg{DP!JFV=41Ff0b0PsUwgTvl*Q( z4h$ThjcukSc9y7}+l(X$&Gn!4?Se!hs{s!svB__7$8=$qxt6x&app5&6_smb2&Zd> zoFhQ@l}CSVB^OwaZV#B!2?)-#WyH=qg8*$xAbjy?F}u~QdC<+oUdJIFSW+KC6^8@R zrh&j@04{3!Os?LLL6H?FL4`>fmN^|?sN}S|Uo6$J^O0^_JXMUD55W>^v2w*)0w}qJ zO^&|u$-p1HO!V%Dvz!CA0M!WYK-KV6RI*pXL7snC{N{8W-df*3cxvc>)LQ-V;W}z( zqxb|3Lm2BB=^k(KJQKU?Oj0Z?jc8}vo_2!;WtR(5TBas?PM5>+5h*sbA36(4e`a6Z z1=z+T&Y$iEappI653m^rJL&rK;;tPoUmPYe%K}o0aYw)!?11%YbJJVjTxi&6qk2?* zN!New{c0}IItEU5|_%7JJ>rK1F*s9h%c@2(UvSZ2yo9&rv zVvBZ2UPU^Sc*Ms#he0x4^uN}z*>40C^Pf-j_)fGwcPJ33Df=zr^>`%*Maocoaj zb5`EU;=|_ErLk2GUqtjztUq0PWeOjB6S-x2O@p8rrHCMkjZYSguskx;)G(iQG`D}i zIJd6B=`x7>rtxL0tjg&e1y1gbXTh&}$@Jk^7Sqsnjx@(!tiUfPko9#*9PNCSwZ4C4 zag{X5FQXdJ-K`FX-Fym%wXAwZZd;pnc0fVDU*3wU= z^!^BJMUP%QJ$mx^_{Ec>hfiq-W7vN>dq3FLXzG~lzHHo!O`g$mo>dcpZ-Sd9MH;VS zi0`{u1<%uw%*gb+i_Wy3U8tdco7_D-pt-&It#gNmT13{JUvKcd_3B|c;M7LBE{+c$ zy*Q3yF5(BSjw+ldqa=jyA>>R&T+E$ZT08f?nQg>!fF|KZ5(plL9W1`9&#`}w*lomq zsIRR{U=1M!ruXZ$UvS|JI5C-w9=R659sOy@-RT8sl|1r@CV%mWLjXs?f^;BrLEu{8 ze`7fAw%F|^c(i_xNPV13m88L&tH7iib2X~_UlJq{hDDvxRf@fBRgJ@^$Y7*SXfo0e zJwO=GLKVkkyq94<3P%{uBxHZ4T)I|6KGz{hb^7OE5tj3Wo`X*zFW7qO;NJM-#=0GK zx)Mt%^jJx?xeL;cN4f9pa00WllH_^mkN9_=guqF?VW;{XRLuAo9f=j z#jhQJ7nWP>&ar^al{R2Op&QJL+d-b+b`#D2WDi@ff6lfy902Qb#2yHkTPG8rM@KI# zMrW+^5n6X3oi8MZxA%Y9ZL$Fd5GO_D!%xLbK77s?rN=KGKY#q}@!^pjk)-mm!3-2I z;?T|L7?e$Sz^F&Vk2IvO8p;j2TbEzK&km$u9e!`eGZF z&K083A7@H5o(d5?h{9L0{`kxerK5Tbs0~i=NC->B{og*}1S#4^IRr&eB~*X&4yq)$0jt^5ds3{rL6yrHDz_BWi)xy+qygLqzp2qkPD7+VSng)9Sr0fH4 zl8<1iny^uwnzDa7NDl*2JWx~g&(#>$(uXwlO3MjsPP=jQa;G9chaO4s>Z}@Y&`Fge z*|$GeGm9?d0Hw7GP@U3e{q;aL9`6COCIoxtscTd}`M*}n;qDkLQ(&0mT9)Dw?3zd}z!OJ95_N4rU z%MC2+c1Sv8PzYnvJVFa;>Wz=c&&X1oH(X5u4Jejzs?2*a(sLmAr4Tp54&t8#?d2V6 zVwfVl^NG$ZnlGdS>yg}fL-`UcI)}k2jh1~izyJ1+GbB^~h>3ku0c5vl!thOX-U?;w zMqJ;n%u#=2I+cY;s!#L$*f~FKW?Rc|lR=?>B#V-P1D18kRDY2=zXptmDy}zk0GAx? z(l2#hIXv?S-u*zwKq7&XU7$;?@>t#-;*knUC<=e!OxaeBHq%TtN<|>KHt_O-mn&** zN7=*n;u?AB!Y^b=FOSM|71yy8Y%kc0b}OY!8!;?~k1UzXUY&8aO*!FoSiU ztLt;O5o15FGW@HPy2?)_otYL z-d2B@EWo4dlC(u)l+7NH%pz3=Z#XgN7FELQ@+Jp7o*vg3fM^ex&`pSV11)Ak7o)PQ zDQ29vsoG1+LbF4Xv*%syC(}H8S*TxWliAdm&=xuD(v7>dqfc=Nc)LeWXJp}n^Ni0S z(&ANZfVU9b7GY~4L@X~nmT(fUq+q zmSW7SSl=}fFI$C<7kjx^Rkgarrslfny|&QdjtuO%0q=S@m?&QMk}8omM%($41V>Ru zwrHtPwXrvjFL{g=7^7QliekG^1M7XH)OWpp{NoZZhQ`=IdND-w5TiX%%5#q766L*Bj1 zqhRmayy+>dIRQ^XD(-y zZ#dc*tT~Qb_Ed>7s3a_7%_kE({-J*=^l~k^u|kBy#_69$cQd3rfls=mf1{=woXquY zft*j3`Htog=vb~wX)^q~uXNYx=(ei!@ABZSiAA8|vi)z`$vCARIL6N;X!c8AbC5DX z#bFKjrm!(O5)BeYsp4deGA~#GU6aU_kh#h^W`R{s=USNS3)Z@`+~&Ai=q`V3VLinL zDQ8TH$V4J3N`=!2TO9TP^M*#}q2H0@~-xo_FmWYdc2W;ov4Q7+(;d6N|U*(N64iOZ-tk~vc z_8XHeF+sq<>LNZEqKAaypq%7&irhbB4-JG?xRT9*z$?~^t_QHKSF(TL0cgIKNk(Nm zT3*8MFW+Km8T$_hr8#meiw)U2HN_(>Z<91FBL@tQOyY(dI1EEvO-+`jv1%IXUcPzG z*%@g@vwSUB3A88Ir`SIx>z~HDZ_Yx~U}Q}vyuN)aw%=m?OO2V97bf|Kq0wi&ojWSB z`Z2ka!r}2KIzBpl)`Nfd_plQb^R~vf;;CMeo+LgO(g$ND6xA|PJ77$>mf1Q;2 z`zyI9xi&Up;Ldj_^|lwB-&D}+nr1hrcQkrKb1UI>R?5l?gr7ADfFCwFL-yE9#kuzTPU!ootsV&8IX$5oO_QP!X9(*S+_%fU ztL`7mosG(MrNSQ`!rjpD+Wm8XGwQJSqW5CrOiEajTu3S@OA{9nqF&w(gJny{glHro znC_CX^Qe@%BKzMne~hL)sjKg2M~5qJYIa|GxrzPzo zl7obsIMI&9ycr{x8*4S|}o3wSZ7pY|fCtOBFv@HpqhdutgWIc7? zTGCCPZyZV5Vob^gJM8cuG8=m_!Z7lvIPZ;%OZK%bpS$mcw2;+mcYkj=q9vlje*DP$ zcu#*E>RErq61W`|6KZWTRFG|xaz6NR6ZA1{wb~aiKtqUWUSOi`MAw74V2-KvzuX89 zkS=%-AsIKrBo9Fw`1onj#ht`fR89Kw#whT-Gh;XVqh zCAsGjmo!_>jby`V$89n4sC9?d`VeXnGBU;-Hd=r6P%T+2Qa!RE_*XHDTc0bT)L;{+ zgb`^Dq00&-jmXjPtWx=!AOh#H+D!LGFyG{-G(?nyFw=S82EfX{?sdRhfP&$q&M!)K zijgU6$p+Bb>$5XCrv3ie4sI!)_$|&w`rn*1!8cwGrOdD|DoQ6SHV_dA>*jEhv!`$m zAWVNU8w{MTIRV!2eeIk>Uchj~mN9jGu!a}=AUKc5T4H(dnkVzBxDHj)PN*NY)mNnP91_s^BO|n}~GLyd0#(P0a zd-V9?`02Bk7mv=)Uz}ZB9G@IsJU@SXe0cQY;`!m})8{AW=f_X~sEzlz<5|1$dUS1p z*^qry!V{7QgL)A>qI)Wqz#uD^g|kUl~^_fGwA+ugJU^gsdjGGb==1 z4B#Fkrr~p3NKkmSavm=9WoGx5p?z;!z@rz>ANP`n??KbfCbB;}83KP$;B|6tpoWRY z=Q{DSn*4CwXN7#_ucf_b;=p?iS8Q*8ghe`^*@B3~NTXp>VpMpI;CPXUw&^iP7O?U6o!7^_yaDZ5j6naV zrPK0?mH|b>5Z?qlq9K1q^e5K-*d)ff21uu$(0ihOlYxLVkSlf`rtlOuUv`#pv@Qc; zmd8U?R^52oKc|yzR6g(fZ{FQFUYX7_O4*VMPi-mp$k1JumOYF4QBm{Q0*NAnwEGp1 zP54s7sT$ghw2q0rIv?EDAio%u*Q~rY)=<~rQ=I$foi8Jzt|WgZ!dMS+1F4kJ4;;G7 z%DN0wHGsFX3V*3djjN~Ol(E;XiJZezUeC%Vm-+(?)lR~4f80>FF0nzJd&Q@h&EBCZ zoP=9n0n4H<@`0g)lixs^G1H!rlHIYQD3JY+t31Q32;UFh8rBR8Pr%{EsSw4RcSvWIU$y|pMH3ZGZaH8)PD7F-b^kql%DSyB~x32E?ie;=|i8N)+ z{r*_aoJ`SbM8}_*=etQRSkq=lbnaXMf|H%P2s5=>+d||102%gka+fEOnrpZPL!Ou} z<<6Ss@0km2vVsaVV#SgJiK!mLEe!2xb6}B8REBtzxW9h@{mdFO_H#M8WCL@3)nx>1 z2c-&qPJ5>M}5PSG*f2xP>@<&^Sd|#z%3cyfdJBqGOu4(Ud>o3^Y&GxlyFXPEn>QndtSkNo|K1W(V% zY9|}nE9gg6szE~kV&?aIA7K8q(8hODc5kV{t<1Un_O{q!MOyx-E{#uZs#RGRdaYZ; z=9Pc2lf@*9H$LjUIVvLul^U3dUQ<;FQ^=sV*#QicBF`&PsZQ#O!AyyGltTu>iPF#z zG{cRG@tdy&NHz4zfLJAiq2#s%HBAuXJaPr zdMK^$QgiDUkwuhot}f+pG6cqA;&(iJ%B_FBEa;jX5QCVXHc)>cYztlTq|&aq$O|Ok z)04C&rjUrm>G1HEG0?8+wQ3+5YT(+7TloD=`P(MTb4)XbIcbiun6MIMGXlhAYPVB6 zZ(hH;d4B?5bfJNlcY}c-0xh`YUIcq)z*5ryI3jdF!bHdHn-sJ)$EDaN_xP^RqVRvM z^FD3(-O9jl;5WgcCf>xFAtDdqsGvg|r;9HoeBJV&y=!i0E?AM70&EWR$h@ok9Oue$ zcIA-aWAY8Z|Jl1>?<{9t|98~s{-@iwEKG*xf>edm{uLgXu_s&lssdQoj7nO!Bd9mO zeQwv)SRW`P&Dw-VYKWUbnGjro+#7$gJ5I0P_H|XZ2Arg6?GU#R9|HA2glqt3v~{yz zbKZ6PC7F2^A7Bf-xiZ+h^?RAV9(qN1IVNJ$#*JsZNqR95j3!S5opk1$VJ}62mCXyE z6$)X?*<|*o$dnW+qZfxyL$IqI#%dAXOmujuGP~#QCU4wP7O|)FglXpa{%n<)?WGb`ye68x7PX2+K5j@0qVAFPajNrBR3g zAz&)81<5X4rFbky|nYE4EtwT)%&n#;*G(C?aM* zJw7}>JRk#?7X5TVcJ#1FrrlkPrjaMiAMTWlrmko3X)VpvCX|FAcS3j6J1oDx_z?cm@k&V;#l0$x^c!g_2fA zHbXua!+ZGw8`bReY;Aw?kdRQN&qZ16^Wq~-+^PFa@Y!OCv0%hC=75*3+HyS_gTC=V z_K;wavb>=^PC};Vu6qtbL+9)F&*b0&YXr|K6iuEIh|RMz2FGyWE=CRlmLBXyOjxwP zaua}afCM^DxY1V)awM`yvNwirF*uP$Fp|cu;mV?sH06l*$P|CNuNv}tM5{^8?k{DL zT1H1ZgXZb$77f7&B-%(bG`PxT?3^f349KqOh5N%vrW3}UwC{*r&UR@UYi@LRjUOK# zJ&q0^MZ-xB|MvKU6bATk)SXVTbMKoxF3!Txsm2L%HD8_iR`T8w143Y6(^<7>@s$8| zAW4^Pqr$eecSV0vRuzkVXS19co5elRM}Q;dXQ1C2l7`JH#L4AZa7D^6t{S6b!iuY) zMp)g6F6WtY`6V@-uUj3wA=Bl{+{{hIHsOO{@#J00FsV+-Rzd+Bzf!YhTbPmcR4IT& z@=?Va(b`MxhUPyn07`0Vo#E%adR8hLu(mnXF2z8Ub}@en*rv3%>=3;40W)PZ92?W5 zWTY3o6>%$J``*5Bot2BS6K_(}RJYWRzmfs07rL8LILi%gRM~xQkNzZ&6{q#T$#0f( zPi%&Bb7K3iPaZY7RlooC4_-7TQ~{W*ali2SZD9Tz<7-wekbCGQDL?gWLl~@mJsQ6? z^#_l*^Ot{s?ZB(GTN==*$rs* zV8>r=bE|dsI-yrUPB%kph7B#2+`5d+SOrT7Q7MQ`n&`#Z-ygl0gtw>t z=U+_Q_4>F6E@3U{`#LeZz?F9P?&SWkOeS3ApT~ch>W&1l-Q)(a=F%b7xEu50lY453 zVW%|{{rA_G!JcFp?{j_Had370rhj?x(_ha2)<1oJeg6Az|GoaVTvn4yGVcjf=}A)D z(4PlEUrp(D8O!Qa{Lu|*kJOTT3H~t|j_Uy>t$r>O(j-Wac&UB`?G}5SS(Vg+LKWc2 zjl+Kc2B28(gb^AIb)?{JZ+?3b5{?!%(~u2fPAJiQ;T{L z+~q0q{ZVc7lnXh*`OiB6zx8Ucim1qlr^*mEJqH#|86Jr z7*3)~5G-SSa_`LQjPyP;4BnXQ(?cR}k79SY62T_5#M(Q}E*RMY;V)k@7xE2r!AV`| z9mn5|grVV9bDVdh%P^UJlEqP)iz0v60o>vfJ!}Zt(#-$ByO^H0j|O{x%j+9zWJ9R@ z-jyHJEds8y(p1bG3-nTI`gKqSVr%o8-`ieRa+V#<1t-%BgB0k(gB40g!I;<-e(+vp zWUR4EkK||Q2?0|>80S2lCx$e8KfeA<$GtNrv^De2m{ zS9%cf9WX8~x42&EA4wFX&G3IBMx|gB`f%U?^x$!|T+t=#D#cI(m%`-XN{}*Fgh}eR zU;sFhm$42Va*-XqIDFbWeDdtc<1fHP)^2>OGHrNgtENQdr;4k*J3kHH>71#yu+>g& z>C)ij4S)wrW!elelvl*JvAN0xo5?&7u?ptaJ8e`iRZy1-rnY9tNP;h!)(4Xa~b&YG}4g^N6dt|0K zo#o!*jel15P&zFUXQF%*9UVS@arENx!(FzY?&7|=KiQJ)Dt5Cl7NZWR(f&++b-ExG zQs07amcJW0oCtr%wn2dg%9OjL$TKcg)ehZlNIl}>e5AvtiNi$lYF|qhxHM#sa6O}C zN3o)|gUtu*SyGDDi=E}K^BXUwZ({iZc(uPiG3oa}87fdUG(I+_yc(HM-b%p{0Dm}@ zU$Dm?7qoNx%icc4?04o1R){>JdiaRw>qvg>PQjWw0e*j{CPeivx3DzCsVq@845&4W zvWw_>E>t0x?i4meC}leyI>@Vv>;WGqzGH{o-CrPDov1r47Ysz#AQ?pPRCR|S_(UH& zdYPFEvGn*GT0}A{VF%-qTz3()DlW`O*Rw3tb;f`p;nLAC?~Ii$Zc*z9rArPA08E-> z1_(Dhq85Lqkj@>LbR0YTo`obdZ4MREj0K;hxm53YL8r5xe&dkh%9PO&b~ctRT+AnN zggd)!rswX6|MfaRs#i%Gev;XkJy#QM$R2@|5IRR!R9JT6U-TmX2tXbeac~rF8&<>kJCk*{(AdMEaa6BO>lTv@160z zK4+MFM*^iBmSwLR#=S&GabAymsZOd%q!5bxAUuYhSRME1YljqadqU}y-?&3+zU*0P z57vKGX4bP*Laod^kZv-uxP=dKFj7(^)HFBj>jOAXEK?+O21|46I9GTqYX`B3#tlTQ zSzG{5^TVZp3Gvs*@Z+|`?+V}10vcN7#)Y)(^^Sl1k|SSX;8jk$n| zDOkK79k3ks@h)Zt`DGgvD|>VMwH$iD;n-sWVUNf~FlTHMBJoajDOu+B7qmX?XtSv8NfGdR_ z>yLqk3==OJO;J8Hr4|iystr1X%!FZ;2+8ZJ3@=wJJrC-c0Y@|A6t4pqH$aMFaVA7Ca)>jThce_7i@k9LO+Q_i~E z(^DkM(ONY(C(O+uB7TPRDE8TkEh^vl*)l5`c;$5P%T4|<*t-GUDyJB!pOa~@_tWLo z)rRQ88<2-7&f|xN{r)yiCApx&coKh)A|&zDWps3O{N(WI(?>6!93CA$eevS>>BBSY zKfkN(HqUagJ(`BU)7=~16m*iB>`{jEZ!XaXo=61}Z)ONzKtOMQXzaGE;`(Kjk zdOrMOz#gxUZZUrUQ(wr3Vv9_7ktm@HrvbdV3M|P5;-B=VAHM>=e(bbvvb2Bxh6m}P z6VVo7Zf$pAzvhyGBnb>PC|`e|++7kEUZub`b)R3vXVp^olTq9_mn`GYZ_VDzcV*yw zZyOr*T`~?YJ`-v*6LMq!m_t%puG1x_jTEqPAZS?8NyQ14s8ok2dez)v1`z{Yntljy zyAoSvN;-oSzcf`HW6wf$D!+du6PapK*=|m_=Zr_T*UD#fA|IsrI4?ICbeoVR_R{B) zdUe*kur7y+f#FE$DpOTXq#>GXS6P`U3x*SgG7^4uEpzR1CMDl_&CBr3&8S!pMU9s- zpK>T95d<86yn%YsxIzu`w7K0clW`#={0m2};PSC|iu|`Y8@>d=!g7Dh>*eMi>_?z! zY&A+uW?kjbGB`n_$$<4en{71)hhd2L7E*tWQ`u#r|uSYdsK ztm}RXjC_@l^kboS>icJ*my%F$p=aeb@|~8r+xjd=1B>JX-(N@}`E{`8^{D4nk6@$o zAmz_;0Vz&S5gK7g9-e=M252M5XiJ%AFZQS@p=(vObvcZT0)T9cY}$7vDZ<8W&Pt_8 zv&&})C-S<1`kA&xg%{XSoIKt<8BIhU+olx#K5_azriHdqN2F||qYiJIfAsjD4^Jyt z*Xs6gj>XnGHtpq2V{Z~0YcYO%99 zT+ZuC#XY`S*RH)pIoPOR<2QCNK!$a|*Dg|Ous~`iQVKa!z9S+|=xc+)kaaaOV@r=P zFMRUk$+Jh#505)h3P07!1~r#u%mr8eY6X5`Ju-=dj5we>>elI0TQVn>5z|GEOrzlB zSFoy>Zce3>I~0GPG`Wmtq(R*uG=N5XQ`-r@z0N{1jBJi%G_+lX?jt}YqOW7>@ZsQs z2M%DnBm6Tbd8ZBO0He*8k@|3tqN5klfN8cv(qt9xUY4*SJrrtq0jS@Q{w`~1R&;Q} zQ8@@FNkytz2WV|^FO!eJm zh^(}_ep<$yT|$t_1~DT})>-kb z9|%WMyGjZDPmnBKoK;YqU6+Lk?gS04-2@9x1HmDj`I5PsjrZkX zo1Yu(A(wNSwo98(hkJn!>g>7@2ZfjnA_gy>^klTk_|}Xg$L`x-wHv=(y|4|;OifVg zQ&|>6`BoQo#K%MV#!~(2)2`H1RBKP;bR^@bHSG~6+$pTEQe`O#IvtA(TY`aB#zYFo z!qww&w3@>`KTBQ===bSx zeIrX4zNv~XTgMfa))?2KYepu`Cs4AkQ-D;}W3sENWI52`Bi-tHlv;Aj2reom`{z!& zef7|mc@0Hjliz!0=$g{@mtu&7vLC!&fi;a;DJ2+a~Y@{g%` z{4@7GgcU?sn8ii`+qybe$>GbL$F0#Hk(RQ8@rsq8`qpr{$ktiA0?~1<47Z`M;?1iH z7>z(6zok9SO{%o=hf?BK@r@`*BJWu7RxPs0%@!}Cqk~*8U&?mPDIC9A>I>S9E&cr4 zWiNKthKebYsq3lcHyC}*5>aB%OuVn=X`aVojB$Ca&@$`-fLLk{%I>d#ZVIdFEECPm z&|Rq^%GGtf?HWB~N7s+@xj3X8S6vmOD(D2aIXh6^8k9ypSogYf{DK8Yer$cHpXDEm zv$b-@O0T@Z(6cxEhrR|rKYXgW(Rz-H;>{-rVcO0c3Fd}gN?*b5->~?0cj9XD$Gz*M zllfIww>#hwNI-oCDxBl<#C#vmFvV|AoIk!-A)T{Am#VFGIYgj9yi;RcepNGghMJs91l%p|?AUiqi3SBX7m10wD9mje z(-;bOJ-*XrSgybeSb6ULgUt<3q`qO<&BGyXl;kz{qWt>ZHcp4-DOibT)~EM$ly#<8 zl#{b7l=;MtDNnAQ2N&LqB9OUze%)T>rwqJMoJ2yk9*xbB90A!8 z5{EcT&uia$7Y0|2$?Ug~;FEYy1=|Fv#uku;n6OIrX;-4f;?JcdtiLf<+Pe5fY z{^Or4RE*t#7n|Tep8dT6ZMy!3p?JQR_EgX4n`)by^nNjd`X3L()StCbQki%J3M9g? z8}*#lF48%fs_t6```|~!*s@GRW?OtQFN&>9T}v6Faf;!+{iL7ne^wQ^mGN9PAZ7oJ zW#&@HdK>>_qkk$X@sNte(^|G#tOVQ%I#j4trab?MwkFv%f3XC~DZeZtdaR9izAW$= z9});5uTJ@B$5Hzdo8CV4-#D_t!W)|!fl}6epN{OTrAx?F zz|>GYiv5WWDcq3TF3ib;iJ85wc?)irY%y#1C$k-{FZW!uJW>XxfR!`Z!(k9H zZuBACb}rCV;H0`ez-l&{gWP&T!X@D#Z;8))_Ef}L`+HcQ` zN0sMI+D$sbn8d&H#7Ooy0b}TSb2qWDSp---Tli-2(Njq%xf)g69-+w^n&HDpy&|ff zb)!$oj+0rJ{mPneLAPxSAteJb6?xa>h2be}&`@Db(OPHQf|65cH*5=R-@cw>J{>4L z=EXAn81r#sp%|kEHLc|faUw##*Dk@hXaE`vtvNOOPK_Dwn~Q4|p!7Mf^X+>Ce_BZ_ zbsTiV(Qr8>%Zi3v(~l|HGNL*2*cP8as;?&enBo$8Piq}}%6K$=`nVl4?2!FW7fXkH z6AvE7TP3oYto{@?yV(VWDRzUfi7n8t+kDrD6c<%Q=&rf0Pif*3&Zq_&SYt`=%Dby3 zuk~;kibRx}u5Y|80Hf5Uh2xD)(A?u?$ef#$&)0zAfW_TajEwb{Q&(EU=1Je-?bgYg zYrAZB<_Eki%)hDh#W?FKYt+EC5x?*~PdWAj`N@R3@Sa;;a``)@-RkxBDD~3s9Bq8> zt9#|emyXq%;Z5+Ah*;}&AfZ_p!~SS5X4mGXrJ(m|Yqp02(E3U6jo#|#5jSOP;_?B= zL~fE!+vSF?)}n6Ln8O@2$u)wm`GKR1ami+=n>= zHRTF@eu>PhazEv&<~VQl8G9E}oyNEE0OajYD4T)iJ$$%Y&|m24wpdX?JoK1$&y!_n@_wlmuKN{%ULC$l<@{;T_gxMEW58})Z78dBuj+K zHKy&N^{@IrzrwLWM{{pOMu~X2z+0|C>M?I&XTzU!ZTU%xM+!H+H=G#CDB0ru1F}$X zmz^5cWvv|hP#tU1Q~T02A!<vhr(q06z!dL=$29-e&jAv49%#PRirw@H!*y${a*Z0p4SqrB#})3A^yf5Lqc1rUK5*jc5pHL3Yu{w4~Xm$ zZEfx+pqt&r2`xn~oR1+&w1pNP}05km^P}I9W62i z*I8lgdcbE+2Bj&y`$H%xCPL*2O^L-j|1-3we#-F(=Um*OI+6EB?~=6iE?-FzXeFpy z8WN{azgj@2opVEU<-Q`|wM|huXDG;N?d4fr(@e-JzL*10#qCNKx0 zZqBJjWo^tv@Z!Qd24b?fpGgd8;;hp-95QiuG+IhQ8gY5vkfc!)uA(urb!`l1X5XVZ z;mfv_!&AzBs!8WkD@Xv$rBO>6gV$MUd{Zsr^#>hLZDW=?nm*3G$* zWm#NOk1qI_qV`n^I>W}XF(V9xqb9nE^$y&fS|V(8Y0;X3N)LbA-^?ZGtwe*A!$zGlZ8!^ z$v6Mf^*u=9{)< zo`|lSgUeD-WF{8{uBN-9v6b2D83L)EqoK})W1SQ?CE-GaZGQWf8g^RdxD=iY>X_q} zQlU@SnUyc;qpfFWl7W>dP6(`_2V0vPXIwBNbl+gTtG8XR1$5&;ulJ{chSE5@&nQ1< zQ9!w?P#0Hw-{dG2EQ_cJ`st$25h79^zM>EmX^^LAO;&DiYo`e3%u-Z zT5+ZvQr0+Wg-*e6{s(JIQrM zX;(55vAnlHW%gy!vQq7SVMV=@>Ut+%x#hOprlt_qQiI}&-kdFRV&neN>7%*Zj*zc) z(19Bke;pH&7jV^1o{&uuw;E<5me_J}tjRS1v4PVHI7GZbmLtRPx~3osdxFYkyE@hvvBzYqNb5 z=g(!wUsA7y3>1nC# zdg6hfM}04YgISx+G8L23biwoCwd*7X<*&h+O_03+1Dt#scJMhnUrmpN{q(&e{A0x{=R!y2pPvt{yQ&iIXF%4WkQ&-~* zAox}v=@%SwaX=mP-KIX5^h~LBVVoCDZz_bzNC-j?p6azFlEXF&2e&w%h(>zxI^t+GfHS7Ro7QO=F{tOX=gCiko40qV9;Kf&{T!=i zzC|2NVXGW`-Z(8Eu>U9h(4Ay=XGfhtA)3)3}+^AaflPw)bUngqphfn zN51vfVvBx)xt3C;bO_p&tMS_{IK=Ol-HrhJ_plP=( zVUAXJsu2k?L7SDPOyyPFnDjXqA89fh3D?kk{PhPHkPxR57mn1>=H@FL`|KTvcHSmr z9oHH0Jznt=0t3v|@1bQvn7UMwrPQ1~*epI7crm5s?KZb2 z_*`^8#7Peh8#ap-`2Eb`8~gyY!lU0GQbcd;V*1i=^CPNf*o^oIjhA&~{c#nPSo<{a zR#n97jq{ZhB#SuvrOJEX^CMKvH8su?2t1bNOeWn-mXfXY3oWBHiTm>YWBFc`ocaa} zX=M*H1w*9wXG0uQsBAtaFqqC#4cD1Jl$U(_tUsi~WQfKz7Kcq$j3h+YuigPWuT zA#7a=_pD*2| zo~sU}{m1kBi^d+|U{uh%$OWf&OL|&xc8b%_x>QpY;Zj<_4}7E1o&(hUOUE@;#-)@v z$*D()Z&*zql-X(K{O>lfWIO#kS2^zLJhnL4D6~&*iJnnB4juPBGWJ_sw zhi2jYn)wH?vD7`_bh+YfrL#@WFD*%bu@CaSg@O&@S5lpBbFTgxxmRY;J2N-G$MXsB zhp}e`+6?wP6*?L)vLld^$?^$NOa@T#8wyYDJHE>-@^DuLr@E`!jbft8HR+H94HQ`qSnQlXLJ<(hg zy?R@YmmoZ@TP-g=p`zh5J4p}sR2`8a>>au z*OdVe0VTpVgrlXhx0Y>u%!eDiMC>XY@Vp%9+UY5BU^BOx$f3O3LZ9FJ3r=-9p9||| zTCC=qjQt?az`(#H=#Zg6tDY~`V0w*m203%z&sI1bLI9JO{;71N$m}XTj>OAQYrBer z$*%l8V07=b(HPRetOlktn78Hj+;hYS8VAhfPkstnG>bRivDk3r)sK?SkGCC|SRYk5 z=VzNZn!k;a+m1o-9ni{!Dyaxqy4T_bo=MUmr@gHnhdASGKg?E`e~4cPmX@tOy2YqCOQQFw_lZeA*M%~ei6m7-Ezmx#7rb+gn! zscCtC_VRHDCOa(iO}Fm*A#R-%FYlv;xBfPacjkHX;dva%^r7MNPrRPb)a??H2=5oX zsn`1JkNevF-~QT({Oui@qagHqWw%j~Hu6}9AXPa;thY+t`w31!7Eg;SdiMNI7na99 zY{q2t=hySzAEf_g3jYUOTWHAk0_h)u?W|EC!M_(x*Bg|7E=fvWlK<8OuiJlXv^UTH z@Q0IzyxIS4-g=AwU+!(vJ0CWhzvEg>w>GmVFAxwykq{8D5&rkdOp5oR_;H8~7`S|5umvf6F37CVlZ`MGf-)r}ZJpS*J<()h+qP}n#+&n(qeBf-%TxrY_U|7J>D)P?Soa1lh1^5r`RZf2ef31F~D;d^)aBcNvluD?Y!+`Cr zZIUDz3gb&|Z9ELQoQeq(Yy`1N4OD`z&uRPq=I@7jM!(1I@7v?=muuk1aI^mRy1gG> z74Y+s(C=;Vdf0ydg?rg`Bi0`H5|<~IOV|~&U1IEmIPO`w-2}XBL^!VnzW3{Qe=h4I z-Lv_A|4U=!|GYxx|BSW&+}r;C8vcG?=Ks7T-1d7N*Z)|z|GKyDM%?ZOzCYRn@8=&M zEj=%fxewyHLr>qnS{SNtv(37IcGbqe;$E!`R$>=GkmIa9z4G+Nxv!jkyuLmK@dmuU z9)-NB-`=mkafkK(>ilfV%lG8hALh!M%6iR+yA1KT048aMHtc;aiyycU#-&VOzgus{ zpU@~crVRUf|2;36dXTR!%1XOEDB5qG&AaJCQFq^HRA9YZu3G*{8{q(TyXCra^l-{r2hrzk_nP|_*KWy&Lmy9IMFc0?H6laxe zPndM|0NRq)n}{j$sE7gy_0RdLkLH)fP7Kc53e~ec_ zUUcW0q?)eYr3=o0V#|URy=2o!-%mjLRVl%2S3hB!1wLR z$S%M+Y|c_jY>}jSCeghNbtWh|>l@>1ZR=TOtl6sh9h)dqbAV|jXO!~ux|Fu1-S0+C z{lN=#(0j|>xk!0o41Za8YJN0X8X-S2>LxDa!QGFb5sn)!nN;DI`T1q)57$hT$giQ9 z0Wt1*yPGUINlFD5OlkViP0hAKm;10+>KyOW=RwKaC+$9t=4~A0Xec$r;LIL4hu`jI z<+9>V2l@0jxQPxYi8U@_UJ01M#B%ry5B;*_&25_@g9NgyGgnPVSzy|2GMbhFlUbJU zlN|a-hwML&U3_Z#WxQ!AryI@;>YaXasx9>OQpXG%qAf~QH((*u+V=7}b#k#jFUYSr z<2Yk!%%0A+LSr}1S&H}!U&U ze*7m=>AlZoKY)pG_i$a8@ui=sI~0L5IL!2sPxmwus8yr3pQ*;tkzzY#$41Hk8V*^( zz+3$bAf{uIp~tGdj8GWBF-C-y0o5Me{B0s5vcfiJOZ7*W| zlk2LcV-qQDb$U$ZIh97%VATd340l*}B8rn02$lZ4Cy_Tn#k#DnLjzT1_bdIVzJBJE& zQ@&3ezEmG{7z{xqoXn-U=}$KB=6uf7E)Obr%b2$6Lr$GZd8DLeX7*(4K8~Td=Iu`f z%(+e1RUWs^a-qc00443oriqno2tG{rm#?k)>|efJ;->JJU#ICH@d0Ft(^1E3_%!rL zX(^muTj)lwjJ&f=gv)JD&AS4|i3iYf34WI}!iV_0;qD-glU&XK`P#8Ymrv+&9edsJ zK)EJYV!UgOZg(y-GS1{g3mQx@Y$Q;Cb(3_1nTmJAR04XGh1fRRH8_F8!9Owj+a05` zo=QN~O*9YeAN4i%oyHt-t+C>1X&%`{~!h z8*a41Orm|}5O4+^t^^ttAMDrvxVF1}#Bhl^^1bpVz#4FCz8RXIek5+@8ooCHVNslx zOgS0JMbm@y<^I$rLjF!QAp z*baSZ^wf=-aazMMvIZ7f_s}uChqBoyh|GTQ3QSqJu1-|+Vh|FqLGi!STVptEkN&79 z$!YkT^HZBJU)`2M)V$|QIIZqI?^_4yX5Yf}^~e-zj)fH)3VdEbF70&5WnbHLvDQkD zmbP_3e!E2mwGwCjYQ} zvT0b=Ks_7eiCyebf!kcRXlNXrOggeescvA^+nV9fQpr}f0Cw=rCM}O#w!%}g?=2xL zAXlvDBDvA_$XE2z_uRN?#<*v%NnvzhSCa80BQBz$Z1v4S%};MX=7k}^nh z^wG_7P)}PB#z$CWa01PQOtHj&=^t4J6gi`WvGu3QCKTo^e$XV9!I1#_FpJ}$5VVal zFwp}NK`wZWtTE)7az92!K~003-omoTyM0m)`o=n<2>rrsV}J!phNcDxVb~03>iA>0 z3%0z(&yOcCqab2@6QzVu@aNc+62n+bTvbP<;JD~NMEyK`g!3&yst&n?Mu|Rt>ZKRy zLNrM8+V@gN%Tvk;ILH7Y-^f5Xo{opO^K$pYX?X;wVC{9@d9;%tzYU~gag(MUlTK=! zi3}*=?PK(#oraR~{b`pHP#fTPMg?Q4Ga(6h02nLhodafXvFu2cyr3INvoac?3`P6d zZwa_ky)k`cKhk86MOKWud}o=ljBZPonX#a!L5YYh$8S9M;roE_26~%A2^>-y#vCbU z6L`b%0%vmHGD*}e7CPwV8Mfe)aV+@4K4rKhWM*A523A;~j{ASiLhOwcSkt8dxXZL- zVeZTC=sO4KfYehv;ccH28;}T8xbjn%2og^+>0xl?hzYs zSvYOXJEWkIFMZ@f{NseSAR}uSe`=~qr&_zp@v$mM(Y1ilTMm=qDXxm}(XBA`P|v$P z?y-{^{n*A)h?i#hYn{`=MQ=jENVO1+fBH5yd3%@gc5F7DWSer(lT)o6m;r(I#j<^5 zc+|{S*xnFs0hju*k>7OXREdS#jV>ccjlswzCWiE4c%TsFpuQ&WWJ8;q$>QCE!s!K_ zS)MxfPQ$=Uq~e**%J=F)7#0Wuib^BWzmm~=7HDTga-pjzou1MTIVVdb(qs?h++kEi zNK=@}-$C+8y8an4OOeRmJwHg%gdBdg;uQ$@dSk)c=gE~1e(fSbRx?25ry0@9N&bq4 zJQ3tFHZqLcDZu|!DgAO24KLV@(qPA%#`}=SBntuVO>$r}bG49y^*HLupx@i#E_Ou` zQxDT~^fJd2R1A6$XDExu?B zdC0_Qv=S9LNcFul@R6RbB=M{^Qvff6UZQnCHK1e!Z5Y@51o%!aMSBD+t|JZ?9_i?JY#sC)Gu;JxC94EBt#4Z9)2j&ehRVmtY1!oNP5xm zmY5YBG>1f3*y^NqMu~0?0yplH^UPkNFc3iTG$uui#1oEu?!juOaTMDb*dVB^9F&9< zV(7o1jeP@wHfYT}B2~euosSlnH{8#{e(ETi$PQF{jn#0#fz36A$7tvXrIZjWvz0`o zL(&zq%#phvn=Lrj98+EX7_{{Rmg`}lYKjC1>OG;t4(jPxipz}0EakI1Zh~xUPl`Z* z$@kSfeTz0Jv%hT{9wv8fAYYYaB&^>s!#f34MO30Av$+;>HGqDgW(H|w;; z3lu%f|L|&?S#S;fN1uSk-q)`6Sn8|ggL)*YOC0pYX8(?Jkyt@FOD+H?)(hfCHPX zD3-h(R;s1^H9!$-RS~%!6%khHX@Dr995c5|Daq?(*58aIL^f=q=!$dDj3AzpRxFCr+3~_1z3I*s};H!vM z`0l^z2iBPG+T!eVPf}9JBy3I8GxX-u5Ic9rV_snS7nI){>N(R#Le#i_ubT_6$JL+n zfaKYJC%<#I&H!0}(!c-HFN4mYq<|>bX zTae_Yd_u8``Y;Bphhq(bmoU+=`Z0@$CP#Tm-hiX$at81Yj&e3mA#F<#?gN=U2cIIx z{QELEq9v0{y@&TqmkMAJiv1W}1a%3~UqtyqSo_rFKCSA!(vP0Vf)M8K-5ZS5Fqvqh zhI9AQ4YqO85X3XG7)%a>lAeY+gynZjOLv=X*}1J+6Hu?13m0T4zv@7eTEF# z`Gmd3AyK+^aF{6e8R3@cTn-^{4y&V6&+vCJtM2`MU&Td56QfLvaAO&nFeg3aq=8sB%q1Yww9bn}SJ<{3R5Ngp#eTq1+n$F?+ zev}qD9N*pO?(q=V@Dk_rD&jvyattW7*1iHQfL=^wrw(-B4yZO?R<3G6+;?}faHCX&1%Hd!l`h2^EWTZQ zZd7MjZgd=ioytRAUFd5;l&HWtpCEDzzsE22dCAJ0z2cg8QZWOK>dorEzH1?c9PwjV zjkyzuyhSO|?({qhTfoR5irq#>#$6KzU}jdS0>1v8Z9jvcM_;lJhgPI{p6Fb`*e)pquY)F+`Ol`h(j~X@{!$D(YwS^FxLpE*XlYh#y5!m72#;AJ>r9ubR!G z!VyIvrA-cnb>~Gvnu2ZBxG!ds9bLDFaA?9+iV=`2;9(NsjFY9vl|n-SDfo+Xy#xf< zC$x}SA;C@NjYyzejb86f3cAeevz+6Rj)rbVhc|a>g%pxWhN5&MS`64#>_P=EDgb1z zu!7HM6G$rfdE8y#`uwUlm-<1eY-Ol8SRS;dZgz@x9p>DO^jkwBElpY_T!X+cT)uPT zr7x~SXKWlKJ=i^Zw{la$043neTSW($@9D9BaHK^w;qYDJ>a^P|uxNJrUfP*94wC;p zpy>4AFbyZic)W-4$+!rn#p_Lv|Tle;ge`>s6f< z75gr9C(qoTWGmF8Jj_0p6Q$NxLM6cDt1+7uS}b5)RaCGswRkrAF=Yk`FZ%#rD=z2W zyWt*p?Auh~%~H_fBOoNiLswh-o#@%d(eez)OL%^w^iK}h>t_43wPmOX;EqDEc5)I= z`5jRC#EY#Cd>ZH=^7groRIHnF&3Kb8xZ62G{oGS4$OjJ#kW$C{Wz?w-BXGX_2~B2m z+N)dPF7gMY#BD%{lugVJx*QGh2AiUM_SL+&+@>>8kUA2I^x zG7j=~ER9>%l6r!WjrX3|k2HFTL*+62_8^Zm|W!uF@DU zX&+igiJ>w1ogq2d99wOLzX8b;vKH@HxP^h2IuAEttmk1JuV9Xd7%pviH1v zvPV4BNTL9gbd0>81j{}IOEwqjjZY@qQgBe3+TKoWawk)&Zo~aYu;Q>PgL|B5$yg07 z)hJ~0uM}ZeBtDThqk)Y>_i)6kxvkIUDyOBf-LjLgJ$a_%^!l&UNNK(@`9@3`3KWDU z@o&9hl6GfjgQ8sETzUbq^oWhKxm#1@sbLa`kNE?w+oZn{tL<%BmXjOhHtjS+E0v)@ zij!JtOx<-Klp)wq>9*386g^~H@gXz`W z0lOlG@QV#wdQNe~s3B~TC1aLH{F;?jm{d>R9RpuHMn*VFXt2nmyttCKZGdpRd$^Zh zTYF+8ai8gyMm6ZBq)j7kAG=C6x)^~NS_tiO2%qT%H@PavNS4!5ieZAKEEhc#=2)I8 zsM;&*-@Rtwje~Mwp`P?zY4^u#HSlXV@9XpXqr3YnuKWA_{^Z&!z?5vBG)f@KTm_9GiZDnlvBD zkJ^JN`nQ?KhItxCO`>6czpmMtuSdb>4dO(kj^C5Ia-$zWHQqKh;Z5qhO~o!xE`ufk zWz0cIY;#-WOjaBScdX-=eKGPCtrSZWk^BJ0F>?5HehOo3!*+W0))}dK9S{ zvQ@}=TqosZFepYolT6T&qy*a+uX)(8I@w<(&L=H|3;ldb3$_(21c5aK7kurIgswSa|a!V+kW>gjUL2k>Ch|8-0!$!#6-;ozo?*j)o6 z^ksJqDc>I{Dx6a+9$jx1$3@ZmBnU))C2y4YS+FqriNA$XFp~$lj-I~Bcajn0`y3pV znlRS502cAvSUf~8T5bd1eR+SkUjd~kMlhET1IOzsay)fNW}S>Yj(e$@O{RSgm1sJ` z@ib`{g>@H;8`T*s(PUJD$av)2f*y<#vPQ$zKjNc6<()xm;rl(D2d5=g?RA7$O8fB<*H4cZ`X|W! zNDRsa#<4lYsj1a*JCaTp-?NHT?z1b+J?b3k$^~Q?*&$?9GqCx&s|+Ff(J_I6G_xhj zNAnYCSPal7lzRnQjTVH7fqnCq{axKIa0ZzM-S|$eE@$F}h38)o4Fn}=hp8z_Lz^Nl zH|VZiZOx=!kj#?ok-c7(8zM}a9o|xL23rHvY~(?mexso?-gTd3`5c+!YcQP_sh9368P4n$ZddulS$Or|3w$i0yJ7B=quBh{1;A(rUADa^Wyxqy=ZGYa=ZV%;ZLvT4 zvjxcsy_YsR=w6%S4~_o9W<-A=UD3AKpMRm@LNEK@c^UFWN#ok;`t4z+a}++oQvze>%&zM*9PmcJ0`Ca*YSd$$HU!l<#sc)$*rtp7$BH)tC|oY(x!<>Wmz`mmwVuaL&><6gEkaG4q0ZrI&JW^1O zCXrNJvhic2=`!qsK5eQ8w6iX+RtpI!e;3_ZLTr4XAVSzKa-&PL?8y9I4pfXL!bD!n z&&Ui$_=&Sj!Xkdla5rkEd-#{oyz;c(+LgTZD-R}&DzXM@PPDjZ&>Y|g6ehLUdbzT8 zF&HXKS+~T8Hv9w%8S7sZNNF$(Q-{Iqo}L}^wF*o^rgHWcG35^4FJKlpKSvzXx388& zXa;jSXU3x}6{HruE40bUEzgO~Hx^UGAQ&GMM_w-_ecHj~1jhyp&U30DJ<*aEc8g0j zi|68_R^90FEzO@)Q59Bg+MNd~+lxKvan`*vRdcBo>!AauNgsZi?K+J;w}H8XlOWX| zqHxwnBYrj-gn=-}*G)=fHarc(>>ws!lL9-e^JQVC(jJ?d&T_aywT2%emHqy#d$Zk` z-3EkT1kXZ@8Qc1w0K&*z)rFx)D_c_(ZADUOVG2={U4&+m`|Mg*RxV9wdcgnnO`?!A zpxJdXpq7CGx9|1Et<>|{9SoRr_F+_WGz4;LDKgc1Ah~H}DdWWrkOuL-PmUELe+8Is z_v!g=Bpi{Y0wX&jk1M_k~IR`!>ndMuU{s0)Oq?C1RS8qKpU zCLB;RQU%MLDAg3dd?mjp;xxLtR@#wN7c#UgWLo~H3Q_f9T_u#V>gmUlty1!hsVhzU zqFtmWuU(?SEEFKm&QGXAeuJICnCZ@>L@!Mi)ijhAhX=Shmg_&Ju$3syf~tLpkQtE9 z?NfnDyur_>d)}sAhkQUD*>FA)>x{vV_zJ`oOQl<{Sv9IoU^9A#@cVdZu5FKsNOROu z_L1aexP>j67<$3};Q0}2CPKk;;fRSo{FA_Jx7g5n!NV{-LXjI&ug&tZ3yIEnA|k_Q zcan_iH&t*uRuCFs<5;XQ4;cfG0fh4LEVJ8cXgMkYFZS(Ti`*y3&}H(K#DZqZ-2u3l zKG;I^Iea{im?XDaTzTNf;krENkeIt`dL;X3^7@i2hTS4d+VzjA*z`s9DS=%}g;}ea6PlC_BG47K{o=8&WEf9AYhHEc zm4Ye~+1>sCN4jJy>DlBPLup}3SXm&B@rQ#f;kT#Evwty;?sZ69AwN^v5qvqz+kNa< zRtao=FN10S_eUsV~@D00Ie`GA(Mj@nV1rCvm#}pO){VZa%kWp|u8WZ}78hO8Lmq*~e*lnkK z9ZIIeg^a2coNP;`T#HZJYU<@%W7+0%Ge3=rAgRBdacJ535DP~q!kjlf*j9p$? z{J@64)($*OT*^(jc|d1B3-%5U`FjPb!nIEqt;(sL>A=XO$@%Pdc}JN>6>XC3sY!nr z7gaKhJ36Lyre|P5N`GG$C;~9090iNME?YZWIb@A1IL2n9>MW-~cm%#jLQHI1Mh8jv zc3=_QED(SGIbkvCJnSj>^*i7RLl^v!8iMue%PW&NDO9ysoIGwXQrwGgiL~+Q-~S2^I32pcpe%$uD6RA;fS$x<9`ws!$ zTzD@XSCusq()Z`5%#d-8)~o%NNOQec+K~1{Y5n5#lkTzl(NL2hQ3{-ri?VPX?D|08 zzWkv*%_t>j^HFTuKv!T;Kf`o^_XaN3iO<|ml;NvY9m3!0uTn!|`@{0>ZyIeBziMmW z?VB<804Q4nOy$(friq8+P=;FZ_m^QX)iw{vkPWW zMX+zc`K$!VBx<+uf<{JOhNntcMbxLpEqaB|{U-fAnKRt9j*4pW3x2Sp1-$QZ>)@ND zrIIfAaAq9GM_vze;qw>YM+ry~0ygKZ+DM|&u@mpT5DC@$f*wS`n6?qLmSelr@5hv% zF5nDj7tX+pqD0L$!PySO_PHFPK|`Cp>7c4Gwi7@2k}x7ia7nh1tnL^^2q8hDMFsUeo*sSZte% z{&;Qn=%-DURCYRlM1b$++X}VJC@WRzBDeb~YlO*7Qu($U`(|36MWv!>P%Wn3VSb+q z^5DR8Vi6IgCX8_N$*szN@%_+>_Fij-l+`AI#j{l{j|0#=>2dTrU{q;$D1c)paK|7|I1FS z7pra44Pz>UWkrd;euf!RrgEz#&-Znt78%g0GFe(DR7dg4ujy<1=q9#5Zl2mYTM{?RA=||H+1W*S`kLIxhs>`V6;?HBmB_W`^^HRy zbgpC3QE&h6z0+jT0NMEHJ!QdkhaYfqTE*&mG}7bNEeS>gV}pHU7D0%GLO} ztFQa%GOPJihkhL6-O~7?3$=Wp*QOa)uHYPxf`mg92Fmjg{+W1dg1;(PS>KT0Vs&Jz zt89Wiui>)HKJVkR%%4=vwq7Q-*%t9QDuyEvM}(L2+n898g-ZvvOuO;QmLedAET0f- zixvu~Y>^k;M4?)VT0+^yCHb4lWELF_rK4+Bc0a8+4B9zI zuGv)?&R;u;sv49R02PSL^*v8Co8lg5eEK44i$~mBs#DEb5RV5Rm z#Q!!d8G_7$9umFN?;jLg%?5ntUM`$o5D_>xwttdsqusi(A%3eDd<)x8iC`LwFcrc; zLQWeWd^)J$pEs6nW;!U7j%=OfJg722Ps{N3S(W*m|B|C(`4Q}j5(Lk9Ak2_M{CPP^ zl$*Ui)*XHCl?7#~aMZ=4)X6~=SrTV|6@-^!0Znm!M5Hc%9UK;D+yjF6HYF`m&j7{k6_ltqPAut>Kn}1K{Xz3#W0$>av;L6a!O z*JRDOeN*a7S+G`)NdT^tX9a(V;T4pY_m!P?WRvyPJp&)ZzG}{DZ;MXags0J=C$xDpp4Av~7d1+$-vxXP^b8DC|u zuW#>En0@+$zO2Oy*YG;BWt=H2{nd2t@{3V5W%78^bd5>y)<5DjWID?k%L*{XP949y z`wJWmdEdX|IsnKz5nUf)#r_9mB2KXkP4zm}(9*8KlT9=mcZ~SL9}uZ6{JZ(k46jkX zA$)<6V0h&rr{~e+@hs5bAvUW8Pr(A2l}c*khBoP0m^f$e!msJYxgJrBg5(=3=0t0v-U5n)S>XMlf)7mlac#2v2X+q~ZW~bRSp?#0 z%rW@5dG_rL7r&a%truzV@af7KAIPqFmnFq{d&;A*luNV{xF8tch(gKal*|Pud4S?J z&%ddMl4a7Cj9Yuo;fzoY6KcDZnO6ZAijA#?Sr1>K%VbTpIwt32JC-=jh%)_;LB;P;%665g~ zv;4EW$U^NBab2(w5R+P=fIqUYQm1?F*T#r!X9(+ApW-sLQiJew^TS_HT^L6(X#`7N zjtmRDP8wo3YR24}7~Glu-4@NZ3K2RmD<9GmAt&Jd$}n`ixW`Kj3jri80Z#etxtsjx z-~Aa8_H|H=v{*oC-Q6DkkBD7I5+&ZeXiwH!dl%vq^mrjF$;{s{I3N)#QWDTIP4~$s zKVLK=@ZG}Xf0hz0(NN#7u-w8=qb(yh%W-kiwBJMk{@frc%J>A{xS(@e^2cEv>$owp zVcYnJ*oeO8D<>gzZkTELboZh>--a(6SYnc@qg<(uLzBj; zOt@$}0|O9v6m}$Rp)lhKlXoVIhlOOZThLV}Af`aPFwj6%+rb~2>UUlE+fOrzq7SDj zhoHRdgeDeu=SOHUSUQ)2D55Om{xmUmImt&nos{4I@+xI5o5sS!%7uxvJUKylsbe_m zz)(9rQ9HvJL=&APz<>!n?D{Aavlu*7%*$q3adFi5Qi*no3o^zzo{T67Eiud1Y;{tp>ElIFFJV}lOy6_D?~pl2Sm;MHovSh zpR&HICZGERD4o_dG-ywGv?NL@9d=!7w+%C;aahNRW(-kP0T_Wu5<>zeCB3$9L$Z&x zO{h=A?0I|E>a&qM@&(iZ3B9xZMExKXvrPuwzy_@ill*sty#w}$m_gWJMG=osh8wnqt8PY3M{1Mp*|OeKV>SHA;Pc(vCaL_fnwypgW6^bIUeA0DA~e(`8)s&Z z0Y}@VIaU0#oov9`1cPq}bxi4Kq72z2QgKx%#20QdC|b|hPYV*V>WdIe(U*jtslwAs z8mk|WqegjkZnxEiOs);>;#M>Wj8%BAv!NFpIb$>qGx0t+ZKnG)!Nx9eUfH=^W`^+b zhfwYr^EoCsW$J5D)*2f_(ZlQ;SaW9)HV=eYc|?nJzEQwIXGPLRoq;mgtWiK}Teq&K zuv$}l@rRSgxWZvq_zD+xx~>QnJ1v&Egba%vLJ9Pj!5xO*6&(*DGI8)LvVygkKW9sqL58psrP0tN0a~rbNn62CMo180 z%?v*ULqdRI*F}}x7Qb|n!hopyUQ0U`R1@j#C+1{D_9a2r_*N(l*wNRDQWOuDh^Y7( zU;**lTivKh!H0Kfq%OWR+C+j$ka_-~wJEEeD?s(3$CVj@-)Su}t$1HUENfW--S(iO2dZP$s00&Z03 zFz=j590ePlCX`gF5d>m&tcE>0du0%)M9^IQpUD(o!V@^Z#eN~7lKHPhGv317LKgIt za>|C&E=?F0;CoZ-(Q#%v6s*UlMwA7a9kWQ>_f3jame(jKAQR!2;u-}OC#o+fWOJInPG4X5ghXny+Vs#QX#*aG@z9hg1&8f(r|>hGjV0_ORbiGS3HK6Hl#lawh*E5;R>Nz@{^YW{t9@Pf*}_ z6TyRLppbO9`57)0k`_%nh+APCj&XnE!Zxjv8#kC=)-RqXb{a)B68qX4O+h<_L3VBG z$y0Xb96x?nurneKQM!Eea!dx@jW(JM$@<91t&X9dc)`=l@b7c0UHarg;@`!$l7#GH z8ft@kvmu@NHu4m0$(#WWQ^<-%pVF=dki0ogE_vOgS#_d`Y^gTffR5N!wzZ{!mZVx1 zEMTLZoM8FR^Eeph9QJZ`N!2qB4D8zsiCFU@@3y3R)p?azGw0=!IF9RW*(TC#HJO`G zi@d2|v<@U=D7P*xF1DNgmVy9>8);R=x=A^S@zav&`)|>hOehd2Y}H1@eW>oqQfN=C zTqF$kUaZfx;*vEycl(N&l=~p>vobCDQs8Au_;z#fQd)F15m}Kz3_92vC)C$Ryxlm8 zn)jiU-88oe=3inzx!6p&hY&`biv%%;Vc4yqFj78YRENzp5)WFJsXa}UbT0A~I1D`x zY#Z>M61|!x-))gYlW|%M#8u9Sy8vR+kPYCDZjbB|m%D#DwR{Q{hUBe94oDM z5d5csiHnqsvdPDkm93)ORh@B+=`0Q|G7(cgGf{k#*|&@0W$S==xX^DG*NGWU=M&F9 z3yZ#`wwv*oO6Z#zdyJ&S49pOE5-#($FdUWJO^M3*-WGBn4mn8_|cf!^KKYYsH(prxYnEDO~I z^A7I>ZC?P&KAt>o{2XgiQ}dgDCS|E<4)Q!Zu8z77505}?WX~e&)Tn;*vInQN!dumT zW+L9UZKzdSFoD9q*Aetx-9=%@qTxinqetv4x0|i6_GqAlZ-o2>mxW>O=URl0v=NjC zMo9t?{@Mmyd*xxnl%(S*2swyIVO=$=z`F$&ZHWfcmKFkMq#@MqOOlqvz~6F!>&^w_ z47c!^;UAS*gkyqIcK zu1h2!XbL-MFwW9Gn4Y>_fV8L!9?~#ndfWY?(6;pN<4_{n6s!*M`%PXVY#Rw*;_CN) z(xaz-7mQZGE2_J~-_^`{ZCc6AY{|kSbjXQzxJddy6w={Yu_ zD7JHePT%8-kb1j)u~Viypiz%a!nF@^IJJn3CW>zwbUtLW(81{2u^;X*x=$7b%%YfY zSq1(o+kZ4hqJ0sy>e;B7m5FsDKf62#`Z-OTihtHlg37VW1mj6~Qf(m%-GJCIFcGw_ zq)Tlf>dXYWh$#7M7v;GmI|A)j#~wApXKV18(b5Mn;t*scsDLA^fCKd30BbJb0MEFG zV^(2e;bv#yX68&2p@GnYVkY{JZZ4yNkOBMe;1?Z4(0}VFdI*;P(#^y45PYCy08S=m zc1}|cdNwvrW_m+oQ)YTj02dd%38#rMCo?M-D~lm}8Z{#XEvYd8zyx3c(6h0cve6r| zvoO=Mn*vPeS=c$aSOBJ`99&FH&F+j4F&_WBqBOWN2t#OQrhk9;|CQ=g266pgtEX9) zL*W0PU~^14gc+0=fRlxTjfItkO;DIwl!=)|kV%k}2_VeL%E}4=h;Xv=5%K>2Q*_gA zb3h5xG-@Dlfzs2L?3hqDRf~lL40@>cs;C&K3Me8NzrjcX{oO@>=L>{Ou8V|<%SwDe zO_>zuq+2Yg@CPy@MKfEnDWaphTJ%*8;pCj$^U8U>b$MR{)tBEI%`Z8FQNGTJJ!)<) zu5aWW?op=GxO^h`yXJ(?mK}~hbPwtF-2XbH0=!AhfoTp;DCUg22==gFN>hBptG}~# zr&l4Ty82d4eeSfm+6n3dhM~IytGlA>XKelXbf?{G?K%9 z>{53uDecJYS0&Kv-!{D6sXn~nMyfu(fkJ}gb@o6H<8=0bhrU!V&>i39MzY_(aYI@g z<^gOB0ees_Z}0*0``e=#e2%2%*GCr=Q+z$Eli8cotL=byGII~sT-jiZ7y$q z^R-uStgDZpF=w8zXQ!5+{&&E}sG$84p1b1LrYq}F9BblAgFJ0 z|1f}eM6mG#5EjP88)#V9pquBBTrcksO6;l#>@`yYX4cC)J|URr9Wh|Om}`hFkiM9| zR?H#cms8(N-@DWFV86h=z<=SG@8EnyWk+CONr9gQ?$cWe=-v!-p@W{t{FD5>l=_pa zNj`NIaIWRl!up3Ys~(Z8s{%Xa)LbyU>=cfBDj!Gf7)$9j5gJOy36$x-hdyL;ASn>N z&*+%Ak`yOxc3Y2M(md)QvVX*BzI?$Cu*3SIy^%eP&dDt~RoKxa(+Hm=%^ZWLG1o&# zfDP-XdDlbu0@vw3PVv_&o(kxxydbO6F{?;s_O!5V=&g0>%NHBsmuB{RmsnP`pwz}4 ztZ+r>g-cC)8W56FduLfbG@*WtE12W%(Di4UGSwp(rUq=+C4%du28^>fXddZuHsGcI zE+99gNBj%#U}@o4CM_IAx@t)URt!K40S&gK!jg~y2a5Nz07?pG3|J5cq0=p?Bu-?6 z69O&p;L_Z066)-)nC zrT(ufwg0bKr>kS3cu}|_S{r4AoxKL8s6AtOu2g^hscR1|HMOn zZrWjFCtJeW%Em)wKqx03Z0ceDX$R~zv65(_?~#d-!*(etX$Z2wi-eQgH>|>{DS@JC zBH~~#)HBG!qpi1a-!yW&2HK}!gXxhqmRX|C6&8s0z{|@8eWg~ZljyYR?N0wAFZGbZ zw>4r>%htw^*wxEJ{S6+S97Y;U7|7!-|Jd5UHU<9ldSJ;ynaSx}n7Q`YT9BFkcTt}z z9h@+#g<~i3f$go8W`}gDR0&>hJ-w>nsG3`f+@ZXsk{(8VpbD7^Mmq-lAVZ`s$~oj> zoH)!XCR^uNRsL<0#sysF)>r@!Ve4%mN_Cvk6y{!K;bgcQ4^t=kvV-`iMIf!P1b0f6fHZ^LhRgL*Q~TtUus_OxK% zJOwHr0U_%;1)8u&p1@Z1h}NUV%HS$IDzcO+FKBAl8lL{-s>-?Y3#Vg0j*X>wnUY6$ zIt9TnUZmisdn#5(A9yHMS5DTbUyW6HnUXERdml0oZG1sZ(Eiz~Tm)H(8jvaljA4#= zCs5obVBd9l^nTbQ-+nQjNSmfNw;r8PH0@B+E-!>ZJMFxsizlrKtFWNWjG zI0x+_H~*i3?;dQAWx!gRb-FQeu*A3G<3{x)TPXWZK3mlhZ!y0m(LgIpwgzi=eonAx z>zhN``M28nq1n^ion(WTEC+^Dd#}XhZt7~R<;uoXmau*MBkOx<%F_MZxS`$BeLl^; z1%gn1wCT@=4O83FOxiDcvK}p2|Hk633rk(FE3It*b`qi;3UV+yVTg?b0sjWusI0-KT^SnNDh#x!oWZ5_UPmIYt^0eT zfJTcfr%bV`<}$gUcA{uQ%Z-LlyB>)oTq~q}#)Ltuon4|{KumMN+;N>lK6Zy%2 z5?}Ej#IM4aVQa{Zg#YeN?mSi)aaT4AR6jRY%M^Lr>J^JTJj~tyX|;2VsBS;CKh*6~ z5OM;%J^v%i05ty}58THC^6@}>Jb)e#WXE%l#ee-(ALCte?z5EHsiupUS-Rm{dI6^_ z9?CwHeJJ}-_Mz-U*@vlMxy`# delta 16484 zcmaibRZyO>+AZ?oPH}g4cZUMSo#O7U#a^JeySsaFcXudK+})wLpYDH-?7Ndm)~rX8 zJjvuDGO2h$4}C(96M|&tWl04;hrj@`v&W_>$Ktae?=hYse&F7Mp+ePGNQ**vjb!Hq zXG~$iI)PCpSfdt&oTkGbJwI0EYYR+^XC zszyEzVu9DcTLAy${N3K?(;o1;^Z2jsqt6-l=R>UU`^eVE+auujeBl7xG7En$8FV8G ze>@$O8u)$W`}ls>e{Dm4-uq=lw?({kz?m~Y`8adoR&~Uh3LSDGjdXq8`ls~qq^W98 zXr%N=81c>ur#ZU^FxaXBrsOz)^LgtG?YlYLjEt0*p^}nZzpRI?xu}dcam!O2 z{rOtt!y!sVZT^CjWrHZcH52v;jf}RPrHk2L=Z(a_?9!wtY5=P@+8F5)ArBKR1)tHZ6-r4Q^ z8()YSm+u^q!cv%a^xP!hfyRrp`@MutK-v7z&Xdt6fDxZNmX}bee(ikNL1+s4sK`0c ztjJIbaH(P@zG!?-(?7o*s)khABnVvGOq&5GH(WURqH&q(!)MdMhyz;Hou6d-mLj@r zHqqEMY_%!3=Ft4i#{BDqr*!Wpq4}x~?~f97n9O9Y+tz$6WCbe$|KOkI=~C?IJw{l_@4nhtzy z`7u`J65VcoMQ5*;f&Y~ z@e_m67&Y17Lw4S0&wMxBv*JdMD{9`2O}{&QO-nm|V-|DTJh~mpQ-ja5bPfA*H!K{# zHSbs@U9n`9WJb5kF&?oWv4v;UDVz=Z4W37AY$=0DJ_=-Pu#j=J;FP8N0di{rGfo6j zA5n&iwwvz)2l;oZ>F2y}F}8H3`S}i3j+q)9`2177=5p&lwAR}hlzr#FM?XB_-#SE<_M7}bTo_-DE`X2LRpXEbD?&!-F;>0MY zvaXtpOvAP$JLBF1o&tYD0dTh(&$9FD2k&*tp8k~0pJ?NBPa_LRUycYUgqO5e8|t+^Tm`FgGqpV4|mo5bq0k+3+~htPHZ4=aJf#_D~~Z*1|i)~s&Ugah8W zGrpD9zRw%)=I$#4JFYpud~sk7DLZ{S&M*O-!=*T*pzGSI%~E>bd;qIzv9%-_$-ykM z0e>p&8<=rG1;UICN(>sdcFEG@AI_hadC`1fk|ljid)1#lg)P&aJwI|V&D+%< zh)~|iG2lhuhTO09)dU>D8!W#>Hp`5`)Fn?0^wp=^FBT4R4rx0>gfF+jUkZh6hXmMW zh{V;mRSevoj2WD<5we$FG94AJQ?YyZ;eDsYDwe-mlzV z@b?|Hvi`Ff_D8^Z-RMULAyY$ca{48sdS-9^3N(l?_E9Z*( z3&>P|bq!C6VewZaL=kPwA*`aN0K+Yq96N=kApMi86T0FH4;ulrO&-$A{1#wMU1ei$ zAnwp937gx5lmJemM$R+7+piVz_w~Z#fFG*4$rVsCjDUP1f-i`fMs&{7w&fivuOqH^ zEQ#uhM2v5K!_!-d7WWjou^N+K&9jj6`SL3+?No)Le)Dur%J>5h|9r>Zi=QI7n*ZtJ z&Y1A)x3<7u;1vgib4DHhqw&yg-x@pnVs?a>)fvrl90_2WsU5*txF4(R->D$MyxeWX z3W|jjEDQ12!{NS=hpZW`AKg0bsU1E@+G8WRvWH-6?V_TX=Cd%wgf-@46^_fY%1@uc`m|biP%{Wur55_YSuh+zj(rTiP-h|`-ALDuWS9?!1UZR zWryIvgB|dNWWQ>{USBq>@kXqc5f-&8o`djh+!`Bs7QMcXInYhF7vR~+#ke>i4 zmki!)Zez+LA3X5y;LUiEyLfOn=(fyqPW%ZSs%~W9EBgHVcnzs$3Ta3Ui1m~#MMBHW z2x9X7P()`HXp5rpz->>H4@uk2MFd025gnkX?O6mn2|i4V_59whT1X)DyLtGrwOxH);6Iu!Rp z9^H37Wsj>icvKV=&H*o>=gANb6AP+P<0t*3e$>qVhVxB`>~yIvw1HMtKVE1Ke#;Bs zl<>0#)A^%l9%_pC%%C3|Qo4mn&LFrsqr$OOIpnW)&4Zwq@|DrjdG8@e{Hv?dh@od` z-tZEu9#)A{(svB)O_R4Usta6+_E@_Y9?|d!=KCVVAAxC$tf#~Fq8sVV9D{9tD8SwO zqY{zkQJO_y3^-?^JN%GP8|?HH_XRtFANhn3>S;cGJGGF*atsq?}H*p!@B#_Wc8OmsK zx+)4Ro@6^N3}Q%qlhxE@e$V`1KkR`D;vTj=cpA*ZcMUY+3vbU93eR=sKByxDBrnXR z3(Sd@_%XbQb7*Ia8)|a{X{3UX!=GG2aIEBwF}^0+x=OMLrx}SU8}=bc)GnvCE?v8U zKWMPjp$H*ir;1y_RKlVF1D@dA6d1|Khb+8(e=sb}auxjHJCdVg5+Z3#=V;6MBgn&h zVy{hS@ZMeJ-+di_^0+wbaN=bH##KxiL5^?cnUTZT$PRsy1otK3yrHl}?g38{Y%a!M z2q2#wBR0JRg+!>iZ6gqlr}D>%ZUcxq`x}e``)`%~2Q>mkBO32fu-)RD?L_zYSUJ(h zVZM?;;BR_ZmK2#N4r^{@RAr*f${82<&u0WK>kGI$#m%loP9D#0&fm5Hqq~;#q>P6! zF4R=lb&RXHJGU+O^MgKktx`pXun>P^#J|zJcz{r})(sa9DIpWl^^)Z3Fki6{r;LnK z6=x-cUpZKM9f|A-x1_H@>~;eyEUL-tchZW=gX#Xo*~ELwyO;$RD;n=wkpY)Otty=) zTm>q~ac8Y~PG7{GU>-++K5oUYRoK0#TF6SA@G^s+O4-Kbt!81p2SK9ZMbILP<8dw$ z;8fd;s2R~~gn9`+6Kn2QGK{?gM}DKF2xPC<#>{+K*E_zLS~wmy;kQ+Rt4<>O+U z?6$OggFL)l^6c^ihr+dBNDOgNBZMJusebtlT_a?80v6_DLgLxwO*(GPX&Z=>AQ_0)C%X> zJOof5qGsBmAB11#cxFivgDC&)E>)W;MmUF$VJ*Q+C!#*{FrTOi9BnV2T+csYp+yD6 zl{Aj$H)7X1AcA;+fY{x6nR9#bYk0$wS>g;5R{8bv))1Ud&BX}# z5M0E!i4H=wgoH2R%ko(f#7sL} zzGN^`=moF-D}FJE>!U03Ro}9|@nTTH!V<_s%zZs8BiWwTw*1~fnuBVtn}|}rEUERz z{S{I|e;cW7^c|na(t)gJ84|Q*D9~*{HQCuaRAB0nBI=oZZ{Jif?d1PS^mtj{hb zoY4$6%aGTT*qvDxeKRVGvj3DSj-W|rKdfG2q^N3!#x`J14W%ypiO6XO0f%u@CR4MV zVlwLI9g4xUjKV@|?^Hi?C%P((bfyxFR_-N&OF`y3&}O8?mC7KPpe|b47Z4m2EOeJ4 z=iBxpTa!4+EP(JxO8IbWwpGeU$~_DNaQLS&X;aHmjJWF+(d64^8uPjT&ys)4E+45 ziC_T^AkiFq%aY(&paMROlh;0*Wr`2}rerc9ZNbFKuAp7Pv!PQX<|r9ls{S$}KbZA% z=Ne-$&@0rq@yz4PLZ+G>t*sKZRaGsxOK)qk-!W_%b$JX)P%3JWQ&v&QZWJ$gSd>nm z8Emz7J{KfwwUTUrEiE>y1?J@UZ8(e`o_5=N;ArTQ?SW1dwb6=nF53Dc)F#1tB~z=b zQ1_FC7X`~iSX3PxJr1&s0!v98MMx%*a(NV?DE+$sV$!uB0)M}=FbnRc7GYpuh{b^(zPB7YTWOL!iVr?M!Ah}e=&5!L zSfJ!l2!e>=)qj1&v>{O;J zw_+Z$?66=f%*Jll^)E7UTXhZUP#NQyBkO)=X5w$F@)KR{HSOW76+Stpabc5dnj}pW zjY8ICo7)cgV|pU}OFe?W6gj<$Vt6nWFxCT2OUsGVvl3^J-iF~Tc)@!$p6#23h-9Yn zs!YZGs(kz5QAGn4Eg(aFHuD{3sV5n((3LH$);QS#4T{jUCNF5 zo$uxl7Gzo5vXViVg%5`N9_AQ?!&;JBALgkJe2f0hfaJfAw!snGEn`1mI-oK%jj*ME z2}+^&MMjbs|6|UV0L#i+Cx7aY8@@AG^V-M~EEKk!3661hvr~Zf%A*_(G@STe3yH2K zpF}9Y`Z~ec#Z8c;1qcp?hyMts;{vG|QBhfJ>#s+By~@{&0l~~D{=rm5P+{;iJ60Gu zgbN3x2i?m^#0f^pz0r2{%vk~yXjOV=oC@sMYGfKsU=^rzrDo=B+vgX;SnQs5>>&nh z2MYRzweqxsJ{D~g_Qw|i(`Ww2>%YJkmp}+u1qN|wqVxz;0wb`Ma&DqGid~*aGd>({ z1~NEPPLroWMl$-Iam7iz?C?ENFsj&VNHlf%To-lGvL{DKxYDR?unOHX5G!O1N-}o8 zrk7l6U7I-tDuBbjMBBCP39%EeI%Z@mb)Z&}h5@=?x6O3j2`&Q|IVD`BAMkjn=%|SH zrP?!cIU4S+g|%KbPEW-=zlG{aYw0b6Qxi;a8yj*Y6)0L_<+bo6VOUGSlDS{bK+o|Y?wI5-Trbk9f5w8 z$sdv+TpXPX{0-Kj^U)b5neVmgHcJ=hQf29#!Cf@!Pkcxwq(qhPLQfJ;#&6#Ie(dAI zGgV0j6Lh|K*gOqZ^8!m<#&u3uE3oF8c;3CN0vM%c(9{$Vp?5QC-aEducEi0<0o5RT z;w1r5L_To7Zq)X0#&83tVcfn4&blu5_Gf6Uw36*>mw)^^+`RXf-E%OcC>YY{ryD2s zk#O}^WNo(&1{g1gpqJ^viEi-{gM~FvDc+d0u8u5>)Jqzs9nX_;V{z z^VSuSrhricqtKP7+3lx7Gi=I}6Q|rqQhNhm+Cxf>7wtf$s>SGO?YZ}U`67t?@Nv74 z^1&(^w8Rb9P0o6%&O7D=@J8sg6g4YD<1_vaDrf0vL|_noYb+U)9Os(;2h$+zDYYtP zVJmJ+_b%lb5s^s3jK1JIx}4LWk~}|1P?c!=8gs4yS7`BU*sv;*7Q{TD8%sXiCVaZL zypEaoJdWTh;IC4Z;#Lr?IBa$tRKD!bD}bY4l~96ibr4&uukSnNI8EZOZ|@^IT?Tmg z+SG*d`jTmd+?c#KnxtxpFoav4Hc??T`Pb37W41mh!OP_thJ2XhVHL*wg=otP8g!FK z0aY>pWkLt`rnGVrK^MKHNKTi9)(o92CinQJ_|qw&q~Bm{5iAW0t^v(kKNnl^c=^Hv ztM4?%aK=acqr#4fpI%bTUC3Vo~7}Edr6- zyXe0H@U91Sy0&jLu!DOy_sE`0xfL*PCda`*(LSDX%?f7SWd0;mLYokN$@rTx?6P!y zAIHu?-q}VLN8<<4h#V(|CTapif*_|j5~7eqJ8J2r80Pu0UPi~K2JPEw{R$LX0DLbB zlA=M{{?7;3roc9kS0C4f&Iyhw_Ao?*+zZiaJz&&iI?3f=o=ZD`WnimvaJjBIRE-NL z`Lr`OIL}XAa;R5Wn>|t>9v5Wl$$()KKGXz?R{Y3{Y9yiYFds@TDwrJNw5$2Bx;;tyT6FD~l@qD| z0o&fl26tIGcl7r?unfcO5?z*4xd;gWxbWl@R0j8}f_^uetq=z_(^rcRB`CKL%S23y zkBaeqeMuq9zpw^(2=xf_^lR@(h@ogV+bmlO1$17xm9j;hFVk&sZmwI z^oeq9u*NmkQ1uKE^;M#g=6c%Op-O+H+x|T2`8aR@o{w@rFFrqddfv~3KfHj&8{%BI zH{uo$2QO;DYJd~jte(yuv9pkf<&om&)2r|r0%Qpaz6z^Ray#PB?>-O$eX5&=6}$LN zG15$q7(5M6+k5Q;&JprMokYp1T0CI8h-%Z@kLF$D<(;3>wbiB0F;d%g|e${r7* zY}rsa@}RhSa>Q#xfE*`x4P{B%jc!g(ojt=aj%!+sj3-?Wd?qPr=K#os2nz-6*hRK* zkb~ys*=hB49M(OPHc*v=Do_rqGvt|FNev3(Ooof4XFLz)zjXik#P-ZPK@TJUQH&wL zI&XR^pP%l38D;vX-@d$rvby|hNeMb8l0`gfl;ubPbN}GzuN20$UlC(SD&U+6za~rB zt>a%7srAt{f^&MCNE85IL15oog7rc|l)%R_9c>3E`nHq?xwMoY29YrnjH60ITS1h@ zWHr2B5WfxH+|Fke&PziwEKhnk=V(lpZ0}YfDPQ6{BIvrz!=%I|0;QTx$8bT`z=oAu z$En^zUL0x}!@dhaI|&}84nvYk-iJ7Bs(|$9!+g&ip%tBZ9~Icoz7U?wPg`U{7Yd)2WgHq$M2NujY%H;GLBqcT_v z0o_+syq$~K6k`B=iaWFD#rzg|(twxjw1TR-Yek}%OO6LLxVuhDKlE!|A|kR3nK%nU z#t}>`k!h~quOIjuypNOP-bymeKhF^odgP@%v~2cWQ07Tw5Qoj2ZC4(T!b#*>x0Qp` z^?XVmFD>-Wp8DY5_QsgNS6*fB)W9J=;ar{vI^vcxh{v!}88Ecpz)DVA! zEJdT!4=OX(3xa3I32CobFkD=eRb!s^*2+9QLH+te2n|3<4g$GQX3_{`bDh6-=!rBM z!L^bub?9|d(zUC9qnR@D(q?8aTTGCrfi($Q9LkL};Sj}Ju8<=wiA>Ifm5i)aoI)?4 zA@(Ku*NWmwm>H6GX?m;wnx_nQr-7^q+7`=&I;DmGH@$%2!#P`=+saegxIztGRo@jIxl($}ymZ8<4|>s!LW(&lFvwRr+LNk=msLR>b5MknR*^zNM4e)pc&oEvHHSb59cY4WBPsWtsmaiATg%v!gwNvO8>Eez zAc$ZoxVf1eV9hthAm9+MW_@Qfpjt%s08iw)8;BDwLmWn;TFt7PUplael|hHOC}J`4 z8OS=^y^0SSWco0y7X5Lfo>+5|`_Slo>8Uga+y6M0G|;pJ6}SG=Sjd1bLNag|vrn~z z6OhLhb;Sj*B~X%*m@u9({zD)u>b)XoRsQm~^$0Cmpn|P?3pK|zzaOrm6%T4nAD)sLzYR6t1;`*-RA-^Jm*rKy`M3%%`Q}=vTWDLI*U;D~ zLbFZM%m0A9At%jtM zuoh*g!G5V1fehUl;i3s4js z=Co$ws+7->g`HA$x4jPDvQ5~|58e%AI?D^doheQH_NCcar8pwXsNpQNGR5&9hxPls zbgSP&%1@kS9XxmqJ?qnVrhPg4?kbbXlKG@B^k@E97FMNYt@*%%R*l^I*V%?|n!%X% zzU>!8&^g42c6rUpB9>oTcMbrTBjl<1#EAhzUjxDVvG6PFW=i#O8QC^%o>E+gP`j1YAt5HQ67)&DGbyR zEAaHo8Y|)s!3Tr5P%Zww2LqU=XBE9a%g*Sw50U?>*_V_@*hCPWZvJ&`a`)j+QY+F= zjY8B;^Hr6%{w%ELEerY^rZw{sts?$@#tn~DJ_>7?dy-iiu50E9vPD}q>3-EPku>9q zC42gw^ucJxH*ft!jG!y1ul%{7qjyjEtG?FD)9}0Q~dW?x2>f8@Rg$=F|IChL>$#i@0@Eh|Px|y@Urs)>2 z4`tGFrr=Y6WtwMkSxtUu@3lp|DASso2qGpbHU*O3nJ!F9opgBHY4STFUzK@!vORhhw>bsT>~iA?q3Vsw-VM5 z6;Cu^YOvVF`(3Nd-Epw2hS!+vO)Xm#ourNJMHsK4f<|OL2OD}fY1f&1S!La6nH=@1 zy)fZqG}FkW?5T8OKc>N@hMei+Y`;HfRVWRjqi;Yuq@`=~rhzOC1zyCE*qUyObuLOqz9P}w)0l`+H%|IxYDDYKDtPq-xK+>@bf{jA_+u+O z!z}Q;FGmuy(a=^a`|EG=Q1ozYu6uBkE51{K^W&ENw+Sbb&Tu1@sKCndy|t-(me}Jg zXOFh$AiYhLH76;RhAZ($UG;)*i2E@f2J9=Q<6b$cK2;9S%5ewNVX6-d^w`wHy5aJ@ zmPF{TzkLO!jm?yYcq*KeVXPsBf2Adfk3#`qQclcH1l}v&v6=2n-*%ZqX@z2Cjf0r5 zVSdO_$PlhhE9K$Eus!X$Mtmr7%k12>d_^AoK8sbC^pY;?MMAXb*b6r#8DORL^Wsr? zI4Er6w>l(fyaNX? zHwxK3FAKRn;WG4imh|o~N+{tW&gCGHNclR242aLgO^h=V5ub48)kqYCLwpMAn}#F} zxMCnxo%y-0EUr@x(C(vNV7#%U$@O0C5R%`?an&$9AKvVQHu-7(G5edef}8u8vQEji^?vV=erzk+n} z$7lWxYUVS3?$BC!?E+!P-mX=L9HAS7l&A45ArwtlBL$=7x>1HGMN@KjnTXg=wM{uB zGSidZRHn}1iTm(&PBur;pG2wt+qnq6J#CQrLi=Bl!N(7^Lz;jP$jYn^9_20IfvB|* z%m`vL#@X<$by6)tGmVyOI;&OLG_^zd>7|f%E1rAu2x%#hJ$Usfk69`K-irp#eFP0R zqFv>8n7YczBVp1-K1kr37iH+?S9VFE;0QQ5;`6!3=HFsLX>&@RHu>@{O5tC@m!mjQ zEhw_p^67$VB1}AR<<(Vi>+!S!lP*&q2>ooQO);JBhcKEbn7qPtml0ypoB{nkky!q` zg`i2nj-Pr)j_vbLN>Y*Y9O;IR!9@ub-e-u8z8OqEM36R?;#?U}mDgKi!#^Hoy7P@I zcovx;w{YG0E8|610)fhY_m5 z4ixVdm`2+x_&?bl=xu>o=A8X|&p5uH`2et0Vkq)F{eRnF&S3290*wZ=KkwrQh3-bzVz@pLAD z`Z9U8^pJ|)gDhKbs(1CWQEV`i#e2&|>ix!YB6uL9 zbiBqe!Y=Iv0}p2(53#%HDgIujiCaqtbFju!_L9uK)I|F?occV&3RYpmOs&FK#18f8 zEI-`ivEB$7b;Q4iXzLhOWCQtY;Yr36f=B0-_q39@B!~luKCNSktSsWhEA{jqYaip% zl@X-_t9D#Kc$Z%;L(F|^+0oxTwwLFMvNB3uOv$zDJ83?ag>w8wG0x`y_2heBXx67y z-0?VnA1h?kef}XY9eYN59+DyN@%307{;f`$fO4 zV{Opv5Wf2Ks4IyT`@mby-2lyOR&)anwTgGpEc%!Kqs#SBvpag9p_p<4JTLhETf z(kTUn3TP_t?u0(lxI%+eBUJ}k#v@9>kfbe{){dU>1e;0}D~7GZVUIG&Tq_m*I= zIInX}c-^6LwjZ~~FJG=b)|l6sOYk7o*z-NBSNx_-hrJcyG`o4QO;3aGJ7h*3iqO0= zWE0x~JqIS$!w3k>RE~~fi2)V*Lvx2<0%(C0bR1|NH_2@q6K`^+P(aRX z^~TucscLYUNV!~T20z400|s}X%9(vbX9MD_AHG&$JT4U7*#;!1)NOPL?c}#bwCDbJ zz7B*dP@KxdoSg9pVr57e379oU=9KZJUC}g9FU!|!;z#Zpu%Kz=L_(?y=Kr%qYTeDd zY3p9ekCpOZ;*q(hTr0r4qM$19@`by*XDr;g#70%u#z?IqLgoaAa3P-(kauriN_Cz* zygkISPs{V{9lYy5n&L&^Bsj{z7`?vE0S^y#64`w0#Wf#3u`vR>HNjA^*}Gt4m{JFL zVoSo<#d(7WQNR9P?=NpTFdv>%+D4Ln?{|tqccgX{Jnf@l5?w9SP9?a9w`xR0 zd}vH-pF|hY)6h0sd8?B%C+p{l+5LCr9w!Q;J`;;Q8nUI~jle202UecUQ(MsmpP=X} zCSpA5&lW*9aKR2)%bm*p?bewUZ}z}FkPTtVMN^$hhT{utEEXHeFTfN|+W5R6CpCrg zHrdxfZSi!<>CFTo@N3{R@`(AnumR#0EC#p37YfBvpY~4W1VH?E*?2XQaTq#1NOrp}{W)XQD#n~NPNt3_CiNPyp6vN_x zg)hrW!^p+tGS7zlR1G3^3{c0aqS_=U{jg1c3byb)ZwA9>7=nykj2hS5Mj}n7p%N0c zEP%@v7$1!{lH8u}oK@;2E<}}p_FkV9uNM2hetw0yi7#CBOf#9)4}6gzdlmK7)pvPo zd?H`r8KrA^#fyLPg+Q%Iia9Ez zfui03j6jXaqNKHAEf3An|1@-0$WeaM9eITOD@3{y$)4245SsB^FLDT`5mdL)c_WPQ zkQ%LUOpjHwlU+f{2*4`0aU_EyIR5IJr=Bb8A&4r^y0OAe-@^T>f~Y%d^!6rcBmcv8 zT24WI#I3kN)w_Cw>IwuG-&M87%~oOcT`F zu0|O3{5@0Is?@Pe@d{hDiZ8v9rH4gKOZx0yLgnx4+>6e|t%Zh`WD~(zumC!uOuEjI z19&Dp1=_JB6^{2o39VS2aHp1Fv$gP*j5D6xHk-x0BqM+ZrUd92V*m&m+7WS+aLpF) zFMTa#La_%WxhqjPK37@V3sNg}%(@<;L9e0XEex!Ird;wd1bS?iy_#W0ELvkO=lE=9 z%F6BZ5!d7a#ocxGQvQNO0MwXqZoT`>uL71ul1?{$S_fvrJ3n#v-lB0j$Jsa^oXt8X z%zoB(e?f&ATkACoJ;`<+RGA?r z)+>EV!Z~ObGIT;Sr&tWTx==9zf6%2$#rQV^lAV{B($bxUJ2e#7tH=pn}p_o-e!Nkd}5bsw@0ikm*JIQp1dHa4f>?n`A=>2W?Lt zabIR7eE68{0`ZGwood<_zZ$gYGxvyu(A;106*9>!q^gS(4ff;NIsK!mZiBPFsfdLM zcjb*@1h!%z?=c0X3UuBmQ;UB8u`YEX=(wL*JASfXK1t1^VjS@;07TjODCQg38>sx= zQf~P$`ahE<#rWP-yA0eJj`?dbDdA|CJvMkbv@`$%Q zYfbiUlYN7z`-G)F8Kd*$Kh+k0(h`}OukDwXKwub(l_(DBa-)k#gP@6?K$#6L! zA$DXG? zo}5=kU8VPM3W#beaqFU6O6Lo=L;uNC`K;h;1uj(V;GEM=HT6!2V@-Er4yq?`v1+Ui zSGI<3k*8aO?w#baD)hqOQg4qxA7B~tSgiPtfr3DYpeAjg+e7arsJjmyAK1`q$2sFM zr;cujZ%?<0fk3t`LJQMDSYRM?9^{xi9*ENhua9UH4kSk*bTB*6kl=TqofnbKh+yJ2 zv_xE_VlC>ji1jhl=O37dAbrp{x~m54oQNoYvHjf>pJ8pY-c>H9ITM>s>Y}8-Ge`t{ zv-F*Mf)`_h|Ff+?(7p*sx0u0JGPWhGH6X7{2~e~acIqtHenN>0@1U(a1-9Jmgv}^{ z2&%qw0He#ikrtwche>L5N}fACp8~c2((^!Ac#-$Lb^&|pq0|y zP0Z@av|er1o0@Xgl_n9(q%210WEJh!4gY*jFJ0|9v119P0BfFo$s`_|SNR=xp0cVn zF^7`~z|u6WbWx6)Ph{HrNuZgm?#munBc_jJoUhA@Y=VCzZdF4K zZtj^TldLK~Kqiq#ocXamNLY8O@ptAwV)@a@(HT*gQMF=ra#7@&LCqi&>mT;@o{J1$jUElTgk8oQDm9-bHu(xYg#)0-uUr)u>r68>q1U_?Cc0 zZQVC`GzPw+EL zq~4!{+@XWq;QtCl%OE#o`Yk+*8XFtmzs$msYC#Xuhh`!9kK8gr50ZoUZzCxa=;wdS zHB2D3|B_oynLt9|6vk{kyj*5n#*7@MW+sfhtn6%z#%65hjHaBdX1r!>yhg^xys2_5 zAbN6c9!_p!7EVSE?B*Os#+4IxH_pc(ik}*5F|$q?PewGj%vt&fM0X-1%O0edgrc z+8nKO2cdo(k$To%X9oj;nW3KDeLH7wH%LS(J<;q(S9BI=JvPA&gDcfpdIP|U1+O=z zh3B_x8{StsizTNA`)MY}2gd1|qeO?J^TjkI0ih=(pZlh)u8?25%6&H`*2IVBZf}GT z@E=~t+}g0*WQVTmSKj0nUgMcO>!UkUZ-iJVe(a$wj-K?PIy^MjlRI_y9XyuA9!{;P0p!5k_SKGDEWm8>GWg2#N@C&R@<3v7b##tyLA-sAkhQ~D zZj zJ*Y=_&D;=G_VxPLwR$ljmx}7P!QPdcf9Vt46T%0F#Wv0x?z99vLNT~o-%Scf9@7)% zv;-L6ynp-l%-=C?rw4fxCo&P!3)qj}zU;Ur2Zxxn&84 z^19J4lPV@3CDRazf^G;{X<1`s=FQjd)X%Be4WKM2MIFzZ&{UyD5H@&WszxJ78sd{U zHLnrm3%oLPz9ltR_*x=F=m*f72Uo&2w*GpQga z#Hvl;yx zia+JkUnSk5Ww91HDJK8H9}{Ig@l#t-Jpn|Ie+=DDS+B4X%B`Fa+LRFOqL@a}6KS;MFRU$L6NEz|IgF3JGIgTApyeRvN&oDo1PrQPKbyzS^ zY#KegxHNzpFFOIb$R!){5Ge7R+Ngi5FnZ{$>86v>QZ`yPr3Ub9F0Rt!dfmLjtT9%` zi4ciA^CfYJ)STGWt5;)Ngw3%lhnH=xuXLpYWE1}uq+u3O6cj8MYyD@I0=1aS`~<{C zYw}Li-JzmehKx05@66r*T`yIp3bueq0b;*mdaxhNr|`AVUJTPpR{voc*zQn}v^NEj z`2Pbx{=>#@3XpLf9{$12kDZ~7yunB&`@thgY;K~1e?WHs&&6UGf%!5dt?PJqnDzRf z-1hhnpsoYS_YaU8w%%}GuLI}zpkPK2rlYV4u$g&i^&O>w&TSvhzTek@syk4ZUHnHPlq1-1MYkER7X+kRm^(#!0B0AuqXQ`?GsK|;MQ@PkC| zEZYKuWN0?(%QJ z&SKMGj=O-W?-FUo9({mV(N~jFR~k~?NHR9l3|}m1GPtjDu6V`m?<~{Qs9B(=H#$$o zm+&P z1}NN4DBmcbmn_TIWg2r2*+*<(bkMr1{y)V!TDP|URF-{-3wxr@tKscR{xWws*F~yC z$6v7md2jOHH5~Dl)UDOOT+~|b-D2*VyQhC|9cFKYJKn~*lC9f@XU>iBchK*(HzafV zo+muVew1X-U;Y`f^q9Xa*+@-q0}&`&c_i9twyhYtR_8N&f0y=e$^f&G@m-m32dy{p zfO|-a^vcVEv_fE8#{$6UJHQC&!Fuk#T_pH(gFC3_{s$p8L7i}(U#_XP-vftA?T1rA z?Vv!w<|B8@`jv%Q*4RwvcRqy%QC5juef4ohdG&1JvW6=Kmqs%tVTf^X$$}A$ zMl+B6FEQ0qY457pqzp3uk_BadtrZIotw=!K3RvI002Zf{Rf|>A)zFiLixsq0TO%-% zOw>W&b!Q;gv`D!$45Kj>_LP0^A?mm!dwb+uQNxl)igzeR#)*o4id3D7-qCr-AtTmR zz$kw#|8#9;QWu0JBBu9_o5pJXr;Awm>8cd2E*O?G`K=vNUZ8JIkhv1Zh!)v9E;XnF z^bKli*QKR4b)niMa_;H9iSc6f_W8{Q0!P2saCP&|J@8;l z)<%xNYO)c5vt-WaT{1`A>~E@R64%azl1XN5^ghGm5JDkEi{sgbO0QEs8UMN$jB zXMJ;Xej376d849rYrW~w9l5s`#Ik!mx9EB-@%=96)0}6o+@{+em24BTVsBooa7g&J z>Yw}-eX(vqUT588?ONWw^^mZ8;OJkn&QiZV`oPBQH$rJ_mR2#% z)A#$c)Np{JX7gW0Yer@e!M#b+SJ(GVc8p9)YvYC<|STJ450Zgw_G6O4qtYi+RWtC0A Rbf_|f->)15=08#P1prko`k4R# delta 563 zcmdn!vC)G!z?+#xgn@~Jf#Kw)R}*=?IDk|LTcY*yiSc6f8}phC1lqpaw7RzYB@}3F zjW`mxyezxj=kAJHM)L&a+bvJtW-9~;Z4FY@FaJLG|NnDE+ib6jS~YD9TJ1Z*rLe)F zP6;@2J&J&B&WH2LIVx4^m4nJZ6aZ@5ypN;)8z zJN8nEfRyoauT_WDH0tMOYaENc?t0hi(y{}dvzAq?@LTb~`1+P*QW^&hLoR4X%yHqI zcjMl}df%^aE={^tCHCs$#V-o(kA5)re{>Od>v*-D(PsCtdx`Hpeb89AoBKlQpQDF7 z4}@{}a=)AVW#f6CWn2LXMay}s&sSfc;gadHNae8k(~a&0ua>NCcwO4b0pu>5u)y2AZEe{u8u4!jD-J3IK`-!$+Mux%L{{CTl=a$4Jc8|Z{ z-4?+&k4m}3TS6|K+{3lAF|mWYa`rsY`W>ztcI10h_AiXLG!PONI@X^k^qynkKb4oq zT^~yQnfd$uww1T`i|(shW4Y&-%p2(dZ*EA`aDbv_^It}5MrIJhn)xa-m?6xr0}*lJ zs1pK<9G3dV3Svy&qu>Ol85O^S>EDXR@Q9skrlbcJOjmLM)2o!s!1QA!b1*HdYzn4B Pl_C6oB+Gw*_3zKA0*w}aj!3(7J3L@kT zf>*G%*J3ZA!h-26KmPxNZ?#-4U*40Ex<<+k<>b1LQ&z62LY)C?B*?H82ud0dFtHo`E#NC|6ZO5pR zXl!C^X=!MxYhqzytecc%ailIr8nX##nfv$;} zNs?}od5Wp7g^`7cu3=K5nR!xTvRP_k;$|`4EFq|4Cb!8avKtry0nm-_2OlB%HLVr2wWYG7^%)v%dUF`3=T)y2Tl)!50!$j#W*)YZbt!qL&( a!pPLs(9yuc#ns5nPQiwNlF92djsgIe-cKh0 diff --git a/export/CODE_OF_CONDUCT.pdf.asc b/export/CODE_OF_CONDUCT.pdf.asc index cdd9ba2..c0b7aae 100644 --- a/export/CODE_OF_CONDUCT.pdf.asc +++ b/export/CODE_OF_CONDUCT.pdf.asc @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLUfQACgkQDCFqUvbf -SSDTsRAAs4X441n2PZQ+3pbt12Ph7/jR/hroNq/Oh4MJjrciyTn2PnNXdLSDk9TX -OrJodMjFR7PgejTgM3Pokc3zYCCX26sTaBkVVVxPtI4shQMiSJrEAXL1jWyHqnb0 -LP8wsJxt8YDnzhFeJsQsAPyRQOI36TZrdnxANLt7B2W1a9fFVSv1P0MDjicAgMxV -Hr2uocdGM0pndkehYKefD9EFU4RV1S1aiBncKuS2vYwoLuMXQ6vh5iToELHIEjxl -RVNswXF2TAyQnCveBZKd1JmyXf3l2AXMwOqj4COjQlZ+yRXrI8ADK/GscBGav3b0 -nTcBMsf/64OVDYU2Nak9JViyvkj6UZ/WD6epTq2fdKejK07X0hoGUYLy7Up56bsQ -XhN0SgMkqfxRAdi7YMwOmv+R6ehN/87ymHrruq/5Eb/orqfIUC1xBUoiM5DA9T33 -3xw5MIyu1qMzLEPVax1sTUym85GADWAv9ezzCjdj2II/Jf6fyKHUU0lnLS8sHVi0 -0kPlvux6O4O68Esgyk+ZYgDUGhhS8flnRFQbvtpyxus2bCFu2BhykGqNCrha9WbO -PHwbCA9bZkSW4bQlFvje87xdhaGs61yoUnQ0xEqGqK3GrPRmuklZoH7T90YSUnh5 -ccFPfVxI011qbSTQMUnw6omKQJyNXcxCci/Cnpc2I+3SrSD5uCw= -=/W8b +iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLkQIACgkQDCFqUvbf +SSCPrhAAuOVzVyLEya0GUD8rcBMM5J/CJpirwPQx5MOeIw0PJdNk3APPtVcuzbi5 +dnyBTSi7sNaM9ADptouOznit4quGx2qFwNGO+yyWytFRZf3scrThu6kFt2KDDUe0 +ADmZniKNlxdtYCT6tOjnkGzfHyRFC/ufmenm+NAyy496Hw8ihyhjIRxYGHhPpa1U +l95yxDSP1vubJsfEbsPUp2soN+xLWrBNDwsRFBMtfqAZcBA+m80/HzT7YxtYvxhV +f0aYrTOEMMEImEKxrMyXoYQ/CEh/J5/KQCudjO4fMFKc64oyC25WwaPc+XQW+3o2 +ZC3YrVsCLeIMnNyoppfP0JWWM9PykcwPAhl59yLL/Cch19eNuzHyQeiJ8CS53+xZ +BWSLGiavwASExyuj/fznFwf2PPOdIAr+RK0Qps41GfAe3+rAO6Zf1n4aBc5nXS7s +6XkFtu4bfp/a+eCKYQMxpiaPakCwLebLudcrDonOrbrtJ+O1xcHaGnWTw5RIil2E +A3pjXhTs/7CKfWToAzozZU4XwL5ZNas3FlwH6mo/b8CTFUuTUb5lhztOxc5E6SpU +XHv/oj1yoI2DO0v1dyCzPWWPwtS5RkbPak5+GbagXqPSAfWfC7g8NjDPGrKJWkTA +mcHPuJHYcElE3cj2u7xKFHcjXQJwu45rqvEhGSjO286DtyqAbSU= +=udYX -----END PGP SIGNATURE----- diff --git a/export/CODE_OF_CONDUCT.pdf.minisig b/export/CODE_OF_CONDUCT.pdf.minisig index d9e509c..aa3e0f3 100644 --- a/export/CODE_OF_CONDUCT.pdf.minisig +++ b/export/CODE_OF_CONDUCT.pdf.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key -RUSn9xivowlq/hPbJ5kg4y920Ui679xI/9bGMAJublXpHmlbMGgbMLVLJNZiioZ8zuMhfBcwtlVJSDHHdviw7adUwvwnDeM/eQc= -trusted comment: timestamp:1657491961 file:CODE_OF_CONDUCT.pdf hashed -Lkrk90mFcPmoyJLtMammLczPMmnd2/v7or3ReZmgxE1FJ5wTQwX3V+XIB4H6Cv9h/q2MJrvHEMhynH1IPxMZCA== +RUSn9xivowlq/r1xd2/39+XfSTNVpibbcnkE5BVnm1u0VICA4ZKN0l8GqDkIgh/xuFjMwuJaWB/FY39Ngt8gKqv3qmIJrEbd/wE= +trusted comment: timestamp:1657508104 file:CODE_OF_CONDUCT.pdf hashed +t/c38k1ZTY76zJA2xx/Ma6lGLwg0zx6ig1DbyrkffJnwT1I5PLK2TANG+y+UnWUT555cBwGcEo9NXXbhzE9OCA== diff --git a/export/CONTRIBUTING.html.asc b/export/CONTRIBUTING.html.asc index 857f0e2..d36d619 100644 --- a/export/CONTRIBUTING.html.asc +++ b/export/CONTRIBUTING.html.asc @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLUfkACgkQDCFqUvbf -SSA60A//dxGKGJlir1vTFu8ipkppqk3UG/rcHV5DDxSzF0SULrgU74wDiCtjKXSI -fByEt28FCw+mks//noHPrhwwbH9V4EsMIqTqRz/JepBh9mzrENve+skYmFViJ7Ot -PAZsuZFZ8biALqDllt1W5FoUwFIRQfBi1pzv0Q49QfSWzmlYQfncjls4vUyQwITR -El4xzQjTK0RDnzvAS4PJ9M6O1v9q8I6G6BDJwwuQREST1u+JfiJ1wD2ftuk/X4HS -H2K3FljRayyLI2IxTWP/46z2KpZ615RUsGgB0Bpz9W8XL6S6ZAy/LSdntKfjwymi -Hw65uYsCmD5Rm3Ukg4hIIxlYZV+ND13UdLBE5xdmZI6PTaa39Okmguvr9mt2fnsd -bI91sBUq857KaDg9UNz8JRvYh+S75O+kf6cmXh7iJRgxRv5oj0nYZLXIyrHaFwbr -9R72ulVzWI90NwHjD3gCy83EXRwDmM7wFrM7UqbpLD0haRKX+/QoeyMgKPluc3Bd -e8CmH3ZBKn9aN7m28eOG3mDJf7rn1VD/bKSKSYQNotkFmXcE5avSsrqMqKB6Fn/I -ueF6eXxjG0Yz47Z2PSOkkdZNyIpDi0FQqJHf5j1S96hyPQ1LaTtfDquc8o3N8NHD -7eWF6AtNhHT8jP+0CttYYXDutVJ62S+l2aX2OI5JIFR8gl2VuIo= -=9Ud/ +iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLkQgACgkQDCFqUvbf +SSBP2RAAoijsLlijh6M5Gu1i/ylQna3EglfNw/crrAh4JeYRgMvZWHRGgKo0ynOv +gbGYT6W4ywtPnC3JiIEyMel1fOw6Q9m14F19BX8oobLWworqJ3QqLPeTdXO5JjHE +/Eyt3ul29+APyQzZKESShNEEL390oz6dPyDrYUZvyrPv+BYNkdcEjxfpMaCBF5hW +/ukI2TAWwhPrGdnHObx0Xgg4HdGYAMWUOTNKiecnYMxg3OxEMXPk7/lx0+9v7Iaz +7Ko/nA8Bd9Ap8v5gipWmrQTFcz4PB5UOpmoFzmVBNJCmFF5sgwjxP/5naL1h1URg +TVlVsQSSs8ariOOJ9LYbCi0xk0KGMfarEHZcWc5qDhTbU/K4q4wrtQKRZfDce6gr +ISm61WYyKWzwLce8rrLpnimQ95I9fAb4aUYz0wzSuJ6DIajVjrN1pLk1tK0W2rkd +f38K2sjssb8mhDsdgvfz/8bRlOnt5B58qaCCNPjyfq1oMet092VxokI3neOqOXSv +kHE1Bad9kMfpOiGRpCSIQKXFhybZnOf/e1yAlzTNQfGTjCEqJp2r6ZYGosgAu3Zo +xqRd60fK2fvFP72tOzFrheI+UaJ+rlSuueEuLOFflDXbMREcf0+qa+FHx5XhskhS +Uy3M7cgZ3Yby+pF5K00bL6t7R56l86K3Q96CmFx5CS7FF5aRVzg= +=aa3g -----END PGP SIGNATURE----- diff --git a/export/CONTRIBUTING.html.minisig b/export/CONTRIBUTING.html.minisig index 03405ab..8bb7a54 100644 --- a/export/CONTRIBUTING.html.minisig +++ b/export/CONTRIBUTING.html.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key RUSn9xivowlq/shh3XzSTFtuSgYXcsX34vI26A2WhtIMX+tHYCqE1/hyFcdM1z3bA2ZY7ZINm07d0DRkas7jl7J/58VBkE0Eqgg= -trusted comment: timestamp:1657491966 file:CONTRIBUTING.html hashed -iDbICiWxwL7zEvd5ZTcdasCaHCAXXpcE3WH2pHjB42o3zrrarDohQzLLizuHzYAhebaHROT7R4LdXWYHb1+yDg== +trusted comment: timestamp:1657508109 file:CONTRIBUTING.html hashed +1EDdbMGMSz50rYQBxAmIUzN7DOj1H+ynuAxaka9wpFdAAVz+B8J5KJQtwr7zThcG7tiunZsfI6sgGo4/+wdoCA== diff --git a/export/CONTRIBUTING.odt b/export/CONTRIBUTING.odt index 0799c0e08350ea9af824338a2279277c9e313c35..3001e76cf97c76f777112c4fc47e7af1bfbf62e4 100644 GIT binary patch delta 562 zcmX??a4vy2z?+#xgn@~JfnkE!>xsNx96%~$()tqJiSc6f_W8{Q0!P2saCP&|J@8;l z)<%xNYO)c5vt-WaT{1`A>~E@R64%azl1XN5^ghGm5JDkEi{sgbO0QEs8UMN$jB zXMJ;Xej376d849rYrW~w9l5s`#Ik!mx9EB-@%=96)0}6o+@{+em24BTVsBooa7g&J z>Yw}-eX(vqUT588?ONWw^^mZ8;OJkn&QiZV`oPBQH$rJp(=}Me2mW zA`jHQv4R+rZ|XRKX*u2RU|K@Y7#^{cgZ1>lf-QOuVEVY88Hk>wZw}^K>6?P-A}D{2 Leh`??Xy6L~)Vlae delta 562 zcmX??a4vy2z?+#xgn@~Jf#K|?R}*=?IDk}0?UA1u6XV6|H|8By5NP{u!&=ntXJ)qY zmXvCr)z)b1lvi#KA6>X1z}Po=yZ()hk6qS=bUuBz@A3cl0^L_PuDih4Gc`(gv5u!Q zOINmH=*}Lg?Va-%hZ;t|IO|rl!0Gccwx^GzWSsYfM&6oklOuBVjF-3Q>VrYYSKe!u zih40++1!BnmSI6}r(LYSw$t|Lj@;Wz=BnSCVsZMjO!-wt(V8dUdRJO`74V3%uy$`& zIm|3A^Y3~{!t!Zbt}PBYPjOS(cJI9%0r4(1)XZ!F*rn>#i#vcj`_jX^X{B!b< zXUG`=DKVKjEjQAwf>kvP&SVDHYB z?nHmN<-vF&^UJzFZj5_1*7|KNSaVkzNnG|Yheu1}8E&uZ3N3FA2CjZ_w<-5f1sm_i;PLIB5p1WkKXfo&c z`OSw+D`x(Fzipw^J+64$YZ7s_eUI1!ytyG!!vTt#&3_rK8JR&0Yvxb4nLimvYEh7KwQzkHYEl0ynTbD=m7F6>-IT+STcQG65(6j?=U2XRqx`ogV1|0TFV#ImE?Bf8PkkbwwrP hCfD4kl9qB*Qp2T!3mj=2rsvz0yT*R@It_mDu&>=A=@R)WIje#FYg%GO6%U*W`52KFs{ z3_()bS?fW->l~(-VP;?!t7NfCmaW@`OT?_B3UBUa3(`)S>#z2QvC+A@nC7-?zPoGNd$M`0Ts zKW2|t>oZ~A`fb1tD!jK}M}LxsNx96&0Br8eg6#CWm#-9^m?0vK8rH>PxP z&&=O*?A>4W{MqY-w%+Gvo1%R!L}6`wmtMbNTm3SL?YYuhUOT*$aW9m4yw7^!oU<`^Uu;@#aX7%~c|w7ROGVP| zmjAq0H=g$JT6uHD;r0uAWjPO9+q~#JXZrkUKDR|#Z|tEnY5xKpsvj>b{Co6Z=k#>~ zv-s|)zTC3<%fg}w3yfEn{F+y~(vb5}1504j`df#2(ywquJMGeD*voagtKLb*;l9+D zOB{SBw7#g_b!D{mRy{v;!*iDN&Y#UKB$m16#va-7UZ2}Ib=G2x>z5S4Qzv=1j`O1IU0=&5)QNsa>n$3S1tr?j?3~S~)EMSHdhYm!V!Z delta 563 zcmdntwZn@yz?+#xgn@~Jf#L6_R}*=?IDk~h-Lq3WC&r7_+vhhM2ps)h!`00<_rQZK zSsOV5mzQO?``leo%V?gUe7ohz?dyMdJEK-U-u+wl{oP2F+rgoWlrxm4+^Gl@sNzrw zjyX~D*tG1uef8~=tBjO+rbe>1MY)CY7D+Ai zp7qVm`DqAO<&BEgt@WlycjVq)5XA zk_UR8%VU@FPi7xvs@ly+Ur*{(}b%bhBP7Evv1MoS}KSrj~g#vtg&}H|9CfODnC? z=00f>2#T0E)$Z~IeZxuHpWgge`d3U+$h%R8>^0`|-s6VV{84wJ(PMWMtPJ zJbkae-}mmjwI8k~pZ)aexko)ifHyZJYB)eqv-vNhH6t^KVa84!%_5vWOvqAM+|9_`@7zX6+|9;3 zc8n^P$w^6;DQRiCCMHQqx{0RA$+`xXiK)7lX%=Zorj}`@mWGLwr}Ap47#O6Qq?j5R z0u`Dj=~`Ht8|Wq_rWola8YCH{7+NNor5c%Se$2bf1nQW{{Z5JOh6YBa#y~fIcY2Rx z^W+cC(lDvbLN0ckZbq(_=57{-&L(cgCPo&9M&>Tg=1$ILW^SfN24-fa7Iq3Ygq6fj MZnT%1yv6q{0DzTFasU7T delta 295 zcmZpi%h))Valqmb!-K=9apqDJd4l#)f7lh6d)7r}Ap4B%2$VrdXIK z>Y5muB;^zlW1t(qJH1D; zdGZHmX_(YzAs0JNH%D_5b4yoC3l|GZb5kcbLrWuPCleD3BNGENb2BGHLpucch-r{=}09Ara(*OVf diff --git a/export/KEY_ROTATION.pdf.asc b/export/KEY_ROTATION.pdf.asc index 8163bc0..235ebd3 100644 --- a/export/KEY_ROTATION.pdf.asc +++ b/export/KEY_ROTATION.pdf.asc @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLUjEACgkQDCFqUvbf -SSAJZRAAs9isVdBvhRshh83aQMiqE061+WH36EQQKXOWKiVomEy4Hxl2lVkonBf8 -FqhqRll+THtEYcdFFk5ltwliDtmgj9r9U8IFl+6y1y0aWgxKXGbvbeL1RUN69qQ9 -FHqwmMpCMgJH+bNq4EQyn36B++5bdZmw/LAzQRxN9Iw59Jv4C+SeJtoe9VnBU89e -jRxmKUM6eJ1aOYPZIkZWoYgCbpqtXwtu2VJbWc1q3ev7S9G69Rox2ETtC0pbaGWQ -8Q1bLBVFsYB2AB3yq+LE6wy/zGraVeLiH69dQ+skfHc0FYnOP3f437rseeuTO6N0 -GhJpF+CApKb31WIuQbksHrkFIBPDj5/UiCMexfwMOdKUS6cFLDrzLeYZoH8w1ZCp -jfENeKdTgHo3WIeVD+7bMVPg/V8HLEzfP3s3ArajQIUaWAzNcJmlLtJ1CWIHv0H3 -6EfTrtuY8Cj3U+43vBcrAICrj3qvhdASyhsT0utttPR7RCVLyOSK0z4xiofLP5OK -ZYKl0RGVZM7iNSKrfSFA4lDu1lPzxUGoKZHvEXvMJMUbp/Z2THjH8ORSCr/xM0AP -Fs/xSLW/jITfxP++vjLvVjnXztRj5rKdrTqdbkorI1pkLhwbY9zD+buvhPdLeNWs -6ENxMsoU6L+FlK6dyBZJ2WKOfI3itQ1M36Vg+HKRASpS3TMuMVs= -=eVpn +iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLkTMACgkQDCFqUvbf +SSBQ0w/+OtqyKy9KuiMPlm/MPFzIv45AgabRwUaCbte+6vSxufJdaOv0Pf44Hbfk +L7dO77Gq59H2Je8/0664zFEy7EbwAYj9UhQ5S2v8es0M4PUKUr55lnZioSDkqjcA +jfL7HFpiBvmvP50UpMvYywMARuJN3RzVrvlPsADadMpvjqi1tuvAGt2HhMtc+i3K +8o4aVSyIgGAKv8OV+OFhYWHXQh8OG2QVUdqwWu5cd1IBiXRruizLMDP2kOvLUx3b +7Wjkf3B/4TAfwJhY21yvXxiUlfGaMof7wXrZjwDQUYcWQLDKuOBDLJ6uNaljZfpI +R5geOKFc7hJKTny82lDPYIyY8qqRZadYmN5ksUGE4v+qcn+1JJChrbo2YhPL2IW9 +aR/d1srqI53sE8cgXIW5Nwt6m6ESalCG8+HLUALGbrb28YpBhyMMzijhjjFqGDTr +GGEqz7sOFsHVZG+iARAOGEtixb+gI+pnFeLqSQuhNaV3M891f8FRylYhqViDb6I3 +shCzHVDRM008ir+tPRIUlWUne1J8y3uoSgJgQkQFAumIfvc6db4LbdbJ34KEetKK +kSOvJqN3Ky0mjNNFsdvSvcmU6s451TvoNbDgxz3kk7vT6uAQB7j3Nrx1+HCIdXpw +NH3pOej4mxAhHabPTcmMYmaX9+i/jTYr1dClbVjX1kCu6XtNB3U= +=18+e -----END PGP SIGNATURE----- diff --git a/export/KEY_ROTATION.pdf.minisig b/export/KEY_ROTATION.pdf.minisig index bb8add9..3471658 100644 --- a/export/KEY_ROTATION.pdf.minisig +++ b/export/KEY_ROTATION.pdf.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key -RUSn9xivowlq/nd0YgXtCKgjhSWHKKdhDOX36uIjuXpm1pNUSS3iu1DuHGL5f+iSTisy56glRbY5hNwAL/hV+J0xwDWuBYJfGAc= -trusted comment: timestamp:1657492023 file:KEY_ROTATION.pdf hashed -UhO5LZZzDglh98PtfiF2JZEOeDSJO/9Q5xMnpYlWg2DEoexmbxFAMqClP55jkKq1LmyxxQOAe3Uvfs5j+iOxAw== +RUSn9xivowlq/pyHTNFZKxsLtsksluClPTBQngalJZ+qTV41pxKnMxmfWPx1+XvjcLQSymac+4HjJ5e8LPbXOUfVwdUE2el2xA8= +trusted comment: timestamp:1657508151 file:KEY_ROTATION.pdf hashed +17FSOa9gUKLx6Rhr8ssujGdD8BLXYimQvlH30hKaBp5CbQhiKVQcSiDG8wDgGzpUwbi4i0ytjA3isCbiZUqpBg== diff --git a/export/LICENSE.html.asc b/export/LICENSE.html.asc index 340a83c..87943a9 100644 --- a/export/LICENSE.html.asc +++ b/export/LICENSE.html.asc @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLUkgACgkQDCFqUvbf -SSDk7RAAlVwqa+IC7fS3GM+bjm3p1y0qvcSpUP28t0wll3+fuRPPzuXftzD+kqkP -2zmNp6q00/qSfHEh72963CTmdwJAd7G4HmW7xMDBSTty8TzAMmirmWKPOZWtDl4B -a1CS8BW6H1/KXMtYREGy+Ce8xvQm7yIwcZiA5Bdb8miEPZEAHuZ7IW6hEErZfADH -AzoiEseAnQ+bpKniChN4u/lnTK4o0Fi6lhvfGjM/5yrlrolr2oIcc1aEO7m6jHsW -/GxbPS+AkPbEOon1tWwEoOlw+hCMf24Jbd7F3ZQ3Wu2v0mHmly+86oHtg14s41oD -Ta5T7PmzoG9szSOJo5gc8Lj5n7hFAaU6+ukgBwtCt+0Ma+XaIK4oQx9qx2p/XlWU -JhdYUKWGANOXAlAkvLDFKlanOpcr5YgmKF5fcTIpjaglhIo024popQkEeeclS1De -f5rNVpSsosHa2ohiObk5WUN0NSdrUTa6zd9FWdykZImmJAQ/6nb8X90HinBbGRXD -nA1Wl3Z3dAUTujscyHqYNaU23DI7atuNUr4SGLNyJL7rr4Ai3QBOz8LVIPaAAc+a -MfgvlhutsjjhXLXQ+3U42njJs7yHf+5C+yuDVD+H3k8DbKtqQBpSXCsbIuCYJ7uE -5EZgU5fHDpgGycXrKpLXZR0LU8aXR5cnVi5Li14FMhalDyVPHRk= -=ZxgL +iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLkUMACgkQDCFqUvbf +SSAlgRAAjMOgbWaE1hVSjQdlS4ARTdR8/7Rbt8OMcNvo/CgmQP1vLmkNbiqX1SS1 +N8bCp5yCZIIWew5mA5EIIF8vmBNZkd1Jqncolo1fNYTW+bd77RIzFj0u4jnAIaH2 +9asZU8GWbIaLpQPMny/PazxLTsSKJzjz1FWiQhtku1sQyOTcrd2c+q5mva4+PADU +5xOxxxBLZ/SK0URvpuQKqCY5BPx/qzRhxRK5upEYzvY5Zd0Iqd/BC3f85BBsmics +dHI6Y8+7ZomrhCFxKrxTQOCVrgmxjVyDkx8PO87eS+EARzaiAq/SE5QeJeLJMFmN +hwvU+gB8j3T+adW0M8hqBMPfey969uVepsJgRSagb2TdMJLMYJR8x/mbOsppy9vo +2b6Ys03OnSnvegIaPC5ERhJIl7g+UwukqGWas68PXlyJzZFE6eYLscbxBbgdOL4u +pHzCC2RLiu93P2V6zAyihekrRXTZGAsQvZVd9Pok84/aA9ohcLfD3tBz3tUmDHma +1CcZcKIl0MQZzbye4zIDxv4XIssVdZM63Zcn25KQlESePep45GNj3wn7ykaOoR9V +ictL+VKnTVhtq6pi77iV81O379b1XTWxqGiIftoNCQtlvsmqmWkQKWo4zYtSrD6z +5xebA0zBXJGE9TTqGVMREE57UPXXbchQcKAMFQ65iQOBXz7DPjo= +=BYKb -----END PGP SIGNATURE----- diff --git a/export/LICENSE.html.minisig b/export/LICENSE.html.minisig index 3e6c6b0..fbe3358 100644 --- a/export/LICENSE.html.minisig +++ b/export/LICENSE.html.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key RUSn9xivowlq/otg/O3CzoZSemSJHsVv1Kyjda6dpCyVIEH94VWlH/noPmqA0pS89agKX52H9H9ZKfQaNIEPneyqKbswvhVxtQA= -trusted comment: timestamp:1657492045 file:LICENSE.html hashed -HbT8LPkCofR+rBFrhOdwG+HMeq3TYCgBxq9Q4yYfrPjdDViV05lL+garkUZ4jKvVojmEfZ28IA/TrqwujOOjAg== +trusted comment: timestamp:1657508168 file:LICENSE.html hashed +1rLWbt+k01J7ATqxhOzNs7cl5SUuhbO3sG2cqZ98e1sIyeFWWLiFHLNKwDk2MKF64Afvv4IUGhhXBvZqbqp6DQ== diff --git a/export/LICENSE.odt b/export/LICENSE.odt index bede032e8490f98fd7ee7ffdc3c673930433e229..eed4d4d2ab02759a6e1ff3408fcbd756c870743b 100644 GIT binary patch delta 710 zcmX?Ab*73pz?+#xgn@~JfnlTA>xsNxoIon1-swVf-NXc?`ahmmlLQy}y}iaab64PR zro01g+c-~dUvJnrX~k5leY@{}yf@c%o2{v-Rnw)Iu3mB0h3yUjCwFL=$EAP!H+lQn z@R@hsTe2Qfc`GGwEdPMWi9RmhW7ArvDr~wCBOGY5pmU+iHicz^o0fDMOKC5k)qVKb z>Yhx_W3~6$YlS>QA8Gj32fx`ReCoxSt#en&9@S`*Vq@=JtZ+!!TIEmvipE&CNkQk_ znC;ri$_gdceO#fwE2QV@e%*wdEVo-)HUB8L|2yYA{i`^8|K6I`3ndQ}PcFzk+N$N) zpw$!dv)XXUvBC*#g#xKRmf4;&@ZvEyeX^VDg0}gVRX-T7>~+(ZO>gLN$*(^YCvsu) zghzJ@iqCzpF{y8ET-LSynA@4y`p6lYcWdhyO_dEhUB5BUsa_dTchc%4>p@oYJu7Ng z9ndXQ%s;*PG5>af?)N(N}Vgu{K7;=HvitU9f0_wKU_$$#bk#bjbR8- zWMC*Rsmw_&)~m?PLDM%m&qkW@;^ZzHX|QXMHL4?X7*0(-Vq*q&&0nAn{>hTI+HCCB GASD2iCK-eP delta 688 zcmX?8b*hRtz?+#xgn@~Jfq`}NtBJf`oIomMZqd{CH4_t*>L0jdZR7}CUY6bNb9Y58 zqj`ez?UpCEum9ogj9U44_ix$vcOzAH7l$qq&QP9mrz%jOibEwh=0weF({B&#t9O@7 zU2)jaU_s2rWlWiWxpLa>tS~9bu#E6tWu(kAHIlV0$}N<)NNS#Uos zUCX<-9uj#U7N}cYpEG^G?t>eqWt_&df2uRSZEipIRh(TtZkJPrRl)Qnm)BitKjqkT zZq22a?$?$cQ|Vw9a^c*U&2Ky>P&Hn;y8RaKS*+^T1OjU~c{VY<5fuZjv0|OU|4nIW(hT@XSoYZ2y zirkz4Z$>5t22g?n`*CuCjWpx=$vrmGU^7<%c_$_xvoQnn{sVculcjC7*;uVXMgjmM CffK|4 diff --git a/export/LICENSE.odt.asc b/export/LICENSE.odt.asc index 7b0c0db..f5748cd 100644 --- a/export/LICENSE.odt.asc +++ b/export/LICENSE.odt.asc @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLUk0ACgkQDCFqUvbf -SSCeNA/+IwBemyHNx8+MrcB7WU8YEZP95oSIQFAYTRyvU00Ulm3VmbLGx9aiUMtl -6AOPA+aP9h2j+OFypm7T6tJLCj+vRurkZGHcVjT7BQ78NDRUM3yMBlGwD5TENOM7 -n+KHcqW3pGGqdGh1qE4k02WsBnzVUXCcC7zkxP5ySAPnAlA+c1MaooDVaEGMwEVr -JTYYsDxfxapA87OBCR5VMBPMKLGVMuNTe9lVC1+E/si4iN0yCWLwJnyYJTdMkaNl -iwWueN9hOiaI0GoGoMQtjm7XpUCTqGeMa7dx/oj9hvIHkSwiKP3Zj+AqaKOG04VZ -l5Gy2VQNhE9Y151BSYuw198PNyRAgI4gNksrVKyxroXb2g+BbQjpW1HjrjqMOVaS -KxTHoh+wMpCTvz/uq94oGLfCTzDjg1UyKJLrYWorD71HSCSEcm4i/76kwWZLgNqU -q4ES1NmcLHG5kUG5cWVQTWuFTIJfS9dikGhXPP+520ZRwx602810IVhniAhNRFai -Hie0r0jkp58Dy7so/mFfnPOLiXi2YATfu/FMzXEbMksYeq9tqR2wJZhHDhwe3+7R -AgttNi5SREoTIcs6XR7JtQ9rEwDsp9k+u6xu9ffZgVbOfbNfbpTUOI9M6oRKbkKh -Fw6fczd3yf8E+gT/2jCdkvUxy13y8zJneBVGSj9oy1LV3dE6gpE= -=uD51 +iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLkUgACgkQDCFqUvbf +SSDn2w/9E86Bu020qHAR/x+xsUZvKUzBrfDvVqD0klDys/WBlruAqIfvmn5KwBdx +JXK9jqiC77ON+w6mOLkvEkLKFoeRf7uFMEzIGWIAlKsNBggcDqUVjTJ/rCuDI5K8 +3CyhnNbBn0ygyqR+APjky+T5wm5mnzy7bhq/0xtsVO7oqyq/P5foPHj7Hbumbw7R +TCJp6uRvVf+E1+SUPtl4kLsug/HKcrEahj7zdwy2POV4kYRilSyaxf6/b1zo2oQQ +Mh48+9FCh3UCwP73oJqCAJeVpJfFSP9OBx/8Crrho8Autrk46eJrtk+2geVJ81mV +gQaE307PLIG0ZBcXcfF1K5GqEob3V0zLUVDO06WN9CfyTBbK/aCeSlFUZgPMxBD+ +fhF5pq1akW/tr+86hfhQ+ExUU9lWvUGbnGxKE2X61uzOR4Ny8kKKD0DawPUb3DA3 +XArz4UNhb5lsRhONRWHf5uGrMQ4jdMSVauZ6lYPQ18vmvmgm35gD3wyzWYljF3g/ +PBZo/Zy2FHAMt6TYlYHCybntStpLM8YdhMcw6LTzq0hxWej6lwdYa+Bdm/XnwMyg +VzUVmFUxUJDz19fQF4G0OM9DfEqpU9OClXg43hjl5uliRvufPN6+uhaauZd/ri4/ +PY0QjY2sia/KiCWzf+g7X6ybz2Wi4B0FMFT+gYaX+k2MZgH1W+w= +=TmGh -----END PGP SIGNATURE----- diff --git a/export/LICENSE.odt.minisig b/export/LICENSE.odt.minisig index cd6fc95..ae71630 100644 --- a/export/LICENSE.odt.minisig +++ b/export/LICENSE.odt.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key -RUSn9xivowlq/mgrWKAFsRQVaPxyYJ+4F2Eqvjq2+URKg8Jaq6X6KF614r9FbkMG8Axj2WHlR+yQGMFD8BexmZRMx7XlBWBDGAc= -trusted comment: timestamp:1657492050 file:LICENSE.odt hashed -4lldS2wAyMYzxTPwpJ4CON2tkvkdTZ0JGopcvAzouiC5AuxIYS/xBXipO/rQC5dqx/MBLXq1xvXizhsp9OpPCA== +RUSn9xivowlq/qf3wyMx4+Uyj9g5cUkVS4S9snO+EU6broiAIHWCnwVgLhy/vRdNSJHTs5ouyu4s75Mu4tQS5SiaRGziyJLZCgQ= +trusted comment: timestamp:1657508172 file:LICENSE.odt hashed +PyHqV4iGx/AfMIJWtDTiabycs1fwOgN9lvU+04PU5dAYkef0Wakq8EsVvWDybCKF+rd0+i/wvzfXhCK2i8cXBQ== diff --git a/export/LICENSE.pdf b/export/LICENSE.pdf index 1c241a300b3df8de54654bb7abf70592617e0667..d17fa2399b0c13541a29918f07d5097662d6675f 100644 GIT binary patch delta 312 zcmdmeg?0B8)`l&NM+LYHLkx_pOpUFKji;X%V2oooQ~>k0n+P&`Ga<`%3Ntn%^Tk9M zjga`;gG3nZ7*&id)67#WQ&MzIOie6wEmI9GbuBFo&2^IvEzOe?Q_NE>%uT0n5oOd; zNi;M|PBb)0(={7k~u12P=jz*Tot_DuVjz*>i cW+s;AhNfnA3O0n5#7@5OL~eU$3gaeL0LLm%%m4rY delta 312 zcmaiuy-EW?6h^s$HDHxsOe08&RDprHKQqn*2`swPXeD;K;+jdGL$FG1vF{;)DNKmkItdKB^r~AwXeTA@X*$S9Vh9+RjX+iNAS|* zeh;X@>81x07&`0X8Cq0=vr1LWqA*sZ9LFg$QuJ)=^9@|?@vaQ8?_-*{xqY_T`GF_MOeGoVV>w=XWO(7u^XdPZi Zu8nuOadbHuoc}*5U)MjUX%XQq`vdOrPRjrQ diff --git a/export/LICENSE.pdf.asc b/export/LICENSE.pdf.asc index 9dd1974..4938531 100644 --- a/export/LICENSE.pdf.asc +++ b/export/LICENSE.pdf.asc @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLUlIACgkQDCFqUvbf -SSDqvg/+KHtWh4UCo6th7dYyJ/jR+mcOBXB/WQdKKvhA/2Ae+aq/Bp0ZsvFGmJ7u -fRiVEchG9fHHFFDGmntfOJVjLOycux28j9NriSs4sNwGNEkjdnUHNJjPgSWJSnck -Q+Q8souFKxWvJbJw6nrIeLybBIK7w7KL/nMZkt4HbkhMaris/oIed3r8gQllxkPU -7Bm0hZ2h0yh1w4lxddB61qmibdEQ3ylpb7JusDyTd1vlJCtl/Nr1eep8SeFRCvwj -cHOZKpPRgVPZf/u278jEs1DBJZ7ZZqvI9pFuewJHqa/hB2oWod/uhri0YuycX7Dd -MoiHQXshsqZCIJZjdQRRZd8S0/IVm8kVw+F3ut83eC1QxL2+g9W6nwv/ACNpDRqv -ilETpDPqYWeFXGIfvhEtadOUJY6kCxLhFKQ8/Uiq9uv9viI0vNHcENsJlTGUVCkm -EJJaRAOnlFwODChcC69BHutV5kejWU7U4xKf9Fws0zHR52SH0Gu/j+d+o3ndFrCT -tnrB8kjk00z0tB2zPZRQmeghq8NL44YKJajj3035T0AJ8CBF+opqWjB+qH/qLm1E -UrXwrc5PtkNkHsHbM2XW9acJ4OsXiuDuJDsTwFdTzbj/5WvIbCofJAJFf35l7y/Q -QbDhQfPAdUqmOeLm0L2vW6QxXAQXOyMAzqR4RUOV2HaBimTRWkA= -=RKue +iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLkUwACgkQDCFqUvbf +SSCe5A//VaxExzF+LOkwhL6BvM/lWMCKHiJeto/XX+IvqZigylHybfl0rL7Y+pQT +fKuwk9TcZqvd49jq6oB8rtwFg89hab/ZK9U7GivtB8Xch12X7KF4AaKZ6sqwB73C +o9YCQgZhjYRs8FxkNZrkURuhmAZIBTLwzm+Z+E8swnGMtmUb+Fn6d0J/DgZvSYrv +E59dVo6ahHNz5A+GcSJS9A3CT7Pse+a+Gwvs4t+S6Q68QKE53kx6Ph12/KVEx4zi +ByFA4SfxHVLFsq9KuHO8JEmSaPJ8Ym00jzRMPOxWrIhnKxbRkyKcmX3smKeTNEnm +AiKJseMhnS49jUVv4/1n6KunntSXHSOTqL5eE19MKA0OaI6ZdGQXpoq3MOW4Tuvn +fqxdd01PvrF8WAhwwJ7Y4PMY9NSIcNPGXGOjiEebXOjLMHBluVgYy67cCjClBHhG +e4yT7k3ANs5oS5wWWswK2SKktUqXO19DxdxDBpTN7mcp/jhvpg/SKuYFKVS4Z2NR +5gei4W3gcrTygiq4JtCkFxbwt6AT48tsK4pXoXIPg3tYx5mWPa6MUZGGaBODtsRE +/ltiQEOt4RsGBkoep++t7T12QGpDNYXUyvYcUm72DopmIKJmlvljF8nYrJ6KdAbJ +C/gvjrVFNOk2K8OFFmhvVjDQE4wOhZkmoKfiKi9L01iQ1m63noY= +=bf7c -----END PGP SIGNATURE----- diff --git a/export/LICENSE.pdf.minisig b/export/LICENSE.pdf.minisig index 6f7135b..ffb1a9e 100644 --- a/export/LICENSE.pdf.minisig +++ b/export/LICENSE.pdf.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key -RUSn9xivowlq/rkUE0CvyIuE/vXkv26q6NeGnOZgR/RdR0+Jv3RlChN0OTl1D3/EkXS2Vn69SRIBrSSSUzIdSBS9Bb+uc2kdBAY= -trusted comment: timestamp:1657492056 file:LICENSE.pdf hashed -N3Lrxs74r7kEw0FJeyVu5FRgTZJenzb88zL1L0BbkpuyOHmlJNVgUEAzVOO2HdckUYHyWePZW/56PlqgXeIcAw== +RUSn9xivowlq/hpYKI6wKKEyBL6oZ1HO7QJ/nYIj6J4Aiz7/GW3PLKuYgq8Tc8C5KoAU0b0GG9XFP1qX4x8wm72XFkGP/SUkwQI= +trusted comment: timestamp:1657508177 file:LICENSE.pdf hashed +MaSjDTWt3mZhOZvUdFdTv06LAyb27daJoRTmpX6QuszLmvdNczg2dCszfa9JoYRlLwlEBau6XQx9XBGW115rAg== diff --git a/export/README.html.asc b/export/README.html.asc index 503f595..58ccc93 100644 --- a/export/README.html.asc +++ b/export/README.html.asc @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLUngACgkQDCFqUvbf -SSCkNQ/+Mnh4jaiHe7uJqOWkSqPIGWnpLhJCT0K9ewPG+XRLp/wGKn4hw5ZeOQS5 -0uR7cIB3wjXykEX77JK71f6pJHRu1tjy7CnmBRsF2fO2FBqzXj+Lksv6sF8+JH5W -fvT9001SHLj2XAVr6E0+oRJSEhdAm+0ZHU31ACn9MosvsKeHLVzGTEVYNthscBCg -EIPuV0WGRu447jPZsh5obULe5QvhU70h83GiaBF7CRbeKqxp/bvophBMHRPHaHda -/vXcbok2tj+gS8ZCdez1uGmE39u5E75cUk119tu3iCDu1eGNr/vDnEGYjXxlOPSh -BF8ja0lUpk5rV6GUAMy9dQBw0UW5dLKTLFk+8FH7yRHY4PmOIKl+GLIhUgIa1+X7 -34RX1jIeTg3IWRpKP8kRAXTdOUMQ/a3ui33Xx5AeKzRJSlP4Cr4R3xG7OglOmQNs -hT2W9vFfez0mBefmGE6EQb3iJWrDSm8xEa9T0JVfFVxxIdx6kVQVKA4oxseJzi2x -Ln+eChamLIGUafANGVUn0O7v1ainIbEEcWHThQK+Y2i06CA6cCHm2hkFyvCpT9ph -S5nrLNE+Fx6qRmkNwGNk5GG+hTqxbDY0Pj4Yj1AJuiDAVpaECTHqYzD5zoE7mI79 -ptUYHkhgYvE3RAbNhC3f7AzTBR7lRies7yrxC4FyL+pa3NLcbUo= -=AXaO +iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLkWkACgkQDCFqUvbf +SSAtwRAAqmWUTpQaBSP7ZgL8LHKNUCCEsHZTlNNMiHEnGzSj6yCGg29k7eHzWhkD ++9+3iHMatFTysqxRFDClywLHdH4mK48li0l9Lrc1YZ2oWgTMY9YzeQ86kPN54vsb +wZLbf+9BRCCtQmXWf8hEoX2XODccfCkc2du5gEETKLtGiDiAoDdylas3Mj0YWuFt +RMZyOxeCw2kZD54mSPgpM1V2ZoQsu8ASaLttXfZfyXO6yOJBc5iOBnkGFklEqmXk +O/b3z2E21/hKmmOe0vW4136rmMxs7/cP8CGmyke9ioM6k937k22jNhATouue9cGL +HfaVyVk+GFWz8TosW5+AVlRutc6tCRUS5IoiP7PTdKZP327CErjHl4i4HucvaSpp +8jdp+Ptee4T9KpCqVq7w70mOnMld9c329JMt3oH3EB2GKYQHuwfhvU7gZtc2HyXN +RBOkGV7PcqoXX0N+MEXw6vKYCaPD4CNucdWrmdmroAParY7qqq7i+b3AQTP/3aUC +K9LXZ2UXhK/i3iOO8cw9mSrrVkmmOHeIdsPneqaheoqkDrnxpWWaUMt56foiW9IH +Uo+mqvXpeiHzEiwZRWb0yPhlFhpGu7j7gxJ4tk1byy9Twj7WpW6bFlw820NtH0YY +zIvd39IbVmRqbMoeD28AkHGwXGHUWI/8HDg0MzVQz0BusjD+8Dk= +=L7od -----END PGP SIGNATURE----- diff --git a/export/README.html.minisig b/export/README.html.minisig index 9bec356..f268582 100644 --- a/export/README.html.minisig +++ b/export/README.html.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key RUSn9xivowlq/jCh8xaRRMKHcM/f+ZXrMj20HNZqDgB3XigfRScqV7yRNJl6i090VBu9jsbHiV01DIn1LiEp+++jGtNi2EV1BwA= -trusted comment: timestamp:1657492094 file:README.html hashed -fzFBD4+b7WCXbq57sdBzt25PEi7sBrD4BuvtXbmZhX0GB3FOMTA5LJaSWvSDO4DJhAaEl1c5YJZhnMMLE8WTBA== +trusted comment: timestamp:1657508205 file:README.html hashed +lqWHrd7xdwpwtAPx9jJwoTzKoMT1TrfWHM8fxlKZNmpEnpmLCklqSXrqHmBRrDSKPfo1wrvJqDAForPeMyuLBQ== diff --git a/export/README.odt b/export/README.odt index b7a457387b6e3cbe8e27539ca65289f17be40a71..a9f68330bb616de644aa21d263ab62e10be5c2ac 100644 GIT binary patch delta 690 zcmZ1xxiXSBz?+#xgn@~JfnmGY>xsNxoIon1e5tfl-NXc?dWTE)5iKi%cW-rGmbb2! z(L6!XZ_wo zw`L{W*_L}jk9ldajH+jS)9-g3MP`Mii%-vc#N*64xA|b8z{81eh5ng`96zV5xm0a2 zpS;uevOso>^)_WC|kGWYFkyxAymROh#x-`Yzy*6FfOdjx_a9KGjf zzL;(?dHd6o9}k^9@}|1>Wa^i@Cl$L7TYNjLZr`;n(MN7t%GV#2WjomPtN+`YmF?bs zD7@eFXjoV-p;7c6>DOPcZH7UV4kA3G^74xTWu*YFG^e5x{jZLAvZBE zGcC2aM6W0%Ex?L?CWbiuwI4Qiy?}?L0k|ZsZ7DUY6bNb9Y58 zqj`ez?UpCEum92Qj9U44_ix$vcOzAH7l$qq&QP9mrz%jOibEwh=0weF({B&#D|eSn zU2)jaU_s2rWlWiWxpLa>tS~9bu#E6tWu(kAHIlV0$}N<)NNS#Uos zUCX<-9uj#U7N}cYpEG^G?t>eqWt_&df2uRSo!frwt2n!Q+%BgKtAgoEF0Z@Pe#)`w z+?q=-tFJ9RrqaPIjYcJWzZuTp3-`Sohbb{$Mp$fcfMO%We-o1>BQub-*@oGN2h8Z^*MW%a5~vdbi&!gvV+AoLn`kAK7AeHQ(07x8feYCfhBcEn xYDLywmC+eoATBhk5Cnj2^nwl9}m?xS|-fg3$l9X(jXlj{a zs%w&*Y_4mWY-XryYME-RYi6F7nwV^1mS}EayqVKB%N^#L$yF^0?1lzLrp7>5K5Ti9 zWcB1*tqv7@4F_-fg3$Vv=m0YG{;V zrfXtglB%0%YGkULY-pCMYnGC1Xl$OAl4xdOvYFF1%N^#L$yF^0>;^_gMkYX4K5Ti9 zWcB1*tRnwhye8@W2Uy0}=HxLPJtC*bq{( J`Tc~ii~#@1P?i7y diff --git a/export/README.pdf.asc b/export/README.pdf.asc index c1690af..eef59e5 100644 --- a/export/README.pdf.asc +++ b/export/README.pdf.asc @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLUoUACgkQDCFqUvbf -SSBEFw//eGXVoSMjMjx6CbJ+V9wT5C2UbLCzlh22XcVjjI0t/jaIfyRvxus2qR1/ -BMvKodTzMb4yHZd11kdYPNR4/MsFwgf6iavwm6IEOqX1/XTjBCU7c69VZ5jsvWAy -DxnShamyyDm0RxW8TJdylMuArUCqq51pngnIZNAluOLDmt1uZHWfLqRBjvpm85iu -8dxBsjcCoYkSXk2oiupB19RinUlh5lfJregIh0L0Eux7ej3pgfm1GehDLIxVzmFi -ydSDqizOetN57CaR41LI9tGkboxrAVLdnBPwk0sg3X2jhRcARkQlFVOIp9uLMGl8 -uMXsqEe1tp2KTDVMJPcY+Dtnr9rtTz+4lG55PpqjpuMyWrfrWrzMPKIKVpR3JCGQ -Egdvne+vjuYDqvaaMYZToKPEJVEZ7M3GvWXstzrhzVXQ68VevR+S+JkDpdu/vGBo -CLAmVK/eEK24yaiBTQkt+gbQIvU30hVFKDPZS57Uw4vuDNOMXxdDXRJKoQ2X8wdd -3XeQjTlmZIgb2M001+OJfpMbIU+NBcyKENaZc8HkGBU248jE3Mj2QpC4gFalZB15 -dzzMaaa54jIpiYJcfwjfXMNnfugBPyDvUABWdgP1LPtX3SX0IDLMbRc0jHHrmC1U -ipwjUC+UhDAiK00m7NGvpGIOb9pUE3bwGxvN8EHh/kPkLJDK77M= -=tNt6 +iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLkXIACgkQDCFqUvbf +SSDQPRAAlXsBngoMGtDL6OizeR/4ENhZ3AI4Fg14GaVjc8xORYTmu7qz6H8jOWRP +xxU6OYGadUBdXteWEzA2NSZo4FIiGr4cYae0lEmgVLYvCVRkHEbARFkRLqlzUDcb +dsvQ7tQX2JhtjQpV9+Prn3oOKlDxaxTTURBjduaakeV1F6VnfYYnIc6OIK0cmxpf +pWIgzpr53eoegh0uykaZVWzCc7fOe3t9hb9j0n7ZZYwGY1sbxURGtfJJWJ/pNcDQ +G8W3Q3oAfVqhJyUyffmJs/h+kkmzrlxMf5eYKELRbqzh5OTb/ZCmvaTOwBe+6QL5 +MPEFRZcyqWNUHX15KJSQPLUvt26ZBy9gWtJSiL0++pNaiPs2ZEEjtZSLKfuCe8s8 +jJEB7mTKH7HtK/++rfxNJBMXQXcstIm+VX9KjpZ50O0kjS9EfoPKRJlGxKm/Nah9 +kKY4sJKNIRAMNtZ9jZffXNX4v1nfEPgcvWRkGVpNz5UpolL5YVZRgmCrg5wKzMfQ +rWNUXV2vKiMFxYvIqg+sfXldZQJgzwetZMW3JfX1iHoBPl4RlYgePU4TIaz2w17a +sbNvmvG2lcIjcUWDPiVzW8R77S1tenEkfSM1UgtigiYmt05JWsQ6xDR2u0jHWD5q +C/WSgjkXa67w4v1FCEVEq7gJnOa9nnH2P20AnB2h7aQ/j6Aa0n4= +=iDlr -----END PGP SIGNATURE----- diff --git a/export/README.pdf.minisig b/export/README.pdf.minisig index 42ab06f..c1fd228 100644 --- a/export/README.pdf.minisig +++ b/export/README.pdf.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key -RUSn9xivowlq/qEODSPrRrp+Dcs5hmQXp2HdDWU4l+hdpAcArWKQH286eqTo331DiujU5EJw4vU6P6b6tvgq4XE/MK97u3f4WAQ= -trusted comment: timestamp:1657492107 file:README.pdf hashed -voHY4oEvLDsFWUSahflIY87ieWnwpkI9cSaYW5b1cfMUM83rfAl1svWan01J1JapCQCA8odcihncPyeZ0NqrBg== +RUSn9xivowlq/u0uJcCFnwMXP/MWh0qSVO3SCXwbileBmgr8FquL5dPucQ3ay5Z4oBvtBbBtDaViorDtGfxrng/fCxWE+TYYIws= +trusted comment: timestamp:1657508215 file:README.pdf hashed +w75v6mMi2YqQDQCrNlJCH5RYDHUCbyPmGEabbt4TUpGApE3zjZcj5NG/U+0POwNdMKYWql0cyGwhLKD6nHoUAw== diff --git a/export/about.html.asc b/export/about.html.asc index f2b9dca..bc8eb4d 100644 --- a/export/about.html.asc +++ b/export/about.html.asc @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLUZ8ACgkQDCFqUvbf -SSBazQ/7BYqiOgIjVErd5APQpvE4Ya3zMoh6RY/v7M5KzSJESGtTFQubL1zyqgjK -AMGspu03ZhhlsS0wkmmpvQYx/T/WHAurEgFkyWzv9O7fk0TfGf6e44kMdjLriyCL -kBfxtbRXL14jZbQ7MTTiWjI7GREI+i2y/dzlGBxN/nx/tFsvW+Q0Zbr83UuZNteh -bIv45S6GMqJ3d+CB/X3iKBIxNLSfjU5E/goRSeGHCvhhqR+AoHySKPosYhNHz2Hg -gJrkavrLcHcnr+OfqATbrvp/MlazrDemMqlnsWmKje0tyePpLHgUsx80AZqsWw/f -lnV9eeqa+zODjehzsQv1SVR6+pBTYYBERgO9Z/6tmFz8NQ7w7TR2AqTGB19fs5+J -apzm7HKVaCZQ+8NDbkNAXAJlhlSR7ZOFnoxyhpqMCBklXzyiQ+Xr8cmT4jstG50M -/nPw1ctXpL+ZuB00w79JFDL03W5x9mHxHkagr8e0MlvIPfIxRhJwIqa9GyB+Cwed -5TaHLzIaqoU+RJlzqJnpnSGEm7piLVPxprF+3V46J0nN9tlDrCH355DTvGKhSkoy -V306H8Ai2dLTPfiFwIlJCjhuiPer6uRPLLekIhfqLrws3JOd7vTwLIWgh+V2aYGn -/fnnlj1qLFS9Gt0pOrJNPLJRpJdePezZk/9FZd+uTGufQn6f5eA= -=vkOB +iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLkMAACgkQDCFqUvbf +SSAuvQ//f+8CaHSGak280cdUQ2vNdEQXLjMG0Yccds2Aa0uTjxhStsaLJk++EM5u +4dzz+biWPf4+JOgkmLOHw1IsvKku/ToKU46X18zQK+c3B+GgpNzieBTGYM9WMZHq ++Kv5XrJMUnZQTWOgOERmZx61mlOFmqxM3d1fysRQ8CFN0hf4Twd9V3si7iVDRrpL +fAa3F8SuVz9/mRHOTeZlVvNWG44bzafGkGqHaaStynru9rMA+Yne+fvOK1Edf7/K +d4Z2i8maoCnD8criIOgXqUHQjHIZEiZeF8NIb6YPrX4rFz2d+NZispDeEoHl02Oh +AbFrpNDFlRKAQkrJHdmybGxbAquAFqrhHk54i6O8JWcheSvQedjkp0TAhj/6Eot2 +6+bi7WMYaO470I0LBPTJwz/DW/qtoua9b6kp3ZsGrgFPwYUmYKd4Y8/vyt8oqfdQ +wfsPrO2ITbZiBSluJeiewbeIrHbc5kZZ88MQ3klPaUFwMz5t87NRXQnqhvg0ii5F +1BBO1xIKYWF5fn0xFSzi07AYakbbwfixLxqtIoiAGuU0BEuUGUSebEVFodkdFurc +yBfwQMUJrC3AtT9jFphDdkf7nulQqwlXJDAZKuPddfwhlfCm3DNMy3T+lpY3NQop +E2B6up4Ss/6Ufaii25tjULo+W7DP/UtLnYCPK3lX7EifnC2w7f8= +=WV/5 -----END PGP SIGNATURE----- diff --git a/export/about.html.minisig b/export/about.html.minisig index 08b1aee..86c7e3a 100644 --- a/export/about.html.minisig +++ b/export/about.html.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key RUSn9xivowlq/st5E+fD5cIaimp1t6SDlKkdz7nAH6dw/0u1NhNJGsMCC7eq9EL+SMqpEstSlJk22HUL+emOeDI/ABZyA/9DpQw= -trusted comment: timestamp:1657491878 file:about.html hashed -UkCeuNrNX7RbZViEEneHeZiBIa9903KsWDsgVHJQFGj9vRwE/jB+10DZ5aK8OnUzJ/qay82xu4mmdkSvEDBrBA== +trusted comment: timestamp:1657508037 file:about.html hashed +QK7Ug6H7VWomGD922Q8a/wKTjplMfSKqyXHuUr7BkMg6bhlSSIbVVT0g/7sSBCbtjKSAb9kyCxZk+2DVHyCKDQ== diff --git a/export/about.odt b/export/about.odt index ffca8e1e95df1bdf86c69fa6aa3e527898da2374..8c787115d1ad75aa9e4db9a977baad1d3a1833a2 100644 GIT binary patch delta 370 zcmbOiIzN;*z?+#xgn@~JfuULK^+aATP9PN$TB+VsyD_1NQTw8v%9n{3KD;b0*}Z95hshr_RBS+M<~^6w zk>z4w@Kker`alA2edSCN|&;LXUyzyR_r*u9ejG^H6!Cg*5MgB{SN zDQ&r!kAb1Mq%tS97>oK4C8iJ8&a*NwbO9~mL9s|>@;#_2e}HDnPL|Lz1DhGBCC!*L NIaf=YElLBV0RV$8Xr2H7 delta 391 zcmbOqIxmzrz?+#xgn@~Jfnn#SR}*=?IDu41;?44gnvDrXj9L%-1iX}fN!0f7U4M}J ze*f`hdEdi+yxN#n`L%e7JxnhLNblyqjMj|IAci%wGZ&cA$g2Yp*}zvP1Qsz={Kg7m zOx99&0@L~G-@$aIhB3nC$xAhKq->_gqd# zmWzSGUyXr*8(9g1E;9o|a(-S(YF>$6MQ%=jHzN}R1IVvn_f8Jflx8fRoU17fc0jkL zwB;f`28QC2%AC|=;#yO)QgAOf1uMO)QL(bdypn40Mx{4bpVeQjN?kOjD8!6O)W5e|6PXHn&VQGEB12 zH8Dy{*0nIPFw`|OHZ;;TF*G$dNJ&XFGEKAC?Ccim40Fun`JD;uh6YBaMnFfhb-hQj zdGh}*X_(Yz#qQU<&PJ|ICdNi)F0L*H76#77PG-)gmTry)h6ZMqrltm#hIR@zgp_Rd IpXtg708FV&nE(I) delta 290 zcmbQTm1)XWrVVV4Tm~UVMpj0KR;C7%1svnp4HUrK&83dsOvrMloSTuk;Vwo<+|83+ z>=;$jOw&xvjZKquO_CE+b(1ViEp!c&&60F2QcVm~(+pA!EKMyZe|6PXHa0dhO);|6 zHAzcO)U_})Ox88DuuRrXGc`|6Hb^u!NKQ`P?Ccim40Fun`JD;u21Z6khCoNMb-hQj zdGh}*X_(Yz#qQU<&TeiN7G@?UE^dx4mS#rAj%KD7ZmuS7&KAyQ&Th_5&UOkmgp_Rd IpXtg70G&xrD*ylh diff --git a/export/about.pdf.asc b/export/about.pdf.asc index 93f3169..4243810 100644 --- a/export/about.pdf.asc +++ b/export/about.pdf.asc @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLUa0ACgkQDCFqUvbf -SSAMdxAAgPrtitjoqZ7dfW3FtJMONK+jxWq+07nWUQju0y5vXF+PbKxGg9hBabKV -bxTHk0ogX6VXpfhc5LEkDIjyD7JkhFKwhK9Jxs69+wTNRZjNqIbzVvNFW/ixEMJN -3vs9v0aOyUQAPDCpieD6M5tNjeZBe6nSSjtynH0c51T2of7uVZotxKgRCR30GjKG -KjZEhP5lcmZA7DcgXjKK5+MLx+SIoY3k5oXcJzIgVL70GOZ5cYkUNP8N0IBf03Aa -nxb8vMJN6EAbbTsF7XYO/alTYcInJAu4uIIvWKWDwfXWmGcdjGKAvOThWWSvpaja -9RMoDglkO0Fp3QVcr7UlwxuMiISo7KFO2S74PRzY5j2NStpDo547NmxOmRfD6H0d -nUYGDbiq12Hrp1zF1lL3762CFf0W1B4dieOgaPA8nXWwURZYUjjH5s0UtNC24UVY -LUn1bHBHVIbhrZxTGOKNqCoLn5do8E9MkhVPaL+YC2whWFWlT2xHlaaW3fhfqsuw -0jJpdyJ+0gBr2YSX/rL6jiUmuJLGHjZwyUlhtHApH/b5dHRSX3gYG3GikyQYTkQU -fXVSZA6VTS5LmV5gdb2rmr5AHVPvFNq6MeTV74lrhnz+BYaQM425h9nkEaHP8grY -UDKnlAPW7TELuDLBZsw6V1jNPlJqMd2CYa7Gd8q4l2vFI8VCbEw= -=jBOD +iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLkMkACgkQDCFqUvbf +SSBOaRAAtvqCzA5LNvHIWXhotE3lyXAtnsPnLArZaWsyxDdQG5WhIROvea36i6EQ +DgeIwWlyvcDVrlKaQpWBarFpIQRDsyuu3E2Mk++UTfPIyBkRxw5w/h09eo5Hv0fe +IwIYHoJ8LaKxG2m0V+1Kv2mPGytIhK7g01pNtfQ+9X/AwTVE7w/m4+a9b9pqo5Ad +FOPrQBk0WLPKIUBbc28/ir7AGzjgMf0IjubdDYSNvqPgFYEvPbHgIuwRfK/8iCgz +3ubIOELSOjqqxndgDokPS7TTBVnk+BNGGyTXZm44fHkG4vuoQbvPewYLqbvWGXc+ +PoCX4b5NF99+F75oHcXOzyI66LD8emPlTBe/gIVQJ1XjIqu3YvJwh23uRd+MowyL +0ALR10LagwP4azdRDTen0HrgU7gX0L6qXrmgW0ZZETwEmRbNgoogi71L3eksXBYY +Ti54lEzltR12c/h9+CfjNFxexSXdZrWzkZGCj+UDX6EeP7Wxty3LWYKVQO9YpMoB +rvdXxUwzJ5xhX8CXXUGf+5f3tlvChEgXc1VG8QVY6CRO6UNgvZsaUTWwTTFAaCUM +smoHVBwdLkg+F+8048UAEPY/my0InHKDKSI0eOP7FuUkU44xm2tFfJfoKHnOR8I7 +Uf9+hhR9CV9qnJQsGAYZzcE9mQM0VAps731QjiWfoEfRb3KLPjc= +=TyBn -----END PGP SIGNATURE----- diff --git a/export/about.pdf.minisig b/export/about.pdf.minisig index f064f2c..ce90742 100644 --- a/export/about.pdf.minisig +++ b/export/about.pdf.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key -RUSn9xivowlq/t9WHQpk8XrBt9879pNraqTTZGAxszDsu6XPltvLjxlejGrSu90+Vm8mr+gL4dfoIXjUjMwq8+k0Uxz8irdPzQs= -trusted comment: timestamp:1657491890 file:about.pdf hashed -l73nA9bsVLUrM7CZ/5tDt5Y0DZakCK82VZq9zfURwWxF9mTdSu2vSGLJVBFozWAejcr2djl19eJ8AM+64AudCg== +RUSn9xivowlq/uoPiq/hFV6lqaFjuSr5TvK6XO7BQN4u+b2SCSzD1Gbk1qUAf2qheyu8nGGGhI3p1xQGl4q49UluqiQ1dUYKYQA= +trusted comment: timestamp:1657508045 file:about.pdf hashed +DLOwd3H/Is31MP9GfXIFY8x1zT2BckNdAndUH8ez0t6BMM7A8ionVK/SMLOHHejzOSFn/VFowNnCPL939efvBw== diff --git a/export/b2sum.txt b/export/b2sum.txt index b21d917..89d9c48 100644 --- a/export/b2sum.txt +++ b/export/b2sum.txt @@ -1,45 +1,45 @@ 4e653f564919d29a80e3a4fdbb2859d047aef9d84c906ce6b9e9a1c94bee86b2e83bf13ff1816642e8f29e2d4bb49db99690ddde7e916aaf574cdb189ea05367 ./about.html -d8c6cb3aa8007d18198123832ece2c4a88037cf0cbd5362684e954471ddc4adc53299640ea487af77fe44fd5364d2c522350c45218465975dcc3ef6153d410f0 ./about.odt -d983fd140d8c94b8d75e5668939d99b60c61bc03322cfaafe46db7d8e2008dfb04c7450d6b67a5290dece1c9ee5a90e95b6bc70cd4a272dc554216f20ebbfecb ./about.pdf +f810c9ae4393c2219098b2c48fefb644a99eb0ad8c59bf433396fc8d1b9752d16216949ba5a6dfdef2b1fe97edf73dd7d4a602efb0ed4ed9d7611ef0e4053060 ./about.odt +964739e48926fe74cd6be4ae5e78c4551215156e69197d440c3a6a1d2ca88a8c7d4dcfa7df8e32d8293bd43c9fcfc2954521c040ff92a5fbebc647a48ea352e5 ./about.pdf fa2022dde3473c7b6d20d3929f3ca94940b7378b3fa9f46d3f6faf2516232ab9edde4617eeb1c9e54c53d2b9bc7d20991da89714c1c4a68b4a48e93cb6927ea7 ./briar.html -7ce46e121004814383e32dcb14053543da28a81586539454458e9a0ab0406e36b6ca6779d370dae799917ddba5f920e9d0203adb0bfd1b99a38f4c80632b2af8 ./briar.odt -5879eac9bf98b064f0b16b38735d5d7d036b67cd85ce6bcc9222030af1ae981a9386de02561b764fbb5feb67b9f13bec49619dc223bcc499a205dfff1ce0d770 ./briar.pdf -fcc5345f38ee1e06f352c26244a9a9e613557946c801ed30ce1d71b1c746af6d675ccc9af23559a39cb058a1d88626ef83be4532dada878585ca88d852f09fe2 ./CHANGELOG.html -07e42cf635324bf9c46f99404f5d0c3f32f7eeda8830b339834146bbd0c865cce3d23e5f22d32a3acc7736aa3f71e5d9b39ffeb8b574c4ed411d7a8e3d4a2dfe ./CHANGELOG.odt -8554a82eb1f9a8c6107d03fe9fad79c8649909a8d9a536f9747ef399b2e983c19077d40c974f2413d28949a533fc77e467f93bd9cf91a2adc673e07ec8ebb8b1 ./CHANGELOG.pdf +b8f1f2b494c7a7a297ee2be7e8f0084dfe90619070b611d1b8f9ddcceea9af4cdc1fa64705475fd7ce14ae242e852e5fb3e52f44d8852bf661928c131462e39c ./briar.odt +0cf1b164f1dc9467fec43d1eafa61998759bebb9c12afce4f83b348bea9528edc6e1dcdba1e9ff5496035901d4b15cc5deafd8f744ea018dc9fce641ba580b53 ./briar.pdf +d3739beda05b61737738ae8826d5f3c085caad01e33362d0b9b929043de7b7ddacc0ea610c3466376488484e91501eb92f816928d0acda2a40bd0d96748684ba ./CHANGELOG.html +a710c48554ee5f4bfb82371a781b506e6381f342b9e9846102b32854e35736bd6644c844f32e2f464fc9fe3ec79f46ee7b19df683e094fc67c002c8274e5f99d ./CHANGELOG.odt +8ce42f8ea691722710c7dad1136bc85a75237a08e0ee2881a40d632aea8bd24e0e61a38766a3f5665784c4622332da12c331354fe213823824b935cb8b922730 ./CHANGELOG.pdf 87e0372e634065c298145866d16d41d4dac173ece6c47963c6891de00284a8939c7089cb3985afede4ba46991a6d8f3a8e9b5f9ec2cfbf0231c706b0dca0dc2c ./chatrooms-rules.html -5fa3ef25718979972635e32212a7e855f785e40adf0825fd46e12cf5d8f3478ba6047fc7578e7aefdbfe22015d4e013cc4f015964defbe4ee435c1c8c367ec47 ./chatrooms-rules.odt -b73130f1b208813d7c232dd3eaf0b200f58a96bac7cf551ee73e419ebf4340ed7d711ba1fd55edfa0da3941c408731b6f9e29366ccf1c80c6c1b2f6ecd0a0575 ./chatrooms-rules.pdf +292034ee4c01a7f7be885653994a69a279865bc0758281f6ad861d93451a66fcce530e6a983cf30bdaab7d50d8b44ef127bbdf387444bafd642ab7b782df1b2f ./chatrooms-rules.odt +d8ff38ed0651c3d4e8abd187ed56c8eb6ee9996e62bf6da138ae921e6c20c7c30f02a23bf8dd8eb52f89b2b4f82383a1cee07a74b297f1070abccb0af5371d47 ./chatrooms-rules.pdf 90a74796dc39409d56462e6e5d16c1d26602e1c01bf95525317b192310bdf311fb93cc94256b450a18da8d412b02d57a3b1b48089deecc4ae62186b160de6047 ./CODE_OF_CONDUCT.html -b5deedf13875f22e0f51578b3fd3d73dbe8aa76b630e5cd9c3ff8b04080ba125b74df988522bc367761bb12f248f67809b1f823da336e88d9e5d6e1f94c5f9cf ./CODE_OF_CONDUCT.odt -ac525543abd25f4be1c8f2708ee43296ceb8958630030e3139db182b127a6001577572177f7a63e6281183d47db0b7b9d5583934b6d6fcb3b93524da3140f5cc ./CODE_OF_CONDUCT.pdf +f972db42d49a7bef5e7dabd6446048d4bbc2c548cf021432bf6a5bfd698ae3ebf3161a71f04d778af89f7fd3c2b665b5f01890556bf866f1e211e8e4e4e59e0f ./CODE_OF_CONDUCT.odt +167b274c2af09cf20d75a28795d9f323081a7a0fb02723ec52e8ff9044679995ffd54407a1df8a30d4a2d5e730333308adbe7a30c17394c266eed77f2de67f50 ./CODE_OF_CONDUCT.pdf 0bec3cfa1511e10380507101d2d5958911716802ac1b4022a1027b3b859d4b4633a7878a96da09043d12fefb825a198e183deca97e2109f1b0bd2c4d162aae19 ./CONTRIBUTING.html -20f729dea8ef6540aaaf682009c887aeababed07cfe2d1c6d855d5a6d13c51ccecc85b3fc5ccaae5e85d0f90b0914a0cae99ee2da5f669bd5cf405b55f747aff ./CONTRIBUTING.odt -9227486926140f2fa3169fae3897cc5b7fa9281e8bdefc97a45f9e24046a82795dfef453d06baff9cd5c121bec10c11be3bc5276b9f16406798403e2933846fa ./CONTRIBUTING.pdf -140ec5d4c4c0c0f7deaf7a096d12956ea16ceb3f65bfa2218348929a458f5821353d5c63f77d259641e1d2054f20b385e18348380ff526dcda8ce0d3ed11df10 ./donations.html -c81c042a437c93008488df57b3bb7bb35e92f7316515d518b586f67fba9fc41e0e8200e3209e241f624298020c62ac65fe0860f684ac077fb028790214e456a1 ./donations.odt -e73402daad8f2d934cd38279e9991403dee5392f75a8ff27d1a7c8c4f621d9e0b7311e78ccf7058bb5f1b6799e000f22b2da75f1d82d8e7920e1ad725575e249 ./donations.pdf -fa85f702771ab37387af3ba123eea90ee97f70a05f0f4b9c63c781b85569df00d1a53cf1a2ad7ca418dc03a20d3842a46e428a1a743cec9d46eccb61e3d1f3c4 ./guide.html -f485fc66596b3cd82bd5086a6f98716f6feaa6a30f3478c30176eebc08cb61ced3d72456532d406c504b7e8d522f72f8476ae10a12b2795542d973dc225a711a ./guide.odt +8f5eb7a6727260aeb152cfbcb536d5b46e590f606a43dd8735390e41a0e633b64e4639066976b685f731427b919ae97dd3b4e30759e8aa63b8da00a7da211fcd ./CONTRIBUTING.odt +49cc89932cf472abb6943c3ef76a0fef5a8de25dea0c8f4cd2b6222e17512ba21dc510c8de5e3088291333726cdab57ad0b12f5e92329a4a22129cc3a18aa0f3 ./CONTRIBUTING.pdf +a3add9e42e8cb69c52468d751e6ff03c68dcd2bebec67475a9c3fe726ff634d2775b122aaeee8ed4c625c5f066ce5eb861d39ce046dcebf54fd35ff5b7267ccf ./donations.html +f9994070d862166b95b14b7884c43e715a1a161971a304deb2af25ad2b992ef1416e7093e46f6875d897e4a185cbba0c5d00bfd62971d5958698a2515509f3b6 ./donations.odt +e486292a414771835690993a3b460d05822eb3293a3302e32e6dd92367a6eb1fb46cb5b9cfccb4b93f122572da3ff07550c50ca1e23dd5d70f410c4b7c2c6909 ./donations.pdf +a1fe771d59bfc4bc6a789f9e73c1f11b78c8d0eac303798c605c3054b7fe1e0249c49cd6377869eb10de330b2bbb53a42687d2317582fd810fee9d755b876168 ./guide.html +aa85ce80ff6a968cdae0d360b2464a02a5e7aa9ee0dd0f851fa200c0d6041155e7dec7de10fd52c73a61de27208453b94e7c9627924ae9d31b02c04003db5bda ./guide.odt 77f8a28d871a0b7b6426acd27d3c03ce23ac15b4b16a50f533cc809ed2aedb676cfd03e3e28621a30a978306cd6498fa6ffdef23017f47d820a53f66a519ee2a ./KEY_ROTATION.html -b30e2ecab2afb87ae6c5485558e7ee83500f09d74764b60a5d1d7d2ed1cde30ac66ef8d6e4dfbc9f7d2d2e7da3af18c65d35b254d6a8814f17c913fdc9a1d096 ./KEY_ROTATION.odt -599a2c0f849d0b2440581518263e56a496c87cf59c610c2d8610a1fa058d84456e21a73602f5fde2acdb16be0784b6a162a591bd07c99f0af99c3831cd742ca0 ./KEY_ROTATION.pdf +e47de4a84801eab46f71b1ebb72c109c16d7b611e1514145c874eb30a2640f0a4d7bd15a96b65a23dc4cb3776210190fba223ee767035fb33824cc3d62ddf3db ./KEY_ROTATION.odt +2e17fa5d9e7f68ab725dd864f745d2892618439bc8d0f6a3867ce8899f3788ad07ec05558a73c686dbe6f75047c810b8c446326038c3efbb8aeeb391dd339b39 ./KEY_ROTATION.pdf 76bf644b19719413ab1ab5160add8ab39977b858a2901ff15f932d35b477422ca9adb5660c1fff3655fc39bde8dc1130de93a8c6ccda45596ef96417d6bcd824 ./legacy.html -380737a8edb92392ec1920e0584881bfdb2d4627740a05a31529234124b3a24158c188d1b03e251d49fe7396529ac750368605342a05b36d0367af2fa08e3cda ./legacy.odt -fbcc79120c93487fb8d827cdc38922a795a7bfb1709edb7a4ba6fa173ab04bef07ba4cd000a828765f31ddd1a6d82f5fc5b03d9312190bd2e517710344fa818a ./legacy.pdf +ed68bf31b318a561ae43dbfd03982ee2282b9bc2faedaa78bf65ae3c1ed3f36c69538576a0ad34476912ffa097875319bed92e158dd226e06167b441a933810e ./legacy.odt +6379310c5088aee11e36a9ef1e65b46f771b5f5e385655835199f1c8fa9b475372e45c4f703f714cdb3b7d3b7a678e882868b012e57541ed35424dc48048bcc4 ./legacy.pdf 1974396da631c1ad9f25b5981b648cc6b981387fa9495c725f93ae1ff3d55198f46fe70f1021e1957e370344b882d08c4ca00eb8bad26a9aac646d19122f1376 ./LICENSE.html -f7c8e1c457fd45a0011609ddbefc9f520bf53fc29e5b227c78f6046e22b8b99081b398d3f99f61a9499c84e05e58619847b9949f4241da191a2991aaf4235d40 ./LICENSE.odt -746dd90375a5d940d5a5021e98ebfef870101f12c1c1a605d2f996ee9d7d5e2e3694ae4bca742c4366b75e3a40c293518ed5677be0d121313ff0f7f5259d9e06 ./LICENSE.pdf +be90e5e55ea967cd149654b4d6a96510e4dd80b21fcd16646668f81f5911da8cbc2088768b6e67d99ac8f451dca99e07ed1aed628aee4150ff3f632f48f3df77 ./LICENSE.odt +ecb4bbca6358403ca68c7be011386d8d9a0989ce87139652c39906f7e35b1fbceb59b666621aac5caf9335881f603850f811c41902447f2de00a90af76245734 ./LICENSE.pdf c3c5fc8d11905b9cb618013a28b32d207cb97adb468f4214b7f6aa562845b47c8a9c23594e41f9713adb438ce13bb5e9b04cc93fd318ee5ea2b4022f5b0269d6 ./links.html -e10207fc556e28b5de95fc5779fec9de35e9d5e590614bf02fdaed00b6ac51b5fad2f274940b9117ac06e3b496f186c12b9d77ed91308a18d3c59e001e095606 ./links.odt -82df9bce8a1db444b01f9b10183e7fb2203b7aa1910fd63266007d279dbac39c46a1b47fdf8fb9533d197d1a6743e3a7f1a8b1d87030bdb747353a9f23d73fd3 ./links.pdf +2b97996379cb4898d94c482c8cb392d4fed1fbc1dd9d9adecf482eaeac1474e51b41c30a9dbaaa9d982c1560f17804ba81bbb1e559041809ebbfdc311cacd7e4 ./links.odt +417a0aa05e95a0896f6d29a1deddaccdff81626fdaa781bf93372cd10bb254f856e440fe86e669217b4f473015e5ecb16eac8659c83c6ee8db9b69e81233c01f ./links.pdf d30df9b287378783fd8acf78a5c7745f993a1426df43e4fe2ffc165592bb6e45732fd77d5e39b84074736c746c6052cf74ed6e758d7af9df212c1ebf698246a6 ./moderncrypto-rules.html -978b0a472195e461825e51ece7a12d2153c7c5d7491e76e167f0306094657c7225dd8f280fe8fc45cfbdbbc012a16f3d720700d91a9b8ebf98bfa1d0d37d98af ./moderncrypto-rules.odt -f0597f903832254aa8ba35c880f3e5f2c5d227b02679d8d93146e34c093374d603050974d7e2e2ceacc6895116970bef4bfb4d647b0b5581be42e1eb9c58f668 ./moderncrypto-rules.pdf +bdd616b36d6146c0c290437f2cb288de828649620349a28925cedb389a9fde27d330393ce9e83971aa41c31242dc9f577d3ecb0a7feb64734c7bc188aabfe540 ./moderncrypto-rules.odt +6f3e0f6d1429545e6c3371cc44d5cf5d58eca2ee6005f0d003667144b6a76f48b06d55b63587c9895b48637a7ec82f191b0de394e98c7e623c587824add57c7d ./moderncrypto-rules.pdf 2c84e3c12da38ec3192993921b587fd1e91fba08fba296e3e080862881caa288b2e01aadee5d4d5ac847210be1e62040e7dbc7e1edee63b73e121fddee400b8f ./README.html -fa4e18717cfcab591c8f8e741cdd31df67f5c7df244821bb1b3ad88758a3afbc0547d37ee3cf4a0d6f45c04d8e8ef0cc186f48c2a383278f1c06ff982fb41fee ./README.odt -42e5cddd4ae615179906abec5838ed61cf8dbb1f0eb88c69c2104cb536ef714ffeee4ee3b169718aa98ed23bd6f60dcc1442e688de7029fc6a1c42ec37f9ccf5 ./README.pdf -0f41d89019f9368c26741a4cec9e3835c61c8249fbed60b7d407d262ff07d230e5127784a7c3d13968981192f0f38ebff326396f224fd27266a612797ad4a5ae ./sha256sum.txt +be371bdb50d7612697172a4c4c9502e59830b6d90b9867ec8a0dd45789c9f715d36edabb44fce8177172354b0ac5ee298dcabe35c92cd30f61392c37ea63f09a ./README.odt +c6a143990bef302c87ba8ea92e2c4618938f31846fa4281266ab54c580824e9f437332197caaaa0a2f85bea718c6a863bcca362c2a5c678e247e5c88b521fa43 ./README.pdf +88ce489bd6e211f88b8c586a9104873a8e478240fadbf857ea8a6e9b860577d4b5034ed85cd08b83f4b630bf44033d341f25696cabea365969b7a6c14e0b7291 ./sha256sum.txt 5dc62f39756c0cb0f438ceee5c065d2d448e139acfb89821319dca07bf98258b8d9ec532b4691af5ceed352928d1125a01f9d5f5968eb17a1226f6d5a85bd677 ./verify.html -11d2821c1b1efb6fdf60905ec823c28faa602d439dfec5772b2d7e73628744e2ce5d3a109f1941bc6b0b9a36e631c9bc0df480cdd1bdecd8fb8e0b4543d0a78a ./verify.odt -4a1077e791fb35ddfb0c1bf03331a456aa9f63560ba63a6323b523792db0ebfb35cbe4cbec19291aa2d288f9a090278b7ef1eff98e9d2da290df3a7001f234a7 ./verify.pdf +f54e9ef1829fbfa2ac048ae1fe6cc7357f92a5354a2128246cd4736876dc2f44e510f7f8e647be709bd33a42c38ca94b304b3338b7a1d4f1999e50561391386a ./verify.odt +3d2af9bfed39ba1ee3779a727b78417c12a3974f3549f335ae1ef84c36be04a01beb550197893efc52073ba96b0a8451580bfdb306ff6bcb1a771b6af0d6250b ./verify.pdf diff --git a/export/b2sum.txt.asc b/export/b2sum.txt.asc index 4cd1e7a..58ed7fd 100644 --- a/export/b2sum.txt.asc +++ b/export/b2sum.txt.asc @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLUbIACgkQDCFqUvbf -SSCYoBAAtAy+bflAOkMzXQ9BXTXkm1lmccGPKkL/qWkFNsEjY9sk+jzwQd39TUSd -3a2z7QiGRR9H5I9/mXPuG7UEBt4D4VMA3jtfF7NYaTAF9a8j6E29S/5Yj7DEfp2a -mDRHkYWW/HMH+X4lJF3VWMTgdML/jyL04SVad6ZuQZevXcwX+Qq46GZpCP1mCwpK -rELpGxEY0g2BTHrLC2Ap0Mobo3Rhd2H8uiy2dWobDG5PSCj+/aZSJ7mZtZaqePQc -Rsc53XwcBxN3LPtZWSscjC9R045JuTvygKRqeWP9xzATpix2ZZW6vi1Q6KO1p00l -w6A2/5NqBK5j5FcqUDWp+2JNSijx/qWeddXVmybHc65eKJo4KxAXDDMxCftn7oik -O4JRa8/0NlO3fPOGjjtfMBAW3H/wy5z/RnpfbMBwieoKo9AcPq9lszkQRlOeN140 -QwsCJYMJEGC29YvXe05stzmNdZ4mHMjKfhmEFomVWU7+uGpO3nOe0ujrklPUcLD5 -jwTTHMh7Vn8x/vvyEE6XukapVp3SorIndISXxDP+p4Zl792Z/KvdksENexpczlhA -0iukwmwt77zD+Y3+/gIrIl49Mp3Bk9ChQylcDmfR4LzdpOONGDSPkigNCA8UPZCA -q6woPJbEcbANpVVyJ0MQrjFoAgHsX2Sc2jXHBa9MY651p++OpC4= -=/41O +iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLkM0ACgkQDCFqUvbf +SSC9ew/+J0SnOWkHi1b34DvK0n/Fr3AQQtDACfFh2Pm4X1keySLrjiU5j0GOYVFT +Ur2IaAmuMm6i6X12Ol8ymcgtFtwyNIZSzbSA0cP6B6SY7evhdnH4yvjKoftShKGi +d+JTOmUpLaU3u2lCsoV0JIqf7wa6R0KDSBOnQQAbizDeOvYsBNz7q+XIVGEqH1as +Dosu4pfu4sgj2+XsIg+LZf/3Rs4f/XELrNs4V6m0dKay3q6ITiNcGakyzWiNk/K6 +wkD2HmnPC0QlD0CQOf5pl7Kv3ZbqfVB3R6/u6IZqBknweDW5c3udDbvth9aiVGR+ +kdllIphSKCOMsPlY03v5uyqaM8yYMstYANcLjJz7w43JgEeKWJq1Wkq9A/1wQh45 +t6hNrbP1DtGHWayg49PhN4tmhGlnT9yXVACJ8jb5FGf9N95tMNAe0+oiCgHc2Uv7 +liedy+GxAkXM1Q1qEsGdBUGXvIh3oXSme14IcGgHGMtsS13TV6d6lvCFUKspeDhv +iZfXkZgf3X+y2Relj9uN1Z+CsWU+txZWfMANCUBAh7glGXs07SoI0J235D/ibkg7 +WjEg2qOqjHKfpAd/zx6qmsDDYdun3mR+TrzjpWUUzEMNihwxj7tQgrHhcxzPsf3p +iLQP5ue8Dees6MPnuCBMKXeivA9UG7Qq7Nb+qgE9CNfDpfy1H2o= +=ALGT -----END PGP SIGNATURE----- diff --git a/export/b2sum.txt.minisig b/export/b2sum.txt.minisig index 61c38b4..79ac008 100644 --- a/export/b2sum.txt.minisig +++ b/export/b2sum.txt.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key -RUSn9xivowlq/rjS7jppSYc40GcWYrgXHPtyjJI3WaVGOL6CP76I2JCOm0nIrGudFC1LhSiCp6W6nNZKEQygZiYN3lp8YW285A4= -trusted comment: timestamp:1657491896 file:b2sum.txt hashed -+GsdV1Q2nzSPmywK4dqSZ5wiJalh3OmghEAKgLfpfalfxSqqxC//y8EV9ZXGrdeCYq6tZ1zquVvn66qZDjoLBw== +RUSn9xivowlq/vU3EBdkiRnFgOZfnZCqA1cjcbpd14iEz6IEotAormcC0mYVDDT+SJ//fQwbn0Simk0DDhA1VIm5uh7H4ypUVgo= +trusted comment: timestamp:1657508049 file:b2sum.txt hashed +gRTlu4ghNhs8brkIS0V2bHRS/mWIBrie4ihhF4NCvrT153d9U0UdCHShbf64TLjbDJhvYnJ099hZd/MW6DlZDQ== diff --git a/export/briar.html.asc b/export/briar.html.asc index 93e3f94..3e410e0 100644 --- a/export/briar.html.asc +++ b/export/briar.html.asc @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLUbgACgkQDCFqUvbf -SSAw9A/9FIcMgHbtNiYoa9UhKna86gDwWOgw2CkF8v5s8PrnRAbcCC+tg8OlwVQi -W/NYgmTe4zqmJOZ4hhXLia2aTh8OeguGjwEcL6BwKZG6SOCGXR7oTteFTp1wsMAP -Eh9RN7ux8rZDEZ5PO8oBe57tmFfo7Hnh4Xb9UjFGCFuGKmlVdc1DZ7yis6Pcu4Pd -4q+joyAVOx054jM6nugZ2BBe6oKVrcIuX8cJZuQL5UTJ5sMN9i/pZYVUCLeO5LWd -RXEK3VDdq+JLT9OjqgtmkYAYtTUZf7D/NUkqwLAAb7247hG1Vrx2WeJZsFm/6goz -dxIA+Vv5LVDfyEfuE5xqEnLnbSPei9OIKWz9BHmQN4m+9yITq+VmfQgAabknmVlE -7oZfhCcB1rPAe6Hld1mI+Det+S10f8rX/jLJA6oaqjjBQg4X8cwgOvV6oqBvWDWy -fIL8YEA/TPWUrfuhdH/o1tk9Nc8xoiYLkZ37XEJ9rpOGnVjGxnYbttM5WPcWH/tZ -2ed2wbS1a2u8UF7/Lmhve1NygPY/a3/h6KSdnrNzmg7sMQNEXo0nzm5QeSVtrnf6 -NndlCOmagHPx2pEoJKRWLw5QMMEsVvjceRf0PgM/1cCWDdfUNoG8Eyoyu401sRhs -0g3R7Vt6QioEejQckWF6xktoP1hBxmkAdJR9ICo0VFH8SwuA1tg= -=J3b6 +iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLkNEACgkQDCFqUvbf +SSBwKhAAirjJIdSjdALFNubK7TYj4EdeK8FQo6WCdHxBlaQDwz4nW5cUvCuqT9zg +TH6Gchu1Vrz6YER1Dyk95he0DnNw3T3jjGNrXyCjtt/EdCRedHupe89Ji9imwT0K +xDyxpvwHOXkZANpJxUFrOcawUi2z5DsGz2osO/lJKw4IsS8CXuW05Gm4v/NNsYpx +uCiu/9bavcoVeqHp2eo2iA3U3GDcssE4MiWXepLNFC5F8hYgo0XnPJPYu2xH3gfp +B/Q61CDqVCY2Fe/Xyfoo9WOlxHoCWUJc/A+Z3EqiUndjcvhNYgNMgvqoQ7lVQquF +T+5nwqdNleEvpuf6/hy5xIn8vf2ErYD0dALotbFzb+mXLmN5cyoDu02a1VHrEKYx +W2vGczadMUq4+Zm2E0nOCE2pWxdZqwm3HW3hd1KbxF986fVUp5KaCJBVtGrgXujG +vl3MSqenEqvpVmrWoxhmIW/6hqfzahJCXDDfKQo6r2XjnKvs2HKRGZ1hgvOxIoNb ++EDHcmmY3VHTCw+Q753R7ezraX0jLPAWKm7XDl/16kWysozvitnHCHLID0wZ3q2A +AtQMPQtxWfiOH32k4uYtxS9Oi6c1lS2b8e0q/QLnQ5ZEpsXEhKcJsEAbygzklQbj +6XwCFxu9AbXJ4gKjt9jVl988vtfdjTSL2nYZKr42jAvbAHAJSIc= +=gijF -----END PGP SIGNATURE----- diff --git a/export/briar.html.minisig b/export/briar.html.minisig index 9530450..0a17b0b 100644 --- a/export/briar.html.minisig +++ b/export/briar.html.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key RUSn9xivowlq/vk6JFjd+ZnXw4lxk8Har+d8pJ2uPLBo8oZJC9OAUkXzj3aW/eXQmQPObDlhNbFOJjz/xW5GLUbM5lO37mTJFAU= -trusted comment: timestamp:1657491900 file:briar.html hashed -4Q6CkyK4jiJxIMc+uHGrOalJwaCN7rOmBpjlik1jyjqS0qx4mhnqyFF/ZiOxQYJo3QYV4HMgrUz963bqbWYjAw== +trusted comment: timestamp:1657508053 file:briar.html hashed +7jkAi/mdE9DBSidmkaxrK+gnP/mH0yjTivp/2FgCCjldqqeeHLbjT47LceX8r2PMJdMckQL8DbjDpj18DvBIAg== diff --git a/export/briar.odt b/export/briar.odt index 9e03614cbe26d127a8f07820c07291ce4763ec5a..9118e757f8204490c10986f65479d2dd24b8cf6d 100644 GIT binary patch delta 578 zcmZqmYVqO?@MdNaVPN85U}zJ2J(1Uo6G(+POKhvJnV6vLv?XgJN8s|Z>~^2KD{2|d z6O?baJh^@S4{vAG%E!BZ%f7!Gsd76wbdhp~@{~IjfdW+=D#0-)Y95=Gy|=HvT{3mW z-?)iKHCRKqDsNOw{N%;hKiQU1roMlTcdw@ayGn;p&1JbXi^X9#gf7K0zVM9*6M4k& z>)wLvZUqiu3(H^XalLTWs$AD%t6m{DYyZK62D(|Vm6p}kN6yf^TvN-unc1+@^&9h? z=%tlbX>*@62?RwN4+{wnP)Kb4%V^EW3}RR_uVeu;p0n#fM8r7j zguo)xrN6O)7?UR`I)Uk{ir>NXc_m{+I8NqP)&+}ND@!xJpB%2N0_N2LdAgHlDNEUc zLVU~jj7zMH3=GZ83=BLB$lxYB14C|NUS?Wqafx10N?L$7BNGDyD9XSNo%|7K4##9( z6-ltEnkv%Poze^p#i=DFnR)5OdKI}j2p!-^4na0u9ht+>G`U{IOdjN(!lTWn4guu^ Uf$ot&QFDCq6%}o^{YoG~0Js0nGynhq delta 608 zcmZqiYW3m`@MdNaVPN85VA#Fs)kIz|P9PQHCa{*jc4C6ElS$S_j=<$*+3h}eSJX0^ zCn(=;d2;*uAKlKVm5+D-mVJLWQe}5>=px|^5t22j+2 z-8=aM&~VPlJSvirAaj(MK3qG`%D~X2hHg%mGy_9%YDr0EUV5=!MQ#ql9B>i{LAFyJ nnZwXLxlYAQ9%Opq(dJW!fO3LBS4yC$IWhUNiZh=GxnsgaeT;bal^ICet?Fn4n$yEhZE+&Ru>WNtK<5fXRvbS^ta z6=O3C1GD6mG+h&;_+njExNp%~R716H_<4^PHA}xn{DYW&*pRfsv^Z(3K6E?~$yY zT&X1uliEC6>kpf&nVE&5vy-Edg`=~Dfu*Cli-Du1v$M0Mfq|nNkg`*-aU!TBcA~u8 I?+%k)f5T>0}Z1ICcXCFn4n$yEhZE+&Ru>WNtK<5fXRvbS^ta z6{F;2i=?FFL|qdD3nSema|;9Akpf&v9XJ*fu*^bsjIVzv7@u0g`ts~k&%g!v7?!>xvP_%f{hbFC9xCb K5SnG@MdNaVPN85VCWHhJ(1Uo14xCOi&Q!@FOyezxj=kAJHM)L&a+bvISU;m@q8MX59?%%TS??$TZE)HEJoS{7BPF0{l6^BZ2 z%!!)Urr#deSMDyEy5g{-!Gf5L%a}6%a^!( zS>N28pT=-i-l=NcT5o!ENAB$fvFu*YExH~{e80>2H0RkXx9PS=CEJ9o*qawC91^~* z`X_%yU#we@*I74NyOwuvJtXozEKs+)K4J%Q%f^|5RsuJGcGVS8;arxLr;e zRt3|STwZsn{gh+VxiyzwR$p6sOr?Wa$c1xXCcp8VKldA=dqNJy3EA+Uz5gI#hS=6p!OQ#h>ztXAX}7=OX5)+_O1}m5)?Tua z-RxK7$f3FBgxCDc7t@`uMD;SIk9zy^8DEV delta 563 zcmeB->5SnG@MdNaVPN85U^uqv)kIz|4j>h>OK8=}iSc6f8}phC1lqpaw7RzYB@}3F zjc8dBynCzjvb-z%8l*Q&%ys(o%~W88@YWzz{qpZ~|NlQ%w9VGk)T+tM>7?%jm%;`I zqob`l=8oy#9|mtY8$R>adsgOCqOYYUnB^Q0JF(TvdHJN~txHxJ914guNm!8@vQ^=^ z*sIGWBD0K^N1ZsVwxWJbuI91Y`|f|Of_5G8oVBcC%{h&9?(1c{|{8Lgd1I))z+mwigIJ z(QbLh%J0{9Bh@Wf)#E~Is8zi_+w~bPnJ$Y|4x2w+*>0TGx>oUiXhU3UeQKyG--7qN zRWDiCQ$(vK=PhoSw{+5Tw;RQ6)0aKv<7>;j7?o})|GF+|q0jf9tY`d=$W+|pFL*cg z+0Ub|WvW^x9O_!cH?ysP(r>v7kI zQh#Rte!p#})gIA(RcloD{F3=;9^lOli5d=2)NKCCXwAqBVpub;EY7XVlB3bg84!&1>|0n2@EI44aX;{f0(J+|8#A z?HE;3EX-4qO%hXdP0WlebuH2?Q+16~lM{7~Qqm04Op+~l$mRn41|Jrx}?V z>6%!indv54ni=Vun_C#@8Yd?urI;95nwc1yY_2xm6%TdHWb4U^?1lzF9Y8lOp8Ouk z=E-xWNW-Ky@0+rY%gNN)(A3G&$l1ur)xy!u#lX_V)yc@!#n9Qn(#+Y|*-pX6oPd(e J>*k+h1^~ocPU-*v delta 288 zcmex!jOouYrVVy_Tm~UVMpi&%Xf)YFFOJPX0mR+BM$d-{S>98JXK}XoSSweA>{C zQN=PX#V{?+#8}tF)FM^a(%iyO*D@*DNY}(7ImIN!+|tA#DQU8TU<3p}H!hz19?9m( zbEZhcq&DxHvX0Bi+{oO`)X2cu%*4RW!pYFW)Xc=f(a6=z!ra*0+{wsJ!N#0`lFjSp HpJN69YV=Lp diff --git a/export/chatrooms-rules.pdf.asc b/export/chatrooms-rules.pdf.asc index 34779a2..9a05cfb 100644 --- a/export/chatrooms-rules.pdf.asc +++ b/export/chatrooms-rules.pdf.asc @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLUeMACgkQDCFqUvbf -SSDFkw/8C8lqeHnPJXl2yl8/WehJ9I4D9kWIvk7vdFt4QSDlju7If3d7MSdYfJG1 -dXLzA6+rgtYvQjQnpW+7jYW7XCKhgdKgsze1Phh420Rs+iGGNtcMwNbh5B/UPGa7 -bTTHccAguTHAGbcp4FxR2f+/oWMVMI9ed2xm7V7Fcs9Gvc9MA5QJ6oq+5T0VvSES -Byeg5dn6HpXF3e9SoSuQI7JBR12ndb7aoZuICDke5OmOgCEx8TBoPuNnU3KSRwqy -zXdvdF2+CkW+ISfqIVpEqKwvAue+w4ChgKCMBCBst6LjsmVOniV+wM/octoxXcjD -cTyJ3n62sBc3gV5emfzKtR0zgk1LsehOZf8iitRbAuqADsT3v2FYnbdbf2Va/f0H -KdsVyfOG33CjjOuIqwpvGH6wrhh/d2G2caf5cp/NDXH77TH+HqQvr17fzUllb1Jb -rfqJz9HalZx7mj7LLPssm/svo8BO3wzzh6XXFh90PFc9aVaq5CGZNjf3axeV2tVK -8guHG/tAehDvmE09ZIciKOO+E29c4IRkyvY/JOqAkL4jtfXsGFGBcaLcAz/Exi42 -eJNwcmo7El2vXpebjA5HEaXD5DENJbazkpeRBadglkvwIbOrCus+fqTLBlUMqf65 -WVWSYcwuX63+jeqYvnhzDdb9dumcQJ9vwugo2iMq2e1nuzGravw= -=AxMY +iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLkPQACgkQDCFqUvbf +SSCw5w//b4YApTvUWtyZ/NdvUmMZQD9kOpQL4NEPeNtuQHgUOPW5tNQDjwsXUc1F +0bViawHtyhVfZWwMUsPVwPrxMBcfIh4Ho0tOwoLTWrzOKxnOMyTKg8UyUJaZvl6n +A/cifX771783FEekR3M34CzzhSPLhw/YXac/AcOiGNVVspmYRlneGjT86dmQJ/Lf +oOVgRFXPdoJ1xQIzG2TfJvqKUj0iQVdJjH8qaXwQjUCJ97IP8149jiGtNtXFwEYu +nA+U0KxHHKRO8k43sOD7VMnbXE0btb2Bn/GfAmDZUeL4sSEnI5ogWyFb2iBCYEdv +FpcLz1bNAyAJs1mBvCIcAiBEzc1zcLWA7xOXz0Q7gIcdIDBXTfN/Ji6m3rlzst2m +3tnYK85Cc8i3Wq4dPKUJP8hY6NwPnUKeiRheMu4d7hSmWBVCjjy4Eco9DxzhTkz6 +La7eUIWQWx1OCKZFSPbfeoZ98UN+PlcZscXoAAyi4FkzY7Y+eF7OwbnMNEJhIVNF +ItJOYyZwqTNaxfQRz3mkLb1567MMeqKjKsufapAqnWr+JKrRx4BIU790+qkgNHbC +tZCW1ePxWHWnsdtOzqSRqvoBaReitPpZLGBu9Uk1udDwyRSxbA73ffv/jw3oc/fL +whVpVuRS7sU20v1OmR2Qt20UoIluMfpsiTOCn+918z6rZ9xJ8Ss= +=ULcr -----END PGP SIGNATURE----- diff --git a/export/chatrooms-rules.pdf.minisig b/export/chatrooms-rules.pdf.minisig index 9e5f9be..222b64e 100644 --- a/export/chatrooms-rules.pdf.minisig +++ b/export/chatrooms-rules.pdf.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key -RUSn9xivowlq/q8PXFSz0oTgAK0H6X2LPQyrLgT27I4+HAV8xGlu8PkL09Vka0BAMd74Von9QLa24ap+wL6AbRlEuOwhyLPH9wU= -trusted comment: timestamp:1657491945 file:chatrooms-rules.pdf hashed -zKIX5So/ls7KcxqBpoZhqobqjNmRSO1l5nDl1Kzyc+baRiTjUW2fkh517T+0iC5a/e+64c568OFju5g9kpwRAw== +RUSn9xivowlq/okTf5jH+y03Gslyh6YfST5u4Ag6D9ZMhGrZWeTd9ymFd1iBeuqMfsHV+DcDDXzBetG57bHhjsVXbhLH+w2g7gg= +trusted comment: timestamp:1657508089 file:chatrooms-rules.pdf hashed +UOgSkdyJYOknAqWqgthoApV5PL7kB24id3kEzywxvGxVvexaer/dZ5IBYcQ6J7b8bbkBU7TWvNv9G9LPVhKDDA== diff --git a/export/donations.html b/export/donations.html index f9e509b..9c06d20 100644 --- a/export/donations.html +++ b/export/donations.html @@ -21,22 +21,10 @@

Donations to support this project are welcome as the funding of this project is limited. Those donations are mainly used to pay for Tor onion hosting (VPS), mail hosting, domain name registration, and to maintain/run Tor exit nodes. No profit is ever being made. All donations and spendings are being logged here below for transparency.

Current project donation goals:

    -
  • -Maintenance for the Tor Exit Nodes, see them here: https://metrics.torproject.org/rs.html#search/family:970814F267BF3DE9DFF2A0F8D4019F80C68AEE26 - -(All have been taken down)
  • -
  • -Move the Tor .onion hosting on a different cheaper VPS by April 1st, 2022, and extend hosting for 2 more years. - -(The VPS was taken down and the onion site is unavailable for the moment)
  • -
  • -Set-up more Tor Exit nodes if funding allows it. -
  • -
  • Recover the project and salvage what is possible
  • -
-

Additional goals:

-
    -
  • Help Fund Lena’s cremation and fees (about 2000€ total so around 9 XMR today)
  • +
  • Funding for a VPS for hosting our .onion website
  • +
  • Funding for a VPS for hosting various services
  • +
  • Funding for extending our domain name
  • +
  • Funding for a decent mail hosting

Donate anonymously using Monero (XMR):

Here is the address for the main project:

@@ -44,10 +32,6 @@ Set-up more Tor Exit nodes if funding allows it.
  • 46crzj54eL493BA68pPT4A1MZyKQxrpZu9tVNsfsoa5nT85QqCt8cDTfy1fcTH1oyjdtUbhmpZ4QcVtfEXB337Ng6PS21ML
  • -

    Here is the address for additional goals:

    -
      -
    • coming soon
    • -

    Donate using Bitcoin (BTC):

    Here are the addresses for the main project:

      @@ -55,11 +39,6 @@ Set-up more Tor Exit nodes if funding allows it.
    • Legacy address: 1BBgBSVe6w4DWq2BewUQhDEjsNovhfPswD

    ____________________

    -

    Here are the addresses for additional goals:

    -
      -
    • SegWit address: coming soon
    • -
    • Legacy address: coming soon
    • -

    Thank you for any contribution. All donations will be mentioned within this file.

    Donations log (UTC date/time):

      diff --git a/export/donations.html.asc b/export/donations.html.asc index e244faf..b4195fa 100644 --- a/export/donations.html.asc +++ b/export/donations.html.asc @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLUgoACgkQDCFqUvbf -SSCd4g/9HMOXRkcqQV3385Yftq73prudNfh8m1GWWSN2amZTioU9lZuX7/5kmCbc -b8N+mkJvEBr1w3lZyjZ3z1/Kg/elbrPg77+vqMoqIyIPRGmsHLQ/j+0CpJ3p8H9P -X7X/ddeahyQ7VBi5d2HH9jO71WueGa38VkqzHd5fIhF969e/VVqPzl3lWecl6faE -yce/c7BqheZz8qEBH1kw5+rVKriBp5YgR9cwLzDkrZlKft8Kn2qctQhp6UwSgNjS -8eYXLYqYWIUSOAoucu7xJ0d4z/9oVpfQYNkyzPJ8W1i45T1d1OG0jsFzVJ9ikkYo -VmOIdaMfHF7w5FN9sugY2jh/v8FgZ6IrvjOQUklJaM74snndjvbCm/XGKSiW/+/M -wEVGIK4BEX2hwTEATplnJSTKemv3zUUSQecaKaw5j3U24CRKpipH7fMI2s4xbzGI -LXxAG5rmM1er6QauxeNriabCNYDYRMYl51HJPz3WD9vxt8bhqHWGpJAPRwwVwXox -2ODbIx8+J2FBAuJrGQvgqKmgHiQmZI2qbN2ZKy+nsiYO8xLzjd7PecFZtlbW7pi4 -zBmq0FYnesC3YTL3Hwb3VJm6rcfe4VqiDeIk6447e8rESmu+r0zdCLYNPfxyhvBn -4dfI/NttQd15JfdlWaWXWQm5PXW2luYa+odQ8Dms76ZhXKJawIw= -=q+3Z +iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLkRUACgkQDCFqUvbf +SSAucA//c3RhIpDxIgAmfo5/PyIUvx0RGX6RNwwWQpgPMykBmWmNd2LU6q3N2STS +NoCeAw5K2b9RLH87vAOO6xYwzbXDcbOIExtTYhjW8uOkGEJerXfypFaUEEDARF7R +B43FDNA36Hy787iJPOl61N3gG7xCrhKiT70Gb0Va1BRlOUVSTrrmlPv5TDd52Lx8 ++rw4i4UJBlGfx0GoscKPAtjZhY7Ed97qCfO1MJr6PsZldwiR6WpU4U2gNVkOwGs4 +fezbVir6NGzTHJ0DT/qySmiR1AsWZA0QjoKKTDoiZCjFY/C4oTR2ilw/AwaL+ztd +THLQB0IX1+hhHxY3MQp8W7uKPP3a+xG8Ko/kabgsUlOIo+N1ubeunC8JjqgWwq4R +vBiMJBt0ZxwtkXNJdsiyzxRtgv3+6gsFDB2UPNV4sTjTK7JkOP24rsiuUKdkpb2u +hOf38gltXSP9fO1HeDcbMYWLDCTA1yZE+zZ4wYs+JzOpIc6uayRtNoaYWjJKNTDW +tSLXrdZKrIN0h+WfmVOgx094NuX8I3MlHQBtRHjZXaQ4q7ieOhGQAtFkTu79eXFe +m72I4v2A1YWkxDR5hoVccXnCZTNlR/UvDEMCt8c8PAvG7fnv9D7KIwe0giHLtTez +xzCW375mhUDjY3mDqrMkXMo/VwDq9261wkjryCJWxSMn33ZtxtU= +=DAiv -----END PGP SIGNATURE----- diff --git a/export/donations.html.minisig b/export/donations.html.minisig index 22a50c0..ace3fb4 100644 --- a/export/donations.html.minisig +++ b/export/donations.html.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key -RUSn9xivowlq/uwKhWIRPpB4x9cY438EVZPsrSJmP0Lfn3BrEM7bd0k5n2AC5v6X7ADgfdE+3eqWG6wk+mCDAbrXd8JUSKp+igc= -trusted comment: timestamp:1657491982 file:donations.html hashed -1/K+ThjOaQT5C4u4dH4DglDEE6JRL9IFCdDBfPAl8Mz3QEJzjGBi6CjohnuiW5kaYqbHRSeVVzLX8GVHePHxBg== +RUSn9xivowlq/hVLQhILFoSFvCZZbBip3bmyHRoKTjO6DHbHHHQ0s8LeXakrykBpMXWXKTrwJr9wvYtRP9Q/u1h6EOSVKVNjVQk= +trusted comment: timestamp:1657508121 file:donations.html hashed +zhuyV4WBeHN7y5ayD+4rZpDxnfDwtGLP1RzOspPvhob/2ySEaBbJGX6MgAgzyb23eSMkw07n7N4agqk9/1owBA== diff --git a/export/donations.odt b/export/donations.odt index 546d0e8223994093026f12f69ba5c7faecbe74cd..0c5805289937045a95e4f6c1d8b0696d9d05264d 100644 GIT binary patch delta 4415 zcmZ9QcQjmYx5r0`HhQ$^2_Z^|7F|XQMi&Gby+vonXoG{0XcH~EAj0Tf5JE6|PY^96 zT7=Pp5Td;J-Fx5nzGtno_UGCA+57vPwf{N$DfeB5Q|M_D5YmD0NkE`P23!IKl;pw~ zzH_L^OR!`Bn&HpxQLCbWi05?05YE*Iq9u)FZ;b_hwuCRaOxzD?yU+ecI#%(fYxw() zz_%-&+o4LJ-h^)9i7dioN>rhC(cpBC58Yd*ydIeqwC}!wiCzhOG2|?_3>}JRNq$aw zm)J$a$RYfVXla|?Kv9XJ4wtva*!HgQFGgF~NU^eVKcj{vR#!a0Qa)(&jzNbr zeF$pljn`>cdsJ!#bq3|v+iP{D`)}a!xniZ>$JxkY5z@sFLjADH87#TuIN1}WCIL_j z*+4X)#0vSwy#JYmvX_6KXHFGQUi0=ya@8u~i1MDK6ca|(&AhX2TNo^6pD`kA<-^HS z-5VT&C>7W3DNBM;E0GD*e0F3$zWs2wNly066I}hr!V-QX$QQ1zp&rShaI9YkCT-#M zKHU+KfrULloy*@xHaB!I#z_ps1l%hX${F`YidvN^znep=6L#0%A8VwK>1l9 z5Eujk*?PEp+q-)U`MJ4nnh(KeAJVq2@?rd!(g2E zxOs{0?SSaIvJUuswoy}9g)a(y2ZJEGr~Pz&BsH)Q+aCNMh36l)oZ2F`fkqu0Z&lS{ zKbftC)@fxxoWj5J^K@gw9nAAdQM}w3yF%Gq*~xWXfk%(Kj|86NIW&_7f-0^$lvUA%(XY zp6rn=LCV_m;+6E99u@*6mD*u8XE!qao*|eF&t(DsCGf53)Re5|Hzj&it{x)4H;w~_ zkAMuL_YmSDo76On{OIJn>4Dc{sbTbnCb0uc%& zXBF{Sgf!u^nbk>KbxX}zG-~9J(mnoBfhJ(%4LXW6=5co{#_*n=YX=wqXEfgp0i~T5 zzGe&!Ic#WMpr^&dd~vp|`3WL;E`7J-eFG%6zSGwA)Ji;C%AWQ$3BVF- za!nz=iVZ3h6D2|hO~}Rzy8_N~F+h4d3ecP0oWbGMRPTPjz4vZb@ed6~;hyD^ zT4Lo3wnz?FSGZLxPaKyeiY=VOdYxcT!k_zSW*c%sV$0!-Q?qt<^L$V+v_E6Gdz5AS{JKa=xFL{r7=Ge79Xk+kc#o80gAA6%B9zLH$L zRKG%kOZ*S7Hq#ls_uM{kFw54U`QfZn`RE4m`&M5wAwB$wLBhNuVQIl)!@Wl0Eo!$w zE+r}^#o@61J?!pVevy_69&#OlqeGi?)~*_6wnGyW3 zBhESsIFVjQN!}dblxZ1}ku>6e=jcn0)y&zj!S8E4eQQI>D*TNGNR@hXN{br&dt3W( zoloE+#Ukmykgf*lV_cXj9X;!*JlYic=@A5H)DdlDnrPR2P*%FJFRe>pYPJGz2u!et zLD2UdrSXSObg=lLpFbsb$II}MSuyX3n&g+=O07Ipw}A_VuJj;p02vLDfvH>A#T z<7qC@n=OkcF4tIHBV+hUd$vR8aMR>bFIsoLrPXiubr#3t!`5dl%K_X4kg(ylex=P* zwy-9nE#4R4KVsA|hHlVG(@=vu_ItsmY0AjV`8-BlXQky(FHB3(xCR}%k z5ndy7Mg?Gp9Zby=nms5h@Z103^Mm;-I4SoW*06xoT`nT-$|J8a8#Ti(AuL{XnRc7Q zl$9q@QLy(b6e`;X+Aw?y&PXMGy_OEVzBOsOjIg&!mLouL&6w&oc^sqYm$c_aoY90s z2sUp7g}f0g_P{$B9=n$`SJDWgB3b*ZiHxq9(>wXqY&(`(@9|n5*|PDw;FK=sy#9DL z(*;O4t>209t=x4QCg5$^&ywWGp||*R0&nUV+u6PLqx9R`#Z9|xyN}Zz9ll-rJ(eSa zE`OYVw6=2oIa%54|KM0Vpquv+qZC$itgma|M~)j|5HjU{kQXIi>){a5Dk(e?Ixz%i zOd%AD9&gZ5Lns#JYBMl^tCrd}9M{SozoZ9B$<>#&vR6t_N3h`0M4szM?^S{XLf(Cc zFR|-d?&ivE%~hcqfz7qWneq`%OT^Cmq}l<;!-YxF+Huy*GwI3tmtJlr-inSNA<=^A zOq+uxEENi*zj_995=PMqLO*n}EVRKr`A10hzgVgm!G2?o#|ftk*oiX>R4hn%O%Nb? ztVR+tGVI{UxLwp-mvg?Gko9S0R&sCk!CCgl#m9SVxWJ>6f#)pKAEw1cBgkUqhS` zeYxzqNPPu+kFRnoR@dd%F$95kHUIvHOC8MjDW0Xu{9s zTW@cIZFU$voB7{_;M&$4BgQAA?9njkuSpoG+E8hg-d=-?e+7Dvm)4XCq<|S$KXj_@ z?f{(CRYv_HeP~@Ix?6sG-TmX@)(N?5ry){wNL6+c_eNCo6*qFUy5KiiD^ zu5O9}Cd_g}7H!5nkgqXFOP`TUJ^+cZ3Gt))-k~xPuG8LpGOSVpN*>K^`YO4V zTurdSI>73IsOXE^@&g`1bJWQD_1p}yO`bgrCkHJLji7Wpil-LQKP5E=4NMH_??9zI z;?ksA-~04|A)&keo!UUA>S%n80Q06hL;nGKj>D{e?Rt+`IXWx%SXh1AQsQ~s&5*y; zxi5_>U%zzOgq7u(xYzj{Y^_W6cq6mSaLTKqRH&(O{V1I?(E@QG?|Va_N`0`&t1d-o zi~?huz(WD%$iEL4WIQUIL3kh>(P(QHX)m4Ty&clzxWDit?=isOL%$==>c~Waq3ZYR z?x_ZfAfn%buOHk`%OR8oPmU<9T;E0TbPm~mB1$(9+4!3xTZW@Mjj(tTk94HdzNSlu zy{5LC5M}cVrqCFu-$FN9wc;j4ts(Sc>KX0wQz4HsDunvd51~&9ehPg4XSYYUnGuGk z+?FzF2BDC&ZmAo9@ywp<Cyap z8|b)9A9qJat?xhEy7#!Wq|-d!*4~;@1O;00tUo1{3*v0~R@#4P4o%p1Vj}|i z-W;diF8p@F@xN34Kci&Zbw>h%%bAj&(dr*SGi&|>vuuKRS0OTvVA?B)5jnVa2}$9S zN>{c|^6<)HrNsX4vLNY9O6bZdEDfRj|3hk0khH*6s8pH--Gj}R6S@^p99)5OCEfiABpu0Fs}09&?o>mm=u_TRaZ zOi2(K)+;?r85aBqmZU%#=Bs783=3NwD+q+}_II^MTu#gXRW<3;MS_HI($@bZfMr?m bg(Q;h$Vy!0TU{&>5=lX_{6sGIFAw`K6A@8E delta 5098 zcmZ8lWmuG5yB$D~W~8MXRJyyn%MqkIhGuACXb?n7K?M;>$r-wv5fCM%k&=?3VF1a) z_?~lozwf!O=i2vPd+)W@z4yPh>QfOwq_2f_ha7;33jmB%Z>17x;@%F%;6mrDR4YoT zjAs--F!uBkKau!-r}e`+lju)IEpFU~U&e6q!scyhV zvm)n+DpwOKkLehwUeuU^m;~>1K@a_BI3CAES<5%sx)Y6^i%iosfm}9CeBc?zYpT=_ zk7x+%UX*=Tl|tW}aE*tBVbrh++Uyu?=KQKtZ8NK5o=u>+D5xt?Qq&8& zC=Aq5VyJ?Mic+rCZrtDG>$3{&DK?@UGwAJ6Q5>(PI;@Spxksp%nCcpX5hS^y(3N07 z!&XcEdO6-n*dm!mBqVv&c1y#ca-}V9aOm48d)tFkdhTul}7c|y7DlJUkgH8uen&?`p zQGQ-!GU3uUu(_0T?q_16mPaZ>Q0JEmqlFRmk{sNYC`aK!39KFt>Aaxk33fXN+$u2# zG2zHqq^a-f^jWh2Y6^!&UE=NsDoBMAoJ&GkgdoJHqK=f*zz+0k>mY-4V_Lth{v5G{ zFhT9=Pkv&OPU2&Y94BDo1`3Hn&nM(Xob(Eg zrq6cvZmb6Nvs#%|GnBN~+4Hf_jk{k^mEQ?Ci4@+Vc*~yvKbek?!V|tLkX6V6BNSe% zhJRACV|A(tnlV9D`pLb`e`+q9eJH-JMT6p4;t{yB^>Q?YST+(B2qF*{{o39$mPE&$ zWIa?hDs*B0BjwKT7lrV1Xl?lg2~EcRZGN4d-Y#A~+4+f8Z;Pvro9*bbI1&_U-&A}q z*xc#nrxm@IDEY6uzniyi)LLdIfnnig13ibqGE2$+_4x{y04KTcQ^Va8m9hI+=2xA; zNgp)Y7+ir+c+CJ7QY450H9L+z!e{~;5Gt8!$2q{tzS6gnBY-}!GqO9wXb-dQ;^3j& zc4VAsCPAtSBTv{;^Gq9tj6=RP`+b@PPgV#4D@_}SBN`olNZwg~=Z7SW{|~S^df7@6 z>F6@Kqrsw5n`V#zFi33tDvV^M(5vjW0URSMJYdjWgK@aPfSm?VA9U==bR4 zetA{w;HeSwwht#-$yg8WvWbmNFg7d}Cp};rT(iqBZi(#3>|bR{bwEyAv!BTb?@lSt z)EnB%Y=J^52Iys=Ih~Z_ml*<%K`GzF((Dy zC~>pd9Y<7mbg&1z=hAmub!lQ&a7sU|XmQ`q-GaPK60w$s%IBDModh1H5FJ?!8zZ{? z1)u2SQ%j3}bq{>MU%je<3iJvO1BINM4lBsD$Xso22^;bq8Ftr`JC)cJbJOcs zzMX;fE#`EaW?UN^I+twG{F-&I&;+> zH3P*SNnAkXk6;AHQ`m`I4<*j`gdHEKz;e%Fq@c=D9*=tPP|?6ky&#(SieP5PN0g?Y zeW#CxO(Qx5JI3J3){xo)0XGB}elBglphdwwEvIZ};Ur2!oM zQfj;J&DfUkv&a(epK9O&EG(p(BlVnLIPOC6ajU0PR@#!+=QyU;W2hg7#!E>{)aWjr6+1btz7AS{Kg)44EPYgm zYzsb$l_x48H7co|TP=osF$@|Jd1>}~i?|P)mSh*wn;JhE3_e^YM@EE~? zS+DmQOv1PX3DW`Voi+&3gc0iZ78yNc70w<9cu^_jyX;?33lWcsrWP|MU#>==G=B)`I(y@Zb= zI>V#zbAVV~$}Wgmz};wZ54-+}0oxHbG@c|*&`C69dQ)@ zdcaoO{F8kZ=Cb4!xMD`qi{!#tAd$3xPUxbW_Q}u90(D(icI?nR2agK#G~#es@wYUqwMt6P&R z=}PijIo6M~q2^!Ti?`)uywpg{VmXOpq%?h1AzR6E(G!Qfk_n2(+<;IEpgsnvsCs_SkZUU+U4dxr5W93X!mhgL~n*)7Mr^`!nn#SQUDKb31^Oz|QJKOUs- zkcFk78u3$|qTm5ehaZ`c4A8WJ-M#+RDEU($9*ORR6Ns{MUEv&~;!N?kgaz|~j;u&!{x^V??`x zm^9m_HIVMH_b{8xxXLvB%mVJ)P;Sw~WI7p?A&5k(Us$b3PO(wX4LXc6z@%vUfoe@n zig8^ZIr@o5lg6FKyK5pz%IYpS>hMtXiTR{sY36S9I6guuTcLRPL?kO_A&%UBbihRnWDX^6A1f66+ZTK06OQY98Qgmo|zTvs{; zkHZs;W3?TuQy&ClKq1qQjh8{b;AvJ4mO%SbbARbYFh!ZQ46TjRonPFObC<3mkL9`h z$Cr&Nx9}hU^Uto2Y3&%p?B-n!16g*uIv-*@|Mj$&Rg}Y{j2Vf7Kj&wdA$3!45gEc}Au~Hk0rq*4C0H9&)pZZ^M;6*!hfqA`@Zd}B+Q+QCqbP}A=GNE8(AB=t z@C3A0>a~8a5n6sy2LxB};$*Q^Jt(ui|I)-`5E*gP-%kfZnudj}#rD@!vBRegXan53 z7#G141o zglF#f`OmkLAf1#;0>dNN%(W6_XQ;Y;(UKzBvebp?EBC{`O5&@vY#TKNFEPL zZ`&9-uuGoT1ZG|+c6<8KmV_z2LnvsjIgmi2*N9^JRF{j~D%rvT;S?CPFnbB(1a|SW z_=FaUm_Q}>k~#9NBnbB#RWlhEoo6k@L%BJHTYVY(>ABV)TVYl0_x-yL>8{HvBWk%` zeYII^n1|Yo7i|t7b3~U)Z4|=fy;7NL+Q-EG4RN zK9KP|W%7r`N7jR9h69&&x$TyS(Q{63J`YV_Z__*xjaV=;s2;pio#Tu#(@THXr47iG z(x+`}GuQogH>GhJB{Pm_sAipRSB`tBeQEm>Gy;8Iyw)o7B=W`B>*)xrm_4Zsm&Ku_ zIl;8p7anth!7>Q(dwtd1ZX^O#mooOXG=jE=cNDu{?mZqLqqO9W(pIK+TXWF-f=f;n zZ}M>O!x#RYx1oK0(t9ctnYl^jI_)kYyb*#UMW0-c)@M(6q&&JblODQ1U(qUy0J~2y zDiYd4hnp=jr`UCws~YoKcU;LD*m9T{RyAT8+kNMZv5Baf_|u=62CKPySbAC(uv1eO zq0GoZh0oXC!C4{hnI<6x&#zv&uxPw+rP@m|8+&bxN6NI{I4@WZOK_CvaJ*-no_{K_ z{nYdPMHw^P6C~KcS>;d)jLDxL>8an53V4Hp`n<+5RREjeFVmj9;?o$7&O8KNo161z zuRVL9#JQ?bt!~;x`efUb*+U$Aj9d{c&dwIe%7vtY;hSjEFlTg|e+VYWcx*L4jOInP|J4w=7j^z48sf#X*^iQG4cY=*B(xpTc|BT@xr+>y^QKA2jp3>_?dH;axqVmN58F{1& zi#=jOLv0nbpJlNCfVSJ8_%;Rk`_+)8L&fO+oX-)X#iXZ7Z~5QptQf6XI1K=x?_vk> z^KtOyhR}AUy;?z&k7FjU&Cx@{CfCP^JCJGY(0DK)F5El<8UvzHsm*`InXZ&wf u&VNq;0b=Qk;v#=;z#9?urTcdA-mOpS|Jc+jmYys^lddZP#HkfWulx_rJDtz~ diff --git a/export/donations.odt.asc b/export/donations.odt.asc index edd3e11..8344529 100644 --- a/export/donations.odt.asc +++ b/export/donations.odt.asc @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLUg8ACgkQDCFqUvbf -SSDj3A/+Idrgzu9vK/x+pBAClDoZnhnrjSIzf8GzemZKfp1dq/Lr7m8nEFzm1R0d -+ejWJ7QhlVTDC1NF/O++knpRrg7t+0ie5qJZHVEcTmpHPOBQnohPtkBmc0FN7j5f -KFQ7aoTLLY46yFVWiZ+r41fqz5agfbSeadUNsauqbKquFQdpshjN75keRc7bfgA4 -TQ8Z2UgNZgheR0jRx6f9rxDDrfmy08GKORgwGWDey2cHeaAwGEJ3d+DXkgnEdbs5 -AKO/R2SJ+SZvtvEhhQfT1i39cNSlcHMdngRr3tM0K0xInfLvDYKgIY7s0/1hxiSm -Q9OOCkZ9hfVMxvWy14WBRAkcj5iFGsJbusPNV03W8orBRzfFpLEfhiGy0ndlj/m0 -iyVk04S5lqfp5yhwngy7DrSd3rZ/oz3jWfYsgry1QRn9LV9Touzuy3DccS5vy86C -TFdYsv2r5ZOPx0gal692LVS0zC31q0smV2vt+UfYFapJLh78aQoeN3PIAJIMZEK0 -/S3u0PY6bCXrXyHaZO+W+kWAkH2LA9lr9bgQzeLx6avUHk7y2zAzzSBEAH3dC5c4 -gN5Wf+UAGcTKXvcOvSpbSJQBfq6FHNZBgeGwHZDcrlWAwkZZ2zoXjHtL6oabFwau -ypxkpNCArQYkfJoO2ZW+mkLKb1XIX61SSm/1HVkQs21krV5df0E= -=LG84 +iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLkRkACgkQDCFqUvbf +SSAFRA/+LOUtOTa/seWY4Y35uicTTqNnSG5D9vmT8FjJLKBNf8T2Z1YKetcRDdsc +A1UWK4SgCBV+c5s+3FG2IWnhvQzzjSXrWL0Q8oORALXC7vIBi6trrPBVUt7eMO/J +7K7lJUtvHWTYF1NwGlDM3E963zj/JVKHI1ObEVbFTKKFCaH2l7ibzlbbr9gYQGYp +W3w/DILPffAPOfSsTCHd0fLcXyhI7d+N9LAULncrIJyuPMEAEtBFTKoGkdHQcsCz +dJIvKVKlc2Taq9oTLHguQy8o4hwnD5XUHfC69AKVwIeyjD2Xlhp9p9UkjBGcZlr9 +IrMxHq0ywpoQJI5J9sR9Wb/NYhCFoQvunW8jr5GQ4kc3NKak6cmAZbbkgVIy7Mah +rkwbk8P8UA15KVEnpzbUhsOvUNKG6I1GjvLd4EGSpM2TMomH7TCfpXuid++3ZAaH +mqnTEkF4PMGjDzJeZ/Hfz5uSUtUKRLxiA081dmYY/eUHJe/VSvREaIbgQL6xp3wt +hJeYmr4KFVq+Vid9ojQW261MC83HJQpUEYI42PD6DrXv9ogC8gmYbUtfPJ9iScG4 +TvoCjLscn2yKZ04XRgUHNFIUc1CD0kiP6lR6v9ugpycs3gr66Idk2CGst8i50ycv +zfNZcmWRMWaZXNL6WzVib194sNEddjlppGVgKxTkLTJsz4ssda8= +=/bPk -----END PGP SIGNATURE----- diff --git a/export/donations.odt.minisig b/export/donations.odt.minisig index 4f2ccbf..4ff5da1 100644 --- a/export/donations.odt.minisig +++ b/export/donations.odt.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key -RUSn9xivowlq/tfktu949n+iNV0t1okJv01V/exRTNftuQL3kwItsq1LW4bxN/H8DTdDO8YVA6V7hiQg4fxcpVa1cNrGfyMIKQ8= -trusted comment: timestamp:1657491988 file:donations.odt hashed -VgrzWByhPHZKE/6y61vnhXQo9UTmMj5cOF7p1uY3huDizcOZw/NCRU1xeVAbdhJdMIHCyV2j6L+3KFS/KCGvBA== +RUSn9xivowlq/pa17r9TnVkVhqNn8Ryf3udosbbY9Zljsn24ps8KUukbDxiuuMpha/SLsLZLzd9AzvkRGOHcAiIuXS7/5QLfcA4= +trusted comment: timestamp:1657508125 file:donations.odt hashed +u3QQLbZSvC3MuUNF2nKicuALyJ++iLlCX/A35ZX0NWwjn9m8Qw2U8ZtWiLex5gHuREF0ubPS3tEYeGC/LO29Dg== diff --git a/export/donations.pdf b/export/donations.pdf index 167bcaa630f399858808fb15aff7cc6425fb7522..16a242608ecbb2d57441481745cdc90f6f77af2b 100644 GIT binary patch delta 43403 zcma&NW02rp^ex)9?P+t`wr$(CjWnk@ZQHiZX-?aow#{k3`Tgs?SNGQaazCW%>||w~ zom47kua%wBcJQ-w@OTU`4$h-4-2-^(3ne28PQ<0x zEck;-;008ZRM~S@!?#m~48H0D7SSm(`B{RHms~DDcooddNIL2_G zw+R?{djtI6-=@OjIKL5}U#(o{eSO>=KCcXQd3p*8em=O>KR<_umyKpoZb_=9nrZHi zyi)!tvD(}NKVV#2Y+js2s_&Qp)w)nI)bEZQPhqM-D2XZ~ zVB}SoBv{Cc2q~5AVUS@`a3ry>4ah`cZG^SXGENtxC6abhG!|R%TKr%Sl#aeJkvCr_ znMF1F4aFM(9*5`=Ki7(7wA}2q^bO#C<{H^m2`V*LeljzQ+LN|JT)hnsNHCo_32QtTQEaKqRFsMUKjA0SV@|X6&rr zHIZ(<9(g5g?MzoA=dXK9?yD|lgYc$Om#B~*cRa^T<^}mj{NT~+L z=e0`_cl8q;!qhA?fb5+t?S%dXIlt6qB@uQraw&Iwzh!4+bffx9uqhyXK^ z)~+hYP>wV~Qg+=pM~R^6$AO<1w!7wDHm#(5t=_VM0!{W(^`94`BL+}hA;ss|W|@hD z4InX^SyL?ULo8~B@v-45&Ji+9|31CKiiw_tZ)$5ScEGhu#14cgD&SM%h%Tn4!xehy zR3*8qCFqd)Bw2^7T1~)P(s^ez3hX|yDc4tf>cHs0j%2scW;>oq<|bLTCH9{ktPcz(XyMSEq7y^O4=&_$s_lw1*zj}= z8z9}5C6$Vmv|^Pq+_F1(Dhk9dr|fy7op~FEWyUOangV+rRZLzco2J{UceWjEn&eLtSdR} z$DtlC73GXOJp- zEe0UhUi&9x`?}<%w7X1|(p^if8gH{1j3i*Fl-&i8$^tGnJya5M=lr@wi|(R{+pi_K zA{f7_FsWX5uDJ7%E@E?np@tyfNjbbB@vcteFwf)bc;|xe4njRl32zBoBy<-L7|?>G z!ue{abk|mYk$U<|Bu_;@^STYd@TIA$Eo134YlmZPdjIx_cO^3OA75|L@!y;F*IHC` zx609%Mg?G5&QvY@3GOyKWZ(p9HN+%iXa}~EhpWDLqb_vv@6=C=B~Jwc)m8M4v9h zumLaR=p&Gm@dVya zE}fVYM3Ch^lM=*$+4odYM(Iba?7VY@*@N^FszYa*Mx=~Y46ZF=HQG7#(N)JuT)d9E zv{BTYx?JY#;dUK`%FgU|89TvpIdn?zPkey&>W|Fah<(0);`&%*Xtf!xz-8lz%8a^8 z@MQ4vLa`M(-$|Ey@WwYwf8US0yVuk6C$`@?0#hn^DemIJS4tE+t)(aXaKLDxAn^6^ z_}4h2PsFdrE7*eBbdYK1ArM3n=4A~^xa^nA*vO9cEp;SpgVLB08O2biZ0OH73Ll^o z`=w88?MxgktA=FQGyB1vao;+8wI?YLYwq~sTP>4Pn_!gBz==f>v*xOx0ZBmHmskJS z!siZ+_2un~+!+UUUi0@qP-uUN9OBt0b5b-7V&2@sj61goJ9%TKS|R!duU_D8yS7Hb zKclvIPbudw**&Jym}@!RGVl@`a61628JDoZtz4{k$eu?I?XJPx$A57C|KR+*vDISE zaddo`$$EwrZ?jym#$AgDxvNgE)&nlphqKU#anB~wl#C7l%!S}Z`Xc_|XIIcRNNZW9 zNC&r7B=YlJak;4ex%CRJTu2|3c~2TDyW!*|kO!v~M^APHFXs zq|~}dmEoQNRMdl37Oo(Gp;`OlKI`b?YBiZ{L2)2L5IfaqNH*Yc_#>|4`mrgzVuj8b;@4k=o&|J=e2=@A2-JcH3b!P_Ko^0b+ z5KoWa>#O;*t))D$**+l+Wr6GEXuWrvU9J{hdVBwSYDgM6&=$mCg^?}0QVRNZl zui3C~GR7yHkr$9sr{;gXrib6lNO&F#1|X<-UhMx8j|8)xbaU>2t8pL+BCVg*L!pd@ z8ZccT63>k)L$_Y*~?E znZU0V?H~<7<`t1xe{bB?p!*rDIq8@>_C$x4AY0vUnLOhO7$g3YH$gD4Kl5mX_XYPK zoRMKl9NgJMv`_a%2Qn4nX@$ryhnh+$&<}yTci3I-bMF|e)ICsxqN4|{flx-=W^^qn zF&;W%++EKb2s-d04buD?%;`yff^Xn4IGB2pW|mhn->8ZXu}G3-QEd5%o?G+O*=Ihn z6(+Y+;mjRS%v{}E%#H2;4b2=)Y~YxaNHDy>I9Z#rF<8MtIg|QPsFPl>Ilx(%xc;YX zXXa$)_^)j5(HVCjkVNR2(R@HIS0lHDgaA!7gGSmB1=$KFKp5umi~k8R@fBWOQnsSJ zz~qNBX;s>#<>xmn*=Qcl7(y7ptKawXe0Y8wr^q<875X#+k z;}8Hq6bS_e>rVaiEjJq{ZS6m z$%wGB6BD4UQu_6835gVga&>C%1;4Jw%m)V=EUIYLFp5J znVuq|W#a5FZ-Zs6u?*ZsI1IfJ3i>gnc5n5slv#_p%t#Kff|~BQHW%}3*0g@>8PD$G zVDRYf?52D_2i@JljlR=se(QA9y2&4gDi{;V6TW8H2e|Qs1MaOE3Gt7iaASUy|~qo*}99ML8s|J#N+Jm z%=Jhx*-rYsx|IC7sW9 zJ%Wa|R2Y*B_?`JIFrH3U<2b_ag7pi2lqv^ z6{dgUH(y<#{vEd^43ypGCm;)nehXx2hGq0JDWcHXsTD%?CT+X>tMvW4tbUvStYQ9pnnhRT+Wc4nEI1)&6DiRn)6JMb+1og6Rw6L z(SV-nXKJ8~eHzviID@!2aytg8yj7HDyEqC-r3J?KQGnf}iMTRY5$Oh*=S(_@ zZ6kVRCv9pu8;)vpLjq-^zS@>`#I(u(h z84BnWS1$)8PqjvNs~+VI|CPOpvCo)dXCif{%EYh1er7f*#Ea^&YTT=pLTS98J5hni z2sVx1PQ^@&je))&rc-)YmkU8c#>e7(y7#)0aPGvcy=h&CB~`LgMdTd6wUWyEN8i59 z(~J)eGJh{~m*zd~xm(2*d@M*s&?!c$ox0_6qv2Y<6}GOxcx0l%2yYn?^3ZTylrG_t zg|FLN>kPc-s-sab-gd}Y2@jc2hNn@3`ddIJ=&r1+NCB|GgNMi4SlV+e)9I~W61>*o zNzgQd|BYnx_6(TyHF}k%z17m;3RPX%TLzXvookeypnhQv2dHpr+%mid7zeGze4-Ev;KOOY%_sUU?Zq zUi6hGqXldUJS^nCz>83-4wGW3$&-FkX`rb{iV!oZ${V}d60ATg4)N4U_eP(JctzA8t~66X_qZx z7PraB)+n@)yzgb@Ksj*s}Y)k%;vs@j-{v$8icyAs1PSHKds>V%e6PC zwTg3A{uM4~WG)5P#o`QJbo4HBNyT5{54D^yN2DsAFl?1qfc%}jMJ-0?^q#Tj}4E*e%&tC~mu2%z12%|a`gq{WGaLrGcf=(w5y!7P_& zhq4{7+F(?tEqYr~mx6pK;af$VE{_4gSNnz^*Tj_xD|1PeW@y17|KohfA*w+QHF8#7H{7CDOA}Uyf}Dtw9HM8QUb_gz&7me7AX< zw~upmOd;n~WeHC!n(SgEGlW1{PT@nZ=5Od@mKmvfvE||X_ss3XZ|{fTsZY;KGr+g$ z=rzy!`TOYO=_>rg@`VugEN;1HmISkCt`eKMRgDJ7KdJxnQh>Qj;Msa@^9;Wd#0R^s z-;#IawMU^XHZwJ3tY!xERSp|UeXjMpO4UwtniRw*U>A5)N*{C&&o1k(KQ}k?TDLFC zvnLqa!aqK;rcm=W+XQQw9qu!H4k>e1H9vg7qg3jYCIg(+Xc9Xulle9(iil)}*$#H1 zpN_ebkDm?on1=m+sfNdko>z#YW2#PqX7EHOe4taP5^xc!Gw%cON^KS^izK+^gohqr z(!BB9l_pSVoqgg`Cs1!6YG3XG*69$I zNqu9?Q5=>1<82$FXN@voyY2GsIPxUy?(6V7$=ii@7gh7*?mzuYJWr%qsrF@#yuvvG zGCXCP77@v4cV~faY%bZvK$Dwh1O;pFPEZ;8Y!Z{vl*wBp)lhRMnfpaVf7)H9j)`qt zO%`aRh14)7C=*<@r9oVkf%Zghr*svDkRdNtblvsFXjc5825X9@o$vCHF~d<5OBMOe zid$;V!i5$AU6Z^BNvzrPS^5`*lyeLJB_UygOK`NY1|-fG>LZjjt86`Z1bO0!GKR9E zWbrbUrebSAcEFn4aMhZ{dcO8X7C7ij#*gf*@%q1|{;0*!s@1bDlT%^!}_3OnLG*0VQ~MQmsj+6ia~(dzjJF@WsdrB zdFm#b0M-Zn(=hq}_o@Sn!mp~3kgoR|eHUa)dANK|I;W{KLhmnNzW30bSL0b2ovLd- zpKKrwEOHVA>l=Ono5Q|6==oVW2}y#9vuookNs(y`@@orkLdV<8h&>|`Vqc&{IcKr| zsi*&4N3n8p{aYs-lZH{qz*#w&lZ+iOfhpaMSb`2j|Gc`BZ(7>V@J4JqxEsP?7g>LT z`Mzgw4GVZ-!(@NW6o^$+lDoUpU=u^dWSpk{LK9C25C87{_DJan_;^3>e)|Kw9hTMo zajX;U?UDL?c>MjlYv!ypS!$Z*o1#&_KZ7`z5qx`{U{3*zphW`uOzu(e>@m=lde3z z$)PSz>gVg|^&jB#!&lcpUrRs&HBrq5#puD(I%a_AM%9+4W>WC9>75s#@~6(Lno&7x zyW?dO>D%vmLza=AhtTMk!nJyW251N+7XD1{mJKTUehH60lY^@oGQ$XBrq*jkLA{1v zGfDRtOUE>QyZy88YOp$Mq6PDfaAbkUT`t~}urY?0URV^IKBxkURGN)mR`9f|o8Yr{ zp&;@d_h*4*k!0cFx#e_TZfma-f#13SR6@7B#cuOd*x`otGgxk}hk!ay72vbJ%A3RS z5KnKyYj4E??ClLmcu)bA6u!pz>aqhcmN~cZIxg6$f0`Fz+lwjGzuN%F6Z*JUVsk1S z$37u3GP5)r2OgRV>_?1t6*iL;1{12CEWFi7li%%XNR(0XO3pdD)ymS)B=@vTXq^si&4%9PQtcsbj2lYe_mVvfEMx zMbC7xGW5eG27{*h13Ef-!JKti;;E_bk3OYzv37^c^HQ0+T(1eKrv|Bc`UJc^SvJF` zbdm)Iwe74eM~}R)itgH`+@~yW^_9QB++*^FpV6Mb`b@iZU=3AZ0oxFL=MfwF0C%+1 zX~jjf6-;gEVTkOagiG@*zbM!{e{nxD zUNW=J!nUyVqiWOvs+PU|2Nk(<3cY#!>-JTgB7voNY@}F18QcT_P(L>{U2f(GeK~Y{n9lz6Za_l*!p|9C))EmK47kMSW?t`O#B; zW28sRYx1{pmQFc{Ktqf~G}Gk?`BZUhBDIVcZ-;u{$Xt3LD`RmS;GBpeGw%|NS$ zIk`r(sfXPlAI>Zag*6>Wp&SwLKyXx9IVxO}C8CC6_ZhLtM2maNlyQo$lyCWd60UTr zGO4gb!EwCe^+#|vmB%4|9ORY@!Qs%)Z|QDnq~goUWVUuxW|?9QQ=FqMWwpVMF;=^; zI0cx%bex~6@sg+31<}OM@yx>T%54c-x@xlCUZ9$=YTIJzHT01bl5n3Z^2Aee(x-xw zK+K!2StHOPgqmmKqVa*47Nl(~lx3JHa+;`(@!F1(VIYCB({^8uJtD}FNg4O=k8KFJ zFTsluDR|v9tboqEIX-#>+@-KeXpLNE9cocP`?dVm{_W8(#(9uDG-%walKke=mAe1W z@E0elLMpMI!?_n5h6p_^2CH*NH+w|10heG?i(VX09b*Qax9VfI(GMdoS-mLk zDMOD0U)P+RWZPO-L#l*W+i+a3#V9jlsC4fRDlpaXlQiTof$dFQXRTrD6s}MbwTw{4 z^`t28^*J(ve$m`{{XYoJb**ZHpL^Z3-S;c!0rq#;t+0!I~Fh1fAMP>KKkIg|pp{4OuU%_7^J~=I(f4KM8^X z+M9S!AJtt4hB3j*qOvDL1dU~*+Erl1Cp9-}@o#Ls9)sPp`>nsmV2g{4IEztfpY3i| zUs0y7006bP(UCXQP8aFMuSmM0rX&=HC8gai~Pj5x7H1CpW{}kMI}4AKyQ~UAhPABb>VgY$?$vPyp?X!rIoF~ zdyud8KD1;CtTf?g_N3j7a6j0o1xk=V9KNQx06$AcDvjL-@s$2SYRs8`u6H!uqG$_) zk~PmS3cN9a@y|yi{hau+LO6B1%@{7%2nc@{pML@$r%% z7vp3q(8&Z8A&gArBxjKT9Cgbo)1`xJ`_bV3AFgop>7niTS#eyq^mHxT{j+Cdnl%y0 z%>$_qFBXkL=&5loWkV#s8y(za#AQ2ol<60y46X)?dbdFkHhH&Uzi|c0qR!! zylOKB$t1-MFZ?m!mYO>q(PJ>Se}NHIg9#hFhCdemio~2nrvr&f1RI9egsLGXw@lTH z=$W-Se6e+J6V?h{G|82lvzhP>VjpB;{b!LUiEkfIdn$w(XNJ=VB2T-dC5YG$c{!6O z1HF0?ZNSGO~|qU6`h|NgB%9rNscU)>Iwf{ zh?NK;QSy9w6us3q7+x{&U%X-w#u5tC+%(5tZK}DTj3*0f=jf^+u_$l|i|VpW#74^J z>C~a7PsYd)@kSY}O*G8D#CXavOBh(A3%J$}RYGSpURmQ5}{F)GPy}|*XywAH*45xj|=HKbGeC~)93k_ zRi3)`KbH?RVWVd9(`H>}ofK^c=umK_ll{X5i+!m8!?+dwk{+hPPa#B_g+%W3G#lOX zF*~eJrt4hSaJ*BzM)qPc0(0v*fBuBu=ot~^*M|8=NgYvC`F25{b9mX^>QcQ}!5_3A z3-BFgVv?`n2BsB^98N{+4fc67B()Q%i3ZkWN6R5_U%K~!9;p-Nk)*Odcij9>o%g{v1*rziU|m2eM|ZfGa>B~XF)5xut|=;S zBbqo7lwe5g7c=B~DksJXp-ukKU05iQSpJD<^eSU2!VfpPXhuKW$iizOyOml50WoBITANaSH%mj&W_3 z$5g63mOjHmf5!MxWWuFGdo1m^+qtumdCZA$`sEP#@OXU4x1I1Qr^Esif2a>qkAxS( ztuLE2Qyl~;Dt)je9cNO*E5TY2%#O1~>}V8z%$NH}PzBYF3|!7;!s7q?*hrn8?o=a) zl{EEHwE&kStRxB*waQazTg?QZKE`P*o#td{q<_!(v2qfR8yBzL2{*@zP?jCLp)!8V zq_-=}StYK7jpqYT`MQVUuc;-`gzd#D9yo``gnwafS=Uac%}1W!av2xp%dWVi$-HhW z)G~Z1U3rM*r7jLhY2WWdFBVEyM{l>ApX5YOKw$8&byr=Z&+^U8d#jt(cHiNY>6zK! zJeMoAC4<;Ur8Qt%z3Eu}6B4QgisJv&uq@0R{|rs4BzA7nf2L;83?@*Lq3DRui86fs ziow^KX4N6;B29c#0QkYe!ALubBmW?SfjS#gG9$h$yLMdel7+6JiNf!n`_AsedySa( z8~15BYx;pBGbpZ?b(veh_s0Vs@0lgjo;x32xFTbYv$UY^KKTBgT)e}AEQrKt5I&A) zPUQPzEvNKtzk>2;NCS|w5@c1aF2+zT?|0~H`j$^Nt);9K*L40sm!0!td}W!=p`Tl; zmlOt{Z9ecme+=}v{PrFkpM4edxOfato62DUS=jna>X*_%LNzUlvJjgYqNW?y-i2Cd zMAJ$-=HfX3dz{Zh9VBe3z$GdEZ*!pDhh&yrxrc5PlIGbd0Yvrjp?X*fb* zxPeJKPdhr1W0K2DW&BP53pov%5L!K+UlGhf!di{3oFJV|J}^7!zHIV<6E*pf?e0uQ zK4X0pcF|#w0J{>Y32sSMNP=^WnSsC)XCeZnZ={8?g%~9VwS}_O&+TJE$(4qYfzTPM zBZB8ASsRMr1I)+lA{17lGC_$@gcvwdZ;qfBCJqS&2rJF>{frm>=A-!ZU4m3CKw1GN z2F4Fey)b_;L}435qS$Y<8SxoFz#8B9t}Jo_zO$@0L8CBgv6%ZG2%hfsg)F>qD1cEx1Qf=m|Y{5NS$Ap1G) zxGQAs^YeKjH{t&D<@5dA@J-UywJ9Hgo%(r{@%SUn6_;j8O71Cb>=R!BwIEL<998v> zK0-D|$!EDFP-Q5>nwf;1b>i%foSjuCdCC2OJ{eC!ZZ9RqYu>_L8$<_pys)|#RD)Ru z!(l4H3~<+O)4}cF^Mt2n=XQx6tclTLKO$&&{m0B=-=5;B7`WfSVF^DtZ#Ue(9PLmwdyUt085)}F5bWgW z{!P`;q(2@(e@g(b`@F0@8qf(=5;b?05|s0fCVM|2gsK^$G9Xn>c0|xqalPy27hv*b zA28dwvzzx3S2ESElpq(cBiVX!9HwItWR*KELZTL=QZ%oJcR4cO5jn47{WHaVUkylY zFlR}1ph%{bsUvqNNq#ILo0Xwiaah;XYA7lL8hrK+2jzKjr;;06A(Jz|Kh~8xnWnlN zmJ+6G$aMJ76)Y-EVCvmBiE&y7z?~4Vt4^$ADcMjTqSa=o)NVEJFa6_k{Ez%R4La?y zM0G`m2HR=P%5#*ps2grs-h|^Yn!N{CX+rdrP@`esBxe1o#E= zuAX_=DE8Vuj>Eh1V*gBj3ssQhfARd-$>^S2^JJ#fIR(Jnc?5uz?311S$NA{(t(=jr zrwcJfv&hqmZHrY6nPnEH!-SDW}@`skqJouhJvU33nrh+T262s9`NbY)d8C%`re$XhN zeqG70mt~Pt`(zzF8QI&vTc015-<^9opqtc6RxBfjI^h1@GVMK0igEU20?B`M+P#S< zJH=>$38V}p1;3U4%XjW+Rw@{N9NTQK*!|{zPmfG?X>CcfTJ(O2gu3Q{-7~n7mfVspsz<8Mo5Uy!2)iaOgHae zd@3rTDrP0D$R75nI@EWkw+YsaeTEl@-xRL}-k;yT^?kfwz8&r>)+u_tKkcuSc^YmG zb1$g4bQtu0J{{b2_q0dXEr+7Xb{yCh%D3qCetN$=`{Hk&{|12G&-2s!m9iO}^R0iL z%QKv*Og~e zFHci1TOGpRbxX+>Iq0qsU&B98z5|cj>sD_wSF&G3eeevr=Y};?hlgw2;qv>itNDG0 z2Dg}h_J8gycmYL^b^Dh)f_JQJ!GNPZY&WxxQ6^OEQt?rDnnlDnCfwAJv}4`-lHew| zT586U&@?;_r(QQX^(<$tm}V#}Y26XEfIQk&E5BNjiARcbOFOv?#AViAuSRB zHM^7~qgZa~)IH7TB zbosE_F`HuPc#5j0{r8V>iqm~Je+T)k=W$xJV#*JnWgZ;Esb)iGocgLd}rh5+bpeJ>2TMxV+g@W*W8u*`PXc8&=esX_#|i<~YC@`neE??+G-L^BMjajSz~giu zITSPK?;HBl8S=0ntm&nLU@Rawljcfgk_3!&Fmi(O2!PDq+=F3zhbEM6#9&}+TP{LV zOl^>RlCUL=CnW~Q>nYC*b9RYGBnAf%vANHxQ+D%r<_TL1X0!&aV5OlhjtQZSe|fb>SYKN^^tD{f};wZNYHopknCvi8 zb(Ct+Z*$$ykuN!Xy=yP+DKpVW+7JAj+S0Aqm%>5XHViw*#hPd+gauI@w*ZsESph$( ziC4<}+hsL|Okyy#S^5r{adCXGZ6El+?KZZZf-I#XXO67wNTmx$hNuA<|_s<9U*kf@a43{M52-- zITa*}l*~xIZ_YA)fdo5Ka|2*n*PDC^Qdz1h8Z;brC>rsVXm~8@hk6uSzfs-dI?9~v zc3DuR6D3)GcG&|s#3hFq#OAATf9&7zZ5w->jJ--kc?vovh^we<@lLFBBJ*dUqYomA z!S~pMW>%*$2D&r0iQB?VMu9@Ib7gT*_SpEx64-XC(_~^f7(aCHbKqkPegIa3`VuvG zjYw?UKlU3L<0@$dXp$kRut0oT#~z8VLI7+~vNt6_p$0X201)PI8@c#_XY6*wYdQJC znQjUl$slDX`5i+s?ZbM5p6Fl?<m>41q@>gJk9{R2+S$p zw50aR_z}drf;Vbf%sAIT2q=S5lYD4n$bdT-3Kk=cCcBswKurO=gm>#^8P~PF>&J{s z+v68-xcFQB5^PK;3YVeT5sdV$_iwtK8`cs|hv~9oSQtSx+07LvhY&ZNZJTjKyGptf zq;7C+*!`wvxjc+8V{jl1vZuGrAGBs_wW01t!2aRK8Q43aS4&;k>Ch$;VXRuz4dto8 zLB^nQu}tU#fS=|_o{a9QoKEEWv)K&OfMhaMrk?maB?Z~H5Njj~I(x;BGy2L?r9_ap ze_cA)+&IaMN{)64YkqCZjTDKjT*iYde{YAAX!*s8^!r24BFCyGyq}{6SA_y9#E2re z>UVkaWs0B!!-q`RJTX})W#rjO*PE^4-I7jgh{wETloyn3=^UB~3@|NXR(04O}4Y2)pdG$Q2n5sZa)0-35`| z+Zg?!SPxNRQSdyi2Q3A=uB^WerRXtoFTlm3eFtd@1B7=gvhNp#Dd2*>@btdLqg*u# z@{ysQ0-B6r%DH+|$QlaXhd+h*wY{avd-YUA4(pd)s9_;MRm%us?; zQzyxf3l|Ky3gUo?*(#x-98@W2t*jyuk`Me-P)rm{&tKFPg3qlm1Y>I#HmKpglTugZw?cF%EOiJ1$zliz1 zN8ZIVy}zH;eEa>eoltEn@%yua6YRbp!9cFfjxy+(x-~|vXC5i`-ym63+f}}(NHInX zfu?XbZI5>sp-HirgqYa_S$6_?y6@YunE>Wjn6bSH-pXu;bXaZBEfp541&ths4MAk6 zIN^r2&>M9HVRR1D8SjQJk3n`56fK1edqn+t8?>U=CUI4edtTsZJ>U8d+`P3#7@eL8lB9BnaJndS}CtdBo z!}$*w*mkU!OQh0JBTO)wpE(u3*c`INB~0#+=5zGouFc<<+Cj_gO+)_D&M3IQ@8k>= z6&Ff7CJ*^0Z>frKUm?|l9*GKyjrgWfbSR^Q@eg0g00v@1k+KskK5s#KTmVQx!IpHx zp0g>!6%#~s3nVH}mgqOaL@8919(_duQQ3iE;)-eB$CkOB2el*notg*h*gr;g)X_4gIx@{XZue2h&xI3+G6O4 zJibcj7*&Qg=;t?9#k6|k9RRdPeiw*GHdNt!-|QoZti^;Q`)rJirA0_nky_Q?F^tEj z!mL6~3ECwN+4x-g_CL zG}VVp$mlZTo@XS$<{KzAzsvShtj}Qm)RAuK#_;p=sZX#DZ`iT*<2x`x$*_*Y5`hFe z$ewV)A-z=bhCsGptShCuH>VoQR}7oYe%7Uo|GX$TGh_?vzvZ&SDk}&DwOAw%oh?#r za=_g*$PMMG1~mW(dj}=f3EL|Y-ldNhBIr8=5S%8EE|n-O8HA8^4BPn*tN zkmQ*<LDN7_=0-da=zVW3fNuo}%U4buoIs{T*44iQc}208$OykFS@=)Z0I+*|& zE=Q!_W8Sf;ZM90M^}@w_Ah{vc?&KsDg`^o@SCOcDaW}N>*J0{CvVvYHe>NEoh!MsNj}6y$dX-)5&?f0HOl#7~`iRWENV8M$6mrwvZ&63EHdL z!7WL8ozL6|bRB6tr^sD;-l@r7GvnA!Il=1Ag)dMYKcU3`^d%Szdy|v)HW(bU8WRf- zI|~mhdyO%p4|U-2+c6$e?{gQvivV$(}tlCC@HHMn+b~mnpj$2b&p(nFSMD62CDmIUAD+o0&NW_dg&j2R%0nhXuU_H>WwhF&DQf zCnqNpi@7;#QnazjKbP^J-w4L>Uk4>I7!&7zKN?JF={sUbBlykKofrz0Ztxq}qERFiCoR18(=_Hj*&m{JKBxj|Dp#CT#R0|1563~qRlZ^nKp)ccWrg%i* zKLYe=r)JA~LDX?j+inKbQ`-lwL;sEie6A%nHX^OvGNHmRPAPC_sIS z@f^upX2mI2zY3&STc8drWgXEXer1UXFA__3@JJ{Ii8dY#EP^qJEk2wKI0=cZ8if5Q z5_n(&tPHqOZHh7iju9PQKMW`ZDAPGc3v%S($g<{p0h?9mXvVENL~4Ux%@`kR=enu< z4^3^qow~c~dL6pBU*CY@p}qvoVSt-gHoUA@c8E^UxHcdOsm^oZa`*Tn{bgHK(3fQvTjA^abd;f)HUu}SNq4(~@+ zG$b-@I6X&F?*G(>0|y92e-T9+Q^eAGnEw@}>4FKV9|>|t<;h+Tm*ncm-htdFCEBIm zC(SL$r`aaMQTl7N9`5=P2lxwzsm5%AMC^b{PKBvhi)5*nbR-ZR&ph&=;YzL_xBH7s zAhpR)np@86hQ>Qf>1(X*R*&d;c>RVbX|%QMx!^hFU9+BXVdUM6Xuxh9ik>?58V${U zyraUpqvpL;%B-i`D_}F0%#D8PI>Es@G*J5#@4)VU+zNML#1e>d0T|g$XeW9WBPyt$ z=OyGI)vp_q1P={(UR1BdQ}mO4l@T!x4WM4|4-~_c{zWwDE}Tmu`SK}7l@OaR1)3D; zv;)6>RG`V({of3nj-B=;Cfof*&$RY(@40JF;+=s-ry`jjgtf}!^+Q`U6+?7LtI@aK zOrt5ssDIeLHva@Xtq|+7GRink`$hNg-=lO3y538!M9{)98uU(VJCwo7;|qsdW@Vio zyiXgNr)5RI>GmZU7ytu=?&o!<3+*-YyXTr!zUPn8Q-^J{`u3d9o`Jt68IxANIn3{- zS-%0hex8WuMN@~N5vgeiWZWBe9f|Pss-$kJ4xaNV z|HMKKhCb+8$;*PPr9_hMzlqRZ2!m)hsH(@`Kx>>SaMAbZ80jBVZucUvE*=UDGaDMj z-<^GMcMfka^%l_lJ~kOw$PFH>c1#2r;GqM6M?5CH9EF!(ktEA2ka*zWd=5HGxSqJk zxjgbu16<$)H8N4NUr1AzC$XG+yQ$r?*KC}W{>PYeM#5QMQn zt`LGVAHFq4^|vB;r=znr5m!EFO4l~de-4N#9k(5~G&Rp{%x-sL@=1mF9Ool=0tX=g zOh@7x?``wiPiJ3?(yqIu=i$iQyUfxo$Le-V*J@EuPe*l*4f8xQ)do?b$Um>9ZpOsJnW_ zZ9RMcIpLGo@GS)U~+Ab+SHx^s*q`@uQs^gOWvyhQ9 zSg~GY`wGXXIF8SHr}va!qy1R0K-a^qTv!Xrt+7DcgZFmDQ&{*dv3}4m+(h(-2-H{E zCnk6!lM(5MvycXg*t0$m5&}us{%?ok2B^=@_WB#7NLa4pznU>iVjd+02nQ!;qM$84 z2*;1qw6+2bken>kfWrhS`pgd|fkVSD44`tFut6m-V*lEqMs&b*UYlNVUcS{wzI82ttL*y`E z819&ZfTjil0{djP^)w#s;pX5adW?9i!!?VymBB0ra4s|w255HY3DD}zOrvj8WgX%i z8g+gM_3FP0Wy#+PHq_f#+mGXlyOUp7`(hT@r^}YLU>24L2R^P;7ObMlY^`5-15A*96fea!aZ#|U)-vQkT}K)k5X4j~=mT9j2|G%BPW?Zc(V zGe#2r*_tWnu3#3bGHoCLC%b>_v?$LA1XBWleoyNt)S68TJVqU{LUn<;8L-Uc_?1GH zLdcP31dz{JxrDGygm~H4l8gkD5ZaH#`r5FwqqAmS(VDZPeW6Wl`x9occ0a$fSCJ$E zb~0}*fE|um`U-;zWb|YDT~3uUMuYO1dut(l`EJhr^$KJw!UlbpAOwDx4GAU(T@b!Ler-N*b-kY$Evht+n%GdCT3P}H>Lma*UN{nf3h<; zaisq*>SbY1wAVsSgifLbVPj(b-!Wyd7L+E+@lwvObV6ckqa^Z6*>-d7YV*x!Xf;*n z72*gmFd_yF_l#=!CaZcVp+VkAi4WG#n9fc$RwCVT0?xbrxP;J~gI_WwYrA^$>t%VZcIv zTl2^L2TT>;q=3xLbh!IkgjtnGaCDz;P|BLN(-XT$ci4OASuXgk6DUyye(ZKNE_p!U zC(H}OtI~UF5QF4JgYA2Awv$&u*cJdhh2qX;=*pe0rp_l zYU6P?c_)MVUv8R>z!r%L=UYJhZbV)hVsJ-e|Gd_2@!YQ6KeXC1L)5;py1X(x=tcP8 zSjR?ToLbdk8sSB18|#nCDd^m~8~0%O;uzH(g=S`HEYw<9C37R;B+FoO*>cTBhrrl= zIkZA0_aHlsp#d5+7BgzpTj^qA*}`xgW~&r&oU`zOWNvQCF)~rKsy`S7QL{l-36LKN zDAULchz!W{;aEW|Op)%{X(AJ3=*W>_g9FNjV7K7)5t?#;k*va+f9BKCcZJ-Mbq9EY zIO_dxh&~_zhB!!~peO*Mpae*g{%}a*gfQX)C^RIQ0VGS}oEb!@pcqNgger$WH&#UT zieYhZ@xmXqlv>W~W1AIAXBg*_=LFVED_KYiXc}?q2ek>Jqej}rm)k?eQM(tom;CrR zJgzfa+h1dUq4ooYvRyUzZeHD&Z#Pjo$^YbX`WU_sd^k_t^!4$X15DfyGi zIexCJtZ70XI0VNQ{)o*k5Gpl2Ix3kc*4pUuz+mh{v%XqvB$A$@H(2Lq?V*HQVN_V4 zz3O>{(NL3pX$+WgT%i?{KltvYFbu^lj76%!{`u4s1{Wf~uF+eRX2`*fQBsW+5J@|_ z>~owH+o)(QpOhpmWyCb#gLDn+o6{D-Evi|kf85V2Rbn=ABSZt-LZYPI-d8?TbNn}T zD9kNQRPRRvMDAitTVMok?Udm%5femJ)JF4xtW!2vUI4xCKHHDI3x?p=xX4k6`pzFY zfvQuvg)z5Kb*f{pdb)FhdY1g2o`SBE=j;t7O2Fl@MumlIE5A*zl#mG-ln8y8_w zUIUP5h-^d{S!bx53*G;D(OQ5EAr< zwj&LQ&jMm`lN^`4sYRs>KC*Iio)IJ?piBF7=8{$LrHpk9Ce`;ZMbVW0joK0%6=gMK#Gc38qWT zELYOJ-xe>(Zu{<5?*XBwH)q+~5DdOeE>diXe*mg!b5sH&>}<@vl9sD2Cq)}k7k{_` z7@4^xEtg>{Yk#$3iblXk<9Iw_ZYX5I*RR2^)1RE?DcgsHKJwUlKt$(aFxe@{Nc2+W zN)JhG9pV|>@5i1gcm#p(N}g9`$tPy=?2=pA7cV=Wh;jVXYb2(p#GVjJ14tMld@E1_ z{sGRT3)XQLjLs8xs!)$6Lr+hzu)$(qib5>#=d9=?5M}$5I`aHpSIEpKc+7cYHeq$Y z!$2JbJi%9?P4}waRqZ=TngSbfj=`rAam!e{VN3OJD@#FMl- zLeUfCtbzm!N#I{luP|GK3%^D&9;6}2;H;h8F*EZDHx)_D4I)U>FzY%XLS#Madi1K!oG$>*P}4qlr|4FRab1(x!-fng)q@MU>Uw-BMj(aLgEdeE~@1 zSa{`{{KlO8Qd%D2s}H7^L$b-y%jTqn_;738&uBTQXc;kg7GcX-DlgO?%MV3D-Qp1 zysqzdYFLM{&95Kv-EAP-8s7dSjscX^)X2J@UnV!4A{_OL+IIq;B|MREQ#`%E+vgU1 zHKvU|OWzfI9nQ0Q7*wJoM{G7j#8?lz%yk6Jc)xF-pQk4hiv;u+3X=3C|O8S0r#3*9_Sm%*n}!d%$NkdiqGo6L)$Zp`?o$EqX`go)b(21Fv4xc(baEk%ZeMD zi8Gf8B@9@$pGV4!J+Yvaq=(SsZ3NLDV@hdZtk$Jgtj6GRcq9_-#h@ks4 zVq5F)?R)9lNTclNl$fE8ERJZ>+LYh;eJ%Am?od*b)>8X?x^Fs6n;3-du|7N|P5O+E-y%p?t z--l;$Kv=c?z3=$zHl>0B*`4H;&_e2JBl}DPxh<{YDk>(e`A_|ILJdHJVO<$nCS^>C z6rYn&9-R`bRypoEr}_k%`pZ?W-TKQ;ml2Bmll_KHu8q<&fq$bjbt@Zv;iKJ~Ej@V% z-IS@E%lc71#FL1xt35A084W`nBX#~&ER@yf?tPgb$GD7(hKJ>u%xy+4xq46ye0^mu z<-*ZJN9K?pyjpBY`5MqGxE(D-F*UPrnBXK4o5TO!mm4dW7`FO~K7+BjO9(5`m^Xi+%~orNlMHS&s>)VVt{(MbL-{LMsFz@x|IuMR zPM2?N--yntjA&bPRPp?4_+%^ z0sPjhv}s1KMR&l|oeUMUc#wD=DxY1hUR@ebKalnA6^zd|?~JzZha8QmW)!`g%b9}< zT1rvLMIF!zm2_u&bgZA|^_!8=!<;;Qf_lH-+{7BSGJg1imR8mTR?K?WRx7lGUZ_wm zCck`w!`INu;0)lU4+t+I$9j>NgSTmvE?%rqom`8FIWqktU`k4G5gL8NEpOVXwh?&p zv8PiE7Hp1>>lm=yEAgR=vc8BlewN-QoSi`@kzXbR3pa_Z(hS| zcLYTyYzh=_focWO0k(zU>g?82?sCH{p9xTMg*|oCjB)pxi@Gz_5Fys3aptU@J&2EC zN7hBLO9${4Nz5swJFh3CM@B1JIrA>}RDX~Ax}yUW>AabA>HMRMJi3Z-AR_XQV2q=; z1i`Q8hE15QlzOLTCepIf%%Df2P@M9adlp*QL?+J;ab)=o%6ydMtU36KQboz@lwj3} z|N7(mQa*-zTyh2$8J?3JsARQBs1(zVwoFo2PXKC?G}NxkxBj6f`@$3_n_0t&I26@| zjK-=CQFcJs+qv=1BNzpLC*~Bty-+7E=Cd9c)&g@;aC6d$iV;YvElP}#6h5xGhrCs= z=na#PlKg}+1Kq=UKvHFO-En?ylUjbu`ufp9XE+ypv+K&)7xE-sqz*;h6Xk4CYjFeiNz#LaQq_V?G-sY(VHphg0v_!)g1L5o<BIps<95$2K;&uHw*` zIT0CC8QSR96=ivR@evjvAAVisf3->c_HCi0taBe|Rv_hIUIl$1R#0_auGc_EO_?oi zlX9TcF^vhwp)Mu0aJve#;fN{q(Sv#azf=9k)7zXBa&WOXsT_1{T0B!ZryPm;F zosHU!4nXkx-B3N+x$K|GAOH_zB8XMYXG+Fo>5WlwG>?F0(`z*;0>PVKP`kxdje5%2 zCo~)_)*@|%1RIW(5Ks5RO+N{y#4yg8v(4Sn&{`Mp@Q~%y?SqNi6(|I3X{W510eQQq zC)Gn>wwm+J?#kx)dFlcWm>M-gPF(gGj|bX?rKx!G+*(0I){ueHF~Atv<+g2fR_mc} zCpsC((YVWTHK2KT*#~dhk5pZD(fPo;I+Nml^XZ8>S?_l1(s^b}hX8e9eF+V9L1GLn zxu1|i3cB*jn!fsqzOWDhM}>a0@2RmPkOcdNg=7Jz`c*KE@)J!elUU}2EqO0(k1hFn ze66Fy_obbiyCzJY9e_&imR`L#A$~b$c04cV?{8gzOSec1pZ%zP=fgLj`e?F7z8Zsv z)YxiW_P4m?+{sOCApJ7UmbtKMX+}jV^eKDvI__WARjmRu{2|nbN8t&j+mx!^Kg`H( zax15Vn_q-ki{#8g$cg91{4}VVA()ov$Kc>a zW+6~bIKRnXv_oO8E{hm-=P-IP-2O~9g{UKKfg@wf99*1!A;*;jTirAQikUgu{Rc-! zN2H^B=Ps8v(Jt9O`DUd?hqV8CG5nZ&haQ>aHbG_;w*B~OE?>_(x1AAASw;J)2E2< zj-U5gB>AGw+^NW7*q=@Hb+19j%z3s@(H0OAr9aW$OwEjF)RnGdjs%Gnf=(5z|3eEx zJKys_4|l;hjA!A8>vH|9Bnc#+Rdt8@s3XPwBcRC!=?d6zjfr3i@2}LRuR1S!-#+Jb zQ+M5bL?IP=s{Gs}UVDg^qjSMqEqXA z3n@A=;R2F}B_5^MLyKJsBE-{4*>?NOB{*VmTZ-|$Hvk`Vsmyh`t{_~59VU?&7blXn zD6o|i)nglS1hrhVkMSQ*lhsZd?_G^kp+XKLGFj=#iIu5PRY@h%JN#0s8K;;vTCkrS zoRY&=)%$i(Bq6HU_w7ao*NH8kS)v&&kz6Y!-ZBccr?$}FJf zc>(M-bWEq6zpyAQ*Mp!^z7z9qeOIo z?aWY{`#V~9b*%Vf0i&>okg!8 zzMx^yRykOQ6&MmYBQ&3rrbBldEg58rG|Cpk4;8|lC5enc~qN;HG zlm5Lb?V&}ot~rHz$q!>O7-|D&?9i)~WIWQUc5Q3sHcq3x8b~%_=8mlGzxZpv?i}F6 zX@a^K@GWxFdL;8wJ~!pg9xjf|Ooczcg5KhPO0q3hIskT1^VGD@<7FctKUN8uXr{j+ zGt6!)@j#E)GK(P}{yveY4VO6*wXq$P>wp9o!8RyX9(ouWITrOOyRIYRqQuftHP8wX zO*PdZS5r0Y`i#2Bj=_RqptxZHodS^Z=ez<_IDpRS-Z>5U&Vb8VVB`1FG`5g@;9UsB zWZg5B+4h>noj`91)(S4E_OsXL+Gb%}GpN2fHwO!&dl2E@aRUdq`w>j-A>Fqmnj=p@AOm!f2*~Ny ztTc*YTla4pM!AXLBp%KTkS}Iv%z-l)w&ay<6na9Lj*3u=rrj8Q5u-6G z#V7iYgG$pD+Aui5u{{8VMm(L7OIzR^?x_i%YC}EY{qwE|q$UzjWJ__YNt-*ctMY}V zsD*PqkwF+U0t16s*7!6=ivXDU1$RZ1eUyyc-}>VzNou2I$u?4tFXJTjqf!n+5G~Jq zT;TF(gRm2OpSkGaTDrOiJA6@QYr3aC;}>^w3q=0w-U)v@L+I#I@n#yrS=;X^F3W`j zY!S%9S(I0^V71&?)&*fistq0^>SY&(g&1^o7iswHv~ofY40v$aY zzPQ`Gr`K};Ak%N9n*XWf{)Y|+VP|CdugMXdq+_+G_`_DZrNk#)D*yg&wm6zw<-s1QoWq3Z2i1mNXE9qRodTo5H zx#Q0ENY|M%Ue_qdy31UHo%GT%#j%ugYssj!p5?c{88a=Fk#8*nK**hHuGAuG31iDxC0moq`JLWnm6 zFqzY1jhS_~p4<_qn;|@??6r$Xjc(Ci2HOW>OVp!))%0q|P>$u2;`=dtX**VCKKwlM zwKr-V0r##}?$Y);iTSR1l3{ClHGm88ax7Hm?aG1k&cem)`IT(RvG?!8D)h_890NVG zmgNZ8=W#A!)~sYMwnh3vPqWyA=#?OSYjK&cD87bQJx@QCcaVOrohKIjjiQU^8rSfC zDhlWTAx`uRD6%|Xg5LzFLMj=8k$FTi1xKtO_N-Okg_`MX;V^Gw>R4PjUlAyCdELK&8BgXB{+|vg1ylw`R38T* z%0L~5h_gu#9tIGH>?8Bn^f6u#-dpn*%FEtThhjvn%bR`ubH^P;)HH6=-FL|CU5I#H zbX@}Q5VivUZ8%n@|I<340cK`S^qWQpRI7WbqG;gfAO_Tcmdz}12eRxhp@eR^&M(W zDBarqGwn*T^K`*=?&&#o^|?Ql#p87B+jIT?+5K9NsI46|XxIjR_5A7n{MGygfCwm( zVoG@2!tW^F;}j5!(sbW=`yiB?qoJag?;w7FMvq>f0nPNCNAIyS9ESfGX!fscyRfLa zjO6CLv~2BPWKV1a7ShC%UwUmU?hSdjI!bOBnYxa~;Xyb|6GVh;tg$N^xKP``+PM3ZCw9MOo7nV9;WBt_%!fmI0*z)s!8y=}wYo z!X4(8~>WtGt(z z1*1gvWI1jS`*B96rbb7{rI<0RpPn?Pf%xNFi(U&fq*x~xHb#2&-Q>>aB zym^%hKLo=L4{&}*4~EQn?qQoBCM_uq7MoX&QL2@*uCBW0Qr6Id1@dg{xP}S8d({KJ z{+ZX-M-nCd%98uFC8gbde4VuoqzFAVS!8R z(w7ATV*+nH1+eLPFLFC&zPx#kx1yD?A-dovYXtp!+`Xy($HN#8cwIFTJwRlekBUhX z90Bp$dA8+c()pJI$k{#>B1JoPX20s958LR$TfVBdfJ8Nl$?Z#Ta9f+t;BbDm>@lN8R5 zwzj(XTSQ1|RN~OSy8A7VoG@>0gjL|>Pbllh?8({PuL4dv$W`> zk_GS^v))j+ro%lJeF(nWjXBXhe;Cz{0`_H>6jx8tELvNenI2Uc`VTqN724{3 z+d0)4E^Ts!42xr&QYILCR2c^@LMx-Z74_nFb7&|CLinYf-2;lD^0=ow5Av7;a}Abd z+(uYxKMaRf9BzCCLld+lW*)r~KC!A$kF0!FbOR)215fsNqIxAyilT_` zjKwIvbjoulS1h@z{RT^VKuSFT_ibYb-f1}A81y=iul)K5G5jFw{w(ku{n5MtDf>Mn zS;VcISACv3HXYI$XSs)HqtDzj?>*%_KsD`xB_g9UDk4n18593EALcI5JDu4!LKvdS z$n95D+1p<|Oq@S=#NmbX3zmtD%@GL)s_3eS*YmVfpX~1oRo)w~In*3b6s>^}R8I1w(0H{2b znk1p>YN<~_kDx=5lP&FGECmSwdr0R1Je`ZTp<+qm1oGQUks@{=PI$Bf`gl_K88 zW0TRPw<7M_2xx_w*Oi{oH!u|RIbp_6Rl%aJ zpo{Tg=Q1Ht$Fo53LTC(eL9cpp?sKmao4sTo{ih`~K4m16MuPU@Lhjt>NSZ?>t(_Aq zs@3c&fwkdKDkb_JTU^~GUG@X#z+Nnb9{Ye z&uV>}Q~3?|MlXOCl$fOui3d3B{TkB@DdWcG`YZ=^wiyX$K~t*P)!ldD0o@Hfr9WQd z30ht<yUX?+&7?gmA}U=Di%ojV)6Z`d5W&&@M-I%&{J)XjAgpZv6HZ4b z3fb*3A_iZ-qHTd7^A&N%CC~}S6QWX`wKxN*b%A^7(~=qYBWuflHTbY z3@p>85BryhHAP%PoE^v32+^lievDpJXZoybn6qkm>l(kH9Lv~Yo=l@T1;>Z9x<{KW zuNAYblw6U)7kk94{!)IDIb0j;lK{MfI*u=|ADv##P3$U!C3yd2Dj(S>Q6o8;0aR_E zBEJz?nv6Iu(ptSB)+q}yXxopo_5&&CSXA0 z@|iyUR_!IHZ~bGa*1W6@Td;0`(S0mM`=bcR{Iz z@0^5_szH)FjltY(89j@aPPyiCoz(9)E6xu-+{>0ey`)6MivNjQ|DWWAiR(Yfi;w1y zt#`FC0^P5+Jd~{+oo$LD9cl+H}LfqwAe$=?3 zdz{zXbn+hil*LPEAjI!x_KF@KfOHO0t_RQ=w+<2_AjY2Q6Mw9-_)H=`~rD6LLWPS8CMV46~C+EQsM zFAB_sQ-Ot!RHKE5id^SgO>S6isuWjCPEStBEslbVhlGK}vZ2;UNy;joh=_z&LXkg09` zr_M^$xo-V8Gx?Cs=eZCQz;@}oZ6b}wEIx92;xxwz-Lrj&e8_T1T+|9U&=5p;dH8QP z%-Oo$JTQqm#3U>%bSzx7T){|WVOE*Y!utZGB`I5kWAR2ALYc#Ys3r8F&}3d`xz>VN z5&~Ohh5}syx{3^?o+a9$LUl<%IU;q^nxL5StST&;f=$YE@^dN=U=-|?@D=fu@l~=d z(>p4wS3&nGse=u1vm6rI_}s*;1I)F9wDb_@&T6x(LxXA}!ffnz%r5C$Zh7VJ+Qt=A zzJ&a=Kc9-H?ln}`nAd0OCH*?{x}KN9N%rb{Jay0X9lyp!$-0kKuEBSrNW?#?p=7Qj z%u{zAK7^-AZtgfpfQXodNkG+pX7?T>_OS~k>SDWU(uA0`g3KDZzREE}gxu*{6V;zi zbtt}xh!Pe_fFPp90}!=gBXq2Y9as|0^nQMX((mHe9ixRYy!OzCXy9(3^#x8PDCshl zvLcq#6gc9EO$d7QQ0x;R|2*TSxm#%$F=*-C<1|GjFc^aez^6jb&_4|Q#V4jpY!s`r zvvKVwvXm2+*Q~C`65*@gM!l#+Nnfh5POW=Hw1qfOu2QKz7@68nHxmnwBiGj-N{3g% zs#N*{d5aTY@wQa6-B#ELAYcTj1RVDjF;2##610lMW4%~gf%A-#Tk-Ht3kv+5L0*Tq zg2_HUU*PZdfQ#oBk#46D^s=e=s)|6VR>>IjwC$@Kw72C6%ws6Sk$HF{_SZ^knnmnM z{>+AOtCO4Z&Y>FCoo9@;vH#AM@Tc)^La=rO1E6___Ts(ycU++V9XE(vklVzbJGmx6 z-n-t$oLgI4SsB|ux&m;QdKQZoIQK-t%FlW2&|bgb;+GL2$Npl|opST+H0gCFqYXqd zHaG{puvRwGI!mZa?p%&w!a25gFLNdcp=S7sJMoY;f7skTeB(aB5tWkfr?*_M#uQ}V z1$@w+YU#!2biuJf%?X&7JR$%M%bb>&$T%&%VK#+mN}Z zk{3i7iwq4p`-*)8)M?@3n+JVSfSPMu0Y)X*TuwDo@i1tuQj?~3esZqBdOlMC9uPr4 zL^Xp=z?aIh zWN+g;ds#4jFahU^Cv0CP5t+b1Er%PLqE^T~O?RNCFfW19{PoAqiVJJwkwcDCz#KA) z*7wlBna|_lWT*5S{JWO^LZU+M0B?AM;4?*K4yblOCZ7HVK7pd^s zZjJ0>T`fmTzk$gZv!$d_c6#I_q3G-^p+OoyG+Mb*<6FkZp>x4?!{M~C+A~Y4KuOJ!?vJH(a08sFQ06GU( z>_avI>M+i3e1gZ@Ftx)6Tis5cMqIrR>&O-EdqY02FLW%;mcFeV0#XhN_7~a)-WT|l zCK##;n4HhxY68n-)*${;h11k;mm9G2Tvb!B`Rj&MBQ^mH!hKzX`aAuGYsWw%||P-Ql3wxaVw_*GW4|GBGQP{Wy3im zV&?PBv;A6K)c0+an+v2%MI3NrT9yLurA;lfW-;@Rv9kGx{D}XW({Y*byQ8x?M0FpM z&T+sPvQEB`lVvg|2H7{xHiaht3{9$KPov7J3F{h&1GRb$Pj%7)osm^Bx|Bz`z>kwG zOfa<{8w^_40v?E!BV6WmpjFxXZ1C5n6RaTe|L>y4!gpa@<2!dh@gjB70p-&oj6a~V!k;d z*1v)arg-msze7)_M@fAoRHIL+>*8Qy9Lu5l7kk_JhWBrVuSDzt)^5{SKrGOOO_CE)DG)$jRq+Sr^4!mEk5$BvK(DSl1Jfn$7lheB;s`eg z-QonRB2?H8{R@V37Oi9djfIfYZtSB>3y3;^dra995-vT>CY;X4LeP;s-=&+xje5C^ zw(AAqOPyM)5-ZiXYbQ3QHX;f#1wR{;E!i{dew_h~X7OzlvpCg(#3uxEGJP!$fnq5t z943IstC^iQA`$4aoJan$Zwi02I{W8EOUnaPn2$5^n$06uV%?%2$wkMdZ{vtuFR?<0 z{tjzg|LMCS_mMXIFqqpp{ul4{C_q3y=Svk{z+VgQ={zs<2?GBl{VEl?t%=T42b?*{ z8nqVy#KW$yz?(5R?tN>%0XP0Cml-t#tDaiBtu*JDSCmAtcC8M?&#<~Iz7q}g_m!YR zBedCbQ7dn1%*bAN=K%-l5oj0>V2tnbai`f8`jX(jpMpwKI|&)P-aEPZW+M}#Pbt}9 zJ+b9&qLlqjk5jkmws#(R;k0qdo-^#W7T*N;JjTf^W7W>dN3S{5N*ywQKFfp9@x}~Z zf_fyPoDIwlPtk)q+=tg&*_!xlJn5qcik!256nVKwzPevZvSb2_OX>|@5 zNBF6k<>(Ta#{cyU4crz!Yn3fv1!p~53L1**^47P}oH`)RY;J3W7Jcd`QFXo4e<`r` zO&m>9no=vcfZlzl$N0PHhYa#sP!^ZPwgG+-apPs>Dsd%`4j+sw+f)BDN#aXqg3q%E zHwYKizLqhDVP>2+`3F`y7OgHyUQ`<(^ycOdC%NItQn@`GQlXDYw-)@W$S4f)>y6#=2Y z=MZ-D>l9^hvQrUoN?M`F5x?P0a8>-ZEL*j^xA_c8$u~-xV)tq$H_1X9|qldNTX$VhA?f59(6s2qqw{HH_I@< zcX_LVJ|kET)TO(K2?^($lxA`Y$5V;;3|qB_ZxU~a!S?wep;4oHT>cOM_)=U>-xr;v z?N2YtC8s9Wln2#J4pR@Hqi)Giy9a`=vx53=l>209#-`RBVt8pSBmt@EAu;GBE&HB& z4xG_WVcJ=sN??QJDur!5%_GNg#CkN;;WwbP5?{DR7%x!F5HP>no1jjy!3v2;HuHu* zZytPKd^Ag5@~uwJl+4Kh!xP#p=;3p*Km(SY4w9owBWYHH|2`=(hB9 z=o0$kL)POxGZ4XQoJE=X<=|oDfX!OpCh1VnM(uu7O)q}VG86)055MzXdw6RY)~DTi z1?Hv%>Wm2ZYp4Ritd6p{TVw^+N*-?G_;Ne7XBB$=%gg2#&osyx|ER(rn}U9OT(5os z?+({eptf`s&X<7xQ8MMcg+`MpR|-vUsj{a@fB@- z^Bw&Y5k=KQY-r_2@g^OL0Xofut7$nc&cOX{xAzR zT$In#FV!F#gz%GEZrG^;R-Qf}+d#fiF0%6B;alWpPT;KE2oh3^_MtdDq}ZrTW%m#5 zW8+}-jCz(Uc^2*j%K_IfV-w3otG8W!Ne!bSP*4g$6%ldT%fAmJba$x&P5OA4(S`**QXm6|$Z5r^<4o$;L9+|?gy~f|kESx1c z$*5UvUV*)!O2J1UgAywtD_#EnOiDt!6zG0g&ew%@BKWZo9|ce0*vv6zZz_c|&3d`{ z*WVt18pF{P+I)Mw41%$WqH4(pyWsOZgNC!gnMf|;SLFNZc+GarT!P#t8|@)e-+!_S zffS|1vAKd`!=T;-i4Wv9Hx;yCg(_0Zw^8op;1}oNBI(dij^#pg74<#L=sad-Ht2he zQ63@QIMvLc$H?^~J-Vt%$rgz!_Atrzj9Tdc)Ktt|R5KQ2x7-*m-l#|3Ku6c`Rg715 zY-`tm%~u-Uzy7VnJ-5xOv?RxFq+r+uy}=*+4j&UMj`}+5SOM{0h%m6WOIADigX_Pn~2HiT)cR3=sadCVuZLOSyzbP zn7a`h^nWnE44-7*QT-5wgQkljulh1Qkw ztE+G3#8NJ5>DXvv?)EuIL&<{y_C)!`?+L+W?Eg*^FGeTk7i~Ve6GG<1YwC$CM8Xv> zQ`_9BDjTl;txIKHDmJ9c`xtL(V&FN0&2{o>YUSwV9hlMmzBXM4S$#tG3TRmNZCo`T zn_xaXV$W)AMsxZd;Rrp!)4&Wf(bDyeLGCOL`~T5o6K@hhfmt~ccljxSIk|q+8yEoX z$UQ;C;O%=FPXf?mBBKQM(WtN;8}!t+u(5`B%=u~@#_YHOi0@DJ<@!-5yi+B%tk-p5<3p1=dulJ#V4+TE&?)qR?>!)#Ozy*9&l9UIru z3cT_TqDL7tir=f=rC@yMCp03eNkRY+pX1+M?w|FaS3TXA70fIKI}8<(cOW$0lT3s&N2F?v3e+ zZ=(IIna@=VhQ`N@N~m=0>z_hC*_<1ebR#rWL5!Ii(ycBj=j1GAmvR=r`ebGGPFU`n zl)eW*vbb~N2*{TBhDL5 z`b?;?+ni1KK}_*F=x-pIhd7pUz?R0ALdV)ui0@Y6#~Q11_zU*^WkYKb33CLLa&kmXXWQ)Ijmo zyRCNRUiV%AOvFVd_EV4=At4bF2h@8vc>kWCA0&O*-$*r!>SiBH?ds~KZvNCIelG}y z>#lD&O}%Zaci-<`JHo_FuW7z#@9ozqDbb*6x}QPM5IViR2J6p^aI0k-XsA2r9DbWS z@*cpi?LLAV%bs#(sNYcWu%-c3=whgBJ6su9vzln^+WX=06Ef$WmM6kV?0| zyqnV*%ibG4B|maMVm{5!qvM~h5nb7X!Z5|_22l2LiIo@h4k!!0tyi&BO5`$|Nl97B zz1;-!l=+Q*`fQ0+%dd{5RCkNI{9Ymj#7}^$6fdy%F%5|@#RaTaw;6KjKUQ#2L3zmyd z7tqylnxcGIGU2r$pcJC?SmHrASV8e&)B<81i&fhc+lJd)M)E?+&oPj6NG_xVQb0&X?8`)xtQ|X% z9M&z7Vz^_GSKZ9&E7K~qYS=Q`phua4EB#6%N4ImbUNcfv+VEr!s`P#HG+rQSwvPd> z3SI#5r}0KDJogoXkLj91NqjCus0(hS!3dDIjoCH4=)o}?c+{EP zf0RQ_A{P~o%fQ@_wL@Ddy0eHit(uIsfn|msvx%&%L_A zga}KE?+xeUuj21H6gIKZxze5^MHs-QXUU)+*A1dg&^JPs--!;3J&3^W=<8JN>Y}cJGbyguj%&(t)nl@}-0-!c3{0Q0;llBt zB;!Mr3;nmXN*5RC2ALt5#a}!xTA~zy5ZHN99R~0OOgxoHL0pP2k{+2M1A62M0A#Jv}wGkCApOucx1U3AAyM8(TkgshP1~vkg{= z*FD1Z2ZaPD1@YkFneFXW_uql%y_%LRxjfsF<%cHC{%$nGN|8zv`JLfkP!6tx9?)oo zaNO+!F-;tBj5b~B&Vks#0dbU#P$p7DUI*h)a>qL7P7EF{tC@cG(bRTAEQ}v*hS#!> zTds4{7^j0F=}V{w>lR8^`yLRC0n|zh=iXPwf4R>=B@{x-Bnj036;W!0LHvdlNxnB(y)#3m!AU3zqQ>Ent@UwqC3AMFqW?7``5y_ zW^-I7*nf!^N<7XHZTqz9!NQ84-?tg3Amo7#OqZXezzF<)b ziEfz4_xXyW3P5L!<}SCeHUCqaJ?1T-EwsEXtj>ci45aR#+y7D+jb$(zPGBy%dc#y!|-1X zzm7yznD=)_#5KybIRhFqEqZP#j7Hcs!|Qp}AgV`~mIdvq%T?r&3?jc; zmtmF=Eusm5<7Bvv)I?MNcB@}2<5ofBz~@Lt3ZO`~%q55ugm`aWr78Erib9-_j!~-Y zF8Xp3;#G~S%nR{IQyop*9RZ!QJ!w%k2l=pj!B~p*@{2vtMLX_UBp1*>F87P>j_w)#2mI-rqF46xqa+vypnvyo?^z z#oYJflg9)Sm1BWlDbo59g}rdLKKhiU#AenSV=oxch^{kVW1mKlX&uiaeAp;p@+(c&b4FA5JN{R z>FU^}h)HIy5&5l(BG2>6#I-)wk^GyR9Ik>z9I39_9zlIS21~t+i%Tu4vfT%>c)xDVooQM* z+)1u%uu^C~I*^+E-Y3w@a<6w$au2q#Y3o2qzu5TzuOWHeKP!uq;hV?F`>Snw%B+lS z@gkpv4?2hq`d?HCME+~?q4ONFi>mkbD=vQY7YyvLQp(Z5vCR+UjnwIe`r?^O;6lsFH$K|IIe!r*0oc+ z_z5AQ00txw25xx*HgpJQJF0%)d$>Xeyi#%9-KxXqUXsvlmJ%Xu_caozZjjW`BiRZI zj})nX43P9~x4xLlkVi+knmC+wvqS=b~FD83Q14SYk;IvHB9p3e~lL_`fowOZZ z-`u0ubRPYd-N&~XfY}ugCs{KsIXd;gw|>V1vz*=r#+ppx$n^?1b8Gw4=4lO*&}A`L z5bI)S^n^Rmx|mB43@b8tdY#UOhrQzCcYE{g?X+xkD#<9taAOrSch~7#I&M~IE~4HI zZf;hyDgs;-bA+$0lUzy5|6I3zt9cT%wd$e`4%Z1WS@Ix*x@COJM z3@`MoHcNqJqiz+Gmd+6{UZ2~Kj`;g%rf9?koO=OTTRFu`du$+UlwyZtx#4-&b%-7A z<~xsjb?kQ!Yx+o3bTB_Um86w}#M;mwjJ>_xG|2#4!Vn|M@28R2!fo^+cZw0Ca8cDX zO@sk4UR&aPX(95V**K(7h}G~9off&Zb+mHR*LXnKa;KdHPq?H|ihf+^V-^@2AN`=U zLm*{Hme=&f%!n}5+%AxI$(H;042Fh@bW`X_8#`~xid!H~9luAI$Q^ot!k0_?AolA1 z%ilp->Hw~fSF=4_kDT5-zx5N z*&5)|;=@F)=OQ^XoT-u$IWfrk3%ZFnS6IYn*kID$iTn%lKdq#Rcr{hf^9jMG*`&@< z%BKC^-u-9_cVh4mkwyQ{|1e(ElaVhSkdxDM%~PykjJwl5J_)wR?qj!yHUG)$`fang zQ?im`KLdcLy)2j_MIPn;Dt1*KmK}y9joSg&pQkk_Va>k9GugqmkTip#zf{NTqkC(= zXqHfA-=yzBIk)^R)y60eN~_t$I?Hur!tU|5q#5M>rD<&Uk>32%HyvhAL_y%bvIv;E z*%qN8Kr)Og(^uL*#I2g<%nasHZ{L3nd-P@1DU6$KDzwFXjW>n!q$-_}pb43xz_o#+=HSF%1a%KV_g>&9^W@=7g1(kO-NH0lU`|;SH?e

      3>_h zuUB<(P~RS>rQ-dg;RqS;9Pgk2#O_DQrX&JxErVOwR9hmURkC_0YcbL7k^rIRrA@%>J&ykTTRkM#Kk^I4sad-u-S*1HfgCu({ji@BcN>?*Dd z?!7rb4g`6o}Qf$cRnY1Ij@JNh61cC?=xk^;(5=myvl+4?ggf2buS!3Ju; zle4fs71Y&3)fQ2#;8F>kj%Bv}77C(vg^PaS4NFd_b*pgrS!xR!Q@%a7j<-7Ty5X4| z+nj`Rf=)%C%K&LV8GaP}xNr+G4lBpks;oHzs6&6;hltd8VX%Jwx6W{iajJ%Fi9+T> z7|8Y+@2{ngSZe%w`Xwj6~dqRSe*fnl{Mx@HW3iX*Be@tqOYH+ALq zrZrL2-1Gn?728cY*n>F64+_OOE`u)meJsrK?wUear!Yly`_F$gPMShioIZ z>X2@hNvZG-Sm(HTY$AKExyJoI8Rqj`I$L(MPW>J?9u!O4C}wv4gA~OttGjWF#rdV{ z5i!K@{epXUOW{-=>lvG1a-nn3dC%Q6emy z^?G&{mO7%6OiEF=xm=ts+ZBan4j+%|f8zTrL(971>sBSN!1#JjFldP9;nW4gWU7;ux&^}mGkG!vsH|TzU>F%IT}gJp6Xsaj7F*ey(7)VTi@ee3 z=x1($Mx{=avvu*B^jwV*j=-&-+#Bj`nVdu0_|tMMC25<#M5us z6Fr>i(B`kJEDEDSb6o={)W#o)YtnKaU}<4kMDI(zuLUer!Fi8ZUl5gDZJcIffTAQc zQ}F%qaEZeXeXdc5RAewT4RI>m?SSI}H4*GBL5*syPx4e^+Bn`mch*ZhzwHuU!WiBY ziI3jlmrc^GzDM!<&=aF{o{VPP5he4#o(WP}16+xkB_&48UfZxLZe#5t(92GVtN6<= z*SwNj4vf9)2KGR?^l*U#-7S$LJ1^#K}uXhX~x`0)(^SYxCC!`n!0j5V%4e zj4iNF)8kZy1WT-$P!L9J0Vuyerk`$PFq`NH*@VLq*3RjWXA5H+{*=We(72OxvOC`p znRKilFHnm_6SZ8=?iP7rKre%Jl(*zcLt1ZvMW&SBttlOjDt)WxG5=&u-y__$<-p2& z^CK!AGriFZh9wPQXvfW;5rw6IC|y8G1p_=0a2sKEt2&kwAif9bvAe@&0qh@__3pC= zphfD$tF~f|DqHXPZ;?*{g{B1PPqeG6-%Oy37E=guDwS%L>{jY32v2S4zDl8nw!ddc zarqyQYrOiO70A%n2SUZkWfLT52x1Q&3CcCHne!x2p-NNBQ&cP2(^nVBDt)+eGw}(Z4DlbNVV2Bh!;pI{f@DLI?+#2i z3}Nl0$JQrjmyh4=Dt3yx7!{iReU7EtOS8js{>tb~6c^9|1-58cn*na8^TGd4uAiu; zl~Z3Haec7m)J%$NzaV?5KB`?sTv*&+8emR{(WJmQZVr;DcwABZVW<;I{T**hdE4(L z`{av<`!)2e{Rw#|4|WyT#$)P5kPU_`9lNH6&r-EtygXuthSrY{!9!-NhKxqzr$Fpl zZVn-O#jgfz0L!Z|IQf)Q11~8_qaRPSpq9CQAaW(mItyNaS-Z}x6cp;U+r*tz$I4AR z7gzEdUdJ+-fpa8m;YrdIzu~7?)>@#}UGFy()uBJ}BDco|u@3?%HU>O=1Am^JGFKAR z%W^e#EBIQ#Wb<)8mEPH}6#KWf*2cB_U~*i=Q@}B& zc9J#cwU9`{S)|nNskP+URJfVM9J@cPoA>&Wi#K%H7YJ?=u&U$kcs6a4Sc% z81{6&v4vh$A3S&NuFv;O3B9o@D^a>K{@4};$t^5I`>1b$KfqlZ8kV;5H`99AGp!X} z)OYyUmdc0Zx{bFGh?kU%d=2YJqWhVw)7pF;$X|ZkenE@FU4Vb&d%$x1v`*6DnsjL8 zrI@Ef3ouwX+pXj|hNy1J6_#*#4a+%e6VT=L+o_jE%z8Ghk}fagp8V#HAXSO~kUUbr z;iHpSzd*eRwAwoO6r?W zIa0!k$036VY5D6o^y2W>Urf{X$W>#fl%A2~BwHorFDQeWdr`}Jbd?ohSlMlhsAMVe zy8ki+ar2D?VPE^jVBbegf?>?LoC@eZcuKN`!?mR4deR0RA-g5;q;pdgLzy$sVs*(x z0G=js$Tu7m*O>;qD%Y9FhOvX#*4t=aGPX|naeO`N@p|(?Ceo>JNv3j06`Z3q?iEz- zt>N9jXL89+m{GP&`vnWYWi#nwDo8jj^G+IEcZJ}l`E;?7u^ia3AmLo_NDzbNspQDm zl#m|toqtR_)#Km~F1_|1Z}T-*cl(8X+AHPEmY8*X-_83eM^*{jv3-(7o^qW&kgrgs zeRE#p?>j`LwS<@d3d-CGPa_8Z%g0DC95qB_XXD`Jc*kZ8jh-?6KZ*u38=C+d8v{A3 zoV|&tp^GUwy{G^O8wUp)FZ=&4sQo*p3=PA{`Odc>LFZ&6XBD?}a&{r-;NX2nU68?Y zvvK|>m$+VY#coCXgU^JJLMHAD?!W1PRyvjKi^EJCgF?T+Re=* zkBnqEBK`)?uJ85po12-|s%Z0z_!&O}~$@#-^=)MLaeTH+MJF1ey{n#v!Qk#GblkkwVm~o;VeQz~+y&a*fD;uu0A&-P!Xe0`S6W8qk-+=$_?n1%(abMu-Ch(}Kdv!-(IKp5gju)`s?;yu zKH6$m?~~$8>nJwootb)RO&h)kyM`w57KWa&fL^@aeAi`(^AHJcPK`%s6n*;lz8T9r4vCAHfEq z*(ZE-HA_3DhbtXA9bHHBGOIbez6%eMu=GqnmyGpUTuDA}*=ds(SEYZ-2PQz&hYZjv zl8O5wj>`@dGPIO*fpY0-0SKj*DLH>@XpxEO*;P0+4{lLt{nFcma-y!xpd}Nx@tI7m z7{5C;*+;Uygc~J{F0YY2m&ysk zB{)H8Z?(k|b6Zw5!p$ke0p^X%Z#uL6HMP-Yub~q*jX(?eYFHp0NcggNG#7CLenTC{ySWp{~)exJ^qXw2uFoGNHo;Wvlcrf{e3gj~bmCXx8lEIoZ^G z!Wl|`k9!WUhy7_#9m%NBq^v2U(F~A5qR9OK8{*Cw+}xXj^$XU0ZjI&Cw>IZ7lf18T zh~_-*v!t%oz*r$?3ow@%2Fnc6c~_>LFoJ)62|@kf0Y5ICG3Qr`YYolXrz-U0-W3}i z7Bct!VQsuhB@XLrh?9eB&JM}NN2zmYdPL~PrM*BP2mVz3hxNvV$BMQj z8x<<*4YMEFneo3r7oLQvc?wJ}ZeDUda#j^fPgC;uaRT%Lt|1pU7dacbGC8Z1otgdn zRqp?tiIVG(3-NODaEXb5dHBDv@vy)5Ik9tai1D!V@{98Ei;3}Z@`?O^lq6*1lE3>{ z`2J@@hBr5$OlnRTy!HCy19^}l6gBP_EHOn$puA!sAOlfTg1v%q|OWrk}EFg=eghznrp)Gx*>3gZVmDQARnG?cpag<9LisDF@_(!E44x$kYYDI z2UvHi()XAAbR3Np4iOv@c6yq$09=W`Eqq6iOhC4SpmEUJv2+L1QCB~3g%sqsvfDcU z@s(DZb6Y@gKw#pmReayaMR54MF?xqA!x&b6TYPnwbf!tiH^@t<0rT$Y>gU}d*^V#Z z1Cl?)+=6~F6QU;@0AH#IMNvUS0hrifRKDmuzC2L)z+ZC+>A-oA2xuhX(pe~2=e+Kf zYkZjX9Bt1Wq7I7O|C<8&G;k5{il(3VeT&qtN9M5>qU9T{;UK6#m(^o^NjYxp8?$h; ze-ZMGV80EwKK;FSZ`S5gg-_04yW!P^L-`Bf&(2e<%RatSVMVt~sLnfEQT%jv4oE$9pqS1O zOg+6e`eS_c<8;wGUy$eHs^tm0O~ZPR%fP2V!4ov6!gYz3id(`}OMcSTV$3+fBpt)2 zaybp((UHRk571O5gs$Q|kx}k^RFJhiX8(j%UzSu&RC#=&r zPZ*i1EQku)Pm$NX?SXVj_CQy{{A&Q++nlIA((=p9oFk_`bhaXjg*O{`)h}8K-ds(K1y@qON<}c&8IqN&j2k z;s8VkbG*=;oiuabZEZ@{KWs|w8aU*S$vNdOdpqPivGGms(eh94w(~3V6OvjwCy*XG zt&kRzqQ%rT3&*%LpO^|SP@ZKpx8eEN3BC-TwJ=2PU-~qMB$ItaT)yr>c+Y(}G-ST2 zmGih%5upWCrjbSJbS-8Ab84QAReVRBU4#xohBY|l9?TTXp3ZDKRy5n6Y8f`(5;Dfz zZ`Y%fCtl+x@hM(U85k7epPCSe zaR(0(tavm05Oe$f)1!A+X_acar1tF;iNmM5Wbvq3G1b-WfX>d%f}L*v@Av!F0>I1N z>(hP%@h-Rb+x}EeyVBRmXB+TRuFL=RHEzty^S*uV<78pyZ(S;5=hpevRQu-cPAASF z;BdF^<9Hg#>?mkf*Z%!+HTLcIezpqS?DBN{e!H73aJas^d)i+d<7)Pi*4u8mh;d{Z ze-o^jz9BXJ?6GIOVT1$K!b9&jE*Lw-YfJTy^KtWYSxa#(JGj5kw72H{)>swDO2?6RNF?!YyZ_>|Pwp?RWrd=Z_aB3$>r?uIAUe2MX3E zp&ly-P{8H<47SCTY8-K=R(~IZ#pT15m0jAcyD+t8xw}1K8GXb{d>S?qa}3x3&fa8$ zqvuxL-BkTx=YPKE%d$do0U3^Eyj^*?Dzgm(GKc8al{Yo@Z|6GPlfMg<0`Et$Y6c1) zCU{Jf1!ZED&-Hr-N^MUqJ@oGOlAWVFi>lt19Xm(u85qO=l+&8G>V>eOA~rbKnR_U^ z(X0t>D`w7^{U+3IwZjyYL%aq8BBuTIADtX;%iXz7Ftnpd2xO&XJy5EFbxf8{gcpny~J9l)4X@cqZn#uvqb}^Bt6<=Yn0_1K1r0JIk_{c}J z&(;JYE%d{UY3g-li(6w$T_{snc8H@vv`eH&b$m+h_f^V%OVv)!R^-Lu2+-O*#r15h ziV?xv3$SaCFZ_Z!idiY`fHz9vL%&0^@;4N9Zf`_{gY#3jt*a%esJV}XpG+BF_lOQ>D0tRPzUuP^pyca(N=70jWOK^i$aadL| zIviY#xF~j}Sz@E<6_QkLa8<6hV6bn*GL2Fqf1-X}C`MXG(1hV%uzuWI;~=trV&9-) zBnEu5IC4tyVs+Ez;g@D~X`WzQzQM4Q_Laxf&2-TwkFq=v(T^2?Xj?jGt}q=U$_Q`J z6*$_ShPZGSx_3DNgTs}{eG{77GLx&uE~?P}eBoOYLTZ|QEm*CJDnfsXZLo{k+(x!b z*h+O1r?wP^4F@Tg3VNp0BvZFt=v3?-ZWlF{gw)-PtO!^+*|`|=%5+kdD+1*7zNPE{ ztBB#6^Z@yYENnMmo_;3;?k6=$sxkNl5mx1G{{y1ZwR1Gwx9wc3sJ^i6i8SoP*caq=d%;VMw8a-5c%^ji+|nYl+SSV3)DZBP-#s_9toG=7-wU}vwFPEx_- z4HjQ0C}{tNtlT5n1vmr{_jzpDSO%G-auy(rh0TnFIRpqGw2_fRFMh>Jid>(BqjJ0z z0n{!6gDo)4tiNPNoW$XB;YWnFbO(ss3aI-@#(p-xMUm%e?U}Q^%_hA4dww}R+PIeO zbSks$Zc!>DsLER~!9AoHUW8DsZy78wVgaUmvj!38r1u!6!Qt|6WGj4!oUjp1T4win z;=+Rqx)2p0&{a#VwUya4JboWUzY#%}GWGXhx+s^htXc$P9F6c-De1!>n*RDgG{TQ4 zCCXO+r=;yJ_e;?|vc$Wf?fpyE*^6;s-HNV-YnSkbGVfHkIZxdLbWtRnPo5HiBA$<< zLK(ZiKCvb7{&O!$*eu&q0lZFSEcdmoQZ9VvT)|U-N(#tDn^qyin4i@*=#=HXN;0XV z>&B(XCfJg*QRcT#Rr>HARz)NOYsKIwYN`XU$oFHBhDZ3KZh`!i|H^j)v-(&9)Osk@%$RDT{WeLGc*WPF%)RzR zoZ_V(PT8ZqN*a|ap^7wB<)+s;b0>somGoBt{Z7pf_PaF(?;*R`#Lj6U98yn zNj-5m{B#53a6yVaO@Su&NpQTF-W3+)+jVHT3)b~CHgSqX{vb>tJ)%YXyzMBg7V*pg z>jxLI=+(%QbV~w@FxoBg$<-fQSWJ+3Ux(s{Fa!cOMllVr$Co%IP3Z$u;`1G)=CMTd zMuc9HhA66%kU9h}QPbP3Mz>|!t|eP~av z)PCtnqZzO!n*K#hD{tz277%adb4%z1)QGM62%kl;C*65XiQsn)oUx5bR!iSX!ws!6 z*dac$N7FhnR;nEqD$InKuhMsvpFcpI1o0G#zVYGAJRr%EH@n(iu4TITG(U6Xq%nPFgd*6gou% ztF+W~PN->eF%O#m1TmI{SaEbAlCY)x5--X;h^C^f3T|6MF`-DUA&pFud41u-N z?epIV8!melV$Z5^D{=EM+9|4%ojQnye!G2rUvCX(F9+*v9GgQ@!+A@9L}@*!+ZW{# z2O>JcTmsH-G3AOrxW5qZi7dw-N@FE|A)xhEMBGj37onz@&-3Ow0 z64=r!E_(YR%fT}j&JKG3PKgDJf~S070~UQ|My*5%&;~?C33mcrY3>$;#bUFl=iWpR zOJ@P;{u8hCFQXR{>wSL`4qv%}+@8HNV+Lr3T$8<%zD3k-d!bYYJ7Zo<7YqD?8Mn~1 z5P*VryhC$LBuX%AAn1YHzPN@0w=BdM zBqhjDw4m{P$rTOY5Y+;1;klMNlLk(ZpA*A&+4A}s7u9iY8T7BJYwZ&h<@9Oh*#MLs zs}nMlgO`~FExv1I3dFuk68wbl$S1m4wSO7Jh)wFYvz+q z*V=sR{3=L)v~asN`{5-$0jTrH04w5k93C|&NI4%q#~~=7Li;erL1$iqzfbBR4*{va z@v)5IJip{C)U;j`3tU?yox5gWkDM*fHvXr597uT+>z$Uyu>gk}I9?1DeH;voOuCMwKqlx6z^&oI) zLBc46ODEtT?`$jZ?` zMEYYjvu9D}4ou#jYZ(ImI3jngBgLYt z4u}%uxu4JoflEZV@Q(-|@(d)X680r~ZD=Lt<0O$?gxmqaO?2^(55Q)>qaAYnVcr)E zyV)^-%o5i61X&uD+og+6o&y#65za!%aoLKCA<<)aVCK{B9&(U2gdLocG_oRKdy%cu zQ)wutkKK-na*?2M1Cf4wa4|#m;=sYuFJWh1Bm-7SD~J&+#+V&j{uB^7<+X>dB06fL z2^5Ugo=UIwtsY)A$t-FJ^*V;G`P8aEAs6fbsNHoTkbXnDn8&1EBoMynBEsjtH6t|) zE8+P_^}It$eYUPg9L_0_%l368(7-50>NQtWNP`p5c&TkEy}2T)Ar-2?QoOUt5|b?{ zeZy_Krmo~uh@WZ(<_{E7#Xo$jQt_pY?o-u|0;Z2(C?ABF*j>?B8;Qt^S+#-xUpTi-!);u7j>ok z;_iIGF~uRwl3VhW*6$|mzaC>#S|WY{5(i~TV|r8;joUX{Cd`}*%P%11u0 z<^NQ=?~o-^Jy^$I3kg$u%24#Cj1d?H2`1Fs=qLCHN2T4aeys0oljI{ktOZMQ3WAEz%h&B%_hh_W;h88O4*xi3W1^ z&An%ltt#u0Z`sANldhivikQ}1G|{Tp{CCuHSDGiFjoJZg3u02dnp@riKy$~lr7!w^ z@Sz<JSYBT+ERmRIO0v{|=EO?0l11H=A=O&fV&3DHV94~2DF;K@_Vw{$ zP)$@9?rv1y~JAFVaf>;4j^kE(t@jRSfw1GL_Ozr~7U*)7duazEIlFte^-TRIN9KJ8T0Kt7$BFo&S8q3|$lUg12 zi*3Au#i>OA%F287j-Y$}#f3q8S#m6~|HT_?uJHGI-`CnoMD-A-|D{*{JB|enW|CJ( zeG6N<6*q#_zA>CFk}!HGI{i+f-Mi+?y{5TKou?{&dHbU>Tj!@RHLITKI?)*S$r2tosv1jbq~$t4n(jV_>F$6R^WFS^^qzxv7ltkq8p$C-7!TlH(b;?$bwc@jVr2UuoU>!AhTVFsfZaW{h`^>W?6*&Xj8`qqblAk`JEo8){7IIyJSESqDoTFO~n>#%1 zzYd9XeK;?yjqgKDB?W|ROtAw>T%;$UaOG+)*N7*jIHHih^on2+gIh%^D;}V;mq;+e zvHjEmg*J$$)+>FVQlF4(vN07Y1jJ$~U+~h_#cgkC{c?Sb^_Et&3^%_lw_(NFiy_@)o}j5no(lY|1|#v{zsFt zhlQ3hZHx)d&Bm7UF9`$-7aPxi%&;y?!EsX(CH&?K6aFDtpW^zN6$XK#4HCyjWymH7 zOav)ZXtl_2wV?x0!s+5Mgcig6Wlo3|ZD18t@xdxJhl; z6hG^J3TjfuBsNj^6+I+(rbk#E?4?w$|iybmT!eU$V%%55Se0hVE97V&d~b_TA4cIvOE1nTGW zF$~E^*ksZ-@wI>ag`WQ90^lEWiaTQ!Q!WYolgM64%_h#MC)2j7IEkJ`dP#PJX5!cs zO)WwiLoE+Ap-dU;#t`gVQmFZN?Ucb#o9TxEoi^L3Yf$6zdejn(o_aE#33T-mj4yd- zB!<;#87h)sbDR^AO*m0bQ<1n#jtNUVil*eYbBzY-y6gbbJQs`|3?TJ~gM#=d{)%Z7 zMQCl9aFlOd4MAjMgD9K{a$H9;cl0>-#xG=kGiA)BD9AlV^15HtqK6;zFapp&2MkShcI3a;<9 zHkvM&lC}CaCt)^<4Nxoqg%)s+ceL6t^3ap{72x0bd4Div>H2+Z%WHs{Z*g*P z8f7rIV(RYfP`)nX7N~3Uqvm(K{*`G6t7f!yYpC9?47~Tb19Z?`bDF+ww!a7K<@|MS z>g-_Dge7qV8AJ*^F4x{py%_UF8IF1BJMJ5qV&d*Lq#u@P?s+pTftl~rZ=YJuKhAko zpboy0(5}7V6sR3f*P7|Au-sz0`MOpwws6OQ@80K#BB<(;xikqXDMB^@fzPEM<4#$u zR58VlV!?X*1F-g{=)0sc4aCh28p|A*&|wD75gsGPZwZEyTDH0g&elve?OOjrZloXO zIn61tGEYplcte4j6OFD`$&bKdH7Hr`&Accrvq*chP;X6)!-ISxMJNob)h|i(C^)}U zQVGa*Oec)EEwM8Jw->Fj+>DM$7Tc;4Md~TnC)QfdP@W@`D(7i9!C@vw(%BtsJ& z&fJ$)F(|YmJY`#13F0ilsyXz;qUp3ffeCTx@iG#>sL%qk@hkgnQ(Ww*h+TQX+WEmH z9aqDZd}>5G#-nT`a%%VK0h|aAatagNzlnww0b$ubbWiZUE6)_nWW534&teE(Nwk0P zGf&Kmi)FVS`X+85@-toEJbPJ#^r*kZQI(ucqxY1o zjq7pRD33zo$JzcI4TuD_pX22Cp`a_ky=Lvs7gBe_kjS1U1y*|Mm%kX=DN&+&c_5Wb z4M-l4_^EFHJ;tN6Q1={y;M8KjiDrqSFyK;H;<*ByJTQR_DVl4n-X5+2V63wyRTFR35!?;AR4y0Ik;N6BMTPjjftp9x=-lWnX-K{i5Tv+HZu2t30?KJQT=zq@hK489_ku)-0Ua1E-RPosSaNp>y}e6gILf`Ip>T;{Yem!@Tj^y@>qy)r@D8e%3clj8&&8@6y~xM=Wdy^mt(oH zf9U1{N2r(JuxyDfo|E=h+@0&Jopp-pi^qRSZHc6EQhml=vTSQ*szNSBaZOciDaLYA zUykoL{#W!vrYyjvRwlYi@6&W_Hke#NwJPSH(0pNjIYhR{{3F-9Qsx^}RUKdb|7l78 zzmAlR?SH|*hQwssn5Q4nYC#5t-y zAq|htip{J1Gf^1Ii1|h~0jBrP4?}+(0sriWhpFkS8pqiJpPa+}-(p`*F5t^V_$huan(ti7t#=;%BPD3^;P#&7tM#vr!*E;N>qrGBR|y zlFUdgXd9INQU{3NwhiL5F1}xa$VFg5M&Irdc7S?5{0HlEP1NW8{${~VzL3y#3+t3l z8A~xrNHb4%V;&YjVJKt;X_qkD4cR@KoiQ8CU#l0Ot#H`TaPu9Y8*G-b2y zY{zgV)rV&m7tIoXf;IPN9O7EaEo7Ow+kd}f6uOL&_p)DX0j+*Zo59PiAIG?nG;K7! zM5>`VZX6$wGwsC9+XICkoKw-=WU@y&OyN%IrtIU2HAfIgSQ`M%XqPK1103MwWD9FN zm;fU>@!C-hA1Vg$!h`S9*0%IX<1;n~a)4XM3iLEWO=I?oFXDYGh)V(-1$IP~L7lG5 zvw2BDw*00TFIj$+$c%{);zda*F%WQmMSU zsK4dK_whSez*p2W!&o8swYh!rz3~#z=N+?r2MF79tZ~{C`)||6JePaoE@CG)B-Otr zzfT?)%wRKY&8`fWk^EQ0Cw={}aGCaiCmMOkKVh1P;#B-XVB*H?zV`206!qS{1_@C< z+6Vv?wJ6Q)!Cr&JI05n0qE`I}cy+%z`2Dz!ZaUPz-al>z@sE9DR50tc^oB=7b$p#S zutB_x&oVk(-AkKGUfRXj{U6(VBIyaVMa3dR`z@A)c5cB@wfKL0;1gZ9C6*R~ELd!bGBTV5?^$>P zbp?NX#OgW<$Kt)K4uq}HFEMI!!*3*Y3Zp<}82;Sis?KFkZX&icE-`Gu&xpRQ$n0&|n)PUjdwQnas8R>xyh zs32u#@H!wv!CGG*y=rnkP31>KkDFp<0@erL+H-5yjgZSM;42*dVTCXD4;e&McA&JA zFZ?^cVvxk96K_5PwSp6Nju6V0Xe}k@^GBy{8WT zTkdO^bVmfh3byZ(nP8GPChLW;xO3q?qtoF7Kjx%MffPH9xo-;^LxR8w*6XPa*{_v) zn}T}h@3_ya$N|a+?}r#r<7j{o3g6&LB7ZYjItAmkZL$_TK&Gh#0aPBo=m`_+NIS|! zS2HbgL7J60k5_a_UP=D7?MVyB2mA7zsWLV|xyz3H_Jtq2)h}(T5pHqWnjKk$a~sr& zJ2pvJt~va&k>H)zTT3`p=6dh<*TJIs@AOYL1NR-;pTvOxFq3H0<}xo{;fm%&PFfoIhyP01o=uY zN(uI1$aHmD@7xCNMX{9lU!0pm;Dn(SE7~r#S&OEgrmbQ!MfBSREU)khRTu)cohM20 z;h#_8f7r(WRzIy{0gw0Y*qZ{Y_h3w!I#wFvOL_d)5sIal|2*ff%3AvSS*E#^TYJ)! zanCm618KDa>(-xLD=)7*_*1bIyeEuQGwvOTQN@h>3@@rC%~-fwg% zI|apJ%)lP=g2rd2TY)T1H>~*miC>`c8y+rb_AJPMf88)G09Hgl{o;-RYPp_h(~Ed| z-?UL3dgb1EVKwjDrmup~W!%x5fxf?Vb-K?W@glS!Qp4@z_Vm4yMjx?|_J=2XZFL#B zBbkdKORZPI$u~t zFhn+@hD}OD0NTtW8R7*a!Jv%>w5|JviI|&CyMu-UtR|R0s}~34d#>T2mSL&Vzx}A? z=Cu7x=*$}THj0X4GB~kb9>Ctn6t+mEtL6N`+ZBE6kE0xN7h7G5WLXZ@ckEgDudHrzfOJPOs)l< zuR1$eUAq%ZyN6cs zNP#Q!U(?y*ZN~jgumwYN3~TUD$d~-7V1R>Ol2d!BP>lFmhPh9{ruI!sPeH9B_yZMN{XMO~c{23kV16GqJlMKOJfy@_lU7G6yK zbG^t`qT^I3RWB^4VI*?I$&`^e(VO)Ekc|u*qcWg&_fu-REYR@Of8E#8 zE+iF;7a<7&otkkr&RqpXD0&km?7sb!BI}?|Qd0m!B?>f&J;41N|C@Uk&^;iQW|lM$x2*?K?y_~)Ov1C z?NEA?vY?zgUHB3!;MVo0uj?Z`VBgaFMlibu-;`x`=zZd8akb#j@{rB9m*Y zX7?*#tXQ2( z?O@yBQcgZWl?;hb*@x!U^1y_d<3_-q2fc6RA^OdB73wffs1u%A`5(I3|^41@%1s5(WPmc$0-~3 zSq@qdi-L5n$i>O#w6mtCC&)g2TgK=#v6K4lTo2&Ar6Iy|E3ZI%D= z@-g1r{O?hSPnxp!)7Ta?9se@-_Ws|Qg=OYbaTSq81r~x9L}X~JIelbk!YpAJouGRt z>ZG$LkK||!QaLN2v$Cnw?#jbnX((6iyTTX5CVna+H)8JJj>Ma3;-bR{QPyW^ABR@ zWtc9mzPSL)M|P@s?)i=5}EiM09zqeQSuc%b%DaLw+=hutnYm|4dDUlHPlz-Fw zGmro`Kkc9SK_N4eXRNZ&WplFqCd`oWT2>YhjSfx*2bGP`7I6!G>?wQK|L1AU&cRNS z(w|HH57@H)50lNEsy~u;2!DRWcm*p{)yE(OjRSYn@Wki*(Y1kVh_JyHqVs@YoVvS9 zd{~U1C0oV_wur7=J&B#!7TJWo6z_DINSH_<@dSRu4MN9aPh2U z6yS;s47bSE&nDjeew(=acyU4&N)Q`o0ZPe=5mfL90eZjhUS(5R-eCL{+rad zu$s~L{W3)?^!3p`rX=M5y4Vi*K4uB<k-CH8(0%RD^NT|I2C{r&Y> z@cnX^0r=4F^5ptm03>BDakUNH1K^9nn7tMhu*6^N9(&&C7~zejUfcxWNqyG|7y*D? z3A2D19tsg9nDR#w#N2e zI_YZZk}sy_(`1(^dYRV-30<;_zvM2xiCcj0`{(aZvj)gJ+n?acj=HfgrqcJJXzxKk zW#q7pvxO|b(Uo{5Eqj~OxihvA{q)-s8V&%=&645;4KWy}q<^))8Dvs6 zQd(1qv|V0}h^7uB3SR5|6txuUj8S{{i9C!j;LJAf#mwYA-Bbmr1luKh)qRV4a zB{tVn$j*vC|N4LGS<=F9sJHp4Te)x|c4dW9B06MSez%#cq?3W8W{sCd$_t7u{A2}C zpZPr7Whrwhe98}d!w?KF`>f^MGOq=d%RAsj9Bl=};aN53yQ(M1*8buGlw5knm8M=E z*=#o5wJ=b7L{XU;SKNk5AGUFa_6`BTjn$hSW}Ax=&xehF6ohl;dE=bfb;;5lc048R zJa+_vt-8+kKA$}sCFjt;Eo%C-E)p-CX^K2@WU>BdikS8hVWdw7be)GQ%m~ zy;tJQr>JJ6D=Y4Ps7Hr9&*0XXlgIS@wX38pW6wYa&W?GS1Rj0>=^#x=o~@F-K3ssX;L5 z-MJh|`zr5!yKZ4ecK}`kU0IR66&7Q zBpP_P>EYTN6|OntO>~sMkFh&{cf)PM*tM#s;x6$A5gNb{T!IweU>^nW>&9)jt*@S_ z7L1hIqS=%FNH1)$k*=7`Bg)CfzKf4g;WHrWBrHAByvL^;LErYJK?r`qLI1gu35U`^qM}@|`~qmztk#$VeaGjw-+p9pXn)^Ee}f0WtwXHbAx1&cc4mDTQop zEC4|*Vd?Ne#vWVyn*;f#u+nA=a7)lmr=G7`Cnp|_Hfe45I-|RB8{6vqYlhDs1QqWz z&O8MMe&#X?Ya^O?Uz@{R=qkq*9~E0pLV!Y~k6{pyW)rU_a(!$tgsWz0Eaz-8FtzB! zAmi5K$6}8TZtnvKetUF^iz|x1$N%y|efBLgs1Px<)nb7>X!$*W^4^6eK-u9?Br?y= zUP6i<;m}Y7(w#nwZjV^I;heNgteF9Nezmp*Zdc@)>kw#QjqJGnZZS?9E+b@M#<%SM zAU24Mw_Q*iJ4A=JUtbU>aVgNolKmq>TwX@WQTM_0#DWB%pE`+)mI?4ZD5 zv3PoDBl6^g<=wt=jb&pi4ux_74_l5oWhaYUv_$dHKC)pCsaA8qTsEgK3%1;0#`&HxYS#}wdF2E^WEn_!=2>7B8k*)G2tO%Z;R8dHcAVs+lH`<~BOjH6>e+)s}aPKca_d&{N-_yC)qd&F89 zNcaFH1DGt_CPV}NlJrAXHxcBz?y&qNz*WB|6Am^A>b0LMN_NRn#yC$-R1})QKLy|C z9?>G$yJ+!)!F)1GqhNb5)v&<^|=z4vH3$A zI1%Pkp4Z~w8j*$y>7ts|V@K`ehD1QSHq}tJvqR8CFvVrCW>_Fh3uJOO_@^q{mfXn>5Ek_DIj9Q=NZ1dd~9wpipk~8rVU_X7$@o7I}z}F z^#G&EM>X#Yrlw#0!8D&)x}06ZI5GA1N^9U3QA?Y2NtO9CpzJJj79Vfw{LJz%sH}Llp-KxOSPE%6a21=#}{^H!ajqf$EpXPQe80Oik?Rh z6x?oFB;wm{J+PqoXj0mhhBVj38x6b`mJ@+bq-|bWYJF2#`;ro6`l3j&vwK^)w1;xo zgS-8nD(??n+)7dKm`_C5sZM*fhl5aPB7zgbD9RX$^@U($Nr7}=^))?oT{wW`ki4`b zAOIe{eW!wgM@jUYFQsB*$d?=P@v@~8-Ip1y54WpOLhMrEDn#yWza&rD2NR3zkTPXy z)n}P8n&5o8IM)KJ3Ql;`2~`(i`vHbcKV-kHq6UTh#pzDQct^*Ple{dPLIdh6Fn3{r zVYr0|%8w?C=i_Sh8BsL}`gaGYk`G;)+=m9O=D*LBCL-L4+iQ6#%UkljgjT1EMp5T$BFiX2!{0n2*C#zA za9p}c+pxvi+xk+%5oE=)FgoSAjP2H^_Nh4YoLyGG><;G0y9^@2mIP1`;$5aoqlVM$ z0o>I!5MJQhOJzD?FuB6*3R`8^kBw3|zPaNar3c7}tkq-v1R@cfa!4faA#?a@u_^L7 z#HcQiQpmDB3_;CC7U2+hw-grCJ7=5|o&Qm5v}Rw6ou5qag8b`y;JocWpdNfZ4vb!B zZ_ z?mcPtfW?_!k1dCd!^C1hFO8YAxF^f!rpY8KJNIKZyc=fdX`~28n677U8f;n0X2M1S zT}rFH+#ebAR2T5RdOkej-?q_rF6fEL)F4{N<+Tj5_LL=dA1~EW`^G~pI!nIg3aw|u zig}}#`)gS?Jq`nRS@sq^*GmIfQbQ7Nb0vw=BdyoRRNZ-`@qynh>y%{1Hx__>pr~Tk zaiGEQ_5Samth2?&c`JkD(@=@-!+$oQBlkh-3Y)O2ssR*^>K?q+4r&~5ocnTzTJh+s zcUU@PKtye-m(Y{pV<(`KwrSSoYjwzy(sqFC)kkd5ZO4IW#dD9%>Rn-cN5GQ23~`=| z=-SgRw47R;E5V1hXO!AaVU$cu5D*`e#bbT{cI>%U;SbVCqKo1L4yWX{D<9b|ttDgW zbeGhta{#?yf_f2bI3t{liza-P?oDgo z*2yX}0|A_mv&Mxcr=O-1<9pywZvGgB^0vdu_h}|u!Nn~F^sTIv7W&RvBI#E?nij;& z3Wi=GkPqTR(-|JSXm)h zExS}zFSkUxaGR5vO`E#xOFepz@mbWCzzX$}nq)k$k+4gVxjOdsb|gs40vd=6KJSXx z$3g$Dqk-9cv=DyW68E`QdXd2cGFm$kC0QbVbIp7K9L?#P($ca^)xs{gycZ}p+}q;c zqySuecsP~menDu}xR5k4d(%7*mi8MpkoYdchhjYQmtxy_I^n}Saz{u%i z%v`Eh`Vt+d#|fgPM>NM8Bsn|?woQRbYNNHq_T73IZ|PPo^iJ z`=hA&8qgRPW$`$Z8oNj|FKp+G+*xsj;84%%CA~jzgZ9X zyG3$+jX{2ORId5|yOGN+fcCZl&g^pq>;`ZNPs_I-O)a$2UHy>JhO6Xm-`bAd7ULZJUI#+zm4@?DaC3>KclE+k1kRf(jiUjZy{YV*d#pV zQ3Sy&bBM94&YQnhz>6WQh9vb4aT61AX3V=F0dympbm*|D9m)#qbwuHEjR$anxN@{R zS6lwmVsth#E+L77s%f0>h+NCHZJ`-IXdpCmK5MxKCUeiHNX|#P0m)7n*p$yG?|J=o zg@>660^NBBHo+g+&|V?M9uz2hVk@itTg8G#`tln5{oaYIZS5=fwfrC^f6pWV6+(QY z_Kx`L4zF5IzqQ~obF&W6H}#VX;fd5`4hK1Biw7z0)pOt%V+)Ap%uThH&pT~Sp4ipn zAX0oPEwiU45f}gr0c5mXl`;zPtXq#LCxe2U9-Lq z&;=i4{CPwbh;92wf?&xdCJ5O%eT=SRH9)&>6dLW8%~KF@158dloNGkf5Ot!p6!$AC zoo-P%nv-JVunbivrG1XQ{#JprU0$rKz0=nhrsEn|xd0|eDCvQMV8<>{q}OwC#W6x$x7) z2YDUL&_;%$c!y`Pw>5WHi|T0oSwrh&aC8UI1Y8YgdttpuT>IipHdGk~JN*fDKSf-M z4Jk)k1?U-MWQbN>n|Px+GIe<7dO5=R#J8-l-Pl*Qi6)LOp+TOzJ4_Hy?;+xif}LLx z!)M5udpj$0>Caf0jdN(#Z$^{bbm+?qTiM~8b>Uta?)K5c)OeUZQ?-KyOm>06B^trQ zPsIqfRWI90cIB_A%E+u5X2@P&6A;jcCZx9hVQc6MFzrbp@ilC&di=iX0bM>>TFtp6 z5Bmo1ziGTU;P>`q#0#bwALS<-K7z(mL?ut3OA@Y_pgWD)Z~ z&bia4SOhdeYW7d>=h*Sc^ZV_aXNOn8-&gG7P;@hBf*&`<>^FrQ%v%wGa=RDbueM!7 zbVF{oN$=dthryGPj$(~XtWF6oZv9EQ(2yW@bbf*~IBadK^X3xoD^ zEd!ouJGY*Cy`!WJ(AV0E;hT{i^%;pP!E?*nX{U_Jx<-GV7-36_++W5izf;9x_Jhge zB&ytHDZ8>u|ALk9Al!)3>Z4vDm8GsrMCE=#r@jc>A&s3^H4dIt9{uD7Tor}w(&zGv zHVsB$gu>zXknNQ|d*1usBNes={t9C%IEINvNQ{Jwk1cOAP?pg4*2QZ#u{4wxpHO_br?w(r19G%zD?zFc57hCTX zoLjJkYsXGjY}+FqXT`Q{+qP}%ti8|0fBvdnHRr{s?z=g=x_gZGeMSdc zf;0+W>~C1CRjOcFR=9Z<1YzsokzRYseax$s+iKOnOrXMOYW%O`kDIwvppG$1(qW?DzyjPc82-jPN<2}vULydy=g1)1Yb_WN&D2RD zA2vY)%I_8GTL-^t(%YA$F2y}JZ|fTz`=UwL7N$yZ2_dqIu$WimLbf9j)fNk0gT`)< zOH2s3s6u~9$4ac#;1>t&$E<1i`iN^*7yNu714BL%>?31P<;gR}UX;=$m@OEya6G-h;-b>w2{T5Eb1z z%+LGV=gi9&De29Enx-fBd!_xKoWO6=^z-rfz9$?N@$5^Bg1YCRekbkqM6J|nWq7XM z-OZ3qEK#1ezq4%2dFuG!Zg5xN1@kKj$$xM$UWiTzvlIYl;D9*20f_8Q?gkx*#4V&S z#X%=Q>|fRCuvgbmgJVo2D6}V)8l3`=(5`;#AnR&jv8BmOqz8yNQEHj0-6?^>a-_nd zHBKKWhhajBY+R56Q^tGAPh_oyMvZmt6vrVr)MIZ@qni0HewagQc=JO6^0_ICe=|p% zUwP{yb#DP{LurlR1k(-C>fA+o?}OVvE%7i1svi)uCGYHO3@m`mx|qEY^wfkF+%DOd zhOrR_YMw+c<_N0e0IP&}#edndx_CA*ZpV55f(SCtQSqzEAv2nV=%B+a9i&OA6;o0S z`vl{3WcE{9%;WJ|@O!$yRU%%YMt6+(e>pz$MVA4$@SZiWm^9IvY{lUULWPnZ_i5y& z`LL#ZcX_(Wr_t6TaaoF=JmE3&I0&aKcO1qAgNK%;JUF2;Nnmr}leZZn7@``ekBAFg zV)>EN;7#gZC+i|3aQlYD-f>LGUrQ^+M^#B3}k9Gr}Ftc;v&bet^AjC71FMvQdq?5wPuj7A2g%%&!Z5$e>W zoUDu-EJjSMbgaxKjC2MjtXy=4CdNi|OsppV=5nyHnHriVuBsaX|5uLy!p`|$cLFmb z8|Qy^vMKcqIb1G8pWK>T4CD2c>lETbc#T4HgJ6m6d|t#;Le$Z}V~Avco)hI{oc2^K zMDr#=?D1;)RGkr%kJT}+mDa;V8afdN{y(ntyTUNhur`ob+A>L!<5Z}r?fCUhT*AY{ z$(R^a5G(BV7>QO|~&6jUq!=DcqaDUfHAD#!_JbCpd6nWp%ZV)+gzNeU^$j3 zB@~?~tYGwkiMh9ahoj{;^l4;>y$%QxD*WIS@YP2~8M2O9!nhzH;e`Ufm_P=Lc$ogE z*Bs3oAsF)|2n_@$jBk_P*3Pnpa6A!{W`0GfczJPZs1gL zKqoF9gs`?J^up1sQKzgUm!}9&qZ8O=j(z^G!6|wBuvW#>jbQPCEOR(k$9#v7Iv@r8 z$!$KwkyXW0CYr_}2^L%sB-VZcm@Gz-eJ|E=A6+mw8Vva;eQkYQOiiSy-I89;peUhO zp}|!xY~i_ibWndD{p8tFGIJn?79VXefcq$(H@J-Cb^dNRNVGvJ4>suTCUDklUuy|d z9H?fRwbVLs&L-${7~H7O4F=MJHuhgkrnvcDMu^@mV{}ba^Qb`@cyCcs@jF&AZi9LC zUJ7}m*1JYJ*0Xo;;yErSXb~t;8tMfNN@MNl*~l z*Stpmd1+u@$lGO{n04Eg?ZbT`AWkeSH``sEla2K9X$Btp;vHHy2lF0(Wzjc$hfYLJ!0>Prrf^clU6o4dz2tpTXFgM`~_02VI?sr3s9<3<-R zcEa`KND0PkPtC@GTh?_mw|vM=#m3Xx?_}A*IeTA^chjc@ACVtU^N&wzK%=pY&V5aL z^$746boFvYrj8irnL!a`|J|9UXY^|7O6p21#{vWbsXx@JqN86Q556=c?<`s-Xx2}} z)HZ&AcFpwmFB~{;kI!eIYpaZ~$IB zNXSZgz_Qg(!D56~ozu#7+CM^CcH@j<1Kq)+ZNXo!-Y~PTWJuiXw-w5)ITB3w`EO5A z^Xow6KYs9$vv&GD#Mc}T(buNvY6ax@+RBBB+%dg4boXMGolGcJ0EK>h7Qe2V$j8`Ai4j#mJvJMNKS> zoq0(1Bykp2jd*1p62d@kycJfRd2&wKW|^n@EO^%C4rIz++TF^_kENaup%rP~EnL5v zbHO*_18g8Vry}sK0cO-yc&>n|Oo7e$!fgv(aP4K0{ps@g$FAnc*7mYRS0oP3I*k0fMDsSpEAy6|%g)FYBqWL~_r|DQJgp1v z2Ba1GWbVMu^YTX5>@zwN`|$aj6r?#-NZa9j`DWr*slQLj!&M*_N~7mBunFCVWjol%fn z($ZtEz@lJYDJZymYNF{w4WW!3o(#I0-^%Wf0QFy>+tlWbyc#<2;w2o8kGVC|wlzlq zFVFXo*EuUf0IQe_y2sn>lwqag+o|)<)N}gfiVd6=-o*^u+0fjY&HMBF4K>uGpIC#h zH)p5tkIV0KZ$vqVAHxa7>`K*4?#qIOrk&}RMhpv^WC~;~wrsMYFJp#2|KfMqJy$tf*mEvNmlenoaPq8j5Y-_B1 zhDNGa{#{6|lsk!e5%0oiiN<2p-z)w=6uOTQ=qz2l?54QAJ7#;Sbt{KEx z)_HwRs5H_6wzvI_x77^BE$h}~ZZhpy7*5HVMYoLmzAT2-hPG)YZ zwfMZ)``_@is+h2N>EwX!pdSb6)n>Qd+D{7*A+LMi+rX8!~U$9bcJ8t9RtmOM|aO7Wn@`s}< zINWsDSB1l*H$SsZe+f%r7*v$QXdvGUgk*URtA|aMwjGN?bt?%&iK9z8VkwF)(snrQ z-}I^cOeV7>*|mmKQ#egAW}`W}@=RunxvAAgF(#A6#U-3NhkXE$+XOHF|F{ElaQ+iC zl7n(^G5zNR@z3YTmMHIu4oIG;I^>2Ed5H-iN+a;e8s0!4|6x6jOX^^N!0Z%tTXPO4 zk0j%oJW8n*hr1;L4jPwHulHvXwX@HlECm0(-n)9gnQx`bEt2ckGWO8R!gR1LxI=ii zo0AKla@#ODF;g6wuz`LDZC53Y(K$6UgpXDP=Y`HWWH--CUOku#4>+a~-V90G-hY$Q zA*8F@HqsUI;vW?S$eDTYV4#(~63Z0i)cEaZzV32ut;%pEMW9xWlR9fR;|;k_`D(U7 z<|tt!7V1mR{@s~{EJJ%Q6bhCruVh6}=IP|4mmg~=NF%&MVy-8l#&Z@K&oj(3 z;|L&5z4%Uh@bq5o+IvMwEUPPy?ng_xgS$G2kJz=R43D%mUidrvF)LaH&? zaahn;GZXJ`5>^{;#;LNna^qp2zb6}PM2Wy{IuBL=2{)m9Ju%0RAL{3rr=g

      |x9| zH&*YO>4rokR+oR0`dIO|>l%n%hGN5$yEI=)2>6EC5N56m9&8vLdV5f;mi4o!iZIc z(?U1Y>Kk4jobi43aW}*HSR44xGTJ*OFxwdJ$h}iLhW1``kD-nkYCln?<-Li0_^zp$ zcD2Q6{#y4L@&2)UZJ7Eo`4DI@OaA>o)*C1Dze~k$P)^qWq6dRDpw&@MmUDp8{}NLQ zCy~37H_=zYYPPhimFEBHRaK;=h6=a@69NH)`rtQ6_R$mljYQ*8L_b8PToY~8RHcJj zv8;Mg)n(=>@cr}FBl-K(#_Ojy(Ky9>M`Oonn+2qQG71q2ta-W`0l!*~C0j@P(BQu1 zczXNvqz2|r^%k(Q>`>#7r~#XiDPms(!?_-0B*T@SzAWUIqLFq^Hwm#B|LykH)6}m9 zEu>%&ydz5<4JjQt_PSBwMpt}GVNF|%d`uqXS4*Z#=1U9#W*RUDLen?cv*wnwwb=%{ zog7+$=Kl>Wwbt3@bTYHQlRAofX)L$h5pXmY-{;SK!wAqzPt2Yik~^l39X10su^SyQ z=Jy5OCh9P`-(u$IsbW?s%q9MFToYH(PqNdP*ai+JHlBYJp^x>g{2Kh~A^!e0u58fl z3zN>=E8pz;K+cg~z$-)Lgs^#pfqq7j$)`mg`S_3sPMN$XeKM(7{&{r>^TX9~#~1G; z6vZJry$1krY&Zl~Y*?Q>-BdelH4e*R6(n7y&=`07O5OCvNp$=)Ud`53Xd|8D8Q##m z+-cohU=+hCmqULhASZ^64PFew8Im(a){-0}+95rJy$urY+ZZy{1*wZwl5P{>hAjauJd9*MhIlqdiVE*v!e(!ZP|YG)FerzNQ{$ZE#hC& zX>8SSUpJZe>8{>_v8Oqn+3ep(B@BXaGw2KrOV6oS%ehmE7Qn}c4AuEk!C~_#Ff3B8 zT{@Ff@$qp9BCq$WF3gN&kT+NHWjvW-0|03K#PxSBc>q=%`a8}vr2(E;jEm9z4G-T8yNO&o;E^;di-59ka{w0V2xleoqve}K&h z&$m*gae?;|s|xN}F=7#@eD>2X&#)D{1*MTzN_FyOyN=Gr zllb4U;T#7I&v~;{JZ3r( zw4=}s@OKcj{Cut@%A7bue~GkQ3+V-7 zr_OK{arqk%PE5d#01y`!ru#C#)y(=8O&)+D=_34$&K#nGx0@XqI7oQbOUaxQ`)@@g zSm4YCA>afVNsJo<6dfRIIKA#7BlQa!iu<{C1bfPr8Vu)8tIDUS9M8&Ca=i&gda3HW zQ?5YnyK?8iSWSCAMuob$@#pWZnL?T0hi++dCEjzSR5X@@Oo;0 z$o;y#&1$G10z3r10{WczWctOL-eRP8=ZAztumr3lzCbhnBE=hutFjxVMH(Mqxmv|L#dR|w)?lZI7u8rftp3*IdLhxD)`@Vud$>Kc2 zu*N52a&C~Ux|?D@`XAk1kKTiMoWN{|nW2BUF0-jN0q)-ruDI1pQ8rhE5fHu+S1G?u zj%LiA{nRqXLqnqD$UUj}EC~bW{{&zu)BI@|kIDE9NZ@lG*}l$rnC}?D%}S}-zHR>O z;>#UR4+!8BbxH6UFE4$aMcoAgD+mkP3v}9&P|{H9mfnoMwE1*Dp!#F4G7NXj4z%aUh}HAN+gBVYYl*3?L7U6 zDZVt(IhSv~E{a6%#Mw@$CQ?FK-Bc#$&#sa%E*+DUMB{?5Bo$~O?g^Tn<|(|4=kIjr z%FR2jvXoxK*pOODWjji>ni_z`S&%ARiZ=PcY(z+p;PCWlvwP-u2q~t=$l~#Qd|Zod z0odjF|CYFHvOIY_tBAp^qPjjUEvU$dT*I07MXZMnjZECl!3U}3a9WRQRy~OWAd09% zgrN<>7)jPqqK9z=Hm*Zw^@wr`!g}VL4=DLSh zcP3Wm*FrkrI-bvL`5Qud%@91LMr;N;_EG;*4Cs&y=Z}#%iiEw-t|C!+&d0I9v0=y_ zV-Hr9L$qlZB~0KbS5?8obIK}2A*_Vi`vxX{>3>-NgCOrub`EA0D8j<6Gb|vH1K=jf zjWl|~fYup!gH)sjke!?kux#)%wMZ>gRK=-O>I_(u@26+1Ib`^t&{NIF#U}XPB5k5w z%6c%^2edd=pgu)*EsZ$el1vU_O=5WIWMYT3cH{`3PEa5bm ztWHqj+d*{t;KT+ejNgPEd#7i_bHuFDPz+J%PS`P7Il$2)VVu~&srY({dRswE<}r12 zhkXcQJ*c5A@KBF&(=9^Y4i!ch4i1qq{X=xw3y%@h&j|a3nyf-Gz*Eac21dDRs|P8ZP7e@Hd4N9rNv^N`1C@S%^%=#qK!I z=0N<}uz-S9#1QJ;so%eB0a7|l)p&Vm$=9txoA)TsloMYt^OH)j6Z7MRM`&Ku&x{_y zJAwvlSWZ{J!NzI~YDtoLg|7KG%hYqvf|)*hrbx>}X*eXV%<-skmNicH8uE>g$i`k)V#gNObiD{(*EUq%c> zH!Vn%!(&aPoWG2rLB}f`H4AM_JVG(6Yu6O+AxQAGhJlP*=YFh63m);TkE#Wnw@Pn% zfUufwe*BrW6H^}r0T|C=_!-xg-C|w40ekhB^YLZA=*-#8n9-t#Ump67@6IkSOxV%V zx_84e77;zo)DdG0l$4bztYsI(sB?9BeQXsD>GeYvT==}FXe~pwnH==G?MLHNUMrq8 z1Qse{YI8{*p>__FmfAUKH(FAu32~%}L1eDlen3B(aZ%i znGLlRX*K_%+gyOpJ8U2joF>f0(5H|RoFP1Nn3JdZ@j{B3@WEA%VYz|n3j}s-DS??k zblT@DSf#}XfVeJug4)X~RV&uF)%$JzNm|b7O*g1v(Vy&El==2X2XeueUQPC%mzo5m3(FQ*iC7CXj(vq3lssr{HUJ+!o?bsD=nS9z3)88o^~dz+oauj25PJ;cOpncPqBgeJQ@N z=lHXLB;k{@o@?+90hj*8j#$C3x0k}Wdi>(xG3=*3ds0xU{xNV>Bzl< zQq{u%?fm{Zq(=uI&ekNi+Vwx0p<>V|FG=+(^M>{H8C7&q{Ar85g((%k3X=({%FbxN z*E?@%0bWO~gNig_zH`_ryj@p0wajGVICQeaY?kcg!kNjbeYm+4aO67?wtShBg;|CI z0yJkPcBxr~0(5qzUX)jM(Js^`5iRvr9MU0^t_#1daO&J4<1&%>cv~9^;}M76=RW#< zG})!%*OX=2XIn>DdJi8CbfTZ&V4e}X1`*WR0js9d2jpQKp0pZ1F{V15y;+7Q!nMLp}DqbGQK^E;#XA^SoD4zO{zNux1o9zr}diOt^by?3`xVnw` z08@+TDz|jK6X>zBoWvD<=cCIwAFK4ubj*5vEQHSJ?6(c+2}22D5b zFOGP)u>N3W6RUTQIatzbo*g~OdP zm`7;_hy|@u8!BQSFIi)@$^D%%c5=)qWQv;}*}J9RSwwh{6AfKK0+Ux zr_{K&qK+JHe*@13%+a^6(ZMag<&ngY6>9vQE(Sh@W33%Vc&68IlP^@xjL`3zB4Yw&eshUUBzOJ4|$?*_&DO5 z=(|B<(j@9{Q?I27}8RA?*}ehK)QY9%)sy# z-10tlGe03E1$Bz+*jid;Qnj%>2TL4Cq`1Q9kQ<~D!VF;wEhc&0iy}JLgVPTVM-TtJ z-QS|N)LziU&u{pzqc29y9%=btEc5TCD~#oqxh_bpne60E=hgs`QNtPXl#^cFY-X~RQS zDWWn53^~3wm&01Fr_+Y*gVgQ>zoAC0QRHadZsWP@oIp7xILmFTH*02%d`Fr8NH1ST!FOTFY=-aw9x*KWcjNJgFLMlcsrbS}y18 z_FVBso~%rq0Y|oerb8 zfj$_Vs`f7)xe_G{ktc9e?MZt!3U)xwdrLdvv$ zzPaEEi~g7kU@RzSv#zn8od_*%|8OK0uriL$qIv)RJ3Fo&Phoa2MKbbYwH=wf=9HH7 zkbr$9;Vs83UNh6Cn$prBvd~1<+6>qUZ{|>%iNuhWrN>W+TM*6K3vNTE4aBy*l`cVL zK|-XQ#DQjKbeWm&F!VHuF?7;ek~3%3<~yCcg7tR>Aj*LmdZHC}E`3g2%#D-ml4<%j z*&2@J@x!xoM0Als`S@grAO(M#W_gKm>ZJ+I175uzxHcbDfMAyO}OOk|DpM?)UTS6;Ck z;%&Z$M1wJ97PQTO1nYAT4xck3bZ|qI7)Kq7w3CQe2H|0*Pv1)ah5315`%QE;fPfXV z@L<3`tbu^sfYlQ;S{OFCL!$ic$OF>^PAcac;PXrMYgCGo02x;Az^!k}AZi+|vg>wN z*z8|5Dc{Ad4~f5!6o7GeliwS(b#~r}$UkJMbiQDDML6Yph-)tL+LFkK^+i7^Z`z;^ zUE$6n=r3+yVEesx$8~Hi=+G9Vxl~!*M-dw|QclwO>+;;g70z1v0V{35#w(pvEW$?- z@C%YDr>uSGS7^!HO};A9=Fwt*f>d*@h~w{};n~w|y`+*qNbNj-(aA>|&c+gYA(~T; zM?wPO@Qu>{ivQYj_wZPvNsT>UvYOYRTc>gRw`aC@&>GZ|i0qnQS1&5DtCGG0ZPpN>5)i)L~Art$s>>0+MP}(Y5|p zhW!6BaM@Y7{#Bwd0D4yY3W!5H4^-FuP|rkcOc{;D0f4@u^*<&W&vfJkIJ22?gOEL6 z)7dP|wbpAwc|AF8EM}&*wkI1K)49h-{-38zj5mu(E8HZ2Zb_P&1&yS&C!yvoy@29Tut+TTg0jH*Tx)tMDR@b;H;gg}`wsdoEtIFc6zWE=PFIF}dhcctNJNyE&=0)>F8ROZw zUC;e6ZL6sqFn#!$)|)9KBPT95#j;+E!OX`|;xcVHx804sdXoNCMLgikB@Q*9k*=gv zgtb)07te7_1ct(*dp9#klKE2v$?3vLoCSIf7|yu0pY$zhl1828R78a951-Yhgn0Ux zeg6xUF^{SV2CrdAW*lBTn-YfWry2$(O4LXM^<+o}Sd7g1I}{cr2u+-vgIIQwBd95u zO~zTG%Ua?I?2wu8fW-=w2gy#kWJc&7p1fXn@!Ye^EX^rVOEBsFa--$4{8!siz&q$btYw?o}D-Oa(zV!bk0lo>1fFvtvhxbCUlj*H@z2ICkIU*gWbCHn?>=AM3 zW3T67aCXpCK0cnEpyzRXEni)*lKcW0Tj$?|_P_p6j(;^A0WfA34yONd2U5J0QPl89 z%%D(g!t0WYt5}>(H=8ZXc+XXB=zLzS>s~1dsbOG{C1fNBp<{y(8G%t)B>jS3NILs7 z5&Htt{#1^S8*Z&v*|cn2pLJ~6KDFj-Dc#u9pEy&@K3{TOczRA>e=?1=rDwiv&%C(x zyo3_>^+84C8}KAP4_<8m?u|F6-A!CG_RCJgrldT?D#>N(`LJJoen~gbU;>YY5M7c` zN<-A4#`+MZefAGX6MQQof~mo{F9htiiE-i$14wCGp}fEZXRnL=Kbk%S<90bVTjEy0 zV!8?(NYAx{ihSUNytmy9A-m`97q^mK9%#cx+Do1b!?Db@+m6_XH~ zYto@FAV-s%87U_L$QfwALb~EJ2Zm)Dk}haAa1_dPR2yS=rGx+4zh{Q5Q5Jx zQ=Y>zl+94Cj_E`>(;H?tpiTv6I`?QW^Ae@w7L&(*9VQ+&&6m1V-548IcfH=Dj~t4ZJ;XCp z_OwLE?$9WwTe7XAXIN%}37Kmz`z9Lcy|tL2>R%dvY&OS288Tj5TsqVP@(1SYL7Go% zV_ebveMt9@#agoMzQDwE-4cbuMkm7njz_2jmiR^p@n|IUOp_Svvl^<~Gi5}iPG`x; z=-ISXPE8V<-pC*sp1`aYx^Z1@p1%!@r!GojRMX4jY+EE}#*8^Cs3B%T4{W5`7mXN7 zlw0(3_VNwvMnUEfixG|J8{5*9bBl={t4IuFF-=jv5J&0{E z+_74dG8$NKlf}tVITA@P^3jh#1}|La>!UJ81d1CrboNS+jmxO8)ox?r;vXTypB0Dt>hODx2ITMR+>(~e#84?lD5^|Z{4 z3}1k?mA#LFBJKr6gdAN@A1s~QRL zly0we@^iV=W>piqmSk%qE=?0UBaHS&zw%0xdX1UHerP8&sCA!Lx~_W=;#^P4*B#o;wxfQ&?rxh-^T|7*Jk1($k^3i zrAN%o-b-Sf?aH$YJoU>fu7yJ~F&;-_+ydRSb5IrcBafajaAPPm4jC9w6QG?PB5Q*y2p*`C^#>=m3fDbDc z^4rjpOhHFNSq))__STL(Qu0#NvO;lvPGL@fSY_v^;rsz~;>h%m69}S>G38dTX@uuJ z3Mxiq-}0m!RF~{tLnj++4zscd3x54 z&)e6e+Eo@5A~%i)1)7~BZ!hWl6&?QTC4fPTGQ+BWQdCBR>-+q%F7g3dgq}3cK1F+V z_7Zl*qk-WI`$Veerkndvm?Tb+{y%wDEn_qOnr!tCWnyCF*|3x$d)jtTR9M`ZagJsGi10?M+dqaUF~z-cXLv2b zqEN64F2l9U;)Y0ge3PZ06@X+PO{twxIzvV}{=87MNTy)v#*B~&uzFiuH8&EN+oOxw zq4AfNPR_El^5MrBpo)Ptz9G9UIIZgHp4t~K5|4@dYA?VW>-lq+z1a%Gt1iCu8VVq_ zMeUtU93D z%%UJN;T&`(AjytVe9`b$Kb|*{LLGBZtG9jZw87z*&*53}^gzU@Czb;{hJ=Kjwd)h+ zbsdmL%QS03Paj>f7+crwS2w)S;>;ERveVDK&CF~|`8|RPP||w4j%6}ayTV%WZp9ir z3Y8kAZAIP~U2*KT$V?YI#|GfwzFIU4%1V~>GeLord*3MO(sR=-F6T>jnR1J*`$YEeU?S5h z*-Y>g*NgWyTW8Vqa1HpJaTUTePq{II?vtvX6J3VP(7j{UVd>a`_(vd!mcN!r5{JGv z03+)5stJ9iwssAjGH_bownK$7#r1ZJF-5JvGkixb3o-?-LH%=-YXq`J)3n%egI#d3W+>laE^>bU`K-18m-$K-&=DgSzP$pzY$d^ixm zYJyB}9-H2UfmSCY$(uBI)6ZSt9xawd;c!m%z)F%)S;|gEd{jyCM@~(7;}6{(Yc?Vu z(vy#qyriBNk(7ia{TPd)SR;|=(<7=b%3gm=sogZ+ls2XW3bE%v)^S!B;+!$deb#|7 zKU!`8?Ce%}4GT(kle_-+{%fMMSsttRR@M4q^#tIn2=|*dhQGOwfNlci^nZM5uKz2M zVrTzvrv;z?NTgQQb1)MHhr-|lr*>r;VQisX%9^TNXadk*;Mt%kDWU3bB7&AkDZrpI zDJeUkgiwJ^Hs>sDD%7+t95*UlEUa`iFS?#_ct0ngHSKI}eg+0eC%L%HreAz-KDtgs zgr2TtB}tJ-)(AZ4G@s_wZ{DPd*&%~^uCBRh0K~Mj>-$vYLk6QMDA|+_r6Px(;hoCP zr_tFqMJG01ZWIRva*pyP+nFZ9R8j#D>NQ)S9sEsra@%F^t1-3Puc=oO5!a%Ul;ROZ z_*xQ&hMD?I}`J_a3@FO;7u@6J7dFN8^u4TXdkf%p8+ z0UifS40UQ@6+9$NywUbL;*VeJ%(tN`sCYl)UVu?BT=$v_~TFCENMK3PxoPi|*sm8Na)PW%IU6 z_zR1b8cMm6D2_y@3iyjV%ib0ZEwP%iGzH%je3Jy4V%8Od!)QiO!6WC<1}Gya6mvd1@p6rN%;K-soSqATaKi4dgGsLJ;080X z(qATwSvHkXrbn;l#3zjz8NJNZS823IomqE^A^6DDr?5!4`C*u|0$(W{rQn8sGndBY zj!f4(V7Hy^3NKFMw}(1U@pc2JOJz|)aoin&ls@xZEjDxf7n#36!BM1QGdV?9 zxato{&?!+!cR>PoS>aM$0VaJQM+IZ4_B}!frCWMgJ$dgA^BnHXD}3Uh$}c`L7K6XJ zI^90DQSfI1?2-wp(*;5Xt`#624&^5VZjUZ*ImVTP@NS_HyatfeiFQZ`f5?3SK$_($ zRPAZBk*E6pL)p(Wf-$|om%aYss06}M$RVxYLE_VzXgP=jf{@XC0A^$C_W&&L`>j}T z&z0-?dz}uOGzMmv7`mRB{!_CZ&>160ad=I1w9zWqm!*(;eE$-+;=4F$jupJB8)HF# zd%!QLMFb$RM=nAeyLo+V$?#Y(1+7lCCBf;Ojb{5Cw8VgX*1nV0jG6EzX@#k z+^-UeHS%r%$orqXrv9}<7oqaknRV7Q0`ed|ISH4?1^4tNx7-^7%*lKZ0FBU`rKr$6 zaK!J0$PW(O?h=gjmCDDeuCU%#SeQacc(S-iZYt?$^b-oOEp-Yl*Dhq&Zg#Ka59_-*nGNHHtG_)8ySna0*%;-wOFew@`ny3l1KM~)}5y^F=CN73NRdu_)CSe9CFbOH%EN2hg$whUTm19 zfcyo+oFQCyX;4nUvHN}o=MoW z;PQhz@C!gnxaK05&BH^&?zq{K1sO%< zdn&x?1Di&ZEBF=dxv95RoPaOF1J%TTJN6SFVAE)A-4q(&1yy*O1By1LAU`DMkXBFK zw&qqLhH*K<)D%x935>>~!E3n28tdY<%r<+0kzi>x;i~4u>733kRmKuXAn0mb>tZU^F z=klUv3#T1}S9f(D6Z4Rp_Xpv96z6xy@k0bgpd_jm7^O$>?277`*Eywr1SuWaZ2RB2 z(cCA3Xc<9XVA#~%n!G~+)<-BJ8}8R2fQ0u4N+FNL@4~;}-NSSMTf#AU^Cz$KL>NLy zK*EQb=q2T(Kk~cYgqHU3J1s)Q0o?8HY2NRGb36bv`Ravnp&cT80?!D)Re4zM^j^6d zr`8#LuaZzjPhiKFKrbGRpP}X7A;mO?_Ss1d-ih-3lS=9c26cf##<8@%)S(gpKm|P5 zT(+Ko=L<~T;^@rj4>fw?T>0Qej1cox&BRty^vHrf2`7ItS}J-5LmdcF0X;LeXk8Tc z0y#5E!{7133Ci6&Ltaht_j#E;Jym0?fNwq;!_)WjfKR?6`MR&&{zV;VZWT}DGCyo? zvmG5Hd@Bp)(@dzUPTh-ndro;M02|bK682kGlrb-`S3L=ob0y)*n*p@u)H_#C|Fua~ zyU+_**eJHfuhqCATt5WlSNarF`k$jdh&1B}434;6iZC}YFH9H99jZG2Q|AlVi3{95 zMdvJZQ7ezEHJwP7Ax({F)yREyTpN=Y4=xsxY5lNShbUEy0&yhk#*j^B03L6orn=aQ zEApA92T_KpcS1rmm!x;=n0}>lctCte#x(_VF?n7sX-C?YQf&icYN!~}L=+!vU5tT; zpQeV`#(QG&S_Fo)?w;*Vq7pE}4{lbP5yLhhU1P>uQ@piC`(GnSJ_&mk@Vdm5$|r;) z|NL~jyQr0-CzC&&@y2ek03Gvknb%vFgfF6>?@f_?QA*K$mq_i)zF-l!>o{1Wm8Zr? z#e_$Ni-45BzfuU`#a&X zlB1sN;v9yMb14md&5wtF2#R|g6+a_TJ&H@V{jhKg4Pk?51dpCk<@;{hV+Vz6xA-vJ z3HVz-P$BGB^VGSZ4PaQ(1b=Vw1;{0_IY7F$sNfoHtT%(H-J=niuVGug4bp&Nn)>tf zs}eoV(i{Yt9G*cU0v?QoyBy`O1@@3wRD;Nd97mw8N>|SC2HkLWfINVwCg&kq2;{6x z3?^%8tWoig>l}3>AhLBQEZhhWY|+3LCK<163+ft^toWRndlI^wO@W&!l3l3eq5ySd zf*^}VW#+L;$sX;zgTX6PAFM#Q*7@H#?+1KnmE6E~!VGba03J8&Xpi!JRwXgV-jGAm zee^ml+GqUYe$bZ#-Tn^TVutVCrc63YX0#uN+sctYufQ@=n61#B7Pbz*XIy%cMokOP z8rLNBnu8&|E@y-IZa1hq$02*7y$q;YTq^qFs^-zpV8+)Gl9HVUVcJyuU!0bt^&ZDj zwmyIDub80q03cvl)gLgk5IMi3c&BF%5O$b;wfp*(R+6&QZO1iF^;*;q9I!XQF7#MW z96t?VrNVnqsim;J-qZtU`cQQLpT5p9IJcl_*E>75ZQHhO?Ib(4Z9cJW+qSV|+qP{d zC-14Z>icoNI;(0`&2;tjuURuytGn;3wbUcrb8{%7)rMPWeOsr^q;2#Lq^ZujP(8L@ zCR`NwAx|257_ff(Nrwl$2QWKSdZ5c5)5o6cqGtr= zoJWg=2>Q!6XP*-t zbIxMVc)a3xP|hvue@(U3Dc7$ldTr<)$GRIT|A7ybOt!)g+$QGR{rg_M5uE#wG7A0@ z6AQTx!&_%ikarc&z*N0F50zs%v!?vavGJ4^7qqvW4cKQ_giK;1_eYh7T?Tba~06aX7+fGh+XY)D$9xZ3b|n*lqv!Ajjy z8&nKtBbRov;4u7fkUHGEvFV74!w`h=KIK9&P1MJQrnF{#2c-liH*1vO}l6wn$?_d z9e_!C`&#N-^?7uk8P+j!z&nr#Y6@1=WHI5NxM^}CUHTEpT}XA=2^>T87eXfM16C(@ z=sC7~FmIP+oe=Q-)qq>gS}B)`lJjipju_tX1TneB^T$A>tr= ze3|3tvO~X+VNUGrr~gHeDZ(G!Zda-fS>(6>ZW1TFII%t#6$;uR>h<(&iaAiu3F$2gVH{&+|Wo=}pWaRW`R2Uy+$~baGOj_TunHAjM zZ+C7IPV@dDxv*~HT>UWLG`)CDutZ0@NgMjGV%DUkADO1#0p!prSI=X@c=*VsRuUO$ zhw-2D5n5e&ZOJ1yaX5ERD!Ko8dZOXYNh6S6J}yD8%W@D7CnOb3G9c;MI0Nvr>&B)` z)M$ID8!|uleb(ZyJT1kClYN<`PQ)5ArK;bLmr2$klHS(lm+VZ$3U#|Fy1VzM4R-7I zex0BD%c&p*v_y>eb@3(-lCE1VTQ3`z&xOxJNeSNJmWIW0n6LL%iK;ZM09;L9oBCY^ zoULDRO(Na!(5U>Gn|$3<2^A+-C7FBe#*o7_cwGkr zlNlvz8PBmdvMIRHd9VLBVoB&jnXMGOlSfup{ zsa$?HU-6)tnIH=e3>oI;wTrI7H!`$L0EkAEhHhp#bMEC|KAX{S8i31N_-2q|C*`Kz zLfr%d6{va3%?re&!ryvu0#o&rPuGJ3wA9z=F_O7 z5d)YO9<-r|TDx2hI${irW{dsH@|8IgY@-4CMuthFNO`FBckkFkddkBfHlcJ_91cPz z0p*p5!5(}>jK&V9AY|qOgB>f!=WpRUWDdqBl-_Vv9U%q(c>qVTPDDtI2Ydy?^F0j4 z3{7ec&cXhP#%V-zu$|xNm*sJ-3_X>(;Z*h{53)#7DqJF-BJ1E4EKFn=)E!S9NZ|p) z$>qAj$Zj4#bytCy+-@r20*BLO3i(OK_LORs#Q32!TizfcRZwa)$hS)?9S&KA4%}xd zaX$QNXQ?QvHlUn3Tz+g~LT;CB`fbuBa0N|!yN;NBn5^eTQ)Q@+#a&6u zz)LA}Qhmdd&E%FMX&5uHM|z}V#Cb-q0r_G|clRG`C%{N_kfJ2*AenVBMNtXgA+tAo&^`FM$ydjef^_;zX*N}I;u1$Jnd{*Q=AB9(sGaS2iE1qMJF_$0U0bb#Dg;M-9(uAuf(rPuS*V#ef_8p5qZ#uix24`q zOsH!99Cj5fgC&43D$}yGNm8^l)3AIY#}3z%h4xISdWi##{4s2fT{EPU!H{2OY};1X&3zM}-&UZWNGtM!#OKozWCD zD1E^2SbXuZHRY|QlKbzfL(E+-9yC9`0WkotAf;;*S7nd}Ju6)G)QtI=LLf6L8K|+ZE8%L>|J}u^K zCWo(#E6uUJIbdCFNo8w-jh)n*Zr{?|(I~k_g|brjaV4y>iutuW*kkx@b5g<6x~{bp zVd)PF>Uf*`c;ANAJHfh-kZ$brx-AoC6la@QL)&R*RaNYEGjY#~N^FL*RsH36PlSpE z!vFTa`M(86KltGPq!zpr%DB5%_lyI z*lb$HGr26c^8v8cqGEfUs2Vxr8Qkxabt5sj0Bq^`#;zT<3(L`;Rc!tiq(KmaXi03= zS?I;1m!lxaOagL)MzVnUf9jv|S_aFzp-xgK-?DprDj%cR8qARRe|lqvVbkQV}S zReW_HA5QL+*t?0sJHSC0^rOfA;4dRz${f(4f`t4*VovrVIale=MHysR%6z|B+*N`I zxKy87X#tpB)*E8lH;31%)y3zFl2r@5o+@c&h0oOW@$p-Rlgkg@M2Y!A^3J(2?2c2o z2*0}L3p$8I;1Juoow<)~g4#cS+_RxA7w1)s!~kt8x-Lsu@@+@7mv7R2-3rh1yGCy< z_v&(v8gu<`JCU7$A%WS57lfUGfgvF;2NmD}sr8fm`1+CDZVn&As9<&>`&+T(t-JR3 zxrvIdHFu=DOkW-%LO?)BNDk=<_qSgy2LXY9M{9(tc~w)F#ZPy*rEQJ0WesmY$o1D3 zxn5V7?&T){vgcPqg5%bG_Otueu{SwU-)tO0n27MQ_10dq^J=SV#d1i{OQ2jDk3PU# zAXaJ@*&N_l#-N1(^j6=;AmpY=QVaK+9PJ?5OhxzBuRD4ZdbU?T{sCR$j!iIB>TO>w zqz<@)?g`iL8;h^-TH-wj(R-UT69)p3F;OpUc%Vn5ury~xROEZHUYT4jo5x#G-OcJC zI#;jA>+E23erR3ycm!Q8vF71+9TiXwg$^$ZK~ zqzE$B|NGDeNb{h))OUo!UBM`ois!5=%%NomSJA;){eX`13l}pN;wB90CZ$5?6PW05 zZ0FZ&eH8Y_fpou6(w!>z$8Vv6-v`KKBZrDWKzDjYOdp?;35n&oVft}`3BLiisil(P zTY`!S7daWV3(isNfvVJKv>FZiqawzUN_ZG(l+W-AZx;$8vL6Yyy4vcO1&H z*tLE91S)O9n9@7o!Z5^Q2-gUPVfF)V2EQ5OQblA4i;)^apTpooV?x~rybK8IQq`qs zh?9}2!(zfz2P_O|>!Mc#S`h(1z2XCCeOWg|osjr_DG((7p?U`3c?3eC3Ph0*+dx(3kgN6h90|^8311~c-hKzM9K3>s*Soqq-0TBU9 zyV)O(clIk{OUN zMbo*nlUP`SOx4(<;^|%=Fj)UKrown3aW~~XniJL~4!mR@4wIj*IiSyKofgF~|F`Z7 zs{=3x?ZQ6|%B~ykW{?&pnjf3e&5Vx89+eQ3F%{Lc)HMJ)3Ck6m11!tv<7MXI z=~wx~-=nl|q;IN(a`&zxHc$DKlkYJ^^v-ykb_;z<(4R~eUeQdb=n>t!GvJp@V;nxS zaMM-YQRGvNn|_Y<>c`czE1+3_R{A;wuHbmS&32W~?9jpalfBuGsY&Sc@HMJ+zT&@Z z=B!y#FI^N=By9nyEP`6DsF;b>uc1*&5dDRTNO0bE-`6-;zplslwz#0fG#=0`h_4P8w z@25~*b5G%%RVV_WFblUl{R8 zG-3$Bvu=u)Ev#yH^&4axui-X66li1uY{%~6{rE_=OJq&SgR5nrjM!wkAx!^iw5-b= z>M((@I&^zjOAz5I{c(nZ+ZhA4i*mv#BmI-5;5FqgB71%4XIWAG;VIH)$YW^uQ& zxejTylmBJ;(7?;?z3ro3)2jWZ$x`uEU`-`Yxftb}g6xS`8O0X@r5q_%xIT-5@h}|l zln5>zHq3pv+x32AvjLTy3}G5pkF5?fEK3Gh6J}G{4l$Q{08r3p%lVh3*fY4!;2OLJ zzk=sw4A*Vsv&UnAPwP00jtm~0Zl2vZpszhwyjvH+hF2%p>{D=##)*o|3<@0x)2DOu z=!v^OfL)HfswCdy2O{oq!lDKgjqDoNL2>PFR0q4kuxEkG`0 znJ;uz{u(z!(Y^7)1!GZBq2+U7193o!uhGz^t!+a*G$$BWhM78jQ@Y?_LR8F*zyXUn ziBHitCtCc>D+7vVE2>>745{?4r-rNbd#b5>=8P?49^lPRoZ@&e$lWDKNMD ze5|RUzt~p^0{^&6(~4D|=nXQG7CS;k`ysqn1)fjiSJRXQ<}#Jdfy%u@?Hm)-1rxCf zRWgYENmse9d768Bt3{b(d3i}yofs&R=D({4Tgh)5*sS9YFc;PTRb!&P@8bSG8*jUzTaQ0U{BxAAf|5f zmX%F2hIvc|GXie#TRfR#k#y41SCY&o?T8nRKqQ1_zgWW^CA(A%er25Rogc$8^sb94 zptFQ>pt6K#*!G*1g5z@PprQO-qs&=a2cm4ul0J`_%OjTBiT z_pK(dJ@VQ8izb*{@%B3I6JMC2+x`L8JIwmT4i!wRs2chaVP|_jl$#V?$Y+!Rf!FvmX_KnjW&~jtjtluW?E9s zp-Gd|$eT4UKx1wt)n;W_QFtRT$C!2OEEZRtEm%$LVpC1W63~z14fLum-Ho2_Ve;g; z^0gi=cSeqJLWj&kf@Pa?FILSvJt{e!h>2f9DX0&knW?CwBCIx?91=8GPRy1A%l*7a zo&wM-6VxWg`R)wVJ0G+U%p%Qk^;ukFB&=tAOqGN0$h!!7FK`T0<@LLE;-pV<8FrXS`#dSpR}Jr zd~fLE+uuCa2Tj86Bc63knA~Y;s)I(iLv=%S1E5*duz+Cd%5b30uLKDDIKx;);S*uf z-@{uUjW}*F%(or!nJ)~VM8?KPhcf4sqcv}_yt$_Fi zcC#1i+d!%>B;1AD<^BEdU_$Py2M9m?roPO-6O`Hx+(pl`1$-trv(vuf9Lu~hBGW-g zl7ivA82!01D9&?x4gqcSGuTo64z{F! zgUNDFN6^W0!pxYopw#;8?XVt<#L-3-Fg-k%3hhI`@X&gHbDTABZ}+;Q6=-=9&8-BE z0(dcfu5s&Xp|28q1q*Tte9U&#N%~r2Ke^zZ{62krU?^Q&qG=$kRNU*bscIBlht@0h zBskFBA+)UWHUFKK3tz;g7odWt3WKX|EowEftE1m2wO`Z(r?{mIneJr2Vs6|-zEzDY z&Wz#3yyA6D<{tyl-fNC;Q8-cpy$Nq80m?Q9dhotQCoIWpVe0Cu6;@Z$yDSV|725j+ zvOGApsKIxTY$?ZT`lGlO|D?nCpCBDF&-aUz8nOoAK(Q((k8Sw&=j_?rgdBF$@2{1gRM5R!FB+(B)o87Ohr%y1>s}f#%v@sS{4kQIC%KSbzasz`twN14oO&Ynf{=m=C)@|%F z9@}vu2o$*cam2t2&{-KENi5H=0bsQMYz0gcIQv?Cld-}(FBTOkMK<{`-}1L@SoB^ zADFs4nuY-95k}Ei`0Gm|YW77G)Qwdvv+*g^w@xzXojqw{yoDaRWq=`Z8lcK^4Is0F z)Dzv++0;A9^q{yn8Nq%EAUM@#Nf*ueB6KL7QFB^ynv^qL_U%61#v*`@HlFI?vn z?TZino`Ns;<9p9UErLM5dVq&$)^lI(;T9x~Q|&$PGuPRBgH@Jv0Z z?xY=^?sE2nyO!+P*20=VNqA^y7We7kRfI{<)HqLfn6~R*!0OCFqUj3ogA9>G)L|?* zCb-glLsapH6HB%z2cOt4rD1 zmwsiE;Mn&N+h4lRLPg74r0OXGg#4^s)s@=^v5R!Y_Np@1aeJsX$U|7{PFgzTK|S4^ z+E0G-=w3gm0Y#Jo+sM!jee8Y-i~xnB!GH&U&uCHgq6uJ%*J&x*r~f#5S&>eOL7IbKp(`CJRxh#*Y9Ws@oXS(>f!e|Vu4w{ z4m>(=QDe+XNA?zI68R!QZTx?c^6ES)q z2nZcGe`0-X$o0($E)8GVX`E7jCc>*H7dfir?RGvF<=MBP(tOjJWs1FQV*Xx`{7XSs zzSq>J=|=_1TQFYND^*Z_2?-YCQ@}0W2`skOG!*c62LR(*Jb!lva#xb@bw`|n)_C%e z;Q1G9O#k7g*sPMnTeC5=>1lMfQCatm zX1v9v_cPgy{Naqc16?Z2a1O7^yCg0*Xv&J4VQ3ZFs;=?kcLI{&9(3?Ybz0}hT$Ahu z>RJKP901iP7y?XRg=!=rI2?ksOT0#Qx&CDT%B)e4L9$Vl0C>jv*f(kriPemfP6ojk z-+S=)Z-$o3D<8tJ(WwP=rlR7Bd>J?~$Za&%U&EcC2kZ}dX~adrAxv^BK~8vu~88!O42bl+!WF#=5py|Ec;5DrdQ zE(zgy;-3)|lY=9D*k`oPG))bUTI8Ci{22sVo+IK{vaO;EQIw{`pk~(yLMUN~dC%A! ztTET2nZKWS?`Xp=@A;=f`2(?W*-4Vuyzu3o&8-vNqNeX=7Ef(Z2rB2K~bOwAsRFtGlYVOqK zK0O3|{;(GV9hIdffsLlTW#w`O;A*E!7Z%LQy1YiT!V=Q@1jQ?i3kq$&-bBgeMqdZ3 zdu|U&3A37_p2^%!LnH z{GR{^>SbK2lSx*#oYJ5>_QmGT(0MD!5F>=0s(*%X+$Z=ttLz0ZaY{Eignwh!o^*)7R*Qa>nlD|HH2`ii7IP|6TrLB#m+%zuR5@T0y1(~a{SOx7<@?k$j>iM| zx#0?*+vBC_lO|DxJYu;5x!^up)UEYk?V$DA?mk`(alnH9_4a%1p{Tot zM&+y#({DYgnb{5{^s2v;WRGSNp2BS3Q`{~(-}N6k3U~8a+kln98}wC=Z|mw_8myZpqj#OnZl$-qq-IMR;|?G9d!p)mO)^ae zz00Bo1G^D9N(Mm28T;-*qcq1Y;l!g&17n9NBTNh z(xWf8);xS@8b2 z)xw3w<&?UD0A%^Rf)_GKh1+Ez|B1-x>-*CL&Esi!%St7t0Cyw~eP0(k5z?#NhzzDP`n*UR6Q)LE~E zmA6yVeH09@kFxpmMFGFktMxN)y}t}T_r9MJzI2xO7BI@hWF~rGs=V1ec49Nr&r%qo*W_^doP9uip z=8c?0jxA^d6cHVf zcqP)UewrrjK#z*XVQjn&5(M**ut#^NGKw;A0T9{faALaQaR9-YGF%^JK4Ru9S&baa z_YC3lgVEwAK{qXfvSJ>JV939lf(O62%DO{%0-QYlyWAZEU-EBy_gLu0%nszl~y-!h8BxJd6)eOPlMm7{e1uhHi z8!)1Tek6P=4+s%%r4(Cb+rdL0Xb-lMS7xdZ;tFrlx=_4v#`JFZIt_>?)?=Mc2KA@a zyewX|-^Yg)|08^NtY~LV!iLB-^X>Kg0O7+i9AJ91UD_@l>91ty0@! zIR)^E=;pn=;P7%9D0Q#Cclm30_TpfP3-~E*_vr(^Fp0U(3X+8()!pzAV$H2ebY2O)%xZ3nreA!8iO&XM5Ognd?lFLbi0PJBN zPzOo-Bx_lmad-s;8?cnx+&PF`q~qu`um4rGqO6IekDSuew1`Q>F|PK)?6mv(h+zkH zXdR5A zNtI=03IA~ysrxFFhv-&)fTsF%G9bDYdLk%#uAg?J_o;K5>r^9P`BYnYb5+l|b}Z%= zx|yxKZ3g)*`u@S)QG64!xvq28!}37= z8z|nR_~3s_*!|z8G`1g6=l@7m$Xc!oAOv5(p{@%Pa8e{U&QUQA?QqyLvfxL_VtXhT zHc{8A3B|*IJ!fUPUI>_*{fiZ6=DwerxYF`+*9dATcW=q-j$Wv^%n(*vv-?tS>>V8R zR>pf;f|XzT)6AvuUgvR|?qCe=%&EIYug$9!cR!cZA#5zK^X<~!u)gLEXno;1bFkj- zyXN0s>gf*N#?#I4-rb|{YFh8FKIt17)>-bKivB(>qlkT@iQN<6w_09~!mfDX3MYEI z*(rB#cou!?l_*y%Q1;GPQ_W%#?ee@7%q%UZ11J3Yb5*AKb#t}?@6zLx@guXp5Gqyr zp2uB(RiXE=q1s%r`A6FaKo+0*C!~2(gI+?k*QuPUBX4D)q{P5>apc)TBd!TAI*09Y zf97rFuV^@>1k9+h@@hA&)Hj*tX~~ z@SrOSMfjZC7>g-WE{Pv4koiiWNv-(`!XN};cy_PLbmD{{JV%N@0F48Dj?oGeVl_$u zj;U7i35R4gh@>CZDjq2Dt+|ebY}5`~Dh{Yz8Mqyo&@&us4tpg~Bw_%CR_H|J&DZfH z5Xg8Yehz{+&xJTpCjojrmj-=I0hnqmmst=NGf^=i%|@`4P?(%)Vw%8{F7N{LNSxRt zBi6{5DL{^7#vnEZ0K!D5OBcAtJTaa7qy@oDBx!|goJyNCnk|$M(?Hs0g&a?phn$#f zEu@fDK+kDnH1P^H>5UuKvu6~8zQrA8@FZtYnsE!`94V2$Z{eW7$JN-0K8bpc;cOP2 zfA~04WYV|5LcPrLBayE-em=WlOKa<2-9!F1lD%N-GyGvA@R{)Ze%@&?CcHfBvr9T0 zF>D*NwtA0em9dnwhfhB<&-eV$3GwwSSuE+}|J}>142%h1U3&jT8zmTZ>w_~e{X9R! zqlxZon*RYH(K0Y_F)&aP(97ByiRe2S6Hth7G5xqQurvO5LBny65)cr3f;>46EITU! zy_mU!qZ0w^&sXw;7yx1X!5;lbHlrz3+ZMY8Dfs%4+HH03-;#qQon$Tr0(S|y`6Y|& zTp|8VkiqpWVl)kAJPgZs_q3f$7xiMj_v{wU;O4HE{ZSU?qN+8Ovf8MK^15Cn`%mTC zXkUhr#c?Eba8%8z(Z2g}0Awfh63b&D+$_uLLKJhI{wNve$&YZH+>+5QG9ao-FDt8V z3Cry-bWUbeRhK=ge^wR;pGHb#Lo9Ls;!IFFYI`haa-=oZekVKIUA8To5WZVZ=PizS zspU)N{(xv5%%dpn_L z-Mi?*PER9~P7qxc+ZF{*O2{o)R8k^t7D%WWqbd=^OCvG<-|DhSrSh@V59-OLvhwe& zc_DZlZT8);mYKUwDB%8CclUBrjh8n18`_#rU|f`EpwLuwtH$lJXW#(6_U#?IEgn-+?l*F&(SWU{W!H$bSQ?XM?ER#t z1EWXqzG#xX7@S+QFbz$~owU=4N#l-Qsl%Smwqmef=FO~T$uqT7zwd{m5tvHK~n_seWXobLBd+UBqzhWF;>R<&X6XAwlv2T&YU^9G0PKqN&OQ(~3xx?FA(ai~q zNAN|LC*lHH@4P(d$hf>)_ji4-a!ty&HfEbrwORLSbx&%Ij#d?4i*Ckg%z1?iZ8KnT zeQNyKwWTHENvuv3OZnoRTfC7vVzpUw5UKR0RwI;~dR%ZGRA-c% z%r(fDAMITc{JX?Z!UIYxZbJN=$OhBkkAf#Yl&9CcT6y_$M~Vyl=Vv++Np1)Hw_SXg zPZE2)IfbwIr~#vWr7)REFg3`eq#Xw~b2bURVx!lYc?-E%PEvA`aKp=;Jt5U-vvd*K zrlN_WOz~q@N3Jgx`?(^B1~SdvIRL^?U;b-9Oi;As^p zYXCiATxPz8g4A6C?iRx7G;qp%O3l{Sn*+QST#};yXJ~Z#lx*#w)G_;l;woMsDyMU9 zG*cQ52r5~4Pgyix?L82OzWR$L>LFQ<(g8vy&fN`OEJNdifDpo`GAm26)KDYyFUd-h zzrc(4-IYUsnbLM+M9K|20YhR!=h=-Snt<{v$a7^VZrAX^0W84+g%x`~LO zX1(xm1LgSceWhQ)f-=8~8^3u~PqP}5zzBLtFK&_=5f$xl3g@97pGA92$3pD$F`x#3X?b`bp}csafp8pnjlC;%#C za5GgGC_!Ajs6ignfl9C*%VJqzzOsY3_CmjO#8U&2!DY@Uxn;^17T^-74)ar;3dpZuizA+Jf1Y*ampJ(@Nee};A8>OB<15j{<}xUy!6YA`AjDZjH&2B%G!>>8!T zqV8AUzKwZqon8<3-8-_h?W5Uo!NzwRR*zlkD1|37I_V4ZQ`X_no4s59TBpfJw8mU|FzeDzsvLnOej{TegWvye*EUl^ z#4sU%m4TT+n}A-~+{2jQKVy0|0!;!&0;Zq$$E;*)`*Q&^Fc2^hC=t+0+L+k>%ozVW z6Z!Gv5fx)+5)l>TU=-wFV`pGv5)x(>WMpLgAq|Q#ure`;@%{f@K>p*CKtDnV!pO+L z_Mht=cd;b~R~2RWwr!fT#98jV^}JQ?ytaAS{nB~r+!+oO3F(0aMM9!6^a*W2;sbg? zLZX#ZNJzr*`~#kd%Lc5}=J`rN3!-=( zj1&MH{49V&{1fAN&mfbX;u2%Z^$Ue=1`q&%wx^|=>xqoeX2(xCf!|m9AqJD<0+dusS1zrvU$&reb!uKBZfAym8n$nv-otpw^s+QHMdhWZlr% zxtm{jwAmt^jbEgdF*0wm-t983+e6mvf#5o9U|dT}>`UH2u9UWiH(L>&Pw)kqFKhvO zp&mHmixGA?ZxmN*+kL=iTJwTE9r*D2Q#-Zy@OCoZ5HY1WJBnKV!y73LQ_j&TN&L>n zpTpHwIj3VI=u3#lo31Nu3Dtn`5T%~R)#)8htzdURwV_hh^v-X( z;fS}_Z~8LRTc&D(hN?8binC)kST(?2qR*H3{k856?1U+ARnC1!nNL`Y9qZQ8wEL!F zPhUqX*!Agg=2eC6J}^#S$Xi>s_*u&f#_}%mC-aNSC!DDrFW-F5KaEFEujsS{^tZII zl(UHi>W$Ev$LU>c$8oRD#qGfBhv|LKPk;P}L&|ms6G<+XQ)b(>U+(kcwl{#{G2NTu zNx`iLO~$Ua&`xtl#;(=i(Tzs@qXICfdI0QOJ01KF=Gus%>KJxVRlDTl{dR zpn~2cGUDE(Z0g>mvC$o=gdh8K5J&ZN*^XNS{a|bN1-LjBx<9e3i$8JK&-je^Kq4Va zLfnY|fRJo_1^+eEG5D!(M?9fmM|?V9NBq$8reIX@rr=nx5dSp`@KM?cWtg78u51?|J) zX;=6^-jts^!vFP_J{7Od!C%C~|1e7<^?CSDKs>OYfMNLF?f+uZr<@KqbK3Adp8%}e z)JK2ryY|}0Vv?`3y=o5l5_}FKUuTW-k30u?EZ=sw#$w2blkmN-_)o=s(0@V%<9E3) zKM-&3iznob#qb^H_`Fp8EPl7`R&(eXdmd|Ndi}OF9r}z(zfPRMX7`vbcPNmzz1JoJ zBw>5=aoa3dAI_SonedOlb1J?96y`zkRNxjSz9n8C5~{s$rZq-1GAMFvPsf(&>zl#Z z-)%E!ws9`TT6#>UdD3N?#t%Ds+VA?+RvVg4aIMQfIA)V_zDKjaXKa#nzpln?dtAPO kR=BdG|KB6f(MjLI$<4vo1d5e~lam38lvGq+3<&D~0KfZ@ivR!s diff --git a/export/donations.pdf.asc b/export/donations.pdf.asc index 6f75dda..ff639c5 100644 --- a/export/donations.pdf.asc +++ b/export/donations.pdf.asc @@ -1,16 +1,16 @@ -----BEGIN PGP SIGNATURE----- -iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLUhQACgkQDCFqUvbf -SSBYvQ/6A1Nm2FmxbVzEhxTmJ0o1XhH0F1oI31XBd26pwmx5BaDaF5l+x93RKZAo -mRSKOgUL42JexUipgQHZ5E/wjAUfhcpG3lH92xyppEMXNSvxyWLkpZkFmITKz7eJ -KFBodL6pRFYPIbP0H+nD7bcsu6YZbh0rqA82SJGyZaA5jOr6nCTn86ZSaDGWHEKo -7lhU6gnSy28fNSK0J2AS3D8kDb6d9BpokFSG4NOotJMbFwhwX/QjE4Lv73ZXIiYg -zUb1EDktEAs/8aI/12Xt60Z5TewFwG87IjLQIcBVvHoZjvmLbBvKaJYQHr1LzBP6 -5yNqKz3NFtXGa3i570h/o+uxxde4KFt6grpQzhidJSWOI3TbbIh9huvFgfi3cckW -RV2BPGt3PfaST83HzD2iPYBFFM2cXcckR2KHzBDrKh3Fo+8OEQNWY3PlF6352BRh -nzwWLU8UxV9ZMmWnGUYfJLXDj8fcFzbc58mN0Od/3TNTdZIOaFHjzEqzZfsvHYZN -RE7FY4kq4VXIhc8XjHs/Jv1IWS+uK96kSbDAu2hHoqBPfebl5JsvzqR8eOZcxhay -OYeCOZPsBX1hXCpcTyMy7LNlesR7l3nmsebHmc+iEjWWYr4vrpSU94qZYCSNmlbj -YlG9zCT4P143O28j7OGdGKSkAgukalhk9459rhkPAbKKmm1ni2Q= -=m2cu +iQIzBAABCgAdFiEEQv81253nwIirD9SnDCFqUvbfSSAFAmLLkR0ACgkQDCFqUvbf +SSDa5A/9HGqqedHN+yna+WeGU57haHVwc0Zyc7w1vRa0mv5APkrWgCDnJfsL+TEj +wSRXn7LJy+0RauRmSKVMo/HRjJLdXMAbQU1kNhKrAONOIfR+Wv9WrxrStmgc94DZ +Oam0c5Ikv/wFiTRbE1XhVEHBfw/kUarUEP9H9HRYVNiCXK+3FDRu5/vDkWPGl5Pb +l8G7+ugBC3Uz8ktog6YZSyYNB7lq6pWbp1SuFPzb8bqQ6rpgJM8ImjUI+ze4+Kq3 +xMSAcFNaH43IMMdjOHPKCA5b7/BU22v7kIJT6KwM+4EBJj1iQQHOGpa9yh8xLAOv +/c2y8o4HkRf9Baw/hHaoOTcH41plrYYd6UIJ8KXHT7tAcJWSwhOlB2TD3MKCRTKQ +QjYYen2TsW9IHJY5aus4BKQ/LaA+c4fWt+5DRyHAO6DkCzCcoVo/IRZLYsIpDadH +hqKDhnHGknNfqEBdLUNDAlBsVUBfmaSkWmdMAo5mmcRXeexJUrZTRIB+jhlfuxKT +MQmdq7Lg5SF1ACFPXsto9z7NyZFncnIwpulMWKi0Pa3PnIU8ffpv7J4J3KPgD3P+ +uvAfHw5bvzZURCIDb5umhUh7x42K42+b7MC02v8E/dW/UHlHxH4INkkRO1DaZHSn +Ws5sGWO+LXBNQTBT4NPg1fI51rF1fwLrjUXwhGOJfdlWAzhGq/s= +=HvOu -----END PGP SIGNATURE----- diff --git a/export/donations.pdf.minisig b/export/donations.pdf.minisig index b75aeb3..fab8284 100644 --- a/export/donations.pdf.minisig +++ b/export/donations.pdf.minisig @@ -1,4 +1,4 @@ untrusted comment: signature from minisign secret key -RUSn9xivowlq/pt7hi1FiZPjYo7jkgGHzLhi/xTZsqdyLsDBcdyMbd1vIn7YCAYbdI9PJ1ebakgc7GUU2MTPqK/lVJ1xm5y19wU= -trusted comment: timestamp:1657491994 file:donations.pdf hashed -0wVn5s2VFdyQMlVpn7MWKm/TGQZWukTOiFnPBDsWqaby2vredBZ9r1RXaZo9/VDrADSf5rk3eo2LtC9usopmBg== +RUSn9xivowlq/rZLTCxYOm9wSORo7dRvLffYCfSfVMZ2/V2RYmwdY0em7x/55yizzB5qU/UWBXZIbc5WdJ8kcSyfuPJ0I6xDPQY= +trusted comment: timestamp:1657508129 file:donations.pdf hashed +XQvlNDxSXm568G09WAZqlhHsW1X0umqVy2owZdRGAoFlGK9Vq2YIkdn/9SlAxT149qlt1bjZP+/6gMGXS57+BA== diff --git a/export/guide.html b/export/guide.html index f2b7b60..1249f10 100644 --- a/export/guide.html +++ b/export/guide.html @@ -1193,14 +1193,14 @@

    • 2011, HideMyAss user was de-anonymized, and logs were provided to the FBI288.

    Some providers have implemented the use of a Warrant Canary289 that would allow their users to find out if they have been compromised by such orders, but this has not been tested yet as far as we know.

    -

    Finally, it is now well known that some companies might be sponsored front ends for some state adversaries (see the Crypto AG story[^284] and Omnisec story290).

    +

    Finally, it is now well known that some companies might be sponsored front ends for some state adversaries (see the Crypto AG story290 and Omnisec story291).

    For these reasons, you mustn’t trust such providers for your privacy despite all their claims. In most cases, you will be the last person to know if any of your accounts were targeted by such orders and you might never know at all.

    To mitigate this, in cases where you want to use a VPN, we will recommend the use of a cash/Monero-paid VPN provider over Tor to prevent the VPN service from knowing any identifiable information about you.

    If the VPN provider knows nothing about you, it should mitigate any issue due to them not logging but logging anyway.

    Some Advanced targeted techniques:

    -

    (Illustration: an excellent movie we highly recommend: Das Leben der Anderen291)

    -

    Many advanced techniques can be used by skilled adversaries292 to bypass your security measures provided they already know where your devices are. Many of those techniques are detailed here https://cyber.bgu.ac.il/advanced-cyber/airgap [Archive.org] (Air-Gap Research Page, Cyber-Security Research Center, Ben-Gurion University of the Negev, Israel) but also in this report https://www.welivesecurity.com/wp-content/uploads/2021/12/eset_jumping_the_air_gap_wp.pdf [Archive.org] (ESET, JUMPING

    +

    (Illustration: an excellent movie we highly recommend: Das Leben der Anderen292)

    +

    Many advanced techniques can be used by skilled adversaries293 to bypass your security measures provided they already know where your devices are. Many of those techniques are detailed here https://cyber.bgu.ac.il/advanced-cyber/airgap [Archive.org] (Air-Gap Research Page, Cyber-Security Research Center, Ben-Gurion University of the Negev, Israel) but also in this report https://www.welivesecurity.com/wp-content/uploads/2021/12/eset_jumping_the_air_gap_wp.pdf [Archive.org] (ESET, JUMPING

    THE AIR GAP: 15 years of nation-state effort) and include:

    • Attacks requiring malware implants:

      @@ -1227,14 +1227,14 @@
  • Attacks not requiring malware:

  • Here is also a good video from the same authors to explain those topics: Black Hat, The Air-Gap Jumpers https://www.youtube.com/watch?v=YKRtFgunyj4 [Invidious]

    -

    Realistically, this guide will be of little help against such adversaries as such malware could be implanted on the devices by a manufacturer, anyone in the middle298, or by anyone with physical access to the air-gapped computer but there are still some ways to mitigate such techniques:

    +

    Realistically, this guide will be of little help against such adversaries as such malware could be implanted on the devices by a manufacturer, anyone in the middle299, or by anyone with physical access to the air-gapped computer but there are still some ways to mitigate such techniques:

    • Do not conduct sensitive activity while connected to an untrusted/unsecured power line to prevent power line leaks.

    • Do not use your devices in front of a camera that could be compromised.

    • @@ -1275,7 +1275,7 @@

    General Preparations:

    Personally, in the context of this guide, it is also interesting to have a look at your security model. And in this context,we only have one to recommend:

    -

    Zero-Trust Security299 (“Never trust, always verify”).

    +

    Zero-Trust Security300 (“Never trust, always verify”).

    Here are some various resources about what Zero-Trust Security is:

    -
  • If you want system-wide plausible deniability300301 despite the risks302303, consider:

    +
  • If you want system-wide plausible deniability301302 despite the risks303304, consider:

    • The Tails Route including the persistent plausible deniability section (see Persistent Plausible Deniability using Whonix within Tails).

    • The Whonix Route (This is possible on both Windows and Linux but will require more skills to achieve on Linux).

    • @@ -1447,7 +1447,7 @@

      You might be asking yourself: “How do I know if I’m in a hostile online environment where activities are actively monitored and blocked?”

      • First read more about it at the EFF here: https://ssd.eff.org/en/module/understanding-and-circumventing-network-censorship [Archive.org]

      • -
      • Check some data yourself here on the Tor Project OONI304 (Open Observatory of Network Interference) website: https://explorer.ooni.org/

      • +
      • Check some data yourself here on the Tor Project OONI305 (Open Observatory of Network Interference) website: https://explorer.ooni.org/

      • Have a look at https://censoredplanet.org/ and see if they have data about your country.

      • Specific to China, look at https://gfwatch.org/ and https://www.usenix.org/system/files/sec21-hoang.pdf [Archive.org]

      • Test for yourself using OONI (this can be risky in a hostile environment).

      • @@ -1468,7 +1468,7 @@

        You should test that the phone is in working order before going to the next step. But we will repeat ourselves and state that it is important to leave your smartphone at home when going (or turn it off before leaving if you must keep it) and that you test the phone at a random location that cannot be tracked back to you (and again, do not do that in front of a CCTV, avoid cameras, be aware of your surroundings). No need for Wi-Fi at this place either.

        When you are certain the phone is in working order, disable Bluetooth then power it off (remove the battery if you can) and go back home and resume your normal activities. Go to the next step.

        Getting an anonymous pre-paid SIM card:
        -

        This is the hardest part of the whole guide. It is a SPOF (Single Point of Failure). The places where you can still buy prepaid SIM cards without ID registration are getting increasingly limited due to various KYC type regulations305.

        +

        This is the hardest part of the whole guide. It is a SPOF (Single Point of Failure). The places where you can still buy prepaid SIM cards without ID registration are getting increasingly limited due to various KYC type regulations306.

        So here is a list of places where you can still get them now: https://prepaid-data-sim-card.fandom.com/wiki/Registration_Policies_Per_Country [Archive.org]

        You should be able to find a place that is “not too far” and just go there physically to buy some pre-paid cards and top-up vouchers with cash. Do verify that no law was passed before going that would make registration mandatory (in case the above wiki was not updated). Try to avoid CCTV and cameras and do not forget to buy a Top-Up voucher with the SIM card (if it is not a package) as most pre-paid cards will require a top-up before use.

        See Appendix N: Warning about smartphones and smart devices

        @@ -1506,7 +1506,7 @@

        Skip this step if you have no intention of creating anonymous accounts on most mainstream platforms but just want anonymous browsing or if the platforms you will use allow registration without a phone number.

        Get at least one or two decent size generic USB keys (at least 16GB but we would recommend 32GB).

        Please do not buy or use gimmicky self-encrypting devices such as these: https://syscall.eu/blog/2018/03/12/aigo_part1/ [Archive.org]

        -

        Some might be very efficient306 but many are gimmicky gadgets that offer no real protection307.

        +

        Some might be very efficient307 but many are gimmicky gadgets that offer no real protection308.

        Find some safe places with decent public Wi-Fi:

        You need to find safe places where you will be able to do your sensitive activities using some publicly accessible Wi-Fi (without any account/ID registration, avoid CCTVs).

        This can be anywhere that will not be tied to you directly (your home/work) and where you can use the Wi-Fi for a while without being bothered. But also, a place where you can do this without being “noticed” by anyone.

        @@ -1579,7 +1579,7 @@

        However, the Safer level should be used with some extra precautions while using some websites: see Appendix A5: Additional browser precautions with JavaScript enabled.

        Now, you are really done, and you can now surf the web anonymously from your Android device.

        iOS:

        -

        While the official Tor Browser is not yet available for iOS, there is an alternative called Onion Browser endorsed by the Tor Project308.

        +

        While the official Tor Browser is not yet available for iOS, there is an alternative called Onion Browser endorsed by the Tor Project309.

        -

        Tails309 stands for The Amnesic Incognito Live System. It is a bootable Live Operating System running from a USB key that is designed for leaving no traces and forcing all connections through the Tor network.

        +

        Tails310 stands for The Amnesic Incognito Live System. It is a bootable Live Operating System running from a USB key that is designed for leaving no traces and forcing all connections through the Tor network.

        You insert the Tails USB key into your laptop, boot from it and you have a full operating system running with privacy and anonymity in mind. As soon as you shut down the computer, everything will be gone unless you saved it somewhere.

        Tails is an amazingly straightforward way to get going in no time with what you have and without much learning. It has extensive documentation and tutorials.

        -

        WARNING: Tails is not always up to date with their bundled software. And not always up to date with the Tor Browser updates either. You should always make sure you are using the latest version of Tails and you should use extreme caution when using bundled apps within Tails that might be vulnerable to exploits and reveal your location310.

        +

        WARNING: Tails is not always up to date with their bundled software. And not always up to date with the Tor Browser updates either. You should always make sure you are using the latest version of Tails and you should use extreme caution when using bundled apps within Tails that might be vulnerable to exploits and reveal your location311.

        It does however have some drawbacks:

        • Tails uses Tor and therefore you will be using Tor to access any resource on the internet. This alone will make you suspicious to most platforms where you want to create anonymous accounts (this will be explained in more detail later).

        • Your ISP (whether it is yours or some public Wi-Fi) will also see that you are using Tor, and this could make you suspicious in itself.

        • Tails does not include (natively) some of the software you might want to use later which will complicate things quite a bit if you want to run some specific things (Android Emulators for instance).

        • Tails uses Tor Browser which while it is very secure will be detected as well by most platforms and will hinder you in creating anonymous identities on many platforms.

        • -
        • Tails will not protect you more from the 5$ wrench311.

        • +
        • Tails will not protect you more from the 5$ wrench312.

        • Tor in itself might not be enough to protect you from an adversary with enough resources as explained earlier.

        Important Note: If your laptop is monitored/supervised and some local restrictions are in place, please read Appendix U: How to bypass (some) local restrictions on supervised computers.

        @@ -1699,7 +1699,7 @@

        When you are done and have a working Tails on your laptop, go to the Creating your anonymous online identities step much further in this guide or if you want persistence and plausible deniability, continue with the next section.

        Persistent Plausible Deniability using Whonix within Tails:

        Consider checking the https://github.com/aforensics/HiddenVM [Archive.org] project for Tails.

        -

        This project is a clever idea of a one-click self-contained VM solution that you could store on an encrypted disk using plausible deniability312 (see The Whonix route: first chapters and also for some explanations about Plausible deniability, as well as the How to securely delete specific files/folders/data on your HDD/SSD and Thumb drives: section at the end of this guide for more understanding).

        +

        This project is a clever idea of a one-click self-contained VM solution that you could store on an encrypted disk using plausible deniability313 (see The Whonix route: first chapters and also for some explanations about Plausible deniability, as well as the How to securely delete specific files/folders/data on your HDD/SSD and Thumb drives: section at the end of this guide for more understanding).

        This would allow the creation of a hybrid system mixing Tails with the Virtualization options of the Whonix route in this guide.

        Note: See Pick your connectivity method in the Whonix Route for more explanations about Stream Isolation

        @@ -1718,7 +1718,7 @@

        See https://en.wikipedia.org/wiki/Rubber-hose_cryptanalysis [Wikiless] [Archive.org]

        CAUTION: Please see Appendix K: Considerations for using external SSD drives and Understanding HDD vs SSD sections if you consider storing such hidden VMs on an external SSD drive:

          -
        • Do not use hidden volumes on SSD drives as this is not supported/recommended by Veracrypt313.

        • +
        • Do not use hidden volumes on SSD drives as this is not supported/recommended by Veracrypt314.

        • Use instead file containers instead of encrypted volumes.

        • Make sure you do know how to clean data from an external SSD drive properly.

        @@ -1770,7 +1770,7 @@
        • Better custom Secure Boot settings (where you can selectively manage all the keys and not just use the Standard ones)

        • HDD/SSD passwords in addition to just BIOS/UEFI passwords.

        • -
        • AMD laptops could be more interesting as some provide the ability to disable AMD PSP (the AMD equivalent of Intel IME) from the BIOS/UEFI settings by default. And, because AFAIK, AMD PSP was audited and contrary to IME was not found to have any “evil” functionalities314. However, if you are going for the Qubes OS Route consider Intel CPUs as Qubes OS does not support AMD with their anti-evil-maid system315.

        • +
        • AMD laptops could be more interesting as some provide the ability to disable AMD PSP (the AMD equivalent of Intel IME) from the BIOS/UEFI settings by default. And, because AFAIK, AMD PSP was audited and contrary to IME was not found to have any “evil” functionalities315. However, if you are going for the Qubes OS Route consider Intel CPUs as Qubes OS does not support AMD with their anti-evil-maid system316.

        • Secure Wipe tools from the BIOS (especially useful for SSD/NVMe drives, see Appendix M: BIOS/UEFI options to wipe disks in various Brands).

        • Better control over the disabling/enabling of select peripherals (USB ports, Wi-Fis, Bluetooth, Camera, Microphone …).

        • Better security features with Virtualization.

        • @@ -1798,13 +1798,13 @@
        • Disable USB/HDMI or any other port (Ethernet, Firewire, SD card …) if you can.

        • Disable Intel ME if you can (odds are very high you can’t).

        • Disable AMD PSP if you can (AMD’s equivalent to IME, see Your CPU)

        • -
        • Disable Secure Boot if you intend to use Qubes OS as they do not support it out of the box316. Keep it on if you intend to use Linux/Windows.

        • +
        • Disable Secure Boot if you intend to use Qubes OS as they do not support it out of the box317. Keep it on if you intend to use Linux/Windows.

        • Check if your laptop BIOS has a secure erase option for your HDD/SSD that could be convenient in case of need.

        Only enable those on a “need to use” basis and disable them again after use. This can help mitigate some attacks in case your laptop is seized while locked but still on OR if you had to shut it down rather quickly and someone took possession of it (this topic will be explained later in this guide).

        About Secure boot:
        -

        So, what is Secure Boot317? In short, it is a UEFI security feature designed to prevent your computer from booting an operating system from which the bootloader was not signed by specific keys stored in the UEFI firmware of your laptop.

        -

        When the operating system (or the Bootloader318) supports it, you can store the keys of your bootloader in your UEFI firmware, and this will prevent booting up any unauthorized Operating System (such as a live OS USB or anything similar).

        +

        So, what is Secure Boot318? In short, it is a UEFI security feature designed to prevent your computer from booting an operating system from which the bootloader was not signed by specific keys stored in the UEFI firmware of your laptop.

        +

        When the operating system (or the Bootloader319) supports it, you can store the keys of your bootloader in your UEFI firmware, and this will prevent booting up any unauthorized Operating System (such as a live OS USB or anything similar).

        Secure Boot settings are protected by the password you set up to access the BIOS/UEFI settings. If you have that password, you can disable Secure Boot and allow unsigned OSes to boot on your system. This can help mitigate some Evil-Maid attacks (explained later in this guide).

        In most cases, Secure Boot is disabled by default or is enabled but in “setup” mode which will allow any system to boot. For Secure Boot to work, your Operating System will have to support it and then sign its bootloader and push those signing keys to your UEFI firmware. After that, you will have to go to your BIOS/UEFI settings and save those pushed keys from your OS and change the Secure Boot from setup to user mode (or custom mode in some cases).

        After doing that step, only the Operating Systems from which your UEFI firmware can verify the integrity of the bootloader will be able to boot.

        @@ -1829,29 +1829,29 @@

        You should also enable firmware password reset protection (available from Catalina) according to the documentation here: https://support.apple.com/en-gb/guide/security/sec28382c9ca/web [Archive.org]

        This feature will mitigate the possibility for some adversaries to use hardware hacks to disable/bypass your firmware password. Note that this will also prevent Apple themselves from accessing the firmware in case of repair.

        Physically Tamper protect your laptop:

        -

        At some point, you will inevitably leave this laptop alone somewhere. You will not sleep with it and take it everywhere every single day. You should make it as hard as possible for anyone to tamper with it without you noticing it. This is mostly useful against some limited adversaries that will not use a 5$ wrench against you319.

        +

        At some point, you will inevitably leave this laptop alone somewhere. You will not sleep with it and take it everywhere every single day. You should make it as hard as possible for anyone to tamper with it without you noticing it. This is mostly useful against some limited adversaries that will not use a 5$ wrench against you320.

        It is important to know that it is trivially easy for some specialists to install a key logger in your laptop, or to just make a clone copy of your hard drive that could later allow them to detect the presence of encrypted data in it using forensic techniques (more on that later).

        -

        Here is a good cheap method to make your laptop tamper-proof using Nail Polish (with glitter) https://mullvad.net/en/help/how-tamper-protect-laptop/ [Archive.org] 320 (with pictures).

        +

        Here is a good cheap method to make your laptop tamper-proof using Nail Polish (with glitter) https://mullvad.net/en/help/how-tamper-protect-laptop/ [Archive.org] 321 (with pictures).

        While this is a good cheap method, it could also raise suspicions as it is quite “noticeable” and might just reveal that you “have something to hide”. So, there are more subtle ways of achieving the same result. You could also for instance make a close-up macro photography of the back screws of your laptop or just use a small amount of candle wax within one of the screws that could just look like usual dirt. You could then check for tampering by comparing the photographs of the screws with new ones. Their orientation might have changed a bit if your adversary was not careful enough (Tightening them exactly the same way they were before). Or the wax within the bottom of a screw head might have been damaged compared to before.

        The same techniques can be used with USB ports where you could just put a tiny amount of candle wax within the plug that would be damaged by inserting a USB key in it.

        In riskier environments, check your laptop for tampering before using it regularly.

        The Whonix route:

        Picking your Host OS (the OS installed on your laptop):

        -

        This route will make extensive use of Virtual Machines321, they will require a host OS to run the Virtualization software. You have three recommended choices in this part of the guide:

        +

        This route will make extensive use of Virtual Machines322, they will require a host OS to run the Virtualization software. You have three recommended choices in this part of the guide:

        • Your Linux distribution of choice (excluding Qubes OS)

        • Windows 10/11 (preferably Home edition due to the absence of Bitlocker)

        • macOS (Catalina or higher up to Monterey)

        In addition, chances are high that your Mac is or has been tied to an Apple account (at the time of purchase or after signing-in) and therefore its unique hardware identifiers could lead back to you in case of hardware identifiers leak.

        -

        Linux is also not necessarily the best choice for anonymity depending on your threat model. This is because using Windows will allow us to conveniently use Plausible Deniability322 (aka Deniable Encryption323) easily at the OS level. Windows is also unfortunately at the same time a privacy nightmare324 but is the only easy to set up option for using OS-wide plausible deniability. Windows telemetry and telemetry blocking are also widely documented which should mitigate many issues.

        -

        So, what is Plausible Deniability? You can cooperate with an adversary requesting access to your device/data without revealing your true secret. All this using Deniable Encryption325.

        -

        A soft lawful adversary could ask for your encrypted laptop password. At first, you could refuse to give out any password (using your “right to remain silent”, “right not to incriminate yourself”) but some countries are implementing laws326327 to exempt this from such rights (because terrorists and “think of the children”). In that case, you might have to reveal the password or face jail time in contempt of court. This is where plausible deniability will come into play.

        +

        Linux is also not necessarily the best choice for anonymity depending on your threat model. This is because using Windows will allow us to conveniently use Plausible Deniability323 (aka Deniable Encryption324) easily at the OS level. Windows is also unfortunately at the same time a privacy nightmare325 but is the only easy to set up option for using OS-wide plausible deniability. Windows telemetry and telemetry blocking are also widely documented which should mitigate many issues.

        +

        So, what is Plausible Deniability? You can cooperate with an adversary requesting access to your device/data without revealing your true secret. All this using Deniable Encryption326.

        +

        A soft lawful adversary could ask for your encrypted laptop password. At first, you could refuse to give out any password (using your “right to remain silent”, “right not to incriminate yourself”) but some countries are implementing laws327328 to exempt this from such rights (because terrorists and “think of the children”). In that case, you might have to reveal the password or face jail time in contempt of court. This is where plausible deniability will come into play.

        You could then reveal a password, but that password will only give access to “plausible data” (a decoy OS). The forensics will be well aware that it is possible for you to have hidden data but should not be able to prove this (if you do this right). You will have cooperated, and the investigators will have access to something but not what you actually want to hide. Since the burden of proof should lie on their side, they will have no options but to believe you unless they have proof that you have hidden data.

        This feature can be used at the OS level (a plausible OS and a hidden OS) or at the files level where you will have an encrypted file container (similar to a zip file) where different files will be shown depending on the encryption password you use.

        This also means you could set up your own advanced “plausible deniability” setup using any Host OS by storing for instance Virtual Machines on a Veracrypt hidden volume container (be careful of traces in the Host OS tho that would need to be cleaned if the host OS is persistent, see Some additional measures against forensics section later). There is a project for achieving this within Tails (https://github.com/aforensics/HiddenVM [Archive.org]) which would make your Host OS non-persistent and use plausible deniability within Tails.

        -

        In the case of Windows, plausible deniability is also the reason you should ideally have Windows 10/11 Home (and not Pro). This is because Windows 10/11 Pro natively offers a full-disk encryption system (Bitlocker328) where Windows 10/11 Home offers no full-disk encryption at all. You will later use third-party open-source software for encryption that will allow full-disk encryption on Windows 10/11 Home. This will give you a good (plausible) excuse to use this software. While using this software on Windows 10/11 Pro would be suspicious.

        +

        In the case of Windows, plausible deniability is also the reason you should ideally have Windows 10/11 Home (and not Pro). This is because Windows 10/11 Pro natively offers a full-disk encryption system (Bitlocker329) where Windows 10/11 Home offers no full-disk encryption at all. You will later use third-party open-source software for encryption that will allow full-disk encryption on Windows 10/11 Home. This will give you a good (plausible) excuse to use this software. While using this software on Windows 10/11 Pro would be suspicious.

        Note about Linux: So, what about Linux and plausible deniability? Yes, it is possible to achieve plausible deniability with Linux too. More information within the Linux Host OS section later.

        Unfortunately, encryption is not magic and there are some risks involved:

        Threats with encryption:

        @@ -1860,7 +1860,7 @@

        Plausible deniability is only effective against soft lawful adversaries that will not resort to physical means. Avoid, if possible, the use of plausible deniability-capable software (such as Veracrypt) if your threat model includes hard adversaries. So, Windows users should in that case install Windows Pro as a Host OS and use Bitlocker instead.

        See https://en.wikipedia.org/wiki/Rubber-hose_cryptanalysis [Wikiless] [Archive.org]

        Evil-Maid Attack:
        -

        Evil Maid Attacks329 are conducted when someone tampers with your laptop while you are away. To install to clone your hard drive, install malware or a key logger. If they can clone your hard drive, they can compare one image of your hard drive at the time they took it while you were away with the hard drive when they seize it from you. If you used the laptop again in between, forensics examiners might be able to prove the existence of the hidden data by looking at the variations between the two images in what should be an empty/unused space. This could lead to compelling evidence of the existence of hidden data. If they install a key logger or malware within your laptop (software or hardware), they will be able to simply get the password from you for later use when they seize it. Such attacks can be done at your home, your hotel, a border crossing, or anywhere you leave your devices unattended.

        +

        Evil Maid Attacks330 are conducted when someone tampers with your laptop while you are away. To install to clone your hard drive, install malware or a key logger. If they can clone your hard drive, they can compare one image of your hard drive at the time they took it while you were away with the hard drive when they seize it from you. If you used the laptop again in between, forensics examiners might be able to prove the existence of the hidden data by looking at the variations between the two images in what should be an empty/unused space. This could lead to compelling evidence of the existence of hidden data. If they install a key logger or malware within your laptop (software or hardware), they will be able to simply get the password from you for later use when they seize it. Such attacks can be done at your home, your hotel, a border crossing, or anywhere you leave your devices unattended.

        You can mitigate this attack by doing the following (as recommended earlier):

        • Have basic tamper protection (as explained previously) to prevent physical access to the internals of the laptop without your knowing. This will prevent them from cloning your disks and installing a physical key logger without your knowledge.

        • @@ -1869,14 +1869,14 @@
        • Some OSes and Encryption software have anti-EvilMaid protection that can be enabled. This is the case with Windows/Veracrypt and QubeOS (only on Intel CPUs).

        Cold-Boot Attack:
        -

        Cold Boot attacks330 are trickier than the Evil Maid Attack but can be part of an Evil Maid attack as it requires an adversary to come into possession of your laptop while you are actively using your device or shortly afterward.

        -

        The idea is rather simple, as shown in this video331, an adversary could theoretically quickly boot your device on a special USB key that would copy the content of the RAM (the memory) of the device after you shut it down. If the USB ports are disabled or if they feel like they need more time, they could open it and “cool down” the memory using a spray or other chemicals (liquid nitrogen for instance) preventing the memory from decaying. They could then be able to copy its content for analysis. This memory dump could contain the key to decrypt your device. You will later apply a few principles to mitigate these.

        -

        In the case of Plausible Deniability, there have been some forensics studies332 about technically proving the presence of the hidden data with a simple forensic examination (without a Cold Boot/Evil Maid Attack) but these have been contested by other studies333 and by the maintainer of Veracrypt334 so we would not worry too much about those yet.

        +

        Cold Boot attacks331 are trickier than the Evil Maid Attack but can be part of an Evil Maid attack as it requires an adversary to come into possession of your laptop while you are actively using your device or shortly afterward.

        +

        The idea is rather simple, as shown in this video332, an adversary could theoretically quickly boot your device on a special USB key that would copy the content of the RAM (the memory) of the device after you shut it down. If the USB ports are disabled or if they feel like they need more time, they could open it and “cool down” the memory using a spray or other chemicals (liquid nitrogen for instance) preventing the memory from decaying. They could then be able to copy its content for analysis. This memory dump could contain the key to decrypt your device. You will later apply a few principles to mitigate these.

        +

        In the case of Plausible Deniability, there have been some forensics studies333 about technically proving the presence of the hidden data with a simple forensic examination (without a Cold Boot/Evil Maid Attack) but these have been contested by other studies334 and by the maintainer of Veracrypt335 so we would not worry too much about those yet.

        The same measures used to mitigate Evil Maid attacks should be in place for Cold Boot attacks with some added ones:

        • If your OS or Encryption software allows it, you should consider encrypting the keys within RAM too (this is possible with Windows/Veracrypt and will be explained later). Again see https://sourceforge.net/p/veracrypt/discussion/technical/thread/3961542951/ [Archive.org]

        • Do enable the option to Wipe keys from memory if a device is inserted in Veracrypt.

        • -
        • You should limit the use of Sleep stand-by and instead use Shutdown or Hibernate to prevent the encryption keys from staying in RAM when your computer goes to sleep. This is because sleep will maintain power in your memory for resuming your activity faster. Only hibernation and shutdown will actually clear the key from the memory335.

        • +
        • You should limit the use of Sleep stand-by and instead use Shutdown or Hibernate to prevent the encryption keys from staying in RAM when your computer goes to sleep. This is because sleep will maintain power in your memory for resuming your activity faster. Only hibernation and shutdown will actually clear the key from the memory336.

        See also https://www.whonix.org/wiki/Cold_Boot_Attack_Defense [Archive.org] and https://www.whonix.org/wiki/Protection_Against_Physical_Attacks [Archive.org]

        Here are also some interesting tools to consider for Linux users to defend against these:

        @@ -1898,14 +1898,14 @@

        Here are some examples of such leaks:

        Windows:
          -
        • Windows ShellBags that are stored within the Windows Registry silently storing various histories of accessed volumes/files/folders336.

        • -
        • Windows Indexing keeping traces of the files present in your user folder by default337.

        • -
        • Recent lists (aka Jump Lists) in Windows and various apps keeping traces of recently accessed documents338.

        • +
        • Windows ShellBags that are stored within the Windows Registry silently storing various histories of accessed volumes/files/folders337.

        • +
        • Windows Indexing keeping traces of the files present in your user folder by default338.

        • +
        • Recent lists (aka Jump Lists) in Windows and various apps keeping traces of recently accessed documents339.

        • Many more traces in various logs, please see this convenient interesting poster for more insight: https://www.sans.org/security-resources/posters/windows-forensic-analysis/170/download [Archive.org]

        macOS:
          -
        • Gatekeeper339 and XProtect keeping track of your download history in a local database and file attributes.

        • +
        • Gatekeeper340 and XProtect keeping track of your download history in a local database and file attributes.

        • Spotlight Indexing

        • Recent lists in various apps keeping traces of recently accessed documents.

        • Temporary folders keeping various traces of App usage and Document usage.

        • @@ -1962,7 +1962,7 @@

        For other distros, you will have to document yourself, but it will likely be similar. Encryption during install is just much easier in the context of this guide.

        Note about plausible deniability on Linux:

        -

        There are several ways to achieve plausible deniability on Linux340 and it is possible to achieve. Here are some more details about some of the ways we would recommend. All these options require some higher level of skills at using Linux.

        +

        There are several ways to achieve plausible deniability on Linux341 and it is possible to achieve. Here are some more details about some of the ways we would recommend. All these options require some higher level of skills at using Linux.

        The Detached Headers Way:

        While not supported yet by this guide, it is possible to achieve a form of deniability on Linux using LUKS by using detached LUKS headers. For now, we will redirect you toward this page for more information: https://wiki.archlinux.org/title/Dm-crypt/Specialties#Encrypted_system_using_a_detached_LUKS_header [Archive.org]

        The Veracrypt Way:
        @@ -2103,20 +2103,20 @@

        See Appendix B: Windows Additional Privacy Settings

        Windows Host OS encryption:
        If you intend to use system-wide plausible deniability:
        -

        Veracrypt341 is the software we will recommend for full-disk encryption, file encryption, and plausible deniability. It is a fork of the well-known but deprecated and unmaintained TrueCrypt. It can be used for:

        +

        Veracrypt342 is the software we will recommend for full-disk encryption, file encryption, and plausible deniability. It is a fork of the well-known but deprecated and unmaintained TrueCrypt. It can be used for:

        • Full Disk simple encryption (your hard drive is encrypted with one passphrase).

        • Full Disk encryption with plausible deniability (this means that depending on the passphrase entered at boot, you will either boot a decoy OS or a hidden OS).

        • File container simple encryption (it is a large file that you will be able to mount within Veracrypt as if it were an external drive to store encrypted files within).

        • File container with plausible deniability (it is the same large file but depending on the passphrase you use when mounting it, you will either mount a “hidden volume” or the “decoy volume”).

        -

        It is to my knowledge the only (convenient and usable by anyone) free, open-source, and openly audited342 encryption software that also provides plausible deniability for widespread use and it works with Windows Home Edition.

        +

        It is to my knowledge the only (convenient and usable by anyone) free, open-source, and openly audited343 encryption software that also provides plausible deniability for widespread use and it works with Windows Home Edition.

        Go ahead and download and install Veracrypt from: https://www.veracrypt.fr/en/Downloads.html [Archive.org]

        After installation, please take a moment to review the following options that will help mitigate some attacks:

          -
        • Encrypt the memory with a Veracrypt option343 (settings > performance/driver options > encrypt RAM) at a cost of 5-15% performance. This setting will also disable hibernation (which does not actively clear the key when hibernating) and instead encrypt the memory altogether to mitigate some cold-boot attacks. More details about this feature here: https://sourceforge.net/p/veracrypt/discussion/technical/thread/3961542951/ [Archive.org]

        • +
        • Encrypt the memory with a Veracrypt option344 (settings > performance/driver options > encrypt RAM) at a cost of 5-15% performance. This setting will also disable hibernation (which does not actively clear the key when hibernating) and instead encrypt the memory altogether to mitigate some cold-boot attacks. More details about this feature here: https://sourceforge.net/p/veracrypt/discussion/technical/thread/3961542951/ [Archive.org]

        • Enable the Veracrypt option to wipe the keys from memory if a new device is inserted (system > settings > security > clear keys from memory if a new device is inserted). This could help in case your system is seized while still on (but locked).

        • -
        • Enable the Veracrypt option to mount volumes as removable volumes (Settings > Preferences > Mount volume as removable media). This will prevent Windows from writing some logs about your mounts in the Event logs344 and prevent some local data leaks.

        • +
        • Enable the Veracrypt option to mount volumes as removable volumes (Settings > Preferences > Mount volume as removable media). This will prevent Windows from writing some logs about your mounts in the Event logs345 and prevent some local data leaks.

        • Be careful and have a good situational awareness if you sense something weird. Shut your laptop down as fast as possible.

        If you do not want to use encrypted memory (because performance might be an issue), you should at least enable hibernation instead of sleep. This will not clear the keys from memory (you are still vulnerable to cold boot attacks) but at least should mitigate them if your memory has enough time to decay.

        @@ -2142,8 +2142,8 @@
    • Encryption should now be started in the background (you can check by clicking the Bitlocker icon on the lower right side of the taskbar).

    -

    Unfortunately, this is not enough. With this setup, your Bitlocker key can just be stored as-is in the TPM chip of your computer. This is rather problematic as the key can be extracted in some cases with ease345346347348.

    -

    To mitigate this, you will have to enable a few more options as per the recommendations of Microsoft349:

    +

    Unfortunately, this is not enough. With this setup, your Bitlocker key can just be stored as-is in the TPM chip of your computer. This is rather problematic as the key can be extracted in some cases with ease346347348349.

    +

    To mitigate this, you will have to enable a few more options as per the recommendations of Microsoft350:

    • Click the Windows icon

    • Type Run

    • @@ -2255,7 +2255,7 @@
    • Requires Windows (this feature is not “easily” supported on Linux).

    • The danger of online Data leaks

    • Requires full wipe of your laptop

    • -
    • No use with an SSD drive due to the requirement of disabling Trim350 Operations351. This will severely degrade the performance/health of your SSD drive over time.

    • +
    • No use with an SSD drive due to the requirement of disabling Trim351 Operations352. This will severely degrade the performance/health of your SSD drive over time.

  • @@ -2284,11 +2284,11 @@
  • Enter a strong passphrase (longer the better, remember Appendix A2: Guidelines for passwords and passphrases)

  • Collect some entropy by randomly moving your cursor around until the bar is full

  • Click Next as the Generated Keys screen

  • -
  • To rescue disk352 or not rescue disk, well that is up to you. We recommend making one (just in case), just make sure to store it outside your encrypted drive (USB key for instance or wait and see the end of this guide for guidance on safe backups). This rescue disk will not store your passphrase and you will still need it to use it.

  • +
  • To rescue disk353 or not rescue disk, well that is up to you. We recommend making one (just in case), just make sure to store it outside your encrypted drive (USB key for instance or wait and see the end of this guide for guidance on safe backups). This rescue disk will not store your passphrase and you will still need it to use it.

  • Wipe mode:

    • If you have no sensitive data yet on this laptop, select None

    • -
    • If you have sensitive data on an SSD, Trim alone should take care of it353 but we would recommend one pass (random data) just to be sure.

    • +
    • If you have sensitive data on an SSD, Trim alone should take care of it354 but we would recommend one pass (random data) just to be sure.

    • If you have sensitive data on an HDD, there is no Trim, and we Swould recommend at least 1-pass.

  • Test your setup. Veracrypt will now reboot your system to test the bootloader before encryption. This test must pass for encryption to go forward.

  • @@ -2318,7 +2318,7 @@
  • Wipe your currently running Windows 10/11.

  • This means that your current Windows 10/11 will become the hidden Windows 10/11 and that you will need to reinstall a fresh decoy Windows 10/11 OS.

  • -

    Mandatory if you have an SSD drive and you still want to do this against the recommendation: Disable SSD Trim in Windows354 (again this is NOT recommended at all as disabling Trim in itself is highly suspicious). Also as mentioned earlier, disabling Trim will reduce the lifetime of your SSD drive and will significantly impact its performance over time (your laptop will become slower and slower over several months of use until it becomes almost unusable, you will then have to clean the drive and re-install everything). But you must do it to prevent data leaks355 that could allow forensics to defeat your plausible deniability356357. The only way around this at the moment is to have a laptop with a classic HDD drive instead.

    +

    Mandatory if you have an SSD drive and you still want to do this against the recommendation: Disable SSD Trim in Windows355 (again this is NOT recommended at all as disabling Trim in itself is highly suspicious). Also as mentioned earlier, disabling Trim will reduce the lifetime of your SSD drive and will significantly impact its performance over time (your laptop will become slower and slower over several months of use until it becomes almost unusable, you will then have to clean the drive and re-install everything). But you must do it to prevent data leaks356 that could allow forensics to defeat your plausible deniability357358. The only way around this at the moment is to have a laptop with a classic HDD drive instead.

    Step 1: Create a Windows 10/11 install USB key

    See Appendix C: Windows Installation Media Creation and go with the USB key route.

    Step 2: Boot the USB key and start the Windows 10/11 install process (Hidden OS)
    @@ -2387,7 +2387,7 @@
  • Enter a short weak password (yes this is serious, do it, it will be explained later).

  • Collect some entropy by randomly moving your cursor around until the bar is full

  • Click Next as the Generated Keys screen

  • -
  • To rescue disk358 or not rescue disk, well that is up to you. We recommend making one (just in case), just make sure to store it outside your encrypted drive (USB key for instance or wait and see the end of this guide for guidance on safe backups). This rescue disk will not store your passphrase and you will still need it to use it.

  • +
  • To rescue disk359 or not rescue disk, well that is up to you. We recommend making one (just in case), just make sure to store it outside your encrypted drive (USB key for instance or wait and see the end of this guide for guidance on safe backups). This rescue disk will not store your passphrase and you will still need it to use it.

  • Wipe mode: Select 1-Pass just to be safe

  • Pre-Test your setup. Veracrypt will now reboot your system to test the bootloader before encryption. This test must pass for encryption to go forward.

  • After your computer rebooted and the test is passed. You will be prompted by Veracrypt to start the encryption process.

  • @@ -2458,8 +2458,8 @@

    Virtualbox on your Host OS:

    Remember Appendix W: Virtualization.

    This step and the following steps should be done from within the Host OS. This can either be your Host OS with simple encryption (Windows/Linux/macOS) or your Hidden OS with plausible deniability (Windows only).

    -

    In this route, you will make extensive use of the free Oracle Virtualbox359 software. This is a virtualization software in which you can create Virtual Machines that emulate a computer running a specific OS (if you want to use something else like Xen, Qemu, KVM, or VMWARE, feel free to do so but this part of the guide covers Virtualbox only for convenience).

    -

    So, you should be aware that Virtualbox is not the virtualization software with the best track record in terms of security and some of the reported issues360 have not been completely fixed to this date361 and if you are using Linux with a bit more technical skills, you should consider using KVM instead by following the guide available at Whonix here https://www.whonix.org/wiki/KVM [Archive.org] and here https://www.whonix.org/wiki/KVM#Why_Use_KVM_Over_VirtualBox.3F [Archive.org]

    +

    In this route, you will make extensive use of the free Oracle Virtualbox360 software. This is a virtualization software in which you can create Virtual Machines that emulate a computer running a specific OS (if you want to use something else like Xen, Qemu, KVM, or VMWARE, feel free to do so but this part of the guide covers Virtualbox only for convenience).

    +

    So, you should be aware that Virtualbox is not the virtualization software with the best track record in terms of security and some of the reported issues361 have not been completely fixed to this date362 and if you are using Linux with a bit more technical skills, you should consider using KVM instead by following the guide available at Whonix here https://www.whonix.org/wiki/KVM [Archive.org] and here https://www.whonix.org/wiki/KVM#Why_Use_KVM_Over_VirtualBox.3F [Archive.org]

    Some steps should be taken in all cases:

    All your sensitive activities will be done from within a guest Virtual Machine running Windows 10/11 Pro (not Home this time), Linux, or macOS.

    This has a few advantages that will help you remain anonymous:

    @@ -2511,11 +2511,11 @@

    If an adversary somehow manages to compromise the Tor network too, they will only reveal the IP of a random public Wi-Fi that is not tied to your identity.

    If an adversary somehow compromises your VM OS (with malware or an exploit for instance), they will be trapped within the internal Network of Whonix and should be unable to reveal the IP of the public Wi-Fi.

    -

    This solution however has one main drawback to consider: Interference with Tor Stream Isolation362.

    +

    This solution however has one main drawback to consider: Interference with Tor Stream Isolation363.

    Stream isolation is a mitigation technique used to prevent some correlation attacks by having different Tor Circuits for each application. Here is an illustration to show what stream isolation is:

    (Illustration from Marcelo Martins, https://stakey.club/en/decred-via-tor-network/ [Archive.org])

    -

    VPN/Proxy over Tor falls on the right-side363 meaning using a VPN/Proxy over Tor forces Tor to use one circuit for all activities instead of multiple circuits for each. This means that using a VPN/Proxy over Tor can reduce the effectiveness of Tor in some cases and should therefore be used only for some specific cases:

    +

    VPN/Proxy over Tor falls on the right-side364 meaning using a VPN/Proxy over Tor forces Tor to use one circuit for all activities instead of multiple circuits for each. This means that using a VPN/Proxy over Tor can reduce the effectiveness of Tor in some cases and should therefore be used only for some specific cases:

    • When your destination service does not allow Tor Exit nodes.

    • When you do not mind using a shared Tor circuit for various services. For instance, when using various authenticated services.

    • @@ -2708,7 +2708,7 @@

      See Appendix O: Getting an anonymous VPN/Proxy

      Whonix:

      Skip this step if you cannot use Tor.

      -

      This route will use Virtualization and Whonix364 as part of the anonymization process. Whonix is a Linux distribution composed of two Virtual Machines:

      +

      This route will use Virtualization and Whonix365 as part of the anonymization process. Whonix is a Linux distribution composed of two Virtual Machines:

      • The Whonix Workstation (this is a VM where you can conduct sensitive activities)

      • The Whonix Gateway (this VM will establish a connection to the Tor network and route all the network traffic from the Workstation through the Tor network).

      • @@ -2725,9 +2725,9 @@

        You will be able to decide which flavor to use based on my recommendations. We recommend the second one as explained before.

        Whonix is well maintained and has extensive and incredibly detailed documentation.

        A note on Virtualbox Snapshots:

        -

        Later, you will create and run several Virtual Machines within Virtualbox for your sensitive activities. Virtualbox provides a feature called “Snapshots”365 that allow for saving the state of a VM at any point in time. If for any reason later you want to go back to that state, you can restore that snapshot at any moment.

        +

        Later, you will create and run several Virtual Machines within Virtualbox for your sensitive activities. Virtualbox provides a feature called “Snapshots”366 that allow for saving the state of a VM at any point in time. If for any reason later you want to go back to that state, you can restore that snapshot at any moment.

        I strongly recommend that you do make use of this feature by creating a snapshot after the initial installation/update of each VM. This snapshot should be done before its use for any sensitive/anonymous activity.

        -

        This will allow you to turn your VMs into a kind of disposable “Live Operating Systems” (like Tails discussed earlier). Meaning that you will be able to erase all the traces of your activities within a VM by restoring a Snapshot to an earlier state. Of course, this will not be “as good” as Tails (where everything is stored in memory) as there might be traces of this activity left on your hard disk. Forensics studies have shown the ability to recover data from a reverted VM366. Fortunately, there will be ways to remove those traces after the deletion or reverting to an earlier snapshot. Such techniques will be discussed in the Some additional measures against forensics section of this guide.

        +

        This will allow you to turn your VMs into a kind of disposable “Live Operating Systems” (like Tails discussed earlier). Meaning that you will be able to erase all the traces of your activities within a VM by restoring a Snapshot to an earlier state. Of course, this will not be “as good” as Tails (where everything is stored in memory) as there might be traces of this activity left on your hard disk. Forensics studies have shown the ability to recover data from a reverted VM367. Fortunately, there will be ways to remove those traces after the deletion or reverting to an earlier snapshot. Such techniques will be discussed in the Some additional measures against forensics section of this guide.

        Download Virtualbox and Whonix utilities:

        You should download a few things within the host OS:

          @@ -2759,7 +2759,7 @@
        • VBoxManage modifyvm "Whonix-Workstation-XFCE" --biossystemtimeoffset -35017

        • VBoxManage modifyvm "Whonix-Workstation-XFCE" --biossystemtimeoffset +27931

        -

        Also, consider applying these mitigations from VirtualBox to mitigate Spectre367/Meltdown368 vulnerabilities by running this command from the VirtualBox Program Directory. All of these are described here: https://www.whonix.org/wiki/Spectre_Meltdown [Archive.org] (be aware these can impact severely the performance of your VMs but should be done for best security).

        +

        Also, consider applying these mitigations from VirtualBox to mitigate Spectre368/Meltdown369 vulnerabilities by running this command from the VirtualBox Program Directory. All of these are described here: https://www.whonix.org/wiki/Spectre_Meltdown [Archive.org] (be aware these can impact severely the performance of your VMs but should be done for best security).

        Finally, consider the security advice from Virtualbox themselves here https://www.virtualbox.org/manual/ch13.html [Archive.org]

        Tor over VPN:

        Skip this step if you do not intend to use Tor over VPN and only intend to use Tor or cannot.

        @@ -2792,7 +2792,7 @@

        Skip this step if you cannot use Tor.

        Just use the provided Whonix Workstation VM. It is the safest and most secure way to go on this route.

        -

        It is also the only VM that will provide Stream Isolation pre-configured for most apps by default369.

        +

        It is also the only VM that will provide Stream Isolation pre-configured for most apps by default370.

        If you want additional software on the Workstation (such as another Browser), follow their guide here https://www.whonix.org/wiki/Install_Software [Archive.org]

        Consider running Whonix in Live Mode if for extra malware protection, See https://www.whonix.org/wiki/Anti-Forensics_Precautions [Archive.org]

        Do not forget to apply the VM hardening recommendations here: Virtualbox Hardening recommendations.

        @@ -2980,8 +2980,8 @@

        See why here: Appendix V: What browser to use in your Guest VM/Disposable VM

        See Appendix V1: Hardening your Browsers as well.

        KeepassXC:

        -

        You will need something to store your data (logins/passwords, identities, and TOTP370 information).

        -

        For this purpose, we strongly recommend KeePassXC because of its integrated TOTP feature. This is the ability to create entries for 2FA371 authentication with the authenticator feature.

        +

        You will need something to store your data (logins/passwords, identities, and TOTP371 information).

        +

        For this purpose, we strongly recommend KeePassXC because of its integrated TOTP feature. This is the ability to create entries for 2FA372 authentication with the authenticator feature.

        Remember this should ideally be installed on your Guest VM and not on your Host OS. You should never do any sensitive activities from your Host OS.

        Here are the tutorials:

          @@ -3026,7 +3026,7 @@
        • The Best Way: Using an external USB Wi-Fi dongle and just disabling Wi-Fi on the Host OS/Computer.

        The Lazy Way (not supported by Whonix but it will work if you are in a hurry, see further for the better way):

        -

        This way is not supported by the Whonix project372 but we will go ahead and give this option anyway. IMHO this is helpful to prevent your Host OS from leaking any information while you are using the Whonix VMs.

        +

        This way is not supported by the Whonix project373 but we will go ahead and give this option anyway. IMHO this is helpful to prevent your Host OS from leaking any information while you are using the Whonix VMs.

        Note that this option as-is will only work on Wi-Fis without a captive portal (where you must enter some information to unlock access).

        The illustration below shows the result of this step:

        @@ -3332,7 +3332,7 @@

        The Qubes Route:

        Note that while this route is written for Qubes OS 4.0.x, it should also work with Qubes OS 4.1.x but it hasn’t been tested yet. The guide will be updated and tested for Qubes OS 4.1 soon. In the mean time, you can see the changelog here: https://www.qubes-os.org/doc/releases/4.1/release-notes/

        As they say on their website, Qubes OS is a reasonably secure, free, open-source, and security-oriented operating system for single-user desktop computing. Qubes OS leverages and extensively uses Xen-based virtualization to allow for the creation and management of isolated compartments called Qubes.

        -

        Qubes OS is not a Linux distribution373 but a Xen distribution. It is different from Linux distributions because it will make extensive use of Virtualization and Compartmentalization so that any app will run in a different VM (Qube). As a bonus, Qubes OS integrates Whonix by default and allows for increased privacy and anonymity. It is highly recommended that you document yourself over Qubes OS principles before going this route. Here are some recommended resources:

        +

        Qubes OS is not a Linux distribution374 but a Xen distribution. It is different from Linux distributions because it will make extensive use of Virtualization and Compartmentalization so that any app will run in a different VM (Qube). As a bonus, Qubes OS integrates Whonix by default and allows for increased privacy and anonymity. It is highly recommended that you document yourself over Qubes OS principles before going this route. Here are some recommended resources:

        • Qubes OS Introduction, https://www.qubes-os.org/intro/ [Archive.org]

        • Qubes OS Video Tours, https://www.qubes-os.org/video-tours/ [Archive.org]

        • @@ -3388,11 +3388,11 @@

          If an adversary somehow manages to compromise the Tor network too, they will only reveal the IP of a random public Wi-Fi that is not tied to your identity.

          If an adversary somehow compromises your VM OS (with malware or an exploit for instance), they will be trapped within the internal Network of Whonix and should be unable to reveal the IP of the public Wi-Fi.

          -

          This solution however has one main drawback to consider: Interference with Tor Stream Isolation374.

          +

          This solution however has one main drawback to consider: Interference with Tor Stream Isolation375.

          Stream isolation is a mitigation technique used to prevent some correlation attacks by having different Tor Circuits for each application. Here is an illustration to show what stream isolation is:

          (Illustration from Marcelo Martins, https://stakey.club/en/decred-via-tor-network/ [Archive.org])

          -

          VPN/Proxy over Tor falls on the right-side375 meaning using a VPN/Proxy over Tor forces Tor to use one circuit for all activities instead of multiple circuits for each. This means that using a VPN/Proxy over Tor can reduce the effectiveness of Tor in some cases and should therefore be used only for some specific cases:

          +

          VPN/Proxy over Tor falls on the right-side376 meaning using a VPN/Proxy over Tor forces Tor to use one circuit for all activities instead of multiple circuits for each. This means that using a VPN/Proxy over Tor can reduce the effectiveness of Tor in some cases and should therefore be used only for some specific cases:

          • When your destination service does not allow Tor Exit nodes.

          • When you do not mind using a shared Tor circuit for various services. For instance for using various authenticated services.

          • @@ -3601,7 +3601,7 @@

            The Qubes master signing key fingerprint should match 427F 11FD 0FAA 4B08 0123 F01C DDFA 1A3E 3687 9494.

            Remember to read the guide to verifying signatures on the Qubes website: https://www.qubes-os.org/security/verifying-signatures/ [Archive.org].

            Lid Closure Behavior:

            -

            Unfortunately, Qubes OS does not support hibernation376 which is IMHO an issue regarding cold-boot attacks. To mitigate those, we highly recommend that you configure Qubes OS to shut down on any power action (power button, lid closure). You can do set this from the XFCE Power Manager. Do not use the sleep features.

            +

            Unfortunately, Qubes OS does not support hibernation377 which is IMHO an issue regarding cold-boot attacks. To mitigate those, we highly recommend that you configure Qubes OS to shut down on any power action (power button, lid closure). You can do set this from the XFCE Power Manager. Do not use the sleep features.

            Connect to a Public Wi-Fi:

            Remember this should be done from a safe place (see Find some safe places with decent public Wi-Fi and Appendix Q: Using long-range Antenna to connect to Public Wi-Fis from a safe distance):

              @@ -3648,7 +3648,7 @@

              While Qubes OS is already sandboxing everything by design, it is also useful to consider sandboxing apps themselves using AppArmor or SELinux.

              AppArmor:

              “AppArmor is a Mandatory Access Control framework. When enabled, AppArmor confines programs according to a set of rules that specify what files a given program can access. This initiative-taking approach helps protect the system against both known and unknown vulnerabilities” (Debian.org).

              -

              Basically, AppArmor377 is an application sandboxing system. By default, it is not enabled but supported by Qubes OS.

              +

              Basically, AppArmor378 is an application sandboxing system. By default, it is not enabled but supported by Qubes OS.

              • About the Fedora VMs:

                  @@ -3673,7 +3673,7 @@
              SELinux:
              -

              SELinux378 is similar to AppArmor. The differences between SELinux and AppArmor are technical details into which we will not get.

              +

              SELinux379 is similar to AppArmor. The differences between SELinux and AppArmor are technical details into which we will not get.

              Here is a good explanation of what it is: https://www.youtube.com/watch?v=_WOKRaM-HI4 [Invidious]

              In this guide and the context of Qubes OS, it is important to mention it as it is the recommended method by Fedora which is one of the default systems on Qubes OS.

              So, head out and read https://docs.fedoraproject.org/en-US/quick-docs/getting-started-with-selinux/ [Archive.org]

              @@ -3925,8 +3925,8 @@

            That’s it, you should now have an Android Qube over Tor (or anything else) capable of running pretty much any App you can sideload with ADB. This is, for now, and IMHO, the easiest way to get Android emulation on Qubes OS.

            KeePassXC:

            -

            You will need something to store your data (logins/passwords, identities, and TOTP379 information).

            -

            For this purpose, we strongly recommend KeePassXC because of its integrated TOTP feature. This is the ability to create entries for 2FA380 authentication with the authenticator feature.

            +

            You will need something to store your data (logins/passwords, identities, and TOTP380 information).

            +

            For this purpose, we strongly recommend KeePassXC because of its integrated TOTP feature. This is the ability to create entries for 2FA381 authentication with the authenticator feature.

            In the context of Qubes OS you should store your sensitive information within the Domain-vault Qube:

            • First, click the Applications icon (upper left) and select the Domain: Vault Qube.

            • @@ -3946,26 +3946,26 @@

              Captchas:

              (Illustrations by Randall Munroe, xkcd.com, licensed under CC BY-NC 2.5)

              -

              Captcha381 stands for “Completely Automated Public Turing test to tell Computers and Humans Apart” are Turing tests382 puzzles you need to complete before accessing a form/website. You will mostly encounter those provided by Google (reCAPTCHA service383) and Cloudflare (hCaptcha384). hCaptcha is used on 15% of the internet by their own metrics385.

              +

              Captcha382 stands for “Completely Automated Public Turing test to tell Computers and Humans Apart” are Turing tests383 puzzles you need to complete before accessing a form/website. You will mostly encounter those provided by Google (reCAPTCHA service384) and Cloudflare (hCaptcha385). hCaptcha is used on 15% of the internet by their own metrics386.

              They are designed to separate bots from humans but are also clearly used to deter anonymous and private users from accessing services.

              -

              If you often use VPNs or Tor, you will quickly encounter many captchas everywhere386. Quite often when using Tor, even if you succeed in solving all the puzzles (sometimes dozens in a row), you will still be denied after solving the puzzles.

              +

              If you often use VPNs or Tor, you will quickly encounter many captchas everywhere387. Quite often when using Tor, even if you succeed in solving all the puzzles (sometimes dozens in a row), you will still be denied after solving the puzzles.

              See https://gitlab.torproject.org/legacy/trac/-/wikis/org/doc/ListOfServicesBlockingTor [Archive.org]

              -

              While most people think those puzzles are only about solving a little puzzle, it is important to understand that it is much more complex, and that modern Captchas uses advanced machine learning and risk analysis algorithms to check if you are human387:

              +

              While most people think those puzzles are only about solving a little puzzle, it is important to understand that it is much more complex, and that modern Captchas uses advanced machine learning and risk analysis algorithms to check if you are human388:

                -
              • They check your browser, cookies, and browsing history using Browser fingerprinting388.

              • +
              • They check your browser, cookies, and browsing history using Browser fingerprinting389.

              • They track your cursor movements (speed, accuracy) and use algorithms to decide if it is “human/organic”.

              • -
              • They track your behavior before/during/after the tests to ensure you are “human”389.

              • +
              • They track your behavior before/during/after the tests to ensure you are “human”390.

              It is also highly likely that those platforms could already reliably identify you based on the unique way you interact with those puzzles. This could work despite obfuscation of your IP address / Browser and clearing all cookies.

              You will often experience several in a row (sometimes endlessly) and sometimes exceedingly difficult ones involving reading undecipherable characters or identifying various objects on endless pictures sets. You will also have more captchas if you use an ad-blocking system (uBlock for example) or if your account was flagged for any reason for using VPNs or Tor previously.

              You will also have (in my experience) more Captchas (Google’s reCAPTCHA) if you do not use a Chromium-based browser. But this can be mitigated by using a Chromium-based browsers such as Brave. There is also a Browser extension called Buster that could help you those https://github.com/dessant/buster [Archive.org].

              -

              As for Cloudflare (hCaptcha), you could also use their Accessibility solution here (https://www.hcaptcha.com/accessibility [Archive.org]) which would allow you to sign-up (with your anonymous identity created later) and set a cookie within your Browser that would allow you to bypass their captchas. Another solution to mitigate hCaptcha would be to use their own solution called “Privacy Pass”390 https://privacypass.github.io/ [Archive.org] in the form of a Browser extension you could install in your VM Browser.

              +

              As for Cloudflare (hCaptcha), you could also use their Accessibility solution here (https://www.hcaptcha.com/accessibility [Archive.org]) which would allow you to sign-up (with your anonymous identity created later) and set a cookie within your Browser that would allow you to bypass their captchas. Another solution to mitigate hCaptcha would be to use their own solution called “Privacy Pass”391 https://privacypass.github.io/ [Archive.org] in the form of a Browser extension you could install in your VM Browser.

              You should therefore deal with those carefully and force yourself to alter the way you are solving them (speed/movement/accuracy/…) to prevent “Captcha Fingerprinting”.

              Fortunately, as far as we are aware, these are not yet officially/publicly used to de-anonymize users for third parties.

              To not have those issues, you should consider using a VPN over Tor. And the best option to avoid those is likely to use a self-hosted VPN/Proxy over Tor on a cash/Monero paid VPS server.

              Phone verification:

              Phone verification is advertised by most platforms to verify you are human. But do not be fooled, the main reason for phone verification is not only to check if you are human but also to be able to de-anonymize you if needed.

              -

              Most platforms (including the privacy-oriented ones such as Signal/Telegram/Proton will require a phone number to register, and most countries now make it mandatory to submit a proof of ID to register391.

              +

              Most platforms (including the privacy-oriented ones such as Signal/Telegram/Proton will require a phone number to register, and most countries now make it mandatory to submit a proof of ID to register392.

              Fortunately, this guide explained earlier how to get a number for these cases: Getting an anonymous Phone number.

              E-Mail verification:

              E-Mail verification is what used to be enough but is not anymore in most cases. What is important to know is that open e-mail providers (disposable e-mail providers for instance) are flagged as much as open proxies (like Tor).

              @@ -4020,8 +4020,8 @@

              The tolerance is much higher with VPNs as they are not considered “open proxies” but that will not stop many platforms from making them hard to use by forcing increasingly difficult captchas on most VPN users.

              For this reason, this guide does recommend the use of VPN over Tor (and not Tor over VPN) in certain use cases. Remember that the best option to avoid those is to use a self-hosted VPN/Proxy over Tor on a cash/Monero paid VPS server.

              Browser and Device Fingerprinting:

              -

              Browser and Device392 Fingerprinting are usually integrated into the Captcha services but also in other various services.

              -

              Many platforms (like Google393) will check your browser for various capabilities and settings and block Browsers they do not like. This is one of the reasons we recommend using Chromium-based Browsers such as Brave Browser over Tor Browser within this VM.

              +

              Browser and Device393 Fingerprinting are usually integrated into the Captcha services but also in other various services.

              +

              Many platforms (like Google394) will check your browser for various capabilities and settings and block Browsers they do not like. This is one of the reasons we recommend using Chromium-based Browsers such as Brave Browser over Tor Browser within this VM.

              Here are some of the things they check within recent browsers:

              • User-Agent: This is your Browser name and Version.

              • @@ -4062,28 +4062,28 @@

                See Your Digital Fingerprint, Footprint, and Online Behavior.

                Financial transactions:

                Simple and efficient, some platforms will require you to perform a financial transaction to verify your account sometimes under the pretext of verifying your age. This could be a credit card verification or an exceedingly small amount bank wire. Some will accept a donation in a main cryptocurrency like Bitcoin or Ethereum.

                -

                While this might seem innocent, this is obviously an ID verification and de-anonymization method. This is just indirectly relying on third-party financial KYC394 regulations.

                -

                This is for instance now the case on YouTube for some European Users395 but also used by services like Amazon that requires a valid payment method for creating an account.

                +

                While this might seem innocent, this is obviously an ID verification and de-anonymization method. This is just indirectly relying on third-party financial KYC395 regulations.

                +

                This is for instance now the case on YouTube for some European Users396 but also used by services like Amazon that requires a valid payment method for creating an account.

                Sign-in with some platform:

                “Why do this user-verification ourselves when we can just ask others to deal with it?”

                You will notice this, and you probably already encountered this. Some apps/platforms will ask/require you to sign in with a well-known and well-used reputable platform instead of their own system (Sign-in with Google/Facebook/Apple/Twitter).

                -

                This option is often presented as the “default one”, hiding away the “Sign-in with e-mail and password” with clever Dark Patterns396 and unfortunately sometimes needed.

                +

                This option is often presented as the “default one”, hiding away the “Sign-in with e-mail and password” with clever Dark Patterns397 and unfortunately sometimes needed.

                This method will delegate the verification process on those platforms instead of assuming that you will not be able to create an anonymous Google/Facebook/Apple/Twitter account with ease.

                Fortunately, it is still possible to this day to create those.

                Live Face recognition and biometrics (again):

                This is a common method used on some Crypto trading platforms and some dating Apps.

                Some platforms/apps will require you to take a live picture of yourself either doing something (a wink, holding an arm up …) or showing a custom piece of information (a handwritten text, a passport, or ID) within the picture. Sometimes the platform/app will require several pictures to increase their certainty.

                -

                This guide will not cover this one (yet) as it is mainly used on financial platforms (that will be able to identify you with other means anyway) and some dating apps like Tinder397. Unfortunately, this method is now also sometimes being used on Facebook398 and Instagram as part of their verification methods (tho we did not face it yet so far).

                +

                This guide will not cover this one (yet) as it is mainly used on financial platforms (that will be able to identify you with other means anyway) and some dating apps like Tinder398. Unfortunately, this method is now also sometimes being used on Facebook399 and Instagram as part of their verification methods (tho we did not face it yet so far).

                In some cases, these verifications must be done from your Smartphone and with an “in-app” camera to prevent you from sending a previously saved (edited) image.

                -

                Recently even platforms such as PornHub decided to implement similar measures in the future399.

                +

                Recently even platforms such as PornHub decided to implement similar measures in the future400.

                This verification is extremely hard to defeat but possible. A method to possibly defeat those would be to use “deep fake” technology software such as the open-source FaceSwap https://github.com/deepfakes/faceswap [Archive.org] to generate the required verification pictures using a randomly computer-generated face that would be swapped over the picture of a complicit model (or a stock photo).

                Unfortunately, some apps require direct access to a smartphone camera to process the verification. In that case, you will need to find a way to do such “face swaps” on the fly using a filter and another way to feed this into the camera used by the app. A possible approach would be similar to this impressive project https://github.com/iperov/DeepFaceLive [Archive.org].

                Manual reviews:

                These can be triggered by any of the above and just means someone (usually specialized employees) will review your profile manually and decide whether it is real or not based on their subjective opinion.

                -

                Some countries have even developed hotlines where you can report any subversive content400.

                +

                Some countries have even developed hotlines where you can report any subversive content401.

                Pros: Usually that verdict is “final”, and you will probably avoid further issues if you are good.

                Cons: Usually that verdict is “final”, and you will probably be banned without any appeal possibility if you are not good. Sometimes those reviews end up on the platform just ghosting you and cancel you without any reason whatsoever. Any appeal will be left unanswered, ignored, or will generate some random dark pattern bug when trying to appeal that specific identity (this happens on Instagram for instance where if your account gets “suspended” obviously by some manual review, trying to complete the appeal form will just throw an error and tell you to try again later (We have been trying this same appeal for that identity for the past 6 months at least).

                Getting Online:

                @@ -4102,7 +4102,7 @@
              • You cannot trust your Smart devices

              • Above all, you cannot trust people

              -

              So what? Well instead of not trusting anyone or anything, we would advise to “Trust but verify”401 (or “Never trust, always verify” if you are more hardcore about it and want to apply Zero-Trust Security402) instead.

              +

              So what? Well instead of not trusting anyone or anything, we would advise to “Trust but verify”402 (or “Never trust, always verify” if you are more hardcore about it and want to apply Zero-Trust Security403) instead.

              Do not start this process unless:

              • You consulted your local law for compliance and the legality of your actions.

              • @@ -4113,7 +4113,7 @@

              Remember to see Appendix N: Warning about smartphones and smart devices

              Creating new identities:

              -

              This is the fun part where you will now create your identities from thin air. These identities do not exist but should be plausible and look “organic”. They should ideally have a story, a “legend” (yes this is the real term for this403).

              +

              This is the fun part where you will now create your identities from thin air. These identities do not exist but should be plausible and look “organic”. They should ideally have a story, a “legend” (yes this is the real term for this404).

              What is a legend? Well, it is a full back-story for your character:

              • Age

              • @@ -4157,8 +4157,8 @@
            • Identities that are “EU residents” with an “EU IP” (VPN/Tor Exit IP) will benefit from GDPR protections on many platforms. Others will not. GDPR is your friend in most cases, and you should take this into account.

            • Similarly, origin IP geolocation (your IP/location when you go to “whatsmyipaddress.com”) should match your identity location as much as possible (When using a VPN over Tor, you can pick this in the VPN client if you use the VPN over Tor approach or just create a new identity in Tor Browser or Brave Tor Tab until you get an appropriate Exit node, or configure Tor to restrict your Exit Nodes). Consider excluding any exit IP that is not located in Western Europe/US/Canada/Japan/South Korea/Australia/New Zealand as you will have fewer issues. Ideally, you should get a European Union IP to get additional GDPR protection and if possible, a German exit IP due to their legal stance on using anonymous accounts on online platforms.

            • -
            • Brave Browser (Chromium-based) with a Private Tor Tab has (IMHO) a better acceptance level than Tor Browser (Firefox based). You will experience fewer issues with captchas and online platforms404 if you use Brave than if you use Tor Browser (feel free to try this yourself).

            • -
            • For every identity, you should have a matching profile picture associated with it. For this purpose, we recommend you just go to https://thispersondoesnotexist.com/ [Archive.org] and generate a computer-generated profile picture (Do note that algorithms have been developed405406 to detect these and it might not work 100% of the time). You can also generate such pictures yourself from your computer if you prefer by using the open-source StyleGan project here https://github.com/NVlabs/stylegan2 [Archive.org]. Just refresh the page until you find a picture that matches your identity in all aspects (age, sex, and ethnicity) and save that picture. It would be even better to have several pictures associated with that identity, butWedo not have an “easy way” of doing that yet.

              +
            • Brave Browser (Chromium-based) with a Private Tor Tab has (IMHO) a better acceptance level than Tor Browser (Firefox based). You will experience fewer issues with captchas and online platforms405 if you use Brave than if you use Tor Browser (feel free to try this yourself).

            • +
            • For every identity, you should have a matching profile picture associated with it. For this purpose, we recommend you just go to https://thispersondoesnotexist.com/ [Archive.org] and generate a computer-generated profile picture (Do note that algorithms have been developed406407 to detect these and it might not work 100% of the time). You can also generate such pictures yourself from your computer if you prefer by using the open-source StyleGan project here https://github.com/NVlabs/stylegan2 [Archive.org]. Just refresh the page until you find a picture that matches your identity in all aspects (age, sex, and ethnicity) and save that picture. It would be even better to have several pictures associated with that identity, butWedo not have an “easy way” of doing that yet.

              • Bonus, you could also make it more real by using this service (with an anonymous identity) https://www.myheritage.com/deep-nostalgia [Archive.org] to make a picture more lifelike. Here is an example:

                  @@ -4180,14 +4180,14 @@
                • Keep track (write down) of the background stories of your Identities. You should always use the same dates and answers everywhere. Everything should always match up. Even the stories you tell about your imaginary life should always match. If you say you work as an intern at the Department of Health one day and later on another platform, say you work as an intern at the Department of Transportation, people might question your identity. Be consistent.

                • Use a different phone number for each identity. Online platforms do keep track of phone number usage and if one identity/number gets flagged for violating Community Guidelines or Terms of Services, it might also get the other identities using the same number flagged/banned as well.

                • Adapt your language/writing to the identity to not raise suspicions and lower your chances of being fingerprinted by online platforms. Be especially careful with using pedantic words and figures of speech/quotes that could allow some people to guess your writing is very similar to that person with this Twitter handle or this Reddit user. See Appendix A4: Counteracting Forensic Linguistics.

                • -
                • Always use TOTP 2FA (not SMS to prevent Sim Swapping attacks407 and to keep your identity working when your pre-paid card expires) using KeePassXC when available to secure your logins to various platforms.

                • +
                • Always use TOTP 2FA (not SMS to prevent Sim Swapping attacks408 and to keep your identity working when your pre-paid card expires) using KeePassXC when available to secure your logins to various platforms.

                • Remember Appendix A2: Guidelines for passwords and passphrases.

                Here is also a good guide on this specific topic: https://gendersec.tacticaltech.org/wiki/index.php/Complete_manual#.22Real.22_names [Archive.org]

                Note: If you are having trouble finding an exit node in the country of your choice you can force using specific countries for Exit Nodes (and therefore exit countries) on Tor by editing the torrc file on the Whonix Gateway or even the Tor Browser:

                  -
                • Whonix/Tails: Create/Edit a file /usr/local/etc/torrc.d/50_user.conf408.

                • -
                • On Tor Browser: Edit the torrc file located at Browser/TorBrowser/Data/Tor409.

                • +
                • Whonix/Tails: Create/Edit a file /usr/local/etc/torrc.d/50_user.conf409.

                • +
                • On Tor Browser: Edit the torrc file located at Browser/TorBrowser/Data/Tor410.

                Once you are in the file, you can do the following:

                  @@ -4252,7 +4252,7 @@
                • If the Exit Node is “clean” (in few lists), proceed to go back to the first tab and open the site you want to try a sign-up for.

                The Real-Name System:

                -

                Unfortunately, not using your real identity is against the ToS (Terms of Services) of many services (especially those owned by Microsoft and Facebook). But don’t despair, as explained in the Requirements, it’s still legal in Germany where the courts have upheld up the legality of not using real names on online platforms (§13 VI of the German Telemedia Act of 2007410411). Fortunately, ToS cannot override laws (yet).

                +

                Unfortunately, not using your real identity is against the ToS (Terms of Services) of many services (especially those owned by Microsoft and Facebook). But don’t despair, as explained in the Requirements, it’s still legal in Germany where the courts have upheld up the legality of not using real names on online platforms (§13 VI of the German Telemedia Act of 2007411412). Fortunately, ToS cannot override laws (yet).

                This does not mean that it is illegal in other places but that it might be a breach of their Terms of Services if you do not have the law on your side. Remember this guide only endorses this for German users residing in Germany.

                On my side, we strongly condemn this type of real-name policy. See for instance this Wikipedia article giving some examples: https://en.wikipedia.org/wiki/Facebook_real-name_policy_controversy [Wikiless] [Archive.org]

                Here are some more references about the German case for reference:

                @@ -4270,7 +4270,7 @@
              • South Korea (see https://en.wikipedia.org/wiki/Real-name_system#South_Korea [Wikiless] [Archive.org])

              • If you know any other, please let me know with references in the GitHub issues.

              -

              Some platforms are bypassing this requirement altogether by requiring a valid payment method instead (see Financial transactions:). While this does not directly require a real name through their ToS, this has the same results as they usually only accept mainstream (not Monero/Cash) payment methods (such as Visa/MasterCard/Maestro or PayPal) which do require a real-name legally as part of their KYC412 regulations. The result is the same and even better than a simple real-name policy you could ignore in some countries such as Germany.

              +

              Some platforms are bypassing this requirement altogether by requiring a valid payment method instead (see Financial transactions:). While this does not directly require a real name through their ToS, this has the same results as they usually only accept mainstream (not Monero/Cash) payment methods (such as Visa/MasterCard/Maestro or PayPal) which do require a real-name legally as part of their KYC413 regulations. The result is the same and even better than a simple real-name policy you could ignore in some countries such as Germany.

              About paid services:

              If you intend to use paid services, privilege those accepting cash payments or Monero payments which you can do directly and safely while keeping your anonymity.

              If the service you intend to buy does not accept those but accepts Bitcoin (BTC), consider the following appendix: Appendix Z: Paying anonymously online with BTC (or any other cryptocurrency).

              @@ -5567,7 +5567,7 @@ Hard
            • Use the same name that you use in everyday life.

            • Provide accurate information about yourself.

            • Will they require a phone number? Yes, and probably more later

            • -
            • Can you create accounts through Tor? Yes, but it is very difficult and their onion address413 will not help. In most cases, you’ll just have a random error at sign-up and your account suspended after sign-in."

            • +
            • Can you create accounts through Tor? Yes, but it is very difficult and their onion address414 will not help. In most cases, you’ll just have a random error at sign-up and your account suspended after sign-in."

            But this clause of their ToS is illegal in Germany (see Requirements).

            Facebook is one of the most aggressive platforms with identity verification and is pushing hard their “real name policy”. It is why this guide is only advised to German residents.

            @@ -5613,7 +5613,7 @@ Hard
          • Can you create accounts through Tor? Yes, but expect some captchas and your phone number will be required

          Proton is good … but to appear less suspicious, it is simply better to also have a mainstream Google Mail account.

          -

          As Proton, Google will also most likely require a phone number during sign-up as part of their verification process. However contrary to Proton, Google will store that phone number during the sign-up process and will also limit the number of accounts that can be created during the sign-up414415.

          +

          As Proton, Google will also most likely require a phone number during sign-up as part of their verification process. However contrary to Proton, Google will store that phone number during the sign-up process and will also limit the number of accounts that can be created during the sign-up415416.

          From my experience during my research, this count is limited to three accounts/phone numbers. If you are unlucky with your number (if it was previously used by another mobile user), it might be less.

          You should therefore use again your online phone number OR your burner phone and pre-paid SIM card to create the account. Do not forget to use the identity details you made up earlier (birthdate). When the account is created, please do take some time to do the following:

            @@ -5632,10 +5632,10 @@ Hard

            Keep in mind that there are different algorithms in place to check for weird activity. If you receive any mail (on Proton) prompting about a Google Security Warning. Click it and click the button to say, “Yes it was me”. It helps.

            Do not use that account for “sign-up with Google” anywhere unless necessary.

            Be extremely careful if you decide to use the account for Google activities (such as Google Maps reviews or YouTube Comments) as those can easily trigger some checks (Negative reviews, Comments breaking Community Guidelines on YouTube).

            -

            If your account gets suspended 416 (this can happen on sign-up, after signing-up or after using it in some Google services), you can still get it unsuspended by submitting417 an appeal/verification (which will again require your Phone number and possibly an e-mail contact with Google support with the reason). Suspension of the account does not disable the e-mail forwarding, but the suspended account will be deleted after a while.

            +

            If your account gets suspended 417 (this can happen on sign-up, after signing-up or after using it in some Google services), you can still get it unsuspended by submitting418 an appeal/verification (which will again require your Phone number and possibly an e-mail contact with Google support with the reason). Suspension of the account does not disable the e-mail forwarding, but the suspended account will be deleted after a while.

            After suspension, if your Google account is restored, you should be fine.

            If your account gets banned, you will have no appeal and the forwarding will be disabled. Your phone number will be flagged, and you will not be able to use it to sign-up on a different account. Be careful when using those to avoid losing them. They are precious.

            -

            It is also possible that Google will require an ID check through indirect financial KYC or ID picture check if you try to access/publish mature content on their platform418.

            +

            It is also possible that Google will require an ID check through indirect financial KYC or ID picture check if you try to access/publish mature content on their platform419.

            Instagram:

            LinkedIn is far less aggressive than twitter but will nonetheless require a valid e-mail (preferably again your Gmail) and a phone number in most cases (tho not always).

            LinkedIn however is relying a lot on reports and user/customer moderation. You should not create a profile with an occupation inside a private corporation or a small startup company. The company employees are monitoring LinkedIn activity and receive notifications when new people join. They can then report your profile as fake, and your profile will then be suspended or banned pending appeal.

            -

            LinkedIn will then require you to go through a verification process that will, unfortunately, require you to send an ID proof (identity card, passport, driver’s license). This ID verification is processed by a company called Jumio419 that specializes in ID proofing. This is most likely a dead end as this would force you to develop some strong Photoshop skills.

            +

            LinkedIn will then require you to go through a verification process that will, unfortunately, require you to send an ID proof (identity card, passport, driver’s license). This ID verification is processed by a company called Jumio420 that specializes in ID proofing. This is most likely a dead end as this would force you to develop some strong Photoshop skills.

            Instead, you are far less likely to be reported if you just stay vague (say you are a student/intern/freelance) or pretend you work for a large public institution that is too large for anyone to care or check.

            As with Twitter and Google, you should do the following after signing up:

              @@ -5731,8 +5731,8 @@ Hard

            You obviously need an e-mail for your online identity and disposable e-mails are pretty much banned everywhere.

            Proton is a free e-mail provider based in Switzerland that advocates security and privacy.

            -

            They are recommended by Privacyguides.org420. Their only apparent issue is that they do require (in most cases) a phone number or another e-mail address for registration (when you try to register from a VPN or Tor at least).

            -

            They claim they do not store/link the phone/e-mail associated with the registration but only store a hash that is not linked to the account421. If their claim is true and the hash is not linked to your account, and that you followed my guide about the phone number, you should be reasonably safe from tracking.

            +

            They are recommended by Privacyguides.org421. Their only apparent issue is that they do require (in most cases) a phone number or another e-mail address for registration (when you try to register from a VPN or Tor at least).

            +

            They claim they do not store/link the phone/e-mail associated with the registration but only store a hash that is not linked to the account422. If their claim is true and the hash is not linked to your account, and that you followed my guide about the phone number, you should be reasonably safe from tracking.

            This e-mail account can be used for creating a Google/Gmail account.

            Reddit:

              @@ -5806,7 +5806,7 @@ Hard
            • Log out and leave it be.

            After about a week, you should check Twitter again and the chances are quite high that it will be suspended again for “suspicious activity” or “violating community guidelines” despite you not using it at all (not even a single tweet/follow/like/retweet or DM) but this time by another system. We call this the “Double-tap”.

            -

            This time you will need to submit an appeal using a form422, provide a good reason and wait for the appeal to be processed by Twitter. During that process, you may receive an e-mail (on Proton) asking you to reply to a customer service ticket to prove that you do have access to your e-mail and that it is you. This will be directed toward your Gmail address but will arrive on your Proton.

            +

            This time you will need to submit an appeal using a form423, provide a good reason and wait for the appeal to be processed by Twitter. During that process, you may receive an e-mail (on Proton) asking you to reply to a customer service ticket to prove that you do have access to your e-mail and that it is you. This will be directed toward your Gmail address but will arrive on your Proton.

            Do not reply from Proton as this will raise suspicions, you must sign in to Gmail (unfortunately) and compose a new mail from there copy-pasting the E-Mail, Subject, and Content from Proton. As well as a reply confirming you have access to that e-mail.

            After a few days, your account should get unsuspended “for good”. No issues after that but keep in mind they can still ban your account for any reason if you violate the community guidelines. The phone number and e-mail will then be flagged, and you will have no other option but to get a new identity with a new number to sign-up again. Do not use this account for trolling.

            Twitch:

            @@ -5832,7 +5832,7 @@ Hard
          • Can you post there with Tor or VPN? Not likely.

          4chan is 4chan … This guide will not explain 4chan to you. They block Tor exit nodes and known VPN IP ranges.

          -

          You are going to have to find a separate way to post there using at least seven proxies423 that are not known by 4chan blocking system (hint: Anonymous VPS using Monero is probably your best option).

          +

          You are going to have to find a separate way to post there using at least seven proxies424 that are not known by 4chan blocking system (hint: Anonymous VPS using Monero is probably your best option).

          Crypto Wallets:

          Use any crypto wallet app within the Windows Virtual Machine. But be careful not to transfer anything toward an Exchange or a known Wallet. Crypto is in most cases NOT anonymous and can be traced back to you when you buy/sell any (remember the Your Cryptocurrencies transactions section).

          @@ -5858,7 +5858,7 @@ Hard

          There are plenty of messaging apps everywhere. Some have excellent UI and UX and terrible Security/Privacy. Some have excellent Security/Privacy but terrible UI and UX. It is not easy to pick the ones that you should use for sensitive activities. So, this section will help you do that.

          Before going further, there are also some key basic concepts you should understand:

          End-to-end Encryption:

          -

          End-to-end Encryption424 (aka e2ee) is a rather simple concept. It just means only you and your destination know each-others public encryption keys and no one in between that would be eavesdropping would be able to decrypt the communication.

          +

          End-to-end Encryption425 (aka e2ee) is a rather simple concept. It just means only you and your destination know each-others public encryption keys and no one in between that would be eavesdropping would be able to decrypt the communication.

          However, the term is often used differently depending on the provider:

          • Some providers will claim e2ee but forget to mention what is covered by their protocols. For instance, is metadata also protected within their e2ee protocol? Or is it just the content of the messages?

          • @@ -5872,26 +5872,26 @@ Hard

            Always be cautious of apps rolling their own crypto until it has been reviewed by many in the crypto community (or even better published and peer-reviewed academically). Again, this is harder to verify with closed-source proprietary apps.

            It is not that rolling your own crypto is bad in essence, it is that good cryptography needs real peer-reviewing, auditing, testing… And since you are probably not a cryptanalyst (and we are not either), chances are high we are not competent to assess the cryptography of some apps.

            Forward Secrecy:

            -

            Forward Secrecy425 (FS aka PFS for Perfect Forward Secrecy) is a property of the key agreement protocol of some of those messaging apps and is a companion feature of e2ee. This happens before you establish communication with the destination. The “Forward” refers to the future in time and means that every time you establish a new e2ee communication, a new set of keys will be generated for that specific session. The goal of forward secrecy is to maintain the secrecy of past communications (sessions) even if the current one is compromised. If an adversary manages to get hold of your current e2ee keys, that adversary will then be limited to the content of the single session and will not be able to easily decrypt past ones.

            +

            Forward Secrecy426 (FS aka PFS for Perfect Forward Secrecy) is a property of the key agreement protocol of some of those messaging apps and is a companion feature of e2ee. This happens before you establish communication with the destination. The “Forward” refers to the future in time and means that every time you establish a new e2ee communication, a new set of keys will be generated for that specific session. The goal of forward secrecy is to maintain the secrecy of past communications (sessions) even if the current one is compromised. If an adversary manages to get hold of your current e2ee keys, that adversary will then be limited to the content of the single session and will not be able to easily decrypt past ones.

            This has some user experience drawbacks like for instance, a new device could not be able to conveniently access the remotely stored chat history without additional steps.

            So, in short, Forward Secrecy protects past sessions against future compromises of keys or passwords.

            More on this topic on this YouTube video: https://www.youtube.com/watch?v=zSQtyW_ywZc [Invidious]

            Some providers and apps claiming to offer e2ee do not offer FS/PFS sometimes for usability reasons (group messaging for instance is more complex with PFS). It is therefore important to prefer open-source apps providing forward secrecy to those that do not.

            Zero-Access Encryption at rest:

            -

            Zero-Access Encryption426 at rest is used when you store data at some provider (let us say your chat history or chat backups) but this history or backup is encrypted on your side and cannot be read or decrypted by the provider hosting it.

            +

            Zero-Access Encryption427 at rest is used when you store data at some provider (let us say your chat history or chat backups) but this history or backup is encrypted on your side and cannot be read or decrypted by the provider hosting it.

            Zero-Access encryption is an added feature/companion to e2ee but is applied mainly to data at rest and not communications.

            Examples of this issue would be iMessage and WhatsApp, see the Your Cloud backups/sync services at the start of this guide.

            So again, it is best to prefer Apps/Providers that do offer Zero-Access Encryption at rest and cannot read/access any of your data/metadata even at rest and not only limited to communications.

            -

            Such a feature would have prevented important hacks such as the Cambridge Analytica scandal427 if it were implemented.

            +

            Such a feature would have prevented important hacks such as the Cambridge Analytica scandal428 if it were implemented.

            Metadata Protection:

            Remember the Your Metadata including your Geo-Location section. End-to-end Encryption is one thing, but it does not necessarily protect your metadata.

            For Instance, WhatsApp might not know what you are saying but they might know who you are talking to, how long and when you have been talking to someone, who else is in groups with you, and if you transferred data with them (such as large files).

            End-to-end Encryption does not in itself protect an eavesdropper from harvesting your metadata.

            This data can also be protected/obfuscated by some protocols to make metadata harvesting substantially harder for eavesdroppers. This is the case for instance with the Signal Protocol which does offer some added protection with features like:

              -
            • The Sealed Sender option428.

            • -
            • The Private Contact Discovery429.

            • -
            • The Private Group System430.

            • +
            • The Sealed Sender option429.

            • +
            • The Private Contact Discovery430.

            • +
            • The Private Group System431.

            Other Apps like Briar or OnionShare will protect metadata by using the Tor Network as a shield and storing everything locally on-device. Nothing is stored remotely, and all communications are either direct using proximity wi-fi/Bluetooth or remotely through the Tor network.

            Most apps however and especially closed-source proprietary commercial apps will collect and retain your metadata for various purposes. And such metadata alone is enough to figure out a lot of things about your communications.

            @@ -7221,7 +7221,7 @@ The Guardian, ‘Zoom is malware’: why experts worry about the video conferenc

            Some apps like Threema and Wire were excluded from this comparison due to not being free and not accepting anonymous cash methods such as Cash/Monero.

            Conclusion:

            Remember: Appendix B1: Checklist of things to verify before sharing information.

            -

            We will recommend these options in that order (as also recommend by Privacyguides.org431432 except for Session and Cwtch):

            +

            We will recommend these options in that order (as also recommend by Privacyguides.org432433 except for Session and Cwtch):

            • macOS:

                @@ -7278,7 +7278,7 @@ The Guardian, ‘Zoom is malware’: why experts worry about the video conferenc
            • iOS:

                -
              • Due to the lack of any better option and while it is normally not recommended: Session Messenger: https://getsession.org/ [Archive.org]. Why is it not recommended these days within the privacy community? Well, it is because they recently433 dropped two key security features from their protocol: Perfect Forward Secrecy and Deniability which are considered rather essential in most other apps. Yet Session has been audited434 with satisfactory results but that audit does not mention these changes. We also currently lack sufficient information on LokiNet (the Onion Routing Network used by Session) to endorse it. Session is still recommended by some like Techlore435.
              • +
              • Due to the lack of any better option and while it is normally not recommended: Session Messenger: https://getsession.org/ [Archive.org]. Why is it not recommended these days within the privacy community? Well, it is because they recently434 dropped two key security features from their protocol: Perfect Forward Secrecy and Deniability which are considered rather essential in most other apps. Yet Session has been audited435 with satisfactory results but that audit does not mention these changes. We also currently lack sufficient information on LokiNet (the Onion Routing Network used by Session) to endorse it. Session is still recommended by some like Techlore436.

            Note that all the non-native Tor options must be used over Tor for safety (from Tails or a guest OS running behind the Whonix Gateway such as the Whonix Workstation or an Android-x86 VM).

            @@ -7306,7 +7306,7 @@ The Guardian, ‘Zoom is malware’: why experts worry about the video conferenc
        • Filen (https://filen.io/): free tier limited to 10GB total

        -

        Consider the use of IPFS436:

        +

        Consider the use of IPFS437:

        @@ -7580,8 +7580,8 @@ PDF-Redact Tools (L)

        In all cases, we strongly recommend only using such applications from within a VM or Tails to prevent as much leaking as possible. If you do not, you will have to sanitize those documents carefully before publishing (See Removing Metadata from Files/Documents/Pictures).

        Communicating sensitive information to various known organizations:

        You might be interested in communicating information to some organization such as the press anonymously.

        -

        If you must do so, you should take some steps because you cannot trust any organization to protect your anonymity437. See Appendix B1: Checklist of things to verify before sharing information.

        -

        For this, we strongly recommend the use of SecureDrop438 (https://securedrop.org/ [Archive.org]) which is an open-source project from the Freedom of the Press Foundation.

        +

        If you must do so, you should take some steps because you cannot trust any organization to protect your anonymity438. See Appendix B1: Checklist of things to verify before sharing information.

        +

        For this, we strongly recommend the use of SecureDrop439 (https://securedrop.org/ [Archive.org]) which is an open-source project from the Freedom of the Press Foundation.

        • Do take a moment to their read their “source guide” here: https://docs.securedrop.org/en/stable/source.html [Archive.org]

        • Ideally, you should use SecureDrop over Tor and you will find a curated list of those here https://github.com/alecmuffett/real-world-onion-sites#securedrop [Archive.org]

        • @@ -7693,7 +7693,7 @@ PDF-Redact Tools (L)

          We will only recommend the use of the open-source and free Clonezilla utility for this purpose. There are commercial utilities that offer the same functionality, but we do not see any advantage in using any of them vs Clonezilla.

          Some warnings:

            -
          • If you use Bitlocker for encryption with TPM439 enabled, you might need to save your Bitlocker Key (safely) somewhere as well as this might be needed to restore your drive if your HDD/SSD or other hardware parts changed. Another option would be to use Bitlocker without the use of TPM which would not require this option. But again, we do not recommend using Bitlocker at all.

          • +
          • If you use Bitlocker for encryption with TPM440 enabled, you might need to save your Bitlocker Key (safely) somewhere as well as this might be needed to restore your drive if your HDD/SSD or other hardware parts changed. Another option would be to use Bitlocker without the use of TPM which would not require this option. But again, we do not recommend using Bitlocker at all.

          • You should always have a backup of your Veracrypt rescue disk at hand somewhere to be able to resolve some issues that might still appear after a restore. Remember this rescue disk does not contain your passphrase or any sensitive information. You can store it as is.

          • If you changed the HDD/SSD after a failure, Windows 10/11 may refuse to boot if your hard drive ID is changed. You should also save this ID before backing up as you might need to change the ID of the new drive as Windows 10/11 might require a matching ID before booting. See Appendix F: Diskpart

          • In case you are using Plausible Deniability on Windows. DO NOT back up the hidden OS partition as this image could be used by Forensics to prove the existence of the hidden volume as explained earlier. It is okay to back up the Decoy OS partition without issues, but you should never back up the partition containing the Hidden OS.

          • @@ -7727,7 +7727,7 @@ PDF-Redact Tools (L)

            We are currently not aware of any online storage/hosting platform accepting cash payments unlike providers mentioned before.

            If you do intend to store sensitive data on “mainstream platforms” (Dropbox, Google Drive, OneDrive…), remember not to ever store plausible deniability containers on those and remember to encrypt and check (for metadata…) anything locally before uploading there. Either with software like Veracrypt or with a software like Cryptomator (https://cryptomator.org/). Do not ever upload non-encrypted files on those platforms and repeating myself, only access them from a secure shielded VM.

            Information:

            -

            If you just want to save information (text), we will recommend the use of secure and private pastebins440. Mostly we will stick to the ones recommended by PrivacyGuides.org (https://www.privacyguides.org/productivity/#paste-services [Archive.org] ) :

            +

            If you just want to save information (text), we will recommend the use of secure and private pastebins441. Mostly we will stick to the ones recommended by PrivacyGuides.org (https://www.privacyguides.org/productivity/#paste-services [Archive.org] ) :

            • https://privatebin.info/

            • https://cryptpad.fr/pad/

            • @@ -7752,24 +7752,24 @@ PDF-Redact Tools (L)

              The methods and utilities to manage/wipe them will vary depending on the type of drive you are using. So, it is important you know which one you have inside your laptop.

              On most recent laptops, chances are high that it will be one of the middle options (M.2 SATA or M.2 NVMe).

              Wear-Leveling.

              -

              These drives use a technique called wear leveling441. At a high level, wear leveling works as follows. The space on every disk is divided into blocks that are themselves divided into pages, like the chapters in a book are made of pages. When a file is written to disk, it is assigned to a certain set of pages and blocks. If you wanted to overwrite the file in an HDD, then all you would have to do is tell the disk to overwrite those blocks. But in SSDs and USB drives, erasing and re-writing the same block can wear it out. Each block can only be erased and rewritten a limited number of times before that block just will not work anymore (the same way if you keep writing and erasing with a pencil and paper, eventually the paper might rip and be useless). To counteract this, SSDs and USB drives will try to make sure that the number of times each block has been erased and rewritten is about the same so that the drive will last as long as possible (thus the term wear leveling). As a side effect, sometimes instead of erasing and writing the block, a file was originally stored on, the drive will instead leave that block alone, mark it as invalid, and just write the modified file to a different block. This is like leaving the chapter in the book unchanged, writing the modified file on a different page, and then just updating the book’s table of contents to point to the new location. All of this occurs at a very low level in the electronics of the disk, so the operating system does not even realize it has happened. This means, however, that even if you try to overwrite a file, there is no guarantee the drive will actually overwrite it, and that’s why secure deletion with SSDs is so much harder.

              +

              These drives use a technique called wear leveling442. At a high level, wear leveling works as follows. The space on every disk is divided into blocks that are themselves divided into pages, like the chapters in a book are made of pages. When a file is written to disk, it is assigned to a certain set of pages and blocks. If you wanted to overwrite the file in an HDD, then all you would have to do is tell the disk to overwrite those blocks. But in SSDs and USB drives, erasing and re-writing the same block can wear it out. Each block can only be erased and rewritten a limited number of times before that block just will not work anymore (the same way if you keep writing and erasing with a pencil and paper, eventually the paper might rip and be useless). To counteract this, SSDs and USB drives will try to make sure that the number of times each block has been erased and rewritten is about the same so that the drive will last as long as possible (thus the term wear leveling). As a side effect, sometimes instead of erasing and writing the block, a file was originally stored on, the drive will instead leave that block alone, mark it as invalid, and just write the modified file to a different block. This is like leaving the chapter in the book unchanged, writing the modified file on a different page, and then just updating the book’s table of contents to point to the new location. All of this occurs at a very low level in the electronics of the disk, so the operating system does not even realize it has happened. This means, however, that even if you try to overwrite a file, there is no guarantee the drive will actually overwrite it, and that’s why secure deletion with SSDs is so much harder.

              Wear-leveling alone can therefore be a disadvantage for security and an advantage for adversaries such as forensics examiners. This feature makes classic “secure deletion” counter-productive and useless and is why this feature was removed on some Operating Systems like macOS (as from version 10.11 El Capitan) where you could enable it before on the Recycle Bin.

              Most of those old secure deletion utilities were written with HDD in mind and have no control over wear-leveling and are completely pointless when using an SSD. Avoid them on an SSD drive.

              Trim Operations:

              -

              So, what now? Well here comes the Trim442 operation. When you delete data on your SSD, your OS should support what is called a Trim operation command and could (should) issue this Trim command to the SSD drive periodically (daily, weekly, monthly…). This Trim command will then let know the SSD drive controller that there are pages within blocks containing data that are now free to be really deleted without deleting anything itself.

              +

              So, what now? Well here comes the Trim443 operation. When you delete data on your SSD, your OS should support what is called a Trim operation command and could (should) issue this Trim command to the SSD drive periodically (daily, weekly, monthly…). This Trim command will then let know the SSD drive controller that there are pages within blocks containing data that are now free to be really deleted without deleting anything itself.

              Trim should be enabled by default on all modern Operating Systems detecting an SSD drive covered in this guide (macOS, Windows 10/11, Ubuntu, Qubes OS 4.1.x …).

              -

              If Trim operations are not done regularly (or at all), then the data is never deleted pro-actively and at some point, all the blocks and pages will be occupied by data. Your OS will not see this and will just see free space as you delete files, but your SSD controller will not (this is called Write Amplification443). This will then force the SSD controller to erase those pages and blocks on the fly which will reduce the write performance. This is because while your OS/SSD can write data to any free page in any bock, erasure is only possible on entire blocks, therefore, forcing your SSD to perform many operations to write new data. Overwriting is just not possible. This will defeat the wear-leveling system and cause performance degradation of your SSD over time. Every time you delete a file on an SSD, your OS should issue a Trim command along with the deletion to let the SSD controller know the pages containing the file data are now free for deletion.

              +

              If Trim operations are not done regularly (or at all), then the data is never deleted pro-actively and at some point, all the blocks and pages will be occupied by data. Your OS will not see this and will just see free space as you delete files, but your SSD controller will not (this is called Write Amplification444). This will then force the SSD controller to erase those pages and blocks on the fly which will reduce the write performance. This is because while your OS/SSD can write data to any free page in any bock, erasure is only possible on entire blocks, therefore, forcing your SSD to perform many operations to write new data. Overwriting is just not possible. This will defeat the wear-leveling system and cause performance degradation of your SSD over time. Every time you delete a file on an SSD, your OS should issue a Trim command along with the deletion to let the SSD controller know the pages containing the file data are now free for deletion.

              So, Trim itself does not delete any data but just marks it for deletion. Data deleted without using Trim (if Trim has been disabled/blocked/delayed for instance) will still be deleted at some point by the SSD garbage collection or if you want to overwrite what the OS sees at free space. But it might stick around for a bit longer than if you use Trim.

              Here is an illustration from Wikipedia showing how it works on an SSD drive:

              As you can see in the above illustration, data (from a file) will be written to the four first pages of Block X. Later new data will be written to the remaining pages and the data from the first files will be marked as invalid (for instance by a Trim operation when deleting a file). As explained on https://en.wikipedia.org/wiki/Trim_(computing) [Wikiless] [Archive.org]; the erase operation can only be done on entire blocks (and not on single pages).

              In addition to marking files for deletion (on reputable SSD drives), Trim usually makes those unreadable using a method called “Deterministic Read After Trim” or “Deterministic Zeroes After Trim”. This means that if an adversary tries to read data from a trimmed page/block and somehow manages to disable garbage collection, the controller will not return any meaningful data.

              -

              Trim is your ally and should always be enabled when using an SSD drive and should offer sufficient reasonable protection. And this is also the reason you should not use Veracrypt Plausible deniability on a Trim enabled SSD as this feature is incompatible with Trim444.

              +

              Trim is your ally and should always be enabled when using an SSD drive and should offer sufficient reasonable protection. And this is also the reason you should not use Veracrypt Plausible deniability on a Trim enabled SSD as this feature is incompatible with Trim445.

              Garbage Collection:

              -

              Garbage collection445 is an internal process running within your SSD drive that looks for data marked for erasure. This process is done by the SSD controller, and you have no control over it. If you go back to the illustration above, you will see that Garbage collection is the last step and will notice that some pages are marked for deletion in a specific block, then copy the valid pages (not marked for deletion) to a different free destination block and then will be able to erase the source block entirely.

              +

              Garbage collection446 is an internal process running within your SSD drive that looks for data marked for erasure. This process is done by the SSD controller, and you have no control over it. If you go back to the illustration above, you will see that Garbage collection is the last step and will notice that some pages are marked for deletion in a specific block, then copy the valid pages (not marked for deletion) to a different free destination block and then will be able to erase the source block entirely.

              Garbage collection in itself does NOT require Trim to function, but it will be much faster and more efficient if Trim is performed. Garbage collection is one of the processes that will actually erase data from your SSD drive permanently.

              Conclusion:

              -

              So, the fact is that it is very unlikely446447 and difficult for a forensic examiner to be able to recover data from a Trimmed SSD but it is not completely impossible either448449450 if they are fast enough and have access to extensive equipment, skills, and motivation451.

              +

              So, the fact is that it is very unlikely447448 and difficult for a forensic examiner to be able to recover data from a Trimmed SSD but it is not completely impossible either449450451 if they are fast enough and have access to extensive equipment, skills, and motivation452.

              Within the context of this guide which also uses full disk encryption. Deletion and Trim should be reasonably secure enough on any SSD drive and will be recommended as the standard method of deletion.

              How to securely wipe your whole Laptop/Drives if you want to erase everything:

              @@ -7782,7 +7782,7 @@ PDF-Redact Tools (L)
            • It’s worth noting that this relies on your drive’s firmware. Some drive manufacturers have messed up the implementation, causing data to still be recoverable.
          • Just re-install a fresh operating system (delete/quick format the drive) and re-encrypt it. The full disk encryption process should erase all previous data from the disk.

          • -
          • Buy PartedMagic452 for 11$ and use it to erase any disk.

          • +
          • Buy PartedMagic453 for 11$ and use it to erase any disk.

        • Technical options for more advanced users:

        -

        For maximum overkill paranoia security, Sanitize Block Erase option should be preferred but Secure Erase is probably more than enough when considering your drive is already encrypted. Unfortunately, are no free easy (bootable with a graphical menu) all-in-one tools available and you will be left with either going with drive manufacturers provided tools, the free manual hdparm453 , and nvme-cli454 utilities or going with a commercial tool such as PartedMagic.

        +

        For maximum overkill paranoia security, Sanitize Block Erase option should be preferred but Secure Erase is probably more than enough when considering your drive is already encrypted. Unfortunately, are no free easy (bootable with a graphical menu) all-in-one tools available and you will be left with either going with drive manufacturers provided tools, the free manual hdparm454 , and nvme-cli455 utilities or going with a commercial tool such as PartedMagic.

        This guide will therefore recommend the use of the free utilities hdparm and nvme-cli using a Live System Rescue system.

        -

        If you can afford it, just buy Parted Magic for 11$ which provides an easy-to-use graphical tool for wiping SSD drives using the option of your choice455456.

        +

        If you can afford it, just buy Parted Magic for 11$ which provides an easy-to-use graphical tool for wiping SSD drives using the option of your choice456457.

        Note: Again, before proceeding, you should check your BIOS as some will offer a built-in tool to securely erase your drive (ATA/NVMe Secure Erase or ATA/NVMe Sanitize). If this is available, you should use that, and the following steps will not be necessary. Check this before going ahead to avoid the hassle, see Appendix M: BIOS/UEFI options to wipe disks in various Brands).

        Linux (all versions including Qubes OS):

        System/Internal SSD:

        @@ -7934,7 +7934,7 @@ PDF-Redact Tools (L)

        How to securely delete specific files/folders/data on your HDD/SSD and Thumb drives:

        The same principles from the earlier chapters apply to this one. The same issues arise too.

        With an HDD drive, you can securely delete files by just deleting them and then apply one or more “passes” to overwrite the data in question. This can be done with many utilities on all OSes.

        -

        With an SSD drive, however, again everything becomes a bit complicated because you are never sure anything is really deleted due to wear leveling, reliance on the Trim operation, and garbage collection of the drive. An adversary that has the decryption key of your SSD (whether it is LUKS, Filevault 2, Veracrypt, or Bitlocker) could unlock your drive and then attempt a recovery using classic recovery utilities457 and could succeed if the data were not trimmed properly. But this is again highly unlikely.

        +

        With an SSD drive, however, again everything becomes a bit complicated because you are never sure anything is really deleted due to wear leveling, reliance on the Trim operation, and garbage collection of the drive. An adversary that has the decryption key of your SSD (whether it is LUKS, Filevault 2, Veracrypt, or Bitlocker) could unlock your drive and then attempt a recovery using classic recovery utilities458 and could succeed if the data were not trimmed properly. But this is again highly unlikely.

        Since the Trim operation is not continuous on most recent hard drives but scheduled, simply forcing a Trim operation should be enough. But again, the only way to be 100% sure a file is securely deleted from your unlocked encrypted SSD is to again overwrite all the free space after deletion of the files in question or to decrypt/re-encrypt the drive. But this is overkill and not necessary. A simple disk-wide Trim should be sufficient.

        Remember tho that no matter the deletion method you use for any file on any medium (HDD drive, SSD, USB Thumb drive). It will probably leave other traces (logs, indexing, shellbags …) within your system and those traces will also need to be cleaned. Also, remember that your drives should be fully encrypted and so this is most likely an extra measure. More on that later in the Some additional measures against forensics section.

        Windows:

        @@ -8089,7 +8089,7 @@ PDF-Redact Tools (L)

        System/Internal SSD drive:

        Just permanently delete the file (and empty recycle bin) and it should be unrecoverable due to trim operations and garbage collection.

          -
        • If your file system is APFS, you do not need to worry about Trim, it happens asynchronously as the OS writes data458 according to their documentation.
        • +
        • If your file system is APFS, you do not need to worry about Trim, it happens asynchronously as the OS writes data459 according to their documentation.

        "Does Apple File System support TRIM operations?

        Yes. TRIM operations are issued asynchronously from when files are deleted or free space is reclaimed, which ensures that these operations are performed only after metadata changes are persisted to stable storage".

        @@ -8098,7 +8098,7 @@ PDF-Redact Tools (L)

      System/Internal, External HDD drive or a Thumb Drive:

      -

      Unfortunately, Apple has removed the secure erase options from the trash bin even for HDD drives459. So, you are left with using other tools:

      +

      Unfortunately, Apple has removed the secure erase options from the trash bin even for HDD drives460. So, you are left with using other tools:

      All-in-one Tool:

      -

      Another option good tool IMHO to remove metadata from various documents is the open-source mat2 recommended by privacyguides.org460 (https://0xacab.org/jvoisin/mat2 [Archive.org]) which you can use on Linux quite easily. We never managed to make it work properly within Windows due to various dependencies issues despite the provided instructions. It is however very straightforward to install and use on Linux.

      +

      Another option good tool IMHO to remove metadata from various documents is the open-source mat2 recommended by privacyguides.org461 (https://0xacab.org/jvoisin/mat2 [Archive.org]) which you can use on Linux quite easily. We never managed to make it work properly within Windows due to various dependencies issues despite the provided instructions. It is however very straightforward to install and use on Linux.

      So, we would suggest creating a small Debian VM within Virtualbox (behind your Whonix Gateway) which you can then use from your other VMs to analyze various files from a convenient web interface. For this see Appendix L: Creating a mat2-web guest VM for removing metadata from files

      -

      Mat2 is also pre-installed on the Whonix Workstation VM461 and available on Tails by default462.

      +

      Mat2 is also pre-installed on the Whonix Workstation VM462 and available on Tails by default463.

      Tails:

      Tails is great for this; you have nothing to worry about even if you use an SSD drive. Shut it down and it is all gone as soon as the memory decays.

      Whonix:

      @@ -8216,7 +8216,7 @@ PDF-Redact Tools (L)
    • Run the following command to clear the database completely: :>~/Library/Preferences/com.apple.LaunchServices.QuarantineEventsV2

    • Run the following command to lock the file and prevent further download history from being written there: sudo chflags schg ~/Library/Preferences/com.apple.LaunchServices.QuarantineEventsV2

    -

    Lastly, you can also disable Gatekeeper altogether by issuing the following command in the terminal463:

    +

    Lastly, you can also disable Gatekeeper altogether by issuing the following command in the terminal464:

    • sudo spctl --master-disable
    @@ -8354,7 +8354,7 @@ PDF-Redact Tools (L)
  • After each use of your Host OS Windows (your VM should not have Bluetooth at all), Go into the Device Manager, Select Bluetooth, Disable the Device and Re-Enable the device (this will force a randomization of the Bluetooth Address).

  • Event logs:
    -

    Windows Event logs will keep many various pieces of information that could contain traces of your activities such as the devices that were mounted (including Veracrypt NTFS volumes for instance464), your network connections, app crash information, and various errors. It is always best to clean those up regularly. Do not do this on the Decoy OS.

    +

    Windows Event logs will keep many various pieces of information that could contain traces of your activities such as the devices that were mounted (including Veracrypt NTFS volumes for instance465), your network connections, app crash information, and various errors. It is always best to clean those up regularly. Do not do this on the Decoy OS.