libopenssl3-3.0.8-150500.5.42.1<>,f+p9|q=mJ7kXǹ} @]ئkq.NmD)֒Φ}5Y}䗼_rV|R5A}#41e#/+ٽƠ,#x;JkA6@gDs˄LzcG\Z(xUitPI5g5Fڣ2*C?xd " N\`lp  (  <  P  x  B  L t   (p ( L8 T?9 P?:'?>@FG$ HL It XY\ ] ^obcd eflu, vTw x y<z $(,2tClibopenssl33.0.8150500.5.42.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.f+h01-ch4bPSUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://www.openssl.org/linuxx86_64ʈWC^ P`'AAA큤fffffffff cUe8a7254a196739cff8df393fb1868aa9281b97a92a85309507dd7cb18cc96c9c472686c8bd62f491ea1736d33b74a6b2ab40d4daddaadc22307c5f8acc2ff4d53dab84b5e6901bf15fd764d94868f1819feab75f95cb77e04847aa4109200b069cce99e6ab8b2d99fedc9ebb69e1269fea132ac9359710a27745d5925ab606716894e7c3cbf9f8b9674886bb3e1b643c9e158b58fe010fe74e54cf2b5f81984e297a69ae44ca5a197c0cdcb1c553ae3d60a542556744c026db17dbf77194f7e17d5450cb2d142651b8afa315b5f238efc805dad827d91ba367d8516bc9d49e7arootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-3-3.0.8-150500.5.42.1.src.rpmlibcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcrypto.so.3(OPENSSL_3.0.3)(64bit)libcrypto.so.3(OPENSSL_3.0.8)(64bit)libopenssl3libopenssl3(x86-64)libssl.so.3()(64bit)libssl.so.3(OPENSSL_3.0.0)(64bit)@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigcrypto-policieslibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.15)(64bit)libc.so.6(GLIBC_2.16)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.25)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcrypto.so.3(OPENSSL_3.0.3)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2.5)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3f(@fIfIfafK;@f8@eeoe@eRe1@e-%d.@dd!d~dkY@d*dc=@ccj@cca @ca @c!@b?bK@bK@b@b5b4t@b0b@a aa@a@a7T@a@`@`P@` @`B`}p`v@`/@`&m__H@_@_@_@_9_-B@_@_^@^@^@^^@^@abergmann@suse.compmonreal@suse.compmonreal@suse.compsimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.combrunopitrus@hotmail.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdanilo.spinella@suse.comsimonf.lees@suse.comsimonf.lees@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comcallumjfarmer13@gmail.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.com- Security fix: [bsc#1229465, CVE-2024-6119] * possible denial of service in X.509 name checks * openssl-CVE-2024-6119.patch- Build with no-afalgeng [bsc#1226463]- Security fix: [bsc#1227138, CVE-2024-5535] * SSL_select_next_proto buffer overread * Add openssl-CVE-2024-5535.patch- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1224388, CVE-2024-4603] * Check DSA parameters for excessive sizes before validating * Add openssl-CVE-2024-4603.patch- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Security fix: [bsc#1218810, CVE-2023-6237] * Limit the execution time of RSA public key check * Add openssl-CVE-2023-6237.patch- Security fix: [bsc#1218690, CVE-2023-6129] * POLY1305: Fix vector register clobbering on PowerPC * Add openssl-CVE-2023-6129.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Added openssl-3-use-include-directive.patch so that the default /etc/ssl/openssl3.cnf file will include any configuration files that other packages might place into /etc/ssl/engines3.d/ and /etc/ssl/engdef3.d/. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1207472]- Security fix: [bsc#1216163, CVE-2023-5363] * Incorrect cipher key and IV length processing * Add openssl-CVE-2023-5363.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Add test of DH_check() with q = p + 1 * Update openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch- Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Update to version 3.0.8 in SLE15-SP5 [jsc#PED-544] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. * Rebased openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Update openssl.keyring: pub rsa4096 2021-07-16 [SC] [expires: 2031-07-14] A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C uid Tomáš Mráz uid Tomáš Mráz uid Tomáš Mráz - Update to version 3.0.7 in SLE15-SP5 [jsc#PED-544] - Remove patches (already present in 3.0.7): * openssl-3-CVE-2022-1343.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-update_expired_certificates.patch * openssl-3-CVE-2022-3358.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-CVE-2022-3602_1.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-3-Fix-file-operations-in-c_rehash.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch- Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786] * Fixed two buffer overflows in punycode decoding functions. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786]) An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602]) * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT parameters in OpenSSL code. Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR, OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT. Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead. Using these invalid names may cause algorithms to use slower methods that ignore the CRT parameters. * Fixed a regression introduced in 3.0.6 version raising errors on some stack operations. * Fixed a regression introduced in 3.0.6 version not refreshing the certificate data to be signed before signing the certificate. * Added RIPEMD160 to the default provider. * Ensured that the key share group sent or accepted for the key exchange is allowed for the protocol version.- Update to 3.0.6: [bsc#1204226, CVE-2022-3358] * OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. * OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. * Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. ([CVE-2022-3358]) * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures on MacOS 10.11 * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a ticket * Correctly handle a retransmitted ClientHello in DTLS * Fixed detection of ktls support in cross-compile environment on Linux * Fixed some regressions and test failures when running the 3.0.0 FIPS provider against 3.0.x * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fix UWP builds by defining VirtualLock * For known safe primes use the minimum key length according to RFC 7919. Longer private key sizes unnecessarily raise the cycles needed to compute the shared secret without any increase of the real security. This fixes a regression from 1.1.1 where these shorter keys were generated for the known safe primes. * Added the loongarch64 target * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were only passed to the FIPS provider and not to the default or legacy provider. * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- Do not make libopenssl3-32bit obsolete libopenssl1_1-32bit. They are independent libraries and can be installed simultaneously.- Update to 3.0.5: * The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. [bsc#1201148, CVE-2022-2274] * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation would not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. [bsc#1201099, CVE-2022-2097] - Rebase patches: * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.4: [bsc#1199166, bsc#1200550, CVE-2022-1292, CVE-2022-2068] * In addition to the c_rehash shell command injection identified in CVE-2022-1292, further bugs where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection have been fixed. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. * Case insensitive string comparison no longer uses locales. It has instead been directly implemented.- Update to 3.0.3: * Case insensitive string comparison is reimplemented via new locale-agnostic comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for comparison. The previous implementation had problems when the Turkish locale was used. * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. [bsc#1199166, CVE-2022-1292] * Fixed a bug in the function 'OCSP_basic_verify' that verifies the signer certificate on an OCSP response. The bug caused the function in the case where the (non-default) flag OCSP_NOCHECKS is used to return a postivie response (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of 'OCSP_basic_verify' will not use the OCSP_NOCHECKS flag. In this case the 'OCSP_basic_verify' function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. [bsc#1199167, CVE-2022-1343] * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the AAD data as the MAC key. This made the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. [bsc#1199168, CVE-2022-1434] * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. [bsc#1199169, CVE-2022-1473] * The functions 'OPENSSL_LH_stats' and 'OPENSSL_LH_stats_bio' now only report the 'num_items', 'num_nodes' and 'num_alloc_nodes' statistics. All other statistics are no longer supported. For compatibility, these statistics are still listed in the output but are now always reported as zero.- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637- Enable zlib compression support [bsc#1195149]- Add crypto-policies support. * Fix some tests that couldn't find the openssl3.cnf location * Rebase patch: openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.2: [bsc#1196877, CVE-2022-0778] * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates. * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3. * Made the AES constant time code for no-asm configurations optional due to the resulting 95% performance degradation. The AES constant time code can be enabled, for no assembly builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty passphrase strings. * The negative return value handling of the certificate verification callback was reverted. The replacement is to set the verification retry state with the SSL_set_retry_verify() function. * Rebase openssl-use-versioned-config.patch- Keep CA_default and tsa_config1 default paths in openssl3.cnf - Rebase patches: * openssl-Override-default-paths-for-the-CA-directory-tree.patch * openssl-use-versioned-config.patch- Fix conflict with openssl and libressl- Remove /etc/pki/CA from the [jsc#SLE-17856, jsc#SLE-19044] openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove unused patches- Ship openssl-3 as binary names [jsc#SLE-17856, jsc#SLE-19044] - Use openssl3.cnf * openssl-use-versioned-config.patch * fix-config-in-tests.patch - Support crypto policies * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove obsolets, not ready to force an upgrade yet- Update to 3.0.1: [bsc#1193740, CVE-2021-4044] * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * The default SSL/TLS security level has been changed from 1 to 2. RSA, DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys of 160 bits and above and less than 224 bits were previously accepted by default but are now no longer allowed. By default TLS compression was already disabled in previous OpenSSL versions. At security level 2 it cannot be enabled. * The SSL_CTX_set_cipher_list family functions now accept ciphers using their IANA standard names. * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. * The various OBJ_* functions have been made thread safe. * CCM8 cipher suites in TLS have been downgraded to security level zero because they use a short authentication tag which lowers their strength. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors.- Update to 3.0.0 * The full list of changes since version 1.1.1 can be found in: https://github.com/openssl/openssl/blob/master/CHANGES.md#openssl-30 * OpenSSL 3.0 wiki: https://wiki.openssl.org/index.php/OpenSSL_3.0 * The Migration guide: https://github.com/openssl/openssl/blob/master/doc/man7/migration_guide.pod- Update to 3.0.0 Beta 2 * The ERR_GET_FUNC() function was removed. With the loss of meaningful function codes, this function can only cause problems for calling applications. * While a callback function set via 'SSL_CTX_set_cert_verify_callback()' is not allowed to return a value > 1, this is no more taken as failure. * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). - Remove openssl-ppc64-fix-build.patch fixed upstream- Update to 3.0.0 Beta 1 * Add a configurable flag to output date formats as ISO 8601. Does not change the default date format. * Version of MSVC earlier than 1300 could get link warnings, which could be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set. Support for this flag has been removed. * Rework and make DEBUG macros consistent. Remove unused - DCONF_DEBUG, -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for printing reference counts. Rename - DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG. Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. * The public definitions of conf_method_st and conf_st have been deprecated. They will be made opaque in a future release. * Many functions in the EVP_ namespace that are getters of values from implementations or contexts were renamed to include get or get0 in their names. Old names are provided as macro aliases for compatibility and are not deprecated. * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. This includes these PBE algorithms which use this KDF: - NID_pbeWithMD2AndDES_CBC - NID_pbeWithMD5AndDES_CBC - NID_pbeWithSHA1AndRC2_CBC - NID_pbeWithMD2AndRC2_CBC - NID_pbeWithMD5AndRC2_CBC - NID_pbeWithSHA1AndDES_CBC * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and BIO_debug_callback() functions. - Fix build on ppc and ppc64 * Add openssl-ppc64-fix-build.patch * See https://github.com/openssl/openssl/issues/15923- Update to 3.0.0 Alpha 17 * Added migration guide to man7 * Implemented support for fully "pluggable" TLSv1.3 groups * Added convenience functions for generating asymmetric key pairs. * Added a proper HTTP client supporting GET with optional redirection, POST, arbitrary request and response content types, TLS, persistent connections, connections via HTTP(s) proxies, connections and exchange via user-defined BIOs (allowing implicit connections), and timeout checks.- Update to 3.0.0. Alpha 16 * Mark pop/clear error stack in der2key_decode_p8- Update to 3.0.0 Alpha 15 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl" * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it must be compiled in using the "enable-ktls" compile time option. It must also be enabled at run time using the SSL_OP_ENABLE_KTLS option. * The error return values from some control calls (ctrl) have changed. One significant change is that controls which used to return -2 for invalid inputs, now return -1 indicating a generic error condition instead. * Removed EVP_PKEY_set_alias_type(). * All of these low level RSA functions have been deprecated without replacement: RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version, RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and RSA_test_flags. * All of these RSA flags have been deprecated without replacement: RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC, RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and RSA_METHOD_FLAG_NO_CHECK. * These low level DH functions have been deprecated without replacement: DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256, DH_set_flags and DH_test_flags. The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement. The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use EVP_PKEY_is_a() to determine the type of a key. There is no replacement for setting these flags. * These low level DSA functions have been deprecated without replacement: DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and DSA_test_flags. * The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement. * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking change from previous OpenSSL versions. Unlike in previous OpenSSL versions, this means that applications must not call 'EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)' to get SM2 computations. The 'EVP_PKEY_set_alias_type' function has now been removed. * Parameter and key generation is also reworked to make it possible to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate SM2 keys directly and must not create an EVP_PKEY_EC key first.- Update to 3.0.0 Alpha 14 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 13 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 12 * The SRP APIs have been deprecated. The old APIs do not work via providers, and there is no EVP interface to them. Unfortunately there is no replacement for these APIs at this time. * Add a compile time option to prevent the caching of provider fetched algorithms. This is enabled by including the no-cached-fetch option at configuration time. * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms then it cannot support connections with TLSv1.3. However OpenSSL now supports "pluggable" groups through providers. * The undocumented function X509_certificate_type() has been deprecated; applications can use X509_get0_pubkey() and X509_get0_signature() to get the same information. * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range() functions. They are identical to BN_rand() and BN_rand_range() respectively. * The default key generation method for the regular 2-prime RSA keys was changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions. They are replaced with the BN_check_prime() function that avoids possible misuse and always uses at least 64 rounds of the Miller-Rabin primality test. * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn() as they are not useful with non-deprecated functions.- Update to 3.0.0 Alpha 11 * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*(). These were used to collect all necessary data to form a HTTP request, and to perform the HTTP transfer with that request. With OpenSSL 3.0, the type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced with OSSL_HTTP_REQ_CTX_*(). * Validation of SM2 keys has been separated from the validation of regular EC keys, allowing to improve the SM2 validation process to reject loaded private keys that are not conforming to the SM2 ISO standard. In particular, a private scalar 'k' outside the range '1 <= k < n-1' is now correctly rejected. * Behavior of the 'pkey' app is changed, when using the '-check' or '-pubcheck' switches: a validation failure triggers an early exit, returning a failure exit status to the parent process. * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() to ignore unknown ciphers. * All of the low level EC_KEY functions have been deprecated. * Functions that read and write EC_KEY objects and that assign or obtain EC_KEY objects from an EVP_PKEY are also deprecated. * Added the '-copy_extensions' option to the 'x509' command for use with '-req' and '-x509toreq'. When given with the 'copy' or 'copyall' argument, all extensions in the request are copied to the certificate or vice versa. * Added the '-copy_extensions' option to the 'req' command for use with '-x509'. When given with the 'copy' or 'copyall' argument, all extensions in the certification request are copied to the certificate. * The 'x509', 'req', and 'ca' commands now make sure that X.509v3 certificates they generate are by default RFC 5280 compliant in the following sense: There is a subjectKeyIdentifier extension with a hash value of the public key and for not self-signed certs there is an authorityKeyIdentifier extension with a keyIdentifier field or issuer information identifying the signing key. This is done unless some configuration overrides the new default behavior, such as 'subjectKeyIdentifier = none' and 'authorityKeyIdentifier = none'.- Update to 3.0.0 Alpha 10 (CVE-2020-1971) * See full changelog: www.openssl.org/news/changelog.html * Fixed NULL pointer deref in the GENERAL_NAME_cmp function This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME. If an attacker can control both items being compared then this could lead to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) * The -cipher-commands and -digest-commands options of the command line utility list has been deprecated. Instead use the -cipher-algorithms and -digest-algorithms options. * Additionally functions that read and write DH objects such as d2i_DHparams, i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar functions have also been deprecated. Applications should instead use the OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.- Update to 3.0.0 Alpha 9 * See also https://www.openssl.org/news/changelog.html * Deprecated all the libcrypto and libssl error string loading functions. Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL now loads error strings automatically. * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been deprecated. These are used to set the Diffie-Hellman (DH) parameters that are to be used by servers requiring ephemeral DH keys. Instead applications should consider using the built-in DH parameters that are available by calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). * The -crypt option to the passwd command line tool has been removed. * The -C option to the x509, dhparam, dsaparam, and ecparam commands has been removed. * Added several checks to X509_verify_cert() according to requirements in RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by using the CLI option '-x509_strict'): - The basicConstraints of CA certificates must be marked critical. - CA certificates must explicitly include the keyUsage extension. - If a pathlenConstraint is given the key usage keyCertSign must be allowed. - The issuer name of any certificate must not be empty. - The subject name of CA certs, certs with keyUsage crlSign, and certs without subjectAlternativeName must not be empty. - If a subjectAlternativeName extension is given it must not be empty. - The signatureAlgorithm field and the cert signature must be consistent. - Any given authorityKeyIdentifier and any given subjectKeyIdentifier must not be marked critical. - The authorityKeyIdentifier must be given for X.509v3 certs unless they are self-signed. - The subjectKeyIdentifier must be given for all X.509v3 CA certs. * Certificate verification using X509_verify_cert() meanwhile rejects EC keys with explicit curve parameters (specifiedCurve) as required by RFC 5480.- Update to 3.0.0 Alpha 8 * Add support for AES Key Wrap inverse ciphers to the EVP layer. The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption for wrapping, and AES encryption for unwrapping. * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more generic functions EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key(). The old versions have been converted to deprecated macros that just call the new functions. * The security callback, which can be customised by application code, supports the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY in the "other" parameter. In most places this is what is passed. All these places occur server side. However there was one client side call of this security operation and it passed a DH object instead. This is incorrect according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all of the other locations. Therefore this client side call has been changed to pass an EVP_PKEY instead. * Added new option for 'openssl list', '-providers', which will display the list of loaded providers, their names, version and status. It optionally displays their gettable parameters. * Deprecated pthread fork support methods. These were unused so no replacement is required. OPENSSL_fork_prepare(), OPENSSL_fork_parent() and OPENSSL_fork_child(). - Remove openssl-AES_XTS.patch fixed upstream- Fix build on ppc* architectures * Fix tests failing: 30-test_acvp.t and 30-test_evp.t * https://github.com/openssl/openssl/pull/13133 - Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64- Re-enable test 81-test_cmp_cli.t fixed upstream- Update to 3.0.0 Alpha 7 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public interface. Their functionality remains unchanged. * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred. * Changed all "STACK" functions to be macros instead of inline functions. Macro parameters are still checked for type safety at compile time via helper inline functions. * Remove the RAND_DRBG API: The RAND_DRBG API did not fit well into the new provider concept as implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the RAND_DRBG API is a mixture of 'front end' and 'back end' API calls and some of its API calls are rather low-level. This holds in particular for the callback mechanism (RAND_DRBG_set_callbacks()). Adding a compatibility layer to continue supporting the RAND_DRBG API as a legacy API for a regular deprecation period turned out to come at the price of complicating the new provider API unnecessarily. Since the RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC to drop it entirely. * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca', allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to be set explicitly. * 'PKCS12_parse' now maintains the order of the parsed certificates when outputting them via '*ca' (rather than reversing it). - Update openssl-DEFAULT_SUSE_cipher.patch- Removed 0001-Fix-typo-for-SSL_get_peer_certificate.patch: contained in upstream. - Update to 3.0.0 Alpha 6 * Added util/check-format.pl for checking adherence to the coding guidelines. * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses as well as actual hostnames. * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently ignore TLS protocol version bounds when configuring DTLS-based contexts, and conversely, silently ignore DTLS protocol version bounds when configuring TLS-based contexts. The commands can be repeated to set bounds of both types. The same applies with the corresponding "min_protocol" and "max_protocol" command-line switches, in case some application uses both TLS and DTLS. SSL_CTX instances that are created for a fixed protocol version (e.g. TLSv1_server_method()) also silently ignore version bounds. Previously attempts to apply bounds to these protocol versions would result in an error. Now only the "version-flexible" SSL_CTX instances are subject to limits in configuration files in command-line options.- Fix linking when the deprecated SSL_get_per_certificate() is in use * https://github.com/openssl/openssl/pull/12468 * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch- Update to 3.0.0 Alpha 5 * Deprecated the 'ENGINE' API. Engines should be replaced with providers going forward. * Reworked the recorded ERR codes to make better space for system errors. To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates if the given code is a system error (true) or an OpenSSL error (false). * Reworked the test perl framework to better allow parallel testing. * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported. * 'Configure' has been changed to figure out the configuration target if none is given on the command line. Consequently, the 'config' script is now only a mere wrapper. All documentation is changed to only mention 'Configure'. * Added a library context that applications as well as other libraries can use to form a separate context within which libcrypto operations are performed. - There are two ways this can be used: 1) Directly, by passing a library context to functions that take such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm fetching functions. 2) Indirectly, by creating a new library context and then assigning it as the new default, with 'OPENSSL_CTX_set0_default'. - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer, apart from the functions directly related to 'OPENSSL_CTX', accept NULL to indicate that the default library context should be used. - Library code that changes the default library context using 'OPENSSL_CTX_set0_default' should take care to restore it with a second call before returning to the caller. * The security strength of SHA1 and MD5 based signatures in TLS has been reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer working at the default security level of 1 and instead requires security level 0. The security level can be changed either using the cipher string with @SECLEVEL, or calling SSL_CTX_set_security_level(). * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that option is set, openssl cleanses (zeroize) plaintext bytes from internal buffers after delivering them to the application. Note, the application is still responsible for cleansing other copies (e.g.: data received by SSL_read(3)). - Update openssl-ppc64-config.patch- Update to 3.0.0 Alpha 4 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl * general improvements and fixes in the CLI apps * support for Automated Cryptographic Validation Protocol (ACVP) tests * fully pluggable TLS key exchange capability from providers * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features * default to the newer SP800-56B compliant algorithm for RSA keygen * provider-rand: PRNG functionality backed by providers * refactored naming scheme for dispatched functions (#12222) * fixes for various issues * extended and improved test coverage * additions and improvements to the documentations - Fix license: Apache-2.0 - temporarily disable broken 81-test_cmp_cli.t test * https://github.com/openssl/openssl/issues/12324- Update to 3.0.0 Alpha 3 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl; * general improvements and fixes in the CLI apps; * cleanup of the EC API: EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated; EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed; EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used; EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough. * the CMS API got support for CAdES-BES signature verification; * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option; * improvements to the RSA OAEP support; * FFDH support in the speed app; * CI: added external testing through the GOST engine; * fixes for various issues; * extended and improved test coverage; * additions and improvements to the documentations.- Use find -exec +. Replace 'pwd' by simply $PWD. - Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and does not conflict with anything previously.- Obsolete openssl 1.1 - Update baselibs.conf - Set man page permissions to 644- Update to 3.0.0 Alpha 2 * general improvements to the built-in providers, the providers API and the internal plumbing; * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms; * the addition of a new cmp app for RFC 4210; * extended and improved test coverage; * improvements to the documentations; * fixes for various issues. - drop obsolete version.patch- Initial packaging 3.0.0 Alpha 1 * Major Release OpenSSL 3.0 is a major release and consequently any application that currently uses an older version of OpenSSL will at the very least need to be recompiled in order to work with the new version. It is the intention that the large majority of applications will work unchanged with OpenSSL 3.0 if those applications previously worked with OpenSSL 1.1.1. However this is not guaranteed and some changes may be required in some cases. * Providers and FIPS support Providers collect together and make available algorithm implementations. With OpenSSL 3.0 it is possible to specify, either programmatically or via a config file, which providers you want to use for any given application * Low Level APIs Use of the low level APIs have been deprecated. * Legacy Algorithms Some cryptographic algorithms that were available via the EVP APIs are now considered legacy and their use is strongly discouraged. These legacy EVP algorithms are still available in OpenSSL 3.0 but not by default. If you want to use them then you must load the legacy provider. * Engines and "METHOD" APIs The ENGINE API and any function that creates or modifies custom "METHODS" are being deprecated in OpenSSL 3.0 Authors and maintainers of external engines are strongly encouraged to refactor their code transforming engines into providers using the new Provider API and avoiding deprecated methods. * Versioning Scheme The OpenSSL versioning scheme has changed with the 3.0 release. The new versioning scheme has this format: MAJOR.MINOR.PATCH The patch level is indicated by the third number instead of a letter at the end of the release version number. A change in the second (MINOR) number indicates that new features may have been added. OpenSSL versions with the same major number are API and ABI compatible. If the major number changes then API and ABI compatibility is not guaranteed. * Other major new features Implementation of the Certificate Management Protocol (CMP, RFC 4210) also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). A proper HTTP(S) client in libcrypto supporting GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts EVP_KDF APIs have been introduced for working with Key Derivation Functions EVP_MAC APIs have been introduced for working with MACs Support for Linux Kernel TLS/sbin/ldconfig/sbin/ldconfigh01-ch4b 1724768299 3.0.8-150500.5.42.13.0.8-150500.5.42.1engines-3capi.soloader_attic.sopadlock.solibcrypto.so.3libssl.so.3ossl-moduleslegacy.solibopenssl3LICENSE.txt/usr/lib64//usr/lib64/engines-3//usr/lib64/ossl-modules//usr/share/licenses//usr/share/licenses/libopenssl3/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:35395/SUSE_SLE-15-SP5_Update/a80ea3d3e6d8b0ce81708db78039127a-openssl-3.SUSE_SLE-15-SP5_Updatedrpmxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=ab186d792dc5bd5951143ee0585924ece6f22c6e, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=1b2b83ff092736ed1bfb64ca30ae5799642fd95c, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=1468a82973af19d2807252437b986d70bce0ef07, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=63eda4e14b9f4e5e0f32ee3cb5cb337715c972a8, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=4accf2a1370416070ead22bf1d38d806807ab127, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=8148a92a0c9ccb7a665e91adaa5117bca55337b7, strippedASCII text (4  RRRRR R RRRRRRR RRRRRPPPPPPRRRRR R R R R RRRRRRRPPRRR R RRRRRRRR R RRRRRIDT#գQ4ca-certificates-mozillautf-88a6db3afa17fafaddbe9d360bd579b7b5cc5cf24178540731dff27b8c8e1d8f0?7zXZ !t/]"k%dR㽈, ]X9V18ǩx6}97tOj'B~Y:R6W̪*S3@Y+o)skɉ!{C5[f9+|(͸qY^z:/].JyN .zu$ BЂcVJLǔj5By?e?H~w#ShQvBRis,sDdjutPֽ;u37/4^_Xiu-UR^fvMm0S2 KE=~F/\SF҅*(.uԪGOBzR´*Go(_ձdJg,pJ|M b#2[Bwڨ{M+󈰠e^rQ].'!Z{ Y8r AՉ\H9Ȅ)5V}7ePhR@30fhql`wϞRd)iKe'Se2ۑƚ 0GcY1Sy`IYP(Q&ihY8pH x~2xHIM||OڷjLH6,: g/\vy@ȯt2Gyi%>Z)4V/sJ@b*e(hlMt" cm7toDʙrJ !;"og@"~ ]CS *Uú<|x̷D9M\W-m^;AdDjh[&Iv]ma9W5%y'ܤgr1QiHa[V83$[{SlC.YRTV&_MYs>ǐ좃ۇo^VdaGmп'm:5$뙜ί7J#I06}@\ 7IJF%iWA=eH_Qҥct{,k'Ϣ[:sfHlلbRNWg]d } "MyCdxK@I؉jԿ:MyBgGXAIF ]#y*lP:5&퐲P2NLjpZ:#W#sv nm4쵧gsQ's¿$9L'YMg]'㟌![АbWAF:7[UloMWu^*#MVyEF#*rȸcŷxh߽pM|GLU} icG!D /ڞr6Xd1xUDh_ų%:Ǥ,EIRi 63sCn*}+q~ G/Z@%# وM`p%AsլHzosVxrDh u$Zb닸5"a{p8,3r?8¸{ks֫u= J|b=5f j\sw@K@H^Q5"#`ܓJl Ao- iW$zh5$ ak7;QJ{ij!t/#}@xhQ\em' w[:`*^AaF6n71V܋mѾee=N2BZ tHSj;pGxcɶy@we|%GBTr >AM@W\ǵ`~Pi2vNWHNNTA#(#n˫dgR0$˫ 2m+v:b":LA^fJ0)}>}*Yx 5܇|&%x 6ӟΩE*5F4n=rT`>Fп`pq"U@ո8Yaoc̼F.ee$pFҟ"IrΦh2HE]aeo|8ƷHCbn;Lb5F`=}ߢޥ/@ ˋ>tuTGP-QYMt#sT{ْ~*4)~M̮b/Jk^Z=vDP ?Ř3P̨xFhGbC KN`tڨH`  .\f TB]q\kxV^āS,<&%nEAy.1nPe;4ȔKdW1޿ɂt" ZfcXǛ,Aٖym5/Q43a|6{D8j[ۯj1.PGq.y4K+ҵm gb۔6Τ';͟0Uf d3%+EQ4ԝ\R ؔTaL<HIVK8a;Y0j//.y )Δ"Ŝ`":DV +Qrή ?$iwlIYGQsGrϢjf]uA)h>Vr5bbҟVgUZJ;C"w` w5i JzˍJ@)mS/Q3oyY^&ɩ&;m0ϡKLޕ+N/;mq/y, ݚ#~ќ`Pڱ*[@4> R1Ij٫ Eɕg-(Jo^ɜ(&v)ر~=PmѴ~Ҵ;]N75k`hRHoǐ>wnUϵ M㗋q]i;dLK%w*K3 3M}kx_xX^ڡŌGPz?Cl,%Xw]]y ְV]iY bM% *APE o)[U˕ ΐܹdm`~jӘ`˶eb[$B > ʑgJb~SfcW nvqX7 IVV,vio*YUJItƏMi=TZsIlP5k'g<@BH3T vAS3#n|lSU2$j'Y \3ʲ,sXbN#7)C&Y*oP Hs{/~/R,=\URh6 X N؟"o^%5o0YB \~Vc>j^#~I̮R\qS{IY:Ԩ*>Q:8pqq oisXwj] z" b&rnV6[,|K,\4[=s>[9c!l7w $fgҬI:t+MI.ױskBGET͵tPKw,&v$Q߳PIrbSG\*KHj=ȧ*] HjB}9X3IJ*Ą,WD{ X$0yE='wgYvnF@AqF:9ppa*6y_P(T?d[8}e}sWӦ̯׫=ټ]gOuI -uT iPhq[7,zC~@>8S#y8$ΉO[>ŲL*bD~ra vQuD>\24" KBLS|gD #M|(ާ:sJ+gfdR{9'2okҨbql܇j (AwRǓD>wFWt;&q4Pj[ߡ^6T1)8?f*f5ޞQ8l`WX6|yF$g0OŶ(фIkHowW %յaZij}*W]?O Pߌ]KabD.$立 'EM~eUh0|#{@4#]øMvU%d%@+_S. Fed,nEa頶?d>?Mϟ- ҷ5':3g$p:"sj A7g/[9 [𧳸>1QSB?. .c &`!6,ۂJ3)W*h!i@g6fx?\\UgNxy5/妤DF:}h#xcGd I)Szp鯧S\>-X/T$|w,(37v-tYej`jnQŸO3匠ľῼO5"Ǫ!h.- M,]y۴و)Dl^> G>>p~vzuR[24mpEqLtR1LC^~BaëT aSَkK(ø>e\ߚu̥)dԩ0O3{ݍ Bخ $s1bͤ+k;Asv(c21EC劷NNY`MDI<khÈ]J>᠅&Í8 =CQ&MSY+ll0Z@7o>(]WTkZ*:ӂ(e%h!=cs:*i`k)N-HܶC#^4%10>Vh徉k-r p68~D7A0KV<:m`Î ZqjrwsTц8#@֍wmŗn2gyrkqۭ` n 749֔@sS;-Qp}PO".;v)ͭVJwQZ?Z8#KQ疟lEsp͏Cy{2Ue,X"X]-'"f?´Aq"k&{܄8E0Km҅.ˢPpi!Z9=6魒˲kW2۷%yjۡ,1rB5sa$_gY1i Z6~ֵ] !Q7#vISO&{3b70KUaW8&( /0Vhj<݋oZb >wY(S@1C#RJ3_hrkᓨ:sָK d*l\ĂQW Eepk$4`c4N]D0ʕEMN>цHȈuC~zK8knvAB2lDS͋mg!T"]=ʤ`\K |Pߦݾwꎗ-Ԑw@Bnz~ 31 'PG*?ZrI37mSm6pyk>/5 =pw__+H1GC[z+Ӎ:\aj!d);ORhydVWb2!%8ܔJ1v-"-p;,%LmGk>pA!#/1CcosO(DW xD5n |WLkrҊW0i]ABw (57"; jCV&N~;ټt^"_K@x=ΝT8ZL$N䗅!9CՄlYcbQtЏ\[R@\0ҦRĀ*BP'< ^j8 e]#"0<o|OKiR};C@>+ yG!g6/Vl08oPOPyJB8%e*swlpeJw3/msKI&& , PhJNj }&%7WG&|)L%XDS.:Q[XDm9`+axmȝFseਪgCdМUkՓD36pDjTuPy&6MrBl$W #hL͡byݼmVbZ f`?:~99%3F18r3 35Xnz)^lLGqwjakX*lv#us"ë")jŖ{_up%sIAtjD>֣Hm'%K?m_ =?֜J:6[aC٫»t;95kG䃭 +^u|-1sQE : KC|U87[q%D*[hV8a-M3$獣A3FW ӯ-HR7 ֐rƝri0Ws"Sbh8"\SGL$`5tSyzM-n;;TMDcT zJk#WR!lOhXͯfxfg2w:p aoƶ򒵏'z azX2>Hc FY(tb.SLn. LtHowQųT40]mlh2NQIALg 1x/,xs3ٍłX< M9d[€` C}ʦH C9b'w"s@Xn^GJʣMלw73(̄-VE@QCIp%e5Qp hۣ@&#1SW,Qn]ȥg8'bST+#t Lmb J7 UCG>eO1~{UىNnV&Szg7ą˶NS!Swi ̌WB6MYOs?u0<5ohZǵ1p)s`AR20qC.+ࠡsJQ|ϙ(\yAQm8z}s$w^f7ڏ-L1`l1ה*޴Q&bElk">۝j?,Qf%%4|'k@]w҅x5\mvs) WP'Nr`d-0?r_%HMÁ5&A45WN~08 * 7O|K[ߜL -ܘߐcyXm}Mű ⯍xC_5%5bcQX\x߉KrO3{0_ݢWN;01| LR݄(<U.5ySܜ ЭÊO bג4B`2ApXoP?fDoْi! xJ_SBþg᱔ƕThnj?C=O:P8';g&c5]t~VӍ% A Z¶STS,6~Ȣ$tʏf0GǀLs.X<_c?δɓ'-W.ۃ@(>xO^XzC 4*?9J[7 V{fS@ĔKfs2[svouH `4NpX2m9|e5AQf8\{2KS(W0w-nk_Y-u* ,ݬw_AUL"*177f \Z[OX'G޿9k&t ػ!_u.c5:6>RSeChW|t"V ]PK3G CUuteFVZ9IM7¼XRc[trl|Q*[ 2@%NcW>qE 8 U ܟ#KXm.`gR^vCUFd^>1J(j=EIukCȓŨp)+?_&*C?.M2.h%']n:[㖙.Zd䥜wΜk)'J?k"Z7utTB=Ђ#>r@@ft~"VF+EBeYâ[t\[ևg*3uƿZ0ò 1bly2ȏ6=GH 0y{PNs$A[.HU^Wibhv™[ҒL9 ND'd!#Pzi皴Wyf qMjAqLOa {ܱvN9phmݯ=)##o>)[KAFTfPP\kTWQ-7 A\LBb>XlqՇn?h}kvif͡-=u&Tt %>1nOI{gJ,: $# uڅ"`kn#>^<7|(pI`8RtQ;# o= = .P} ^c$K5\JE0\*#?Wu/@ZI} Gf}5D[4o[kS'-F]ĺgV F:F\27'~s"d24 "@0?+ A,--rªwgR~U?iU'ց ًat!B,s jo yrٍh1&?x3ROu+6a d /2?W4^E}A^8ݲ};"MN,3H0+ʔ ?n0WgRt߳>j<)u8WL:s.M5}q駘19HHa+Eƌ쨟RaCصἐI |8Е:9:R[ڜOuR٤SlAcXCMb-`~>>?Jb5/yC dnXf Ta}B-""@q66O&) -bdgORۂw;r0|9"tcx9+/nHzRyIw\[1< ?4ZߪïD'S| BC2wKh#ÕgS0,;_N$V_CMTbSnxGȆ$OvTkc-.ЀرI_lEE`V- (+.ń=fxTxRv⠺O7)q_nb#FS5Sޣ' DM\bro+ (1S) 褸 [5iy9j:SVDAxHlY !7= DEpgYM-z  :AS>G (0, Nq?n6L H&SP`B#4?;}M{?66O~O}y %̾= 0ۻX 35#Kq݉ihCc-z~ұ9n<|WX^ve3mP|n +20#+R`ў/Ȑ0ospMX~pۼ ױnEfk~*MonͰ?5|G%(;Ly$ȟA"2]ffӍ;º6d>nKZ2}6GMRhR Td: rZLTBzӪx\E,:`˂,i^-?r($9ʆ3ֽwت{:J_ܭ tdKTf9cDq̔w^Zv! )Mj*pb,.|6~;PI$}3l9tDozl@5/g62&l?ՏQ|s'!An˒9]AJɌ2E:QLT*G '1=޲__Nή07? $g aH–/d u$>g^9qđю3;g%aB9>cĢϱ/ΕX`٥- 0Io|'U |w,Y~鉶{@13⚀f0#^;TA.9,G쒇8 9B7S

5'u<@P0@-)$th:FQM_n׎0"{KrNިš_qY@Jpc6ih]5QU?5yð8r%tniZ#/d$< fy{j^lTS6M|ǃ IɵٰF㖟& ^#rA[3_ޥb 1GL/aeN`\>kӌKFư(TQJd\F:@g,ؿmf}*c96#DAY K0}t{"dtWQ T'[b$ͬVY$sG _?~S* XѶ(3LvIDIn5̖n"(xBJ5;:h.#ȍ3>3gZpK{YQ`nb%IJv5PPE,JnF2$Y3*vr}ʆs &DЌ6="7,C7̷_vN2*;WҒ&ŻXygXp&2[0@db&7_YvUao>˔?ecvbF׌ ۥiҫ{ɾP#~)…뤚L?4 רD/󤚭;-CwܔX(,v)8S:iW0!lxU7t=)mQwfT )gXތ4sK8gaJcC V'\_wYMXiUeUbxue]Z '5ts$bkN;bfv O7R{DF5s"Xe UmؖxGXS|l 04t>KvoG TKhZ_.կ?w%攘0:3tKOw  {36TZ9Ֆg8ѢRNAt$~ZGaƮu:}MFSy4\dݒ%&5 5\P fFoՏX#b1ADDC e@2Eг.'\,}%|!ͅO\O\?(=;Y` S':$)(;U.B; 姬jUd &>^~v +_ \furdx (~rHhÇ2?hN1Ί\ Ƥ7R)J7/a~D* &;\H#7XJ3Oz,-Qzgkd(EvSk1 a^##|f@kLٷ$JQБmՓ8$5,aOfē=3әTҚeecR~I'7ivZa'u LwJy豵!OhFwmUř'5v?>uA#DSȯ٘h+os x9GYݹG9,޽s~"u1sg{Qӱm&3dpzPSރlG[\=?J(ܸ؂ l90ܣ%_ b-=D~5Qy)\5;\Pӟ1a+Uu8^AE>(bD[yWWyj90'er &*FqD>?W]UO8@ZѐrG{OkFp+"?/-/JJB;qX{6>:ӷ` ֟zk=?+ lhflڜ:Yb{DmZ(TymGEMl කqyWG6'oWz-D"K*%& \FF۬ \P N{p/\:Y2k QWp ! =tp۫Mt{Z4\\9 }xfu0mW, K2oYcУp12d`&voCןb@d g8l kZyclj h2Ƹwp%V+p*ϣ,ƪ.Da<]K < l)~ Uʕ$Z9|X:^ zURl%_&J䣥Zn(+ _uf/9$ɿΨxO)ԭR w%)g텕A7\j&pE?wYQBBxԐ?b7k!}v2SA' |ԓB#!NʩHSG)+ێO`d7x4yJiQb煡$NۡC?MYvGz$'3:D_P7~NsE)Mt ^R8~hVzl=9nF2t1 /tC^yW+̼ q0ѝf2Ȗ?͇;@0EkJAm/^WyXMBr9Ds}XyhJVj4/QiBԌ5XIBfƎ<'[ MjsyP Z1Ʈ  Qk93ǡ3M%2'hV9YM`{3àEg =\oQkt~9%NK+>g+eKϱtaٮidk~#+pP'Zv͡]͸gr5Mѣ\14УwU>݇@Tkny@K :gÖ/$+9OhiA'|Fq2ׅ|= { گlQu/Dw'-~{v3  5^߳1{Kj\lɩJebyh`aҷfgJ.AZ8 m2Y+xh @?%W&2 v#sգ0BVjAΓ5hSֻr|װP񳳢vuoxSL{{4*U딜 .T {s4;H=j2#?Ý&bd-t;"!1$>8/;AšsJW҆/+%] guV3!>)Nu&M^4}8U{3MzD U;v`&x,К 79AW=wOU勪Wi1n %)9gw'mv.;l3;;Ͽ,֐K4g%$|WiII!,b  m.x8T-zfzc8}hZ0w:Kf_SAҝeh1(4yNU?m"WbNSB#ϥe:_J ( Jwy73Nݺ>`d}}_\Lok& 6Ez*ljUDagPRך/(6JXf]˞d튳Y4R+>MҷjÔN6?ؘ~ϳz,ust1vh.eyz8=6UlT}3=ıy ;v=Te@S,|jp淙)χven<&|I]<+FH}cƨpvY+OGjO Vu^`Y+=cf N`lVS VNrXTs+ug瓣̼9p"bk樑,;HE.3\ԋtkj[8ץ^#5tˍKʅF)uU \KNyz涵88'9L;']pgpbεЦqC%3N: stRD.Rj3b tGErCCks7qWEE>̐Oo?``ú8h&&ݑ=&L]ÚΜ'~Y9 x6PeRF͙ӵ!灖}iX;핛iEk td(F! ~%Y֩gXVc`̯uo6ARБܞe͏[&R^ۘe߅\mE*U]%/5Ӌۃ!Pݟ3wρ"2peJ*gtlMh)nӨ~VvjtZ @5kr^u -t "gڍ-YDXeG$_yX=EݝlkYaŔcY5sRAOԛ>@![!,%k)ƛ^={G;ɳÙAgcHɔľvYKq e7Y ٸ.0`C=U7܇PB:B-eԗ&R?%T_!?g ]8d܇X虲nػ&ju':tq' p2{Nڿ6#(р`٧'KU01u=Y7^rT)5?,i[e5:ܾD9TۻϿ`/3n܉\^mg!E\Am"ȕ<ۉqF_݁?>0F>\Y%pIkRv^{Vy(NL+ 5l W@N=->l)Ɏ.ż^J>{㣼Uޓq \%ZP)q|iX|w:f[)}pKyLQd j/[Q)iG|?\栛3)<T]f'Q eИ$S'M8zn}Yy\l98=(/CA>}).MP8͎&Hmo[ VXeSDPZE@Nf8Ӣk.KA+DJiV,$6cnI$?'*SzfG3m"-7 2vA폃mƕؔr;,H;ioA^)n~&`R+ڹ U$ݾ P.ٛQJӻ`:C{ X.NI~hr@ޏhBqHG6 yP6c}Y;P[:mDw%`{*Baw&Pw :AGF QD5u=oxVx ?W s02p|Q־R s޸Ħ%}>N@iN2-K.";.?\(p_iюM.yd@O3LRbFGew#l$%l4%ד泘%&˟{ 9n󱶳FL?%W}(s`CDD9z ݄<)qVϨ} 05׸kdxǥ*J}j_4o#"Cy [C"S%keT oTI{dzia8aM<};g":wx= i7MqVu6-~x4u(Ƕ1`fV0Kp+Qo'w/Kq *)+DZC QWsC:eYnŸ%Hau{?g8vjee8{ЩW^_JITۤLL"iR"/Őr/LȂ(Uٹ~dTʱDI b<tRShO !Q<&Y lpC D>pb K\Xsjr. [A?r]qI>iiW0v/ʘSФXZkOv )នIڵǗVº0}O+]+KܮԀ"ol;F`Gq\\l" alR?V4pTڎq;'oG kvLL+G*ӌiD&İ{W)`2Kj c!g4nV:; [@ÁfR)y C* u+$TS*Znh3)wq)f;]uiy~rтGG& J\qY )~;e\w:<B *3Qu[p8Pa\. ? (z$ܢV2A+Eə-ﬓKbq_fy!Tiv-J$,;v)ƙIH+oO{|+xC!nqL.k\˙)I}y=v;t n K8{ʡ 3EJ̨?Ql=L݌e9bj0y{t\DnujKu{ŷjvYI|JJ2$ )>}~ *bGub#y_Vn 2A۬N .Ywq'GC 3;qD+Z:alXf2 畇Ht|Txm3Ur ҟV1H}m6*_ +ijNGB_.YbOUF-re6-V޽Dž\wF"r}ՄE=laR⑙05 Wz\EN,w/tVQ0#m` ̱t"6$O-+}-s A=Sޣi?>G, Okl59Y-CYUco0T@D҆7 \Ŀ~k1m$vs ʥ 77T.JXƒ?986DO(+!@'+ .6 R&O ]mLHDžp\k0ODzAR%9¤o0͎㑷 wM#0i_؆;?A)./Qa,NݟH?VЖXի%nvosy*=KK5fԈ9 d4ZŽ&xZgh^3 Ew;$;1=yjN7HrׂܓuP/,0l]/[W^{W0+{*JP'OJ-nc,vWJHR7G39v~B̒v`LVr%R0긷Eׂrcbu#xxOg-lYK$=0wZÚzU4*~nle=Mw~G t,hl,`KU҃{nq3e8%~V`s7 o(Y+coX arh' Jm=6(H:{ aAUytaoZfE*qţ}B@u'knNiUɾ¥`˳kŶҭ.Mo=REpB8w4bg1&|=dhEđa{T]w3Stnoh)1Eĝ[+"NkA,kgC9E6*Ht'eceqin!92I1$ MX N~>Ce4/1_B<~3aǂjaKZgI[^-0@ 'z9Mcg^]ܑYqm74+_^sh^&x@y@g a |ҊܡKm&+ݵ%+h$3YArs=> ؐE!Aۅ5ߪa,}rۃ͕DŮIoG,,FKtx7Ђys,NTS}mCLTO- k1lK|nēP#gKX#LFbORr=\`kG>tJbã'ޜu\X{7Ye||YH| @Uez|MۖxF}(Mi3;?y`@*${!<[q:ھwkjebF pjQZˈF`8V~\P,@]b-[ී7"|3P v墀# 9^*"cd4L"1]^coN<+b`&)7FO.53"Gup7) ?Ce'oRC߮"9ɶIkT+@tvGs\ɰknNzjUt&ZW2e8*Jܱ(::Dx4FV XSF`=;xJY[a{ǂv-H->n s}G,WKmoG&yuWeӪQW.4qLo%nR=LJc<6PAzBҏhFށT H$Lֻ ?xG#h8zrFOnjVN=݂k+B.fSNJv" shJ=\XF̵SԘiyܴcu>B_EYO-e P x Pmn4&%X~~N$4>;!~c [6 2^k<@uVy)X6[AU r>}lq5Z{ůY;,U(oX5?Ur36HG1#f7vm] ^|oa-gh?z$dv&vգf񪪗3GT[].HB ZB n{$*hy(r]i kG[/@:]5Y㗋vVVڼLuc5hvĢwe%Xm|$w3\XbLuCe ṙgh@;bL0x3RHk2ϾCύvDRFJE|{ڀvTHf6xZZ+~)D!0qeP+ jmٓ@TY)\X T5*sȄș:g` &k;^IOm/[[zl⫡9+LBV1~[ j襘O%$fpCCVIbBĕl!9plóo Z-M=q 2e#{%-V.1B[Q!XmbyB(N z'mV|PNύ#U&n̟L@Iaaf~8x7qpD5ߡW83Gf]/Q%MŻ]AV1A1=[Cv8aac(zy*5UkmZl9`yOR DψXHF.[n!:ŧΏ^+ǘܺI@7Ty&Vq]t 40$=[n+l8 g\"eaw l@xiV#utLXs(ɮʋYyPVϫbhr5{`< 8~Ε0-)TẻN "H뇔kSASۃ%k'g{l }tk3[`{G7e^%a1[؁$Hg3g< ŧNowDdsz$')"ciY)/pWOQ0fq͈½ᅬhzQzVG4!ǻ4kIܛ˚T 6>Ga Ƒ{k{hzܯo 5Z)\·vLߤZ#ܭ!&'z+1v\WI["0s SgnCwR=&Nh -ЩS'aHT*LmjiF$^: +ly} '<~H H5q'mLF$v1իE:$)сFFvmR-^G'?fwO`tp.J(W n3<=.Et;E8$b3dCW$ 2![݅:|ٛnSڳN,DMЌ:pLO4fҰYZ%V;Ni̍[Xl?Has?a(ʶ*]充c!Y~)C &<}#LtU1> f%BtXPO ЦoL%;aYMaT%_Q&=$Gv\ ^/<'Y[p} R&  n!Y$3#PrjD %e5g ڢ'ɣu Ҟ8sշQ^ہ {p%Oqztw phn =o׊NzdcdS#eQml"H0/);@&PZN7-078D>DA,gjΆSD#vlE#=x9 ;puqʬ,N^l 6zRaQO f`K݈<$Q׻ی!LW|S7#Fg5aI-9+Q 2nP)cZ}YPpW!7Rq!͍q@x>Ή֞n7'ɢsO Z&@EʼAS&yגއL$ŬGj{~N#_D*s8Բ`<9ߥ31tzN42ed}ՙ674NA8}F9Wj'Q8U5> gM>!mGgs#:: d Pf_\밞՗0 *3RUf~ijd CacX\m =Uw:s'Qߚv2G ʳp|"ykBdIB}O7so=_I}Cci I;3|AH=o>*V欄s)ZEբ OIh7 | IYb3icO 6c+k(@Bpi̼(9ğ_>(}.m7y߭<R?/({X~S[x x[bEJA8:h?(ͲLTK*CsXDO% uTZRyFy {Rgl-igY_RKĴxl97JE!jQMA;Dx$$ A涕]|klcj\̻[a?X*Mf{룷t*KEX a+yLWZZoQÇClzޱw V3w_"|ݖ6 ҝ#!QLՋ!J v˓CFLľ>>2KT1e]L.'eeŅSEc%Y3$z+{)8]0 z3\FM1d% HP.ʽ`WݴMmL B!xbs\H57t4G<쇟X[ܭ.qWUS9 N6^dhԏHpZbIUpapHJUg#WDm9uxe =a|>PXQY,5¥Dfo9q&~p 6 .ډѪ|/ C=YufnGdee iXte@.wV]@*LÒc Z1y!Af&}AaaCn 04[mƙ6g,U K'-KMӁe\hӝpp^2ͩ²Z),,;I|2 .b4aR3˲YpJPILp4N`3uQ[7k@'^z]@^%-ַˀ]^jF`TAkK 1hkT?7k*5$"8hNJHDZwYo*ӬwфӾ},5%G(I=‰D_u`g._^M&3$H%PMaJ;dC,SI+3(洲Twڰgâ J%>[wS'q,{n_+BJjL_zم\A"c"Am ܕ[Z$-KptFPLAKĨsqa`#L'iaE n5&) H#s/P!x8/s ?{i-RҲ8' wi G$j} k7W Oe_Mv=ذ8}kbEVBkڬ TåB"#{j-bǚI,ȴ  5l-$x r4Z odrR{ZJ8#b`15iwK*nx~ؽMb:J)劐gv*ݽRչFL> fy3, c8a=8Yzv V0_2}] ,8(5c1ۗJ"T0ǿZZ̃;4g7x֤|cK{a1xNz7Hf t`H\yUlo^WC5Wu+{Q^p&Ek`Jp M)\%+_$?]"s3or(コYCK뱣6-[m͇}#&Dsm#!3y=F [JrR(]{&atiGEoJ"a׋X]`]Q@$^Rف쇂*'/IidK>nBـd0i2P@_WA8WeE91:% ;Ll"b|=]!,=?qvD43QC P(w3Q,-xM2%_X ؼL*t~r(/+J^@MXJۤ( }Y9(nrUΈ@Ǵt[*-Q}Y2n:q9`8g,3*&U 1+]622Xe14}C{W$2 :"r0!iz=i%Lw0'lX?wgpD5k}uJQ.lgLGf+?kb!; zDݽSӬd-Dz vtǪOu9Qj橜K]H8mY)&(l|!W@8(BQpgŪ牮6!G~{廅St ~fK/x}wL~;fXEfǃFÅB?*i_wfNʜ(cL*3d?r\=򑥳2 F E# Q$U<$uǪ*z@`)\P+@nγ*@)"7_Uf|,\To9:I(}XvWF{6j]2у)[%:H j(@`8ŪʘʑWE[kĸW= qo݇6Sޔ^FV~aEsB:W듻%8Z>A -dgQC^| 9Zr~`ɝWӊڟ;rA1~ 轉c6fF8hߗ*܅Ljƒx$<#{5N1lۚ6o}*RR9c>~Utb-4ْY[6z9S f7g5='|} *{䚟& Z _͛xnzscTTpt@|>7~>_Ǘ>Jwt>ф t_?r$N'aMEnQ5p@ j!!k 6"fd]`25MPKFSSJBZ]j97٢莇|yU zZ;oeYnwx9.M 4^FirRjeW.CevRF!`}.4*xh_G}Icw$Orc>֔ZS?Ӛ0`]<CӉQB[{[ºJNF#8mk \~LADxeO1@}H.`F=j;h'VץROȧ+\G|Fا?ĿV 37 *ԨM_ EQ _A &C<i &|@B߼ !GL\\ԋ~Ed ԓV:jǟfV'L{*EU@7dp|@yݤ"E~PTV %j+" ܙ_PBb|Ai}q.TJ?>KY(H8ꡈy^L Xt*Y>ڌ:f%BxawSgjJ*Y[W@A%4&tF VKk$|:/%1bZZ@g2=en J }^>aǀb)r,rupV^?y$2@HGR.w+u #,z H6R Mס@_#:h%fZs]}>L)_OW ʚ[O#7Й<0cSd=9;7(btA"FH.h|]]\bOd&v2_uxV%ybc@̖κd9J- _eIO9 \ÿ4א,(n]H-K:]i|]p3a2&kXs5N* '7c߾S +s]8L_!X1dLtI鷕\ɞlȁ>wȈvlϹ x2 GrDug~Q򣻥gg$4GA-yfY0uߦN,6vemR+vh_#FC%E9}'ŀ p.> ÁhnI Eδ/r!2q7[{|E}=Pݩ#QL\tזbFyUѲ3P^h rAB @~yoD9\esAt_b^-Z)jsH^+<=b7* vf9aۜ[~Z@VCdjmVs<8l':-b7\|z'@k2XJo2}gÎ3a;f:CטKEa'@0^zUzIh Bctb2P.aQֺ~ ƛƻ]sHzѷ%_) h lI *L"c>4 ,hY$rcUhϼmtfJ69C7t#05Iҹ3\] %; msRi "3ůaW a6@չ4*bHIm/DTc7հ/~;[BmӇ"Os'Qj+$ C+:٥߽&dR'jVf7$>zpeWE0Jt:jKU1Cq"7?3)]_B0B X˦o$Vl3xgt12~jNJ5haT/0AZPY:Q8d $² ܻ 9ժ:<(5nrrfz6p9 g 猴 ?p|[H x PpT+'^$b4ݣ~ƞ9)Z$ Ԛu_vT#nߓW\:Q)%UGhmHJـR.^=5ެ9lɦ2M,*0)Sڿ1&/^&,@clGkGOzy¼Tvupn-GYv/z{nd\hU^G,m脿:k*^(^'|b}DIy'`8PDtIcjNK!-E{Hr8oINOt@/gJs^^iR9?^p/g^꾻l7iҽŵSmΛ牉Y4W-: gFF Ow7+#`BPc\8n^+Է,ӽ'g+=h |"hߧZQ`j LQ=8{a} nW6k-RHz,I[IT"}w-F0- vvr3^_>A@FvMހgEk-Ob[ԢXΠd4Ci#-Ӱmlf3lS$\nڵU_"{'瑴/Ox7H.Cft  GHV!X=ʳ=%$.^s+dhY$}GbwRIdàgJÏv,ǻC*sqD]JX_,c}3WǸ4476kGݑxRQE+.`}$Ų+災כXk)PG~3'E H;]@It8_ޡm2B+={Hmd o>]d2D6 Hש^7p_H㢓8Sw$Cتyoض(k0˯tots;Tl09%b.H.2l᫼⣧^R\˄w4pB(+VftVӽa;IBq]a'wUB֪M C)-LGjO_|z1UN5_z8t7+Q3m R5[Nupbß+~ D7Ã3cB\uմ0=X U`⏌VqZf=^wǺCÕ3I?p0 $g4ԓSԃ׺ 6Y0< |/nA?ِ] f)(\,a]7O mG]~ed„Y겼2u,Q1Kdgߥ[ '9 V~3 7@V}cg mjfrqAeic\"nalM';KQDk}u4p%-! B(0/700n "%8°_ǔ@AI|F'4pLhNdh(Z<:.AdS3”eZls?"`mDZ7'B1,ق:="šC%AF` /{H,,4̒H7]I^qIómٙScB4"l6 Qx, TG&5 Ѝ{f*iVo@ f"4MYyɦNDi]+טͭ|4VzbdN!Wt|F?ʠƴ*TݚE=RC,YVPճKQ >"&" ݼ 8 =V٩}BYAZQYy=d%ͧ;y+i˭ +5S<'9 iaRpL1ĵ=b6`,T;%w*5ժ!(Q`UHwg(OD J|GU(NC5;e6{aG, > sIWԼcH|'x[]=ҡ1m uf㟪]|R[2Ƕ y/'.CZK\Aeڼ +,[Jfdrҽ6htuJhnؙb^(Ts9SۮYR\6JTպ~w@]xLBGz|7O%] 2QϷ ؃i[tVH0_ I](>zaa?\|O ֵ/I gG;J_JoTP#p<-3yՄSγl* \:x)d^p>ׁ!f4muXeW!ۈ?ǁC3 U0KxdÉ⯠f dJ8ѓ[e|ԽZ'GL .FOHY3WjoP%њqlC@|aN"&p"%㎂逍6>`P1NJ t'=N (eC4"fjUeghq68ʲvI'BZ:*-jH̿uxN2yCJ5%>^L&TLs%Jpq:ʼft0 ^U'pD/645VJ8(B8JWt_K5B/^&o:ᘢ+8orU|s 6ܾw \-I .SI{5HsUGtp > J=EU޾_rU@g\.n#6E~!N E4:KSoqgim{Dɛa-\qmJߙ*3.JXMʔ1 -+S>@HHMڇMMx]5& gx *E ͹+_j GN1q҄RAÁ}Zunysғ i2aiК>U#/1RsXƒ~k.-wIq|jABIiL6Bw= ЩG[Q:VKfI %Ѫ}jF\@4+#r SG` oTrA8(iZOrYp.:Otޟ _:JC>;+0Y;4?uG4n5P=G%i 5I%{D٠\Y nj#шq Ņ5W Zѹ@cs!jKUa n MC@ 'tʏʰ5[SolhP@2dg?CЩ 옡9 \'UL f{D*l.ecPĦd:qLW[=‡ln9YeVD{HNgOD9Hƞ^OD"]%~qfǽoR8Ļ V(=Hw0QiOv)F Lzm nMF䥪 W$$ )T 䓋}~I&=A:Żo\RIwd5_on/&wRdx#m̸ e"#5C6ţsS-.ySi>RH:N J'ag 3ҧ,`\Ť G9 b$G yN{{]\!WC@* 5u:XIM1"XI#<Ookz<=*hi17Oϫsm{ 69>$ j""  u0cG@Sڑ4K@WNƒJ/N=u{R4y@Hb?B_`$]gǼu#jc- ^,ThF( E ]hNlU`3A4$m /W@"JZ+ʓIS!^Ҋq:B f8nui[1Ml:gϫi923Vijo\ hDͰ rRU/=+p$eU7Du]sxY+13'>3k6Q(Q b-viL"!վɃeȠ.9]Oѷˢ`"捷?v~~*(|ZwM#oe6c8ʚ\4AůI2L!k>Pvz+'N-9!Cy:#ΫvV MW1C-iPjO5yKO+fz JpԛBꌊ@i$ zh(k1KՅM^ح̈x M] 0b Rnc h66C)_F#^Q2 pC:h[犘}=dm3%`nӚtdԫNAÓն#Of`b.d=DSJrվTYbr7[w9{I=Xd{I /+c1&us1wH)^ik!yÂ梚lC9GE$G-zm-k"lbF-Ӣb,дL, UnBT&VeEι?k5mVo"z+ӟRfx*3`[ͩ14hn@w7ɀB3^ƟY|^K$ :g ;r=tՖ5#?_\E :21H Fv`ضU==L~ţۊDɀmarU\[dˡ . X 퍺W4ׁ]e&rML>OS*vH6%hQ+}A7]# g_&hQe ;9M>Yc BwDMLO1^\8\K^egQP𠶪U ݻٶsK),TMz%5Y BDQWEоU\[4#_NXH!/Z*B J8~G .Q)6j('S&z1xI.QOBS-)DUq3'Qŋ(8*l6yr_Gr!G;J<oL!+a*_S"8ֽY xmJbYq k,!yn 6.'@ЩINR" !s@6٦S\=/4+@V|)(7z;.upv(clk1T~Pf]60\i&`:[>xאLh\(Ĝ!CLqZz^]15˩|rNڟaܞT"!ZR:б' xR=ђĖ!OZEernϵ/PP~u :O%Y:?{3~vZ̗[rX}alUߞ* w&ɈItSz ;7#A&7dC@E"fofZ@>@dt7SסױilrJ]@P vUhLH/A5d1Mσ'ۯЋ?UAaf=## iQJI]և"ݒ<]i+n:˥-U_-1:iƤQ(m}v?Pr>~i@rB*| 31 DSi_q6K;O.+ϞK]u$ uu }puF(ϧY_|'kkˡ~E/`1S`=_p %җ [/Sf&@v Wɩ FR%+T,"%c7>A)o6 % f / SgG\vATP 4vƇlIMT蠟 PӀV\ED֨$?ʀ~Nn jAxvjtAH~y/oaZ Y-0TړfQŸ't5jA"2 "'1"oU,8J >S.TeŝPڒ "4#|X ZCJ@]z@;0YLp}Y&[ZC w8oM]OOré(Ӭl.q h~96G֮񍞷AQ  ᯫD>7P| wGLHRz-n?>cOHN Е8/*>^L~D[= p38A?ePu)o7jvO9!`Tr Q[Th dE֨ \)a (xޑ29Sp EW=[ 3j3-46msmh`nX}RbxQQdw-@[oW]pޢQ.HLj!qQw:T|ƱsW9 #Jx$-{UP >;BbWq|tu  =ѽ!B>fXeIEKcF9͋>|o4mEIrYi81Z'M) Ԧ;y9SE췒6ۂn>'WhA&^H!SI9srGQwi߃9Qq k[+r4#&+9.jyw%nt]fx{׫~d˫fnU$]WVLb)L@I-Z12c#F6|v*lɋlT+eLE!T`iU0|t2K2O%yvfS KM"gvYΫo LXChU B`1)OBη}m,jA˄6|iW* 4!YkG9[4qNOX?b'tQTӷ*© ,'re*lGzj3DQc.uߑeQC]FZ ڢ%O4LJ ;\Ha .K,FwߚC3rצ*nwASV\PcE)`>N.|JʛtюϦKnP88MA({Cݵ-dXZT]Wy\0 w_OY= HFZ}42r4'c"$}C*e%BoWk0}b7Ժт-P$;%%$='Jq7V[y dCZlS-?,F%RSg2{8˷o $1-_7uyֳaX CLΎu~1#Ш~2oj^g;5=c5x| O1J3A]^õ.sLksX~*3`6kZ*z,血tItg{W0dE_@5.$MV%~*yQ \_g) A8T I J"YA8 b`SZjd!TleEg͋"IIofG (pK|Nv/rP`xw|ԫ+rrHh >J6ڨ@t՚0o5sg `>Ai;[LmC t2!q,oݪx=/b rqu>u8? ~'}0]n޴,q?Tϧ,78(7F=!QPU$`8x[HM?9 'B~c IMcpKmV×xQSz<%5c_k'{‰n9 ZCl:_ $[ay @_٣"B?ml۹?v^yL=AVm!U7Kvo ]yI#^B?\*mX`{ i2qYyDV d;Kmd4$Jl,:Wi#x u9PxU2zxbhH`zIͫ^RB:[Y{mr[jαk ]MNʩ7>3f# $q|+'}}\iFɊVlyE]X^:^ Zg;c{܃ȕZX>?. [GH"8o$C*JN(,ұZk^8|5]@g+7aa ٜypf%t8_*ἅsPLhnA@x wU|B$* *E4FD{GA?pf%s석ԣ Fc15nɪwTAn&mRS!iFL2xvcP2}0Vv}P׷]h+Uͪ !6{ Y}ĩF%np.$Cr0W;ֳZ\e ETS=DI-͓#Eo=LR`07]f$ u1ŧ/ҰynuAhpE/2y{ӠZa-S%ou]oOև` ఙx zU(„!iq\cr=y -C>0Àp ˓rUuXqW`)5!!-딋&- gAJ'*9>WH砑..sW(2o#HuZH{z:hk+&V" Z+8tۖ2NL>|UC@kjV]c#]UN{}9Ig €S%rzܞU 2c4)puӂ&?@wjnS#Ia8t{j\I HJT+쫙fO[&~' X$'nATϾDv]1G 2IqNG~^];qu؉t*:-xZ(83S}mΕOJ>ʋ RE1rtg+QxτS`neѣ/eQ6Lp2\PLU î\̍ \WBAG8..{:˕heh*Pjr "(yꏇ=(m݄N=Sgd\RN=4|gtkf쇍Gr.˅O?4΍jkHyX'EfxPL%4a"f='J68Ȳ'je;.Z%aBH k^FM HN &teK2xAC&e`}0)[:cC9RuE[<&aD68KRIP Țq׏xV_ۢ[bVqH)5"rWN HQrV빘#d,[=d5ǡYUSXvΟB AcO6]taR8WXhg5r0W1J,3]%l9竽W878Bo `e΂ϱPFCqZhy|p&9xG"YpUQY1ض[sʾ <_."׾?q5{ڛ1۷<e 5aVpwhU^B+*_!{c_=wvd@<ڌl䩢dLI@ aY/"^u{.{{"G\7e= [ FgiQ@Ej 2bj{IKẄ́Rbh;9*fm>GmYGRpLZ_B&/~w`8 /|oVԌvމ*-+Q E2%Pœ8"MBgb_(ٽz51@. ٔx<+*PCq?'C粐&oܤTc.Z_ΐ81 K<8."nfpLymG ̾3q+BҔ"Q.B{SEHQsFg4Q AX 5%śvoƤ:\;_yF_jD H`'zSG8̧ GWYR P}I;:W>/aT^oV =u<&AC]7G P+/ Ng o"R>}@Jʴېfɐ2SB/JzKmЬ }Vߍ[{oN|}R>ENZ+= &wXcw9)o>ېNE~kY ۔``(NԝC6Eq%PD=Bq!IP]6 NQs Kl8!ߐ,㷔|ت& lqD7=6"48O> >=tj ?ioPmi|Yged} |5?Ig}ˁ`4LP 5I*ɘ`Z"Q\\3`PhZsI3ƑIg Iu78id8|bJhgw3^%/:X#=a7$Oֆ>3w59Ur~9 ]VC$fwL;ٿM/WĺrޚR%[ 69?$ޛhCƻz0An[PxWzŶn2̔G;#a(Uň\rIa,HJXflot/&y%xL 6]~:qDxZROc9ay.2FNiաvL_6h}0I&ˍxϟ&m+fm| ~l [鑓g3Q®u]Vemש|]E-*YijZ80yfdOp9YB2VG0`Hoe="'ET΅Sed`,4ۏ" $0dPSi܊L=+)O ;HjHZͬn O/כKlLZwzo8UrTF=Wsůf\,{ ),RŠ= U.:/dݱUM7h I5Yx50gvH$_DPcGƷnEC*A/޷*`,ArzhNIW͓ia(+%am\mc5?a/J{/'%9H[8QݹJB61ş>}0!ϞwI:f'lҭT?`ح\.|rj#*`ORܽR2 Jkl#By eQD%>n CG&̴5 iae<(e8wn_n#FүHdF)@34%d9YwgRekh򦍶%W_}GdYc<cm1DfFR4̷sRMJ v(2Bx*f =U#1R;[z%K!vnc }BϟpxFL ԜQIw5CK) /;`l8?g  ̐2ATR*J=nZ$]^uOz?Yޓ\gP԰*/gCa4#/fdXԅDgiy[TYX>?;ln̖"Yaݖ CxȀE#iG6 'S6r `M,6JDq@ h 6E*mf\,72RU~j/?' Je&\ZhOq25Ud'+,Azؗ`HM1l|g#T ]Iz+KнEfac<$,s!Н +Cȧ"UGF*ٵ(~V?z 6}(.T _ݟg9-r% &_5~3[K0i+o|%D=֭8y3 u6gskϑ̟,4))Ǽ.3{cCW}2U *pWuoMK\z:,]=RSV#(}d֥'Dwx]Fh6OśAg31mԲv=)=B OHLdak*|BCARƨ%Ou|ؓ1ݘg_w -klJ*. wCc<{\,@*Y>LV>dLMÛ\}ONR|(m#xf xqA8c]`Ԙ8&zm:ʇ pQ&нNWtH|f"YFr|^J)5wa$V:Puaـ"lg|)H(" !}1eSr䥜ܥi) M~jn>vǤjuW IxH+p),q%rQ1dEfi:G&Gr<Ø ((z,J,'g=<|K=q+;>!RP-XU.ub8BwL{}ny/bd١_?Z 5̕ӿz7Z~YҾ5 {I y{EYYv)$[qM|`{d` ] (dvލUQT lTU|LSڇ 먦<!,>J]\vQj 0 ITpB=hH_2ޢ<ZnثF,QǑU9}8ёv.p d{( fw9Heȅx|/|(!tzB{1{n"k>z3#ȰG`&č\ ׉ ꃯ8u''Ds4( G|! Q=#`F@,쫗 ,LX(RRQMx 4nThQP[=8xw-rp̎ԐAv-Qzr`&WE}Wմ1 B|b':7l8Dƞ4@$d 5bXo߬;YfW D%0;qem<# .h @o/:;L`d:TfBbR\Q!d J %kA0 6W6cyLlQKW5 {2.s;{uGjGOX)1^ԎZ*cT}?Q9.E+t!1;Y%((A5͵$;hZzZO%ӫ0* 0Zwa鿨L|?lܙ\2[ɻWH N Qz3pwjShШ}`޳}Fz|t!g'H]˾.}mfdg ?ұc_oYFVzjK )aꕻ }w%%.^.7@łјrAθ HVK!Yip:R@}jrw5.`%ظS-g|&M4핅 ކUÇr/PRѳɓݮƥI2ԗ{7`/?=epI_ E[X -PdB; dZ;zA.WNo% N@,ʻ%Kleeݷp8Tm׶"9P$6XX$r288. D{-M@d1,}A' " {j[K7<z_(JD7lGc4 h%̐j'jCٙa]1X u<¥g̶)E̿&Y(cX0fA#``&h?[qδvxB[]|l'ym?6O]~[눡P5tp'[COQَM֌jjb0<4ItÙ>(&tui,Fi'ʸ5DL!S,u+NëyrbiKNm@:a6BAeYiPl]Qt4y_^ !om{`+`/(pL򩖌Nl 'i׀DAX^UߏQ\Ȥg\.ZpEiҍn< jViE=-$9P/+W8M|ދ\sSowbڭ0[P>X9Ət3g&?9d-b? >90 S^{<}&U*'P{?hch/E@BY$y<ށ+9\eм]oIda`m97p.j>0nj%²okzzHeqd2~duI1Rt^5; =)ܑ h @| Z HK,ȗ ɌӠ"܇}Q@ӄd8C]5jB+4&L phCyB;]O~G'9~%9mO(1HIBxz4t.nE'BHL@b5Ȃ<_Zju\H[KAA6d_Fe4vYs~ĿytT11>*)E848^^X|@8k(yw7q21!]SOlp^{MxJGs,.-UgX&T ^yx!sDEX#hvi3-mh%$:h7Vnˢ~OU|,z!o+w[n)!yhs )=UlQ }.P}_m띤sFxy@@IznYt0dg~hBΠ+nҷke/mo Z8˼?OzC2_x>`ggf݈RL;9ݏ(pTljh;E)+\?bi}<.fcʼnG>_}۵dsZcqk).yx_C|(OvrpYٯ]tnWF^9j_ci[|K^5vZ}}eƼ>[Bl?NU:u1Zxv.{aV>Z~ɏM3_kylw>яcӪcR-7?gԼ;F p w${&_].=w6vUqOЈŔOw3w''wS7y[fk5w!WsCjt5ΏVst7}u2/-<´ybN$䁽񠳍x"/x6_9~E]Nk7Xv>nniDEqpj7RP[A~ݾ ,;@ӕb㰤wĭO_8|]{~,/x|'Qk?NfGu|p+cu`W}~_VH>&cX~,5=W+ {wpݿB yZēl2 ;-ZVtՙO۾uW};{vgyx:7'2=G?G}.?+?Oq3FaܾO; 5P{Xyh,ۀ4L& m}S w| tbEgNdW.J?o.]WJpQ+aA띘ȽnNKVS(B=*JMuY ga1K c|ߧ[BOE_*ݛ7PԘ=;kuN~$|0{Js_֪gS9Xl{̿q4"olV?jCsnۈE&A=6ux?~i:lQgc\ '#v чbr0=*k_4ƔЕOUD)%IY8%Kb$|@vm>߳F>D+$" 3KW= f*Ήm-oi?"z{Fj};`"!? 7\FJ$==6;fۚMH4`kU`h%nzbj%@SX k[\2@B6:WIgk)2Pİӻ˂n8<AACG;jl!n嫧)Υatɴ "mRWm9$g؋`^qUmiDmm0ElEو_`dj+|DzK1N+BlF%˽}R,_![oQIY|܈ ZF6vqZ=jg?s׷U ܦKc:_ݣn|Y7xmU#D/W1,l7};l|ƛ}M9g;{K7#w \ouyk^v׭׉5XMgmmأ͕Zm:{wv2I+d$ /N"/KY?^o?zJkB~G>_]@E#ᘠ!һr[x>p|= qe4)ίx5O¢huێ^Ϣ䈢dЍXln&cyy@HAG9D-3lLP^1Du9?E u Ζ4KιfP75r `Y~~{K49_e W`_jrR?@ s  Cۊ=Ox[d؋5%~Ul3@$4-$<>7;Q~=WZu#D|n3TF\%E:`i5~!^ziP*>,'\$W:ȲuzQ[UU_;#s/:(x5DÀY =ATP)ljv:oT~x<^o8[PDOt_?sP?ܔ Ru}]xbFׅk{V3HYB9]n IA#^ =Fw\[! !5kcszR{}2\L-':ȃk +`E<+񬇪y<:~yv#Ī9Kϧ*ĬfuBU^ǾzTOBP3K O TIH8[=P!˫agn1ur&ٛhB|M(wZ殊uR]ZڿɏhG}_{񋹈p0QyE)Q﬽=XCԃ:^~hjڲC[ԤhêX.(0xn%) -n|c=?I!"p ؎/X/U߿:bi z?'[mfcm-Vpg.naiԂl6[0ks6 XE2[cUÌ$&U1֛ɱ7IyyvkCͮ\mHO HȬ%0a aRlBYJt;j =_K?q??GȔ3$Xn߄є&"vyy}bz:2lr\)Be²0ⷘd1,QNV53Bi&  _L fS%i*UNqW{mWn[uzݯ1N(Ů/{yg֩?3OEIrܖk$WaP4C#νp Sq@@?'[A?#¾3S>;'۩ٷx5Cԁ:{$Yό-'0Iz7:NBK&&pp' (. O|oXB m#{鄽@wN6k3}kmhBH_cUt|>-y5 !z` 'Nsyϴoдs9LJ (mQ ߅rkOhfdbB_h@Npm^27W@vlHOz!_NXNu2zʦ^?tб_D߲~;P6t"9ӱKgje`+c&W%Ex`B޶|[6.ke{S%њES]WPp@@C: 2M#$d'<|wwd:n?nK[!ovr2Vm}[6"n7.CI͉A=W^S|Al^Wی j6!ob[jWա} #'mehu&ݕO6ۏ^\ϔV!q̧I76jihQ/B߯ĹFx.\. ^~@ch9fffΞ&sR2"H/h Bx|(&mϹ,5\{+DN vn.bYR4o<-vj[OW,fFAE:o7/ >ojH2PFb ݭf[6>ys[1֭ҢQ#2 /''V)_<},CV<}=y ;;-ŦS]7,4βA22`Y@F_X:`ޕzo%M's*[Zh]N)ؽd}|x̎.Yy}[꿭yr_QOJwek8ެM;K_5p~_q-P;*L /˩a>.7ԾD5Ez4r#*=qDL֡mV/1ڗ|1ktT?Yo"rd!Ža\7F OMm1~Mjln>|Rtͮ»R?L3fZxp+ONReKmM:\;iCAnl'8_7ISybw3)OuYk$OiljQkPniU%3;웢/iIQ1 ()ah]zPW{جʥW]F(`2Q]PX[;i#`m4?ޖQr*~ob)6LxHN"DL$.X>CƗF>D"* c1.b߯rѝr]:͒@҉Q !ۭ0uv)yլu8KL_c]dxM)zuDDVYxK-)gCW25-d"K]&Ӈe+Ad@ D8 & Ԍ;X.nC }pi\Tȇ۝vpTJȼ-c?*N־-s KafVSwPdQB;\NvAQLG8UfEFX@&U"S {7A 5d) >RQ̗It-1$LfMv[UoDx>*[NKl.Rr 7먢y*עj,}?fN7ۖY|&7{:I;6 jBtG7||Y&ߙ}6( .L}6^~9~2QVkRmf"d)ݚ@ lJSdU KRɐ >y慛e{ ";J5v㋭@_ [LGզ듅n O@37_ ~VcZGX %E*`HÞs`eYV0.ꍷX (=5Rc'OdyEl!fG";6KJ;u!uwⒺ%:d&RďdM&Gl[m v$b:&,wiKt͐+]tF}CTKڸ- !:b $3#D=DS%CH0"$HX㚢qZ4܂\IA(9a 2Vm¬y]q[tPS-sdu~'uMnQõ]_5Fr~: YlUpY>Ա)ZSX닦3."-R wԅcRӘ ąE>ī$I:,FAD-L2R7Q23~ndDat"Udj?K}*̳}ʟMQ[gDa\RĘJ$]5%c:#lH}anͪ>%㺗sSL0C1 LfFnQtXˌr3b6h9vGkW\F_9ì4hvϺ¡v.:XolڭQhwfsV?xW>9Nj)KXKͤ"iߘ mDa/ )EZ&'d7%}8Y?ބߧaxx7^spKJZ"cqF笼â;D \/͞AB^wgum8&m-n:d# U5: ,o!ǸEQ} ~[ݔ*kal[3_o2pe|& k0pq?q $)(f 1qݎs0 1Aeq)uCge6%چ$dD]$:2f*ǾZ;w;$/- -.; Y5cƖF].w!Ӄks1@c74:<=aoɣk>Zvn-Pw˓2JyTbNFA_<\)PVN ]DCLm5`hd' ]ʚ~ڋ@yMuW;߷)TI~tCg+mHmp OKJKdH`Dg ,W\*bchZKqfLNʼnYq^C~vϋo?@;Z\{?ΐ"C*t>p9^ ?2 B"}'/&݋E| Sf]>:dNju2xObRABM%iC9zp`+!c=_|=G,:$4eIBoɓ'7\O;ʐu3FʜuАs}G<{uMZn1d>{0RsnXh!^(Lf砱P҂OJ"̈SbmKI3c\Tu5Q=սyaaQ^S&Buuzd6*L$9*n~v^Ygt!duNǛ}?u.靛ꠊ /]OPl#}RdN;%=98*I G/Zz߲oek94Ce:gj'j_ؗʗU&I񾩊$e'ޮ=:RJ1]V@_I6Ψ<"h}g'YS<:USCVLu鬒n7/c!v~vf=:z|'%@Bg7qq$ .HuNػ'l] آ(($ )lГm'^⍘mM()-x " !$2(U"&C͍ bt]0PS2=77uzϊޮ?m^m J͉OC*HHU UVGr:sM='lɸq#n;׼/'џOov pqh G#u ) ?yAƇ%HCסo7&Kp@ xv }jA!C (<<>r,|v 23k}tݼ8M S  OJ["(wpz?-<]cSnABcy+wM=|O++qmgKs1powy x%v-DE^>Cڣ\GgL_W=v[>A$H mq'.`dt};{1&1B+/> HϹZ$9nTֈe̙~mn +71Y!h;?aTxykG=V7\llov |G|6COB< 軮zeU ܚSF37߁=mO=d°6%9IU2jY]k/c۝" ]s(!)E?3y|.D'`4!.F>] s\c!vG~}G3S,?د'& L]_wiMZj."/i./\ϪNf;TYY-(z:Qr㉖%h#]iN,ZvԵVi))*d77CHILh]O[G]!qd#LvBu֝"69?ɺx[nx=Nwk\ eD;:nC4wA#8@P}tGV_[}KŲ!@Ϥv&;'"{^}jz$+Ē")RFHJb7*`|7tЁC?j:l0*4/k>0ϯ< ʌ]RC\`%Pgzۏ*rD[z`.Ի OLk4% GkO·Û=cxJT +}w~ϴNtV9[Lz0V,YMW `7Xw@ۉ󐊗18䷛-C9hZWu_?vrzlgMfd6 #ϴp}P)F_M_"l@s( O{2-"kxq_aW6 bݔX-9Q8{u#yL ?PpS^[H9^*N} J?MdbQI۳3MsQřb]8gb Y"lXm; u'}Tρ&++ON&0>6uV_c3gKNnɃBP3e{~z bwhP =d@xe67/XfYSF!ScK[uRBSsQ;fdiS*m?S͈'c7SQdmWNe uMr` {|8ޅcJ{6qڌkei}>Z)3Z  ]dR8d+I[$Q-P* MTǕv(&j G̪GDјkH3onߝ4Yll(uyyXz{tkvúdf&[*wɜ1зQls+%l6*k Ko9ZkLk ECj*?r<9y.LvUjnWX.K]yX%E<;n$g鐂333,Gofʩ4ĞO ˨uZeePRly3K'V|zduIKʳ;Ie+wЙ;ޣi$'M Zx-̮L]Sуe$9p"%j<2bf &$8؋u5=^\ JyDoT,? ~ [f6N2,NἎm5no`?jSSv?Lj];0KvX:=<<^T6–FwvM QrKXY 0tlR)4v)TYyvP#i 3~m8mI4l4ы'\!C) [I.vUIq`4̍oV,q:V눬-iBn"B7 *~E 2GC_ 5-?_74 u$x=PZUyy)j 8zZYOĬ-%CP.uc%5J2Y ;.=ǙbuxG෤ y5RE}R.-`/`bM^T',JAʁ] + @9(8Ļi۔4RS`쵞;/h=Ƹ$?{}w^6!^wZD6W* V'$FD?Q8 2.s2dM\H][~x*7j X>2~K`h-S$]=?y ",Mo{WV[W $ @'.7M0<掟K~IѨO@?qvwUnPHvTOL_ĉSv'k^g?OzL}U'AuT(Vܕkd|.5P+hm$*Ht f`.ҨQzu ,up- D e3Oh F-j-C!ڝ_dΫ6%d[,:\t | Tk)"@h7KedضU_Cɽ>CAW~9H꿉TJ}q{NQxdRKs@h'2o:Kn"Qͺli:Y_*\}Pn)$9.4<; 7hdz0V۠+7WTq/~^ڄWKW} 2x7Eb1I1LRdHb$ zTBO) 07Ѡ}H}LU&^+q o;W( +nPm4!NbdÇ,L]X-&~V_FƬ7w@Hf}sd亽 m*V/N%`v91쏥owZAr nXp[/>jRy0Z/\p-,V؇?5U;-8ܣ#?}m`GDȘgY|XZ}xQf3"O+iGo@˻rTVY_ccT5oAnj%nhk:V?1׫vZ[*g_{.{7W;g~R"ܭyy<});;W?+ ?1۩ņolsU: ,=N~#\ 1o}B`GmhjnӚ?M1(kj[@_қmbüӔuwh2UʰQI$zwpVb1D!WEs% myҮ%蠢dgÅ܏OV?lqf gX'oM̜aZ۬f"qƨITd _^InbF2)rlK\.越؋d>lYKE=0(`n$/4Wyы=wSP"ASAaSۺ4iRfɯxx?=CBw.f jj{6DN)uMge h6' 9VS5˿EMڻ8XHVUVL6K!HiZnw6&=Ѧ!!"4Fau`46 CP)dOI5N6.KxfI=kNL<ݫeHbA!wRBVSM91(bJqYTrh "mU+K׋KLP6b!jKZ]y51(&'E' mb|—uGby;&]8&l5bb;?e dQ)3R̮Y YقC" +0h^{3_eU)Q`&`ߪyy!n'@7V7̪NBqH(Sy`y'iD @+ K>qA.aX$)PG%AHQCكǴõN(mhMk9U4lHx~,:LmupK7OԬBU8s{ d&f*Re|.>ӄ"ɀ?QTA`YEo,-iMfFoc5YdIlF!5001H]<3 2pO/^EF~evd`fp8`}/_eh/@+eH<˚BC$ޣ?3M>'~ry\K kKBCڰ0ݐ *5JiV /n|Ozuk}pzWYErH,Oj8|h#Uwdc41$;^?M= +2!K:ET B3%TZdNY5b  ,/. c+<~x w>j瓯ϝ0gRʽ٘;31e7UWemy]uRodu"2 0  V%u}D!]brZpْw5ߛS{^vHҤ1(P:`9k/성\C ^X` z…t%~ɟ&lћP}_ƴS'Bi*(;꾩y.] Rhb G$fD~L$! R!@0|`ZH^ ?w`qvN_'[({{D!&Wc >#1X.J..wy`pcbIsoݲxY3:{r2.F]AUvNe[F6.0 aI!k(?JE@@iBo?GBZ |-ѭ]v!'՟h/[TP4&y aۢOItɣ쾋AOQQ2&n}0oKۓph4lcgTN( E9acOsth &4UuOf{}xAdb>L$,mX6Wq 0W (vkkRZ<\5}J)y{W3e ݺf% |>ަϴyԯwӭhĺ $02(}1`O DOe1ء`l\xڻܫilYu܇s5" tf-^6yO-d9H`Q\}D~V:YSZj 򜾋PX󵸯&PT9qnFZ:"HC%6_L3J7Q\[ ~+zj%_Fr.b7:jϽU!3Jl2}T"P#]+HOGWG\ Fd,nɁ!o?LSnΆ=Heɕ_?Omeko_J4zFNn拍UZh.,HS:kgmRKui!kaa|O Kj  6Nu, eI/ҴQHw('Τkw$EېDL;M$6HOĐ{9'םpG+u/g0я>3̃fD Gjw\l6/.WqW" @0KNY[=**ôY"{}/7]6ٜn ib@ô׫Tyqs8&mW@k^ =gsԡ> ovAڷ07v#Z1oiYoER%%dŰy䇧*I?oxnOk l8pLHI kk*ޢD"t$G}(]UMT nڀfIa,〢 3TH.B/:HZEP4 51c.]B}Rqה&;آQE?RM/QOĎ A\M1+˛;NzJE ]}U/^ns0D$ %-6`' h)hdMpѓ*\xW#HQR) WS"6E̻EJ șU6uPS$UC/nAR )Lc0pRŕr+%T9W7 CT ٱ<0%/yHBʓ Q*}Un#N1;x4Qt+B"'wg^cX?Em/ϊ{#unD%CӼN!{a\}mm ]]z-Z0Qa&#qkʹ,JoJb|ĨwUGvҦXm/J{Al{]j\o,W=]:J vQ#-uw͂A 6QiʴDdjU~ES^,sFj yj.[y^xn6pCyK4PKlw᳀ yO9%G>8uN+ fs)*);xS+Wn|,%>WԀm`o s I]iM@!]D*%lyّ\]̉Yuä+$f/=67)L1%BbV~Bb BMTS;/y vFlJvq~EWuliF+s0sdEzk)ӹgvn >Ӕ& \ZKvJ>=dGZ`o)dȿ6X]uֺ0 ,^g0^q\9nm]ϻZpXKpxj\=GP;roGZ\*ϚrЃAגL1ZiyV2N>:p؅9-lWjUJϼ3KDe"qWs]9GkBl>ߏk 4Hyחq ?fbB@Nz"#_ȿ,T̐rJu  wsp./)A5*M MGR,FҙI:_ݥz `0p4Uf`WīRdմe Co;Ϯ/iw;W}~Lpo|L A  ) |*տd(GWavYS>σZLU P ` ; pmBm!%۰[b0RT:3 &dӆnbUq5n _o"CԷBU11ۘAϽVri&\zγhLِXsgA~E >bFM^G4\C1pךt:Mu^C2YY5Zçxpn hN[ <˹4=Qm0#~޽S;IЅE|+t??ʖՠua?'l巜 \BD5zrt(3k!&^㔵ʣĜkOUz84?Z[4|M_ͼqי{izKlc[E.xbb5$a}do)Px ?k{y0]Qٖm5ǕOwfEw LӿK /H'vBD@ఢIz0ͥE! GV ̩Un5u:3lDYti4 ѣ~J8[R u՜N>T/e{֘$60MtЋc,\UJ4қ Ւ.5=w{swGJbƛUH8921L&dJDQT1he1Ye^KO'Mucm29BiSÅ Y6jFbL!+tУQzRjQABh0مfij0G 2#*z[9{[} ĝm&fů"VL5A~Aͨ ƿh"LԥcjGkqi2u&\ЕN}|KKgЧY#M%ʎfzka^`왊1żh o9*_$~f\dQZ4BT'T[MBkFb+Dȿ^ׯ[km[Ǹ/>0XklNU8|[UMw-05ƹʲYR ƽ;tYK($ )R0&;C6#Z-їeT)E6|)a\qV#%MCvH3hչnKr&Iu[OmMUf)hq&[gTkٲ;,_k30le#'J>5vHrQ u '+ct 0&&R~yW}ֆ ɗTuyF.}D2}{ogET]ו!U@U[xh&U 4= yHXSh#[ަ0; ?Z=8Bc4!mt=nVU= ڨPq \3M4H)CALg ]!G1ltWrV7L}%RT&mY:H=&{KHWaSuNYzm)V!;S\t )D9<]ƒ0{Eg[} yY2/G}$Wd w;Sa^sCg:ANt$s>S{p!p^{TN9!]$RE)L A2p&B Qy]n|7v>i8"YfsKMm6 nG}k{A~X7mvL6IF\MK]w_tZ֩C΁&@0{{@W}o{_Ud}h+$Ic| q; zkLJAa!"@'p>i82p*@|Zo&}j<<9 .K aoPNt>ɂ`gYx]Y,: 616ۋuGog%?@ e^:ˎ\U=HGP0R``=A-"0U.76vg 7BCL%C=w:j`p ?DGfbѧ#th\sN,CCLBBR d!=Rhnu5Ky0o 0irl|H6DqPuB~ X8# P,Ɔ}AY3O"! [hy[>}5S"Da#Ü6l݅ koLZ-9o!GWB\Pf`s̘YsjxmkkQ$v g8F$i/ƱŢ)g+Hp΅f<ʚ~G>[Ș8syT`7}5z_?J8ײXQV^FFRAo7ɮ$ų?熻x|ӳUDz`ܠiU Z(yaI5k/]G]Xʹ,]Jψ`qu܄MFH5@ dTw_ߠeh *RmĹ1PD3M)-B[ЇiGi+r7.yR.h-D>Ff7^T)P)*SM9=JnF>N$oUyz COf&dLOo&n%,3-uƆ:Ԯn /W_9rr ch55Lf0Ɉ F_dÍ-QM3HHwTHHI!}x8wʉn̍7}smQ |[j{yU{5ϓ0r$OM,` Aa*ěl]g0 "e'n/nX\ͩdޖ k_ =wݭ;c0b /:X@}edL#o#\nn -|e0 H_A'Mr@y]v/zC=::yf=[{XNcR{?ł16ޞ >_ 䐁O}*qgg^aؤ<<[4@_^cNq!G*31X1cE^hvIm-[,=3 dmwrsBZLiׅ/"ZP^{CKN1!_Il6+껲uAzqOũs_pUO29wQ =@vrT=F2֪n0XF4גd*o`7#N| \{x6"7&HAtvIiQ A'Z}(*˖q~'6e1*j}.77ovp$L`x c}?<~- є_+sxv})͉ƇB'jBDOԄX]lZ֖{UUJ?bc߆`dl@p_x'}gy<y'ZTv fq8q5zkD."*,X$TQBJ/I$@ֱ~RJ 5jU5d,Ƙ|4w"P0_<!|S^uxsZ;mc,;!80:>>3CAn^sX1`U$`%)4i"F~.H/mE⋼~u0)'mg+\V^FR7$B0 {֜vwCP͚Ҳg$? O,Uɣ?(MQqr +vX]4QIU,3! ^BTJq7v4h!@ -A/$-5|PۊK s 0,@{J !b!wPZ~>{cOa2L3=5@.} v aղ@iECǖρ9Hn{tHkL7no+b"0JO\j1 GRלh(GiKܣ,C_L}Xx+4 UE'^B?֯A r i7E?v&.˹aC`]] h:S&?4$0SBA}F{QELܜµ.:Pp`g$ ӅhX|Y-sWy@}m\~x{G+1ET@~Ƶ2U/%ɬ7FD({(QD{iQF\b" "ADB<ʇpzwvu`>@]آZeN.#"@Z_pW>[PڬUo{Uīʷ8e j_~ٵt81\S&Cmk"4'S{?P0L>_uOɳj/zI܁8_IJ(pdYQ읯|,yV `fQ3$K F-WQen/3?\ğݓy G"!1WNϦV1y(!_,C?TB@V?A_d}i/_Y|k1 lᴝsA[i9ʟLBgaoswh"A VGyd1Xz_}7C XOɄasaϮmvK.6S-]m i }Av F(pf`#!j\\͵u3xw>E}FCB@d 6wﶸ{`ݡs^3nk?ȫQjeKk +RM5V!$*SB+*m2pcaFW5 all3Z̏?2ǩ$ -l- +@1ffeua,Ba BjRihX9+㖳01|(T[0 I5QmbS%Ɂs>P$0 `.aQVRnD`O0ѢK Ш-:t?2GRx"!C$8 FM$p[O=48-DA^2E9$t)%{*Ti^4-!yStŇy9،j;9.K}_ʩ' +t%&*mޱ<,(0_@LD FJMų˼ yhrc>?z ąp¯)-cGDŽVVlRƩo}|}hT@t+ъ"Q>c{6RJfmE٭~z!IUBl*/tɹBE})hjʨ"~~mn>́ iE6*Y}JJcFoV,d Wvp!q˼֡H:xWv$Bk"R<.M&RZϞTDؒB[ JKµiKc_74$ ;D=* &_qEOck]J:}d[ *}b ]<"z%/iJ #ZZCۤ:o:Iar${DQJu,?S:(@/Jo5XM֭33$uVVi3a͝Nws&C FǓ_헠6JmJ+*:vߗLxuO!sy0YWa& (EKJ-F> )zyHv,stfuZf ^!Qhg:и ,οN J:ڝ;aUCÜar֬w=i(56 w5rj"  aN* M wSMT܄ک+*=C=Bbkc PE?QԿ;lBЯ2mtd:mi fLR.wiLak6' 취^[+(y dѼ-TynXmV:¬j3f7vH3:LDHQ{hhJ9E3Z~} +R`psz*3ىLZGP4t SѓB.0"RC"sj(ʄ{r}EâV{pA'AP{hy-Q  ښpaiTJbK/ت祁Rd^f-0KX+UdT]ǃib1PQ *]dd8X,uxW^6 m-`>H$rfbW2jԮ[olQI|#PVwK/qqNv,ƒya5g*lvR^ˁǾbX^|cl$H?.Z˪YܧՌkNMckmd:v֥C靅>*cv^ZPZWPښ˴N+hfp_UvXsnW@J{Gqi5NfrN%ąO}IBV>Vn,KcLWNj:__ ١4޽ݝC1i h8z5z]nˇUq8𪺋1d>ްݕ+ŌmښZhL 'W`NWdira@V Z6,p AeZDNzU"$Q@=lDM&o/Wb-PtXA[Cݰ5O_6lT{q6̨_l @?'Obrg .م4PQS9׾W;7TiآXXO͚HrJxΛwOBKÁOÊa-9PICi͍}sT.[[^H]'-k%R5S8׳Q?cXw-E=xmAF"XZlnZ7&PWT~=nd9¡I҄=H(C>'K`[hBX*PGnQB(ɪl8ygmS.(82jՄ " _f k B&g')ˢfJUG2T lS?X>~m\/FWy.wOOuY, D^00)FS_%EAn 3xs#jd:}s΢)em 6=@j눞ȁ QYؼUrN6J߬x*ҫe"Dd0 tZp7m +_}/Ԗ4(rj, uRcV&CٓZn#^QL3pF 4.OqωWw9* ֎$]]^*{}=icd.;.c8G)iʈރb$N{93a5q4Kus.qQ XqK44M"d7h%-oA*"LвBkfa 3\`zˠTV]Sts{QЖl6OsiѿbMdaGW&N<(\GGm_԰spxpo;^ҫ) UQN7.IP\|jl 4vty6B{2c$ KG 4/DS,4],-e@U1;& W>CLsC_<|~wZnyyR۾x\uDL{)𖸨o`?'2xqS.$+YVhwO>kN82 {^kퟦ{:x~: s d˽g{qC(T0` qTH MddLOע >/ufFXmg[gڃ" {fc&JM Yh)%G6xBWЀ31~0Fҥ ǝFn<"7=BdXkxDaz$8J%uF }^ODnOg.[YC#8)|9uCSE/>1~#]U"dZPU]Sސ;)!&pJI <+촥=_}Z$RI.津z(Pk1A]]L?(旭U'CC+,jc t N?枹{WY'\%N MFQTdvMQGb=n w_0E[4YeH^2iZ{?iRN.]7QN@qz`BC0mXאv:m26tTi0MAiU|CsDo;UZ^!Wa($@AU23h`K7lom` $2 f zL=PNN pj*?ާSN_WqBxr&rWvěK0$ (ްdJgZ>-|)өVն4ڵ)]_J d|r/VLkҡΉVQ6bFj~s"|g&]gqVFkLZ<^N[G=ykÜ|mTZ\ꗖutVikQ0VrѡcMiEtT,uY.LFXTl\i/- h0_ lnu0m_ySn53rz8V<5@D[SkӉ.AK( Uzl̡эVL?唨~|?+ρ M S*G iq7ZIk'\13j_lr;*kFjiʴuԪ(jTEnPL½:wn(Eb]o[ 6{~~?͊P2rXx WC!kfӤ B׉j#YY}^c~iu>S;/zGŠA g>`M}<}δH3cBW;ъ#[@VDgnaC'"gRp~kSH֗_#o|-KK%stY6݇o 4/ˍfmq>6$;^:g hƒ+GZBSGuou?khȁie h?QCul}EUF`G<{x ݾ$bx >h" B\\"/bVhIJlvJ_Q2OV90[z}ɾÑ˶@^-uܛ<J:i++Ć ,V/)%t* 's_[l Y#!U YHMakR,#Q|@,S/І!Dm 3 }.-5iACXŹ3&. ;ғlIGK(GmB6U;jăQYk18< &{эeBQj3^=Է2 1pPoMRR,|d3Wc8J &5o&4bA~95o /ӊJ"Ww*!^7ߕr@ʿ߯/Sbb@]eltPZdIuq}8b:ބ&j7 8TRh ~.yL1Աh}+lZ{҄T@N R!BϽuc sm6ŵ8TnJ4 [C.C1'Z`ذ+G9M9mڰ&,L 2RS5Zd)44 مAu`D~#뱜k(l :='V%fcEGt`z:f%ζ]h,C! 0(ϳڧkf>0kELOLgiPlK@w ZVS;\_k'}HA 8QP-E]0MyFW(FW-q̺xnnn lyqa7Sj)_[i3[+8VpJG?$˙|"[UKd<_OϨȠ~ؒ~5sMHtj %pkfId0q'*r'XAe ^Ñ`]0=R  iΏ"o %[26 ZzdP:ddDC"Cyݭ,yy͍>'ecrv6=$UEU?3t?f\i WS#dWD@,D=9:jң-]OzeMy h&"2``71I79e$e)H]ۅhvf$_}}`0OM52I!|{yؐFHl6f`VK}k KNNbQ4r1q?+GPKH}-nlӗ2S$*L3RD4!!ޱM`0sWdwґP<*-Ra!$Z,(@O0( x`|6i^v NPʹ~h~6jLSnk-=<9xO-Zv4o ')M;s< ;ZK0lV9p$?NE|~\njʳNؠe"K޼tYՕl$!$3$*._ui/+c9IqwɯPBַIu{kyV~J=r2mա:v_Ψ|?gc;τ^zD t<cb_$&>! EKk^5v4&EU^~^2ػTs^(('uu&8M/]W2`@@F!ڨ(Ce.Qmߑėȗ DHv5` RO|ȝ}:pd kFE.u0GUg|d,%|oTI5R)8:ZOa|iÁqsrk2zlstLfAA.uMHH{kcm\ K$rC~oMx93nUBKɡ^0 d! o7DX )30 \$s, 2ͨ>8x/m[> P:bCpy6jA~$4@I_R."IB*UîV2l0SGEUP5(i6ë?_Uٌ:iǜߠD޶|wq6:*.CP bDSw5^/{t=݌3!l5!G_ FiM ؑ5^2tLC I>҂1Ʃ#F:k.JVwBitbBu Ohaփ ؜DԼ P8/[~iίGWi7ذPQYZX~NI\\f FTz)D yf[1Gcvo}$`'#1 KY 6U69l230!jߣt4εIP"*X}(SH*"ՠ,)6E26ȓnE,2V5{,J]S]qɴ o L*IM<4yA P S0 Ш=tɫ57c dpxV*fm$2?ԩE;a.~Gʽ`0C{|=*gD8*g`\ȈeNez.e]G6=N t.?n ݕmC??S>;qU vtVnv?*;J ?Wq^k]M|;FFV22"+iѯ,Yp>YCg[F?gYHEr?-Qw,cD]=auMIkk~YybIPDms75,jWH~@2%I'\GPhNLa4}l}oZXd t?*ڥ #uf}M-.fX%kY RTs}B&{\LL.3Ugz宦F|Z\^ ]f+)./SBiޣ tk?nqL h'JF['IJySLWg±[,]V^KY| nPK^ϱ+nj>;]6fc?IJ*_E=N<[T37<&V-G+ }`u8(xGs!I h6j(ʈBE m+.JDNS5!hb~/v>CB "vpw֊x];,iWAowN[빾stsW3r诶3 OgǮv_ 05o۹2sC![\;Q$G1ȴǼe=(\tH)2nu?c:~7oǪ6)|Jye{q]—i?94'tp*_:*?D5a8a!=+,; ]o8kYfwx#BԶhiWrqZ.U+}WI!mWF\Biˠ\&N$=w w OGϹ&DHCuDGu`ҫ[m-{ qLe^2R]q 2JL90:BG`'(2TfDD_ʄY WS\ EGfH&LRJ`kEC5#9xل*_;/=/V﶑}M^i@\-ɥ8Z:ΖHZJ @ Uͣ6%\@ yJCXk7:`5|FȧL5`E*6߻e&GndET@`,ddfd Rn#Jk+Tz YEF , +xP"0@1gikdU!Hr_Kmɉk\MvM<`i -ZՄ eVȗBUD| mxt1uN;} F @#n/>,mjcJ4uT=Xv|+Ő/p);x93B @ QZ^ 2(W>v7װȮH0t̫Q$)9@jj!(?tsV_NިN 4[ًݟPߣa\ٖ5!*?F*hajk2U8Âͅ JO"v1oR{<CݭCML:7^ #W~GVUj~ٶ!sdF?ΉkWW'6o%efߙ{K@²{֩OS|nMNi &կ^!iΫ^{Kz;.=Jm(y-//7qaSݶf0eȫ>۾^_?O}we|WZFF_7o6v=zW} pHAa:lw}?dHsk~p_q@ܿ9p%\Ev(?9KeEe|?qg"%Vxqͷ%MY=?Om=NxD~G1s`?Y?ߍ(˜{R5b\3WGu )=_Ydn`XbPKF}.6€gUM]a3O{B\##"-Eo:d7/ @NhH.WaOp8BX.w)gRל]bA'uΉY~ {MC>DM >-Ԁ|MӶ 4~v%_>׸ߘWGK r(&K BspmfA*tqc?;_ךrpN,"d kHXh [6Q:9C_&O^TjW n&ۨ䏑̕cs-@G{kyCY{SOm?E-zZ݄. !Ĵ*TܤqpC}]ǩf\ist%!  xlxh (@BH*9cAXiOڿב0}˝B*̐$xBNQe+UTm[-dI4.rW/6vZR}e}ײ]ik|dUj "MbS*)> êoGc.鞅IZ^@L"6HtYBi}ܞ^iq ۴IC%.A(XH()`)TmT:?4UnaiH:l͠ O_[J9`Em<5G_sHr4%8 2%r)*"ʅh2dR|Qj6ۮW"tssFe7~\vs:7^R@+I\QSR}׵M5^EM&"4Q,bl6j-jjZXmTM[d@)iKv'z~7KN ?5.4 m/7{M󽛭c`aQe4k)a3)VƨՍA! κ^CeomxHS񴵴}1chFmyXΔg\ַr(fݚO\WuODxāuRb́p@F?PY!!W ƌ$RYƍ\$H r*.aib ;+ZY.fKRV3-U5_z?tyKhcWh]#-5T4T_6eԷC9svgoát㤐v/ 'Do't~W@Hc&Gp JFAca%0|c$4;Mt~oǃ֒QA@Ke>ƒX ab˜YLQ-( U%PHqpt}(]}f5.Aw3OTvh*~l7vL2Lj(S/~}۞&Йz}_gk3~O5z6׉k<0_D "qo__D5 㚾C?;YYaͤD 8 gXmhI-t:U^c.s d-^d3Q6[勲9Y9\Ib)܅0!΅?d,i+GQ~ƵRaB.{I%5v<+C-E_,G;r5dnU:-j Xʓ7,bNXF#mf ~f)  fd*jjJ[qmS|hUeD3C k̪)Odi'wUN2~lh^K0Id@. M}7GkۛeV>>;G43"uxEA%Q#2]ĒHEieռfjPXbP jF mڮ8 Pgzʫ&L..̈́X)HwHn2( fk+ߟ iU*_V 8h?1Mg!| (u &|댞5'/WKaMR|z ?iWhDfI`^PUrb<\'q1Lȑoײe_~ap`q/Dt="MvGflJ!҇!#>p:v sݶZ qVψȸIMW&@K\1@* (Œ  M'/5ߎ ~Ͽw}gx3}_sK-y]ȽDz/Pu]+ "Td]w^{S_n?ۂWQ =fg>MZb̀UDdD%HPHJ՚3c7iO sw} loOCp'ii :,&;sj2v{au"Bc%A;49,&Jw` MFl^y zm}ӹTȀ'#5Fq2D ^+Hj4 BWQݛon=>Klh~GFrFw>lGV(.*-U2' $ExJm~Ms*!Mz ʽn>PPQ}_ȚgG:5Bס Qhٛ&?$?B>GwIKXkV+!)qP8 "+1vŴ7%o룾q0-겳DQSV5au4?"άSaDE*6 kUu6m>uW{}BJ肍s  "iBw:A #0'*VH >Y",69~lGd#п>6ђMk7 I*kZn*Z2hDs :e!ޭK,W6k)<gnrk M%1GlD.d&`ݹX=ks7[t0@TF"IIX>t6OR.~ my>yXlҳ{suXe#l^}GOstC6cs;96,`72VY5n(`?~ZecX΁PL']'ex8SFPHJP(}p\oN22}woPNZv!|c燐  KVEt-2}&Sݬ,}U:@Jv~w~֛<('ChW ė)HA؎ʝ\:eN㞸ϱO7yw]'P!$[D$s` plc7F=gFN X"F_v^#D L@  * :xχ݁i@'vXK]GsOk D@ q-.! a6\\ Dڒn#mP#6K5kv-g %g)$DR~b"wuEUAwrZ3_L7 Ԙ:JŃ(qUYE_Smѭ԰w~ y |߃H 4N MR_|XHhP?XOgn6FSqXL*A|+M Yo`(HL2og[9#rVLw66 HZ43>A-Ӂn%[t$!ƣ[3e [}`2UۓG(e)5FqN'lu$9kq^mB<܇}Ϲ<vgS4&}0x/\6;taiכfNF`a~ie Hr)z5#UjEz-9y\eX {W5ai9o ҠW߾=a=hϯ_x%NcR,#`ן2 Ɗ.:Ë:4 mj҄/mkc-J%74QMٵ|SJRvy 8+{P2.L9#ԅ8NH+67@Mˠ)C;zmP$xʭb&GU֙1Z\e:bF%r2*PءHCl3i,gM N ._na"[[ܯ% bAppvw`jO5`koy [;C󒜔 UˌN@ DqwwٍqKB2bZdZA%|T@JnsNu\#g`(qzt9Z7A߈ٱNUa<^Ŏ]XIkh:wDu}_z^P9(SE;;]SsX\b̉yRK2d BGR C@RrEn2#BMWiRLa( H2)(u*9*NlCw4Ey+~bu+2PW2J}!sPcR l(G6}-6KJT=,Fx׿hwƒlرfH㧅ӽ3}&rc}:#*PeGtq#H;Z ՈɴDAa'E`SҮA6j2dNP窡lgKiZ5\݁ZOS`@ӁM0#k"DN'B ;ݎ=lC)(!݊ˋ6n%mD __h!ɠbMIFE:Pt\mQB]L+\?_.EϗI c.Bv3sP(\@"+>x6M#3"߄,ڨYD$cor\5.+`X/fgrw}})(Zŵ2  d`@⯛S*FjmhhDf R~@̸Y:_݁{^ο3/vxv]L,q|j&~ A=p(Po ϸB<4#O  f @`Z Zu zCh=_Ν_oY3ϴrF/_X[diez[+5p,HAcq H&WfjպS 6(L 'E ːSP9~PдTq}fVCigqtգ7p,hKs)"YQb! J#vȭSrZy-peud\soߛ^DlXM81L \u!.mr3Ŀ|o,5#k# 6As)B,C*c}Mڹg_Ģtvvkn`~>+k;yVt&"N0(nD[[(ܮ3ue=|RtC.T !2c 9Pj? І9p5"N?Z=m !-И@CM𸬬ٛ8ƅΆE@u׀tֵŁ.&X[l|D8n}RBpy%q.N߀ݮ RqW9֠LDD#@fD3*o1~^U\ I6) &^gOCʃRtb LRX3iS1\vfmz qi2!0C j]5=ȄX1!,6x`ff[gkbd<c?M'C8Cd[mJQYzֱghGđT,>LC 8(>MD|F׺Wz ( M?{#Ed]tx;S%-*oV1ExغIUē?Siqq:e#;_VtXI,3_i( 1r948®ƵؓjlQPU E4T ;^d.+rne!c]+mK MrwkG+  |۫€st~vpWQ,ꫦtpR! 9egn#_Նw6lw_`ZM0ޖу7:e(6&cofsYFPH6ҏ-%7ƺsSc4Ui4 V[G-`?#|C/@nh5PXw&[-*d wQOoK%LZ&b/,!yXD6+iOE쐥\bJy4Ry\: Sy (^|h}b{s6X_H4ֶPWil®B6zYm={\P6U^6 zirVPǩd^6x ,v?-{( If,{n'5Q?p #tIJ']SwNvՍ?`֞(~) NL969  &Z*SGxI`rXtpj2g/ddJm=kZ4]wh54qI{I>zUwWw~{(^۟5`\ ȋ3݀6t3ۙcM4];42kNܔ>U4)TSϲ]7úz>nn9$?~tBdprt]JQNƧrk8gr)X al΂ Ut?}/\V_!q9st\\q{2'ׂzqqX\ڡBA1UJh BN6/V]#HaVO?dHsn<@`#('ӑJth"oNIp/@O""K I̊!`, b(J6H b`  Xe?L4pSI1Pp D,L\,| pX,IXD1$&a$%HI g \$ ̅&sFX HfTbT DhmtjVJQPI$8BH[ow6a6?F~5!)evR5XjErY:_ #ޏܓ|oՊ,2*bKF_ˑ Rc?$D"QH)];zk[z.S/go 8u3` D`S7$Y"~ |:TVЯOb'9%9Jh*hc9F/M`H6V Y0X 2 .8f$Y*CrEPA nI'Duc ؘT|+x\ЉXe5*Q~>/勦}Q~7B%Fop`t!\^uq)=kı׻NI^vSV q%tj˝?Bvv( F12!v0f)ˑi;aP*TA5a\==$Ό)(A`evV0fZb*QA_̭f|]. 6(;3)f'^[s"}N6[tnw@_Z<+Jsdt7PF|LC[o$:=rh$bP.k!|dw=$$&3 `Uu>7m@1ݔYdd-H x5_hz:2#2!1}'qSy>,{~ivgy۝ $ϋSn<%4S} @bmetb3d,(Xw!8D@j˶lsEƠަڅl}IJE dE!tY.Cil4} _ADzڈf /Ahq> luMJ Wٰ͊(Cy__#Qbi$EdA"^ux >Zh&sϠ I<0OH~eϣ &O+H,jj{rkbaHZŁQxuFpgnh6*lnsL q)6,&J='iJ2Dk*Aw\BnDWE_)[*@BDǶgv8Lׯ;̐_v䛰 D5ٲ;JE<]vm.ah-th .l$.@!$ A!PkɕuڶƮ矁7}echeP`ֆla$gMJjb)` $C6!\ " (54 WF֍MӾɣh2S&aْ hnBy:6]X̌"dMh3ab€VB H)b%ni2wH!fjb lx"]DVMK&ۭ-*$A$u嗪UDUhEQ TPQcWh&2l L z<#!uA,E(@Vί:^$˙@0?nd((B[XTg#a@b ӢA]Y=ZMOLӄ7n` @ k{MȽ1T bu/ dLQ>AApCIS~"EGƣ:N@fD^,4 >b@Q@—D:(}F⣴1|(ZPPeH3Q{/D 84+zPXCM-L)U !]8ezfz /Gpڊ/'Gu.C:;[˽?Qc%>ЎHۣ`mA`ׅn꼯[kbywQXW։CSӊ]qb) #, ZUƋ\j 6u5l\c%+Zw#9ipLgLdWF2 y5VfVg,+Eur bEalR2sʁj;I-3 ^w`G:(Ӱ2'"әtǵ A*ww_00aLX_L0v.sK@0k{ lN7fYWG 6RD\_ߋaẏ:ע(8Q?wzKd@ GB2 "Q#s:RMe=bR='MRwn&kQlf=ʩ.}.'_ꜟO5j[RIY-*#@ۭ [)9JS#[~({qzXҀq%ɳ<(O[;}Ծs &_Lfu@?A۔Zrۅ:mPS9`&/PQݿ+VU̲.*rc: `p&@]{?z(8,̈ YI@y*/uՆ{}U,[\j@jqu)qGF\21$2Yֲkܸ[)^C(_؈CCD\ zlCe0P>YNzp'HqytiEiAY gjA_VMi"S.@d"z?o! [| f % )5 JQE tAx#5Zb8]Qh^?K nOg[x1ɓ1>f;>>F^D'c;DKy!?g7/x?NO]T L>EG\]*8؂0BD|޼`~"056R I?1 U#@ D6n즿aGH4li_Z5tX;J)U{AUޮ˵ **@-E*XǕcMe'ڜP70F6?Ɔ9ķ68ah Q4TiluMCQJ`sPSKoSڍeBB[\>Ӫ]Kռi>'m[ln;wwUe;±񏀳p]ajX_rd#uI}Ҩp@ XPm+ 1>9δkf9a9ܼ630BAY#QĮ~>gQ@Uv`ЭZ' 1 8Y2пz74T3yLL(+ m~)P)dQ֬n\7ǥ!7)<@@Gk`ҤTW))-[N'a,$L=y`ʡ+l&j7c9;UYeɢcFr]q-qO9^IDj1e.\xbJwHF<&F ,!Y)z_gtuFOY\m=/MI=~Y/d) 0‘xvCYd͍Tg@ mO$bO} sP,] vL8> 0DkґBM3JT^$d]-X՝igMufS(94MjPk:nOrT p"'}˜*.01G"R b`2"3.|;m O)Wj.Q$@ah}Y :zIA 3 \*QceTcvvz0ˬ5XmVaZeOA-HP7zQz~lS[ZLxu5E1LN%9~W@FNo\( n.Gj! t/Rxj5 UA/#9HmXWgjd2iٵhD} ^zӒ+P9)|jwCՕX4J "HЄ@@6$* uhh<~7LjϐxU2\cr$LwqXЦ %SVf>lof0`߄~߲)!h&vej%&Lh3Ji;DK"7OG^$ SuqHR20f;b`: կr~y.YPqىS0 JTrXGt`?_^K6UÃqVN͛ןAh΋5e(=$`_=A|\9ey Ot/+a!vwj_X\w {PǠH>X]sI4m"mF7T$\?OS/HQ4:e&4=C[8-o!o χQSo_K;b>7sӪ%6V=L&DBr!\K#-D5f=c") RDFRgD8<3Hq2ʍ]0YՂd6dEdD\ !_jkjO@ԙ#M4]۲> >—G&c&L`+fkql5Y #;=2EY|JNYd=!0gB8Xmo44Q $zׯI踿Fs-mŒ^$4@2@p,Nˬx_Siztӗ߼W  9 ko/z<11YOO%mvv`Y5 :!|W{Ѱk ̏҃ԎG&u?L:S:p-"-H(>fftO/R/b쾧9+Oo?+~=ךL5"xf9 Ƭy # ,hBzsm'AI=&B>#M6ybYl|uH\2`C.TԒ\r>Q5W'mVYa-(:Wg Уp~5&"v,Y9~n?ϱ\*HY'6.X"s6m{:㮱b[c-Rip!LZȌ}[p8$Fˠh#W?ocX$}ܝT[A2$O 3'd9[WY(7ԁ/zTctuq X--ꝟkǮZ{?9-Z-r|\S^vQA{gVɠ1A &@ƷFDd`/N2 ᷶uKs8 TwE߸vigW `\@ЙhpC>&خPL iw 1/nGF,r eJ'8u1"tX+a(Fp\mG>n2=%{ u_zYaʼn={wKXT餦ܗW+kYv]qa#\V9Ț S:P%K+1*YE(!q#2v[P#:7MS m{hɮeܤt :ui-lyUbc1v>; pgy`7> ykK}T(UB.}9\B9D3I,9H9*BS[G0LmMR41{ I[u SL`S ,/0k92iC FKN6E{ORug:LKuq'V 1â7m$E+'JG#̷^pBTu7C[nᅰܝ8DUC-M9_-wP@ֹylw` =ka"_/V/ť{MvfwuUP:#VCГ$MWFV<d4+zic%ݘ%ņHh]%EM`r)JDdo#}*T0ˤOVu~UR)w"~G Nvgeۜ-DGQߗ#S^#oPMUN+: Nj{[]l5g΢VZK3H;z. n2ʴgw.SQi^,Oۛ"(3FW.zPvJѢmwjWswM0NFڮ$jD_ '/S~00ZwjuN'7 4Yu0q(v`Xo`DC-g68yJɁdGФ{ӝT)]džxJS68Kk6f)|H&W~ora9tbUb@=N@<?0ʼn`*bHA]F(;Co'K0ps88GUcj5ieb'3n9x !T(2Tm~"np$4ʠZi iL|Z`Rjΰ/&܋һᄁ)N$3=x92 {*־~yBfʓc.C+<+U)2M_OeyE>jvl2&Ua_P\ðNCg?дho+^M #<,*fOII$YaQӚb7+W]b_Zv)QƽLS@8vNND`;ʪ]65;$XMu|:VԁYTW< h؈~iKyw CNcFLۘs Xg[-5ח1i9{ylA'c#a O0R&%"W,_w:Ю.k2Jԥ _IɈ<~*+#3Hr4|JlI@^-ei;T0%4KIu[|BLuU 2 J'*dzg6.p@}gj 14$:[^裹j_d[c~ф|y35ofXWPJn"ڏ/!} v~w |-4K6BA E8_j͗HeVofj*0w+ct2av,YR$`b%sȽW18H%9AP2!E&O(#Mᢵ sZVs J2/Y18_݀ڀkuG4ܴ/%0m*WJ Ppz8ǪoKbmB4 v+!V~Q]?>l!?{~;8>kޮIj>'2(` AtQLɉϮT'rAŒw2TD^z4*6Z|8[*j57%{y.v x~ti>۳0VW}!(\Q(IwLNf]W5S蠳96<~Yn$?%A+&he"GsO6ʧ1fAP:FzOͺ~9A ъ-N 0kԡXA[ɖg7$2@;9j()쀹1I^"aO~_jiC=j5;F&Nqq;g-NS7SِUPx`t]hV:2rvL=7sڬZw[FJE)m333.*B0VPI,:o^яz悥hweo r+ѯ䓬dS-T6DG;"?1 kznV/JZΌy2ž 7`;P !O/#J;cNH6t,pU nEiȃU=||,V>1nfwWq\ cNABY;M6Z.:Ej1{8D ?RK_ȧ=fL3Ɏ^R@t6魵v!m|. ͞?/VӉJFmjd$"1Y9 v0wx$,t$T &uݕ*WuZx"B.P# oT$h#'gyO8yԩzRW,d $($ :-ZYՍޣΏ]ѥI,3r6@%!)+no kr9`|0d_h MTʫWx{XZbj!5 ~.`1v:ul ޠ >(]<ŦyV`A8J3XHc3Q{2O/c gaz,RX0B\& 9bZ [ ֵ;H\fN;0n?n&0&cs^HyUCѕ$VK<5%t]B]Q҇=װЂW:Mr~_!=QdDtRe31QNJ^9w%h.Ey`*{<%i APp>;4[T{x-N4´c~Bw]a#}-OLT^&(OZGPE{eMaOn!}cf ˢ.ȹEN0%hXPmB^?e;4܂׳=qnŕ D1"m}OwSh0ſ}RrC%o 9$u3^b:M8_3@'jz{u^!芏Oa5ΡRaF6j)7Jɕ%N4 ktTqOf3 t<~G4D)9f| u&QZ S-+synxEDh'{ MAz`8p/T%ginz$zSwC쒮ƜPxUNē&rOq)/fE-}s!AjLzDտIFVEYePִ,yG 7eHbXT=oXA  _ݯũS2q.ϩ)1kZǘhg jĀH;yt9]dQә3jLuBqz]7MȔk@q!7>됿^j5rqto=<2 {x S2 Xu0}y/y n^;N|@wG)*-)WC?  y bnCVX3JfMCP E2at d@݌|I{*SoSJ}A* d301&8 /GD6}Dd) eex)!x %Ƕ CShf[V7 4w(DulcWf /8wZIbVZ2wg  7!'Rewhӎ%R<*/R׬,]DOb~W0ϙ,]J$sY.9`8aII ;bD-m}tdS58YMD)ɻ'G綌E3 H'pg՘3akNh'-g v{E_čV ==] 92rQMSSrKo;cxPӸB@xƗ *~O\6jOԹ|Da00zGܴOq#fS0eQ2Y sgҊ)2T i(6 Bf/<$Acʫ3J.WSk(v=XW\{h->o~j|rMW1{J`32Im5k5|)J_zQ%& `zIs2#U9df񟆹~+]j@/jWg-j:K~2eBu^sxX͇x Y u0Q. -unĉmjv39`~ک,&M"39s>CzW}W..: A/'9cWYh|,8YE|q1c[H~H׹ f$-Fjbi.<=j^sRP bK~| e7Ŷt}K(z;T `X=Jofa@Vmk&EO,'MR~2Jp: (B:1h\X 8@Ձg:!B:UYgSwѼF)s,SrЮ*A6uJN55h [%64dTTCI³`2WwxH\}"lnMXb0M;ywz$>F( 殁BDVF ~Vdx)5\lk^W֚li6Vi8gpa [͟(zyʀ5pLaarp. O`w4[6yy\GĞߜD$w5d7 g>[湕g%TV&k,`)Ls]85UO1UyoRé)Ɗ$%SBu x՞T4 r2=$ hAF7Ɨ`t=9,Fm)suKLB'΢m |v-Q5?"I© JL?P˾|[ +܅)f/+Œ6 Z1=VkXǴ=߬:7nq "sS$F4L&ŭl`LakFuNe[ )@zyZ7Sq⤋ɍijrAm @4[M :IZ kEo1hY.W/q gԓXanB汿gf ӬnŒj'YD!,P!SF()ضRn)<>i&/B7lzPČ .3P[S,kt鏓tGSg& U{l\ze._Z_uc-2Jq[E;fT+:Dae c`+ WBx=m)h؋ ObbQ1%pgSVxn:K1Zzfq'96sPb\8,LhyISJQ& ޣw*[ gE |U}u]:wvN1+ .sZS6IGgFA]9+ؠ  d" ҡ]>u=$VcbJERd2jJ %)gv[S(A͏ޝkLJ#p U2lW~OJmŰYrՀ=@4qch ʘvE~ ˶9$QXZ6_Vi^^U /4HUwoÛQV.CWn?ϭzmÝ؇P;rL/o G~+tHj Lڙ `]N@6W0-cR`_ ,k ߹kc/xAGQ[NPh' rZoݼueKibOr1K2ۜ+ F- |j޺Mq~:_5[^S]je"xf p.onRj[yigcš Z_6k-aZq`3fݤ0pqN'Rc!&}SPU~?R B}d{N5rƯIOՂ{_.{`T[C]򬨒6l$#vcXyoWtO:f6N)ug*(g|w"Y> >xز[i ٮmI@٦dPղ,+. Q %`[\"*㄄k U5_mTgn'L>6Mp2eB3(tvYI$ogbrюev>0 IyHa=,7O!Y$~_ YHL+71_gu^RLfH]SQZL0Tt["Z qNA,F"}JjQ3E\eyb:u֘MA~F3l!Z>* r!hm@RURϾeYP DzN#Ajmhv*K -*C3;}ia(ߣճb,cVv;\qC.9V?l\[=a|s*d0HYn[L1jmK4pHInzo3?9|>[SpwJz_F&BZJ)vj6ijCқ Ĩc>t:;!0ݷ8z`RPHȡrP2G鍜p2ˑkWfB EUx<06J5#7q"2S7$eWү8Y4uk[F& 鱠:}I 0h}5"u|zmREk- V~07}/xTA_m< SF?3v1UyƗ TԶ~lƐRlLn aHc W4g1<0] [wa5ZjJfs\_C0Fu^ѓ|[_n9Pꨅ ϦSbC$&~3SPgKP0f+uL -p~ъ_f${g˟xcW- -#ď(=F'0)[+m@r񜛅/K\l bpl0 s+p :L C:#̏QflINf&=R %3ϫw{YkcZ;LRmQD;rYُoW xZ߸Yr̶\pHrZhs7td$FBnתa~z3pYemISagRi'xTH8@6\e$yXh'X*H]oA_ Nr&N ڢON]t=?}@|) JT&&L'h5Wj&@AߌmТ=Rw{xFHoZ_y6:3\vbj2s& #z"C/go$k#XO!}_ϛ[plp}䙗Kf'|3 Fw)6b/QpN~jKNO(3 !]hEKaZeeu^gm_@l/G;xS'RqB‹Mrem,')Xi@ss>"~eSD^;#yI ooNyxĩCO1bzBټDW'^6q{aODhJkh'=1dTN$!z})cKDw+t^/8XȨB.o͡R Mnx>&%`7R4OsDL}ìdβ Ar_1M|kϼ(~y8=#BHfC Y$DY0 q۸`|l&OuQڍ󴒪sm(O:\u#_\`:r:.vlH2mVdgo|nIs8-p I"*.VMK➐7YӴo~xxVFT¼.od }ˤG:Lf $mgH#p6ٽ\+o# 3ƍadE2F eZ'K=ڊ[ckXBf%Bh=ѿ=3w+gQÀbم7g0|SM\k*ejoATMѕ8K-tC-CvDϘ?,b{m+t#Mn @\1J%T2oU#7=Y|~QZp,gXgZ|f d.FV?Y6п(M0InJkv-ğQOM'hRo2P9V,c;c+CU`F#Hy B!`E '}-=յmJl#"ja!,Dn^pRl)PSJ4&VjL! /Of.m,ceվPG{r~8gŸS(8"W#[` =m\8PRS4Cٸ'V D{+;A?t]LQ%#G5ƍx[TfkjM|A4)^Ш09Vn9aނne` $:+51yKPI_gѻP BQ5{,~6ʹAbmM@1ICzM\c΅9X[r'Ym(A)J|{ȤLMq ~]!g, fI^'1F\="`XpO-7i[aB RYaV AҀ0bŴc; bO'r ~he\A @@_a]" ~NWߖ7='} S0I24zo.?Ø0^'1?֑גMĒ]- 7)XI diL60`Dջ ǎTQTjQ]BYwO~\q+/|P{ۨs/Oi"Q\NX9_JGd}OtӛR8VV0&q񯷥x<^Y}oLz]P{D~eC~o\*U- f@^ǬxdH.g_?2|$\=2~XWYrF6NTB3|0 g\ZL1kLܦ*ISu '($tM>]v*y+& RXmU\YNO }">G.Vӭux!NX Љ>1ɬZRR !~wmBDӽgx(y"oy(d.#`3 A{g,.0e,9ڤm@oV?h#sp@xE~Y3I6Jf\5h"PN{rh]Y{OkYKl(_n,2 R{٢ mߝ|TPݎven쇊:^NޣQ!]xP"ɍfđM*D&CrtJCMhLr( ~DdQب̴k4I8goPo۽GX+@@5T\p~ 8ILBk"oE-Sȡx? B 1Hmr7( vY fz7kZW z4unT=֐<[!=QtcxD]7ڏ5H~ I.>P=`9cdqQ?" 1E92hX0q!jIz9w ?+@ȅ^?V2 amXMw{ך *B_k΄n(gg1gw:t.wuY*HDj2e#e[Zvq(x쭶 ~¥ڢ-dc'rrmP¸-S4[w3NQ#,^*[遲Fr%kXfy:S9Epy,%thŊs . kڛQ;O-Ҁf'$vC0%qkcVƓx铺ˎ^#`81D>. ȏi  oP?-UAH.a]-19Iy#5w۔d)6ХOlnsʉF!4Q5^'\|kQ4FpYkML:h kI!|ʑS4ܹПV)YB0b m YzhΜ&Ǿ4n^G'S{Ö&(-*ݲcxhQc33TSTٟ0E&UVJv "l!j'ӝXԼFhpyKPbhZ#XCx_Ƞ1,kz Lq|*\_t^e]ڳmhѦ{P.~r;wcm gpa-·ݹ50}W0ڃyMGZS#gӵ3dJd n)FA#nqV/QpO[(.ǐȈIQkD*Z9ų Arꓖff2v 4m?zt{˷ܳמFBVs[0x@ 97I`4jz$4s2Kˆ&rj#rk$CۭF?Cg`-E0ٖ^ǟ▣> >z@@z6*0GSD 6'XN_!h`hj!% e4(koZ=:hi{ڷMI㓐SDJFvWUqpdl]C7ʛ!4Xjם?@ ǟ{q(@3Z'T9`& a&eb߶4'Bуq"pu}7(ڨ. c2v&Bq-oQQpfU>.{x #9B#cX#<(6nL#!VJ5?w MXW֓ h֭w|uEߟ2&bX¬뼌xߩl{rv\F**1z㿇MՁym\lkVjhw Jؐ@a._8͞ydW{[r`Bp> mv,W !5ZѶMF]N# H]oS%y!7gk0Ƕp6)fqF^l j8_شxz/F[%9͗qx'҂\[F?)DYgaO pJu1<gb|>=4^JtyG.2C^bpeZ#nUSEHZh^3LcWÛhә>p^]O;l _J~>S ʊkv}D PnP9-=,aWE~Fmt͚H˗q}7Y`t1%Y`ŠauG㹒p-Vz]U{&} o'ixg8;KZV-m@琠XąW@#m}!Aݱǀp+)}:(r&EC\,b'/rۮQI_emUGBBr3HhP)e$I״41t96t`?<ԫ4P[ۏpNBl2O$|_^aO M5J L  OPai]; j+Z;*(n(dYx_ˣL~"^za(8RӅOPBaߝX/H*S Nw:kaw<k2F.Iҙ14FbNwK̋$^;I.j&>In+tVqw8@2,x2O^@owf37; pXl긎 CH\ɳ[ f?E-)kJ^Qhά*EN-jnB?6 y)6 R|/ՂzAtX`h.J k{`A$orQ }+[4CtO٬3`8 -)Jϻhwu^ ǂElQ>i{D*1:7=W8Mn&L4ʞÈ#R|kA[lnQ~д%7k"㒚kuY.0WmxM/C7Ctơs6R[[;ͤS0?osR=?mv mu|`Gl֤ kXuxUӹ>&AX pi UP5, '_$@~ su]G@ #;4$ɸiۚe>Z[ f> TxLdT>Ɓ`81`86F$^l7Ip`qzD/ daG@3D-;N¥>M jvZWț{5cIb66*ʴfNq|<#`LsT\P4sϖ!b0E`d+em jV 8~9PRK|H:@ NQG]@:)6? ֗ғƛF?\iO؈/aВ S4yC9fP1Nxs₯wv%<:V!cro5%@&bb#ːD1uv X'io;Vh=:􊧦8XX{bDliG@Rt*צNRC*Nv:fzលA̧UXWuzCnigp.hHt\x P#f4)e#$*vG{! 3?Oix\Edr$1ei# 5<.%}ž-L%&j,Ub[O^Fz?'Nk4â FdM[8ᰣc%*xҶ04?fpWr@`q[-Z}cV/s~F{;99vzSjd.r*Cl& ՛xD[^r (V?+ɖwxط{,CHSxAZx<〚4[ B M!>eKHYWߍJT֦XHO4J{ U =_P6^>^<#R/YeAR"t,͌l8zwtc,@%sYIuɪ(̞p؛H7u"16VZ߼+1FDq!ř;o|P}joeӬŸ H5tޜ7hrJq5hHR "5uI-%i66B:_f"}$~3U=b /ۚ_ˮ&8 A2;FDt5rtyP@R;r(Wپ۾0nN 2.>S ۨIzv,L~ފF$Vs /ZMX+Kj CXDY.8W~>`G$GO(]EּWqOnYd]$uI܋*mt:3{uP |8#1 YRyKYeE`6J9aJƦBY $II[&+G:4\M Y>CrʋT]2C f-gՔCD=ʞ# `賄hg:̐"83K 58v#,5>*'}2\GF< * %8Π@>cC&IBwH})Ո>d_gMa+E_]8Z?a).8T2,mpWkH-4*m5."jW$7!1QOîpxZ=7Cx[-L h0j;b 3RpDXu.LBUi LVT,x}41FGr}oG| >˫TS4[׾=P7k1–P{S+ Rcuіs9XAY%ݺš7 M~6u3B$2*~{q:׍j'f˴`~I3;yȞV OVM^@ gz|,ZS"9<]:. ]>ד 4;\tR2ZqFA#pIFÌ?13:L +1Ynˎplw ^=vu#CsYe'L<&S.uJ~Nm=a?QI\&( 筤!ihDΪY$8 Gż^o]m7Zr|3lWW܏wJ:!tqorr sWEz1KG0_VZȍD*QU0r͑q l!gѻd{o%_23ټ['m%~n,#2M7ibH0 2'[ |0 OigҶhn%+btOLS(bMg^7q#iZr h;Ǩia<@VSśB:'_c}72zOVL"1T lrs@s"]R7uMA;JU[WۿH#<^_o2EHflG$aQ%'ѱ|jN}z莚t;:C EEb2K?X˞T\)N#vQQHYu @D t#p,Q8 lDNob Xq;82kO`GL=7{BVư"~m$;l]*u)poe [h3EUtPм}HjnoNUv"<*fj0)9*R1j[VLS%FþmHL"'E?u):Ix>٬` 'OP~v'L3+:DIsBWv焳T9A`QIGd _ӪՀ)̓HVH1RT̥.lj>y3^0 ZtlYhhd9{|$VuKo2sƇ9OZ4aj`C>;qP֒ CwF?XVhqGU:럖ުsa*G͆h_@VIή{g(i>Jܠx;6+lꓚ%%$R)ش ERaivJhӲ!N98ْ幣8"::kCK75y; x0H2V@v6Y$u \: j)dˊKg~u! _*'yJaB R2|\JӃsuxzٰ~\b׹jFTΏ Fimh_!C-C(,)}kxۿ67PrC62Q=6A >>7 J͢9 RP0~Kebc]،N!r7 a#{Jȴ/bE3kՑDGX!CDZʞ-y:щJ 4^!jRbU3>yϿЎv?clӿ`)f se767wA HL3" 0G^!uJPѯU@YEab~ڠr!FȦ TqDXJzvεH$;kwO $cG}αz{N~ꌳXN{z_5tcHoiO˄q_,;k8+ g($+M7֩{_}tG{C=%όI@ wJ"Jqmhw"3/P~pjegFX .HnjEsv/Ms/u+UIRG3\z:oPWBn>`)1d?o_s1WyK0p꘥!{[r}YocװtcHQ$Ac \oHT Bur!V-* y\ dr+x +CR,-־"_v*C)y63 ز$=OBdcw%Jd;nR'vԖ-VsExx* B|f%X#@2-igIGȔى5eprlq hC@3HfBV6(?wV'rMfP{ 'v畂1$SX31{ZV=Aޏ!sF-#85%=Ope36l22LR=E\[lT#G cx[7| 0Lzgv{#6}$+6=t Gb`$GOV%kظHp4: X8h=#O͝>fO?I45KP}$'x|]5ۻ<бn}=y%|쟼uS1%e@41C <(/'xl_ bgeElFJ*t g -;`#m㝔%<2V;?IEҚmgO/t;^ATmb9|qM^%| vR:bfuaw<%c&!ݨ@2މWi&C|jِ W_ϏS@"m8( $8Ǭ8$zcEh>}@UU ļ=pHt%ʡ^la#U$zt-4(1{*=@ػg|Bx9"6v+?yaO=o#_Ծvk>Eߡe hHP9cv&Wmc=Lc)o̪Jɓ=côV3B1`~,9#S\u<ۣqoCm"9nMK0 WKhXkՔA*2-OnBʁNnqAB ʶ B1](XޒY;NTwVFߣ_ZII*wMYdܲ >aS=V˭Rm1BM]0ȌQ/р(@zY[ډ+!9^+|3l׷uۋXo`a^*.W 5.m=DPRS'MoOqHiJ]uJ_~JOȁF3+QedhC?G#WCk립,"& r兹( >= s)a\wKj`~6(%Ec`՚RAiMG! )w."b!#;gI8G`BH{"N_`F{hruƦ|nnG7^2C׋;ӺBvw|+% gVx%ɜ2Rpr$ߍi $S|uyʎ'!XZ>[gb4NEl}?7M0kw,62h$p 7uN@9בH tqʆ71dHIIP֞5}Ht\GܓwN%/&01熟mXyP/clr(Bl<6?@S=:" Q] قٛfzK|-1ݕAJLǜnEn  [tL+P퀲Fi7L#K-lz5;8gH8ҳqh&+ NƐt(RODFUktG5dx#8` |@dT(n'U2[v .GWͯ]]_\,fIR÷+\DQ[h8oI')%b '>'sbo|?WcYH0@t8?+o `vB&87śz0c0lߵ-Ey_y()5GvRX﹠<@Nu)sCh*agIt/rhjj!g_T?*rRy!Q?BU 0N9==ǔܿ|ͥ+sMu'LTY!$/mb2760mx?߬&o^hHtGMd]$ZKNnXhtmQ!/9GDR _%(B%=E'&i p/fe(;He!Cx'5{6VETm}l0PUxÆ׵02cS] g¿l#8V (vwKS^_%=]"3I mc@d)?y)ha-m|Cg;娺M\I@ca3p`X(ڸHOxQsi/ ,*]].} >9` XoIw="f#.JD9C0b䆸dzȸRIq$9E9*ɁB@QC-(''t7(7sfwN\\Sԋwv/#`fW(u.8s h8h"(q J,*ѲE2~>In^$o=D{y[,"d/B>Dt$/1vB[P!zh3[X2(`@Ie4NNXtH+RҕI:; O"} +L9=(]#-&| dQtT=l/cy܁ay&(cU_pW^$q@V[FA۞%2-z΢iDqRLSvƕ[Nz* F|xm4UHM]ixJ?migF [R~P9B{_c@\ŕ`'DK#-nXX[h?XF5.~,2Í 6{v{~)9TD3ғPNC\'fBӏRpB`$qE`ԟ'ڝfz =t;\eBYGz#X ܽk# !|Cz{SSkRN:4|PKݏɣMP؋Y/#Hg^cMAѹlu"%m1$RǫE`Z`DEVY͋"+Zo/ 8&dEBd W};?c1t_.QQ%‰b#E$Φ@F^o޴nFȎv*ln&esA!$u~=:`iepwݭFG6ͅpˋ-;# ㄕTEu:hog5NYzhUnt 8~ӚniY;12"&uNY9eg(LD.M)φ[k9.ċ&;{\t~B9 gz:T9%3~j#z\=`YjтG0z@idN7s|XZfk;E#B?yn#M:p{E&K ݚ,od˾N3ߔujwDh*g1,o5EM)i@h*89Hu1zXDoڵH 9,CIH[GFgw%'!e(̱>E}dRϔLzOd>nj@0"$Ikl>;q5p!B?4ZaHzX;׽mura,e/3ĿGdϗtYll/:y”DXѨ{tz$me`䨰 DKS8y+Ɗ&o3B ͨf(E9/ ^l,RM=IKfM|>ؤa.Ԯ$" `ShT}{+34( [LwG wpj\:\"GaFFεs&]xa ,9Dz̟<$n:}f(w?oHPR7asՕnŪaҹ!P GcW <R19!\~6QcW,VClK 4pJ\ )%sS$]1K$gN6)[D:O(L62dGxx$9˘w/wX8?/luؕ S 94NNq<[w3 n7ACTBin8t9qbMߋժ!ȰlAW6._J`>-W+~ x ێ*T^/҂p ?b yY].\&p 9R>i6]ִ;ykenG06,P XF겐Ħ<9da56~aPzMn8ol%etGo_UOFCB) ʠGOǏY~%W."ڟV xwJ~BE5AGTuJNCOw ؠ.j?X9$cs01Fa0 bFb&Cy\6ZyHJx `KZ,c;Nϖ $ igjQ*g1BruV $Zzk}d؉S9w \+aLCB:9lKcI]Fxdī]vߤI3\HdFtV%#J\5(/+ڏsMS6?ʿ4&3I~g4 3Y `fO|qavSfϴryRC bTZnn0z]cȀh6hn*NYjCoTRlCle]oB8JONV~^`2-;LT'¯8 X &\H&8|~A% ]}*(Dm^c;$4(k$%M0j(e߹T ) xl@VyZ/>͠cb~L a2!7:&nٗ~^4q|Z0#-nu)-[ #_`/gi'sNrK2|ikyT ԶP- ׊LH D1KClδP}"$[sq}yL=KQ4s7mswDDp{/m(=0Br)}ʚ z >Ǫ {KѬsC9u05B1ɼ쉦$%Lx_υ8"4Q#2 Ҝ6wEה\}/ Ty:2@"dۂcߙٛ2!TbSf!<ң!%XQAcЪ<m=<ʴI6B$jdZhM* 21Itʃh0B-af{K1ٗo7"˓.z*#鱚dz[}+_E-_#bUz8Qc) X툔+45\/iWY6^}1ZS=RAݢ0Z%/[5%61F""}?Y>t7 DZ&r|C>g8MWyB“+>](~+s>OTB(.۞khs<r20,Q2m)w)ڏ^"/>M RwS\prjUh`wXV$ HTU^[::8xnWޫ 2Nݧ"OQԨ=tP+Jbs<{arҠzC_CPd79Q8|gnka Zvɫ]RqlX>/I_(_i^#F>wKowV)G:?ھMucjQ=2i[.ѻ:ѵ R:d)sG> ҘIģOєi{=F8gz(r>19^}+_~Tb9KPR( Åu5k8x%Y%=,`rM@C"!krh/ ~Pd8k2n=7f$K0I0Iw;*s8Hz.yHAjg:[^^)&@4)| jKKof3Tyfm p">ؠ݈ZCc<ޘr$Dw#ۀ[oSL"̀O3 ܻK \@?4zʉ]t0HrOkthfջIT޿VdʌA )9l+wq#k %}ӊezC%s&_l+Zi;{6DTO'ˢR2{.( dכ57m9b +daz\Bm6nHh.8DbHd }2_r$Q |(aO^9(-Sd);"j{/ TpF?zs?X5XNtpaWr+\zpKb1yOسPD KO}41K Q'7tzF ے\=aRҊrxkCY' юi:V(_0Mݪ)7-[s }9'$.fFz .ԴT/%߻ٮӦbe1@.;ϫ o~S[A_ kس 8?5tʞ% |ObUhp=,Yʊ<_ iTMԕmżRY^l ;im9~A\')NH j÷vd!M?Ymħ)q2XCeƮwMCo̝:tQ^\%H33Εo>r ~=xKAP~=6$cX[E% 8X&9$OҿO~Aj1#\>֘t^43kzJɋF|Een:n`M BKۓ! Մŏ¢o,:Eݪ o(A~qH<YHܹzDKqUcu /3F-wGl;K fGc 3`֐K fOk{t)C*o/4P|V%L;`.޿XL|Zؽ (b]#55W#Ze(ďLCRY z8(zr0pfN,P C%m#` ]?0okÌ_XuvKgty! p}2ԳشxOؠNz8AǨFq佡 5+&o/%j!6l6dvxʞ_ޔ˳]*+Fcp~䆸l狽  *Qs;sHJ5*`EglZEpе[c'*E^76\#m(·HZL1xB8 c%WiJ$NO9YM9cnJeFVhj2J֗_?2.N٠?QʽL@*3c]-)rV8%W _wRm$nO Z_ĉ.!V^Lo|ko;MyɥK0tۓau'TaLvFXHO٨Q/7s3Vza~a!/ԓm黥\;;E0;}}mΟnaFab3q'x(J|4!ǥwn| dѲ ZyH55ųj@%AϦyB;ucQz)2L4eEٺ>0F>9;0{[ʘ]-JYtN!\%zf0 @ \# M vv4`4/& -Λ(Co?a' HKM2@DE7\:/ N#N% 5i9$>!چW\ϜIcļYȡrzF-#le4@7Ê VJ#tI%кXm8xJ}=z_E_e@9ې 9fa`;D =cܺ)X*a:u^]GJ"m~ȣCkOBgazɹ{iIBcar1wkAȱtھˁkff #l U~H0BS@ٿ@$Sz QV# ʎ+!$x&wWp5y1w1y IܧI ASIIZ <uǑ/+o7?=%+7U$jO;pKO H ա dj YZ