openssl-1_1-1.1.1w-150600.5.3.1<>,@fip9|в9/fui b`8K3Z%UdyMa57tʸ/OdF6BJV2.KA RϯkW@ [|O8o,_doۥhjeY>塸Yu!RDWAu#SSku$Z ?ل$}:_L0㔩|ڛ@ziK{knehQ;tQ7(ɃF$$ʤ^x[qFhE?d " N\`lp vv v v  v v vv "v"p"v$p$%'('8'9+:8=g|BgFgGgvHivIkhvXkYkZl0[l8\l<v]nv^v bvcwJdwewfwlwuwvvy w|vx~vy\zgptzCopenssl-1_11.1.1w150600.5.3.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.fih02-armsrv2|SUSE Linux Enterprise 15SUSE LLC OpenSSLhttps://www.suse.com/Productivity/Networking/Securityhttps://www.openssl.org/linuxaarch64# Migrate old engines.d to engines1.1.d.rpmsave if [ ! -L /etc/ssl/engines.d ] && [ -d /etc/ssl/engines.d ]; then mkdir /etc/ssl/engines1.1.d.rpmsave ||: mv -v /etc/ssl/engines.d/* /etc/ssl/engines1.1.d.rpmsave ||: rmdir /etc/ssl/engines.d ||: fi # Migrate old engdef.d to engdef1.1.d.rpmsave if [ ! -L /etc/ssl/engdef.d ] && [ -d /etc/ssl/engdef.d ]; then mkdir /etc/ssl/engdef1.1.d.rpmsave ||: mv -v /etc/ssl/engdef.d/* /etc/ssl/engdef1.1.d.rpmsave ||: rmdir /etc/ssl/engdef.d ||: fi,V? |h b, V +%b'a d   p Z  Z7             Y  i 0 g^ 8 '.*\bJ .  K!s'I -+ AAA큤AA큤AAfififififiofiofififidKfiGdKfifiofiofifiofiofiofiofipfipfipfipfipfipfipfipfipfipfipfipfipfipfipfipfifififififififififififififififififififififififififififififififififififififififififififififififififipfipfipfipfipfiqfiqfiqfiqfiqfiqfiqfiqfiqfiqfiqfiqfiqfiqfiqfiqfiqfiqfiqfiqfirfirfirfifiofiofiofioe639962350cf67f1b488e58b2f1022237a27ee90eae1a76314d54912222de58e8eb3adc78d390d842cdc423f75023ab0ad6c13be4e823b2e6bcb61fce3a36ffc3ebe1e2d36c58acd35c0acae4570540f9fc2a681305fe25f4c42c90aed314584051a2704374ae7133461f0634c1cafb551ed33f1c4b1d70b1a90851709a630dd8597f16af3de57955a4ce7e8a7c81ab4c1c8a1b335e7848032d56fd770ab85ca8a680a3e663b614f929e60f9743fa64f21f8170dc26cf2557d40e636083eae274d91c49225120f3eedf298804975b5381565659d802f3f4adf62f196f7b438e85abdbfdfce1f2783d2dc403cce9f0718073bbd5467e3c22a4955b8d1c997dcc2cc8fbc417a449d636e440cb811b606b1f2fef9913d73f335fee5932afe4a44333759b64a97a664c6ee07669a8a8ac1bcd237d56d50eedb9faef94cd6cebc5f82876267754dd9ecff56413aa5b09372234b21e8a9f22a19b16e820c48ef30c4d37d0e3c8314523a373825fdb4c9bcfd38ed3b511f90242ae528bac64b241974235a44eb1fad48779059e7a4561628e218f1eb024d92cf4832456f527b79204ded2da72c705a9b343e29e80505b15793bbe4d627aeec08af28aa65c60986dcdab52a43710179788890332354eddcbaf9b4a544c9d6be76e3b2b5e1d93eb8dc1f22cfac6ef5630a6894c203b84bfaca256742f9209b05ce3292b6be366dcfdc38e24bd215dec544a555981d8a0541c930e1ad9c50156db383670697590bee63f97303295f1f734faa09ab6aaab30cc645c3b5a9b7cde96af5e41611f705777c0f3e643e996c3410ef2947cd9c0cbc491505dfe0ead6ad046b0135dc098b96a64a2d0e47d5913bcc4468c85f7959ce4f57802e1308ddd059e076b758f17f09bcf01644adaef684f00892098fe30d06765bd23e3ab615d89e65200aa2ded108b2291e3f47b876e3fd4a0bd5a60456487301218d1b38e9c0b8189256a018aa300ce682b4c41ea73d20cab892645da80a855462d79a7b4b04fa6db7e92bb70a25e82758ec2924dc1ec1f22604a8a556bbe90b3d1b143e072e2f13526d4c42e6cf8e5f5515efc5e5bf72ef0e59a50e6f7d3497ba80ce61ff4d4829331d6457a318c3326ab04eea01cfa935624c6df27484bae55f5c6296200a908448d4638ba89a384a942ac81a20e86ae385f4456885e1ae8229529e691105c6829351aa228cd00657b9742494a1fedf2e593f351341e4758f69fd2d8e97e600e27d21e29ae818e89845643630a687894d5624b1c3ff68fd6cba68d0cf06a353e3bc9f8ca32265521e3d2eb787d93079f7590c62c146b4df8453b83c91c8f738f4dd116c565d2aae360c6679b2128672a0a85aff425186a97d0d985a59a7c159bd7a40b22bcf35c52caecb91c53b40ada3fa6f81dadffcb688799b913b76e8b1527cb579d7d902b695594f17e082b5af675fb8ef66c1dadf6b4a4bfb0b0dd9475afab0999c09faa9b26f537a88b8ecc14f99ed7fbbb108de7ac1da43c895337c8a7e964549750a71b16516016d867dc3b600b7ca087a68354d97b61ef757426b43e161a93b81b51beb36c06c7824bb0a4e40e92973eadd7b407cb72af7fd6f3b21d0b21b37150a07bb29d49c34760235a239bf8aea74d9459cc7d7da25ffa65eaec9a1ee81cb05fbb2c3f596437c2c7fefcf7c3589ed76d90ebb74176a8303c4ee4c12a7520700864e48a8cad8bb5a202cb4a0ee331521f2b8de09cd148448ee9d1512dc9c99df1d45476328140201ad10f7e665f0b0223fadc423010a0bcfea3c8cdd724b5b26c2c2915d60cd3d819e4225579a0c0b2bb73b38f2c71f5c921adb6acf831475b6478665cd2043c3a3a3f47e6e33eacdc3567e2de96bdcd5ebffdaa67fb055629dade234934f3c7a690986dcc2d07804daee0bd175184ad2f141c89ad01a2c6a1e3fd75b5fcd662af54e151df2fc5068994db5ac5e9632695d894af39cdac89856bcee16658dd51fcc3405bfbcd6049ee1f68fddb4669fa34f196659c2d7792d4cd3cc25dd87ae41f6307b73284a7d7e7931257f5eff223eb2ca5498fa24d80cf3d7a54fccc9b67525170fc72b53d7c1bb529b6a67b00d81a2754fd4769bfc54e70aaa8fd7953081d98ed44ac3007bdf756b39af597d9e935ba4d2f94021bb1bc27c0a0ad6f341dd554a8515f1234de44a16f9f5ae8cdd93a9a8eba11e1844987c373a5f278507ebc6137eb4b1701fe9cf8e7a1dbd001aae6dcba239bab0ddaf5fea0f00f42fb48e02b5d1721d05042129e7eb791f5c96622d327c01ead6f684bf957daaaa78a67973f965b0da629f2bda5ae6ff9a721c02918d59205a3011298b7f9120c8810089bec1d40dc7fee6fb3ecb7fbdcb450ec95830bbd70efca9a04827fe1b07d2b4d59f94e85964cafef9dcbf38ec0c5e307e19c3041bcbfd5f99c67ea217b1e93e00f1924064912cc22adcaae4f03b4ee85f87a24e9022dfc82566efbf27e32fb382a70baa1d357f5438445e71657bbd168412629aaf5a8eb298c6e4027b5028280e4f9b1e734ed4e67fb0a0688101754c3df248c66cdd63379ebc4c264a6af646afb768bea6e042a13c7bfa778918f97c36f973eaeaa863913827283fa31043b7279698342f139b84a5a4279737b39ed43f4dafeba8aa6aea0836b82f7eCA.pl.1ssl.gzrehash.1ssl.gzasn1parse.1ssl.gzrehash.1ssl.gzca.1ssl.gzciphers.1ssl.gzcms.1ssl.gzcrl.1ssl.gzcrl2pkcs7.1ssl.gzdgst.1ssl.gzdhparam.1ssl.gzdsa.1ssl.gzdsaparam.1ssl.gzec.1ssl.gzecparam.1ssl.gzenc.1ssl.gzengine.1ssl.gzerrstr.1ssl.gzgendsa.1ssl.gzgenpkey.1ssl.gzgenrsa.1ssl.gzlist.1ssl.gznseq.1ssl.gzocsp.1ssl.gzpasswd.1ssl.gzpkcs12.1ssl.gzpkcs7.1ssl.gzpkcs8.1ssl.gzpkey.1ssl.gzpkeyparam.1ssl.gzpkeyutl.1ssl.gzprime.1ssl.gzrand.1ssl.gzrehash.1ssl.gzreq.1ssl.gzrsa.1ssl.gzrsautl.1ssl.gzs_client.1ssl.gzs_server.1ssl.gzs_time.1ssl.gzsess_id.1ssl.gzsmime.1ssl.gzspeed.1ssl.gzspkac.1ssl.gzsrp.1ssl.gzstoreutl.1ssl.gzts.1ssl.gztsget.1ssl.gzverify.1ssl.gzversion.1ssl.gzx509.1ssl.gztsget-1_1.plrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.1w-150600.5.3.1.src.rpmconfig(openssl-1_1)openssl-1_1openssl-1_1(aarch-64)ssl @@@@@@@@@@@@ @@@    /bin/sh/bin/sh/usr/bin/envconfig(openssl-1_1)crypto-policiesld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.33)(64bit)libc.so.6(GLIBC_2.34)(64bit)libc.so.6(GLIBC_2.38)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1l)(64bit)libjitterentropy3libopenssl1_1libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_1)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.1.1w-150600.5.3.13.4.01.1.1w-150600.5.3.13.0.4-14.6.0-14.0-15.2-14.14.3faf8@e@epeeeXepb@e_>eRe1@eSeRd.@ddgd!ddw6dw6dtdkY@d*dd'@cc=@cccccc{h@ctctcb[c[@c=qc$e@c*c@c@cc b?b?bbbUblb@b@bbobaG@b4t@b0b0b)@b!@b b bOa@aaar@ar@aa@a@a*@a)@aapa=a+va@`m`Y@`?z@`>(_j_~@_Wr@_G@^^t@^_@^V]^O@^E:@^C^0"@^)^(9@^&^&]]]]n]x]v>]g@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJpsimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdcermak@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjsikes@suse.comvcizek@suse.comjsikes@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- openssl-riscv64-config.patch: backport of riscv64 config support- Enable running the regression tests in FIPS mode.- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Remove "Provides: openssl(cli)" because the executable has been renamed to openssl-1_1.- Because OpenSSL 1.1.1 is no longer default, let's rename engine directories to contain version of OpenSSL and let unversioned for the default OpenSSL. [bsc#1194187, bsc#1207472, bsc#1218933] * /etc/ssl/engines.d -> /etc/ssl/engines1.1.d * /etc/ssl/engdef.d -> /etc/ssl/engdef1.1.d * Update patches: - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-use-include-directive.patch- Set OpenSSL 3.0 as the default openssl [jsc#PED-6570] * For compatibility with OpenSSL 3.0, the OpenSSL master configuration file openssl.cnf has been renamed to openssl-1_1.cnf. The executables openssl, c_rehash, CA.pl and tsget.pl have been also renamed to openssl-1_1, c_rehash-1_1, CA-1_1.pl and tsget-1_1.pl, respectively. * Add openssl-1_1-devel as conflicting with libopenssl-3-devel * Add openssl-1_1-openssl-config.patch- Skip SHA1 test in 20-test_dgst.t when in FIPS mode * Add openssl-Skip_SHA1-test-in-FIPS-mode.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Performance enhancements for cryptography from OpenSSL 3.x [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch- Displays "fips" in the version string (bsc#1215215) * Add openssl-1_1-fips-bsc1215215_fips_in_version_string.patch- Update to 1.1.1w: (jsc#PED-6559) * Fix POLY1305 MAC implementation corrupting XMM registers on Windows. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. (CVE-2023-4807) - Removed patches, already upstream * openssl-1_1-Fix-file-operations-in-c_rehash.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-1292.patch * openssl-CVE-2022-2097.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-2650.patch * openssl-1_1-CVE-2023-3817.patch * openssl-Update-further-expiring-certificates.patch - Renamed openssl-1_1-FIPS-default-RFC7919.patch to openssl-1_1-paramgen-default_to_rfc7919.patch- Add missing FIPS patches from SLE: * Add patches: - bsc1185319-FIPS-KAT-for-ECDSA.patch - bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch - openssl-1.1.1-fips-fix-memory-leaks.patch - openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch - openssl-1_1-FIPS_drbg-rewire.patch - openssl-1_1-Zeroization.patch - openssl-1_1-fips-drbg-selftest.patch - openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch - openssl-1_1-jitterentropy-3.4.0.patch - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch - openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch - openssl-1_1-ossl-sli-005-EC_group_order_bits.patch - openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch - openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch - openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch - openssl-1_1-serialize-jitterentropy-calls.patch - openssl-1_1-shortcut-test_afalg_aes_cbc.patch - openssl-DH.patch - openssl-FIPS-KAT-before-integrity-tests.patch - openssl-fips-DH_selftest_shared_secret_KAT.patch - openssl-fips-kdf-hkdf-selftest.patch - openssl-kdf-selftest.patch - openssl-kdf-ssh-selftest.patch - openssl-kdf-tls-selftest.patch - openssl-s_client-check-ocsp-status.patch * Modify patches: - openssl-1.1.1-fips.patch - openssl-1_1-FIPS-fix-error-reason-codes.patch * Remove patches: - openssl-add_rfc3526_rfc7919.patch - openssl-fips-dont_run_FIPS_module_installed.patch - openssl-fips_fix_selftests_return_value.patch * Add build and runtime dependency on jitterentropy - Pass over with spec-cleaner- Security fix: (bsc#1213853, CVE-2023-3817) * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-1_1-CVE-2023-3817.patch - Update to 1.1.1v: * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Update openssl.keyring with the OTC members that sign releases * Rebase openssl-1_1-openssl-config.patch * Remove security patches fixed upstream: - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch- Dont pass zero length input to EVP_Cipher because assembler optimized AES cannot handle zero size. [bsc#1213517] * Add openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Reworked the Fix for the Timing Oracle in RSA Decryption The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. * Add openssl-CVE-2022-4304.patch * Removed patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch * Refreshed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch- Update to 1.1.1u: * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic OBJECT IDENTIFIER sub-identifiers to canonical numeric text form. OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical numeric text form. For gigantic sub-identifiers, this would take a very long time, the time complexity being O(n^2) where n is the size of that sub-identifier. (CVE-2023-2650, bsc#1211430) To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT IDENTIFIER to canonical numeric text form if the size of that OBJECT IDENTIFIER is 586 bytes or less, and fail otherwise. The basis for this restriction is RFC 2578 (STD 58), section 3.5. OBJECT IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at most 128 sub-identifiers, and that the maximum value that each sub- identifier may have is 2^32-1 (4294967295 decimal). For each byte of every sub-identifier, only the 7 lower bits are part of the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with these restrictions may occupy is 32 * 128 / 7, which is approximately 586 bytes. Ref: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5 * Reworked the Fix for the Timing Oracle in RSA Decryption (CVE-2022-4304, bsc#1207534). The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. The new fix uses existing constant time code paths, and restores the previous performance level while fully eliminating all existing timing side channels. The fix was developed by Bernd Edlinger with testing support by Hubert Kario. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Rebased patch openssl-1_1-openssl-config.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz)- Update further expiring certificates that affect tests [bsc#1201627] * Add openssl-Update-further-expiring-certificates.patch- FIPS: Merge libopenssl1_1-hmac package into the library [bsc#1185116]- Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- FIPS: Service-level indicator [bsc#1208998] * Add additional check required by FIPS 140-3. Minimum values for PBKDF2 are: 112 bits for key, 128 bits for salt, 1000 for iteration count and 20 characters for password. * Add openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch- FIPS: Serialize jitterentropy calls [bsc#1207994] * Add openssl-1_1-serialize-jitterentropy-calls.patch- Update to 1.1.1t: * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but subsequently interpreted by GENERAL_NAME_cmp as an ASN1_TYPE. This vulnerability may allow an attacker who can provide a certificate chain and CRL (neither of which need have a valid signature) to pass arbitrary pointers to a memcmp call, creating a possible read primitive, subject to some constraints. Refer to the advisory for more information. Thanks to David Benjamin for discovering this issue. [bsc#1207533, CVE-2023-0286] This issue has been fixed by changing the public header file definition of GENERAL_NAME so that x400Address reflects the implementation. It was not possible for any existing application to successfully use the existing definition; however, if any application references the x400Address field (e.g. in dead code), note that the type of this field has changed. There is no ABI change. * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. [bsc#1207536, CVE-2023-0215] * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. [bsc#1207538, CVE-2022-4450] [Kurt Roeckx, Matt Caswell] * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. [bsc#1207534, CVE-2022-4304] * Rebased openssl-1_1-openssl-config.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch- POWER10 performance enhancements for cryptography [jsc#PED-512] * openssl-1_1-AES-GCM-performance-optimzation-with-stitched-method.patch * openssl-1_1-Fixed-counter-overflow.patch * openssl-1_1-chacha20-performance-optimizations-for-ppc64le-with-.patch * openssl-1_1-Fixed-conditional-statement-testing-64-and-256-bytes.patch * openssl-1_1-Fix-AES-GCM-on-Power-8-CPUs.patch- FIPS: Service-level indicator [bsc#1190651] * Mark PBKDF2 with key shorter than 112 bits as non-approved * Add openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch- FIPS: Service-level indicator [bsc#1190651] * Consider RSA siggen/sigver with PKCS1 padding also approved * Add openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch- FIPS: Service-level indicator [bsc#1190651] * Return the correct indicator for a given EC group order bits * Add openssl-1_1-ossl-sli-005-EC_group_order_bits.patch- Updated openssl.keyring with key A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C - Update to 1.1.1s: * Fixed a regression introduced in 1.1.1r version not refreshing the certificate data to be signed before signing the certificate. - Update to 1.1.1r: * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fixed a strict aliasing problem in bn_nist. Clang-14 optimisation was causing incorrect results in some cases as a result. * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fixed a regression introduced in 1.1.1o for re-signing certificates with different key sizes * Added the loongarch64 target * Fixed a DRBG seed propagation thread safety issue * Fixed a memory leak in tls13_generate_secret * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- FIPS: Add a missing dependency on jitterentropy-devel for libopenssl-1_1-devel [bsc#1202148]- FIPS: OpenSSL service-level indicator - Allow AES XTS 256 [bsc#1190651] * Add patches: openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch- FIPS: Default to RFC-7919 groups for genparam and dhparam * Add openssl-1_1-FIPS-default-RFC7919.patch [bsc#1180995]- FIPS: list only FIPS approved digest and public key algorithms [bsc#1121365, bsc#1190888, bsc#1193859, bsc#1198471, bsc#1198472] * Add openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch * Disabled test 15-test_ec.t in FIPS mode- FIPS: Add KAT for the RAND_DRBG implementation [bsc#1203069] * Add openssl-1_1-fips-drbg-selftest.patch- FIPS: openssl: RAND api should call into FIPS DRBG [bsc#1201293] * The FIPS_drbg implementation is not FIPS validated anymore. To provide backwards compatibility for applications that need FIPS compliant RNG number generation and use FIPS_drbg_generate, this function was re-wired to call the FIPS validated DRBG instance instead through the RAND_bytes() call. * Add openssl-1_1-FIPS_drbg-rewire.patch- Fix memory leaks introduced by openssl-1.1.1-fips.patch [bsc#1203046] * Add patch openssl-1.1.1-fips-fix-memory-leaks.patch- FIPS: OpenSSL: Port openssl to use jitterentropy [bsc#1202148, jsc#SLE-24941] * Add openssl-1_1-jitterentropy-3.4.0.patch * Add build dependency on jitterentropy-devel >= 3.4.0 and libjitterentropy3 >= 3.4.0- FIPS: OpenSSL Provide a service-level indicator [bsc#1190651] * Add patches: - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch- FIPS: Add zeroization of temporary variables to the hmac integrity function FIPSCHECK_verify(). [bsc#1190653] * Add openssl-1_1-Zeroization.patch- update to 1.1.1q: * [CVE-2022-2097, bsc#1201099] * Addresses situations where AES OCB fails to encrypt some bytes- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Update to 1.1.1p: * bsc#1185637 - updated certificates required for testing that failed when date is later than 1 June 2022 - removed openssl-update_expired_certificates.patch * [bsc#1200550, CVE-2022-2068] - more shell code injection issues in c_rehash- Added openssl-1_1-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Update to 1.1.1o: [CVE-2022-1292, bsc#1199166] * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. * Rebased openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * Rebased openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch - Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- FIPS: Added signature verification test to bsc1185319-FIPS-KAT-for-ECDSA.patch- FIPS: add bsc1185319-FIPS-KAT-for-ECDSA.patch * Known answer test for ECDSA * bsc#1185319 - FIPS: add bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch * Enable tests for Deterministic Random Bit Generator * bsc#1198207 - Bypass a regression test that fails in FIPS mode. * [openssl-1_1-shortcut-test_afalg_aes_cbc.patch]- FIPS: Additional PBKDF2 requirements for KAT [bsc#1197280] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Added openssl-1_1-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ This is a fix for bsc#1004463 where scripting was being used to modify the openssl.cnf file. The scripting would fail if either the default openssl.cnf file, or the sample openssl-ibmca configuration file would be changed by upstream. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1004463]- FIPS: add openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch * bsc#1190652 - Provide a service to output module name/identifier and version- Security fix: [bsc#1192820, CVE-2002-20001] * Fix DHEATER: The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE calculation. * Stop recommending the DHE in SSL_DEFAULT_SUSE_CIPHER_LIST * Rebase openssl-DEFAULT_SUSE_cipher.patch- FIPS: Reintroduce the FFC and ECC checks in openssl-DH.patch that were removed in the update to 1.1.1l [bsc#1185313]- FIPS: Fix sn_objs and ln_objs in crypto/objects/obj_mac.num * Rebase openssl-DH.patch [bsc#1194327] - Merge openssl-keep_EVP_KDF_functions_version.patch into openssl-1.1.1-evp-kdf.patch - Add function codes for pbkdf2, hkdf, tls and ssh selftests. Rebase patches: * openssl-fips-kdf-hkdf-selftest.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch- Pull libopenssl-1_1 when updating openssl-1_1 with the same version. [bsc#1195792]- FIPS: Fix function and reason error codes [bsc#1182959] * Add openssl-1_1-FIPS-fix-error-reason-codes.patch- Enable zlib compression support [bsc#1195149]- Remove the openssl-has-RSA_get0_pss_params provides as it is now fixed in the nodejs16 side [bsc#1192489]- FIPS: Move the HMAC-SHA2-256 used for integrity test [bsc#1185320] * Add openssl-FIPS-KAT-before-integrity-tests.patch- FIPS: Add missing KAT for HKDF/TLS 1.3/IPSEC IKEv2 [bsc#1192442] * Add openssl-fips-kdf-hkdf-selftest.patch- Add a provides for openssl-has-RSA_get0_pss_params as required by nodejs16. [bsc#1192489]- Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19742] * Optimize RSA on armv8: openssl-1_1-Optimize-RSA-armv8.patch * Optimize AES-XTS mode for aarch64: openssl-1_1-Optimize-AES-XTS-aarch64.patch * Optimize AES-GCM for uarchs with unroll and new instructions: openssl-1_1-Optimize-AES-GCM-uarchs.patch- Update to 1.1.1m: * Avoid loading of a dynamic engine twice. * Prioritise DANE TLSA issuer certs over peer certs - Rebased patches: * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-system-cipherlist.patch- Add support for livepatches (jsc#SLE-20049). - Generate ipa-clones tarball artifact when livepatching is enabled.- POWER10 performance enhancements for cryptography [jsc#SLE-18136] * openssl-1_1-Optimize-ppc64.patch- Drop openssl-no-date.patch Upstream added support for reproducible builds via SOURCE_DATE_EPOCH in https://github.com/openssl/openssl/commit/8a8d9e190533ee41e8b231b18c7837f98f1ae231 thereby making this patch obsolete as builds *should* still be reproducible.- Import centralized crypto policy profile from Factory [jsc#SLE-15832] * openssl-1.1.1-system-cipherlist.patch * openssl-1_1-disable-test_srp-sslapi.patch * openssl-1_1-seclevel.patch * openssl-1_1-use-seclevel2-in-tests.patch- Update to openssl-1.1.1l ('L' as in 'Lima') for SUSE-SLE-15-SP4 * jsc#SLE-19640, jsc#PM-2816 - Changes in 1.1.1l: * [bsc#1189520, CVE-2021-3711] Fixed an SM2 Decryption Buffer Overflow. * [bsc#1189521, CVE-2021-3712] Fixed various read buffer overruns processing ASN.1 strings - Changes in 1.1.1k * Fixed a problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. ([CVE-2021-3450]) [bsc#1183851] * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. ([CVE-2021-3449]) [bsc#1183852] - Changes in 1.1.1j * Fixed the X509_issuer_and_serial_hash() function. It attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it was failing to correctly handle any errors that may occur while parsing the issuer field [bsc#1182331, CVE-2021-23841] * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING padding mode to correctly check for rollback attacks. * Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate functions. Previously they could overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call would be 1 (indicating success), but the output length value would be negative. This could cause applications to behave incorrectly or crash. [bsc#1182333, CVE-2021-23840] * Fixed SRP_Calc_client_key so that it runs in constant time. The previous implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This could be exploited in a side channel attack to recover the password. Since the attack is local host only this is outside of the current OpenSSL threat model and therefore no CVE is assigned. - Changes in 1.1.1i * Fixed NULL pointer deref in GENERAL_NAME_cmp * bsc#1179491, CVE-2020-1971 - Changes in 1.1.1h * Disallow explicit curve parameters in verifications chains when X509_V_FLAG_X509_STRICT is used * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS contexts - Changes in 1.1.1g * Fixed segmentation fault in SSL_check_chain (CVE-2020-1967, bsc#1169407) Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. * Added AES consttime code for no-asm configurations an optional constant time support for AES was added when building openssl for no-asm. - Changes in 1.1.1f * Revert the unexpected EOF reporting via SSL_ERROR_SSL - Changes in 1.1.1e * Properly detect EOF while reading in libssl. Previously if we hit an EOF while reading in libssl then we would report an error back to the application (SSL_ERROR_SYSCALL) but errno would be 0. We now add an error to the stack (which means we instead return SSL_ERROR_SSL) and therefore give a hint as to what went wrong. * Check that ed25519 and ed448 are allowed by the security level. Previously signature algorithms not using an MD were not being checked that they were allowed by the security level. * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername() was not quite right. The behaviour was not consistent between resumption and normal handshakes, and also not quite consistent with historical behaviour. The behaviour in various scenarios has been clarified and it has been updated to make it match historical behaviour as closely as possible. * Corrected the documentation of the return values from the EVP_DigestSign* set of functions. The documentation mentioned negative values for some errors, but this was never the case, so the mention of negative values was removed. * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY. The presence of this system service is determined at run-time. * Added newline escaping functionality to a filename when using openssl dgst. This output format is to replicate the output format found in the '*sum' checksum programs. This aims to preserve backward compatibility. * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just the first value. - Dropped the following patches: * openssl-1_1-CVE-2019-1551.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_fix_selftests_return_value.patch * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch * openssl-CVE-2020-1971.patch * openssl-CVE-2021-23840.patch * openssl-CVE-2021-23841.patch * openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch * openssl-1.1.1-fips_list_ciphers.patch * CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch * CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch * CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch * CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch * CVE-2021-3712-other-ASN1_STRING-issues.patch - Rebased the following patches: * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.0-no-html.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.1-ssh-kdf.patch * openssl-DH.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-fips_selftest_upstream_drbg.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Other OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. * CVE-2021-3712 continued * bsc#1189521 * Add CVE-2021-3712-other-ASN1_STRING-issues.patch * Sourced from openssl-CVE-2021-3712.tar.bz2 posted on bsc-1189521 2021-08-24 00:47 PDT by Marcus Meissner- A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. * CVE-2021-3711 * bsc#1189520 * Add: CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch - The function X509_aux_print() has a bug which may cause a read buffer overrun when printing certificate details. A malicious actor could construct a certificate to deliberately hit this bug, which may result in a crash of the application (causing a Denial of Service attack). * CVE-2021-3712 * bsc#1189521 * Add CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch- Don't list disapproved cipher algorithms while in FIPS mode * openssl-1.1.1-fips_list_ciphers.patch * bsc#1161276- Fix NULL pointer deref in signature_algorithms * CVE-2021-3449 * bsc#1183852 * Add openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch- Security fixes: * Integer overflow in CipherUpdate: Incorrect SSLv2 rollback protection [bsc#1182333, CVE-2021-23840] * Null pointer deref in X509_issuer_and_serial_hash() [bsc#1182331, CVE-2021-23841] - Add openssl-CVE-2021-23840.patch openssl-CVE-2021-23841.patch- Fix unresolved error codes [bsc#1182959] - Update openssl-1.1.1-fips.patch- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175844] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175844, bsc#1173470] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Security fix: [bsc#1169407, CVE-2020-1967] * Segmentation fault in SSL_check_chain: Server applications that call the SSL_check_chain() function during or after a TLS handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the signature_algorithms_cert TLS extension. - Add patches: * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch- openssl dgst: default to SHA256 only when called without a digest, not when it couldn't be found (bsc#1166189) * add openssl-unknown_dgst.patch- Limit the DRBG selftests to not deplete entropy (bsc#1165274) * update openssl-fips_selftest_upstream_drbg.patch- Run FIPS DRBG selftests against the crypto/rand DRBG implementation (bsc#1164557) * add openssl-fips_selftest_upstream_drbg.patch- Use the newly build libcrypto shared library when computing the hmac checksums in order to avoid a bootstrapping issue by BuildRequiring libopenssl1_1 (bsc#1164102)- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Added SHA3 FIPS self-tests bsc#1155345 * openssl-fips-add-SHA3-selftest.patch- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7403] - Add patches: * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our layered FIPS initialization (bsc#1161789) * openssl-fips-ignore_broken_atexit_test.patch- Import FIPS patches from SLE-15 * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_mode.patch * openssl-ship_fips_standalone_hmac.patch * openssl-fips-clearerror.patch * openssl-fips-selftests_in_nonfips_mode.patch- Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392) * add openssl-fips-run_selftests_only_when_module_is_complete.patch- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553) * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch - keep EVP_KDF functions at version 1.1.1d for backward compatibility * add openssl-keep_EVP_KDF_functions_version.patch- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861] - Add patches: * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch * openssl-s390xcpuid.pl-fix-comment.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch * openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch * openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch * openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch * openssl-Fix-9bf682f-which-broke-nistp224_method.patch- Obsolete libopenssl-1_0_0-devel and libopenssl-1_0_0-hmac in order to avoid conflict upon upgrade from SLE-12 (bsc#1158499)- Security fix: [bsc#1158809, CVE-2019-1551] * Overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli - Add openssl-1_1-CVE-2019-1551.patch- Fixed EVP_PBE_scrypt() to allow NULL salt values. * Revealed by nodejs12 during bsc#1149572. * Modified openssl-jsc-SLE-8789-backport_KDF.patch- Update to 1.1.1d (bsc#1133925, jsc#SLE-6430) * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. (bsc#1150247, CVE-2019-1549) * Compute ECC cofactors if not provided during EC_GROUP construction. Before this change, EC_GROUP_set_generator would accept order and/or cofactor as NULL. After this change, only the cofactor parameter can be NULL. (bsc#1150003, CVE-2019-1547) * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey. (bsc#1150250, CVE-2019-1563) * For built-in EC curves, ensure an EC_GROUP built from the curve name is used even when parsing explicit parameters, when loading a serialized key or calling EC_GROUP_new_from_ecpkparameters()/EC_GROUP_new_from_ecparameters(). * Early start up entropy quality from the DEVRANDOM seed source has been improved for older Linux systems. * Changed DH_check to accept parameters with order q and 2q subgroups. With order 2q subgroups the bit 0 of the private key is not secret but DH_generate_key works around that by clearing bit 0 of the private key for those. This avoids leaking bit 0 of the private key. * Significantly reduce secure memory usage by the randomness pools. * Revert the DEVRANDOM_WAIT feature for Linux systems - drop 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch (upstream) - refresh patches * openssl-1.1.0-no-html.patch * openssl-jsc-SLE-8789-backport_KDF.patch- To avoid seperate certification of openssh server / client move the SSH KDF (Key Derivation Function) into openssl. * jsc#SLE-8789 * Sourced from commit 8d76481b189b7195ef932e0fb8f0e23ab0120771#diff-a9562bc75317360a2e6b8b0748956e34 in openssl master (introduce the SSH KDF) and commit 5a285addbf39f91d567f95f04b2b41764127950d in openssl master (backport EVP/KDF API framework) * added openssl-jsc-SLE-8789-backport_KDF.patch- Upgrade to 1.1.1c (jsc#SLE-9135, bsc#1148799) * Support for TLSv1.3 added * Allow GNU style "make variables" to be used with Configure. * Add a STORE module (OSSL_STORE) * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes * Add multi-prime RSA (RFC 8017) support * Add SM3 implemented according to GB/T 32905-2016 * Add SM4 implemented according to GB/T 32907-2016. * Add 'Maximum Fragment Length' TLS extension negotiation and support * Add ARIA support * Add SHA3 * Rewrite of devcrypto engine * Add support for SipHash * Grand redesign of the OpenSSL random generator - drop FIPS support * don't build with FIPS mode (not supported in 1.1.1) - drop FIPS patches * openssl-fips-clearerror.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-rsakeygen-minimum-distance.patch * openssl-1.1.0-fips.patch - add TLS 1.3 ciphers to DEFAULT_SUSE - merge openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch to openssl-DEFAULT_SUSE_cipher.patch - Use upstream patch for the locale crash (bsc#1135550) * https://github.com/openssl/openssl/pull/8966 * add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch - drop patches (upstream): * openssl-Bleichenbachers_CAT.patch * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * openssl-CVE-2019-1543.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch * openssl-dsa_paramgen2_check.patch * openssl-One_and_Done.patch * openssl-speed_skip_binary_curves_NO_EC2M.patch * openssl-static-deps.patch * openssl-urandom-reseeding.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch * 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - drop s390x patches (rebased): * 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch * 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch * 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch * 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch * 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch * 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch * 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch * 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch - add s390x patches: * 0001-s390x-assembly-pack-perlasm-support.patch * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/bin/shopenssl-1_0_0openssl-1_1_0h02-armsrv2 1718203854  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuv1.1.1w-150600.5.3.11.1.1w-150600.5.3.11.1.1w-150600.5.3.1sslengdef1.1.dengines1.1.dopenssl-1_1.cnfprivatec_rehash-1_1fips_standalone_hmacopenssl-1_1openssl-1_1CHANGESNEWSREADMECA-1_1.pl.1ssl.gzCA.pl.1ssl.gzasn1parse.1ssl.gzc_rehash-1_1.1ssl.gzca.1ssl.gzciphers.1ssl.gzcms.1ssl.gzcrl.1ssl.gzcrl2pkcs7.1ssl.gzdgst.1ssl.gzdhparam.1ssl.gzdsa.1ssl.gzdsaparam.1ssl.gzec.1ssl.gzecparam.1ssl.gzenc.1ssl.gzengine.1ssl.gzerrstr.1ssl.gzgendsa.1ssl.gzgenpkey.1ssl.gzgenrsa.1ssl.gzlist.1ssl.gznseq.1ssl.gzocsp.1ssl.gzopenssl-asn1parse.1ssl.gzopenssl-c_rehash.1ssl.gzopenssl-ca.1ssl.gzopenssl-ciphers.1ssl.gzopenssl-cms.1ssl.gzopenssl-crl.1ssl.gzopenssl-crl2pkcs7.1ssl.gzopenssl-dgst.1ssl.gzopenssl-dhparam.1ssl.gzopenssl-dsa.1ssl.gzopenssl-dsaparam.1ssl.gzopenssl-ec.1ssl.gzopenssl-ecparam.1ssl.gzopenssl-enc.1ssl.gzopenssl-engine.1ssl.gzopenssl-errstr.1ssl.gzopenssl-gendsa.1ssl.gzopenssl-genpkey.1ssl.gzopenssl-genrsa.1ssl.gzopenssl-list.1ssl.gzopenssl-nseq.1ssl.gzopenssl-ocsp.1ssl.gzopenssl-passwd.1ssl.gzopenssl-pkcs12.1ssl.gzopenssl-pkcs7.1ssl.gzopenssl-pkcs8.1ssl.gzopenssl-pkey.1ssl.gzopenssl-pkeyparam.1ssl.gzopenssl-pkeyutl.1ssl.gzopenssl-prime.1ssl.gzopenssl-rand.1ssl.gzopenssl-rehash.1ssl.gzopenssl-req.1ssl.gzopenssl-rsa.1ssl.gzopenssl-rsautl.1ssl.gzopenssl-s_client.1ssl.gzopenssl-s_server.1ssl.gzopenssl-s_time.1ssl.gzopenssl-sess_id.1ssl.gzopenssl-smime.1ssl.gzopenssl-speed.1ssl.gzopenssl-spkac.1ssl.gzopenssl-srp.1ssl.gzopenssl-storeutl.1ssl.gzopenssl-ts.1ssl.gzopenssl-tsget.1ssl.gzopenssl-verify.1ssl.gzopenssl-version.1ssl.gzopenssl-x509.1ssl.gzopenssl.1ssl.gzpasswd.1ssl.gzpkcs12.1ssl.gzpkcs7.1ssl.gzpkcs8.1ssl.gzpkey.1ssl.gzpkeyparam.1ssl.gzpkeyutl.1ssl.gzprime.1ssl.gzrand.1ssl.gzrehash.1ssl.gzreq.1ssl.gzrsa.1ssl.gzrsautl.1ssl.gzs_client.1ssl.gzs_server.1ssl.gzs_time.1ssl.gzsess_id.1ssl.gzsmime.1ssl.gzspeed.1ssl.gzspkac.1ssl.gzsrp.1ssl.gzstoreutl.1ssl.gzts.1ssl.gztsget.1ssl.gzverify.1ssl.gzversion.1ssl.gzx509.1ssl.gzsslmiscCA-1_1.pltsget-1_1tsget-1_1.pl/etc//etc/ssl//usr/bin//usr/share/doc/packages//usr/share/doc/packages/openssl-1_1//usr/share/man/man1//usr/share//usr/share/ssl//usr/share/ssl/misc/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34284/SUSE_SLE-15-SP6_Update/faa58dd09c8a844506f40d91d00aeb3d-openssl-1_1.SUSE_SLE-15-SP6_Updatedrpmxz5aarch64-suse-linux     directoryBSD makefile script text with ".include", ASCII textPerl script text executableELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-aarch64.so.1, BuildID[sha1]=c0ec4c1743e214600daf8a46bf493b3b44b1c931, for GNU/Linux 3.7.0, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-aarch64.so.1, BuildID[sha1]=2c68dbc2f454832301cadebccdafa5221542a997, for GNU/Linux 3.7.0, strippedUTF-8 Unicode textASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)troff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)RRR RR R RRRR R R RRRRRR RR RRRR6 B M# Restore engines1.1.d.rpmsave to engines1.1.d if [ -d /etc/ssl/engines1.1.d.rpmsave ]; then mv -v /etc/ssl/engines1.1.d.rpmsave/* /etc/ssl/engines1.1.d ||: rmdir /etc/ssl/engines1.1.d.rpmsave ||: fi # Restore engdef1.1.d.rpmsave to engdef1.1.d if [ -d /etc/ssl/engdef1.1.d.rpmsave ]; then mv -v /etc/ssl/engdef1.1.d.rpmsave/* /etc/ssl/engdef1.1.d ||: rmdir /etc/ssl/engdef1.1.d.rpmsave ||: fi/bin/shutf-8036121839ee522dbd962f46486549018c5ccf7fcb4374f16155d734d096befbb?7zXZ !t/$]"k% .1Ŷ=0} a'oU >h"l{͎ w͐kUv}R_|JƯI-[x<5F (E+MeQ?hZbsM]zcmcH9#aqdBz`$$OP47h5X!lń5g [3~socf_F}> ɺԼG;1nXid|6hXu>/Z$ (AـI*&Da؈VD呢i.@0&1.U{ei%3M*?*%b05k|1,V"C+cWnW rbu(cNP]Ú0"aP-N'_Dp lMl !dǫ52uكN;e%9qXὦu[ $&Uk(r܍4Y֠%p*[j{WX9RILbxIj$֮W"B'0wS1z֛6qo3xd,Gi~ 6/"O_eiBR" \ۛ붱nY`-@"p7sO]Meg8, *m;SrՠcпRaЬEˎEՎ@6C nA!g q<JfWf:'q-B L0!g/2f)zHq6VAbL /L`Zjf:]/+V>gr#;:_D8[Z i8a1^%Hxy ^&G a-ꄨw%R1 h jdm!FP"o°J#sgYX+l7`!t%9J89<#sSGҸrxhHQP~_J^3Xp._PZr]?p0[2>SsZP{0P'r^#7gZ4 FfԬDMZʘ0gcH /J.e[hu~Y:4örz3(VEۃk OĪ#4o5vL֥/~Cv Ts[E6IGUe~Q4ia+no'n[LdX4'Ncmh茙xfpԂ@szd!8ͼ$8?'tԼ!>:o\gx7䦮hӦlձ]Q:p>}z]{H"Z˰:8K:&aXJ%4uC{1UW5H\,pN5 CɂS`%mp?TWD҅2ZgO}\TM30>=vT~sRڏ4N5.V 3<>T>nԅHFtM1&#jD: >M'Snxҋ(|M԰qz!dt)k}$ aQ!bl{i07V~^ Qa|4?/";R* z hVqA feP̽~"q` ;!Os{x0i?}GN`\aXop,CU,_`bUmdɄ6,!ݦV*'Х)tXNL eDj0tG؜NZ63]5@a *E$;2nH^obQ+ԢWy9 08?e?mI5'rF>m4W՗.`QJ㥨,7oFA7$s_ekM)XnlH:Q\tzdfcŮ@ ?{2ǢA~v u54 ۶ Z,gs#DRk7M/R|.9>xv㓡l 6l9b Yy@|՜64m!_XoU6oײ924'/ؼIC䗲 OIfqW R꽔ne)X 4}Fa! /`7$z}.Hu\sd"sL&@@Ij|8ԙIy헄7n׺JZE-7sޡ pH@ [QW|EW8(SP,fߏ㺄lGy?Ue$Mo ^^!b=քVba2K.`S ^ 6)LfCQ3*nh~FWMN!QKLj]T zKL6IgGf> ?I 8D5>?qtDE1'3(93 MN#i]ގ6&O9Ǡ28vRXP(s4M|2N]3NzCoݾt ˊ|N:~ER!&ܼ3پ"-2ѠJF~zٿS{1(r zS^dY4zReoOV&I̲[0C ]8$:HͥU4B(v1"c_ɂAfT+.l:|&#Wy@vv[A4!r\t~QUOeZ1RtyL9Ϣ@0ͤ^Xe8x IgHsϤ+lN^90EH +Ya-}1x׎ҲC<(=ZҰqҗhYSEt=ʋ[qY~( "vF˴f Gڣv85"n|=2g&Ù@cÔf\VP DE/{M/(r1|w:ޕ@q;mh7|XV5n|qdJGl;NsDl۫$M2j s%61eUT5<':tv g'R~GZFD6\8˲b,@1YCv-mQE%?F cѬG{JP>٩/`>%C5Fry#z.ր J ~:ǮywUsw؂.Kד)ma *3M-Y{CӥB"^!M{bh2^$ 61J{Da\9OyC7c8Ckj1;,5]h0ƾb,STa]wL(a$N{v&o{_{6Q7H5=6J:(;~zT[)G}rϲ%?js>Tv(E`OZ[(Yᨣ],2clq sgul9s*HOFB.5SIP5MX&lcنV`?)h{JX'"R(B$!v~T OxV}<ޞ54mwTVX&^bol{aݣK S[0 ֯J$:M "oIl#}-Gu=˖| I;&pp#BOUR[us!O29"h?Pej_, 'J%5t]~o~W^9 3L|y(g߯uPx岦B43)KW!muj/Qh rp09}_fM|!,32XwoU0e-tMƯ:|sO+U=1>3r`䇬tCwhy*G!9 ]]2LŴBx|J٨i7IʁH%<߱́n Xp}5|񷯭O!7zc)kSDQiF.; fjx9o+N$u#^"yƞe;*sZ˰D ^ݓV*XAv+HBf&ATԅ?]"<ЄP̋dmE$ڲn?j{p϶j&C'|!^u`BSB0oK e7|eR3q01ݤmr1p>oME:Sm`57| gc6.[Py kD\1xsշD}1VGT( QZ^*L(jSSqM0P)%2x}&X,I7Ĉ QѝAN?jĖ #E)>XM-¡NOl7boMȕႷgDs.PaI|>\WUHYh 4'0RȨxTv)%8 .%^,ޓPl᠏%kٔ{?\ձГ7YLi{>o49q"r?/>$ 63j}d~~r{-Wr~ާ5o)v4'eY0Ly67csbxʴwvO]ke.^_9*˓g1Ԯj ɽP4|jn0I*0Hkar_bid e-¿Z9<"HĀo16%&kX*jVʏYuv,i2f'x\߹ҏh+^O4@OxҚ-{c8nH; NC_h0;ƀw{q>sCĿ!_C `L5).sTY[u\-X&R?b3:.`8czE~Z"w2&90۝njFps)ʌ_[\XLwae@Ѷ)8p5.JPY5F#T%ko:YB0E!rqf-MMZS2>wIjAtU ʓkjzgVj줔,>K< $q <:H,~S'PCjj*C?lzR8(,gh7f9 ]N_0skx؂!_0]V /wT}tTCtM9#!AG4˾"`lf%_p+S=FFX ܡ_0sGa8' e|goӀ¦Y!W Vgf>/u@?hZh?%O%{ A{`ݰݺJU~(^5S7TL&/'9¨!g EB_)G VVx=eC@ hS-'&}ٕ`7*?>hZz4uw}t `K_z@'U}iT hP&5#onW K6|R9!Mˎ(jkg=S>ĸOgK d,n6L}Jw9hDx6 OrJ/3q؟٦_*yӲk1Dx}{)ٔQnDy<>ܛ\[0=8n9x xP2D? @N&Ę> w:q$|cslώ !8_CfԽ7LD`1ᔢ{ĸ,T9`պe@o (YӅ(؎T.lthNn~`Ή&4q؀{;' .8Qay܄(UF?Gv -ѤY羑 !&N!}v7sO: HuCQWY^ܦ+j GՑ0&% j/M~ԙmԇ--fyP?<)5&նMI]L=&:ϫ0z|&UQc/}P1V 5\I 1>sikpHrUnb4FdnyӘg5l!WE9e~Yw9;$AQ28q :(m |lXMb"71ԳND\"}qѥ!4 Cn~߃Үerm,NȀ^n\2dZ!Ҕ&-MU#_x9fҮ]:x wmo UYs(* CK9c0"~yfʺu;5v\pnb+0AVa2,zVR>(G+jݽXE\VJ)(;!G;{"O%3&?d5C/h^~h+ -TS2qz\v=~j!U G7+tpq}J|(M2<B%aĐ!o[N@!Ә%}qԧU蟺xpn.T%@a7uDŽBNj'"`P+*.ҙ|fm |/S ǒM\OyEZ ޮw5E.9T:' 2Zôa(-oI}/=lAu-Dma ,ʠ18t&|[?aOj)A|>E"tW5+"I<+B`Vym.5NB" 8G|uq7k{D9N+g$中ueSp[~\s5'z-a DpA f MYsePBmh  t ԝwӷ׀_nGj+c\<J)j|Gg-f/bcq&љdypժ«`t%9}n S iS ,:  x*7d8ek,m\z6Nrs_\.S$pt+@ !kЪ3#%>X =YOe<> c9詧 $US[l ڶv;;Ll;D ~qUםy׌zCY$})>Hh>4q98w^#_7o}o,T;߷lt[(IGo izk0񶪜&Cp'%?E{Xb;~Ebh+&/\sz{Y¬^Rj/wR=ŅWh fcvM0u3;{2P-a)P{o}1dݸU1]؎;q)T-mn$S}@FѮ,Z0rt[?ex#wY7mI7*G l?έj|wAH-`*I)yUضSF2҅lGwEDːtѷgIejŴX 4/3X@ >tc\خqgV4|ESW^oKjJ/DƳ{?Qi'YHD/SsWh/9fXV] "EwSwW#W3Ɗj8 I|X EpgF˜ ,e*pcsr䳺ZEN.YLDN Z>>o2dŶo&j NRN߅Aֳ@M_ayI!cp ՓuV%n2Oi0k`.4dr%$.(^{Do΃:T!)5BTT&̇1նɒθeqLBLڢj_ih*.1ׁ@A>QoHsq C{AlsgkmpaI:ȉ+򚹨zz컙(9$@IJK=ryUKa/OFbv MBr5=я+EI0ؽ\Qoy4g|k|.#)'Qj;m$@2my &]Ҹuv [ȥE_%PygeV)LNDE(YYr!M烛mn6tGwDM-#Wl( CQr".C࿘Xx߸X.C!x^vԬZ ZGw9AL.YWC2f_K<~Hi?OAruTk4AU7>ݙ6B/;GZ#ob.lN9j KT6:bfiHHĶ*+xIjn)2:j9^N^zv$WG(nnư>#,(J`^x$?cm N؛f}z^o cp?l7)AnbL JMjة~aI `3&F%"IH6vX 6y BVLh;ޜouɟ܋NCD\5<YO _tTD#Q 3&5+pP{h 4+i\Wz?kj*x9'd@Bc캮[oqK+"lhE|C_j>@ȷb}[-uxO@D)8fg'ONb:MݟC$".FU=he8LL>UwXR(^@+{=MCH&Ŧ_D̶? sĸ@V>fRݺRQq-; &5"' mH8sNlD=9 9wx9k U`6Vij?`g}vuomseWZ$#-?@5v{\I;<<}>Vri[͚;I7͠Jr]sٮ i*zsN *8b2 ^5A)-RK%tgjSmm ޞOO9po j C:c $ "\] !O a ;, Q`IAJ9WYhQ<, ^aY,9p鈱_~)$:v-Mҳ%ˌ9Nui*Q9+}m97v7~Հ} ڂX{_6 Ri!en th&7((OʤJUC|Gk9sT*;3+xw+HB::nY K50pLH|`Á \k%}2~"yKEwm" %IhA+W lKX9p \x:Iz.=p+C{(^s6$iN7X\c~ vhC484!Ӌ(mϣM}@G 7{/IjL!3) \"@"5Hg0ptL^qisNsYD'ӶƮ8'WŋXq/rQpgt?J@CKXiym@ߴ3.\RG]˲O,Xs'p6mA.&\PVxs7q { Tseb'5e}P@K&@?)/U<,Ks|_M~[ٿր©31'G~|vLOZ>LDq[mm?n,sWpHK/fG&ѩ C- ASnc.pb "8\ewnUF`iy5o`u.bR`O^w {'9x_J6)qA ʓe{I8 ґAC~-w`bi2,1Rѱ1g_[mf4gɒ5Z17CV!+SFƔO](?=0\׸3m8ǧy>-p,2 au?,BF9 ;yI"&MLmP0( JZRi=wVr ! G:H`;CmzQ)gHad Ebu"q J:^ڬ$NJh Hr1ocvj۳JhlW )v{6$eUyPMά7Eu\ZG^gzJl~ݶ\gƸQ\RG0 %y2CiG̑ 性) Y'f,= y~|4~ `Eeڍa`:NVWgSe?RY{ gdm?m+>vGFk6u!/;D7!^)@PBF]RLn \s'(=ҵ`U|ykB?y ֽ!!{E/FW%j[~y\>I*{=jL³q$LQQ\f–@CMo3&"x~ me3oIY&dMV[_/JFQ 9cP㻂J܋)%c9AiT8@wIDG]+iwf<0=.<ل{Qģ'\C+U`I>jBQֲM]Dzݩ tV&Y/wL$a)NK"Y}AAMuO4eA3b@ ЁwVJ@i o)+ ǎdzMYQ^Wa;J%VY2@ib/MOsQ 7f.Ne& *{d9ԓvӴ9!I9{}ߩr17/&6l0ϓJ$3Ɋ+RO J`sHW t3X[bOre-fpO]]-Dk<`V;Ai XZXVNx" hb0ؓVU 1╾}G +Y@Wr)#u1Fo,t\P>DLsBͥ:z`6oTYiShɗk V(^@l'fuY\ ,o"cs34Vىd5 ?YEOzy:k^E AȨ0v}H<< {v`oUr+m ah[%-&Q W5z̑`. )=[|EpE2:D DEJ]w R2 G^fE0=n(8{D"zXS.!RmKҷݚ̽'(wCq\{(,dks)+<40uowK"iV a);Ъ,9.`D<#XB,r\\楞}7'`{ՒŎ&W4@=[N[TB B Br?L@T3̌fxmEtSk<+%;9YGI3k.;up](M'a_,N<@vv*GĥxK; 8eF>Yj# ic kΆ8l)Gs~^QUD#UA{߿Y-MES9|YrMik?`7?[+ԖOq\8.CcG3$)۫bzNGȱ^f} ;{{vJۛuMcCU]GJ;l+&:뱼_oxgNcBϽslȿͷxjxرg.VM?`\v*pFz^Oh>fh@?-o@A&݃_Pڱ} ^ZC 5MG2{r1~$Gq͸uV*8+HHBHk NBYD D 9b䊟~{4FLʶÎ2j{ngU,fX*mϊ6E+Mpb<@@ oy9 URTmm;Hez._e܇U҈ O#Nr=_l,;'A<_* ^ΰ|'4'B^C.]-]=kV&$D($%NB-CTcYK +8iBY("jv)1ЪdΆ. mNOpΥxFvEm>$`Q5TbȟbO]^! uXaC Zr“_GVa ӫ)ǣaN1hĂ#~!m KEV'QJB_v;BUr_1Sӭ;."B DH[0f}@&<[YDv:Y=`b.0( I IQ7gǶ׶"# q ;׈P%F.rh[}1J2]??:6'eR|u<^].=k'o9AxF(Kp߳Fl8F8`0Hj]C^Ջ. s=;gHQ/~d+ly2𾭟 <f\a^d;C"ZԱVH@F|(lG6b6 +1g2f_ %_ځZ_x|U(;1IE=l 5~_=n7^ݫ d($ha'kY .`G#ZCPfS/Crs*_FyPG %A1_a˨]?Ö L)jrE Q?iֵ@M7઒M o=:*WKuE.]TlAtJa`5m.LC Hy=X}VsD,GI`z*4HŹ*MC6v!^' CIOU(BZQ\je8'T2]/ tL H;ŽC _sq.yJ5Ul5f1ՐNƺ7t?$Rb܃p4R+7c})BḀ5*[:SU8D5 0jGGg=s.!M~kh60\hù#(p{1|62uz7cJ[m*rx̤e&fu/Sp]G9HE y:ߺq%!&^Aۖ^iq`y8&q2M 9RĽ咰yD,EJ)Ϡ6B|[Gʰ܀%`e/_\[I˄Dž<<V9J  5-|4r)T]!ؒ+ď {:I%y {Ig+af,;U1X?tf{?OS:;}jl`E>"ԓkSpsГ6 "UzzˈzB:ZΦ&hGlFjOIR[[Z;+φ  gs\ڍ/a!CER<;DW8*O+}XgR2njN8o u v%3,ۖBWG8G憲C14Uoc2_tU3Y$ 8g4E]OEX~{ϭ )kE"*O>W!C .ߘ10 x/֡0#*~nv7e#١nQgz;S]WÔsS*fP7 ~+%9zi!=&lF ;g[>{I3tM-.=kc\qc6пP +r"ؘBޝ()jÔ~n7eS8oGv2Ո'thݠ{IyM)^q;bk^Xp[T`JgI}6jTD@)`|6gJ%T!Q"5C2d46kX/!4D%AVzӿe 828+uŠ;ĴZY9Y %zuӓUx [{y/w:R92Ff.SK .X$&7`%SdYU֝ڹF)up?̊8YiN˨yP=QTF j]p`..zUi25]`|ɥ[omuXO .}IM!>If׮uuK1o"jSӭ?tC[GǝLؽl:b^x!4GL>c8Pj>IJV(!2G|Y񀤶JoOX!e MgpXSe6™GA#4æ9ֈOd~Zf"pl=u!oXRN4zM1 hib{fxm?H"kq`Wmv`H#Nh<ؽ3elCrẳ/LxIN8$=[YNں%]@1[>4rG EQ[ *سlbL0`GFK'#ixd u?A_3i1K(Bm1͎~4: Yb߇ðYP°pNMF1iMڌx@~/,-1>QFZ{OfӨi \nx HJ ^"x; pWsP6h-~Vv g*&}$pvw>UK7N8d$0{kKF3:ڬ|=(>V]垺[폐I`h/9͞6/Jg*0+ X_obQkzw|6%aKk.ՑV* _0V ;= J) $!^.%Vꍃf;B0Cy~߾J^L9l i\7MJ 1':?7rOnyXYw@ $ZX\<#4lWa):@Je6a+&u銑ө$88J51%Oˏe BRCr"6=r6&Zr%Q&D 8z$ܝ|u.x (m+06͕"D{?Y8(թmRLWxH$_TGǀ4jpB@ =赍Nc|.B f'Wb m|T'vCZq/97[?TN-{9.A9.t4CO\uQ+iM3itR^6q\eP1ZMz!k,mb\r }2we]Ք' \)#Mo6^(`FyK N'SkKkYh 쀜6qۺQ-@54fQYZIZ]B]>B}8~ckSH;e&A$b~VJLKe-E2%KS+r7Pԟס'nJA6bwE7>;SrNOO;1b2PY 3J|խƉy`U/ʊ\[{ )ྺļ_K@54q%ȥ e$u/_%H( <1HjT=cHCtv3ed?`?moVjq!xFEOHoQt+^eGj0=xS>P1mTV:^Ƿg?f:^3 o3]Ej ]$S\e|:sA##z uˊ˖>ev8驤_+'߶IYyh::x7gCzwb?{!1]6R0L( =Z#}@t ź땻 _8N;"'?y j>߯׳_cἄn}J>7)mTez>T41 ^E"#)5Lq83SJuR`ݾG]*UG@#ou|y+ghov7}W|̶IGF;Y:LٹGFN eѹ SR2@? N%HU?Pƭ14f>eRBp.rlzN][=1Js(_;Qvg{w1{V}#C{ɿgPp2s 54rp-q[Wa"֧a WHTt 86 b-bguoTy&ns(@&|5fr;oV7)|YQ Y>,?̚efi"b %Kv&No;XWe㹁]Hį/쮕#bi\Q^]p" 3Եg2nzM0[cdł~;gDMmJ͍F sג[^K~ ᷭC~@`ҒP$}w0bݓq쩄zW* sqPC<@BWFg,}-"| O@:~a2^D);^ yb] -͸Z}\*1x,x$' 3vb{,+[b!s*y[~!@0>I.h>1/-y\0kNIy څ}`o,@5lT C$ S ѵ~"8ҿ4A]( wtFdLz=o>jk(G55+ݿE$[CNeCVp霘T½}h/"~j`/ޤ:pXTJ- *0_jz K C]I{? S6f rQI3!ci3aPS~ͺsrV q; .mf*!FW(4 Cg"Thծqgt|pqFFl_yʥ &I33]7WyO%U<6J\_4gYr4q*G\.~˱Co)֒8nl5!DYy;Lgy!*jL\|$QGk+{GpMGH¸^h"kLҖuѼ~+LتUڮ|Qvz€jiwNs(EI.hu4TW@79[0XXKAEte|UzCP۝CJ#EрȌ4"}EY+tQQSLc~ھơ[;Q3̵6N@1Թ* X[]Iքy"L)/춙ފ"W7.7OqD|uhpp4}UdM@r={ lK] O.P'%M64 a@cldUѼ\)$ -,*2sw< K08M֯9>KeeEcns.P5X2+/&gzkY:]X,g:a v &x*TwoMB1N\\PMEj;pk135NRXZy1D J-77{Wk7rB;QS QZCː>P51v쮪[6?zI%>3%sYQ o zqؤ& &&& ya[ҽ`FO}j,}Rs[{y9/,Ƣ0)R䕵}jDV-un$(/D;GG7swcp58cǭOYYK/lPUjMOg?~-3/z[+\$uTg1~޷Rת-X;u m}*z|i&, ]15. `TƎ`$ &8μ1!ZQ^:C[b&MKb/DȦng,zs7`<>~dcSAc&׸X8eAsr9уoY{_ʹ?3c[eXSȻ1:M$|\U1( s,,#Rvj8q,[W֕'!ymY*b;_qKt 7[(EƆ^Xq? RKv]Q/z$yEUvX"85hjPjbyndg8x)E G6%nb!26!T?H }-L-.A?SE;ˋsD +7ǫo.JܑPy֎H M`,,hNaILa+S@"wؤTMѿ^iS!ԶD;i357>!7FSGcG#rŕit5ڀ@ٛkK]v?TXŤ`v_O*nmvtϠlYmt\i3DEhL:{OT<#VT,aUh=L" mS`~7?eQOW]B~돡gKM!Y/`]}}LM_-E}`D!+ƒ}6u쒁4GC~}q$dH[TzRdHK]Be!J'=̖ˤjؗ:y;-KVpʻxM Vg:s$>E [*+x;D8.q.by#DD#qMUdAcAR~ϑUoUGk0R)2k#l56]LMX-1iTԘqiF98#D I)4#1Tr8?1Nr(|lu k4ҍ].A+a4O|Ԕ~Fs =oIO2^>h<ta+ [@!trcE-] Z4s >=XS;+g8*jRSoi.(=}v{nP}0^efԻ3tvyn\(kg"nl?`Y,亽byk5a_h.ℿ?s#k*' 퀠m&ǁ€IU6'Zhk[?&:`]i!Ż\\`t23u|MC ɱ>E=h6[4PZav1vEazc%L K*rhgԠB:1.ySz_VX 2YDKp/(+vԫfȎEJmx?Վ$6T͘3RGY.pGV2?w:ZA 3+f.n 0(ӕW&>)S [Mև! `5| pT~q&pĩ/Y#::}QcjmVf$ז\RprJle 7c4cQ0t߶`{tG4xn!4Wm"`-2ڤԨR]ɨ o9!!?D6.%|(Z"0v׊p@I_7 8Q CpX'**'*CWL7B)I-ɐ0XIJZyc 3\62p+Mk3&eI S e`.-SefiN ;QhZj fgV1Zk.3dzYFS=JMv9av,Ϣ0 3߰谞[\X 6^R;qx6B$+4?ܜ!.ҊPs:7Cef??~|dͰTRT3s!Ca(eL&FչZcuX!d>G#D_W*]ڼEGܖITYMua1}%E~fK@og3,paұo5: 'afM/~efw0a^n&)'=& J^ioEJ3Fw6p+;/:@ўFffmSdՖ$OuP#tT'E'u4)# 5owﱺE+AjtLb/8P&N]ݚI[^6 rO{dO#Q=y}XuYd=E6`($wY:?ӡk 6,)^/ш0JYۤgiZHiqqnR 1vsalWƦwjaidyEHO>&/,ͬFމns9/kOҸ*J$4<%?iwHA! M#x7պpk+ ֦ p/^Z0f@Pв k y_(,jeaH3ws{R.~,blyGKI/[E("S~2k4<׹b-9uݩøH-=mk3rıR"zRHW7=#65n| _kIQ {E8B:`pCJԱ ♕1Wu; 3sp@c)NV7VWh w9__\s?1W(X}D+FV%[1YHeN!mI=ݷn<Bjޢ@`ں; Y#mTӖ='/0(Cn0Ru$<fmRM^Btn`]z [1,ɄciGY/Q.۝!ŻWK2ό--k`(/gI$w"h a}sՂF#"O{A \oIW6Q<,lD|= Uj6?M2&#zd\Sޡ廬:k:$^T?BX0q#!b=2A5 iVC9 J$3 4]E2m0-_"\ n7S>~2\@ƽQ Թ\Qϴʣx,n@A V "PQfđH$ h-VeBO`vţ,HBo{zB2wћR|nnaپiȮ9Q1;֯lW(qws ]lVߪe!f0 D7I+n bH%v+dx'v;9eJʤE.&wQIgK\xɛO3KS3>V˕C'9eQݭLwAS>3sZ_k\\Tlq;-qheu=|emr] I0I?v6Q\hW-G\VIW?*zZ һV ɲo-6^Ծ8V[RG߻ x9[G@-0(u{vU2$)}@⦫y{#>:.z瀳0?s6|I@tHH꼔bMF 5çaD,m64Z7ZX#'G{9 岜`@c7N~%!%]*Ag|*1h_ip|'e s͵}(VYj6C4/}Y=#h#YJWK pS6~(y\.%v6PwWص꓆$M1ÄbrԩZ_;zB\D3\!265 D(F[ʾoLJ(T­F{#pQ 4}*mN @ w ` z]5藅 Ϣin1BS'=& H<$QߒNqox1P?r7O2I}pȪBK6V/#x\lٰH1z'Tz~nK֌|[fSTMV.VϰVg&LY+ `g@BÈ#!6jQ`SAhKh`8@22JT`A=|wut)  \ ۛMH~)nFSH>Ȋgt) 0: nl}kJը/e.JdH-'e"4v ΂?>*UVAGfZ%IʫNv_a-SYwQP U-Q\nEG-v&͵I>{Îo{;"ps2HH7A䉳fpR5h@ֳ9df"&-Teb9"Pg` mǝSW[甂Ui0o60ђDnJ8SgKR]ߪ*ڂ҃cߋ#&N @I~UCo yDH^ =78|Z/1iJæ ̬{Q@PWfC>^^s>zb^ f222@ ~S.JYHꙩj1A`P i8sfIf}z펿x@dHޮpj^o,a;wu=WígINd8Gq)/aW<4ܖ#q+dMJ%42 :: )@9,&Oµy` Oޓvlqw} ;9Ъ(ty-@XZM}aK|o K.Ϲ ~NؗWWsd"'7d'L s]Q=pz{0` M)&UYE%eX'q7a["_6 mƀM/9! mKRY25uM^_{H2$ Hn{MGoZ #ݒuUP)^+BOe`:⿦*$?Xss#}ߎvLMܯyvdycë2sBrY&VBm6asq̫ēGJ2sM CrQp:.dڕ8"}sיP#B?/wF {;ŚE8XdUVZot4mGǐ O{4WoV)t # i/W֚@g/բv]45LLk=8.w~3 x`8e- Y!Q9r ,6k3^I=[=0Jʊ']dmKYT#vSu[ m1o? aqRD4G$ç| 3ׯW-hsįJby7釣qnL~ѱL - |B:S^ C|`WCMl;gr(tWqƻo 8:~߸ #(@Mb!Ck -JoD_s S V3P|VkJ Zoۂ6ϬQݷ+ = *Ȋܤi88I:'oh$2 zMVT C4)Y#-)‹p;&#gM@O=рQKd(.C#MY<Џd(ѷĺ1B584{ $?]UU牝%mPt)9sCOθɕNA|( `H${賾 %čeT;c˧nP@fr*rq"Gܘ2ًdy{?^0x!6#2_íVVX_{ה3a%MSy%آ%vJ܎'a<)J) { D^1c,-ci-w?RI$ >#;Mvp^L;Jpśu5;QBqQd/$=6%kXi%W2^ɭxޓ5W丢5ntG26e{|dbĒ*DZForsY.I͂ &-z,;rRVqVϾǵ޺~&𚤲bz8C@| $d:N/9YB@8r;!քl2+Et$ٷP1P/?ʝ^o0rz]jWѝ\^$؁;T**%[?)䳚sg!2)m58cBhI +2C%h66Ո2SսV A{mY{Ic=1`}9Xyqbe\Y 2 Ճ\7x<$2\KOR Ua7Dou 0GKuFAJ{ ~'R%G5hZνS|D)҇ՔKMnך#|V"" k d O$pwL2BL'!u˰6xA˶v'6Qge6ZLvDttU9Qwײ&% WвF*$prXtKdҶ+={BEZLipdX>A?ȑCzAbS\*B3k%RUh16Gj݋-&k!X_S':o[qW[&x3)>H.'wSh5\B`~ƌkcs`_n܌$Qn.NuU-O`}i#nIΡHs<&a?I$k5,p؆dlCsOd#֓Zcotc.DG@ Cwj/vhV:})˲[6z. Rջ?cES ܢbv\~-l i:|v$0w(RoM<ݳk@tʏ~x)kbfYr :PB7ᇜ9ڰ`$m\(ܪn~n8uCcOzDyn\~K;TE@灿 h,aHA*0{]BS!ҸE2O_ݞ/?`2ΚxCރ ӜZqj5˚=WMt Oݯr$rzgN/oZU@\~N&R]l3]JPkbqmcul:JN~: Nn  l!֦ߍ|Nz'PIMDŽn[8ɱR!.QY73i6!ry8ր#0sNd ۺ)usYB̍ (J0fA60ÁaI^e$hM,Uryk XiDTJQÿmI<40Px;N88v=0+[r{qkBzVg o7W-I.*)$:53+! mFOzi#1BT;[&zSy҃"F`}8b1I MEkw:[w ˘^e%*YYUw%)͆2-tfi|߹+TΐwGvr~60Їp'ԑI?qҳtQц`s-}ʾL[e^RG4Ʒ }%nP CN0y eQL=o ѯgF T)<'!xRj [J8& w8>A`JI7R)(55b^J<>(߯|RSF2`s& 1H*Nw-DZJʱD(F?6f SFelwff𧠖-|Ԧ>5Đ1颽g ^l*6Q5M;jM?c wbNDRwGA[,`b}ƀk=:@Bc'Pۃl6IvHJ~bLB7 fvddznMXz$i7Y55-5֛{QBY/!$TXl[_m3s<``Ч2X.F ^/ܟ^r"HnRxK>l& WEf'd͋U0aBY I_Vp+<+X"{Xޏ%䱶Yny:$ي (|>Dt b+si:sBQj D[eBS^9vb*iHT[ M-4d݅Tfhp[J鉟EoE^לJR՘^qQg&c%Zxh{D+d|4ᓧ/ATpRPL 𱫩[zUGE7NMI0j?56؄˖Nq߆Sݯfm9Cgau]L6z% n2B) 7Ub)fg *8Wkl XQ}Кe /LyB)0)3ڼ⡉7=WRJA!Ċ-Nkw:$x1ֶ_o o[TP[Qb06}[` /!Η;w\\"J%xwcEAq $aci(fUFmnф3&\VH ;m }o),U7pB"Snݥ<`M^L]jhxv1?+Aiok$XZu \6ZL69w`*jNTe73eֹ N5bq.yV-Ѧ,&JY.69<ɆɐCnf^cM %κ8ljU׹^Æ WW-V&n|;~v?A f4\vTf6Wwҳ%\ᷥSf>=gBAId4$Z0 TDP|TKWxIq塱(rAMBO'EH@=o.1T RFw-ù%Fp.FvX*]Bu ~ ;KqU-$n/gӿKeCQYcTR>^2; ʯ15@CM _33 IĭH3Q= !([JS(Y~WR~ٌBPvJ8A5 ZW+ǩ++ոbt Pf!N]`xuol~M:L@ ?7% yխ`rMFm#R.#P °KCqk%8`'BCxDejuSLEʆ f|`Uˊ'8{yt>b#9V?N&EwAG[$lKzиlXxHKon!+(=֎2|iӅ]r%eӲ0+YH[(*ra/'"חA xu@H]WLlKgt0sG釛+_=.C G'9=0f4q ࡇM~)ʒ=䡭`>Dђ_`6 5h%ɞRvKq.$0F*4-v}kn8w03Thm)N(mzm^Ozk^("Mΐ$՞'o5 v<i 86㪷xB.Y  A1 i2ɪҴx6)"QhorVvbP˃S젦IINEdsyXeFZ'w`عuw}KŞgI`RQO[Y~U> 0e;vQ$˫g)`grI&h٭Qj hwi;׶}nwI\]~Dz/}}Ɵ8Vbn(:Djk,}2#Yc:H orHԿD~P-|+MLj-"0SfdR}ǤN@=Lר9;)P8c :=PuZbVAuܜ}puW;PӮ'QI;@aNWU^/DW4 dH|}"l#L EOu}|+ZB. faly/N͖P h 2uTx8in7RUCC`X[ߛ1 +:>62nNȏ\ު5itS(![䃧씼"Rٖ\縙rݮ,O"1}FT; j^*3-P'V$fw Ew^'sƂD:z!:ӃD.騛;ۼ~k/0e f"xmа]9VjS1;F q*x[cHs:j2oGݚQ-Ĵ-@>v_Dyⶭ2 /+SAܸB둖[Cm~ꊐzD_1[o'`pN jرڌ5Kqtިf7Z< J nQ9NQЊpֹM!Ɖ1&sXBx xyI쵼ҭ!2>)E$tݜϹ62FOq %5b#j)W" U%.H5!^aGkg̋HduN$l0d>D+5EP#默1(9t+}6jdJAO,'*liF>dXЯkXxEFd^/&wj@1mJ'_͉2{ fL3?tTтNC=k. '2Őwcs+SĔw!<]>n\m`J{/= udǨԚ\zա߄TyIl$b&vbN847Wr> ~M+5ݏFK[3"Zt.Po \̑S>8?+e/Q$3~Eq`F\0]@g]pD\7#vN5IYV|J5zf墟g8CUcS sGGCg@9γMR ,="/Zs,yѴdHi!mW Gy}ݮj|ﱿ0Q1s"@ip>ʔ95ßpw v^p#Gfv&gC=ۚM]kϮ0 `sy{|.@S&?EF#+ iVɴ217 n69Ny_\q\%*UB͒L0kfBrav]P&*4FShBa-"Vpj,c߄(rglnRIl'4O@l}9,ܲM,6a}Y[U=b-{j_U1-'dT 2>!=^[l;R|YCǝf+-f3[8(Tr2xԈ{߸mp^EIqtLz - FFB^,&^'eԾ*EƎjyi-gyyv 9Ѻ|z7S Dgo\/:tAZd(`݇8JgY13TXid}ƱnKz6iM-c 5";[,>E "{o.8J30z?7-Ѭ4QaÏ~HJnB ጻ'P-G GڕKȑ\|I]t5с +;$Rd+-.7 ukیu zl'tgh @;&™R'IJke;J0` 31VmyF[є?t: F6l>=YYJ}\؝ĵI}\bYrk$g a±ElCY7Nߎ3aהVC~Ut[]߁1s*OyH2g#9#iH)TIYԹ¨/"EI"K (}=rVQؾJ>Y'9BD 8u+AL\ <ʽS`HRf !pcd?.f3~ 6 -pp\AoNgx9 k_v5OmO uG4EGf2-DqkӶhu˵;=NO&WDJƤQzDbÁyQtǨ9P+B9՟JBL+&-)N<dz*I~'Yͪj&qUbzY 0F$=7Nd3grR`l9Gon@";K+f{Zab,CK{2 (p|b\|2wr1d4~e:xA7{['і5^:KX d%(0;gZgfKOށӈɕָ/Ux Pp8':V M"f7&/IOz $1w$%!'!߾!LR psqCf Z?!T7^}uAƛ슬+nbWaG!n.h_6Kyam gk=^!,׳uPqVp!KB۫_0̪yB8PGV77&֥HĪI̅xgejX~OwDcnf-e8UJP0JL:j< ;70aهE'9%",7ME[63^~)ї_~aMH֖&ŞvOٟffl䆚ʻ=}~&;Yf8EW :zT - nGuħR3 7 iWpnrlq42K߅ԇ^x1K/(A[i<( ~5$ݎr5 Ww 2T[mA )t.%" "|h}+bnLz ~;r-bP3RĀ1(&:A :ܘ67+O0Q hۂym9j:,e$+_'b匴-RIfDlcyazJw6eɷ[2ȶA WDX)d-RdjWɂ:W"U:9my6/H(P1kk;G,ㄥZ켤;Wx%ue"Vb?p0kuxk*Ī׭Jx}(^qP@1퐸fb{{y7_iT4@nfJ-!HDTPJJAE}C'T2XZ^ӫy ^s ({g52r];iYKَ/1y2zf3s6Ruw&y )Ug˾RŚL}{IT|iGG[*# VxYgĕALjh"Y{5(i/47^+)[cNUs%[%;-:h5 1g󜏘ɿveX8(XpPASƢXRisS®C)/1DN3M!![q)q\4:o5ێX,DN8dp@4 `=3? VVh"H2C(/T)[vZvlv9AUQi8\ׯpm _WT_HȁR'X̴Xx-@(IԜJe++pgz u-%BNIFID~^)'l׼v34Odu v\AjlV VJ<ֻn+4z3 bm1kHkf#k3&) }Zlv[#Kk-=!oD,Z6q(l]:?|31a|rPZTx`c3KV@f"h6A Vߍzt-G2SB Q>K!4~U=|k^jN3L@& lNbD46v xTF$:&O?J]o=Gn©wӑVČdr҈/f%=7.IRoB6ϕ%Hk,nkM==@>G{f,DGv>/~?faBfdYzى]+R$ ʹdg82Vm30wd ׯHOWsc1#f껾霫 c_MDgFѼ%[_m}.sj> Qf~ +k|/]|Tn2rW61dM o#Rz"?,K?z^?_:x˂ &g8zsw_>Lvjj+idhYN>2\cDH`åiWo*Ԅ3')n#C&axFffCHRy b|D]M>aV NE :V;D#ZB$TcCHMjy]8UUSmzuy̮OҾ72`]p=x!?'4KfrKG;*!P@^13&, \ l QT yۍU)ʀa%pKZ_fJ'$߬W#"mANa~k Ct!'hafbA>۴m/{dļJ|p2Q{rX//!Wa? J#QmSú叱Z6 ~(Fےb5qxtp7(e'k(fXd0Y<ZI4 =+Zw3Bo$AK9 ?~#NAcGWdӀ/'V .LCbk|jQReEW3i{!\\eu#f#uƨtdrlU۽_!_f9]2&|@t-wHghQNxC,Q'N*%<Γ qIgi<=9>i0:oŸM3!+Fd ,ڔݑyjiaz"d G`L.r |_|p8cYWB P_0S~} '\EwSΦҰ݉neL! QBiw[fpVգ Jx۸C$\CGWCI|ti 1}?T$ 8 Ws:a `R_e=γK ˘9@(j9fH@l / AO3y{vE!4$˾I3^1t^WfE#] s2cpmQ&(vPJC-?>9&B3Ҝ&h0;hÅHܘVbǣޔDb28QSmeQY!*?R?ODEJN:"җla+pi=s$A,_00~-͐: 8zYr `79Ȯ WYdU,$ɏXqP9% tE-NQٕ FabJ Yİ* !.F+ニ}7b~Vhj.fhBqSzyxYÎPsNU(F+MG1ڸ$56RkPCe"J.0%;OkhUY)v&Za8Y`p/#|@VSDt^!F։љBaf'6fPС2mwG**Pg 12+p&DkCf{rͲ`&TW< b")ҁi;Ox+b_{@.i$,)d/`ri sA 2MC(% eJ ⹤F{.f"^k|RjWʡĮ@yUOD73focZ0gm[>&QEv:6[O9ׄF\`el"A`+~CĤϷ.ҟ[﷊iyOH;8ߴQȩUվX=[h>'K?g(A?wjQ *y[Y a*F"0ClO 5Pͣ!!w]3K!Wh- BNaĨOQXqAb`njY|l#B'=$OZV@ T9>h^VM'KOloSk:Qʞ2Es3_PaEy(8tHioYD ؗ:Ce=Ǩ5Ѽ(._VytMp,eZ P *hVWHϚ(A{~-&3R"n6x|'L0~U&Ĵi޸ps SP$QD*Tی?`:Dr&Q<眵"ѿTbDL2$_aI",7qjV4b"^3b+| :GCe=2<vkgRЌq~ 07 `#WCujݟ`=Ɲi )sG[@qa9jd.Rfz Ujcc@K)atS*{CEu,>:Jg79= WNvȂ:Cν7JѲ0`ož]IG xf9sDAzvH(60 x[;*_Ju ^G47Wr狯aB ?bӻF̬w雠4AXC-ͭ~a+ĞeDp!Z@DaQEa\q=@ q44"vO ]kiI'y3N}F6:߄x*Essaٖ$?LiwOs*YCHfޯ##cuY ØChg$"V-#k Knƕ*ukjXxeDZjkorԐ%A(1}X4 Se5IMfG]+`Du%3Wq@4tN'A7eWR-ŠFe@x<b7Q > 09aQ1TTiM8φml|+ Nk1{atٌKT2gIU.盧3`#B>s|H,1}޺U$^^ 34AFE6j©[kk%p,%1jobܼ߹k~н/Vc^!(I~<gwL¨}OL#*izspf1NS7n~&^{*~z5 *{cVN"^gQH'PWGP42Lv fb ̣!fitf3ҜZRz){ \P9EGg|mp^Ryscv#d;sV#>ӕOˊ˵Dx$0,kP^ñ)l ނsR8ŧh!JsX+or>޼9"Wv&-Z(k,2=6*ֿI_ڂ9xH4q%?WSYZv/tuGL'6C6 ڬ0R`:5_Xrxh\(65Q)or&c J9nKՌGuLTK)>煘xnVw` "wʗQB8vz@b lpL.h+(q6y@|)_̯fTgSyC\BJݴs؂ӾyZ2-xRI~C}.T.z ~ U0(_y'/˥f(qÑhcqV5V&V7Vkwwb(*3ZZ}lGa#WH:9)2/͍R-=!2"duӒ랫+Eplnj*, ϐeFptR HV7Nwr4uϪU>r<+J;uBP4j+VX_Ur@`>\ %䎫 j;%F\Է{>wt=%ФLi\GdVpm +LJR֥ʗ1v7(awي.-0Bbۿrg̱EⷞՖV@){tC'r  AB+HɍGiNM-nu->T>Ս.'b2jx֘8@{"xU<-;˩_ ]G 5oe'-HVUrKa3(W)W0*yAFZ#U8},‍#-JEGڐg0buhu>bj{dp VW304r8~ K(`K 6.),(MZ,Lrkyneg?*]w섛IbXp8TOa!G׀TC`4ȷ7 &w]^7$RCbcLK+gI2ifq ?꤉C&ZrX5g%ar`A.1<ؤg1u؇-+}l VOvd8( 2QET:ds8R q<0DEG[.ѣp`kӕru`}C1ō0#ḯ`%Cpc} P:cOJ k\2)bRwCXĈ7G>V`x Io#)_kH棎T@L\%5~~N 87NhTbcX8(a@b(#t'A#b|K2J8522~II_tawd/BɆyi(}8kY"rS=4sL_SC+t97'] dKƎ[H~Gɾ]ֵ[$Lu%Оɾo+$3j_tGX2=XeY]_G9oSןpĿBN#Șh&]r?,T0.УUHŤ :M?]Jֵ pF2ǿ_^ƵbYۈfMٱf׭ۂ`F9$ שu3!GtR"++ÐD 2=vz>ou6Mxqe{jɨla:H1DA%3Fbx%a?BBsKLd xS`drϾn#uV^ әNI5yH! d6)*I3Hbwӏ{,cyMB5TB=p"u48k ć+$O=Hf@QILNsWE!Lcco^:9# k7ThpSvS.ᵥ:]"Rp81@wIQV Ʃk{ lY!T&g78}JG"K)IEq7&puLf2*jUY(+n(ڪuZ CrF"cx2ݤq`-P!+e=*\I54ml0A{1l{5l9쎍=_?ipojk0S6͕vVAs9e!*B37$<fFa7zo?Jv(˽YܛING:,+e'#Pޡ7L/K5Yw~Uͺ EERmŒE=D3r$4g؉]rA$Z%r͓^q0pW;;,ҁe=Ցݜs\$'&kJ}NՌʩEBM'9SN^t H_ wݴ]4@&R@& pw-֋FV~‰O dA\Or66\̪r{vQ cNsTq:ʀd7֚g@fX*wmg2hAHkg*"]K.`W4p%sZ7q_cX`8CjthH~D6sT¿2̿1b(@s6vN(,dW ?XG+Jw3BH!J?ҡC9Uɠ1j%b"H%8k*łZC,AuQeBl]#ԛF~%&֡!)4ĐqvS m=0Mx/p?r0ۊb)Na )8;EpBԪ[GH"F~(`l`cW YrVfRS5o>qhD4#n5/ߛ z| FSW_d\SÁP]3ԇEf}_g5K> MnL@ZVпwG.F{$;uf.!1)jU] ޘqe #I Dg~MPd1ݑTP [<jOeYoSf& NWsqfUC(v;ϑRkw&0zRdM X,4&Wf"@?<t׺yPi̹F3.)lBBt/ ݱ8CXv@}V'mcw\\ZtS"ܜ |5^'yH+@e˜;Kefb֍8]M|jyT]mdA'C.pu*Ժ1th ^r:II~'hWȭq7"YuobQ/:+ߣ=U].)TG5DyV͉O 9Ef,jv F:zG(-@d%cGTȭ@Gf V F\/ z!vDcn5mNlI2E^G N C{Z*+nLX w/NQ J1 M$6?CTTcC.2}nR*< )ZYPXl^:0:=j8ޘ_ZS3x(0JI(2 E?w(3#!` 8JTSrI#wuIgu+ Nd/Y9rΎz~chooirhc*S Cu&9,p;\גt Ρx#w^q.jזev({wqX؎m衔o)}(sk 2Ow1,1[n6·ho{F rQ$j[lոRr ) GH2'?ˣKW>c<6>/hhAݾ,%0qyl0_$tR"; (oͯ9 ]Ciдsα5\/?^yH$9>Mgxu(3D 쾼1NF/z-*Uo3mN|TOH {RH' rd(ŏTs DԎ윣"5YJ;V`ZșB'-=ni;4եbLL))3M2]!$'Mmђ2n-rKOߥn}TUp ``IUG=|E474Ɨ3)xJ9pq<5B c#(Ŀ˞".U!%ƾ*RyUՁ/Nr$ +YR& :`;eת™M$F|%~7Apq↠3T蘔ӳ[bǍY;2*f`rme2V]+{91J\k\xUn>+m-n*@^:{w'0f7LT@wwO!} {fncT+z![2e ~:HS D3E9`D]x_o$>D5]ٗ#d;!] )5vPw]pń#0;6 %?6eBWjg߆͐հFB SwMҡU2/`ަB"YmcXp57Wܭ(j'#̢xk@W+ GzZs%bGNU\X2goR6rJkfK| WC̩ -|ɬ ؗJg]0ȦPŮմ9ۼDKL bov:3yM ',~ukb$PP~_f [{998+_cCfLᖟ!xUW!2-M5^)T=WݪeEVDj|FvHU [-jxת{0eۆ. RK)L-'W ooֹw.L.'ތ+u)j5Iʟ{m~lbu|sKݟ@7+(S@mH K.U`hay7EaHvMx'ЩżA91]I?q;VKڴd3Mݵq6- iPiZ,5؁ rB7N_00W'JgpqzP>-`LM"v!;Ehx65r cX8[ehš>V:[eM(b&BD8\IMKWhL)nÕ$>7>.X'R4!T)S8N{LYS![V DcK4Roj"K8~ARmuHm=yJ_Sd/gŕ6) vj1MT P6^ۄ+;* y NNd8&,fB "4Sb ?cY^0RoևnC5*zVn=Ƚb1/zJlrDgNZir_uz\EZ"q:`ީ@_=i8>g_޸q /TR/bb|$E햚.nX]V]iOYDE3 n,HeJx PMvOq|%Uf3Ip.+M֊.(eTq{ۛYq8 TV,^?g8vk\~Ru2he\qo?? IXwed=4jv2-X H>lXQ.CZt &g)*LhޑEN3yW?e# C{S45e(kp1&8CL*}h1^pw+qԳbiGDNjՃT F I,H 2TCjW,tm8 !7BFK"Ҡ3nGhvjF"??qdˊ4 ?ov|P(5ܑuGS} ODhK`K٩^R $$ mǽnæ3$9^[ Wl'ւv3|sNBch`uY-W^i ҹ?(\wblXN›"SY4;&X2)|c ܘc-waFwײS ]R4 َ @'_M0jaG^~ hlyc0q@?JhB2F/N3gؠ:y&nhיeϊIp!ʜ2!,$}ky;ѝn\T Rcn˝ [+oi< iI> !oV u]hK ET *Ўx<(j1Qt!'2CNKw3\}XcgcSPRM ^=.ښRH/8U^ x?t"&`_k+qE1uLe'M2{i6*{%P!ߣ({Q:EBK.aRYj$d68񿈉yT]+u@>r>An %֔!Udt=]`U@/CS5/AAjFb[@?[7ޗJ)|Zv1i5liO@x-Y~cڶV~X0~Xx`m*s9lpX٭aڪq4̂VK*"bSg!rs"N>۰5՗5xE0!K3<%K;2s!4B7Dc DSKIu8UY?\FM׫ ,b3۪^g_QdW8dGfdͰLQ'3g"cz/]Ƣ# q\Ѣ ^mh^'e0IUtV2-)0| ;f,\*`2;6ʹ\SgU:h|G_P/yv3Kғ :^07O I;jzt΄Dv*`1U/G=j @ܯIBrTrJ/|x' qVK"kuR/h6nOe @ۧ F8[d*=Qeh%i+:Z2D,!R%4y|ŝqiS6͙aơ3R2Q")H۷ZB/Aަ_J^Jk..@L׈ܭa @[vٸK*ri$1:" .r{5:dwP1b_,^(k1ygz=$ j5RtGF:7 w<3G:DPXq63KӈD~$GԹ9;ѳVP%,d> xA_?iXOVInYv1XFZ/5Bw̺^ZR rp'NzUvщC+YAVhģ;|R*`\6 xS2&Yh|eO!8{ƛ9$ODozD[rg=!B9k^;hX |%ť. ^tq98  Gv15|t_`O ʪT (;*0$رmO1nħth }d||t)1_>{EicHӑr4@, fe9TPd]NBJjqI`a-efFj3#]oh^>1PI?vyk)BcI]Y0=Ӝ`L:#xVGuCA@*SRGȭqJXްWFz>,ĠQi=IGM(۰[1E; BF*}g z툻_8Bkoc=)7і k#ay$`'K[]3UyTg41{Й9}q|- C.*]̏Nz,F؞f'6&Hn`ˆJfDn=S&jw} W'/8+dB{0_v7T70$^5c9-E;;vT=o 7d +].f#"-!犍hwmYPB(:|T*~3z xЫG;h1 HD jy(\Q;?,(RCrUBc J_6'f4+67Sп0CA?JTc@GKޖ|]sS#) fX mݡcoƖvT U2U.@4?ՃDHr졜r3'9Y]ez Ŋ^;*7yQ%7d-nSSQ=+ kSowIҤϡ Ĵ(U]e5dFzw˫;zEhsӭ\qWί{T5j /^772:Ό>Ogjf8Mv؅VhXɮdtWr(]AZW?:&1/҂maYopi_<4>6G:o; ];jRy>*[ϲADL~UȓÀC}+flM,FEL8ߨ26_h<% ;O'gWs1u}p3 ~9N +Jh%g4{W8;fփF@x' Ɠq"y߉G6։z K|8^Nphd ` xGњR}>n6#wMؿXz,am=!)k4TsQWDc.8j'=Vى6Zpʂ hoΏ+# U ֮ffnECi~lD_wu^"h،GUlŒnŎVUaֶlo-){"RH= ҵ**M}0גODe܂m::峈~Bnϩ*xK#(4?|R3 ]4C'*QERzbO3 ~ fYǣPVܐP!d[ |1m5\/ ݀De<sySCWKwe!=h&]l(AXrbHe1e_A:3$Oгg(wfSei*l֥eIZwEY(SVOLkWh6CvQYG! eS+6zG;d ^ʐe9w )\v6'<g@Mcn2Gq,t+ss?+1,spcj"4'K_ق351: `UP zBI_&KEh2f@+{z"*,^znemc)p % fځ9t|Z5G-eRSC))0_F4DV˛tb̒ٔ6-Y}bZb9C>Q>463]}e' _7'T]_%Ck[u ad֊oBtyunK^P17"ƋDLHjL w@@xei91g%wnM4fŨ(K쫀QƢX|`Z`pB)$)W?Ɩ`t j&h/X\㎇M#Ig$Q1/w){u'Wכ$B;l%ٳ$v{\&ԕwY9<}D: ҤEP Ҫ]:u/;NWmHE3D-4P!@ċMstca|Ǯ1m&1$#4|6YI- =DmH>7"za3WRX-nRB"&봯Bi4=(p݃k 3~":x=v7o&a@S Lt<V2eMb']4"c~RacR@*v6*}\Cҩ.k2EzWĦiqWADd {teANO%cAh#=z0p@K52>"GEKg 3'pTFޞuEˀ]WN iN[yƝ*1 zG 3+Zف=-nlFS\'Ak⎻QxkiQ󹏹wNU:A[ p﹝·qMEzb;j|,KNg6DZ鲰KOAB8&C"D'(_ąITu{X-ɦI.v<n= {qds[ZKn1v|^,&r62p ٳmfYEK4Vl|;}іv;B$(-5aw5..6uSwO%@xÍZM4%>)o׾wLyqRpv屚Ğ欈6Kj֧>Kp^=Sk 7h YHɜZ6S } 8]w!+rj C4aps\ ؓ\&GZ40׏uG7U kb+0]a2k0pz|WD Q%q{Hփֵ[2Y鵐2~K{ڑI?/&Dz6 wQ==% "$wUO=(B)2b3N7:lẫ[t[NAhdRA{2P% ܣDFcK~Lh_VȈ=)ppmpdS{Ce69k{ *fב0oݼbʾ(7"㤸宽?$J]OoMc@R$r8\806#Z^GMyY,#%1:!~(e,[` ,OU +'NO:ރ02t$LeB?;ѭZI;&frs{aPvhyhH6T.Z <3Pwb>4Sp8 Uwzg- [ꊟ63vR8+ZJ\Ot߅ga ztA*J4O=B9R0#2+ZN&+=_ Dl}gǓtȚpw)Id9Y{pN ۡ6lx D@v❺'jza-(` mZrDy\1'/Z[<мΆ>vg*e?QmN7 KF`wB{ߒx\~`zLו b.(<~ml&HP^][Wv>ȊpD}:0[?Lt i BKBԏ).;qɊ:0 +e:MA ?}SCV"OjkYfŅKaY$&Y$ɿdGyxe 3 D1WixiYMTKwlġ_ؗI_J7Ň2 [K+18!xFݾ|76(mb+z'|ϻ^Z ik \k!|K[K&9aA :PǼ G1P8ˬdKaHV^~4j`+L4YQ-R'F7:A#o'h<)|Ȥr]>Ou3X*3x;=-cYh,%EC` Kg5R0J*x׶wŦל]{Q ,~cŤ .뇴v%Vb (ox6a^l(w؎P`uR!NF/j8;x (mEn.z pjߩ2QTsNVm{+>ZR;˧OI^[}s]hA6aP>#7trBM^4CH Z?U Ύ!_ [UB>j7$hIT8zo {SPqb9[1&cy͌$1R` eVTL?͌Rg^yP*~y'~/ؔN ߴڐ˒0y%'i؅֐@W #5i S ijVE)NJ3q- K8) 0H}Ѱ~9J}>u}@~JlG䇻:Y&|}U2|xlps|6`jz[H)`GI3?i, ll_v ;$ uG.pi7Oif7@yX{U)^o*Xy?ώ;E+Kiu 9P(/EIvmZ٪eM>( #5WTD[n~2ji;(KӸrEDἢZDmx}1gWОv^ѥ͘~.Z~iQBNj{ZÎV5- Q>9Wh !BH_>k FwwA 2ʹGy RG;e9g ΂y2) qeVdу%3RZ*io ʮqz~r5Jlr`쵎0fɠSkC$v)h}8T*>:XCu6nűgI8D6NEƽJ1_UJB v 7ZM󑐼O):VضxYi|r Pc~Hv~M`QS6!kCHGթs3I3x]g<5!;!IÐ٘THrnԭ_hTSI) a>?d,YP&3| 1Wظ|ąRwkes3B!]- 2!b0CKUʋ$M-_'Y3%xqk*ih~K@>Ze͓+B=@_ o2whKGjhJ8f|9:f uM?O$\/j-9-}g5'TAA͝|Icgکoq;Av`:ep._;gyQ9:);&HcwcWH8 < 7( @;*-`b8'QT =`i$}h0$e]<{V^JNفspbcW}=h>vQg>=u|iJ3OET#<4ҍ\IV%:ջ.VQַ܆V0cl)He8hzӀd_-m=;!Zs5-#k1vrKxM5xq$IOގ@!q Q:{*z^|ė7}ȅ?e|_4dsU +~Cj/|XW,^d꧷WU͚gw^mYĿAb d1Š]HwP<+  ֔ȹJþ:4~26;?a/x*;ԅIrN-@fE:&[ٱMU 1K |f Љ$e~:]GL-LcUo |GV7Z _+LǶ&ڊ{q]vҀ rx,x"g-̤ŷBwpP˴ʜ Cg$[\!cRjm0yU\U8լ1S@.HO*k$ŖL?Z:Z#մcZ8 ?7qޏᗾfڱ5Vlz(i3tpoԏr$2]|TcB7gp'%2!QDX/vyX/ ͣ*%"kaI"W/9YbAF0|f2gt\Ѻ^S 8 gr rIq卫mv0z7|EO"R2h!H\NŒ3u+:q.Ī<^O5i}i̕y0Gxg֣,Cj9YqL@=-gp48#Q74-EUyȪ~wPH9bh`Yo|!w/J"*xD[gPBk@^Ză( fݷ *#B' ̈́Z>t!wNt ދ ݺx_(X{VUۛ{)g+RrWu6ia/Bz>8 he%iRZrn %Oկ^ͿCeorjyϾ##ݟ9r4b d -E 2zbW\SK[s=0KyGp\iDϵtеy";PG{ |Tf6as 'Gbi8+@U55TBGGkZ; +k BhИ#Iz4T1z>x%0|Ute5.Kh,vsH V!3!ȈTI+7͉ GxͭI+5?:=' M{؅(a9yrO]*qOFϻ{f\X+)֤b>p${#ےwWʬ|.XP3#$}ʊ2 ?H%$Fc)I+͈ӸYJ 0X〶w2ֲ ӆ_Tƹ'8Ġ&>CA@#J~6$:d^.y7gcY#e!^.g4)'  3 up&ĔT?C'+_lYKNs~ZdRaJ(ݸsŞ >c~eEgv "-c[W$އ:l)wyۇZ8tKD,)yƒ#{N%cۋ4(ߚ˟{í6C= &dj)U4Wc s} bm@ wHv³Jw-eSj<؍ĘT W/Y~k?ڭ;l=HnI89G xBUDjݧ@Le^va*tHE-rz߆0ڹt>>@ł1aƒ׳7M(N2,-K1YzS' l!+/T%[6kARԙ$"гM%Pm} ut34 Xzk7/3el^I:C-Ǘ v ,Znɞ4 c'j)KёfԮw-C󙶁QbMgd9PtX YS{`A'W{LPH*{ O^]Ζ( T;1V:+FI.e?2'x`£j{jʼnw>' ;jRKE1*}J@=R³l^{S+t_L=QwŷT"Hĵ08 hݶSMv[24;z}rIc斢DDbw{>FT8QKZ$KýZHF>ۀz4̦럶{_rK L4kSyx4<<AgnM)59Y酗rnqt*VXX˅VϪU߸--py:D_?ݺ?m*m6"D _fzGYZ=UNˁ&EYAR)ת}0٧l:(pEWB)3ڔV+ܡZTg| *#KɣGJz][Y3~-Aʃy7YT FCgF%~.Yf rW ~8o>Ee*gJQQ¶9-ǂ-$kL͍8v.L!.gNw [F-QKmx|zڂaKxrpQ3)Aac}ЫF6)’Xyk o*E\  ",żrM&|eȷ.-+fѸt '܎06Oy ͙IɄ8m\]8@%8i6 DewɈW0&'X}|Y &*fqLZgnMTXUX #ZCgm el2bXRQ%,|!D\<NjHnJ%g$pDG;ZS4bƩ3t-9JOUtԖbY)dBІ">1}3Da&\ag &],⨆Eυ rcQLE|0Wء|0bbT'HTۛ!pvawvf[}b|Ϸ:uppj]"f_#݃sn.Y6}!F$얯6^U#䖸 3Ź5\3\}>NJ!` Zvd;lICŰPa/2p/C oZKb*Od?i'CqA8x8A511Z.he8"wY>煙C5f xm-Ar/OikA "OgZFn]")H3Pr.ngǔu4f_C1I1 4U<~^lI#wXdŏIl}etNNn1bdMҷf]/0M:_s;|K?9T i-7d,շeo+%wYfF 1Nr˲}b]j,y>XVԂB#K e4t2e&K–Vʕ41&聧$UhRW~c}KELF@o8ϣ# 8!=/R#MoԻr"VZlhR| ˚Hr%N|o%ㅍxFNJNY:xڄ^!. _K%6I F&EƓ.e7a<^h:ݕ';>m+ 1X,kU{ W(,QemR-$mYmUV5*\2`"UˈHGڦ(^fܜYbfRFU wNI DqTZ⑦Q#ͭ67iZ ?U>W|sPYl˙Ply9;csAbіze'T8@R"}#In~DckCh~ q^C.&hC;sr;E =_iىՑCOՀDe~Q^*}،{": Bh"#ce^Ϩ\@x-wD;;;|||{+ \V` ҠY1#Yu{ڎ;jp~*>MM2RxTVbᮀ{rPvvz>a'`zEgQ~B!W]6YC:lsmdgÅ[9V4c>y`!}xah9{ >DoJrj:ȰyG8:UQE7U K#9H%>J9ÙL5WG6jg Wv@N^~ G©t4Vل0C h/ D/@wC4F!3 *mKPwp`cvv1=xC=oi (n pZbE/32梺PǤ(s Zt#D^s߻^H: Օ]` O]-ڜE i*b櫽i/XNև9k˷;M{MI B4{gvhwxj :S"n,}S]8E&U.8}~{8qE Dș$$}Ϻar5$zI{512Rù;eDiR \&jtUbp5ڰyWrl\g#FcggYA?bHɡǯf;1֢\LSv|ذWNie0׉o] @M:wWknɲʹQŽ^f * 00N!"RF{df_*9Fl_sYѓR AV+HrCd3m8$BX_7BDY8 FA<' iըt Il&ӽNC6sv"lF\W&nD9Ɉ%882f+,v}K:ZhỼ,*&~r4fya z{=5c_cmѾ.bDE/!Njڶ[C6S~mӴUb"Hf~ 9qxeNk3AKu~D"v;?uW{K(pz!7Ru>HQbZ:wU4? v|*.ț4![}Q 0o K:5k7?98B24 DYlgX HZBfwSNN4P;rHYF%2b2BaQqRxW24W$M>g{d -^ )o=0C޲O²GLF m`:>/*1c˩2YXkYwG9Q@ڵk8xޔG7Å} @FЪ͜c(EՅ3~2; k_gizO(~*)C~ Z;/ldIM9R| Xr~]ɠMCN^{wgМϽڙ>z|υU~,wؿ$ 8J̸M5OH/)0X*f\%_Jt@-9)OH\Wn j;i 5 dQb .顨Em7ߪv|8v]Qj(!s'-v>v?BS%̩o޵D\ 8=[gÛ*sPgӅ6zΛFЍY |)Z4#LPꮐwj>`1cWІOiJ jY%z8vD鞱~ /@40#eŐ;'Djx F~!tl!cZpBt,"Kܲ0?RT%s¡z[7%%&"E. 9㏳sU9 +\a~6.G 5 ?j_} 'z ] Y0~BUiQAU߽?"jОIj۵aN*7BWsX7?"lý͔˞ね(6>K@jGeG%J0:4嬘n8_}čƪ{gyH;0rU+uX<;N/sX]KqIGppA ,*s >!Ht葏ޚG;NwYlFJ'Ikuuv&Pύs£ubQl4V*j]Q) @=.7Ka><з c?s)+o/-xIV`Bۈ%87Na,wWCkI9z4w>hQ6 |بhV=@|62D}Q8.;n<S^^Khᱪ:=lmE3qccUxmBG>\v( 7agE4+0VB}q%v2(V^2X uLd2wָ_:XZ <2:ۯ??@8Eg\j~D.4i}1 &C8j7H!M;rgBǐ1Aau]zi_dkg, K*'x-.:VQ3twmw302k U82mr7OcۼFH˴̓]Wb@zq5+)PhT 6@^'&R:ODŀ"a)o;gWaH95JH2+HE?5lml5s9%VHhJH&Ch~_9oCB$^أʊ?XUDߏEUۛx*5j͍֡Ew\Nb{/>8ӹzjG|b#6#s+KH(d[pJ75?%ikZG@[x%9O\$׵67oC{H =T&;9YQSzK3(y v\Pe g؅ k<5ĜY3<( ctƾs]fA(Ӯ_RhYx/ʛ#(现 ^fo>*w& 3P`îg9*'r{M!}xJ@{Ϻ|ĎDM#4PF5kuv_٪M@s2Y=ᵹePh=.4p*xT3w1 d%h33d#Q-̛}Xd%yVY-,Ɖ_sF."z.<=R(4mf ;usR3e7F*%bwu[ r<73 J%|?ǦccCM\!~Ȩ/σ}  f1CS^KjA.,΢Dl|@=esg4T{墈 hjzBz㹤 ayntDFCB[k4 s]>%o7 aҪ07$ *~$?Qo-y;10u  3Ԍ͍%Cpͽ{ c>'_f"Q`bSbGWs)NȌ#= [K>fx/̩w4W<^2>[4nR>Js H!eY_ , "P1ïJa*ew[ȭKIIWWTdkЮLhKrN{H @0,RnpSBk _ ɲK2o*TB>7Uiv(Mk>r&;MގvKp#b覒Ș8u:mg] dqYTvx}m"1(v1nXU4BQ 1+^Xϲ =T2$f!N|p2wVSY B8p%> uf&?ҴaIm`"+2YCⷈz⏔Ylf_,cDGe/,n\̆Γ]208I +jHT[Xm$繬i'x2 Vu(slQVAAC޻AĊ_Du"Ĕ›#ʮ8Aps6Sh;ui r ; 9&WǼʹn3iOg.:⒒ &ctG;ص©Rii):,ۈk^^^gxc8z!c 8$c:jWsvX -hRM`$]2LP|I">ME=6`3Skd#+9J)/t;gzse^Œa7?(oO +HX}g&ࠚn:6tq`,5~_l6uSq h~/ʊqU%v+r'nw!M*ӊe Ugo hRCp-5"33mQK,5Oq-ͽ_L@pv!F,a—M!| Rkh!8T٩z[v5.(_$T('p3p}H߄lߓ Uˀei|LiZr|*J鎅Ŕązj R20 aa^9,v ~fF*-W ;u5|G/oUs+Q=3ܺ\Y^=06̙㖄,+֠G1p#;OX]~OI5!0m-(8s;'Qksedו ns.fĒ`jln+E봶T`p-Of+M,$s>D3abP%Չ ͿT;_6MG/x"hg08ZV%c]V\?Cn ;\㝆cȾt|=:9Mݣdo}9U=^II1G^0lפMqϨ4͊ۃum;ǔ{XcȬZ}:H*A4+u=4˯rGE,F$DⒸ!˼K'P1}Ιz,}¬r N\wؾ=Çt@&+4N;өk: |j;ܝF&"#΋} \))/hػ5d[dK_eVHܿ"kaaMnPRYYT Cp)¢`P?q :u.OCN~^EI@KRCd pds_>2T'#6G.(wVxLjdU3k=/ƺG- Sp1_  _wtTiyTvBeZС JmhE`"} ::NcN_%ޤifDsKw8_J(,0v~B ~ȀB[%&$K"xXΤr0_C; A-{\'kM,%:VlndxynSP-[}6s:'ݠ"܆嗀C^N8QJYlidhr#ӻG -%Ъ}:eސ~^;PIS\` Xt.QxTŴɶ82!ڣLH"C'M|sNdr L~4@V51gN;q@f=p`L[?mw1cBtىּяC޹O(/,-5ͩ>3g -:V 4KOdY.4XuÍo;5axў4̭훲Y1 z743ԅxk~2I]ʤ\¡RIb^ HwwpXAQXҽo _<\*ɕ:TYwBT=mQ.R\3TT{C[`x'@+afwe γTL6v<tZ֫N5FO^Rņ謲(8'M0S82dT&gz7Y/0Ԉ14S>EhuGB_Ӻ>X=5.qqT:'d6Hذ dcnF:=dz]01WYgm˭8ࠥ6o "}ɩA4Ep-Z&\LuP>oJQqCCwȵB鶕8ǐf0;\ Q `P {/Ud^'VS' eD&}ێRVé(=v%}2vUuh]\ =JWΏ0T5ZSsPr?#ro Dzi&qsiUs= Fط9D.e~``e1{Yg`xI22)EKEd3(mb\< )q,X b0ͯ6|1U\putx-0848D)l҆ѩй̵' zfH&U v0J ^Cs"[|m`d놩7yRΚ5jYgkxiX-8Lp,\F@UcyK%B@~aҌA*.TW ))n sdnxuUsn^a4zBr$Wxx &Ѕ anoشOV&,9'>SXnieEOB{ _6TB%rxg2jt@@`Zi2=PfJ53P)H4Wo<%nfQ|o)Z%#Qn[d$gc+ Hhwߜy~ C>~K1-nv3A`iyVZiofS쭹O{|`B#;ZsJg=j>֢iFNU;LU/q#(: f@:_(FM%RM%j}}?#2!ގ$K&FN=4rǧxl }0$/zcrqޏϽ=a^2?Y}VMNڋʜym?533se IWTV7|LF'T5)Oylڴ bdn@%WÔ0zC%){8"-,륎2J6"cΎQx%Hx/M[.GtI+K0ŞO˘ H @H cUx /mȍ:=?od4p#ثt; Uλ:@\'COQW{/6 >;@:X MB2wLb;ܓC݋K~AO;L_FIsyva[U6#@%](֢_ÔyJňy')s:p΄Rz#eΟx® "U 0Rj ~E4z.(/ 2/Gar$\,/kVUiD/j?__L*TRjڙYlBQdc}nj d*7XbǃSMv܏u.#{#Wz80~ ~ˑKY:#j%ֶk كzI\7쳺9~?`fB ܬӠpBh+9qֹ͊U6-+2\?(6%yy~dHA>@ڑ]vExG뫫QQUGqhd-I,SNn%4m݆` (!K q ZQ+BeHİB0kc ]CϿ9X& {BaGgI{"ۮf!P9zm7s06j=ST$D̗u0ӭ3c>O;G"IF.*a2p:dϚۿG0Y36oX10{\ۂ~4_㕦k4¼ b2S:˰|-@Doc5"}kЄC|G%2`*q3k壖WNki-y+F,gsG2[BEEF.hޡ{Y3o,@E.DS ZfT"9Vt͗~ψǣA׿DܜTdB+ppK';.TC[%glr3DwڿZn!oHŽ(aGjG()rV"#~<6 x=TFO* ȑ$aoi3rjkwmۉ%g6L&vYǺ!UP$(:~ $e?F%^K<~b`37yRѕ| E8B^CM^=kuz G>_sIQv`X`@>R*  <`;jf0/WY(896rJ/Q+uSYȌqtж`#Y?3M1-7***c+9QƔmOXb |tKN-h, aaOnp6`C{'3~mPʨdKuG$`7 ,y[2o+aQzK#ςĉ黏5XF%dGO|6Iq="ÙasbZZ,gv;(.?D{otJ \-}`,e`sȱ:4E"b?S%G +|*w}6ii<oЫ9Ae%#3IfWuνl97t)y<nCsރgN|1&*A''^_M?35;|Ϋ xPsH=o Yv܏x;B9-hOIҐ<ǒU~8"OKe7^Uæ&sb\(գ3ȱmv>7$` ɒ\ yy\My"-)wc8^T\)ʫ(b+㆒oMzn8ǶB/+r k v9B1u 7fЌ|Fv naDVWT7ٙd(8gY :=h4 u|M*r$QnYlqA_ _>NH ʘ݄kf,KQLṟ _?!y|ɻۓ XkΨ _W2&_¯VWAe=oH{ULu_/:%έ{| 3u}['(>t}qת fɒz؝a,-J6yuk ̠4>GQtʒʌ,'7Eˈ Km]yySI>Z[®XUKb7LS:WyH‚kS%Mb<Ck5ɜ+a9 q(SE 7OUuP[CIˮ4Tg~fHˠ915 nnw,mpWDWfVX5$"~h p6 ]I2>S?b }|?'s36EPϹKְ py7RdܸD:3) _ /,= ׋/%%@Z[MOyVʧ!;4)7XeASFiy٣ʆǬq&^T3OxXj>MrXɷ<7aLRAun_՟A V~/"V! JS]_^Vv7˜6TB.UVvҖz 4Vk qp(4lOx4J>b$C|u~nh1J'vBz_p\ݕ{WCbvڑ H[y<<ĘQp4g*F@s#א{Y oyn<5nv_f ubUAa݈@ S*d7i#dq#XޏNߞJ (SZߛ*&uBGsO`м)#ӯ8~HFh_3ڷ ]?DBI73:o?f}8f[kZͧ)Y hסa>Ӧ]`CW/aRT Q=v TsU2DӋ80m8yXfA&h y(u}pf\3t\}*=`V U_.iOeIZO`3xIJSP{ ڧlR 1{³oj蘘xD89t9#f~C{~[q}A_&y8|91wâ7@/76央LH9k0]#ly!)brxMzUw}&RWrQ!0$t>q}@kkFivj㭈R98:}RKb*cHTh#ȸSa7~Y1G6Gs7VOXah\V{bďM!Q|}Yq WgWjvj 18 )7pmkL# J$:tuC5IfsU}cwt-hsIAr߬aʴ;s% #UXvbP[6q]okhS+Ϡwvg֍R@֩jqoZJyRUT0wmS䉖!I ӈ7E͎Ix>0Z``h>] ҩYH*i<'Af~_]Y>,D[A+ LjGz6@W2(IX4:#L.Kljw6|E(Q6’䕜JͷD5Ikvސ@Iq[myY'Z2@;=7@q(ߛ wԦK75.6E=dle?Z .-W͒EetPFV-MaFWOUǖ/evIᰙ]E`hj '!v&;}\/"`6K1ƏA2kRS՝TB{p:xœ7skp/v@pe }p99˩EŊV2Փs/Kq<R'svEc,w:DQt+n!9Jp*TN x];r/>Je:uT=᲼]ʱ9Vt F0!vviBx W8\rmZԿtU&ނ;[bi[/Xڂt$LS°S7$*" b_a V"p>[??};H`q#\.:QuA̙^ d/ƯaSOIv; Qe+ Av;Cd=}^3Y>Huw_q;K(>v Zc-uҤpY[H&:EnYߟ OXo56ǐ7Iɘ 0 E/ !8tP.1~IؼA8s4$Y1HLedtƥ_u+1C n"pk!nti}UQZwm:>U~G~t]*E#TUmqbԚm㣶Ѭ_OakRHꘊXUnJ:C% J |c^/C*ãd[4c^xG8ROBrC wOf\NpC*6#doI~"nҕ/My19֚C[]ja&9phbE~>GyEv59t<OP;6;N^ͩteQ2#bx0]Z&=>nDm򦕅HS1Yn\"š^ 1 .(EƲ6$x J%K=#먶py՟]&IllɃz%.vlc>]aGW* La{^{{>kZq\lY]]'vK`؛{x""'sR] dP;&?/n YMA`[[]oZVuR=[qxڡU]{4!s?;Lb++Y[w|,܉PGYO!QjKgdm@Ѽ Uߌ`-DOlsQˁ8(l H LK 'FO?Jth]Tn bbS8m,U/P`rO;u#uv. * o`XjkTAL>´o .w"S5gS%YxEL_GgaTbs ƛЭT,|IMT+XvFE>sPawЏvjኣn%F'ͼ=́h]}\pX!Cia&Id5"T9)\i_FkNT׬(E9XX,vqڦ 6ǁ!$1serC[^ ZQe˞>UV Yinj`.WTVV`}֋W(*Q̬4c$h~aLW2 PVW)\TM`/.7ᝦ8fkTcT(U~mUu{Uᐩoo{sMZ&דB(jwo̜u/l=")77?KAk1;;XH35_(A|ԓ~_a@Y`P ~ %VTt8{ -5nPn=IZ ;2P =sҒuWrT]Ͳ:f#d©7Srz8SFgi}YYO+ F4mdˮ*_3zz{ ͙mbIjĜ>G2,1|{P1s ܦGXD-\1m1,IC$wf KK\ |: .'.,j%6Ս^+9zDg|4d{ Ǚ;2CݲiA@Δ+tFX^AiN&&o,0021Љ pu1}?~y }P1~>a4++za@O[8ܿ39'qF+؟͙Wнw mܺz"UYNFu Kx 婎v..Uݩ%Oq d JP-ki&dϡG@|ݚPDX;~%.eUsEm}L-UK6ʩ朤c)ܺzXfZwȲ8Qy?LI&۬XȅPIꠓCځѭK$2味}_\P$$בQcUoJ?!El2Ò}Bױ{^QbIMpA2ѡiY&{X.)Āĉj_5Zek:(Mu>|DIy٭r艠#ØaU.mT)zr:kT3S[oNl7G3~ VY/iFJD0 (57!,F|+mF/홗sCKP~EגOOos!ߍ]Öq˂[F bOF ۺd*ޣ1'}pP,5,[0B~;ݒoPɕ;{ ֢96xy %xi_c6+Gc?& mH=ho{)CYG#uԿ2^Y=Φā 2`Ғ=d um~+^|3LoJˊjn̩V6Kd/I EcqREo[jgjzNC9-`ۨ] R;EX5eUYbOZxL@a)qPڭ"~vyzSI,%idlL:uD,"= V) @k# OhͿO;HH>Eb"scҦ_&]vӶʧ/_ `Jǡů= -m(KZo;FOnG-uz IHx|AGHCkۉwM_jyWuYyst˱=1 lęqb8N:.~0aHق^q5BLcVRN?RêsɈ}SӐ`ryOBv4wt@&Ǖ-]OLq4D ^5u1%=w"b,ͯx$Vou >uW (SL񟾭F_P&s%gLihM_dPrGy:3_6TY n9蕗Uzbo U]#2LͲ 4Y-i p/\DŽ<ՔHs*ew?udOIkkn?B/yU~jRkng=d3~Y}>轚0!5)U]9&z|r7+w.F^@ǑiH-b4\24ё7 ŏ:9G:t/u8CqzD3Q!E :AT<k>BF)?kou"%ȴ0۰t3rh@T2b~^ܣT*>VE _}eP`iPGi*DL$j" y ]晌1,mGɣjgj!U((|F[Cq]li%UJ`r?ne{{„d&!5L/#^THmc!dyX++[iFI1yv%#{$|bӓoj,~.0֭#vNXo3Mn_~il9'2w55CIX?Ä~ٌZHsͦj?+ҩ&ԯB1 Z6Ul=h-k*s5r^F6o{ZlB-GdV3n]c. C`0\2:IAT2]#uVLHouTU^q@'#۟w!3g /W 1Rdv"S>MXxg\ϩ(UzU1pzK*Y%ulzzŚVf; ߱G ˥E(泆*1Z=蜆C<2k[75Som71ՠzD_)@=RSS]L"7yTq%ײ%'oZ5Ά;eNP%;KXB8pf.thBB5l2 !rS m ;\‘2SP=coRLFY8`]Yp`Oi+yHqgL I-zɋ>#䗺zJG_/7 DsfOpe@v%A.GyiŃLv1 +SezF&*d`_WUՕ qeX5 E"&(G~Y~ e7c9 R#F َ_~x=Rj~GtSHh8V/|Eqo8@}^#ѥzLyA\yPʈ =ż$) (%7y' cv٫ !a' ?_\&dp0jmk6$hŶAt3pيoRH [  lB #U+~xa`+SԖ?iL}ܥu lZt\7n^%/ CB3W/8e Bbڎ/bؕ9&XRutN"Oo=1l+(;}2}'z#,ZdIU^s{yFmqC8 ZFE $Or*>lTyTuZ}P+Ob>Z<*qx[tH_ iz|JIM}}3dBTwX$P&W54\R6jɋQUCO8A{ c/NuқEۓ} 7'2`OO-yVtgoga^lj3a҇o}@{:7 jBi/*+_N!69ԱXu,4\ .w "<6,Ρ)wQg.$_rY t}28g r" K'xIϤZ=a?oݛ N;Tւp@f, !P JX{ \=DrgŸi:O<2E "oݜw8TXg5 # Y{s<&% OL9owژh{74gJk 0g(dށBo\ysv#8*guW1ލئ}~9g^sM U,IcCqU[ oїx &Ko?Z] T1R8L$+;VRrpf{3L9LYa6Ep1X.巕virèR)liiS RޓiMDt}aVL팼T?BţsFѠ[.CIȼTQN󩵸~+]}N!b-b^ VH~A"Ė PNL蚂{Whw4#X3#K!*%KPM A"iYI褕TP؄M_GjұXLoxH>\_2ّLcˎݝEBau.D2k }J"gTt*{<]o1u|`i6r0!X-YzpWٱzi$(.˪'qŦR4w%=*Zy Aqna0q?Vsᐐ Mu֤e #n{Ʀlc{mn *wK:pb{گ^PАI6f>麃.B}ީ=?N@uN[,#|xI?l0͗٤S0>dd! -6dvZ?P {@$h IBG|[e"ƹnA"P6nzG4#njC5 hrD>25`Z4ɕtӠ#0lUwJc_?"x.xv Q=@%u\ i$R{]uSk~:;PY#:6e&0n[1r1*؏g",xGГ69pgtw8)zh G "MY(In S P!8Vō>gT|b&r`;GjE*1һd2:#HFw $գäkˉN ̥_Z<,gܠ[*<>vqxNfkg摑N[‰UEP,cM3%4`ڮf(Mw!4QѼA64b6rbM}>l$WjsK99 Wթ JӍ\H@516\(IG@Y"MϵH.}{o ˝%iTbqt*[%S%lel"lTxJ+ѣ]/j̅qF<Ԧ]3CS?#}0CPHVq37t m>6_xcTAH#[=.G Mp(sZh#mXS<$8]yYAZ7XƠ$kbΉBEhؼ?[NS > !8mҩRisC5<Nx i&eU[1UڶG)Ϳ8JqNWb؄ᬶ2i&$ ̼'߻yed<~}4g:<19ឌ@KJaT?Jm7ZuE2jfN7 n]E0a^O`ۣU.fz_߁Zy"`aYlHYAE]1z*@_2@58qT3D˻#CkcP夵V ➟G{&ˣM V+aGцѥ)ǟ7 _,zmF]fV)<啊r:rgUk@1Sf꟣U4.z epg6珣nϡ/ZYVrK{.~٤#(5 @ з}<ƿ[ÿ" F(@kpY1 \Avt{Ȣd?(W`@tѹ`o!y fԉY897yQ7pkז7 ]NYJj9ڔHp[FYTn}֯)jbzg aEërjN7 #5J]dȸ3*Rq*'og|bѴuXqZo ʹ)  Nxۮ0Ⱥ&J^ر.,bIm4ΔyMs4J5MT%[Y|4] 40$pŨ4[o{ץ4FH%:PPXR<Ȫ.=ZbG(#n^wle^V/\rЛﻗX\OܞwBpDZ)܀xR$PBL~2MlQ'bDCXQru?d/`h? W=ȵ/lq=)=+_D1;AS2]QB:4q ~գzyfH޼ZEX+As4|0Y4g_J'/x\APs1Kq4:웎$J6v)Όxn FB8Uq3ͱFao[ Ũ_9t ݨYD4x:$c4tW\rҥ[JOh€zVS Z[zAQp5CfzV],VH~jn]NB*ŒdvJ\xM_uR:6 9e= 5@XV[.lxNv!FPAե\;wΈװCsl75Fpz?f$᜹@2(蝗l#.eÌvU,:ohՀՏmMȐQ/Ot1yH/֥%EKk.Zџ ^\j `OC6mt-N~w `\If &<a2$QZ1,>B,!<6s' BQV̈TUUSO=OEn[J[``%@by.R v$Ji~C,"W1r[9{%ۢt@ۺ8t#|H&I2] g"¿%DC9AiZ| GRPd3TkҗC٨kNmAmGKn四bdZ߰l@J0;67 \KS ΂7},Tze>`ɝ~a0q݊tC!H(?1jfgbX(g*αM >Bi^Z8d㧏qyNYCbzrUeɆC߇Yh!CG̠c}qڤuȐ6JNk(|,n"b;l-P#-nqC2&_ÎHdFIK|>FY^#j|^STDWH>w~〈s]&іZg],y{<%?v s_3M20ݔaa yF6 e)UHOnqL$Q>1 $K5-,IE!q>>oJ(q ǜ`o{D)wk>"6jT)FV:%#n;}wV3r @R I-}*N'B8Bo'._ޭ+iV$|t+BpJ/(,}ck0h{'.vу#s[n..HZ`SКFEzH$g@ &&j i?]R`Y&VKl!ºT魒h 3 $y|R^C} Ϳ0hk g*ZC=Z8V 4$0`hlgM.y?E@SEެhyr,Szn$&G*L8"ٴ4/31=rs߄ߦwH!ck+aۦF2^_ |f۰h Lca |[lU"1U'"\>e}.QV4uj%67&^!Ublp-1keb1^VMn Ty)ߝ|0@|KF|QHgW׿1+Ar҂}a{#~ ˅I5"p!{g\uJY|.Zx `Kw;&C 6}= 節>C.,ʤ*[) YI cuQA:rIRa\I7 p"+v"\q̳4zWճ諧DYZqEZ FLeEpv[_RΡA!RZ\%&yKO+ͧ65JWv NYZOhoZxM&qҊKv y@K.@R=XfC1hɮxsP\Bx' "snR٬!hss[ b:ӅSVL`K&jgPݑ|a}ؿ%di !OF|~渂_*h P!#'?f 44C;<5?B;BX^mI%r"ΰy÷h)t)^+|s4Z#D"r^nj_̠65PbHĮr8LuU.RԆ*Qi ^TDJ{wLA/E,䮱^7\T*c~ f;F]l|\Kk݋f|<~6q7^DksKh}:A'cj/f0[D5Z#؎;Sٶ88r"ܻ%HX^)!b\Cex΁?BC}q rt: r$d"/$=f-`'Ꮎ|ߏya((Qo!]$9=mNX <=Ra'dSZ.ß:{3"AԱ7:A[щam>ʙԩO7x.N".WH6=݋@%*' ݅t<]_5lrZ;B,h6Z+ .6sbi,"(y~aFu W]'Ԓz]0W-Ktqź&@Mx%'.8*`4i|~<|Jm+bE]7iƨA|G*Oh D֜N 4N?$! +萨 Wm9 L"t)a11(b_ 2-P*y& {Ai9Js9bBgliyYRMw| hA*"c@/+Phix5Lq- 4Js){}BϟxVw$*m:aIr+mΑ/(GA{* b{ofRgɰ:"3m0x\]1uK?a^ #  6|ysZ.>&:+x 2[qgwd1!]BGP X:cCJcШ#8Nz!ۤ[WNpibo_znXT(#1XGfaNᎱĦ+yK?B6Js0{ j~'A1v7eI0".d ^ߤılDk]xxkJ3 1aL%{Cjy}4 ~bblYt]MaD}BBqi XZDb-dBùx:s{䁲P7T)./F[Uy臟6j٥4G]ܠd?=v^$.Е=ulJ|%"%P.1#M,aﭶd4+nuzlh-w1}|~Uچ<-wVP`4aĽ+ld@`f$V$y9R79 >͵@4(`3E +0 ZJM&ezwh+P@IN6R@rsK2`%̓ [5Hh戨r=%;$R3I|?iDrhu9,Scns&8"oxHH? ՆZZ8_ch.t@~X?c8)ZBxEe5ǚ PQ4ŖԄ0&eNu Ps .Kx4Ҥ4*7ٲc ;rr7= >a45o+FX)qբAj7N䭶$0nB- ffKܱ9{j߄Q6%b}a{mD:#8F&BM|>2Ԑ2 Cx[ӄ3:Fxzu6L -ZlwD?2蚱fP5pt0JX#ۜ".}I*Y^(T#)h:/O;w[V>ncԴC U{1}=7c/A=Jg2NՒdc{&XP[,BS\p 6s˜!.jBlrN# 1fU 6?~濸.JT2, "|7=%[xA]f¬o@Xiڲ,JRʺ(*ɵ{|@e0;鍄^|O E?W/MÚiWb5&{\pA- 62*rN,޻Omv̹4QBj uLQR2T2"@f7rlW#sËQF݁[|!t_39yQ7~T»,,8 .r~`n%[gMҦ#{2$$gPo}# A)N|)̿?E:sX|P}9޼]xгWq,<.`fUGm2\~|}2w^R:Ǵ_}ax=6O"QS<ZMW}6g6"u_QEdG F}} ˮ3J;2l>ϼAehxٯO75ҳa.s/ZtJe^z"?`=Y6$(sv,yPT!mC-!ȕ?`ϡAf)bI9mlmjl fJvPj=il*k`Oh w'|LVa9^8Mi>@ZTcyi6%{<uAt /)gNf ~AU;FiCM^>ҒnQ (4Ѐ6ό^ #fus%|&(OpnJniD?dB)N,q_AɭɄy.7 K*Tpe^ :D yئiAD| |2|7${_YR'$X=\nByP3oS71P%H\f_'4#ԝ8{652?~+07E336?/7B+ tđ300l dx׋7+Ne=MUX>w1(1EGZ*vh7=rR.e99mX;vakLiى'MjhuE^age{=ٓ)%6MpY_P i& 3Nz*VbMޚ6qQ,6ޔM8),lCB[8 DFiCm# )8uehje/(޶ޡ Q.(tWI}I~{auP+rtˇJ6,΃zu &l!@>qܽ B#u69?*ՂDސM)xjJ?.XYeAp<"E"?FJ{JѱT_z9(kӮCH0Jzv@/g)[6zUz?v$5S(C3GS`"D,[c1]%uB{88aAP5jݻު]Dr-SEe*ر] *QC\[!f Zc&6iyd,xm?M£Œ21FB`X]۴ދ48ag,BO~/͗|M*y_7gI0*W ˅#GB4( NH'r ΂T0XЙ#\4ѽL{!AK"3۞|Ь ti} G]2}uq(\ PMyG.n#;4鉇jY QA X߀*?jЯ‚|fAr,E}|įخ:#A\7tEgD6. `\ci4?DXz uyyn_FֵN:W*V;'bj PQ_Jt%P$_1ZJciraPE#: N@]"AJIĞXuxzL},璁i R5".փ~fDZp?ś*$GPt˵+6 )) 8*f$k جE#q;T:H[>z.åz\',Z뼪FnBRY;fdWh3[m FtHW2?L#7ypBxF {Z`f隆rNlY/jm6GU #g,ܦ kG~Q8~&!VUO?VˠSAB?IC,~;PٙƝOů6%˿[$$0{Z询nFaXRއPAѾ#kJ y)\?LTn=5mZ#5cB)2'=ȗ&ܱb|O6 &&6Ѹh,30uKF`8q.cZ{S1.]K⤙&^zXUhNzq+iWS-㨯٠2?>sl`u(Cž\$RSȰĽSP;'bEg}Czԁ!co8H&g,EGɈkBM_5[m?@ I ]G8ДĮ,?0 Բ-Mȼ$'+k\w4P7Xx3!e4p7axMfzE ~b5gR*ZC@XFE >>F Zyr6jW@`''fyp1 .b[7bz2N҂d^ag,XUYсXsOW#HY tĠ^$/iȇٛ\\G wZjYV.kD>jmё!L H,kFPTgM{9dJWV\/JH2g k$w(\vė-H^@x0Λ$[Q(%*ʅ qHa z?3:bC-#;ǢȮ<)8SmW95Ud"[^sGCS~%%񷻈Ы Sl? Q9u "lG6]·pz]࿷šs'鲲arYSυO)5=C9Z 8}gun4|t,4}Ŏ'dg(z, B+cNdwa|tݚ 8:*<(|ܝ,aՒI &aewfgr]oIk"*}]$b˿e?_ت!S QHujh٤&FjeU,axq⪏A!8 mD&:WʹɒzhpS#>w 7'^;\l=TYfW _}h/ )$Q^-e0״-5bah*JBwt7RDvUf<-le9 w?Omvp}q,8XJ|n_bUsLOj<:un^b~g#cA{ԽO4} E5K›P3z% ։1~\ll~DrIp*2E/Ez H| G|S%7;cղ/ih M_W^Ԕ9PP";$@)8.E&8_Gf;# y\v|*epV3c*!.hfc}ul(|Rup;)4g-r7.ڤUoNLN}%-clc@ _Jధ%9OHHU9`p f} 쾳@.#0y hط){F,7;w֢}t%4YrgSLٕ1H \"5g Gu+j#|zqL?yik .ͻ[Vg TA O^9 ޽ [U5zdpxD8⹼dȓF jvl[!.HE? PW4Sj cT T̛uW̦֢!Q$Kr=Xhޤ ĸGYDv鹰={( vH*AB> _Pz,(JAX Pd 8W\ya^q.l% 6M5r=_&|SBKqCmDZ0.C$, MBD;! `خ$,y8%r0ӿ]h,vWjrxWidXctR'6H_ݽ-ympf0I՞◲"8SnT^%BvzdBdYh|Ўje=ȳ\!n}^ -3M#Q}) Pk<6umDLǝ`|<-]VCYi;X'*j5뤌l*_%H ]~{FpmލnyXW= eY e&w:m&I3 _A=Q rZ)d@(6z=*ÕjeɝW>clstRsN@坶ZOྦ=-AgW#+wҋ[(n#n?I2֒Rx\hȧMp N񽽤 *N?5ӵQ_@uꤟ &Z" &C+@J?!Fuyj.vu',.M _ҿ|#og^ y;tl}G H =FHQ i- rKX=3j#wsDqDa)&(o P(4&d Fz)RATdI39? zCyyF.t(<Թ%}1h+8Z;<4ֹw@9[3*v򏜝,b d=,H\5_Il`;ư@YPUڊBQЅ'p_;&x{ٹLM3\eH<>>3pEZ:rSf ~+3lBE[ 3R)='xIFG#T HW_MϫvƯꪒ^J{1~eEoqew$da (4:-ݞ\h+~5Ldi*QgQ; co ĤAK-Zm7S]$ѦTPrzz1K0&MeYk >a6V{ʚNmED g2`S+LkMLN/Xt&~ cJ6]嵇0_uh15FQf:-x<mQ=!q4ȥ+.6K36R$CJ4sӝgg̛sf(W/?4\hKb,n+62n?z/ F h X;+ɇgWmw!<A䇑ZIѪSn$Xo07lN Qa )yy>X2V,n+\pWX /? <tbˈyXu"lA:]uU JEtVl-pN( Foq^_G9&?oZ3JdLyVUfj}tʡ=Y uL +ikM꺄g H t%iA\K,4p=[fptt6m|^? |qv>NIQi{-UƽQPV*"4<"5TUaz<l>vF?SaXl%B":ϲ-KvVEP{fz^GP 0IR *hOgwlQ IK_-$}^'XMmc\JN޿uS/5GT./$%fx\OJ`g9T@Ze^xdnO1CŘ?R;2r9sZVm!;lKZ39[c˼x~)K<٩ǼE?IQahHIZ*!9cMWLw,ef+KPvꗲHk6ʼn!O"ҖM2JR#O׮|H\.'g π@<+TJ$_D~ӯQú_D[K<,-D=>b`'чeox"8kCǮ,Ihh0EZn*ftUEsN;CsYPPj0*QM+r7lպRn-]X7#›LIg3fR]`7ssFV>1l.UcWm6 !=QLwB6#;?2oW Oە%3-+;d8(sI $kV7C[<7)D|3c'Q(f:5pa#:d'=k^ @Ew ,}eF(?+{ǃ a<y}Ǯ!z۝p+=B["Դ'}=/6V:c&tTz#f-871cp{V[WS'btAYj9sxAz/p'tcsx=nl]2i )z˯w SB菷ӄ94痙U` fVw_>׎MTkWH"%DϏq==^logb(#Xֶ,,hfc"=d$E@{+6C܊"z)ȫD o)5 ApMr, 5: qZe3(QVTdpev`F8'Q(]!DŃw3t 4[t.i(8)+tp}( fø3l:D,XpmT].>4}7kDk* #W+|+W'aekyH(VV?W0Ry\Ǫx5z]i}7l{Dv1_m4}K҉FPF^dn"Sp]RZ[.("3Q!E2ew~͛H" 4!s9bDb|BW='};suDJ0D*S~҈}SPSy3d'U~>_Nn Q7]o:Hxu`r[od^˞kݖ}*;OI?f-t1V?kxu.¦_EM{.(,:tH*;lo3Wdx)Ffk!᧻0Lnp Gp7UD~=^&َvю5mLnfzďe)𾸬x1u "#3K2J[Aʏ%Lx׾X5s=V<-ASݪSJZif5\ Ks2x6B7#$;42˝m_r*) ҾO+j៻Okq G +!N"?q+V2Ev={rM%&*|co8ʜa :0#Q.&T$iwa!{rTc0@Ojv2aA1`:jj- Wnߞ!h`; $"*'V:PXw GEfq| Pts.9ţEرD !(XcZ+8궎:֕}IH ES[ oԠ芽Oz%@2e"Ʊl1BhH>'Ƣ4ԑ,@hVڶtdvBu$NNH+ :?^=;ZcOnטn.9\ ww( j[zl]R:jTr.g6ys*JkN[MfMO35,|!L8E8~:{]XV( PE[KA/z _F5J G_ Z4"_r %1.Md_Aj_p/Evc|GH'r9$Ȳsu1[f& egc_V.V1AUy#$77_;BprwXWы0vrgm*,77a=?ALYgM~i!r;ͭ>fk>LAcu{)ʺWzh`t_3U+#˗c|rr&F LXU" ,kdRPWhUt oݐ|&lN?ɘ[ 0%+'hI3]htׇ)Q*vq ( x>Zᛃ0sܒA\K>-Ymċw 7?JV|nS>NLX]6vwRk f s@w%?VErGi7n{}gH[r|#=v?\lG)$~q(MFj@%GA&I!8#"+1#v{tģa/l!xȝ=pl>rco#Aִ%:+qY֔ru#d8GL:H+*[RdhaPg%e:TgW>' t:,Hw Y6!d6~20;M\v233A8͈ஏh?z;̡Hо*ȅ1<(ǴYG )=1e)]z?Jg`sǕkr[%OVD M=g 4Lйv`5e#T7)iFSFY+ߥ[_ >i?L7l ŏ#өe|L-Q g>}x$w[P. d݅]L6wzL0yMГz1: (bg},_S?~ dtb&otUNG24Wk3I'R ?&;܅?I84ro]Xw`rB80筈SC/O ]4n"`9v᧞HNܱy\apdˋj48XN6F?U|*myzjimш:_(s,^qU:cb<77*hU&N_mBT$[V|j̽mHON.3 d Lj.T}}Uqb) s/çT0lAO/;B5neԕ29)6AM*yT? c;'S(Џ#;k=qe*.rZ0jx(Sg@JbB*qsg[|[1@/=t<ȃ|K.YnKs88!UޫߦJe1.!ȕ $om)=j؃ŹT}DQ46~k{wXuǩ'9#`k5NVucxVw`Vd~tOqJu~PpPK^w =صøm/)/`0ٖP' } 𵻖`OllyYI\H~ ԋê?\f~a7)\ot^w\n %UN.|"?Tr)d5 ﷟ Z5+m95ao-l9ܺbГ+hmoV&HBp9*Z3,SPۍ \$͝8疧lcqGXz -_zGա+m+xj/:r vEr/eC9'QaQJfDxxD}@چ'kSb 25:K㪜 !}xq aC,|jbPd Q`%7<Q'r.cCtv 5fKzU4ElIJ޳iъvEb]4?0ʅ{`cO+oAɟ<15̾YVc $ڊ@='i?8lM:*$%CxCd/:.*8^֏Ά(+VtE!Y E").6rcG+>> ; /kD7xFBYݺ=OU7Wbdr^>̤n@\Be5*sYѠ|Tu쌄aNǣn e*wةtof*~ g yLu#bFwD_]\MbuLL&}X vr8!Mum14qڬ=Ozeh? :Ia0I 2?$aB!4!L(sO`PdG&N֪7Ms '/loY%lwq!nFʃiƞƷˏ m6|ӄN3bz}Ѿܙ@BMAE-u"gSH,AԌ\S nZṋx#" ܋l8y! NXiSaX q,/(QA^}(L'=1 H%]ZD 4m{fY0IA\FGJzSi=#ŁM+s!E.7QI{ -Ymo܆o®/FrY!ȣM屜Yr@Rqk[Yϖ>Yֹ1Sh&%> H<' k{e@׀pYZ4 q8l1a9!:ت\nbw*Y;_1upIa-n{cjeE*m=$ 'jz"BMf`oRwhZxڅ37i窈K!<gd\~?;\UQe6$´`JElBNlio 4 Xk3 A ۬_#xY$C%#gםyIVTC{tZuھYaṇ< '3:1 /6C8[t& _Vߊ(f i r'QIY2`d$.fU и1^ 820 Ǜjo*iwzCw[yIzvERb+o!0V"Sݾ0W_$G;>- L D>ΥZkM(\XL hȗs DrK9m0a6|Қ`Y&TCajcQB/"n넳; [\1@K+%w<ݯ4e|q;sҶ=85MmB4J Io4K6"f$O`Ľ.IzsW244U=Imy+:qXm8l\Kst?iRhH:@E^gtD;wskM)6eX:iu"+wQ"9>XeDZ#`@6 vZ2ԏ1be ̶F:EAQ Zߩfɮg2g"schabU4D>f/^}M-!́\7%nɱ4@fAY2VI˚v8}bq,eN܏psNs-Q>Q.p1K'j2׿ Q' 5/.RT+?h+å]{.?f,}}]^(e]wM-B |‰;QoI-ӗqѝͦ6xXeN=?U<{TeyǜY{"Inxv"'[-*f9Hż_e.n5V"49 gA6<@u=DaD ) 7)>V4a^?]$q+j$+qPhq0Ƥ{e3tTr&Mq}#n_7( `DeGL#u쇣lf#Tr(vF *E@Hb>;ݠQH,@y7M: 0|r7~lS %U^`"xJ,O~huȼk0Ă?WV+xy YHVc_Q$(݌ 5yHj<;bdRC GSeO.<ٴZt;ޟBaś7 X+5PE'`0V4p __2}+}hpDR(5sHbw: B8'v5 6vS(Ӝ9 4Lw']s)jqXlz;~Eh#kXSӻ<NCA'U$mvZY LEFZ šaS&'.ꪖ",6-m}Wpm˒/㹅v͑(IaOeޱkգ\WCF#!{bNgik6)#iW|`cfַNeiqkȄNHLΔ_fn8h/r3=Clg PPNy#h8FFݰ-7 'g!=B*7>yfiG)8eYDMfUehM~iQ9K?/wW wtCv{ADv@g/_yl*Eu4JS?߶9cb"$ /EG/{>ZfTg{Hnwtؗ=wm8BNyx6ވ~6k,uvVAvٰ"}cmvbl~#Сx0n,L8-/3^|p4PH*pd3DD,zKURjf6qon@B7]7k˅-ф<d{"D\e)&")D}mK8 JH'QU!8#4.UD%"$F- Ъ:_T>*uCEAHu8ۙ_ by%a+?5gf>-tSg'jAVX]^| Brw'\1r{SD@׋3 0sMΤ$qAezamNCc5q"œg&XM=,D`hD٧skY:ntR4MPlvWy<,\ BgTNnܥ^2VB5ík Eoa&Ƌ4b|a/04[ɹ\F7dn7\ J6nGFJN]*lO?wk{M>DzoC`ί2II&A'֘ҧv sTP J!'%P޸n[?T\ljl"uU ?K(.Ǵ鯉=o+W1cB}`XmZ~l*O*~k.N߅ A]yԏtV5/>Vr4Y9&5rAj- ըٺ>`};2:W%S ]fw0Gߦ=d`-֯#7b/ez3R.p2V}t >L:5èpTU%qf:o_nG^]FQ,3yx142:\S  ,lM6a]NsNXuB7i?I+M::|1i+uW=(|pX#OHJʩom#ǿ4,lZ0Jf=fU%CqKc+|YW0.S7D;92wdFhieש%|?Y}"IeO AhqXxYkzh!y/?FJT,5fV27UQs|LXNVDN@_4 +G |c=d%bCXW7ʦω" J_4J)j$mXfoBM>BEicKZ[Gn1>)$ εKqV*hn2$i#Utna7oNl%5MwlCe0H_O?a{y80zE.Rq'++w[fP̏h`iee>4coP%ݢ)VϲBZͽ*t+۳!gOk/dP!j93tJ#:rl(u8|yS=>SbcԤ(z<,|iEhQ=UP^LR@10gjlr{2jhŽW.Sسx;%joOQ$F<_;:ꅍD9S;$3be6g_NΚ ո;T!"M݊UuY~һArCƹ3PXÙk(0$BB HXBw$ GębsBrvI@I%nwHA*ZD- 9b˳{ b%`h^%aގfs$@djz \v8H1tdI HCQefO@zY|=P&s9N>%&8d\4_ȾI1#O$e_g 6moqWf4T 4H [i}Zި.r ՚ 9D,-= ;|"-~yOiܝ ^m٤K9c1`(E }<: o kk@7k:q-\mKHݦ.P`,vƙACeߺԦֻ+̨O80 y۵ķ9,Oh6L>eӣ'?\Q@JJm<ydLz*ea١DsXF_$0b" +95 {==;2i ( usdajQ ߫e&y=ޛ]XY5Km謰:nBo3rj6xx,QP(?mCRt jEkK뽒>=%/\ޢL-)H0O+h;;e\QZcN>fJE虦eOϸ.ud(΍RNcp"OplpڒiQXE'SvB`fy(=AyqwM@8yN4OXο1j2{ ^ÖH-D !/)x?ϭhT$LԇI_?pB@~Dh%[yho°$Z3%sܳa.Ft ɒohQsK̟q(TC4#m~)*- GsT=CV-_Oj(b9k+GByY"YkUsA&o} >Bcr܆ȝ=zZ$ܶ5DԱ҃ h逈wCvQf zb,,DόB2Q@w4.iU[Q+h<Dn /)r<>q$V]떺S'5}A.-^n'a ))VI,)cJK(zw#r8y@O-jkZ? eG{;GwrTIl:AyHVuM(Bt&U mD* M̘6tP0aI-J37q b0hI̴|X4ۥ9)n?K9nݨN() 49;vLPVgIPLq[GO=%MyBe{Df~Y<5V ekkOj^6Jמ? *5*XU&7ifD4DIP!S]sVVij)|Vd3͜"eW6TNVrr3/v/xN?gPv X 4_I7rs"2_ɻb_glñqqt +03TO[? #>YlFgO{h%L$ɠhv`(3CpRB D1'\S L6BjG`s@SǶ I3DĥT՝z|)f`u{G7 ynlMX(WKgO]᧙iNKRv/xHW]zg1Blj/c#E\ŤХDHO#tnv=!̜  8߅\B׻z` 9/踋^PLZtBa-zvC "Bw+(VB֭"ތzZ/*/J%K?d%HnGaM7|K#I0^,ȃ̪[(CcyUfV# Μp@*Ĩgn@e1K!r&meFQ:d$'Tz aI%p5cZf9&:}g+iqSՍ^GVŎnlf _vۍz$}[ﴻh-ǗT~txC̱nQ7kIe(Mrbb dډY8? {\K30fHp#SVBv篙2r\Tv;,y~xÆ-NN:!:Ռ"'Q hWL၆ǫ. 6i `8)jzlQ ӾڃVCxPp"2`VLP?&;?+:hlݺ7EWbfW%%U"};tY Vo#3.Nu|(:;pK'Rs硟#Q8y7/- aضEg5$j?O~?rK%l7/ X[ L[(63&"c-;۹lc-893uc'm+\3ėxn-ґ-Pw!MLVlTϠ7f!Q1@-zn^rUu߬=m$.D]jF_Î8Sl[a0(qozKH#Z\'<0߉4goZ^2-)"3_, |1Q@ T:Z H2nĘfSi(rA5L,0Xb$+nq@?P#&i;nRUSb=VBP$;^1Mt&C]}=wڥ6oM]/26aqV@ҠѕPּ-fC-V!G5cם;ب9ޞ7e$znz& b;"ʆXZ>@sJZS~t26 m!׮O?5H$'^ׇ(FtU [)v8WfιĔʂmTsRJ j17~0yCdŊNc\X9 lϸ"\PJ0ϔxܨl@*{8ȳN9`ӀNYi/P.wyƷf[ &v׌ EdEgmDLp;7!p+n"$F-?ui*N)pbl(ERIh:1Y`H$=KP[kܟ45zcμGK?%\=QuqcKi =ֳl#%m$[LRDS03, J^B{4:{Uۃ%*U}8UKj{40\.99^ukttxmmP{daAi6oIdK]ԳB@nD1{>aQOX0ʋR@8`<딕s³h4hX0xdL1f8 ѫW\h,-F;3 Px,bW׊SjNMZ;o҃5KF7'n>\XFCL-ț'GQnN{pqSzonSX*qa˚`9j{$ t>-ayCCݎDD1]|#Sq5-ݢOkDdr-V. YV[8CIՄ9W* xHTrF`!Y i4ݓ)äηG)mW |miI~b,ݕL<9 fBϞm _m% 8ǶvɅZv0* d[۰=22Oӎ {Oo)q8t3ҝ_TfcWD5ѫf?< L:igV_~M\D?N};gōxh$W O."kOWS o዆w Cz<onsv2PiiA, cDhfT]6xz)(j83ڱyy1 H zN%" yC!p<9a|Z*!JizP$f$mZ^^NLL_) ܷ]_g؜|pIn4V|r Y~25lϴ,6aWc0pd~º^mk7sI&x\~wҧ}g@&P?!opۏsfBz3- %h*Er%"[\ wN# YD2 3Â2rl;!rX#x`?F9W'*VUS_VO,Ɇo~׭THO@+ePNMce_&U\@3 u=N͎&!/7D;txk&oDB+>SK &@GO1t&ig`g|{~1PͬyCPH~0 cO Rgm^ gT ܚh>mǑqv@Hb/Zϧ Ʈ {vXŷ?靛^\$|Ư8R09#S&Rl}nP[B `Zk^9NlvTtX#ẻl\&R9.oO|JTv0kzΜFϋ*wl X֭X7!VjMLGY ٓ)0˿Tvh08d qq^ [.)g%oÌ'DbQm/A$tq+y!N($鱌T@`.ϐӢmvxQ?As 9DDgG6Gge_VfhpN)8"cE<BH f ,{eS+r#a5( ;wq$_˸{]XiUvmOmL~suB(` 7g}.#x@rچEr%Éa?)f+Jou>xIFagRDs fj -MdL\}~ ʅ*f EO3]>wCm}]hFR^e i;OO%Iu?k {ZXa,@N4c\ ATtf:z\ ~ ;Uz\1(F]?Oo.&Xp㥶 `E"bC&S0qq{7h74\.VQk-z\{`Yd`UB2Y۪çKIGʙW_cAPR*4m>8FDLqYLɕfj* v72K5:*R>3 5iMWgY䎢wcV:; Tk&/܄eqՂ 0!&K(ƒ^Mo%=TI9ZtHU\fZ@'d1·u[(00%椪9drӬaXPu_ZMT 裞FjXGh: CJɰ, :ݛݝ1]54oqkdy9#cOgJ KjQAiofڿC_\ ТٱN5'$  T%U`ԛXqX*~5P!.[x?rx7}6OJqa뇌0% uֳ[\ qYqEc0Ԍ4SW5>W?dK{9ֲ_1Qc)O݂.R@DpY1)bZ ~Z]&}~I+v" 5 \~7C;ݻ߈_^؀a9_jE W!4cB{޹ӞY/ \#=SPHf ەL^%W7 =윞\8 N19OP|V"H ۏgAZҵ atdr5Y0: ѓ1ܦ$a t}b+ƶa"ĮmBʐX{5{ƣCDKQeHC@E;Z}R-DFtȌ*ղu_)A=b+ +:~dqPAf(pS) Bw]`اvڵ EHumH`D5.+PDjܟGd -*6Yyoz!g$ryNaٸ7i? ?\^f l@#(L8VrɵXZ>CDUmJtpϤj12PܭoBO>xuWK3-ݩ[5OH/95d#I&&DI&ƒl% 2Ǒ |sf6(@\=`>\]ٰh?w,ǎ<".5`6;/ߛwjEMBܕEB3YZ BL34⦺b cl/e4ӄE9RWﳫ>(?J6cf,Lag)·J4pL_EKP\cb(+fwI3ni㦟 eL3BdW:q2f5lM :$=wV) NbHLYpTr/gX4DŽ ᥠ?)aL| ^ij[P44 ]#ke~x &8bHh KMſ}"-]L*-[D%H KWr?&(_thbLfxoˈ~p~٧㪞[_f "KR}rl[vVᕣoc:1|`M_cEndPރI?ֳٔUicA ǓKA`St;mt-|DS(/C,vߖ,vvk5 95^b=U>EwIAm?x򻱪LmyYaj)a dWGH8ԭp :H^i_ߟ\*ԹhtBQ2VH7F)#JMnwjc'31[ I Q9񤘠S[D MJ_^1Zioaߠ ^Bm\͛:7}PtINJpP]St1-qK7|v}}W5[ r E.on{7OYu.tJm+&-zcO88*jš/ g9[*nq^=fHRl=v<#rv`^_ Ԩѓgy4ӐFa˽Itc>ok5|.OI˻O,Bk!}G[!bQ#Й# *[iT67# DaIuB.hkQ{Aӯo{W%thJ:3vOș"SBpHJ+2_ $'u!T=9LzL~mMo `4c7` vCq^Ԏ8 G֋_6,~'B ק;+ԖE{C6 ~U[tOH*x9spB,M0LOVf\=}ȫ48=XX" ܱ٩0Z>?/1C~\HP_^8${ ;n҄r$vh_8Nٮb2hby).I }>gR˺'q|4F$u]̇K`S?LץK]b;s`@GuhPbar oGgPp56D4]mHp#:r[Uad11&|7CHAd2uVppUbIq2&ǻbـ Ri[ %yܽMZW[ hH<wVLr{tmB+=:T4_p?9LU,j ŐYn=e! E't^U×m@q)Mߢ&m[5[HZȷy8[fv%`Mj,f &m(tY>!u2=J# Vwޱ6^v3;J9"y(wO)YEk3l ߌ@gQI\#Q}QkDy#qaAndLd2cf(~3B%$B4=†7ܷ;̉8!x4|m?U 8wUᤓ#9G.I. ~2s#{6U"!]ӎMٞ:#5u;PyH}o/ŭ(xXDK,xv!u^{`2"s ƆB :k!C~R^8MWDmdq8(eaOWqUn~9CBE^AK,eHH5FbN^3ů˫9_Ar+d VL:~^'h V1Q83v&\hEKk(@d$xýQ&cӱ&X(49kiܥyysBd/?c952'5TՀ^*DzҪpqaĎ vr2g4c{'ќCcn\xzX=lrMSXj@,/tXi5]rx1-'A?h:ʀO=Uf Nlʨ%N0Uch5Q^ ASc\a,f>;΅X={;&OIr/C]u h[O maV <I7AH=Vy 淏z\hb,S[_[GSGh7"NFiccPFMiVZɫηaV )pZ"u&gv (s T`5ک*j J;ǣVi*dήK(IC 1@@N+t]Dpϱ"l*HBffH9xWӣX2VYmc dJwd m'C0Gz7 i'{y/ƮK1t LXn>f@l'-2WҦS0ԫ6Cm(SO+QP-Xdm=S#:3tN] !Dѳ\ eVǞ0c Ae*|atn::uVA&٪,;NNΉZϗ" R:5:9d!b;vMF@P &!5h}4ɋ?>Pwvp^jO/f2p $ug.y %0op g߱> fOzK5䷹I̖+n<Rt/z\z-: ގ}0ߺNn]6[ ?mU;YG[M/?zr9'"uoq)!Ao P1)-h0@wQʜVU#RvT7ykezUN5M{;(W@ۮmgzl>h& )ou&MЧE6'{ Q[!rq"ȭR<YdB vt4{! qѢ2W,UݍJHI9&Pu#]`SQ@ :dȑ381 1_K>ҟ|~;@؊:%U]x aǢ#ՄrҜ㻝RMý!MBdi, 295Pàp%-3dF/:瑛5T~Yh  2Rp_z- YT4pˀJ'r3#}DP4^ҮWbixbשCj(壅yl Y6>os7 y7H_n[ٳ0Ce:Kf$eSNa~ w s ;1F5^2`FhVʀf1L۔ ,]2ԗVj|tU61ڋc#}I)1f7ޏE s-4;lM`%2\'pK{6Ry(oDmHR X䥽T9Jm_O=XM-h5S抰JH& օԛrT^hbCX-:1>S,)f[ =`|H&" 3c 8MY`đ6bH- aGoFR+&(쐆"Qcp.:$sP!1CV Jl3$uhnPm9P/ecK)*I տIT]^?HӘ'J?' LW[v{Lg(2vJpd󫹳7X&OG +TwQ.8.*sV\c}r9BǃGLSݨT?RSS"C4\[F7pk#@ %8G¡T3e>93ՕcŽZ܉Y<n_`5,yP7, i?g)ȹtTڏ OE[JRWnASMiC'9o/׿wihCQC"H%Ct_lI_8*xu^51}(oL0ϒj$2½g51ij@v]?o&2(?eacIBW^ɞ"S~zEmoZk*_91K@ _﷫$ȯpۗԕ%oNul` \VeɹدS%+#E;XFhA}-yK\d%15[.]%)@G7:'*<Q*{ i6yXHQ]^y|yl =*9@V^Gѫ M>A8̥+FH:)xm,TLR2=% 7~]Tp41ȟ}12E!C-ħHy5$EXB ݂Y;[L7Pٛ(z픀O 2IU֏E|@ٗ Lh2:DD$gfj0`Y>Y64,Wh+(+]835K\Mj[\pӈdDQ@䕦X܊;> $qr9-YxxW+ѣUݓY@?6~Mr/Hf9cw-Vj־3pt~iD!=,uM6[‘I13aK_`$$1~1g~&Aʩ{\Yr2呦Q&\̞`IY`Fe_[j-X gfĄ\*XBBIJׅyދuC%fF?Ujۑ&- q@[=wfds@¯gEe⟍˿mʆsZ3ks׉J\V^:r5+_%yeߜ4: 5U_ ٳ[z{KeRH`lhn 2ԞP:UbL9h,,|7N9_R}`8i2XwNqoXpϖV`1Q;M+93ٙW̔p5)Na/v*i Ǫ 򕃦^6Pv|bd}ϛ~#DeUALo!dw"Z5<!Twԗ$R: ?2nks9XsD),L CԬb rԚ?hImDGB=we7?Ÿֹ+q،<LR=<b$07t<"k-`Yh@+eWGJږ> O;}!d-#z'Bynu/@ߛ︂LZ,c؟^Pą0'YQ9zgLcN0JLyGxs|j;8o*&_m oǬl24np L.Ofi=(?tPparҫ1#2C?l;zC cOԪ kZOD,ٜP7 ;;fLʹ7{amKY&Wb"ݹ(N{&cNS"tR}g{γ&zz:6e#6Z\b&-a&/QX 뛴U7+TP,3 S:<+8du=jpi(T{)eNԪyצH:H%M)4kvukchi1$&n9|+?7w92%¢7sV)cWw5։-v:1:4!0a'{VWkw#Պ\> 7=!:҄G%dumvڙ?!{q .Tv ٪7}W扞=EP8iR@]z*&Gj"}wD .0:@98زRR=|uYb|L6K۝*Cؒ?ܵot!GW3F3`JYa>3vFX%wBf;utz:''̙;g4 \`Vɘˀl\WBռ1>x}5l漰)0::%z0ZÇy'\!WD3ʘ` sP?6Q\9Oᖳy++"0\pdTfpm?["&1 3IVT@꽦{k ƒiP;tt9/YN DjndGo8eS0H4 lIM+"NA7nf1&uK!B7?txWjD+ƅ9DY ~m͜=$< $Μ $Ҋ 6&!&>IevJڻro\9M bּL,ùĤm-4`D VAVuSA.>.I:94\V}g00Th] k0ȿ@gO21<fZn{,n(RnVw%d#ҵgI$3kb< ݳ[9=cj MO\0XH'7PDGJVJOX;7i1];Wucߊ +[i =v7d2B?T eNdwYY/m\8 myk  fݳM l&HIKmt ʩƫu' 6jb m;ްa^mE jS#㗪2#.'߫b,b“o|~tdO}60EZU;F WY=Q-( 3ro*<&]릏:ejr+Ήn}a6z[ZϪQ-4 -&fkRߴ`؈L t -to-/N`*"]l!3$Oi'aIY6zc297d6/ȵ몒ۅ6^qLDk]Z!9M .%|NRY/ B漅rQִbYXNuY5&h -xRQxy`* $y|U>,kI D`vlԆy61(Qpn6«KzN lLfr?a"R:@$tǑ9%*pL&Skz@XZ"2OmӀ4~Tl|˾֔qju.8TLBK!0f#_(/TJ1;@b5ƮjNsRAo(NBC/8vjn58=C8<]w\Lm5= 'dSE[;I짩n9k/qC9x:SnauPm] Y54Sm^S:biuOł-fڋ Ӹ2Q,k H&+ӆ6VCXMpY78LA*4x `zf~skB٬"[ƥcw"Иo^cwx9"@KS1U;`y TMsW&!ӎ>}zr3UtlʕzshD "$('jfx4]LE2YTCefG&Xe}D8kuEд*8pI6-F\P`jl4{E5, >o샐FmS0U`pȪ0tb:ùoL"t䏷4 d%'8gZѲ`|o}ҥj9:KF6Z;{bV٬ο5<ԗĔy-4څJM\ɥE\6UC5Y=viov h V^g!QR+Էm- `NkmPiQ||:R4$LgP`>&oI.;gz[?Umˁrlg:UkDDL׻N?(fb/ä6ÜzkFg46l:l,xZ3JB *>8|-x2٢1E` l{de|R4Uϴ j$/jb/iYg>;Ǡ@ee&u̇N-TaW݉ra$p)S|U7B{ᔓ!{,s5=ᣧh\סp_dg_ -x=MN'ܷ폿]oT#;ł;u:&o_K\%黤?9Юo8wu9ٗiBLOKͬIz*VǮE{}2d3cN",9ᒂ6 ˷ Mm<:7h)HDxYSy篈}5oow +x'"b~q}-@;E_$5;>U&& ì O]}l x)'T!uяmM(VhGB Qů"Ehƀ:aD{x]\HdE`Ia OXSӇJ/[v/\`,xx3yH7fj~]@e(償,$Z 5!| 0kW'K8Ş5e\K;TgoPu$*i+W;oTԺ[BMq4gH6T9 -_(v2XvSV U% w P%j]4b m;7ͱLw6ij6T&peǸ6/ۻ遞+\jSuҤ AUf¥Ud~LVO2M92b[ eʂ|} !i\I`""O%?/#\TAff6j?>cn$g^0""x I/e8xb6A?)ǩ,_Wqa: #V_XY9_xBK_dhULb2~<0:*00 ) 𠋜٢M(vz2]!.kNf!e9]OٔWGgn ԑ@=ABmkzC+ӗOxBwKsV8 ġ|I_Z.n@ylF;i!/yԘ3΁w?[ZǢ~h.{J,l?Ʊ n_n‰rjA(/yƈt8Vj/Yޱr[?f3G\D5˩imzyAGʿ8C Vm6{&hhmKoszyF^ Prw~Ġml p/3NwrMO ћyM}M^'':J9̒)~¦زD2gs-:yjjg"l&f2u|z{ f>HJ+ 0хQ#ɍʇthcJd'Ϊ&ҽi[?+|PEI'U/NAg]SPUO2t4/>UPf.C 1ȭ2Rbx}Ļc:{3*a2k{'ڊtu?x0pY['%q47Cscύr?T帒L*ƶ3cM'ceeqĉ?3D?.tq*Ʊ 43229Xv-< EmPSGay}6rGJ&JNuz#$o)l2-̻a;œMV\B|r;1Gh"5@T|M@"0:[>s>f$:thaTu3P"IVzAo픇X&_bqk]$z#W@}`ii*=ZEU#dv<}|a|1e@9QSt#>DrilӐe;8V㷀q]-}V)xX1Of=+ }&8]XNnrl? cjn,*ƶ-zkٸ~);h%Z >HoNx&,,ǩ0Gu_r)wnVJ~ķO×4b)\n'O۝ YKH9iDĤGx'L ue=M p?ؕYcy`eD?D?Ǟ4#^uήD+)YckwK~2ZWkD\ gz/%)Ɉb=`[4wjNkU$i4V\"Q}@ KtpYHu6F+Nd>C(]<`Qߋ_Ҽ=ƻ >$0,]zCJ 6|iCю9Ji9RZ C#`K&¨Yqq,h_VUAnSZ;ږ,5egYh+F>R\ofzj'ęk=N nϞUͧx9mNj(iC}r]8YRk'!Ek?\g~H&L49(/nY$r1a Aa8Vr$t|DHnRYNAGI:?ESr RxU/NE'na?nXWqirfi24L#던ʩvFRw4M$^.L:j(ʸױTaElZ$-YoX] ;ޞB-~t|/ = ¤|sm~>Og 8eF5 bN9ktY~_UtᏑ41S!h1YJ)IܸYkǤcy~ΰ["A$}+^S:B_KU@RqsϗD@jҿLwql\\㪺Q8ZoBҳ}v7ሁk`E=%ͱX+DVbj~Rp .-^vsTאVj1X 0#9O?ͱ FFuA{C3Pd+&k*֨/B亘ҽ= S$][9ڂnm̗㺞^)RǼ8zphE{ Yb[,3L#?G8 a-%W@t N((S #̇ #JƴS[|-(`) &c{ʻlKT!ha1-tً$>QhAc?&a^kk| |5Ĕ:&"ݼL.$5NeiowGy|:r* =j+Q肸:՝iM2Axw# GI<ƣȈUƃ-#@ dHR_el°/h燓K^6JEpH9K+hPzxzhyQ:T8 ߫ 4܀S1T ] VۙYƜ(JmGs:-H^=PV:) %r|4Qx+Y>;YroduW:W n"U=ےGEE\Iz(dtE5fVB2_bQCnbzB4.qdj>q~bEff!SBE}r zPl]J #Ջ˧>G nRf[5\[>5h[2F29a f vhܽC $nʳՄL\9~n^ -{cA;E*K66I}RRGf) @Qìy$+/txra 3c&I*,O83 T ;6q)lDJ#ab%|m8%%}z H)QFoO2B󓊙[:s|LdDgY7l-I'?Ǖ f7 J貆Dբʈxh Nh+D.4,j=O"B~zpX*ip H⡓&Ce+ĩc;nLWk}2!Z?.6۵|pNcs9/;#S'6仉;/'ym[}JadKn?Ų!C,`$b'ޡl5aMuPw,~&6baA4 ܄ nEdR ]FՊB7>VK'57AW(m ո,q#( NS k#rŌM,Gy|,0lG&1RLHoOj!g3{ɜ-X5`TX߶N))'78Y:yQAmm]FI' 5ͽ-YU΅~ a3D59 ;-mVXk4gmw E̸ݒVh X]2txC -ۄmpNSKGХltpGqxNrL@cu3 qDs7*dsO?YX[GK)=Fw>a %Ƹ4M"R]* u.KM6\*jNdA;y[iQ4xz f8VZ3ГJ݊51kJ(a}oBjYl6kНp<^ q\ݸ!R)?ny޿X.*VkSfYv61q },>py6nfhv- $ *FbA@W&pmRdlI{0[T@*2R} {~#vJm^vKT_(z \rWW[/\*|0]{.uVC;)*;8FtWP# JXa7KbOʹ̇+ӛv7?Ҧt<+U#3qE_ޚ4T459Y '<xisiBb۫ihk @a%!r=Ғn2MY; #]Ke[>G&gꉁ&[^IҌ*(WjvIՐ>e60K(#0[BޓylI5̴RxLCoȋ=D .{P]q/AjL*>C5eH_jz;Í)wT\{9I 䖌D܈ԃB%/WlbEJV@oj{])e:*kv&쇹<`[~M1L1>M8hv/Í *?p] ^n{|P^gړu%`hzCϞN2:;IٌuXҊ7 Ɣ@S?"򬜇>ۖEd=J^j+}oa9=REDݣʨ8h3siпWna23ֽ?Y?A /5T棤@@LF gOF*&ի=hW/{36>"ۥmh^-Pe 4bv=Cڸ~rY\}h\sceNpK}Z;h]M: 4F#\Agrw Zk#':'GG-ߤzn'EC/]ժk&^֣ߧ_Y $yDa^Sgs`JE֑Fu]XG\e3k. ({r.k7}z}G\C//{CmRSQ8p1h^}L6}[ /Z3p!I+yARgc]QTqia6!Ӯ-?B8'$K!2@8!2j6Q4|Hqs@IX[tk!Yw ^48e3?4V՗31,mOd5WNsBT:vT1F & $"yb:˻[h骊NQdX̂ԺZ%=ftٽˠ%e 01M6 .2{t|Wu#C \ЬC]{ 3o W`~ c/0Wh%>ןo=[ٯv"ݸL͆X5Ǎanj#4nT^I{X6"j8U) =xb72weɖR`$P C:>)L=h`AR1kc2zUD4j5c*8;UMe;VyGS% $9|B&hasRi8X~*X׃/~0goU;?N= O!>R`B;C,T,{ -['p|Lik?Q.Nu~id6=XiP0axZ_AKUm@ vl7ۨRI'^jM+yFQΣm wht4Ǹ=i-jFZ3s}6NUbbٵnPU/u檍 7f)/a5B+SPn9k|m̆LRq%=uB"ÁIˤ- *n}/"~1 }"WIfruקMVƩ8R35nLzFMBߖq}FS'{gګYH:mb̑߿JՊͺN[M 1g;xY[J~dDN_:-=66KޖCy F/J]u ƝK~\;T杁k՘SRrM+VrVUlck&X>I4V5 VI);wSTO<g&Dupyud)JFuG7pD (Kl U<H> ݝaF- <&w)Ӣ;jXɋ۾BZtxR yh,˛)6y9tE1nhzrB/6}.j~ĖBÊ9ECA q*`֢R3lJΘ:({k_%7z4j1*7('j6Iʥ2acY=u%L817AUb: 7Nnϖvlj6-p5[Q2h ҃:Fɪ{vvm{t^:lzb#|+T+Z$"u7_D r{2"e^* ۇ?W\[>|O/=b6ɟ$rh(7Pf{Δwӯs9H?pDoy~x:(zе]cNّM"[֍FHTw~/5_*hj=33߻ +-U8ӛZwCۇP<4|QLHE[;ɾReviAS!l8i >e,HuWCD sL~ˈ Gq:3$XjLP[hWU n.Oyb^BnK煉Yme$p'Q6l%05^M-@ m \bd,;N#So`o MCΦnR rֻq{H4"G̉$Yk}8Ϋr+UFszIX'17)ɗ4CvՊfb|:&&Lyjop&f_b\}x lhhdWT!uPœ_ΏhUt$/k`cNgi<,{-; Som [i/2?DgMQuH*0RZ%}xvƢ%fw~e = X|L'$/*\qR{_ zCz1wWˉM:(-0gwm)CtR?_Tx*&Mrl`9L!ކgi; jk^z7.N$Bװ+ʞbVs Q7J2)rʈkAL ޛ}ÏIH?W]$96U*Kr Vr6v+X˖g-x(*[sT`t|nX<iGYGXtM{*Zid/3~b9Ԧ aa?P#K*u0+ejO,3hYseqTNшwxHRμh?8UM Hڝ'z-QкVΣjZY \y,$w5UO0!atހpϬIs`ȉPQ]~Z}IwflC޳(Vo9d1䗀F/NT /\NaqU6VC,e6Z­J7lփ# $T!p~P8~E 7l)MR|nQlA= Wb Rq]sz %mϚb"nK?uExA]kxb-pQzHI% .O^ =_ˊ>bIO{uOĚ@SߕFF鮮ٲ߆]ӄ.\ՍG)]ˁ E!Bjv< E9 Wk .Tiqp{*ʂ:t_1z+M c#y4 iia 9jGEc` &V%u͝ H2Er%6 |x2үpok&`Ud[~"#a]ٴ&ż3mfe(F 4f=PXȯ!6VR(6Ke5XG4CFdYoWI@O;NNY<4c`w SxwۼO5 shs̾  %gF!GP)N܂1~E[QBkׅ"4jk3PEUEVDOJM/1x4i֎h5w'vs։ {4_2QaJ:-VOQ}x7!' cAg'$xl DJ>{wIꂅ{`KYj{ق$FZ=)7d;Ұ͵k\;UǶJ 3i*̲ӊ9>{rwttkk;ktmUlۇ\i@Fgek4؀,P,me; AZ}d$-}y-b T7"'78=2-‡gRۄIvGM>MQz2q5 L'zF<\"L Gxٞu0LQv}zW dD{?d>"݄{9}:l~_٩| ^}X qIymT8-${dX`Xh^+;S/ܸdCF죤9E)%|=ʄ9b, O3v*b\tߞN;HX= >1`Ke-PwT,]MG[%%T +eJE,!Qxﳩ$5}#Hĝ_3U{cɞK 44I=VX_OqzxSu;vxfQCtǿFEI/rbb7^p`N# p{{K^5A!pdn3Yx3tWhf9ʷq[聭r*P'Hb6a#V'PX! ٍ k:W9p.vWO *Eh*hzDFfHp>r#%רnccof.)! -(|4~zQG#}!ن?}۽k4:$K52Ό~L܀!b:kFMc V)["|EB "E.5~\Rp!\9վ]<.N%ˑ@8#0ZjnJtw!l ]|Us0uJeVEòR1/ SݦL8sbGW"Az0^Z:G-nLeqSg]\ T֑jhM9-P=T:!_gM1T 3u$\Tw0SP mIOϣj!`Q[TC/[QxEudښt˂ -e:$z7gkcZ4ðF/LpVN d˩aQ ~( wOUa&|8T43ľI UqvvM R-_8F5ŎF~]uizXg7 ?(8Wb%OqIkjJX$ rh#j#ݩ^!HȱV6h&;3+ zA o':QN6Q=n(As5/{468zۑ)%=OYkG麭9s F45V|n;: k'̑C> 蹏gVFؘFZv4'RHZX~f"1FrV s{ݥ4s*u[Y;" &ԚiY Vcw^omuB;W PZ񔘂%1 2f0IL5y2'ܽxEZβ@ƓrY()`  JHSFŻZm1^[ƔUbFB5DtAW缃 h9O \P>Jx[(FDWX,#11cb H&edIgCuME7ăXEz9[;*,q%KT3_I0S(c7!aB03鵝hdϵ żL\ԣ`^U"4ANa'g1{L8BO{IlTk'8%ȃ5+LOH|O &t}Q\ϦJJQމ$j͖K:KQ6LJ*zuA6\RZ "ނ7`|ogÇDBF4_U}dI3Eb2.>ԙN[bۡ.|'|M1u@)l7^6Ӎ  /S3}ܞXD[t3 M_Уmdb&c)k/6nKR98" J@&T {YHٮ7rxŠN9^xZyc^!>Θ4L2[?Sx~Zk L݄% VULweRnȃ⍐4zݺdj밈) u?}m%U9xyf=({0.25u,:; JgK|W7kZ A?iF{%;2 4Izܔv(8&yBR)JʴND?y)%Nw(Cw!f=XXV$zټZBʒ[HË́LB[$lhZAVyOs*Zw05F[#Omh`cydekeXϳԘ{mLoTNgjb6ds>+cq- qy͸|(KT/)=s@eVsXja— ViU]vՂf(55S0clU6y{ Jvr܌P3]-7ag oVL2u:V:' WBxѼ Ӣߏ>1NB5 oH;P-ol*J3Pe)/6/$ :f]/UG ,}R6EzXiٟdDt7p+Ҟ? KHLR"WA-g W"Q)p2R$mcgE,L9sID8Ki3 Nمd!ރ`Ң9*X_'!o~ϥ%K'? Unԕ?J˻5Z8'[̙(o<6X &J_8a9ڄn zt23g)g.345cyp Y@,æcƻ4Rx(@RsҤȓ))`M~\v_$i"a.%&TݍSz2G?m/LUXԳؙUv.Z2<=0=<y5W lue6w포:H^Ka`*3ӴN@%N)9\,;g'aMHF4Jjj ^4ZmJx J)OxٮV53]ÉEyi ule:X{{`{y7Pk%U2ꆍ+r_;έiIyLZ^Ȼ oL ~=_.?FZG1Z^!pveV WR \ }Abr*2IȑE0A9- 8Q5좹Iezj B(8|xAfLeHGҦ]@ Nh`VW OjMaS }{gl@{)&`w7|G[Fm_Z-ICuW\GDa_?2~Ӧ69Rӳ/=g6t+>^ⅅF9Gӕl:=bT|RRYD) z]^UqYq6!ɝ|/hwdøNtAy Ct3'\^vʇG#] Ql'Եhllt pV⢑$n4:_>-$v2.g4ٮXX} <5;"1IEBw ( ߦ3SK3r1Dg()G ~Լ e-<> IR"V>񲲢$UzŔpY) a[<\9ˠJ*W1 @!]'fK}A)HC" [kvȁi}'HH]W4䫔n+]az3f (0Bo`rt I.׿5Ebb3Ʉc煚``_1+kC&&S&FZF%?b2Kɮ\Ϻ^"_RT[p-V[C 9LTdp='!ԷwMɦPjIx~va%\RJ75P1ϼ7Yk饤ߕbŶG%czC5(%1 –| \a\~;% , .3݃؍18MgP{&(gA݊J;q3qT`CTRLի;aV U]f O8gaWT\U*H"\~SX4urFCn(p]a?Ϟ9vv{<(9-1#>.HyȊy,F *'2K"Gw}_W, 6E(1~6]ncƹ3Z&/ Q_d&'_q <28懋!gؑ6o޼.^VLQ4eW/R ׃(Ͻ- Bd|uw-iSwKdf`KW8Nan\0W^DϽM5sos2Xehܱ4)7PKBMa|&בI|bb轤O(6صO +{5@cG"]Y/ŻmntfI K*{-yo˱\}Z PJ`cẩUS[vLw{xf}~xu|L]?!NJtQ5s) 0'(S܇r:f04A@4ĥ.I){ /] PK(Y xS_ ?e|X\]j+ 5--o%_9m;<:m[A.ff |J~-Q,^?e/m}d'ix~@Sp>AĹj?sZhXQԒ̠`hN9QO=ݺK [Xֹz/ܩq-(:h)؞ F.s`l.dP٥<đ34DS0]evVv1gڠ ZᎡ7M*g+'C: ;C[F{=<UNjoɒyިf Rڎu_ l@;UWK{ɝGг*9d1S0㈪DˆCk7S_a;Kr7\ 4]TmQ0S`dq}TWDU4(̝N ֚G[cٞ?h\8~ٿ>c߽*=6jS9{zNO%~B]H, ˡX!n))7Jϵ{t: {p2) ?ݟxu!<eOm>r~mJ%VA6d5cttv+lHHg5l5\HE/>;s~&C֣Tv̯eI=a"΋jh d1F*9=A%RS-) ҏLst&4=wΕD^sO\7_Z4Ok]]Z+׃d#ky̑d8î뉦[}S-׬d'v=߬N};YKQkjEa0ZTVQ_;5;xzMB8(B}=H=#=71zM^FV/D6,bz]H})K1/\ iZۭ`Go;z# , *8wz.=g*vIW:ADnb<ȞMםN]IiǴuBeq}KayCZ 9,ZL>`D9D.qB~QBN|GBNH1z rT'_%r=$:?(/2^0l;<3lh>5JJ.<ߔex.DQ`BEHizH,+!aM2ڍ]*o_łR.~8' dbdlTl!X@6qxؖ>Sd9%' cQ!\ :Lc#+ih/_c4KC,:Xy!6 ,2\Nas"Sϊx1K&3\:3T !;!@+i`lP}ʥ6-%0bTE#,F)$x-;fLˡ;{eמVĪv:ɰ*6D3me"]$Z(!wXΚYKz&);'1/4oޤ$B|ЀSh+3=2DjQ~ zpWBk`k in#9Bo"9]tX%/e!+t=L]nOEYX㾋1%bҍP( 1x](`@&:<)?mX˽H mՋLcG6Vϵ4츦?~jtaYa BSƉӘ=ao]hpNV'7ys#L/!A̙7X卿>밃Mh94osZW͌`#;VJϲ1x>40*ZTwZLԱ4xirUw!Q;_oq"ڸ+frNƨ3/ d5#;b= GVh+3ldG- uKKb@P.} Q[?J Ox* QA)wN(ߖFTӜetIl5 |1*׾Mu .= ?nV f\x_9st>TV!*:V2d^QGFDNVW~J W "Ǫhw򎊋_Vg& 6/D/mN<_X<G;+`q)n< : GY\i/T75gP幬S/JCa\AX^TSK)FIaEqw*o .]Bx&O9SsIWŲE"9콠ٶeNWAP˫:&FV^;82\?^yufCt .c87D7΍b|I<-xb!2+MM1(!GatbF2;*G }T<'ŝ'ʪv OQl8wl.*,᳣{%(_+Cø޼Ml{'Uܙ|Χ$.!wmu.3U{i0j 2b6HQP6GegUE]H6jq0LE}T?a.|K$_[jGmk9moa'!.uT~ $ ISq[Kt*@1=:læY$_7 ȤȺ$w"ie3IwN:+NGTL`._Slf o1y*y27N8={0xE[=Z^)6?v135@ K QI؅Qrn]x)|nOƩYkAJ'\Omwb y[?9Dzn\n]D}LTSEx.e{O,3膶][PpcZ~\X7i~q8N% a39i&m:Ol0 Ū 1s'!gBBИo' D|Ghܞ=vt}O( -|ai1Jm?ghG:W`iJ3Vn:/( jIYOGti?#8Ol93Zf3+Y8,O87{1}rx=~%"OS!.bcEwd8AR[.ty t-ɨ{_]nG^"D[ݬq*4vfIH"x/wxނ_0cGe?*]iXez(#z0i # i>R'\+I{8aDwzi@ou V;?:ҤO$560ǀ|WP26^411>`EOSga <vNj,Oԑ-1>f"b`RQl`STJR|kӢ@lQctxm=)1϶EFb$ $#?Eo>ªdanG{y8EAln ~d2TVʅPQ~}2n55-U4t*zV\-K~eN VЅQv6woK) @ 1oNzHn-iϫ!K<$jf ״[+_x=ďm/igw $t@Jpr9'IyF\8?Er8]瘮ahyuN;?X̹cmw`K*Our >bQXˤ+ESuГZ `7<3XߛX)>ءG[%s3gfLB܎%R87ߎ쨒dHs8"Xu jnu(:eTvlB=l^*xT䮹o&d5/18iRy3 'kwKNLr~KNU#F'WK t̲S#0m14tY)NF[MB<^8|l@5Zr\ )j ׾I J6"yO_7oz;rx5@j aDaAq;߯] !}0̍ LIqEZߙϧ gN7U%ŸV7_3l$5tCoH{,hJEUFK–+My!~}sd:NHܰyCK}u1\Eрs 64iƚ<>a+G`so٬Cg\I '?Jѷ4 ?7Eun@rss~x yP ;{\`˅#ё[@|G?5t-QZ̓95Ӏ\0mwb[㰚4+!D`$ϣSWO9-3&b=%^ @豌@^ xnG%GXMcP!{ vsŕxk02ry,@ ivtň`^#ឺK) R;_zX䁖&@ B2r`I a{fjlIjDi ºhHlNBg} 1L{'Qٹ$/rd@kwU?8~m0>Ζc<R\̢kveMhKoIXKc?O)+j({ 뭹*1jWV-]=ϑ|vܹj̙Xm2׺,ZC[2/(VA.$ԻvLIpq)jSVԎ Mv  fQSl J٫DKƑPJ5d6PKUyYxT8WtAȐh=seU^v,ֳo((Ô1 ތ5Z5)*p\/,ECH;ᖘ̠KHʩȫMP>`ף[]QeLxgiyo4($z!iyHkXW>XV]4Cb-څ*z@s>Q7p :xfTq7|vK]LgݲC|+upkFr9dkՀc\,齮0Džv C+9j l4-y L;1,?7tkFg$V|ZIR mSH۝꾊4dV"~}j!YgŋDS+|Xں{""ن^V[M lNY (v|_)\3Zm :/,~T T(ӱI"gWNj"! Nz{WmT^8r^$H}_mHhm q"|mz# ˉ0!p}i4oS0rL9-U]D!!i&J\P-_I?3Ɗu`(d]ny[pzY.Ѣdyp >&7_*[Yje`p HsuтaS*Y cEe%oP̮Xz#m-OYa2M(zK]Hk|ڼXգAk.RH5ٳ6:]ի$ɝ!2 dPa?fDh*߳VS!Wد*uh`Ȥ#jmv%fNMDzF҃c kfȳ\;2Dmu~߉FU^"tEEws9yALα{]ǪHB QhI"}C9)Yクr>9:ظW8:xPԟ[?JeZJfUiA:d+ ZZ_[9k|)iy!AZX9/?GR,2CY2`JsS`co X.sJ2]p|!LY@{/$(1D͔?(v;s%Xؓ A$!"0]6q: _J.q&mGO޽d^5m⧾6C%{f'}TכӋ>۪ 3t2ց[aS1$Dqc|9 qB-* t͔6/,HJ_[=#7s~ҷ)p_%\ B蛶bޜg'řחw 3 *Ϸjۥw!o-}JLEoe'G}%= PN{:үuMq깬jN%h[ޭ3J-(0wmSj4qD+>~"cSY'#LS"Olwqm`crrI&*A:ɵtug_n F$^P4SWkζW GdƂ)ѧ\-0E{u7u 5_(#p,0LxC1!iX0a3k4n}kN'V8ӹYWjT m|1㑴Ӡk tRNr(})=ۅHg,p] _VV1Y< k8Ӟ}Kb-@!;N w3 -5 e ڴv@Sj|٭0`CP ܎0+ﶕ(.*'*m WH[SvrZ vt |p7'SrԵiVJ}Xx $~nFܟ}L,[T0BrH9 eUi0 79ѸSOGL^:}[Y?5.ͼbzPZ:ݘ,2_g f5:=;^S>![ 7P>&~!Uf\rXO=MvΨ1K6]הcz^ /?qs:xq`PPE}GO2)")@M GqmSO~u_W;XrؽaĔlhWdascB栴atTwOYwA {n깴0WW;ބZ~)N r)痖ͬ=qⓎxXm.8v\@4^DRSɂ-ƻlJueZvEЧq;|@4٥&H0^˫JɛΈ(䔎wEsy`/2ϱۈo9 v+ץ?8lԟ261ǘϼfU\1YYTCve'ͽl;WN"Ȭ]06qlmjf6rl.A$*] > Y?V|T)4$bĝXQ[8NO͓t~ʫqtBYP'igO@=/%2^} r4:-Gd ?Ɔ!܄_qm,AtKzU:Q#՗E+:A13- g@ @%J(Kjט7, =ߺ|hF KOx_5fa@2S5lM409&3G|kz$j ;*@䙲s Hf&P.ھ~M[Bu:OUOLӑ})"6cf>7'p=/K]H8카606Cf{" Xb6 _Q9F_D{ iVG"glh[S0Yk2{_Tx3/}v2Z}ܻ49ܓIYGsi$(`d#H/ZDyg>=G JPiCf@ٙnڃBQR\%dbV{,؇rX*wЭ&|ysM7Tf[RMv[ z*{eꝧ8z̬a44j[w uZHI~| vtkʘ?Umz{`qʴ  (`9 E3+FszI/;bnmi dug` .<?f>1;NZ;J=~~FOCkO^ 7`O7 CD\rQldBE3N^ &T]pq}B1 ES,[ѷGDڟS3hxyH0jkݦ_Q{D U1rzjCN&uU#r+՗jj$2"D xf^$;l):J(w+lNHG%=׌\w8AbjJC 12Ƚ2m-N6kBQ&D|$6s- utgnu1$5kېTN,sIs(rm$xQsb% 6Nv"fc΅ !5Фyd& ƸB*Hhjʮ# j9[^M~$r!gŽIEA =TxQ MFjx0 ȱF >vAq=SY'ߠʲf4ir= t]8XNzbA u _pFp#v 鼑y[rk/jvCcq"SaDrPO{>KaMDfGnM'}oCAQroc,?:D@vl8!yȪsh9$U<{ɴMnr~IIbCǰƺ抛ڔ51s0/d,hTYO"i i2`̺tX%S|Ef@]uT;~q͏ޠ Ky:bu6ZRͶf4d26ܑݹ2bsH,4&(\۹ 3|;刃ɚMF,}bcOMg.o!ų>0@;o.$쮒gW< {N:!rˈjvpZ&j?%O;C#_h|Dʤv;LlֹPUUUc}>5Rw1~ǏOB,P:`\$ }W q`1a?O8M= DžYyǵcl=CuXӹ9򁜑nO𦢫>0$-,S)F_ T<] C3Pp첪l\sU[<o52hGto*2PS)dcY)b3BLn„3?Iws? ou=3snk-.mb3=Fu6ܭhlH@Ov"Ig =Zre|,V^?Q2Lɕؒt֝4PnUhޒ|)21@~Q3[+)綧oay\v)$[3J>/j>R7VNGC0`Z;"vcu}>kߗhetӜ)Ę8Lg7w30B-'U+&ГAr +F t+|gtxg\ĭCkS>|0kȼ5^ary,鐜l=f2w C+WX%Aj6su[b &+YqÎFIkWTBk{nT|X:~~xp?DcͼV ,ȑ3[륨M8$.w(#CSNV!_Bb1/((8k s#)O`d;B߽KЧ6ahݟo[AJu"o5fY#ФH.Kt0}&,&[ohX08W:=?(MXT^)G!:1Mgg-vZ4)k=EÎ+ #Bmd/ykiI:` R([\ڮZ"4+@-~@Dg϶P^z[D Q0.:#1(d'n|0M ^["̪4S:sR+d ,XD N]n လ[W\)KoXQ߆c[KnbuąN#FPr:?NܑdqG h9o5Mn%=f.z,pb9 pEUDh*S?@Gk0V}a |kxdR|9d/QBLimXiΦKx0i\(\+t}Ďf`|Mus<amMyy{uPgmI=˭3]HW9*Ȗ fR4O5%?{I U9o]Br=bС3t 7߉7źX{I_ aZuyhCzV/Vga*lRÚc@Bl ISAƑ—@V3R˹9bƪɖ <9//?9pLSdFv}yvgaWۂ%bmz}\y!3jٶ l]HX\}zh_<9k&g&7 aiv<#6,f#_Ciu`%gy޶S?_FJGȴ!Jݻ>8_[3Wĺ7wsKFp.K#&ILfY߆"fh`Z1/nסeUA)?탮ON\HCW  (5ti&|.Y_'MF"5*p+imhIȦ^;ۣN͠@+~oE*ǒe 9F:B;!T cTџqQbAD]Ƃ(|l.Im|9͘`iﵺ7:lw9|%iT_>+tJw^ķYӂ[Ƽ1~I- sА03޹!| PA:ll;kY`EK= e6=)ܩj9CNTl z ^˱fd+lW7MNvſ#t=t::t&>U@IJ$RBqGs0#J1Ma ^HTHiP A@l!b\Dp._)c`֕j3J!oJ̀-Ϋ&lzA$"ʔj$),;~㐟|QR6 P8omIBFFN0IJWI,̋-ot-ۯ潼k"W wg0K|>UYu'Pγ[oՕQ4]"9H4EB몼˔o^Hw Ӳ *g_񮑅3'DSjhy.-V)fE<"}(\YFg=KѠ V6*N^reF v^|}MnHі0/Q9[dŻ^s~S/ӚM-V %L݁Z.l\񑕗k06/Jޔa{>-4%el3y/$0=!!,BYuo6<^ba-6rl )!~,n%-$0ٛy|uyb&>\κp2*æI!({Ew h@߫4B tE0+C77PД H@ 4MSbs(?;]FI@LlREnHd5zeRI1㼕2עS1^lNKPʤf>`N<:HёMAU{'3G = \ԟ`rׂG2ܛN.fC2A?S%zY%ARq| ADynQs6; +)Sq Y_nz5Βa_5a #\^s,֫+ b‰v&X9)Z 4 Bks! t'~-*ݡMȊ8j,N4`w 73v%t[Z8΂g }ZWpj= r&^yY$~;kߖ8\޻ AT:YI \\wMV}[gQX_D6M! 83͠%]tPf 8a6{-)_<@_^O:6. Yj`pt$ RoPld5ns:+D_B_Ƶm{x^~#W<]Kq7r M^9DIf~K*?*igU4T#+l0]8 Fi6XrFfP쵖5I~*!^0qk=(t@ͰgW᮱+U^=ɉ < /S)* F{/6Ӌ^m_L+ =QD+r<#PxAgKyV|W|>Zۗt<`YE05A<W崙 ObHocv 29T,<8skǮtL[5gUgyC1ljٱd8# k'ۦFBmN@&]*/]l89W-&w0L?AMl_Ñӄ->[Z]Lg%mGIEݵ LQ4YM;UZܖ#8Ԝ̖_ 0lZfxd$3;;>L?OаLfajr^)<x/VEz^A!0iCIuk\0n wZIvWC횰˴$qtxQWHS.AWLUK.Lj1t+2@҉pPSh ab\i>^|9yiJ;ڞU' 3O%q' 8^\ !re[jՙYQZ"DNoԁB(ܗ9"cm~~sWaN7B#iGP=+M?њY_U˄A@n5u?3 \w=_Rxi?yZ=*/An["08F=nwX tuPO >v~XT=(e]f#7^p1"tHCykNOh4 0tö7т6`H'ڛϾ?@&\HW5Fԃ!"ԹαbQk<,|/ݞ gTY!3 Tnˑ5oK'c9(\ӗJ[~oQK3fvU rB^nY+!aO؝yA 'TٓCoY1ۓ_P%mT1E=  ^'e>0xB^/Y[z^Hco=OyI Q(8~qvёd>I53u|2^GrwqТ^"XrNJXcM*ïlo?7_#8N˃%yc_ ʣ>64j2;uө"Cb3a *AD ,(ܷ[?@a"h3f> m[+WHD%@TJ !y|׻];.jm+iî1nxn{(A#!& uyHpfvp vQY1r%M O޻~l/bvx%h2 lƼq@%V/ {CQu8F y1\.2ᬍ&8M9JtowIdx;v5dgTW#jQ Fw|L}P8Uoqd.]0sj+!eCo#pK+8rX ؔh};spk/@DQr ,'U-q{!I543.u8bd ܾ7L -Ie߆t/?Ѓt 6A! u{mƟ"N$[}d?aK)x֓hrWfzni?^ +L3Gi2ΌPܒyxY8\)|T#Cz\ށ- +* USSiE؎llK_O$Yꜗ+idP δ-iO%jˈ3dPi=/W52fL%URNr-M.U}_QtZKSY n cT5?\L

{$W Rբdhp1V8ڃeYԹxGV,؀'cu0Ŷm;tgjNڽ'#趌DQ%1WBC橉KҎ[B#xlrr9v_>O5(%DÇ/lt߭@/{o{*z1^ 8 !.QU[ oLbk#R+:KsA(GZʋ,9[i:͡yE*}S܏<scvs[}K :2b2JzW†]v#Xu ?MV Mg]'q_* Fu: g (-Q!{ E{`O Zhn2Jط1 ߜ Z;@ޣEOjIpm([&1\+fqxTOQgr|*h,`i0ϜnNԾrUkX42EWۚeʡ]{ƀ-N&mR+ξJ x՞IChl|aǁ@g{[< ʿq쩛|/Qոb\{}hG]L_1^Ajc>X5s=Ziai'SVw^& Ph@,F!,R36vܟ נ;@=}x%URJcy8e/Py}JsPm/^n(h?" GuƷÓȹb;]tg]vqFO__sdžNd^ k]ɾ!]72kTGě]aLz+i'5\gQ)ĕ/;21PA]}o,e+%> Out!J)ɓICRV?0qNLAV]YkYk+92 6! į,w}yyKVW3fʙ Hpq N1ެ[:-A9Ǧq5ـ }h&g)L/ՆYLo~ uN,>N萤tSI& k<8cC 7r|zͲwqneL9[?ITԵmpxy_ e4؀DAҥF IǓP>&[t<'}LX2tмկFR,vZZ`fE$*)g>-:Y%t9:+'wet?PD,3>IA/X.DX+WOrPi_(FF*>r'9Q (*09Dpہ фK'lq8H=|1{A?84ЬUdC+Bhw]B[2F.27=# N'&f?4Ed9,NwIEW)}_P{Я^xysNz.}+>01E %fWs >Ȏ?R``Ln쎽]h4mI fR]UR5Ď;&>;P u" rW9fV,`=8lJ1 Bom{+(Q( "mΊп_o<6|:OR=gwOOd;. e"n\pNE -$Ɵ3`1Մ6nso+,^@~ˢ2Q%!oK p/D+VNCwu q`b;AlG޳6'W^({af|#*B})pCTFcVrKvX%B:g+4u.?>ڙPU£˾tWE̍#u}LCPiHYv2|B+n;2xmϢNn\9x\jĒEw6;f0e5T,VK!$|o٨g),\H,me%SIrsN˔M S7OH?C+9O_'c *\H<]x[i鮼ջK<{xJݖCHR(}&y'T5J|V[Ad">쩋.l!l9֕iȫ8r[<J]1B.zg {ːZq?CVk6Bh?ҰI` amf̍$Q!tq%|AG5 ͹tUIgi)Uc@F%|]1%4bo80m 44?WkQ >~ٽ[j:͵ = ռeIX14ԋ5ʫ= lSSCAPH^>PV"uRd6U|쮇\GɎjuV]CRogJQ;;80<;()0B)BtHTsDCVADۀxVW^몆2'2 %1h5AÐGF)5#ᩓ@bfC*^# Ci'W5O/]!c4 +0h>7?on;Ƽ/~>wJܮ]+:-v !`9D9y?]}>֔ZW"UȶsH4E7)rQm{/!赲Hk.~e3$(`4MujCaІ鎾(雵pu6o}ȓ)vbEoĥj>ߖ ԉyBEQ}sVb7vKl(Di07:v% mGhج̾w7ݔcI(y<@̤pJ(tێ;Ĝ:: X~f~,U݉=Vї%!^wN V8yim? ++M%ZzZIt `(ٺZ}d`:m3-oN"Jkz+-}*} +vHVh(c]b*޿w?GP 'j`\CL -] v' 2UpXbVH"df4ع:9:EAo}[Vqp^#Ukx=Q#W'` *Պi>5VC8q%&>uζΩyQ$^A}NAKQ=4^Ѧ0.=c`NxV |G}  QZ'o}ce5?F*;PvЂ0 Z<-E;PWl@ʕ?n>JLF kltcUzlSzirL酨 z"g{P5jI>IQ( a%cV$p"&M?v -ۓb{Wƍ>gB)qJ +ĝ9lV~NH_w4rn|UK[\U.(K GX>͖3f 7FKN2q4]/VV2%턪m~6x6B1zW [?F$~YDFj8?k E1DٴM 4q1C\E) jd4K%%IiB(pҫn:Mb%F5'NTZbũW[C<}Rf)!fB#c'3A 捁6&jV񃞲& ^:Y*H}' ᄚ. yz?f1ipu3!a]Y&MWw“Ȼ]ѡSac=!>q!4u,OȠ+BOYTF+gf8vֵ]b팈&Ж1Hń *fP9G s hxEˈ&'I_ H`z ~t7-ra;(w" vxe@8OR?8[@AS#HJ1gv^Xxn *~\Ё;b;7[a<3SJCVwFlkvIGAigu[1\,鱤)V H-u+J:!^3z%"F^ 1'g۞^tɖ?{az\Z瓀ޜ5P#BA|dƞR=UT4{Nh~їo1G'h苁#n䯇a=[յFgY5p]T5F~,79xgˊC[CuԞ}ILs+;Ne PVG`1q:rd& 4Dr6 XT J(-`C聈] ̢|)Z^nGpA鰙峚zðuh"n:fԌ[Vz^Dy̨&fOf5$]~ZK<*QjA/Kx+&=D]6E "Yo&>EiswptU}$+JY^U.F;~kEN֞H=Dprs9 5w?6d꼥]hStE.z >{ Hs8M Lk}n$ݭ o ͉,RDnkkX|b85UP$ꚉD-Qqg1Zz& ͫ*_͑5EGe%i5fP"E#߹?`D4ZТ /!${ 1mAN3X̵blJ*w,w̱ˣ"%7>Qj*jߗc-P 5B }lΟߠ{/+AѮ?M3ǕJV=9.τ5#~͹qɱ'շͶ]T(( sr:Y05G3@8ЩϽmÇuBέ>olO9]vኁW;cR``&[tlxbۼx|s%[,ׅIं _ԩaZi,= uTAL`G=LQ=ս$QHa-7Pи+5G` ˋL2eUbB^ۈz$e2*fNc⮥TJtPBXiOEQBP}$G6 }}C>֧Z*v h4bmcJ<;g ]DӼ/$& ԧ x7$%EB/"#mՉ˳*{eDaaݻHED;0QѰ%+TJQnh틧2&jp-Poˑ!mqMܹ:&AoO! g6<"xq\tl(!Cn 4WZr/zzdOF3ܥIj 5M^ucoGE7+Ofsb>5 ֽ4nᝌxh`o w,QX٪ZOeCU~![jʟ.FJvub79͎>S)Wc"`o  5&enx<2]FIq!$7m 6t*J{ĬNآV>#gdCcl@M9٫M= ty}sʦT|Na `Wkz TlOR0({1zUMnǯ)Vh^3)l,4AjY`xT-}"GFOd{֏mbΡ VYe }|_^QH/X-[[l{AO6Ȧɥix`W;=k:Ww j~\<xt[d6*'` >7Ln]!JRim.ܴq^M|2@ (l$Iѩ]=] V)X=KĬ"̍ϴP|Df9 4ܿVܖcDxzl$Y yġ$Ε[KMD'|@5͌y&6˒#%%U^)WP0 ?x#33# "D/[r \H_sY`}Ƚ9{U)8D6~X"@%u^F=޵HgQ6o] HՓ hwj78Ş(@j`:-g6am@ޟ%MFҞÙB\ W,BmMVYݾ7mTENQ(_3ض0|E!nct`% +r6!Y QThhቸD}s,l΢Xu̎]Wi !ő_]PkVr Bq`VVP xPDN)̳ٹnT[\X`{=Cγ_? #ǿsֺ0De0ܪϫW;i7S#xX7b%[k&P_zyڼ|_M+LgJM2Õ|m g됂y#x럩HE0, fU*$=5G^<{94^E<iᏭB7 \&츂fEv1j&eOZ+ݹ:#j q)Tfjpwǒk*&φI|rV^/:ۈ7!{Й݀/(&ȢO Dڎ9j[2\naj~R|Gd9R^N׍'!Sgc{ĉBI;+kU p*ǨXuF.>:یF)C qO2214ǽ}S7K՜Ê_~g58?=v/Ф|!s7\oQ8 5=}֧2lnk5;*Y ZݺU ]ԗԩK25z.l A3_'-gQgE !QRDs_g[81(h r,ZY ot9nqՊfY>v[qG͉ %pPT^.Q|타UmހJ@1[v̙ ח#k~<>|S-|=\N32>aѧ8LF|h7? @j2 }l? n粟ҺZ?e/ ]C,IOx ~ 8"0=ܝu iл/~+:Ygs#͢ [l 4y<:Fn_ƽ4%at#F˞,X:+ϥp,\PqH{/z92-=%_$0(b`|*)fZRBtdl1.)Bm3dKM啥<-4c/ooΑs^u#ToUo*XFl=#lp`Dl9/慎u9| !d}soV{:eUs`SrR`+FtO'5uF|~QSTat`!b}}߷ZVR)*`d 1X؟8&[dSKgmk62]/ܭs<> 3C~@'!"řdsEDz64w`m*Bhd `7Tg|#%o3J7 #3@%yu2ե'HwMu&IՑ㖘޼y< 6x`ӝiV4ޑ%[RfϨ:׊rq꜔MD6;%zkTĮc籤F, Fexf7Vj%{| _ī@|D8NнavTML(/:K'FՙEɳf=W,bIܸmSy`!HJb`YFl~@ v}fQ4Uj،k,4~ܤ) T pز]b0WWA3@tGƩ^̧dxB-vN:>_y9`|jFnVnT uƂٺAQ{)w&gBrM9 ]7[A]4 7~-lwlga린<d<yv&yRe1^GbB}p{ .WDw0 &oFI"5C|x&21޾u ՈČ+ז-Ⳳr/7xNf2N׋CT]o(gM5"yW?큜AuC窿Kj81ѡD(Iڎ0-bJ&|,GZȬz%[t~BB׽ُtQX4A֡/-OH Tr e@jD::-̨f.GX52SZWYzul{ ;X+򎻓Y`2dKGggW,2Ʃh70L9e?WȒt5ʣ\5J W?^NE)\'z)?]t H{H^/p0ENei`Ͷ>NJwtT= Mf Ƀ v  >?G J;KgQܙ4aT쒤[J߅oOϟ+ZUg o>ҸMB+R,K.g" &%~,#NZP1Nmc%?uj? m|ނA`(ak"V~x#Kwv^2`#p6nѽ>r3(}-j\pSIm߳prZ+e~)9JPL2$j ae*}фy]|,%,e.E;v$oʀ9P;fu ᭓cc$Dv/>[hǮWLvb(FB¹%K!mm8FŘ+3ģs/'MBqdBMJC>Ew:m|h*&Arնx|’*~dߪ !HFj/ mJD4 `Q-'1z| @I:17We?ђl ˼L\?XntBhTwqQکVJQgyݽRB8u&37}C 8-p~2^ |`$V TĴ4-ml |\Օp y+=&`|,;T1H(~g1$]A4NáI,Jl@v_O;L<V2"sJ1M\d>RfQh.# ߦI@j]oeGS]pEak&_RؙAV;@KS n +í4_9YiUuyɺ*Q-JDv.uٵB-ݝ\hǕ5by^S7> XmȻ*~A~J趲IDۙ=VG ZCC%5D13D/9CWiNk"S/f +,rJ%"PzuagFvY skq!xxot]tZ0Zs]yB]μN8p]28I 5hWO-Ȝ~VlLh 2?2vX/cښ`ݑ=s O ,Noäm.75yq7#n~_b_b#h/҇cw}| ($ /)N.zJ_UJ- o{lW:h^I;/QY݋+:W㮚* MngqQPO MVص a\:JYVơM>%1?k |X \|ۛIJJ<*qula: T'6zYbhO54tՙ!z`  Bq*[o>o~mb؀dcU"X@e poU (՜ $4-5~LגJ쁣֞ոψ` M=AR(jST`)lAn\1 ;͜ p}Q0/xn%-N)l㓜EG*|<,%Alڰx@;E#{!'2H8D#=sK63O*Y*\aRMQnۻq-+ʻοqś.dl;pS:^[6 AKXPq`e]@aY [%<>s]ïmZ۫HE@hᘣ7f-^#.̓];Lܡݒ]c7{j4TG!oAc8K q1p0iIu>'nZLP<U=p4a/Ig]PCǃ_$QQ<9K@wLiq FT%2t:mΫt5 >w2h*ӓ=q&3$2CY^24(!VO_(XȣbT)r" &:,,jP )暪 =P[cÊnyfn$ 9iK$ϿRM-K%фQQiUeA8;9?Ɣ(N~?`ԁ߁)NR}q1[a7tqvڂGs3 J"@zL!ft&pKx3 Gcv̝bGPKytI6{ GK3tOB7CQƾ ϡR{nA$02"#g& cS.S݌M-QNUڌ̕:A9@:59Ltq М'X'V>XP_sYL~cXDzGrׯ-rƨv >ϐJ.h λ)ލ>kLeOQ3o "TK@$Gzo9$ ;g_x1.E_,Ɏ?m,>uﬞrM21'sD/|A:1o6ZR }}>n>yjTѓ^RTu.T 4݄n2STzM9d ɜ@R03}*-?qE͋ӹ{ɵIjeo ty-&Jmn\"cPdj~+`.A<ۃ2x( EZ gҴ067w7%rOyAC3}$.F hM׫3-V>lꨋ6]6- E~9N&S-׆n`>m Ls"Dj_;Ҭ_"@B-aU&ƓnDp%]Htl0)z͸1GEyr(?Ƈ;FS( [gvFMLz67''< tAx*5 n*ꭝGqp5j;`GWLt?X53CXje干xN)=۸a!"ǭ\Ԇ3>wQNqX]`tA 6"iGk'/B״qYf$R?gHQ< $ w1IJx@m0IsIta((Бb8S*||-9<sYXc kb K+.žPU\Ӡl\] v;5\^ NȈض6q+jZah(zDXUȀĴ!8{>j. iDkUb=TqJӈh@H_fOc/DVa$[z' e{*&wGv9)E BB@/*Qm+ȑ7Ɉ]9rpq)b QxôXg8m${Յ 8H5ʥcN}`2(DcnR+l[C4p(32}1J\.a B)k3g d#G;Y1|7{^*5UUۢPm^ =&.\9lme8Z3ɚo IAjpԌU-ªIC6stBY5|~vTM!R, B,-)hX[ R)81(-S¶ 3sGVI*cϫ %z] %<܆cZܖn8 HJt ٧I}"tNo \\On2viݽ`K skI_5^; χܘZoH[:ݍATKdv9Kicb2?G<7QEjr>2qJO}c/DXz/Dv O%w9q&: y_Yr;8tgeego*`V]i//ҝm`wgs1w H̽aM%ŔR˄u~y7N~~QHY1U"&nWSm9/]ً(ct>nѐOI.9.nsAj*1y % wwZ׍Y);U :qo/hdA "c+pF54%\$)}JFÑԲi y?Gj7NF 9%BiAw-%2j+&^#{uAV D9ZK!U;y}Xܺ[.3Q*A$˻M˘ţ* ";JZN;%ˌo%%F} |q_Eq֓*ۈs2%˖18QxǨа,g\g2#c P.fȀ}\J7`MJѩku =(Uf](H 1g8b (MLmsWtJO녈=X™` OpMtIJ"݁Th )'K,-+ ~FMF|< ̝DaJ™ T,,7vx wk,\mX\T>ggT&^kI(,[drq귁egQ83&>^V=DYpS[f=d0q HIQuK?TPw)i4`I9VS[FI7+ZpbGY߫8:= Q,s[D~Ͱ0ަ2k=ʸPIb氽E.mF'ֿ K ^wsT+4D]TE’}/Z̆&pG9 $|aK=42.M,^w.B/baD%)hM M:AȏkFp&>2m6[n5 r9{ZU3I{|hْ[%iZ"*cPc(ؔr%WcцV ^pY/cB]'͝ɰ7?͜?z,>b.:RGl"Y(]=V`]Uq7]ph|]uHȑ[ :#1 F 67z=1ܒ0iX4ILJ kQBks]>Yk_DM<.6V([mc5LjgװAu<ќox>bLiΣ 1 ~ )xDʵ\Aw{}4ӝWWhhb+yC稗vHL:=;ߩ恡RVĜW2`y*7!ֲvߓ+MS3za:CYĐH %ވOdWw X3CYIfuG7$TH5AƮ-jE|mh=8ӓ{W Rs"K1A>T>{:&t3+͔u߫ӟy`3aP 4,VLs #8fW6@p F@U9AD,d so6Pg=Uq<^AۈoJ ?wdKP( \nqĸ|-_F)#Q`Ʉx}e1#4di4Y3@VsKampl%Y^3Uw&Ԩp23DVCC*x|~TtZxܳǀĻ(HIN)~+S=X|Usuդ%Gv`z$\Ւ~ء'kuTdH"z{4Dcṽh8ˆ}V4:^QsF`lm_ HmW$/u#K6 `9o1N͈ qwziS8ӎP<2p%rţ5ZĠܵdTk4ZGQ0 XN~Qо=q]i& #*RCQKnY%$!Hpۚuu @Z\BC=5m!{ΟL͊)3H?_b̋oΉfG~Hܞ >9G&d5R>\U4 SDxùG\l]%^uzDlXߏZy02J ,[dJRu/S@+Et+f*IpjgE&\e78/.߶ ILED/_gvFazlypXh՝s^amN n[ї3U>30op=(R65`0pV40FXC1ژ$M.J/wPas\@&v `mscrz/ϼ{G/pF@D=Wq*jǒ܉GDrЈzi©vA;MKyOG6@b'x|7@e`.[}^X˟I_TG_'/NNdav0*خ*Bԃxؙ[ Pt4M՛y#I^hƝ$rYB4H^fI44@Etu% i%; HrTt0nmnN{ۃ + hvg \# p1(~0N[,9egq0Rt+-W2,uQbRSF0ChҽT?n%,r8ຠ:]kɭ}o2zu4>:љ/=ǸLB'@̃,k D^E$|Ȼf82<.9+İn~;YP0έԗc?;7k)m:,LUi \ȳAsL[U`hʦ$uJDT8Y@Y*!ay# Y⽁41x̍? #`i7fNޓ\ !(\zA)q<O6E,"moޝ[q>0]`Kn>O/kGtUÕ7et&S ?葪zRg5ǟnU@;]tRu>@΄T a C rh-mdhK.mKYc"?;wt4L K`Սv_k7.b~vMM8mrT^ Ri-ԫRΦ;Po迁D[gE|*&fKlP+po \(~ؾBW85Lq.N}y mܘ?Ai*z DJ P[ң$znhoӝ'߾5V`RehGvl/ qC~)TƒuK4`qmUQdH/땒Xs#/vohݲZ_T4[zrEDheV+>e"~|g6/mZ a\_5̧|Rc7#[C>Nҗ07培w$F0Tל")TaYeC*kCsMrʳL*M?}E %>r7xWK{|Gϩ0<ҘXk`1QlP>f%kp/at`g!+±(6xQ-5t`مho7s6WԤ9zxR$}d.n2tU_ÐqIwlG *?D)ovNtܗSxlom 5.ګ-@k3F+ذz>dM4~(w?T={iP$Eྪ-\0W4a,/?Ѩaf@2 jo.&!:~ s>_i]&ʏ ]iVakC,H۴2z0P3}azɻsJ.bYFrt:v-ғUp2P 1ا}MkŌuI#& I+9ķ$9 0$nKxҙ@D#V TZS_q \NToFyaIWz5Ӯ›| s"d7K6|eر^eZXiWSf>w*m{b{VR#|͊ q1iډׇ4f ;i ب_adX62z}ɏ0*ֿs:3IxEIF)0 Ƈѵl,;DN$:YY&18^X؆]HR@AE,B=]4 h8|HɕDk&7'69q` QC`r1 &JS26mÎKb>HE\Z>()ߣ-|J8-Ǘ(ΰTs<9ެ3y`<)؝tS腏P}ڨG()=: ǎI$a!3iSŅb1L(4}K(GVwU'{/2hpܱ]]Y&_mG+NR6z*z u=^g`yP/hihKE$g }j]Ҝk[U!y)R]^%[aw}?t PFA_dr9^[]"=!!!OUڸc*wb JbcODwuMQ 1QTU[f$s;ιhM5@{Q,yk[B;jfa \p}!Ly ?rT uhhqY3P u|cUQJņ yXY.C׎O`ye]Y;FSRgj$k`m 8+4_K%# ڢ|rrBRDvtx$1ӭqBjzNe1҉^]J%n$Zi3֪A{:23 epH5] AN(>f[m;*8Tkd;BpQp T̉oHx924ɷRP"ɴ\we;E_ `D7C?hrg~.%f&((+n/fLjKHEvdԈW ;D%gnip Yfj MGmS7-%~TyǛ2ծ>|>"U7ꜭ)Q%sDҹyȮS (.OKW~GRKa?1˶!|]>urk'M#y;д43fYh"vSZn+mxސ"R7"]rDڌŷ$ ]{؄B$JF!%Ēp!rRsQTYؚ}t +׎4Vu=Cہځլΰj i3 ~4"F=/{Ci"Q/z=sF\$WF`*Hz]y "Ͼ#f3:ROE䦈lewCůe6I@( m;Hbjw4$4n#?146`pkuߎ":%&(&}W b悻޺D&!7Y!džirVòA^ %8]ﮖAnPuԫx˘ ߝBSV|+][Rإ peqw2/G $>jw.zjs c߁CΚyܫLqY6*z0>̼f6ͺJXG<$GoFsJMo^i1LOe(,vlBC9'/I->]{| ^+p+Ħztlځ5ǐҸ5ك/_+)ek*l\A j;b 5P0Π(wx0OPԲEWjGGwਗ਼/JESwl0ThXx~#ZQ56v֌4줌v.*,[ECASTR;Lϵ~:T'ht"E}[hc#1P?cl"Y^[ȈK R)g^KZNfR\vj$So4]6Eڻ4<-l{P&x IqFa(Zw8Hfc\SU4 V<'` x0EjC@ݜx# !h3owVa1΃p|Va(d"%Ƌ="&Vw&VL#$ބ`],/ yU-S{̚Wrwr9hs"`#kL'=vڍwL=xC׽R*噊SQN{ /tzjb3 J}@L ~171"$Zl/j }(NX#g;bv5Θ u2?}ft) KQ#{q7WݺGjI OVE K&kr;@iLE *+ħ8&w`H}R#:Ur^xg* y_h?pb(G;Op-{d^JtX/v!p'͝1l4o[f=CUA(JCx\Ȇ`Z9,mbgR2Iec'-crն^^(G)R!*y.)wj ?d]OZG!9e[XT&Ѯt@QiPa J+QOW"wVs> -t9+D'PN0j'wnl1$-?`r2@a /n'%5`]A{XCؓIWα{+G0^"~QC ӕ pz|"D1NٶD#FhzNɂ/*}1G.3G{/U–q2~9! wi>?' 7ghktWU##BH#P$yoLzpPm~(1N14@Xhz)! }BaRC.kpr7rrt,uhMM!+PB2]cР,FUwt!>~/2:¿O;ڸ4{ ||MJ:_zWT BPp#-5wSibl>]΅0 噜cTxYv΅Q Z֙VRv4.qFQq'PCS!^abjidKV& 7 F0ČbЕ:iI1b.˴>vS/W4] Nb1F4OI^-oWmj]^-lJ@W7A6ю£N\Dj(߲V&l*MZ*@ W|b"lx%M>bqPn,tũ{QK%ۧl;,T9Kxt;%Z fMKBv?:0`h{_?mb@:-=bar3|306ΘEdK*\,r} nԁ7L i|e-跧tႠB3FS>gS~͛2mӘևbkcz"VSIYv^B8lN(1#/c鼮gZm<^B~ǶE*ĹqRo2h(QmDF%:\-OZ-5Ca";,ַeJp0@T_kD%LHHȽ&@FQj<EyHhn1l[\!W Mr`Zܟ^@G8*0i{Em֕tI=5»&Sp4Y(rZ${l,H|PbAX"Ec1{@C޺UY %֔kh8%kFEQKt*{SH0>7)23 O\Hda"~,C[3@<={ TFY+-?.])XGr6T+3Ħ?m6O!AtIhہpj&qsdťV&Kzg",S>8tvM&Fo:/Bkrjbwk5>X݈k%Itxh_hq]oM$EQV97@[ĬG^ DV }dct+Zi}  _:X|P@"1d=i4t1inC?"u^3)=?cIݪnD'N@7[ҷ6R  T -CM\S{8BeN;Bm:0ť䮔%//T -\zQx|wײ)W13{wdN*b7_dN PO,il*!48j6/_I=eH/ɝqL>oޯT i)Hg_:?Gjr=;L{Y:*.2Z$N;Z^O:r=e]Vb8?QirSج~n ,Q Cm۸V=#W9x5:/QY-e 1PABMAK "x:XjvgO5(0kUۭeVIa% W#Ds_Ȃ>+T!DC}N0k*T?J+\sx/4fav oYnG<2ե0˸=k鯨b%#[~smD\&%ϒ",QO]Stq$&A)d[u$?:*9(D-u?S2kyԚ`Ζ]|ULT6VmƷ)U3;(E<\ѽRLU෹7xTa_c QtICRg(R}gܦVLo0P='/-jaȠ{¨  Xwf!EO諜_jO(l$-ڛ`~;q//;}z#|_(G¬oAPFh?<3ti jyT)qH6tFɪg~LT rPwqS݆qEK/KjKMȞm }ž&VFpb r@nd@%$Ve \JxZYj^Ph4@'W0WVc(5{B:L'+x1?`.)o0tZfNnMi2lg ]L4lHoU5=cI!c%yGh~g`fN~^ &TM]Q[G᯴ۧ[b1$ݸCO^)Z &ϼtb4.m_)0-щiC6%Ze03uР=sjqJ7 :+2@j\")%ßx,XvGVC^QFRII @石Ujb4ZNnAru}O%< k~?-ԸKIQrƈt|I]ֺX ^Ug'I#Ez\U.V~:>2 N.TBoZ.bbzNfFK&Wjeşػǣ00Riٍ?(qRu g;={磉C$o!w2bx/V> X 9MÇ+z:܌̰WIsU%EoeHSj穮O ݁&Qs(m^5p2dαIA3%# wt/9-[y:j:R^dU>tϞ<=$ %4^$m+8u}\AtHgHp:(JUO&~aMʳB2T kAI΅h֠*paUrN eڎN %I&c&J"nyc):NT'\) Qfm쒴KpKXL*[@Qئ` @F뷷 ptzPd !3uQLR%,j>b] l5'دָ_a]}.li2އ&w󩣨Fm [u"cZ(vY/;&ƱOS#H<1:[i @OeiЎo`v}b~Y M0<.[jcKrnt!"I1o56GK IM BaBCcl/SVyZi=V[RuvԦXИr+T}a;>1G8A8<9J C2yŬVyd4o}q=rM]OH>?VF~͈TaZb 6pbǬ PeۺM`th6xxsJ_fVsc1d7ʧ/ȍ"2UI }i@͎Ԅ}lӲkAaU2z?j~Eu#x= 9;[@tD3Jj1pKQ˓q_:[S5n49VLl]Jy<IJ]t.⭣gw * ><$)G(K%U]r9YkKШBa֟-w 0s@8F[Ԛ\2lRT#:GJq΢$B:ێ [_*JT[_kOmEf6A'7%4"@hXq:dvT6ؖK]\R~yl% hƹn]6WD'i]l߉}?.>]X4 ۩&ziYxv`@.W\ `ǖѽv)iP9ohP*b>>Gvxfi/a-++i ^5џMz,F'DlΥ+gԙrZ()3ҋ.*/쳈fyS z ɽ.۰! ? /h 9S+OoPf;z#~EH;ݘƌwla:/)t>*RZcB۲y&v\\%TI1ٌFO -8XDcJҊ;#^vPr6oe'BvR9F꓄,O["dm^"q"~NfA:@-#w"Fpu3h-KN<`V^.VNG(HƔJ_.+Poڃzm/wE0s5S}G+m~f+鑆6%3 l'7.If־ov߰{0J@ܵIn㧕ݱ֛?=!0KE8M9Fy%PJXZ؅Y^#aaiPpdGs8dž)' E/}QZUq<(C7sK|,f9k-uDŇY#'w};RƐhR9I# 7<ۺP]VnhIT]P+5 YZ