libopenssl3-3.0.8-150500.5.36.1<>,yffp9|o(]1J6 /&W$/?pOF+xza?:>+G!Dy@;wq3h#i;M& "ڨɉ=7 @V^( •΀ dO6<]ΊKXop׺Y%jAo/6[+oOv;mY48Nګz{MMs {QU]iCJ9S>C?xd " N\`lp  ,  B  X         6\ hq(8<9 <:4<>@FG H< Ih XtY\ ] ^pbcdeflu, vX w x y</z $(,2tClibopenssl33.0.8150500.5.36.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.ffnebbiolodSUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://www.openssl.org/linuxppc64leh P) ?'AAA큤ffyffyffyffyffyffzffyffyffyffݸ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-3-3.0.8-150500.5.36.1.src.rpmlibcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcrypto.so.3(OPENSSL_3.0.3)(64bit)libcrypto.so.3(OPENSSL_3.0.8)(64bit)libopenssl3libopenssl3(ppc-64)libssl.so.3()(64bit)libssl.so.3(OPENSSL_3.0.0)(64bit)@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigcrypto-policieslibc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.25)(64bit)libcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcrypto.so.3(OPENSSL_3.0.3)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.17)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3fafK;@f8@eeoe@eRe1@e-%d.@dd!d~dkY@d*dc=@ccj@cca @ca @c!@b?bK@bK@b@b5b4t@b0b@a aa@a@a7T@a@`@`P@` @`B`}p`v@`/@`&m__H@_@_@_@_9_-B@_@_^@^@^@^^@^@psimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.combrunopitrus@hotmail.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdanilo.spinella@suse.comsimonf.lees@suse.comsimonf.lees@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comcallumjfarmer13@gmail.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.com- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1224388, CVE-2024-4603] * Check DSA parameters for excessive sizes before validating * Add openssl-CVE-2024-4603.patch- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Security fix: [bsc#1218810, CVE-2023-6237] * Limit the execution time of RSA public key check * Add openssl-CVE-2023-6237.patch- Security fix: [bsc#1218690, CVE-2023-6129] * POLY1305: Fix vector register clobbering on PowerPC * Add openssl-CVE-2023-6129.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Added openssl-3-use-include-directive.patch so that the default /etc/ssl/openssl3.cnf file will include any configuration files that other packages might place into /etc/ssl/engines3.d/ and /etc/ssl/engdef3.d/. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1207472]- Security fix: [bsc#1216163, CVE-2023-5363] * Incorrect cipher key and IV length processing * Add openssl-CVE-2023-5363.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Add test of DH_check() with q = p + 1 * Update openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch- Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Update to version 3.0.8 in SLE15-SP5 [jsc#PED-544] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. * Rebased openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Update openssl.keyring: pub rsa4096 2021-07-16 [SC] [expires: 2031-07-14] A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C uid Tomáš Mráz uid Tomáš Mráz uid Tomáš Mráz - Update to version 3.0.7 in SLE15-SP5 [jsc#PED-544] - Remove patches (already present in 3.0.7): * openssl-3-CVE-2022-1343.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-update_expired_certificates.patch * openssl-3-CVE-2022-3358.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-CVE-2022-3602_1.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-3-Fix-file-operations-in-c_rehash.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch- Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786] * Fixed two buffer overflows in punycode decoding functions. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786]) An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602]) * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT parameters in OpenSSL code. Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR, OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT. Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead. Using these invalid names may cause algorithms to use slower methods that ignore the CRT parameters. * Fixed a regression introduced in 3.0.6 version raising errors on some stack operations. * Fixed a regression introduced in 3.0.6 version not refreshing the certificate data to be signed before signing the certificate. * Added RIPEMD160 to the default provider. * Ensured that the key share group sent or accepted for the key exchange is allowed for the protocol version.- Update to 3.0.6: [bsc#1204226, CVE-2022-3358] * OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. * OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. * Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. ([CVE-2022-3358]) * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures on MacOS 10.11 * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a ticket * Correctly handle a retransmitted ClientHello in DTLS * Fixed detection of ktls support in cross-compile environment on Linux * Fixed some regressions and test failures when running the 3.0.0 FIPS provider against 3.0.x * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fix UWP builds by defining VirtualLock * For known safe primes use the minimum key length according to RFC 7919. Longer private key sizes unnecessarily raise the cycles needed to compute the shared secret without any increase of the real security. This fixes a regression from 1.1.1 where these shorter keys were generated for the known safe primes. * Added the loongarch64 target * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were only passed to the FIPS provider and not to the default or legacy provider. * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- Do not make libopenssl3-32bit obsolete libopenssl1_1-32bit. They are independent libraries and can be installed simultaneously.- Update to 3.0.5: * The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. [bsc#1201148, CVE-2022-2274] * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation would not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. [bsc#1201099, CVE-2022-2097] - Rebase patches: * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.4: [bsc#1199166, bsc#1200550, CVE-2022-1292, CVE-2022-2068] * In addition to the c_rehash shell command injection identified in CVE-2022-1292, further bugs where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection have been fixed. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. * Case insensitive string comparison no longer uses locales. It has instead been directly implemented.- Update to 3.0.3: * Case insensitive string comparison is reimplemented via new locale-agnostic comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for comparison. The previous implementation had problems when the Turkish locale was used. * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. [bsc#1199166, CVE-2022-1292] * Fixed a bug in the function 'OCSP_basic_verify' that verifies the signer certificate on an OCSP response. The bug caused the function in the case where the (non-default) flag OCSP_NOCHECKS is used to return a postivie response (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of 'OCSP_basic_verify' will not use the OCSP_NOCHECKS flag. In this case the 'OCSP_basic_verify' function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. [bsc#1199167, CVE-2022-1343] * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the AAD data as the MAC key. This made the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. [bsc#1199168, CVE-2022-1434] * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. [bsc#1199169, CVE-2022-1473] * The functions 'OPENSSL_LH_stats' and 'OPENSSL_LH_stats_bio' now only report the 'num_items', 'num_nodes' and 'num_alloc_nodes' statistics. All other statistics are no longer supported. For compatibility, these statistics are still listed in the output but are now always reported as zero.- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637- Enable zlib compression support [bsc#1195149]- Add crypto-policies support. * Fix some tests that couldn't find the openssl3.cnf location * Rebase patch: openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.2: [bsc#1196877, CVE-2022-0778] * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates. * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3. * Made the AES constant time code for no-asm configurations optional due to the resulting 95% performance degradation. The AES constant time code can be enabled, for no assembly builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty passphrase strings. * The negative return value handling of the certificate verification callback was reverted. The replacement is to set the verification retry state with the SSL_set_retry_verify() function. * Rebase openssl-use-versioned-config.patch- Keep CA_default and tsa_config1 default paths in openssl3.cnf - Rebase patches: * openssl-Override-default-paths-for-the-CA-directory-tree.patch * openssl-use-versioned-config.patch- Fix conflict with openssl and libressl- Remove /etc/pki/CA from the [jsc#SLE-17856, jsc#SLE-19044] openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove unused patches- Ship openssl-3 as binary names [jsc#SLE-17856, jsc#SLE-19044] - Use openssl3.cnf * openssl-use-versioned-config.patch * fix-config-in-tests.patch - Support crypto policies * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove obsolets, not ready to force an upgrade yet- Update to 3.0.1: [bsc#1193740, CVE-2021-4044] * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * The default SSL/TLS security level has been changed from 1 to 2. RSA, DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys of 160 bits and above and less than 224 bits were previously accepted by default but are now no longer allowed. By default TLS compression was already disabled in previous OpenSSL versions. At security level 2 it cannot be enabled. * The SSL_CTX_set_cipher_list family functions now accept ciphers using their IANA standard names. * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. * The various OBJ_* functions have been made thread safe. * CCM8 cipher suites in TLS have been downgraded to security level zero because they use a short authentication tag which lowers their strength. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors.- Update to 3.0.0 * The full list of changes since version 1.1.1 can be found in: https://github.com/openssl/openssl/blob/master/CHANGES.md#openssl-30 * OpenSSL 3.0 wiki: https://wiki.openssl.org/index.php/OpenSSL_3.0 * The Migration guide: https://github.com/openssl/openssl/blob/master/doc/man7/migration_guide.pod- Update to 3.0.0 Beta 2 * The ERR_GET_FUNC() function was removed. With the loss of meaningful function codes, this function can only cause problems for calling applications. * While a callback function set via 'SSL_CTX_set_cert_verify_callback()' is not allowed to return a value > 1, this is no more taken as failure. * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). - Remove openssl-ppc64-fix-build.patch fixed upstream- Update to 3.0.0 Beta 1 * Add a configurable flag to output date formats as ISO 8601. Does not change the default date format. * Version of MSVC earlier than 1300 could get link warnings, which could be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set. Support for this flag has been removed. * Rework and make DEBUG macros consistent. Remove unused - DCONF_DEBUG, -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for printing reference counts. Rename - DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG. Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. * The public definitions of conf_method_st and conf_st have been deprecated. They will be made opaque in a future release. * Many functions in the EVP_ namespace that are getters of values from implementations or contexts were renamed to include get or get0 in their names. Old names are provided as macro aliases for compatibility and are not deprecated. * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. This includes these PBE algorithms which use this KDF: - NID_pbeWithMD2AndDES_CBC - NID_pbeWithMD5AndDES_CBC - NID_pbeWithSHA1AndRC2_CBC - NID_pbeWithMD2AndRC2_CBC - NID_pbeWithMD5AndRC2_CBC - NID_pbeWithSHA1AndDES_CBC * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and BIO_debug_callback() functions. - Fix build on ppc and ppc64 * Add openssl-ppc64-fix-build.patch * See https://github.com/openssl/openssl/issues/15923- Update to 3.0.0 Alpha 17 * Added migration guide to man7 * Implemented support for fully "pluggable" TLSv1.3 groups * Added convenience functions for generating asymmetric key pairs. * Added a proper HTTP client supporting GET with optional redirection, POST, arbitrary request and response content types, TLS, persistent connections, connections via HTTP(s) proxies, connections and exchange via user-defined BIOs (allowing implicit connections), and timeout checks.- Update to 3.0.0. Alpha 16 * Mark pop/clear error stack in der2key_decode_p8- Update to 3.0.0 Alpha 15 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl" * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it must be compiled in using the "enable-ktls" compile time option. It must also be enabled at run time using the SSL_OP_ENABLE_KTLS option. * The error return values from some control calls (ctrl) have changed. One significant change is that controls which used to return -2 for invalid inputs, now return -1 indicating a generic error condition instead. * Removed EVP_PKEY_set_alias_type(). * All of these low level RSA functions have been deprecated without replacement: RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version, RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and RSA_test_flags. * All of these RSA flags have been deprecated without replacement: RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC, RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and RSA_METHOD_FLAG_NO_CHECK. * These low level DH functions have been deprecated without replacement: DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256, DH_set_flags and DH_test_flags. The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement. The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use EVP_PKEY_is_a() to determine the type of a key. There is no replacement for setting these flags. * These low level DSA functions have been deprecated without replacement: DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and DSA_test_flags. * The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement. * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking change from previous OpenSSL versions. Unlike in previous OpenSSL versions, this means that applications must not call 'EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)' to get SM2 computations. The 'EVP_PKEY_set_alias_type' function has now been removed. * Parameter and key generation is also reworked to make it possible to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate SM2 keys directly and must not create an EVP_PKEY_EC key first.- Update to 3.0.0 Alpha 14 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 13 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 12 * The SRP APIs have been deprecated. The old APIs do not work via providers, and there is no EVP interface to them. Unfortunately there is no replacement for these APIs at this time. * Add a compile time option to prevent the caching of provider fetched algorithms. This is enabled by including the no-cached-fetch option at configuration time. * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms then it cannot support connections with TLSv1.3. However OpenSSL now supports "pluggable" groups through providers. * The undocumented function X509_certificate_type() has been deprecated; applications can use X509_get0_pubkey() and X509_get0_signature() to get the same information. * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range() functions. They are identical to BN_rand() and BN_rand_range() respectively. * The default key generation method for the regular 2-prime RSA keys was changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions. They are replaced with the BN_check_prime() function that avoids possible misuse and always uses at least 64 rounds of the Miller-Rabin primality test. * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn() as they are not useful with non-deprecated functions.- Update to 3.0.0 Alpha 11 * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*(). These were used to collect all necessary data to form a HTTP request, and to perform the HTTP transfer with that request. With OpenSSL 3.0, the type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced with OSSL_HTTP_REQ_CTX_*(). * Validation of SM2 keys has been separated from the validation of regular EC keys, allowing to improve the SM2 validation process to reject loaded private keys that are not conforming to the SM2 ISO standard. In particular, a private scalar 'k' outside the range '1 <= k < n-1' is now correctly rejected. * Behavior of the 'pkey' app is changed, when using the '-check' or '-pubcheck' switches: a validation failure triggers an early exit, returning a failure exit status to the parent process. * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() to ignore unknown ciphers. * All of the low level EC_KEY functions have been deprecated. * Functions that read and write EC_KEY objects and that assign or obtain EC_KEY objects from an EVP_PKEY are also deprecated. * Added the '-copy_extensions' option to the 'x509' command for use with '-req' and '-x509toreq'. When given with the 'copy' or 'copyall' argument, all extensions in the request are copied to the certificate or vice versa. * Added the '-copy_extensions' option to the 'req' command for use with '-x509'. When given with the 'copy' or 'copyall' argument, all extensions in the certification request are copied to the certificate. * The 'x509', 'req', and 'ca' commands now make sure that X.509v3 certificates they generate are by default RFC 5280 compliant in the following sense: There is a subjectKeyIdentifier extension with a hash value of the public key and for not self-signed certs there is an authorityKeyIdentifier extension with a keyIdentifier field or issuer information identifying the signing key. This is done unless some configuration overrides the new default behavior, such as 'subjectKeyIdentifier = none' and 'authorityKeyIdentifier = none'.- Update to 3.0.0 Alpha 10 (CVE-2020-1971) * See full changelog: www.openssl.org/news/changelog.html * Fixed NULL pointer deref in the GENERAL_NAME_cmp function This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME. If an attacker can control both items being compared then this could lead to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) * The -cipher-commands and -digest-commands options of the command line utility list has been deprecated. Instead use the -cipher-algorithms and -digest-algorithms options. * Additionally functions that read and write DH objects such as d2i_DHparams, i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar functions have also been deprecated. Applications should instead use the OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.- Update to 3.0.0 Alpha 9 * See also https://www.openssl.org/news/changelog.html * Deprecated all the libcrypto and libssl error string loading functions. Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL now loads error strings automatically. * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been deprecated. These are used to set the Diffie-Hellman (DH) parameters that are to be used by servers requiring ephemeral DH keys. Instead applications should consider using the built-in DH parameters that are available by calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). * The -crypt option to the passwd command line tool has been removed. * The -C option to the x509, dhparam, dsaparam, and ecparam commands has been removed. * Added several checks to X509_verify_cert() according to requirements in RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by using the CLI option '-x509_strict'): - The basicConstraints of CA certificates must be marked critical. - CA certificates must explicitly include the keyUsage extension. - If a pathlenConstraint is given the key usage keyCertSign must be allowed. - The issuer name of any certificate must not be empty. - The subject name of CA certs, certs with keyUsage crlSign, and certs without subjectAlternativeName must not be empty. - If a subjectAlternativeName extension is given it must not be empty. - The signatureAlgorithm field and the cert signature must be consistent. - Any given authorityKeyIdentifier and any given subjectKeyIdentifier must not be marked critical. - The authorityKeyIdentifier must be given for X.509v3 certs unless they are self-signed. - The subjectKeyIdentifier must be given for all X.509v3 CA certs. * Certificate verification using X509_verify_cert() meanwhile rejects EC keys with explicit curve parameters (specifiedCurve) as required by RFC 5480.- Update to 3.0.0 Alpha 8 * Add support for AES Key Wrap inverse ciphers to the EVP layer. The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption for wrapping, and AES encryption for unwrapping. * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more generic functions EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key(). The old versions have been converted to deprecated macros that just call the new functions. * The security callback, which can be customised by application code, supports the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY in the "other" parameter. In most places this is what is passed. All these places occur server side. However there was one client side call of this security operation and it passed a DH object instead. This is incorrect according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all of the other locations. Therefore this client side call has been changed to pass an EVP_PKEY instead. * Added new option for 'openssl list', '-providers', which will display the list of loaded providers, their names, version and status. It optionally displays their gettable parameters. * Deprecated pthread fork support methods. These were unused so no replacement is required. OPENSSL_fork_prepare(), OPENSSL_fork_parent() and OPENSSL_fork_child(). - Remove openssl-AES_XTS.patch fixed upstream- Fix build on ppc* architectures * Fix tests failing: 30-test_acvp.t and 30-test_evp.t * https://github.com/openssl/openssl/pull/13133 - Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64- Re-enable test 81-test_cmp_cli.t fixed upstream- Update to 3.0.0 Alpha 7 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public interface. Their functionality remains unchanged. * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred. * Changed all "STACK" functions to be macros instead of inline functions. Macro parameters are still checked for type safety at compile time via helper inline functions. * Remove the RAND_DRBG API: The RAND_DRBG API did not fit well into the new provider concept as implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the RAND_DRBG API is a mixture of 'front end' and 'back end' API calls and some of its API calls are rather low-level. This holds in particular for the callback mechanism (RAND_DRBG_set_callbacks()). Adding a compatibility layer to continue supporting the RAND_DRBG API as a legacy API for a regular deprecation period turned out to come at the price of complicating the new provider API unnecessarily. Since the RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC to drop it entirely. * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca', allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to be set explicitly. * 'PKCS12_parse' now maintains the order of the parsed certificates when outputting them via '*ca' (rather than reversing it). - Update openssl-DEFAULT_SUSE_cipher.patch- Removed 0001-Fix-typo-for-SSL_get_peer_certificate.patch: contained in upstream. - Update to 3.0.0 Alpha 6 * Added util/check-format.pl for checking adherence to the coding guidelines. * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses as well as actual hostnames. * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently ignore TLS protocol version bounds when configuring DTLS-based contexts, and conversely, silently ignore DTLS protocol version bounds when configuring TLS-based contexts. The commands can be repeated to set bounds of both types. The same applies with the corresponding "min_protocol" and "max_protocol" command-line switches, in case some application uses both TLS and DTLS. SSL_CTX instances that are created for a fixed protocol version (e.g. TLSv1_server_method()) also silently ignore version bounds. Previously attempts to apply bounds to these protocol versions would result in an error. Now only the "version-flexible" SSL_CTX instances are subject to limits in configuration files in command-line options.- Fix linking when the deprecated SSL_get_per_certificate() is in use * https://github.com/openssl/openssl/pull/12468 * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch- Update to 3.0.0 Alpha 5 * Deprecated the 'ENGINE' API. Engines should be replaced with providers going forward. * Reworked the recorded ERR codes to make better space for system errors. To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates if the given code is a system error (true) or an OpenSSL error (false). * Reworked the test perl framework to better allow parallel testing. * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported. * 'Configure' has been changed to figure out the configuration target if none is given on the command line. Consequently, the 'config' script is now only a mere wrapper. All documentation is changed to only mention 'Configure'. * Added a library context that applications as well as other libraries can use to form a separate context within which libcrypto operations are performed. - There are two ways this can be used: 1) Directly, by passing a library context to functions that take such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm fetching functions. 2) Indirectly, by creating a new library context and then assigning it as the new default, with 'OPENSSL_CTX_set0_default'. - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer, apart from the functions directly related to 'OPENSSL_CTX', accept NULL to indicate that the default library context should be used. - Library code that changes the default library context using 'OPENSSL_CTX_set0_default' should take care to restore it with a second call before returning to the caller. * The security strength of SHA1 and MD5 based signatures in TLS has been reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer working at the default security level of 1 and instead requires security level 0. The security level can be changed either using the cipher string with @SECLEVEL, or calling SSL_CTX_set_security_level(). * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that option is set, openssl cleanses (zeroize) plaintext bytes from internal buffers after delivering them to the application. Note, the application is still responsible for cleansing other copies (e.g.: data received by SSL_read(3)). - Update openssl-ppc64-config.patch- Update to 3.0.0 Alpha 4 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl * general improvements and fixes in the CLI apps * support for Automated Cryptographic Validation Protocol (ACVP) tests * fully pluggable TLS key exchange capability from providers * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features * default to the newer SP800-56B compliant algorithm for RSA keygen * provider-rand: PRNG functionality backed by providers * refactored naming scheme for dispatched functions (#12222) * fixes for various issues * extended and improved test coverage * additions and improvements to the documentations - Fix license: Apache-2.0 - temporarily disable broken 81-test_cmp_cli.t test * https://github.com/openssl/openssl/issues/12324- Update to 3.0.0 Alpha 3 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl; * general improvements and fixes in the CLI apps; * cleanup of the EC API: EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated; EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed; EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used; EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough. * the CMS API got support for CAdES-BES signature verification; * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option; * improvements to the RSA OAEP support; * FFDH support in the speed app; * CI: added external testing through the GOST engine; * fixes for various issues; * extended and improved test coverage; * additions and improvements to the documentations.- Use find -exec +. Replace 'pwd' by simply $PWD. - Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and does not conflict with anything previously.- Obsolete openssl 1.1 - Update baselibs.conf - Set man page permissions to 644- Update to 3.0.0 Alpha 2 * general improvements to the built-in providers, the providers API and the internal plumbing; * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms; * the addition of a new cmp app for RFC 4210; * extended and improved test coverage; * improvements to the documentations; * fixes for various issues. - drop obsolete version.patch- Initial packaging 3.0.0 Alpha 1 * Major Release OpenSSL 3.0 is a major release and consequently any application that currently uses an older version of OpenSSL will at the very least need to be recompiled in order to work with the new version. It is the intention that the large majority of applications will work unchanged with OpenSSL 3.0 if those applications previously worked with OpenSSL 1.1.1. However this is not guaranteed and some changes may be required in some cases. * Providers and FIPS support Providers collect together and make available algorithm implementations. With OpenSSL 3.0 it is possible to specify, either programmatically or via a config file, which providers you want to use for any given application * Low Level APIs Use of the low level APIs have been deprecated. * Legacy Algorithms Some cryptographic algorithms that were available via the EVP APIs are now considered legacy and their use is strongly discouraged. These legacy EVP algorithms are still available in OpenSSL 3.0 but not by default. If you want to use them then you must load the legacy provider. * Engines and "METHOD" APIs The ENGINE API and any function that creates or modifies custom "METHODS" are being deprecated in OpenSSL 3.0 Authors and maintainers of external engines are strongly encouraged to refactor their code transforming engines into providers using the new Provider API and avoiding deprecated methods. * Versioning Scheme The OpenSSL versioning scheme has changed with the 3.0 release. The new versioning scheme has this format: MAJOR.MINOR.PATCH The patch level is indicated by the third number instead of a letter at the end of the release version number. A change in the second (MINOR) number indicates that new features may have been added. OpenSSL versions with the same major number are API and ABI compatible. If the major number changes then API and ABI compatibility is not guaranteed. * Other major new features Implementation of the Certificate Management Protocol (CMP, RFC 4210) also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). A proper HTTP(S) client in libcrypto supporting GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts EVP_KDF APIs have been introduced for working with Key Derivation Functions EVP_MAC APIs have been introduced for working with MACs Support for Linux Kernel TLS/sbin/ldconfig/sbin/ldconfignebbiolo 1718017494 3.0.8-150500.5.36.13.0.8-150500.5.36.1engines-3afalg.socapi.soloader_attic.sopadlock.solibcrypto.so.3libssl.so.3ossl-moduleslegacy.solibopenssl3LICENSE.txt/usr/lib64//usr/lib64/engines-3//usr/lib64/ossl-modules//usr/share/licenses//usr/share/licenses/libopenssl3/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34226/SUSE_SLE-15-SP5_Update/9e4fd335cdfb1fa0f27dfce2b121b178-openssl-3.SUSE_SLE-15-SP5_Updatedrpmxz5ppc64le-suse-linuxdirectoryELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=384308a0408937917aa73468142d641faf93758f, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=55d6a5d760ba95fabcdfcab1788437d4001368b7, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=8a2a4fbf748e502ac12a1e2ac37574552f7f07bf, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=5d906c9f724426956a1e6f5c7028226274638f6d, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=56ff64e4f676e63c50370ec6fe14c981cab9875f, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=8c30ea87d0e899c818f30ff99a43e2d7ae4b0a69, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=befe5c719cea6ad277992201792febb7036896e6, strippedASCII text !* R RRRR RRR RR RRRRR RRR RPPPPPPR R RRR R R RPPR RRRRR RRRRR R"#ɝD␾ca-certificates-mozillautf-8f93b28088b2c58ff030e662039b7a96fbd4b157e16b00b86fedb016b7749aed1?7zXZ !t/n]"k%dR㽈, ]X9V18xvV_ l˂"$fd|%yjSJ ˛…eotPEcGhJ҆Py_;j÷}HNUr'ͳ}`9) >0-P([@:^V m̯ۜ,a]H/:r=cP΀ aHLOOA>;^)JI>B!P+ƏDMDפcC?$}[Y&[afKe)3ΝY{/~+zEK \a5հ"'^ۣX@%,V7|T ڊ},i[X2G]pF:-mC2) Mk#bAQ,A;V0T>rW~B][I g@c`\t3HOn"@BRI;m橌ʩ(u poM&XpVJl^wO o]Q}R?Y#auTըerrMIPepfain҃’H8VleLccuqmd1xn{8s,E`4U덮ɗ%g\N~+=W i^텊8WwqP*P?*wdW,:[VϭTAR=ӳ 9ݵa3"ǧZ_j⪹_+@;Ǝ Q 4Sp!~S)!Uw{2>N:}:~G{[/<j/%4mŴ)PZBVXv dG[NeR3c|a;/. a!fçHFs+~pALaVd}ߤɆaX#ލ{ ;lRE*K?L 3xrHKU?"+pC}vGx$*4ωQ@{y g ױY}ɾ^u shƌ3 _dhY12O@[T[ʪJ+%7w:R6<9kGBF[o甦\ZfWc!2*Sԛ\ gRmu#trm`oz/N{?njd.MJQ'.%=߫ҦsN_,6dظL=5]|RS#Ux(+7 dUux"UjeT##6ٵs{=}e"j Ӭ6~?U$`)pvt,X| ܇oe XgWUPE/aMedּIPD8'Xʘ3m\ >=OF/# moG:qNĶe8"G'83yI*㗾M\̩~^ϥk"4Ku@r"w?ճk;O=_vuW0Z & m#3=ѭ{<3d,!IʰȽ>;E\ZNy̸d %@dҼ"8N|Gx ͇Ty$6h#{~u9(.˧ N bgm6jaLR4'7H%4_7sfp-P1.r=%:ͱvb'&jQD84g9#o=c_,>p&rq3d'k /QϯQ֕~"/oӉ,1[8u;LrlB9hQ*rq OIL"sцMmiC2AkB2d( oϔh,6ڪ-q߻rÞIwi81q8WePD}0s~ݲPƌNK"]I]I?uA7|>'BHtO4 {O٘jB\fVQ{ȗX2ZȎCWe!]+CAPu9,fmSɎ*ɺpN%9ТF8%aҽqww_qS4D_`;|ޚerzNU˴+'ZڼG"S̮QFsύ>ϑ ,.O&7\3% Fx w3}yc2r`k @}z97S=>Z2>5rnV٣u/$^/c߲s6wDz=hۦ(whQ5v 6E4nЗ8Ss**E(F惙h1J\8s8>UeLX eӻlw֕P#J杇O:oD6Ň/6KA=rBh8"ّYE ĺ LveBhڈ ~Ze.ΟL@P:2[aaؽ;l(prqnfCԍhhdk>}C IWb$H ?j>[|^ nQtm7_:v-ipVgN$\ =I;/=KJ^2U˓-}Vސ!Y]*K@I|bKhE"]?HR<:Qtmo xx#>Ke$J :o7XIt3 fġ/t)@<m62Ն* EDs@ﱏ49Q.=[2^AqM.%JKԤHl}|09͸_HpyYHai3I c&f74z FQ{ŧ oyet&"хΫɔ6U_sXV-+z;+aߛ[a~Ze CSQC#s~:r=RH"NM27C\o} 3? G6ij@$Mm1~`>.ԡF0;E=X+6>1ߵ g5 j}+DlyRIifć\|G87hudc€*&MIQ*g ?!AeiF X:)h0lk pM̈́uT{T%b!@(&G? 9m9÷A PiI O+3-P]8_"ωUf^H$V'q1m%ltt[RI6F+1!]|? 叔UukR(A4O,)WB櫤i%f">L+GDB-BpUV!O X +e(Psr6ҰJr 6sf $.V19Jxm_Evf`t󁭋d ";RDPC=LdOsS[-ug[Os#\3N*t4Y *E@Ic5vFi8U \Y98~E0p#ՑbyU[-9c@W K}a?u rjsg"]ٯ6q@.r42ij%b6A\VE'pP,6$'*eAÊ׹T&&q aȩdD:hiGSVܮ>yX\6;kR@`\XP`50ڽDyryvcvѫ۔ Ne C=V#SR  /`T//%Լ,$[R,TX{#G`"cd:Ohxိ @NI T?Bh;LL*<ظbST }d/":<08 i|Pԑ325P2,gj5">%A\ #R j7aldQ[{ P? sVh;W : 춆gF,TՂ6>"_zaPT79QRc\gI~iN=7HۡC{gdYŬ&hVkr`k uCYH 0'~Ո1B^GvB8F+swdBOꍶfs; oH |p`T`,jmȱX--gTt#i)(9}29q5 4Ł*ZYyV'1S@E~gIaĪsj,ʨݒݺ'f%&a;^VJڻ[fלȨ %21:9wuw Cm@ǵi!aEOj"ϸę+Xq#ۏ`Ş:n"5{ۭ V4~PA#%߿@<5zK;㠋)|4U]q>'*42mVpa5t!k$pVxFF`dƌȁ JG=a;f8y~8 8.5N\-+zMU_rPR%s̿ÙumS/{YCccVD!$xo].2,!n'Tv,h=,cnK0kܕ=b?;\}YY-E~(x 14hrϧ\ʵɺa Ug'r/ [XN+"TgtpE N0I]m)2 YFx,&Gꙗg7+Nv)@AV̛>\r U >pzhZbu7RÜUmß4BiFL\2\fcН !J`2"E~g1+R7:IJx*QWT];Ҷ@r8Ĝ+R|آHYH[U+W#C'. { '}A?Ms^A|l8zfI^Q{#[3s]!Wƙx.8rZ=,i:=@$2uɼd AVVZ)^e_ppNWJͬ:6QLd|ȸ8ɞv3MRxt&my0<2q^N2ӽ;9U=KYC+p,*No)mxElP AH7tϿhs[ˇi1Eedj7ڃO2ցϫIu}Ǿyblθ\ܧw]Bei :Al\&x{ϓIJmT.n(X)Ʃhg~fsi^m1ch|e-yJyDf I Zp\ inlM% lۗ:cxs}'եJʷ @z, @;dvA ]lgYAh*>geag^)qawK~yST̾䞾A䝼&*+=h75:2JGS]+ѡ-۴BTʙ/MNԑXq~mnT$R Nd蔷I( 8*zyoj"]._BN?"ZDBqVa[Q, ,TY!ϭIrŪ0=E]dfD@ԲSj-ݦNJBp5* Ťi_e9(xFxp+&-zxp+a[4i{k Pxnhh{pu[An |{jX xKœ,j8^r~>" i-$Ȁ)~S $mXw}/ vF]_g=[X9GLOB0򗧾iV®\jG\L[G" q:2Ks'B1{~ Kiק3]ZܼopJ_CCSR>u{8jʅCP"q*m,ʝtq|urV/9a'dv4{Q2-SU:kU=hdr|YLy5[Ŀ[4̛TNYZ_*塰DZn7ap[Oh]:DZ5@O.Pl!,D? * YDIQ0BѹS+>o%-@G ƚdSP. ב5laAaǸsMZqX$\տYEu@4F ɵI)+lR5=Rvj_R^-p;*\XMv9 Q ļ9qk/ޅ ʞ]n]#@HҀ%帓&M>1~Fhwn_36Ա/]D^BޗL?n;DҠ o\Le}%a!iKYHqOЄ)wbY|✭yӊ^lbH}i0$T'J5{-Lc/J.ӵ!}5! bHRx<]\|vz(3q.*ΧoZ'ѕIz$rV9lń%uP"- ]Ij< '5]jZ!Lջ=V,j' ȴ|_2X+ed L2^T~~UKnI%?HCf܃RA2s)m^{R4>GOED@cAcNy5Gtl%yZ5eAZWtK ZXKsh (pvGJ P1uT[iA1Os}C3P8,I˫P _v g ;2>8R(gw X.u7oo[\ ra1m322Up-4hr ͋oND~"6ִ:8#qM;6țMzkq(,gh." OImUR㏻~Nrwpz=x#5qC_`+"4[ &BLxý9`^ Um3X`jIﴼatBLF*!F-]**eAR7mU5>Zet; Xn*]Y"4?ۊL4%4Kߞ5aAf|fAPc><5sw8* ðhB=/ F5y8__m-b/Is mٜft.[RWf gyLIX{+o8%L3;j(=j+bx-EX<7fwi$j1^ۚ ry2J6Nf,J1^@l|k/Uʶdi*Jc%j(}J' z\ܽlnŵ?9&YQMOpG~.8p3:驛M7@,?îXp FW#bFib );-r[ZnpD7%s' p9mahHEm[/X'Zw{B4xա,a}H/hO(ї%_AfQVʜ񲶀\$G7O}1Q'TC[-TCf * Зe"[/ō,<^W.Vdz¶lF4%H еn7)oL yVwa"nC4f ڶw ~At7<g@zfX`&W['3#ߕzyog36Ek쫁N 1_EIܴh ʳ+}P;ҏ/N*ϴ})"˴$'>pOU${%mh3W7`'LF{ˮyeA,d]E)G:.L yc٬R/sүՃ;{|PEKmd %e/$ D ֶdBrI߶C HyK/L ~u[IAfÆ, hS6neL}Vq1s[wE#W3Dnel UuةNV 0:dGx]CaXiu3nȼΊƕV`u0ס/έ}n D 71/A;MmPIa:vXc9jtEӹ3O+! w^]5+[e>YVkEǗ$.[.#G Js%pou3e}sE_m?% ֢%X 8p>/|9™!5flO~6 N4a_{ڲ-2#?T'Z9>Ye6L zز_dܧy)ckbMc)6kzAd_-AS`˞']@ ehOA=qdװCw3 ٨s>`k/7[q]BmhtE=/Srm̎!gASoבf[N1_JZƛ$p0 .;d[OQ ЪNĔ`/'\«߼^T>\ az"C'B%SMHs"׾VZ*F`at֔H{Ph(F[(ٕWwDndt+}tVӺmVrPI^UuTFoTii2ְ#`F[JL~%^2,/W$]ӊsiֵb{󀜫.7]\(lEIjJ?ؾ% )2`+M|&( ڐ b"T8YX bzVL͜;N5FZ V/ }H-*VqHk6*K~6X;A7Xs;6b^"E#S|6 ol~E ^^1vT]׮'e^Oc?wTke=8lur8Ղ" tC;OʅxG65RKO_vcߏ wVB-Uڣ65ܷ%ײq6X2v j n31Jc;LqD@+8TieMtDƤ^g²\z*ŔJ݊[??ާ[_Q< 14 fc-֬#g_Tgtf GFktF~P|Kar1F@s ..מ%> a}j-0.0{gK*}>uA:#c5#s/ܵ!=Bz^" b#P uUnK$!/!ͼ&R76 7 y2mjڠ?!22EPAN9K@-^@͑:|Z/Oyty [ xu'܏e l| ):i>R.[o(${}&L,\۱@uOAWH۰):aG:=Ҿdq|KVĢghvޟ=#່֪F΂T`1z?~qr`X<[j18հ/Q2EQ_|~aiR49Y[z+WYglVX6bBהN$a[W@hܟJTܵWzͩt:l!t&5{ZBs:z]o7_2緲]%ښ4MayQU psBlaן(MC'8Qm@^j~pl?DP6Fq>T k%zeSq_0$ǣ^ZNmq 1j9~F󀤒n3? ȭRک ۽H/PN`\~Bɣ9m#r%b @r,1d%{SUS(Oc>.tRWJ6k_߳[va@RRY 4H$票.G#!:ʈ m!~P3Z܁S0 ~u)g(Gt"s*oMzOKb| =zCE'wy|CF`VиJ,P&dqfA6͐sAPS?|-ZH` *4}8>D9^%(tf]>x}~T xrA>6>HWPmxidⰿ@U}NqHp'{E1I ^GKMuYvA ~E~_:,DAb [r~aٜ( lSN-2`719 mkVO$;1-ٽk2 r7&H^acQڪ3k]ضD9byxng}5> W@dC_ѳ,M4,G5F4'p#-\?0q <=>\d.H'V4p:>jH&(Tt*#Fd+XF:焽I2+C/"&̳6r DfL]UHȘ;pt]J!?ס߮bgF?Np' @o9%rZdZW&Ur_rbܷ:$488'<h@-~tjRWbm(aڶ3.J-ڇŐ&zȆE)z,oöt*j(kG29!dEr62VL-l\g[0+; auG%ZM:g#|#Ƅp#v(g쨼U++S 60ØycA4ouewaAnAٍ [s)qQrؕOr:f^Ebsͩ|ݰL-g! hM?׈O}X[mUABqzXjU -zy~ji3vǸ ~&,BꖹX[o!?Ɖm/‘Emt"|:Jݼ#ZnbS&I5 +-dx/mj3X_͂}`(l߬@^H\qg[Q9\K?ݍG{x"i }ym%hĸa;]-BHOʏݚge98ظP ![C/z0t@O`i,֮X|Ewa (wv/;E "e ;ʫXnG(fϚ[" * U-˝(Hf{vvy}\GNW;~pW;cHwɴ{P$i eB` P(3#͞[mJm>؂Kc$%Sx5݊Dg*[o [cut-ZhCOU&*K{_L]13-m >!9<gұ.((Mó_N7L*評WCw$R>d[}w*R^0=-+Qy"h-D%4S(}fa' cks̆lÊ:xo.]Y.TZ~L"b^XwPR k(fy@f-ɑͰ[`ȞM&4RMɝVǰ'$Q5&]w_Ϟ9fA^`xe U?SR}g)DP1>+8%̼xNxn498B?$ W`>æVVu/.4Ĩv?KLkd_ݔćZqEh1!Sc !A8q`L&/ƶҘ"]HΘ-{(ў7O3MQ@xpqQ')L!c|q0%>5 La6e#rz 0ga$&dʩ+ ǥ%%{|,n+;,'x WLǓԍ4.j iVn9s{is/ ޼]'_Kz9V&ձDFWK*n{_35"TTM%s@ߢ6RԫU>FoS^Gywb&>KZh A j{!ep-F:C8ڗrԙL^Y(ݧYNNzS b@m> iJHTe52e`F˘Zq׉i՚Ue L>AD{DَĉVS8(?ؗF h$z$쫂acbm%&~YTtP;cVYn =,z ZiCka1$|Z%w+ q&4bSZ Df*vg"LS_uG~Əab+ 7ϽFsm٭6\݇Z/ٛ.^ɦG?TE򇻂/Wus_?@iĒM ӮZz=qBmDc$߽~x_VwTbfg~0tIl}ɇұaVlؔtqWOl2ŁBuƪZ?E`"5`'YΊ2!z;ȗeh0iHBpzo/ō7`l.μӰA1kV7thM^ęl.= O]Z:V5;MT}L(<[-M 4r7n8Ҵ`(}mw̩3;:-cL4җf)uONAx8DХ2"h4*ktd*{z6|&Y4=mtDXc8,TLL&mQҡЦ>՗R~2z!Vu k֛ 5Vkf67NW^u҆[ Jq'Myc{oWICO[RkO[x.41$1 "/)em~`j;W[YweExqQ I4>;xAsp!91j("3 wmE&jĬ+ȃ>@+#M67b5fuyЉYbo!GWy퇒g G Fz4X_/{j,aL HE]kbkWd%uIYƍ279RB),=3 %F$[#E[ȝJ.$ttl gա1\L{vGa7.Vj%9|]@\\+v0>7 ʦR@`ȼ#LpN,*p(sa YÛkPnE*] ).GҷϏWo;1IY%zLow$j[:Q~Rbh [rQ-԰ 'Mh뙟`O\Er+<C &1`-$VhĺVkmDco]ATTAhCT0v[[l 0=f>|`69{ba2kJRc@/"f6ckRb>(1w!r\M iϳADf nLrؕfܠ~a/8:̦Bfcl!t(o;@ ,4HUe:=\<0..O i.. þe R}&}_wFR9DB z,,1G|&]oVH|J {OtV();"6JW8 Yλ,LPz`k`#k/2mcEFS?Xڈ< Sm. כ+7dIsm#A0 Oef>pqثoVAoLq5.rwXXƾnuX}@Q\C Nc9|t1^|G:6\# ܓ/AꝆޱF^)T/2ؠ CzʠPlkjNeJ9_/,g0: rWLaX%=le I(~ `mQuMI\TNQJ&d5PwU}_8I]:E?ݩs9f('7ldxg9׀,/b[x9\jD{dE?e> 8N:ȖuENI61I#<\M0AL(B*#'b[gV>nC;iO80V>ͳIx %z97)nmt Mya!49F ¡:WBBJ/#Wʴ%?tYO <vgcM6#L%J3.9>@ r]i2ƿ0iR:H${fq L7c Ol * ԟDeIk.NuTDL 1ȰR4I/JfKl^]-=TWwl] /|?>iTIoپP^85- Vnz9 TpRTE )<uvIX5QUA\pP>9= rhS3.$Xw~^m*1uJSn口C헃Wrm"Ow䍴,ʛ; T+VVLPRl wZ^YH38e2=쀺(V^A%˂U#Aq^B'6߰j򏆗Z#KSWGNtWve6l*;-7rzk/4m_4/4#A]A|pM~#o Q,Mc#ٺ79nwąĹTV~yY.u{7."s ja[LA QF_E\r/ a펐}Ȭ@{_`88Xo*'p1Qb&;!Op^ON2""k$ \b-7x ˯| S&xAcX'\Cb3OEX[V2ˬKk5$ҎQXڊ/2Ul]Pgw~>;(W/Sv*_%MɕS|)g>[8q^׷%9΢ y`M  e}HK LXI![ Są~zR^ UTA#caQly|M"fq5E1P7c4`%1Q:<b_v|d0;yV\.Ł@ϦR: hva+ks0 (X[.g՘OGb5% ,_ $+}.|;Jذ/$-#Y ",TK>&L:\EZ \;Qq,:؎M+MڷcP'C8w$/>Βw5ߨŀ尠[88Z@ {Bk!ph{2N~P6Ln =Md0^ r 9+}UIJP=ṚEd$2W`yDEط!B23҇8Ppg…L Ls_xqHmm-՘ uAcZ~mauTYY "U]?LeOMWR]&\q躑4rB!R\\,N7+syKvhwV9H#"kܟS:g}jZr/w+:_q6jތ{9+ ;~4 B7Aa)ke:$)6%F4t &uuRiڨjddOdrhZe$A/!UGXPcDgqd6vU' }2WC64RSi14^a-4ic>tBG2$~` %9m}ن9}{;ϙWgqv3?_[1&Nj405x7rpG+c+@ږצkv e ,NMƞfD抗OZj BBat2 ,.1$θ0{^%oF٘2#zAU=sw,Aee' &ōģF͕L&cd;;tp~&cIhivVHf^~TsAfXcL\ä5òw@2 V<[WLNޙ,nԲ_Vn6`^SS $Rƒu %`/ieBa@ ͌U2d]vQ='6m3/ >q,^KSSy7Q{>NW uę4Њ չUM{Zvf:A& 4ԸapWT|Ж̸+? /DS;Cޗ>m#;-pqsW-Ty/pl=ƁH*nuUk RM1E"s@)*s*t>򺒤MwA5et$Ÿf-4'()FCɹC$o.7e"^KbFXD~6mq/r,|G@+~/7Vo-Q₌!#۔"Fm_j"x}8j֍RO P>J>לlB$=J5]رOy\cʚy~.ioHVB/+KF-U긥S #;$y·{z鿳Zi]]9l_/8mdUr ,Y A][qjXP||R{џOflcRv׻ i^}Z'JRخh:eؽHB`_lK\Dƞ اJB-Tc3RАKV|gd-nZ@-XL)­ol$WON#|[/_ m1o [2 Gpvk7bpre gN$)jU˵M'Jm8^cP&ݍ'ݬUj] [X)2ʰ7c,, ]IxF)ЯDz!nf-C}T@tg johZN'; * 3LXh2[AY:PܩI8!,V H0:L_\}zz *UXIʨ6)MAK1Հ`~|պ[$`4ޅpo_¢F-.֛ʧ[#Z,5 鵲}_7vv+w4-q& 3o5L-r0(A 'j#xœk{Uɴm fâe"[.i{̭rN{L_b55IɡSҏ"0A5sBJme`wə;t۠0ΐ:Wν>]DkSs;b~6YA!ӕZ(o2IF"Z Ix3L6Gk/6Xw):1m:Zg.NVa|"^*k]hڤ;Ѡ?_a*8 َPX __YGcDaengb[R"+ĕ: ȑV{:zДѪk4z.2>{͂g7U)))u}{뤿UGk1*٣l_p1$@uTڽ+IOZמP1xdcxy#;/ >S;R|^=}ja$UH6`՛Kkm }l#3[ ]HߗhYr2D~xZq FPsXn cK%ׂk\fj}2~tJv_qR@ӤI e!_Fb@A$fӾ% (\6zy`ѣTbs)Km:3*!vq0UFPݣ᪮* xmE'R"O[|qD;W6t2Ibٟd1a2QG4N D88f|BFg@⧊MijE&wqlmIz_橍&,ı`J<T~8 Ż)jBk87EMp=~TPq;` OC숼J\ @Hf_g<: V%6&|E![YŔ;({SCpJG%?zor1]`Vh^y"EqP >0QP[L(ϔcQ d#$Q:s2kiQv$/&&vP]OB$yP?UB>t4=z ON\TNecR«{H=Tn)KUޏ!'"nnnwbQLYN[s@w\hif96<,:1;ڔE ;]6 A3|cӑ@&)ܘ Uۮw7}ɵx#B^2DT"x lvO[Eqq7v0VSv>F읥 a({-o>뼭֓N9X=P1AԐ!s dt‡h+;]杒a'+1&^r"/94&Q3xcpKHnAS]b@Sez[YJ56`uN&J!ԍ Bd;1[Lxm aT~] F`#9"rWoӃɞCmu ݳ֠"q-՗ό'9e ԤG#LJsZSԦ=1ʌ-jkW2^9I2i,$57rArDL#)v7cYFɭ JBTf[ը }TUwJbt Izac'K.p\oQrgO=n3-ڞ{W4ޢjEM [ΘY)2B Rusrouts6OզlAIDNm$?f:1w'S4dk2rz^@RPthQMQ}*5<&|eF?((4FO쩭Sy֧&WOU>uIcF:9z!X~$6ђ|8f4]\D1r,ӏ'i\N}kQ7!A¡ռA*PUmYz/+5(R "9c PN,W;KXh(џRtx)2|;oi%<'*,YM.J..SIYw/<$laUm,S2݆uAWHɐPBnz(x$Db٘yQ5!/|M`szn<sgJ sZkag1:Ϋe<'RN 6QS4mnx7ل')yg6=!WtʙU/"WXh˨7+l fl 8mMSזs"2j>YNdxxzџx0Kx|$U %XW}E,v2@(v`D?#)ɢEG+Sw+ne[ ၚ*Cɤы.H131DX0B.K1U,Vsk_7ִbޠ N,2ObJ=-EZ*Lbbނ6BOFI7(ǹ*iD,}*6YPyf ̦;37L}ZT=vkFϘ,h{Aq"~} S!Zx6y}m +1<%_mS9-(Lg|ǁ!Tq{ M[j7)E8*4+0[> R"w/} %x`r{,%eq k:;<91md"PBD 4 -d"|\W Eqn*Xl)ZC,lL7J}I Yd{ّҼ+.19dk/.$iUMW4#a>`H;r; MO*GEkӖ8)\,2n6$ 'yoFEq/ȣ==W" 4Q/dgy^TJǕ< `Ϣԫ Ҭy:%G>GL,Elwjؚf鴆g Uel"F-eiW0DKkb'_* qBI~pX=l 1RڂUvaz ?3W5Wo?trCqM^+0NadMk$dS~|=ݹ!|N/jIgE+;=ޞ ~nIѩ=  mzV@U̞ru|VZǥWcwQ9Hj? Dž깷" A,^u< @ZzH1AO/D'c~xM, a`9fF \ ՀkT~?ڌى (bKq UnE?~|;iA{C2/cA˫vlFW 3BY"ȏD7x#/0JN<= x}S\_nԅ#[Ž'V!oRx&ߤr)^濅`' P.LǴ+}!CC2&*wa 'h]XxS)[ kPqdpLS`=}ޥ~lҶ~h <<Y(ۗxv]zkTCyT羫zHDsr"LA/r-{.Ai Wb{6ִ ,?tKxi+ vПu%saR!8ir⪣Qrt{ge__nʙ'pG= ܋AfWi)&԰82 >X+J\ ދE/Xr.:xZxlrA~?ݯqڬ~e!bYY]-3r}=@f,/Zsq vsY^)t-)5E^\tW71mx! }GR bPMU7n-$?ohBBINMnCqv{o3bUH/ FS}_So:^hq1!꭬gP'1qLt옟w3*uV/Nkl/u@ Pd2m"Ǔ'Y9m%.OC^ Bf4cNBJQM46ہFh =Z5:$D7j7o(CRJFtbf" P=&rkb ǹj^݆H)„kky(,'?<8{7e|"샅ULjT Q9Rjx:JBD0f]\=ZԂ#H)cf+NTR…geo$g"eIGsJZŸwHt*q1wi+7q5h %_}JF΅-s-wvod:\ 2d6_}[b}6v74\P6&4a PQrgA>LPnTPjCѕPe[2$u并+ط9Ӭ~T$_2q3tll m5`0|1]1$ck=qt-.B Ely&Y;p,'į0u '$lj}]?J|(z!%s2=6sŞJ$W%T7 `"b?2EV3֏"ʩ>:H^=嬣4x*>yI5~aCG.#"T:&uVfX,XB0&ɪ=0\ ǝ2O?T}"z{c"FUHpa'ɸ zo>x rՏb\1MA4AC؍nZYe>Yw{{z[(v\zTNZ^.N1J}6"I@TYh5)V2ʵ*4y~:UeP*lFXSI6:2L3K`B[5&.R*U!Ygp8W=~:?ޚ[7$vKg?hc f~n8^uq]EX1KV_|01,Ǚ9r]X@^"cNmC2lx1_Ⱥ(iXgf(m#c'R(7ۇSmkN:%&YC2.Y.ϝ1ܶs!_}Es>D \|pRHQuv-, r,N Yp@ I&oi)c?QĸUFm1yDCXr͠qBכʕo^''CeKQ|}<. ]ɮ$:&xV|'\Êmum,iBʳ֥^"H׈pD#׵wX7ЀrR'=2cPZ!h[Y˓wͷ5@)ϼ7™""ɲc T7q}EG 1O9NC|N@Nֈ^-*0wLn qH:8vrb߸@9fٌ!ּ R.pUuQ=;rNGbKss! ($&QrfG G?rY[,uOPm?y˧BsCNRZk:pe77mCCxI ӽ! oO-5J%uJs0oeGPi ('# uXkGTN[^!"9䣯/.Sج kGlT}\mQ9~E, hі6%>͡p'L_i;hzPՄd)lA-z kN^5kwХ@11[!k \]8 ʀ}dz 42|iabC'~cCst e #}QZ#Bm,9W$3{6O}U'Ȁ@J(yȠU$@іdu\/O`wА,76~ii$~p;qɶmPT~'̨߼LӾ;*Xͺ`׹1$m|rЋF ȱ @]{]IM&FIN߰*JZ6M,4xmo@2'_^5t:Nƀa?톒N */5vu\T#mnsMI`f tj4mA/fQ%IB!HUwGFo[]یLu42mw2ht^le3PeO\%Ur*OXٙ!0)(NM-EKڋGvZ4<~hz܅c0iQ SUC&H%6DpBC2K|ztPÌ)[ h-3QjT R!K0ETةVGjC1V|ӝ` ӡpn 䏟8Pw1+ h^$J<y %dќuW .'B8ŋ&BcVkՂZ ҹzRN%m# ja%N/O@a"aa\.BnqYF)pq6V/]ʞG5ějuM]k#󇋀ڲ4ƝDŘW"LT^;-IBn\]GsbDX>BB3;נQk5+q_QICf0AVH"5Gi[9R^iLco3 Lዑzt)*N4VQPR ${/UK[ z3K,cC5qFE:[(3Aܰnv P!>i4RDOr V=}ݻHIf=lC3]>MHcρ5(0(ű r\2 B\) [?N*'^bЙIQı[!I"JB3o~6V럚 /l:ox'6#@w;Ŵ#-FU|ѥ$5'#(v++MO΋MlhI:4-UZy:mG ] ZR\Oi 贤d<2fByd#:K ^8wſ#&b'U3!Ւ,pf(q)ZOSѝ؟cPuL0eߤ.`T0.y(Hs=uEjnl`dTL'OlFb@Z3/p6(tT!A_)+p(BSIಧzq&sͺzJka1Mlm`Z` Vio ID~`D,|L>WsK-I+sy.X%fQ\v?+`RX͏rj9@kPjņ},+}/u_-+.)D(5 9't_0gh~X,$4 3=)Qb2L :>,{e!0$zS4M+vH(DKO"¥4g.E2ü{ޖⴡp[ϑ P3޼u/pױ'}&+hs6^7@+7Ksb)28ÓҼ2SeU4J_zxb]hjXntiy긕̼T._W:9M>R"L -}lo=2 ,J}Q pd)`HM|QV )'`QZ÷Hƀ! P@W;F4P+[ۯO_`ozT< ysVQUW  `F:n$C#NR)%}.UKl xPغQԦ}X?D7+@tK'DP1[ ;-\_#FUn#~{04ٙY7?aUgrx,3F O]9ݡ4koeP%ʹ,MwsP/m$y6*QU/qmS-gxWGyv`JSgƸd/$5"SyS"9(yLd!H3`QKlN@E~x=ULg6}]ג6 :_}+]MKl Y ێ g~a,?1 I^γ'k7eQF^)ʙZkl" RE QHx,1 (HE(!IfGڨUib5'@k*oeͦڨ^D=ɜO}%dK/ 2.i`_5UX@ϸx0*tn>{C8NozZ@xK|o} +8 l!I|FiO6hdiKYMs/H0S/TB+[h|$*6;62v=bB͆h yͣxr~aCWCdRњ][>{R)$hv8oUYg+AE+0g.HvRkv8gj6#&Uj ;CꆺhuQ8JoL:ހHeϦ,8 4;r*IB=%S9H~/o]SQ>Du^ %D'ŠaN_1N]jPv-Crv/vMu.V%69N"-ñ{YmMhְ7Q\JJâul^.^" @D7\0Maj\mM~m#L<ܞlD].M(D77\=b7>Vj>)*4S_{k6RK:EݺdA ᅥ"AK0l )Bj? ")*fm}׏2jaecwBc%x8C!.( -ՊշIp$RO`l똸{ aoI\i 6mLxA?Š=? (̗9bݕiؚΌUdcò7(؊[pYH4>aCƉRh%nWi1˘z/赩:d&嘒V|EC˒=@Uz ma4z肍KGBhXbzÜΒƬFPhE.~0nl9OZ wC 7W=A ˠ\װ,$^nQi<|7aN? 6\}`Z&F}bl3pZ.@~hiamcfIŶU~M3Fagu+0Z,#M]&"5?*i\RMeWi#Yx$]y6M8g`g#;9I VxE'CKxH6nX齃]t{VAwZ%RI$3 ׳ҳ_vz=u%o ` C\Cf01Y 3#y9p1`ӿf8tqU' /aLش? J&No;Ʊ5\\)ۢÑ$c=Cg9#A{Oqv5{;78!o6B%%1/'&؝NduAY(7Nuʏ^ qBE!2_&ן/ ?ZN;4Qƻ-+I?hSxLbS4d/;?#[]SRbll74Z@hsr p%cu-3 4F >7Tx`7ݨ{G׈6Wz*⭊z̏eylU.njHkj_Ҁ6BQe}\ Ggb+-KLk>N թGqi8<^~L!;7d~W(YmN ѴjY1 Ő0u[5546YpKӈ a+Uğ̒'goTHx~s:N TAJ1I؇BWWNk-A3n* tcU-pAOl!z­Gw9K?Mܟ%I26g&m8$^ϾN&gHIɞpYCW'9FU q#(kkeH 4J}֥«Pݼ!NPtRFڗhFkˀ,TSvٓz߳s.nu?$# q‹We5*z7B) o˳3!Ք\}OzNQ[+ÑC5Bۣ FM݈&^"߉C eSzW>1>"Gfy8nW6=`D/E+>#Y|.,i!|mE+Z<\ HjR[a$G\q.T0)1߉{8+{&0Jܶ1wq*`bex! T'y1t{#3J /#>(oםT*-UWؙ_M׆i t֟e<:$R40vB0aes <;f!x^?e(>LM".3hq+~ sno,Vu8Ax%5l{ʢ-ȗ'qsȤ!\'d@L)3J7Y ? )}m^?asŕKndNv]6R 2yŹd/ciD;:{Hab]\ ẘHq=-D>*u"G-mTp5V*]p"hQEX p̘~sWߖ{Xʜ[.Ӧ!Z#>k;VJ+Go&00Ʌ??iȠ5 ȔV`= 댮oE@?Aϭ! ۖXnZo?R?+fw{(Y /t)*FܧFWAxoId/%0}Ol-Qqq~d:= {$9u{wAm\Tghq"Ntd2,DžiZuH6b1 He`2F=oST=ı-s% Fϫg EEwR<@wv,$Z[WX6R@poP3SHj|NRh lfOUSStjJ0nb*uoK?'f8ЩrەF%8P`wiIuT?0bG0>,A*OM+C?;^VCؾ8Wi\[fL\`},؂q05`2A;gi"X] lvj3(3J EF#7mgPIݏSLD}w<%Y u^K$5}d݃F?a +(X}0&^fE'lwy UyViNe7;3Vi*Z;Иb $4?AN3Cx1OZly7Cِ~ pРie% oӓPyr{=]/EuVt;,D[yղxN1pb-aŎsTZ[KRq{Ū樵v^v8QebKKIگRQx#:xh}kB'mTT䊟uE֕+)( 䋎R3Cb`hUHdV2c1[5c˱;:pcg wi}@ص!nnVq-ėW>hsjXFn+ƣEiF-ei~L?"`fB'{0?V9lkjVuP3=_u5+*5%Lc9:?"$>FAO,fT(MrZ'YcsNdK.JW{Sr{碆yEA!HXHw41a>/i }Cbԯk @t'$g[t=bauMfu vO$ *E=O.ωHf7 h!LaLϑkh62+>(m> &Ɨ{h a+R?pBiJZ$䛭CzG7u9IToϓŠ@ V v )) 5XT$C" V噽qd_*){}Wuzjn"Fǜ |zS'KE <0MZ=|_oT& x$w3Id@e5p#~8-;w>hh B@i,M:$R0AaJ7\͂[[k3N_&xy>^%*ܺsD;^oy"DFk棌N+؇x|&C:I53Ik>S&ȣhr&bX ~+6&C׬G(vJV5+,ٳVzS)bj*`й Y Hl:P`sxʛǞ-`Odew?韙j3m֤"x"8Ւ{U/n4n[̌䊵w2V], -?Mp BsR:i7,R**i#V2Nd_/AN]M^S9xH˅/cq(n|95)FR0,fn23ʫ>M0{f Ys e?WcMД:ތ47 "i*Q)Epu6ר;J+IKG"7ʆTlj3ЊIs%XJWkcM&xP{n>X wVl-̙{|.ͯd|xQN`vd~ħ\5'v6I1O?]) DJ"* +;Ef D)ڣAҹKD8_B{$ Bq` Eg5x huAXRC0fD7ϓ[g3}S{6-G K(Tc\`Z(5Usx=9JTa$v;pYza k>}EQrU'=3/~! 4'έ x F횢pS_A!F72OZ0нejYԦۄp'Tw!iE)x#E<2B/Г|:X)IFhMt(P\݁ZXBU\ȆB,>mlk6$?ud+{Bw@&at_/"ߣ4˔`Ng01]gEM3ڽT l mƤAcjNQ*z}+p1/& 8Eck0(Aiw֊]Og|a1M#$'̫͘AHv 征2xޙ[R5&OWT](oU+DX56m 04'`¸0U_$/~ɦn7Bʘfp_tAJԥ%4@>~oq9ffRq7e/JkT}eH Xz!N۩PLm^G w;4/1.jO xW 4"R6D|k~2Q 0fgWrmv67EӟJ{e$7O0+T֏˨fID-5F#`En#<8Geӡ##7F)BPBSוifS#oO 8ɭF?Gk\MYɭQV[k+;Ϸ@7-CaHldsRya27W,zn> n\5/P7(d>#3Ϛ%r\סɉ(hU =LT%crT~W+: R\#YgL"J3MN\,bLb_ł ^6er#Ҿx$R&.ȥOyy L]y#V9۹X~1gSKXBxԉ{C  ԏa'I:|^{BsT{{}S r 9S*6J7_ei PD*,yU8$;mnي_w "o'R I+t_>(MאCt3SECi8\MXq)X.wlq`sݳIũW,q:[Y!:Vi"a>G8̫EDt]N ?|͔@eSU^Ef%]2ڒPVb*4+<+7!e/pը ыAZ Z M߲ Dr/XiŒq!hr!ـc>ru>f0* ?C5SZ8]; hrO[w. n't*)8ppܳ! AhLE|H1k@$e>CqOka/dtN0qxG"P r#VD _'8YU:LB=Hg&8Laک~F*{$_?3!7{P('uܡs\L'>[ |5-~r&t"mȮ9[u/M3BT0W껩@V"(xamgo!\'JJŰ>`aF '@2n#@Kj+;Ԛc1=dM}Ha\qBP^2¤Dlȡ%|  FH9Gq<RIRWj6HR"$ ř}~ۙd }KBYZя=k'*pDgw\`0^;4gsM"Qȡp<>!}ĕmQ@-Ҫz(Ƥշx,Jh+OJEzYamΓ)" B"B1&wB4˸ r a*@:Wį2mXPآ:` HMssX2K#a49mu @=㸼tK_6t"曼@?h#&ɦHU?6KjMh@M-˹3CJi!FT]* j*@L$-PGfO3:oaFT~R)Nmknf|LRqWX&(Z$yŧrbe,Xz䶆C+`2G+=t]Ϧjcf3+l#ˆ# ;L){R:w`Kh^C e~$[ظ}cD:u)Q؉6#;T}l(ά! tĩ A1 'JƴnV]6_UE}p^Rvv2‰Vw,sЁXT0n[o*5Ko6sbSX(z{Fl`+YydPK(P? 6to#~Ib9(C+G ]8g8 EE'`}(յf'HzetZ2ܲZ=V;MXt*^O _o[gBO1c,QDoVW(?`UɲQIؘImE')$ t,{|ڣbQ* 6a]q$Y|R5cv_ IU5aw{%n̰OA0w3OgY L;Snfaَ6ѧ3#`4c[zU}"H Z  } q v58 ʣ24Oͦ)xنeR] R`'rӎo~5PGۖD*+\da5*2Mo'd'c- %ӕZӽEqjEy@xcPS mkneE&A4^C* ˭4 7,fd=܈KEh.x)Zt͈XOф( Y'QyPS:s*UPg3X(Ev ˴,5 8-*ޟ,-TwcZ6d^8K\=ZϤEs 6+/`W4`bBRcakP6F: >CWsUBgC!q. q#ǵ|3YK p<ˮD͌Ec=ҿLrNEh\IRC= (A$`8:h2WMq/d>-c4맞'Iy9s;O_!ĉlW/A& i]gV4QT-~4,ߐ_VA87;o"6Kx.3=.mUl]jpn4b xd.ɾ1 2$Qi^WE}TWR``JQ!:Z_3r;+G/7` Qq( 'En ("QTg \O/Ibzک닧ԅbD݄^O\x @.c3C`FxmvzytKXXD0dZ:fKl;tgx-z:F??>Ch4܉j^E3?Hb 2z!<A.qAw:(tPlj#\w dhXr;X0FP .LZe8dJr £wɋ;?'Z71B5 J5ip8a;paJ0f-|181͸ mbPQt3b`,D #πV~d1 PCo܈!S 7YzH1_M2i:zʂQ~$17Ubt!Рrz17,Sq)ѵh:$4b۪JK}S <Ξ84275hCvhR``^!R}HsNIuLbbQq{?k1{hWࣆf RPؙ<bVtoᘫ$u_X, ]80Y^u\{7*B,k̚WH|@c9a^zGcoӡG}^OwZCc2VaEp eIs/(+l-5`-@3MR>|blo&3 z03c cXH).(oȡs6(}lzEuxWͨ0) ܈i kPcb ^XݽЫS~;_kF2~gwrt=f*^w >¬M)  [_$j6GUYcSD3۲t\!#{*n9v~ H _:o`$U~1pCZx ~CdP NA֨.Zʴ9/ _I +ɏQ7tf+23s%dǎp`(t9;noTxfBrʭל* H7<oK*i̼3`@4i)殐ZB䧻 En; pc'#_ BBS9FcnK2G|?(hkcLk/[mK\]Ȋ ZA%4Cutk1}x@*'1P>oؕqCZЋW}9C(<-G$A|hR_: sk"LE: ?nUm0[)A~##ޠDt&d>D Sve /Vt37!(UB&-k_C6JQว7k]#4̐A_P#az)ZR x J)i.LЗ~2F{\,hy:˼5=MWEݶIz^D m4֨( Ю xh$1HW(ϡ)>5y; A˵urʽ;RbV-q) YX%Q. K۩}1 py .U[$Ɯ3t }/ҋWw5zwN3f_tR5ϠXt׹cNZ93%k[00^ŸM=S8I?LC8=A͕~\]I&F5,M^Bo>=p0C+ ݐ<ze"Ҫ:&:W *0>3V~z hәigLft#r.rckՕ' !\AJ=щ!#MCH&GF^;$2z:x>{7@d⋷n*ԑ]rhH,A J_ehӾv`qՐu)C, K9 zb>'roAp5@;T;h[wwVDsBHݜ7SMLm.:K|N}Z'1!)P /AI_Ȅz["/`n]l]d˜>2yPC[ r嘼zi-wmGʥ.$^5ԗZVMٲ8PT&,aqOak˂RT_uڶ"nF/2սCjxb;ڽ52ev4ο_lmk+CK P!,81*/3L1%Ǫ\*\Si,M{l/Au8xҔAf$E|2F͵n)\>XEl5PtksS=ˊ<+2ڀM]D^**]2#ƛ}0v%CI,C'i[# jƖG#~VCLJ7-]t2,>+jPb5ئ2b 0trO#N "1mwhN=fGanWwN1l,AQDqAz(׷bC6C'(3HQˈrq1foRt$@Ӽ.ܓMUIs:O CBP6dTa3 b1`?)V+%WdžW4y;X6:˝%w!e!#7QeNwb1yd{?znZ*cyV(y~g4Ʈ UTQ́ 9|gqK7b0,_d+P\3}1 )"ȅ7jp=Ӧ )g[yܲ|wWqIǔ2aG;PB 6jjIϣ5eaqc'+j).`6=DN $6|Z|bC:AJfV6Ñ\S\ziŽd1&xV@"nd ̋ZkT\գ z.=/+(,O$q[!hSmmģ9-FSNɐK5i+WKl W϶0t^]Lz07-fbBs.KS6DS7lVrUU&E)xΆ1|  ]J\J~Ͻ2= RPpq%~EiH*ߧDzu%IIE|>چixn  I' ;)ςg'Й-'D#]gDm >(UJ[c_ p~ m=g_I04ӳQ\ޥrK)wg_p=u1.IxQev\n a2?!~37{>ȯ6r/{ۺsңoT5Wo~$.. Hx#gFWE+%p""Us;$><+\&~_*/2t&e}ማTVz<;Ib.U-UĿeGʍ0+<P,δÀ]7aۦ/aNJp@KejV?_J-HrD"u>AH7(ݗVɀ#PE.AKN۶9lnԷX UDD&6^X mzBs͐>hĠ}ZGsק=cX}i ~5:=gR [:G1 Օ$y@PnטKy}B]\p>zolh0C( ë ƢʇU,A{x+q(OvJ т'ٽ5E8XQyjVGȬ'z/mnh{"8`iT^s n q^İTiXma12)-Qq'iqNj3l[O$*^QH'g Xo*H,$!+D|ܿ؁C7w/|P0]Hz䦺KF;gYlrn2XIyjwZ] m'%L&\T0eX4(&"m"/W:W+< BV|D4 BQ:yFG|hs0|;VϞt ŋ†1Se;C7`^!qDRq\̙d@ZdPҢWZ ?AC7Uꁸ*W/:%EJ}6 V=.7ỳ=M"лZ() K&3fK>d#d!;bJ,Jdzq_rNerlE{T4go8̫Đ?gWG>ͺs,dfD&E״ _vK1+=Fٔk=H5: ,UYUn-Z&%ՙ ;BSP|BkӮٰQw%Cui$Q~i;<: GJ^FO#S֝:U0 '29ح^я=P 4Y^"Un Z&KJ̥Nζjmq|q6?lS%.7 ^*?I:g Pj8v%P!#J` i, HN'wGĵ20*tfMr ?eLSw$#Pakʣ&Q' h/b F&?HkKKZ 7UnTM!YOQ!_&k^rR}D}\- 튖n"N ʙS}-A;.58eYQ:<Rmq<pDyڥվFbL4dٔ|U^~7!(-/k csob;@HHT_F-=ha)l.TDPUa _&\_5qpbH(UԽ"뛠 _Qi|_0dƐtpjkG_O8Es]SQ`MWf 'F?`XqN -rgji5-~r\ݸg`̂-(Na]w稱LÓ(Ti! j۰b)ا_Mu ii/NQ4De_p<)Y׋p|P#x;zziO$w% X 70:à)~ꄸ(o.DazKa BbHKm$xxQ+dʒZBQBb"/}iʿpY[qw )Y])0*+bBZj9D _ŢS{hmWS!ă*C= _dTٓ4y7bVOioGzꞩ@8Kŏ Q ֬՛^9GEcd;kǨenrGb2n̲ NUjB9m9 ,]Xa { hd')BXEl&. e{Qaȉx1Ɗc:J3dɬ[2ݑ\@*sKPzlN';UHiHIMSu86ppjsj,XCݤ.?Ik%]T 7(8jb8 \.ъg9@,,O\Jg;9п70+Q aj0S'* gqG6;6M_8:ڸ/^w*1_,~aBB}gUS-)-1VGI;w|NI']6 4W?D+/n iۡRCеメ7i;,@S4uÁb \N99?fRh߬/EdCAr2u[t t>O%M5؄ ˋP8$R Sؚq,Taa|s2L>Q/v̨z-Ѭv~)!ݕ ۋ+rK _Et5.39~74 =|h\44nR?tCi>ǺKer#$t vwI$I("! 7F̚Fb4CrJ/`ӗb|HqH`INB'Qzh[$*ȕzGD/ ?p+Uաq7I`Q*!]sH u|vj^ \dIkZ$| 96)w;V']uk0G?nJ `*ߣt<7~QTbց8D-r{&kk֙"ؽ/ݣJF 9{E*<+a@mAv:N7ڟ+9H 5 O$s&j=ذʽfJj_F3o`]b8^y,wIK Ȇݸ..!"@Vq. .Z8OM^+S}1y玎b _bvz>ᵌ85N?)/ݚqQgՙ\E҆8uF;v~h8ˇ }Tz<Ϝ!MBAh8+7WԾ[h@E3=;2"dy[|b@9IƻPXc#3Pc|uɟtwCFξ汵/Q@Ht"Tk~jl Zc1IJLȖ4) VGbԯt|߫jrcҵO|(/X-c(OHǨWHT%3T:وb_Dx^fEJ|["_*ݗH[SwTW&b.(YrDҐ*h1 b, grsUiEuNodO[GTgg^?O Ud[!_mf,mlNo}_YNbL8`n!1}X0\,\կza?wm8%H;&@2S󰹲|K N G-z跢hiBE7mvR#薦uOm^`\fgsoW[~n4t; FRpD,0$U8"B(pEjDjm ѮMf)_m+ϭ"Dey!KQEsq3zk_ M۾6(>vWYaP5Hl Dpes_JLAKoV.o.kg0y"Jg,=J#5K:?R0R>À\5{e`D$+坩6GUPx`cGAlsgy9|+YVSmP| &QyդF pMbO8L F n!+Y+s#!$~2:/HY6j蓾7MH+- .H&is"{6X^"P^R rzIUe/I\ j(?EV=qTu +c'HMZTzJ,8Ŏv@ھ yz 5JIp5`ǰ .n-ٻ#BʹuB¶@"C~ řF$:.ra{ B $.p_ w݅GD:~ny}1g vAm #L %xD'zܓk%o{6e!C!uUhkګfATRH׬wBD*KBDQ9Է"5P]@V81 fDl髏3ZSfoj eL6Ѓny  %\ceHM?f$i y,DD&NBs^IH*5CTi y|~Z;H?AcHTl|m#UL_yF/Jќ^{ߗn^غAW h2xhzBSr.i:Ĕ;gNY2'ײЪrR; o}!xyF5Ig UZi\-L[#֔!/aScJM,LYb^THϮ|?G?aM[@_*묫e7 [~2 S;%;M*;Z\֩UY4 L;/"bRom-2@*ʵt%M4. z,̆CAT<=:.b<3aשwDSNq/AHvL,kn{&tZNwi^8 ߾xceNGTã-ѦyaumE8v2~=?{^C-S9 $$eϞq̃t8}OH788wQ/蟮Zm-3N=;lqm].myb"2lʨf}ηns uRh2nVF16bBR2ѶEXZrw# V+u]ܒrn]&'5vw -wbZ ;q]ʋ;tݺA;w.u÷;uw\g]wgGreۡuܗNwww:˥wv(&k ۮ%st];),;tsnBNݎwpRhd"ӧ8JNvk\69].r뻮ws:*1Q!.r"En6Ak10JbWfN7nuMr#;9w?#<;pY8wN3bҥݮ]h 61ncXӺcuݻ]7\e*w4R`Ju.wl RK$,b(Ѷ1ekr$.Zũ6Wm6Rfp"C$.nưEKcE⊈ t8O΅ƃvA(&PMjĀEBaU]h6Ӛɜ_ MÆ.E"5D4cE'h,XXE-UKx cx-^BFɃ1)KgГJݣKe1$Zg%wYI--5n!B2"PJnl^.ze%#<;E˒4ٚYJc&tvS@x&0 w[J/KH7ܬ[dW &67Vz%hꘑ2lDil5Aec^nnB2WM8j]ePV:0jĶDIUhFIQ5yp01 Kj!H$$1V  LLwma^֨ 8XQXxff"4Kȭ.4/] NXEra1 VIʫDFSao Y5)Ԅ+ F]5YRK.nuYEH<+q$8f>V{ʹJޣi/ ]iA.h432&Dc˒ U3Lā]ZpI$6&[J)-K2ō4!Fmë#2k 4&DVyFUvJVɇcB H@h$n'rKE&*pbҜ m¡Q(b4* IU[TaSP!؄*ZTA$AS#16fWEk>?ȎW6ƕSn\YӐA&Ց5Emz 5ƈ\ Ajp>Oul:q==N»0̘zp? BUHhN&Q(M膩(8|^'o7DIJn._'HfCZ2͍TsۆÆD(` 8.DA6,돲o_9Hx By(?C[Ϲ׸L?7ivg98fm6RZ04 CϚ"~ f@/^2M-rHUim,*'y!R& epk#%A!H jD)HR&} si֥2)ѣJ!l8(==* 7}C-!:d+rw|}֡hF~BSC(`H\К2 @L Og.r  `_Q~SfguBLjH@ ^ׯ<ܾ#l{NCq?O 5mf} ?!O.%N>[cJftl c$MQ0:[ Rk0zF9~f dOӣqF4_כDJ:[7]/욛o==:T)b+ LϾ&7)=8W|*3ժ& Pfg-6jdկAL?[sG?[jqҭ/z\In ~~>:f?$ןY7U4me\5nWY}߰Wn9J-@ tkTa%y4cN1H\piQ[28-bqyתTVR/`pBQzMlh3!O$dd3\_ϧ;E#;*8+װEESbr̠m=3 k~ [r*x˓ 瑭j3,@mNWWv8\sM2|rsQEj[6z;[; d6 "*쏽S.wdߊWɾ\?ז`|2lb{r*߻*I^, UIa:JvD Yn9K3p2+zcYL>h?!5g_F 3XLq!QvgNZշvR/B&@ q<}ڤ7Cu]_,~ֹw(WѢ򀁎u86(r `c`i&QOv6$׫>f_ 8 ڞH&WAũk:1\ sC]mFA\. ծJ18inn>ךpܒ>`x|)=d2(I 6玁wsvm<믾R=&(gyg7MKBqC{[Sw*rSbk2æ]iїkt^%U StU.^┦3Nwum-cWj{7(zMvuw\KkMe7ZmDz6yy.|MVai5a1,'+NKYo-w?|ϡ-O͍9).&2zQȤ޷Nl~nr:ҫ\Ϸ Sdw v)ey q4J# cJ[]y|vgNNEw։jun"S201\| SG4sCm$wU&gxqdk|>۝WӶq8=5Zn(< Ĺe]\COhɑIZ㒩l\o8*2x"'Tʲ&" z 㲅f`Dq6 8P- uH(xSzsc5jof@dU TSvtghQ3BOEbVB(6(\!ɊchbP|ņ|RrM/T*E0hŵ|ę,7Hs{#'p@\J/V!uL?E9<r49h2.ݷxmw5YEv X=h8n-*Tո eS9kRwaH- $8-e-iuclb+[RZܡ.ʛDۆdMNV+|e=2O`Icٸ>z,>T|ƅ7 A"*@NB9+IZJO CAeΖHLCc~^e;/k \P{T8ՋaѨp@od4UETX u8%)D2d ḳH:t>fCƇ/j NEUn/5.*%B@$*TPTWΎz.z7oo[l|W/y͖TDMW΍0ڇ\s ƶcDHє4)/ئ7Õd;<)ÕXNctX  .Kՙ.okAgJ}V_uj0muu_STR'e5\Hn BvƟc=ZU#{v<`;TtY+>J豖؏bdli/쎪6~<2Q==@  D Q;ܴ:Ƶyc_N+tZ#Z6r.gt> [8e\QՋg{uTx_>KVž #?}lfvL,=D~,sq)fͿ+#VwV{OCvvrcY̱`W{.]nE:ϭ}#s[}ykrw>}h`LRSCR7lI0m.<ǕfH-vpB8󦆞59qKfiݕVOB&;(_zW gƦ\zJϢ)n^LkhY~/YL"dE:놨/^d@>>CuWAj!;UqYiͶ){gylG=(:~$f>¾{=ewi{o|}4>Rgn=?v* ]x8<6ݵݤ/*?zmΣ0|.F+s`8w$g(E^ǧ>aT`og?Fi'&v iNk{Sf/ŕ0\SO͝?YjE _%k<ϑ,zC^cwmA=<7ne0EWxsEL.a<͒н+wΓMg5; h^sůW`-`{;F7ΛgWG~>'ɩL5T )[Q_nF1L3obv,j bqf! /tPK~D2LoK/өjnD},f2*冿Ȼ!2'B"`buy%(ƻܭ^`'_O~*rgTP{>Yw)}'f>bKF ݈K'BJ28ZA,9 bC'ʵO@,Ba2JVՇ+׉M2:,%Pե&ΰGU3x3򮵝od d0цlu"E^L'cW~mqooYOz] ̣!Gː;*u|| =Wǣ!yzC~8\^ٯZ{㣷YM0m J=א22#o5D֒=?\ ,Rl\^Oes4/&t+ mp}Ώ"l͔*۩Cc !>kW@)cQv}^H'W ZЕ1Eâa-nuPKi/Ͱ7(Izϊ{U#>%ԏQe`G,doE =A}P)$ƯiPȤir.(W̩)g7_ai6ֵ/kwRx>Dzß 韯ҙ=.@P $;CcP/p$ƇBI/@soԭ_T/y4%ui t@Ƃ _j7x4[,tGl#aNd;p$^̄/0u9ƅCn=m|&nwpk*#ȌH,s(3T ;&v Vp\x0F F* 0E0. 8nޜ WB1RӋU&#&s˕YQ.H a]~o4^J+9\qTW:!aWy7%s[Uv@.W؁" M*?::G=SvIF'_I}l7W@;`NIT4yס ˓vl'  ':bRz$t6:r:ËMÏs$ '.Hp#@ĝ瑫<%[':A D W CN=Oqӯi? }>o`fẪTCWg `c]DN '% 53ɵS<[jЃvd#d1NJضO:O9VeaixEk Km)x3=/t'!@ Ņ,gfdV߸rqz_[q-tB?f -n ˈoËx.*Ĩq@IwLȈuh)d&!nçnkEXS$^.t'Se\2g9/J .0O$1Iu „3}v3.5 @*bzvͣ} íyŝ]V4áF ֳc$/i۳feneр̆l}K6Z2oqja۸zy#)PO%ʠR03j*7GV&rَĄFd ~saඊߺiW˩^ެ~C9$YWum^hpGT̡$X*Y x9a\7e1`SvWMZZ&VHw?}W@3O;8RSxd<4"+cQ *o, Hy=˃d37rSEoyuL^h֋-b 6ͰWs f,\18Kw66*=Dܗ'4q;ux,MW%,w>=KRLoH\i}fAԚ;VYy8۱)Il搉cVeޠiNV-[X6A/TrORl9_FseU]GZPǽdsshnd%07gƒvџ'uL6K-{ps;T% QhbyMA0!J Pff{g/f(?m;A/nJ_Ë(GQ_pCS:9w> KQE;|=^hߙ=(kS6e $5}Qn]w}{;z_XYm_s.;`4a چwQ`BOHNdҍ Lx_UL \1Ǘ;NW~q_aSJ ~Ԣs $2(Bkˡ~>ڸ  6BK˻79YʆjpjZ<.A=OQv|C'uߌCag뇸0( +JBHa\vJb$zQ|O*,)(` BcU! zwJjzdiH~Hfy4b%.#P1AM]Rw$p$4wibJ:lCہg&MSBj z0XSDVuV?+~י>M.W}?qYcsĢ̗OK _zpyTg-pZ)LvUzqAWNl<RoE/,igRKq~T|v}WʟƄ=C) B>=gsaۮS^tǢ_Gl>I[,f楇 K\DD2NdHeߢnFaAC:da>L{4ȁl9:zuO\CI˩JhP]-Qʗ%@jkI%& 1‰ɠxy:acLFj f xN\ui! hlNfNװP|G1ۃ٭ T%ƣWHl\*Bte;Mm=V+ }",Q+QkMDGL)tT&-X[68D=l's ;j+/ؕ!n$ⲺAR*$eu[؝A,S&J͠}/8r'fv9ژqM*vLFȗbn@l9nծh<ǤhN?$G61PVt6V'}I-gW9&C< Gh],ɾ-퉥 csQ?³1!Ǎp+MbEy [ |!gRYAeDJ:yZTWjHCd=%~8kBp?TszC[wBڴḿI%rSl.\ Ü:p!j?U6PH]]-u%VD(H KNٽ2WXI|HMq:u[y+j1xG_񤗞T\scQrR<#5l8;HkK&m+sC0CnmmIC6xo:b7'L/-qr/}"W9aOnl=]<=vhhTڒ^z1Gaa=>Oα8eed}y= o+u4(Zk#+Q:G 42}0$jV1} RyN;vϯ~S,qoj2ffd 2vs,Zf?{ϱ<=Vy8R1wsԂ;Ńriu.L#m"dKwfPp1uR@r$8t)ѩT{k|t˲Sqli;H!n/ɜbezʼJP&JK2FPc  wek"Mep=Nk$շ60zmjVe߅U T=:6rn2$n+,ueMdp(C-qֶ5 umg*1x-Wr-yVn9yWQvWM̎~dVXsc|7Bܪ 7 > gcJӒ~#̱Mo,*D6KKCmuħ ="蝙[:|DNJ& ;CvZv8οHQyҤC /}jܸjvuԳfVظ3'{\f y\;LnS^JMo p5]TrqQ˒6Q7Yo+EYƆߥc3>~YmM-Ʊ0NoQ}$:on1|43;t.BzEF7i֜S"^;v;{=}q6ܽQ4; ,#=>kD&G˖xtva )OQk.N2ci TyPY0XE^"{-$4Jd.G( v-Լ$S.6eA.>Cbԕ:(i^sLn)ap5HL deZX3ACCiTځQB`lsyݞ.|C%OŽF*i#Fլq.e^ErP ? '5JU&桅V"W;;{g7|).럣1S- G/ʵ$Ë`t(uS}ڱ^Z gf:qI*InYDy+H;J#n_Y zM^=QiB}2 K,,X,5DlfS_?ř[u?Ժ<㛩qusw3*_4@9i껝LgUBHʅ\J/u4 Qޔmi>@jm}A{W~8pLU 1Jx!U![NH(̪vAmrVCE!Hy,Ǥk|Yr+ֻIS3;D7jHqn|ӕ_bhBAs4Fm.zX/餭ONsuᲭ^?e}ʁ6?vqYRο{Ow΋^H O':S˜۠9D@FI O >+ K:tV wͱТHI|2lǵ~ӳYCڻK?P%'B@(s?4*6-*@ċ5-R,8kC9xC@ƀ4pt!iΒ~q͕xP~g ipU>H|r|8}U (Ȃ? T1~mшt_>:b>H(PWvv*]|^F<]ƽ*$%<8 "\L*Yֆ#V%%K_n0^q,X%Kxm-R _WoKyQ/=&4B-Pzp J dxޛ}gKFd]- l~a@xT=k4*4 GEV@9@D˕tOUޞIq4>NŲh"@%ʩSkNbfl"<:{BW#ϖcTo񁜄!O!0=hvTh_SOo~@z `v<)_OI77y?n>RZ;pZz-ܣsi@U){TSJ@:/OqXps Jg2[s'W[6 ~o34x*q_tB ܀:*.QCxD/2yq UJǔGs+l/`sN:yNZbγ2O 501zlٔuHlE?Y4t'k~^nU7=6X/5IQ-!' }?3ǡsvCxeNׅܽf5y>ޯߏ2NGϻ|-}Io ?~#+{Ƴ?@L{;lsgw0|id42s5;)6`Ħ~ާ7mS#>Dx8(<1KWDsmψ2ͱs; >KNI7:[alε+hc]A#-{I'jU`zۿJ !:Ze6cgIoLWlK-=Hv>$<nµH(o_ْ_yE?p.pWEM7DD t0>r85b+7m݊4"|Mf]};2v٧F:d8Dy%];[@ߟܰMp*{a$DHvUt"!>}ԉu))ENqa+$ԇ!S"Lo.HB?5^3rqVame(סпգV/_; icq!$(EQVҿ' WٗU΃g8P8R(NISwHhX~Rw^D<3-)14E(A%>JAaB(jOܿ3"lz3SQ%KM@8w|֠\4nf)3ė? WO:M4R<&Zd W8Ϛ ߓ>V^jz^uq#ƮGx}'7ѝp2ۻ|@v&s`Sá7hvH#F&|'+@ **_vn#>/zޗ]swgzsΪ<~lL{} ǯͳ&㈯d{["M#M5I C(VwZl<ƌmt;}8JT 4 hPi0ܖX1EMo, Rw2X$b L;]*"_F,vlP8Ѹ.c DV)$!b=,Uۡ!:NSGP¡h"PS%0D dA} S &HtbaVbAhk1e֣ Cil:nS墎Ll3*H)VS` hhudɏU [jCx(4dȘ bD+!b.0;{Z·x~g{ױ?΋Um)X]M~3s~nŃT?Ov {C'sZOR=n#{^OI{Pg z?o}[^) u_fcusWKYMݮu.=FgПswpe:,AZ??擙dˡk{Q C\q9Kl&<:z?ZV~NHDnvPȂuȥF9_χqI6*[zNb1,28h}Rў<܂9rqQ^y.fܳ[WT;?#9!0EZ;u> |G%&q)^+)RjJϽ2+JkQĝ44s_-#΁ɐGt=Q?4:ЄN<~Lzk\[?qjV?0|Uv̕<ނ:Y~sS#*87`[շ#e[)嬌Bk ,aŶPh[?T 9i`iWKiiE1sO>hYI\]xfoEtnoݧc6Ih./ޟv[\6,͹uYIy1qB"@嘅eUbc7/B8c7GS'+]2i¼;?wj^n/:d÷JIź禽ZqQ SM [ e觯zÝQz,0%!oRG7n/¾'v[dR&7Jy:Zze؀dfGs/gF! J0̌bB" 4P B@F  рC|_+ddeEy9O rrphB3)3 H~yxÈSB:A8wTQ) ;\Ua!UD&TRIHDaSg/߀<e *>!_Dwjя7@% ,T66re.=0pwmM-jj^2&TG޺XH֐;"DA>cAG突=@6@Qdn<An[93o{ad'OQOR,OO$>7%k37Xpߐ8Po({_dDC<`H ]"ڴUoix>68' R&Oi63J҅wLn6@@ `0Pr3 n[ [dV-CZY ᛢvHL("*ܞ \ƛg᳛~Ov 5''8yf,^ ]FPzeY߾mљ* ;)P7wr2ٱPDު$D󝩻0ϸfg\D:#O1* u@'gh\8SsEZ-UhDilзQʇ,AIlY*RThY7 IsU()Om yxF AU0A %.JUSatC8,'_Ĕd NmC43 adeYn<|0Y;+<5R|7Ԯ-:ZOV('' qM%~B:"Bֳ;Zk4C/bo[@bo'䮇l4l̖XaN?Ye&1'nWcγT)L)LTQ()Ɗ{JP\ ;h%*hU5Z,'ӽ.ϩ~dsUW}~w^U])H#CU?*D;HN0wJ >3z$2͈~V&GMY:ncWZ8JҊDűvټ(3֍$ T?L`F0`xlAe0o7K@+G^9( Bl7t;|Rp-kƼ$ɶ|l2tAm'AEꏡkn9= 3h3{zN.33zX2`j彴!ڐ23ٚ[jT&R5C7t{n:,I )B}rr@ Z9\}twӓ_{DYhc@NadN4Qk@SVmrv&ݬ=[wԇ#NAEHUK e*Ukwg[8,+ 2I|NM,8JaBT8v9࿆p̸It aִBɉ=[,Z`H<4l2Qt(.C4S_Wyߋ>r+vnu>hc&\/{6Q/fUO`ܥ]UT/X}&O>ۖq.W.L󫢿z'3Ú.\tYxxg/vbf$662m}NXZzذ樚.>3ҹ{\J{ _S]Pl("# WrE .h$ب* x*;t^ܒG|GOyڬ uGwj~qu])iXXR<h3MKcJ*rH޾tHKyEO4rSe3GLWk\`| gӓU$'n{n=ISz)˸wWvh O{T7pC 얮y}5.סܿC bwO~uq1qűOH&ԕw qحW ~“Y)0QE|~*q;]zUc_[ϓ6kցYvzQ;>e](HwZ{Cey\"KBr}>* Iv*yO7rY.sawl`K~nS7urz9 ?ѓg7=~L{>06,I'nߋ]6|b8{CMWw ̹O=>WS<t5$yktdyC-|9as0wsG7xp_rr-97RIfS#t_o6ٻg_CZrY[ f<54"#SI.()7  Ԉ1F"ܻ4%,w90@ b$\nnxߖd7̮92׺dxX[ێWZ0+n@zb:l=6>a9y}z]{6D t/|߃x\hl;)gs}L@RE@&a۫m+V [*X.>2qu֋v{"B2}oW+.瘴\j:fRkL|ޏ~wU$DN('???W O=N"z}d@4s{Ht4.+#%OKV f;$ rvkaԜ x"C?#3J +<{y2>}#֪)ԅ} nd:HݘIS; T&nyvML|b8Kg[Y軬—mq?}cj8v5{'iP-b@ ȨC;N$0,4LPd;6}|}{GOlΧgblsF*T\+r)c-J>1v7i€ ck9ys9z7 j$%H x<,>{ZJ#4OӶ/Z`,:xUTWmV@bmKj([!Bˉk£yS~E Fnz̢T`=ϑ]ӯtZA RV|e EWBgb 2H6`Dn#b/,x#jb#!VcsQќsĵsoLx)mJ[@( f&Y_0rqYx!cvOi̖6~g=W*ԠEp<) S}W#kʱ3Ȯ|7ԯxA12oF;3 ujw3d{z x.Kz ֪ǻ>m7Gܳ,$76j =Vw)&"}W':m-7JBAk{}>%Zɛ{MM997Z2ɬf6~ļGe^Z~T ;z]4pb$NQwoa~, >\ z StCb|Ob;pj ؄bS T{my%%ehYދ!_Q_~[N4ݓnۘi9v@ {hBũ h 52lM"hf9|+Ƌ/CSd@S{UQqu,bNN %=焤)JEb6n>>k:Z<78q <E+B@IPYV7jƧ[ م&B0:y*}P|S WN< ҔEC=o?>h>)(@Pi,Q WBpM4YSo@ߋ.Nc0APhQ{BAKPtk&+SWmSm$¡V+2O<RjCa]ÖZߨt;ZiͶser\ }k=''s.401zoW>5$}${)xx.ֆ}z2#e$?y[ OuS$Sff0͕ߋGݒ+!F9⬥EPf$v@0d7UM 2V.ٮ̞Wqrp|Ƙ{[vYe,0ϛse8̞վx?&fNŢ}  ?k?}ב{}NxFbķ?5Bb}.xUr쬇G  ^]6i刭Lv3˄\kLr{9@r)(7滊PB,B{GnWuӨ3h!*fQ>"ƨ8H)^+ VNY2IKSH}Vۓ}LVUsPh܍B:i3WCYGceT=*H+o9HnO{;Ax۱kMN዁S(gpy.Uf~LO|z㋉ٗ8U<;:*\eRyƞ1 HƸۊC, P8Q,ӈ5}8' R(U@ˎi$TrhJ8=LW9f7qLeVh=pc )We^qL;O'yH߹g*l+gIgy|c¯JK,$H<ăNm12b38ѬEqQ2 /$IҵzZ Fc2g9QG/+9گ~7h$A#s?ھ$M/5vYב3"ia;.R˓fv oL:8!n7ruqT=ܗ;(!]0?;cm ȳa1Ðc_sscOULkRUv vZKKfosOZʃir}]| c5u6|aHZ̠e=( `6y^ (5FnF? \F6F.cL.Ͼδһ=ǯ.g8DG("RBq@(Te~wkk[#qo[L~yjkտx,_o*+YڣB t6E!L.>v^Gfr<>> 9:Cٽ4,ԁ`< ɿ,B*KrNA1҈o#P.bp8CWg֎(5pև ZS{P\$^\4oKX!kU5uE(R%k*uqJt0NAqS ۖ][~׻漌Uebw/y溌:n&*GW9F`G [5k 2ME[Wp*uIQ e 0n)Eo׺۝-;+N`@A]9~K7VAo;ޟumCfp $0jrT~e o,؏c^,$}fge`{lR6>4,'7k]eMa];:w܎I7b?_磎3е+xnV 4dosf{mפֿ.[=϶TL3p(>޽8VEz cDԢИ(G$$%YI6;Zזm:i)U.7eLب[z m#"b^a =\A{Rz U9]8CE ɀ9=j ̚,C'VvsA5 e+S[gS?F-\o51%_XO WTL0'|_ﷱYzF)z;y x kߚ.}æ 㣌#%9gjkqˌb-*\lކ>ֹCvkg* ltܞg[j Wob3mUFɫ(6+J7Gè(ENJ%Cj>QÖ\Cʟ~ssԱ#:iѵػlNuX/]cf[ tB8ǟE̲@+2ir-͚2wbdE9 ~уF| >π? Qr?[o|MT$"<]':G@':+?$;|G,GB,"(Q`;i ~oo,F=QV}]CPd4*RSTМJUzs>ꅸ+_0CVW|Z[ߜͩSIqb,Prtro > ( F\&sC1.BI[{FCt5N`|3p۹slJ$ܹC5Cx 2L]L0|UqCŹIJ$IOYKM&s1TB]((# 2[Jب Rz_IA;/ #B= >`O)TJf>!7 .w-ڗM"q"g U2J+ىpcbq80Fhu7='y,!%CvT2"N.@ ~6ø)]Ic޸SG*->cV pO;Ps6vo=9e!`ø8|,dփDi.XMkvL>tI{k{Wxk qzl5 Dƒ%o6l>uzc, 8 qwRm߹/#w<ƽՆú~cJjD[ MO.ۙLv~$\RO#k% MB}fAQ߈X!n4We˭8qKRFԲߧu%軯n)|'3(c- _V,Oq%Tk+=:4t gG4]3+I[ JQðP/>L%b,{ s}YW-bOdA.AzY 2Ep(̔ŅW-Uc_?fxz8Y amRIr_q*yZjьaQ3ʇ!7U RYDQkH\pe>a.6RG__VғtnEbڱ~}OkZ{?Kq#*#qSqy!=&׆[8{]_`##aO)F:;ff vx oXLu{}NSȏe!!X( ?4r`v BPhi`kMnJY?p2^X%vo(XI9^J9n {1h'sˮ|+xD;<ەIDZVJY͙p:kBW\ fnq3dAȤNqV~k=(ZR~W ’V)⺟1=&*Џ$C*Qdd>GױTz4J~IacF^Ϗ74$Oy>l>R+—kVT {>AEb5)./ M=K5jZ eMӀ~,r<+eA^ʊH$la=˞5zIߍD~`q &#ڻx:&-7'GlYd0+fBX;j3ς0piѷ(?H%[0m& jao,/˹3Hs06[շ2$"ڥdJ& 3ZSnf*$oʠPo7Gf h]pxqױӭx˓M14gNv⼴"a#1jq*L}L%ư2֯@yN}XyvCCPjdҼ->p2Ǎ=ZYP;5&@sKOW7(,e'Q,8q2n3ZҦk^NU#ztWKAa*KzCuE~ƙSɱk TKEYf]vGw-~|؜ n45k h6Lbbڹ]IػSM6c˲[nOD6,Å|;iY#zwu8!eFi h#H@˂Z&2/FR @quW$n-Bë)H6qOi3GBYAU}sq7fR\_j%Hu:]UZFǯv` \:Ė]H]FĶ(qn; S>J6iT Qvս>T=m#,(LUpKXwUJhooµdݒk3 [r+HmoE1>. 'z8gIgF\ՁgC1A z)fbHkӍiۏ_ysQShfh7+'1?{RMkxEgmnTU]D$0[9@='e 4{5;.IiqP-o<āmfS㴬*}bc C==7e\z!K3/GvGe)Qi TkX3-Jna"IecURjԢK Su?٪v4yME^N+/f&鍶]qWDr@jn0_절9U0h-YU) X2o;/%>Uʓ3duvȮq 9" O96&eIb>[.z"U>ĕHꡟiﳇ609F``N 1ͬĴ-Z*C89hcy`eAa2av.~_wԭ(i ,ܑlZhNn/YcC'A]Q9FMpŋ9/ f@*谆1(WjVoqu+He>jipzA\Š^:HfK{֒ƽ"W8R#!Ԃkł?'Wݗ:[dQ.ɑ8d&40TQ][`CyJx `k)m]|y⠺ !Rw.DUv+;k0]AN ^cɧ/ g򲺎W7`nOR͛l iXvAV-9#тٜXȢ6ZCɁĈ ^g7}] =WƮ)UA<6)ѓ'6a v] ҂b3 퉖26[9sW"[shגĔ].G {[jѻYR 2ix.( `ZU5=VS>4{thMRO0pR@_::4o<"t'zh iI JÖy{zUnf̐L))Ewc%36C}P} uo@ J4ޮN |$BWuᢶ f@,ԭ>GKT'SץdF,^i%AK`MRA <= J(Kn7Ģgͳeϧ" "`M' &O;N,-o9|"Q֝߸,{%[Ԗ -$%7ׂ[3e 7q`Ysvz.)-ҪfJJNbe}ͬ2{̿I5z6TʔJ'l2q`u\];t^OV)RD l*{rJXc* VXۃMu-5\*F\a L04GEɎ¤|MEZ8y/ʽ޷LpUj(sag=)cȿ>&rK+ d֍U(6Uh~w+M}t*5ZOhy[2{ߧuGQ*U?ut4WtZab9d:C#ݤfEV͏k'KΎO np箞ns e_հ> )`:<>iu>No?eO>xpAĂ6 h|rrĭo2_x !g3M1Ѻw֟mQ*L~P4k/NxA nQD%".@BE 9yaY 2kQӱ\\հ7uYUJ4ZʊOz8Dlގp_9?q+4())bkNA ,~*d}G5o0XGUM[POif[_)sxw*:o[1-]mv; gv\i8q2Oiˀ~{΋~:\A 땶e7z8]Qy"zٽUU)U-Dbz_QG~&p`t1'^GٯcmutydA-#^K7 ﷯1OX~xoEj;= B1ژྫྷoؑTQ$q^qſ}\J0kkιЍ.)]uvm}nkUZHkX3,[azG#{;v܎དŪ2f.$GyXo vѓZ}&c٦!iXT(YΖtAb$0ڟ*? LXxx8nO,\N֭ɖ_1dD|@{:9y9j NZ eGu;rD``ZIn@ҵ61AZKUܳOQ 9+gR HixI1LsOfeV ]wb>UN\]k{j-<Լv7ؐd(v.}Ub|88xom?Ǟs gl,zЍ kVYn:E(­EF9n(ԖV²I tmt(LRJ nFY6P;t4!Zo >7#}8$Ʋ'9J>4P[o*4j57#¼#<(xU$eL Rꄋ9=ibJ76>dPK z7&qQh+ 4s>,|vE)yG$]AR ЄɔSM U6kVM>gŠ'@y8(q2ֱ֑< ='ru~AK~>)fN+lr$:FέCBiL/BgYR; aQJ$!_K4v _rk}t>np/RI"x"ՌS뻥s;;;Uj!d._y[/vzSX!Y.#l?N ˉ0+g,fGgG`Zǽl5Yо֬{ഛrQr8K7^ uROߐ `AKEݜ~[i&v@sX#ZpD¥5͖A&' iXEdPqNCTP^c39΅<=FU[E_]Ih׋dj Y9xq2m0cX`Uv}tKؔNC `n%EdqKiVS&<&a ML ۙ9 ̈jrjK£ND#A('淼 ;Ka 3*QoɘZl ɽ7^wuI^,/Ga֐DVkXS{l 3Lx!O=|H0^mpWs o:b7R ټ"@?I0_0<ӇK~m!)'-t&$$M6vA7HQ zƂ a}g=dwJSVOls S3U`P~Q@]ĈPCpQ+j 60XXa:R"9BcYx-ase_uN@co3qviMϢ,wOn^Elzo> 1/9G!œ3<*Z}Xl~oO^?6ք˫ԥ_v&OӟW+'`!ߗ[7G8?k fSeHO*ߵo1>3F<@:ybd2i,:ڸ-h^b?9p}nao9wK;Pb=i-xhY ,L|"}xM{3"gzmh /. ->0$U(9Zf7w,$ ŔџLm2ڄxƿ@ -/5VO98u7YX1ߝ"P[@3OB#ӿ_RRoƹPsv8fc4DL5P|4ߺI+*ܴսy$զ~Kgn,vrv Կ-ayx="m"gY-<5wW Xa87uzgb3ksIl=&r2k/v9zmn7_΂f݃f3̳m}`هAAU6Y(?N # ; ='lym&d7O{ȅ};uXz[p?s+;m߫}~K{[^W37VC9Uu¤*,U 9iЪgʴ?2^ ѕC~kxmesOLc|aC۸supoT>Gb?+:_yfˋguο]jxޯܲQp"|7h#<%:ҊETpEGO8O$Kͻ>7΋}f0.gѐ\rtߕ6m3^g,<ܿ3^=- NcB21Z4q44J7 cU|=4]EA˖d-Ln_pѬ "!ZaG=/ 3K!-'Y!҆ <-&䐟bn`շ2X6#CA@*M ɛ"mI[]3OiY'j6*ţbP0y>7(v*Gp vaٙMfTx,{؛_{=Z3g,YxUS,)*#He]%n~3z|=N߭Bm,2tuI|(3Cܐ慟a ` ~m~Տ6ڱA@,ƍڊkm?>A/α?O9- &|.@%)t(y9z>x@8Sɝ!d YeY"t ԪbR۪IMl+mݍRL ESoxNj" ~v^vt ҔրwuhjLÏ1g[( "^z%J"+jUm^:Aj<-P":J5QF)II&51~;X'iUM@,Nuy<@O{c(|?}V]a-<(c $MB<גbxe;0;k._ ˱ nmJnYJAVRIٜ0T>eCmi^q+VZʨT`&fKT\6UKKGF4] hH{|y=_!qJJP;ހv ׳Ŕ,YIϋ&DS߳KuR}B'1 RaA׉]zO 2yunw>;.y `O`UNY6KVbз_n{,7{^5YߒGrmyhԗ1SȠn>Se{M9ǧ Y77oE$qE5 R Ƽq~}7b3s̀cqReě -DH^KLqRY[ŝC;dln93jmI8n GQ$U=ݮ3ò$Cu]MG^Ul]j::DVޣS2$IƋ"B0Y,K6P¢eTAT6( dFN"=jը=xi~Vo7A44>GkU$ݻTP eP<W)VhFe/| )c|ؔzM6;i!\1|fA[c;ujWyF*gfgYRHYiiR \ћ ¼YPUk)PW݆ҳqʷt[ %{m(Cz 1nNљdtև&=nrK2I l; VC-E C8usS=ﲮN4W3EkaF;-U!}NXyJ] 1N0좚0Rgݞ2D u FV-KL@r¬M T=6.^B ;9l\O6"WtECCAػA>ؔMp}S _9}㬪:fɞ d$%t)gfA}E᜛0 E˩PHȓx0eD'UrS@ 6(We2תnMeȁ!rDZrKlW#8GoR ,S8{ si.I(/C}]Ŏ7Ѱz>(/.,@媎9t<]1k/%UH>i_d2 ŮΔAY!ph7n;X>1 ,[F-@:-eC#apFqrpq[+ڋ\o $Xyx* $.(( CeAU HA܇ڳ}QKg DHȶU:̼v5e~D$5ёCdIM{*]նSv3~$s‚x"73Vx\M[V0M-:ܗg ;l9*)x\syJ ʼn tT߱"LFS#.z[w p%6[Gen "HK1Z9&vl/LW[ؖoimuй$vV Ziǚ*WtH_롰SN]h?*^v Xs2] )ATRԓ;;LҪcQ)S/^5: 8ٵ<XޕaI:7PBR!U3wf;au0|FIQ/@ރⰸD:] 8T*LP;MDe؄<@ECe3p۷iqD@۷pudƻ&!E? Y*X5mr#ZLrbU+C->XXIs)Op.GTkHHe;5HDc1[C-C ïyF]7xӏyl37|dM.mp5iAҴCJ&zFk)ɂ*SlYh03˰ ,Sg'J7F%SV}}=;k c|>P?3 DID[Yg)nFw?o^w'[¯U4졟VY&IPj9!JmѢ(5i]q*m*\Wvr7I_"fFa.oo~UDJ. cRߦvTXIcTsr ih Õ۲ -G0tsgNSH^/-/p*Y5M-vת@,Ndau(% OZ֩1WdW7MMŠ#70DLQu?Kw@x:_ H[?H/E*.?ҒU"32d:p?aDkz8:4nCnW;'lJv>veSRg}<8^<(t{- oIZ=2",3pe?'AYV1+9Q1 K񬻳VSR,:6.9: ci,Am] 4xl/_?&7.|gnvxe׫+#na#3qMVp8XuS RO<hEorR1UWJVxWԏ*b3b#zow+JAUhUB((Ab/̶P+ (J$_R|OUxhlMn1%]V@Tד&&Ut><_GJ/bҫ(ҹf&Ĺ 9b& m9-O=fpYK,vˀ^s_8&F`!w]^7-ֈKWTcCLRU(1R3Wn[F T@4,%ub3t$x Nlm7 Jt5c+ R沇j!1!4 %v`)@К(D?Nmj@ZMfP$/A R 8.ٛk;շNZ5J5;s7ԁB J'$ #4 M%jϖ-ZZ*+YRj-5ѱK5EѵdbjBZU*-mYi62ԑF &!e@agh&I 2:/MjO ,td_S-?.p_Oq(uR]Ev 8@h `%L z]l(JYw-P*TeP-RUQHmZ"P53*#I&ڢVUFLSimͣ$DL@8t,T̈́ܡs&Ehsd"$#*-dj&O.#{u4Ia`4ӽJAHHUK"}&=Ti JP(;?Ų9߯AvǶfao!(vKa; IMRpژhٺ nGђ{zH}Mye{{:/dm|hL5JY8tXkʯAw5>Akd|)aՃa+ [&7?'ëd)d iC>>ÇUEʵ2_"M8r0ZOz=E]8.v<-Vջa"؞SKPRn[Qz )m~[@;J}=/$ θ=4"T5[ά..5c;8mlZmo{7\Z7]ѣ0[Z:9(FMKL"lY”w{7BJaQvO\K@9>V9/ Roev7ltw<0.); x^nsM _e886c QEȒ +xSȇ݌7{f9I7r챫pn-s6^q21(;(gDrj ݯaOsk="7?@鈽$O*{}>[]nϝ2^-#ֿgђ]ݐ*gU]̝Ey=f,ܾ>g+%ˬ-z/՟iԳ#7u=?'&j_R_mn,q}lv3t+s W/'pl_o"9qn;:sÿ1nx0ܣ.jiW/Wh0 0`>?zg0puE+"[2'IOSʙUG?Se*aOT.ORr 7M Tι\T}fZi.@'i~:`a6x/ۈڻr]$ty$t0vYOw0aV1(?_?H4U*B98oW7g-IFc<~ڗ~[rt|<pMrb C EI Dg`풔Z pBI"rƮU5чY/c9dL9.U{ $&ZT7lmNJ"*?C $0aBɖ縦xr19[܀u+eju/.$ FP!t'LOgr#a"QRo|//ZP mU "( wwY! ʌ Za_"JR FIkk*{'[xUBmdoI{hEGJ>rӽ&*Yq?h|*G'}?Ex~d!Ȅ̻TB&ø8Ų!l2y#Vn V`!=A}3U)& n翩Ӡ? n1+PFϹ +8(0@ K g.oٰ6@#&tf6mr=EjøWyǹ@UvE$)}2@~eru^ Ӗ{X.5]<|ftbI o`2H҂mp2r)10U1T<%&?=בVPZ2oW_EUP9ٱq$9 ِњ}Gd@$ƘopIx~/yN\jU%*a1@0P$ (fa&uSy=d ln d9~e(;d1J (Ύ:I` em(@WuT6YD,KнT`DPIf:JuB6L@ؕZz\TBz3Y|]UQaשׁF* "* l).g.g/hܲJpqJ0փs1q 3 rѬ0c̜#dЮ6bѭF10}7@FUohK XkҌbɅ6a8-YkFX1r4J ˋ{<+ڦؓvtw;ruݮY !QTct%MQݮwwSiݺ3J4&YRiyݩ 6ER)b"A@/{ !d[ww }qp#YH2-l-"*1FD:tt>GS=wݐ]iY yZz!pgmQy=|akuO0EǑό4!JQT@[01‚_e:~ $߿^|y`<́ *m `&\s h F)VCu7JM[k3kB:v 1`SV6o {]è0=ޏ'J` dEQzݺߙS:6Tp[1 Choksjtv=O0e}& FyE*p{K żԯ<\7Df81/X4>ץiFnEr4#׸,U\(-!wqe\`fVm`]^AF..<7K5n^T&DJ+!:Xa<*Fg!DE (FE H}Ud$!s '̆˷ı}F Gf`QBmuA=GSȢ΄6͇\é -K[ a.b Æ|T:OZ0:S?zN*'BշEn`86\Ҳa3ŜbP +g2s'[zYS'*֦yJ27*s*ʫ5&k?l4dw.Wg::KV_%SÓ!w2$#^|%kyxvߓ:vmڱaF!uFN\Njd# q2.n!2B0Yt[gS6aTcnqzḧ́.\3j'l]A*;Nط3ޥX=vV>қuܘUИnwH洛C֑bhpLgV;1{s90 9 6#F=w 镧V9ڹ6ƟkWs.W3lkp\ɩ(H ʖcoĭIU5'Q=3P$VTzt.QAʟv'En%shް/7=.z]OűciFcbҳ8DDz33hˬvƛkbbFw">Qo;kd^H-8 C0O- /fOڎ+[]˔r*d{J/h v< {bag fIm۬8&{7-;cJ r 7brʙ,rQ{t|(^+߁oӜuXPx!ܱjߦ~en4k; :׸uڻt9];g~DQ`16\mmYV}N6nq{fAU_cOO-uG9a\Իwy xJgX]cUǸ?s5h,3@tϓ/gB|a >#7)ɮO`%>Dn4kCl 3kZZ> G.7(<uovbS"뼬ŇtE >&׽9Gc]QF|X<!h0fcF#42>o"!*XvY qSn $%"7uQ'I/צ!`LUTJ,EVE/6v`+c^S8ˆ L^I o2ЩL8%7T8#ҁ2")xHdXԟ ʀ(MfNyC^:J4_>@t_RqQ I'dZG /SǑҎF@3!TRCWz\<%([͊œ&ׂVWNEHkqx!C&E[䮒=(!E꓊+C# T_3fR}x9f"ڬ"c8DvkʶJ0GO)VZeڻ%yuPNAA! 7`&b96aia;jʿmu"!2`@zV-ӢǸE>he]Ubniz;/yKZw5i炥 !s~>_ww.[R_y;ܱó)P _0 "Uq4aaP=TQ۰-d+ɔjMYFjr>Xq[G}VjuyѴ.#cQ،V[<遥dgF3_ -VDo¬e9cWm%Qj檥LI3< j\ g ոsK3{PzV]@2+&wʳPx/bٺ')Z6җ X`:t^ՂT%]cZ%Vt 3Ы]+1*>f %E}Ҷ~f~W_u]e/"y#ߞѿ)5} rm;C{4ȭ{y6/jT(ŤhAC,՝&pr#+Ѩ&$Ɗ{IUdV-%rKUJW] *3osg' X:̊L]!mV 5`ք ѡ%lPI % @kW֕qaj @N+""i@D Y5eӋ0.WiE)ˋa6 }nF@ LV/Tƞ 8ap]c8Jczm*$I!t\G*1c2Rg*q=km!5?d0%oV/rq2x @A#.*Z_<Fb{=nbĦ9CkO qˍq-k\,>)߫Wׇ/fgLyx=#@q @МH(~XCgWlg:gtP&I*lH 1r(\Em1LLe#`vT,~ і`:8"(pMlZ`˫*" \z&gG6R"Sm B@^\ D@  .B$R:jYΜ99fݒ/%;y\+)BOGS4]Z|Oݞ)Dy BI=$ro?+qI"2OXpFuS.C4L)50rV?9U'|mԀ(q@'@J&E=ǩ꼏,Ÿ_i׶Wj[xV|7 w师3-f":UL 05B v5"MIjaTݩ?`\Y d1ș|@iHi6$ h Էx1A`,_[|>^_=s\]bˎU2Ҷ1gYVpʲ5ozV%%l08J_(?B{s쇲v\?N|E P'D+!1Q+ $x®4+frKDeY(UJG #iSHi3) .jaBLIS (q\D3q":kuTni+ZHhJ4b$# L }`TMeA,U)ݶ ˅B$*8+ ,Jek#%,DRa&x@KHKqFh VhC!(T X ThQiZ@B)(ZTjPhUJDEPPi=?ccs?_]#S&|o]OIsRd΢AHCWws*U,+p oM֬Fl'F;l݊ta <_{t U;9`q 3CHՙ;&be8lvӬκס{׽Ya+D)m|XqS875j|VUXD'ZdUp®e\zEΰ:޹:V,myMI3EmC]vV" ʓ>,+EUqԻ%"#$AefprIkp3jmx Vv&JlhrraIՔ, 0DroX(#n9hkDO8"#E'&ANd;_Ҿ>)g3ǣ/܋.CscSAQ~R(i1R^BClQS}u?Ծ." FH5|+m\UXY6+Qآ6i{L? (4|tzsx5l2g*RVtx(-ӃLwHa8"X 1pY4c ar .bJXD#F c,LʕYlЩ$1YkZ`_|o` 27r3KXyD)@7H>s8%[LJjRZBodF>KӞ}~e`~a`Dyg"Av3t[&DS Uã`41 kwMlSϕaCeL0ɫʻ?W^~/kF,%!ء "%gP+!5c^`79vw(juf10U0]lʺ"bYݭp[=7FՇAe2{5̍QgMtYCY*:.[QL\bK7TV\VU`fKMvl,¯NNćYҫQJhk&wba u]WOzp :hkRMe?<4| ćET殖fTe-ݥ6ͥKTƥiSY6褄 @ <.]2¬"\!MYT IqOxЦ,0jdDK E1Őay;M@_ 96_뵎^ ?!zջP j|;-`Z(@Q $ lbqeЊ-j*c))n׆**/fdPn4J v쩥{"js4 "2 [by5qoaƛ@(bED0.姎wεc"I *촃 n%嵘m;*y#[n۠L1VD(rM"3FkR` ?E am)ۀ[ٶ}Ւ6ռܼsm+M_q PTʾ.M{rsr-U":S`2|?팁>~42, *v*w$P8!O o[e_Q4!#G%< }lD[6-QƣcQllSA,F46"*6vZN\(nEEXԚ",)i`mNo%=Ӱ~4 KeӬ B78j, 1BH@b,Ecv֬2gOߢ8ks[T / FHNS:&m:ssDfV[- $:B''<„t&Il,)J&ToN:{W4jÅk]=̏~s\3!lYUFH`@G*qT 9{<;{W^}ԇ'(`}+,LP} G_5~hFFQeEr_@@Pu](rU0@>ogHt!Og`0ra;pMNͧEsVr}E|:=X ~jV)-KmEcQ ɶDf)#FU_bEn׋IERmVkcUcli,bCJiޚDgsyNUt9'uȀ4n͔Fgc2`!w2kS7 kNOk/¨4"]Qtۤ $xBQAZUqy|3Ҽ@Rk˷XzH:wo ͓QD da  Ko5LcSuPO%cxcGீ_=0IH VQT^DC\ aBح$A6 V23Ms@sXOQћk FfSHA@Wԇr2 &c:n(pC! QbSbEETQhmcQ[}5j-}}ZP*).kmx}k̿;̜= 0_J&L}94] }œ %#|r?sFiP6$ۺbs@v{B˱|0 BqCP ^e.0(㭂T_9\ѷ*U94 %tC7=7&J>]gHJ؈|M3dC}:]]mCCzU|C3]3`kt'ATEp'&zDKۙU?$H@1bLCb!*G ;4T=F;ᱼ @ZFf@w?h\xN%ՔNLl"a-\ ߐ]|ڶC"nGv ]~ߓ:;vӶX@s .ymk\ja:zn@.S#$EzDHWRx-㻯)vJK_ZM C ɞ_k>9v!>s~<B@='0S|~l* `MjBX * 4w܅ň&n:9uPo-i7HB@Ave8j^LޝN.lX()Ië 1&98qV֨ >%Av2'n(aa6zJ$*CS0N˗VRt96cPC1Qc_ *"sΖt#Wu0\10ܘAQP6H u0ٻdCnЕ+U7 * 9hT 444 uk&ʨ*'S #vDRqP`JQW&ocޭ y,MdW9#"N6_"drXąBrN7o.~Œ%tg X 1 qƜ1 \W 1Q43 ÁjB Rɺ+d^oM,pf3)*T$l ;ܝzGcV`8m9=|4̙%&ܛkqz:hّ{E>ÇKg:- Ʊ\yרĘ *e@H  Rg!6~25Z 8eʫJT[ >)Q?xDZ|.o:9`}f;w,zp]뽽,~ !0Ea4b9+ꔺm 5^~o!H  /ϲݬ)=%'F\Q 1DEcui^cUa2VolF-T]=2X I*NCM;g]n>ZYu۞3\Yo!L2PC11y%cx;ϙq ط8een-,'B/XPm1 9f֦3\Ztx"̳a*3hs㛱3/\q7w>Plb$/GtuhJ|sԠ i 2XKXTu$1eRMC@*LPLT<5fA~} "}Śc\Q˺Mͳ!, lΣ3]H"0 ?\0f` ? ܱ<Ԩw+RZtTBMaE㌜0ifeP9C}lI-z7֮ޟ;Mlxn+IS'Uvcqs+,@/E$'04힉1aU:1$:Ngh Ix"@to=f2 ɘ@'@ 90j >/t=;R.zňo?3&;Dr }M(HvcF~n-,N dA= yT[z#ޞB : !–+8e)L c[c9aT3§DUCMryZi~3 !EP?X]yWDt{쌿vaqCNs NrWv3NDVhU[5y@0]1 )8k(JDP)V@FO\'I-k=3ɍM(>u^Wp^Jd6 d9g:$?0kvuB`C51<.Cu2!ܥn0pD@dHVh5 7VhN\f]*1$>W ~&G' ,ۗpuޝ)"b#s19+ln-GwIYLBCkV$`w4x A%qc'[ߚ|%%l3ɣ%EM7KIiKs*q>71p 1ߕc93h 9yv s1;sʁ'wätz F@sfK5Ez䤰dZz;]k-R\j;CecP~JC ރ]_DZy!w4I0,jK>@TA{nHf2>!Ѓ>Ӄ3'|ew]EP2j芭Ơ[=RTu0 z݃?[1m5RBuyh^ek{`eL&jӺ \2IuG09 6zb:>q4i W'c B!Bg9gqR;$#lBQI Zȸ}ɂHؗރz,;nt[!\o.x #xZ?ΉbVtٗ$o!=& qF =JD &ˡw' ͻ mwZł$ @UDraUpBz{/XH;EP! BS>Je:7ʃf&a{n[N!I\G)bnk`8Vhr=ueoqTO੧r#44B)6 q)v34DoFEDz-@F$sB6ŝ d} dCz`7J9T1pWRq$:1fA qog`gA;PbE|JhGV)u æhB'?6JYP AhЧHa nhF;'@4qMxwلV;҇HŮV43BV4@żS˿[D܎ z >yRX+aKԑS#k\ mF{V{^;kx4&1d;GJ?nӡA̛Ӧj>nsE7oQxˆE{ UI8$'=q.܊۝tx2K6ޑ!cEk@/Bc93nh3]0moT(|4jJ4N$Z#~0:_X%t3$ dޢZMQV(q'<Ϫ%bТjeԞCa]"vO:'j-`{0zbOr6s&zVNgY:FJQ>q"fDt*9ɾo]rrSR~OqqJQ_8*-qqvEwE/[Q#'yZ5&}Àzw^n7  y>=҂ 7ܼV]54_`PO?zŋ6˗XހpWͺϽL 18)C[ިXS$_[(v_ u?c8uTa1 }d)-n.u)r 䭀0dhDv8mGizkBdgfz\]Fa %Ȧ+.ЏFVZ f\jHU~u`ۿ0շ~3rT&izG.)pdjz/ƳJ=Y\Uۼiн.cwII}H@dlO?!N +9m"QkEE0wѯݕ!]^#5̦|] rJC22dSM"= P&K_<') v'v0LNG<8z(T\'_[Bx8iHSDn6z]x=|~ʥC&T&F.^Aͩ%{&^IiaozŶOco1O!d. \¦DZ:ޯЂ&`vc]~;lA$;KԞX9|Y₄O:d1Kx4zy/CI0Ŀ &;HmludC̼ cFGM-M;iyJDz'Mt6+@m;E1oua>@A'i}Nblx.\Q6 t$q- &{. %c>Z`'pK[F6` 8\-!i55q̩[y_VpNAgS(32IGO$ړݱJPjF_ӠH6"Sǰ2}F<]N2x|4Y{wRCk8s &< t,Xb}ݭ7o}`cU6t{NLRPU3lޭE}k0:}[_ V e(ӄ;$|UC["{ncE̴LWFw+oWf.mb<&D쒾쉊,3E+v.4o6qQ8$E*V)G|ʜF:.{'m eď~qa \uK}+5M\ޔbN7* `yorY3]8IQhd5v|ʶw3 j5_pCGmPp y6KSƞUy+^UKLM5BG1)%cʳs?<ԠȰ?FM\tq߯o6-c,zD7C3ɝ8o.X%WsZ3Ml_&_XL>gtja]$ sk:(ܯz"P @EDGʞ|h.zjTYY݆"_GN&wStͨ|['t'r q9;Nh|u:vBݦE҃9 A/?zv]SK+ze΃vU9i~8/ @ݩWPi5f-?SNXN8bC{360E/;\ٚ ܕݪ(ML;+\#ϕVoENbq/Ӗ~PcPk#*ɤ/ cDo+˪ɿa?1bիy2OzA[pbLMc!6D]ǞeȭI KT-oYutl}52|&eeL]93?UEe{\nj}Hi!` OK͗r.d9#N\=`m|^vF?Z[+$hu&N ͥ('P02-T7.p"F$MpP`vuxI3l0n.VV)LGAwֳh'@-T~Uw5kj7+Tik,`Zաr&NG7mM֨Zy֩$^͗jcS,X u]Rh49@!U-AScQ_U.!N @@sİfA$!$\j9bz$%rXЂ) Lx4E4a7*셵$Gl}ЉLWXXbsR%^ ;ӔZUHJhbϱhd(ҥ? ]kØ` mnoO:!}HHkqupۦ<2q#̌Hei\j^j"/$&?tȦ !J< VۭI$U x~dXObtpuTa>OAj50d!w"?4XWxL7,j7[ZG >u{!TV9%֎ ̺j$y6ܽ~"w3hWn?a>@0/ QJ?υ-a*zfz"E& ยN#Kkvt8$VB zwSڛ63[30D #}1ihuYX XMV6J2^zMੑI;޶Z'OBn,:SM{X6ɓJ_N 070F)d߈awq[#`fDx puT"0xe$Ԛ#:^Mi5a{;"=m7&Mã"UEq0$| y=(更W@ ncE>S![2ȹYgRCۖ2mO{snYͽgw҅솳~g8\)'hǬO:n mn@D`Ta21ʁQ3t\NߦBѵ kZ"2s,\M./]7Ozhf %\ƾ$L?j9 ݷ{Z$GOɲLOT? <̜K:%cA?j[>z(")33HOx7\' hW땰3ֻy [gp`$t@Z9g ! 0} 3*ɳzլ̆cc\xfx径>&U:bֈOiفWהkBb3rN3xHVnc| 7̧7` ęT`oj;!׺!KgVI"w Aq4+]rЕ-TKKm$t֒}*[kE6Bs0~\Xځ+L3f'4 2J01` ^ҐU&^D{81"};^ݐ=ҍF_lH<)Xy|!o$F#8R§),?.U,SƊw'Y>'i ^k"gPaQC_+TqS&ڥX:x[R o^NM"p qOzͫW;bn=iUk\G_yh>0XBaD7Qh]q Pq !!BǐS:ADZ.ޅ2D xRڶ #"BrAaRQM{{D`ϱ+h_ fa.n>$.p(\\߯o]k^M.+rQ ~å(XQ XֲKoAA]f v @!n#"Q >>qAPK!襻V02IPi(c\VLzkVil@e,,d֣O8K_ѮVע31Sa:G;e8[&rS"Xev} WfR))_<;R):C4/3ȍsӑ΃ac WsRGQ} svaD^UAgPxZo0tA|ܑo(;:Z+mJpyQfqH ¶0X?}}ۡ0+ exuu1߷I#[ f=9#Qx Z3*y>p)MG~T=hAd"^_XmݣԅzGj#lyv<")"ClH 0do _A_9M\峐vح[%nz8nz,XVx6Gڛ?ܝXZp@- ~agSy1uM)Tn%ᷦL77<(ZqIuoB||Z;pw8ڧ8i+Cfۗ=1B͝b]U>ۄM{Ak/ s҇ N [2 :Eimzu"+^_N1End$%U ˚i 6m ғ-(Fzh4qeIF_!؏G&2Ȭn8~f.*@-}W~hqopU{E UfVUJjkz2>ZtTtuS<$Mْ=a{zi e%I%Q9RHN!14ͻߵp̊ 飠TTi#zmijarBYjsT|NqqJٰZ[ド~t8od.td2kB'QU t- ?IQ&CiY}w)ˉ?E3/&M#lSMh6B2G2|ќ9p狋2MWc5}~^!aF0n~ j*i\ Y81R=Zfyd e^Տ؞lLهk5',tEZ\T%Zqd&&Vt?"n]x2k/n)Ia$Tߕ Gt|. EƙzZ} ynڷд܊bR?9כL^yh\`u;"iІy7(ѡ>дcG'^PN窤q=yrXҖU*ءO3V*& *d ^wk>k(h΍b] DDȋVBvR˵%ЖErshn|댮zʿ̶[4,H2]ؒ+P}*T3HM0ICHg";<2!hlTu<'wH}kǖhHo~d#[T۪c7BDMaH+wԣȧ|R;9[<֮/;o| rvGIa?h!q- f!KLj+5E֩O&݀fNQT@trIS>)-r䐚m˥cSu2'Al4E+9wZP:0Zkk 6wLuDS٥I`|7R!P+y(pSh ɴ+m>Es4'f+OM]kF/+LޫJAY]GCAkpg~uXD- i ]$"P@0_'XׯgBK֚mO^d4NA0fsjwaas۹w9<-gs#dH4N{U, !n|̜t/OHzLmà5GK0ߕ pAT{|puyEV)sZ:8݃IEq!lƑL!(\Vb@ٱA% $3ޥܐ \&NCH1m<)}țjB4fw є+~$PZOVTu9TFNhu5?f@XVUQ2f@۳f wCq \Rm4q3$YiMŮ[Cml118[ȸ:۵S:2N[6ݠa3xЈ SձG[xI ®9cP+I+y{56qA93obdWq?1,ŀ?S|t+$ɯ{-.ETg&ZO\T`8 :>e1&`UVJ} _Ncktn \6פY֧n۔OUϜsz|d%"ǟ8xNȤhm?ks:J*J}[)vfRcf9w)z)1Fz=qMl.X$UaCf;+@EÅ_B"!7b#ЉLj AB^lZ6;'%BSPfc ]Y5+nd|cXҞ { -+ n zzF&!d)|`?o䓢pyIB+z/A\=JR(f'=hz#:3[02Mu(s}n [.-Kx}y*b?xLJ MOalįaJmwHd3NwnMSN9*kH<NR fGWh`qfD}(z-fr} aA]06xI#*9 X4ųk " _IZnRi%*j p qOZv}_5ZC+|Go^rٞB/!fgB 5TK s5_ImQ5c&o8 ړ oHuϥ0jhO!$uW7g hKYԇSCˡ'*UX$8G冔<q<+ӑz7,XM_Z*DZQ$c{myuG[Ү'\룋QH47ui@yJΟR|wR]ː.:{ct6TI_d)Ʋ&^M)8~HI^\[YE R,txD|}m1v'm`>eěvq)Y#FP &U)+Y7+3^EE{Aaگҍ%T DzTvai릛Si,"; cNjqf.+D~+rsqĈCcs~3G aa1mwcޑμ?<JgTA(|)B`=8o]1ڌ&FP=]dnK{f:vFRo) ڴƑnu@Ѡ =[A9F7Zy,9V/JDl1Y>%E J6CL,^slF#$5ahkǏtloY|փtrYgW%=bx!ML&{k7vtIQ-j-U#2^&BM//g Tzj-OWZdK\WC1tZ$=q->uG 1"MfAIj2ʐ=oyVox}C>z8<(mфkR,?RfPT0,wbPPwAI`-ɋplQ]wOgښY'nxY,Ǵbޫ@'N+CGP?uIA2X}ue 8q6GkPь&<7 :Dǁh-E<[b!2.z. F?L:;( GAVޕ>|X3oG "ѕmͷ0al:pYOmx ?Bq >XZO4,3 KԹ1[EjQoى PN,N<%ēdW('IHhnʑj{R%_MHF _}rT³_vtiCNAkxK?qRRCRvǤՐ\YqGHvcy[}C`AKFU>+ f`ZeQ:߾I&zm/RlFdh 7X4G`zccEZ v~3u)9G 9^q91* )nx 䜑 '@d/*n fs~nU<NJ<ƽhgh%aNM H?<$|t Ԛ/y(o7tn|ċ,'S)ۮ -xmuipt㹠ϤIx#AMeq XY%B ]Mau8Z7Nٌ>NZ`8傔5 5nqu<4!*G^Y%e~prYC 뎴j5t0K.eͺ0;<Obb@}5AVusuJ"`f>:$l-DBr?  Bq8Ƿ<BF 3+ l_^$&SO5Ų`o0~eոj`wH>ha&?`&R+ /(s{5)R} ׀"He,^ ~TÃ[ ><{hʁ h,ڂ7f@tR8?3i"\o~9W](N+:wx8Uge& 9d۷.$^pѥhR |bg%.pQw RRAد)>wg^lHe{o-R҃]n]q>sxW??i5.'! ?*+&,{PGnOKoJqѧ0 e7C9yI ЀS.Kd$R$7pB;'hkDǡ@ESSb16Ve&v컦erFGqK,&=<%(k#'L gDU-IVx<rAM8:#uϮ%R놚$ďcάGZ4V_Å | TH 'R:AʬsխЫ敏|~+[[:%Gt x\RapgOz733;(}o_;7-} I?hR>nծV~7h;!&a fQbN0Lm+~P2!쌣5$|)julkmhƜ9 xїd>`Յ~Jtc"r3:.{}qI_[I}`)EV)F-]qtֆ7,AN]VlpaT1M.._`u'J`➅ g{;Tx1ہP; u5[%0JYqR1 S^o]+l#Tb v!ݼtUq>.\>U2@(o(dp@j%gq6c#Q^1$"j ^']:k||;XM&K7:F>\XR;Q Fք@y皬&l6b ݥnx3ii.lVCQ^m˝XoI9)6p`gn*ЩLR:rH DoAFvʅەTr9ӟE/C҈aPgUGV'hb >U#w j3\s}@{H:;JwԮri)Zv m3c3Jag#7u2󐫍Ç? 1`خdat#0:7e^j'?]B\wkthŃ0hKܖOq]{n&}KVzToڀSB yؒuN4s= C2 I;&n3WF:2*y*M/:GT_Cgu-lLr`ANVap,$W$ԵUv$ ";[|~ 1iJTސ xC&cֲnO""BA:cgĕ>ײ|}1ELaBt"'Z ~b _Vn$*ITǡqo`_*'nA =;Ց#9t8] f.j0U`۽I ҽ(9EB'\(}FwD1o߲(iG(!Qq?.=RoidVÒQ8 O6PdUPÃ` @$V'jHJND[P4BO(vs,[sc m(:O0{T4"H+f-WK{0!_B֯y) [1G '_♇_50aƈW]ӽ*5]bă#9b6{8:Y' n`j6y`}t$ ʲm򢿃*g:."gA 0Ϟv)i4pj_.cd/T|.;(fdc!7m_~P iȆbuAӌ& mΪ>EL OCjow o{])ޝ*e"l_ia SPzA B'4΢jtk*f" G:"NLZAm? wse8g&"iTk̀|ӡ ສ0c1 e7&')rr\wڠטvB)lA5Rz4M?`!&S v遘_y}ij4'VEszcuh= |NJI%0h/1/l)? ho 8 B)q5 ߗƔH'yVα"qWNtrGnQKƘm*úT"t\ż?Xҿ=L Y,>]3'(]wY2$ָ^tT}`A|ovT7J&3mތ=hb=?w;b =W;{KJ@QYɖo(1dM;>"%'mVUHV[g/l:np&6WpBc8#:Z>z|<{d纞]:UMy|ҪM5, "8žRZR\B̀kU l4j} h0;_1cՑ2H_ /ԻJɸDþ? bL%r '#J1 K: 'ErOCs-*@<-PcZCy?-<ټP @޴RYm&?fVCQSs?eL8!*!yaYw-xkDTtޟBe bݩ8$<т*v"̇5$.E~>.iP\v4-%}) s̙%uiWX$BzMʂ+pfdRR/jc[+r#}"_3f] hULLMق"t.qFQQ =6 $?6q4zw_z;n.ae~,^'Ywް_[W68:51`#N zKп!Jui~3Ěv12&1?kr vH 3N1 aLN~eJs4D^m{5|L/mIPqږap\QUu$N?IWrz ĜJ!c(rCBnDL%oe~@2Ġ?VtLr >"_ ! ;/̭T*f B|^dq|ljQMwRi 1yiW1C=Ag{=@Wj9Lydo*kv Ұ? }1z*y}y;U+fln /mTyJƣץHb㹘s6 ooPOkN>h6u٫sW2%B'||KX#uo5K ;$&hwz=\AGP}b6PzK]$ryrytәe)-BW~ae# wfjҫxF~TdzF7bI:)ڽ}Gj\Dն? +B=Rbo [7_QRLJh˸qaEO.llb0JyC1ЇF%!c8*(veI%5X$Kř"xŽ8DvXK`69&|?AV(ڥյ+tٓ7@7ӎ\*+PCn Pm1 8WHgeI Iz!kH*;ԇ$tn:kl47(( F!oLi\b0]d(&6^kQ|^-7?gNA &Ԕm?\f@с_ܩ6E d1~gZ0S$ 4,X'\}Z_*37 ^.gl U T(z8reƟiqio?J?S\Tb 퍂yYYdRsam؊t@XU{Q!!!ۖNSF,D6ZR")ƚ3R[m8}{YWr;Jҭ aut+XBSʣn7fAx'fKsWRg{aW||61lNjpbȀ{IyiZo DT# ރ3iȁ1Uc'q$p9-=%-ӣˇݯ ~( &8\|F&A lI(r* nVY;Kb>̖6{-㢕fYם Q4V!n?]gihm9I~2k%9;xy(cWf#4GȠ W"YV^h( { U5@ ukq/? I>abh:I2=_~1 Vd/|w9 \Ot0"gP+e~]j o F̛P4J

whR0,0>'|{@!g'8&|U[; ]/8mHxe?~ͨ65rqe3D#Lo`bRmuؙTʽN=nfʈ#G|!tEEgaW8"ZiD >Gܷ6!04th^wrS&>]OY$%џ9$] 7<&7oG?cR 7d/YNܺqY=pP%37⓰i<*C:ϰT+_վP vk;rl ;}3[f"{J # 9 -{KpZ ]pٿi2rEz,6iӤp3EA(Bt2n*lXp|Ux+o\Y5`gB8uZ$) x&pp\[}eF}1!햭!:jhո4[!p()B}Y׎пqo?<{`ow#{e<kxȢ8&um4kGWٯD  3Sc@>@]@֒Qɞ(? Ȍ7 G#-[=rͻ10}XYTOl=$t@sg!*a<"W&ι23"itz*(~ZҰ݁!īt=1E$4Q yAӐ7o:7(ꈐRl-U.[<6[`4!?Zf߃̆#\GB?9Ȯeϕ}h+vZcI!B!)VPgYai,jʗ:q#P)J$+UHh0g;(wIVw}S&kž܂+0 {#Gy}_I8;a@AEԃ^ۦצ4`~4WD/,O8XM4r(ʠ?3)l@tgDiׂ_HB }9DC^'O>]"l kۗaiT#ɑ3d{FP5j(Lbu! 0bsG3&~%|j^cq?x1MGߋ΅toB 2XQ~o "l&+ wqQ_~0t*|(~ =KpQE5*?8of\@o^^5f+-YvrQx>0:x>X/j677B\7iuI_.x4,Xf%ԵWwڌn.+pQ4A4VKwj!^s9]y*S2\0 ”I}c|Jo96' u 8AuT`S@)tVdggszݚ.w^yLjP';;nR #\)DWlUQHI*37R.±mhZjN7?鶆o`6;go؂+n֔SmX ߛ; ,?]]ήK?ٽݗECsC*qno^ EeD*0z *!~4T5?"0#t>uēP^[> Tq'B'ϑSԩc }N+^X`^V=A2-jf59HebNU]zX I !vmO$+\ [m ~_26x4!:vG«^%>T5t"ۉXJ:4c c?2pS7s*oIC|儇|⦥Tsl10yj}lWemcI_%hVe\wDu0%dLmS #*!^U:Dq]&+ȱ6q,Oyr)_d(ӛm9dͯӎ'TYR]ǮgJDԝ46qW$6z3{LX lƛ@݀kZ*ݯFI8yD䏪zfk,2n[r), {|+`jym CK΋Op0ÊTEY`4JKb(4*NG0^8 y%7>Rε_!l x ~_ޘbSf/WI^,3r+7KCS* M77hc&$N6p!& h [i{1r$c%c[㞁pS2uxamL^1>FB"?&g{8LV3ͽEnndçL;<,k5vGD(9"^@7i_A=2{г9 ٯ>?>X%4ɾP9ЇhS&ąmQMQQ$ǧx1{zU4HR_l}XD7uz1{kgmY'>MFDm9*vtYd1O#u-ư2LqC29c>(fs+R_`1Nu;1]v;YD3pziuuT ý񌰏z 3d/ޜ;ckUI N8OԛbC%,s'EWٸngǓ zSV!(}!ɗSwđ ~q,leI,\ V '= 4v<Ԩnzނ#A px2LRzɍ4a5!\aJ.M츺c֦ L._X~ji%V4M#'%($[^]O2M`tw~05YM"ey`qP"Ex+Y,hpJ&ɞQ_NEM-v=mm}uؽL^|};IU/ :&M|Gd$#o1bslN9Zcu1Px} hoj (eaax蟣gi6ZJ}Jz Po 'zĨI^46E$ ".m?/.UB(q->13}"_3v{HޒY4/1l,;Kq|i!f5CFluIEC(ܭ ̶fM#)^][t]} 7ti. Pﴷ}J W*:=79qqE꒖[@ry6_$1q%h#,4, }!D9 t@V~>F4T ҃W yGdӓ(kDJ9{?e̚ÆԲLU.gFOt̼@Y{qK l%*Tx"ŷtsa˃ _JUtS]GJ=<;e<ى)l 1D}9CK2a%^2GX<@{+T-9-_#ﶗK@$72^$n2BL TY?8YTpI90tvLΣ\ iE/~GwbX²JEt`ģviT:r7T-ޓT<?cefjLb;I}-d^7S uK2Ki`Qnb0j{`=\zfX/tAwq-cOCt((ѼϪ]yr9ꐏĂ~K7#O JǞi(-Ku^f&*8cG6͞~evNfs .1vxLfaLm^Z&]!}Oҋ(qdǒ4|:gIj'XZ؏(=cٍ, Ψ; &W0 V4 $rXGɭW{ T;vwT$YIY;R==Y D4cU5%=zI3ɋT j1/ˡ dC. lH  *y^vwsuxGYUKh C[t ]&g'ʔR8B.(5fB!I`z?cX 㳟]O恩Jjo1 s>w(UݿbZ|o!ܷj{,hVUOϷkeHƄ^ߤtD?ؼ>C->j[$nTٕx>8h.,JwDWm;C2d 'PqQZ7I aecI,QV(DOW f!F7-?Y49S| Jnhi\HŰs7ILNVDW3}9 XM XV=/w*!x!jh0Bx+ү[=bu|JsɤaiohuTg w 2~aሯ7Tq,1u*42q)kU!|0>(P*c6|0td!Be|vHm}FDXGk ff[1u}p;,XT8hWW< fj n&i>G{ΔbRQK}}7e_#VXz$Hႛd=s6DmM|Z^/;!Omy a۔?1eٸ%UX$#"ITzb5أL!KilFʾdzAMlHYnPt.!Q$ |Uc,ϵAOĥ)_4+˸#zE1V ) FZdрSB(5bZ9V.j盤b*!g/z/|3(Qn3sfٲqf ]OWZ)#GbUp3lPM\N9u*~~#(̄AƜat; i2-on(,WZ<`" %1ěFx[+N>L8bFRcAI : [o]3y- 4%ExAM][AqTՐh?uI ObiLh8*^ W^-ce\>FMYVx] 7mTcvv(rysuzNgaB#0P]z>%s1`&s rm/RE ; bISAl(yjgz Tj,߳$2}?j7X %];Ѷiki C[e1rݠצn(*Ҥ/DT+̄cN/9n8c â? ːs/|Oh.ٌ/$WOI[4e -KgZs#?UuMVݪ=s _H 6MpԹ^tkΗ"\%zl 䭈68k9!6Z_9rƵ)3z9WS! 1%6ZfR_TϭtXX1vJC5pfI2&- v;\8ýy۱*_" n;F+c[\QV?9Jh_$mZϻ Jr 7Y\#3ȵ{ulԥ-Q@?$W$;q&8|tAMͼ@TISxfnZ\e1&]r9 "LAy~=_/i+2&)vr>kV'75Q:p5]劣fIn@7Ip_Ջ3tDbzw$]RQ 0|lqdg\l}і&~U>C~ %jƟҧ/ܥx'sQ ,ݨ.Պ*`m!⠈b!,03^,-QR)vYCR͓a+>K.H>[zNYTq? %~AU5բLQ՝WV"qґT+OiA+9e T[C8j[z:>F[KA dlsxϮkn$@d+l$S]rV`k FZoRDCX-x5'_ W4i/re~/ԩѸpsZf!ե4=D "Sa71krX+LPES eUdZrJ|4cQ:GS"9B:Pd'v7pl1M)eÏ-/€;PJ#!O A19SR榵oٰfokXOy^[Z!P+/1+2ܸš2*wzem$&U_2Qѷ9|jЄﲕiN4 %[bcfߍgY/2xZZ_ם翡D#RzO;;2 gOg$V(h%◒w}߄{O0_צ2W RRWvvm*,„ŋ I0>d5`z"u5ȿa]y,݋9fKî*JUS3):S^PXzg~0nz~f5 h}AZ瘳g\OKRWSi0䊄WĜr/F'~YgkO2:WgBT=ڒ7zՈe}kZ<^ E#3N<0R.f?ybqz|ddO/>^j tPw_un> ]z.@0{;ʢs*PS䊌Bu +c!2j7B - W9и$8VJ&FI ' l[(i{GqMu~Qm:y4ZVa‹ĊëRKS"C 0`o=<)0^)^ң֒ܧ2:iTtR{@{i%$=tE`Y0/X~:GryI[J'޻ ni'~0 M7V2gbkFjIWkȾ_7t%bRʱ,S_Iھ& (((Nj}lKUG@sP.S)V%iLQ:0ԋ;>9g >&wi7}׏yI)#d(9UId/EK`2b'/{X g"d?RjBVNsDա `̚Y7 *Bk繰4^* \o_gs+-/=k^VjHK$2?"Q$ܦ-%`ZR`]%?ӟ]ߧ eI½ a3\:cᯛ[cH奘2N_t@rI3Uat"_h?P0k4j?xCO0[0]VA^Af-r~oaKڥL^0}v͂_PMj):sY^Zzd\feW`džad!D,09f 8àM&}+ u׼ݏM~.;2준] -MI+BTH/E͑L1J,ۄ=>h./j}*Y䃵 I #]ye©NIw[vcu{G2spg^sT/aOJS4`Y̪cr7K̜nu)Q4wm߿)Xh왩%/L 5a~3EPX xv ֯ R"!jϻNҊ{ VGsV[o%pa'ȸ,u@v;&ⳃK# 4Y6 P濈>n _jld l3dw˩6;ÑԼ|tz u;5(pyӋqɫ1hEHԾ0{TԐ襌V#s_jr:&)<#)3FZ.% } b[aZdb_r~;:>!n/&ѽGr?!1q~ wQu9-Gyr}}M|}ΗnY׽B>^^nt. RSe&DW촕c .:V:=4:<,D$,`\|HDH^8 `;!4TY*Fr eD{i0T; |0մ2Ti D k /UBǽӮַDQbH4cL%MBvk&b̳קS>yӥV.w VPۜ+lj#%1[m5I:7ɱpHXt-ŞO@VqCSw&1 ~x0(8z9,7f^CY6FϮf4O.]!v]xt7jR@txۖ*!ϧ}I% =)'~f!b.ZًĚ$$|طj50(ɄgB|kAwIdmpaM}pt >$Q=y1;g˯GlQV c DGrgˁaZy6ФDh !습Hnl{ |]R I&;ވ7*'iF,/V' Ҷv0 EN2mkj81/ͼhV^?*X5e2fN L8P>;'>N'˦7 {lebi.G>zKY۬ؿH:{"G/ yÝj{~L/~Q2k pRjHd-[G`5(MQ51VѽBNR˙h)ߢ8^L^:\>R<\%ב@K?폛 c$n /6:'ޖٰk$Ue 8#H 2ݟ=գ!x6@4إW/S.), Xx^Ead2|p5Pv#0.2Q*a٠/+ҟP*k!kFaU{XkPh ^Bd ˘aUfKƳw\yn ڣ`tLI] K XN©ݧƸ͝< $Y8?glq~yQDg M?=|upZ(yO_FLIX?^4omC4q;Iq#_hDY! CQ'fQ</X`=5YbCҕe2p=o_-i"]k˳$^OWpľbA d^Ot %ru',0hv%:w}UY;1ǜ:P30]ILKk3˰}csM0׌40ظhIKˎYjAbL\F?kT31dPN#7xG6:?t4 K-wF|7>Vh|}tȴQٴyfޓ%ㆲ_E[^¶,do MLꪴ?RkQ=\Mf׿]'I^æ` cC+\mX[(QZ0 hFGI@Ԡ̴qNfKv-ԇBOoּK>ԛa@N9F8]uoe?4vK_nIanAzV7WD*ZG-X6h5}0ko!Z!`ml'"wG  x\uK.8:,wd8~v؄GЄ`JgC7/NDw5?`yqF ٗRgF_87b¸e#}OFOb7H L==7sԫ4WDK)8*(BC56COfd(ܦ&Z D2fD.[dGJWq+%7ݻCguou:o&3mJw`e&^mQkJ"y*Xsv$sY'2h-]%'CR`5-]yOH]Xfm-g"Jv&qB[!><6hCwϯ! X㜈06Fszo|DYw/"45 |߰b .Ё>ZiXfHhQ оswqQFW4H=XJ8T<֖X+ؗI瀝<ԜIS/oGw/IUqS_;M}6#V;YлSBv4p5賏ztK8y3* v;x"PV.GކY14s}']V3pc *~}?s6Cuq5Z7ĩ| A3NX!X3ɵpK;ly jnw(h/}UkdipuP S> `1C +~& nŢ17*!JL#}C`UkC\ëÉN^1m6" TelI] XVچN`*fgp2M,2vq0;ۤN߭j 60ȿ*O[?4KyO8vƻ 1}At.g|;Iz%gp 8Կ_qj>V1dY, R 4Oos(Y¹LM]$pUP]ʜXZa֤<Jc?x ~tyQP4-e/Zʩ)Vi7#Ūیո zWsv5[j;j,ߔ\a›6aM#rmI\1BQԪ~ U3'n]%g7mS>Sc7vb 2Չ-*fۭjE^ smcWs|*IBb(_`y;=[+ƩR:$ῲҤqG:5o]J}Zh_Ira̘e:oKgQKԲ3bYܾfrG+ʑ) #&"zmWUd/AϨ9caE^ad͕\KgF80>=je/m`,Io0J8lh1Yvg3afec"񱕈5q@s<5YF~ _w- wy/;.m4ٍ5dHS8.Nz!O2dL5 %z^̣# :A5Y:+)6׋KE%~1 wGyw".ۈ}+ڞ#?W |fբdvr´͇8.zD75; )ِTG>dGiTX')uP{lͱ1q౉X:lp~\묏o}ō\\c/HPh' wxR\=wG2q8qןH?)5,O"&<СF|ICM0̝Ǎۗ6l9Hzw] iޏ=}kiIG"-5 ;*$΃pnQJ` eim*]&ڄZZY^P(W]#K=-w)TӇz&=SE܈WDtmX漛+N&H<y{M o3b.攦N墍1]`T_LD |B,e.ņƒ-r;n@UE#E_Bս3(*h`Dvn3=>#Jcy@dѭ .LNf>%ҲRj[ݗuou-L>>/{ J/kXsQ4A!g3nnI4}dM/,NcqeQ#jQm3 \Mu `-ra9yj,ǵHWJN{c]Ni`#6̗ pOzR]Fصyuȷ8qX cGBIB.e cH& YZ