libopenssl3-3.0.8-150500.5.36.1<>,jffۅp9|`$ %)ꓧ7\P+\076\DmGj#c0hc)E# F-fro*@޿ߪhE!, S T駛Q(Rk G_\9*,sX<>O3QCK\~҈xX#*<*۵b(!SV?L蠼>gue̴;IpL#FNhdeZ;T/zْ{[0Y{m:>CP?@d " N\`lp  ,  B  X         6\ h z( 8 <9 <:D<>@F G HL Ix XY\ ] ^bcde#f&l(u< vh wX x yDz<Clibopenssl33.0.8150500.5.36.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.ffۅh01-ch2dQ ?SUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://www.openssl.org/linuxx86_64HʈWC^ P`'AAA큤ff_ff_ff_ff_ff_ff_ff_ff_ff_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-3-3.0.8-150500.5.36.1.src.rpmlibcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcrypto.so.3(OPENSSL_3.0.3)(64bit)libcrypto.so.3(OPENSSL_3.0.8)(64bit)libopenssl3libopenssl3(x86-64)libssl.so.3()(64bit)libssl.so.3(OPENSSL_3.0.0)(64bit)@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigcrypto-policieslibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.15)(64bit)libc.so.6(GLIBC_2.16)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.25)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcrypto.so.3(OPENSSL_3.0.3)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2.5)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3fafK;@f8@eeoe@eRe1@e-%d.@dd!d~dkY@d*dc=@ccj@cca @ca @c!@b?bK@bK@b@b5b4t@b0b@a aa@a@a7T@a@`@`P@` @`B`}p`v@`/@`&m__H@_@_@_@_9_-B@_@_^@^@^@^^@^@psimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.combrunopitrus@hotmail.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdanilo.spinella@suse.comsimonf.lees@suse.comsimonf.lees@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comcallumjfarmer13@gmail.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.com- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1224388, CVE-2024-4603] * Check DSA parameters for excessive sizes before validating * Add openssl-CVE-2024-4603.patch- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Security fix: [bsc#1218810, CVE-2023-6237] * Limit the execution time of RSA public key check * Add openssl-CVE-2023-6237.patch- Security fix: [bsc#1218690, CVE-2023-6129] * POLY1305: Fix vector register clobbering on PowerPC * Add openssl-CVE-2023-6129.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Added openssl-3-use-include-directive.patch so that the default /etc/ssl/openssl3.cnf file will include any configuration files that other packages might place into /etc/ssl/engines3.d/ and /etc/ssl/engdef3.d/. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1207472]- Security fix: [bsc#1216163, CVE-2023-5363] * Incorrect cipher key and IV length processing * Add openssl-CVE-2023-5363.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Add test of DH_check() with q = p + 1 * Update openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch- Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Update to version 3.0.8 in SLE15-SP5 [jsc#PED-544] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. * Rebased openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Update openssl.keyring: pub rsa4096 2021-07-16 [SC] [expires: 2031-07-14] A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C uid Tomáš Mráz uid Tomáš Mráz uid Tomáš Mráz - Update to version 3.0.7 in SLE15-SP5 [jsc#PED-544] - Remove patches (already present in 3.0.7): * openssl-3-CVE-2022-1343.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-update_expired_certificates.patch * openssl-3-CVE-2022-3358.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-CVE-2022-3602_1.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-3-Fix-file-operations-in-c_rehash.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch- Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786] * Fixed two buffer overflows in punycode decoding functions. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786]) An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602]) * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT parameters in OpenSSL code. Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR, OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT. Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead. Using these invalid names may cause algorithms to use slower methods that ignore the CRT parameters. * Fixed a regression introduced in 3.0.6 version raising errors on some stack operations. * Fixed a regression introduced in 3.0.6 version not refreshing the certificate data to be signed before signing the certificate. * Added RIPEMD160 to the default provider. * Ensured that the key share group sent or accepted for the key exchange is allowed for the protocol version.- Update to 3.0.6: [bsc#1204226, CVE-2022-3358] * OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. * OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. * Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. ([CVE-2022-3358]) * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures on MacOS 10.11 * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a ticket * Correctly handle a retransmitted ClientHello in DTLS * Fixed detection of ktls support in cross-compile environment on Linux * Fixed some regressions and test failures when running the 3.0.0 FIPS provider against 3.0.x * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fix UWP builds by defining VirtualLock * For known safe primes use the minimum key length according to RFC 7919. Longer private key sizes unnecessarily raise the cycles needed to compute the shared secret without any increase of the real security. This fixes a regression from 1.1.1 where these shorter keys were generated for the known safe primes. * Added the loongarch64 target * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were only passed to the FIPS provider and not to the default or legacy provider. * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- Do not make libopenssl3-32bit obsolete libopenssl1_1-32bit. They are independent libraries and can be installed simultaneously.- Update to 3.0.5: * The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. [bsc#1201148, CVE-2022-2274] * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation would not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. [bsc#1201099, CVE-2022-2097] - Rebase patches: * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.4: [bsc#1199166, bsc#1200550, CVE-2022-1292, CVE-2022-2068] * In addition to the c_rehash shell command injection identified in CVE-2022-1292, further bugs where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection have been fixed. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. * Case insensitive string comparison no longer uses locales. It has instead been directly implemented.- Update to 3.0.3: * Case insensitive string comparison is reimplemented via new locale-agnostic comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for comparison. The previous implementation had problems when the Turkish locale was used. * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. [bsc#1199166, CVE-2022-1292] * Fixed a bug in the function 'OCSP_basic_verify' that verifies the signer certificate on an OCSP response. The bug caused the function in the case where the (non-default) flag OCSP_NOCHECKS is used to return a postivie response (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of 'OCSP_basic_verify' will not use the OCSP_NOCHECKS flag. In this case the 'OCSP_basic_verify' function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. [bsc#1199167, CVE-2022-1343] * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the AAD data as the MAC key. This made the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. [bsc#1199168, CVE-2022-1434] * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. [bsc#1199169, CVE-2022-1473] * The functions 'OPENSSL_LH_stats' and 'OPENSSL_LH_stats_bio' now only report the 'num_items', 'num_nodes' and 'num_alloc_nodes' statistics. All other statistics are no longer supported. For compatibility, these statistics are still listed in the output but are now always reported as zero.- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637- Enable zlib compression support [bsc#1195149]- Add crypto-policies support. * Fix some tests that couldn't find the openssl3.cnf location * Rebase patch: openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.2: [bsc#1196877, CVE-2022-0778] * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates. * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3. * Made the AES constant time code for no-asm configurations optional due to the resulting 95% performance degradation. The AES constant time code can be enabled, for no assembly builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty passphrase strings. * The negative return value handling of the certificate verification callback was reverted. The replacement is to set the verification retry state with the SSL_set_retry_verify() function. * Rebase openssl-use-versioned-config.patch- Keep CA_default and tsa_config1 default paths in openssl3.cnf - Rebase patches: * openssl-Override-default-paths-for-the-CA-directory-tree.patch * openssl-use-versioned-config.patch- Fix conflict with openssl and libressl- Remove /etc/pki/CA from the [jsc#SLE-17856, jsc#SLE-19044] openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove unused patches- Ship openssl-3 as binary names [jsc#SLE-17856, jsc#SLE-19044] - Use openssl3.cnf * openssl-use-versioned-config.patch * fix-config-in-tests.patch - Support crypto policies * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove obsolets, not ready to force an upgrade yet- Update to 3.0.1: [bsc#1193740, CVE-2021-4044] * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * The default SSL/TLS security level has been changed from 1 to 2. RSA, DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys of 160 bits and above and less than 224 bits were previously accepted by default but are now no longer allowed. By default TLS compression was already disabled in previous OpenSSL versions. At security level 2 it cannot be enabled. * The SSL_CTX_set_cipher_list family functions now accept ciphers using their IANA standard names. * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. * The various OBJ_* functions have been made thread safe. * CCM8 cipher suites in TLS have been downgraded to security level zero because they use a short authentication tag which lowers their strength. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors.- Update to 3.0.0 * The full list of changes since version 1.1.1 can be found in: https://github.com/openssl/openssl/blob/master/CHANGES.md#openssl-30 * OpenSSL 3.0 wiki: https://wiki.openssl.org/index.php/OpenSSL_3.0 * The Migration guide: https://github.com/openssl/openssl/blob/master/doc/man7/migration_guide.pod- Update to 3.0.0 Beta 2 * The ERR_GET_FUNC() function was removed. With the loss of meaningful function codes, this function can only cause problems for calling applications. * While a callback function set via 'SSL_CTX_set_cert_verify_callback()' is not allowed to return a value > 1, this is no more taken as failure. * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). - Remove openssl-ppc64-fix-build.patch fixed upstream- Update to 3.0.0 Beta 1 * Add a configurable flag to output date formats as ISO 8601. Does not change the default date format. * Version of MSVC earlier than 1300 could get link warnings, which could be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set. Support for this flag has been removed. * Rework and make DEBUG macros consistent. Remove unused - DCONF_DEBUG, -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for printing reference counts. Rename - DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG. Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. * The public definitions of conf_method_st and conf_st have been deprecated. They will be made opaque in a future release. * Many functions in the EVP_ namespace that are getters of values from implementations or contexts were renamed to include get or get0 in their names. Old names are provided as macro aliases for compatibility and are not deprecated. * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. This includes these PBE algorithms which use this KDF: - NID_pbeWithMD2AndDES_CBC - NID_pbeWithMD5AndDES_CBC - NID_pbeWithSHA1AndRC2_CBC - NID_pbeWithMD2AndRC2_CBC - NID_pbeWithMD5AndRC2_CBC - NID_pbeWithSHA1AndDES_CBC * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and BIO_debug_callback() functions. - Fix build on ppc and ppc64 * Add openssl-ppc64-fix-build.patch * See https://github.com/openssl/openssl/issues/15923- Update to 3.0.0 Alpha 17 * Added migration guide to man7 * Implemented support for fully "pluggable" TLSv1.3 groups * Added convenience functions for generating asymmetric key pairs. * Added a proper HTTP client supporting GET with optional redirection, POST, arbitrary request and response content types, TLS, persistent connections, connections via HTTP(s) proxies, connections and exchange via user-defined BIOs (allowing implicit connections), and timeout checks.- Update to 3.0.0. Alpha 16 * Mark pop/clear error stack in der2key_decode_p8- Update to 3.0.0 Alpha 15 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl" * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it must be compiled in using the "enable-ktls" compile time option. It must also be enabled at run time using the SSL_OP_ENABLE_KTLS option. * The error return values from some control calls (ctrl) have changed. One significant change is that controls which used to return -2 for invalid inputs, now return -1 indicating a generic error condition instead. * Removed EVP_PKEY_set_alias_type(). * All of these low level RSA functions have been deprecated without replacement: RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version, RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and RSA_test_flags. * All of these RSA flags have been deprecated without replacement: RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC, RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and RSA_METHOD_FLAG_NO_CHECK. * These low level DH functions have been deprecated without replacement: DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256, DH_set_flags and DH_test_flags. The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement. The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use EVP_PKEY_is_a() to determine the type of a key. There is no replacement for setting these flags. * These low level DSA functions have been deprecated without replacement: DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and DSA_test_flags. * The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement. * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking change from previous OpenSSL versions. Unlike in previous OpenSSL versions, this means that applications must not call 'EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)' to get SM2 computations. The 'EVP_PKEY_set_alias_type' function has now been removed. * Parameter and key generation is also reworked to make it possible to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate SM2 keys directly and must not create an EVP_PKEY_EC key first.- Update to 3.0.0 Alpha 14 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 13 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 12 * The SRP APIs have been deprecated. The old APIs do not work via providers, and there is no EVP interface to them. Unfortunately there is no replacement for these APIs at this time. * Add a compile time option to prevent the caching of provider fetched algorithms. This is enabled by including the no-cached-fetch option at configuration time. * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms then it cannot support connections with TLSv1.3. However OpenSSL now supports "pluggable" groups through providers. * The undocumented function X509_certificate_type() has been deprecated; applications can use X509_get0_pubkey() and X509_get0_signature() to get the same information. * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range() functions. They are identical to BN_rand() and BN_rand_range() respectively. * The default key generation method for the regular 2-prime RSA keys was changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions. They are replaced with the BN_check_prime() function that avoids possible misuse and always uses at least 64 rounds of the Miller-Rabin primality test. * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn() as they are not useful with non-deprecated functions.- Update to 3.0.0 Alpha 11 * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*(). These were used to collect all necessary data to form a HTTP request, and to perform the HTTP transfer with that request. With OpenSSL 3.0, the type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced with OSSL_HTTP_REQ_CTX_*(). * Validation of SM2 keys has been separated from the validation of regular EC keys, allowing to improve the SM2 validation process to reject loaded private keys that are not conforming to the SM2 ISO standard. In particular, a private scalar 'k' outside the range '1 <= k < n-1' is now correctly rejected. * Behavior of the 'pkey' app is changed, when using the '-check' or '-pubcheck' switches: a validation failure triggers an early exit, returning a failure exit status to the parent process. * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() to ignore unknown ciphers. * All of the low level EC_KEY functions have been deprecated. * Functions that read and write EC_KEY objects and that assign or obtain EC_KEY objects from an EVP_PKEY are also deprecated. * Added the '-copy_extensions' option to the 'x509' command for use with '-req' and '-x509toreq'. When given with the 'copy' or 'copyall' argument, all extensions in the request are copied to the certificate or vice versa. * Added the '-copy_extensions' option to the 'req' command for use with '-x509'. When given with the 'copy' or 'copyall' argument, all extensions in the certification request are copied to the certificate. * The 'x509', 'req', and 'ca' commands now make sure that X.509v3 certificates they generate are by default RFC 5280 compliant in the following sense: There is a subjectKeyIdentifier extension with a hash value of the public key and for not self-signed certs there is an authorityKeyIdentifier extension with a keyIdentifier field or issuer information identifying the signing key. This is done unless some configuration overrides the new default behavior, such as 'subjectKeyIdentifier = none' and 'authorityKeyIdentifier = none'.- Update to 3.0.0 Alpha 10 (CVE-2020-1971) * See full changelog: www.openssl.org/news/changelog.html * Fixed NULL pointer deref in the GENERAL_NAME_cmp function This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME. If an attacker can control both items being compared then this could lead to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) * The -cipher-commands and -digest-commands options of the command line utility list has been deprecated. Instead use the -cipher-algorithms and -digest-algorithms options. * Additionally functions that read and write DH objects such as d2i_DHparams, i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar functions have also been deprecated. Applications should instead use the OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.- Update to 3.0.0 Alpha 9 * See also https://www.openssl.org/news/changelog.html * Deprecated all the libcrypto and libssl error string loading functions. Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL now loads error strings automatically. * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been deprecated. These are used to set the Diffie-Hellman (DH) parameters that are to be used by servers requiring ephemeral DH keys. Instead applications should consider using the built-in DH parameters that are available by calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). * The -crypt option to the passwd command line tool has been removed. * The -C option to the x509, dhparam, dsaparam, and ecparam commands has been removed. * Added several checks to X509_verify_cert() according to requirements in RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by using the CLI option '-x509_strict'): - The basicConstraints of CA certificates must be marked critical. - CA certificates must explicitly include the keyUsage extension. - If a pathlenConstraint is given the key usage keyCertSign must be allowed. - The issuer name of any certificate must not be empty. - The subject name of CA certs, certs with keyUsage crlSign, and certs without subjectAlternativeName must not be empty. - If a subjectAlternativeName extension is given it must not be empty. - The signatureAlgorithm field and the cert signature must be consistent. - Any given authorityKeyIdentifier and any given subjectKeyIdentifier must not be marked critical. - The authorityKeyIdentifier must be given for X.509v3 certs unless they are self-signed. - The subjectKeyIdentifier must be given for all X.509v3 CA certs. * Certificate verification using X509_verify_cert() meanwhile rejects EC keys with explicit curve parameters (specifiedCurve) as required by RFC 5480.- Update to 3.0.0 Alpha 8 * Add support for AES Key Wrap inverse ciphers to the EVP layer. The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption for wrapping, and AES encryption for unwrapping. * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more generic functions EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key(). The old versions have been converted to deprecated macros that just call the new functions. * The security callback, which can be customised by application code, supports the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY in the "other" parameter. In most places this is what is passed. All these places occur server side. However there was one client side call of this security operation and it passed a DH object instead. This is incorrect according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all of the other locations. Therefore this client side call has been changed to pass an EVP_PKEY instead. * Added new option for 'openssl list', '-providers', which will display the list of loaded providers, their names, version and status. It optionally displays their gettable parameters. * Deprecated pthread fork support methods. These were unused so no replacement is required. OPENSSL_fork_prepare(), OPENSSL_fork_parent() and OPENSSL_fork_child(). - Remove openssl-AES_XTS.patch fixed upstream- Fix build on ppc* architectures * Fix tests failing: 30-test_acvp.t and 30-test_evp.t * https://github.com/openssl/openssl/pull/13133 - Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64- Re-enable test 81-test_cmp_cli.t fixed upstream- Update to 3.0.0 Alpha 7 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public interface. Their functionality remains unchanged. * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred. * Changed all "STACK" functions to be macros instead of inline functions. Macro parameters are still checked for type safety at compile time via helper inline functions. * Remove the RAND_DRBG API: The RAND_DRBG API did not fit well into the new provider concept as implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the RAND_DRBG API is a mixture of 'front end' and 'back end' API calls and some of its API calls are rather low-level. This holds in particular for the callback mechanism (RAND_DRBG_set_callbacks()). Adding a compatibility layer to continue supporting the RAND_DRBG API as a legacy API for a regular deprecation period turned out to come at the price of complicating the new provider API unnecessarily. Since the RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC to drop it entirely. * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca', allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to be set explicitly. * 'PKCS12_parse' now maintains the order of the parsed certificates when outputting them via '*ca' (rather than reversing it). - Update openssl-DEFAULT_SUSE_cipher.patch- Removed 0001-Fix-typo-for-SSL_get_peer_certificate.patch: contained in upstream. - Update to 3.0.0 Alpha 6 * Added util/check-format.pl for checking adherence to the coding guidelines. * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses as well as actual hostnames. * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently ignore TLS protocol version bounds when configuring DTLS-based contexts, and conversely, silently ignore DTLS protocol version bounds when configuring TLS-based contexts. The commands can be repeated to set bounds of both types. The same applies with the corresponding "min_protocol" and "max_protocol" command-line switches, in case some application uses both TLS and DTLS. SSL_CTX instances that are created for a fixed protocol version (e.g. TLSv1_server_method()) also silently ignore version bounds. Previously attempts to apply bounds to these protocol versions would result in an error. Now only the "version-flexible" SSL_CTX instances are subject to limits in configuration files in command-line options.- Fix linking when the deprecated SSL_get_per_certificate() is in use * https://github.com/openssl/openssl/pull/12468 * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch- Update to 3.0.0 Alpha 5 * Deprecated the 'ENGINE' API. Engines should be replaced with providers going forward. * Reworked the recorded ERR codes to make better space for system errors. To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates if the given code is a system error (true) or an OpenSSL error (false). * Reworked the test perl framework to better allow parallel testing. * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported. * 'Configure' has been changed to figure out the configuration target if none is given on the command line. Consequently, the 'config' script is now only a mere wrapper. All documentation is changed to only mention 'Configure'. * Added a library context that applications as well as other libraries can use to form a separate context within which libcrypto operations are performed. - There are two ways this can be used: 1) Directly, by passing a library context to functions that take such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm fetching functions. 2) Indirectly, by creating a new library context and then assigning it as the new default, with 'OPENSSL_CTX_set0_default'. - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer, apart from the functions directly related to 'OPENSSL_CTX', accept NULL to indicate that the default library context should be used. - Library code that changes the default library context using 'OPENSSL_CTX_set0_default' should take care to restore it with a second call before returning to the caller. * The security strength of SHA1 and MD5 based signatures in TLS has been reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer working at the default security level of 1 and instead requires security level 0. The security level can be changed either using the cipher string with @SECLEVEL, or calling SSL_CTX_set_security_level(). * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that option is set, openssl cleanses (zeroize) plaintext bytes from internal buffers after delivering them to the application. Note, the application is still responsible for cleansing other copies (e.g.: data received by SSL_read(3)). - Update openssl-ppc64-config.patch- Update to 3.0.0 Alpha 4 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl * general improvements and fixes in the CLI apps * support for Automated Cryptographic Validation Protocol (ACVP) tests * fully pluggable TLS key exchange capability from providers * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features * default to the newer SP800-56B compliant algorithm for RSA keygen * provider-rand: PRNG functionality backed by providers * refactored naming scheme for dispatched functions (#12222) * fixes for various issues * extended and improved test coverage * additions and improvements to the documentations - Fix license: Apache-2.0 - temporarily disable broken 81-test_cmp_cli.t test * https://github.com/openssl/openssl/issues/12324- Update to 3.0.0 Alpha 3 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl; * general improvements and fixes in the CLI apps; * cleanup of the EC API: EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated; EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed; EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used; EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough. * the CMS API got support for CAdES-BES signature verification; * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option; * improvements to the RSA OAEP support; * FFDH support in the speed app; * CI: added external testing through the GOST engine; * fixes for various issues; * extended and improved test coverage; * additions and improvements to the documentations.- Use find -exec +. Replace 'pwd' by simply $PWD. - Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and does not conflict with anything previously.- Obsolete openssl 1.1 - Update baselibs.conf - Set man page permissions to 644- Update to 3.0.0 Alpha 2 * general improvements to the built-in providers, the providers API and the internal plumbing; * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms; * the addition of a new cmp app for RFC 4210; * extended and improved test coverage; * improvements to the documentations; * fixes for various issues. - drop obsolete version.patch- Initial packaging 3.0.0 Alpha 1 * Major Release OpenSSL 3.0 is a major release and consequently any application that currently uses an older version of OpenSSL will at the very least need to be recompiled in order to work with the new version. It is the intention that the large majority of applications will work unchanged with OpenSSL 3.0 if those applications previously worked with OpenSSL 1.1.1. However this is not guaranteed and some changes may be required in some cases. * Providers and FIPS support Providers collect together and make available algorithm implementations. With OpenSSL 3.0 it is possible to specify, either programmatically or via a config file, which providers you want to use for any given application * Low Level APIs Use of the low level APIs have been deprecated. * Legacy Algorithms Some cryptographic algorithms that were available via the EVP APIs are now considered legacy and their use is strongly discouraged. These legacy EVP algorithms are still available in OpenSSL 3.0 but not by default. If you want to use them then you must load the legacy provider. * Engines and "METHOD" APIs The ENGINE API and any function that creates or modifies custom "METHODS" are being deprecated in OpenSSL 3.0 Authors and maintainers of external engines are strongly encouraged to refactor their code transforming engines into providers using the new Provider API and avoiding deprecated methods. * Versioning Scheme The OpenSSL versioning scheme has changed with the 3.0 release. The new versioning scheme has this format: MAJOR.MINOR.PATCH The patch level is indicated by the third number instead of a letter at the end of the release version number. A change in the second (MINOR) number indicates that new features may have been added. OpenSSL versions with the same major number are API and ABI compatible. If the major number changes then API and ABI compatibility is not guaranteed. * Other major new features Implementation of the Certificate Management Protocol (CMP, RFC 4210) also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). A proper HTTP(S) client in libcrypto supporting GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts EVP_KDF APIs have been introduced for working with Key Derivation Functions EVP_MAC APIs have been introduced for working with MACs Support for Linux Kernel TLS/sbin/ldconfig/sbin/ldconfigh01-ch2d 1718016901 3.0.8-150500.5.36.13.0.8-150500.5.36.1engines-3afalg.socapi.soloader_attic.sopadlock.solibcrypto.so.3libssl.so.3ossl-moduleslegacy.solibopenssl3LICENSE.txt/usr/lib64//usr/lib64/engines-3//usr/lib64/ossl-modules//usr/share/licenses//usr/share/licenses/libopenssl3/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34226/SUSE_SLE-15-SP5_Update/9e4fd335cdfb1fa0f27dfce2b121b178-openssl-3.SUSE_SLE-15-SP5_Updatedrpmxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=deb15dfef5e8dbea7f271899b87ce8b9156520d0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=0593d5495f58abb5a28152644473e24e2b36e9b2, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=bf53b3e9e0ee7790054c44f86e42e18a1e116ce6, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=be52943aa37c5a7e2b3bf1fff72c7c9d327d46a7, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=bc6478644fa192e3b80f6babb87c4f6c79ba5c09, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=219e28b229cc1fabdc407b38775acc68bb0a6b07, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=0c93911aa3039d724d365a30d99e4767547a6d46, strippedASCII text 0<  R RR RRRRRRRRRR R RRRRRRR RRRRRPPPPPPRRRRR R R R R RRRRRRRPPRRR R RRRRRRRR R RRRRR"0Hyzca-certificates-mozillautf-8a19921bdda11c7173561e72920c28e6716571410a3a1103d214933483ea19638?7zXZ !t/]"k%dR㽈, ]X9V18ǩx6}7~dF-<]*wSjᄿ7_7ဿ"Nיж²Ą|x.ŹӚ BؼQ٥àKpmXnrlaA-Ĉʭըd(VМ.Uף@^ևTr4~! {xPrw=PV"j nDD3#=@:'ZVBdk`0WҺ9EG,!.T&LOPd_<k S.?XaNY.yon̿ @Q}I; Bh tK{PKU0;RzqONzp: <3x%WIS\*ghvR<1e<pAXu;JpUFifiKqy?HlUN/}泓"~g1ǝh1Y9N2e[ λi<ĦVs3=Ku:r(M`ո Do`"G []𣕒LYa[z/ 蚐.~gTA39W 1ͨeA?=q)uenx1!OeLi+IK/OO;dyF*EnPs9E}8#oLDP˷ UwW$13L2xѱE؈|4 6dX0pmQX=LhHzT; حC#R&6 #j^y'`VC6m^'#iKpُ+~#mW{N2wG唜7A&r_o>}D,&V7S-HRtD,GM*1;RMf57޼TFV4)+:-CGGgeB^[guym,1Lrf@kJiF8Y+BM˜{:Võ4%\36-%LyHr-VwOK2A%'>dHc,c3qbjzpld^\GXdݸV'XVZU{)]zE.`&ˎ8}9u)DTS^Aٕb(l l[0w;qS \k2cGM7=B ?F/w+n@Hf?뇩eƖ QvV8?ǹw{@ HGZse`~x?dlN4W?Z FCM,GcwV:ͨ('bT-;uŰZ* }\)E$~ .1܈^geq pK(5'&t,(@Mssz%J < -G`QǸ0s[[5 W뼽$||#qg>ZbBoK;z↖ $T4س MZ.N>yRQٞ4|1d lHeE h}.THBbBv i.1}?( Z( _TvwPEF~OnɎ/wƉHΗJDo0|x--5ބm4&܉.%~A(Xdj֋W|((#{,ΘdóinRXw`k{ERGkTlIͷ5yZO(5YA|IhꝗJoQnM ݩ7c}`,f[&Fw㩭tgZNTa,/mwN%Q)1^z"v6,k疹Iv#`0,ij`H6#+PuC!cH {<7S2-~x9ԾIGiBRVlۅM2>bε0ZЭ/BF^bϤ9Tq7봒r4"ɫٱ@ukY=d$λYKa<=vW˃2K+ޥ*}:4}W0J^Rve9=ݾ~Rۯ<((>b'԰{KVtʥʅ)=2s8; tHfI\iyYb:h~S暽#74mԉ)T>MkX|"|wTKp-hEN옗Դ:5[ZzI-^C8;1.M|sĆPwe`X4Ⴤq޲;ptY!BѱZױ83mРrX^Vsa k;yJL8 SnfINjmL;`'"Fg+YLn DO~\i-21+Uꊲe-"'wgR"A9`1z~keEq!vw7}J#5fiBїpȶ(Oݬ'98\tT1^݃Aޛ"7,i־L"S!V)q~9:+p2 qv0).(ˇj1m`IUNggA/5QzȑojԸao`3i&b*&òȿP!Gl;sT94 UIw3Gř>}$FaWleB=5$|{jO.J t @}0 M69iNMk>P:k;E{_?b.=Ʊ_d'Ŝ+^3@V3Hl 0q(+ lWLNL}m7d@Dl$%ggq X!f{P`>QjP@.Ô(1sZކ<Rߓkֹko2MsW_~j zo2Xq,x 7u٥LiNTy+Q}~)RвG# [85 jldj&'BH9ͺb<~"1P5z-,k.sv\۰ݬSc^t wPeEy?7́*iv? עL!ɡJ oqFp:FK?DtUퟑcKk9_olT"tu15w)tgx ~EʊiT}O"CxbDO)NiPd 'E?}!%gg0#jƅC f&94f8P_\|>U v}?&Yڠ\l"R!&@h v]x}M:59EsQaԒ/뒏w˖]2o_0<|D+U"Ͻ@M4!IU[_|@T5}M }etF8B g``ҿDZߢ1M VS7x<\UC_4r芌n/G67f Dny+1S)LΙmC?.6L \hANa^Qig8/ P<]v}  ۦml#9o. &Xzlhp6ͽLK x4)]csyD 04Ocr<+g˂cs_J[ 9m@^"f1b$"6j0)АqS-XE9b+%4Y$c_cl vWTd^>YB51a 1RgKqh1_m*{Ey֕؎-C|\c-Ch1X^LWThlTG{,B#XsRK s=_As&ϒq^V}]%meWψ;,R(ܺR &D }6`\wAR͟!e,:XW|)y`;Qh; jm&=qNKcR,o޻0yh -Nբ*Svد!  *l<3{!:?21l9MYQ;9Tʣ1$Zh `m[aq hfv AFR`kZnN;@C'ڌ!uʛ2n!8sʺ"uYaҊu" F.W #@:6e8(6Q|j 툿R&z(vtGB6@JO., v)H ⴟLl#.FKVШd'p{mxw\.f`2BHU d:CkQfJcZ_c61+j22!*_A#{7[KoW!}hnFrO!wRoLLK*=H`4%lH=;I$HN,?N0] , ()z9ZuV +6=޳"GL]JdEUEftAHkH]xXw־LsuWp%9Jm3Ԉ&n%+6gO4,+p1-tkAВ2 _cYJ[X:uc[ pȂd? =4Q@E:%4P {'r j9O~-;˒^4SѦmw^f]&EM̄Y̙^j66^j?iu0* objF&>x 2BDpOʉ1̜C +ÂX+tEq؈14[C$mBv(x꾷u.+g(u%% -jAp< `xetM e{̺?ԉoy ˠR5|TKJPQVd]T,52se"t >?#.&sdQJY~3 fJf@R+ Sƿ|t#hM31OBr ]|O;Fdپ|CX LcxkςbcJ0k]4zex{a0Zzqcf"GaVB_@/wv,q9ȥV bS0t6It gDOQERe3IcABV~Ͼ@{ c+Z)!oM '-AwQNoȋ/N#zޢgS)h,zKZ<{юJSG G{ҙJ{˹N)n跌/r %VN݁HLNpDƪ/vJHB͚UG0 k;p. 5;YCw F]R{Ѻ<O&+u8B[;<4a]m)fn2GW@k]jN>#2"] e}!KDR) @70r}s`֘ ?4SlO(r KGF4(zd9f7(™*ml;K1[e 9.Z?kr H!qgy0Fb41f8Fjۮd 漶>n1e=ʜ@J`3HR`*XYk;`B*9 -jL}En̡沦G}|3U5}{K |R se&#z?"5Rg3 MoQ»\L#l[ ģey- 3H 5E>ށ 7grx ԙAnb<N%b @3G8'BL= Id=Jڱ\S k |8a|і:Y[ b7r$ZZ"¹Zg-󑠻88-=o< !:z-QQma} 3{|Њ>X _ aRW,|U6% Eae#‡NF"NhA=I܏ cʧhc,hYY(^vq|_P=x畜(z+ja&ܲs2|=BE*ڂtcGG74ǽV`4S  (?1ɵy)m4o %߄{zNwP1";X*8)4q;waU4.@ZiX^'g!yl:\^em,j~iYK1H(Vg\ `f:R[lh) GK`ZFU\K?ƻI볁u/`1ռa}Cn}ar&7E1߀LͩA~Sd* xtONvx_X+U(vbR?/KM;K$ 9$#}3Vק7mF˧9}j9?Tʜ{m״TL 7vƎ%橀zHE(TGǂ)T2rKj"ӈPֱ߼>M:w Hӏ\6B?r4NPw}pHʨ?vc|zr2Osf"Ie].[KS= M 9'RP&*)'MiNY(P /+;~ ) K~Uv"86<.ʸRDpR%<~Sf>T"5vx?$#B{7hгg6|>F]~'U@qȳ=$ez^.okS;Ƣ9uGA^E%[!5͝PZ\B5"< lѽ 4sw?̂fU:5r8ͫ)ؒv@N\l]Cև'SBU[6m&C9GS?8IM%UeS%\P~x=^~[53$H8TI_UH*gU7GWIwSeޝguCh9ChwnᰖSG]sɜ!L6Tx7{nIƞS$d b/sJ8BFI.% nϥ(}ksM/祃\2ǫnM$ұ#MYy5K@|{BvCK 9}FúeGѠ.`FH]zPxĊoq7Z{3>WQE d|v<_mhhTnAVŲzk渎]U%ZyncrўJsxN#xkjV" Z" \$E)i49Pj(^3Vw_|3(ճXUc$79^SjOL|.'/`kQVJu2HYcX1kX}xC#e8LeԴGdJĨ Emj[l@>uCOaxƎ[N4rnTx|%)9j_o-ӟ3 ]˷:Ϣ5 grR$ָɯ'efVds U u 1"̉SOվp:LWUm]h[T61\Qo5 0_~Jp0) =M}aX~[2c ,hNЙslR<Apw C?Y~`cCrMm s&|Gl"ˀ57M!fzt$BbKTS*-a1\\Rq{ZsU֨b 1Tb-4 ZT2 UB1D}{NdFE`^yX܍6$ ۑ lQ+Ǒd3/Gv^ì$F9l˄ >@ddžR8XGF\^*_nJ9Z^]3j9)D1'^,MѧЫbk, W1Fcp.CЍ&z䣧'?O[YY .&a'2S˕jV֝U$Jz:X3H -$ٶP֘v1#ɹZ1l{|~Q*Q꺮OG-M%A `t/jW~|=J{I};A/J c-\O5ӯ>FyvH[2<W\>4GJ-"ͷ]`H;iv{w>2WLI"<.X@O1nx;?z'M*ǠxQxl]p8.$GS9ձr8X0́ך|dsf?myE.EX1|'l|I;DW,Yasx׶gNM}X3}8:k6A;lZ]j/αKg>[ghHP S% ck#f!$>n fЫuɗ"a$&wLLv>zV?:7J&R#E!t-͙yL׶EOYSVq ]"Q1hH.Kk4r,0>pG5Z.Vϖz'MZtG>Z[yj+t=:͍IgJ1ȓl-ibfVj(AٸHmG's;X/E_{[g!fڥ" f a&hQ} HLuy5 \<- _+~?_LX(Yuɗ{ (]|;EhRXR v)~A?T:,YR-{/vK-'Lbs`d9,EeWA&Yv by#O+gh5B<=)Uj+2F-C)t:kJ1!=Xф)jacVC3zp'^ a;d"I4 ccl;Spru V5d+@;'"Ș|y>~CEFX 0A 1, jFnL1`?kE(yۿ;\O/Ff^~ /XJ(&(@ZsRjοɔ]+#>p.磪ž+ޠU:Wq2!g 5/{on_f^Zk"%eLE11$鳰Qe _oJ!)q76mVj_4#TEԑn{tYwX1nBE1:+!kvj/a4JcOJ;8PBZ(tDE)Ǟ8GZ0| [o!HSw~㈢LDl׮iY(7>tapG[6ZcйcFiښ=Ӻl$Jh3ujt`]=n$'ps yH3T 6щr\G!G/NάKArKrWz[w/jiFѥ Ԛ \=^ ѡ5AǮz/k !=fDTKWFR @1r>oR?Su_ꕸr$ [RwTo>%6TWֵZ'@Lp=# +є˒8<֍A[:̈k!yHo[Se0een#l1 BW &|)3/3n&ȶ`T(WoN@fm>S˘ g$^H\@<ߟVŻ@;#DkZRf0Rbal͉>--7Stsn1b IfARl㔋\vM:u ;*x\)1K ^w,gS9UKl!z&$; j^W~`.w˝IPV 7a>ӧ"6U`OdtSk$Vwt:rxtOYpN b/='@,>ZtALM݊ UP&si -bGL#ҡ#PVI1[P%}'!]1R|NrFW)ρJFc?)d0O 4{nGsr6q/ثC|.&}mM#(xK<R(/EJDyhҬW a|z{v~)(N^zMgKV-hA&痓eq( Ī呤8|߈%J"xv :y ZSL@̄J {BH.` %A-fbٶ Hu,FH#wȉpk#m-`+5v#絫 IfM $sMH VJ6ǜ"ۂo][ֹeB0EA!K6vgQ1,;Lpx<"Cq:ϖ%Ո=u~?˜tğGd(%)& {QIn+(~R?*圿*'2?H1xj0 uP.ϨEp7%R1McKP`|T-sH$LCWδmX=pE]2zz*l_bF{kפΘy#yЪjjW~ @\3vCu]b6QWKR3o2d&z}ETY`> 5/W# ͵/$ϠU8lOc;2e^oJ̸AӾw׊|2ݛlqXZJYidͬPʂetro;SSqOGRc); LA5Bz{}r!Oӧ(BTg N64Y횮!c]:;ߑQaIW[7PAwoZ,TjX('()ƵwCzF*Q*uS$vS /_h(cѤJ@K&9 ?ҮɌ)tHpB3(gV y-tK6S= ;yx*깋ϑ  8˘Lo1>0*V*<}-]\Ӏ9G.^13 7ڛϏEXhP^piX,hlκ>FЖ*d0լ_pLt!:sz$ zUIB5U',G)fa`WV8}q۩GANys^̣`$çArHmbE }=]10k T>} vGtfc:U"PN0k.TR\(Xo.[i ($M̋J^2-hjqDPd+xLnDh J8K5nN].4[N{>3b5X]U:. &z8,ŗZ+jjEQ]u\`aOymB"N7 lǥ؁֟Ζy&y7%ߨ:cX2ң!0cm* %gr2EBS&kN =g/:Ɋ*,^6'h%E>I]s[+ y9r6:G&"yd1$0̈Y̪w_lrw_($DcZxX*7'*|ml@8šRS.~ѣc.$*PKD㴧E ;Z7 b$#cdlXe]#,^!=)ȺVvXX1gf4٘ G]-FY+b1en 9:TSix=7xƇ+iw`usz?iwIjB}G)cqހ@mt1Wd=؀ AyZY:v8Z A2(Kz $X41#hF[4&\sVT昤"8=8vĥIr:?2hs"&ظq Kz$hP4)W]?cCm5SOZZ8y%UfSW;(:5 *кKa]R8͸ۆJ˔ܗu P}F vM:[Dن^Z_'5;TJ00<ۮ4)1—NfӠ7/V  Uw?QX>d n\qY']dHeP *""GWlm0`? M=r;nY W6▞9b壩[WqZ3 ٍeex 7yeOek0}G}T ͌ F`~ڋ?:%Oz:`8YA50&cA:E]u6G%3?(ȴ NPնB$=f3F^ ,'R3sDɞmi2 Z g:CX!jJe+t=Y$dJ!-rmϢ|9e}2MAaSkw2]sGqJxr#~ ڀsED~z1*WV#W^qFp G_bXx-jVJuGH:1O7 kVy8<ߢWwPD4ŞdŐT))(FtGN:C"Dvxm lM`yX=MOh?qU}A{?(;f~JW}y/wo"0cAFƟ)98mM-*}n1QQ= цz=pWmusȏ:X QEa`@Қ"kJsy^0x䚇R8w*an6iy>Go7C.STz+dUƘI~2j.Ëk'^#o|R~cpw&N_7=|TW*ZDIo',b%}2OݲD+Wٞ$O\\"ńDllf"'vt"9o[ќgu%m:l0xƪB07GR__Ap&%]g7 EKRӵ=B05g@;57lS̓8JyA8'˗w1q 1(u2W6' _.Gm[ dɪxo% <莋@Y'!N¤K*+ )yA}uD%D]٪nkR g"nwG!^Cʙ NwY*:^jTN@Ԩ}FB;p[7n+_xÐ@m$ QEƂ2&נj"K<NAtapV+8kbSek`wXGA8vb ÷!C=f(Juv!ʗ芧DY^96|;SO\i-Z&z}Yd[ung '^4r7a*qPı?L;LVE!97,Dr&a[ʫ+]/ԪX3T#;e|doC w+3Lhy@&f0,6UK“2ld\3va,4R@S8;J찫!F첋qT0NmYb 1!Bp FY@X)_OO;R"7Q3nM D|$'{eJͫOǟw9='N"| %oG\|sZĭSǔ?5<3aꪷ/jx Sr9h cu13vV˭ЈܬJY(r*"KH\?!+afpE%":XMjV+0Tv&=sv#O!JJm\4c8& ߉=VX"7H}ީF54fh}򨃍໖*ӫԠ5R<U8ϞI!_[SY)6w-7)"nP" Foc+z%)__pýi v=]=^Pb&hT,k>gqx\JyK[ctldg&m:{%nBB}3Ok!Ru jܣޚNGj (ab#T"6BzTX/QNď}wjK16=ZF5…Tj|X覍^Ew/u;&bshMn%+Kca Óctx m }p°mef;i 9|@_ 7~9kKfki3EqYX "Mp~)1D0,qTr6s%M*ij6-pa C _ rBpNTFm$!$O$2郆(` \12C +lGC4S$)5Ҍ< &hV)TL@ ѩP}:0PK :l Tb4̻ yfՀ8HJgQ+a31x._WDjCC?~"sFn:uӒ/Szkb/1PDw SOI*;@x"k1 cSL!6? >fiR \c5 ' |80D23*SgqHxSΎ4;7NEP*gn=-AY, Bm2vdC ~E7QXC7gʇ0pa$}󹈇VKlOC (BA½1ᛊ;pMǞx=i9.3nRAxF$^#&O)LxOsJAZ YG^\ЦBY@ɨ&Ӛ>Er:OR<M(ι!16+b"xjЭ|p{GoY#UoЏ@a)ytpkoPQX ݌Rj26|`u> ('MG`~;8MLh`2K˪rM_y1 mrFeOg ௽Ɇ]aԲ Pz,Oyk=7ϳ_E*< ;/#~ mp \9RMO ] YoJrJ)9ci4yBb>{ śKJN0\' A78u!o󣒨lX/c |WwU$xG #;A@Uv0"f[MdhB}f 6j{dZӗD)N-;N|?͇_ kh/[JVus5 ϸ!1I79Zi uA'umւTĒlI/F˙~u `sUЗ7y~﹩nh>P٨?9 ?#& ?c U:&$4O~ :̧lHqh:RO nl^p#ǟՅ\>m$s=#-gs#A풅WۅjX\Yh"{̋LˊFբn['qTB꒸MDN?]tыm?֝}G;KZba0҂@hi=c5%xQM]׀v˓2͟?:k6'd%F 9Y6Jij%άƒ3 i¤}@TbOᶇ*#ɥfrho.5Ƞ^Jԝ(f$NF_c!Q:AOuD!ĹJȊ(eѰX 9>q|qYMvi] oMhr%jaD 8L.R$Yxpxܻz8 vߦ^ٕ{)[󢜄7ϭХR-z* 8L}gfyuR#b[(?m:#*/bvusbTy4A<:sa9ʞ&8H1H,Sb3UMSHgEMy6a!U~V4 ō+T`u Q|"4xLV.,^3g"Ӭ\j )9K^n g ptMX'M8љ(j@Q@HһqhYd7JA VF!T wI{h sb<̹OC;aS \,> `u ü%P ^yxIԲ#c5{Ik,3IT G2W:8PbO1=1&2kY lmֻVڔՄQ8+s3Nq| xjRST`qa^ 2/P>ߧj*ҬX-Q:]sJָFwin5܌OK EROf) /WEdhWcy;QN]iښg8'62 ǩzy$q#r U-hfUrhJAl8_2ꁲ(Q9ȹt@fCrs~Sۏb;C04Z)6/,]cquuHqO2ر g6& ]̝k59-Bp =Jϰ3~oߟc5/kӶ,gC-RtApζЋ> y9ނ9nsh 3?գV1YbD|3?5"ƌ-Q48vAD}6ΛivčzLףYax[+XurE9fF20"CrWĎ |5L) `h%1VOϕ !7B鶈7^,]`vP*6$e ˂jI\|Owz`^$"!fԃUA+LYGHi)<* ̉e/<Ġ HKq4`062\tM.;R'<3J0S%lA{sw!m#mOV?d9(Jt$ssg~CY4 S>ib0J"-ܵ$YC OBQ\R^Pĵ~=1^WiQsx'wDbT}_8dj/ }p6n?d&+=*x#Z ˦ o?4&Bs@Nmh p{lp/^5Nꁾ =,gR~֛-'aFgݩi&NzۀGVx=AYv?E2T VO[VVyu%/s}µr⿹q cL| @JVٽX4<<:&Z~冢/Sbgx5"ɣaSÔ(^uۚ+,k5F݀?5dיk3=biݭĈ2lmC!!}ɔ?{P aT_nԂ%{1_m˴CE )%?!*T*-J&hu\m{o;/`F1+B\ԩ_~z\-8be{˨ H EEt†Y%&3Cʉņll6Ǿd P;V^r~ZBؾG2r3nɖZcOf[Fnۏy.@ o㛂6gCjpHQfN|%o%g\R‰nF{~)ru26w7HR0߸f9;mQउURs1#F{qhWWq~ÁǍBDXVº"Tc JV 8H]˒lJ̆?H0߳~_ow1^C41?ktpB Ɗv*7zjt~HYF*06ܿRC̆7CAҨĘA85UJh}w7z)a$,̲4^pSme O1i% ]{ؤވ7Jj'j"H7ި'LRo>+W~ FʽY|pVRw9s*-ED6~#;qmEDb>J9Up9fa/_RyӁt,du'BrO^ȃ$g\ْӓ5r@"3Pu)1hB8,=3{2lloo .S?)I㿈wuDx JfYKn񥄀kG0Wį$el̵U hMMr =}c@nM\A^^97VK9}yo|SNȋ(LmvX`-m({ꉀ{F 6lϕ @~gqXF1myyJ֗[Xn& X^BBNCUDbxAEjx( OB]Oeia~:a ("AE‚N4>e`2k r~<y7!dlRG7EP ƚmp T;B;0?EF$|GS~?_ S`RUmAIb-[v0rxewg8]; ̀"Ev}~ݎr &s%1;ʨЭ vHxBL L--*nW7'Oߴ9!^c344K{>7 8 B4D[#GV!!ΧC(=t2I'@>g j0El*蠙\))bZ"!~a.?\rHT j _Zm&Խه5b yJQ"/r}\q_C>VEuqƀAzpٲ *7RLUh%7}c@Lk(w,gtrE IJ$Bi('%x tёmjkut}Ղvl2w^T̊F|e_'{Nm]|p:~qQSAޠR{)&ވRhfd@sex@MNIBtL IXhKRF 4!c U
@ޢkTV\B.ն0d JԠR.%01 Ԡ5߱rCǬBR=Дa;p7T<;n*B[cHPN Glluc[uA~Uڒ67:Nۦ 6sd7{8/|aD EF]bp`%+aɬ֋|ʤ0*,mqNHdK 0{ׅ,hpsSQ&k{ )|6˅pUo8mtwq7QX@N*14xzEf$sLe[vEo2>e oE& .$fSc?nb B^ݴ*aS{'qKVCM7%I{ .9@3<.[} <$dADL7[|Z2y;N>Mq傝GF6xt:+Yٚ=_5aQ#f\pMR$ys7I:~?By|>h ▀Y3߄4/x ]'0)?ь;F\ $VQR1A[K#`E6PrCwa3/'/b/AkL:^.g{]."V &<kj'Q1~\I4w!d 5?nG3Z:&MHr 6;g{/·, ڎMN %Ѻa8ieޅ H0RU *Ͷ7SO,t(e2O4$M1x n=PܫjutuO)!FGƼn$R@Gc>YD]_WW{5͢@v ' Qcӭj|?9*OԿ =# Xx5yz2ڂwh}w"_A-_.<ԢJ#z ➎X꿝!>iG6E؃XG:@!P b}JNt u(h=²AM=qpYOHo.;yVEW^*$v3B~R莃҉)  CliN9M)~fUZ_`lHk`&fԎ{FA{)9hG𲘮}71)*Z`d-Y;lqG-"W{Z}YjEDu 8bMYlHf-@X K=nъ]ptwcaH1 P ~$bOzVIT7"ѴeGjV{-~cbfړͤ@+S< ]fJM~ (U6+!j$r3|(ឮ`g8PSԬ1Zk#{ۈJ/gNXܢxy8*Yj[9>Z{sX78ϖ}-6+E歾?= 9յ` x=`:ETF =Pb^ЬG{ [K& XF`I%{4MTWd|HY*`92P)c< EATsT1[CrLGV-hc0mkie@ɰ[w*{pAn WrV;-5D& '䜒:Uԉtd4kx: ZG1n)@(؆y`2*,pM^$ i;F;7 d1\EZ$l %i)i];k-[a%=(BB( zrT'e :V+PGכ#4̠~M7gՈ#|U3&.SO4s0 l2$ g~"obzXzB'vL@M8$6\R&95'B+= \7y Smr/3q*>9󝒸q&=YG M8>nP0oP(+ :p$A23ux)=GzUq75U!:Ӣہk.jJrhPOAWok amz,"WDHx ߀\8oKPW&;lB&}J,".%tpseڔUv עIt6FHJp A:ޛ5~>.0nſ1603Q7 \G)&?˩(-dbCHQ RdBWf cy+!wkA]esjgArqQVrze}9Ɣ꓍?dk7FEM:_&{/|qtK"N{bZp|.:P`k@])h"sOAVa)9~mV XXAi6E]6>uC ٶ i)ы%VK͂)f Sߨl^6L,O!ŻX Zԉ39GIVYC(G@>fM7yYkYd! yyB+L:轆bNT9ŵ9y/āq'^̛ r̓ m1_ʐҭ;SO6G0xg3%R0]7H7؛}s`۔;G.'(7=͂81܇#2rG Ӏ MkF~AQKރitvC#e2QOu-H`iUpBnf G.o_4>H7!Cmp)ng@s֏PU/#@5'V&}{3]+z fjIU{( ];ԵwQqN#2-e䢇AĈ8IjQu=͢I竬!K+;7Y]邊 O[zݟ0 ~ъixw( $U+i@ A6p hyݍ]R)=`Ǘy#Qfh7y6oĻ)n+UZoD&qӞonaN\.*1hM[}2}<B9" un/<"DK+U[sì[W|dB9NGֳčO58jgRlDRՊG؆v&!W}徺GL-ɝ, v@}brwRRj:VI(k6m_GܓfMvl*2ҹ.)Hd DZHreBtip\9C~ye床f3Mwy1..I0w"ж8M#Tpg엧F{X+Du;ɂk/'c6`%o[s/YΏ1 &Ϥ8dy{xYyF4sPbz`)&2ikwk& ?|w3?,01`7p@yvÚכƤ᧦RNhlruXzUm< .@G`}Ӈȸ7J'Kȫ#JO1uSF@$$KCqqK[e\ A/xpsw$T~bܔn Ec_жN#pNXJnYTG;%^*y%Ya(.e);I>!1' JqZ&̰]MŒRo7%5Ύ~|Hmgu)J覡<%/[(M;yJI QK-+OW`$.TYu7Q%^U̔뒦RƓMeI9,tpT_dDve-[r1P]rzH'23ٻ1ЖRi-he<)r)[T)6-GCfjJh.ncNvv w^0Ls*,)ıbPI"4"KL㪌Vdњ>€n!Xߎ|'^¨{ rh67 YJ uՄ?ln Ƹl5x]̜vѦ!sI/?M_"ײs03f-]߷3aI1INY7^9 -M<| R[]7O( 0tZ^+nũ)Z=s|?)ݶb@&Y_n3y_Ȍ".s'_Q- \wzfcJҙWT MBP ,z I1)[3½ܘOUDCrlm'M@" wM 8EF_{pvI ( 6VS/(X `EeF#dFșu$͒{diTu~\g QNfdHȸwnBc`kɖB |6BЉ'gVu+Ch*a"Q)95z}\iiwgIX"eY?Z2J8QQ#uUl9[GV;k=MM>3'xٻAį Eu^<=ZltɎur~ທ]wPCĔ|wJtvV@SizFƠKsy]9a!-aWS'Z>p(垼&o1u_{I 3 $ kn fA4Z]I6Z % lwz.vfM8 z4YĢjAA+gM>,Qث^U_XpO:4A^/@Ơ$`k !dnBmYaޕ/*Œ)Tȿn|#bG J(}(ZCI$c$: ϽN}!j;|S-τ7^>'I>kh~BdDi$ .Go ɸPAfGk ũ U$/I4ƆdfШ<]z5D i 1l],Gm 68l~Y[OGypꨈjvQIdKatI 7m[fkw]g݊ z`~n+BJt.AGmIɄu3../;<[hr$n|s9f.' ɫTic o%>yJ x V>J6^BI6աZJ3YL1(>{w==qTJ##Va-a _oUY/RHyg"%׌o ߔ eˍ&Pa$$Ud4# A c`U"~hSN* c㵴#,YՉKY=/*AT|QBp<3 JoW"XKAAC4.[=peA_,:ϴ@yH6dNrЬWBh.Tp1QFy}]@jP$05?7@^ё{\hЍ8s$4l2l!WfʆI`MWSJ!9:, ܹkTscWV`<Y ]QX+x݉KZJpJᦔrC9õ8*Oɀ?ic=-)nimVMQ-Yb19Ԡub:hd ~kMAOC4@]LJanq#Y&uV I=#fe'N,)5㠆$୙KlY_!^WCH J=[d2iE"F,JTn-KYPcK3M: E>VaJ!&$ ;50!2Xfr }| ,xv"+qY TO-ПњtՌ%H)lz,7"m/u{]=\­>g-+=n$!#0DR$FyO D8g05R5;ⶮxdFY&- ܀;z$=*2GRe 2ޠI\reѕgNI,Y)M+BQdT9CêʛHx."w ,}EcWݎ]3WOVs(}t TL6::y%q*=hM3n2 o#H U] CTwF+F* HA\k*Af='AݓrNNqq*PJPHfkJjE^KЌ:t lȀ#=r#7본hڍc"W헁5]о᣷^yJG`lQٔ6q/ܚ=(Ĉh]e i `*㻙 jjaX^r])U O8xY}x4pP6Eɖmk٩oz~;a]*gBaDJ*cYdogQnDc5rC}lKȽZɠBjŤ?eV.lOo&+Ϫf9Gf fN`ob5e)TqV<8}[P=V*ކ39ȌiS$> ~5vVۍyh)K 7UKԋ:oeTЏӑ^qV;?2C)4CޑD.JT:d|><8rVSSz6228<ꙥ庘Muڿ46y? [:X[ @?ք' mDxjbIqьeE.Xaz̯ T3:·{d36RK_ǚWΎb ZXWFaUCmn[-{ը&1OwF">#3Zض~laF79T7` irPD Z -iT_%HyߝE'T!d0;;BonAHF aJӽ JJK0w.fK`a R|K cK_?=vv/AxE|idtRdк&Sd)S] 6rUsr-\*_D9SF=zkLhp .[t?Bk#, XX/T3/v|BnMi[Zq%]A>)*6]4^V,7[U z5U97ǥO ą} ]nV|4Z6&GX;/86,Ϩ#>~ aWeR[kߟ1`oy2U1;'9FwLօtd/NQIEKӫ^GjR֫:mHH)l$-pᶖkr\,=LL6+š*w>1H^ڤ;>Lz[h!Am=#E! i՘M?$d[ H{?d?TT>G#qGRzn{hȪIҬCYlVO4Ux9gd à @_"^Z4a .nU [=&0i֕yu3wKePS#1g6sO󧴗zC~z|lJKE9JVM$'Ʋb) Zgh=f.A9eڨk8*'s8o9 P*īpXgrķ*w&aVu@H6:nv,*%0NL*5&~]vFh;r vH)o|hp*7*1 ?^|ܿI8fwETk.ʵg%<"@߽sy1qdJ9i NQȄ}1oЛ=w#RT؃py4k7$&"IjQ'{c;q>*Ů\Id8{6ygrv!"_BY\vC Bg8)b+kcQ"@2Ezc%Z,-)ZS^UĖ( BEj.'ȤryK:͐L*z?g]"޶Qcuwlh9d ۄ6M$6ؚm*zyLt.KRĪjYR+'7mo?Qڝ ݙ3~46m!P`)Ct^^84U :* 5SvyM_ ;ͷ\^oiWΗ~sWpŸ8P9ơj'Qe 'QPG,2戁t7%-iiu Dm -M7DY Łt]v ֔p~%tPyeh5w8iI ߐ%n E>%΅ :{,N@DE?^7jCuɕ%`">H_!Wll]s\.wPv3ZV!*C<;QW<&N; {ipVD^ 7t}6fG9*^ OD2,U_]eVig*G4\7^ g5_i3+y*Q hxSVןώ_\`V~ڒ-oGEX؝8[\sC,pY/^LuufXG v|zVwN]R؍! %,|paJ*Yj& Q_&?Egwö$rn4:yb^+U(Se>*">ZV't8)b]Gǫ`v!P.FVʵ:?fKqi8۲f$֦ ~HݮtzUf $&~q0G]`E,}1%ZϳK\%(0i\hS ȄM`|b^ʭ6M:2[^dZ͹!:%m@)K{E@XX gZCΕ!,!ʝYS#7/[! ;s6m(Ĕgtu׎Ҝn$/g)m bnN>=x(Yub^тPiqn1 {]Ar*Oz%(q/OhI1$~KuIJ\Q%Q|ܹbiťbH뎐.x19nB]"ZBHgŮ v \\ft7JUT U^L}XYM#K~F|rX$Oɑ^G7g'4Fe\Hl+:+?Nl0<5qS0 Dn>pzdUOL$)*8AqP+4{Q]Ng/ГGz8j$RᯞѴU:䭟-!G,QK+$b.{ߋ̸93nɯ Ζ?NpkوI}\;ot3Y9M!r@Z`O KFMJr‘|+ X"7fX()h.M|COawKyIﵢ۔#o݀a : a3az: @'J @ I^(! jp*7ے%\đ{1ͪ" o~]Kg5tl[ PACD~Bȶw5mQ"MviR2zڰ|,^aX!dlp7*wiqA@ z M.wK‰{uk& \-'ǟN-:vxXkhstGZD:h; f YP8bT#ym_DrPD x,S i{U$A 8-~cqH2| yCFb0 9K!fTR;td}H D$ "h7 7gVs^N>,1rl!U)( kq%$}Tfy.".C"m'X= 1(v`[^h6ސǽMwjI|hsaB)`sȲE?dso8>KU`pljryS'dI{)QX4s*;sqHVSO1^ө/>#5:[7' edJ~X+l2hTsԼdR}wgE| FUKr-k+:ovLߞPrjq^TiԵnAYR(RV,/GzBHU)&wf џ-=>^Cg\t%=d䀁oblIYMw[^ 6d0B܍G1$0K+4ٚmb"So'cH527UX3 x= Nonz9xrd\}:LLb_\!mг'CRX63`環_q,#C\`,K(WCQ[? 5+,i9qxt^Nf6X+.^,+I^^$b&0 b/A:5L+ڱBd6 Z~phBlS6RD:$5' ]GsUω~S"8cRWZxSxO ɶ˱ ZpJ,M-fjMT)ڮ7hvd/X3xk:L>8]Z%6?pZ 9ߦ=.-A#zˡ13׬c 7'> UIE&-H #1Iycʻ.}H X-bLYG)mXbI<H߷a zYPKhv28N5AABnSJ#O('}m4UAg&#'Nee xM3p->@h8- JƉDkM]K2RipSv“ުQ} 377NBܮGZFu 9γWvfy|t sa+3Ǖa(C\U{ۣ=^y-&St^дi:!{Ż#Z; LڴyF@WSl^9/> ԆՅTAs.IJv8I8OPv2Oxlb`% h}gE: /->.# C2A0iMf9ji50Ve9A'-X)?u\ZK}Fƅ:4?Iua5X?0 =孃5d*|dJN`)dvldFBVV?lʪc 9K g0yZƆfriġkԤZӷkj¯}u"r70TƝ{-U=~I f7El8A-vX w3A#3kL.K-+t3!fbf @?0)X7;"v{n@ƫ P{U{47ri9ݗhܲ ҫ[(6pupǂm~%חD;8Hbax{{F?3x /^6*x>э@S@&J"䣨-LQ2+N`Rv)TV6)՛bwIş(%'8O9;)͝wt*x3 vr,8z"r*,NX|ˁksH_.K>` ^:BI,95(*|[⚋Ϙ́MQ pM-CsP)®aif@c4̻t+JW گA"^qzr-ZPe8XqeTx??[=By $:jQU#"1}0vR6;f\oiK"j$9iՆo 3rH+ZtK5CV gxCSϦh=4P#M3]s^/M)\A)/_lu@=Bꣿ"*y= (-*l.>m7npX^I>FTP)ABI h>Zޡ(?əKIPzxS=O\w۫xc`N33: eIj,RY!j=H![ұ|K[]ut8-ΣŻٛ_hT$3]QHAv/|5^BC\HbJ*n" =C"3X/5mbyanؒKJ7Ӿ[|tDo,Ԉ6{,/]Kҏ' o4TٚLjeU{2s;w[.Y/&=@Y+kPb fIgJ|m*f@ax+ex42bbR {E$C2#mbG( E{hi#/l iED .r%5 #@DaٗՙSkX!H$}S@RhvrAПKLwa+>˸R谠T|ZNf؋9.x{&ˁ(u(dݑ|bM~ [&UBRON?%|cqP;+at鳉 +db/OATŝK|e\5.jOU'iQUlbB$Թi@\6*f2f(". Mi{݀OeL콇OWKPst io_j, l2ZȸTWBU2i˂؇kNm79UC֎MXG4, nyVq+OF_jblނ tvȗ=,A~~  ÎASsZֹ&1ܫ~Y:HN0U5~xaB*~؂ ǫCfU89z;>7b"^@,a8jmzs 3hAM2c`C}`%rCJJi󴁰W->=)5M:i2[X50mN}JAMYPpŲAG ()Mԟ♣8:Z|c0DP1re5l5CeVFgp7)O~uB *C<3TVdQa?MiT"qY|O"Rc 6Fe: \c@oܘS?/G<7)^M'E[< ë #OHLO=(w6zMP|"DTqpZ X{ɕsCwW~ܰ(ùT3zXЛTG 7b%MJH5Zn*! 8ݠ|Lr _V"2^ pꄱ6_Xt(xM1̥af*jNX 4uԯJcq.zwϞZOQr$K\ KxYVOPy1q-HDb 2)WbK__м;1܁3gZ+ OM.14Kpc֬B1( F@?@v:MYDEsM7".Q|v]_kٸAy.'aoS8!b5=Un `ȖvMRoBxAp5Ϸ/$nފa?r'/Z-gi+;ct mU.Q; i<Az=_ڛacBYH#E`o U+TFLj Zo!dv2.tGvy$V)w?, l=de&;ZN)s94تmkc]UFdE6ð&۸d#H2ٻW|C2Ugç%_hIthhhF?i]פoZ߳+$xLf3MlUȔeyMd옏؟NPw26OmMd޷.En34HX K.2Z3#SŠjRBШ!d+>cg88nOWcW4`FWm-u?yvq N >M [\K_J64A'ŵZ, u&H5"#Y^f'0 J"Ia!k# H/df7Rq 3>}2]G 6M0T=*?8h1emv3%暰X;yMjpeH8פjMnT?FvyqֲYA ,=`DM+"0gJ0E6s]k Zӑit{eQFOjPx?=8FR7o4rK $g_[u5 OU,vb`Qɢ0QSnzA*[J*I  ,*|hB %<ߢ{jO,e%pXa5]x^u!#Vf;bY˺ýɯ9?[sQ/.͛14v|Ed]R3)A=ut񵹑{«_RFZfw{cYDaOpV,օ]enY}gH3R}XE%|sSHhVQ0T o v`Eu<ɛ}%'62"M ̴Ƙ:k $D{rxo.#iM< g)c4$<,*cR9)J.4ؾ &U{ qM#Yt=gcuV1yB/eq%oAe+C# V̉ ޼o@ǻ=`#THbHUD+]W,eg__П-,Dm?nϡ<3fuVj5ngFL&Iu _zX,i,Գ(Y;JT_5N% &$ F8axIc,&q0c{SP@wp0']4%E4~.-Q81 l^sYo"ML{BvA0OL8de,\prW; KLa'@°To^n~>G-$2M>2jӠe I~42gѺOgrRfUND@skO*;tbȷ٨ו|龤R;MF<E..nL:\Z߻XwAp iB_6-=S'h㑴Ye$OPeQ-,il L}覷(W#Ӷ1ږ,G8GE䗯];|ZxHdN .hde ,=T6= fC01cx 4wԯJEP3,+.&QY]`+"V Eg0" Pe..E..ZeIr:-Œ gQ (E'MʬK{0!Pd $8\-<`Lo_u*r2Uə+7BG8!q;_8lF,hU ݘIMO$W۾v1h]ryā@IϬzt`z)l *m0*w B]$f_BK6 d/B\)͕Ü{Wmv=_?oK# 0SEˁ+hb Гm و5,;f>O}x,rfŢ|O4诩vXH;z+FIL.I@m\t z~$+" ; -L2 xf>~Cwd~>Qh)ۋ2۶_H%М-;?r%ҩxbCK)]#XA@׻ E(0EE֙1z ~e$GwoJZ&QpY}(dTR0gU fINdo&HޤzC}L̡~9'ELȣBUC )Oo;׃EGff^79MM*wL^ A%'r~# 8GIg"4 Q|: K6[(tc+Eu8TmA"u&Lmi! Y` z4'{垨9G1BR( ~'8m}vprseGY̜۠8HQ#n gV7YOF1"o 263impyS8w_+Uv+MMIrqeH@ ·5EgYhaUF(wwxdœh-5jUw*Vkj ZΌ~IfO}.-9kfOք]Jm@^R'7LYh%82r)(:$ܬTlꗑPPegVM0o‰)Y 't ̜m{B*<SH΅Je>*1@nz4)e4lTUJPm zzm~F8G^׆Ir)0 pXCnb\x &C'z,̛Hݲ4o.|Xd=iB oILGONx ӈ7`u~49Bh~pdȺsFA5@ƑDH7tU5,FjEkiz tOKj)\K𔍸x{޶E=>Ahdg&WAQb%q"r-żD@t!L~t8-6Zqy/'@яY_l9G˙l,1 o-kڢrA<(&#|!gr se/~÷R0A]pxA<&VUgA}ÝBmyq[\,U{h#!]P@oyp=+ed|>D#w&z-5T?ocQKWrOSO"J No~b*8Mǡ 4Zq~P } N+ˋ{䮿L{3Uf]Ty}uY2EpllTtu 6DM X=T1$ o&Mqf8cQˋ&D7%T"3LNV'C÷~.쑊̪/EM7c,sRwxD4\\y|>&-h~nF-g,\g|8ͷyNyvocu_8N]!T2!0<. w; tS.ևr[N(`*494 Ҡwi}D,TaVj)eķ˅wVJ@|s3)-WwG>/I滗?: y srN!&Ǒ?|AO11xD0g?4iIz܊'=Ĩo7HF7Yuo>>`W0l bKY;ngTD$*JN7\mGS$ofMq#gS!ڒU|P+$CٓKSNDF<#x;[H[;@8$8iduZXoz<cPI :M&7(0Hȵr@2A6pZ6eYv =fՊLV8͊(SR3 Bp Q6KgA,->EmI٪\ Kw偵S+\ѥ ڒ b][ХvK +ό&AD:eS&N'm>xj`ϟr_<ɯwC036.dK.q+jB"}eUb=Lglw$/ܪ5IaXLc_nK>սOVhֱAzנJuDdf׈_!VTl<9FP- 1~?$q,gNFI1Vq)3.QYحEXe R,ք z\z;5E`CR!tZ0_lݑUzqo"Ә ť4eeEEɯl;E nt ك[P Ft2)9lՅ㵠 [34pm^B mYeu,5ַ[/Zo$xcU;ٽm[[ӓzyvf ]/4B`"e\ƴn-=sy=ӥb8t8{37OI+aP;$M `JڲmcEfqeՃ0Lψظ  ^C;"iŖHW*ܢBGRK>B<@wHLرnkd;ኃc>G-G«GbK\%UaOS5~xF)ipR!Nՙ aj9[}Ԯw a͛Imo7*ywϔ5xT}/Y~SRWWhOxIa%BJHp*q_G$GFңؒPT @R`vtNxZ=$ ]ܮdr-NV'7e|T#0N }+>Q^{L"~8~ء"jK2dDUx"l2JLӹRIz6 WPBa!3aA¾j'5]VӈWC ď{  >S(Z`zgsqH3K p7:35nP>6pǸ:j܃zۆ鋕 };?qМm߽_oc̹󌁆6a {%;~dNdJq #}KD4QȞ$@"oQD QȊ DF0[ȹ <$ _f>K)3%IEj}/{-|LF”GNCCvVqBvyC%7lAwCJ$`xWk`r`CLwEp`ڝD_V4d{x,lC eOawt;b`gKyG(:P0oB%`R7B}% ',%s7<"2!ʌ2ʅ'L*hXyBEyG ź^[>gY iyvĠFh]i'2Ȣyƫ 0,ַFsS8Z W?oOrSΟ֝q[ԆLS94XX\ŮqfpsW4#SX{wlx!/3`VULDw=¸.2x}D $LgdH_JRM$^-G!Hձ1;dvJyٹAT: Ê$2S|O4s9@˼!OωEwd́f)ˑ;)Cc"YBQd8 l ѕëQC,Rh@T@OVxǎc5n5O~g"x;-vK 33G 1!b[+~W엮e3, Au(5[Gm"MAFvL5?L(-qhK6gU^ VYDA&߲BMnli]xk:Ze~u DMZPaֶ>htYfU]ip6ő/{ M uw+b+D=-f6ZJ^7م[\#wxj GۡWwgrsycXn Ț1Vrz3 tWT~G4K/ I:܊S8cO?O~10j&mO8A6*fT{=eXW/o_*gb*K qDYf{D8Si']%;B4 [UdlЍ'8`2]ҔFb08G"v)E9 泃>hblPфi&R'>wD[c0.xI/إ0}ZlZQ Wآ}]}t))"Ɓ]'j8 GOEF?ں:H& pAMQ[c͙3Rgn'qC]eC> z`!)ܸVxx= Rh6u!oȥC¥WjvM%X. f1@9hȩ?{x- \A+AZ)d /23MF&qW+蛗Y{JӖ2)ccGmk_OCFx]U>/ &{iߩ8zL<ta9[>Uib-1D]5cR#yxE]][ B !ܘb%-,p;ƽu5G/:a4:Z#g\=&dA[k!M7UR!+]rѡCQQQH&? a-)^s UJUȖd;{ MR)o;mAc29 1ȂyA]T~YJf2 ~"w.">E]3{N7 ˈ!e[-Pq]R6E̅M}q쎝ƾ7q`ܢdNfTYvؙ xD9@ 7qzݪzk.I)AEg Kmm}۱UfT$SQ QOW۲F ][cHQ>7Kj)G !1CT|lS76{!Sk{`$jjf\=` ]n lQ oD?/T1z?jE5}29),(Pwژ5b;:όB/QVBguVN)J xfihbէoMVF`#pqj.'^ LQ#pcןGui ckҢN&OMek#YJcr3o@25,!Gkn@uyB~8b(q i we NލwFN L@LAǷB?~bF4Kr0Y9bop͜-4|ڔ5F(\(=Y4(wEZDf;W4 naBV'z7S++ɬ3vЭBod?6Q9# EHBTKؘ7in9$T;銐e_Xg!(2971A=K/}c"!,1`T=mt3<rƧdg8_*--gPnL0Wu2Ĭn+ QiUϧ=@'#V͇H`4!s8=:]%ӥƝp؛iBpL2%% I/uy'/L}WE(K6Ȩ-& 4cBVBJ uM)(l4$^p,ʯ]@$1g˲/;#M"- =hfeupfST|a2nQXf>3k JX-??ڿMTGZ$v6a|k|Y[M1RTL $[6l(LS.3joh "DFCF@O2{& 2X!xtomr|ci1<nÞ[vi=Ӏ!H3=qwGns g/3P졌}mv=05Rfa|5lHNv!RkhI3^s37`ׅuK`}QBCW .a::OdVMf~H. ͺ3kQIJ<1RM6_yp1]pY0ьs)PdR2\ 9Ԋ8i2۷[hB>i\foΑ)g=a|/EC -bu\3nf/,ȏb=^@L>-~. xq.q 齿mxK*=Bˀߐ;9$/f2=Lo݉ƁA&U-='^i7 'ޔzN:  KVnwBeԾj3eqqOܾ+j?=(פQ#gLg)jJwZVl?4XfmJܩH]ҩͼyF cFdb֢O áI= {$'P3I4TI!3K]B.4]xw!J85"-],E,TO$/?ވyCG:wʗp??+[Ki A Dy*gnv?XY1_a)1 +2@c9w3Gouq-э zbBͿ,9퀽A? Q琸y29s 8,yP侬9[G"X"S/`LDZGATۀmi{K;gn9unh0:#Ɏ3y-*nQ9g[usv_x&Ze=)AnwpU&kw[ُI V[n0,G0-#_}XX-mbh!:& Pbe{]"Jyc !*~<i0|FPr(Oo e"d!qxsH1D$8fߕ0uُBwkUy,@E|]>.g&jd{흝 ӎU%%?Ljj*5kfD8 ?m),xu%wX:wQ7"Jo*ͩȕG۟}/f-st<eu %~fR>Kq+%yDz3 J-C?"* n"Ǥ>}SiQ }aQ_&.E^2)`[giS$x;=%rȒۡ>J%dHuDꏥZ\5b/!*$}71_7bi1 4ǘC(9h„`|"D$$PIpLRP čyL  8zݗ zq`FZbURM0ma^6b@{䆣RYYssߞ㚣Ym#C[LMLOYz7R$,/w}czEr5;Ov_>-Ϩ ]O+/?~n;ѦSk<]cG 'ؑbmp3ZnKkၴcyLJcΣ}ݾ]TYZ~#$Q*IYs\ 2ad!zz?BOz%ǫs k6\xmNmU{]wt|<gt|Y~oVRfyӸт:8>W"gcƉoij\ʻ.waּZiB~|lE{fcq |}$\f qqp/|7[NVÕ]z=W;Bm3'όwڏCY-b-s9O;K ~Og[/2X:WwINFWt5k/}oqwb_v瞶j_6_wֺJQM\,O!? ^2}f1}=02v_럏{͑ȞX~E?wy~x։5vrGq'i)_۶+ Z:_O{->'nm#r~;4>?3#s^sq{Ms?-ESG]ng_7nul%v_4kw{||?gN3vq2%-L{ɫVu#^ 2K{3>m8利ys"{VKqy  ܸZz;VwC?C`Y{}KwwN_O %|som58Iw~~om?3~~_۪_?5״db&|E( e\)OZXD]/t.f*x;bE70$ioGsˑ _-f"}_Nm6ƣww2N.Hp,M"/gw褺%1_s;k:.DF@( awm | jֲP$ dQ9ŭx`H@i)R=j͞E/jA}vḶ7ʘdz3o 0S Q߿֮ `ւZݧh`dEebf\p5$,Uu7 ^Z!M-֮Zy==,.i5͠@?Js礑8_"۾Ӑ| dA2H")/\y]h)jV>_`R_iBGoخl#|Nh㹐]*5si`Eߋb+Fg, #,~h \֭j% 'iW冯.6.ޗ{9^w/m97/p_{jvX;^ruQ?MOgwU ^+{&ӮtGЙ?}is+j~ g}US*o?mѱbE/;C׶-J$}jvc5|=fF/Q_͞AFnU1yOnt.zZM^\5+GGMN}6}?&s]= 3!oGt>ډr:sWbWKw94ly>,ӏ{B'Z'-Ⱘ`t=/^xͣ^7W?aNyH(ҪT5*.[&29N#)0qg f _t׆?hu׎>y"(B%UNbj##h $Gw]q@3O'>jSxh}t2! 갎jsHkN~pgV$@M݌!p!w'It=O@|_O~-Q5 ͵Da]hkv_\u_u[䆁¯/ّ pv87MP.eC_N#wSFG?*TD<^go'yF͂$:"+wZʡZOYw%[#@: ,T^OgٿAB$ @tAb !>]Ș:3<0'NCi~SD]= 8*@[E_| mL<$aBƂfFJAw&OyAx**}5FCbu74ֹ|AyM"#ЃQ>L i^* y??^ !ЂT\{ B ACMlwćB5Pvp:'6ujVQʈ{.$ = j/_`}L)@t*4H' ڠ41_^ 0d5'𽋿jK#*8ӦjkE2,PP'RSAߛ63@r((p0SQC8J_`SgX`"ds H00(Oh@lhvk-|?Ѷ6t5&ƯNwi?u|vy̽ї"]U}N/?.tuMbəL+(4n00s:|DM0UPAK"HO#LWsP]R% n7|M'+umȽaگ[=ܸ,k'Zm tjw6mKx|rZEڠܡq"R)#OMkljB!"B'uB~_mO^[Osb xzyΊ\ld:sH N9?/K]SPrvSѐ @js]1EV<^ dFw[W`_eo[1f`^>6mWs+"BfMJ;r4}9Ӆ NoJz8ބW^tm@c{ݩt9 ÒC'L_j(\( 1%I Q d)N߷ MerD8D8][ecnm9O7t#«&&4oE @-(#k2<4yQ޳1"oyGVIpkSɈ{K'Շt(f{=K8@ |6kb5uꣅPP=Ai@M=O¤5@ͫDQ$5=A4zhֱ&j H0xf@C &Dr2t ޛFܥ*<4DA?1K/]= duz4qvQ{Ȩv^÷WU t{0Z+miXr„Q@SoqdPÙ TYT9=ac]dm@]Gmp V[6b˜2PqWp@4Kw"":A^ʤҽQ~$TѲ@j3}i ;O"8ʥQF;OոO9 -T$p^ _q?Gon '@CJ$o☧~}BBnd/vf(HrȎM]HS:Kŭ:-n=8?S)\ X&oN[ӝ#溂*!:Y6aV+Lbr<ݱO"|d?=`#"Mmo=[\毼[6pq1-o XXזyu>el[9'/ƛCZ |#G_Kơ*zZB]Oǂ[rsB"?[|&k3imNQ<6p Q'<  =G&ƌޖ}k\0E{ۉJ75VíhϡI\E΃FU@pRDLE w܌tpZkmf~TRt>Cgk@e,&BD €Dq4Onm&kW.Q>|Qvͮu:+#+Re`.Q^xt-)N8Z.%ġj[ 9PWcSyS:^meKf9>yyN:YEjuJo@wCXp3rna{wwޡ' xȖn&8g6^-b& %ޜPOYǹ< 6u3oz_0;~R, RlLxHN"DL$.X!tѩhn*>z7IʕSmFM'qW8"Hą$ x:6c:AQxq v՟^!>Q'x7\* hȂ>ċ Dͳog2͒ \Ŏr^ Τy(ج5C…yPm,Rv$UMgd hʛ"ޛĞ"- 1tgQLLm\g*]gnћ BN,ˇkeDKVD0㺈)#؛\119Vɠwb\)Nf?Td0iuFiukOhC2}m /J/ie,xq*Vº3IstYJZVS `L'XXGzkT'ɀӖG._i:t(ÍSy3)Ҵ\}nxMcI^S at;#s?}2)q,;䷡7bx4n#gZ^_V;K6{,j{_VϮs[ýդLh礗=z6ft=϶^B1ܕ24C ">eV{$hAk/*=׵>N~6mKWXva|0>8]٢6˸^vGĩ*q.xH(3t`#s=_'zGy~0z!3Diu# DG{lxp2c2r]Or yCT6 r /рby+kf2)˄2>KH)qGD+ !2z\Arh([(0.`iڍ"%rPWN$~SԪsS 'DCyQYՒsTJ|{uyh.{<တ Sex~kMV5wX P0#G^A.~L_e'V;W>>OoqPAѪX[GIꋵP&̵;BJh^/Pt_9 ظpNv3@;劷V1̛hjR{! BAB|唄-sin=q4'P?" o-D1噇(/eE ,euDDI@s$X0 |>>+b" * k,{+" ʁRS !ƥh"j ֍|9Cؾ{u{SOx{ٶqa:JG;Iꭨ|,ZFkC.hAK?^^m{=c?2Ґ åȆ Ly&0f Ooх7v5^cL%[~V6f%UӘi붰 ]SYG!(F`@C;hʬa"dŲ=і/"w$xhg8&ODDyg1&1B+?=HǹZjre8j-s3QJ7Hrpa,B-_eTx[pvh_WkMrM듣[=eZgl<&?KuTdjG`$Fژ=ʞzxC̉ei#gVε&XK:Bg|ח`Y. y^L~U#*@N&k1硐V'gf}6&{/) '?]+zq9Rd0ႄk'unQs^G!{?‘ox淈mGbv30v&*2 ~X޹ͽܹ2[d僢mĈUv-jZ٫5r4XYԔ˕2t!S$+7suD.g.' s_R#l9qn߯ +8&aT4%Pgxۏ*rDK SL]Aw Lj4% GkjO3 sqFj-38+}|gp~˵JlV2i1DqV,}YM |bAC+ 4@hq="=;gu$Q]jrDsAtS jgg |^ϩ]xԶ J o~#{ऒ'î%QtH Ҁ1B & n;PO_KZ T(Q_T2.$XcmlzWSIm#ս3czRjZ&VR{mD ]=:{;YNpDUȞ>Nv=&դ:PMϮ>kxq__͹lg-kf(Hǃp&@Ħ498+|o?O9iz" ) O=ܴ=uYRQ88<lH@N @Q[:lz1gK ZuV^c5kKNpj$al V#v܅A'lLlNzi@VH8S3d#4}dF>m_ 1h|ċ}q28f{VˎӍZ2ѡ5muG޳+Eu!Lfu|)%rmQJ#/qI'E[W yk;Yv/,sWN۬ȋM~M>S̺P>d =#8.ccҾYrA<aE5"Bo\}NuO:3$ }MrWS]ogk aϾmt-CwB&guQNo <蜨+#W' T.3ڽbrf.Ehf\s"|3-)&t@jXgf}ܫiI8u9 -o1maI NG~5Ot{ [̆(ǍfΗ{q[gpY.3w߳Č Fg |B]~3]I@,)ddҘ ҅-2Iw(h>bcO\+I[wBkwݟ]̟bDALEAkwe#cW#.=|yUj=IӿbEP fHGCֲ1ٻjhp.J_Zbje"L7 HKpkZQ-d}Ʊuȶr)N`h+Z0YmGX'I?rpӷ2ҕw:_e;1b M/1+5םeT_s B>14  1Z,3IHqd#dҐdl?"#Qdϖ-Q._7?V'V|r|.5)myVbmJoZE2#@o$ H[ٽFb:cLd&ͷYܾ5Oj_]Cۮ f/|L;)^'Ѓw.2]Ĵ 1=nb\N{ӵH׬/^H[+|-ejNE$IU[hǂx#9/mJܶ+V">ةܮ}K8Zm.?cNeEE23 Ba!F5}/k90vM4u;ykwP @D$\0]ߐ'o6όE8*NP J@9Iw L`gG_> N#IAޯ VM]&| mDk(F.n3`ǐ^)w{Jr<@D.S6ڠm4:?s8ŲeGm.1n9IгḐ} IݖqSNJm]{Q !Eh+*Y7SzK&AeK x oL~Edo5PY)Bf ̯%k0WO A6NjaٷV?%a;%xӕI@ BY&Jb&qWNƯMx !Oô(XH(V5aAsz?ĭN*3SɎZ|<`K)g1f\mBڍujW@$73HLWc%*ޒ^G*jHuDi`pݜ7ٚ6VJ"#b]6gi=XGyR=VpanaH1{w|dWְF/8/C'ۧ>+OY駺4J~i> 04ׯ<|ea3'( %G-3fЅZ%g"8^FZO%54mKwj𬙙V"1֩Y0-vSp~eKGmPYV#PF7˴eȥagNZs& N=vيF&&17io:^Q1zJbwdd/ U0ѠREAfD[4};Hx񽾪e;Kw%FH*IFCiK" Zl&x򷐃[Ƶ2UːYZZ:gj$/1;aAg&,76PIFmD,ni֬UR nƒ 3jNG;OݟĆ4Zg}= DirsC;" F /yd^-6P@Fk3ԥ|>a>BO\ .N,DVuwb.b,_' @O*(]4o9JآѺ_˂[vC!zYcT]ufO/CĕLۤ 4m0iAgÌf:S*͕8.Xp/Qۆ]}߂ ׏,=!n?vQ5 vo>/7J>p粂@g;Pe*MmZIEVlc> ů鯭.ܔpgACpJ ?9vCZoY~y18?YBS/ʴ#kpN$EcB,p /2$QNܳw&.byɗ eLbK&C&4*Ys]l&ƖjÞ8!Œ q>/O9)RUQیt70)arqÊ7B]1;@3"ITK)Ϗy(wS(~ MOg)!BD6^VoWN2>ڃ `3/IF߸DG(^(u<.Psjb IH5rPOޕm!*`~6ȈeD}܌LJ -qIyY:,X]ҫuZ$2`G*ʉO Ţ2z:}HhzR|AnGƺQCR!5v*1:ox{zz}GRiڍիjD$h'F z5j|unkMӪXi-ʪJ3.&IYe~m?vxsrt;X![&/9TNbd%<WX-yH8SE*`-֡1-'Ufl&9pY`tw%&.͟g @zjfո|#렁!A^{H-jP3U@aP ${_zK,tݬRW]B_G}B7ϕ}i:}qdU>|V&.o}1OW@"ߗ§<,D;SPsGd$n7ZoR{6oZj0 3`'jKl< *|fa/Rzxf݇6*bk #Nd/?k=5).MEjQ/(!lDwj"[essx4PjM?{󸼋nmw.7eT<)K7b/WR3D[>^;:cY>؆~"ש9{冭ol ^L7i\Ծٮ !{4X Msr{ݣ|蜳f7e"ŀ \I% nXP$Cfc{uPNL@E2q_$Qҧ|$ARjȮP9$A#ՊB~ 9|ΰO 9(†6`Y68u5je뿃!XLX0h#)N˖BZuEY,7&qKLXx}sԐY?yϡghv CLKou0OUѥ^X2S[*/?9[ozm)~=$5: hI^pUU+K8xUAA8IֺA. ]-"nDtBhf] BCJrVt2Թ$17=Fgjt>4ݠqO]7vÇ6Ic^Ν^ra~˽I!)hRfڷrn } w% DVCSbʤCG4~ џ]B.F5X@kxn$Sf, Y bI/E.TKBZ+ΜRnM2= 1>N,ә" XYΞ ;gdqiR"ԓ{٦~vt&V_F^|cueJГ0aFh}0:I>P=eRrhD@o=:ȖEL꾩Pj's0֔}#  mu7ܛ1^}" +Ioj"ߋW֤l(]qU\²wCF:6"C=_V뇝E~oWk+ tJ(E?"՗>E~Ӵ4WcE*|YT5pϋŁh Fh*RUsW'| DɻAP_EF M{K{_ȇxCa?'}/ǭ8cAzYQ!)EȰ'?3g-05WBXsN'DUqfHUw].xv\ '\ 5|8ZAd?jʜaR4PEr(/u\(P P*B9 ) 0h侣b! !UPx7^ (@ )9 ,E%֙!:;o#[>a47H-Ѭ 0zh4ч7KO]_C1>~<A,d-Tlh-F}4keVffg:GK5we}ZWƇ YVG7 Q"1LMnyۺܔwCГ;* `(EU&Tzb_guڟ9׮߄MOz*U Ci^o3/~Oe;P ")DC cl&n %^=8=*4BгSBE}ꪡTDL~ч{59&5kyy svqA S6aE|m9E& Op6۩t몖j kNLar,SdJtt>U,!J==F#-K}N4SWqżCևCf} fe /ug/C*m絟k>mOqbN$[cPq,Vb r4εUũ6OqCvtem(7}; keQxЧ?/+!"-Y"edbˑQݫK%-2K?v3ZFdgb'31bM 0τqd!Cb|4JG`p G{a1[*Co3.q/']Ųfs7ZжhZjOnTt 0q-&^ô ߠƲ7~MQ,_+Dyi.N[Yӵ|ӛ>5+ |'{6>Cвf=ĕ6^֯3wE =>Di7$ xw0^hDw"zl˪w=Zg GnZY<pKF+<|{>uwfgiy!GLg-qa!oh_\ktiaX8G=fShǭEX|D*vS4Շ9Xq(PZ(@IQrH(wL]ォyK"r!F2 2/ɎdG|3i/2rQ0iBۇ|ALY>.$s'4+K?u:5ҙ97KRvṣd\UH_{Ox=OeqMMXw-5&C'GWJs*SA^A(&IUNʭbN׽y=/Cwm7uHPFjHٴE#ae.xHm b1#ٛο;mx&L0-~` F+噃L..?[Q̾4x% <]4st=!0jw6@bߞ:_QS;a:~e)M_G~??Ss=6paI3 WVNQ*NΚ^ѐ) `ԄF jy1((كXdgp1"DJ{gMpѓ*\xW#HQR) WS"6E̻EJ șU6uPS$L>wBgkN~Q(ko>OÌ83\"5pe\( E6U,+\!^pmy߶'<&ū&qfbD?q1P8]xF_TRGvX\O-d/k3.g]5\Qk8)Hb)g@D)@:ѹt2JU[asdmB ' 4pM_)+nR(ٽ,O n:[Iфf zwSͯY,?A.|Er{V4ȋ~:]tyuizY嶨>uΑ(Le51gz:~sZEf]v/A 6Nu%&//s*e˦3P_0QwB܅+Vw5tm!/Rb$F6v[B2>G>R9v+ fs)*)Hv] 'JH#Er-53mHbM@T8ƙCky=ju]kYLҘw]i`<ЏIdHw?fmTyFtx;^qQŕx8uʘeٔk/hQϹbʖbss?We<;GlJvy~EW}m;?ҌVaȋ:8[:SokNkƓxa߆})t#}U֒G`K.?}i5J !h ^H4,+,ԅQ^^f,m[ēޞ{>(B~Jl2*YJ͇\'[Y--!"=f5>:Fc"bCupB^L!ާ٭kR9+VQL2BmZBLBD 7z\ń)~+lVlv9؋^UL«,D#.u }n\8J€:m5MKM((k̩"ZէXgk#Z5cDG2o~q}[ǘ.ufs.Msp"QΓ> V~[f梷}i`_K(bC2\׃"^ bKhoEh2Y!Qv4x$655ۻZ3C7̿>|fe띜F$͋N~ey1A0j* WDa #4i^iȉ?| 3Sw]kYO|6~ߗ@9*ES4U䚫-Y m+I-1UhGrsnknܡ޷Rb<`YB-5T MnU߁NՉ5xNg> ks됻:8`Ve񓪒fw6Կ[t`&z\  m,y[]hٍyx$8 J O uPF(X|Ѯݟo7>g9rAaUO;I{}9 O0ۛ<ʅCZުӧ?U`e;+@zP}y8%|wVw4 Om?}WNyԡuVݙW9aHN{:lk1yaP/R<#wݹwSx>|((vj]h5"4$!R 㗻ٛ!oYP0!]!gj-֟׷z|>\{9@%eX u4i c^#<3NJ$D6}wGdC?kɋyo^Mu"N#ʿ?ӂ8gC7sR{Jry/@VJ! )g;md~O'\,KmlqhjdJREST1 j^9<&yv"Bb5([=g9R}t~&m=z^ruO]E5vTUB, $N=?a]Ejr(΅hDL^~j/X] WZl ͻLmuD설Gl?N\S:a<÷u: {$$+l>@]y|7;09oi8w|(Cz ,ja>uvU븦@IOT7u%xգ^lE;@Fޅoa`)K, `RP?)|^."H{ȉ=';UMl@Ē{KjsʨAU҇6ųUGybf\/C.N(IBQ4Iqy:/(|`=Zla8!lYGCw|y_g.2P}&>?dޓ2 B }$)\BҐܦ&?,st xP|gMBr' $yX6Ã~t./H5,/GijPlP|Yne~ǟRC_q?Ga+o<7]k":H )׬cq&@]ngjS{i0{Fo+R5Jo]Xy ^e!?22ۣIz v4ك6AڣU (2hvzCh(3BoCf{m~|i</"Fr-tNi͸15[˘~ ז\< xw]ѕC/cq/k<}lJ8f;'6opW';594&20uNVBwRK*_`[]QEr`pcpOmEmvS'؂dhfO/6k7,W'qgwP8/<:z Ac9үyڤkW{)uGi o#gRČ0i[CDP:Ų\-mR+f!7a5ϱOuPi  yz2Bgt{+=KKm%`-DT!b"5Ue@mc\J{ {J(s5 zrs`'wKP` _dxfQd Q**w*pM9n( sav o釈dqXFU9)R_:3wgj _#i +ln3@gogІdW6)N-:VA,wm"6J{{O}(nP;o@tzogpX T_ʡ-A8^2IrO{9l-- rt֏_#ZazCXZ(q99zs>~JTgn(K-B&vXn8q+[~Śm yK5?enf{k{]=squt@XȇIgIc{tT(,D'meE_/u+ Zo*C"C]/ =W_Hi~7=\׈k P ڒ!_ݷb--.jSvT*)9L@in 5 :t ]) "*%@m"fd8;Vw`mfq* G |)_b0Pߵ5]0wSu%QZ4P..^ÉQ Ahk)|4ަ:QEUc% ۚ%Z?EH4}d'V&{}skcdlIkk̢N'R'l۝.? VMu݆j~q}Pwߍ/ڵeQ4]{E='?OwRz;2(r6%3s75__϶|xv «V# M ">ga}/>WW}9h[;N:TصQ jJ(jKOWN?֜_]Wdk536pN߈&ȇB}:HD08^䨛ZN%^;~dlQcggw.ApK0qln= \>E'^\T apn6ԑ[p'?(BguhZ KwR\\͵uoŘAzpO (bh2-cIxlcSiiI4ֵXH?_$*SB+'mqyo1}OpukY[<4 3wc *Hx]-=-Z*2zxqTQ<,ϰHE ~_"2e~v\@IswCNJm lPHcQVVJŅ㗶ejS`;-Z!?jLu q{+$ϪR' ws?KZz ق[Uܚ bēaE6>lԬ0Rޞ( _(kqBz'p9Okf Amט o^~,&Y/(i{${ȡ`@`@@ FbqԌF f`GfZ('bav]g*?t!h#7[/@+]<_T5i垦:uiQ?Kl ) GdiR-+uw5΢2~ɫ'8Y8+Ԋ8/"#U)!qsg&0u]H7kJSC D휅!-Y!x0q5|ki5p}*ȊnAa,HY>;K OqE׍W2ڡEd&+ Ә{/-YHBv"j+rF6YwK=KcH^`“e W/di/*`X}ԺgR ]#`N߃s3[Y}=il6i鴍b6>0xyߵZ5,ݼAH*V"C:}.r`YK0MܛTl*K_̲-! %Z;P]f)j ߴu`/< ,fZ6CQigpFiAEKrlPFM0Hbi09}Aї}ͫ5yU0iqFT)U&@^+.ؼY6}Pmt=m$,:վe = irDĒ Dh| EhҌ>i"[ZVAVh$:sY8{|cKq(ZU!}Jll,~|'ܒ3Y*+{Sdn9)n $&֔uCkc[ *8*m@\l߄L\Ӱb_Զr(`q.z7\iS|tbd\ZZK;V n\ OP6UYAKȞθ=;ثo-Yɒ|{=0Ry!,;5.63g谠8XmW~J8PL k~ǧL=M t. O%(EqZtvRPmL9F#f5BodZhgx/. UYm)G]-/Wb\y`Ca?A9Ǝ]ڣ 3Xe+aypC} eo^jt`;]MÒ+}8D'*\ufU; qnؙJE+"J/i˹q 9it~- _"sFV .er4z69UZg\| Kd b -xTB6bCsx%ۢaғ$hӢ]:^>ƒʯfT=*r%Ϭ$~W{} pX/^[w8,9Ckk!,]Xp%-Vz⦍I}<3!IgVm<6v Wn=UStd3+yge l{xG&ARGQ##9ҤsF5uN /ck,p.c|˛zѿ!ix.#toe"~gW-w4[Sgmk+TB*׾G=Qizv\wk\9zfđd.xS?7^o9ݢ[S*Qt-Tb3W7;|,&acCND 8;ޛzf杮>Uűd|0ce ^-ںp Ad81Hsvfp k"5n 5Iy!qbM${I"M^n$áE~޺O2d3C\E1>d?ƝLsutLC켼*2%Pt/2}bш ꪃOǹ @кK(jB 兵Ɓlh4(@%J{CCeK5){c݅ g-m2 h0̫5 C ;F-cx=tJvvpA: gL0J>GGθuu&?[[oSuA )UC0Ʃؠ-7<*z嶋pEvS'-}õm@sw38$U:OyUW2xe %>7XG4}_rʮSČòԨE(8m[J-4 ^qWXm;׫ƃDƛ5 $'X> "؅cV ;?뽗@' ]wE}_5V9Ww $7Zy)O6_}TV e6aOGAriOns]-<.K \)pkZB*D ۉxw>o|PQ1RY[{cFè Ȳ:j܏u o]v Pk ϴ1Nu}uԇT@ ps}YHE p~ȕb|=~cT@ur"9m`D-,n{(a!¢@\ yϣM'u~㳞,Lf*4  >~T՗E^إ+ onՑS cTe7x Ӌ"*2C@~""TYo`Ue!txxO/oG8i}D2FfdQ ƣ Eaq/`Y,`tao!1X??::j`+ߡ)&!P'ơA|>>C AAo3"!&!bFW_ -d1B! jPDŝCow޳p3vk H;gyj]hKl,1.pj݆_)aC CHȒi2‰LQhH96_)7!D<|4&WOW(ĨJ DEthv>::u!iw#Q OL,~ذvn0pafYk{kZ`f d#.{zOy׎7kkpe9## rQkuWNleDнXY])3ˀ"x; 1 zڞ dZ (Āu! ӻgj4mYQA"JZ2>|սw"xKe\2)ķB[B\3ޛR~bh."H7$ֿ]y)KhP}Plʫ_ݚ- ŖK()2jF*we$#{ uάh01:$EsuUR]O`S;E`UdXZʹn^d&x*ucazL?ۦRipO˘f%GD[^?Ǎ1Ȕ@%XC'JX7I!?ۡeGgT׈#:] 1{'eN|FǷ0c"~ɮ/(}^Tr,"xf "Ī`U12EStw潖b߰iC۶1v(NDm3.CIH fwF-lF[ǤdQPP`IQ+E*a9|Ġgr"Z;ϥͼz5XľZ߄IxεxROA3th+TN40sbT ZZU4u˭.v@يeC܈Z?G(m@&9@$ScZ JzڳUABPОKZ7 Xfw_,VڍH3«S|=CK1 8az~\Z(㉏+]n.VM|_ÝX'+UV jHg K#2H) t 0]+f\ʏ]W_ab?khEtC!k,\9zb,vOCM@M/Au۽Ҕ#znx0\ DDJ|RDdE$Z$ ATт F}/ |+˃tK;^)2HIB./؟P* #R> ]pokl䣧n:W q(aye%̐`ZmJK\|F5E eOD-z,;ғ*% '8gviY(4Oe!Mz'Dۓ}.8$D3 * <ּ0>3GŹ؁ >D>Â'_JT?- ~81(y|ܡݩ~T+iT<1wsf|c~N}\+{]W2^$[u@ .秛=/^} Q4ߗ|ى/EajkG ȭ㽵Q82;jt8HƕySt0K]r=`H 2#!Vky,ɮ`b-llﰵ4QGȎ#[#@PPy_69yf}v}eO{{0_G~_kGMrWg˵WevYy Gyqͮ'ē}OٯȃޫGڵikԦz xWTow^`~ ߷Xc4,\NcÕ;7[g5'ŽK=0]dn|U9]c]H[>eI@78vPzc(W[^dzD-S[V90Sz}ɾ‘r˶@^[xf:.3^竸E%.ś5m؄Baf v_>w'7hw`8:mɝZ#EAٗp (^ ae7$|'e c)'䔆vu Dd_Z2vY`5)Sdl c?k*)iq&.&8Q $s+5xRt.[H__PQzL3 vh`` Xˇ54 7l\E vBzӡk.;} xsa"C^k*8Dkբ}㢜v;2`r(8J &5oS1EkU>?m"Wg* ko՞ R;ArJeH/BMFAGāJ EHNAծ:]8џLs}kgffT[)WIۇʔ?,O{d  dgmj i;&/=˼--Fd,B41-8'6oO_gu^Nd옯.eoE,ZhOb>:҅u'LB3ۮ-/=ShWvJlBOMZjkR1 ӔOCvgܜ"j/ui7dPi9xS#/1<^8;)Y p+"0"UY}"jZ豢 ~E oytyZk(ɭOoX]SN,]m)ɇ wдF+i"UKlEdݣnb =\;_@m)TǪȞ~6-ƛ1汢a,9\m2G1jVzShcc7߷WAnZãGidcZ1N\`|vlTB39iEa~8(> `L6r ;)b69xWſ^p6سxANd|7m55|3*YktpCul{ڍwlq#iLj.. AUK/3Ҧ:7A>f]EgvW*CDhm-@gL[.H+"I35Ov\jѡ3"dDC&o/; c9nѫE36!ȴWp|S-gM4Y>ME8gt$xzuః" !6,Z\5-2kK;X7"l)OXO<8q~|ql F L@$}ČD΢Vy!ݢPP!Y2{l ى | D܇H{:i>  .$ A:Mz,zƥrݦ^cg6`%=mUb *}BKRfj"{/[ҳ@׉#0ՠ̅jZ,r'iNykK$wŋ"ô0 ٳzIqfP9-VZ{&|ybݧ"'o뚳Ӈ6(cL)t:ID Aj7Wg_*:ѩ_TȵӏuwBNֺ{:'rl)_u !A1u.k$@1ߥIi 8 ^eP[߭}\ޭ*QmOusu$g0)֏$w:w"@KS CPQ_aOj6&_΢Dd@R/7\ 9CnqCeHEr洷.pB D 'UcɅy9VwNF !OHPu>:!A[WdXtB֯D=Zs OzOȆbOa a"@5 es 'Ͼ6Fî33mI;Kʟ=Sky͊F'!ą")jI!j`2)#b} 8\y؜OuZ{ā%_B7 /}myABL@El}Lj;x~n%Vis"'VΛV3Ҳl0VqbacdELIcD6Mv_}J K#92`{x n]AowCKpG},CrezP$ #IʫBtE5w`2GNosh#}0\;H? }wV HR߆J.j"뙗#Dw#J4mo8uHb ބZ'z|G?EIȃZENo7׳Tw3=ʀh1&Yŀ wz.xROjƗ؎[Zat./26| C,YOWbȻe9V%gem.벛̃ic3H;{7rc7 DY:ɷp(:f31oùi8"MyYGB%LfLmw[QQiI+3W6;5.YZԉ;ɃׯB-}U'"5Mc"73?>,k)j`F_=>떆kddmWS9oyF4&NjsV7D $Xhe;{Җ˧.pTf40y0/?_Oѭoػ|Ag:)k 곪{{/os663~R?P "u}w~3[)˃fdV Pn$_{8:> n|lv@c:vUm2[㻔 _ A}0̄I+Kxդ>|Ff3 \]$~ah#bL >BB?pQg^=~< Z&RaڤP ҂A4w=sJ/;ݳ SOOWmM<@m]>0`ML C!PMTLF?dU q8h0f nbU^3LّUJ-$>*z嬳B /PpzLI)WmO|t{_WO"0_g^ǥxՏ"}VZ[2n\k\񖂯}s> Rk"no5ɏ"0PsPZw[>d_Kea}l5휌 D_Wyj/=EYp˒B󰻦5WvpP]~>?]߇WD TRU~ dJ0"O)8u{B~G:,SumivPVTUAܼ޿ցshEGd}"ϯ?uvgT' tm#^3y6C-KK3!'tE8 4fV֣⼭d'w}|O0>ݷwl7ּB$j**}'0m=7oGU'&F p$n!2{/3C^}Pa*L_/vz9v+k.߿ \XIq|Ed$u޾DeՀ4y7ܽ+wA8v$À$)@2{fsSTѺ7gW,&_oK~Պ@m=ջ3NRQE?WNCOmok6pnwQ+?]ck&I&[W}Пw)RH ;@?3Mi p>SĞ/O-H&RI,RN'Od{[LiVVe։"81r uOFwӖA,_:eDdfRqhkl|}qRLȾ4.[֍eC9Euh)iى^Qg/wH\ivN+~ %e2" ȐJ p#0D>?Y a/w]B$`ÒU@)$u)e5ney xu^'Kf* xۜЗ^wi]g~5PaGa5*0 xTjVH=hϙlN*:9~gq|F:;H#S@?Wv ˪&<M37[oD7Q$HAB@XFByyQv?Sͦ/Ng"0eqjc=]5>x/M,?~wavN*eHE].D-B%Lq4WEj= ,Gȳ!ƾ@LyH$& So:?ː,f|US(u^AJ?"= ؎J5N怡뢪wYOaew%~]J(֖ uNJ `x*Rm@?`oЀw,- u\C@DgŀkFYm=woC^/=ujoxR|8w!-E]}ϾI%yXgiOjIBQfX CꎫaL-կ\/se 嬣=|8fRsM]D9xWϙH7PK[jQscURIEK#2 FJ?Mȡ> `jsrEiS,-![ G_β%A`!djsi -rfR%K'LcDR:z0C[R&_?;~b3`[χ) g~,Qhޫ$EBUUt+ Bc6 oõ u&Q0MRw&~~\l울*BEL[ł̛]&ڪ:#RjG fқ5w5Nh">#2L? a\Q}P~Fƣvg6lL %RI*3ʈ z50[ł'~9Ky-ɅAeb'y=Me\FhL;tMX3$m(1Sť{gMBfj>qoX Z1sp/[0!;y+:`y:>eirb^նxVkJ9q#dsQL񵫷7[q_I#1fͭ9X[BôIPνn Dy'[5[="F1ST+{qTBLYsCpdttf?z𣰲o AnJV GՐn_7C'7<<C֞h/jdW*Dt ]9 ܉{) 'Iݮ3 f^_rSݙ-* عm-h|%V~0#Ƚ ϻn8JeTjѽ.7o5=' 2AB X5hw&QY_⪢g>6NG1t ]SC"evw:́SxQ|FzP?E紉K87| jDŽ@ $%AF &0l!~Pgsy†ZA'fa98Y~"X+w6SCtY(1vdov 1і5ÇOL Su:|UfJ}((Yܤ/{cSu,}ϹC&CVq;h۾\<)93vXw.b|\M]gD; wb"6"}w]N4vfl7 ʄ]/ιFU4Kt#CA4f`LV:|iwBix.H^ }IuU-x[NgWv5:1if;t:P*Qz-oe[RL<Xŕ _xΞ3?Q"V['6Տ1[nLj:7>ݏ4~nO&7= y?"ҷ̘̕R}צv6W6מ-_Ob?+_ [iW92{?"2%90&\hɛO&|s,UP>k2+}c}e.9 i4Ù s((; }b4椅sCi|E.g_h ^wfW\zg{BV'|} SPC~vwP.7[5PM `ժqRVnroYS"-k+BLTy,A@)P$zD ]*"cMft6q*So+'nmUTKXO2|p rnIglE'Ʌm߱mV;*$(aDAL׼ 'V< {i@j{bORai#2g{/G*pq0}(̈ԏTy |>X `,?;᯷tZǭըP&Ä/ FA~Qy~> ,pA@q}~yp؅?m?sD{96^ўyJ6 \Dw~&xH 詯noKqfz/\I}O=bO5>=gR-y6ﱟ?y~]{q1( BBA6DmՍ5OǐQ~ zV<ش PDGaPpE$PJwM\뫙mF;CP.RXLH.Q]C?ͱ^;;OhqN-B#.w&S37;BM4 }r2NHj|?1^H}hJ>өz%/rhj{ifyu| << :(gW 6##پdb'' 6pօGV{O KE_D7H)gRK M&2T PKXbYfFʍ2 ٵUoI3iɘT AY4kB! ̀s%r<8d+J -[b6+QJ&dRH JH]*.\Q ~&;><9swNn1 y\sA-vb<ӛG{fe%🙵g{NLŶVaI/}Enyw];eӗ n*KD #PCSΣ _JpYHLPE?CPTKm};7qtA(4#S%V|.!H ,C iFPb}ܾO9L>ha󼕥8@ D́A BZ+BURk'7 F/p,@ԏxƔБT 5A\rTӏ9Cz6T-!BD^IRDC11tZWvp Q=%~wT $B:wmjhD!Fgt> 4=~a4?vv2@* (m^/]wؼADE*XtIZkIhw ST/{%ʪ%I!&A^SeNH߱47L6 Wz-l_ާZ20!TDUC o6O6g[)Mn:֞m22z B`W֝c[~̙8ƈVawIh6p{\āӽZ+j(X O@ J:<$`.zHAG'ë i_*X+/\?Eȶ82ܓ6ϭb:`\ tdTµS'EjUgK(I0ͻhlo0A#wI՛u0hN , Y(!nA9ԉq>3Kt$2Zi U_O,G|];\F:+ʽy-E,QyT\1QJRE[YB_bJffh!USrVیJݎ7;(uD;4fynGN(X]ݐCMEýPyh飥doj@1eC@EFiRYKd+· ɏ)œr5+Ɇ蜸;0 hk&Dt 0Dem^ A>zfI!@;|'0`GkV=-BWVb Ԍm_3 oYG/;;xo 㝗$ֹ!tdWAGZϩOFAWrTTuLdEZ˸UQ <[wN+]mp4KFHB@Qj#%<]\jއDLql,=R:beBFާ#v.3/jFŊWQ5픘*Y20fCٹXjNSԀ=;)ݏ]aܻ~ⷍR%;.՝}dJֆ|IMzNF ׵^FtLc(?\u(%&$\UKMt_5EHki]:LN] Y_΍%uvAmTZ`^A~C ۍ۬g!NhDMeLƽa#=}^~ɂepGZwvj 7p\̎U< ǁVJGq|Q{ij,L}⫟ﰉȾwfn|dӍ83"ﱉB~kf<+|cCY~Õ_Cs+ш&||7Ο?荏9 ?8f{i&"cT%AQp?!8fxw!UW:SLʂާ{üoW}h;QUUBseil[Jv˯J;ޫ+8DE5c_AF ӌJ :NC!%Ld:Z]_&:ɇ+ʾ%AtAFo f%125.D2}~fA0&VH >Y",&>J>~, x]2@W|i0̑RYm ,#"~R#1]M{++()Q]aK1z/–$b#IOV_wnj|&I!IcQbݱS4MҲrxf3+Edg-o#Ň>Spʂp&b~ݝ$c0ȥJ3w08j0oͤfk~v7Դ*bMEXkۀDVfC0gӫՁA#oVP>+FhhP4 &Qs<{259IũP+zXw]GJ\,ẑ^BXUq}Pw Ÿroժ3E0.fhh"0 GP湖82˱fݧz=!#U> e,AkZYaۦ7Ujg}Q }/qn%d8Qj,A/İ/ˬd 䉢=Q6e [V1f%_'m#P?bR[Xdgvʎ(wM3w7B>G0<~puKey׏FSU*hLVKIpOcN2r4eup[ wM-9dDSH qLԍWU-wӗuUPV6*۶=la=hϯ_;NcR,#` כ亡]$(uuiYե^kc. J%8C4Q#ou"ga>CJRvy 8+{P"@,afP\eVxQrv@!ԐPTKY sly\ĥWBsܫ*2,D[J%_I]xN*(Bا;ňzy+"9l_mUHׄ)CuMf PpQј"LvPvNZ-{vw>KӦ-Z!:ܭ'䪶kᅲE-e F ©E'tVۯMZȦYNBK7\tqmpԥVY,ΡJ\.SQۤ"2c +kJ7Y^JU0GpUZtԺMA#0Jb"ͤd΋-+ $5ur<Vv6l7<.2ZnXll^1m piIiق)Jp K),6w86bJXND*4kLsVZhZfIkR3^%A).430^aE櫻5mN,%:a{svRT, 1i߮8V/,^(֣n3g7֯DP2fBgsi,fpiޥ |#Ht6rb>rs`YfV\) }!-> @iX AryZU A ^B;=}'vpNX7p*8 +TYJ/րDR#U{*|kJ@>g[asW2̇n~_6l-}Oc[8 7`Q$@@Jd!&22ʔU$bb~߯<}ݣ*BmR 82;H!/Yy {5ݟUCtZiS-j Ko1ڤ@W/&Jz_ O7c{`[p_ FV`QQ*IZ]?h}P}rey<nz5:89} vX@<@" k}fg>gLm@k$vh,kwehD?1c&. ?ZVčU=6*e{ e߂_QѮ.Omp`Dz!o2+ENgAֱN^ܦ|1DOSUIJ:q+)^YkMfa(?mKnҺ sSK>΋}TJy>seRi-b2!d $S_ xrտ{{FOykFͼX,dh`,Ƒʓn\{&4ЅW}^mM ɍsF#GRD0C"cT{y =/ǡI]˙ ZZ[HW2Yzc5:\{JeW{V5p0:?+=ǻy6Qעm_+""XiqYwW];wQx5܉zZʘX=@]_fpƍcV[J/ObukYlAm2%ϙ6%26@]*SP]{3-D V~cze[sNˑڢEn}aA GSZ?iu9)~{]gXk6|黕[L]ufj>XzKnt e %q9s[-+:pU  l9em[4e Ϡ z VhS/ P$_cPZ|ӿ"r 0vƵ߷wwu}'\<2fPKI'f1i{iж[)So˼z%'5(D/hAߍzx9X&|}=G;~a X HZ >s-r>s;e_{X4'8(HLt_29*~|C8zķsyL΁1,ΟWY|l~mo,T)Z*6CB ̪!oFW n.VΘjiM^RTGrj;$YV%!L,s NRg뺆8kw+[:-Y%qը/e)JMJ{= `u<6j1-RY{2bq*}kSUpC^ \!4"\dbt+º]X]Dwc#?"ʍG-3 QH]Zvʹ}mlɰ]+ẻ2 ajZ]ҰZ7_{e)u< ͑˴8i_\^f\#^vf'VhF.U?2@t;Wőjq±&^*>^Rۄ0 נ:Nv;M;0C ~JP1wHv Zo~vw-[vXnQ#Ɛ$.kowC$SBH4|G$i6[εY.浣Py-/_>gip2H0j    :C FY?2cUOL?*ƺLg⛟v8"O{ [hPGG[GRxDCiu`q/4DZs?h mٻ+=/.dhC U̱LGP#YD\NvK| uxz٫k sL|Rը5'3§u8L1`8Uep|>9lHvT`:U](yL3<ER݅3y`po]ٸ!,I,zj- ^+%pKDт!!429S1K+o_rnn޵ʳesj7Er U]iaiQ`MkUq:AV0l'f=յi1wewMKi{R#̫SϓEr{:|.Q8rϓr =fF$B#w JHqL9)Po*Fu\'PӜr%.π ͗%CbU .L[MizD+eVZ2ĕUX[]eڝڿ#G$t4ta ǟG8{^|H%P~g۠3}Qt @k"O5%Z@",uλƓӃmv)fdC|`T ʊ-Y]wávZJBY. Nn Z ff}Kύҫ1NT?H_f a֗NyPWwGWB̷[$;?+Hݦ@nou\ ;]Ox6WCi4<_L|T/c#왽JqG*M6T1DHa=t6 oڎ;kroD T#lY\bX":VRѦپB^N/toTY2(U NZrOg6"܊~I6f/~pCG˘4f xqDb I/$0hG5b*cWڎ>:F<0Ɓmg*QB͡; >z38 ;_Sm_kt ZUW3rm| |˓'m4Vƪ0ߙW+Nʕ\JPQmHD*B$>5,a@x>>n~/22T} vC|~Ɖ >Rv)$7YSA  o+Nq?6N,=l@Y&FFBbJ67duS O: Hf4b#A {Q?jp&{ &(PMD4 @yѼ^L"4yJVֺqq/mQM獯]?*#'S !W@'&[G;YH{~T&L;:in;~E[te98[y *EzggOJϿLt%tiѲýkhPYJiILMom? ߌFHfwbiYN K(BP.q|6g'ZdG;N~!3)[1ѱg_%&XJIݕsМgC==Q jlv}iĮ0KJfRIܔ--Z@ۆYjvٗ*WGh0rAu"uq s63-$;#9?$kM cq 5̘ۥd^?3Ƀۮo(&@G|D<`ZSAUD(($C7ADX7ҐX"SD[h& LPu N*l IXhqMhhU  ɨ AXjhg0 S04SRA! CLŐ5b4! @ $` (B&٫L!$ă $I,`1cMo])5lhJ56-+rF@D\GEx`]sB0؀L~ĥ{8čW9ZF_Ees N\\L h|8$1re}%))\K_9k=c:y]W9z gRV,VU8;pƕM]})EMz %B}`n&LdZUQg5V 6ߔf(xLd$Af Խ@q0}45]3x2z?}vCn$Fl QEd@P_J-mkJO©,?6_/l9 m@kC`!}K 4|ajHBT]1xQ܄8FRP'6FBy\ӓnE2}?_Q? {oUK3 m?R E%)G?9#~l% >0~toZoNj}n_-K>?XbcKl~"YӋVݧ3)32p zh ;~N6̰x;{wlN*t4Xf)Z^Ni5Anl333R? &Xק5ŒcJpJXN񯵷r].Z/gbKvA~ #7xf6s\=syn\>=+v4nkQ=Z[-~?ݶ||;g}eAvuqDMY&{hG/>^گmvKs&P86$uuD u(-0, [d[vKx: rE 4B˥xֵk4㴞wgާ E:N.o0b2 BL]{cLqGx~o@Ru 鍍*W4_K'&M$Wtt8,0Pr b,oٱÎdw#.6jkܧ|_"mnt.oS/:୘#/nQ"@2 2 W%;/fU(ˁ< ^\5XqSo_`>-z/rI6'(zJbӊ]qWy9golW< iCu9ilCZԢkRyA%*Egqr]5 .t;3Uht諄L`ExVWr %iSgՋZZҒ" ƙ3W7c79uwrRlƣ\-x=N/!j%ѣKq7+=zXݱ'#pϋTLej3-HSz2utw齴=p-\ӌ.GVΒO,+iұ@u܆3zZN;Oz>%Z=YOZԜVփHM&LRֲaPKSU AՔmjFfYFa'4jdbj{avy۹:^&kI|d:U 9 +(BKS2:fNUjYf ISl+ Ԉ[Z6Em\ڣ-(LgImQ]зyyH}m}?d|˩?'؆̀;<}e,0AAB'P특&/"JTJRe4k'(Ip U1=Uh޿t?^9>\Y9zQcE͵^Q2?E!. ?o6K$Q@ W @HZya[c}ٙMV7]Xoe>5PC`=6ߖ#ZyŮ:=<> mj 2M&ʧQ0o?DㅆUw؜y)t4!蔫+OܮM[.7"< [n<~]_,r`-'[`}^d[$~f]ĖURV{HݧҾ}AO|l5AxwMt!r:;fBaַjNz?d箃͚lɌp"WGջb?[ n3Cx^`[ku](d Gzvȴ,z7l,/ڱ\/Ʌ;p-j})s'0{6g$ZJ]k6WnD=30Ǩ,лy&44>}۽[ЯoC TU+IBiu%LlM HI}%FZ;ʏ-B;hn (HQ(w&]?$ȵqWUE(9֦mT(N@ŕ7QQ|AKNP5?G993c'23 r 3uG/O~Y\zw!QƝpYc<%Ǵ`̈&p zs?ژjtz漯#jHp鹐 :q_^Vncs*%˪*u;Oc!սm*Ļ`zK67+|:) 4r<_VZ[qγ:ey(aU ]݆ڿDA3( BHNʍƒtgQЩW-yyN \LLcE;hpu95T巜x%S! sn9l25^ƹUlG^Nekɲ]WbCjN*[o]P5G1H<9ㅋse 5cEdI%3|G~ )Ru}$d,/|sjOZ>_}=_ XTJ j?4h>Ah ߙ1 ˀ@7ȡ-4 JCJ.B#P.\n6ͧT99@UObB!匋 "{RsK+ihANNuj.ѱbW/Z~,q/l~"F(4J\}.3ob$+k1j-3Doi1ubTqҀ8xDG ﷝ nu[`΁x5@6U=-D!;?lhc΅Uu~}+B~<$b?$ 3 eʍu2ZXPhADφ@~G>/IO.?"{cFo Oc6#M>{ϼ̿Fjr>[뭂.J=Pj_~t+}U e7rt %t3 Yy~կ=Z-?1(FAǙ Nʾő+sE/4_+m–}ǜӝ[gXU`J޽DkL&K5!1|4$]}a&?^AջSyj{ΦipՊ;DεB香u aK`LHAh=)ݞ.׼HI?uKjIpdUK9t.kxjl1k;Ny2-tYЀ aw-T=#[l1c꟢ndv}%nwܸߠO@!t:ֲz=d@cb 4e6REm/CZ{ªgeJaSEE7:qR#9,֖:>PffhH0`O!x2[>X4d揅o}Mj8F࠯V 5-z ҡ@jPJTZQ֞C"3#0F+dy~?cB ={?~+iW9b {w-w-YoFt:)tg{0yMJzDW@fB"0Bi! ,&7HgṪ@)!' 5,`mtuWȁ>ӑgOk{ڹ ~VG<;NO^#yP@ahf,!DXs%K'cv;w(2*r|c}tea9bGx[k5̼y̭$mgm@lNn4c%6[[p%e{m8Ά$D4d_L XyqmZZĠ3!Cw؃gmN˕҉[&WQwrU!*H-[Bv5 pa2 5.;3Z3c"uDŽ ȊAfKXa8Q)l>LbέiSuZ$BXH`V WyZӤy62$fuT":H(lQD(.$W^YH4ӬOܪ:U#-q+Y-EmăoNĤ@j5EF5 ]-ˮyjD1*ڽ55h ͫzC8JNIB}z3c}1=9ܤ0R9F#;a OR9f܇jA( -KޣwEn-uC<[!9- L}Mue=ǩ֜$/lz-{%> AeW򔠲Ji͞ DRªu_}nBƞvoi@4xG13R1[>i[JVŒ@ #dusCd4dD97gxݞͨ/ʗ(٦P7_Zi(;*𺲒@@H@g}w}?'_ḫc/YnguKKoЩ[c0 :]_/ .y^.&aޣ \ ։ ~3)8脍l?"JRVf Z̲G|+vKJGEKԳRIܘ@xt`E,Sľ]Q-fw^F}Ew"x{W=Lyx}K柏3|}s޶rE5>zh wwhx}}PǞY'AQ [^Ϭѳf%u1,BRNͤl/rfw3+ _#'{! Sg..9ڔCO W(΁[첁T>쑦XDceɟo+|`Sqz6[t#nn 0cnZi3{)eφՒ;7#q Ï󱉸<9dB)C5ٰ @Ɯ>_׮i2hvb&j˲PEGN12.bιq1yFB]9ҷm)x8=enn7/;dffgo=ߌt!ս'&DMs-ڛsv X~ߗ2Q^#:ɇ[lu/yO4 @QHv~>}iSKT5 '| ][=VCN]|ݍN e,+`h̄aYO3?q4"i,ra^ }ǭ[ b]TVH)h,p7ϤV6MrD~j-EB)Jj- ]mTjKh1;Ėoj(61"JBV&CmhKPZ]Y;I@QP5W=9-Z-rz\S^;xE^y獟,ɉȈR2|aԛTHm>%@.D$ P}`o*5(iFuno=f?RTKស({ ^Q0<)сF;ħjnB =X:''`f~uc^q9|ëo!E@E9F.  C ccͳ֨LwFeZGMGLzuYolfH uscY[@m?׌/_K &eq5eXHXmx .Nj? BT j@ HMԷKvFXo'G{W)>:. U՜[}3-\.V ft}$(=4xc*7Y,p]~yitlZqYyD5h\0}^]Iiˈwǩ^T}}F{~TvbVS>c%$-i%\աK^KijŅ>*-!<$IJ0}mxj\-`roV)g?[oŝ`ԙnz\8+j@ȝ]NJDEPm |^4abI*E3IرLdHZOn]řj'ӂJ[t P_{C2s?OWpea2>wkm]@`N} 5*"HdU(j1}>xOz "&\|-%3e[l!`%3wzo-n bKXCYm0žm9 TߗU ~If_MLv[zl(*G A̍'ZmbOXIf0f Nߡ]=5ɌonZSC7Gsه-XLRm{ tS0{gZ Ȇ5Ka+[FYNB`ݠ6Ə x8 VAlߚudQkcdVDF[DW  FrTP=.+SG}9KخP ʲ%#nvrxulJ; ī9&dG]8Z|zy@_ 7һnaNA-lhv-^Fp]A?dxUڃOZx2*Wo>x=tj oI7t&DJz>:Z|{e_%O,J=& )teJ-is4jۣob᭿+;O=b ӌa IJѮ#5ċUCD5U:&'c,?Be"?͜{Ua0]5lѻQ%d}X3]#8I s࠲`9ˆ8V,Ό-ħ0"vd C`l `49Fe4M A o2=~[==a)G okM]S ~-a7qCk}sX6MD5c .76$L?d8J;XFkCK8_Uģk[ I@n 겣fاFO"^p=h'Zpß5'tn9CUH{Y $#ħd\DqPFnmLj=E"84T܊+aG~+'cfvVFV:tQz[=+xQ5BM[rTD=Dޡws齺'Qz{+֔@N6]%W\m@r:=x6| Y$eAMPRjʄxӷ) ̆z_ɒ܆<_Ec%7Z OXT8 .:y79 ^_VN'- TUKL<71g:=mFNGXz!fĤ Ihh&j"ioKr1J_+6AR *i5v FD "bp4bxC y(8z֖Wu+Ee7xRN餅;"1 J7||t!dԅLƒ$Po53)7m$*] b1 &pl(tN UיGC{ZѺz ]jғ=ECtZFP],u Cc;Q)ۑ O})Qt.[~p3+8Sܖ EFͣ'].kS@<HfK#›ڪ+2 |JP.L?RkJX訿>z(OIᄆ+6a+]L\u6"x*7Ļ,cwa AtY;WTSj $0v$b7,:{.NMKPSL\xrA,*/G3f$E/&Of?<UXC_re}eaR!څ| J}$?͉LJ[^k0؟؟6Ab$>I|)뒔M(2`:Lwb3F5dv k2-Vgw _iC1qdOHz~rkXZI^֗%(dhsk1:8`#g®Gz>:ڌvinpVUCqa䁶ECq?^i p3%+./W={^DZh!XftPDSŦfqB~:'ZjGM.6 Z`,EoE1υBXK鑊kHAN@e&,5u׊疋l2|3k;f!"sϿ[BeϹQN |J!47(~4% L~ X, ANFw9$fF7vAMg},Hyx/nZ \{ihBCiMlc˔)@A_ ,S!q}j˜,4M1in{T _DVWo K\p~qa*`~_J Cv.V׼͝F qRMݞ@Per"|m L_& u+e ڟuʰ–KbxdAHC>9|õUJd|HGϦK] !Ll9RW<(_oCajF0W>VPQ0el~dQA o3 3+6>ju [@|ԐD(U~!XUK )]dMYwB3n7%D]lvW`JRdMj!/Ll' A.j@Pa-LG@^K.+3M}G8bGl_H._~x+~-oLEs_Abfm0@pGCV%Q+}@b!8њy|QY-0 -5xB<5v]( H*b ڍB艍.X6u^H)ffm@8RCAtVB Eb߆CsWi[7kj:ǘD'$C9C1xX]ܦY)VD.UjnӚI]\[xPgPUB9<Q2L=%O=ȍPmjϰK WUxGB ?0Ή%@cIۀ`SbwjhrP{~X>̧=IO^*a?l6?ܕQb)p8_G~OYKl2. l|CϗuoNEBxpOv@JM$ZI|ĜX}eg8F!564DcsC 0ھ`B[IE;>O+BH0-C3N>/|,6B}$l3CTЖkExJf&Ӳc/ۅD,oot/+~¹KI^fRnM^}텇:qO̾u`3kwblB :)/\-%!+E>+;uL<@#,2e~Ct/ߎs>V6r]+ ^0v7rwx6գYt{۳'|^mUSҖT5-}c6-L~+KJFv)7@pB#S*ݐ׬h V+! iZ)9viׂJD}jYь6Rg67TɐpZgL#Hx~v\#xDž53/d Ij;Scvv9U>I(!KTo4 }kmq?nȄi[.Gu"d^_487߿rwxlxͭicq~ J]T5Ş8 ϼtyVqj 1f4얮`P%ӒhN>vL,ee|G}qKcLۻMb@[] KTiBts4 XqInYtW=u!#[?I  ,&R(ܜHz.m-6lQCSo#k'd2d, %jԀΌ'c9B0 :`=@Yes{p329nlOcQ_:^- fޭ0NO"XD(-s80>9 ʎ3ɇأ.:7E4,\OmcU҆"4F/ƺےD?Ai>S$frݽ#04x^% -IZ!gQB0~rPSb)r bueqN!,Qȵunz:E[ _mdl;.z`޴߬vfQ. ʉwU(N&@'W/ ֲbT3bsAO8Ʒ ݉ ^IcfQ ]~9맓o҃Hm]+C4nD׌91P^aQoK?ȅGwSnq'>/lU3`XeJGc=t(Du$:nd[bEz7qh6ԲaqH9PV5#RbD vsEoaw[1DKl@*wbz<]g3VflNi1OY ,jy,VnnBRP)W;qUD2Mz8kwdLʸzRIk bp(]U3Ipzx1 #\tT=f>-{$lr-^P)e0 *|?01bf0zd3˼)Rm@.hzJ 7CnkH~uQa~Y6N͞Ϲ|g8P,jLZTOyܤIGYu=8cHд[`IRi&&ȯ>F٦Z{,,5t|>mt@cii㚻"g(+QfSWww2Yig w-k%$caZnPavr[F[ QnU&Bm25۸].P%n>֧tVuUx[p1o"]Cxʺ\爫%kQ, sb 4zjf|%K$H]Ըq`#!֕wށP(VY1`aɠ^MqǾp,h,|}\ e#x!j9$1|*6SdަB=J2m WƏ.M6C^MNզ; C-:"=2eeMe.—|8$6:jpۙeLF} T)|I96o?/'~ o(Lݎ!2}y/l\2*} ȚulSNg!.^Jt{+Bq[H!"8,oPUS/g+ )5~՝1ezU#@3ɺ3Nf$kώƙqH a8ý[=c@ax:.oE?-˜߿ P6X{Ϥ-,jx̛O5dXVyèJ\7MgK)+hm]@1N/PmH=F `P=%װjHMuQ: XjÈDLǝM~3> M(H,J洰p(XAODG$vQì0̣͊~}.MiI藱nt3z ]XW5m9yVnD#0U R؉atlQXx t"z}c%<*x)LWb-5ӟr7Msp}skH{JOyv !ƷVXnXOtGzdNn:a^w+%o٧JdWzD%l/s @рҽcJF0#c&gbҏ2) B'Po3XS@7Em(<@%x濘*.)|iEqaڿJ̞Ee7C -+m[  @`y [.{X?sw %jY$wS#$ZD`Ltc:&/|\I@6R/i ۥ6(.7~?w1e wF QZdy !ң90#O"-\,;*6,@ TA'7 ǫ0 x"& 7ոAfؔc,μ7~~I%[jFPp'3APA3bU& -aqJ}B@M>л: h@ٵ0U>:w< Qe~.gڹ9Sd+{\"Ȩ 理*K2 E=6z\oyV` ֜=KAsdW0b'Ę\*!?TAnj7̄]VyL28r"}GcV TLmbr,2%MG)hA>^! La5UZưtvL_;hMGeˈˠ#dL;jVǃ3+A2s4Q ץ>>=wo&BK濻im=8U.5gF8\P[ 5io"$NH_EX 3(BOǦAUblگQ6I_nۀ\@@a=U`_m?|B& QZp)eD9lEuK~XůPp kr ɃC:m8.leZSZqե9N;CU{{D%h¿hy5>_^Z_*:p߉ZH ,u[r ^l:f0Q4!,AXxz]OYf,Ft! Mlï7OF"χo<n ȱW>0}1Or]`iw'R6Á CA[]i|[)&6LI_>|! eXpGO[Lgz㔱bP3gfUɷdt|;}Giߐ_rP`Upk<;e"͓PCU+zzmJ KnU+h\'6޵&؄a}p+xf ^p+6$ IN1ꩃaTit'=* Ri׈ hI3%8[}m<n_m:سhOj2ַ屐cHm̏TN2|{#/W׼P=O]MmĢY,l[إڠNo| LȪLXC4*riSWlQfe1,xDw/S}Dف>Ӆ石t~20GL Mc E,J bұWbCv \C䘠8lkJ]ƨ*> Ty9^C0]I%O*o*boL5*{ɩ#M+L mG ;1(ɨQ:DP~s?Mvv_\!y鑶b +Se zw)O'>#*#keU. μxHSFʹs9 fAZ hЌ}V pd菢vDr@997:Zl)>N(U۹o<Ϗ>JVִ[K3܁I,X==@&bȜhc&hZ.hK 6ͬsڕ0|eɈ̳Έ"@6Y 6=VVfօd˼BW.Aw;lQO R*؆bȧNP!&ZC9SjB);j`M`{Zo.߭|A~/$~?!#uu9×\-4=mT$#~ Pj+k.x}EG" q($-瞳+l * E7^T;tMz0sш܆:MFY>;4h/ J HO֣_hiIFi)\Nٚň@B>BJ[3jA adDB@obf֒xW0Kɾ.D˜E3AxGga%{PBQN[cg@I.0R+]~h dF}I<_'[2A39mpd{?@"XBkȉ(B8F%']3Npq^=*hD~|$7ru%U,& hw1\7T8+%VNH8S)ҞODjCMFMV+3|Yc;w)0KvJ<UѶM>65gP{㷶؊Ң1TF6ܓRu]C5y!2ؑP 4 ee,'mz3 +ݸ2+m/ݝaOoČ4[L1'Ć.(GSXJXr `\ޔ]N G*TڧU+c% /E+͘6t-bg2s T7vKFMF 'Gy\e͈A :f+tw&rb1) . W 6Ȕp=ir =ͦ]S6aӼ*ewS d4Toi:u`e.)N<2 Z&w`U"<fJPuVc[RȿZr8VٔG٤!Ը*LB,Yqo޽ " dni 慄qJ#%KN6RAI͊0"gK|U~򞪭(DsR #y-`n|oBv`*Vw0:5 UK\\4YQ^4}?8n;0044o"hTyW vq~Qt9h:tC Z04+\M9ǐ1\=:TMKSSɓj'.c"+@Bi)FcDza0ˈC.䊫oUsq3Be:]LGFU8ۂSL]dytz/9&: |S䀕b*'y#'hw5ܿ24v-/o28.; c0~`\QpB-MSR(ZbԽ۔9H*u䋲& ƭ"6N T]#5On dU+ȉ[r}Mℨ^!%ƿ^mC2n~aHn@f/yEP:+شm%{(y\!UN2y^.(|z1Gqj~fńoBf~Si1*[\`-+< m0WoM""ntGV.Hh>2'<^?2FQžo9FpJ$dw,hdXpm2m/gWb3*Jtנx]-ݫڄ&#W]M}v[ Ns}-v#5zArC}(i鯼vhY}^\"IdӎM\ Sܳ*$MJ(x2w$cgbhB2 ?"_6y#pO$1+v7mp-D{ȍjV.R5ԷzˢvVS~R"$;!u(% }n['w=6v"Q$S-MiYZ/giw0H}s@_nǨIq6&o'>[4kq"/8@ V`g6`J*tޘK;ǹu6:Ǜ&Cae+y.I}-|ӂ-vڵUlK5TǜY!3Zs}ՃV,c;0G#6bQkcKy-7_sY#<p;En(-OQNM*b8n )+keG_VڍEG_ 5鵛®o^%Y~F0V V!Qn$ dZ3U读 GH;I U$Ds]ȵR䍐F󿼼Ӡǐ,q9?FY T!:瘝GUTfSM+f 5Q7Gr;&S61?"I )]=tQ') LWCN ׎t)]&p*X ݫQ@Q80EW(hw+xL.:7pݞRGZS;w&0+#*3?0b뎗UQbc" < y6be-`d&(ArGqSK֕t@0,RC?W{rWDv7]n GƏBI zEB]CbAWìC^UB>q}vŽ=~˅N׻s{a8߾HID{o7vEMB .Z$oku<ixnEf"S3cilWB*-#%_Z)ѿ dM9{a}!DsoMMz->7S P,iz v[9wK<(^:"[k8]ܦb5^PCIvf/!]Lgͱڶ .D%X>: v{R >RiPűa!AySx}wp+/t OЮS"d ywHլ oj6+xaӅLt9bq/>h:p̀Lw`Ra?V=Y@` v>QHw%p;LCv[9V7 ]~NGtX #6[b: 2jhU X TFx}nh 9jg5!Oz/m/أLQe4"s<I|E'-rƩB!d%2{p]WbMw䰵r̪d>95yI *L X +l&{BMg܅!Ŋ@W9,86i)]i)o1 4kQHp9N~}` kn8(4oM6Lyg. dj =x,$2r@&4py %8!H 7 թwQM.J*Q4Ba@q~KDl+Fm mzLY~b}S/R"zخEsZNJ,qTc"P1nS"Us=q(%I=)W"/*4.) l$p'pdP\^i`б2=7E&,LIф]5v휰$Fb3uaq R^260Ȟ*b|X'w C<^WLS^ DUkvӓo*؝A !F[7OPO!G ZZ֐:rҿs96*c5Y%KX1[hm4Cy{Mgފiྒ߯s+7e$6ɠ}PILgҤKz "T_Ⱥ세 ˆR[>*3qˎHal˻\IvgOk$8_| cx3` tN2 7 my4\,eO˺T=xGՇ l@&#fZ-DS!Chq gG?*m*/j5r-v#t\C$raϥ[?T~˸>OJ!mOv/EtC),vhJQ )i\;)9+ͭߎ'0la4|mm's]vX?NY#Ƅ oiAn6bY!4)wSK%I2H׍zMn;[ieBέ) >+!њ> 񪺤1F:X-lU`n6/f].ML*瀯eAwސ Hm^x{Zz2L+b /gyf#V)Z=ЮHKAǟW3) _O^$MsolwC[8`Gz#\`Jօt_ݧ6w=>swl0k/##5-RQblU:\k$p\x@PƫZMtNK >?-;;|/sο9*:c o>!W̄"-Q̋;Ȃ8$ :sD#h yEĦ= "zT!8y/,wl`~YSuE}=Sh/_C BB_Ioamy]Bk紌 vO9AJΞ>dEN4 Rc895نo &R@I1.U|:e@bFu$A, X'zsZ"t@SQ H:ԕc AK@EՒdjJT3 vp3? [Gh=!Q;Ƽ\Z򠙔3>5vkuCxJ;X;]RS,zU$p5[~ uݭioԅ1cBINNkV2߸q 3iBНGMHz6؀gp]JiXeX$ K%z3Q: hʇ`vV޶*Rfي-zoh3Uk}rd(S_d֭*T? yɷ6p[ smoةΰI#t'1T˜rKņC#!uh~J@#}]i\@l&EK"E|3SE(J%/sgC҄POC?I:hqv4r q.'A[ó:gKR+Fb\Ngf(1Zcϳv$|ww5HA1x#2W(UD0!,|91 &Lu TD*vv|vzD^~]%9,Xp:{y-p]#" .HGG_߅T8i/Q$.J៵M߁MDdf"mڿYvM׭HްESMxop'X69[';̴ ɶ $G\Dk\jʁC$~5${Qɬ= "ڡ+y5h:@iR|RmN _u4Ji8 }_-b%Z܉׳Jo ߖB\vGlS.#P-ʨseRsMO!)?W 1/G߉ECO'W%믽X3oγ6#o1D2tGփ+[Џ]EPx~{2;A_[MU4L_odFiZ i(D<'6^8h!2Vd: l&Z&BsQܼuȿ;eX~Wq*)EP.I+c/Gʓv(Bo_6| Ǡ#4. KXZ؅:1 XUe;ÅDŽً %C 3Ίq®nem+YlWGd_ y"//'J69~{ɰMʘ'J=%|b є @;]a%^TSi'bMHЄ*i:yz==Vb2 o2U7{f*wN<-0$Hw Q+L9Jy$Pu?M|wO|Q!E+6 [ԜT }U̧vn"9do fyD2;^X GK[p~փ` *`nXiwg 2܀@ __ih! L#RO"=c=˕Ý0aP_?z'tu^אbkw/m^ ݇Ł$Z0mf$EqYld"Lz"&ZH0>S(4e0=W u)Z6UcTC%YSr yy&~| 7;嘖F'7>ξh]ȵQϠ| jKN IeCJ82 96óg֭9i!]hwIO?0G Mr~K?0J֋7Kvd=9:mz| XgIșPdMqS:m-S"WPmi6F={¦^`G%; {|ݜ_q ;*NUiJ 75M Ҋ_!EpM&l^{!nQ&y_ 7xXǷOE"ۍI5¸>MlD*뷺1Ý>Li_G0uLEt\ʨB{ʦ A.3/ի?1A}!C|=# .][| r^YЂ!qL53Wf*_'8x8.j+ \u/IGfz++ûD:^"b!YDZs]j1PZncx꾼`>MDO򯳈T Å@Wf;% FY2I\aCr<v5CV^< AH\=ǃiFG>-XܹipY#>t#F.@37 RHK_`{sgFh1eu(Գkp0 Rƹh;z5uqU൘\bˎV&_5.d8[*8"@X31}9=s{"nmw7xh7&~I hxX˂mN "RZR X,p8nx\Z!kԋ R^Kl] AiB&ܠAP?Q$uv@C|7(ǽ&$H eaO j:Yn6?6EaFSLgΒ;MٕK%Zn$bI?JG-h)_SR-S/ɤR*vqg$NМ[)䞀hJ'f}3xs$XƉ9$#g< {Z@tCX3GܪI/9igR7)*W!zBR[gb'ʯQ$ݠ߷ K %\:ۥx/"X UKW kCo(>#{uvȮ緗 Káh9U@tE98iSh0zǞ&{Ѭ'9yD8MgU} + oKi"Nŋ3R+:>o?dxe /t>})p]_k̷ dg[e}R(uvqbAEU\벢Cٻ6r-IrOV&@a rGueY((OW-T 4 q}/;X#̼/Ǭ!1kR}ų)vQp Bwq &Y?JZ@ =_R/+AQwDaOT쬮el[L U,y/:7Nq?&:qr FcD'9 6,$X.GNz2†7mԳ8~>gx;cNzU\Xo90{o.v7;n&k}%^8Vx.XVkFYE{u{ף&L,sC7Jq gxV'4倸P~4(PјeXj  'rtC:-J^I Q)lʷZRoћVw>#iDj~N#S~)leO:^Tn:('k RYOIQ].He>]T0H11Ux*_9$>!QzP109fIh2Ƈ^hVTks0G]5 ԗֳNK͊Z sz,U:l;nR0K_ٚ)J@2÷LK~6[FfJ_r>*Kg4>`ž1c$'+isϋ: -,5S ש؄MZ328 ʍs246q5[ 3G Pbm4Fd  f3 yQRz|k99pHT^ &5G$GP1wsFɠSY"Ϋn"3c ŽBYqvIor JB$ Ou>q4vs+q?ŕ2ݨw3~+;҂nљq.6b ;ޭ"1s< Soq %k?7PF!tLn2e_|8`l^œ!4gUy"NBv= ۽+uPP )O6b\2@Wnoֿ8H/ C)"76]D>t+ q)X; h66.&V$շ 8ޠ1~F<5HLJ#cY( i$ (/|]1tJufJTBӯ(zlhwխef&-T;.}KF-a?tp*3~TP%/COf01At5n?Ue4SWSiO Pc¥g!U;q씸4Y=D -3 OJf_,k@N%C{LK7Mӕ5.̙Rq7]IExn^55;k<S=Y//'&51$wr<veT-׬߬{}@?&#9O^A4Sūnqѝ#-e{n, PPBlAG-+stl|jЉ~m\c O, kIlZht6(IJ{l?Qz;û,R~bBq @3pOqÄ ص',3PZ1b3 s6s @4C^ Sk\gU}zޢk,pm(HHF[ڤ0ʨk8"g @eCg! /h\1glbn'=">}1(XXr+h{)ðR3?^_kPy\M)U]˼}OS x{$j]De L+RᚳhScn*?| DZ ,7܁Kn|j7}JFcu3(p)v#~JFE 갫c¯+&@T,u=.񷺁_JChj!ZH0 |'gء"Gk;Im2h`)O};>䘭\2h׮4ݚ& 9Rs]Y5T=K9ެ)v$ )$R@RU|TK nRmևL4ԈAh `f F#-b)Gx vgvi>iȫVǽelȿyqJ`Qk~}[ e1-XѐH n0N+z5B.y2L2e79I5gN7e=W;D\ $j&!Wm_y%zwn0qKZ]ӗky|' Ej̖R4ɥ9UtL="l=f;)D|`{=T8$+{\oI$Jk%lE K_k)wYh S;LɐIK}a: 3]vg?tCހUlP0فF|@ 4s&f%Lx"b\e5ڨ\+lp7:IUn"q[~Gt GCU6ypX`5Ms-~$Ada#;H`ۗvY;H2lu_#sL̔ WfLͨƻ8lW7LJQz=d=,~|e-]1\qR㊑ziLu--0ΩF OQTqv_Z<ta"kY?q[0rlYĤ},%w_f,enyfE1r)u"{-xmOr1ANCa^hpy3m/J:]z8M@O+k+֊$ ߄ŖM}FVTrw}%3ŔD.|2\BFJ+bVFY72}4F-ZUMa+3)/9|FH^XDתJ"&t&e--<9n: #^1|MTX0mFn"7$N~Uc<?8Մ&pЏW~$wR-62}Væ14|7΄Z ݧro4=OYlx('ܗw8lp&ϐyRPpS?c A_?\J=aG83}Y(Z.W@\]蠹o%Ч8EdZ! m9MS$ׂ0&]*hl`2Pt@FyɊrAEsOk D(\HMyꊁ:'~f.q*hVϭD[v3̗BQ a[䨏`1w]A4Qhdk'WZ n*$޸к{c$ *;)|ORqg[z'DfC1 Vmw>Wj3;N(+ 's4Z)!IH.oVVxQk]uX5)]LͿ /Eޡp\;mHoZSe.׏P歴$eѹv A^sM-l.iO2#2mb["'Cdf0!7n[ Du"* WGn&д |\m̢Lk0JDD^VE߂8OXK3Lh&궲y' ^SBBq{DnYHN؊wȨuG8{Ur6 kȘs{궊M>f69ޢ wm]v=j'?m:cp \i),g9 Z[r_MSN-⹑HUҧּ*g}KyXLpy]H 0L혭߯ p_|3ݾ'/3HܑwGW,<C-0z6"IbʷCq)$Tаޅi#9nbyL<z2wxtE̹i%ޓۈ]|v"c NggaR̂A*P69bkkKpM ΄hq,]KO%9yx3̼tIZ o񝲲Op^ 4ˆr IdopTz2BX`D!{"{G!WN\5P7Z a l9 {q>{uZ5!J2MdAe5<~M̺1*Hr3F{; ʔ-gXvpid"zpbJ}/x#~n1}RL銾?lC KLHBB"Y-p0H/À(0qqSO\b A .7'-Cg҄ ,PN|o}ӭRbN(fqxdcXZvt; FL /ogX rؠ5<0M)}1>vit5fׇ q(weZ`}~SGE~d&yR`#w;N߬*f"I}dʰ2%o[_@+M`5WV:-a2S Խg)K_DWy\!f3#:{ a?z jfgm3K u` 8腯zqvňҹo`]V% Xb4Wq2 ?p*J%rz}Ø؛}y3$V vφ$xe?.ElGFLG:gѲ׿186m .T!wN:,sȈV]2DYd & ~'"R*iqg4 U䎉Hwɀ-6̼Ǖk8QT6ݠʲcC<_3y~,KԤ +i޽b_cSA+"oA4O)hww|0{x)j<˩h35mu̴WޯZL#<^ǓCdWD,\.ztOOSL3y$$Az{IW`قj'?|mQ,11΍>:[N?s[>~:|\&Fhr˕⧒}풚 c O6r[Alb1t_bՈ,A);ώ/!OS%6O><㹬=j|ߍ?Spd)(%l6y/؟v~,5y8)aPx a(S6b{RC< /?&WHNo\i]wXVp΋^ X2nx^gV*I@/^U_OV6"u/s"pofvN@ʗX;v'rt]^+Qߘ(T[4~*KbVFHqG&QLX(nHQdS_NhQdq~d+ TT_\-z ;+t/2!* :u&*]T4E"%DžʱJ̰'< +)HtwA_Qq;-J1ԛS-"˩Un@$K!`x']" e/-Z%;N==݌x0ug5a+X16 (-ނ&np=Cf7[|v$H4w\=a[lVƄUF8Wd5/F ] %0!D Է߇z\bʎls~6q7(IQ,tY[o!e~RX=vOo|JRnn̍@2rQB_LZt)]Ƭ>}qa! 7ȲR&}QbsW©Nu1jR~s#H@5l( }R?eB%$'я'GbB" eMtWR22*2kHM8-OQ̇SEVyJ=TB-G(ۙJܭ"!(֜iڨIdót>iWg#Uxk-MtCA>>?^;>W?_ R6OK*! ` ./ٟW !~sqfY[lj޿ش&=i 2ɩ;hi;9b~nAH~yM;]w<bX}[ȒGy8Ie#nmEW&zwZ<tHۨ gKFi LRAKXьݬ Gz,ޣ;sl$9BbAQx"oI_3&b_BLI_Pgh$-x,#ya>CHMXF"VEeccM2?R㕇PڭIBqXpA2sVlGc K{zWU}2D1#<:\JsGi@q:0 T7c̄{P 'Ց{y( [\LwʦFȏ1~RAF|dɬ,u {wPds #fH *hp҇ڭĥ+Ĭ99&xdD_?ܒw,'@BC c~#/ y,ٙ1$ ֟-/zvz}^%cUi;s1ZI5;x}|Ic?OCNאKi*hb 9xc/TVN"(0OA1}nJSVȌUџjƒ׉iFk>Ġ/ ĿEqR8Q2#s4^􁝒1`t:<:A/m|,'Ezs \+pYOs&dO\޿}¦"N {_ tl~] -7H16'shݜƜ"+Q$eRSS&O bm׌+b  vo&F(3bOȋf׭R1y}k Dm'X/eܐ6N1Ny+-v^f%\զ)smL as Aտ#U[ /EI6K[ |fͺ#=IђL8ipVO `̻{.$@Q y0&d31ApqU}e0UٗC&a}v-ܒ\ ƎplDFbI)4U>?YYW8JZn:VGHgVKP]c7C7P޵:-a\8#=KzmxB|@S΋%v&HJvGi$BxCWJ|@vkii&QӤBSDT\71"Qs?P>$HO DAr.5z?vU-.?^F\[6'qf`HU*\v|RR|z:½Ҙ8#z_@xq""3;Gq'(mђ-qFeS.:pc;AM} T KY (1*y(ϬW i^d)])w *]22!RT~')HC]Fmf-u;Kf) K4::#D[?HĀn]p^yIԱxq`ؒ\2Ĕ[`՚3Oo:ƚ(1LI}(t+4)p0l₹6"4s4ѯO%U+,89bˀݭ_fݍwɧe(?Z<&rt&)f ;PfT6N^Fmj{5Yf \Y<6JJt~ƒ|^3?|>vĻXphS|kSMv``u<7jO)F)b,B2j}g[W )/S@$-fV!h-4*BZ˱b[vvQl0h!#gsE+ެ SY3C1}yA{ᦇ;*U[[NêՖ& b?oӌI3%]OKVJ;~jwԁ+H;:=Z`*𿱰fMJ#@ _"ܓm3V_A-$Ԋ8He.[3oKޝn'ɳg'VG @G:pKSA fa2]pwY`<8Y*C"C<"=cw6RLv/-دƥ5' yd_B6~ = P!ԯ, U2^3J=?#tiNWY ǁ _`_Dȕ}5͎RWfP0Ci qvU,BX8`ޒdƇ3+YT]c>}|Q+I={ څ+K/3kCwY :iAjiv0zB@~bOS(%3,mF*$@L$; w: v!YB1U?"4Xzm5Omhy檊 B(vYCV} $(9!Rs[`)as<@J ,.>[V$xz'qٟN%^^ަl mt=0|VԾЎS Q(u9")1Hn޻A [O90!hOjĿyȠ\ORFP[Ma=?nGd6:߇! 0fh} ;!1Du $/m)ۃM*?do +oտenNBJ.v"8Ϫ6ow$J{߳c](ϮĤzDɃA.A':>=ssK0a%ڢ9,3,Nj8AK]vJ;A/akls֡ gۖNMŵ#J7nxcblX,sf&[׮x ߸ } jB2 0-D#ܐ1%ph,OKtM=n& mbkV,u| ;LgW<; KvҰ^Kc'quW~3IQM!=KxiC!EdӀ擫$%5^XAO\e=#,҉㘵M:vkh6sRA.H$5Ex< */\b[x0oH@`ʃS87m#U{ި]q:ؠ5d 9U50$iB\e м~KT;sp+inJ-friKޏȢ8Y镳*Y悺e'9hk|atVL(_T -9AVJc(q$n>MD6v*9l#ӰL^hN٪E9xyZ+l{NE=,֮=.Ox?v9,,C=om}-G=^;ԿgP^򚤙#]%WJ>Ts۸+,uk. HE[wlXkͮ`\= uG5Lg N| 3 n]OQ+4]¿f( x"uHҗ;zɢJ?|޲k9=!Θv<_=ed4*IqʼnƗ.HRq8fO[m!Θ%W!dzw׬X [ǟ! cD{<`sBP_0Hd+1]"Ehq`Cd/HoL2%%35'UrT[놤]F5Vŕx܌Z};QGR̻o 56DM/ZΜ5ukX U&e/_]SCDݨHfesqX$iP 7F9m>hC&h d|&Qbӣ$Jx/5w@6$"RPx3k-虛aa`9Sa{M|85%N]\߾d~S*Z,`+fEӜ7>nX,xA*^,''IAxLnYEd ZӬ2>\ ɰ YZ