openssl-1_1-1.1.1l-150400.7.63.1<>,5Tep9|UW[۫>܋J> 1puE6*ᑛGU2x7_ts:xrNVtϪt~D;?;d # O\`lp ww w w w [w xwTww !$w##H#&m&&&(&8&9):5B"F"0G"DwH$ wI%wX&tY&Z&[&\&w](w^0 b12c1d2ae2ff2il2ku2wv4\ w78wx9wy:z;\;l;p;v;Copenssl-1_11.1.1l150400.7.63.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.eh01-ch2dSUSE Linux Enterprise 15SUSE LLC OpenSSLhttps://www.suse.com/Productivity/Networking/Securityhttps://www.openssl.org/linuxx86_64,P( y / V+ %c'$ e   p [  [8             Z  j 1 h 8 '.*\cK 0  K!p'C -A큤AA큤AA큤AAeeΥeΥeeeΥeΥeΥeeeϹe|e|a$geΥeΥeeΥeΦeΦeΦeΦeΦeΦeΦeΦeΦeΦeΦeΦeΦeΦeΦeΦeΦeΦeΧeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeΧeΧeΧeΧeΧeΧeΧeΧeΧeΧeΧeΧeΧeΧeΧeΧeΧeΨeΨeΨeΨeΨeΨeΨeΨeΨeΨeΨeeΥeΥeΥeΥ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.1ssl.gzasn1parse.1ssl.gzrehash.1ssl.gzca.1ssl.gzciphers.1ssl.gzcms.1ssl.gzcrl.1ssl.gzcrl2pkcs7.1ssl.gzdgst.1ssl.gzdhparam.1ssl.gzdsa.1ssl.gzdsaparam.1ssl.gzec.1ssl.gzecparam.1ssl.gzenc.1ssl.gzengine.1ssl.gzerrstr.1ssl.gzgendsa.1ssl.gzgenpkey.1ssl.gzgenrsa.1ssl.gzlist.1ssl.gznseq.1ssl.gzocsp.1ssl.gzpasswd.1ssl.gzpkcs12.1ssl.gzpkcs7.1ssl.gzpkcs8.1ssl.gzpkey.1ssl.gzpkeyparam.1ssl.gzpkeyutl.1ssl.gzprime.1ssl.gzrand.1ssl.gzrehash.1ssl.gzreq.1ssl.gzrsa.1ssl.gzrsautl.1ssl.gzs_client.1ssl.gzs_server.1ssl.gzs_time.1ssl.gzsess_id.1ssl.gzsmime.1ssl.gzspeed.1ssl.gzspkac.1ssl.gzsrp.1ssl.gzstoreutl.1ssl.gzts.1ssl.gztsget.1ssl.gzverify.1ssl.gzversion.1ssl.gzx509.1ssl.gztsget.plrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.1l-150400.7.63.1.src.rpmconfig(openssl-1_1)openssl(cli)openssl-1_1openssl-1_1(x86-64)ssl@@@@@@@@@@@@@ @@@@@    /usr/bin/envconfig(openssl-1_1)crypto-policieslibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.15)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1l)(64bit)libjitterentropy3libopenssl1_1libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_1)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.1.1l-150400.7.63.13.4.01.1.1l-150400.7.63.13.0.4-14.6.0-14.0-15.2-1ssl4.14.3eeReSddgd!dddw6dkY@d*dd'@ccccccƍc{h@ctctc[@c=qc$e@c*c@c@cc b?b?bblb@bbobaG@b4t@b0b0b)@b!@b b bOa@aaar@ar@aa@a*@a)@apa=a+va@`m`Y@`?z@`>(_j_~@_Wr@_G@^^t@^_@^V]^O@^E:@^C^0"@^)^(9@^&^&]]]]n]x]v>]g@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjsikes@suse.comvcizek@suse.comjsikes@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Displays "fips" in the version string (bsc#1215215) * Add openssl-1_1-fips-bsc1215215_fips_in_version_string.patch- Security fix: (bsc#1213853, CVE-2023-3817) * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-1_1-CVE-2023-3817.patch- Dont pass zero length input to EVP_Cipher because assembler optimized AES cannot handle zero size. [bsc#1213517] * Add openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Check OCSP RESPONSE in s_client and terminate connection if a revoked certificate is found. Add OCSP_RESPONSE_check_status() function to do that check. [bsc#1212623] * Add openssl-s_client-check-ocsp-status.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Reworked the Fix for the Timing Oracle in RSA Decryption The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. * Add openssl-CVE-2022-4304.patch * Removed patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch * Refreshed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch- Update further expiring certificates that affect tests [bsc#1201627] * Add openssl-Update-further-expiring-certificates.patch- Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patchFIPS: Service-level indicator [bsc#1208998] * Add additional check required by FIPS 140-3. Minimum values for PBKDF2 are: 112 bits for key, 128 bits for salt, 1000 for iteration count and 20 characters for password. * Add openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch- FIPS: Serialize jitterentropy calls [bsc#1207994] * Add openssl-1_1-serialize-jitterentropy-calls.patch- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch- FIPS: Add Pair-wise Consistency Test when generating DH key [bsc#1207182] * Add openssl-fips-DH-Pair-wise-Consistency.patch- FIPS: Service-level indicator [bsc#1190651] * Mark PBKDF2 with key shorter than 112 bits as non-approved * Add openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch- FIPS: Service-level indicator [bsc#1190651] * Consider RSA siggen/sigver with PKCS1 padding also approved * Add openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch- FIPS: Service-level indicator [bsc#1190651] * Return the correct indicator for a given EC group order bits * Add openssl-1_1-ossl-sli-005-EC_group_order_bits.patch- FIPS: Add a missing dependency on jitterentropy-devel for libopenssl-1_1-devel [bsc#1202148]- FIPS: OpenSSL service-level indicator - Allow AES XTS 256 [bsc#1190651] * Add patches: openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch- FIPS: Default to RFC-7919 groups for genparam and dhparam * Add openssl-1_1-FIPS-default-RFC7919.patch [bsc#1180995]- FIPS: list only FIPS approved digest and public key algorithms [bsc#1121365, bsc#1190888, bsc#1193859, bsc#1198471, bsc#1198472] * Add openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch * Disabled test 15-test_ec.t in FIPS mode- FIPS: Add KAT for the RAND_DRBG implementation [bsc#1203069] * Add openssl-1_1-fips-drbg-selftest.patch- FIPS: openssl: RAND api should call into FIPS DRBG [bsc#1201293] * The FIPS_drbg implementation is not FIPS validated anymore. To provide backwards compatibility for applications that need FIPS compliant RNG number generation and use FIPS_drbg_generate, this function was re-wired to call the FIPS validated DRBG instance instead through the RAND_bytes() call. * Add openssl-1_1-FIPS_drbg-rewire.patch- Fix memory leaks introduced by openssl-1.1.1-fips.patch [bsc#1203046] * Add patch openssl-1.1.1-fips-fix-memory-leaks.patch- FIPS: OpenSSL: Port openssl to use jitterentropy [bsc#1202148, jsc#SLE-24941] * Add openssl-1_1-jitterentropy-3.4.0.patch * Add build dependency on jitterentropy-devel >= 3.4.0 and libjitterentropy3 >= 3.4.0- FIPS: OpenSSL Provide a service-level indicator [bsc#1190651] * Add patches: - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch- FIPS: Add zeroization of temporary variables to the hmac integrity function FIPSCHECK_verify(). [bsc#1190653] * Add openssl-1_1-Zeroization.patch- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Added openssl-1_1-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- FIPS: Added signature verification test to bsc1185319-FIPS-KAT-for-ECDSA.patch- FIPS: add bsc1185319-FIPS-KAT-for-ECDSA.patch * Known answer test for ECDSA * bsc#1185319 - FIPS: add bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch * Enable tests for Deterministic Random Bit Generator * bsc#1198207 - Bypass a regression test that fails in FIPS mode. * [openssl-1_1-shortcut-test_afalg_aes_cbc.patch]- FIPS: Additional PBKDF2 requirements for KAT [bsc#1197280] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Added openssl-1_1-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ This is a fix for bsc#1004463 where scripting was being used to modify the openssl.cnf file. The scripting would fail if either the default openssl.cnf file, or the sample openssl-ibmca configuration file would be changed by upstream. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1004463]- FIPS: add openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch * bsc#1190652 - Provide a service to output module name/identifier and version- Security fix: [bsc#1192820, CVE-2002-20001] * Fix DHEATER: The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE calculation. * Stop recommending the DHE in SSL_DEFAULT_SUSE_CIPHER_LIST * Rebase openssl-DEFAULT_SUSE_cipher.patch- FIPS: Reintroduce the FFC and ECC checks in openssl-DH.patch that were removed in the update to 1.1.1l [bsc#1185313]- FIPS: Fix sn_objs and ln_objs in crypto/objects/obj_mac.num * Rebase openssl-DH.patch [bsc#1194327] - Merge openssl-keep_EVP_KDF_functions_version.patch into openssl-1.1.1-evp-kdf.patch - Add function codes for pbkdf2, hkdf, tls and ssh selftests. Rebase patches: * openssl-fips-kdf-hkdf-selftest.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch- Pull libopenssl-1_1 when updating openssl-1_1 with the same version. [bsc#1195792]- FIPS: Fix function and reason error codes [bsc#1182959] * Add openssl-1_1-FIPS-fix-error-reason-codes.patch- Enable zlib compression support [bsc#1195149]- Remove the openssl-has-RSA_get0_pss_params provides as it is now fixed in the nodejs16 side [bsc#1192489]- FIPS: Move the HMAC-SHA2-256 used for integrity test [bsc#1185320] * Add openssl-FIPS-KAT-before-integrity-tests.patch- FIPS: Add missing KAT for HKDF/TLS 1.3/IPSEC IKEv2 [bsc#1192442] * Add openssl-fips-kdf-hkdf-selftest.patch- Add a provides for openssl-has-RSA_get0_pss_params as required by nodejs16. [bsc#1192489]- Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19742] * Optimize RSA on armv8: openssl-1_1-Optimize-RSA-armv8.patch * Optimize AES-XTS mode for aarch64: openssl-1_1-Optimize-AES-XTS-aarch64.patch * Optimize AES-GCM for uarchs with unroll and new instructions: openssl-1_1-Optimize-AES-GCM-uarchs.patch- Add support for livepatches (jsc#SLE-20049). - Generate ipa-clones tarball artifact when livepatching is enabled.- POWER10 performance enhancements for cryptography [jsc#SLE-18136] * openssl-1_1-Optimize-ppc64.patch- Import centralized crypto policy profile from Factory [jsc#SLE-15832] * openssl-1.1.1-system-cipherlist.patch * openssl-1_1-disable-test_srp-sslapi.patch * openssl-1_1-seclevel.patch * openssl-1_1-use-seclevel2-in-tests.patch- Update to openssl-1.1.1l ('L' as in 'Lima') for SUSE-SLE-15-SP4 * jsc#SLE-19640, jsc#PM-2816 - Changes in 1.1.1l: * [bsc#1189520, CVE-2021-3711] Fixed an SM2 Decryption Buffer Overflow. * [bsc#1189521, CVE-2021-3712] Fixed various read buffer overruns processing ASN.1 strings - Changes in 1.1.1k * Fixed a problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. ([CVE-2021-3450]) [bsc#1183851] * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. ([CVE-2021-3449]) [bsc#1183852] - Changes in 1.1.1j * Fixed the X509_issuer_and_serial_hash() function. It attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it was failing to correctly handle any errors that may occur while parsing the issuer field [bsc#1182331, CVE-2021-23841] * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING padding mode to correctly check for rollback attacks. * Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate functions. Previously they could overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call would be 1 (indicating success), but the output length value would be negative. This could cause applications to behave incorrectly or crash. [bsc#1182333, CVE-2021-23840] * Fixed SRP_Calc_client_key so that it runs in constant time. The previous implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This could be exploited in a side channel attack to recover the password. Since the attack is local host only this is outside of the current OpenSSL threat model and therefore no CVE is assigned. - Changes in 1.1.1i * Fixed NULL pointer deref in GENERAL_NAME_cmp * bsc#1179491, CVE-2020-1971 - Changes in 1.1.1h * Disallow explicit curve parameters in verifications chains when X509_V_FLAG_X509_STRICT is used * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS contexts - Changes in 1.1.1g * Fixed segmentation fault in SSL_check_chain (CVE-2020-1967, bsc#1169407) Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. * Added AES consttime code for no-asm configurations an optional constant time support for AES was added when building openssl for no-asm. - Changes in 1.1.1f * Revert the unexpected EOF reporting via SSL_ERROR_SSL - Changes in 1.1.1e * Properly detect EOF while reading in libssl. Previously if we hit an EOF while reading in libssl then we would report an error back to the application (SSL_ERROR_SYSCALL) but errno would be 0. We now add an error to the stack (which means we instead return SSL_ERROR_SSL) and therefore give a hint as to what went wrong. * Check that ed25519 and ed448 are allowed by the security level. Previously signature algorithms not using an MD were not being checked that they were allowed by the security level. * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername() was not quite right. The behaviour was not consistent between resumption and normal handshakes, and also not quite consistent with historical behaviour. The behaviour in various scenarios has been clarified and it has been updated to make it match historical behaviour as closely as possible. * Corrected the documentation of the return values from the EVP_DigestSign* set of functions. The documentation mentioned negative values for some errors, but this was never the case, so the mention of negative values was removed. * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY. The presence of this system service is determined at run-time. * Added newline escaping functionality to a filename when using openssl dgst. This output format is to replicate the output format found in the '*sum' checksum programs. This aims to preserve backward compatibility. * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just the first value. - Dropped the following patches: * openssl-1_1-CVE-2019-1551.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_fix_selftests_return_value.patch * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch * openssl-CVE-2020-1971.patch * openssl-CVE-2021-23840.patch * openssl-CVE-2021-23841.patch * openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch * openssl-1.1.1-fips_list_ciphers.patch * CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch * CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch * CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch * CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch * CVE-2021-3712-other-ASN1_STRING-issues.patch - Rebased the following patches: * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.0-no-html.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.1-ssh-kdf.patch * openssl-DH.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-fips_selftest_upstream_drbg.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Other OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. * CVE-2021-3712 continued * bsc#1189521 * Add CVE-2021-3712-other-ASN1_STRING-issues.patch * Sourced from openssl-CVE-2021-3712.tar.bz2 posted on bsc-1189521 2021-08-24 00:47 PDT by Marcus Meissner- A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. * CVE-2021-3711 * bsc#1189520 * Add: CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch - The function X509_aux_print() has a bug which may cause a read buffer overrun when printing certificate details. A malicious actor could construct a certificate to deliberately hit this bug, which may result in a crash of the application (causing a Denial of Service attack). * CVE-2021-3712 * bsc#1189521 * Add CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch- Don't list disapproved cipher algorithms while in FIPS mode * openssl-1.1.1-fips_list_ciphers.patch * bsc#1161276- Fix NULL pointer deref in signature_algorithms * CVE-2021-3449 * bsc#1183852 * Add openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch- Security fixes: * Integer overflow in CipherUpdate: Incorrect SSLv2 rollback protection [bsc#1182333, CVE-2021-23840] * Null pointer deref in X509_issuer_and_serial_hash() [bsc#1182331, CVE-2021-23841] - Add openssl-CVE-2021-23840.patch openssl-CVE-2021-23841.patch- Fix unresolved error codes [bsc#1182959] - Update openssl-1.1.1-fips.patch- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175844] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175844, bsc#1173470] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Security fix: [bsc#1169407, CVE-2020-1967] * Segmentation fault in SSL_check_chain: Server applications that call the SSL_check_chain() function during or after a TLS handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the signature_algorithms_cert TLS extension. - Add patches: * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch- openssl dgst: default to SHA256 only when called without a digest, not when it couldn't be found (bsc#1166189) * add openssl-unknown_dgst.patch- Limit the DRBG selftests to not deplete entropy (bsc#1165274) * update openssl-fips_selftest_upstream_drbg.patch- Run FIPS DRBG selftests against the crypto/rand DRBG implementation (bsc#1164557) * add openssl-fips_selftest_upstream_drbg.patch- Use the newly build libcrypto shared library when computing the hmac checksums in order to avoid a bootstrapping issue by BuildRequiring libopenssl1_1 (bsc#1164102)- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Added SHA3 FIPS self-tests bsc#1155345 * openssl-fips-add-SHA3-selftest.patch- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7403] - Add patches: * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our layered FIPS initialization (bsc#1161789) * openssl-fips-ignore_broken_atexit_test.patch- Import FIPS patches from SLE-15 * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_mode.patch * openssl-ship_fips_standalone_hmac.patch * openssl-fips-clearerror.patch * openssl-fips-selftests_in_nonfips_mode.patch- Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392) * add openssl-fips-run_selftests_only_when_module_is_complete.patch- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553) * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch - keep EVP_KDF functions at version 1.1.1d for backward compatibility * add openssl-keep_EVP_KDF_functions_version.patch- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861] - Add patches: * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch * openssl-s390xcpuid.pl-fix-comment.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch * openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch * openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch * openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch * openssl-Fix-9bf682f-which-broke-nistp224_method.patch- Obsolete libopenssl-1_0_0-devel and libopenssl-1_0_0-hmac in order to avoid conflict upon upgrade from SLE-12 (bsc#1158499)- Security fix: [bsc#1158809, CVE-2019-1551] * Overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli - Add openssl-1_1-CVE-2019-1551.patch- Fixed EVP_PBE_scrypt() to allow NULL salt values. * Revealed by nodejs12 during bsc#1149572. * Modified openssl-jsc-SLE-8789-backport_KDF.patch- Update to 1.1.1d (bsc#1133925, jsc#SLE-6430) * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. (bsc#1150247, CVE-2019-1549) * Compute ECC cofactors if not provided during EC_GROUP construction. Before this change, EC_GROUP_set_generator would accept order and/or cofactor as NULL. After this change, only the cofactor parameter can be NULL. (bsc#1150003, CVE-2019-1547) * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey. (bsc#1150250, CVE-2019-1563) * For built-in EC curves, ensure an EC_GROUP built from the curve name is used even when parsing explicit parameters, when loading a serialized key or calling EC_GROUP_new_from_ecpkparameters()/EC_GROUP_new_from_ecparameters(). * Early start up entropy quality from the DEVRANDOM seed source has been improved for older Linux systems. * Changed DH_check to accept parameters with order q and 2q subgroups. With order 2q subgroups the bit 0 of the private key is not secret but DH_generate_key works around that by clearing bit 0 of the private key for those. This avoids leaking bit 0 of the private key. * Significantly reduce secure memory usage by the randomness pools. * Revert the DEVRANDOM_WAIT feature for Linux systems - drop 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch (upstream) - refresh patches * openssl-1.1.0-no-html.patch * openssl-jsc-SLE-8789-backport_KDF.patch- To avoid seperate certification of openssh server / client move the SSH KDF (Key Derivation Function) into openssl. * jsc#SLE-8789 * Sourced from commit 8d76481b189b7195ef932e0fb8f0e23ab0120771#diff-a9562bc75317360a2e6b8b0748956e34 in openssl master (introduce the SSH KDF) and commit 5a285addbf39f91d567f95f04b2b41764127950d in openssl master (backport EVP/KDF API framework) * added openssl-jsc-SLE-8789-backport_KDF.patch- Upgrade to 1.1.1c (jsc#SLE-9135, bsc#1148799) * Support for TLSv1.3 added * Allow GNU style "make variables" to be used with Configure. * Add a STORE module (OSSL_STORE) * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes * Add multi-prime RSA (RFC 8017) support * Add SM3 implemented according to GB/T 32905-2016 * Add SM4 implemented according to GB/T 32907-2016. * Add 'Maximum Fragment Length' TLS extension negotiation and support * Add ARIA support * Add SHA3 * Rewrite of devcrypto engine * Add support for SipHash * Grand redesign of the OpenSSL random generator - drop FIPS support * don't build with FIPS mode (not supported in 1.1.1) - drop FIPS patches * openssl-fips-clearerror.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-rsakeygen-minimum-distance.patch * openssl-1.1.0-fips.patch - add TLS 1.3 ciphers to DEFAULT_SUSE - merge openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch to openssl-DEFAULT_SUSE_cipher.patch - Use upstream patch for the locale crash (bsc#1135550) * https://github.com/openssl/openssl/pull/8966 * add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch - drop patches (upstream): * openssl-Bleichenbachers_CAT.patch * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * openssl-CVE-2019-1543.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch * openssl-dsa_paramgen2_check.patch * openssl-One_and_Done.patch * openssl-speed_skip_binary_curves_NO_EC2M.patch * openssl-static-deps.patch * openssl-urandom-reseeding.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch * 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - drop s390x patches (rebased): * 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch * 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch * 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch * 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch * 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch * 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch * 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch * 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch - add s390x patches: * 0001-s390x-assembly-pack-perlasm-support.patch * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)openssl-1_0_0openssl-1_1_0h01-ch2d 1707134917  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvw1.1.1l-150400.7.63.11.1.1l-150400.7.63.11.1.1l-150400.7.63.1sslct_log_list.cnfct_log_list.cnf.distengdef.dengines.dopenssl.cnfprivatec_rehashfips_standalone_hmacopensslopenssl-1_1CHANGESNEWSREADMECA.pl.1ssl.gzasn1parse.1ssl.gzc_rehash.1ssl.gzca.1ssl.gzciphers.1ssl.gzcms.1ssl.gzcrl.1ssl.gzcrl2pkcs7.1ssl.gzdgst.1ssl.gzdhparam.1ssl.gzdsa.1ssl.gzdsaparam.1ssl.gzec.1ssl.gzecparam.1ssl.gzenc.1ssl.gzengine.1ssl.gzerrstr.1ssl.gzgendsa.1ssl.gzgenpkey.1ssl.gzgenrsa.1ssl.gzlist.1ssl.gznseq.1ssl.gzocsp.1ssl.gzopenssl-asn1parse.1ssl.gzopenssl-c_rehash.1ssl.gzopenssl-ca.1ssl.gzopenssl-ciphers.1ssl.gzopenssl-cms.1ssl.gzopenssl-crl.1ssl.gzopenssl-crl2pkcs7.1ssl.gzopenssl-dgst.1ssl.gzopenssl-dhparam.1ssl.gzopenssl-dsa.1ssl.gzopenssl-dsaparam.1ssl.gzopenssl-ec.1ssl.gzopenssl-ecparam.1ssl.gzopenssl-enc.1ssl.gzopenssl-engine.1ssl.gzopenssl-errstr.1ssl.gzopenssl-gendsa.1ssl.gzopenssl-genpkey.1ssl.gzopenssl-genrsa.1ssl.gzopenssl-list.1ssl.gzopenssl-nseq.1ssl.gzopenssl-ocsp.1ssl.gzopenssl-passwd.1ssl.gzopenssl-pkcs12.1ssl.gzopenssl-pkcs7.1ssl.gzopenssl-pkcs8.1ssl.gzopenssl-pkey.1ssl.gzopenssl-pkeyparam.1ssl.gzopenssl-pkeyutl.1ssl.gzopenssl-prime.1ssl.gzopenssl-rand.1ssl.gzopenssl-rehash.1ssl.gzopenssl-req.1ssl.gzopenssl-rsa.1ssl.gzopenssl-rsautl.1ssl.gzopenssl-s_client.1ssl.gzopenssl-s_server.1ssl.gzopenssl-s_time.1ssl.gzopenssl-sess_id.1ssl.gzopenssl-smime.1ssl.gzopenssl-speed.1ssl.gzopenssl-spkac.1ssl.gzopenssl-srp.1ssl.gzopenssl-storeutl.1ssl.gzopenssl-ts.1ssl.gzopenssl-tsget.1ssl.gzopenssl-verify.1ssl.gzopenssl-version.1ssl.gzopenssl-x509.1ssl.gzopenssl.1ssl.gzpasswd.1ssl.gzpkcs12.1ssl.gzpkcs7.1ssl.gzpkcs8.1ssl.gzpkey.1ssl.gzpkeyparam.1ssl.gzpkeyutl.1ssl.gzprime.1ssl.gzrand.1ssl.gzrehash.1ssl.gzreq.1ssl.gzrsa.1ssl.gzrsautl.1ssl.gzs_client.1ssl.gzs_server.1ssl.gzs_time.1ssl.gzsess_id.1ssl.gzsmime.1ssl.gzspeed.1ssl.gzspkac.1ssl.gzsrp.1ssl.gzstoreutl.1ssl.gzts.1ssl.gztsget.1ssl.gzverify.1ssl.gzversion.1ssl.gzx509.1ssl.gzsslmiscCA.pltsgettsget.pl/etc//etc/ssl//usr/bin//usr/share/doc/packages//usr/share/doc/packages/openssl-1_1//usr/share/man/man1//usr/share//usr/share/ssl//usr/share/ssl/misc/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:32465/SUSE_SLE-15-SP4_Update/6f3266c83589823fbf41c9177b2493ac-openssl-1_1.SUSE_SLE-15-SP4_Updatedrpmxz5x86_64-suse-linux   directoryASCII textBSD makefile script text with ".include", ASCII textPerl script text executableELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=4c59ba37d44e8ca99863de7f47c7037b4f9fb99b, for GNU/Linux 3.2.0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=408cddcbcdf19c8038be571907ff00f954623a52, for GNU/Linux 3.2.0, strippedUTF-8 Unicode texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)troff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)RR RRR R RRRRRR RR RRRRRR R RR RRRRֻzutf-8c934591f65077a02920423d1769b48fd369118e840caaea66c3abe73b39ac75c?7zXZ !t/]"k%IN66X&fV\/!'Pr-g,mQG/W_iWfx?OAR\/<s= )T c$UrqDθ~|/yA[#&nOӊkZVZxQ-z_bh\ģ7[bJ:|sZ(sse[P ǺPRl-iu7BZs̮VJS x̨5Cwx!PAeA.f-ga/#&}Db~6G)-v5QǙF K.v:)Fڢb{lS܃1DŽ #Fm5١Y-tv:/Eyf1x2ZURF]q+mLQ`9Մ lx8,]ck>I濤Hu1ĀHJDSAw#0|brRC[mdV}>1rҜLQw˩bXW* vÄjGe?h[yU}(3)%y?hf_s*~@OWpNwIPf_:Rtvu@q>^9#]꘷[FذAϢg8o#rS?BXD272LїlX?0:>vUe)eѱ4L>ą63*2'y}.~xFo֜k/\® 3/!^А!ܢ|0:4nqkh >ČIhSHlohBom xX .73k?%J5((IX%"=IyqT4`ɩ(6;3fxQZ5m[ 2P[3uob$0M9b]hL-I*3͏ ?m;:?P;gGWs>jnto**;Y]=wXFPހq-1bj X1jXJ"|v}VfsɱE`0*5=d*#gAi k'X IlG#@mMT  C&kZdvBKtjK Oc%i2ҒHaX&s,g?."ÙLi_:V٣VKUqf[>6tx' Yzbx '0j[w; K'4pW}Fcly@|)^wDWQ͗I 4وnZH kʟɏ$GqR}>kPbLˆ_.h ʼnzpX8+Z=Fۍ|YnhzP`ua+aIfT}oYo`m?"S{4s^Z@Mi-j\@6}FRfjLNOy?0W NUa'w7ꪽ!q k8Y[|ótJnC\ Zq񦱲G'5sԕޖ|MG&&; ݿ锤ʐqx:>c䍣VPjH>\ $BΈ̅s{Z9F4mTS?U7H^3'+s]"kL~݁ L6->4ڇig5do]Z*A|Zཙש1Pot.-ԈǨ۞osѾ$`Ml1@vt;![@JO FƉ/xumDQL!ܘr@-b]^= !Nn4'mFqWv)a3DRra{2iܧؚRFsmW/ts^5ɋ:#4D6Z4 %Լ}25 #p  R?0 Xۛ~UXPlq'GdzՃ8+U=*|lwRvA9ēE-E+tkt;φ a$_%a2AΩdiZ@I_[£bx }6 ж- Aou@~ijq=0:rs Mf\VEV79P{hRY; wരz)V|pҚZD*",5Լ,hXoW>|dPYIiC_Ka&5c߱lc*J*6 &?x&0Pd5g6rS*q3"e;-J ljJk &s jg0H=;1VbZ,e'rbEv**hS'39^פuk 2ߚ/i8;\5Xj7oѥi@11B3mxCzKf(I$N;D:r)BDw q[trӊLAn,&ok})T&Vm3u{"( O@0X_ފ?jGnNڏounMӋϊ6;f܂-Enlo P B&dX86BHQY6f#Lv2;ns[|9GC<=e0:Jc1ɔHEmAǻTnXГ2`͵݀X,CW{!ub71c\dp*y(.WɾC\ZIa#kܳM6X`!iNhEWly( ̟huU W7/EFp==uÛW\`佖yWsVyoe)\9Э{ CiIJ[y)=k0أ)@!ٽjp$ؿ 9OdRLrɌ&~Vx@H]j-ߟ˚'w[H`Yci [b @ab.dgb id\c iR;)^aGE؆2VPu0 i?+`Ɩ?   ):%J_ip. Itb*%8g+@X(Z~޸{S#Vqnۋ4z v09cg -'P]V{KBS5eb>VPwr01<-NOstbU bJq\O?&z/^hĸgIѰDC;0Y;mV<žEOj}-~Q(^vHm ASe֪E3*oaVg\Onrf))n&%Hʋ &ZoOUg=T'$txXkZ ZI;~|O]0FJa/~&;o8;Q2Y-ȫ,5Xt.ò"5FRcd=5C3|қлD6*iD͝jEF$#*d.p`2Ϝ#0?2ug e>4w~~+hGjq`Eo@ut]Ba/L"n}2~Ϭz4R8aphvzkaDЦ0peTͼ2@$R#GãP8mъҢ9vsYV?97=]eu_A)q懄Eu i\y P Z5i|bxk`38(_T4^Rf@(2퐊;V Z1NdE+3`i1&~ !b̽FZ}EKx&̳Ip޳v߼NEZ@T@ p\Ʒ$l=WN n#38ӨgH0P1d8pUUX'R{-ۥX7KҸMU.o|+n٤z/c;dHZu/f@ +MLN%lC*D>ګ0yX8WyIXxRv /. v(&-O2.b j[D~pz 6*2ƔCpOVqC{{ϓO<otf ^K{d,+MX;:zk?Jޖlhݘl.vaLB't/89K7q5^N={Hbe&3NÉ.u0itd2AW*ޝ[NlGM#8HaRo'#=6, R; ׍}i b <T˾SE6-g:cW3V2v)h'ѦE,X$uu!u, -lJ與]oL\V郷:P&(_p"h`woiL?8߈7Q-nәD@C5//ʹcbD.4H͠hh(׆5%l}g+! H^~hg-ذϽ0R6yYe7n*=*R;Rs}ٍqo4Ld+9rQ*F:<gA}V߷G[,GFul7S]+nn+g8{4ܙe`+c4uT͊ Vf9u=< ^ ؝ت?<*mwϚ{tP<-%%(&r<&x {A!cl뉨r](0߉y44Լ'd ( >3S~!WmMhT1bٍXU{ =!2nU{z XcTI6J;im:!2efm3 F#[A[-*`)y0?V@İѩtP} eɅDln ?g8.j(rfHQKB@; "@O(f }g_0.ֺE`[m0DEbDmVBp{Xfs#Î`G+ukƊrhz<il4ƍr;+jÆ}[IQ~oTv݆t&L%^'44C !׻"GƔ3tB]ho5+02Lep'(aJxPm F"ĶDL[&Dl";ryWn #6<$hp Q p*@ .uPeJ,]5tD{wg1/$ԠܧLZ !Fg^Hc9[ke~$Aeأ~bf@Džc8^/'LFZ8=֪XAvHLPː!a;W`~XMLǮsנk߼.JJd L96 פQFz`3qfpɄ@Jݛ% "'T~m\9G\.F*)IZɋZD~=}-ֶPp1Txb&/X]#&(ujmEL'DfW`N^jU\J>ǓhmeN8]]74sz_YS*=nA]@5 ^c {@v.;a3oQ H'Q#K3b7T,q.R =Ż&oHeey8sr_W(Ҭ:PF4re(ONI~E 6..~v~A\V^r@oM_eΰݽJx9_&AQF'; iU: D2COHBbtD"I? ]E%*fqt|Oap%{,9up0}з>02%CI'=2yKSLΡpi-^]a "PNI/`O{jKBtq3;F336罌 ES㿺,S]|Pz\6kgǰ/~ܓѽBjUgbDD]#8c:VWg=^1Ft W\!/T̞ e#w{?2r Io΢\5GX"U HgJU46K:&x~e]z_ c̄LAҧ,MkkHc0dXٟOkDJh2,Cn~C dD<餯7㶤yY ~.ocq3dt :BUtdF%=%`yVy|ݙ.٣}AAX&P`-sX}rvCY9gKXpSllCX1x0P|e;!U$ՕXZ% BR!.oo+w"2mtYVZ $'ܚA9(qdv7Qz[g+lď@n-*[rϐd]`KgN,3jN5*VL©[Lt3ʘ lI[H5%ڀl 16q}&!ǯؠ5cO~ k9 }v_;2KsxS9^14dޠ_3u m`-7sv57%*F]Vm%ZnR'9 MTԅ6SW\j>7bQ( iiO5kFkUgf)uTXp0?- TO}L@_*Zv z}@#uFe\:wE Sdx0IOE9`]/$CG'[jiZM܃D9,C@Y$9;*=Db/ZIl*+a> T_uW>ִ$SԘ2_,;,L3ITS3G) 4dCk#򔒚Di!6u5pZUD!C$B23;I7<>|2CC+w;L6&3ucnlIm^C ǙZVrYS ȘЁ ~4c/kko}D !ꟾy3k0)!);'1N`]P)wm9eNkĻ1FP} T3EjŴ֝u([˦1NKk*{R Tt{p>g\G"=&{k?9e S^jVt65Ri]4iVҵ&wJ]&睚E։ABw=pIodKJ}Pyښg?m;kِ̎55w*+%(TsY)ytcyѶdL"CΗߏH !;+RWE̋r%dsC%q "GB~$!xwxw@d8)_ыLw` P٥g KrDckpX^QiV6&mE%G/O<&mQ ˴<2`wS(7`̭bm2`b< ԁ #ې6մbćԓDܘE'lL~:qzUo,ngwiԒ1gZXZڠ3ZM jCds; bm"OV)]kW;>e]l6w3<]5Pt*tgm}C`wL.F'o]AN-VCtpZ/:.1 [5[`g{.%JEGS#c|c9mIËc:1Rh|v)Uv}IaE9 Yx?c 9ž k:FxbVx=&LܽPw :y@ V`(BXQ;w FЦ$Gio`B>[3n i*ɹVП5UW<N\hNnw3!UZ [\ΰ9'*1UqR|W(75` ,Nީ,^}|-ɒL=8G#b%-Gҩ?ĚW5 [@Qg̨o%"(apl9UAUn Yvp8pSe k&n&tdIuڊ.7 ݭ&9;3StQq3E=.o4[遱~;Hϐ$w31@c${aI[z嬔ꩬ[.ePp?y VMG{к&sX'eU$iCxO=А"z\Dd3j'qGVxM5-ϬVݔu`|lGѬ:{4B>ˤ=ЂK.!#evwp ei Cyԭ>J[kAB7|pFR"YW!a8<Dw}aE9H> rAb pdu!k~\CF`{N_ˌe ]ўry&rqv&PC;zaX}yƞH'_h'b}F>$g+TB+ _?&ӠLP{U#7՞{h:/_¦RrxV']BhKJŌ6 WPDcp,ĴʌwJ wp"ѲCsD}{h߱?p3|qfhM6iF T1X(d#3j #ci*J^[ll\_SqS%6%yk̂O>,5|Ǜj,⫔}IXD ro.U\:2lXB Pzlnr]?d}n(Ġf=@ˍx7[40{B 羿-VdX*\b0tm2̈dH 6I\F5mWkRi=vydiR N?S - 3uݎh[]ξZyV3nۦq<j2rbc4+>fwP.j 9$z\/fn~$p2o#4ZK}'P%G""\n\t#&Hץb0'Pg䖜T83 2wM'bsH/X(eGmݺ ܧT9I YI / o*; }*R&IvV@~JC1 N" *pcbMn#lf+ǿAF, !J6g;3][E&3^o?2Q9ԑ wQ';UR4+F8|tƯc XC@ZI'N  (0Z|A/*&,/ΐGyLaGwwV}F E'y?LL0>; :b>X(-[.MmK,TFUqT81w):e#MI8Z3p9;q`ZZLhbPoE{ "F\(pK} ki%CM>53P|0tCb9;`L؝011f*xUau<_"(ͣ&z(@?fH!g'D柠O$.|%W5bj(W>Vx0\WF1эr -s1+x'<U:t{HhkpV0rVѡI݇4z);vQ x҅ wyсe#VB֠mщShDI߫2',tp"S?Ymcc$nP2FZtC.ߎq5?͋fqs'~݇A0lk:Aj5P.ǥ|1M6-0ќ436Q扇k"K6Xaf{ u 蠔Fb W12-шZ+YGy*q͡X&ϔ 6-(#Y8HSvD+1,;"EG @{.5nj|I?>jfx|Hp*73#>Q1V$mWq:h\iOIj&ۘGdʚ8͜1B֓rXolQr=}*^)zI U<6k8XeW+#2ՃԊgZ >*Dkq})Ud?*$Sm7bXvÿ Ū nF;Rghu>5{PDq B=(,yvg[5{;΋MKq\{g# p|5R`Y(Dc/{v1гծVd*[`+p` a<>jn1H}1ߍc*~6)Ƀ-Cg16 5pIl Q@޸M*a9]| aΗ$ v  8db? Vl>fec0 @5kXoς9drkil5Bx==N{zr9]F_fG9E[ʓHqmM[?r{:ѫ2DE[^Ū$NV%\y%M~fҀ'ge3)Q_aR4Z,y$(:<\̔]FtzAGfɎN 8f܆2͙ /g6㿇גbύfDUs%.oSJRrKdGY#oI]7U1ee&aETd*V WHxyK?UH1:r`_*WRR`K )]/"w~Jf{Zrs?`z9Wt,g UݞSS=%滙okLP.` ̿z~-. Ҍp* #~oKh/T|f( `°y?3[hE{;FRHqp9@s?׭b@?ӵ_2]ՒuftvF .?+oN7- "^FS±яKzs踊 d ,Wpqh(Z eCT#"+Mi Sey;N@*E>kMd1wn>.2U} .zq |"uOԵNuCg.*Ы: ,r‡ ZUYɯlrݥ("Mw'8լwBg)F-w}'Ñנ{yұ-Ĵlyst f/NE٧aTlɴu1ÖA,[7JːR u2 "p^lW&UhmWE-~;^Y$j$l| EwMJQhy0N1@;Ӯƌ:1:p06ITIP@Cf$39ܸ¬7c݅!W 8րF8K+ة_xVG"_#.Iv֏ӿW߈8:0%DF zh.k#Uli'X!WI҂3s6P9U}-[< 9e?, @O~3}8EONqy BgՌd-5%Cd 6C Mo&_ܼ#ڦAG ~&S+ ֽ:G N# 8z[BNc=OA)]Mv|͋ZB]rVJF %lP{Y=1tp="pMv&JLIuE" iMO*gEeteNKJ;1FgD2Te_o{ C;@ ЗYg&z?|\CAH\c@bڸRMz0G,|j˝X ^Pmao2t.aWdyLz/:be{pCt&~) ,y I۫d_k/pД`vʢ%w2yp¦y!*XM#7@:Q SnUdglK]T+HYq⏩hl r~ FyW'ܺ,KNN@ LK_ &GS˽m(^L3D2b`*bާ%,Dt\FJ/ U[&h#k~&|;3vH2Qh0aC0T430m 8Di^o*Ł;#b1&oF70d`9}re[hĠ5J.#RK5P=Ot{idRuݨNˣR5P\@jڐ_oatmlEŌXHe<.x==Qv?0cSߏo_QׂtjM= Hz;7SP.)sII+K"z2Z1p~|[bO0x^gO202>TߝeVFBee6Χ">׎~BRwo_&W@]|ɗ}E{(<6 <ྒb`f>1GYt;yW$*$߭Ύ6U':w:ͦ4J#ldu.\\ށ]C,e,\LBDJ.R!%uwSj;:*J;4H@jbGAOȝ1ul&H_p_ZLgאF4o,8zqW3eeWPuѦ,J e9j8ͪ}@.LDV<Ե>5K#Y[+NZUjlQFH263 B|UVODE {7`,4|~N(WQŰ̏|'%WtQ><@xnfo|΍?qfЃpgs _d-փKbJroWvF&RXw@}cuu!c_OVCV~_%VLH?]- EJpN6b0 au;@l"aT}#4r=>uۭO߭V ڟ&|."C3 *kvש#nNIG0g5]I3 eO?H݈䗹ؙ%KRf=s.qX&;-l!C!JO}_ >E)2Uc5ШqkvI!&NX$:ῌ/pcJ b W!8c)B\WS$I K1Nz@ |V 窞AcY*>:NY <|x+ v- e)Lqտ#e 5p˛ a(n uZ*Rhn%Fv6A(kznɊ 3-c)-*QʛVjЖ_ʴͰ Iu Y$ɹK`l:yT-[%UB5h1# kXYyn7Ի/y6/ib%6ۯ͝\jE `(A[̩~s/:ŅppU+ !@w7r.ec&a v,+E{oJ}!pһ0-߾tͩXϠ![br"A[/I,ee\;ʌN!3Y Cԑ,zȐ9?jJfaE{ jͥ_`q=қl@G9 rS{3C\R.a>3ݦ ,庯Xrkw 3yebj<] a8co%. 0O!YAIx3UG:"ߓa:UkuW>, lpqp2rtpI"iW^bnRc`v`p,ܦ~sdkTӮ" jT7X̕G @}zNstL#PP',6LkğU7+A敂 bh{;mQB2t4|CQJJJ纔vR*oC aEovŹ?nF{?44FsWRFf;G*,A"gY}XAS/h6?WȤnJ٠ɧKǸaMAT {:d?('l3 #8;sO8!gb(Qt]x:=g%;xS9 WmԆk䐯$'aV]"Z(2Wԋ+^"+Ye,G) W#_-x3ʲ5 VpwR)ʴBY({ql`nwj$ 7 TP t%ZPS꜋ʼ|+եWÂ@g-嫜!?-Iŭfy="ǾU M>Tvǔ)ʊ zA^u z76ۇdUӿ+;fʒRx#f/2M"t~¨grZФ9OKX3v w2b g8_cp f i#*aax>źWP\c@( 2hS]ǔ#+U>S 0!9e:BKp&V Y\$$J1O@T} wt ~9W<UsڋK9m;`P+25+U?#7z5Q6ˇOcY2tSibڸ5 <]B2UDo׀V,aIlRt㋑i)GB|J[GhItLB5"DX`nygh1&6HMGH':;HvL%wO5 b)LtFhԳWCxx K< r/XWqy1}Q|L)+3iE$rbNޣ:ҙVVV1A9d fE^S>wGNmaxwk$RsI괙XP!F,YzXpA:#+%$f}\/!){Rwtg<T $ݳGy\6lsW%t5w,c(vj@aO"k{;d:PlA|=@JbԷNXI 5t`/_6,Ҏ{Yϻ2Ibz9GJ^OL5,16'ڴ8{#8q])KhK奣߀V5B(hv% hxJhgBARBYB/=a+6 x :ŇJrsRfL>dߘU캠:Z$.)X XZu-B,=y{ h3/p(vCnXY,`7$I4hH[ub`šGgV4:q6fPcoV(sw,T+jْ`of86Nyݺ\V!Jɼ 0,O׆fhPx]6p4 _H4C.ڛ8@[RТf&O7'C Kc 2jNg$UG}S [W6Šd2A u _[XyOtkICBþFU TV=3D*ϞZ޾}4',,wfa{Ij<] /Cc ?. 5u4,f/= úH#j߫/2F8Gtn)W=X"ո`,,x_JPPӮI>\#.;'%/ (E4M]m0t(i>#ڵoL;lyۻ$\gՑ]!oVc۝j=vՏP48V^U~`DXJE 'X4Խ'zqS>-o|6JDF`KfAJVc.]#"]} PmdyLSGS7Ni`C^]9#K'0&U(8bgkמ% . ɱ7*h3 K:$s^U͑ՎPO֞_mf׆"m]OmLࠀiAEf|d{r=H~BzCm(N}D,1`O){6ebOV휡 d| Zlu/Ҭ>@E48TQo?ܸT>#^? _Q猤[`r,2kV>B=_ m,4++U*Sl1WKqMn#Ņo:[q~5maoМې, 5i,n<˲_zL>+܌N.h{^/EY P2.ٸ#s.;eEW*@YcakoZ8&1Bl\1` :4㎆BZg1VeE0t9V}`ޏJ}Ph+]Qw{vUzy\I>NؖM3{:Uof<&M~@9vMW9| 70.$Kw.A,9gD['sa pG8-lv|)/{ц7>Cn Ӽv.c!4ơW=D,ӼpvUM(aRBd'Y'WTg $6 7͍90'\X) < b|Ԏ >ZLWc:&$}ŭ8DSb b+o|ұo`օgHjg?\Ḧ>!B``?-%NMOc>Tŷ~, -8RQ{b|'C\xa:П:_jYaDw?\P=;#l΂5~q|&?p 75媄PqU^\FwI񾅿xqKl>:͠sQPS+*WRcBb'[+_"峆dMKʉ>[ң!5{6&.Y5D4tӚ;^rg 5WEfGNsWj5Ooz.0 n=!&^p B } K.PV{d\/ /H!S\p8(H +\>j9 ѯfޝG\2]BwrK>'8~_(+U0*KkZS*CRb{mC@S @ߨQX8tp$.]bs<+Ɋ \v}M"_B)(G5^]8㽂JV p^o>Z=Z) @V,k :>mEey^raKE),9A/ H|DBA}5) M$ `W-NSDӧwR"|k۳W_լo`LLf>anS3y6\ZAU!s9FO֤aMp_'O~Oin@aqY$_Ik[ј#aƝ`0dK.G̻Y30\3M֬AH g-F^LK8Xr1 ~ujQfRdb"`|d@rM0)~Y3P0g3U[Xhw*6l]6< > n5p۳,?2|+ jyO:tzլ zq=]lJ p"fj"kPD}005{٦![ Y Ʋ;hyvLKSϗqՕ8u+_Rvׯ=WDT;$s&!H 8pV|%L™YzW N-(]0_,;m2g3RAIAz?yX-oЎ}7o~O'-UpZ(2nKYtu Ob/ai]#hYaa 9ge mS8l@W6JI"=u3P&ݼ_qB,ei~XnC\b!V]ʎj;L`[c}Š;̳ǯcF?0#XbK7#1yyub Ʋbvo&MBFyS:Jq&/>@G-"RB~u ?&+d פzI%dX.yUFup G#ᙪ] hpFݒ9::T Cb;"NBjؑiiټtKZK\?@== ׁT?Rqgtakxs/6fCY!9+I:Q.J)@Fnn,qvcp_y JPA0,X@1ϔjk3Aҥ]gL߱m?NGU=KbM xaxkU157S{qơ`%Z{^X,3UՔ`!tT3 37GI\T 7x+ǻ6g72V֍Wh z*A,gZHƐX xoh|9m6?/W%ւ 2HhX1637!зLN{]Zmnq 6~aY(2 !Y~$#D籩+}__U?dXdlݭl@D~[#wkυx҂{eU(KI|cfk RUBPLxoXRd~)460@Z1ʝxK1tݣ}ַV6-LA$YлuޚM!P*H #3c\}Noo){+H>B2SuF9XU°ݑzj@HVg{Hu_fk7PGdmQ/T(m<g~"m}sk?"Z~5Ů$j/뛜RUF =j4qB #*W0bU4Yx!׺` i5誝;.ypa ap~˞Va*\Տ{}d*un"i8XyL)> 1Ψ{x` f478n^.LE*wK y$7,g۞S*NS|YE}I>P0UzXЫۭgہXI'Aǟq3@`< QE2#Z~9j~Z];^a4O_c`x%@!0a=y"="7ڐqEW)W:/:f)\kƮJZTDExxwtjaY R)}URKx(TUlfvӄ4MRbiG($==88fRS (]%X2W$!=! APtw#RbC(7YUӬiF؋0=yfn쁺5KKC} ٗ=^r n$4:j%l\%KѢ*'t!a.'4+0g2Aݶv m9+t!u{NS@$yh &10 % Q^.ʇ^7$ @MZގzFic\9=^fm(L;.x; Fё'Ǯq" ҫsH$/IĝD5B`xgg4C3egJ@sLtHVa\wMʖ4Ǩ؝wyg Cn$7lL2?ֆYZ4hem7:X %Q')9^Xh7.X-rz&D";|QRc7^Z Fn<ѻ>/rsjX1/꩞e1[Z,5ƑpgӚ!<{< UF^8f'"m 0 ^޽$6| )Y^ #/H 3l-}NeU$ÅcR6dߛ-槱0GzʟmuQJ=cˢ.?ɺhE x'$i_5t, 6*(ϑ1'ZGܰQ)HEBJJૼB3ޢ|ӑ?a_᫱O._/;#s;F1 q1w ϢDa*+.02Dd hjPd!m$}DS-N/ $Mط9a7Qk4&c1?_䄩'=$ l<<6r󱜷!40i ZW{xhCi\b`ӕI G^h&)   05h"9갰+iʝ;3bhgۈ *+Aո3VdI/itHuOU{j~[xHr1IPBiN%z&9'uwa{`+0n嗠E۵LW:7@FSYSΪn#Qʼ">KqI0ARMsNf ހČ> k9KfR$}^Diq'~K"wNe\_49ŪZs=ېӂ5oT I [S {(1c- K2sX P":ϙ",Ž 35 Cؠo)D; ՃKl[k*V⹰U5'HTbd$ZL8ʫiԼ3q~eu_3b℉y<` ҝܭdž"&F7J CƿB} bl0|-0 R<9y"~zQ0jv[yv=\I}$xV*[ Xfa|9dۣ13dFg$oؐK7a wyDbj}E~ݥnB6 z^SfY"-SNW.yރ;8>F6XAne!YJrM4^z X+VnyNI1̵gncl& $9\DrA}[V~] DHAO3SNh!,dy 臿 ZF8zYɯQı? XxF%/F4V rjKRcLۧGL7y?r;;" ]ϡcpEv0KySJ:y_(:1pVzжAܢ1uHˠ6N()xjYhNH+RU;tC|^}28385J/ ES(] }ӹu Ժp#Zg([O>ЇM7{vd:…ܘbQg,KO'.JPmVM福%IodnyxˡӳϖrġG@Q&5BY{BOϪ^vM8TaZ$*YިBocJ8c_x#*X#ys2- ;P҂XBuBbTgd!6 1\}ET|@[]]osg Z^W{hM=!: `={]}v_o?eLݩ Kͻ;oZ ]QMt _c\.vvzyxQ _S1J*CP#Imkp'Rh ?/;-.V88h|7[*"sBmzmHɋ@U%ϊ|RhHѹP3~,p-Uibi_a[e6Pnjn hGcѠ"1V<"ZS JMqc[W$ 2 r.@.Ҝ)kӛS4 Ӗk0q n->u1aFbITuaMW\y]emdl㘶A'il& +3W,!j0UsKŊ@ Ftbg3'5AucĴNfd!7/Ȩ}iT@q:6J;9 :pxJ*D3t0@JUBŪBYF>Su-+*Q(kJ,\ƈҶ?xZZ-[.I>uK9ZÔƮ=EV{Be|ciZFNgyG(q(4I^Ѷ'GÜ+pU5Z0= 4P:1дqm2!`Ct4XgXO9wF5P v(5 R5b2'_0<ϞZ,yx$P. {;j wz,P^ ~ʵHc{AXo*!'YjS]WUՑTe\[-$ L!1ArAo+E~klp5|;~e Rm@i=7!W۶CoAXj;Guڜx۩,=h`FZPjLr)pV|q\ܰWtf4P8= "_{Q2ZF<7B 'dtM&.O\.,0&tdtB,J&*Eӎ M ! ^I q7cXk(PfR󼔵7Je}j%)p^NT)zˣx~,Ҋf1 6%{\H8 y []ō9ّDWQ0ɺ>D4۰ M3O嗦m u[0K!yyʨ im92,Pq$;X>uF{$q9=g]vdϭE+] >_sÁlRtD;5oM<L,06#ڊ9%KBuaCZFccGcAHwSq@eAWu JN6=v;3WHd3s2 dۗJ$p9Segr(ñmX* pȈJc)1^CGc8l8P L^Nb3z_[V} h ̚,X?F{C N]ٮy'V_aprXZFiBԔjgxNRm=ҳ0u#q=Zv͆(Vѳ"K ˦` g9X WGفJ BJlE`X.BHs B}OVSM>:k1uyOz~ Xۯޣ- Dg M`C#n3éWIW'n`I?Bx /pRј5abӣ$,2dM[*a>a)z&Eӓx/(bY4=~Lwb Fٙ(҅Z_M(2CIQ`0N"j1GY' gm*m@\kBp}Q9IԠ(jE>?= 臶 ػ]X9x*aRjp<1I0sϯʬwlZG{$ߧ *%;ۦ$d)kQqKPUh*KGu?i+d(QZ{])8][D3S>8CHH9-#e vּv4)>]׬ᘨ-ZŶ >]LQ);\yyx"?ΛC'}4֢DN#]F Aiqk$ lN^ȃ->'کsMg=04d \Wdy̤9w^P^*+&vE|X Dkx\h3 .cIWGwhYZ+vQ[үJq2-|J9wWIہ>EQM G7>L^*PBYe9nݙcjNLlqusoao=IΘL_wȨGJg꒐6&RMln`ވy~.E'{~_IJd|)EL%- `" -uJ=)Lab 5; @.=Y9}J:S* :HV'C\v(~d˰TVZIٸժ;6'he@۲G`ÃN"j3ؖ0_#^9:-._2ݵ$,JխދYQDF pvXPfSx3cu[܄V}Ԭ3Kvܓ p%@B8&w8eps>gK b%$Rz(%Z /}ٶ,t຃KO8 IJeJҾQF=h5@y8_?.\6c\wnH5](j<>(3_m-"&3!yMOa;Yw=y2Jߎj \vs*H5.qcTu2 P0Qb%)ӌ987'~?hU׵Z FQ =Cs3C)MB$!ܦ5ðor*6GJ!E R8%]N!;G3okT:Mюu>YؠaH tX4 @<|Y/yڦp Eメ}7V@UKnj(pn.Hҩh㤗cfWi pgi? 3m4ͮ0|a(IhsaV5̠TOC03^/gXĊ%7}phJZX SD$XFwLR7ƿdc6suQgMK xBwVLDLEX Fx tUTǤTMAd$Y4~vB:>wu`yp$z:Ŷ4wL%hnz0NCxȺ,?&Ƹw ,b(-{v*/xgI0 3ߢ?;aC^(]%Q%XWSOnZw—]Q@S^b ޻ϙVt`\9I=LB-aMso6\- 0dwGi+x.=0\>BA7"M\;^dqܦL[49P)fDjd:;NgP{Lݽ+tKa4"\T3R38K'/kc^W\#b?K0>X?v6=N$`J//k%2SV#U,KxecBƢ)xTc?eӮ_G)&W!q<xT*5{GG].DVJsvz?O ! aR8PZ_M<) 㰁!x#f! dj9Ԑv`('x^ >KϥX|A͉[fMYTuie!_l; Ճmph^wd K^ ?*O2)wʵ*,I=Jb~Xep$_ǣjŚƈAhmn 3ꑪ7/XG,pvė& pi)$X&-܉(_AG7ٌDHlB]ҳ OO"T> ;xjT#(xuy8#?'%k6(qp? ^ͽ{$TwPHfrpveb.S}#WP)UU0oyJL:䗳-o1d% ă(VyS sI4[oK/j4Vd|uEVߑc-pH@jpbU˰um/N >5av+RԪ %?II@MIѶ9$#t/ btܙnE'=t8 ;µ։0`l`0 ԭ/}8p2:QPR܌<ލ9IPf/@l j_9FѩDrw/ PnpchUM5#{3t+C, TT?7d7/W*-a]ZncB Eh\r=7f f̑Hs`r朤 Ϡ gsGBPTEI $;vI&pU*ci9yaZblc--䃱uΣbGvޗ۞D^_wM'H8WwFd ^V*%JJņ)TA@EGO!I%tv壷Hd-?bXBOWJ5yaEKg@ RW5>MI˸]+P-QR?'TE&&#AIRqӏ.-s׏NR_m޵>rA=Ov|2ޞr/.sl}("(M#ޯwJB%GN$$8E-tA\QMNscՓ]`Hvŕ5>zMv[aV_@`_k>Ц&;b+:enXL`&.08 ˕ٍ|}9e@yŲ_a8;1MЎdy؆R~#[dd`)D 'Ox-u!5z][\=͔_l/W\MNz-_.s]PrH7J8sןJy  9K54[4v+ՎZ]z6ZRJײȩ,gA^"ɍ--`Rhl'W YD_-z'K|Cڏ3ѷ ` _);~!P6d(יꐆSXcilmaʽ.sE=74 HxW+ X\5,/\/0)[rqAȴP`n@ΏVW A3\o^sPᘗ<iIЫT֕^։\5c7<Ƨ%)_-L'2J_=lC{U̐rU+/B, ehX/0m4( e#=!F)>xX~-<$hdgv1k$b|Mfo:&^l@]r󆝧6<ĶJGE79FaMwGZK] Z$>ߛx Fl exYO(}~<_*_.' -qYe6*x$S S"E6o;}L%H)PM~3O6֨:Zg'/Y :`uJ hW#?|ltqRY;E~e;m4h ZK]t-ҞO{+x5Z0!rK^ {եK2z JmoL7Akf9$z;ΐo)|HQL4P:驳lɵ(J3;7_HWK䰴JIl ;xYQT</8F|?7u>*~7y2Y%E}D$3I䭴 dsY Y6FYnr-'#-e\JmY ?ozwWyB3[Gf6L^r9zp\z(1 P5IP)EgO"bR1a?K?~߄*pcQAqݙ{3v%QfH0Lu^2d>(wGBS{)r(G @nZH\3Kch C@@jx\**Nd时;S /G!afHx5R+aj,h{X c`oY]BqMBrQg&B8#㶥JH27vU]žK@ ?z*\gq`~HBq6d2 >cA$`#}UCNb[\nFx[3j2 AEm3t۵)se[naMqjG\k"3˰9ryp \U֠uQ瘯:B@tE>K ^aVEܵ>a`ԥ %|OeG [7Dal3̦,{HmeRĕI}FKMLT Bڶa|2rn}YH77z{5[I dvHu`3;'qKm#㫑al^6U2j>ݾmOE ȐeS:.XSEZ3 Ď;'m;KyvLVo1 J2~ʥmU[[2q{;I% ȏ/L+V|`pW0)vș}a1gبg%w#|xi/zxĻN iv;ΤedD}vȿU Fҗc'f/}nCy+/] |YN#ZYB,n$jx*P<|$]>G`\nTXd4j E^R M/gxzsެ}o&YڧA4&jRoB=V8?= }#A\.RvzҾM {MߥرVg7C/Ps9-}hY_Ur6㏊F[N&i<YtFE ?lp[(yA<4/gF%kB<ʎsz]+Ȃd̶kBC?*88|Xs 9ʬ8疦xV3XY)\1Ms5v+Zdsg) uRcǝadq 9][m`b@^#<-M/ CV H)WF`wa4{>J/?\ĂS=Uɻi!]:iQČߟQ%? i0m Y2ԟR衋-aZ+Rwk.N_k.@lCF*^t=4_#>BtEzNk|}M| ib/!?y[ _E54+ה]D}d&x_].cJ7Ko?#=86Y/")T@?RtDl@:nqfKjMbTjSSIsZI"PՏ C`(nOUp bD' 3܍T=4m?YdF=> kc0aԡkHR#c9̛ᎲQQ~1!CCa$8E76%Aax:RFwшD9aC'Noż+KNKJZ$u>ooAwfCO9ApǏj#dGN'&x~8;Ck:g"OPr!$gC<&œ8 >N{ߖrf{UPϔoIþ&/ţ8 a*xGc:/D{rm..`˥{ʍ/ʼnT;RXޓte+`?o4gô`W<4blJwR@9E$%bF&+dLBqeUaBtB Qs NUN^ zq),!HUThܴ~#'LE қdJ7_HxJ1g]̛1o75B/͖Cخ$.*4 Fr@ԕeh)~z9yL@E-kՂ{ `.K1Pao;`sZ%=/O9P|p ]M-sbWюe)%F)IǥY!24 2a[0ClX5L&Nx5}EqE$?BQh8eFY[ylDZU!Imi_Ƴ"WbY1u }6y5ږiK BBQ|("'%iT7lҲp#r9$[&pߺO3_H"EZ$\6AHlQWZzx39oVp[?ZYfrz= p%bL-ݽbeAw"z KZ4:0̃+JU|cIXZ%2C?!"ɆV/XNa1c;I&Iݑ|N _ݻN4:N$a2ֺԨFBucߨ켐܇Dp"fsL*ݡȴ/M☄P3!\7rBcWO햜Ei~_MMT$5`###oVi@LT@q^߆SMPVq.\sr*I m& .y3J^(D93z~tvT'[o.nRa*D>!\,GwAzUՙ!C b*E?کHcO [J蚄ڣ6 ,[) ׵]HiclcSvT.=q+*XIg0=4ziR `NC}reYU@gщGe,%!+t'a}[`e*%;0ƫoy%(6ɽ9ΩMI98YT<:j +T "O{siwPf`!يZŎ\_Hɋ=e+ ?O` #Xoh|Xb˫< R M)[=^B7bP'|Q5 s(%4l!wU2qkp/΢hц gIEMÇ&6ȂF(d)/?36u(8+@9sb0?¼>F#K4~: Vu̲ co,yP8oaؐ;%)x, t\7foĵJi ^lO@ŵ{V'?,%iVn6Dxs9%ח{32+L#yIy¢ͺDymJKr]v #Xw$Mz-arT! 9ĽvZ[j4FAj{+5ygo _C,?6xinlA]S;Y#hnp"Uшz.T9aJXuJasITqy${ aWmcF3aǻ1{:+=E o+mbG6]Хy%j_"4GM|A*Ő6M$VЪP؀"G V.^ {z6 摣(O91nX=fN@rFX LnO;Fؼ2(LJ]ѳ[=i Htܩ"v=֯>Vff\7E_Zpks (!2BojoUl]I(j/|K2 PSt]Huwfn65Te5 VDe^7+S!H,ަ8Dl uEEiLX"G ѧFy1!gʚ<4GMU(5n *Py0l]yY[)zޏ ncvP {I_ ڀK|z~ogw߶2S"h? -&ZثaR^ Kp`u,,祖/eS d!ZfkTL8ǚeGf E Y:;Aq'bǺ-|@?t00H)׾-%" ]ŀ-QHLϞ?_mzZh*kg1B;Ȉz*cǑ, G?:KJ_Ěak<_:\Paw%3`dqd8 G}'4#?^BeGu<cVP kY#PvgP?|Z^řtuagHNۨ"}ѫ{fZ;=Fܿ+87 ok^%ʅצQ  N"P;%iByo~w bVgQTKEWӴ˰6Y _?jdb*5hzGz?h֣Ƴ>:1j2>pf6&>)sy҅ٚ_3޳pAl),xУqUCq5'wTdw6^a X8Wvl#WJw|ypYWR5Xzt2 `;qU/:THlD=*G5'+>i#mv-`u2DE|dU3$&BgtkKs.pS[$AcyKzfpn Gz^\FJ"t͛TѦe R6 ?nRL]ּmM) yroX6!N/Dta!ɇNVvEJF KlY)2v=ub!Qt+Zh̬r1œ Bq;1K!wC$'ijzXtwB)S)=lpTn齉1UVwMvo /UfZ˟_9E+=ERP'H Գu@;*͝GvhYG5 F/6_WV9H }$B"MJN|{]ئYǜP'ȶd>Ԕ۪U$/߲Z̿J7\*[,e6E0f"(s1Zk)Wz"4^} ~9W/ vf((;OCý|:s_.>{Ra5{:?4#7uU e됙 hd~ }Yrn$):Eq LY7VxEV)\' QDg# wϿ{sM_[VS6 yQ>KUr0й%jЛO%Ap`ʂeCdK»=ٱp/c\!>BOLkp;h@QCG$Fj]GoE-&_Gl㳪HrJF??$GuxtY=b:> E/I;;6hCusғ%VyO\Kz#xӞU<|e7 [Yt&3v ɆH kLԐi(}qDZSy3IMZ7ӭ)43j[l2!b%8šKf4S*3N+يH߂NTn8%rB| 0U@ FlpF9[jD$=*DntOpZ@IM0Yrѐ Ԗ6iĸӅU'BkC5=G6[@Gk[<o=rܽeT6f Bu!--m* 3@Oa05iXRj5&:[B!jz|S1 Ĕ-Q*%@=-?)\ PP\PQWa9'pfC)\r9ݦn-koOIYM0^1qS eؚ•$~r_.:`JJi&o!HbWUff {obί|pp$惧\:x#yGHϫ5;mTVt't[)ƣ#9GU^q/&5=N$'d~h}(괍an$eA4fjt@4J`$s rfI?0/!N<>ڭRq8Y-e9,UA{jAG{*SlaSw6p1qss\ /v0Cp8pԼ5sIb.Bb[FzlRQ[8ud1-*L٦6i 'ﳾ&m_U) `(5V+zcK>=HΛ6f2+_'{ף4|ŧ{XPNSY{5ر%Z=SQ${$ Ĉ"!/Z)þt<P6px Rhk&@.jn| - Uv$ vuW6Gٰ߶n*Rm$~[?>BWwp9CǣQJ3v̄ hFZǻ)QtHe7jk 0~_O Rhݡ |Crcs?q[r_U., A݈ f%N7=ڡiD! "+|K /GCU?R$,&9 E%F fy*)$* 9ȵ=/F+^9}YmƘjyuYAn*Yq1!6e=녋.}To0߉X, Hg{~B/3p]A4gJ=ni)eW=@kV4רΡ0F?fy؃ Zyve|: M%@XoaA@ʅn?;KD!\(ԯ8*ҁʖٴ ̀,yX3\ yɇ1g(ʩC Y tV*x}(~`O"؏v6! _3%3N(&'7o-<~%jw|sca2sGYJpb sC&Jj !9QPsHT2^ a@/=(~W^C)/ ` /wB=$JFvLr\^>>.~gSs ٜRGX *Г}'bjza-O]]-. ijOc6jm"rZS2$w&.2zL]!ٌC"k)h>ꨑCz_6 &̂28z*k 37V0Giw)BM)BrN'JlpM"NXJܚ#K1xs[O,>+Oj|u$ 4nq]tfOx2\T7aϖDėn& 8\zASrn"˺ˁѤݟ$_>(ΚrіES~ v;p(&@^1mD>():"MxU߈v2[kHV\y 6BmmjS[T pR/!f =MR-GA\}ʉ6 7j-ޓ1} Aš _a$J!9DUN%eB!G -N8_v,1߳kXXڲ|jbRJvQޟntPo&=k]Pߧ*ץm½1j{ Kڷh-_N묒?ح8Oj1 )@WZH6 2^4AwA 5}=rJ(Ț5%ڠߏTsQrmuE:peJ U7jС"QR`WH":^ۿ=.(ca? ]3K{+`&/ŏ 50~އ I`46!@+hs*ഁgixؖNzJX`SR?My|pG2sT"|z$,we cFG@w9/@#:iu:*35(95O~UZ#r8wTwgL[TDOz'D Md~Yu&罋ˢjW'2LEa'U莻SG)&D4* ӏ!j-#X_`e& ^c<zye65\wzO d4q3~-:ԑ]jRQw~`4.ހOMgC,Ǜ*4x2$+tp+_Ƌgm+x2C6E!&G\j> %mTbHYr4kWy f+QX"Pױ+V ]@a,&bΩ#ʛ!fBX׏S,J|8F.ZL{n=8dXMqXVj u2k%n춞ag03(He?+ `1CI[QLEBw&,.j*{E?Ac~ 1cM+϶ZO({CtNVlD_pW%[n=pҒ40P-9tufIt;H)k2/FEft8iݾB~I]z zbTym@^CT͜Hc20fibrl1S=M'H/hJɇ>Bj ea|"LAʝRYR;V 1/2JzUA}n!brxTqDl(quOs&w"*[ 0cuP؂N~xOaBC{7R8łwr,P s=v6SP"cjANtw^Hs&F<|1'>{K~+e4?{/ ;޷Wc D I Ii*tϫN1ΛVXM5_MeF0 7IvgiV+-)e?hެMd x-0 @(A(+ѽRU#ʩ{,U䢮M06Fus@ɠI8Dʣ0&š,ZNIa.NƷ02' 2hyvܣ>䂽<0 N! `O U h!Ԉ&'<Q#kE#Q7g nZe!Œn3̨+ /` pg?!76@]# J:J"Tϰ> cmVgKI?UYzg/ r/R3\!R򛢇\,Z'ϒM#*; NyFwsJQCNmi1Fy~zj`,^ "OjKe`'w)ru P)6æG[8u@7$6gNr zZH(KsB w#z`YbdAsrm?HCH*+ %QΦ@xIKk2Xwj,tI yL$N{!0͖do@Z:"/ ``}*#J {0iT^P|ڌdKd; &RqI|Ő6| 3ЬEx-Ř*u,B>>g~O\ \f\9Abqk֮(AbEXae|;ZԎ#" &P{Q&+A C%>uӍzSDU~ /'[k[(yTd:T EuC C> 珧1Zn-O85֦JU>}\adWBR̸)q֠k·7D5t1 6"dk]j7u>Wlas2JњJ6Z[+cdj˵yeju>lU[Ba'+6n1;Y-ƺ&ub4lFe}C"!i`uf>f `جOKh̭2&ayfGk%15kƛkK8 5nzysW.[F 3#}\.A=C`@d3 6vMD]^Q(I0ZA1F%oߛhH;ml72kv9-gJKZSUTa4Б::34䍆 r4}qOCɴp)W2c}!0ϖ">sܪ# *`6Iڏ|G,oFxȷh%zMMs!yt&. r%lfAy$hzGwF^Zi.Zm\P q{%XY@وTvݩ>([H%evr<Ď˦iH8iPjb,F'".W44 imXdzEh# Bh+$}ݵDyi8꺥i,G:LvI/pR^23!t$5S; V-Du)%B>ˎAy%>1@uTRQ|oz@ 1 w~_&-&H@ ʥ Cy;@Z3+^*LW6vxD;_:LlYDЩK'Lcniq \{ x"f  zD&i|%}j;BC?hy@EU5 9WE!dŖPLѻCC 氿.PwξnNۃs17Kς/DܲK%Y&3T^1"bs1ѳ~mbE2(8]W ekhl5Mm9X$kZER A ]L]BM!iLpOoojTx=cq~+՞vH_ہ}Bp^ Hg[ó.rN$ޘQLfҾ0' #*.> #jm|ږN KXFˡڐ0zfm i@s~u*1c-wlIOsZTv*n=CM,-s#=?`q WZSKOhln`B}FC}Zj/,y*>6 OB?|KxsrO),IR5vEܓG吾bFPsk;qZé)(tZ=+K z;y4Kh{?/^sTOxφR3yr9_g-|mЍX32)>2'Q2nJ<˲"1Eʟ<: L<4OZ:;,Wn]V@W*R30 ~#$hm PzZǟ/Jl_qYkFpz=twTn_=mo+Hd,euF_٘:OHd}3].jSb9e3vOzWFH"NpoKa2r,}")- $Z'w&ȇ3|dejtm!(fWP@XkI:(-S.u>2wU݄ę<)>(&ȾՠNb y4TId,ĶP(BH0. 537!P}x/c=,v8CG9Mgk1\?MD;\oR [ 0?w6qN>a}32()3ܥQk-*bI5_RE䂯,䟒O6OP:mfof_cLznC>~~$Ex:]|!"{4@i^,em>YoeT]k<$q! mmmð#V2k,9a|BD5ҦˊN/{aw8lJw䱾Bdm әi{j7E\ޙ>x5gIPh;pyQl^#ESh#)yxu2Vw+ d"C<6:?HKw$r;]uS2L/%WNh. y׽H@L&!m=~E4@l5{߿7y^%F[k'Ă3<jw" nѽ-nR4l`Q]29BwZ9.(`Ri 6 3& ?yt>f0s>%O1b,ĶF cf3)Qmd5:J/6:"klq5\EgM}]h n|_kBBFDK!Qՠ" M/76ڽ(9.݊>j^ J*bj\pԬr"acNp/|\h=+M,ʗ8܁nӭQi٤^3\ݳzi')Ka5i`4؎#86i)X3:roAQR֘Kz75l+b^kMwjeD^ʻ',b_QC=Wcś@&`176{1aX.2|5# dq@mE&pt2@xd1:RB,&b@,oCL=s; NbКgHa ÿ ȗv?3իy'k4[Rwf SVOdphc͈F&lTtZ67G)~-Ln/I IGxJg~J׿̬T 'plj)ӚDV7uRi/(KU#ֵĹ/ȡ螛6FYb?Rd}U[ pf|J+|nXBf m~'I0͒@a ׂg#͓ɧd7! ʧ3 9z8?cQKZqeY80_M۟} >Q4D aOc<௉:E+M9G4%Jr()O&{5낵A2f:_U,X VⰜ%QR=n.r6UhLN*\mLF.ayMa2/51~8/}!}5^-ہ&15>{D`5- ѩk98ӯd %;*:SlnWQU_|A Tw!G~+ߗu>QuaA P=/󘼫8"(I\?Ȁbs2~KzD?tܣmL?.bQ0X?~8T,th[m*o{THy#)))EΛ7nYm dZ֪ sҾܗgp^;i tlmv*/'n*-L! q2ff9~8oh#٦G`F`} ԫ:ϸ^ ͻ⹁VYU,眍!f+\[ܤ)loac6jFq)m,lAfѿNkh_(tpq5];I8shP΀?L{T)a6tĄ(˴X *7xJzE4]xTiݝ<&ajK&$tcr~:΀շk^8zj(S YI / &JF6oE& 7-^@[Cŀm3!nAoln+ٰ$LS(!D\Lm'$I?OSv=S""3v !{~7xOd3żh~YnHPѩGv8xnE4o7m371voU14FsV*sQ<@ɧVk& ;(I>/ G.Q{`1mEŨ2htyC>Ѱ뒙4]oӧB&;vy6YL.Va /Qj;NjI>Krm/5fۀC) =̋#{4A_d˃\1O5:+ +/((C_fm@hB Av?"գ%xUcI+3Yb~hß/8c(zkgosyeLS_G}6{|iN$ HLt^u Xl<{nms֗O\l(%'2𯪢\M&[[ٽ`-H?S"Bq%HDDp gRu~̢6Zn]a7: [5GiIfS$q$qKz5}O4ݰ.:aifr݆X 9.Pm3#uKǙ0Č/fn6mH;Q9J]b Q:uی^_x^GN b`Hɝw:T`H`qX3 gdWS[ #0=a޽~A˴4Y"C|yϥo':oo qr s̠k6h/WkrwuR%"np0ь#NtLg' w1G%%v>< VhSQ$N!5c[#H* IKr[(&UJJ=XGϱ 'suBcq8v!w4"!8%N_n݂"*)-r쩞xņI/ "V|}J`&;iF:f\/^-g9rLeXɥH+ƅ{Cr%6 8%Z-L,GSL ఀbAKcԎ{?G)hX*ȍ' WJAa %^J m cN眠?$n NV~.LGKta+weC1g͹bR<ä S!֛" V6pS2/$L҉1]ݟsT0,ի-Ft<3PY剛g5lHf>;\g &GdYH<O}Hu:ښ3>Z*IX#y.Ո(k j&и4u|K7ǩh1bRIa\J&唳4q*}KHa# UK ( 2#1oȃj؃,z?Bz4趝I+{1͢MbA#d3HӁJF7j%G~g,ġ_KjM!u#S9wH?V.><еjŃTMBnYdvM`0@ +p zPy+७@gU福?+mXFšħރm),3W'CM^bey{aYDo*DRe` ͸^`m]шj*WTzħx c@bX’o">nYV#C=޲€ҝ3OcҎvKSW(U)Z'*4z(-N ͡ s%qIJu9ٲȲ*5xxF H)4v>X% 8DP޼ 휆M:XL _I;+` Ti+B5%oDHŵ'InΩިv\<vwUfOhXaZ,oD*wf\8<H\tjL;5}#ٹWl?H U'ff?la59LWG@Bұa[ukt_p]S~h[.);dv}~eEkrLv웓Aj1tG6&w֓lVd?Nҹ@|d774@۲"W')+7!]@7' kZZ*ȵ蒌ȡ+0ujĶyuۿzQ׶QOobZZ Q=y‘L?M25+45FhzgR{ ln4NQGȬ1eD@?p!i+O^(NnLdaxHP@F*#68M`рM9I :F2ڬ\x(0!yH#boJ(.Aڄ8PZ8r2e*@}O|&Dlއ]pP*J΍/Iwǁ߻lt('t/Q*&kgZi%njj?L8+[VˡfBp' OVY^p5ݞs \K: ^̹K|uꋲuOh޲{'7XB$loHr s"zW;FD6V4 ͆ ;!х&\(+{W{@&e ueXS𹡯RK%nIO'PN4 0dqjN~n&َ,S`㡑N)<6x_+mv@` zw/)+Ȅc6{򸥾j_O"`ڕzR0Th&ŔmPp^vxTӴ:E iq4vWԀaW`8p 0И|M悐-/2t.쬡= {hޕ?*KsřYt#Ƴ*K<ޓoxg2R•LSrmvJ{+ >,.(idPVh2qY҃U g-5qKIM׿}Mh;Ef~Od,'Ej)eɤ3k-nK)VJ1"%zj{DËbQ$&]d~(@IP^ v֊^:&Nn,元Z0Ą  gnVY|F;p(Q' E[D3i3: ]R8۠Ƌƍ"(U31LLNk0"E7uufC>1 ^p ͕Z*0}_~oa1̩.׽wڢ2e~KkYi ,g)Z7Cs Tk M'mA3$Cp兙n4lQ8#z:. M;Ev ( N~G!R)xeTbѮ4s9> iiT7o9kȜߺgٯJźiAS9)((D<#tLغHu/P^}!v<Էn-AKsul?~ 1r{}'avC?",}!@@&*utWqWSxu4w֡|JAL785ðe mUv܊)k6OdVY@;pk} " ;)(sÝsS+ V^ T_+& \§E ['ϳ;A9!SIG2\Zp0=;W:uDdD`0olz"p,I_ R7(H yFe$1/ztRV~G[38/3CGKdZ2 S|6{G*YdvXh*f >syJ|9 EQ~ӹ hm9ٸgSuS?wm=@7}52>v#Pj P~'|[2J)T#خ50ߚj%RL޾waX~I zqWH0ѳ|]=pJ}{ cI~JPl,\5 FO$nOs5+93x-iq;k#b68>_2`o.wי/ S܄2_vQ<-c}@Dȯbڎa%%׬b8)!1NܒM\bmE!E$JBkXҫTZCONl$}oy{xT @ ;@qE&!uX\#9Kʦv75{i,.o>>f*P[l%;ﭕL2LWgWtJLe?=ɅW:b'(MNw\oTr*pO{X[ >Hd~4$-#/17N:<{~xJRh7Vӟ;p0>&‰~-MjcB:Xc𳨷EvZ`$P&Hndd^#eRm^Tx fGigWVcV8k)ѹ̮&BU5b $-N6!ZOꉭ4M('e|L< x GnaQCcIa qⴂ4D пo孯fA7VtSxҔQW+'yrI-_/b| p8_Kv<@Qwk%A!e nhGH~Ծs}ZU- %7 WiK%a4"E?yy0lO;*Vʸ![I ŪԨb@Ohk @ȕ<])*yG%؛]P+F _Y Jo%nzumuƜ ϵ`@\#eQ/i:Zx#)HJ߉ 4m&1e{7h7~РJ&bT(uWsA7)uq4@Z=:&gÕPԝ{υJL)hK"MY+-;>| {ZX/]C!-- `Kgl_BpŘ,7Z1nTf-BpfaDT>t`Gu@{ H}շ'X#ivڊ\^Az:"o:1&{dP=ԝ X !'LVˀM[_9DJ+1fEJ#sp]Lɂ8 "ޕ: ,GwSQK "?oxM7:m簅1)X-CĕA kb0l̼CyG ; 6HY63ꨅ #jh-:VDgt %~,nh1g 3\βsDCF9mR̎a^hDWnrn"e⥛B^.$=Olk)`rs|/eGKg6]AA;vlfԑeY6wZ9k.4%FtyNyy[F8[?'{7 Pw8 uqTb[$"ml%2U+o}ޠvF#pzN57 wJ)_ p{ nC2xb@ƌ _;=3?:zB'+|0W#DhSqv0TEԜFuؠjpOj>jb{P"&KZ5TSOahY89Ƈ7z0.iO|*F}\Xࣳ)GL>X= a[ :MVڳ R:U"+q?kLpKԯP6 :6ksDϼ|fw7D\`A}2?nmwA|YS W%mkS!ѵ8dIb#Sg\Ιe/~--]'v1¾cJ'([G 9{6T_r0Oz;KIgVҬw+8I'SyjNq ߿ #$z R/Qq!O<_N|gm̝a>\+aCvEM4=|$}3E={>5D=Sa$c/Q. {67 H`YpQ5 *mbXav?~B (f~ Ո/Ap|׭8=^໦Tz2<7AG(Hnx0}СɗN<mZOFsZ Ô] U%۟ƅä_jϤ6V@Rr2 .ZYRddDz Õ~nZv<~?.џWh@hзE囡yjlKf4q`Lٳ~/1{#Dƌ^P„JC'|0Q{!ia"]֣ 66,/FCmhMK%0!m\.1ڌʎ+`a)wR{|RŨE_<(G)e@#aȅb sx9Ο<)*!7&(5H椥L-COdv.9!{uJ 68bm]h)dks(2p"R  -m \KX!ӵܰ~ZfڨI勖`IftނCk %_X. {;p:ם*z|O//:)C5#XPpߖH7*63N2lhxI\#Rr&hj~˸yrezboeZz ;=ՠ jC!$B½%br>+} ф113V-j8-Jf|\X5,SY[ Ѩ";" @wIUǂR-kZ%30Ϧ|(?65^ {#M%<ܞݷ.)V(4RY!T:pEQlDf#Z۸ I`RkNchKa!NfB ρyME]<;T,Q]OGPz!E/HIC JGQ$)HSdX[g6C_g̚  {+3Pzr9VZ_V{VVNNza3x~7px_ӓ &O #Ǔ-n1K=ܛX(ga+njBJ"mU?my0G)k 7|'5Wzq *kGDKiذGu&!gLeS,fzsU \LЁpuʠ1#i~>ɂ4#o-en~e14Vp^LIf"]%-jɒ@!Cv= R]gyMT`B&OQ*^_xQ vjajbh Oɧ ,*ˎaw{**d Ec%y5Xnl) {- qR6fD&LG u(\Vԙۦ< gQ{IQ̴݂ W)14s FDDjz0ʜA9xkr^yBb#jn2mxp^ T4cڬYl|sL(ЫAN_;)j]_(F6);Ȟ)j1XܹRD5OזiϣSƷ1|G2d8H-+/*Ɛ=eٰ$`I&qxPUJꪯ%Fmj^>NݮIN/l>igg>G,r"4^Le:|9bli|f!TXo-%INhW{]&ML^M=]Ïxg`F*<kſ*UAԅUax8S~AVms5PHbV0.aCu+|$O3qQmٕׅkWݱwh dâLHF.2g3Iy^ ŇGʷdPdV u`+12ċ:e$PE"ITf>:H hא#{)>cލ5ZWwRi(2{GȣgIW:NMy}am;p~bJu>]-3^kBB1Uw(; *|e۵?m#]*$f6rM5o,ը?gxB?u6_z0*JD/Zݿk ,_^TĞ pBB\BA$K]P:,S2&L@X` y (xծXm +1V/+%>#*Ѡum!ǡ]>X #>U4!/xKSN #>$EgՉ<,(zT.枈P3ђcha?_X`TF4=r5M˗hl+0=ϷZ@'ы,oSSFX$Vϓִ*7n^6Ty_)IٽGdKʷek~J񪆿DS>8?dㄴh;ho˞\9(B32q%!\^v\L]t|pE!4U qY* "xHuʇ+nc n]fݘ& C+n9Q!?lBye&p1m;)FI Cg[sQr;kEJ]k7BilX3Kwv?*;duߌTM&Y%poG6PL ^yD)ä?*N_$(aTQ9)n-40ji!gaH6θ_V+"=rDjYԍjh512}8+%8s2>e +eiR"W4wA 7AۇNFvkK}'tJY}"旵i,;:Q#=iǎSTKU ܺ74 pf7rL;)IO@,`:uG!芅+oܞxy9۲|K*K!aF=,ΐ)R FNVӣ57yX;gP]8K(A૾{'U&eXvGD''K dyRRʫ1;+͔Gs^}&:PޯT0kfx6w#sO75}&#K4`Cl@U-鋝)6D8ƥ>TɡN&f9khʚ(({`R>w3-"iV6;͗ډL*XRj9[61HdzP).8a7G{blG00= <])ՉI.bkwqNхySP":}+F1\<(h6#ECb*h0"m>ʵr28AVRiUƼ;,R~,&t+zXLZ%V"R"ˆ;DJ r];F q<Q--eP"Js#V2TVimu{8rw8 ^S8 <91wHO[=Aܕ9lBҠ('Yx9,V ͞=EN_}gj@gEtV~gh7(9*ʐԓNF {܎EO1Jb^gK~(<) HPk堜P$lk.}m^"` zd0dWyLw#i)[0rk n.@|*ͪ!3[N\I T't6?{ŷ 㴠a3&.tgS?7@|ސC\)ql*?1=ҁ˅}Жu79 9LC# ȗivfFMH;dV"-cYVGaT7ϔ|UmCA0f_] 6C-Mw L'\6|r2hIȌBW&@WJIeaDI#t>r]P8IjxB S￝yr@n4/ǒysb;b0`\Pa e$y80L_ŗ WJ~;GB8y)qi MRG {QIDjvZv/]Eá# r7rV$CQLm=&U"|wPs$ɳj9M^*vlT['-*]zE{lj@3}?7ZUג ':.^+1G[- U.zQ SvTS8}y%& D iFM nlE12>!J4qdJ 85.|~/_“^Wԉ{e5VA<*$Q( /{3ŭz r72EuԍS)ctTiUev3ݯ4d]vW$h<+6k疻Ċn!!GnXt3(C@&yI2DM3c5j *"V.gPcR(>{TB*t%E>vQx=4$zVNs"MS&+4b-^jBK7 xaz]mW:LǺ>m_; A;K!ލs2.myiI ٚiVNda}oi'"WÞЭ~Ri T2V|tr,mti$a4_O"2y!0Hh$u:iL~~S/`x~2$x'{?9{Z'01瓳ԓ]Nf+|4Y_lJHߨfb(d"qL|Vezg*\ 5{0CM^FVQMj,G>3D܀U& q-U4ݶ}l%=dmgPfT ŧ * Y7'<`G.݌g" 8Z,_y%N47P-+y??[6SwJk0'6T Y[ARY 4Bu֕Hib6%Β21s~`h! 0VG(Y6:~3)bULZ:|: 'UK?F Q}!5x}7E:q}-%(iRpu\'!P 樲Fu VOvkMH*⺔t XB5>өP`_A1/D 5rC+H2*čSu羊L @J*u[fz%E8QPxNĵ%b W=0Vs k#&L*>ŜkЪUA[ MCp=8Q4|'UZτ0N P8Pr-ilZ^P,Ene՚nq&}5Oa4ˍ'$y`,#4PFc_ A2I)/ -߷]Ȳox-o2YTEҩnoQBL+%g15ywpye=]V\ Ұ۝ ?wwNp0yuS X'"Lh.rO.Ͷ`drAH{#W^BaFǯTrr)P9=}[u[0it9 .S(rq1uFW_OVKY$[%]@>y:к(\ÒVNe+^T!7㊙n0v ւOikJ13/3`{c/aB&;xm"MJW/@R⃦kzGU5_S,i9W\nDh8mT~5殨_<[ZD=t}ZzX8FoWү4yFfaM$r5*Չy^3>ea_}i^;ƪo2?!s-1_Qĵϛ;T@ 9~1Nt&J)}z$ @θ{m  R1W Gσ: 7ם$q 蹠CY?~TkTYV 9pTOѯ(W@&D^i2B}z/ry2 !$IdwEV:1?dH%m`kY 'Nݖ~hkوkwdsxb-i΍ícѭV.. z)18R{ʪLן3u/z5R!#Рc|@ם|`0Td~p 45s&-A@~y8 8=0e1W^>[g£YW39љv,{P_>'1lcNl`Ujra>G)f玅{6Zbfc'kA1XT!9:-n̬3ɬK<,'k԰7|=Y\6Aqw(X*`zĝV)YHؙ)L (bP}ܩ*~}s(FNzp T`5J0 >\˙7 #ڋD)!Ȋ%>A`"1$2$a3]^[Oɢ^ &S< TWE!*rw0n+_ .w^ I.G vjP G8_0=zqI|G9ޢҮ,bGS=_*>3.1`n& WQ^禪M!;0T{TjT+U2.P;iE(ׅ1g!8ZBo#A!:_r"FՃhP,=9׬־^,TaH-cCE]F4ü J헻)1XTQ D@$Q1H&y,6F6 HڐKsp-$i2H?(ٴƱ9*ќidrZq4mQ4)GI:5j i[&"N)K.wD`U_u"ipվt"txc,`< . 'zl#t]{sME\vV<[ @!!O %z*Ps^^tGXtSCX@ CɐL۶6a.\acw~ 8K,KMVq3{3gTZG-HEV-:  , 9U%ՁD¾=Xyp-8 pdݖjX3Utɗ\_NxIr"Rj]u|,FA|hcCXbd el'[,:^aD.P}b%Nh>{sk+ݘ#O .^#0٨r%pb B.6G{UL.d7N㘁͜-zg85|VA1i%ww0÷nkNt-?+?t1 `Wk3+z< ]Ld#$)׋ڏ~Ys-~[{ 7gF_޹ea.ˏY,k@DYpPЗ03(;i7D. <8_HiWgZܰ_}f{#rX 9ԗ>qJ ө$C.pv8d[,*K<6d6|l<0CEn[Xtt_smz;xkrCd״(u-BgO18qW.5@@ȀueL>y6A#($l̴ï1!#cВcե<"W^%!8Mβtlņc?)y%GphjM0hcsh*IV*<ՠ &ϔC'_*A,IoE7#]D吓h^X]{Q 阰 G43\'xm$ɔm*]Um w5(D'r/4.ŌmU5=HQ N_ XOv ( QvP?gFdtmٱp4#? /^"Vx^ȈCʩ5= ] ꀖBV?G~kx}jpE-\);fQ^-yaxtzB8?p!.z,Ǩ(Ä cڌZřJp;m.ң)k#ha+Vwu˟WH ee'dH:U`Z_j6=Q9$ epWn4?-|N|ZOXoK֛HFߝi5:#(1 3)ʤ.CZ!˦;a_=1+p'\#\n#Ucg j*;5Gv;L;!?/w*)~8l ZQ|Lʩ_47@G)N77 \Ud)Znv{Yj٠eFj5Y.ΧJC2H>`PVdY.욏y9IS^Nʀ\s˪#QL~lށ^Kg`@w+WU kJ^h/a yQs|\W6Y8A^NTb.Tѵ hwM5(V V ̍<;QSx*E6Z(ŵ2:8M2$DQͱק5[C ̕Vo]k0Ӌ:HCx`Xz~C ki~D>e*N*Z͑.upGZtҾ,5]@5o;eM6s1(vZh( $LYtpO%nmzg7-4 [%_uyV'7 R|'RDyðecyGp %~Bnp12U '!+!Wn5q{W}oO\:T [Z˱&kقzBqOh,݂x-eQ;>*:ڧZal1T ?VT ${slt6[&*m L}UMZX9)rXO J!w_2+@K%.1KvEuG{d=!XIPa=L ʩ?з\K; :B.pYօY%t$[xNNzC DDSÂ2b_"3q5FX8D4޾}yL`CUDA/fCa>vVe[FHӸ%yrw׈Nn=h8"Nw.NQ>ؑ4$B XzJE 2XdԮ'y;C,WehXm-IB\13Z6% ʋi@qrpҮ3m0􇞠9 >p㳾?B'3>|@$*x h䞨LN x$RAcp:8-:0F ̣g8МS۱TWA|"J:R`y*hD6P覞8.w h3/0;.>b#t\=Lܳ4EEaN`XEmgkE <|KYVd08BKR[֦bMkژp&͍A$UrUI1n{?|Wiu9ZU)94=ݡLcVTw9F'E'W@IK_C-6 kysSO(4 8D_}.99(4zJ̈́Yn=}& Y /-娗.QU0p=Ј["詒뫆S x{#ZrJGY\$SFX $=1PP SaԅztSCr² HL:RYJ% ~6}ӬL w.Rs>4OYǞ:_Z)G.dL߻P-` < ϰYS _Cx~˷/f|]2`i/~$Eڡu<)5ta< I¯tVgC^6pcϢW=hZ4cIڊ[9!GdT*R(KPa4Ó{ ӤM?U!2A3ON;Q=R"HOpo|4 ]aE%-1! Rˆ|Yh* Gez$­ xNk2Au :4ǽ8 Wp dlNJWh8.缁tJQgJ1~fB,A-TGJ-$r^z\;s;*DN@_nzA]Vl% ;KUpT6Nޓ}MȦ ,v"β& lo}ud),ZV!3M|(/ng"Z a b-מH9? (Y(t)[' #XqőC(X+{*qv?p1tOT%kk-- @TJ#f m1ػJUFEevQD#󽴱L`& ICYaf /ȮV;oǭ!+^ k7\Н O,St0?D ؾ#5}m?Ac%hm#{rwHAX㨏evb͊ʑ }`"~f#pPu:A.MPܧ3Jg:bWQBmep,Xv:ƢB| IO"QPF+ /n,4,=Kp]>؆Pt}8cn8zv%ʨty`fB!>p` 6gE;XU:՞Cq|JnB -N M bF{mLAݪtR(9F*~]\b KW E)oY1_ȻtI'&-`֧[WƚCސYs"j.3KDOB&w#_4Amƞe;Z2>Agԑ> f,) q+7Qڇ|5]8 }%]=9f9uk Bщ>0˅0l4k%SնP(7vE34:FP, `Ѡ b%iRt˦/Pt MyB8pW61tFde*("Ra&Oщ{p!@@a0WC*\iFSZn%PbʍgVTG06l [ qNO$ӥX &ga,B"{/cR1lZe1R 64} #|灮T#>˰l pR%LobC2fVWg*]4i9Aqep('Y $}GC!>rEsU]D &kM ݰN}nUT)M;6Lq@TՈ7SЂ5x]((iyC䌧GἾ]VC\S5M1n0\G73] {fd<f#^( uˌ(U d 'LȗиRaE9i:ӷl7ql^k^,g`ob|2( X!~lsT.6Eb5c_0LjP+2S <>/+0k*:j [hAdh:2n20J%>(fcY+3={}In}D6Gܟ?\*]ŷCgr CV~~ 4f #5'%Ajt>m1B̛S(Ĥֱ߈sdD%M#&i6%\qvй*AM2pο7hПL/j +C4v}{齝;m2qZua^W%%q2sN@C(,%F S*;G!0<ěv`Dk8Y:9h/ X.M{TIu9 gSNF݉ͫQ.vnZn C:8Jj @_N%瞂 aG~ gFhBqYcrnGKȌG+Ui2rgQ.(ܖAqP xL p̮M~/U(d7;9|һ^eæ}Y[x ]i`a!7`#Ym<ȈP\ub= 8H˞f@uϔB)Oْ2 &2Jacwvg{bЇdu`ӭֽk:ZN98߮sTzj&=2 Pj#V8ڝ7 C/Q.6r[2 k!an_DU*;How1uuqm+5܋>4v18{fRwGT0><±QMKb iJX[#U=K#MܽLp ;UE *)V3If(~[*">uʊ WSr-O*b)a ,O )_4~ $^xɧ"B1Geգ(hm "#d$:>][E*_O]}ڝYfm^p<;IpqkfSZ;P5uq&~ 20 oGdDte}G++ܨJZ=e&H WS2?'2H * Q_+Xf܍v+Ȼ HIUWqS /TwS:ݕF( -'q*DH|/n]?OKv:yӵ!%!ǻ}AizQz4s?ӦM)~Qn,VO NwV8~_hdmTSƏſuUQ(8MPnY"e;^ MCn:4YPt 3ku3L '$x([ A-ŃPoݓ:̙$]6ak6_6BIgˮbR>暗l %0KGfX9U"O6Zk ADifģ!kP +K:AEfW[}4 CΝKd xpRwz.ׇ,s. HSpa0-@d.y\O~37z>R*c`|cGP4x!esP|^,*r6":ی̯0,Y>Um%$r(aB `'UNCH|ZԇYQF:2Wt!a`^kss2Ya Xg ɸu֣'L}oŘ0bVh,-`dՠ3_[w*0wo_!/&xòrB-=|SX(3(-q ;l_PYl}p|6kvZ{Utak8#WH+L`V|^P$]u ˍ񶥥Mϩ^BNuBq P۩l.G.Q =*T{Q$yFfLAĸ,D%|V;f?5(m=Tz A8GvY[9 %UyNӬ pgom/l]aKZӋ~)%5BҶy?(XÏ[pjdci8RYd/)2⪒pw1gO쐠*Eّ 3 rQw5z۳N\P5!/drANU6 4:H9 }cDQr0)'SV o,UrXnu9tE~m`K8:3Sp%hqq#, EVQv Z ŠotyA2 by3}J#P5,2]H*I7VZLA5b)"Q3\= ,nW9&M?S 4g"i:5[h)awĊLJc[9j1mL)[zg?}ŠȏD(BEu!C4b|q퐶Fr{b. aQmTcFtKx'gh T.VUSjL=^l ۏ$Dy-.⁤߲Nf򚵣frgx0V[JtUF$פyi(Us?q:`Zխ/wNi;[z:'o;wsGuנ}<I9fӳ_yöմ(7@_E%eޘa5Z-x*۪qD}ZVۚ7E[)00r$rJu53ObG䍄 /8~? PW*#U\-(q%#>x4SuD쁯ψE6qB*X(;iJQ[36-IgEw3>-?=/A8-Atoԛ~W[w"#(Hnί͉S)IE∰@șCRp35T 6Pf  hlF)5}I)m 4Q|g9Q4+x:߇`S8Sv22 ߸Z0 ނ+N,vp39KwK:$TKBu!L寯iF8.Y cyWP"N+^P|YW9F Ŵɬ8U͟;[Mi>a<9AfJOBbEQѕ"1ݩPUQG͵Du'񲰠\>X|46_2sz~}p~7`-dܺsX~`%ծF f.te@ṫЮaBO=E Rn ZtYNA.(j; ~ ;->wu?*\cYQ،- {S;4]QPy4_f3Sٲ}Ӡnq!3@iuZ?ӃݙgetM)-U;?.mBI+ف(uѰ [%gT"t;f2F1+r}T¸GyoLN]o t7Z(+߅r-Ƞ8.d(_)H[mD,}#.eLFK6PM1gn3};:L)| X>I,~sg##փCɰ@?\͞"30'j~~KۛkhꀢD8Nz Dq`VB7#Ǽx/ZA(MUVp>' `Vyɾ1Rֿ] tq;-$CzUu,* -^4,T)CT)&jHe&Y9k!t"_u51#[J+dp]Dr!04=ڃ5Ŵ>* B%Vk{^7'c\>Φ7NNH͛h M ({JhK;Fy0k2 _PS탖JYˏpn[ Bd-c jPtĮoXe3,+L@+GB gy_UD}u3pC5~U޶`I\}A$uǹrxvufa]`!oC &o>^uK7F4yF.E0#B9 NX8 >6%(A+V%?d ńJg4'LREiI m6#x~&ٚiq1u)Z_Xh (btԴ)?O)ߣS&d 7+Y^K}*aҗeR771m)aDm. -8%yw|3i=GaYIaU"w-x:"bǎQaNžkJ(Pc.K\52e~EhXZJ^U0UׄJ ֆ?ռag͸4)<.6?.a݋RsΎy@xI;r<*пu1$چ{ dE]u!ǣ a֩TX JΓB 6qff,@^VF2ol*crti&67P681.#Anr٦Du`U}aIw1|$YRe᭘۞QdŭV짢Sh; ɩ̯<̠؊0f/!ڧ>JEDI[@F'β;$7}N6kA/ƊfDT39шuzVKٕ!e> LuSb3Ѷ `}⃻W'"\@!|c|sly|Tcd֔Vb(0 {zYoΣH.ƉbX?pE5ufM3Оdѥm/j 5\ _G;up/4? 2JjМĢ&Tf;吀 wAuTgj K4o0 j<%QJ1j|OL]:C?,#0ǿ MW"+ñ}RGDC;@̝YkexO (1Yqg%.T0)c1N"|_$ |~c5ٺpaw^ Og?\BSN|?<>ɳD; ICp_",W/Y؝?}+])hh)j`ڗx°3I'hz6-T(4iLNZ+$~&Df<[F=ItNd5[eړ6xmuEM+0dd`߲ʩw2 {˂;:ea%ZN$`kq$ƒ)0C #Nˎ90r f]$Um/\^Em?|vP! N63RD9}!MoOPk2m,쥗P@/.6mx]~w*A(gUs(O!;شcԐ ˊq^"6 ^[2vh:_{>xM}^HmE|, az5vhns2B:6xqSrwS[z>8ԥZW.ġdt}̸TgpVcpAKeNBU+4DA=%ŊZ%=r+9W eF_ŷSˆށy~  O)e/] t;[t`H+bzc ,")1{)B}bs ت;]@>zhs %;e|}B r.,&JaM7jy',X wSOޱbe 7qcy.UI'0EJ/v;$URςO֩X{Wonu7ĺU5k?ظ}ܙ`."Mgh:X)8M-ȣw!xw>\.}iw6&0%˥0;x DrpZ!pכY{,L4M>,o&Auw]h#t7 hsX hCE9D1e[[]8>j_0Ԛop F]Mq}Eܙ Vuuswe?4p2Fu(齂Wx Xm5a4sƽɩ8{2{=eA+Ѣ{6sv¦.2#nm7yX,18&,jO0T7@+ݕ:ʜz`3|N =ә͆N,y2h<#Jy@@ӟ#КVWŠFc}fM (3{;ܷDtuK<$ 'C8Fwl2"ѳȸ<{ !Ԑv+Cr2v}MƖ$0sm.3D1Wu)^3V@r(uii0U~y>vH :sBwKgD-I;Ft ZUvoו.11_axa~E+WnrimY%范߲ ERud=p&h0(4q&N:4Utܛ e3_#cC1%w?`y1v d3J__ ?抲)fn*pס{SZS{A&rBԫn5̚} u|,6}yh"4L̴پ}6^ZJ KR Fnnk.{3I ^SPѕo/ %( ڑ3S<<G4+{{Me^pYAqijSZ7 mv |8"ШO,}WۃM͎-w(2i.Q_ߵ xG+L#,B@}v ¨5ٟ}Xt_IhM^`+*0&Q @JJ4˚^47ѝKP1˽-6U[X3\eO%jپZPR:]E}OBq|8gJ\!75?epW[#+!U ;8pTf WG',<!\<5p{P u۞ٍEx5kW߃ ȫ{=cܲh'k LZuς w4qЬ3сNL@.Ud9In`—/`-^ jفN0 DƿoN uf'jm0hmAn#@PE_v1qG&}&6 65Vl#؉ǀC+^*l<%J-^Ŀ͆` 8 ="H>\fj%5a:]vOX:#=C:)t$蔏kY:9O{{z>҅O_TʻEG kOhCǼ"eưޢ> ͮE&|Y 'v.yЂޣuwpaO$P(aYdElz{_ȱFyzثğY"˦%A}l,4/+:^(TlyX^0}QHM1*ȀCQχK m Ro6 K)-+#rg/>;VcV)0 -0x\VRL;/`:RXv}讂L Nk|}E ėJy;Tє@?5Ǡmh.d!~"Y;4۹2@E:.1Xedf-,YOUBљ4m W ;Orl/Z[b Ppv%'c59AT(TyH,:8ÏW:}q)!rglv9O=)]ݍL@ ۄD c& ;p4E Y# <مedq<{6ٕd*>WEȧ2dBZ7L|/Kɲ$If.CM_CDz`Y%쿀c MWGuiGu3%d?T|*1DzPu`ȨìF;JuATxvJ A(r}I)ܚN_* #I+0ETO@JsvhvG}F@J'f=Fҷv@t.֦1 TppE(r%@Tޙdc 9@!;>KKQGF$ h}QOr'ԑ\2KW+am褛c.9 U=x֔Qf89c'{#5'e@HjCM`Т"tϕx?}$ M]O/QN00g`&h1M:]h%BMW/M:'.zK4=p81eFJK(páU(/&Q" &5:VN% 5o/Yw;6ipe'u¬>gpJ5,DhjRV2f F.V0}Z<W78wa<&3Y/s7~mU> <!dxvU\~Y[ }|-|KEGx9;vNE& EPǖBJ +^X`sWdQWO\"_4Il7OCQp] FhDOGqĻ.'^xHJcdltMhan#h+)htT1(eq4WۑLyX$?UC?ICJ{Q۫x8GeRūO:t-\˻GW]ܫ;dʓ5ZD#̏9wH x 3"4l3E<ފKeM֌1ɍD0Wj" wAS[GXHC]Mo_`l`,"87&lVr U=PW 6L`^oE<.1%oJIXO /*\uIT4OA-#^#QS }"w.Z֬TM-xQPX]hTaߦ2@oDK%[zC*3k4 @T8DzO>W ]MWUXQ9GramѠ] sJ iAwJ)>A`9^^5(18~(MS%OR4]4yNI/I$󵣳 Gev'& B&/&P6h;B@۾4ԲzT@Uz5ƟH. :CYILg~0WcY-Q9?Y;y2dZ鴨6ep$I .lcҏm7jHn 4_`6#e kCt,ő,HCC4`1'3 Qr[i<+^]QC3ɌB ]3&e;:&ͫgoa51)&hx"k^vJEdO%ԙ#f W+EҞ&Lu6V"j yXAf(kE}"q Bd9#wlzT~B*ʔ%%:H"=8S> áK<`Ss>+AM|'<^bӘvhlXSOpuvgSF_t!8gi S+h#R 9L5Yћ3Rw#ǹ?#r@L6n8PQ>~5ѱzѽr}ˆRŪx*.xus=kck)Qv˪D4v) t3 jVC/PipxA9eDžJ͑Q4oKx - )mdJnτE;G2ÐԈdqb>2O]k=׶:-ؾKAdT\NwMer^BQ̼T!}/! $R18LHJ/.aow*|1$hٗznn) ao#:rvYQ1; ݠx:OJϯ2MډA&oE:qZJE3(9K;5jkIYD#w!@\tT۹/[*%w;^6}^x+Suߴ|߶؝MaHkKn:Ȕz#2|nh"Gisf<1u f߂C*{&nRgGEdJL I)uZ{",-6&?S)mOWzZępm׆Ц(Hp^EwVVegͤRC⋱d?H&KF |/}zڿeP'@$"i-KQ#O.wMTV߈&Fǀ>?M:3w)[@Bc|Wd1u>D@%-hSb ]wN?\)0gեfu5WD-L*yW+ž|SW[D_K0CMP]R:]ۆ2՟ 3;g.E[X!&@+IvhFT_Oaؼê n?tghծ0'dyɮ;8N>vק x M'tPHOm6~Rp >s"崔JlJ`xN6 &*Wwx37`՟fɾl"a-Tq[~ EU3+ǭR“eg32T|Hy`Z7F"P<z2}ĨH e4-iqu(RA O]bD۾9r 1+QÖ/n @^7uSOYX14񊓮D ~#xBLU9  y8xʧǁLE-S6f97 f˰O?SFK)esm;l;Wa0᎑ܦx<3`֙_G-"1xdQ3h+5DZ55YJog%RGnyi_[͸#g1 ^yh(MB}_'E2gOtֻ1JI;(B"~tf[G |QqGI?戆BP_!Mb4q]z x9>Lg/8YUc g<$L? g&!,SꛔʛjD,9Z 9!>F&3Zg5PxUKpr[;1"a3(E(ч_'N $)cCKOTl۶|!c]p*l]pkИdou+&*?aޏdڦ",Xj)^sȣT|l OI";}[(B.iea3B;қŖ*hAҟ8&|Y~N-T*4m=\Qn1Jis!҃ ؉#MYNoK2X " U' Snp*Q܉>_RGR|ubAKHh,%m:Oy NX`N13?Oê=LP ug(v_1 /%틂d '! si܏)% sc]f)oBUE Ƙg=I J 0hZ(S NxLEƌТm-v+lf'?@]j} 2T C{0o8t+u(ٹcJQNMInRU6kgxLZyJ:{>o2{y(iZKi60v#esr̾zzKoB ^Y8흧\^*?>@޵=S+"GK P#%簄1H/G"ZfP-.rd k+C{1[mD>aFkN5*#e~+4f l>-YkRgp teH=9R Z,G|p2"x3?HԑMb0Bܸ}uBdB\g#$kWLL]ODQ Gdl)i:Pf58veR906^pi!DJF՜#aB|ZʈYV;e`YdO{!m=;KC+֝8i;V`Q$p&9ݟ˶A8fwL>k f6ǎNB}n.ӻW|@կc (.PXT48؝~;| 9b1?#Yv)X4~CL}_`" 0Rt?,{J穣sf q42ܬ4$VRIW֒IS$.f!jy MMX@-ltex6xua(+gFLF8eFl߬s50$0:p>7 C {_O\ըR+1]5+o[/%رtiQVec#xn=N`.:)#cGM=ucz+Ff&2q0t缩$2o/șzEXIO+FN npqjH@Q[0gɝW,fv[+gu*GfM/f>Δ($rcݪЋ!k]>NI/Iac_J##)ϳUGqOWE"U},z2na4-ccڅdHYS"||GRHy<̣P: kTgp*y\z TOrzΗ=dE bPy?/'XcP8ϋիaנo#1)O-r?jQ'mqEE^ċљ"n&8 V3os l -/@p(E-ɫN]E ؿƖ,p26D5֞vS(,\(Nq,:͸A,f{c p@w%~3}b/fr] McOh=e|HÏdFͪaS?%Q"VU~ULjXMu{ob=(HMI`kᨕGiaRd;se-]TeeIO- X.+`8p,! b'{p U9G@ o啭6\>">pH|3߹OayM?mB824r{P@{LJB1{ ϛ".d,iVܕ%O4ͰO^巛rN0`:Om=(`* Lf}LPuq81h˝gǿ5;|XV\n }cZGЁ gqfEQ+7eT]1AH SiKd6I*)])FHcM|ԗ3>*X uV9d5_/-C =ƶ΄iFX[K0+/_^/|Qk{1uo\C-Q]pg5!R<%]I1Q*NFRTjVd՞bОY27f$9èOJcN{5ٽN٠ 'UXϧZ0KJI7 4j#n_Uj V Pl$립 ;eEEq-GjD JT妩rG[gnˈN\; Y3$%^/pϡoO۵Sk"N|Dr ܩF(N}K f=oZwJe7Ƞ6En!3Or lČ[Iާz5OMC1^{ ht(,r`,=`>3#MJYpƗW<'ALWAlզ /HֈYPiYÌ^q|^֍`Ei; O9G37rXg,K3Nu-H>NҠx ZR[i7sZu~/'^v Tj@gWܯ9`맇M!1|WX& 0](vxy>8$Ə|Xk~ldsWe ޮ\n;yYq>KYDCOhu,0Id&c!ڡ{Z̑1DI*. ]!DMbhé-ǗfFfQ2/ftEQɉOC QBMoQoUܼ^慪ZNTA\!k"bGC80 e-?LIuO#_T J z;'[ވɫ偏 BՕ4N l*8j9]>Ď y2tJÕzsoS;,+W*j~6ۮLSE$(?zoA+jeY-Y9dǚD2~nj5a\s*; ZkpYޤ&pM| L 5h-u8[y/ nF \&WbUE1iSˡ7@*g-yVxԧwP+f1 rhe, $qpBoNOkBXey L740o1nXx&jJkB%>SK?Ri`tkp>8gI32,C27pKJGՈN񑚐\: .\r2Cl "~/%*WvT|』9\Qh8P=Ae]ig=rI9GXwOI?ꩽ:g~Zdri`s"ydwW?ԑXn$>@dC7szV,ٴdw]}8[We2~"8 dAT.XaJx55{]s$Esc֦u}X(-Y݀o۠wF;bjV"h ]igaDf룹([@' M"fPquulsyo>20 喘 $d ybCp\(r?HkFMl:.$ߡ0՗#xq)”3?eg$KbX}hz1(%I T|gũ0mH#'WDqd2{Neʬqvt/:c[QMH]B*~D~ ^5E@Ʀdo{h^!Qw+# 3AVWn_ G&wA=avK\Gg3L͡9a v *SE$ xF \n0/Ot\-\ V?l S-ja//ra;] ̔'q"%[:1\O^obB ̖qQ5lQux ()~5%+ 洽 75LoT~lͩڨE YNاث}h:ߔxKV>l)P7_{oف b#?E@:ʼK\ào<$Vղx[̭j1&OP߲ۑO8͈UlxWfYon}8*h%=KU`+(-E 'Y@KgFk\l72މ<7MOR ,a8r;9+Ñ{Sҥ|0*n攢o-ZR[ %|{[#^00()լVNM3S :3qD[A_8$p$C tm<9ަ9\rf\J X2Jmr'sFZTo/C7ώrsj]r ;5?KqJ'RzlyC| kO6Z>+U/&ĸVܫд/jx(?H@MkJyym5C"-F/̳%tŵXRN1b-mIBRU(Zo-"C~6s3]`[bC]QP iDF4 7p`}CCc[+n\Ej'Wk'3DEx9n'O"E:%2wxvq\i5n`k3Ibrz}Qy=JbK{Fϑo[RPjsթr ІdO}lhpAfw;Qr2u吝XtGn(Ԫ}V z)WE|"A lFtM/2$JbE*$m7,) u`UxJM >]3&k-:\ }lUG4E7~7QXVE֟tHeTXoћݝ֟k|.ei 3gc)L 9x˷Of/r'pT&GzKKhl64g>QW/w$)AUFf$ٔfuF Lzz2Om{璷**qRǬڗ^ҧqn GS 49W5Iȥ u/.\##)Fdkn)cw^Mjʳ}P.SV_*Z@ "h̍oM<yLo V5<ȸ-wKW&t>Nw=rьwa(F Nʌ'%IB@>jYz$ zLnZ̞p_Xz[h}\* N_gv@~<CP ŋ%8g3 `p菭|05:@D,;7®i ̗'#QHbC[:). {M3QNWPVerhde{"s­MjXD>CI;~/&_h cāObeT^D.'braoP018KsMcrXZNf.DImnkkS\D5D(5WQߊv-.-׋)9޽ѲYDiX,{tn7Y3Ej$Bc\@D[{OgXyJoc}?Nw,t] .̌S ]@UHrTO_ bpzm6HiTLD :0ȴ_^DrCN>7U 0?b ~8|];΢e _!]@چ 󒘿eAT>P$ J>-{e^FT<0&e2]2NTE…ayfIHȨGD"{(lelU|zQnB%i'Xoalj͔ב*u *td. (9 N˚5GܘAr T+畔!P霙 v^R4kbxQt&LeX rrm(qZ*@Vt8ϒ+8S pI閑dċU/%t;$HFX|͞%Q+TLҠ%,ZJ%%ix'BIizkmjucf={!/9=Ip%z,. 4jB)N$}MDLe!ad%`Py>)n ijky)q=&R'BXr37"F߆xMdD<"O OiE ̳E5Y"9rEsOn(Z0G4'ܲCߪhcKRp*YfV_:0/{wI]ߍ*Zjjx%Ơ:)3SxLlh%a1DI`CsC667'Z{К31BLs1xQg#qA-fyX!Z_f+lg)B2(9DkykŒz=@Q2?»ARPGJM7ƽba$7R F5 eL=ⒾX)p?(ۨ q^ytkE0MEś,h$l22h4#d8ZaTaz̓B`ċЧlaxmTd) Rg>NśU[Xcei#!{j/(X x㻅kd r$63XmxZA#*VdfcSۋNSNx贪)?Tt9&[/P*=By=fT}J'9E_+d$ZߙO>y YeF4 3uh8~~ y &s0B$PVLDsM'Jt= 3DZ Is+y~$'ɺ79i׸CFO~ʗ1**ED[v ̅3%)?FX0z= ?:Q)?_|[^Rtص};lސ_>To8f2RRiDӫb >~=ĻMbDpi\z(H_ " 8#`7y'q.l&lߴ;~eY 銿m~Nĭ82v@ NJmb@"7!,°I4ŌnRVmT㷡Zc|^Y-194, T M i8<h5+cq5~ӲE>TuRk x* &/l¢. Q$r! Ƞw]qULL7.{AW5Z6r؃SB B`E^nx=N-+fyi|7^^gK*F)Lo#*5/]B vOQme!J3a.ms(ؽ^ WL+OsJ}2kfHM+i!p%oh]h0c@فwǏ\NQR 7m7ؾVDNT4'26Irqe|% J 9:&Y 9j\71!.%-56WtCRN&8+fpHF;D"t[rM2ISAL^WbuauRB^W #jQ @>ItdTW@DޠFZ>Ty;8^s;J͘9 0c|ʦ,X3XsJ#ʛ@М2vȷ,ӀPٌ\Qp`Ȓ,ңx>(JEuQ . y&(zfxy!, o[Yזy2zUm3W=,nȵANI&0 Xu0',UT?2?i|wi L~Bn@f!y5#S+@_W$78Bhz 5e][b(( iI+ h}|m{G1$+p%6TcvAX@E،ϫz~6)wpTRpEhYK~ KQ`,W#}-). XWb0G> lmbVOx'-G8HӼopdKow(\PtfgyLޱ_2cfuߵ6I? k{R eU ,sThxGhZ)7"d\ pa,M韖;6J(I$-I%"KGM=B)WgC>1B!+x3"`B$e~WjsCΧ`g5mombyypklWt9`/cXϠ J]]a/ >7C ;{uH1*wmLًÊ_d *1R&@rA9>FVȦhԝ$W ?uHl lo[{k $HR%-Y!mdmo'( p@5|J $R͛dKX=K+ mٻ&πӀFZ* S^G7Q:֤OQЗX͇JSH=s3Ԏe3Y} p:ƱVEXr #1t6\F-psNfU;pNRrDVr`V̐Qk:-=^һ﬒[ʐ a=03!Td&FE~"$hIjO9 =Ŀߩ+lE``be$\!8?-acW)nخ#P>^dl?dC[ Ճk HΈH.BƊg~;yƜq.-V>dܱ $- Bj=pmJxL(Lg?/IOML]`%n%z9h6`Nrŧ* (TAwȲ*[1c+z;!ʜ:2.F(k?,Hq /Pj7R(LV)_LA$rTI3RqO񼰖` 8˓g U "|F]m8K\t~K@ť5_ݜw>SmDyA{:FjV%lb7OZlK[OEh~Vr@rca^{c+DPse0y>_U_#PO~ bU %EWLZ-A͞CL4&E0r^-3 /W'"Ŷ+=g>e "ԛ `+@^B?r6YڪGB\o|EE[}tWs.{ziO]SD,;_1wn[{!;\%U;m_O#थfaFBQ y*(^0tZ |gB9$ Rtzӛfl<SőLt~j +5Os݇mzAHLXJWfdC+&w{ '4𡨨r([Д"ǜ]4Zr]dyY6cK&đy@kl]bm/\ _ZMnn4n .AKjϠ_6p94;7 fHAׇZ58|`{p,._b[so 3h#49e!ch+ؒwuWT5n$ZA) ~I3E_hrׯTӘ} $-#jM(u:- .b[g[{b5-ZlEc[G>@\q : SX__+z\vT yD[<QcrdJٰdEa`a}Aէ^w&OQ褰S؀  $^؟Ԣ"tɄm4"(I{2xnj"' s ]~ 2cJ* #Tu$~pQ>i,q8eQ4EC}ԩv6ᎰJbe *n;01^S=nد:(=$( {Z짯et]y5eYgZ *:!ln ->MH_ĝU;J/up]z2 ݞP24ZeFEȢ_%*L+:q60aHئji +$ R5Qy v*P63yjr*=b\Sq&4}m54#Z IcF yq4:"E$B{ u\սA4,XNwmhoUk h8bc~Ok՟>Rk2ꪸخ]; oVUf ^'ޚ'"6옍r v R^s 7WD[9NBU@[^y\l)pHʖ/M+ZaPt)PTJ#A*g#:*8Ta`>.8SK f,V F =TYƸ]PWX/05ɽJu3怠 DU.'\h0؇]edG.RJc5ӻTVF8 ۄXp<8,x[%Y8=)W{;#ˤD xi^=$T̢&p;{vr93 EshsA0&8``[!7dߍ厀0:E=>O|'P=Ke4[ gնlkdyc)F2f\xɽíy-GMHuT#0 ELKAWvLc VD@ret/V@ z tg1\RdJERS6vԖHwi+-BW.ƪypԩ+8((vIl\߰Y<+y;dW!HInEkq[-S_Κ@iG za`Ҡvƾ4?-)kaʾR"gy_O{&܇fw.4*_ƧcIbMeC;z ba?VT۪/PI}A#=C3H`f0!2#R/iQqF~_Y%W]Q4M?OmKg@z~n9E.ix+IOfVmy=΍ubAA`&8`kZXDj]p*OZk3u"DWπ| }?IڌlZwAmkk~(P!PDlh&~g{Ci>̧(urŕXF~Uىj 4a`4x͸`!u| {K8N ?!Y'o`;H1T^@P-w"Ok_-\:VcXʹuƷ 'MBmWQ'kN\@xTEMО>FQ_BꄆR+oY1]#ckeFG)<4>}ϝpe$RTEÊn'ވmx](WyBrkfSjMag//9?P|a'-oNHtO2I,qD5v`1J ہP#eS窿Z;2-\'Ez|a˝KWk$a'6J Tb֍YJML*fllθ\uYmRIt2òS@U"'Jb[UzisIEiM^mdM-¶!9ã-V Hqӽ@=QԃZÍ 87DkPO[/ʘB8,@. '%@xKַhXsm*5 a5gl˃cDњ()?[q5}*lAT5ޅLic:9UbdSJsx#z9<NpwD![/!}6#&M/tk3(2");z `*"qa B)*!a} aќ=:&93 Q$8=A}>-~ZŰs} k|$ tD2by`3T.oc&GQJfY8Nij7{xv.&Sy+kկ p~2TQu+}sLs>HWۮ_+"f6,1ma-P,ALn}zv]nt-[|zjC1 G.B"tDK%3ٵ6WAu+g))hI9ݯ:BpUYB8\Ex*в?Sm:[1_E ٦ߤxiBŕP:tY*Pqfn@i:"f\r*^> _Epѓra ӍRc(GemVZRL7TFgCt2P9|%-'٥]D1K"'ƿ` AXu]Vɀ gDU&5+dt"A/^nd[pP 0I쌿EB{kK>h[Mxܫz3AϩԾi kJ.abXKTHPaYca)D+ צ+J+^2U zW{y&9GlRqX#ύI6$v* 16@}$:s-F\s%||Eʠ;]_[Iٛ.m#3-qIf~=eۤk#"H,&:a˔=F&(b V+=6fӁtt[ϑlg(HH9YS¤bwa_>Uo9٢NJ%JpuPrC)&Q'$NI?&k[BM C5?0k3{a-aVs#t|BiAoA޵MF]F~E%A: No_Ó{[h*[]x.\n #^4$\$Lo+,bߋ^ƹ4S{8%>n=0w$7Am< %^ 2R{Yz;Q IJPv "{-o2NdC{}f 9 ~n;Se>i8j1@ù"2|}P'2êv @Wڮ\}3PsE޶-c~6*ݭF7C>-֨GaY &ToZp!?zVHfޭJd&_sa6Aqm_9*L)Wh,_ٙK.L`Sms kdZRXQŎXm^Zl<ִ-S3 MBa(YGDlhDbhl膬 \B |2 Ln Q#,$<׶s*=5:(ck(#PCvmLdj6ؽlX͊9)>}\m+f~@E\TL 3H:ec ʽ0_aNxqi根n3bC#e; 92$',x"PGϘC;&J-%P$Z]ylHyiUHT;$$}H BOY AϠ6iv)ƿ5'E݁^)n Cwz55IT'_ׅ?#2z7Z k?-S_'h{+ıla*ە#k;,`[wdK LFp;kfIGC,u}T&m8Hb7?v5Mlܮ2,,i¬+Uߓ 垲$V1m'[ 2B^ݑY[`PAng!|԰'1X0+kZ-\ƭCx|6HB<.Nծ8Cvv1zpzUYfWdWWS*yZ !v䭘az*83C}^D"F}BΏex6c=$Cn\]y6{*s `0CB8&b>4dV 4]o5hwF^Z ŁC}p`!`ߒe"2pL's:V3W5{L rQeT'}"YSS&+H,-mƹJfJlR G1yLG$-fhh>JS' ɮ8JFm0 ҅!QΧ{[vЮHom{l}?{ :p.|Q1?j?+O͚VGl hN@'/*1_0A,au¥+'ڣO 7yWX4-;gk' ҵLmg5K]4i/ū..دƷ$A!eP+~h)semd !}m֯ Uf,->hBP?xA? (5ȋ5E SKf4ݣ"z6 emAX/ԂNgz Ù(ۃ%_7Q9NƭypdCK, MeߔfXbߗ˾yZVa7 )Y/CILVǻoa+ )l@Ph_*NA'ऎg7+wE%RWzgrwp$C'q9:8Ů_" L'sE |= Дc񻕋r SHX\1/.ڽﰝpǡM?q> e+ݘ8̽i;y}˵KTf^enaVد~/#l]O䜔BSF3c0:\]G -֮e .O=@1! &RX㔲l7{Xb>N#;Qu蔳Z4(fTDZs:rky$̮ȶo(#` Fh;J؀g:Qo8– dib'"UBN r{#e]|)ˊ"@ʟgn f΁säYH 80qpKB]IaϦ ;: X~ !\g4X; XFOwyx6;L,eZ6{ZA"@"֒1; ry>:l{=U1\!ƮlfvV{ f]HJe' rG^/r09SЫ V{'q;~akRy{2_t+5J[c=71V(20O"n:zb% ^hdA%E^Rd sf*1a7KMM@T蠢!c!]`(]OTL %WveHl14ͮ{>.Ouf @q:Gl^H9ۤ)JViǠΎg,qoB{ ^kȓBzr,' '3>z_6*x]m=VyS?a4GcMx-ۀvMm[Hj| W MsK`fCnCroz* &r]|ov=艷Al rv c,/5Ȳ"[6v+o LDͶӵ'Xfd`KeE]NFl>?xtsa ٥DHļpX !cl$r QFƵ j6L[#>/ek3V/p^u$l2󊄦jlā M7)篹ԯtZe|#Ĵ+qwOPNp&ڮ#1UKqj߉<_7B2E۔ Z8kV' p(a2҅GC#أ  ecefjLhо.]FdސW8kpXg# OەةMrG8YE:{Z72me.a,A"eBS#5J\:hchwR&X{3jNܩrm%ZaXGKrYN_oIIٓÃv9П:Om:5gy,;AWU?0K7&,wpKFٕ?@G9l4YQ/Y{n..dnr, %1il0h:mq Lf\V*_ wevmYoNM"ЧL0*E, .'Dn^;<Cm3W2$}ݤIDOseO.\A)Y5o/eսӠAm&RTK w(z'6,  Xh1 N]!34TdKy@"3>qlp>|F?^ 9ktv.CzJUǿU؞)r 9U%i6^HYddдaiN/~<=Y-? uPLǔQF֎u>[ eT $w`6Nyd{]A^k򺈪+KXGPk DM Y^q.@Jxf\0WnPOiz;da.!QjWlLMVaDKT2Sj AhU?;MZ~BhfG]`+OJM B"W{QnvS˘cd,C]yx ۣUN\?_}Y^42ޤV&r:cbRNm῰~@vS6T;OcC0O @`w)3d~R䅲K<#'^ÔFKxg#.o-Y %Wi(7YW؆l2MHkyvpF_2gDϊ@烘ٖs=SFuq _ӌD^9v k@ :UB0 l^;_TGmIM!k{;E)h,=i1Tvt 04%&w ugF{NC騜 )j~&Z.sDrTIm/eQ{9[{6D$X~5'^c񾭈{`Odܙ3/ſj0R  xU|}ym"CD˯.^χfNQ&~Ic$csLOL6uJn[q.)|5j!%}"9LOqّD ` 8-"}rHF,ef˨xsc<r־H5& /s">hihN^{(P-xQٌUC[ʼU-G^riB[q4 1)BeWs9S+B^Ex`.ZF;;~U&9"^JS;k!J0O8.}N{S}Q?b`bӔFQw%j#_**Lq_k@B̑P:;e-d=- 0Ǯ\˨sd}" Z]rS\5:^vmh/eti^yK.6,*dl A1d~X# AWGRRK Ibqaĉ>ktk[I咖DpmBBugQJ->> f ND3>Ok»H b*.09ҿ#M$ӣkޖ(;{A{`0|$a SiA ;NYOGwŋ wz jmiek35;ap6SPm_`].B̊8+ >YuyNIϾqL*iM'Җb#>=WgYoK` $@NEZX;Q"}SZMF>ڲ8D. aS@oڏUzO,Ud3*0}u^]+n8Sψ{}J !}2Fi<`HM97"@4Z( n9g`R+fHcshُ3?DY.M.yÕhZ^xkn]a+ܒ\l\]Jڊ!F8^g},DJc7DL4y-B_fx,*_k//Pd:L-.蹜*W|7Dŝn(6#d}uH#nG,=yDĖ%\b p"a#F7v6aֲ^Br73AY2&QP(5<5v),u]bTu,tV YAoʣq'okMѵ$1MeKH/(n̢ f]E7{gjnX$#A]f rc'foO@ [A/ sģ;S/p-sa`@ȤaB-@E]j^t|XЗIjcBp>a7*}Hb76\H߄76Gi ,85bYt}<~%:Nv@<堈 ~5onC%c('G 9kq5әDyYk1qtmKjvTΊ仑A ' 6_eNLl6[ d6Իw^YYSټr<q]cw]NΠTTvs}+ OXb^6^}ۨXrѕ]YMQfOc!=V۞cG;jc2oj\{O6)w +4J02YN Tbw^-v MiHVeV"l2pK>X3D@{³w.Ղ*m[;Z3Fbcl^3#F#m\k6,KXj1mwiޔbqik K&J6#d E`6~SW灼s{-8nu%e5KnnR~IJ?7F>:RH4n D Oe'ko)>A3b7}yj4gWF~%"4_~lA+ Wq|Mg9NipD+} XDRrTR6.zP" 4sbem8}`e+} Lh{9'/ƛ4Mhz>x ExNSsȒND1y_լja!=9h8&=ѓhb H 'vvx& iZerC"MB.bQ@5P=J\Y=I~–yNx;]Vt& ]8BZQmfez-!ό-/jA5]TT%y (ɸHT1RG%5Vv):s @G HuI6Yy_ U'V7 "-u*r-/pMs 2=͂lax'E/"%Pi%yԍHا&)K!`4,1ȌQh 걧]8+Ru4ZT~.)>3]`pD3 8e.椯j [2)`7J$B*qSV d8߶Rk=vm'M7z_PqE4Z6͆懠r|Ɯ͉e,VY%`/1KjŐۨqmfzPvcڣ/\zpڒiݭ_\ t#I 7aɬFrN-ס=X\uF۹7^~ZI')T,Vc];ÛŶZ"lhx+5t1)-rN 4RFAT5FA)+I 6I-} *#C9Uʷ'&hM{V#LafRYaO(}-]6(2G@L+zA!)s3H|Erj 9۪K<3Hplj=iC QA~uPwVhQ$1>篟J$s@.&?[қٜQSd9IeZ ˤ#x&I)\Ҳ,,]D&W Ze;טU*ԑG(3n|\IrHj(aC WV2ya|FLl>6^g8*σ:@ :ZRtZEf V썚``pЄد"5 N$‹H8j[x#/33,N.gM;C(J\Jm4Q &WvC4ȆN-Afrbg ܶѦDDn>bP0Y^*o4&ZG]ڱ n@TmXQܪvox>Y_&{3恇˽oȨףBw:ʡw]-`yVZ0s{N5oza_m(S5k&U՚$iw(^fnd ߴS> Gci`x㿼 hħj?:X0 Ntk'%tr:NܴR-C\:m ح"ѻ,ySs×O!8.1)2&HF6kՂ#CDd J5*^ʉ:pI3 )NQ^ܺ<^c(D U/aS?2ܭ@xPszWAuE6=$.BOoD`ۍ] ĝ1bٕo $ >-> kך#/ghƳ|ߤ>бRJqټ9Vj3ҫA?1Hmi{YaCٺN[~8Wa ކ!;6|ݥωs)w3ulyK*ol('/O)#7v\WΧ 5zcMi}%aW< eÅA@^3L 2q/Iwq{Cb!o5+- ŭ;Z8#wHʓ+d576lyRm_5:mQo`@84$a5#Mh1SB-f͛YNԩCݼxHtl3}fSqL㆑%1|eW{;^ BFkT?'qG>5-'j :k_dL LoRu4x`+xll[QN8&4KW5S,#%>%R,[. \~8=lhuʖ|)w?QT/O~07@6~zC&6Xöljr'Pf8@C(o<ߡcJIj9rvEXNV% ?):ڎ)gSg'j o+zH7]*&/Gmew -ƿKPjflR_ZLRmQ#oi%H!$ݫ!bzxϒ%4ص\Ahh mq. !<ҹj׺Ic8?Py:HNVs|7yZڇ˨U{:h@Xo5|sYjGHS+JMmW42rrp:گ¢Riv;* QIe"IάaSws6ܻ\^V.s:/{A+!)M=]XjZ$pSKbKcPJGqyx 1Y z3e/RQjRR:etH% k6}RτA%qLkKJNL3]DpJA5](f.#H # ܎A[\9?PzC >? 80 c&Uƚnok_jq3bhrwD̃sD&s-ޯRڲTlH۹bF:`bwmKRRۏPR zEP: #ȵ f  Ӄ~nPOm v\ uG9Hzd(lsk}VɭtAC $HNVYR|5G{h֚Av;ǦcWY()fb~B0罊NX!hyu%2|J2Ws4bd2DM>z!|N:+H*IGĤhOQeA7iO)@tiw+¸3&?gЂ>GEްƉwcҳwț;44w?k], (Y p*q4mf>J~>N/\ĂH4oaԭsP&&3e tFѶS1yJ ]T۬40q;C4Hd+j!1 TFB&o0p6!H7K@^l9&\W*–喓"F@rNuсkMvG=*fL<rs])'z&ZhєuoC6w)d)2hϐўdm(Y򔆥N#ׁO"@;P"ڃPpp~{(1vG @C)~y6ղi8%f'@xulX36XĻT^/˱;pB3Z/CnltJ9~a*4Z?gU-ɸFTCG{]$qLV;vn%XDLԬgk?̍'~ JA=0?#`SpojSdJG2D}YZh}i}ОnA ~q%#RmC u U5矬oʬ08(/Z/e޷C|_PH!QZlFF=?ӒEN Y6 ,4>~se ?Ó"9OډbLJg3\{hNmoo{ˉ "u`|a,Z41hčuJJҬq2GF縷ў'r}Bc@[RaBД+x)5y0 гV&/HoXiA#l ͏NA@$j/C}r8t!AYlKt"hN<[ jQӌO s5ywM}r7|K]+>-1+~faiA_?H'U\PgjԶ5:z$ fnn ;Ua)JˆF[;B)7D`)`*: g3\G8%9-7{sS^  s':"ԠS;1lP$ І܅X, ILb*yR$n1 -S+Ye{w%X9nXMpq5Z9h'>fpOkdDD"HPM~,$>AysEۅ=%%뼜2B`ɧ߇+*㬑?Ԫ'ɭegd{ ¿Mtq-|Wlv 0S'mp;|V )714.7ʌqu2H7XURWZ{\$sDh^mɂԵpEemCovvucH|ACo&" ,6g王%")SP)Vħ6@6&r S6YΕ=g7;fXd~p>͞rHwW.is$aWeG%֕曉:ū؞mb I[b؏c 9=]H1-̞vP2_yW3NB'Q#D[`V65ׁ )t0/3o]q뎨 g-[>Jʻ<*uC=ct" T2j9Ύ~ 0yF=${b㭦=79\T0xP&896}ܕeJѺq4noMLgd.;%2? QBKaXb(;''dr$F4Z Mm󓨡$.F=W|K>TinzлavK}9+"W|rR#f~|f?5+$PsWө3sy)Yb#aBrs:>~xƟik{;.O o\uVsoA b[9%U N7B3>qӹ~3qs/xgh~qe{ l#GIjz/7J]wA֝mO7c#N\$`ԝqDsqkbsq-;JtDU=^Dy5ڮA]d"t-9ߡa{&K.Ko5^0)J *{6rGՙiirMB2!pfJ-mvxOW~N肚@ )0U ύ:P X9Fvzp{TU҃n 68`c4oۨ0 wqa(k")j-GhsnIznLj9dc]Q*n§JuĨ~<\&bA10fnJ4+9 z|#Xu༌HlBf=].um7=0LQg7si2߻/B6̫H鳗H%lgrH 5%O zG7QǺ9&?t\kb˛K 9:mqa' 8XWm5 n;QnƠw+#$e* /Bѷ)`_MR(Zs !0w`&VC}HrzWy]Z2u"''>CJEٳ :YX:@֋cTDH3~v8}Ny(黶0oKj*$-ӐuU\Զ<F]5g0 PƬ*a(g!1T { GE2jD,+7ur x]h Ps1PvTuaȯ9QGɸVIѳtD ӑBc%mX#rapã.m!";0UTü+]ɭdO&pޡHSVV.>D. ި[|-y52^{--vYn?3-[C}v- hȏ#`=[~H蜼iP& btAtc٭68ɶd]2F؄DpSUWysn#y Y.ֵ=J6gWljr*P2u68H#B<-mG@}$XnkRxA cDW]dЄbZ V}3ݫgt-x vYG:ris9L)0f!6:g9zcψ,Z 0 ^-E8VٳO'i}V(%iXK2<܂e5]E+WZ*`W97ۤwh H)1IwTIuyH5}924cTykO9\żA c+Bkx-ni)ً2lX}Boi<)_7Bi9@7`Nab{:r*~L0Ż.Qp|)[Mli<-yL8IN}zΗdfAZ'ױ|щ" P3{LzQ 17a1a}yA^b҇%]><\5'p;NoJ,g AQ\M+屉շ2 [N>̰"ILE s;7±6RRϖy"OoBWM#GoxHm{.d}a6-\ ܰSo!qSSp:q!iosja_E~g :ys[D;*[^xR {fHKl^f4>R\' {$p Xl+44 ZAC/ yDd` _,'1HZUXV$Т_ /KaCcM2FPf"f6} mX=sJ`>\J4.FE$JHz]Vn싍e-JăuK\x09>ęvV@zĹyֽ&f݇n{LDh> YnwB)S 4sr\l6~13cM@.eB8e\8RRLa²q?\k|\xD]sg_8^| 0A|kUWsdPjb &]6󓈖b\ȍ PG :8)!z/**wK@k} ӽTg 8S*bD27>@#j^-<0.hR9z 4Yp_uUc(hB jT,C@Lm^cD~(lX>G~di0 ۗi H$9|,p:c(=8vmIt.߂E^+CL Io 3b]dA4JrgWه1|`^j4CXHQB#5cc#X=8_th$Awr 1̉aA +=&E]H(RFB9ؙЪ } +z&>VYwժMeO2,}= ΑFѡ_?-{FPiTO;`yc7u?)Y\5~vԉB8Q@^i#q+@01EkE")Q~Btniԥ(&`\+,Y!dW<̋:Pr!J;Ea^tD9QšغguDo.쫚$Vwy=px1ٓ4.q}$y*D>%I_6m@i®;zvOkzZQ Kl-0iU>!c*E _g×ⰘN[d:ތ)dGϑ6? ʮdӘ%#)&(#BqI7-R:[}O3>+)m<Kt܃+ێ艅,hjăK Y2*lofRՊgRDZ˺KS0seH%o8B2vl{U^.Ԍi Rsu26vxcj sA10/\"Vu}Ǜh) L[jZ qAjsaowt뉺[4Zh* %H`%nyA-%3hͽass>`EBsE-mӁj6drUvs7k9|&>- ~i5X6E;Tmѫ,^s{:h͠B[cCNB,ޯ5FZX_F0Dnh7>#xEqᲜ ˡ&B=YN/OZR:]$b>Gnxi7b%xx=N a?1e<\= c.K1^˒ZF#eb -̐ 3w}B&X`D3Dd*>yj-Z)Բޢ-q&os),@ki Ĵmoavyޮ(]Ch (88:Mħ/rN-"pp#`ؼ bx.H>/mXZ@ӚntPKZBb' =ļOuIdr 5#c.",o"Ge)vJy`f  \kҭ uẺ<0 08>%s7jv ^(oV[U1>蒙JK($li6vj/%k@C[6+'B'bPosc0)BəxTttC֩ib'=`$m ȶ (J|R='3 *'\P.='W6@nz%>ơ&ZC4wʔ*(4KײhRwk,KhvbfLȐIS&*Ľ-oB+ce[$: !cEj #3r}#r.8ۇ!IgS^ kt6% TlӉSr3;`wmn >GF%({I}uUفiY{nJ8 ƒ=ixJ`U_\Dn-bnyIrMwXk 2k7s"g#t5 XA9jZW:°dOL- btHnm\u{$$ yMڃIKi}][M"vQWR-aংƇeߟNn_TpP6;2yYQ *>S[4aipw hѦZ3/Uw3$q5>#0B,ɓȏir-G ,RusP<^wb{X5uV"qo4 Ca ê~M,`߁?=Ä+<xX65fyt5ėDoMՈ 5bi `:-eaTbam&(8AK8b44FKqx_FdYӓ,k"k,oYY/B!<1_GY^t.H%VRj'P 9n)`:~p+/s'K C -qWO*tTTQNh1ocXPF4#~t)z7 ӵùYwYN_l]0|(+CTTdjۼI}ag?YLF iv]r[9-%T*5_0Cb[ ,ĄAp%A;T ^W_ĝRl: *˴ôkdʥema ~یpX /(A@\b~'`_XоfClo "Y73~m=C=PE\%!iՑX#;UGj":$ѦX[ HK :N_?+]yKvaVYUI~\ 0dQ[)ⵙs퇼}LwkӮ\Zq)5$ޒ61S8$AɁ?hM{J'n1 ;Kl>cTQ2&Mrܖd:CRӠqzC"P4eA% 6;Of=J Ԧ< rND(Bʹ<,tю<275Jρ{N=TZ6Ocuȳ `K(7TBr'|L'3`=a æLz$?4p,Kvx/k:ă_Ur-ځޅX7ﻓjS69CvF'}l?JvF:|D7B*nï)%0k 3>V\^ ΀)pW5 @:nGm=F' pmt.439$osܤ,@HCPn%JMQZRmL{R|Pxs*ygzAaJ_mhPHgwUxc"q;joCC/)#ͭ~:ʉͮq?B|ٍK[ڍ07vHc*NjC@"(;Ưq[hZ.j@m7v⻙s_QKWf 5syj;p5ՠ4R钋 ʨ0HxY0qӿMkpui,Z<}FЮKUmmeڝ)+ՙqjH0qS աc36%as-Gܯ:iϹ/ʶŌO%Py46d|]h]HjuSU. zh σEnBÂ{Ō914pC!"E2YAj_Wb/fZ3^!S}xzzyxR΂_ vbؖUd9mF53?)Wj锛Y#-׉e ADj^KHTu C:iH - kԓG Fk'Hc|1/|z* LLaכڙN5'6 yWU @r4{xSc|N5=ſ wc= D 6QhE} CH$ԔOZBz8M[ {"SK Q.t (NJf$&F^l`xuNWr+VSvU`*:\'vsNR9_1xk=neK+$\]_隠%b `x{9GJ:%=4!Fx"cld&l{a}2ldD rcn%s],lCۭ*چn+ó&fdB ̼uh1F&G ])GKx>>{&"gPwKjn0ȷ|cXT+ & ,k];tf46~BtzjD€[f'+@xfeHQ Դ{AO"eEc0^Zu1aCjw~zsJA.;-U{^> ]unRM3^xfgN3xc`M|Q^İTUʵ>[u+'2Yf3[|lh"xZX,qQ5Ÿ8~g~t'ڨ>P-Nr E`=_ijm6UB>=1\ZֽuP4GN?} Oӻ%:JfL̵+% 8Sܸ (ƒf'zP'Pg3F;扯NoTfx[Zg^![;urౢ $t(`er L`^]= nU*2>jey9}zJ $/o@Y eѶp'/\'X.z0iƨ.C$IBH↙vU΢Uzf^ n|,׆wAun' )l4" ePÎ6/b42Gp,9ȩ\9ռʳc.,k{cǣjqg@n,4x{Ctj3܂+=e$2F-1I:?5l;iӟ9G`m{SQ#`m,5&=>uǩQGeᆄ[mk)~ʮ`Be07w2!W/xKXHGN +Yʲ=Rv)S3=*pa o1>VfNJȒzn&o?.*(~d xS"|ԍECJցaM+ؐ4rPx8 1ߌOJy &+.$q`p@Fk@9Q] Fp[s ~(-4>ׂC1fOd%1([3VA?`V?\^(VP\Sάh=ko}p)m|Ee+yf GňW(gN4L̙SAE(@j?;)h> ^PI0Yu Z̯ҕu7މE&T*E ޑԳ@9뗚ت viVyY) SLg2Y4;ɣo~d7^ufj| ,?c7-A*yP-kc5]Qd@!i+#- *m[|a[֕!n?fh|c oss'3fnѦ7;3ͨěceIÈaᡍXn+?8n;cSÑ{G\S>Jyk$_ O1*$ x+ېa@lZBѾH0}]AͧK5?WxZG>VF,D8*a%&$|-o-5YIZOI I!;C6/v^T{)HN GcO7WaK W!.{JZXcDHvYmv>:_# xY8J+߬<, ~R7iQs|^wchcG,l?}rx7AU>[ؙXǦzti/l$ͣ$DH&dy®+W*( IA(i(Ek2bٌԕ8xDTuzU){?Oƶ\YLBa/xU32\"ͳ*+Rjc{7xYφnྥ<x"ˠ\xrZpU:~=i4KivV"IP?R8"8 3%mM4rȺLN7AQ~ӄ53ѧyfՉȫ5닪¹e}+?c;.ر*8չUÄ<ekcO?f34P|yߏKw7Qt "#8!^fn!z9<W z\0י ȣعf6+5ԡz||Ep>kOki l,bQ`Q̔!_EHe}ڤiTXfjC1twdjęRmȽR$>"tA ~U.`cZRĺgSǒÔ`WiV[5I3,praW +B22Z-ͺTZ7*qbjaFj9,皵!cw4|b~ tEVM o``72UdOց9ݰ"ƪC,G~JRCB#_OY=x/3{ 8LFq,A)T=toJL|E$TF󣋺KH">2SQkeP ggC{q7"݇>ڲvb;%wISl o g):|0nUgdgfTCDҋC[qć*+ -einn%󪨿k6P#e'QQ =m+^8,.}j@[֎!I7'%<@WJႲN6IAtT=M0JΌ*ZueJC)֠=j]<͸vW@JP?9g%]C\~$>b, p ٖ`% kJ(u=!oe|LvRCZ0.'ã%X֥(%@۶|E034/.'.3ZHeȔF! "k&bqY( 'hvYf$%%8N @vT/Hj GnfF[ w 0@742ƑAg}x#n-А"|,J[{[[Rʢbp~ZvehXu?e3W>>㽂N6^%=3+ yE9 8&yxoākQR&<.ɾ ̻l)2KN[!9  `9[kdJ!1L^AXmc?ײ:Q 6n+>>(<&| q=L0gIFˀ0OU;kx/LM.$*2Ơ0>iVJkAE l="Ŀ%S^c{{iAA&5X(t0©Wke\6gUr ܭi!?vq9";"wux'Õ7X-5lsWHHs*QdQ1MHhcW]ՆQ?RBy6!P+S1Aj~zeR}e9ZPqɑ$UZ_Xt5l)D\xZ22P$#IK* R.C"w . oz!EŭSwsR姠'iѨi͚dGɦW"F]T{*`umoG20I Y' {Cuיj2 ~US-z[u{GaXh,o)ɭa.OrW e#FSsD̉,C!cT˶57-jP"ً}67&}MDc0,.7aHك[R鍖05-XGs.D tW+I(>e{U9-B8WWTq O@6+'1Q@+epņ)&MJUå,ͥ!!fTB5 =!iV_D2lꟉ)oU=F Ĺ囊qǔn D0<3]ƨ|S>׆@_V.? [&*oH-$?"s} +jxD} C|Av=C6fEg886SgAee"\S*X|=ۢ$So_&|&}քibeVOA)-^1eBU|tg_{`{~(o#>ySeٛ=ܨ_x8Y47 QUNlxL=2)?Nn- ](\,?DD3`)  nݗՑ(Xt}:0E5RFzDEn^f8|P0X?8Z$kn;tB!Of|owIis >>H7TaQQnψQ!9H=Boy~n"Pg;=cՌK0ddfVjwO+gR\uۢB,G)>ɠ,QjJl{%cx&i:&tJѐiA 3'%)kxBV"3A5`]Fu3F6)]+Ӣ\ tU+ > ^Dsf:m)ˡL[y|5}ԇ1􋴨|iNBw5}A\ KF/a4{ԄVoG{@֛+SAE8^D&C^ӊ>).nAtD$D~3V_!m(ZsV1s|0;>Pn]XnrrcCdX-qHz.#s 7LtkTV9mqFC̀@cKAm,a2ESsyחb~uYfU!'ͳk}Gp58*-${KOd=оhC&Wپ*Af $([#ELaEijd߂00lTONJEVڽe^sxUijMpG5ZR90+6b*-vgg\YQ8JӢͿ|wZ)MN/y ݟL3>9&P%lmDu~ :sx0RLJ_Y }jtɬ.p(ǣnvS '"~Fʹa8)&fy11ov8zˌO sYQޔiY{p I oL_JwTєJBec#̪&EFF>#:'\G4j&.S"iV2u4:D  |4$p,8̩\J5-I`;^`Z'R I?g918SYiv ~z,ӡo SM>dQBJ3g#\ż W(4 aX8^KX^ 1 2lN3/#exЇ%,~vx#FMi!J|`F֪Z C&Z0{}pvFϷ\~ xr_Cպ^rŨob| )|؛-?1`(zN B 2s_[1zI֟yș s[4}NB{bVW n8 +8j2KU(sT%UTa1Eg]\}pwf9=Rp5]w(# ,PEjsCbU[O,dc`q'%)aIՊC=}$^@KR'D1HɧI1K,aWq-i͒EGuo9fwג? 8n^eƭjw;23buV$Fſ9-QËz;:}5p2X +f}5<8^wVn(cSh'a<?+~ChfEy0^bYb)4sMnyǃ7qq[F+5k;q"ä|N fŠc",XYv J?b;3" .H5~˿bס+k9.oD:.`rNMჳV2SV'}?!Zpy-.Cb[Vz#%֘ Q@uoLG9b!h EhCOp8i4.)EӆtTFs'[) ?+{H'tV . d!⬩ryQ+kedJ4[Piȡ k֌yl OmAKDII\24 %ډXqUI]lVN6%? p!g}9NsˣY4a0/_$LҢd!VGЉ5!Êړpx,GLt1:ӯLʡhzЈ<7cYAaA~::VkqDa$M_7WW:ѝT^ c7#I[:'8EcDulMTӇ; ݾ*֫ ҃'KEP'do^:DָB첻TE/ 97Fd.p^.C79+bEWU`|Xݗxq+}DW2Mԫ8yKpeF9N)U=@,Gw)&/2?,~Bv頁(#.h!w.^%8)IS!vh2`;q:o;i0<{MSt(TU56: BS]Z9AbfeF~\b[~tb\$uV@.&g NL k Ҁ59pI$IcX1.]{}HZ/&T\y?hӰI^ߔbeY|&ST@?2 MD8]Z>f:"bt~V~TqlA.uYDOG a"f)ŏHta;t'*ߙ^n(;v+BwL'} 3E!S$zZk\ᄔ϶t.Z}:>@:ܢw(M~j1>ޕ;A31b6_TA1*xfb[L^[֒JH>CkhHUlX ={YY?Ƒ%V<@c3Wu4!<Îb`+UjJNٷx1SJw摶+N%4h^wϥM_>: k,EbhW_K {aEHk ~rB;a* Fp R@T}G*+FUw!V(EK_v=sf\b'-,m 0YV*0uʪؙanS,c,J~o6H죥@םyܴX2W:+i }|>ƩShߟ-n{]㍊f(rWy| n.o G4yZ>q9XGE`A@>>r+H4a:nT0[}Z凶 5!soqf>5plІk/MD"A:b>v w Pk ^z“PѬBH)S27fW"qԶ.V~Kbٖd gA9p(@ZE^Ohά1&}b>ӥJ3D+kI. H\Kζ&`m]r $-)j7P(XTЁaEDU}ǰy*- #=INL>{؇Gn} A3 L;`L@EXbMH!y^{V)TYۢӗ+BKIJ.vR,]v@=E S%X)a%&)\fz],vt_!e,)e[hf59}D}/B&g]N`naĽd$6>r{|8 :Ac3tT}"\-v3yr>54 tа g0@ Nʨzv}b(l6Ixq}$hEհ>X @)&o72bߚ@0(`M^C02g+ ^>tW/[3 ^<%l^mpgS؛@LySK׽!dw(@)(tX1I ݛ>ׅ< >zf5ƉƖw7&sp9 Y+ke٫Z%5sX&%JˣhK>Nb|ۍ(k;Fo@j,ԩH_lP.}tHe![Y{Ww-*ͬ*_^>'ⷈr {́7$,Ύ"˽w}b#8X/ojHX"ȹJą=A jEmS7o )L^ {/`ZA+)8Izx70͍%^)SKI 4(3^Ih=Iw%H(e2)EaHOCbfZ"OTмBu gMa.ʲa0-/,GP~Ǽƛ~N@ɕ)zܕCl A,\wJ^g4HTgS)K:h = {ﮔKXZm i1]ϰ;PyP=籖3{>b<vPGmj225C9rW6n9-wHhB[`u xY37ee^5@|k"@UEKA,N>#or9jNfY9Jlz.p>W:p5,WvN gEĊ(RuЮr9d͐cy]jk=#1ɽN\މv&4*9SV/B'- X6 *a^Rs :CYR:m]tyK? ȉ?D|TbN⑔"~RmڙͪcddGwU{ QxhVf)Dgߙ(!<;݊^,p>@v :8͈Y-:DdbfMu,`}ԩY 73IKON6~̡F]dd ( 0X*JÊ1Mšw΅зN>Au sqIU8kb/I:3 "xyiǩ[B;! 7SsbVoʿ/Z6C'T*YL憂#gwϱxVNܛ8*$&1n >?_fwO{jyͯo#Ո(p:j6Xı8pnVQVF_Ϣ_p[2& kbT_J k^|N7SaV&VusOsxh]4Ӧ$e  Uz ZRKMZEXHKO',v5+(s3y()R"z?&mItچF< X['H֌^!ABdk;Զ=:QgoHl;ʵGm̶޳vM=nh$!n">> ':SJ"^Mͭtݽ,޿NRH"6kX;%@xd^\i||9f6Qi#?ۛ>S=(& 30ͥ3UȘ\I.h cU-!sC}{lLE€ߊ=z?7; l*A-"ļuK+D]-iՓo= STMph$T(h v~yb6X2e13 $峓o,>-LGL _m[ܸ\pq4s~fU'0UO0]kmQN0[˹6X2t_W7dx}(k9N@fmsYϒ]# y\W1+>7*UJK!IV8*WWPxD!wQ =`WZM0>Wt>a$G*[SM=k:a\%„9SR&ieu0Khr#@W?,ŝgXiKrHpfc&~GM,<QPǯ-cXe뱙w^24t)#FV%C"^칕1v(t8)Ax;]"rt4RLbB*DE_%#mt#VksFsiB ɡPGxTҩ[ E;QF=5[ɋ`y7RwŸ HEsM<9QOD_;jF~.;u6$C;/E\e;i> TZ8MQYʼn_^hRH{}FLh?1:Es#+rCUks[b`I':ex(o͕?k‚a}s1]ZKάM&k^Uky[;bUqN)zϓӉ^˦<hWMנ,j}gMIņ5AipNrN&%:3Sba>ңf O[< [6lHML IZJa[d^43NiZV+Pӓjk7:ӁE{xn}]96=tYt7IiNb#?? %N 쮏,㫹PjWLYnj,h%K 2h &r vS79DֱJ(t<{}65O+.;T}*|&ر8D4NJjAiȷR{V:(%Iڹ|wW*3Z&_lD2Q#Z%rVt%A1tV.5vGSʎi JZ>!( n\}l=6g`AzH/QWOVP( m^}~Kw|f!łbm>oe`Y.X15Iϸ)y ;$$*"[GSJp7ae[#>E[wGmAƬHph!2N̮(Z,B؉1r;/ T<=+5dCw=)Z }@qH+QoX69-r3~ZFʍ5W?m8]4T;DzJUŠ&3,$|9bx cPgCᡕ)% sTL  S8.wAp9 C'̹YJ@h.xN:Lbz}} *N ?U (hќvQsѸQ[H`>=mOOG`<#ضC[8(ϰbfwWy۩`~AZg!vA>P@־-/5ΐJꆦu1JR&HwM ^!{g*7:CZ;(n0/n\Z쥘5)5JY0ͪqDP{LV݃#Go"WjZ0UGa>cS+!=szfc^NDG]6 DӳY=`zM?BAJ#֯D[K6,Lʝn3zt:`tǖNwl=vM55\`U 2Y _!@S݋J+vYNxWW:EzXk\*NW1*oHBdzR(zp'&'o;b9uVDHBf E5|ou!}Y M4b. uz1 [M ~7Oj'-Dﮏ ay<{%O]K7+[aRlpIV2:S%˥ kr q/CAK1VL}m9w݊u'l$(k% ]N.4yw/[d((d/b0M.oD$Ffh#*t䣂b[~jkVdPPWnZWH"cDuL}wďjZdF#9X&-Q*ZNop=/䙐X }D;/!^l=QejM.OkA Q`Pc)<h1m(ԗMFǝz]W]ɤ^tzDػA=Zi3?P'(2EKx\!dyUE)*x 6wCl*ІoE pRxRk 4ՖʧCny$\$O+>ENcm"t6WG $mSmF%aM}z9"\ /~[Js;LS! ?^1)svKB&Z'5S\7YBrBx'P' "W42ס U#lkSt9Av1 |*}I[F0U??RXgM8CC|v7pҬ{'"U3Wۙp9TGАyG[ȸFd@fZo~3 tB`RY{Ivܩ Xg. Ӊ~;c,qZBVq >)mNuܽ4koPD} !RcԾ冟5&4`@{:.OPغDDR (Nzj=^ G; ADBawfoe68o%r02}XN)=Tبy?W6pL$)X&6Ыq׷;l 5\2xW}\n#N4JQHVX`N(<&NY\jڛ9w?8xxo!TG͙X{?wkBaȨVCDHr >]cM"Vlg@6LKOV]ZNAZ˝@\&[tl@WC(^1DzWifΒ4۹e=\p*)d쵨,z^ME9OBLt g+r޾4 rt[m'P{fi :X|r/+].&2Ԍi~kꨣ"J9BkzHfJ?M 34"Fa&/9%A\hOgho13:xm8-hE#na)c\Pە2ڔ7\3=_iGyoAJ8?G%I70pdamZiG4x ] @sj \!Oȷ$wE냻۴ɢݑV=GGoR}ȯ&L?;>a=괸cF<5[~O6?PVR&Z;f4Jbyn~ ^'t$2(3JHYSS)ް>E6XOGb n@hUjmF+tp]k<:78c0ϐZE r}zʜk)_0G{$q\ydgM0W%zKf`Tv z/O,l>?ǖ:ت=K@lEii$p%`:.;7bO  HA_0&})B~۩\"nⵇ;B:juiҲK 8ϯizbnߜ(u{p4}ZZo88,UfcS?Λ8l"^(cow{f"GXNx GKﰯ}?E!ReN>%974x 2;_Th  F >]bHQ!Gݖ =uMmJ,EԮMLd`^FnO -dײQ.keps0g?Gu Rq.oZ+R^VݨCo^1d"cK~ϳ>UO.(Iy =T VdVKM TKxpu&+x6 .Az]"@|  6:hۜ!SpE#(1x1Z!%2hZ=}SOlǥ_ivƔżK5"h"{]24ݗ΋MF6e&x 4AOO!E~8jQwU@#\n+[*G]J"({e>,4aˮR@igɆ 2/I7 ̺ MByqG 9gVbcv;5c Z>$uxH 5b9yI#G&qzP#egQᡏ"I#V\ksU=]V;hbD+}2(:uZ.}^2Z"fyQ8~=(sQ,kfgs$,"u4_*MyS|U~s/K''=׈@7}`k|}a: R-QkiJ޳H1M(z1m O{ނ>)ݭzQ%V13dt(M<  CGږڏr!ls>֚m0xzyϛcj9-uY!Lnϴd+Z1\m'*ٶe 14k@[gm(s8~[Tiab' ّij Ӷ剘aZ +Gdsۜ*,b>Tq өS$Kkux[-WS~.2ȏ6 9| a3J@w~;gb@Űs &WNޞn@'3qaoj9ŗRSIp`m {@i̛t@ )Cᷪn~*. >[Q '?qRjIo3K]XJ&5b5MR]^~>eE/k,TwBB;V8d_,b:2]/1Ǫs-anCH{},fm֥.`eP_ djk6Q>9G;PeAoj/L9hho}H]_r=SuÿCG0)ҤIʃ} &1J -M:a8`T}7J^/|rI$ڥUv#FQٽXYZʉ{¦_Ӈ3[A0Ů`}`0ÎgXUHţ+sK"c$>c7ʷ%vږ4X3nR:8Id'/]ȓ e,'kjjtAU; zCq- )9G";Òt=zS,0<ŷ3Oze$'•U6[-?,o%{p`ߣj0cC1Q@ǃRjҊ. M_櫶q6pc>?|hLL#H7ׇcN2lr0}j‘/M ̊(&xkNkkŻ7YhJ KV)M]K$g!<m! _)Ld\d=X5Kq: S]C}s|@?r^1f :0I#$FyWAѻ|PO̲ g W$uG7[4(_t]uGsswTg(y"zP%RQU5#^ق9R>^z;' I甜i-c{V&W&Ξ DpNpq% ۣC%tkKhVp՛)e+h?-s ٲ c'}j?eC--}hH m?aR[*ӎ@!|N}*Cm)j;k2Nv8 6£xS8 kl1K*B|E,ja@MO;:}9p|U@<;3NQxdEacZ1`\FCnFvU$$BG<= uv6Y6m4UQ4{+/Xh>JĈn}fHzHֺ&,-C9vOyYӶ9֏ɮ*Q/}=؊r8A0kN'U;&'́afT`qEr\G3jW}O }C*7[^31Cx2FV5fXPQ@+‚Bc 3ܧʃ@I6vnFʙTcڴ]dV'Jg  :䋠Db Bؤޟh/!MSNʫ(_q&YA7ȻPXg%@KYM.V:Vw2WISCj銏.? \H]7{v^?i470-+ & R.bj[!AdطdRߙc<3sEˌףPLKJք!%sⲱ%/>H9?^Ux ܇!ͷࡅzDO"vDEAؕk}EP@^ P!n܊Oj7jr1fDn)  =vTMQ ,v}ˣ2r> ovo5P4,?*{-й tut1M#/=~E[>DTrۼQFH=ew0Ks #"7IM8L@FLXIy Ki.vemQ=܎H^ ƯҷUaZL*zro ]Cmڞ[RrLf,Ej ,ڟ4>֧7:can.]}rjfί_;щQ@dh)Mi~GVϟ~K%'RTxRa[ϙ}_'ˬEm'UFQftəSDMYJ>2ܼ$lM0_` ;:73DGc-/ 3)8jܳА23  tג Dzi=H$ًQCs#V ȂȖF dٰw9AtZc{FD4I軸=e?9'PX>xDr*xl`N: ZE?S8_-miP~ދ)v}IX8QBUWE #;jЀߵ3 MVC&Hiھ* nQʢN5n"]Ʉ*Izܹ"/0#?LV|ޖtʴMV⪗3lKXm}qHK&:bD+xx \<1˜dML/)0VsnjG8 z ccg6 '(ZRe)YV}!M8c˖h㊦4.>E1zW17+o^&^0v,XK$H$ڭM2VeU~հ?]A @(;(84%&;'3߻+g籼 ‹gz%U:RUjplPzv?2Rh"xpɨ6fU2F|R$ufú5o%R[ -ەt.S5. ^Z {mr]iҗ@{gpBz1γClM9wy am&p͔jdʋ,N(Imn9t}>/4yf[0C4zr8=ǯ>eݶ5&ݥ3m îT4w!}WBsㄌPG2B<;P E9dBj(׍R 1tdZC9BxfUO\{ɀ!WRW|kDlAЧYO-IVF0, €+%4lYq'&aRs,X"sjtOUcxz!Qo g ZX;]{rMg"}Q 5]]Q!{$|A%+|T1:sAl_nQ9U4C2w}bVe<ͻM!`c* &?|PBᠼXW  a:q RMMf2qP2ȩ״kLBN[_0Zz0**gF)yo`ZgmX5% qЮȨQH ~䟡{Op'87h,NHqkgp٘l}C[aɀ7R#-Mk#r8bIq^ek>.Qǥ{=G!cӉq+vi~f{gCFhge-/-s|̡]L珏ɔ+S^e~oԔ<ȅi)W7͗N0Zf5*Aҧe2IplWJ,ue8-k=P*#.ӨZ|zP(3s~csW*ul@KO.Jioskg7 +Ao~10P$}BL~;\~lPQ` .v<;j(L.t==\CeqZ2ZgkL(>AwFjo2[62R=9EQv'b&84[jb ~nj:'x(kðE9a=ى^%c1 ,Ne{ERłobe'45C{n5VUqct Cko{%\`6cVDlWOe()DZ|?U|i9aу-{ WXvW(~#VE?s-񐑇!7zMj)?f!zygNdvk!=7/HGU:/ 'f4xމ`%aڿQKXf0/uD#QҐgHQm'\2泚@Wγ[6^JJ9> d!޳d ,IKԁAqْ/RpbO)iTtO@)4}`q=9c0qFˏ%CJ G}ߑٳMٱ#J/DGmi+vL%4`LݞGyk͏||w6(ĘQ*zKLjl[&!E!#(o\ .}mAdV :[BiΪuʶ/'|KmGٔ? gW"ls܍<4y(H}f%dz '룱e.p w 8VOv{hyI"ٯ?Dyen71cF C!!!^ V^Aq7'8aaA&Q󝃶N2YW,e@3DdxKkL%]fq seg. +yZ[4mf~/n1z.bAVC 'r#%G"A:?d#"ĒULyKed53= h641xV2V܄*>y{95+m,:po:"tNE&</6nڇS 7BAf[AP%hUn!:q>bnB7Q$VIkM L3Vm&l&>zKO/Ŵc?W.Tߍ.LwrgL_Ky,N IzQm WDСlD>i"oޝ`6(7Pm_15?EG* hM(eA #!'^.kXZۯӏQ%op 4Wp K'?Վ8uNMμPQ1RZًFۮg.)=7ՇŠ'xPL¶k_Y_K}kkNz2֟p$r~6=ժ11rg ZTgZ1,,Imȧy({je"߹ovݤ8 D~~ ܥ%dq&.XY+xBтpWa^ĐzU^\=Eg=A_*#IߏLlds u\?V0?t/Y;c=P5$2zv{H]^p\M[Kok/ O(#E@J w^ՒV<}G WgZvflD ǣHlq#f/M|qݘdAfqI^(芻$.Yn$i/#jFsj$&퐨j__@Uz:h[-I9ܚb&p9z:lFk4X<@QTBRS`;Ѩ/1Ӓv|]^,0 L$Kby&!JǟMF"GǸ~<: P<]kH8cuEz)q#?Xz&:YPSj[,22+h<=%-WCBQ% C\czwpLhWrlqx%z|No1  XZ)@lKwPTK7%y"|hC4jLba(ץZŪktHa9v ʥ5&y8 jZ2Zl&-{ߌ}/ %RV#2ĵ{M|ū lPd(Kʮr3Znv§zp0֭崊>d&dsyCx/{wC@83כ'B +׵\g&9Y>zlJyA=՚ h||BU^E +`ey]HadV?Nie{2bZfҺħN^`sHЀxV$!{j/s10+y"T#D 6,h@Ko"7#7~-?+cκ;Q 9^e^zk/+hX۸ڱߞT%[4@8[oSv3\Y1\CZ1 "A68X>zh~w ߾Fpys6;XU;~pO%ܱ ^1 7|pSyrz' @Ca"D4 ,(g" FĠKRcضSv>G4T d ܐuĭo@]n5:l/(%+:T\gG02CTe1@YE/K=)qȿz5`W(40!Wb,($ ʏY$ qyXxea^4{H.5])1f}/%'I:`GY=f[y\I:}m;}e!JR2|vC|>7.]M|j<\|z`0%T̎f33Nz,76~_Dbga( bBƓ>HygO{^>p-`a~K,kS3';oaać7GrdgtH~!YDvy?Izۃ! ){1e/4m l] =fd6I2@gKZfr .G'c if9.kwpa9ydaIfJ11 #9gs=7o 5r]})Hgy!&S`)(lYm$'&FZ+{Rc {v|go3)L!gA$htݾF ȇU+sjɜI-S4`ȃ4tw #6xr ]b3?ͦ'Gq|g-aª_kQ[HX`k6؋v~/ o!  a$۳D(-N?W|l@8LSt(&EPRD|MD{ i?JF}~9⁏y=񤀧_ca^tyژG7g>d(3ɽ󚂘TL[@@j8#ɨ Bj0[̩G 3_jjQQ-//U\@:llOV e{Y̓Tђ qEjˬ I|OՏ]*~_Hʪ)j^1\V\IOpiLr!5AXRP߲̐AxS]d3lrџC\rê0NNNخ̍t4t_u5diu6E$3ޙ4}+[#)WRVrYUsV^/!!1E=pTw:s#s%A)BF>y$ G^z}M $Yх'`<,uaL q5:Q[gFW,wHήS_R_Ϫbʫؕñ/%*z Gn[xcOW¨<Ă9+,3kZ(M+6W6wnnJZuI}Ӹe[0i!g`9Q*U@`ɟK`tHeҔ=k8SPJ'e D{2on8[#  E.sY"mwOcwĩR2%e7sP!cp\rKkI,ul :X2LĊ]W+e1`el@u9>^p2N/=g+2$1z3f-@V&oHZ3EkժqK5Uw>k2ZzZ Mf/9#b 9%}NȨlDT$MfXgso\(:hkӊ*'PXe=OT#znt.n^who W;'#c}<)@-dťmL:{)$ڬ#0ƣMVꊭ/BNh~;6[-c}sǨ6%~^pgax;^s%4a!u2ԭI&/q4@_z«JZKAȲk!^LC}6Wpb,)I}:s[3ɮ3 uGI||"U.+;;q;?GxY,}UGr4N6I SOnl4 /ՠqo]iĚlDi;[oȻO0j~AwJw~g\-esP-DCf;Y4IH{8\ګ Q6WMj[U6hI1K$Fhcw=$=Q1nE@d&2=*WZCjyNO0Yj03@cqe%d6~ B!Xcɹ'-bq4+"M>:+_e LTà_KacEAm=SӏfEj~f6C=[P8TWĒ/50&3M,E9(WdļQhhCgS6X6ktɊ/!ÒK1. ӗKw|LdȢ$C+TRkEXJ̦C]Z mf,CnܶL-eJr R:b3cq` G/Ӽl>Xӵ%jIa$۸û|UQD9- NY RkB~ґ|9cR1J޷GiFoN㓝?&Qeu,]Y V8bMdtDzq'DtX\$Z Ău1>P*(#ځOTBZ{*S@7NL%^BC"@0}yc;N-^ 2,/ў o9*]׮M!).+afZ68ߥD;u)E聂6UlĪZXl'vN+p*@?h%HS9=#ƒ7kخiGX+#ioye8('86"bC!ls> E#.|h;z;s.6"3O׬aQ| '3 ?To:W"F?T!)f!@2dfb㏵ug!9x=.:~ LY&! _IVsCh!W6T:p!l^s=b)s(7͇]WNB,Z଎hMq@'%7ӣ  ”Gyz[}FI 7Jfvq~z_l".L\#=ۦ14a (ǁkdLԥUkέ8(x^+%/ u‚`޷*9TF{C~P 탧>Uw6ֱaoy*x) J`FԘyw頏fġU󶂆2$@Fe)=n 6&^ 2@*42Whx:6zF/RDzf LoﳓgIE'gG^y0j2z,, 3;]\F%l <.m~VfPu^m̬C"ZkϪQ8 ~h!|]%^1CPquiyݨ`a^BY(dLhaūn~[y(5d Q a瞚`)Ճ"PN3/w< 8Ŝ@EH]9F蟀tlŽP<9K|q)ЫmnKX8 W]joWeW9?fQ˜/N5R]/|` B\9JJ:sU~Օ0Rag[NA C!?Y4wGqWQKac_]>H 0ڔ\ϔ'[Q!թ9txW!gz0 MD$ABU7NIp5S ʘJC6/] 6U7~egAnt9u,'3^˨unsCɅ9,i1.wjƧs,(F`N :NON7? QnQԘʞ1;cQy%B&Z7h !Y4ocGĩI;%].C>SFOTJa{&_"^ڮvtW|(ގ汈#z^im;' ddOGszqTM$^2r8&=`D|*.l* ɂcd&J!5rJf'^aԙzW3pϼG8q+ #F ٍFwal& ;CB S!H[WI&[\hrY¢{ QgP9f/@\ȫ."]'ͼD0(FH 8%sbL-\,/}M.32.j?V3}h{16W/:@l(-$s+L6p=j7߀۱GuGYJJIMC[{:'?bF*̂lFfU P$Ew4`^M a(sBF.MۜWE͹H\e7 1OHnE޺ ,⒉e]:s|2~i8pE~NiI/ fÔ~y5rWptKF6lxTqh@|Eb.''ur4 htli@؟C􎴚T7/XfuT.?]v ˲S7xy onWovyӵgJ(.9~)'܅jh%K.*H^=hkJ8?pu\yHF;KȲahNClv"(] +?zaO=mw?y*ڻ]- Iû|CᏳ;#I}V\(.dsprG*WG )p YZ