openssl-3-3.0.8-150500.5.27.1<>,Uhep9|) {kQ)Bf]^7HE]n.gWB0<1W>/EZH,;zncj!:@Dn,ØO6N$2Zۮ6ٝ 23KXheEt(,2L@n#wS~@_HNMJ7d mxKU&ʛ<+k-b0Me,(\\t(_8Xv~U乕H>_rc:#`KZ+mZ$`2ՠyu>l?\d   LX\hl 4 P l  2 H 4l( 8999: Y9FsGHIX Y\T]^bc8defluvwTxyz XCopenssl-33.0.8150500.5.27.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.eh04-armsrv1o#SUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://www.openssl.org/linuxaarch642C b~ZAAA큤AA큤AAe@e5e5e)e)e*e@eeͿe5e)e)e)e)ba74a8ff28c9aae534562041c2f6e9aebbc63d8317beb14a6d5a0637e193e90cbef752cef7efe1aba797b319f74a8e6a8fadc21b23858fa31623542e368a6cd3bae0d9b0e9bcadec8f1989a0586d34f4332ebe9bc6bcc9f8b15853e09ddf5497c477e0c55998e0821dffacf5c7c491cde7e6f2ddf6e62a300ac6ec77a767b25435a85ebe05ac4ee42a0efe544c02ad2c70bf374c4dcd8bf5aaf403b7c1b6cdd85a4651ac703c5c4c8abea58ec031e2d9ed352058cb7b0ac4cb6bbf197fb233adtsget.plrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-3-3.0.8-150500.5.27.1.src.rpmconfig(openssl-3)openssl-3openssl-3(aarch-64)@@@@@@@@@@@@    /usr/bin/envconfig(openssl-3)crypto-policiesld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcrypto.so.3(OPENSSL_3.0.3)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)libssl.so.3()(64bit)libssl.so.3(OPENSSL_3.0.0)(64bit)opensslrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.8-150500.5.27.13.0.4-14.6.0-14.0-15.2-14.14.3eeoe@eRe1@e-%d.@dd!d~dkY@d*dc=@ccj@cca @ca @c!@b?bK@bK@b@b5b4t@b0b@a aa@a@a7T@a@`@`P@` @`B`}p`v@`/@`&m__H@_@_@_@_9_-B@_@_^@^@^@^^@^@otto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.combrunopitrus@hotmail.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdanilo.spinella@suse.comsimonf.lees@suse.comsimonf.lees@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comcallumjfarmer13@gmail.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.com- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Security fix: [bsc#1218810, CVE-2023-6237] * Limit the execution time of RSA public key check * Add openssl-CVE-2023-6237.patch- Security fix: [bsc#1218690, CVE-2023-6129] * POLY1305: Fix vector register clobbering on PowerPC * Add openssl-CVE-2023-6129.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Added openssl-3-use-include-directive.patch so that the default /etc/ssl/openssl3.cnf file will include any configuration files that other packages might place into /etc/ssl/engines3.d/ and /etc/ssl/engdef3.d/. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1207472]- Security fix: [bsc#1216163, CVE-2023-5363] * Incorrect cipher key and IV length processing * Add openssl-CVE-2023-5363.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Add test of DH_check() with q = p + 1 * Update openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch- Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Update to version 3.0.8 in SLE15-SP5 [jsc#PED-544] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. * Rebased openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Update openssl.keyring: pub rsa4096 2021-07-16 [SC] [expires: 2031-07-14] A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C uid Tomáš Mráz uid Tomáš Mráz uid Tomáš Mráz - Update to version 3.0.7 in SLE15-SP5 [jsc#PED-544] - Remove patches (already present in 3.0.7): * openssl-3-CVE-2022-1343.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-update_expired_certificates.patch * openssl-3-CVE-2022-3358.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-CVE-2022-3602_1.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-3-Fix-file-operations-in-c_rehash.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch- Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786] * Fixed two buffer overflows in punycode decoding functions. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786]) An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602]) * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT parameters in OpenSSL code. Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR, OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT. Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead. Using these invalid names may cause algorithms to use slower methods that ignore the CRT parameters. * Fixed a regression introduced in 3.0.6 version raising errors on some stack operations. * Fixed a regression introduced in 3.0.6 version not refreshing the certificate data to be signed before signing the certificate. * Added RIPEMD160 to the default provider. * Ensured that the key share group sent or accepted for the key exchange is allowed for the protocol version.- Update to 3.0.6: [bsc#1204226, CVE-2022-3358] * OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. * OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. * Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. ([CVE-2022-3358]) * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures on MacOS 10.11 * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a ticket * Correctly handle a retransmitted ClientHello in DTLS * Fixed detection of ktls support in cross-compile environment on Linux * Fixed some regressions and test failures when running the 3.0.0 FIPS provider against 3.0.x * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fix UWP builds by defining VirtualLock * For known safe primes use the minimum key length according to RFC 7919. Longer private key sizes unnecessarily raise the cycles needed to compute the shared secret without any increase of the real security. This fixes a regression from 1.1.1 where these shorter keys were generated for the known safe primes. * Added the loongarch64 target * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were only passed to the FIPS provider and not to the default or legacy provider. * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- Do not make libopenssl3-32bit obsolete libopenssl1_1-32bit. They are independent libraries and can be installed simultaneously.- Update to 3.0.5: * The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. [bsc#1201148, CVE-2022-2274] * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation would not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. [bsc#1201099, CVE-2022-2097] - Rebase patches: * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.4: [bsc#1199166, bsc#1200550, CVE-2022-1292, CVE-2022-2068] * In addition to the c_rehash shell command injection identified in CVE-2022-1292, further bugs where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection have been fixed. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. * Case insensitive string comparison no longer uses locales. It has instead been directly implemented.- Update to 3.0.3: * Case insensitive string comparison is reimplemented via new locale-agnostic comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for comparison. The previous implementation had problems when the Turkish locale was used. * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. [bsc#1199166, CVE-2022-1292] * Fixed a bug in the function 'OCSP_basic_verify' that verifies the signer certificate on an OCSP response. The bug caused the function in the case where the (non-default) flag OCSP_NOCHECKS is used to return a postivie response (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of 'OCSP_basic_verify' will not use the OCSP_NOCHECKS flag. In this case the 'OCSP_basic_verify' function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. [bsc#1199167, CVE-2022-1343] * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the AAD data as the MAC key. This made the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. [bsc#1199168, CVE-2022-1434] * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. [bsc#1199169, CVE-2022-1473] * The functions 'OPENSSL_LH_stats' and 'OPENSSL_LH_stats_bio' now only report the 'num_items', 'num_nodes' and 'num_alloc_nodes' statistics. All other statistics are no longer supported. For compatibility, these statistics are still listed in the output but are now always reported as zero.- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637- Enable zlib compression support [bsc#1195149]- Add crypto-policies support. * Fix some tests that couldn't find the openssl3.cnf location * Rebase patch: openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.2: [bsc#1196877, CVE-2022-0778] * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates. * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3. * Made the AES constant time code for no-asm configurations optional due to the resulting 95% performance degradation. The AES constant time code can be enabled, for no assembly builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty passphrase strings. * The negative return value handling of the certificate verification callback was reverted. The replacement is to set the verification retry state with the SSL_set_retry_verify() function. * Rebase openssl-use-versioned-config.patch- Keep CA_default and tsa_config1 default paths in openssl3.cnf - Rebase patches: * openssl-Override-default-paths-for-the-CA-directory-tree.patch * openssl-use-versioned-config.patch- Fix conflict with openssl and libressl- Remove /etc/pki/CA from the [jsc#SLE-17856, jsc#SLE-19044] openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove unused patches- Ship openssl-3 as binary names [jsc#SLE-17856, jsc#SLE-19044] - Use openssl3.cnf * openssl-use-versioned-config.patch * fix-config-in-tests.patch - Support crypto policies * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove obsolets, not ready to force an upgrade yet- Update to 3.0.1: [bsc#1193740, CVE-2021-4044] * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * The default SSL/TLS security level has been changed from 1 to 2. RSA, DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys of 160 bits and above and less than 224 bits were previously accepted by default but are now no longer allowed. By default TLS compression was already disabled in previous OpenSSL versions. At security level 2 it cannot be enabled. * The SSL_CTX_set_cipher_list family functions now accept ciphers using their IANA standard names. * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. * The various OBJ_* functions have been made thread safe. * CCM8 cipher suites in TLS have been downgraded to security level zero because they use a short authentication tag which lowers their strength. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors.- Update to 3.0.0 * The full list of changes since version 1.1.1 can be found in: https://github.com/openssl/openssl/blob/master/CHANGES.md#openssl-30 * OpenSSL 3.0 wiki: https://wiki.openssl.org/index.php/OpenSSL_3.0 * The Migration guide: https://github.com/openssl/openssl/blob/master/doc/man7/migration_guide.pod- Update to 3.0.0 Beta 2 * The ERR_GET_FUNC() function was removed. With the loss of meaningful function codes, this function can only cause problems for calling applications. * While a callback function set via 'SSL_CTX_set_cert_verify_callback()' is not allowed to return a value > 1, this is no more taken as failure. * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). - Remove openssl-ppc64-fix-build.patch fixed upstream- Update to 3.0.0 Beta 1 * Add a configurable flag to output date formats as ISO 8601. Does not change the default date format. * Version of MSVC earlier than 1300 could get link warnings, which could be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set. Support for this flag has been removed. * Rework and make DEBUG macros consistent. Remove unused - DCONF_DEBUG, -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for printing reference counts. Rename - DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG. Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. * The public definitions of conf_method_st and conf_st have been deprecated. They will be made opaque in a future release. * Many functions in the EVP_ namespace that are getters of values from implementations or contexts were renamed to include get or get0 in their names. Old names are provided as macro aliases for compatibility and are not deprecated. * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. This includes these PBE algorithms which use this KDF: - NID_pbeWithMD2AndDES_CBC - NID_pbeWithMD5AndDES_CBC - NID_pbeWithSHA1AndRC2_CBC - NID_pbeWithMD2AndRC2_CBC - NID_pbeWithMD5AndRC2_CBC - NID_pbeWithSHA1AndDES_CBC * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and BIO_debug_callback() functions. - Fix build on ppc and ppc64 * Add openssl-ppc64-fix-build.patch * See https://github.com/openssl/openssl/issues/15923- Update to 3.0.0 Alpha 17 * Added migration guide to man7 * Implemented support for fully "pluggable" TLSv1.3 groups * Added convenience functions for generating asymmetric key pairs. * Added a proper HTTP client supporting GET with optional redirection, POST, arbitrary request and response content types, TLS, persistent connections, connections via HTTP(s) proxies, connections and exchange via user-defined BIOs (allowing implicit connections), and timeout checks.- Update to 3.0.0. Alpha 16 * Mark pop/clear error stack in der2key_decode_p8- Update to 3.0.0 Alpha 15 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl" * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it must be compiled in using the "enable-ktls" compile time option. It must also be enabled at run time using the SSL_OP_ENABLE_KTLS option. * The error return values from some control calls (ctrl) have changed. One significant change is that controls which used to return -2 for invalid inputs, now return -1 indicating a generic error condition instead. * Removed EVP_PKEY_set_alias_type(). * All of these low level RSA functions have been deprecated without replacement: RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version, RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and RSA_test_flags. * All of these RSA flags have been deprecated without replacement: RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC, RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and RSA_METHOD_FLAG_NO_CHECK. * These low level DH functions have been deprecated without replacement: DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256, DH_set_flags and DH_test_flags. The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement. The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use EVP_PKEY_is_a() to determine the type of a key. There is no replacement for setting these flags. * These low level DSA functions have been deprecated without replacement: DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and DSA_test_flags. * The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement. * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking change from previous OpenSSL versions. Unlike in previous OpenSSL versions, this means that applications must not call 'EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)' to get SM2 computations. The 'EVP_PKEY_set_alias_type' function has now been removed. * Parameter and key generation is also reworked to make it possible to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate SM2 keys directly and must not create an EVP_PKEY_EC key first.- Update to 3.0.0 Alpha 14 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 13 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 12 * The SRP APIs have been deprecated. The old APIs do not work via providers, and there is no EVP interface to them. Unfortunately there is no replacement for these APIs at this time. * Add a compile time option to prevent the caching of provider fetched algorithms. This is enabled by including the no-cached-fetch option at configuration time. * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms then it cannot support connections with TLSv1.3. However OpenSSL now supports "pluggable" groups through providers. * The undocumented function X509_certificate_type() has been deprecated; applications can use X509_get0_pubkey() and X509_get0_signature() to get the same information. * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range() functions. They are identical to BN_rand() and BN_rand_range() respectively. * The default key generation method for the regular 2-prime RSA keys was changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions. They are replaced with the BN_check_prime() function that avoids possible misuse and always uses at least 64 rounds of the Miller-Rabin primality test. * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn() as they are not useful with non-deprecated functions.- Update to 3.0.0 Alpha 11 * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*(). These were used to collect all necessary data to form a HTTP request, and to perform the HTTP transfer with that request. With OpenSSL 3.0, the type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced with OSSL_HTTP_REQ_CTX_*(). * Validation of SM2 keys has been separated from the validation of regular EC keys, allowing to improve the SM2 validation process to reject loaded private keys that are not conforming to the SM2 ISO standard. In particular, a private scalar 'k' outside the range '1 <= k < n-1' is now correctly rejected. * Behavior of the 'pkey' app is changed, when using the '-check' or '-pubcheck' switches: a validation failure triggers an early exit, returning a failure exit status to the parent process. * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() to ignore unknown ciphers. * All of the low level EC_KEY functions have been deprecated. * Functions that read and write EC_KEY objects and that assign or obtain EC_KEY objects from an EVP_PKEY are also deprecated. * Added the '-copy_extensions' option to the 'x509' command for use with '-req' and '-x509toreq'. When given with the 'copy' or 'copyall' argument, all extensions in the request are copied to the certificate or vice versa. * Added the '-copy_extensions' option to the 'req' command for use with '-x509'. When given with the 'copy' or 'copyall' argument, all extensions in the certification request are copied to the certificate. * The 'x509', 'req', and 'ca' commands now make sure that X.509v3 certificates they generate are by default RFC 5280 compliant in the following sense: There is a subjectKeyIdentifier extension with a hash value of the public key and for not self-signed certs there is an authorityKeyIdentifier extension with a keyIdentifier field or issuer information identifying the signing key. This is done unless some configuration overrides the new default behavior, such as 'subjectKeyIdentifier = none' and 'authorityKeyIdentifier = none'.- Update to 3.0.0 Alpha 10 (CVE-2020-1971) * See full changelog: www.openssl.org/news/changelog.html * Fixed NULL pointer deref in the GENERAL_NAME_cmp function This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME. If an attacker can control both items being compared then this could lead to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) * The -cipher-commands and -digest-commands options of the command line utility list has been deprecated. Instead use the -cipher-algorithms and -digest-algorithms options. * Additionally functions that read and write DH objects such as d2i_DHparams, i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar functions have also been deprecated. Applications should instead use the OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.- Update to 3.0.0 Alpha 9 * See also https://www.openssl.org/news/changelog.html * Deprecated all the libcrypto and libssl error string loading functions. Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL now loads error strings automatically. * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been deprecated. These are used to set the Diffie-Hellman (DH) parameters that are to be used by servers requiring ephemeral DH keys. Instead applications should consider using the built-in DH parameters that are available by calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). * The -crypt option to the passwd command line tool has been removed. * The -C option to the x509, dhparam, dsaparam, and ecparam commands has been removed. * Added several checks to X509_verify_cert() according to requirements in RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by using the CLI option '-x509_strict'): - The basicConstraints of CA certificates must be marked critical. - CA certificates must explicitly include the keyUsage extension. - If a pathlenConstraint is given the key usage keyCertSign must be allowed. - The issuer name of any certificate must not be empty. - The subject name of CA certs, certs with keyUsage crlSign, and certs without subjectAlternativeName must not be empty. - If a subjectAlternativeName extension is given it must not be empty. - The signatureAlgorithm field and the cert signature must be consistent. - Any given authorityKeyIdentifier and any given subjectKeyIdentifier must not be marked critical. - The authorityKeyIdentifier must be given for X.509v3 certs unless they are self-signed. - The subjectKeyIdentifier must be given for all X.509v3 CA certs. * Certificate verification using X509_verify_cert() meanwhile rejects EC keys with explicit curve parameters (specifiedCurve) as required by RFC 5480.- Update to 3.0.0 Alpha 8 * Add support for AES Key Wrap inverse ciphers to the EVP layer. The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption for wrapping, and AES encryption for unwrapping. * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more generic functions EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key(). The old versions have been converted to deprecated macros that just call the new functions. * The security callback, which can be customised by application code, supports the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY in the "other" parameter. In most places this is what is passed. All these places occur server side. However there was one client side call of this security operation and it passed a DH object instead. This is incorrect according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all of the other locations. Therefore this client side call has been changed to pass an EVP_PKEY instead. * Added new option for 'openssl list', '-providers', which will display the list of loaded providers, their names, version and status. It optionally displays their gettable parameters. * Deprecated pthread fork support methods. These were unused so no replacement is required. OPENSSL_fork_prepare(), OPENSSL_fork_parent() and OPENSSL_fork_child(). - Remove openssl-AES_XTS.patch fixed upstream- Fix build on ppc* architectures * Fix tests failing: 30-test_acvp.t and 30-test_evp.t * https://github.com/openssl/openssl/pull/13133 - Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64- Re-enable test 81-test_cmp_cli.t fixed upstream- Update to 3.0.0 Alpha 7 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public interface. Their functionality remains unchanged. * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred. * Changed all "STACK" functions to be macros instead of inline functions. Macro parameters are still checked for type safety at compile time via helper inline functions. * Remove the RAND_DRBG API: The RAND_DRBG API did not fit well into the new provider concept as implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the RAND_DRBG API is a mixture of 'front end' and 'back end' API calls and some of its API calls are rather low-level. This holds in particular for the callback mechanism (RAND_DRBG_set_callbacks()). Adding a compatibility layer to continue supporting the RAND_DRBG API as a legacy API for a regular deprecation period turned out to come at the price of complicating the new provider API unnecessarily. Since the RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC to drop it entirely. * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca', allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to be set explicitly. * 'PKCS12_parse' now maintains the order of the parsed certificates when outputting them via '*ca' (rather than reversing it). - Update openssl-DEFAULT_SUSE_cipher.patch- Removed 0001-Fix-typo-for-SSL_get_peer_certificate.patch: contained in upstream. - Update to 3.0.0 Alpha 6 * Added util/check-format.pl for checking adherence to the coding guidelines. * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses as well as actual hostnames. * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently ignore TLS protocol version bounds when configuring DTLS-based contexts, and conversely, silently ignore DTLS protocol version bounds when configuring TLS-based contexts. The commands can be repeated to set bounds of both types. The same applies with the corresponding "min_protocol" and "max_protocol" command-line switches, in case some application uses both TLS and DTLS. SSL_CTX instances that are created for a fixed protocol version (e.g. TLSv1_server_method()) also silently ignore version bounds. Previously attempts to apply bounds to these protocol versions would result in an error. Now only the "version-flexible" SSL_CTX instances are subject to limits in configuration files in command-line options.- Fix linking when the deprecated SSL_get_per_certificate() is in use * https://github.com/openssl/openssl/pull/12468 * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch- Update to 3.0.0 Alpha 5 * Deprecated the 'ENGINE' API. Engines should be replaced with providers going forward. * Reworked the recorded ERR codes to make better space for system errors. To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates if the given code is a system error (true) or an OpenSSL error (false). * Reworked the test perl framework to better allow parallel testing. * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported. * 'Configure' has been changed to figure out the configuration target if none is given on the command line. Consequently, the 'config' script is now only a mere wrapper. All documentation is changed to only mention 'Configure'. * Added a library context that applications as well as other libraries can use to form a separate context within which libcrypto operations are performed. - There are two ways this can be used: 1) Directly, by passing a library context to functions that take such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm fetching functions. 2) Indirectly, by creating a new library context and then assigning it as the new default, with 'OPENSSL_CTX_set0_default'. - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer, apart from the functions directly related to 'OPENSSL_CTX', accept NULL to indicate that the default library context should be used. - Library code that changes the default library context using 'OPENSSL_CTX_set0_default' should take care to restore it with a second call before returning to the caller. * The security strength of SHA1 and MD5 based signatures in TLS has been reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer working at the default security level of 1 and instead requires security level 0. The security level can be changed either using the cipher string with @SECLEVEL, or calling SSL_CTX_set_security_level(). * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that option is set, openssl cleanses (zeroize) plaintext bytes from internal buffers after delivering them to the application. Note, the application is still responsible for cleansing other copies (e.g.: data received by SSL_read(3)). - Update openssl-ppc64-config.patch- Update to 3.0.0 Alpha 4 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl * general improvements and fixes in the CLI apps * support for Automated Cryptographic Validation Protocol (ACVP) tests * fully pluggable TLS key exchange capability from providers * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features * default to the newer SP800-56B compliant algorithm for RSA keygen * provider-rand: PRNG functionality backed by providers * refactored naming scheme for dispatched functions (#12222) * fixes for various issues * extended and improved test coverage * additions and improvements to the documentations - Fix license: Apache-2.0 - temporarily disable broken 81-test_cmp_cli.t test * https://github.com/openssl/openssl/issues/12324- Update to 3.0.0 Alpha 3 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl; * general improvements and fixes in the CLI apps; * cleanup of the EC API: EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated; EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed; EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used; EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough. * the CMS API got support for CAdES-BES signature verification; * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option; * improvements to the RSA OAEP support; * FFDH support in the speed app; * CI: added external testing through the GOST engine; * fixes for various issues; * extended and improved test coverage; * additions and improvements to the documentations.- Use find -exec +. Replace 'pwd' by simply $PWD. - Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and does not conflict with anything previously.- Obsolete openssl 1.1 - Update baselibs.conf - Set man page permissions to 644- Update to 3.0.0 Alpha 2 * general improvements to the built-in providers, the providers API and the internal plumbing; * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms; * the addition of a new cmp app for RFC 4210; * extended and improved test coverage; * improvements to the documentations; * fixes for various issues. - drop obsolete version.patch- Initial packaging 3.0.0 Alpha 1 * Major Release OpenSSL 3.0 is a major release and consequently any application that currently uses an older version of OpenSSL will at the very least need to be recompiled in order to work with the new version. It is the intention that the large majority of applications will work unchanged with OpenSSL 3.0 if those applications previously worked with OpenSSL 1.1.1. However this is not guaranteed and some changes may be required in some cases. * Providers and FIPS support Providers collect together and make available algorithm implementations. With OpenSSL 3.0 it is possible to specify, either programmatically or via a config file, which providers you want to use for any given application * Low Level APIs Use of the low level APIs have been deprecated. * Legacy Algorithms Some cryptographic algorithms that were available via the EVP APIs are now considered legacy and their use is strongly discouraged. These legacy EVP algorithms are still available in OpenSSL 3.0 but not by default. If you want to use them then you must load the legacy provider. * Engines and "METHOD" APIs The ENGINE API and any function that creates or modifies custom "METHODS" are being deprecated in OpenSSL 3.0 Authors and maintainers of external engines are strongly encouraged to refactor their code transforming engines into providers using the new Provider API and avoiding deprecated methods. * Versioning Scheme The OpenSSL versioning scheme has changed with the 3.0 release. The new versioning scheme has this format: MAJOR.MINOR.PATCH The patch level is indicated by the third number instead of a letter at the end of the release version number. A change in the second (MINOR) number indicates that new features may have been added. OpenSSL versions with the same major number are API and ABI compatible. If the major number changes then API and ABI compatibility is not guaranteed. * Other major new features Implementation of the Certificate Management Protocol (CMP, RFC 4210) also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). A proper HTTP(S) client in libcrypto supporting GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts EVP_KDF APIs have been introduced for working with Key Derivation Functions EVP_MAC APIs have been introduced for working with MACs Support for Linux Kernel TLSh04-armsrv1 1707134951 3.0.8-150500.5.27.13.0.8-150500.5.27.13.0.8-150500.5.27.1sslengdef3.dengines3.dopenssl3.cnfprivatec_rehash-3openssl-3openssl-3CHANGES.mdssl-3miscCA.pltsgettsget.pl/etc//etc/ssl//usr/bin//usr/share/doc/packages//usr/share/doc/packages/openssl-3//usr/share//usr/share/ssl-3//usr/share/ssl-3/misc/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:32463/SUSE_SLE-15-SP5_Update/2486de83c2f1c6a8121873d7f6a04926-openssl-3.SUSE_SLE-15-SP5_Updatedrpmxz5aarch64-suse-linuxdirectoryBSD makefile script text with ".include", ASCII textPerl script text executableELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-aarch64.so.1, BuildID[sha1]=85a10efe5c5c382684972579dd86eef3a607761c, for GNU/Linux 3.7.0, strippedUTF-8 Unicode text  RRR RR R RR RR RRRRq>x\`utf-8ce9ba38504aad278b3f9d2fe861b4dfd580b19d79affca9cfb7248fe130fdae7? 7zXZ !t/r<]"k%w!n.{9I|KI1;gS 'e!EC G7 XOج8' uYmCK9HӋe N Te1uMe&!$\ cÿZČ횲4~iŘ?SrWeU/ظZ/uHب'ޭ{u]4rÅܬ6Z=:q+dI2|[a H&?vjЕPT1֡d&zKi矨PtIg3d?k nuPmHGO/@9/aڐߥ2? ,gYԕ5d$MlCe7PS6KsX%>zNHϪ.A n:V 3 J)YB,RjoVkQ5;h3l9aT,iZndnc]3Qױ 6xɊJ~K)Np/ eH (ADc%^w_姝 ^z[/PwѪ-v唊).w50ғH)@cmمKr%x㏽/n|OyZB<9\Ws8`$棵`lK:"}O"fȘic:r'Om74^3;c$.܉?=dKlT\0_+ng!23NLQ +"YB0j`(q0E:[k㰭DDDF$o=. MR_#ysOߤ˘b]\4|cU %jf5b]`Rlv@,U(&pYAe%8>*޹TɗiR}ԥ# k>2d# ra؀RްC4EPfܮ{=a#x)d*d0Ϫmոo٘jĒu>R +!H3 mkB"d_}}-9J:92 RiyM* x|#ϮWBi'<ߦUa1cocRK" [l[P̔х9>%W^a$a>pXbMg+@$whSv|4>^phSg} Q2 e g9ȱlPDkoʢ1coP9. ,77sAu_!… >d#ju&C`ɑ$1ۮ8b퀮E My18YDn81@?DeAW'k\j~{}} m |Nf)*rEkJ@w0Oi(]xK6bҨŽC4QtC$T p˫M` +mQt˹$<l!Pᛨ3_7~]yǷAe{1J/)\:OxjXQuUP4{Sw5 \K?@^\SvQ,XwUv{ڞQ4cߎr0;esc\c,*^VRK[(tX[Nt ]k?PBvsc:#>>|E$CsNs#t[+cH}6 64l߄ *SКl:bbѶhb!ig EE9VϔW!g o)5 @p+cw&SMnnxI\][,_cѠ9K|^D'}0 kQ"\ݧPQ`^(s'Ⱥ%򩰳qL2ӄy2Y k|P`g@Vr&䭦0fEf; G`F_ Jf}?!fwLv߬\cѦd&^#)$:7pdKw1;#Yi:Hr%ږeTSyhUazCLzh 0px}Brn?y!-+NYku&[AbgS(5(w #Mp8DjJ~jv8'> *KU\5eFr qT_БF.Q̮9 A^Vp9k7VstPOfV|0vIP2]EKQى#ybQPh] 9xANf#P;f2`ds[Jk=Q)S~nVbA1י)ϯͶ^\ Pmys$jYh{ Gs7jZlL0؏Rʕ_l7ɢjRë^0h~ V-ALS\ax Z!IJvQrDcuI.Sr]!<XC WC ddSԆ8d젾5cZjJfM틆#vÒЇJj5 Ƽon͘uԧHr-E!zHoϴ4rQӾq81J"R*6ʟ(32DpWjq&G-g} S/X87r>fG4` ]mSe c8CVCɌ Pͯk'|'<} L/>MRR-}MB:#sL= o^1toYpPr Kp"h3&ZAmR#v1 ][{ͫLW5?K`=oʒ kq(eaf CvC )b)-Hy*^k?*CN% kW{rut3G-pJS&d澥>ky |.)/E%pS:PP ÿ>t*gYҪp ߫9aqh/!z#01ӂZ"WfG3WSf,A9 %Q.v5ߔrPeB-ao膝$%DrS|k ˄Vn p{ ]Q'%+t^wA׊3_5k$tHF}ES-4$k eTN!ذsu͛u>ėrfC;Sw`!h,Vdqm Q3ȯXC8i&>߬czYF+[ޟqm7>H(uz*7\w;"`溲ٍ6$㙛'>}v(A6.?\^}ݾ7=ywDF&~Tjk4o[vO*G8V-vT䱈mMol<LuOLL}Ф* ൄM IKGosiAUH#|O\|-*3Ӂ'IĈf-6#Xa]!_R(Ri-Nv%!XAqւm#+p 4xoD:ͩgZ|=AƼk ^u/tAxd:䝽?d/@<N'$讁W[>;;Hw VE$qqs;C02;dj=f/(T_Ҋ,Η&aX"D#@A>/䖛LCVhi4J|$FH'- bIeXx.Dビ3sld~Fyqo/ϥӰR@Hz]Z|%<䅬MTgf2b0KK5m 9Z2b,k^ O\!+E{j{R~278.=jI<([2ϘGNKԗJ!a}i ,2Aa_Y&Z&ɧ~9fC xz=;OkV-K ah o. { ΆkW6{3yv;F~ Yş-u$`0usT`;h{ +čR #[xmkmbp{w섏GUqYRx"9?UT?f-a,Fg~/UҌ VMZ#!F,N,,]o>^.-Q[ X A6:@K80)W99X4 n4Ԁ`f[{0)qEțβhRh-1S(^)2G56@9A7$0//bm37>{'"`;Ԓ Z`bWa(fGDą|HL8-Vh!_9Jg`|nsUQrNjU9gON'ͩsF_ab|Js-NN1]9=" TVF y$b!& 5/[V 4Rn~!Z$U (VmX$R)yƦ2NP4tەFﮟ;л&p% Y|K7`WmXw$r t4&8TF]-qH*@)X+xE+ ˤV/ُH~u1}GXyz[Vr8axx!v05#G=Ȭ;.=7=\\bȏp;\܀G%QLw?ky&;9t^jQ"Z )AHlFߏ'Ѵ]2~@Ƙby!}nQIi^G'(Cw' APE~Dl|u(~tUs}"~=!m]RTfb{tnO [ }#Ju9kA`0-S:<7+"kN>(\yHG-s>u ϒ|dޝ NvSYeX[۝҇ƏEg,;:͔ͰiK̜6e|n&>i_A!|Q;dТ\ AGNvqEf'F| yH,55ɵ .]3ݮ˧ w P9p,B|X)V(kޝOr,P#'A--tD,:? ,yŸ^ja6q?H֐tiuN( !eZE o/JL#Pp+nIȜT۽N5oO},e{uS}5[4ؐKjjqPJN7NOAa(*J4RaNtY֠&ukd<y:Gfv"OuU_'iRz-:AaӐU+]HC$th4wX7snj j)h2 f4'n{C@X fdق8uFO͛}-rn睍^^0i8, |6+^s;m9ϺIL,ge.. 2|p<  m]}Oۇۂř7*d hS;TӉJ^1ڟնi-ѡю1u=ԧϭ(*} EhH6t:–nGcx 3mOPءHYՂ.GM&"jE֞:]q{X?֋ѝ%Һ F˕@w g/pj?p^:-A1#i##0o3 f:6ozq#LRщ шD}$le|j5^l+XW,/d7qƟ*֊&nRuLU?* WWB*wa<cvS^z 9FbqO'=b~x'o]VB3\[2Ltel=%ƒFy{O0NJ3҉U~81˂Ki\%isVsB"KH7b}b@d9cmq LYwĚ}rP 29Ȅb6O80?{3Sl @}+2\TP]CecY<*`p"1eO ̧y˘ M|>mrt r7*0;*v[H )V.W< h$H/o"]]=F, %`k2ܦ8#sԜxzQWgIJdkM i:rŕO\o|2dmaGfb1SܐDue!wGJ +g:ukR1%#Yl#9I`I[6]@, 4ԕw3c^.=< dvv6If?Pާk;v@Q$Q?"\Au4&A3OohZՉ 0cCFARJd|;8!boѿF4ړfHV(jm&]$; : $n׃{,1ˉzZ$JG L`,4WױQJ2mkJvk;ڌQܰ.rFa}hMˬ}uSa h\&z&z-F"2ఠKK\:󍈦d1JPy/+0FHNږe2M֦ѳ+ sO9i.׌KaFXv1DkACJ%5kq3$H!ЩTSXlBx]ӎώxFF l rgk' ^M&o',0r[me\B (5j]D2'nc? .lSLDe+U򔒛 S%Xf`~8B{:ۂ7|1C`ݘW#1R-ʁw ofD|3q*&kz5En!@I[wYX;37`9]0+Ru$E!YkG{9j=ɰ3ynMfT(r'xx(䓆mcK4dZ~"4q3*M:hm Lkx'_nipXnAE l< eУ la?K5]Wld"Ι)Cz][9M65@x}R'<`J#:)s~ ᘛ R)7~I^{=S_ɚe(F3vCŻarguуf~,+ɱ3/kF-[hHQJ˷zt6M&x9ss!~ 7^Kkŏ~̌#!Uk3^+Syd=B`wlx^V6dy3̘2gfٌ1uX|~> 'ؾx*3 !w[NC /JEǂ A~tuOAuźNf#qo-B0OMb|dijBȹ?z^aےPU! f5N+5fTёTvCvӕ(d'#Hi_ ϪPzwJ`UuE` %w^́ f}~NNdo=: <D3`3e!uO.ۋgQ ڵ2#\wjLiJa]QlH?fUx%~zI e!s&E5 !A3\1)edQ-~G,= 0"lS>R$0Ã:0kuqݢQD=k\sP.HE{R@/b@Tj5@Wa0fS B:"8:/H2%+ۏ}uO)fu!h(.w(+w:o :%P,EY Se IV(f:MA5Bu,M>l"Fg+EWqWSDuʽ.{&y8'KE'J IVybTq4WsSZ,s 0a~ٗs̨8W%QЀԤ7jy1=#7yT_vWAOͧkD?)Irvۑ)hvp=c!R* 'b=eH,U ^W>H.UbJ|\ѤBF1hRZR O mҗ:TW.]a`F9فfu'ŵQ*isbp(HK:6GvWz`Mwįdd\tPxz lPN[;ӗYYs>ro| )lyy(FqíBaP8TPsLu$ x3<̦ӓ,@_ϾZoevx"|\5jvyђ;IelhE t6s w8W[ͣ, jLp53扂Fcl9KgޅbIPaՒc%\9 @UZqU%(3 $GS a%v]B1+5&Y @>;(5~)c|(ԫ/ԢԺHĮԆ>48}[9 r^< %_D*K6w<fUJmHkMOSee; t~Cfu%{ncW<ᵣ5' $#km 3`t"vU|{&c\zv IjΝ>pdHN #i\£NfG_9EaM.tI?$kDs5v8}:H= pxS%1ZEf}_`S4 vպܰ2Qq XZ=v6@~Sũv4}B I`!ʙ0w:$ZjSJؓNexw Cr/,^j 9GW S |h ЅAfX!&8N=WiWW<?1"xlaXP 93[e!.myY;.qMq$/~:ksBH1O:QtI<"U]%ś)C-qU4+W[c72Mx9vxSW9Xx|L`mgUuHL>t34Ўt JC'*B 6u) |"]J`Xi{@ I^P]ve6 0/J63oH]:AZηanYw5`nˠXq3 +`>~53F$٘Zp݇)QnwPs?3۩aCAˁ eHXe 7x "<`t47r['Z,Ylq[h}]3dC0\%R_̛cY!ӟϋ^#ȝSe≤ɧ:bA@2oazK8U{S`\:ל?%iia7̒RJRNG賡o&7alX&%vy깞;1\2:_5L۩p.mȑBZnH;pŽ1o%}q:?UR%Rc֬~ /ɖk4uhVD ":`l"VSn[`9k$S;)KI#>:  dpP>iTQ 7SFfR ָ/Xp90w%6YW\kr?'iG2њc8JUPu(XڍhzJ>_@@u=eiQ0QToyI3Y@"oYz}zw 5|'er^իMAU( am?wFo8B\abfRٷ52G4t7v=}D;[98תa]>uEc= 篓Ƙ}Pfrҫ0@H%dqg)l!WtưpmP)Ӓ'6ݝa<^絚 ؛Sߢu FjxO>(gd.{( ɾ+{OrLظV3% qk IJNgJڮcO-8SLnAS]ŭHQõ\@đGViuWF&ה Z ߯CմTZq3E] wr#]0n(O⃞^LmI{K$e份M9-ϑp-, J˱zPi-Z2( Z* u?skdi]P8\b9V%ٓyL- 2I0LX<3hjla"oO-:np #O9i>Mc8tcLCN9F#-UrS3u%Ã6v$Z]ƈ*Uⷷ1-W'zXgކ2dh4'-l4:`ǭGXMVXʦg-;nE.Wi~\/B5w*isnu߰Q(4X#x&P$>Ye 2 <̯[cEn6HfCǧu3w^r)~uIˢBqM 5c-0jCfjmł$'U}oZҷ6iv fP o=Q)-#N(8{8P2Bb;2]:>nB36R-Z(ٹs2 ڎBՉ0/ݬbr{p = rMzĂ<$>)MT[ձӔgܰr+v|Ҫ:MB6Xs:D7kPW~#;#%K̃t~vk9|ڵnW%D5oN\~eɐAݔ40/G/g+w4l&BmKqIZEy/=jşbzy->j !iP) uZKMҀ=MqxlZa;|tEE^~$"W-, .2rAn"99"nb` jvq0U< ҿ@ذ|&+F,z Uj>)R-;OټT7K$}-׷VpZ*xrpZdv$Rcyc!(u?;,!jSHŅ)3L4U-q9$ .';U+`"o ɱMUN{,җ$Hu.zw*m9*u(f2xqҘ9-Śpnga=L/3*pMIcmfla\7y @Jqjث7kaљPW ̼K`abUoZ_w2l_!AIh\,ϰ 4GNx`ےk9UNe; Ndwvix\W4@Uy/U \6,yi=B~RCXDE؋$ˤ<ؚ\kBE:U$C !y8t,Ƕ 6gw>Z?W4$i}4PXy+l͛?CoXR.>+0"GXS:<Цmk9>-Eo=§: s 9z㙀(4Xs;gGuB,ua1Ǜ*ͩĉA8xCEćXT$/$I@8ĠBh +ĥ` M]uod0'n\X0|$(bYBuSHE'٬P1DŽ~|5 f6 )h4T7fdfs5k=3GD"3/n7uhn'EDKynmL !t~N~)ŒpQ;Ƚc#8#3]0jЖӕ (:n[,AZMC/,'#/JLԃTAνp/Y+p)Z/F݅%*$( ˥[r ,Lb?q3 ۜa,ЕY$<) WPU9Q)Gm裩9Dqσ!Ѱf3]g`V?1m} ^3KX1ݜB¡SLbyD!{mxO#`mGKYL'Hjs0m ()~-N~K9<;zsw˪RS+SRAZPɄ뭫 1U=: 75{1MQRcN>U9?F|}x_QUHTq$MBx$qmsum'ϟ(UHȢ}62snS>µLiN@(ݝq XaKKs'@ZB0ZR m^<WwR9.G<7m+mo.ag]H͟Ě۶Xv_WO@=&p;x()Z(e t.ς)OJLv%Lg'd]k Еw#L'`]aMQ*Mi"k0wũ,SO^pm}&;'=4k8|؂?@ ]c!tj8 06.f ,Jdc~Bx@w tDC %CvB/GD[wB0ڄ-I6Q¡=dHi}@ y ,'%Wҝ_Rw36 >9)bA9Gݼ 2aF"Iz &z}!:d?a8!vTRIBj>Q n?QQGd0 ^gsŝ,k,\>V0tju=1H ŀMnǜ/J88kGu| ǖ sR"bĊ@u6oWwUH{,62$f;nܮ[KHǕ 5VsS5 e}%!׳!e˦5Yn!ŎM`RJmUf<Y/H$jied(\#PGq.{*x{QȔH*F6rfQx)ڰdJ[v'~gN7]*v ̿Rtð$cr)?Zc. 鮣 yj/MD7)W58`;VϟQR&`b@sVv$?1\PRXo >.S'r3;^_qgbhpd{ 'yK-t&P"a%#B lQ<-SCKTd,L|"Ra̬~'ZX;i]v'Y9(j\9怂!2S~7dIPu+{u'<ʉ4[3?i53;&Nu8 /X\Q[+~y77P0h q6'm܈ǁF瞻) Ѭ"a( P/Pip\@3ޤofa+tƋb}w<9x*j;}=p09P3(Pg^Ys`x13dE3b+CɈuT*_iJ^gӶz`nIm>nok,5diGxms47 >n]XL?.$?IY 8ϴOڠTJTÙ0[YFDp8:hjKc$]M!" I>apW΃]6?/X"a>#8g{>J#SjȢJeכG焊8H0;#HXRU:MA3ӓ ϧAN$." Rg]Y2Dk0'^7rFGz8w6%͛r@ܲz8Q*,l=N~)63-ޫ-g%l3R3&ZN^wC}3.8jDHSKa7*4ܧ4:E{NLlƈ g0,cIv;*_N Cy U7֓#`Ҹvw|`@P8gEi WfڱW~VYVp}b(124 6>LtMnO@ A]mbOEI`sZ@::xKyݭ2z1]O:?|_9!ztk(g4i'H\"q+VL?'c@Xcĺ:ҀqNe+0! ~>X>#Jc}TFБO#;֨Noѣ]g70Wڅn9l4=EDsm9iĶݠ^o Ix,ّ 0D]eb7[|ZbVk&>(I8sb2ToK, oѓr>.z@^rdZ.7-@;q=QIsD slb?Vfx2E >& ND5h}@?iv mgѨ_ 9F;"JJy ߵx8W~sz(KG .2Qp+tu'"XXW. + i/&+/`y$c}"ܻw qB`esTCD(&k 0IZ]V=l&y&`P˜)W8Z4qn /Y/-vP-*#Ԉup4E;[BR:lѪmp,&W>yRx $;17ZN8Emw\m/W Gt߻ݦ2_VX_7Tm-wKGPm`Sw=4l~hXjT+xEpOWnfb׈=2n.+ueP :c?0t!Fanc!S&.Nv&^ѻ95NJ2ATƞ¯I 2C`8J#-,Ӫ&݀'禽OlZC_) B%Vyj^\" 2KWͨv}3 zT~aœ LS ^VQ n C|/SnenBq}Xo<׋=_6hπ5c07BZ统WjMT%\8f /I/;Y=#k2\-v=Lcގ|hyq~ю6:Ɲ@(ڨk~YpZ[ISe9x\vȀpK^?M\&3?թ;BAHm<#jV'/Y}0Pvz.o_s7A'Ppfݟ2Yϓ^4g,F-sjA"394%~4Ń*+4d]\z1WVCFLʠ]/O$="ub/νѱn>gHCA;&L+ŧЙ]>fp*#!" dJ>ꍶV cH5dF8n.ɴoT{}n8?G'4G@D})?÷z~)]dIol r[$qE@tbg8<AT,4bJӁ6Bty~Sg4!T游CX`zx<)<-64e+Ѓػ> 5QxBbnU|ީeԪ gPrFp3x*VzC }  4tq n}JGQdG5|nŽSG(4t=?j뚦h r- +EPRN6 SMn߂YڟVY>b- Ex] |L ׳׋1(F$'89;.)qBE4[lPHP\B4 Tuh#uth@ .oToHy`e`G=eT|WlS=12#fkͨg-#,2# sC0N@FÍOYVo1&HOsٴ||mk*≯R0ِ[w{ 0=nu "_Y~KLOdݕHg0"N\aX<޴h%(L599 (f 0č|et4EL\#Jzbx7#˛v.?&x\%}-sj3 @WV2P&+B&h=]N]f|BY:9B #؆4.'c8,!|KV4815^1!zR\yr%?l{3hi:47?u H=2a{|@pe/$/4'įJVv;N$o;I8n>1?Q¿sˬ> N\N&FLTf?+e)aۢ #ٲBu</xOPw#6BRQgUȅ,;w)8$ !Kl_ONa62d T v*UAJat'_^)\֤ i+buĘjlp:1w^mK|?i`p ?(xGSC\ٵq 2:\%%ӚcU[H}sϖD[~ T7ʨobH)_oHwuVT.FPΣ}1V. Mz\i׭/4V$k+;4W]g,(s==6Q9ugboOM?pVNN@@9 A22Z9PzxHw!!>5$ 5ڪXloB."YSӾȸg5{.bJxqax4!鑬. yQzI2i.b&>,jRc##BmLtc%eTi 8cQ#tr5{N3/0QwxEIzu $rNĥCL< =8@AΟykK c#nf1/s2$oS^WeXi[Ēd,(VwlnZAKKӱ2Kn¾Qi{AIXH7 I`_p/P}نR[gq?ޗ\@`ulE=ߖ$(LrIt:v!=*vt=ޓИM3y-O\Ӛr |TD$.i;Vh3>Up6x;+^E"8lw;K_.9uj;vJH4P/?f$ Gx ݒvPKO[RDUM$yс W AB;WǔIVG8WR;"jۯe[UKZsµy}5Ͻv Af3oHK@ϞZPId|EIk#TÂ_Udo_ן;]Q (&`O(ߺK_ֲ|M[wy*+7y锘X{S\, '?PhhDY8ӹ^XN-/X3ïqQؼ1"b{/&WӃ gղܣOL3GOcA!6 sl'[9y"+/}E^)I/y[{* F?!*,Rvj#=..g{TS[BDv!?SKI1HB2zfND᧔ G{J\IvDfA(GA=ӾcFb~۰_9:\:K[u<"O:rRhYR`ly7S qTWtx6 C7%3@̓fQ"p ?dF T59A3ũ0F e5{d+5 *335W_E$MeIrM4a5/ )P\FnSn27[CCy/sЦ2Q=|=}0P fNSS^g._G듳aNc;>[[o~׊5їVHz nhN5ϗZLGYIts ˹t9\{}8!9ᐕImƗ3J/]@Jϴ cmGB9uLRlJ{C^0t b0:ҫw 8Ṛ{LX~OиGvچ 13aShԢ(4/t.OJc.XS* Lz(dMvkp[+}x$bnd-,p%;ӀݳVހ{T,5lCzj W$\7rM?#٘TxkS\NՏ4)+57`|+ e@S Zm21o[Cc0 GR_d0f<{RM ) Ț+-獽SI\%L<]=nd\+^^4K8OA\wi}j@ DB@AᏛ+b^7mŨd" nE]X=?e5˱͝ q (Vc~cxID3roZex-HU}ܼ隖‡Ƹ k KK/J%ےM1Б@!|!uJ64GpfgRu$1.!(ҰԎ3c tF%QJkOPԳ6zD̫g?@e#s9fBKc9K'}_A/݀Y}YPq$XBemm TF婜$f7 OBic)ugEaF[J +=߼jD@}=K<'n^6\ t+HjmqT-э-c<o׭ѩJԎNQUh]!3״!J$bTXf^m@ ɫevP_nւݬy40x㞬LxvWv1cik8[PJnzqN1^0տd~RQ+JG=O:#GXO-xR8Qi#:y7ೌ=! ąCb{$機Ӧ1[Jy 7ÑM.#CzGwYSsVqZ#D`zWVLHא!<]g)7z-mAOa-NYDY]uF_+CF\MVR[:t}fUr'p#fQ[(_\9,ڊiUILPў?Ypsv[ ʗlQ^F }C?ȮIJ_ȕ'c"&oЦӋq U.@h́u-] QN; gC&Ij)@6KLOelx2=E>uRU-fq׮aP(Mn_c'/@ɠ  # F)x+UCr薎>rJRO݀1P"s開ũ(~8~O+S=<嬮P) ސ1u|rj s^a] Y<|(j,<:^Ey<c+x3dg}0 9`6pgGy]c.QNk?#7k#S%,*?( m^Dc}϶ gs[r>vӻn;ӟele pf66aLIl/z(#O!$?ςYۏ.q<)✛C*:5MYMBD]/A֎I\j+S_H_6A^!ohVW׭(fٖ<IUf5'g G]`-'HmiG!'prĭ؇]Y=8#EOQvSؠWSp'3ttQp~la]Q6u]pX_0۠f6C5X\g+XSj~%@:<ظ/(S8~d=j@mWN6ԛKbHc'8tR:".8]fFS  Q}z>; 0>MQuXkav -]˔iigv#L !@P#=RJ<K9'䠿7nXr `w_ W 'pukX.ST~q9F,_e\k5Y3J'_?A vn8vvioԲ$먛'/lo'Ez&w' &54?[,x/Jޤ3 EPد!FrrCPjiΉ#DChp@t]aH]oИn0DzI F&r0&_-Dt)W֛~Rc;$L4)Whu5\#~$yp+TeϼdQn2|. cV-dth| @OV 焾W0ԫ$s+b_9dZZ< _.0t 9H>ΝyÉ Vٜ0].n^jeʗ Ǣs\8q5xI@Wӹ"ynࡹlmeT:"n+K`;pu^l7v9F5Qs`(5W6zO*2>}H;$>GG{znaG؋럐?>nݛz1|6i|HW bk{g&-}d 9R,X Z~q\?n]-Z Da{>ru1v_!̏d(`y<b4z6AGF7e"}) al'FY͏ݽAZ)<7D켲(iHU;p\8uGݪvу;BݲT-4]QԬ_^ݦy1ݟ"R7ZTD4flB/,>0533D DyZV'hP.뎪Q$ۜ۫SZ}u/щy3g'_FUSmX,\z범Qar`@\ xJcp=*ze&ʼ$.h עnާpb0a3 $GDg0/\ F.Y+iy="ҙ?Jq;d_9NL['mn%? I 8n#AغnYB^m*pKbj1HQ#kouBP5[(dpT^O?9`>JSk1:'Db&:{fT׻QlYڎMdtQSy6Ȳ_n $>J-JQlaPCqwum$?nV7Vb`=<}y|v i5^?3.?7=o-A_-Y!pېSo6/h1IѓZ8poX&6,45(7="dJՏVkAGdA:yԒ'wpeZۮߚ S( e:>D!Pp1{~n, XC7(AOEJJB=A8#֨,Y`d3g˄~ fRޔ(\HYKg\1a}.PopK8YhPDxclKu*s39QMM&6zE/k$Зl* ѝ(A\@Rwdlhɝ8@dgzMYK~ ~`f)Di,C4E3fG((Wc$#!yr!ɱpW%u›--W _p<2_N_ a_*śc άϗA "{YGv}@k6'q{[uqv!-w9{/&LvMvX-Cp=RƲM9 a6d=4U!$tt5{av?C{uv#&ȥT $cw2JnΐRi#,L P /0}c8ZSad-W'SNW4QXIӾ5ErwijB# rg W0 GW$0 pKRGU g5\]ۏ@ `j~Tr3ٺ^vVl}X,JjߖZ?D|$Q#z*VbTVv1e[4pI,qg@V _߸Nrug3Ϣ)^ ]b? }ǠHnEFǖP/ yMeoTkRJCj{f) :2l8y<t1ws0-tpbIWh={',%2G E"g9ҙxcd)/IxZ=J MdS}UD $MOqUۦ?M Ǫ q!COy ;=)l $Fv(J\prϫW="o~"*H8XdᑅPk{>0Hʓ!;WF G\#ҾRʻOIh>~]~.CDO0,${2:[:ܑ} nJ[Š]/s_3)`zXt o/n2 2#Zwsxп:.bj]', F9Z4g9:Lsb.eL\%'~C=Coi|4->RY%A.=訾59qk```s д/lFQ%(݋(4'9"34(9اBRR#T4?c<ƤlLq$;.+&O|ć'uc`Rr%9g-a>{!<`o-OݥQ[0^P#C  ӤPNw81ʛ3:_>+ \&o-XҤ_1S'!Űl< 7xw^Ky6[!`e**7d "E?҂6;U,Bxz`=7T856/V2f"?3" p65/'i}*XݰϚ%6Źݻ8۹'%$Oyw^fw{*mE$ၴ^Y~DKWD:-dz?m_5*P8*^?az߂yo $Z0˯:iܛ@tKHdvi|ta06*3aVE8 Y-EJRiZ$&o:9Ft7Z/vyjΌ2*Af?P( nJhBD>䀠W5ShTcYpZW$a0?ܲm4:{Oo vO3MKU&0@L>!F_oV?*bƭ5H' en$9D>$ s֭}=N[5C`x?+lC-SCA"Iq.@I&*zr;s_/ O w:&3OIa\*ïmVNp|T:x1Jҋ9q[[w3?1, 4<}Z2yo:/jdHw8ey5),dwnPQ.p&g& WO+Hj@U= hh\;;h/DMӫ]I-|ڪM>ۧrkl3O'įSe(;I 9M3S)5R HT,GWʢIץIq]qǠ(KOMz-F5;ד=7t M|9п-%,z $q3RތګGYRwnʵ3Pk[ӿeثrkTVE~c}(uw`(E9/daIorlZp2uO(3ac}^h_P5iL 5:~ciJ"tpu=atgYRW S٨la?h\JZ r%9 <`8Bt>8T?XJ˜S((ǸFRRƚ[un4\@"|,$j_&:߭u]"|as.OpWߚ M-3צS W!*IfDjLTv9{Lnt_Qbi7k&' n)X~$5 kRՃf6KN7I~3D=SQ,|Y@ dM,*1\^hk`jep=GXf>fʓ`Вpe&Cľ.򷉐7vʦLf\&ybRՕdu><'ⅹ3pFDX'z΅e uS其"enѥ#Sm5`uR554@&HNZH_l2OA07o83'm}nS)S<ܨt\v$Bn,Dee.%Om!!,@ 0/)˺w"N0YA-R@P8y.iѴ|^ -fݏz  :XČCq[}$w1Ӏ>5Y כxg Tv8p f.#N Z\FE)ԦŤ$.>9F]}]Eb2} D> tmP/ԪFª46e\ B\A-e"saaf/}ù~ϰBE 'i/PS<6*fTq+ Uu8a@C<OO0y- VKaeuJIZ= fcOTO|a+叁{j䏢WMmtA:B=-q*mS3#iUIDzV[T< זhw=/VrhAP@TӊjU_T/~2;DqO-ɳ*t#jqLEBQ: 8 $A̵+-~ziG@˻!p/h9? ]{u|@ZqTS 'heS? 3x2X3q?(+qLz¾:y!:Y8kv/ą)UΠ@/A~798%Ezԍ* YeP>:-h^*~nKi 0TgzSb]pi^'G˥x'^AQ:}Cgsqf^D8, O,iaftH4=_ݥ><!Q稯Ăw O,ƥn<DzVu@)nu6=}N@B66uƐl _<.vZ 8;P4u }t'%峽D St?LEZym}U.$@W аd92fKY.U0(2i7RFH5ch\!j^GKW_'X \=R|>0*֔ UL.$ӅCI昑7lǶH/Iv.Qme5eKƦ3W4,Km$C N3uGQĝ?"բZ { vw@Ek)h uɾ]&F<|:2j !Eto[vo Y$˙9X(vWχ&~ bw [.=0kCD^f29Jhu׭&ʓ:۔d :w}倲($evYnZK-1dJV$mm) !w6B@ p7 K7F.62v8>( 5l5EKSMV@Љ#N焅H ,5'"NXe7e_;ktsfl;Y7(>Sq. FYCcXQX0NsY}>1PE[J L3 X:y"=ilԐ|*I]+:1I!\;UW0fZ$I*XͦI9ғٿ;q-y7ZoʔDJ8(AQSiv4 l: O/k82=bddk.jPXL-.`jBBL`Cu=֪Z0`{G?<@^, us/rvF3NH< L:Lt<[LJ2bn\v)˹ru/5B.}JqG64M):YO_v>PB%R;c.tƐQ7ʧ _g}|E9(AfnM"RYƑB;ͮ-9*ht.Z#[|5 R>0Ri#Fq?X߁zKfcFezBFԝG7$_QÆȈΡc[h{1r|v@k҂.~~Kcg)ҋ$A;Re0 HZ}>$4׋ Uӥ5?{ed ?M@P-md;2ΰluJC 2g YHSVm|sRˡv%QoOsǩLr:4fQev}~uxk kF{knb}UJ%izߪ+7).hR2WUc.YA9G(wY4l-Qϰ%V$w1#:1-]!TT9XM/HӭV(]LJ5e5a7R%T3axf h-}0=. dCmz:?PB88xaV|bUJ֒Y!A`UAj Y60GİquZү7|׵B; Iq3n;%TE[BUVj3QX uW(ym%V|uVji\&Y&sP? %Q q<8/Z] ,Ievs;_.GSdo<@ ZU`z4$t|esU@Pa;ieN4Q h qRng"V0L[ln׊;JN͐GY`6drPoto~߆Ѓyl@^q?^\\q(<9n?$7 6O d6xܿc / g׿x U/=Ҝ$T#6ӠL t$EKrfЎҁ:%qp #S9٭`%RX7l[a"˥W#8Hk7ᬁ\44Ays=Xp1oIv)~s( 4s(w֫7>yMoȝԊb6%6r2Ad3svcAIDDSSn7u.9XQ59>I,>iA+Һ<9%y. R|b}oSwFý C+>cv.*/v UTe/;P½ | /^y\º({` Me|s;v㥯 5mu[nϮ"/էѤ,<yF1~v~-e~g?y5}\l/b),^9 j'E19_/8XPG fNc\>|Zwbga:ۼNi➪ -ڶn m `jVF i>_Op]jk(KWp=gQ)R> WnIʕbAŸ_*OK ,;\AIKθCSW >ICߛ@?!;agQ* 6i~Vv{ 𔰊{N<{3"묱.I :@…ۜx))cb'PkSTc$)GnJ?뽨`-ۋVM2I V6:âA#E|aJз@gPnW*9KbFa/hREa=5:a7ȏe-vdtK0.u>F"e%NWF"QB q}Hg~Pm[[RZ[^!uׇݡUB:u PH\mvS V*ۅfyD2VS#~nؐ٪diCO67筁FiT3m_DiCx"x\8l~g h"_qDbDQ`+ta_IŹH4?8]<TNR5:ğ`qҘ6J0S5cҡ,j {y:%flT3uP^C-I,(Tհ8èfSJ@C)>#V R,EɈ&G$(050t(m'W=$B:PW9Z.e:PY 2lq-{-SB J,RICY;~SK޾vP־:?Ҹ (n YެIG?(yHxSs ~N~D<, UFKױJVKDai #[^FBA%tnH}0$:31<^ f|zXzs\Ct|$B9e}UgR} U^D!srp K5j(a[ݸ oUK y+JH2)1ڱx:C1zǛv5QF }]}OH1h"8˻0ez>hrd<ʾ.P|D?JO5*Τ2 / q-}_-{CrϽ<^;yF=_*t LM<6w5w[-Ȫ+DX9өfAk5]ۥwns)ҒIh0IE,su.F, _7Pi%).FwB #uM EHxjNJxUpxr meĉ`_}Dt:ruA <[cuᲢ"ik닊VY`0n72 8.w|=,Sd+0":pHw9HzE(tLT @F_a'l*u\ %)T @js2,}"Rm:%^4yNbw%1:iHDb%y6<-jh^/d|v k!Ώ@{n*0!b 'h {KrF.RP[˿Q֒ T #V)G!#QVkv3%' 9MI TnYy9lS˱L$^SnVK+nM,~h~(+KHcѕݮbU DEP[93F(i֥#H~JvMY6cHZ=.͓.Uv .&˄ʶ"!x~wFQ,Ƈ-ݲ΂?Dn(GϧAҴ/8MhG~hփGaL⟻CaLA-L7 vBRS#}D#\=@ĆBTuA>&| Qưf.(\e50 ?V֫_IL?DH8k)cZJ yT'RK+=`?-ꙘE! Yiכ$$,B .Jehr;\򲴫5\ Љa6|9bNxRq]u{ߌ;PJcRl[_ {v vF Lt'c8jyX V% qC9݆g1 @:V;U' #*{Ny`%|,~˅Cs|qT<5=.JNZ:SpxZj:,_L!l%ϐ㡵iMc\Mb[LffƸ>7Fp1ВRɔ AR~O@Hɢ7i$]M% "y+{"m/nN(~S+5N>6.d"”.ԝ$s<^אJTI%AܤlV~"aΫXT6KO&Egm\@*H\ƈަn4+6yDy/`BGIRn1Gڸ?Cg$UJPT@.<+JSӒdoK?o.c}9vFۜrYwf=U$IG½B$Ө]CNȅTOf3xF ]d[q_iWQ]_Ι0\xz wz<-ۨ$ZA [NJ_KSK+i" }NKhN0R@qL[ıU8 JbWjX6ꄏ,pJ^=țԗumydgq/֚uj˲ܯ19t5{t!m DvŴIpv"*8;i4qbI?=yj@Y0acyv",_?چ; Nm-% d й'y.,Wc4{,Pr> D8k@ЄG Mlo \ \ ~@)iᖫhOrZ#@I~mvW ~& ҦL`4N1RnY['j"ԇ5O&E@.-xԄ϶+R# 9Uk?WY:GD9uS qg#a*2% j)0b |vГ}WRcc~y{uPݠU8 Ph'2L!p9;%m{d_iLd{Ҷ\/g:7D* #V#zFQ{h )wŜ^"|\ôFX?U*c X~ NW) GIդ dtL0[)e90;݁ zo z ւ/RĮƩpPq?9e( W}<=dM/#yHG+㽈j  LQђZB7| WQcf bU1,~RBOH+DKz:;Q ğz&oGm{@y~ -D9h=cPA-2ͬlC 3 #ИH0OƏ/x2$Kmo(\Ǖ-/OQ PDѤIwAꊍ(P)EAt%TpzVI'֞:?@H(/G,m)_mmim4*l [:8% TpjW41WQL}Mv}إaU Ye`MvN5eW3TCGVs}S* CpG@ 'aME=ܝ:Nׇ ؤEBωDs̝g-Z%D0\aJJ^{D%#/lhWku*IvATK?&[]<`>!u3ASQuI m3fhxפ_'|O,$k1 k((&(jϓۤVdOv B4aL}}*ik l6twN:@ 8/y笺b̓f`I.ՏI/oVf,˼dD2%E1 m{<:M+I^.I~][QRYelDC҆۷GTTfY 2ч1Kޅ eDhi<[E8r9aXvq8*E2etBjᯙX^R6wmA=NgrOkwvFSgaؑ]\$^oYG V;@:B/J2im%%$p`yFpH>%,YZ#'E?-2(|_"^jgKSÇ`IswлI"\j¬b(Xt?'c U享ʞ CkLǵX|.W'YBL FN~*~Y sȗ}`+*u=uPGy!ld7)5}yza,Y%BrwBEa=W עۻGFUMzh( - h DX VJ#KdTwq))-L_Y# Kb"AT%U_X^H$V\M]c1Č?@vskw>zpI*Ur*Lo\X1^kp0SK@JL0ߑ/mӍ7=bK/¶ͤJZX()yzw~bq3ȷhvnQqMUA,Md} -6;p=i08U.^'\[8qw7;pc^&N=+=w/oϑEqx0W͝+rLc--9Ɯ/tkkRծbgy^(8$ T~ }PF(1]/5m)=o\LG5]Ew_/ܒ= z!V)]Ƚ]p䟝3%ixx.lm A #nþf3oćQ6J㴮K<.Xrl< Kw-vDmYN|ߐyDۈ(Q͇g6lД+kAap.i g[Ugx\h@<~PNjص]qUĬS` z—|m_ef!@ .:erqZx4I M Q7Ã`PY9goy6ezzWjppk #~eUK#sn(Hd^+Mnr(Ng 5%MlMtx;qTk@+ˆ⽗E|E$:?J1QEuwלq; buyQo[Tן;]\JSƜ'ҭ$+у 2YauP *tBE,gȤX$>L@d@>uIX@9Q/2:)xpV}1e6 qx= 6C0VQ)&Hb/B׎ ]\^00uf!B>}9LM$b rQ|Z 8{E) f2#2ߘvbTZ@^@pCY [i7$7á32%F*F(3o) H ,ax 눔9L̏_+Rv`ZkCخUF҄o86 :ޢ!M=™ Bdgzྡྷv]Pf&r$ɲ%qb7:^I[Bd^j|46$K F''!+$Gb++A3I#\rzCt-P"'S?5KB##1yY,g8|X52kjT}C|/Hwa =]h{i }ofN_Ӧ)jzi¾3GZHw ]>AgGXyBۥmd |BV=Fvhz(u')`if7aeotD@5f!qޒ՟awKz,#ᰠrV- i-pv(e`6H]r'MT".fdL!،;lE$.?]Mk_!`|Sy#]IG򨃥[ugbnv]Pbxa6VLR|:{s!rDZf? 1Jq6sV`5ʡE5.4aF qPIUҨմ[zGH>/@?h $y=]hn;Gv?d) rcu/R#FZ=DVL(g2_D Bs:-_ ʶ8LӊaoJZ˚6EY9. *DKAN_FoWbb\NB{ TkS8XUwXjyb iNwJ߫Y`c|fo?@> ~`搃Qq2Df@S(;stpA: %5~L ɷ<H!b+[¯<ԈuOP: Cc8?ŕ6t`Ie@G 8u-g)ܿ]`{i\K.wRK&eAׁX7B<ԡTG}Gj2BO ŧoâ`;kjtFG-.zPx$Jgw#jc =u>C'A Դ£T8Mv]Q hnyJ40ﴳ?wK jR۱w޿jW%HGޢIt=@Y"wDf&q18[X'i?NM}VAۛ1ZuPYqpmf g?VhCHj̡r+/MiyZ:ӗ{8^|&} JKuxwO =fWbRzǛ>Ѓm^Fy+j㹭NXY-7Tq(O ShI+Ҹ4;wеjLGJ5:Iv!1w]-]wU쭴:uXk2(exFaQhքw*IC9TK ȫDPc$ $Ȯa71jk%$*V[S Zg4 E}91_,]w}gnaV+󷙨)2' m!=-/ɩtwvHt16s!K_ Έ/دY݊Y)ag Lg;z:Ӊ*1kɇE1 1Ҍ/?mKLǤ 5|5˦f ͔c I<]F D$+,gecBN<8@6;r4zZz8+8 jԑڮ6zqv~?B15NI)BAHHjS^KKe a^)C$!o\Rt)WIiU'}R@N`bqk!j#?@̰?jC71.$mѬyH8X;whiPg27- .Wk^ԸcjݥU#&RɧoX4\ ^ǶToi p/vU/G06嶘E"Z:J~  JkTsƽOL2{0zv"F%6ZHe1=cSиSL93~7~ -n/̙`Г+9`xwKj燻ŷ7;1%obSK r!tKY5T`H2ݮ}8~\Px.*qE,X>DŽ!O`]jR =YPDmrxfRgOVib:noT(兖Ϋ_GuSc:uv8ߚW pDrU^}d\x[ ^e}k;켇Qb [Yi߷}0{' ǫ)oyJUqstf3ַ>( aLBQ0moö\*NsT2]lF{4C<\Oٯm,Z/%V*KYxH/dKdžP3 &LxKcn^p @l#Om0RĵXCHG^oN~8Mf#] Dݾ<tTHDaӸaYpoGgoq\|!BL}*О ݟIy84:'UJ\:#~2M?j@)BML0Eʈӱ%Y.✚ e>JK,PQ Y^Fb6kd5S& Ð ɧI<\VA1qrK139zk;hap(ur,]w!d]ҁ _w &~sM\Y鷽>K=>9'$]vVЋf~D4ip=8;3HAidJR6}ѫ4@iu Ԑf0 >95y*RTzQ9R^㰏gv&40wp"H @ȶx./gO:31?ó1g:ĦU+VbNGWzXF#(j {hpuی^%ۨ_ڭwBaP$d,uW讷@$)wN#\QF0/nÍzyY:hؓ,G2?S·3+4:!%Uhkӊ$>kp0IU&.=ADGA {/e.>MvJ}0uRɥ2NhBwOGv={*"nB"6q"t eޱ#\ryK2& u΅85⑊c nH^_D&ĘoO4",_åN:{\7g@fj6rZJExe_8ERѾ-qߺpPxɎ'Pn;U~e]n#Dm45BJ) pѬ5}qGɑIZ[:AYLHS.!)q$&$m DPY㭼3?e#o L-)jqobd9c5MEj؋:[N t~WA?rduq%ܩ: _fb(r_U"zE8pʙ@(ƴU=CoyíܾTX-r |igV،h  /e+o1n8]UR՞؈ mm{.5 DT0h4>Ԁw{UuMmox9=8۶0w M!$*?L6\A^uV(k5=,\&+-9wxt 5E4t qkN'gXKQjcѲ_}$kx:P38maqpKbpQ:ސl7ZfTQ2KH 0y#סl_ Czcl-hHEW1aJZM95^A+P.4xK1p`%Fgzx4+hkiѢzH&5& 8ZzP9Ђ'9 ҭS* Rtɰ`e|b1Oӗf@1}]q}v ǒ~ް1t9@*mG[Zs:^/IoX G+Œ@0t>U酼lޱH L,,,fXcֈ6[lڗRlR|nD O.?^:ޭX|Le#G8UwFW5OTMI|͐!U *]`# pVffWݒD0͞# Gg} cSwX!? -AzM JaS؛_3;m'}R Pʏ_ &fجuXo_L4 f0ѫg3 $C&19,:+y 5xwzl f ڋW*:Je:u< '"|^@(^&цՉxt+m"|S'XX}P$⡸g~yB52M*9hHeA'UCp }q6%$)f zjȞt=5&*%ټC#׵O<"ϥ(`az3]}\AI)V_y6'0u]DBJ6޺ B7CTa(-cVjv~P'_a74hA!Pk'Qۛ_ Ғ-wMęꣽu`XߛlS I%Id_l2G.;.uzd#*:c@aŻ*LXmQkWN䮭rTg N$iR>c-|pBcp "ew1ۍkHg)6'EPtHܧ5͗?&)?<- EkeREk)ۭ'qB?HEei*td="BB? ;<ʵ.bnLg{9"d?@ovd=+UU6qc,(ĺ"|\V~ZWQi)n[|C#eoݷmBMrWs9/2\EWa$o*|~ ~rԓJ;>̜awbˁ/h_ε%s'KdY^;P = j.+}:CSqIt^"JBa0t%yfE2aL1Pxx]/ ul+4ӻ!Btk.o%m!>8}:~uඤ*)F$pbZ'Ob*&@?$] 6c[ЬƱ$o@Rh.ᗶ01ጜ٠Bnaס\=`ͬe^kcÛw4`Rtd^ZM6lemu77P=ة0'X:u>hC̢ou5:rBΚ=vyJ8:tp;U׃rѳ }rVy}0_Iʀb@}gwL7į,x$h鬣`|Th"{na: 4C,8L}BsnOR2zuY8xKZS/,MFSx,c;~X(;Ql&3% %[CRiVz=9s+;`fI~rӬ[|»''C/K̚\?Fm-NBe5gfxjjN;QD1{Ⱖ.!r֫;heĒ=c6^`_kqb<%DoOƾu?_'z 8XU/1EpZm{_;*SyI'\s88Y#:O^U ?7#Ú?_A#,FͫGg׊gc;KDy: =>VcZx!LD_fU?wC&%+paxAљAj(MSObϊa,gr5V cht_HH AV6\7pIunyf'[}dWj INLkQ+uC/' ~g BYo*.+⻪.RGyJ."[jnB$X +[/ª;eIza׷Kܠ|1vx]Lp* 91 ݤc'AetהܢJ@[̎Z=Tղζc@_ئm=X5`xKH)0gr9sBև`h&X2rڭTVA^G-"}.v t`ّh?+g q-^sju>K)>QdF*qbBOI#bpơ d{ MzX_SjlG) zyA*ѻ,E]Pp96d+c1K>:\=: Qc..mTNO 5m']+\ W}Kf6@GT2ۥ&&ֱ;)y*f{W;<j מ3Yl'ENۏaP}ώ*GіGlW0R-Db;ȉ|Y $MQt;9Cٗ1MMO~5r<7f߼y(;+4Vra Q 0JcxTʴm3 qEpBz$+a gN:lKr! .0=f ̀n/)|ekTQ a9KKZ:rܕP"#3#*#p3 IooINk[GT6@Ztfί{"{ R-A$j4il ^lE#h_'Lvw)<<_$|1 }&JІ*h2cĢFr8}ɰZoH2tj4 lVX<5~'eF. xʩHzVda͑/AQIPaaqTcy+x7.N=yB{;a8c 0ftE:Z]8p4@\l@g++8 s574d ҿI.~ RKť\`Wnr:Ex ^-x<}bR"A  l9QG^)&7{+hn @ܞ4%vz߶ȧ WUǼP3-_% 0>hcC;>jiְv0)Ԯ+Kb',.T-n3S?k[h#5X2a٩µt0I]^C7 UGz3 VN Jz*ѳ.Lvɻ: 3.[sX5d *e … PB_[y~+<oI=3 mPCCCXN.6]5 )02"NNxk,HX?L|uf<1cUM|ΰqN/ֳz\&@bp&uDRk?x:7 ,lA{ЧA;Y3iI>djC*2eg^[P3p1p-q_TV>s=Je`f_kZ TNW$M&s7'/Nzewq˼h_X'9=SU*v;x*.aFcJ}?8F0dװɜ.`?^K`}fl{?Eߒ=V>޻$jqiʺ;64q@ m[tH0e-~ιMǨ/(x 2!5/ xQeóJqD\j]I 8T'?B*yj>ӹ,J?[5.VaEq3ADeysˬIk~qiqAEHИr[eBP }qሶy""^@2?jhEFbd\^ Ld>=5k n]0|tS\wRyz|y/HtRb?^L>dU[u=ΪLv6+ĺ&nHŲboQq MХ#R>. -P2{zLzgOQڸ A ^.DŇ]6dλ4"),É?q5;]R=/."IǣDwP%\[:Y +f+rF27V6AX%yN myJ 3M5 zQ}{  sbOL)S,ﰡnM Ks u|V Hg#xL!^tz!S) I.NWPkY7ǭk _.c,G=m5ymP7n-7vdAP=GF#oul""?4T|CB7׭DZ[a@E!y,4čZ;5^+ô,b".qa,3EǷ/Mz)tJ*j@L; )mm#5hKo-?f.ݏ!ћ6!dƐj`W"H;Ұ KDA&.B'1qRXc);/[vTAAcS=IUt |[Gwkkb\z. s"Ss^k2ߐ Qj ެ:/tBS9X'j(fI6N]@_Z1?-ƙo 4)ߓ@p4G.6Z(釿{gD -SabQSK,wÚxW` ;D ~=D=%*㣉A[*@zvhrCB[ LJl/okӤ9F܅\|W*pL"Xl_!̲NdUc3P`p_4[qՙ gXC2J4Q{ N}[S1 ;î&Ly8*j=?hkHX-clN[4J2w mIbYaOgeYwc<4!Lօ̮^NA(pY;V!"Xi Զ0b{,_QIB3QҴ ,5|_&ZFYpLϻJ$D1Bj]ERYsD7Y+"_XDcV?`vrӠrݮRb鷿]yW Rd>B|<tn0MT!,I~pp ]Eՙ@gh3/})p8Bemȷ3Uttcm:y _dX#&XՔ1d xhs6F0K˶'"* XϮ$frK Ux՛M?gFxg_= {?{sllr;FP`e5Zdm#kT|JfY>8ZzP'^Y8JG"pr,{ Fܫ'( Ti=!Ag1[Ą"߲9qv펐P)"YiK:@)U9xR̔0Oq1d%OYɔVy٪w%O+Л>F͓"yF810+UN !R5EVΘ,GW$!'%M;O6ce&#tKQ(ǩ' ^orb .7>-~^aAO(,d2 K8>KL7ZX,^H4?Zh cbwh#!cD:gZ7#v a~WAϝ3{HvliBf[ ReUǨ|B94Cj?f&Hza>|d7 a"1l 4]4O@1.G|p&oJm۾E%F'>sDCPP$DwM~\8vF У~!'+d[e`gNXc )ma94E.x?.8i~PIX9͞ 6eFDQ {Ϧ[ D՘~nr"N@l04+ -]ߺ[@AQ7c02|àp, e.5"bՓIJCR򫂾MQ;ϋ>D[Y3 uc!͡!Wׁ{Fץo/.ֻpUrh5ac7@;6h$}PRW0VdթCA"(0u7h. zzC]xp6@.P*2v(Y S5L4E)=y4Cb7H&鿙fQ:- ?'ȓP4=[+clDx`" ^i8Ѻy-o$@TURoʏ&7ZR&@TgUJ\ ev̙:Eq7G 9{?՜BAba6WDcJlPejקC.Y)B`&#R#3УΊLvH1І$Ӭgo4L/>`op51 IO4gYc:릒1ؗ,&ZՇy#;wS U5+ǂX̏}AѮ[(8S-s\+C_u$\6++&_4]޼? =.@1%pUu=5gM4}'2TYqh~o# b 2MhtE ۏRR6M U1W >'R3ݢ)ENϵo<%;2 EV!v3ڑ:M)Mƃ7r5\2N=k>jhj+7~]CHø$)m VdDѦ^xwR\+nS :p80EbV.uR>HӨdֺl 2J*_z펙zUMah&!(Q֨l ˶r`-sj$~q a6L<ܺpS[cѩ@F~֤+LX`=q}?yEQv܏(#M?0o9-t{BW4Tk.5DNPma33#e`hvL-5_΍ƺ;FɃwka)6v{e1Em=J~wU(OVoj^?UwFɒY.LHcDsm^رLW\+s7 z|kv>/_>SPp,B_Bط>5+S4(:ȮX7jßZX/M{ $S- fx@ _-)L,ǥN-1q\ {f!kdnH,&H c&&Sޗp>HK| E}fY ._<Ȧ~.{iA_Ok(|br'up/9Q$B;Sa!C1qDjٵׂƠ[{㹤Fazlyv-l@i|M#%jSr<"-HL;Av#e|T 6lO`;~>oE'DEZ)}K=er|$ Gn"L{P˜gFu og{ܿi.V); |-Vrf1E/ta!v)H rjqBN۩ˎޮ)1xs23 j;q}MԟֵڣousNq'H! +իCQ!gT7ʊ9&9iN?^Uː"1WcUU/ KF h"vw:j,g%g*f׿=q#/(-FNʢzyqBE$zY;60VVLIؠ81?'ě6!"գ┑X|R!LC^')DTZA  r\f1r 6\}s}b7}fJq\M^dZQ, {3] p  |( F:JHw&CŒ19&LI)J 6V.[iVku@qP|< Ѧ`dFwh Uz|3=.9j%q#Xk1p ESC | Sj6nVOS|Sp:M_dN"3&7޳kdjYK?7>UGk "D\8\vdVɓO갏"ËOa(ZcԲ+ i1й|4m}7**-znMB`*z':Gr]U5܍=Qn v/Qi9[o]/Br*U7&{O9x %0WK:64}vU2ɌpP6CdS)*qt">s>Pa3HR9ajK&e< kyT2V?Ugex\+LMx5(aТ)+[cx%+K6S(tЙ16.BnGΤ0퍞&e46'92 0:  yJ%F?k Ҡ=3#l,?pa 1M61QJRD4yg9D۟Cߣ?Κ{sC.p<H+IN!yCd:heB`5P .)g% '42$0e.>+-˙rD`.̇!7'Y*^ֆn}3oE&lFo(jr4U |YPD`̞|qCx3H(L6=L&X ȋ {pB Uzm^$L]IxQl$. (eL"n J2ES㄰ܚ'\`ok I 2|2g,̑eRzJtoFE Hpwa8^3f.6%~#]7"E^?7 my~~yҹopf*̘Č Q[VM|mcDI:`í}H%5cAŶ"=T^d-d_)NeBgm*v! |ڵvhZ>(;Tr}|xKW][P=MzZ#}uS/UR>}>ܲ2bң1!y5N4<\譪q3LP"SeJ/ؚ 060$B0P&"tk}ol%rs^=&?ll1Zrq8 48Vv]=MmeThj+*WFh҄ωNۼrUWZJ9ɱ@r{Yq0S/ȱZ[$SjkZrzlj1헋܃URV}DŒ[ٙk4-*{ܜ\%Cpfϛ#mj#sF?fràН;'hN .On顣VE; {{ҹoiT@as$cn>[""p@DjyHæ-JfE0enG6a sDQT.ЙFۊ>2/Fe0ku脎ޗX;o^R_ 5#m];+ˡ B*9g5p(oyNc|ь=fd^ϋ tV~(_\X_l$yӾKK医%›)6%FnY/b.BQiYϏgRn'&짢khF-5!Ւ;*¶idT{,ECpu`a|I}"#%Cb6*1!{5 F 8dr='Cavd~֫z=4gC8C9͸pIZbPچs#Y ы{i ~#GFCQT4 LcKt4)G_7J1\6lp&v13n$-Q|vg^PʼnVlwqJGz==mCP[3sgnϘO ]6M30W+e9]\䶄 Skz;ɩ찺6@G̥SgN6cB?Y}:;:eUv,d6 cy%S:~,2-10cCG'@Wl0646~OA̸Yr|^TPT^<2`;T='/δ }r \-هK=|SS;nzcD>KUZ5zGu+ܩ:K_v>ajxWhY/LIlMm>dH Ixz㹪,GA="![ ׇ={se]@vSrU!;4aeq>JCJ*ΏP10!؎0{#=:=ͮKU)kߐGBwٛiҞsv$$n{2jθ.grGzht@>$An_o8u_bPSg֦PYH QxW3@+xʊ^ o+p=5 o\[%HἋVz%U&RS9yӬm}S+bpY+F1x,ٰƭkJ-gcIޙ2@VEDpB@mgf>r@Lߊ)YkixRER|34#*A\pªwaݯdI)s&\ Ӂ0e4#F^T[6a+x\z]G gOWZZBٰ87/g<%uߤ\^1u[uF;{L_qa'v%~zɒ ڕm7C ->Ŵ6R8tU"ZJUY-#\"ax ʯ ^vlLko+11OՙC hm\&.c -ZM6 [\p mC}NH*0λa6]*. t,n9*f`\0iyUY-0LhLۗjJZlko_L?+/ csE~D 7a/eIT LKMa(5j?k28 ˢX^QSSWΧtUٸ|dJt;4A@`(OvL%5zc,k0  {);jҡeb;&Cn#Aw 'Ra\y9]&GD#akEдUͷi:e"MoC*qAfǪM}M2U)N#=#~zT.]BGh8HP dڃIYT*'Qn]q>2R.D54dkA`ZrO/CYYq=-fJ?Pܼcs}60uQo=:#-em&kqi(2MGDIWNswB$}:#= \55a&vY׋wXT;MQ , h6u>ab|"c>l!h@R\r \~5 FeDp@}3 2':ly|'5n;|E].A7@;wh7xm ]P{A/haO^))g Y36s3uC=-[`Q}U= iǗ?٭zMf Q"e Ib^ɺp71{T?>dWoax0Caooܸ+P,V:j!W'`7I!XՍӃɞGVȃ0 $X&|#xnJu,0KS~'e7m,c= "[T&ȮbNQ `U7~0ήˊ\c)vٺ'x{'JoE|2ƽr\m!F̷ vJ>SЫgJfD( NVzS1<,^:pNMO^&+&祠dt0AU* %9Q܄ n3JI6v]Y1m &[Oi/؁ӘM\[26XI9xmvS"R]!]g-`i/lׅ5L+$N~YU0 K˼8w: tiOZ g >ry",&zf]hU- Iyr듑#O 2O"d_ѦKejB JwC.»ʵuA-6sV$}y%.,3J'=٤Q >0Z8P׆Wsb;Q]7LqV1rkn0azg@PȶOf^)p <%ФIW/h{bFP1Z$>lJR!3s^\.mUi¨sTzPJ,ίlG<#wm*%3d^P<2Uqw5K> ,Y{TТoOj)J ؓ{B͠q`vlx4':4O9{y~}R~>sPgAk`p9ޙn¥ z*-g"px1O3cz@RZDR?Ho[mP%Z]M:s/ A#jKH?Y yW l[b1$&BOݕBhnqz'|Ą.wybҿ>QOKCT0uYԜ|6@&1N4OuW3E*,3B 㾥_cGFu g !5Q I'Aq+Aw"MS0MQ'Ju7XyCDw "uñ11N3;L:52*lI+r`?'Ẉ`io@c8%Q3y;F`12MV2՛^89Tc.׺@:g$Bq&TÝ]t5]pIӰ[8 %>U:"_GBggmim7==О١:?ڜw0䵇?$P=<3}[+X(v#d:^ǯqcPvTJZ5d? 0\ruf ֮MGBt}F:y w{2ͪbkkb<9k=^~qQ("Ι~ѦgG!Si} KLHV3}z+ \e7Az``>YA)'}ggԐ7^emTƼC8$X΄Co tOkdkc9 $+ۚ)k?"~y>1b2#G{ҥN< )̎|n7GN7Ta iɒ')GImrhaag-\>MxkmycD+HRˠ<2[+Ky<_MmED  q 9^Z}>^E;G?9]lP9'W;‹rq3.7uヸ?2ڬ!,HxL\8<h|o L)+Z8vZF6j#֦KB:~N2c,w0١T{շя{7'}D7E:\ZusGɸl+Ghs4Ƀ .e-~`y2Y6[R|:\D# VCF?AW1O : ,D2+F"PH˜`VNבP!;vod_5QR$YԋzyulsQKb +e58IP i8:_4(A#e 1t&|nx/\<#sz̺ Jc!`GCnP|~6v)g2Bd 9<^X*MnkH-s\ybՇ#a-"vsu̙ Q6xZե_󲫹֖2ME{R&aSS_RjL]sKrnUcgЧ5sCKv=ldA]M8VUwԣAJFd,d3OƝpJpM8+"\\)6G3 Vɗ6`6[t\8Cy>yMԄ63%}uhGX&&]Y-Rw[z^"tϬg(ڃ-cG1Hy~HFʭƬzf>"3'oZ .NɩJ1NL'(Hk )fȫqBp: 86GG!%eWaAnĐjص {.R,)\Dh}`dȃg*{Zu5%XN'YmHѿ'- izL7b*mř)I/7a _;ѐ}Z&G *=flY@44$vW> H5/ūװ +4EOJ=/ ߽;8q@¢m A'~C.QSB[ L}`tުh{@'rnJ\nOWW)?]dI"z vOGwN/.D ˌmt,,^ɣ7QmMn)[*"ڂiL߭'-Hc3akZe t!rxt=y4W:Ќ FQI"r Yy_%Q*R ˸ 4ZLMPَdy~?9U:X1r"))YQ|2Tpvըl˳bxM~ ʛ_.*ot2]_ГpSHY_xhzu(<^j%\ 8⌅ޚix]J/DZ*ɒ\@u y4.MzP!\AȦQF#5d|dPv$՟46]Hoc{m) wSω:f[@?dކgmޥc& 4(Ieuipaq"NK\aZx2pKfOWkj=-[cj2/a)í3EjK/1Tk\ϵ \]ɨ;(T,ZZƱr[ *w#~X\ @<*>D)(`i 6+7P*0𥚂I׼@gW6ӁmHN#+Ǚ\{9tfV9F2>{*6oq*N%aRK]d,%B~:DxG25DzpmX Rm2ݪR}|*EE¢aްl^Ҥ~^sH4B8Q'E4J;{Br|ThNZϜX+L*xԜ(n4驢Fڛ,Iow)})l A_1k'.81ƒ;<`ݻhvcSrY46s"(DKD ϱ\nxBNu Zy^ ½1P֝Jx4Dy)iđCtm$h!'MPB [ƕi1)?ޙχ*!*(a%TI٣lrW,sogF]:r B^*'x[;)[aq_JbZw5N 8BCbJl2'?9!șiVǸbGR[Js''▖$ܓ0??p\?1s aP<|c98t#FyT*sCzlB\+I-Bgm{DlJ4%y&~\E[E(#$dt] %.LDZ<PIDva9"4.=vdO*6W] Q΄fr*{;5߻](Oׂkt !TſmcQF)RWX/̢ blT QlUB{0HX>!}ݴ$2Fda$5xq;m4L(Qi3xC&Ճh*s >5Bj ۉ&S,D?!i1vX rKXL{&ghv‰G1BVᚑtQ0K }d;4❮h3o9 oY Z _Z D/l @&f?&S,t+ٚOZ{*W֒9ӲӤ7Uv 'o*a-ɗT#|y}ow]Ⴒ_L%@,jr}L,klI!1BH*CaC6DgNʺs5bDg&k!U(}(4meԸ=8tA>=#d:gD jrEXWp#%|W>HOwڳ5K1(*WJj#oV,fs 1LC@pv2Çl.T5pIGj٨|l,ӝڛM!77\t:D0eXFso蔹1D.'O%{AN&5(}chS-vcP`ۥ6ҍd m1kp/jkA C^ͻ9q(o#;Ab'vnu;r5v(mˑEka*oat_QοIEQbь]&$;R Fװ@%,,,˦N`Q([u5^9->/߸?26 BCRqw9q;8Tox*Dt:& %7nց٦ELT{KCK?!NJUˆ]P1mx$XjރᲦ*nu_Hm%D\8"">ĭWkENL)6TUk [u*)%lYAp,Bl1֘v^aYWk)=!ѱŀ;+6`& %$S"O>Xxۮc;c^[pߣWv>G?b9.3nַی8U} wC,XIG}.^39,)~IFyZ!QǬG(`B1YrvP.9)aK#!RҕHbf&2S XY1ya\#GT*zj#ɀ_@~[zHءJ =W@*!IxVcEFEڞjjݷF)ہ`!o6$q}8+M9yzL |QLJjN6pf/p1Dw>fk_Yv qZ7x~w#7A|j,`_,06hx=t\Җ>:h*ffj.K{.{| C8yUd[;s0hѷ&V)Z>@|hir ʒVӈE˿Eedd@\0)ekmqw}CO'R>FƔ HA]r> q[!VVڨP1ERA G}%!~Kny>Q+]r`Y e~ t4"}˴(aDq$$_z5& dY^2n{[IɺpPlB3`Fi/~V7ftQ"Q&ay 8xt_`}|nLxޝ7-v“J"3ւMAgSrwr0^x;cGVq<]OirbOyW+8.QRw+GyP:vhoET{Ɏ i0^iNain`8WԪ?8z*ǢŒ&l)Ej+_JIm(rEAҋ83hRW\;s8# +\.n`[`8s ̦R'o)qdYyi1Ig4|?1k8e}Z9\j)5odZ6ɍXCZ lrA'o-RLiUeKV͸J!Fq`jg ֮y5jqAY)Sb-eYɮr\4C*&yH9j,xŅwFXR!@BIm} KեgS|u^ڡ$/hzf6lg:;5?NZ#QxӪ(Z* QQ%V>&C3+ G%mXg.KWTed=ʢA6pL#%AU!_rl[_:[ң$ \ KMMuOFB=UN캑Ukش>~|—tm<,]Y)u9la %ՃWAo15Pm@#zmNrNUζ#ZZz|%VA)I<ZRtŽ>mAa/fxNbm 2yp48@[VS}N~S4^&T̅)rKk^vwjd~[n8G.;˲=]  ;ak&xܞ"&3ؾODv (VRø-y ڰ-+@?EogYM'_vUXv=ؽI2}pz>.v";*uxlM;P 1pwEqdMh6E>~c^Ş~͜!ᾫyDmYgqX}"Db1dB-Nw>[Զ{vtHoGQu/|TV;Tpu`/Ctb31G#^FXte#t98s'CyS塨9_FUP{j`y[2_Z}U);\ձAkZ'qۥTJBE}򛵟tf z? )L4C8~.!id-)uQ+NNmzJ[|B6ǜOB0ok!d6~XC>>u҉4z>7wq~V'[Au32a'`֦20Z"!f׵\/{uj5<vNG2Ԛa"y-$QYH0ҭXZ2LPqU|=`{e;DLK!zt8 Jgű?]#OX3B[~FVL@ sj7)"?BNzUw-_)*/^x6fLDi,{aXC 8IK5.W?KwI*=l^QrQa 8V=a,w :/ {f\I߹%#d&(%u#t*%?=n:s-B۠+`2bVx4iHwnH*A4P0mis|]~|y ~%&K{3j@[X2e[ =QĖ= pXDC]Yx&́Tn W!$)/I>Me|&i~ul@QD$Eܪ&H{CpHάGQ׮u>Z٬ ^)umc*C7,A28Jbvg7on m&6Vs+ =Vw S@,!?y4olѧ:&2߬㓢wT2Q su¥3 A> WiNʼ"D]FC8Ǽ6A%©Ϫ^o3 /(Bm۱hChv"gSՅyKN7$Eё[Ŵz+ _(8YЀ'Pbp``=˃dIc1N씘eO+mibr݃R2k~'(獎|p $Ap]r 3M8"7e b  WaY )B`n^oZXM>Uf<}g8F?/m1u7c)&GCĜ!N;M‡:&F،;I`_dsSf3GLhu#K0LjϊVXփ )ta?,30³bq;%a :ͪ6r #kgdGV4٠82Q%B)BO]Pg"rl} m<lC욮Zv,Y)33c֋7G"Yb*hb/6. 0qu\A&`ᅨaJ\j)ۮɲk@\\lY3n΢PrJ}T2t{T1Jd9I)]6a:Χf+q.n!Zwld.)tCsiվ®G.ējO*[9BvʖP+1+ 8iT mͪ >BP8]vG rHO< Dy?Ω4%CL&4IUcKT,P״ hxȒT < Ҩp0НqX~#fx8<};nW+ Q =sIa="ѣuSDniz3F- nU\p@9r8wYڞ=ML[| ~ +{:~ xݝ`x|,. jP4-#',v%ÁĖW P$;P畑%ursږ#[Fɢ61GfWD7+wb{ylܜ*S܆&Lj DZ _'ߞ‰wa 3#lHsv9A9du @7 uX ep0%'~gJ&U>;ˋƄovN?@`^+J]AN +M]H[<u49 e`&"V4[_ߋ!WB]H+8*$ ցa H9>d0T{mL%:Ү8o̚N8NyDhHTפu Ɏ3~K=rا8'(BNiA]Xel%nKk҂緭*k3L.vKV;?bTۿlζ =7Œ渄FE|&ܿ^MG u }IJh[0b'K帖R%^*6*,P,h,}xl=bQE~50G홀-ӫ:`{@ H!MM ϼӻk\7*C7ש9IrM;^Y:;3ϭN"&o H#,W4C 8: e7IwVYxg3:Ʋ2(0ct8Z |;.%~jHlrȵYh# dRj 3g 8WS:s̚X^e ALK^֎|l!*LSK(Ӂ}케A QN&=尌?22A",ςkCLK4ߚ酶E\ M̗ ~Uwfӈvs{X7sl};۳nn7VLtXS\+dyeBI`*Qh픒fML[5 .#1VgGw->mB&+8pWT@DhٓM)v:K/5|dő\]ciL7zysu8!s5uX/lb;>:/]L4*N4lTm0?Vy &NЄq?yB֍ULaH"Z9~KȤ_ǬE}ZbF SyWrhyZ`9 xg}W7@ܒ)}fDCq21GU"yvfHeGs?skq @ͱ(SQGx[.YӦ'`ycaK;^2ٛ B62篒8_pxDصlFrly@Pd6$PZfK(WmNZ0QRy>*yX|ZowmS4q~xu洴 lOv G0Y[lVqׇO'o,!;aM&+<'bIE. fE=#wFsiAtC.?#G/Q_*4%5nh . ήU 1#D=?-9 0B+m&K{OƼ`tn@g+7m+z*Qd)!6duL |Yn9: zpIޝ_W 7J7M٣Oآց||-:~l<㞜7p:Od"-5ˮظ6fvB8n|qqᶞ}$h:\[hAWN/%6m[=!$FIo?]8HAP'sEP-\O/a|ʀB[?}Ő.7Ϟv6m]ΆK G[ΦH9Q~8G,mPڀא[vxQtA%Oq8ЎHH[BiT nc3lIb̃-F]\څN!lA`6<߭U˔Ha]/Zb=]Lpѷ`֥X\?+: TDb3~5 *ve h߽$ߖx%A5[/r-Ny Ҥy:QCRD3cXCݍ4tT`cމ$DEge]GŕQ` *$ -d]-xi_ˤ%_TvB.Hh׏:;07?zDŽ};1ݵ3ґT+M”sFDV \!C>KF*UnR`ֿ|~ӂ{6BI 0.(mXLE@0bvkn(#zO~đZߎs(;rۛf|ed}\arp<9: YU2HHna5z@=af"U'K+ơ6$'1{{8PsZ* +A 1J?Y+8Izd;R06TdˑwFvUT8VQ :/L7OG[2:YHIN*(0( {dka*`F}_SGgFh af0[0h|uneh~q>׺EZÿסw7 llRhβ1~tZ꫹!w[x>#I@q T@q  Gq[]eriF O=16/ lZ.fΓ~kAUsd̦y#Mߤ?Ϋ+4xpLah?!B-%(uH 3Zmq$ օ9ī59\5X4M6L #0v1MwߣJh,˛l-WŁJ2ipڭ$'wܷIi[Grh7X8iqr$v]^"jGy mΖ\'Ed-s V#tش-HE?"U&b9c@P%>}*#D!]6hBѻFVy9!ʰ .!ʉD{V sDka(c!Qז7XHjȶ@3h oۑ5Wp%#M@JhpFE'{d"%kC-I߬]^o @g)>ohP획?1&[mUg6fdv  fJ6VKԏWtYS@#f]wnjdBPZ+ d +/'.̩:'e\8㗇@iFC8vuƾqN502%KBÄaQCmGHcqOuHM0B*֡3K&hAk'- &c,1NF.9q?Q _Ylw#,e ! ;)g@Dé q':%K#v>F@z=\4(nOF"W2 {p͒|S-:И`dM{V- 5Ԁa{_ւ&lnNOܲ_rZj=[idSv2I<*6/Ǫ]zdiOhQ!bv6LJr=!\v]2!c 'EcudJi6nI$stqחCDJ)f3RP> kUW(Jb>W{$>οujeWDG38 Os"Oɓ@Dfz4Aț8VOrQ1Y1>C[r1~8`=?r3[>YU`èX+Y y{ 5ZүaJm1Fo0L`pga`@-z+G0+~EXeĉSmogِ|'LG"LXсҨqҺ:k#Xv$HvL鳅R7RF<>'6|Ϟ]L C*)Ͱɷz\+;um;-ˍs+ȧ21- 1KɪB O;uO,(q{.A.p%K3]J%C\#"kQ[d%Aip%-u0jrdDz)n@iA*'=ӻ` >G{DMP313RMW(T"lϨ+rGV#A'x$Wo'a'|bխZnBL&f<'ylcfc+;gbUdY^6#Q"j¯xpuP )B hFw/22}$"heGqm䲵U!w;k`ih'7IM^ұ.L=ҍ~yԡ(K>^I6ldH1l;K2(Ryn/A;q`LJzP\I7nΥ\rBqwGMOMGrQIPt {uUُ(miGf͜Le;Us;(kWJZ+.dхDO"SĬ%Ie*mgLmֈAkXTZYs ns2 ѹ`tcC'@mk2nG/LD`OB7ǀ9UCruQ5(_춍ӡgJepuыf"MC-B;A}a-xLEz%W}L-3l5NEMHoiNbrqC#f/8e ': H|э$?0ɬVRL2[h}q/DOiTQ=ZmkqʞGNt'4k1Pׂ|ɑvN)=2Rl%*3? D[ It)LB}-AGɯ:#݃0f6,=['0uk04,7*CB^~X<1`# i:@ѭ勤ہ&g1Hc,CB^ žX RV%C A vFڗ̆j>=h^=Ddڇ^DfNˎRWZ|YW7 5grlq[ `(^ݘbZ0av jۆTKb Mv 'ޛ!%vfD?V(ֈnZٕӹ/4Lu^7Ͷ`=mY4n(I:3%yǗ7$~8~[]yϨ&8둬SzuC)S*`rs"I^|f:]+OL@"tjH7V;ƠpdLb 9PP"zO,u ){d@nd纘S le:| Ƭ;`\˴<mPSzƸg$IZT$^R is'Slb_`>a&̇ V_e,ˁBMM6yhpm,qO-@ke!N*.1Pi_Ζwr/{Hn:gy# b!Qt+7x#K(Dؘkd8o}֛y=o>' REG?CG  8RVFI ]/ՙZ G?l(97i~2`g8eI;uc@J:wt3)/;as94h7"|~~n}s`Lnh =g<(#YX d$gQv?xmbptvD6{ɴ%V^d:AbS2 _ ~ ,5FV "K2x%]D~[X\ 0 _׳9OҢJ_ oROQ*a&5aRrs3w}vůRt5W9X6Dj, ZWtO,/ΥLUзuAZDW^fZط6v%]&rw0P(+i O6tCe:9i8:mp.o3ohV[xk:nAY-kџAc3F!jU #a|i9ʋ{뉍M4 n!^Â;ebpHq +SrMIcf(RT8LyBuċwfGeXc-⛇ٌ(,Oe-C=Xv!d!Wyv舵| 0B mE ƍ.TKBr _i5UDAL"94𽑝D)aOB"zhAmŔ*Ț")]0[9ܦ_0]NЕCSI* dRE6T]Ń t2` 8, yVMjZg3Wh??=/)e"rpVdFS gj+Xo[HuI8@iMso mQPsI,5zsnqx_-MF(. e9)6 @zPDKa2Et'_窄Ա$\vfζPC+FJ|DinVBm4.ᩲV{VLtr$j2ڻaɺ4*`O&{$؇hN}`%%7m }mOJ`}66Y5;3QB(ۭ;V0_o6 iuz>%[2JB3):ܛ*sNSkV7{F}<}*/v u[`Y v˜v(m *x*({uAa%V^7ۉ' %&k~&=q(fj"# ztVњ M+&JS[VduT .3n> 'qHo޶Y+"WSi^Fr\B+J|UG̒AHr, CDwHϊ}i֦RO l)Q#^ȐiSm~a[[a txI# lvD p \.|$}@P' Y ]U&:#L(pcʍ^!1Ԧ61kvDL݉P@Mʃ|[uO $]9#/&X5`cQG"$?+Cҏ8)A01 63$[~ժLRKu͡-?I&nJ #|T7xeƦWƯ C94csd^Gҳ}ݤBѦJ}( gჵ` ¢ F"YZgjӣD93caL1SFfviC˨QQ[ 7Pe+0_KNp=|2>s o}AHא&L'd _WyO;9%4oFn.3Bb5W8i+{gir+4!kj=C_2_3 c!Xnt݊W~,r.b Bs/AV5П"ffT0(8#]4 -zj{e}Cv f5Q,.tcf~YrVF@F.xt$GA׽Aޞo5ۓt{JWahc4ӄ<+\'I2(VlX<͂>h.$» CfNy9}cwVU>OQ7}/܎栥p䈷A6]y?\k{>J1w R\#"0֍!/%p|6XӠ6@Pt8Kdoq&ZQ˘K=C.v_h&23zKώg,`oW ƸDA62$`%;@e@6_lא k *HV{ŖJ=\*ClVinHD; &|r@4)8S+rEڨF0vޱs(l*8Zʠnv_JTzUAe}o1YQ:.ƃ ;M+EjVeRctsYBv izVjkuDWf0$j)pY8VqxT]E2䎘*Yk=!PjuԎ'N]ieEĆ=nuĶ4Lnhl8D35]o:fdFUT:9UI3p9ab='VN;N`=\)r Y[|lJi~1h_5y$m h/Z-#|J5M.8cZE1R!lqgN9*GDvoy4`cl sGG8U`6NCX1Я 2C˘63-@~h9~<^+K;|]D~fEyԔ9'U+ɽ=7gȻYiy@]k Se5pɐr}&Щ`tMͰ3g6l⑳I 1wӰrP oS:%jl}>xR+]!y'OT,o OC4rhR#: iw7`Dv0XfG8 vkGXmey4/3MV6d"C1*-k7h-،rD )F6)kGiBgClj鳟cx3k+ۖ%{| %o$0t .8#8SuM%h}HfEB{ |JGS8wI'P񪢟3&\e}qYBfwWdy8.6\Ra_ ˊ`OVC)_bMs*m8HhDo\)^4(4l)Jn}wlYF2UYiX-/S>Sj_dHPZ"i!IͭPWTyyK!%;}uYuQv IvsX&Y lE~ˆkž(]ByK"7>ˍ0w?bJ*.viS=M|C& &G|stksvÓ̓4X*ll:ѧ* g6n/'-52$dM<u&=zt&t^.Z耛i'AHtuUAD1ש1%݀ߑRCKmӟ}[GʌmݘthØlI2N]mϔYgx|sʮ97oH="#QyvOJbs@c W=iZK Z|N2dZ'ˑs "i$W CƼF-7i, Ut).ӡ'LIkb]@:]d2E.煠Ls;@ ` |wĈN1R(\}:Wr%a1\vq$"П4@/NgM#g:u~wӈʀ̟Ό5y}kPta,Զ8.t(YMODoU/h9{M*؇k8pږq?.nw)pB7ti+)/+U"sd)~A74K2ۓ+ Xv0%_b(GH}Z\\!>/NIݻ=Ep.0@5bsWxʊo-= #DN;Zߖrb2QWv簅 _/1){~M۽K75ܐv.2O*_ERm8~s=Y6iP,-fXGCx |7 ›p f~ܾ~0Kj Bı*7ѓ|1mkg'#8 ~k%!϶j9 8-[U\.&e6VʍC F X |uy둫q] җRK7N3R* jz `,bC&c9ԠS*{ ,f5 XDզUȼc%v7- /ę2 \VoaZ,xn$s[9?Lܢɜb;get]?@deLɼ8^5۪aKgeMxu:/rFf@7cRu9e[L 'Tܹyh"8NGI֍76M=~CV4X(?*f[>>2Iعh0/rM.^J%C  t~^mC=5ܰ[ Źmmaӫ̆&RS%! B6-Kq؛) Æy&݅* P>yOYGq&u?2Ք7T3ǰvQ˝6ZV'>ޓސa]R )l\dVA6GB섳 L:RڼC PfdB+ x"Bzeе͜Na/&эy85L1Tjuh|/WLl3"څN 4saK+['f?]XB0._]ڜxU>$V9 |6P,2@Za첗m 瀑Lbܜ˜Gl(^|C{堁v/ 1Y)N]5OPu<6N!OV.:#՜7C dP"tcV_RcDˑ^Uǧ&6gEp3#[Io՗Hhޢ-B8Q`(CCkE#?V7c~Le9 m/g\~,A.LT BA8~[DPQ}EAV}UFMdY!~"]Sи@A96_/Ex˄1i'۹5鸠Ö&W?Olt\ d+WCX(}4ъCGmƿ.{,AOkʘiY'8 ,SPt<\yӊƍ:RB8t`a4l# ¶&j.-t 6M#I(Wm/WF%~T֗p|'89*5&Q"wX|%>Qs4ɪKVU`7͞ }Wp>CwNǻf ŕܓ61=aKB><"gMM^NJd$?F@h# MR>gF "L1}Up&`n"It"?F)LًNdG0:@J`BDUt,ֈBh6ώiRٮ~aaQ|*C8܀A+>k-4^=⚴;.릙ǚS6Hl::6/aqЁ1<`F S}ܾr=B.Ld8܋3lyo8{+:\[MNgzyPT26$JK|Ӎ#Nro@@o1!4?R@ȡxɚ^>1Ax.ۥ M$ۥc0'~cUmh爵+,)FLC":iV@P\njuIp H\ Sj+>9IB8v_ />3k68YR:42KDm_faV90b]l/>֍ m4`>/f{yu)&2@խtUfнb$\03ekwZ=l2yry}wDyt/(hɁA< s2?obK WSr- LOC{ 0`r&-U)v[cg^OV(4fþ(RPIJY͝ù}F?{Cz]"Kľ!+sW٥Z'va~;\C35ݜ8,%+yZHZYXBeQpqQŜ>Ŋ;aeI9*}ԗ/.ҹig}QW%łnlR5 ߍs~y@ynKHeH>UErFa //lF^ɤwUNk+}8= =lv]Xp7w(ʧcU %>&vcV@R+wu ѕagA-#`4kU D~G9)ߨF Ԗ{{')pu㠗m*|@+>EHUw,濟A(*Yl&S'ąi,$<2NɝGِn'Y*x@ӊH˧$$Zҧ 9r=b@nAܟ9 \8OW]cdӯ@|RL"Ţ쿳&n\6Q|(Z"F5L`'uYϘl:/ݵ*y*/?ʙF,MN. ҫ>ydG%/iq=zCh*+ӳ#)Td $%űx1˷sP7E 'sR!2'nChtdjXW[ l ,tS5$Dy J 6 `<\ͯpʩdD%2H)z9E-k&OҠ%U>r>N<1}yT.a= \4}hCjPc^: ?f>'06tb?VK/,u zR++: #3nȘZ͌ ZN;Gfa~&oFrPe1oW_;#.UcdlDhm+aMϭCi=AҩySEs?ԶQMtiC {Y,4KܖRH EY1A>j;J.}f@<|\ ͊rV)Sj_x* 2t O/R꺝nl$dzt_okRPi+x vފøTJYYZX*ۃc`8$tWQ&C܊=,锎Yh;K+hf2}0*0Qcv8@B<`Z QV 5 |/Ǧbo9A#^(:7v6%E 7բZgQRF4*St:;1./C70&ـ'6ُ;ҫGqa7FHH*&$?$+2*@Z+7bZg*_D_Es)S~P%1WҠCHx{Tzdly[?/BeUp6Z,h D5ԇpg#4ȠQ#Eg z2oS>mR#@5uaY;,X:K_v4}KN7G H ,e;GoyZW4R@B^]ڗ}`UZ0=[7vF:Yټ;S%fLjϮ41.ICE# YfVA}K lTwRޜ4m]+'/(ؖl`ІykP\v/nSLAJP㧟9 mg xU|gFΝ8,הlLp#mjf UbYpg~=:y׏C'd/*YG {H$[1O@ l_-Em>m͋Z4ns3wkU?HڗE͉H Cv~gp\d7\g9p#}A=B>1agw[_r] _h6cE6:A 8'W)Qm룤( BLwPy[8)7DkR5) ς[ėa"ξɞ }iz'0j~dS6ʟAYO}$֝OP'C^O6g]uwo”uw{_hfOf9q .Mщ'!WQkgod]k\3"ˢIBetTMɌh"Y[eGyiP ;`6WCi:RnKHn߲3܋y7r ͊̾,C .oeؾ fZll) PqJ-ם9_KN^0# s+ +o8 ȇ$Y*dz2^WO դ/WzXƎm˶w]Oőo. C0ʫ%$F|lr;E@+W ~KcE):W_zJ5;ˈKDpUt26Kڷ=Jxkm4]fp+1!k9o w?zs+9ZA;% oZY15 RJ*ʀ$gJ'At'%gtւmmU)LK.'KfO Y6$@&cHB% ma6f6|-.I?ƿq>r4zѣ-.1+ x^K`;ӫᏱuٗX9' ; k|mcW=cڔK{Z[=PӁs<Y;(n!T`Lio4"¼Sv} C؎': ,*.Ts5JʐkQ Nh!)rs US2(r,xv`қq7Lag{==D7 =H-תi"GNU{_p!yҭr F&])ȐޕKgNn+t*bN1(LG5g UcGU? /\Zߣ|R3 3˱ Wmʇh{4 ,uFd磻*wcăVpty'Q {#D_6n"NE5r~"SUIg M W}IHq-2(h3jOxVx.+c,,gc ㏲,1#=9˷ xbu3JcZ1 $F&яzZ(p袘 1X\Y^qN҆iu ho-tq<8.+cs*$EO'Gc g# VO6Yy;>k.iU&Kh$!߫rDZKyrLS[۱ߵ b[5nJNƅoTw$]h*E|i^|;u7͏wKm[U /Q%*=FY{&.4@}f|# <0yO>m_j]뭙؇ .66 [/'+U>!(`"~|FsY}zj ^F<fb M M?[\s-|Q38jV-GE{#qnɮK5 %GҊfÑosM r]fl[?\.布"นnHV R~e:se !⵳E ބ!DFu~F?97IҢ^ɮTs>d%ޜwz xYa~âJؽl3/F|stac7Ԗ%YSڲuxm;q`3z+%~D*7J >aY3xeKOlnT*㡽A&Exڵu)ç˝}@NN5 ]LJ~kMl Q[؁3OVt0Δ1܈v@q6jxϹr=;֖ r%ʆE>7kL? bR(jE>LhI1?~›LV2b 4nlXV'|k PV{2V)xsT,k `9 # ePfƊpR͹zԯ Un' N`?JqSn6 ]6l>"g}lEg*2"i@9l';Lrmn]loI#WH+>hi]ӗT$/C#9W_U>wRJ9qVn1 9!=10=&6=x`s}a\ʼn.()#^k Rx |íuÃYD4ٲ"[*Ap6 4\/ (]=F3Sv3<3)gffl9b @^@Cqb-q@0w~m6.GA Аl@U-ɟ̀jD/mdp bp(0fI?K|8N\QKz[i:ѯzg˦TIU )65e/=:\zt =cW7mh(:9);N&a'VwW =ؼ5h]gߘd&H0<* b~9VH$"sI-vxd̗S*.8=D&. L thmmEՑʑ"jL>WE_|cs *",akMБɑu ߽;D=+ם=A˞OpTrtN_Fvtۘ0 `il%TTp . bmh)i[HE  m))rWʲy[t0Qds܄lT+S~>i8*i ,.ҢtNQqVsUɄvں1Й)0Zȭ;3e+/(VihJ5~Ň RNRfefS~0+;0~~Me"ٍ&DKx?FeZ&>Vtf'W$=$Hb>/7ꌓ%8zUD~37q+M<8MIZi +3mo9 %'t7mVZw2KHښO<9E68Q`lt\GľHd7pw% ]({)dBOG ">Xs&QB]Pj(±̊񱒣 7`FJsE֙11oqNPU4>.pj\gCUn ;8T`faA7K$ &~ф?+c'DŽB EYͬ`Z$FTWT!y ~9A IZXCqR38,sHG|\.Ka"/jט7Zꎒ($t1{3JaQ㧃 ȣmc|v?v$WFnb0V@a<8>%L-ʈ,ku; :y$d[6?E=&qun?@OpǁGLu'CgcWvо !yץֈgOOk36RCĭM>#0ӽJKl)0q֐m!"M5QHmOT6K~7Jz57Q<.f})B X/u-y6L#Pɭ 7X-30 H,[7n EgqG4_FGٓD*UDS˲v-*yB4ãv&ȓ]w wCܵ@*_HБ.vK *8> >k;o & 3-.:ޱZFPKUo-Ps\d6b9/UO%j%f{}}"bbg@O0LPDO49Q7C+lD+=%HSN GQBn le\@4q O9o{e%xkg3G"`P3U>{r#8w&-^4$I~VmyƜZcag q<3ݞ5K#DoY{]kt<<]b]擧P40,p4Kr]ׂMS[b&-GN!]3\4?dG1Y+ue[-ba^t-+}ak"YSr'+-[:3qNle1 ΟoOR *Ӓ1q9)9f)oS cRyPNPhu #!Ϙ(5"~{zxvY)Dz`I^ YH3"4.vb8U#`f_!bn+KjvϜ^+YlS.vv9MUl&'}"`>٦cr@7m)>Z9|4kQh=[s85!]ݿiT( Lp%-Y?pX`Jp {*}Q6 # Zl{|.MaϞnoC#8M^\{Ua -9󗐡m{NWխZ^!>z^@ʹ35\4ZHlyӹmh-F4x64;fxVm!.Ue͚9#0zEGETd4hgɨp_=\̨I^b*-BGI?SMHYp,_OLd<9` :u`P|ǽwZpmɯ8hF wa|QNuԐ9s't{Tg+"3mYWvN+;Nplr+* 1uS- K5ƍʀ 08j]%ErT`#;gy ($9(ۉP< :x3`Ipl~M_1ŰRmlWm]\E ϝ4^yNûG漕smm*n*Ug9jghԙ_.֮Sq e]VTwn}*v7GF7GOΘGΩjKry$`^/V5֙ B'æզdX^={6,Nyrm00L[rL,h|RT*`3 M ɳ?_S%=$ l8oS{{3A)㌉vͧK$`U'+Tؘ p~~8!6T yn&B㭡w Z84"+BA)j@>~n?yR¬UC*TPz4*9ohk -fy3h- ;k&63m£Nutڪc`"پ6} K`3x,KA>8%#d/l`\?!ㆹ/ ^/Ui)u9}#AFm]a #;} &tijAŏh+Ol%S=Gu=_ua9̂O{Ҥz("JFkhՕ]0|d]oC 3&?$e<`l"tÔP1sW\6%X0M@"g> xQ= 7 pѣU[yy -~ ?4A>ɼف@[,!KTMHŧt6#(n=iua[4 ]7.~3JKEʤX$KeRAas cV¾OmvP4: ,sNC=-71j}<Ʉ|2~ ڎcPAR` ^NΖ53wD ’ٜ`Udž*b!BE8#,V_yi_;gz)#-Xv{n|-!{WCt 3Y@;! g$d94 Egeް!tM_Ӛ2O[=")=<@?lF\*Ey tߖdSʭA0qEhc"i&ޢ@'Nü-dPM1|H [̕A :\}{ <ْZ@( W?g y#m|`jmWbUBeQfq#z{z@:.D~EƘ*80h.) غ]';-$2[ @iAN84KWԡ`CjҘʳ?M_#[+ܓ}LRe7\H~d,oRC>xzS'ؙ©2]:NJMP+`#6)}LQj=BFؿ}7ec0eL=ɘt[vR<3ϵDeWdCEP&+?/k"y~!OdL(/4%QTtM$U-7(]U Ɇ(e1G/Sa\#@sz۲h}e" w[0!Amq!2 pD;in9Mh܍XM}<~]R>g+Xra|#fF &FVu%YP\6u6 @#ws (eͩhc8 zTF{F!qvA:x=aR׷w 1gl!s=S5zI6erl/-ܲE w@ZbnIub$h!qRt8lr :TYr-f_2~ouG A8w-Q!wo1C7mA8JT7HM?NYG)}O!8в%T8g9o6V +Z:V t $ z'M{L*9ZrF,n̓H] >RFBHR( GBDnU. HB[n /眥/ߪ<.1 ^^i"pIJXW7'kKpt*Rv?YmaKQu?̜;R8@EبZZiԺ@R0F|\ysCKхd/`>"-QZ0:Ç8Ґw2*3c[ ~չzj*C#&R FpCYX0fK}T$1)Omp_J_peIRu5K.xm}iP]^#!)o'LNuk=Ku\^k)3D`MD>@p m҃?u\[=VV[ԀP^ީO۾x=u_m y(5IXWUE0=&سq+~>nSB*:/՚Bֵ4}T=blyøuh㋬cDe'43lJx#GEuRO%U')2X/ ߖ.ݏF3x 1NA?u7݊_ѣMM7&܊f"\=|/U?p/|yKg* 0~sE]!ENvV xxi;O 2p\jQvF%^Ѱŕ%W8XK⣆/I|)"#dQՈGxeqt;/ȽР8dk# n4R[l\}}tb,@Sm8tvR{0EɇsM:Ͳ ^OQ?W3@:D^M+ym?./gL}-IGkf\. Vj?a玙=N]ѸFbnbg.,G]oh?klq 3ӗ>spL=ҖZ-Zi8SKkwhX2 Q(mPQDC'CA xqܣWβSgEb))s,zv n;]x/A ހ9O,!Cw3yg{ # k &XM HM6‡-7smY- ijJwʸ!8GADgquM G)&օm_Eu\|Sǡ3 '[;}+ZCuعW8E,S9[[2Pf##6=>.a&%VR *y;m{\ V*򣣬 w7ԩ,h-Hd;H-іMtN>("cć.PD+Sn5=J'WX  k+~\F9l OwLOU3lջp?E{5*V<.29?,u 5xp*ԂU/2 JLVC}( N24Y򝨖qa-_sF߯Hy֘"yknS{a,Kp+Ɠ櫭CkMYUo®wީ('j Q# RMF l5d̾eWVD趇dE(޹8A SQi#\c5(VކⳞԯkypO\%QL622& D-DqCrip!L5u~v18]R5&(sE$třh >p= 3[#n^M0(k}/E +GI0ЩVzn`FOBƢ$'Zt8^~\HxB8X "}L`CpYc7Q;\ן]T`7nN[9g\3T{/=BN^HlѼU_Q2eq6߿@AyQX3'-HP7Wf 62Y/HW`ȼ+DØHUgȬOL$7<3ɫ2 ?Okb9Ep50ҢTGJywp@/[`kfl:UnY:/g8u y1LL:"~f4u$C˞Pǐi]a̎wu"b d-$6 ,zpIHsUMV^0`\/Ul}S${nbMⒷou&w"gviJtCR y(zL$?FkU$@F%?N;Ӏ$#z YB8!ثٿD#annLV -H%xF gQK)x񆬣k#ZMTDTR\EcK@VYM?wXZXXbZ45Ua+OHVq/h4jS2ySc۳u%h瓥mYt[<3K9˂ s٩;Ġ}(Jo\_<Ձv!oP9 + 4&!=ۍ%4Y:4ʧd+GohUv.eL=\![p7$QKmވXj :ydYQG[8 _Rz~Wjϻ^צ4,2DkP;/#MY 9բc L)"$~Ks!!: @<lO9Q Et9.ӎcS`G>[^P;\;}|Z f5͠o ҵ"5f5w%F_3{|zw"4T!__Qꫮl>_:hSRgASM;wq|5AR IwvWNE)iN6J= o+Cggs}PN44f?|³U߿x<ZDO6Wx(ʮe&pcObR j~*-엃5 _՘2-[>/Tr]˦y YvmQ׍zx4uFAVf*rQt%nHpu#qkک03P `a$l9 K0Q% ms+AZDǪUϐSH-xkV$ <=$-!2J0ؒ%t{豱(ԆUWbr' pX '|;Kv#gY#L%5o>FR>8e .@=~z C?f{ˊ|3I@P"ovfj`hf"B !>OW '@K vh<<`wS |@R0nh4bqRpJ3O ݝ j1N #Y@]ځr z*EUk9.38 2d&=ng 雟#2HvzCɴ[AG4JU+)):?[j] OP '$ 4;8JTRp2DS͗%L{ɶBKos!j8Quv }@V6#/Ũ1ѸmMTYF[TCps93F@|΁6liZi+ж*%v~Ɣ v9ݖgct95IDnu7+O_ExNeZ[9{>'amC}_ToCfS,( 2AvdJUJ5B:hx[ fHTKDuu^wTF90*WŒo&bTjHⵯR|CCRbqqFi2ߘ(Ww:&- aul6r[6W PAU8u]T\vh`aU+Ď *{3?٩$q7H>!/Nn6mW rl>xm;MXOKfܕ,bE)ЍC˚뺦!·#&LF/_w }6Hu熈 u <9fK =mqK|-#Cz!;uޱK5!=#5lS]f?[9&t*7BYC{?T˭v7Qc=n ݥݴ<& P.3pmne;e`j=II}VjӶΧQ:)|V>r(ψ6BڥVHy:CE˴]~[`ӡ{N| YsAA$\& []Jsפ8#VBBЦ%F S J,D=XhSְDee *C#<׏Zi`P QW88%[ O3#CIkv5L/ -Hcu ;Nz'rF0J~!V#R$l[㤩8WreFASmd4#*݄0YX\?]pV`\@efS}rH= ((~J 㕡 !nݡ͚uCٛ4t{*E/(9 .E ҆}Zù,!YS%QafR< r{Fq\%{戣WS ǹPLJtK#P fkg 7w['PjG$ihQXzEԜU qk>Z+P7lm?%13-@/; U3[ˮr`(NyF!RAew74oĠ0^i\SkZ܂ x{b[ `ה,LuptA:2У2 (ZN*eD"wŽ*P+YDpS~»x,K #Q ^:9 %OpX@EYGF{HlE$ ;dHOo`Y1dԹ/ Juvj,' C +nuw̍-Kdu1ӂ';Cy2`> eO3]ŧTT Wj))}[spP zei\3팫18t Aډ+V!TExì0Y%f-6. 5jQt֜z/RX}7&t[Fp5q@ !>آf0;wBx,.%FGEfaF`xرo\} wO|[fye&,S,0IDS\Wsx}p869Ц9w+B0m>H.Fс!prC *7Wj撆cs;~Afi|Q|}> ob7;Y|BB ziKCNҦ7)[!`7ԗGK?ÿJ#AQýO.r>oi lhMȂ~Tӫ<\>Wz,2ݑcKv> Xâ_h[y{S{~}i0B^,gVZ#"ʺ*,.[7"b?u˟46WT2J8t :59) -};|U Xi?J&qaD$} h-Ld #@W!*b4үOU ɮ~iB,Luu=MXƆI`KS8T@uVcm`emkO]|nt߶ ]3*a(av$ZYk<\d=Ej[ƥ;AYu3"⏆y}̐DkI٪ x<N (+gч9RvRitq.};9Ai8w^s$J!}j2T ,8IQ3n[!CJZuK*}QWggIꇨq|^58D J/),[ʖ*w-NE:zODEuj@wUR {m>z9iϋ -5S'\d%Yd纐_c݊BHi|eSd}<<e Y[NlSFpQxRD 6!aV#Ima̵UGi)_бȾÁxb)>uk5.6ɣ/v=;fUR|?L3VDZ9?&#Iox\š6f)4hl)$䤍֜G5=^ SoK7Lj: y$/@ii=^B:*ZqR3PNGR߀lXP hmD)7q0sM%_m\kJ(~!X4u;,RnDS QC. ;n$UG·l_I- ~ΝAV(8GڊRum9D féqW\C̖QL'5.GH~Z?wBK ԰i\9^=#H2ۓAEXyױY[nҕ#Zzʷ,\:'(BK߅oSNtP;tyȕZ53fBT9gmU^xL [Y(r i; ҳ Nkn;9֔gɖn<-tUNvX ^ <8ؔ,0rӊ)ԶuW0T hI#T5! hC>N!vJ QG*vA'~ K^;"Z6dd'Fa6^?BEUOrmaIb 1:KiG2Kd1J03'ŵtQ 7f@}=ˡ)} ) |R.L<#Ք0Ud>T_=DSR-ҙNij|mpi V͝*fSsȹ߂(R&H/~'6SqT S$ML/+Eku#k2P#ɸJ.T6Β,&I pivї)*.%s?{pz?}AS4Ѓ`oOzSLIzBs5OźІ.c~j?NjyvCHV] ) +Ija20v,`ߛT:iffR\>ƝIdYfj=ʶƹ~Ndơ.mhuc*&$ IeBկ>h &8V\p.h$cG-8}oY˶÷ ?.#=0S\vk&j#ݖa8ҍ0/i61(.Z/d0mpOm'xض6k=fb)u [{j\.e`7V&DW zh-hXIdCmL Ty6Z-0luoVFGs MikqlhxbDHoG>Ջb`ʒ4L!;ޥ9"lf:9rL[ 2t:mx8}A@,&p4" B)A{);ۘ{#ֻj(2¼Zu_iwJ3Yܶ<Fu\|'14C cC梵 [4#1*t>%Zٳ_2\2\/*/f!0ęMVs^: {ɘJ9 sJiIGd{/˸ۣLt$;'>E΁4"E-P<.qE/,N)v1ϢpCp{jiiqPk,AՂLUK fZHQV{CJy`9hQo2yD=4ȝ4J|"Bpl@`pL.Ml aʆ"TS%!:+Gs=\ q,Am*\ -l& ,d%OW:ƿ?ȅ;J[&Y,RÉO|)\K}ZzҖ MzIh:|4>axԀ$hk6*g'᧪^IHUmS8AN I4@>2j2ɍe42,0<>'8>68o9 ޻ajilT\ qË 6 yJP0]vi_^-F\uO5p)A9ňMܒ{qJΫ6`RnIO`Ga'!j5w񞟳CPJ85R7dK(UˋM ,{&i>1>q /fj#;Tn hFn;Cޒ} !PP!nbp4;Kֽ3 w)c/#˾Dfkyn@zTUmnxI4ZLgAQZ|y((#uEr?O{:L4Z*9D_Z߱:޺/*?u6AI؇WT3wSD /0 +aFWD~}`n]vEigQ#J:9D\8oF\qvFA}`5VZ5u ;wL>~i׷"k,s(lG!e?=t89#$x cGr`osssI8QfҵYD{V3k0~;uVTg&aH&+w/k Lr u#CTD'B V}<{My4B=@)w nh=_a|6uD,)]|fS^;%TiL`)5 9y#hLGZν3uΩƨTnF$h5jGC""}*WpF#yGŇPXqkX~7 [f&#wK+38*~yS'1h//|F먊,& c%] tf[a(',ON vh仞+ }5Fk+BSM9`"Xԡ.\9xL!QqN۞mbO!\$,6,nxqLNP" ?yj/ODs*!PUz"BQWjZ/N6wZ:rD&M\yt]1:)Tj^E]/,jp~SI%`!0Dy]9h܃VޅR-|1ЏN 0yJů,T?8l0Gݾi4_}Ϭi^ȉ*ÃURj#ǻ a4P=lQ+kԣ ^ E-5ԺNkxD;|lwJnܵ4Qts)44r˾¼FUW ޟǢT@GYBK;~GmʄO[t.b!-2o*|)2XOQd0ӟc9m[Ǿ7Q9kaBcj^ʔ~Dy Sq~FSN;N]pcCD]\=M2uXR |>.^$JBVyОt:aw[jy 1>Kݷ ߪhaJi]LJ~q Ĕ픴8fy&R>'4O=Zl4fl5~ i GA-9!igk*`Qɍ0ޛ+enॷ{J6/4jr_d7bY G;4#9̡R)n?o#S?܅dWZ $]/Ѓ|FUNAz&E֕޲&r7}'_awBeo1CvD)5߽lͽzjAzzw5Eow( 60/Sc)kfL&Evz I28zbQ2oC?NAMR%J.37KژZs,} i]Dy_\2z«Na WbƤVj"phopѹK6D''2X&um+hVPjkݐ.`A x<]+l2ݽy`̷0/agbTP|s)ؗ3ۥD`k> Γ!Ǻ3}])v-?ˑ]\G0 O9E`jъpcS7F KM7 w*F\yA3r&-9e& ǼCA55|]p@e&f`Ukh;ess0K8۷?_6g-b x'SrNgءbJ 5R$$:)1x~KT =n pWm}IFbvK}jP@C|͓[\d՘7)s2dAd=]4yRZ.dqoێH7ٓpudMSav{3u4@]4 YwSLU$WRsN`dZPgVO][nذP~'նέC_N<`Z;#4SXhO}dP_ȉ,^8z|mL.-i8й숟\@4)KaQ쀉AO@M+^U*ܤ.j S;j\*/OE`7vY A-L']A4.$pMDWk@--E:I~M.[L UIqeϷBL؋\d9FE*NS܀Yz VUWu)*GS>fb o 1EV_1۱+ƥf&р-,lSL(]tҍh,7&6H~_nGqEo=fՁUZU28eb):3瑇(e+GF( ͍bL;E˥V"4 ƠYuqiDJCWЈ,Q3ɝu1&BM\V$U0ftn0IC\r'(RX ԓ{ nc˹.ͭYNNcBr5VL wa\4QGR058*+JHucqd;өb5mt%B0*⽗!/0t #~t1i'rE`HS8<ڹ),$(:58tC#6,˟¸~B絢0C;F:>p:0xY, tT8`m'I@tQz k=%XUՑ:ޮ#+u$pJj ',āƫ}'vVrpЌ7 Z^~ qYNB"Rs)?YUϫfKƎ;HXos$ J7A526˩Eh0v9xMH[.7o:=Z.yh5 n%޻,cq({sYf$^Q.N&|rz̒ܤiS3PX$s0/r9'uȯ`>DixđH8hkւ0Y{*z g1IڤtvaX'Gbq%ͼ\'x"FnqQe`<x?~=)bgv+hrRxwF"Ie@rT>5rŖ>;(;h΢|vg8dۇ`AshOs\n\-.AAn8QHvjn/_++!,lX|[~4-2x#E;g@ru1q%k^DާP_xhziF+dzZ*.١:CUvv=1@Qa5bX2 yj} Z$.;߮EW[zM)]NR?@OTC ۿd|KJ6 Y[T{eHwNwR>E C|]jo?uzxtO:+ CQH;9yuTE v1̲']zMP bSEHyD_k`V&NU7v<.<=/{Yz-!5X>``Bx*znQ 0_3*`2&8 %3M=mnXH)0}Ș _"IEJ=Y79Z(oR QG3E琐4p#+%K p!%S)E~-/ֈ@@9Y~7Ǿ7e_Bf-h?rټ59贲_[(X"?39.ǐoL!ϑM0d9~ wY9^ieϫHuzol, |U.(!RcP`ԑy)ʤs1J=UňE5fl/3k{'"~% ɴbhbR(H@H&2.Bc"oҁU˽٪yZqc h@?`8E3 ): "XLiDH~Zu>ed1T~1s {toؐjec6 1zãRP2,yCC\֬Ur2jyt6}&ACa(8O؟A.5II'=A=F`7*UZ2,iԗCvP W{@P-So#$t&cMk_>, @vdqA lkuҐ[8tҧJ(ٛYM]b𓣊h!g&:3f/BC$n}}OWR܂ctAș}Ed]ZpfesQ3Y 3 ]pUa^DmS៨ oBDН>zT, !5cu VXc$(8,]`ڷ)ҿ39H@fIа꠩ÙmHyTK)7뢃FXj,Q/Ak򁚷VL53?;GaD.6{zً޾0dc#jPRa˷' ):ftDz"5.=b$M_H~\pbaF`K*ZIj6rLL9NЌ-.X/a:qPo.pԝZc~).:+ӻyVPt-hsD.%B-Kz(fP6CQc6JrLHWFˢ|[| BlŠ鯪41-wH&6V>rs0x/b&> /:pUs"eGEԈ] ]5(o5C;: ED f5GüoGeẝ>c'$Æni-Y緭f[s!e߅pTC>\;F MWdL@RL+#bv/?<+]?d<ݲJĹP?ILNaI4 ]J U[n8ʼ+7t6*6Fo{l(͍L 5tQoyaS! v_~*ycJ(,rOUәrZV {|Z B, b֕uqw1nh"WON) F. = 0:׬xl/s A"mjqtE%W]YZQA~`qg*AM=ov6E?Ja i=xRWcR%7_# n1Bq`". uLG \q.X} r4|4 K/a~iG ybyqv' DGedw{^9;!֭Q30: 침Sm$Chjr[Q7כkҎ@2 aHi!oQ09qr̋yH /r|y2k8y$w$U(+ Gpoo=<[S,X2  7h)Jt0D*rK)#/yo-\@d,9 eJ9gMFI͟ }9šH օ;cy^Z0*OW=/)E/V,xO!;Y3 ]uxl^ˈ1·`F~nsfjsb 5ppQ}g·fa+i1i,UP=E%6r=&@\On植~Ln%V5@mps~i;>:|j)UNzgYod W:Ԑ3,& L $+pXSƝD?i]h) zt\|+"EPQ pI^5ČUʊF_By*xDR:]&^6|Nd~L_ӫ {.x۷gtH'87&Qs'+䭔@8xm/Y)4GђΘ^{q2AԊ1ծ/rRcjUяb`=<Iv=K䗩}pIw4&gS^n?WJL(_VCDEe"#-ocةRNETe)R$,+[_xO)3sƢ<\ nM V.#tE/ v[~!$u(0 a,k@)Va&j o% 1w]>/lnbOsʟɿRa3[G#LPRܗ" ? ):r{ bn~jb`E]YIX`UbEW7Ho)ge׳^ #v3.(3!㿋b!TRpxRD|$NH%~8:zc8x!H2l*T|_Xx_Fba7Qݾ%fL^΀A rLhN,{!{iOhP2tFaAl_y]#XƆ b)OׇfBjp`We-95DY⢚cwDHGs=4 'Av|4 `B'ݮ7bk<;Rb[^r':$uEr[Z6;B@aUڒ¨AGoZ,]=:ĆTy9.! f; !AQ*(W8 K"V mM sl-0idŶ(\;gqo/5hvBjuӠfhiUX΅I#"ֈ̙%l/#`ꂶCX@J[grI\8 STcHM=gjܞŗ*H"z&J7 gmKىX0C`?`sBsY1f1fB<A*Cc ObHA*NXASu_tVݪ9mμB[ IiPM ~ʯ F Y&91o܋o\]1ícRPTi@^ 5jI :I^ WFߛ(ˊ\!S46 qaT/#ъ'pQ:P)ivqA*,DEE>( 72\?% ?{:kl陫*wL <ηpAKΆab[TZ=d7q5Qur*g ó&ݔ=| %7Lw6T?E*q`!\rs0Pre$ћ[c<.j J /?pJť]Vte2",b~7m^#em@Zr [@c?#4bC b!Ozff |BL0=4}q6+$dyE`p',d5DT>}4|hHr2C}sY7Zo™40: 0oAxƣ|8@3\g³[o87Akd"To[j9)JtM6g d[BuֱaVR7o2jWpKtOўܩ"b/,)&rrl9r;5x'ya-M\Q Q&`Zg*cXV]S{x8Fv~p& 6Ä&Z@+F%6 >9H'%jY%bho-_ZRJ%Y.`֧4L1 eΣzCTېh .HAj۹˗@8y<٭͚`IFF[p+46_DEyY)Mc˘T搉)Q /7:S@\ g-rJ3u!Ai֥tr ];EM*tsCP#++ktFlMjO.+TSS?_t~dAKj0t/|M'p`AiLfGAҗæ\3C ~g{hԁ‘@p?n|aOw)+d6K23ԿF Px`t)@ڙܤjǩ5!3 ԙ<#m;^[w#QĐ_.X,+Oo-4ogDŽY!3J'LMj~$|(ot5%Erˮg#"Lta>YDQ9 I_$;٘\]8_o{g:hiU_|Y1Fv=_9A*8qJ~n&G4ŚY q쌔REj蘮MR027rhd4jnqRx~M)Mf7L:h )ss,2+uqNf'/HPR_ةmXoz~X+ -BV]P| ' R$zwsawaOG jV!&էҢx->Zr5,4˲ *Ze_1ݑ +[}|ar9UB g&7b 6%S;wPN<쫛a)J^oHPEm3n"f4>*uRu˓?h]DM=qI+M*}WT?GF+3wGΠqSqkZҧGu6T `$s `'5'Z"cǂ^\bNB,s98H8{qr]86~M:.>JL!E Ftm BZ @S[cLz!2R&8߼ia}#:X0 +% o[2TZ+ۓUf&d3SKa4t1xʟ6k.z1F!"3%Zn9zc6NԟK+eWC4]:Uw†t?ghYH2fk oɁ_0*w˟3]T/"(ckxʹ%#}gxvڼB¢O%ğ}4#.4+ȓ  Ru ^5g |l\|k6q`1L1|\h\hC]c Vɡ q?A`w&VH 'J/U G _"Vnu7<#0R#8Bߌsz~u7]tb cyP{9 4g2^c^BHlt?Dw?:Ei; =5DC,.dj" ;Q(P>?T%dlpmoP>!-ExK"6rʒp\xY2В@fZWtQkc$0Ži$گ%?B!zђٔCyϑh~K͇߶mw \ lkoc+gW (]CT_K 1ui.pqs. Nvz^`T⇧x:>DGvO̢*&]a;S|N턁/b GAB&2m;H2Tbcx-n؄/x[npi%Z^ Q ;w.p;;65BgYrS-GV"\N@0 pxyM޹{:?0̥arWbAq|zz0 :oXMi~Qݬ!{,QzvKIt.`ClV[,I7pOEa`]Ώ=3:[%j\3A*41G/ᶣ$E&d4;NB: GlPheqe,. dKS~6RE)V'fqVF^:#O H~+QRz=DD|31H è4F_(F7 ҷPm&3]eWlTeoݦr`\m[,Gjmh\Or?KwU:,4)p N #zsE, 㘡R.i-7};H˿ $J237!R@Q̅\7K((H14%+p d:>_8hTOHDBL;ư2Q (30΄a b4&?WʤIY׏AO k %n6Ss۪92f &9̢OLi =!^ 9pqhsҢ\!#۴1m&'hMX5SWixz  'yx~ؗEx"5弱{brz3{mTNV;W>e+5;>2DrԤ0cРL!U -4zj;]fc}Dkue3"0Ai?[_&_+c.{3eHҗ.N,pot.3iel^ؚ&C :v마)T5rz* @2CS OkjUiN >a'z5ڔ[;eqte:â~4j'w!`5EB%F/mYq.u=>aY=$M{_*^42͘|0cɥDvt0"" ҡ04ls-?#Fp9veΣ;ZI8;橎c80.HG.8 U*~Ӗ :XmɡrZ WZΫViTf9UYkt}[5(cC%!8`gl|wNїXn/zu^v|jx| @,0>G ~: 3acz>o"n.!z/WnF,LeF݄>5wԏ Vo k)^^Bi~/M`RHf'g`ULʐ3a1o^Z #{pD9OT4gb g+pkrtEv-=)s $x;V:}&IPjӜȊ7kiL= }%EN[ n0wgs?EEziQZZr¾32mvͼ&54 wۥ!LKfe= غ_!2I]-$bC8II !ҟ3hW({?Io:^d ؁d&Z06МHʏk.xkҟ.4ԳχtQ`%o)q˼k׺^>[Xie)Irh*6@v @3z c pMn l E5[zߞq,Dv~׽Ch:5qH4, dp'Jw~%{=M/4cYi\>x .]BV\{7d2:yed.ȩ&r1E_)Pr?v4{~?':.z z&o~IN+T>7?ˊ{MaAUF?~M=Y+=ՠ>5;`RBzlJƛUQgP}=Na𨒳NA -iPm\qa1!x>˚]OXWZ=HBme4,ʒCN7b`TJO jĵ0.*z6ʋUzP]ah v;1sCdN'r03ggp_ti4zv@&6SgGAe 8?lW.?&UD> 0-v 5XMΌ(c'͜y[׽u[5b|!K[ؕ@JSf+f>$Z90ZϽٜa}y[Cf ]) ýH]Qw;~Eh7u`~ ?mWI9ߣr`v\XXR[ŒwrD&1'Vcn'O6٥.Zx3Ҟ"UvҒ>V`ǟBsEOZZBb>%Lh6x%B!@4<Idao kl18^Uηª6R2a Iat s8=$gMZ6'A   NwGV˵M> Auͼ[z6 HeaVs;/;D:ܨܛv|JLE nI3vd>ђO^@_OP*+M$J_7껳}jtтc$95(K$d8Qmt%*O]&U "Pt0L?gT+V'p%9@ J:2l dj[,Y$F4Ź&{9p@2$?˯9UIwXl|eMe}> lD 0Fvj I"Ls Gݽi= Q*]0xKq434[v&˦Е\_,yhHU\)2w^.#ѨΗ?$b[JV987%V!N VOjzeI *x(I|y1+SR41#a =94Y!sդxcA#d4z)ӣK&uiZ`*|(vD]^0L"6B6y@]1'NY=i:q4'WA Y`B'S!EA ց-B 2MD2WS5хPƯbn\X 3DXKJo&D6C=kN_r5{M*(ky!?UW01/ S,3z$mozH&D&>Vi3ӕ)0 DxC^5}oWLL)BrJxPvy4MT .2L2O+$'%c_}g{Hn/ʕ.wL1qvjJ@ ?NI{=0 maS4~s&_4?:)S٢1 !A_ f5B$">zi7T='9ӌkC'a}w)Lwǖ_]z>E}"JU|]ǥbo&}.Y TN3zP}& 9k<-4W` US H@Av+Vڰ>Q}~yc~ߺ:]!k Fs:@'B-c|^Dn)tG2=&Hpxhu+dR-F @0cg%gIg'd;O@$`/).Y!QLS tNs,!Kw%{iBc/EQyLiղ06>W,K̂c51jetrGFjk nP:\ːuq-EEQZČwUUFz#mJƳB64 *Mf*X`i@:;z؆e݁.XdkPIpVVdj]ۻ D 1_S]rdJ$HpanXFH M\M]/v"!״0N[AD_i7wXCpѕQkp]OA/"wɦ/E/&we*4,IvTV3:&om P&]Ԗ8=q2 G}0_^FϾ< 3 i zfBI3 /!^S('$:{;kj N/Z@'"k_&&so:Te8ۻ򥃄Sb6{M#N βVK׭>X' פӧm|KEZ ?=J 扮)9T02V[VeR!i _"vP~]aL S?t yͱ^sVv^Dkk 'mPDXq-)`S^PK$Ȋ9JCS2 %uŸ"mG4ݵ7M!L$UXh}:`