openssl-3-3.0.8-150400.4.42.1<>,OeT;p9|n)P;9v=)zu4aS>])K(/֐ re'2h!>YPm!@\=.JKU E9R)Rɺ c«RxU ?0GIčd[jy/,9FÀ!^K\TWnSneul䙁5rJYzz8cp^$ ~@–ާrcpOXߜ>>?d   LX\hl 0 L h  . D|0h(]8d<9 T<: <FGH(I`XpY|\]^hbcd e%f(l*u<vtwxyzXhlrCopenssl-33.0.8150400.4.42.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.eT;s390zl33nSUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://www.openssl.org/linuxs390x2Ix b~ZAAA큤AA큤AAeTɃeTheTheTIeTIeTKeTɄeT͑eTWeTheTIeTIeTIeTI1294875d2cc632cf4c9a747fcad1d2f70f19d6beb72397ad1455b1bb430c96f3bef752cef7efe1aba797b319f74a8e6a8fadc21b23858fa31623542e368a6cd3c09cd7b4cb0b6e22ef2791604b4305649f0f0209781c59a27d8911de3646089fc477e0c55998e0821dffacf5c7c491cde7e6f2ddf6e62a300ac6ec77a767b25435a85ebe05ac4ee42a0efe544c02ad2c70bf374c4dcd8bf5aaf403b7c1b6cdd85a4651ac703c5c4c8abea58ec031e2d9ed352058cb7b0ac4cb6bbf197fb233adtsget.plrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-3-3.0.8-150400.4.42.1.src.rpmconfig(openssl-3)openssl-3openssl-3(s390-64)@@@@@@@@@@@@@@@    /usr/bin/envconfig(openssl-3)crypto-policieslibc.so.6()(64bit)libc.so.6(GLIBC_2.15)(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcrypto.so.3(OPENSSL_3.0.3)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2)(64bit)libssl.so.3()(64bit)libssl.so.3(OPENSSL_3.0.0)(64bit)opensslrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.8-150400.4.42.13.0.4-14.6.0-14.0-15.2-14.14.3eRe1@e-%d.@dd!d~du@dkY@d*d*dck@ccccccccj@c@ccY!@cGbb@blb@bb0a aa@a@a7T@a@`@`P@` @`B`}p`v@`/@`&m__H@_@_@_@_9_-B@_@_^@^@^@^^@^@otto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.comdanilo.spinella@suse.comsimonf.lees@suse.comsimonf.lees@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comcallumjfarmer13@gmail.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.com- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Added openssl-3-use-include-directive.patch so that the default /etc/ssl/openssl3.cnf file will include any configuration files that other packages might place into /etc/ssl/engines3.d/ and /etc/ssl/engdef3.d/. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1207472]- Security fix: [bsc#1216163, CVE-2023-5363] * Incorrect cipher key and IV length processing * Add openssl-CVE-2023-5363.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Add test of DH_check() with q = p + 1 * Update openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch- Update to version 3.0.8 [bsc#1207541, CVE-2023-0401] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. - Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786] * Fixed two buffer overflows in punycode decoding functions. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786]) An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602]) * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT parameters in OpenSSL code. Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR, OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT. Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead. Using these invalid names may cause algorithms to use slower methods that ignore the CRT parameters. * Fixed a regression introduced in 3.0.6 version raising errors on some stack operations. * Fixed a regression introduced in 3.0.6 version not refreshing the certificate data to be signed before signing the certificate. * Added RIPEMD160 to the default provider. * Ensured that the key share group sent or accepted for the key exchange is allowed for the protocol version. - Update to 3.0.6: [bsc#1204226, 1205476, CVE-2022-3358, CVE-2022-40735] * OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. * OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. * Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. ([CVE-2022-3358]) * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures on MacOS 10.11 * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a ticket * Correctly handle a retransmitted ClientHello in DTLS * Fixed detection of ktls support in cross-compile environment on Linux * Fixed some regressions and test failures when running the 3.0.0 FIPS provider against 3.0.x * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fix UWP builds by defining VirtualLock * For known safe primes use the minimum key length according to RFC 7919. Longer private key sizes unnecessarily raise the cycles needed to compute the shared secret without any increase of the real security. This fixes a regression from 1.1.1 where these shorter keys were generated for the known safe primes. * Added the loongarch64 target * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were only passed to the FIPS provider and not to the default or legacy provider. * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms - Update to 3.0.5: * The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. [bsc#1201148, CVE-2022-2274] * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation would not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. [bsc#1201099, CVE-2022-2097] - Update to 3.0.4: [bsc#1199166, bsc#1200550, CVE-2022-1292, CVE-2022-2068] * In addition to the c_rehash shell command injection identified in CVE-2022-1292, further bugs where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection have been fixed. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. * Case insensitive string comparison no longer uses locales. It has instead been directly implemented. - Update to 3.0.3: * Case insensitive string comparison is reimplemented via new locale-agnostic comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for comparison. The previous implementation had problems when the Turkish locale was used. * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. [bsc#1199166, CVE-2022-1292] * Fixed a bug in the function 'OCSP_basic_verify' that verifies the signer certificate on an OCSP response. The bug caused the function in the case where the (non-default) flag OCSP_NOCHECKS is used to return a postivie response (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of 'OCSP_basic_verify' will not use the OCSP_NOCHECKS flag. In this case the 'OCSP_basic_verify' function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. [bsc#1199167, CVE-2022-1343] * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the AAD data as the MAC key. This made the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. [bsc#1199168, CVE-2022-1434] * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. [bsc#1199169, CVE-2022-1473] * The functions 'OPENSSL_LH_stats' and 'OPENSSL_LH_stats_bio' now only report the 'num_items', 'num_nodes' and 'num_alloc_nodes' statistics. All other statistics are no longer supported. For compatibility, these statistics are still listed in the output but are now always reported as zero. - Update to 3.0.2: [bsc#1196877, CVE-2022-0778] * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates. * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3. * Made the AES constant time code for no-asm configurations optional due to the resulting 95% performance degradation. The AES constant time code can be enabled, for no assembly builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty passphrase strings. * The negative return value handling of the certificate verification callback was reverted. The replacement is to set the verification retry state with the SSL_set_retry_verify() function. - Rebase patches: * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-CVE-2023-0464.patch * openssl-CVE-2023-0465.patch * openssl-CVE-2023-0466.patch * openssl-use-versioned-config.patch - Removed patches: * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-update_expired_certificates.patch * openssl-3-Fix-file-operations-in-c_rehash.patch * openssl-3-CVE-2022-1343.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-3358.patch * openssl-3-CVE-2022-3602_1.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-Fix-double-locking-problem.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-CVE-2022-4203-1of2.patch * openssl-CVE-2022-4203-2of2.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0216-2of2.patch * openssl-CVE-2023-0216-1of2.patch * openssl-CVE-2023-0217-1of4.patch * openssl-CVE-2023-0217-2of4.patch * openssl-CVE-2023-0217-3of4.patch * openssl-CVE-2023-0217-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-0401-1of2.patch * openssl-CVE-2023-0401-2of2.patch * openssl-Update-further-expiring-certificates.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old- Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Update further expiring certificates that affect tests [bsc#1210060] * Add openssl-Update-further-expiring-certificates.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Security Fix: [bsc#1207541, CVE-2023-0401] * NULL pointer dereference during PKCS7 data verification * Add patches: - openssl-CVE-2023-0401-2of2.patch - openssl-CVE-2023-0401-1of2.patch- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207540, CVE-2023-0217] * NULL pointer dereference validating DSA public key * Add patches: - openssl-CVE-2023-0217-1of4.patch - openssl-CVE-2023-0217-2of4.patch - openssl-CVE-2023-0217-3of4.patch - openssl-CVE-2023-0217-4of4.patch * Provide the binary der file for the test 91-test_pkey_check.t as openssl-CVE-2023-0217-dsapub_noparam.der.tar.xz- Security Fix: [bsc#1207539, CVE-2023-0216] * Invalid pointer dereference in d2i_PKCS7 functions * Add patches: - openssl-CVE-2023-0216-2of2.patch - openssl-CVE-2023-0216-1of2.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add openssl-CVE-2022-4304.patch- Security Fix: [bsc#1207535, CVE-2022-4203] * X.509 Name Constraints Read Buffer Overflow * Add patch: - openssl-CVE-2022-4203-1of2.patch - openssl-CVE-2022-4203-2of2.patch- Enable zlib compression support [bsc#1195149] - Add crypto-policies dependency.- Fix SHA, SHAKE, KECCAK ASM and EC ASM flag passing (bsc#1206222) * Add patches: - openssl-3-Fix-EC-ASM-flag-passing.patch - openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch- Fix X.509 Email Address Buffer Overflow [bsc#1204714, CVE-2022-3602, CVE-2022-3786] * An off by one error in the punycode decoder allowed for a single unsigned int overwrite of a buffer which could cause a crash and possible code execution. * Also fixed the ossl_a2ulabel() function which was broken and also contained a potential buffer overflow, albeit one byte without control of the contents. * Added a test case that errors without the CVE fix and passes with it. * Add patches: - openssl-3-CVE-2022-3602_1.patch - openssl-3-CVE-2022-3602_2.patch- Added openssl-3-CVE-2022-3358.patch * [CVE-2022-3358, bsc#1204226] * If a custom EVP_CIPHER object has been passed to EVP_CipherInit() then it should be used in preference to a fetched cipher. * We also fix a possible NULL pointer deref in the same code for digests. * If the custom cipher passed to EVP_CipherInit() happens to use NID_undef (which should be a discouraged practice), then in the previous implementation this could result in the NULL cipher being fetched and hence NULL encryption being unexpectedly used. * Sourced from https://github.com/openssl/openssl/commit/5485c56679d7c49b96e8fc8ca708b0b7e7c03c4b- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Fixed Resource leakage when decoding certificates and keys * bsc#1199169 * CVE-2022-1473 * Added openssl-3-CVE-2022-1473.patch - Fixed Incorrect MAC key used in the RC4-MD5 ciphersuite * bsc#1199168 * CVE-2022-1434 * Added openssl-3-CVE-2022-1434.patch - Fixed OCSP_basic_verify may incorrectly verify the response signing certificate * bsc#1199167 * CVE-2022-1343 * Added openssl-3-CVE-2022-1343.patch- Added openssl-3-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Fix conflict with openssl and libressl- Remove /etc/pki/CA from the [jsc#SLE-17856, jsc#SLE-19044] openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove unused patches- Ship openssl-3 as binary names [jsc#SLE-17856, jsc#SLE-19044] - Use openssl3.cnf * openssl-use-versioned-config.patch * fix-config-in-tests.patch - Support crypto policies * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove obsolets, not ready to force an upgrade yet- Update to 3.0.1: [bsc#1193740, CVE-2021-4044] * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * The default SSL/TLS security level has been changed from 1 to 2. RSA, DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys of 160 bits and above and less than 224 bits were previously accepted by default but are now no longer allowed. By default TLS compression was already disabled in previous OpenSSL versions. At security level 2 it cannot be enabled. * The SSL_CTX_set_cipher_list family functions now accept ciphers using their IANA standard names. * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. * The various OBJ_* functions have been made thread safe. * CCM8 cipher suites in TLS have been downgraded to security level zero because they use a short authentication tag which lowers their strength. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors.- Update to 3.0.0 * The full list of changes since version 1.1.1 can be found in: https://github.com/openssl/openssl/blob/master/CHANGES.md#openssl-30 * OpenSSL 3.0 wiki: https://wiki.openssl.org/index.php/OpenSSL_3.0 * The Migration guide: https://github.com/openssl/openssl/blob/master/doc/man7/migration_guide.pod- Update to 3.0.0 Beta 2 * The ERR_GET_FUNC() function was removed. With the loss of meaningful function codes, this function can only cause problems for calling applications. * While a callback function set via 'SSL_CTX_set_cert_verify_callback()' is not allowed to return a value > 1, this is no more taken as failure. * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). - Remove openssl-ppc64-fix-build.patch fixed upstream- Update to 3.0.0 Beta 1 * Add a configurable flag to output date formats as ISO 8601. Does not change the default date format. * Version of MSVC earlier than 1300 could get link warnings, which could be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set. Support for this flag has been removed. * Rework and make DEBUG macros consistent. Remove unused - DCONF_DEBUG, -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for printing reference counts. Rename - DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG. Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. * The public definitions of conf_method_st and conf_st have been deprecated. They will be made opaque in a future release. * Many functions in the EVP_ namespace that are getters of values from implementations or contexts were renamed to include get or get0 in their names. Old names are provided as macro aliases for compatibility and are not deprecated. * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. This includes these PBE algorithms which use this KDF: - NID_pbeWithMD2AndDES_CBC - NID_pbeWithMD5AndDES_CBC - NID_pbeWithSHA1AndRC2_CBC - NID_pbeWithMD2AndRC2_CBC - NID_pbeWithMD5AndRC2_CBC - NID_pbeWithSHA1AndDES_CBC * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and BIO_debug_callback() functions. - Fix build on ppc and ppc64 * Add openssl-ppc64-fix-build.patch * See https://github.com/openssl/openssl/issues/15923- Update to 3.0.0 Alpha 17 * Added migration guide to man7 * Implemented support for fully "pluggable" TLSv1.3 groups * Added convenience functions for generating asymmetric key pairs. * Added a proper HTTP client supporting GET with optional redirection, POST, arbitrary request and response content types, TLS, persistent connections, connections via HTTP(s) proxies, connections and exchange via user-defined BIOs (allowing implicit connections), and timeout checks.- Update to 3.0.0. Alpha 16 * Mark pop/clear error stack in der2key_decode_p8- Update to 3.0.0 Alpha 15 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl" * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it must be compiled in using the "enable-ktls" compile time option. It must also be enabled at run time using the SSL_OP_ENABLE_KTLS option. * The error return values from some control calls (ctrl) have changed. One significant change is that controls which used to return -2 for invalid inputs, now return -1 indicating a generic error condition instead. * Removed EVP_PKEY_set_alias_type(). * All of these low level RSA functions have been deprecated without replacement: RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version, RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and RSA_test_flags. * All of these RSA flags have been deprecated without replacement: RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC, RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and RSA_METHOD_FLAG_NO_CHECK. * These low level DH functions have been deprecated without replacement: DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256, DH_set_flags and DH_test_flags. The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement. The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use EVP_PKEY_is_a() to determine the type of a key. There is no replacement for setting these flags. * These low level DSA functions have been deprecated without replacement: DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and DSA_test_flags. * The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement. * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking change from previous OpenSSL versions. Unlike in previous OpenSSL versions, this means that applications must not call `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations. The `EVP_PKEY_set_alias_type` function has now been removed. * Parameter and key generation is also reworked to make it possible to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate SM2 keys directly and must not create an EVP_PKEY_EC key first.- Update to 3.0.0 Alpha 14 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 13 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 12 * The SRP APIs have been deprecated. The old APIs do not work via providers, and there is no EVP interface to them. Unfortunately there is no replacement for these APIs at this time. * Add a compile time option to prevent the caching of provider fetched algorithms. This is enabled by including the no-cached-fetch option at configuration time. * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms then it cannot support connections with TLSv1.3. However OpenSSL now supports "pluggable" groups through providers. * The undocumented function X509_certificate_type() has been deprecated; applications can use X509_get0_pubkey() and X509_get0_signature() to get the same information. * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range() functions. They are identical to BN_rand() and BN_rand_range() respectively. * The default key generation method for the regular 2-prime RSA keys was changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions. They are replaced with the BN_check_prime() function that avoids possible misuse and always uses at least 64 rounds of the Miller-Rabin primality test. * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn() as they are not useful with non-deprecated functions.- Update to 3.0.0 Alpha 11 * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*(). These were used to collect all necessary data to form a HTTP request, and to perform the HTTP transfer with that request. With OpenSSL 3.0, the type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced with OSSL_HTTP_REQ_CTX_*(). * Validation of SM2 keys has been separated from the validation of regular EC keys, allowing to improve the SM2 validation process to reject loaded private keys that are not conforming to the SM2 ISO standard. In particular, a private scalar 'k' outside the range '1 <= k < n-1' is now correctly rejected. * Behavior of the 'pkey' app is changed, when using the '-check' or '-pubcheck' switches: a validation failure triggers an early exit, returning a failure exit status to the parent process. * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() to ignore unknown ciphers. * All of the low level EC_KEY functions have been deprecated. * Functions that read and write EC_KEY objects and that assign or obtain EC_KEY objects from an EVP_PKEY are also deprecated. * Added the '-copy_extensions' option to the 'x509' command for use with '-req' and '-x509toreq'. When given with the 'copy' or 'copyall' argument, all extensions in the request are copied to the certificate or vice versa. * Added the '-copy_extensions' option to the 'req' command for use with '-x509'. When given with the 'copy' or 'copyall' argument, all extensions in the certification request are copied to the certificate. * The 'x509', 'req', and 'ca' commands now make sure that X.509v3 certificates they generate are by default RFC 5280 compliant in the following sense: There is a subjectKeyIdentifier extension with a hash value of the public key and for not self-signed certs there is an authorityKeyIdentifier extension with a keyIdentifier field or issuer information identifying the signing key. This is done unless some configuration overrides the new default behavior, such as 'subjectKeyIdentifier = none' and 'authorityKeyIdentifier = none'.- Update to 3.0.0 Alpha 10 (CVE-2020-1971) * See full changelog: www.openssl.org/news/changelog.html * Fixed NULL pointer deref in the GENERAL_NAME_cmp function This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME. If an attacker can control both items being compared then this could lead to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) * The -cipher-commands and -digest-commands options of the command line utility list has been deprecated. Instead use the -cipher-algorithms and -digest-algorithms options. * Additionally functions that read and write DH objects such as d2i_DHparams, i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar functions have also been deprecated. Applications should instead use the OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.- Update to 3.0.0 Alpha 9 * See also https://www.openssl.org/news/changelog.html * Deprecated all the libcrypto and libssl error string loading functions. Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL now loads error strings automatically. * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been deprecated. These are used to set the Diffie-Hellman (DH) parameters that are to be used by servers requiring ephemeral DH keys. Instead applications should consider using the built-in DH parameters that are available by calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). * The -crypt option to the passwd command line tool has been removed. * The -C option to the x509, dhparam, dsaparam, and ecparam commands has been removed. * Added several checks to X509_verify_cert() according to requirements in RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by using the CLI option '-x509_strict'): - The basicConstraints of CA certificates must be marked critical. - CA certificates must explicitly include the keyUsage extension. - If a pathlenConstraint is given the key usage keyCertSign must be allowed. - The issuer name of any certificate must not be empty. - The subject name of CA certs, certs with keyUsage crlSign, and certs without subjectAlternativeName must not be empty. - If a subjectAlternativeName extension is given it must not be empty. - The signatureAlgorithm field and the cert signature must be consistent. - Any given authorityKeyIdentifier and any given subjectKeyIdentifier must not be marked critical. - The authorityKeyIdentifier must be given for X.509v3 certs unless they are self-signed. - The subjectKeyIdentifier must be given for all X.509v3 CA certs. * Certificate verification using X509_verify_cert() meanwhile rejects EC keys with explicit curve parameters (specifiedCurve) as required by RFC 5480.- Update to 3.0.0 Alpha 8 * Add support for AES Key Wrap inverse ciphers to the EVP layer. The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption for wrapping, and AES encryption for unwrapping. * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more generic functions EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key(). The old versions have been converted to deprecated macros that just call the new functions. * The security callback, which can be customised by application code, supports the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY in the "other" parameter. In most places this is what is passed. All these places occur server side. However there was one client side call of this security operation and it passed a DH object instead. This is incorrect according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all of the other locations. Therefore this client side call has been changed to pass an EVP_PKEY instead. * Added new option for 'openssl list', '-providers', which will display the list of loaded providers, their names, version and status. It optionally displays their gettable parameters. * Deprecated pthread fork support methods. These were unused so no replacement is required. OPENSSL_fork_prepare(), OPENSSL_fork_parent() and OPENSSL_fork_child(). - Remove openssl-AES_XTS.patch fixed upstream- Fix build on ppc* architectures * Fix tests failing: 30-test_acvp.t and 30-test_evp.t * https://github.com/openssl/openssl/pull/13133 - Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64- Re-enable test 81-test_cmp_cli.t fixed upstream- Update to 3.0.0 Alpha 7 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public interface. Their functionality remains unchanged. * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred. * Changed all "STACK" functions to be macros instead of inline functions. Macro parameters are still checked for type safety at compile time via helper inline functions. * Remove the RAND_DRBG API: The RAND_DRBG API did not fit well into the new provider concept as implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the RAND_DRBG API is a mixture of 'front end' and 'back end' API calls and some of its API calls are rather low-level. This holds in particular for the callback mechanism (RAND_DRBG_set_callbacks()). Adding a compatibility layer to continue supporting the RAND_DRBG API as a legacy API for a regular deprecation period turned out to come at the price of complicating the new provider API unnecessarily. Since the RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC to drop it entirely. * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca', allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to be set explicitly. * 'PKCS12_parse' now maintains the order of the parsed certificates when outputting them via '*ca' (rather than reversing it). - Update openssl-DEFAULT_SUSE_cipher.patch- Removed 0001-Fix-typo-for-SSL_get_peer_certificate.patch: contained in upstream. - Update to 3.0.0 Alpha 6 * Added util/check-format.pl for checking adherence to the coding guidelines. * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses as well as actual hostnames. * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently ignore TLS protocol version bounds when configuring DTLS-based contexts, and conversely, silently ignore DTLS protocol version bounds when configuring TLS-based contexts. The commands can be repeated to set bounds of both types. The same applies with the corresponding "min_protocol" and "max_protocol" command-line switches, in case some application uses both TLS and DTLS. SSL_CTX instances that are created for a fixed protocol version (e.g. TLSv1_server_method()) also silently ignore version bounds. Previously attempts to apply bounds to these protocol versions would result in an error. Now only the "version-flexible" SSL_CTX instances are subject to limits in configuration files in command-line options.- Fix linking when the deprecated SSL_get_per_certificate() is in use * https://github.com/openssl/openssl/pull/12468 * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch- Update to 3.0.0 Alpha 5 * Deprecated the 'ENGINE' API. Engines should be replaced with providers going forward. * Reworked the recorded ERR codes to make better space for system errors. To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates if the given code is a system error (true) or an OpenSSL error (false). * Reworked the test perl framework to better allow parallel testing. * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported. * 'Configure' has been changed to figure out the configuration target if none is given on the command line. Consequently, the 'config' script is now only a mere wrapper. All documentation is changed to only mention 'Configure'. * Added a library context that applications as well as other libraries can use to form a separate context within which libcrypto operations are performed. - There are two ways this can be used: 1) Directly, by passing a library context to functions that take such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm fetching functions. 2) Indirectly, by creating a new library context and then assigning it as the new default, with 'OPENSSL_CTX_set0_default'. - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer, apart from the functions directly related to 'OPENSSL_CTX', accept NULL to indicate that the default library context should be used. - Library code that changes the default library context using 'OPENSSL_CTX_set0_default' should take care to restore it with a second call before returning to the caller. * The security strength of SHA1 and MD5 based signatures in TLS has been reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer working at the default security level of 1 and instead requires security level 0. The security level can be changed either using the cipher string with @SECLEVEL, or calling SSL_CTX_set_security_level(). * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that option is set, openssl cleanses (zeroize) plaintext bytes from internal buffers after delivering them to the application. Note, the application is still responsible for cleansing other copies (e.g.: data received by SSL_read(3)). - Update openssl-ppc64-config.patch- Update to 3.0.0 Alpha 4 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl * general improvements and fixes in the CLI apps * support for Automated Cryptographic Validation Protocol (ACVP) tests * fully pluggable TLS key exchange capability from providers * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features * default to the newer SP800-56B compliant algorithm for RSA keygen * provider-rand: PRNG functionality backed by providers * refactored naming scheme for dispatched functions (#12222) * fixes for various issues * extended and improved test coverage * additions and improvements to the documentations - Fix license: Apache-2.0 - temporarily disable broken 81-test_cmp_cli.t test * https://github.com/openssl/openssl/issues/12324- Update to 3.0.0 Alpha 3 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl; * general improvements and fixes in the CLI apps; * cleanup of the EC API: EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated; EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed; EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used; EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough. * the CMS API got support for CAdES-BES signature verification; * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option; * improvements to the RSA OAEP support; * FFDH support in the speed app; * CI: added external testing through the GOST engine; * fixes for various issues; * extended and improved test coverage; * additions and improvements to the documentations.- Use find -exec +. Replace `pwd` by simply $PWD. - Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and does not conflict with anything previously.- Obsolete openssl 1.1 - Update baselibs.conf - Set man page permissions to 644- Update to 3.0.0 Alpha 2 * general improvements to the built-in providers, the providers API and the internal plumbing; * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms; * the addition of a new cmp app for RFC 4210; * extended and improved test coverage; * improvements to the documentations; * fixes for various issues. - drop obsolete version.patch- Initial packaging 3.0.0 Alpha 1 * Major Release OpenSSL 3.0 is a major release and consequently any application that currently uses an older version of OpenSSL will at the very least need to be recompiled in order to work with the new version. It is the intention that the large majority of applications will work unchanged with OpenSSL 3.0 if those applications previously worked with OpenSSL 1.1.1. However this is not guaranteed and some changes may be required in some cases. * Providers and FIPS support Providers collect together and make available algorithm implementations. With OpenSSL 3.0 it is possible to specify, either programmatically or via a config file, which providers you want to use for any given application * Low Level APIs Use of the low level APIs have been deprecated. * Legacy Algorithms Some cryptographic algorithms that were available via the EVP APIs are now considered legacy and their use is strongly discouraged. These legacy EVP algorithms are still available in OpenSSL 3.0 but not by default. If you want to use them then you must load the legacy provider. * Engines and "METHOD" APIs The ENGINE API and any function that creates or modifies custom "METHODS" are being deprecated in OpenSSL 3.0 Authors and maintainers of external engines are strongly encouraged to refactor their code transforming engines into providers using the new Provider API and avoiding deprecated methods. * Versioning Scheme The OpenSSL versioning scheme has changed with the 3.0 release. The new versioning scheme has this format: MAJOR.MINOR.PATCH The patch level is indicated by the third number instead of a letter at the end of the release version number. A change in the second (MINOR) number indicates that new features may have been added. OpenSSL versions with the same major number are API and ABI compatible. If the major number changes then API and ABI compatibility is not guaranteed. * Other major new features Implementation of the Certificate Management Protocol (CMP, RFC 4210) also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). A proper HTTP(S) client in libcrypto supporting GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts EVP_KDF APIs have been introduced for working with Key Derivation Functions EVP_MAC APIs have been introduced for working with MACs Support for Linux Kernel TLSs390zl33 1700056510 3.0.8-150400.4.42.13.0.8-150400.4.42.13.0.8-150400.4.42.1sslengdef3.dengines3.dopenssl3.cnfprivatec_rehash-3openssl-3openssl-3CHANGES.mdssl-3miscCA.pltsgettsget.pl/etc//etc/ssl//usr/bin//usr/share/doc/packages//usr/share/doc/packages/openssl-3//usr/share//usr/share/ssl-3//usr/share/ssl-3/misc/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:31275/SUSE_SLE-15-SP4_Update/a260720aed428391b1d380a1d0da0e65-openssl-3.SUSE_SLE-15-SP4_Updatedrpmxz5s390x-suse-linuxdirectoryBSD makefile script text with ".include", ASCII textPerl script text executableELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=fe5d808a2c7d3344fd635f8ab4cf2528365a748d, for GNU/Linux 3.2.0, strippedUTF-8 Unicode textRRRR RRRRRR R RR R RRR|pTtDŒ][VaO}qodָ?^h RG!d)XFH6O6(+e> U=cTJnDg\pΓ%Y3_8!t[/HJvMK`񍥙Xdvv'q sVfmaT4U x~ k#F Ι\̼>0.&IMF[䇔;o}ʊZ KhGUs1ZX4ZBenFJ接(tVY$%H|\tfހj||i9"QYϱugq&6EEpId=ܪ-ݬmkk e Bkkhg@9F.=4iui?nyͦՋ-|p0/}P+ݽ{?Z/ZG3z'G 0氿E8VL\ə󮌵qvjt_9Tiv0*Euaڟ^W!2C/}^P7>0sDt[\ŐSb7@q jӶr BRgzll͂'\Ts%Np& hLy!gXfItC(Tgo9NIQ": OFUz's8 lţ[掖~nWJ-.dkJطn}X ba+h>\>H[FVkw̳_bOz@dxNOqV#)W 2cxx_TE4,AMyY"yr| I)Hwh͑;Buf4ZQ@0_,uT37w`r+~~ީO'2 '(tZZZ(dd7X.X2ϵ;Ĵt%^&w& UL6g =nuջXSk(E%B 2wwKPzy0; ]$ %R'ddO>6OZėɷ/Hx2(1H;Hσ|o_KJ. V-IݝGeɰ.E,M3{#z] lyb>kBLIDN+Mz7W33L#*<pUrL6՘9(z2b' ]WY?&{nz襖\26Tde>ZO~)RlK'm.\pz7YZeCm)Ԁx^KD0UcQ8μ#qp }={1Nqttj~+M- |l,M 7d->>#}&%Ii;l<!z8:.HY'ٙO\jV CY=^EI|rX/$Y0m+TeGcd3jUusS*xrvtYLV7Vz,RV䴢t: S/jd $8Zn_yGiYi,ʰ:ƞIªO˃%붼C5R <32ZrB͛ǣ+8۶Axm|$gWcA(DﯕG3X"Qq0ɞr.n٧/F kAed9JɎO!PY]{cE FHw(sXYl-)sAxo-xV;9Pvx,vY9, 9aru4?ymq{$ΈBDn4b026Ir#Q}|c>2i115g&0IRPU~TCrPX=홿-Aռ*.< ik^$Z=8f3PФ HvLCo94I֊k=|ޔ҆ȓC1U![G}m"68OsgՓYIQ]BYb(p2t hgTs>>ūpW ]P.nWۘȖ_{ clDFiL!JCON+Un$`x7/qTYcmF27Ô'łQKF+d |q]DEr25F\s8Q@M͡38hXyU%pf Kl6 6W#5뒑@ rlδOX3z֘ƄY5.. OWr*(ġ>-?t*];TnWCP⩓w ԉNƤwr\׊J@>]`υתe ^k? 8_`w `Gخ\B:Hⴶ.1L&!Tk̞gZYӼǢ@js@ ^_j*9V&{1#du?CS_}G,z^`7R @`kJqu 6u" (9k[=Z/G` xS?fJA&q5@JӢH7N%z9/#uϰ10r>zΥ\';n/vZ~ !z6Wϥ<^46=C\jJ^rϩXdx_-g  `M$1C#!7AْC/j>5CK2q:<{w yJ^lG-y0ZN;?#dG &aUziuL~=|J|N>JTt8K[:\60mLMnE0ccWqW;nS;!1ƙ ŒN#\s1{Ab |YN$rڄݬ.C~F l L$˜w`?"~]נh&H'^* f#ͨ4bϫ'ut)7(BOS= /}o7$</TK'L3DX~\g\Sc犤em.?ut iI\S0x KF4[TGS!JiuGP rHѳeń̳җbfojN|5BL`YWT)?QC6rkcK>nFbr4JDn&!Y0G'Н#+)P>Gw;Kcue30V x[%@|2lk9L{ΓRMF+4IA+kM2;lLQPPE4RLw XuvU1̟ ,6ۗcY"81VY>A{'DUEXfJGrsvԔs!JTA7J`OyD{p`3 k/v|2E~N2}\лrg86A-;|Wzex~0M3C|ZN-ⵛN7x|,'9g"}Ec;  <*9((f[N|e&Y7C. , 2φK%'ؼ5gHnt Jg1u#6NECϋqh?FZ%?*uPHS2igd)VV5afSªWh+{K܎d^m25c2h5^g  Bwʽr6QFQǴ6_fGH@'0%S% Wj%UGUe+u%RYq!o]޲dMM~{qa$}#u.6Òe!҆4M5)1?1_=4Xhh'0xY{.rAP#B*.#[)uBJ8# 3~hr1ϴ "Oq2ns$RoemTUـ|J1A@8Z_X/I}L*#S9Ïkը!mf7-9v)c0X2jlfqMDTI+6+aA9GSYc&M]VH :t͆An]'?B<؜] M"\Q-g|U(5q u%ڛ .,]l~@ЮVl(i !` DŽ;Q},VF X:ESX ^׷I(HR3oy=3סʘsq3PSzKGUĒ8S'<2(/Zt0t<ݭQa;LGBšQƴz Dџsd G`TL*c:fЏZF`9+*8> npuw93yJHBJ][QݭϑGxX8o6EARUzi@ZѽMqݣRE+uJ(fs;|,|}lX%qLJSxugSE`p(M5s0!2'rqv }S ֣]*X_eý-;_FD(hlbbC U@J6).jP*VC$nsd r/)8b&XO-#0ҔL}dy3+[ĺ' J?Ϻic ߼o;zTV-(/[ f] V.)>Fj8jBI0)6uf[q?M6D}BŝMagS"]P\Jr Py+R:,:MBCkTbᬉ`W͘tQl3m6e.dv2ĠۓPOyR1˼~B!-x'pF16E'%HCĘR=Ln h?gULwdcx2cs϶`g!va#jٙd#dKM nh>t03>wK5e]Vj`ty/@hIDEbi'PFJ`WwIY;AiX 7H Emv@헔dW4/)wd1šzT0 *Q}:hZ>'K$)qC-h/[v`?.۰e>FLw&2z$Kߍ*Xtzg1/PB" `[*miij-hO=Uachތ^Fkƃi`J+ j ۛ{~D0( -v ^YJe408QquW, tZVKgkg(c sa p)Vb"rx0I*W4Kk/2 Ng:cZ*>F\ ]Ba nMJ~a/fm>qNTpc\>,{yxa=Ʈ:b i?{^*$ѯ"dm@T߹강 1WVsY|C:icwbSᐕp.ݰ^C|5 †r+?٭ťbɧ '߿(l.N]NP:z5I @? e!&HkRN\NBD-p5Hx;?J[|A:So;pblǧzJ^uC8H;rNռ% 7e .՜d'Ggռ`;,seaw߮H2Y@X'p^9xk(_w4\{$'fC= uiύV]* eF]% /p5X-ze )9ä9W~)q>)#iMO ˔Dž{`eS+ы4kvGϿL]BO `[ObȺ~\ƙ4_{Ky|!vA) dT}v9c V$:i0* C$Q=̉㈍b=(&m`S %֜fg l9e>8&E?Ѥxx݌y5VK}EѸ_R 6]M5K-SVx/MX* ?O:zziTΑSTJ.>Zpk y!מbGӚw4sbu<v̻Ug2i\=}(|wv {EI3|hYTV;>XSIqi5 0`J}SC-c<#ٙT;pJvkRK-HirCJ8 ^݂_+UU쌗?e8PZ~jFk(O9Dݥ(\"%rB<.tC뙉4tQ2 [zn2&ӅpcPo{}OQÆU^zu+>̋s_G\ n@Q4,MV2lAh5NzcMI١'ڍD٬i@)(JjkGaZoׯ{dLQ>ӭ]P.@/K/A) euˀl.53NDnԤ*FT+@N7⮦ Kaf$bp&eܺb!?T_Pn=`" aOmיpù'd:ڇ\s?"WkЋm266Tka{R&]3 Jhm@>g^v9%f@ly:I1dQQe^G#n1ydY*w,u8"ٺZ!yx3JumԶ;#Q>@$B'ͭxH&̖edIkꩾ]{O\ vn(ca](캄Liz,$ usԗ|Q9D`q%!u6Rd'3(GH ;@-".]Q WCЄwO:zu(qe1e]'EKWH2.0z1'ϡa,$ÕAhpUON0:k#82Tk6$F,9ی[PAST0j~}F 5]4l5:xd{J{}n{Ht fbRH_P72嬣Nyi)Z5HH{xsM:Z; l;AeK%f-MhPbgbV,*E{~b7fI˾%+ &^HZ b ^(b@=xE}2kc2rBw j/Y"Cе'J\SxEIy)yb-uki%(7 d6Z_bt;\j g2NIFtL`|F,u*!'}U_奇q i̋5eLж)jl~Ka΍l"sg0*{(= i'8p!':/:#.RQ꿺S B`>wD7+gC V%Bu'lM~AQveok+qB#B(*ÉtGԥ(Jzb6oђ\ j״x]_i:mϸх<8 @KlBzG- Ƴ&7p6.j>$;D<7,.hz"7*~$Im=Q|s퇵Yя~8\>ʞ"~޴)*z _,_ k֙ׄ[W[)a} id9 O)m.fnqO{GS=mE>:NhмΕ}:76~+l,`qVO(ƈ / soBslW+VGxA1a~\jصu$|]+5Nb_<\&[ 0*A=~5 S5'1@@ik:/pHHRՊwC9Cܵ`&!Ky $D3ģ=.DI{ģcZaZ@./ķ)g+ͯw-)cydFM,Mym"߶ARfvJ).T4{mHLWU"/@JpBuDrWG. ̑.Wj*n$!|xkkۙkǞw&kÐ5B^Y)_~ev\o% h`&gs[̯iPݛ./y7 gx¬](T{#͞FEH8v^ m=|y!Ei';(^6`Hg|ӌwoc}g4Oxq0 -ve0"k_xM%CFATw;s&h~{Q}vACCdO/BlSD]!UEA5Q憡bj!o~z0R{ Ûax[kqʅhz-X"GĀc{؋>\!|8rWAh'!ˍmn," 1Q UHƺ Wmkǭ\u)56VFJ&M=%ם#EPo۵4|s# MZꛝط& ЦĞۈ_,0g冡;h^{@Va1Awd1)7L%4O6IѮoo@yhS{dzF z+ŝбdJAhBomVtGM'B/$4apt31M-~<Ba|oy{wFIaˮaӷt̟AiM|aCuY;gg/D%#M} >TO0k\1nt6uN3L f2鉿][]Us1l> .?>|%Fǽa۽=^sc.=2K ik_Hrn$[0,'֠W{=«I*LAyY& 5Xu,l#-dnXy+XEOkY$a'I#(G PDEqYݫ]ֺ3|A͸TE6Y˞sۦ_9H7Z1ھ-] հu> e75p{\udZLeu7]KϥO|; ɢ]t^5jVBzaT8 R[慢ydÜd/Z.x'X Svs&2Hxt~GBJi5 AjC~SŖoX%#mđ4K{8G)"'o]?/'tٌWmY&$)G(mHUkp%; Iq"YzU#xLq{0C>D/D]$/Uf:q'ι<0;6S3צqit c9* } rvGh_Rcg$?WۦZFG-̎3mC3 do[ C.;3rYbboH/h{~Gz7@N-yv;d<X^W IOE){zytR0pB$_5 *O 8LZrMyȹ$ALHxx[na"Mfa~U:Hq/&ò|y^x6(Pа)()O@н\*MnbDNpt"|f3Վ)mb׍6^ ѹǺUDz0Nv9i!Ջ]E$8C!km8cT1qoyU޹|fNJn3ǗǿNJ溯`7{#FΓ̷>s=AՌ s]wPMb{xL sth%>XS`! %Ψm*bžlܜ <k/5"qH˯\lkᣫrG8B$câ:کy.Cs ԁA룔ƙyUrR[;;ȋ;EآIrRLaUEj2wFDKԼ|b<g 3T2` R9 }Z.LtV~ZaMdN"B]ޙ:|yL֊F_F:ząqؖZٜ0Qɀ4h?2'*|7>y.i>r|өo̺߳67 /)NUjVڝHEC&5nƧiµAq Q|i_ebZčG'=1PX4;][yC#>asg^D:ж7\uqSspg|K@E?y1]WLNE(K5R/,wDf:TD 11'&%֬ Ǧ.w-ggH)ᖃ7 ̡/, r=_/S^`ee^('h)8@V*[c'n*)xjk^F{c}kxyP9 GAhgB`J9P%ѝzA5maR X;t9JobA7dJo`JKiWȤ. Ήq=Q|*ޘR{!/U u&%9t-d,YL1y"{y'U̢³ )_(t`*EI%wvL#k6\*aWfPd~Z{9(#m6˗swÝEF |q9v04)d*T)$x`XXMs,HnD4Hse#oׄ'q2 ̂Ya=)ʹjb}Gڌ LcqtlvT#+wh"^ o.[3R2@> W_!"N@+ӱS6؞/:/?E Y6,.FGO?Gtђ:HY:uDA}{|o3>>y2ǀI^l޿aiܰ1#B!gG< >|E mkl(AX ;p)Z9k% Pl0hNC}}͔oS#ڂC'z\ ]4-:ZRrvV~9_Qf`߽30by:RY͊)-چHC\QW^d%vZq Q6ˇភ1 Kţ6Aж&4Y~)؍ٞH\%8l=@Mٞ17`I.K{+9yѽQڕ(.O!vIB .4qt$8-f;egROQEC/>J;eIX2Jڐo.cy2zÕ3q,qS|;-"ls$["DU Svs4"sC_8?HFj$hjx.}=;IIAd,h\ |{1dZm2t!idx"]U--ЮH4.(^uNvSbaD -ǧ/f}lJ":o :klB {$A{DKpuslڭ!Nd\uqz<O#  !6Ҽ-~eHtQKɾ4_ݔ"dk{ojHmG;}>eT1oxNGiTRC9Bm/ޑg/*ÅyZxt07Np/No+=~3)mħJm)ЊXE [3ٸ }7z}H驻hKhJ=DۆZo4lH] F&HV(Khr/km3:y4jh9;Xt|r&jX6j;/M?K1%'y vdJNI .Hx_sOdԭ>{*9 W0E#Dq{>wqHV赩W~F `Y.` Oo?i&y;s2'MjUN>$i9[9=$C[PO@'RֳurDc8x?Výf>rdf١Dcu+G(;/t傤8螪mI2vX%5ESv!> qؚ8:Fi~{zjVrŻ mtze Y߂t/cJBIbA klE'VU"#Tw 扗iq@"8'TŻٶUνJ<#EyYwEvb3lj0F,Nx|ثyc)x܉t~¾SFMN' d$~rΎ⪌2)E~/-H}@k^kr,\{sNgLۨٓm0rd^EwӛMW=w)2_.sڄaLˮ$GCST1ٖYs{zOe.E>,2/j aނeJvWK3i?7b2P>"ְu31SλXC0VQuw9qӌxo~ ˤ h׳03[&Q36j]O .#Pwm ):k ۑ_:w`pS-ΥbH ;ȠgaՏvHK)W̛Fov:$WK} 2H%=$o\`Fu( ѰV#xѸKْeȹdHpfDk3[|{uk<}НALw:y-iBѲY~:L[[cμm Ϩի q]3;ck9T*FL/HBʝA_zaLja _]ƾ!o{/ާ,11Xථ!LLSn,!$ڣ[T>?I@rZ>x'4xB6G`̣jXX7 hIz#TcJ[PX!9Rc6uwC3Nva\.l986jo(BSPCzyPJ`{?D|]DUTVib8V11Ï\sgƙS56X%<)^s|:;8-]r&\1Kܨf>nSSg,>"` z(m˾r|xPK|'A22mX@DԊ1iѯ~Ϩgdƈ{T:eu1f߀VEon{ˌhɱQCJ&U[ƣڅ(&<]{'t('Ԏ=ܬK\>xAlzerJorXtU&%Ўgz>OF;u35}KcZN-AR@v+1ȯ^o݄ #]DkW=n4L-e}m)FRZ'f|!3xiך:`%e| W &!7>T GB[O> : zXh!\E3Dm.w'?&wu5y@FYs.90־R5kp?F?.Rs\+ 9T5Xm|'ْdV>u@Oյ^>hΩd#8IȂVj {(˷]a+PaHRrz߿َ Pw0Eb]B'Jso7t&uCƔrbeP-$H+{\u ZFqNPGW%9!D DAdž3;T&ɧZW:܊Vޤ֋;Rknց',,Zy&/Qp߆{_`(xWv@G,Qi6B9I:ʬ#aRط.䳍<W.' i1?[g7},-f#3'ysR *ּc43ګ<^*JLgIL%O\.ۍ2A7TI:QW''29 jxfZ&q6Z[Y`#ٜ"D J`2KZlH WdNy.!7 8Kv+&xM8I:#N;Zw!j5+~t SҡyP#T%`|>5v2)kv~dЁ > b^?,]'  ‘L`^ߑ"0D,LlΣN䂾*3suvYgl7H]B'ctcJ]z5W?ߝX^mVOՈȑ.VTo?^DVL2C5ƊGǷL[7:)f^8ȵ'e#_景1aG!qr,jv\+ӸQq~ EgWfG*M3K8±Q@Bn72MW%22gy5.Ɛ,Skdş q΢KXE0N=/( RgΘ A $a+y=7 ,j$*@6H@=#2驪l$JnJPWba(o+oj%8W tqdo5ߤT_x&xZ\se|._i@Ny<`=t{#L{"VeD毺w1KSH\H*-iBafkk .!IC9R>wS W`wxJPt*ڿ)44M^%T)().7P*+woRnܩA|:ѷEqQ [=#KP|5gp>}gj˴󴢂&BS04H"I#?oq+9S|f%CgLlK-Rp DLHO@;P(l7bHZo-t Q'd 4W5ռ¿mۄFk͡l+X10Tm…lg*ή( Ih-!H(Wo)9hk%4I3wl7$ "XӹҒ~CoрX}2ms<]V`% Ư=Pd̮t+x&M /Uvu61V`v!>/_ftN}%X5ʤ_Ô1W@Y ^X87SW*UO?>[ICpld 򂝮`:V D/Yt|T#sUIjb\JRgTfDߙ⑚Іk %~x?:1O~u`k,t$0KM8jyl(WGoDF 0) 3#jhTN_E,CGlEcԳ81Gk]s;jsK8clt, } mjLPB7\>y]z ؑ &.\ɑQ˩>K$„;oWye&*W9WfҬߣ}Hf)q';.I3 ~3[bJ%-~v6GAM}X]2Aҷ%TDP~)xٿ̿TUi2).vmsg ,!f`acמuiAd֠֓v6Jn[e ۩G3&L9HvYx1nFo^Oz褖>Л-8Mh_ W cI]H6?<6b!\wWB/"Lmj-RMh_74oPE^b(TʻHFc~FeG=M !J3H,4l96V4 :+s e-3SdԱcGB7p`a,H8hvZYI'Ss1}m =;9RS62SLJ4L[jjzRN Waxh?#ֵqO{4'fhZn4\w[:~Vʒr=% &X^Ji+N?{2}##`Y#K:-/]B JAlȏ,d&zxG^UA/v {JٜAMi(C퍶R#Rb7ḱ8oJkJ?y&G R}NKԁe?V;wGRZA= H r5Ha:nr҅|ugI!tߝݬ|UΆ#@@#}L?6ћMxozA>;2Z~ҖfIPm'Q0Mc j/ }u90zSLIR=(3$jXmHJ:G8| (AY':hZTq:QEFcOhܑ7&K_jlZ ;O;lmRT^nӶPmipb+`Okw!^RJO{l$lҕ Vǩj"9ް &/#,KLFD7kG{էiu^x>ߢe6׷v$*\3u1(WӗkUcM^Vw!̴UR]U ZBgu>lSl%|8#$p, ht~+s<.nrVMO [i٦(ʼno-lU0.EVnSh NVV&橏Pler0?rR2x TbQv=w3rG+7vQj#rG?\o]\:wIMퟫXHV^焑_{vo 36%ފ#I\p :*exˇ n/.e>;0pյݲ^D")-h`.9j!Gc?A\ qi+Iu!%XҷzT6b9S 9Rig:v}}'^c5lf<U|cwӷI<0" pK}ԥޱ"[^鄔8#6u{ @UcoMRʊG1@Xvq\/l)??۞*lḭbm#f I4CP-w 3ABEhs.PP#8~1>VGA#x|c;vo["ϔRi,:=;y)ogZT(R͑"ĭٰ"DPh)(T;3ة=}]>Ģx ]uq;KjNz8юcY9cR[ETBms_,JH g3l nσv@mPlE'30[9T7uU#SW)(@t3;xe/MCYW8Twn`$&":GIS {b #˻-αԦލKn, χDwk5y' 5;*4\|Bɵ;UdFKY"%<@H9І|b)?hA?L\1[I[fo81ѓQK 9FQ63^l]O<ԾaoېdsF#Q(?$^{ j+ä~U<MtR{=+?4GN)wW7\v pj$=pE-sюC@5y/KyNLF@u(73c!T_Z?8\_Y.]mj+[t乧9<ٷL}$RV]ufGcC4 pq`91O҉n! %|Ɨ \GG `'/zyt%R#Vfg=M1ӥGKF?d-OZ"AFXXo,Lc@H}H;(U'z5 1Йiq?OPid;( ^Wk`++wtpGq+t&[)2LyCtÙ{ioc?F:`sΪ#P!4]_6݀H$?hGn qe=Js}!1D߲'&FY夋`rFd!<]@hm_? عϻK-?Kܼt -Qj]y SAFTª6`Mx'7w oˑ#^ʤF$hS[ۘAK0hރOv|"]`T=&_wóRN*^eDKVk rFge#5<hȏR1*<4ߕeů2c+^mLOx9W}-xȋh#7}2yAuX@*>[QŒ)DK cҗ弃qZ"_C _%پ+urP`, VcȔB~iV5d -;UI ח9 gv19~g :m{F3CxpK %^j5ɵUV %w@t~E"=4ꡤaϖ4L-aK g0U2tZẲ%^5T-.2Io6w]|#etka5;)q10G@.8>5Yaw R@#Xr_u½Le#bG6gUhǛZPd* O'8{l)α*=, ^؄$ݑzXS=zU@$wǬv+9W̵NauWPz ns*Rƹt}툅}13[jyϐ=Ed&K ,md#={ӑ-tg_2LՂ.OLu:hT @{ˣ _[!|{)fO㮱׿(Z|BW40x @.8 < d'&ĩx3#jp;ng҉Y[Z;s\$Shq"ޞ1"%_ /0mH@n/+/ 9MsN1B݆)\" š/]FHp]G֝+55QSuPh\>/>Dĥ *e_;BxV@=@aInYuENRڍƹcbI&R=V Sk!sZn.\u 2ґ>1 Xqzj=Pdz"04EY=L[ѽ9 %A$'Ҡ+oC8oKG );'%>94izfBCqC2K"mԀ;hg ϏR*.\غ[T-@$mҗn$R. 5!mB*h +;{1Mn!r}\t4on ߈l>>~y5~h,/X 9rg"}Dˀ ^_l[ f oxunh.l~` )W`׾+m~B[PjR<;HNI p:x%ns ^+Wa' =^a`^tRDOoE`niOE_E} (K]: " Kय$~ \Ζc)kuWH/XMKIgpƻz>K̭7(β{HWNl J èlܮ-HvrlO[;ҩNp$*3J)0fʹ?j3L_-/nU+N° mA~ f_%wRf(h>a LݕB"7atePM1& />>`ɹ}:M9<8-wt8e~,8"'ٓ*| cz+ @_w<W QtҳKc+Ӎbn=DUP$$U.B37l+CC ()l{N d, !5#tWy"U6iN8 Ba߶8Gw8ť h7%&5mu1͗.-!]g%xWS$ ~V۩Yazv.^ڟ;gB r2>Wg(H"y-`m3}|dK cvJš:t 8:n8#N\9;8&wM C{KUN)_(Ilyi{Gfr;x~-s2ApR>$7 mGq i7'$$^Ynn\6LnECU,cfÐmhλ>CwZ& 7A :J1}58xskf18sI, 9 C tRpȮtiRS7lT՛UDB?ӭ(荕7w[ݝ@gDC*}&fʲd#dž kT&6AhW"iPL "Y0+K`1V=׏Q.hI_IO64{flQZ^#V,vX,<")«X kfSL>޲b/V(xuLͦ^PQ\}  e͑j I1[7+q7XJB0L$ iuA씼ѢX):TbnUCռUaѽb{ڱęWVq{#]rl*lG3(?9 gXj{_C4r}.TKz{Gjo/sA!㜨)2kJwD40CCn? .tS ⓿`iL!G@8ಮX$39 Z :ͶWCO^OAC8 "GQr٘` fϸqa+<&TDL )ZIGƧ~^q(+L d|]uD6W&Ihh_NoYR 5:QjI5pp`&O1T2זX7 K$l*VߌP#C0Č/JQ((RσqGs-[U6=a¨ er"2j mT)o}Jٛۂ44cö(@f΅ rE { 2RZNߝ'Ńd !A.BLwY]^8h"c2(&䴨ޤ(juꋽk=9?2BW*:HQL_MN"=fVWd%¸ENnQā⤒[V/^p}IZS05w:FyZzXiZXBVXtpUEϰ+w^ҭ@*{o3IW'8 @y1U֪ݞ~t796kԢv#Zt8.fc/XFb=?y "HB~Ə"(@_BvlLOzw 4Q;=;D|MJfc X&$f)2@$rچ::T(ȯb`Ӣ{~' o6-JB Dfv^Q9_OB7,',iY.'zN'lZ]ß &}ۦP/̕zAqIkb(% $&Phѝ9:^7dw`X-_j-=pMc"e*Mch-<[%CUP"5|uRauv,2-=(y#WOs4w@`v,|<{[6#/tN25*yvI N2]A&iG[ ZLh o (;n(ϒL/j Ǡ؀" ؉-bFnA}X%pxS2֝{;zi^-C/ǘFD/iwC1jjst fRc_Th?tja'k%4U=y\F@#W qB&3Ϸ>X"Q-ݵ]w`oLf'ADldwVbW;yi0 cBw6R|zQ3 Ͽo-r ׁ{?#icJ|QO̴C *w`7'0NŌ^W?߂\Bl N=ڝ3?rAt77y,+Y 34N߰~#[/OQe)BJ1/Xss7t΋ wtKPեO*]^Y:?lQN3(en A6#4J|iZxGWT|m?r'wR۷OBX _В۷U0Z Ѕczv/q큷p/L*1'$f0԰ ^ Oʍ BM"fi>FRRˠjWdbcrw}~y|ɩl V_b 6Z~Hi))~mFPbxc agp )5ejݲȂ)t쁜5]3C0V*Sm3~ܥ>br&Z%`"K/Am{t{1hEҗ1œDXR:xz^Yj3)1f tkzܵ2kUrAn|'تоv\aE\Zknہ( Pbƚldw3!eW5K;{ Q: JL(FX|>-KSEgy2g9\TK Ӻwӕva@R\}dzFEeu3|IH;; yXl=r>|u59TFL;&K1L7k4SV1 [ÙCN$M Q-c%8?.vhMs=mD(B%wN Vn .B$Mob\" mxqtLţ\@i-T6*npTڸ4n8c7bϛԐ.w:a:\liEХQSqAfFm8Ϙ>5 ,yb, _LԎDGzI:PWJQL Gɏ-Ei~l0ӘU8ۤ$0$h#%=+$s7. HQQx٬w;NZ}H7 eU5҈>fY Nܥv !\?s bRKv~ 崬%LKfi# {3:IeYUj㿐5RuHB7x12}#lڨk~oԚR9ZiR0WbUukjt*Ztpzhy W'fFWM QJ^*gBjy 3:܌rnVݑa'Ǣu/Y79=s<;Sw)Y!X7/~k:/fn#t'"mv'n]Faf BIBF|ע8=ͼn\Ϩ[z:Co tQ.]mi[mgg J9/e"S\`[Jc<88eşp;n)5Uu|rRZ#G$ |MOϬX|Y66=s]FNO]Us\jTQj~=@g9$7e}ґ띨51'GHMSqZ:0Zb~ ^Q_2{&<vdurC.o7/BA,K`S~?8HTdLq%QrYw1} JN=n0lGEA\? m Wz0 {u[ 8wg+P|i?\@&0̃Aju@G&gInji=S,2U(!%> GCB: _Xy`igm⯰JF-drV1X{xV\8h6GMlO ,N$_MFPC*ڵă`f7AV> |DBYA8dha17<*\|3"B61Ȕ9:{U'`|z8GqEo,)iS.r.K wkj+6J+_Iy{f f0rfubJ$Z{w6ɱR2*󙃵׽Ap/bU@mXʧᾭ.nYEG]#2{D! v%¯suI7V7?}V#U|IqRƦ@ TaG͛֒P>R"c}"Z~Yyݣr'H6tl 4+Si44f4튪ǘ$AnNpjDL֔4]RcC2 p`q:<^hyR>CBFigf1گQa3%_tJ[G@vS͈v!nĎF+֏[-<ws,E| `J{t!s _cp ȍ}{O]Xެ 2}2ڰx,ۯ$Gg[#L>v"f&/M+uWsR߹w4jUӌDp1ZTOũ$-rM%at  ,}+ҟzAKRCB?Gt~ f]Qi ?\2AU'uRuf%vIH}4UE'YCQiGÔ"KZ; K7l?2yaYwAQZj9śT9u#F'JݳIzCiC*c+}lwYӅ>',CzD>a;j0ZEڝ{Y  -D$V.sʘ00Ŗϭ !/,`޴+naQ~AvOn$B2z5X} $ I}L_Q|yhlALG-K{PX@/ )^x|Mk@=]I}E9WDzbkkF%H'L:΄o. }mevf%ոQ*Td L8oo!pT!ˡ^l7b ؃;3ea.PׂQ;#sOT&(E{gq熅Qkm{ltd]G$7Uc:|՗|bZaGO$lDLc?'(LyD)7SdhΖto~*ƫεy 涍*/W_PY]˱Rj_:R'#LZUי豇WH@fAGкvШcfIQM,&p݇%[iNRİ1> $Lػȕ<ZRГ, ?H‘ cZ^7P7LpỲi[)y-W0"<&MTAI52-qoz;0mP$ъ>`o<]z-U69 0tb}üZY2crtRzzrE>Ywj}7F\7X9/l(1O?+<0Qo (= !8+yavT-(,u9&_b;x22SR W.^ M٤'"ST=>\tȼXԆ'A|z {%I aQƕjsWZ YU脰,z0rF?OtF$==4'2CKa¯8r=9?#}yia,Y;>Y zp2jZ"-A c.8a R\Yx3%w_nUW~׿$sJSzo nPokv 2Ad'.Aģ{7p8]z?Qu132,aδ=K 5?kam AWIYv5x:ٜS] ?;u ce?!new T>=,F_c'cdEʣ`)e\8o`lևl,88G^$<8&CiyŸgX:Or*2AA|CXXcOdGB$aF@mf¿p߬Z8H\W7B}-KEʞ . HB39҃f?špng}E~z0 >Z982#@vu ɗ? ˋyf,~j(t ,vQaӟi> ҍc,3"^- U4k2i?,z#g j1ck,un`f}N,SVc2]l{4ZJ]bRL-$7:@ {VxĔDU0,˘PȔ3Nc&2[7kO"vvMܱ/E3 T)A|;MR5IJk{@&uԗ7h Myc2i QK%:Adp3z8=q &@t lwTru2VٓеRP5ea# J2baAnN ݻ[CK)S%(Ɏ2D_ZUS4 {"~i3+ո8gfi15M3L]եiG;q`o+  ~H4ପm/Â$V=Iy wH'{rYi6O")i%^#PpY)ybVA\-m]g tu6IRPN$Nx.Lv4ڇNEĎرNљJ]dpeoG{dB" AewKΥѫKD RbI{.;Oaה)%J 2"-?G@_crG} r7懀Ixp<V=)LT)\½ 0s?QmZȽ Iŝ:napmjd<$8#&AKn"%^mQcA&@/}w>:xy)"uVYU 6`]si[pQ"dB:\݌Xt%ˬ*3j& `ƴ ɨO0(xT/>6պ bk.؝Pwnz<}B4Y85r^&|#}җ=G!er5g7I{osZT$oPo~scf{\IZ?L"'@6EYh=HodkΊ eB_gdtG\-HPa%hK]{3u'u7Ǜ~66pוB+rן鞪&]IpK`SYǣATQNQS.&l:ǛGԫ;3v|OBX_PhMb? ZuHUU}ٍHzu@jĺ7|V6 ֡&r}A;bH&=ckULƭl&0G?I2beLGh[OT.۵񁘒z?.v~_" 6'z4>fJ-M'p*Ur4Jk:[uC'N[WY.L䃣LQcf$gJ~V(;x苡wr{kbccvER؝EGBISjl=L1,  {:'&ek_Pq3x",S,N,OĠXg^:eּhdƝx31 0tC >8nLmIȅWa+'Dn"֯-T nz=ϭaqhs$w N@6XRŧȩwwM<2Ck )v $ء4}nKo)̈́A Z+S=J54n1YʢBcj0 V>*c t$a-6WI!|HZ.^;[kHыlHo2⧮XYfM"\M[Ħxd=/f0f!o8V&feʍ뭁X`bbAŒ+spHVĜCPFٙAd-en\tn۴;݇/'q*oC '5t"DCLlJ.p:3L'hU"U4?\n>NMlE6{8z+[LJP/,PX'zC(0>ުNc k (>7|#b^beyKY/( dmBi'R~LKn_6<]~jľ.8F>ToT)vH|vwQ~XQڟ`uq!ܘ+rQ ֱ1 N|ٌW:c]I?aӐOѠ׾V;$F:o>٪98F[<~}yACw;O]$DV%dEr1Xyc^PǔJ6_D}\KWt 7_~h&APu։L3MF2I|MSXݭ0 _8"!{Ӏ-6l?>q{GvW痔zhP93.MTNFfz|wz_n1݊RyE=Tէ`Ed pvZqz[4BTf3zF)mMsɏP]s+؜P+ :#es^_WZo!p>T I#aqP(֭k@q[X5CV^ "VYoyGЯscJM^(;ʕAVL@#h^h~.TI> K6I N1sJeblCGzޔ.1 k>xUx祥tTHhׄFjk{͚yI_i r23:3R+ :f"BބX֊[ϩD|eH_~oP'bI_lӨK=K>0H_u+-J. /e O| {wqE[b圶t|k/:sW{.i|ia 10tĹ8kSv7"&GCp^q]ȁ!\'z^]ZA 51E1(g3/:cR;ʼnΜF^An,aRՊ@AC BY}t.sϏ޴==Gkgg3mg_]8޶a 7(*ɻVMxe@e?q =BXEN0`_HsPt /ޝژ ϪJ彴9kȼVO>r+v9H{.u8?"Od#ZTs#EWҘ?/p>;޵@ya noX~ʋr+JZP3O1 /|Rb>k-**Tu>m7aH~o& >eJ>|j!EwOd  4ixYoFyGV}mFUw=y!%iAJZ:ѳlDv0L:wFڻ<rw]PZ RҜ>$m3U-o>fy,jhp˺'*(P~+AFlYy.vi[&,[:Z ErΩV6Fj\fga՜r̳ !E0N={:Co {6p/÷$Nؾ%gYvx9Ï%R ]vI,x!`/EߛǠpc6RYGI#=|@q#レ̿ |mC<Nk{%[4QtB˄v^KRyn\ؒ@a,2ucb+"5&4?,F.b@)V39 #luU"Ny %rQ˼maj y/# h&GIhCg@( (?=0+R |ةcBylxr4C*I_sǞ%CPI'}7<:Oϩk3LĥAL֑%쪃U[Y19]Paz,)Ԙq!iBGŗ sP -db'Nu.6doRsCܜh0FNKzIæaoXj  x62+"]A4u#ks̽m${]c*(tj|+WbDY d{4ĿiY"Bf#^DӨvv%fuwaxߨ`$8Q~PKb\t=Wrߘ+82فA TL.gѱo:Rz';M)E//0*]fodJAf{^ś[W@DnaRĄ OIa €^T?AĹAOZ5~xy#/u8btY TC<…vgT0$y9 q* \ߺƋ_ L eTۘZas qʅeg̭!H  Av!I Q'oQHMnX:D71j$*GyL.NH:f4R'en0?ա 8u7Ca0CU7!F9+wEuL攋e#cU 8bQ6^pv-@h+6/Zm_%*P꿼pƳn O[ II2f8S=nKXn{Sm"V.7ù[2mug;Úrخ:TkvYJ;:\xo ./T̍@BڷZe1&JlA;$!{}v*VLf>АMdTE%X,GEe^7a JQaACVb5^1-|GK{ UzoC 1?)~hZ/x7ګ:w,|Zizx~WGd]4q{K}">V896 ,3"TSDڻʅzA\qjAqUvNc6KhW+8,!i&[G?8"QB f8pTu wW8xlK wF==|8e8**t`QCQ+)&;k$]ADͷMOsR )dm@LUPW "0'>趪 b<kHMǂfOYy/;tJF.S"Lf 92/s֌ eO^F{ kи1ؼN>~(h)geN*>W} 9DE=..6-L}#|jr ][x]zD}}$b;Q9ô*,r0'}^,l!_UL{ғIdo1\:]ޓIC߶8b0**dju{وDX4@X70phnP*%AH ,'"lUt`jcXa2i꽷^)Ɠ3m- eXlшrr/ vN7:Jc9HҎ>VD"-s}#NǿsvXւe<tq-˘o Uv³.j|>شXہpM1UqV) tg ?g׬}.v~s`ُc Ab7救Z3Re-^݇\{rhXI> Izqoxe@]ĆdLM,#Lf 3tXDC< P&( bȡ( % _(Ŭ ۗ+(=g|!Dzcwae8(mH:4gN ߌ|P ݙWBw{>XaD 0/cjCFˏ&ʮh ѮŎuL }ɲxL?ZS;EZk/2fwsPo ÆLlSu;}SՓs<gץ0cHZj_',BBwf Dma1eD |:c9)>WSZg_+-H(I7YSfP[Vz}>޹֐ yZSmG_Az41^-Q: q?& KX2S yRqcs+pHBΠ[DpL4 K;BWfrXSczK(W//f4ƕP/ve1rI>2$cOډfv%nձK09I ^}¨y< -vIKe0K{vΆ۲%׀>Ω^3jG>%=>d|K{m ŷ".+839V&kA@.G! u'ZAwAM">Z+h1CV 5rPrO98Yn-RNa5EE)x3%lrJEmw bNæ;Qss<As'PF!SJ~B7ۋ,w0T&Y7p  '/#1B#wh'J;uB‚&o);z>OhXx]- B}b(WXi?/~WLJ v7xۉTP$<90jӶXFv}V +6:|+^GubiQ*&~ȃ.o$珅a;J6.E\UzUz"YZ8sr:Sh+@g]ͪ2dCAW&?:,l0-Q{Cp{i-I6HFm ^&F[wƒ|9_(:KWf#FՍT3,D~R pi=]oCӅ4maU`̎jsO=&'%u($uw,5AX԰ ^PCnEΓ8r)sX-iŧjc6bޯl#hH 68Vm"L R_M=P ow.qI,8j g0 Z|uop%-n4c3p /Yv i.uM@)P m DC/== y,N ڴwvǓ{c; |Se\z~dqFM2e=CGSЉ=(g+Hxb?zT1xR =2M/,C;L?)P˺Nma1ZJ_ODMZYLn1(hY1⎪ðwaLB6׭iQI湦8\fl҄NiRS4)Ij2|\]Ց+Ja"ԾDCJƥ2o)謐-Jј q]H޿LA9GZ귃ά "0`7N ,:j;8qU_VìѫBKeA:$m{z8)hƌrrm{2Ó,+]F<Y4=髈s%piU[e^*Pmîb_;Ser<9|,*S9|Gbeڎ6-+cșӠ;xJu2i(ixff*r N >ft% ǀ9YӽSMǨ1ɋNra$%M|n)CQy|L" ElHS4:y`t I8nhH\b $yO6Zz'6~b yE2]Zv>fd1W8qp\ ]y$"w?f3慠յny~<jPvfg*C/<ԽUT b])2e|(*q2~ 0Tf'^ɽ:r'C/9fLF&5 @˟=MPL`.:@Zl'M340@/~;`6&V3yя8al@[o|HڋF3ڐ.||%"dGӐ@mlI:Ӑsb^ 8 G U%\g2s/cLz rۆ?Y IPiN=r@Bu!}*]MښVEj)nY%]'0,5+VC5G و5#ƗHDZю'ZPepB$k9f9gX y#ryDquTؓZQqok<+ ǖ`qO:PygzBծ{>53 }:A8qt|*#t`llݘut8I_d}1M7&YCGĪM"YNMsKPfG>z\{IۋZ6zuR:{ Uz}D]6w `#MK$ 5`T喳$9ks|K*ɝY?eG,>S6;ƀG+gTFJBDIJ& 9}~TU= #Fj&׼$24ƑeA=OPOKpl$8]uB/v ]'mLPI{g#d8gW@x FZcr(#B]py}WPv7߾o+?D{@$^_TE_?Z#in
j˶)\"a9HquZřx=?/WcUzC1*m婱BDHqKӝ^A\N4ȹw1DT^8m4+>[M}b!ڜ$XQH^64yafڅ%ߔTjZ=Grq>aE< O] ^O699SVgY,H.v\4 #!?&~||fYףXQXf+[ ( TpY6́?re ]Z v80G~uAT%ka|ÔQ)%:@ g8%Zie먝>tOAaϭc-E P?< h Nt4l@.;ޭymʑ ˚@+5)cҽ`?.oJf$6Z;{<]$]H偾U_qJ蝳CԼ`6|+^ ߣ%>T!rvղnȥC| 2 3ڵHƱ6nDz}KHLf2߂4{|ƿ}v᩠ouC~K [(7i5]rmAvR>ܡi85>$[fkIYӚ6,qoHqvHLfìx"2tw+/Cخ_cg`cP:Mq9-lFhY1 ߋ_ӭc+=A9M"nClQQOZQhooGɎie0l{b:!8VSOQ<=$Vx+o#fJٺDyJN/n/,x|Ah/ʸ@w3,Cغ*u 9@+5C@EC\"ԸCr%m3g0:S/H@ysGykny QÌeWh/>Tq{K4LZl+"-6,XN2mhpo첦V7#,{G:g %1=60 a$'pAl]^<Oc`UA W6za}21ςZJSFT+icwbD(i4=ߺ=< B;KA`23<*.ǺB#ͶL[G DgX 7d{;{urkzpDB`~8aexH4BoWYIc@:Q#'*xRK.8;<,ޏ%XӒGCz@g-ZRł rJ̹t`3[UD=/LTn&=9bNcϏlh&(yeuL{`i3#jm9(SVNhȍ 6~0.q~zz?@Fc"`Q댯O#,^.5Yk%陧y{`P ʙYG|Btլdk:G|$EB)Qw-kHiglb|Bܪ #3(h 4]w$2IcClj9SoY^O?}e8/<|Oza:Z ԲjnnxJ1>CaJCnNxfx22{ rs.}dgО_b";у(8G]A(ߑ-4գ.4&Y/ahe)en?\]8{@ֵ Qp}Wj'yϵ_!48/P=^ Xa e@fg[\DsTI=Ydb# e\ .OWn>^oNA{\+@5CL|^\E(KQ+{!Rs^>(.a1(~wrpQ)~q S A}۝'_)o&P SP3|@V) v&eU.Ƚ!\5oƓOs%<pObBOf (BH] ]D'l5Ѻ4x PeE`6[R.>92g4+7%|4F8Z<=sR>aM`~em:p*q̲vj"LA221W8j~P8l}HP!m"$#7,C"]Z5s&Xf(c@W(r4&a$ `vC,1ؓ-l38#Zx`2,(s`CUQ$YHv+-ƺRF: ݠʃP_!I/3,[s z#ו/8k2lF2 "Vdxzl|v]υ~<:tIĻ}6L/g,ƞ|[\fpG%/BV' )ǵ[ DvU>r&D7k` Iս{fх/ A?Lf[<H6+%Ln5P~,g 26,V,T< %m`&P ?\/-y~7Ŧ"TvQm-bYӐ>R{\|.}LEe)HMPP۴9 ɷ6-u`2-JsP/fٮ5ʟ9;#Re.lPW, YUy"Ĥp;^˶|UUzB߸`tv}˗3vz X IAp%;T]yzP}jNKlL*eů5'ΟfG|?MQ5U74&>N_Q[~@Ze>L=10EmFAzWtOsw;eE,x3^/XÈ}LF .6[Xg8JTRe*Ic6gՌ!wGŨbw7 2BRC}tڧ| эwMed)Mh۹L2[􉀗/ >|kAƕ^Xp㓘ڎ4:,2cց5W=,äuFBgL|c]|/fqWlJVw-}7fe0p_Q 3 -`4Oo~8Y0lWxjq]pp{['9T5]1(F| U f>ѣȑ}/p"w.ôC(+'iB(ZɰTHt1EOKY`={wr!i'jnPCwPbSX-p?h!^K:~ezYZDpUdA`4+T;TEʀuEq|wk+1a$ZNV+Uy*]&L z aHzw5ۀz>5'Vi>21Esz.ɚ!5S F7)4G򺚴']5U SvDS 4h+jh>s**+}˳=0%ʰ(XK(NG2ŎZ /ŏIC͝Wq+71X~O&xn6(Opq*>4({ sHk+f_ psT88 >upV|NL?4\9ʧ-#Ґ[_`kp<Ò~L%#J*Hc_}T<+A_K#u=)pd(Ü7Fl?P$H?Hw_ &]`e 2Fsgn<FB3=*͋/kG"? NyEzqQfTXzuoj¿(՞4-!kx{JM(tU eބ𵽉\O5cU{=SMc)nn/ $HL :.U'@ q:d=2@+y~B݄Qr%CD܌ql8l[YwN,/_L9x]׋@!l!y^i6qZB]zlo6+lJ!,K>f:H޻x_FEgx¸ Loj`\DD6=c]^ zEos.ޭMݏ}FB\h,=S EG!E__ؖn}ۏ26֯<&J[j(­ghOLުIθt f ܑj<#l \'Tg; vB{lp}/ePcJXY;SFa?Xp!J'qk<~p}G-A=n Q+YhoiVndhh;L$4Bd(E*1.Fp\;UkΒ)k} u~Lܱ˟h3E.!vQV v џed!nTK}KVt7+O*XH5 5%Z*!?{lzrIBFm(u.R@[>sf@zenWLsۿ0OEuo 7'Pu㙵5݉Ylo'u;O`lJ`D8m]ad,@GcϠJZ\]9DXBT]b̼0ϻwm}qrƉ.T:;-\䀞`,Fbd?_ftīIc3>1.TWY9SsF*'/A{*[kqbF0 }{3AZqN2 4?9Q/!l+jr@Q[Zd+V1Pr]Hя.ͧIvB?BF{9P{0i] V]Dv"UCU\[DJKC5.@o*{xJB ?7qZ|Ͳ7yܫ;kc/w;Hݵ%<&G;ԞLo1QbW]B Q5&XޞkePFF<ſ2VeR]Z I&JN4=|C@ ktģ<7zq\ރ3fk|+zt{uK0i#QkM6*ItuC:aOO(IԄ|=2}~[@X0(@bV[TΡkB=rXO=*r?5.[_C DjE>0Q*"0*ל4;R:J>]29Ӽ* ˩*Nf@Uctc{^ <ZjfX_i-ϕ,Z;@ N}y%.l4$Bx.)3]ׯHgh@Zrse6ï1_m̊!3?@!|BQCuetb+;zwAЈBֳHb,sU H*w56[S|T;$/";3De4qmx6lO@g<VT̮Y ߖՐRuj\ `sIx6hT؏8F [ZLѩ0LMQe?q*UYzBj6vؑVB[VIF ؗMʒ7QDg.?~'*2a{ZX^N> l^+8(4q~F!( ֈ~G4G'#a-0m%<+CW;a3u0Ӱ@19.G=7er #SBq.?1Anks]aUa 7QpƷADua#S',وeŐOeJ_T`ώ2ZM , hICM,]P~a%㡉C!# $ f5tbZ#shkOL\ nWz"1[zԱ{X-YD;z>ظlX_^ڥ~c$ eKrSz'c[@4T3 7k^H?'JPgl #ԡ-9Xז@LVS`|Rkl:0 f60J6y'Od9K,:Ȏ8~6D($uBLҁJJpsbZoWoyoBx}j ThE6SG<&ʧq|0)ZF2SpTA&;pYM#vd ܇e[WI-abQ5a%Hdkz5GH3n獚 .ힰb6D)+Gi#pգ[ģ՟>>*}nK*>- |a$"-ᰖ£ b@x) ~H dOE"f3YDȤG4|~SSM׆ $Î7ډ|%ܘnݔ'q `׍ K3}Zn-YAai/V7|;/ VNN΍Ǐǽ(qzKph8QQ:$d'[EheF iYcKL5j/9FH^pɚ5FDidYg 5y5Q5ȏsS_^&'5;4ײʒo(ŖB(4=D!.l;5Rx.%",zl$:o$) y׆1z1 p14K3x`;[=J]n)X;PrRAl-Mv|n@aOD@+S/9T ?d~1Rz#\ soNW@"һVzW9B$bW>RfXyIWLucq3W\80PD˵bLխ{ ΍ݜdQC$]G~5d&6!clhzoz7|pC sC yƪPj#tXLL֏&'[žK^|MG8(o9G[2^'иQL-F13?XaVz5u֓ڌ0p0=C3ojz)u7V׼μo:tP`f8DZad5 [{1c9traZ. ۂF.24e1TMVw$D' ܸ'Oz*ܺFe~i|˜- g AԪBTKjj4WJr) B3s1\NhCoBAm;z}Lox?Jh-xv+[e"L 'O9эypus؁ώMV#ihJi9&*c->WZa X!\xtȑFX0νd\rJS b'x:l 5@*֗GkQ%hLJS'nzit/|/ZPJk,C= <6Q]^?)fJ5 nA]? ;t%s{*E赾IbWx#e6m8r+&rRAvj,[v$M,#srv$sFт @:S66"D< ?؝i3$Y2KK͜M شG?"SQ9.bEH?vA\Gl] 2bxӢ8|P=Eq_ɯWR" `E'/_>CСMjWDU()%q6ᅕg.@gm7'ӽɮ)IE5Enn@ K!k.?gbh sE5XQ13[T> 4Yy]}ڋo/ox҈| 6ά_wL1ﴮ,lf Z]u $Ȇ^x\Y [wh\I*5Iw*r/j[bdbz~-CAڦ=z@o?i|=lC}*1ZTn]e`cZ#򪠵{v8S= ;nゖKr1;m˒]`Z 0i֝hSM|<|9DȈtxS{^U : gg\YbL&f~VCJfoUy^,4q %h,~[ƒb|[T߱Gv8CcY3?b2jʴzmh(0G.*4KJڏ/FpL t1";R_S[D'u\ ح(]N>}(JPxFhޭZ7Y4Hĭ#Jע8pAl.r7R {&`a'B`_C:1<{l0QnXP2|4EMhxkHC&JH`"YצRӿLGRw1 AԆ~R/kjkf#$9HgzNmD kB3R>u%˳,snwFK1pϭJ _6gsdž)v>4|ԜNEDd"o 9Ra7؜!$1k4%n~"|:i:%ô.H˸po+,[L/r.(_b#{g"`lJh .p'u ࡯꺌.u%C!b>2Rp;.] JtFX:J9aljT6Az:!2ϦGag53.cJ3ŗnٮ#zZK,3p{ۍEɲy6D:8xj*xCha)j 7P$]G:.U~` ̷FHbWQla]5>8 }ħĚx ~P4.<&v㕺ϽRcR1aY4{dD;z-CFC{la?*PG3ʝ¨+,Vet@Et`E!|LݨoQ=n(),Qr=jG|\wT$@Ս̤',ZmeHG=*==*hG" <ނMmwD"&Nk ԐðƗQ*j^Xct%0s+w4;󊑰b(JO {4p# {Hm9XRcLkZy`Ov*ݖ*q֯.38Ƶ\,(7"rjrO=v]+!S_#5 prVPx#E6ST'vu96Q>rv/d {KvqK֡u ,.,WH 4=1`;e58{cU}P-E:79 lTj,G*dia߄)Sqlp{˽CPVh"Uѭ:T1'XJ5䨙;f \LpO2*vL();ƤR֞<v{1$㪊rk0 h¸0't&rVuRl){<fDMI+W Fq/d mބ72 TC"͵dr3+_':{/Aq`!`󽂬-b/Q@ŦSu4?>wg72^YsOaso3ӕ4TEηP>phև%A]H6Vp ^5O{a6r BfV/ J-|,̡j \xa>+)GK;w;S͘>9i3 G{POut}1EgWJ%Y~]fr_,0-m,4i/bωr f Y#փߗj BySQ,Lq"<r17s[l f*hs@,$E=s#:F( K+TLlB@Yx`v'?&JDTy[bEJmYmSp)w3ʂ agQN\l2RH:&bȈ&T&pIdtNj2ވoMk5gG}eߨN+wmjd p0p)bcXcow|*o_]K9\P l{H)HVlKVZ230)C/#+fUoܑ5Rp8yr xxOk_ZZ 7S4Z{6.H&eMAۓl%˱gƭt9hJQxUh`J])%mH?_LRy>+{$R$zrhI+P9Gom|7iy=%C&/qՊo=?. ^#oT*M XFamWdTP4kq[k'$ mo_TnL!A`ER{?2s %#tWQVÂZ%X pS; 8kУk(WeuICFӳ_Lk }:zUAwȻ),ZNJ"mYqw='p]٩¥{F&K/zCS-6t&A TͶ@H:kb h6ȺczٔAH@ϐ9m9 +f0nCEu "vۻRnXE,`_OlbQJcϣsINشLV](C 7eMPA@T32s /jtEs]?- *S=XE ;sC3`=GqyVdok+BrBҚ`9-q%jv8ixˍ:xTĨ5@W%$B{^iT "s_"/.mKNO0Y@R4Uͮ΍w==cU뭁gRO4Ʃ2H;gJL;o1mִQ]Mdͽ޻I,jYFa f0t!d[&jy׳ OSn:z7vt?s[VͫnYe\@%WzZ|jz^X xI׸uKjhI78<:fv_*eo?vCt7P2jNCV~n=k򀪿B@6hnk&˪|=/U7캊v믇\;b7~&t|rtOkBN՟i471 |hlxRrpv Ps/(r h2(?l}e"m؃s*7ۯ*CPVmr9'basvpOY*~?p)kZ.ΓTHURlF[ tx(,~jv "e0$wgNകWf=ӘdzaϪ} .'g2i_2u+xAC-ťORPP TgG@hFqjݥfO 0qm/,\B4NPo-Wĉ(VOZ;RxqճgsLmה, QMG:MEM3 J`Ud,gQ#@xg4JmS/`D2'bQ2r K kl&5P7dyN-YΨܿrxgkXmÝ21ulǺx9jGߨz70[U@ ֛ÜZS% EQeBԅxkhx':5?>簣]% e\h2aBd.BslOs6K5<>kau3nYi GT`e#rt>㭆ñ w+[4V䓦Ԝe5슭C7nռZin(Ĩ ~w/+(KXm!FYAEVs}a&+͝oTn .o*~hGr Sڰt K\0W)6y RH 迂1/{3C궫u <Àv뼳 VpsʲZČQ^]ڂaO;dS1wز5=O4iQvv R8%/ֹX .uÊ36xZxI&n =م hUggG C\*Zg(ƿ48puu!A\NJM9hx5cFJ; gʠ¡|7XSW1C$' D8 %@-6kqpƮݺ.xp'rP EAoWE߭KJP֒`-0!Hl`p%y^ 1(Ըi(Lt`r&֑_GVH)A+bh0?z3l;87|6y:u`==ҖȾwYG\{3Ċ!bzl  Z<;CDzu66l?vD7&~H]-EuDOuehlC)V̝o65~2TWʀ{-9X̡sc$mR: (Vs   hܴW.#Pk ;eoVd>3W=zyۙaoԕoPdk&6t|mP"[KRT.' (Hú<*GZ2@'p bm8`3XvEyԎ4Tĝ2OP]gL!l;'[+ꠞ#dhPy\?s\ ۖ+e󐀞uQtYVoGSGaЈ\U fhxO/1<Pg`܁- gnJS4Vd}X!cG5YX 3HxxbOvP6pC_ ˜ղ4hӇad}2d6fA6@}ʹ:I 'OK?GBäVx4@l]J.X{`xGp;刹.}lG[RU:1nBwXH:*jaI ݭg(0&et\KJμ7H|/=>?\C *֦{k;pa*J=U޻n>׉*tvʟ.q ƕ$BSce(73P=CLg$>Hص/3*߹ <̐hA w"HU uƳ !BOps„>k>e|^M7R$-P!|;Uspsˑ>_Wm྽`}`KLQ \d+;W:!>P `WzZN\S7jԛXѪV.w*3"C{Eڅ%ƋbPP{ќĽ[,ƹ9N <fE+)%c̜b[A=fK{ :P7./P哄ll 3;-Eh@1䆐x? A kSP]_8 Ć o N4TW86iBk,ݑDa10r9T2HvȱU 1B|eo_9%8<367"(KshNdxnX^Ix:ₒv8ԛ2b`\WuQ-d,Q1gVGtՕF 5Yq,T-7Pa"r- Z^Q8!L3 '}K--X[B:>@ka04bנ=|q|P";V{|rLT)0VfJכm|"Js'؉}L[7K!~IVo!T>e+A }iHf_"Rm>@H 6ʘj)Fh0@Pτq"ddsySrnh9Ԏaq;͖J!p37/R6_2FN ̜>xm۔#.٣qe"-ԊaOrpTяTHXށ.54֞8t:Zj3KI^:fj}iHGsz44g5"hݵ )4UW:z.BQ/M죞Vwy7і?O%Lg, se5ݹ\Ut#Mst緝Ӹ gN6c.=:օ c{::JH^vRѳ@"ވڕji7(鮌 **(|L |.tCm mڗp/3{8elgu3LL2:%pzSpiUb.\8EQtNs55{LEq&7`R#Rj=LtX*f[?tYFP[sU,-Ts`8dj?ՋJeVxEo\XydR8 ^T nSh}cStxc\(QY'WWEY#x4f".|MrP:̈Zݜ4t$(|CǕs /;S=/3Z?$F]Ӫ(r"y;tl :A`D{Û#W|m]NeqǢr_&mQP_73~"э ebnf,q ]hHoa$4)sBUxݵi,kwuL5՟ mHWgP4)J\{X[Cx r>0͢ÅXYԲdmV@Q05ik̜W!fDլ-b݊qZ QV?.˨ԩՔ;N<]qcŌsdeM.V8 4udž :ԉjQˏTZ{\&d 1v>gN'3BO9mkUp>z_"$Camͪ; ͤ6^vHP7d 1yA$Ԃ΀@xׇDH< @ dΒK MhK uJEA+(KJ0l ukwv͵}z4AϦ$Ɓ?+^d Gk\~M&z;.1ffryR=Fdb5K|ag5OT.ܫ`TV@"l+)[myݐ_u,\58@6\ޛX%l $JQ%5T7,9gƗY{TZF6ÙO'hߙU &-$Dklm@\qGj>M}nR{T=#EXmGJw~=:Egۼ++}%Mz52izHvRO=mY0uȪ]֧nvi)\S*ZD|;F!t̳K| C|-N3QW .{~+d GGA/eaj6+#C)e1r5x$?cjȥ4 ">@B>q彎!+84C<,OV jyuZk/WR '6Wo-gAysy6zU7;ЏFty|ɪvIRz$;k %xy7 aC Ȕe?^F5K395_'d_h[N5q&N OQ*&{ޥ!MyFRzqS6Da "ȩ^  2㗻cW@$>&6$z `7z--BvjBQOSDx7QZvPS_bק[# szY2@Y ,35EuYUNY6H f_ڠbFbI7A* 2Wԃn*a_v-ku"]Nhǩ2670!V/\t婨t$[|K *h܈3!n@dINs. L!j5Yv(|10 pO_N+Q~ ŕ]K;Y.#慻Ⲛ=ԡ5;I"RVAa?٘߉TF'k_Ҫ =!!1'ڍE|¬V˶aɓPX5i<_F8 SZ2j*.vr٨* XglH S _8e=lS\^.aL A_bﯥCW_T#%,TԱjeU5k cLnyK\ ݩF+L{T"Cz(fgh-# >:!kpnC53|:ۙ:Xf8,jB˚ocWyd) j5ԝ&Bq>PnJ'A^f\j3$h 34z"?P.)!` Y{I?!}0bmGnu=/ke \z.˰{^HS9~Á;pTIJE$+r]w#؅6,6JjȕGbz@V1FS{_Q'yFzuܥk\8$lw=.J(MR J8nB)2AqD61N(4=@:R9 6؞苰޲D[1PRWɴR9b.V Sz'`h58wAV%YR%mEm^ %Lȸy27Mm{BWjL6>\[WQ`oY]'d+,`\3~JlO\B墄wB/DJ8rB4+:kBR~‘#Zos<D|l~Q*nc6$$'BMhҹ+}"j@Wz) (Wj$hN7G *lW_*-;)%Yj5ɖ=߻]*}.m . /2;H1اlgg'f\/-P $qɮ|5CoФmNˡ}A Qr%WCs^)bgѱPY!+xP]i*Hai _'{ND ^b$}$+ b±ޒURBQD.}uv^ܿ&=h~:.'H':"`^MM(-^jQ]2hE8IhHh-soTcE++i}D| :PK>geb~<^?ԶsɎ`U^f mzxq9XHc7EZ6Z@̔w}[ 'S4sx>5B>!K,zTB:h\8M?hGxKX lGZ(Aw6Zl1<'\%U,!7]a?C=ƎAE1lHmS`e @6A#*l~T~ d % T2Խwy \x(hdY P,@MײrkG{SR{؛ߌtږ5kX$pVfGrנXlnQ&RnD=wq3i Uc+f1\2:B~Vgn8~5v۷:J 3QQyC&m0_!ƠB?V޵>|PjVDƾgݘ>Eڍd[tɺe\!># ;Σ"GAUf՞3T}Â0dzV M i2E'ǩOP)ţQ fӍ%3YzK w1OM?2}sS D*_`BO͠)@# ~-qJ2?NOU7 : gg7>]7B:I :&f6QASWJb[D4HU#z $aҺ 0]OwENQJVMRb@|tQ4CԪ/D@?"]q35uMSg'Ҳ[G`3?OO0Pپq $ԉ ;y96.4Cdc+ rl9_=k!V2prqEH4">ԶܛMm8"&>F,n LҜ\TVvl9xW+jrVfTp#4yW0ՃP[ Oӿ)2CGdaeβEb ^ r`YHk$uୄ}_s:?^ܖ{}Yӭ$F)Os/ r*DeGCS^_L70WK$$EGd)6Y>GJ ,Qtlߟ58<|!tޗb>=gxXYi1@* ݭ9 *zZn` H9duD,bmп "2 vd.mE?rךZ1n$~ {xQrh/inv6yGCbmˏm934DiO!V'=Ib~Yp!R~p=NQK^nOǎw;$MW|yt(&&::ńw-_[ >&9ilyP["Ew8CP~M6Dv+Y lrz{VTQz(.^;śd9^?vNШΌs?mbp%t`renASiV\vagGʶg#I]$yv1 ,p\uSKkE925 FT]&L; #y}A>2oh53eJ'oҥ/vl.,9`ۖL^P+z, !<[{+7WeLV(0c7+2 ,K=W%A,U݄"Ln/ @[όxuB &B8Y5#j[,M%xz@~QGp2aNUT) 8xe!0WWGG.>Q/kZ*ډ&iV-mk9DH]X"^IaB%hh+jJWv*o+(#WՏ݊[Zb^R)Q{:;Bƽt?9d(fTB#iql_MoĤl֪mܵmȥq_:B] 6AbḦV@d{R;d]ɻ4kD?Lz3N`_2FuϺWqYK8LcQ/V{uI!c'ܮ=4pT̼ǹE%[v?*8c|lI7ګ }7Кeh`05Y؂!ɜaDLZp\X%}y-48~U#DqlynDG% ͻɜ2BUl'/yb~)F"ιh,ۢyeA[4HWO˰c=\U(&2˃sn&n*Num.3pTٺ J*Q+V'!dl_\Z\B_- yچVt6m# [?w/d{ 50d~C⬥ضDu\Z/sChۏP4b~*&G-G٦hzM*`5M k@U<0dC 78` spc_>B0-E\&AIU`?w^.QT{ o(ku\k%@vgj{o{7l'5}Kd>:^ԲDŽD'onF^ ɵ, WlC٠gaI \{h|]<2pc`$gzeL#s=Ҵ 45>B@!0JYX`u6[D)I^> M(Z}bӈlAly>L^?8 6)(Eܮ]%%7@]ZŐ8窳NG=Sk=ܰ%wTV]y{HXh F{gUmbGvs2aк2՘4tNBu(8-t&NLx0)mitFTM'qFZz~>  ySne+aEag9#~V+'tMe&_nT e/gbZY;U={A?.NO\w>7U7eneâ\ЇEt1HoFW"/_(RBK[OAV"w#p`̾Qw6{ڱ|>Fa_P/ % 5`| ՎϮ;ۃ]H?8C/}a;.$CS /4MMB8ph󄉽' ro3g'+Iޠ?qE'"9}v4IW*3%ЛCܨ Q9lp&S)ת Fpzq`øx.jD4 lRշlr0@g 6N2k̢4#e^򏭆ö{z0%Ěb/%w 1F|2d}΋QewJwQM1 =΃1eX>=1WU<'m(r™5"`5ٮ=57ٺzŪJQS=%;vE]X} xL#Ql 2vb` 4[ź;vmU(XdXQ:,ܴzJFۀ- go{Ix=T]xN¶DN/abfwև>T9:Ҳ/KbTK\-TXA g.oye[WVYF`+rכㄭJPQ,nqt1>sLX1 `[P3`;LC] qtFR?/PΜx3+0 I+́Yekv7c]j>@ 4 l :y8ϜՒL~XbXBZL\Т['\+Mp V͍ --i)4=mJʆ1#xb;}t]57+i< l! 趿7s{V<903f]qb ]Zds"=]"k:V=s^Wr,Åhx1-|9Ub%._RUCrp9\.&&o<z>Rq$FZdZ6jTDԛ- )}b%ƺ@'vFҶŒmSaW0;Hֆg{8.A|\naı~T`om,WV8֡sEQs 9jr?~{˖3GTw,J H)WַNJMkّY!Rxl2O0uxxEc[I{#D՝HP|BrS'`Y."u eJIsGnjFGp g((UTVs=nu532BC K cI*0B8x{l["TGq!ld5 .GN UrW>+e޶f5cLǬ(ВIn:{m L(14+Jz 8*qaR^=ڡvc, 9@+:dE[}e[=8cyPvHNRQhB"-.ȓtAPSAQp8 \(bjSxJ;V1^DBQ 9Gqf*sAd2jK?s6ةiso׃$S^BxdRp'?I Rm 0vÚo )w^w8 VH{Ĺ36I%9Ff QTrt=58zaj%~@+;i 岩~ Ҁ x><1GO,[Ύ ;2}!fj} M%喏߬q?^\ r]( 2$p!&`*.]] HSɨT;+?*W/u@v}/: f8QwUHtvX?,ݍIBz|FW@5:'tT C،vdӛ9mQ {U+|hw_|:v9<ǀKZN]: LɤSƱHw] ˪zj4Nk1K܌DHb>H95it-d ,`9%=@`*ڏQS_+)ЫaOWR' vn/'_Q㉤ג Ոp#ʚڞ P\M.tI}Y ^f9tb yZeV2_4/M&_0L'[@佉aL͹+h_~9P ȺcwrB櫢@)D)sv%}pFAO a= n g$ gO_1Y?N_U 5KT&sF_2x-,,!pӁK{ Qi챗,ņԸ:ǵ;Q¼86[m.w&@[GVy/,|cBN'2'J2h|钀$1h)2.:%xU`i*{4AZU?+`|̱nϏH8Q,zP4jxMМnV%B*a#ORt53f.׫؆3qjZ6z(hYzMcª戒18ic|-{  m7w]ԌAFoבr1`szC(Q Mc;RlcԢ9*w!Sued>Ÿ\}!-ǶՂO{}:Ʊ4U2H}t G5nba68$?OgjMo*,MìivԀ㝡zRn`9.SD[,ٸD J=/Ezn(sMˤPOM)0j,l,5#D$]O6m!n0̊; \gEޑ2|K'jC7^̇El{Ɲȁ](t2(l]NOFt6«=_[! mNs5T$Gߢ;8'eD5V$/8[ ?6ᅣz&S"6ҋ*;z ܣfIm~n}~W.w%8(0\KA#]34$Z2){:߀c+X<>Pn _PC,򏇊^X]EO58 W>1CjD89Cz7OKzVe xrByyx/!}N#>| &!;Qz6D N ]z5tiD7c|TJ_nҸ)*>4|H!{@b$`fFfSжe" 4? NA"`jVhx]1.+t4NspNé1 +$>EYi"M!H:9R*h(]`C]n+l>XYz2SNG8YFϠolKn2uGq#/fǾV*@fB틏s6e7L|`^V<2-q,'n22gIS)RV Q\Gȵ;CPAB*us< >q *hΗ 1hE}ci>\B(%H>ͼXwSu0i)MWFCZHL%@CBd`կjMo>Q $keϢ\ @U6AM~YFĔҊm`ZOtzߡӗ{NL4 MNv;\ y =0K]C-S\˘{{+Uʷ³̣*X!+bj0. P(aG0k @9T %2,In= DJQ&4GˆWyV& ҄Pɑ,&(N[*'%~-kIW^jr9yuotBRdwܽNSˠM977wmsk5> W^Ǵ>^u#HɕAP=_`U[$lq'8ȝgC 2NX x-"*wOUGO?mo+n..P>t^&=x)]$V;tP8Y jC |+%U ]6i`ȬY4'Iglo[{z Z1; 6pb +,{dLq_'0aE>/vGX3+h4T|^5통Geo\eOve>L%m[9˳ԱL89 e Xto'( ctz vѷ*ƯDR}'U3? Ի8P%x*mIF玐:GwoA{̓EJX%C*Yf0?YYC0~Ǯ /tq2<q2^ŐxETEͿ wf,%3rD <PuׁSѕN39oq?T^– \vS,hy(kd4Q8O%=寐V_vلI 뢪<[_l6Hbtx-/J%Z%quOW= Qq!쭷0>nM\AӜdVVOF"D{{4$%5͌Ioz o)7 mz`x( /̣Ey\}*:~X·l\®sus<02Xc.M`@~^;51],z¯NbIHy$W 6E)3 /_cUIPKYiYD(,@7T}ïE H͊ g:* >mJBWxO\}:LLjEa  9-mQ>G>2lB:2d܀}${ӿ; `YK>GDM\^y^A43\}잧.\0 v‹s̛,'syz')z#lp&wnͰAtҴ>L+o',M] ;-G}}H=aףӋU$"*z*N=}1p{c#A( -m\@ '![5be78O"j=0w<'IP61gԕ^?Pp3,L+Qy ,/F@7.h+>nL<;=oC^i *T"3Ês/'fq`̨ 7hr!\ISdž́> )۷_2|q#!Fd+hąK! t+v61p:B[do! V~7uqDfpC~N))9hpX\pTv0(,n,AIB"k7vDQ&%IR~%ȌGLQOm1wm3q&5HGu!3` k>b %ϖtexpFFϚwkfքIz} C̼,3\\(Qpk?|BwOQZkFSjP+HeZM z;3ħ)>> E[/#v :Pmʬ\ (N5yM<2[h#azb!RQ*eeV0훶FZ`@⚀,&2çcYj HG>TfDeSooƩy @6qo]eK,H}.}NI V2$|o_q;*uS %23tUߐIJU<+ͼqBUr6Р ϋOcM:B:rY/|i=vT vڼ-v!+ ̸D9d]LwJB5P>v*hH}E>3qNTGUz+QW=)\v.JN; 3 io Ƌt'K:R5n>?gNf؅n֐ /_n ~yaڂs?.&Gg|hS~98>JMi 3%ZXm]K|nNj!{RS>*Y? {)bo8~+8mb s!DaU nA?6#${i6]~t}0mBϕɛ5Fgۈesj #|GP쇨p}aZ@dC­$#(˪/}k4}ﺛDc% u#VpNڎ&+8*?ف?Ϙ2~s`Z&Yy7MH/iX=i٥qჩ{yd2W͍|VDAwWӞq5d M 7昷ޡF6*b 5!v!Ž߅`͏e <;nGϞKóIEϹa—c'@{"j'܋S669=Fc Š+!ivoݪ[A)T Ø4Ќ )X]нG_ז=y5z6W}pxw@| '&Jǵ`|T3܈ދVv.mw}-ѸJF[Ma돻Os-!8 c:ù0lM>=YJ!{7}KSzڜCngYjRuU^n}`$##9(lD?+#Jж X+@r`]-(L?JK6FOϴqb #$.Yfg;LtuR9ԁe'u a=؊p]VyJ{qUYУaiCo }ZEg 7se)2J)~(-F@zY 9stoNӝAYЍW:$DˀБˌY@G% (#>{6ں(DoLiV7B8aYF]2Z=p0_gʨ/ˎܵv?dy x֏$ v%*[8췇q~xA0h,s3hfBc! op)0OҁRJ"M@1=-1nZ~9;(:54f|PG;7rZi  r-pd{>ϡ6U=Wr#~U՞f$! :7δd,:ff>A=t$h@w*< i8^PYGۚ 6&H&;L'n*݈ NC#VS+ 1Y'*YoXqоʠU3Z@Nx8OwHy/ĈP֔Q+BfAFSKLwY;7{.dV,LPDN"Bpj0pyTX'38%A}08Uaj=%:Za1]}m2)ur-o_݄#G*x(̠sL{a~ڎ~ti9>|dI-bH9qF9OfA}f.2ӣ7 s}:,4u!vvϮa<R1~~.kJ;UBy*. 4-fPDzVb[_6=ez\D,! ֹ|BE=iv%ؿg!|Nh\=.1F1{g}VꞁZ&!qijX{ sh|+47 ~u5y2q,^Bܸ56Zo5͜zU([FiH.Յ8 J׷$]+`3&T5ߢF\ʄ==t\_ٚx. @ɾ B,a362^w8F;M-l(WsUЦtJPBcxD卤CU߸OCXJ]& 3ćE2#\Ph ^Lģ# ?/ĥITWq5rqglcmys@ZoXmj_rXBN1lG{{dAVX oTS$>QK"Z61sNcsx?eNB-Ud#pxLHz::v|B|/R@*H9Gu^1YQkٸ;vޭj$&%OFDooG=ku.tTtShG~,8Diq_&1ij$Ov뾏PTk&\XjOa85EL؛ ;:n "''blM \ 8X4Jq  d}j*~eh.ܭG ]"ѥ.no]/N^H =%T8LBm9&~qEN>y򞛰[Wz'EBע_dp0nV ^:`\|ʘ u*3r\xcPMmvZ?&;ZtaYV\rJ"XǛe54I;! -Qe9!7UPZ$uK+x#[̮!CD dQ0'*GduA&J2 Q]3zֺBwNz Q01Qf$=DH9 jV)+1oŨF5>ON2 oxAB)/i,U){QtY@U|ںho\MCEц"E}O"|ӇmP ;Z'"[/MfMrf _|  Owb+ĕ Qy5{ڪەvOS?8P{r7H^bˍI qif>/涏|Cp|z$dA,{^7;9Θ@*-(8!ʤWLfϽ|<el;oA_T\b|vl@%ZYr#B%aD7g1,6.?C~̷H=Gya;߂t@9bY ܇c@w6ӑr9'م& jȐW)h;?r_=.^/TB]QgX,Q#'ȥv-y$D9ƚ@Iܔ:ƃ#)6_BdxjԹTX_za1b+!gOCR9IhsPoM"~韲Zؕ`RȑV:VK4OwUK9&@d7N7cɘыaIĢ/;߿iIB<.a }>5gzQzQbg3.V֪䣄$ܟ͜rMXK4MC4 h5Akg^Ykm㻕0>t؇Mi#Y '\]j6-( R; >9v묕b6z4PٹISiPJ O? Pf?Ԕʑ78&G'G/?*p -nx oAdL `],Fwٷ)񠇶Or0\taoUW|w.^cxaG) uLND8|PX78BKCSH\ Q3 Ȇ f,^@1>LRzl^_(2w 4]E4C_i_V8H&tNtfʶ)MxF kud ?V'cufT=܉Yw- SRH9;Yfۃn|*:A=eEYUiCxkj,|ƒEBYsbIB4WP%dp63ͷO1G"gY1?sΤT- d25PpRsI;u e_&mqᄑJI:GةOΖ$1h%b7B6Om504Wѡq9a|K?o E<-Ofѷ(fցJE\ViH^m+i4xa: dW?;]ƁЅwaLS%T?&*ˍc =QkI%Ns .<#`Y;Ԁ_ n$qI';4{\gЄjfͲOHHRQHz rMFŦAu` A?D3Sw0M7%bے\Uyb)^-cWx2|xs`_KSI`ĪGMxUo=+-`Dvs36Q>_+m ?υe5^br[rLt j: 0 һ~;vdԭrVKmC47S֢Xc\HQ_y?FOj:Ou"伔 0w-G@6,0dy$eQ'A;XʼnYbbMs򲼮J`sh|Q%eZ: d/S5H%Tҙ9gsو/oʳ_ḡV< =vC٘<ڦmFՙd n:'Q\$zC̓[ޯ6JSu(lغ ׈Bo;2ft AL ZqY&2=*¨զۉ}%PZꥷ-kKnRRg'2lݩ&b@Dx` 0%SWLQ7 Q+x.=۝$8xcъ``R! :[pWeE6b ;HgFX^lh\eˍ~Y|fL@g s/:?Hh2WyI2fxG4xZ8<;$  \*7b-/-pDHInxjmwEbE5߹/䋊G)"eU[6Lfr4eE=]9GAtVUMgu*+g t(휁~i٘2,/l`^ Se(.0ц,֪--j.a Zcz "]E3B?:C_0OQ;'H^[@zBUȸ>4ު6ID=yb~S/]?J~`@e^ۗ-cp(8샇2nP+Va(@p_Ӥ/F' @բ7YC&$"Hj Dž',Ezlq۱N⩛}*:iSn~n0G"@QVg kn(<19;fGH'#BAz˹=O=WB¬ɷ;Hj⦨)}Yt]lnV߆䓞&@;x5gM."?hT OtlEu~PO]пmN6`Ȇ,_ũ/ H]HfJ[J5JNXxB~) KBxKPW-J<`Ri 4ҺoBGM-+yY]Go0.[%(P5i`H=EQ@Rϒ: F(,兹g#'ڡ=)TհP- E{_|Ai~4xRy"1z2ߙ瑧Az`\ {v D(0^x>' ؀2`=mtsed+_oDsD!/tE&jn?E.V&uaXZ<,}a4k9< $HNgD<_0?I9&#&0$*4[r-#Go?|t00+WMaD _?Jl+YS6RGF\,!>NH,YKmvgSlOh"" ,Mi~~arn Y8MEL#(.!d]'}aS#nDJa6#u8Qm2lbzZuZv.?slli ăHK6Lh7GJ"5o(6Of4ڙ"ќ|ǐdn/ o0B#ՙޫ-bB';W.sWv5^f%VM#AsNvJٷu+Ũ"~/ƈTBϫrG/oγ@ LJp_Ӱ^c;W}Y_E6v;>uE*4V9A~u\I:ZxtY!{) QL]^[o-Ϳ1c2iobm7\&ЦoQlZFb4ob2,C{;٘QU۽Ż䙇BcäєMm. p?wL:,ҼHk<=H _>d"ȅ?L~1 p's^f+q8 ZsɈ)7?'N}Yz՟{~$6+!LQֵ? C+H1ljEVӡCu('{YM ,!P):W ] ձdPxE%~2`C'r3K#ҚfwezuuD÷ދ07 8x]"T*a3H$SN4NGQaju¢їXwFK zC_B(bl&`dou3mPad$~r0Y9 =a7|RA/c+RKC"piJrv[_UG353ÏڽD&sGjI>Z+rIkbLfUvbM46%˚+g$qsgX}$y]4B=.:޻M6>@r>6ZD$Ix`F]6|mFSļVcQ.klE MMg>MM[8(3u[Z/XX~+R%Hy@ Ф D%v)̲|i>;,`ӟas,qުߞIf!˾q]!_!${9a@6] 8V:is.ܲ0ܾ'S'Շv#'篵'q3Bl-`UN2{7JtO23.:0 l!E_٨Wv[h'|?Ƶ)JO|S87Iw(#Y 1_A>V;g iM^r<vI.Zut1"'_tVYJjY-G(taHQY941inr|{s  xu.ɲZ6mYysWN?]3ҜT-nI,\PQ E3Lh+yNh|Y.5ѩ3ٓWeغʏzKD}ѿ(؎|hMWIھL}5ùdV32elSH񢆾?Ox}M%QK:ľwp1!2#"U(D4u ΅kvFֈ~iۏMLh jm}/Q:r C̙>epx^c7 >irHڶ G _O mO\_d!؛EJYUkm ȡT*4|$%a!|/B79zV agR a 9a}R%'q4>0qX8\Rx=@gi ?G#d9 t';brֵ!Ζe^DQ>@0,Rҳ*"XRMN ܐ&גD O'4_o7Jj.BO.pR"յ l*<.(?^MQ72Ya\-6:XI[ַ :Ɛ67aSb?X)]渽\Y^u(eؖ.NQzntrs~aG- ۸ɖEcRm#6`NԖ/ew;i)Tl fAN *+hߍ$z)2,:*ƾcd;aU} {k (3cq/e+#&|xGx 33a\څD.\Mmj$Ǥ T_%*"â;Xh1h H Db7p.Gg6I)ltzy:J9~\mtcH 5udMH/hiJt <٧A@#R10`}fW75[|<w]韭"%l'#V,rǫy$n}fǪOy*$R#+'J^ٲ1X 4)P^y?QNsa;dp! 䈾Yτ%vh0T6uiҸ<"+DҡS<ԳC]gvm Kc$`A;fm(Ezץq5Q j5lx |kBUYF7'Y -=] KV ^ ĩQ.3HG(jiY4p.~(o 3ViWwRnFmFEh%IԓD+t,Z}b\ @'-+'`V]j𺮅LauHxo4q>m] 9b;/6:Dk8N ghDޏb'!TC%pF'Wx\`L4h6"$%|^4# 9 iF}of0ÿXY Yؕ51@"+J(}!Py9y(0&J ֲ?ӝt㐩W%\_^Bksl8$ϟʣQoU% 5̴Nϳ1=ٲKkn{5k f|_]gY:L i{!p+2E5N;yi4S@MD Xϥ5{&68X:D$)/t\JܗAiFHB]f4jgl݄=Ή뜋"^GcoϞsEOԴ&'@auDHSgZ# :E Qktt7恲㟃cx5oعJ+*Kc-cW(jH0'9{%R 4C Wz47TR:RAeWH=QGaݠQѲ$)P>rhww>X?֛yR\m"j_'Y]wǦ DDn\X.Am4|DG@>zI]'(|P "3F $T JŸkqM\4偰3EQQIyzpL00LBLOz}rRrS<HS024poKu孵x Χ c_a&Gm} >^_:i mW<ueH d|<NJZX+'"ƍ8-3-!z3n&E*{૿ $ yeB[ pvbS(G;|#ԡe*y !aK>(?.}lb[럜.nXp9 >_fMY(/GgϾ]#{Xc)i(ؠsO O{g05Bͨ-3;vcE4"J6#e/T"cks#(qœG&0})yA,7n, ,w@d4=_5UZOkKX4$"h{kxF'&57Ba3%<_N?0 ]dSbdt =.]O6'a- v#1s]lrՁܻu6Sm:8$=<۠YvUcXGU'rv9,]QxNwk#JqڧQ[b/#Q,q@ϝM m)ƧeR<0'?hY$~pH38N&$Ƕ-2Nhm7늈5J~"^uˠ=śC1PBjJeV{$ZXR}[y@l*ҨleՀ>!*19zѢa5:UCVY_JT0\<۾) G ];=-g>M{j:w>/f5iϺ/-V(Asj@ZsS G@^ݓiiR*ӭu3c} n\ϫpgGEPLf;Wx"BbF(.i>/ 9fN^@7H({ ϙ403|p;9b{%0s$QVҰKEJt_'r,GF?B;|CCOg!1Zs)ȸ т^2wbʂmH<~|\"'qU2O7g9Uj [8LLVϢ3@&Aܗ-ɘFTH LM&xx]HrJ=h'\xd6տ:S}J$TEl{= áIWS:gAR5,.D_V"uRgy?u$06)VpL#ؕ֘aP-J?Qwbהlܓ1iAS~\O6vy{y<읣Ǖ0ěC.`AcFj0]ϔs9BW^ݕ+/ԱqI*_#EG7X`za{:3~q}(Oر=N+,#rZqL#nBM|Xwp7L,0cgmIpfaǫ 5`eP]noF1'}q6|f`(}8|މϕRô?9<g%NJfH8jbU-mZ!X 7IgEvwmoz n;k0'Ђ !GPx(x[ `|+Z3?$|&BoGfҒZZoe}˿"jN%jOW<0T'.׷YLO:]6 !b۽dH`\,#:GIoܿoa&ڬWfƴz򺐚11?w'J+ֆ:+sȥ$-F/ vQcć>#z)X'I)545 %^M@pRQm&DfYB /0.4],BHI1W`Q.҈h4i5 DNG-\ӳdUME߰z?+-pq}:WIP,!5S:Y;L/#Ruo-HL-si cf_`==uQ]oFf1D o##54jqz8S<6y^"nrV;aɸuK}~p)y%R~ +g QV=8zr I{Oiۙch+ܜ~4,Wt}Pژյ!t/AYetKGIOHHwSkY FD)%Z=u9h7S/$L㖗r㪸>y$wOp-NݽG u} {9 kM W/>Hۖ6o|tD GrF,0@Hɔ@6}k#]aTLa¤ 1&%.ٷT:/U{Ԭ${VuBA:n]gڜé`iыbAZ2u̿w⤇#x(=:Iٺ4?/jE*d@sD/I|j$ ஛!zFU$X[Eg؈DŽgS1@*Pb0:A{3phJ_Y1ʽo(Per&c'CnMzw0HB=fMHA$r!p_/d-W]$uI'Y_A}KX&=}nfǥ[K9g ^Z(̖bTh;Oހ4Tp>vR#BfKkJ̍X?Y~\{ _H,o<f(IhB*DnZy.t"\GDRvA=:~ux5Zul}"&^?yM<=G|;:ZE 5γԍ8M{"`jrS6^,De.ڛRX#D~֦=+k31VD ;zPu_ ph*F[XPCydCoBm 1CyD@.H bFE!Cj6BE7~{q ZrX/fEh0,F}g.]Nq6-TW8Sð\ S{td&}|ebÜL0Wj$V+7J0H*-CxB2>EYPH~S8oQNii=9×!ڈD D+ʹGKQ UY:`I%7ͲK9$$bg*0tj4ʭΔ{wXݹVCWcHM+ cI#^p88;I ey-=:k(/ly=2S̏ճCiA~Un쥂(H$+RkR={tG{' Yh81Y<=d;*?wHZf3&,u,cyu#}\{K.Sd 9MvBzpbcy,K>` 8zrٌE֔O)]*e;ܚpro=)pdhI&İS#&zISO6/Xf9~s @#$̙O+' ^Q` 5h}Q+y3ʥJ#\`lŀ٦T:~.rmK#n$JI2|&Q}6HMdңZseM8$#z]D_LX웬c6\R^⭿be"R>^ffb7<+}&g LwE-:'۵^IFSewwec> r8FPa3!gtN1Ɇ!-r5hjNA`|EOr 0NcQmpb)}ܧ@pJc@=⇼Lc8~ -Â*8[ǛjzWJk֡ۑ'qc\(h.w}t~Eted-E9ؔ E V. [} lJ"V&0Xk)*Bjt>e-?I EQ *:&c9vgEN˃EV%?/MpPX`Y?_W5Z `&oqҴb3x).u;M|N+8_;i"wMBҡ<;V?C6-a~榁'9>U4E;Ht0i}7T aU~j5TJLn.YƼݏ !+ (`O漜Q&/9!P1k ˁIcAkW~U+Av{0l5on:Ck_\?Tp!@84Zg Ǥ CKqcf@nN{V'xjtJ5V,"4/jҫ#y$ ߅cEdм&õ~V;Dj>%S+By~t%P$}_T>j~T$y99)1[$G:4=V$ݶ N4ʛmtiFӏ& `zoL`kԧYFST5NT _ѻ0i2p0ka:ar-^0Wb'\en F&mq0Kkq) p܈ʇRWent f> 3ݱXʗC&)i"zmVmL0_P[$%t9<ƅ[okĶ@CڻYauW֟!0m!@!:`YlH62cD لn#T=-9 zPfUޱG/0(r!qApm$d.?J xT.Ey%ВPRc *[p1h (h4 AܭO50'dB$8PLJԕ9ЇRʚ?X[8{w;Ϯ<ye ?eV;giQ÷lvA&1SKnoMٌ6\N)&1GTQuj,[I\&Ϊ.[ ^X0.+Wdz@k-=mIPH8Ҵ7/{㬸yO򓣈xGp Mn0_Z y>Dl㖔 9s͵-:F5W=@>u?RE_*>uJXkҔ@Y=U:O#.7,ϯx9:)%,EgEYQUB"?(2>?%ˀmos*LcވֈqA!t3YQiePuJ62yG c,jdmW"vqOh"b/&6qAV^ BxkKY aɝ`M~֧4z9I} DrLǺ57wٵDs, IIv4 yY?nyH41QՋ^+#dSk|?@Ӆ8J*&u}>Eϴ+Z'(KmLܞ|! $VkO(`r^ 6xHdn uIY_ZF*m[{ޥB_ޚC'BĽ'^s խ"foB"9AO:-~T7R+tk9II\$L!t3H'&ӡ_'K%6JW91 slfrX|kc4H+BŁ{xP|~]"ĩ¾RA|2HőIL݄JSb8q}MUkEНhfSl3A^ Zs'̇uiL+R^vc/ix֎ч%M91%o /5`G82_I? GcZe;'p3BaʍCfv)(ߐ`be7x7+3#4?fJ$ɿgE6 O@.%瓄[oƐ3e=q:Gi} ZmF0fNu#w .xӯRq.Ʌ0 $"u֐ bxD[`w֬&:`rK/SɷE3kH5q8(c&  _(I"W G4h{^iU_mTn!" 2Ę\q"8u ~ @-HR#*RDQ}gT Cip`N痝,I[vĂ%G2"F;LVq6p%c Aڿء[RwxZ0uUM(8*kiw{LӀcU꫓vHؖ@cmÜgcMyh9vEQ5Q0VۑH/XwwjX =m(^EH70-qXƄgy\W[~VEӆi;iķ W'wsNQ)H9 mJg/[PBtǦJnoH"xBej駹/beSo'&h#&RhB"MY}^Eͼ~6d GM -dkNkv<½Xliⷁ<)^TbUFܕK3+w׆ߠsX!4B'ҿCLʃ\SsWYL5N+Yly=*0e}0'pI[]$搫H$F Й#ex-oDsldP4 c-,`0E^Yr͘6ʏ; P/7Yz&mNk7:Oꋇa®PƄiԑ/o8<ujpG +p#qӼ`Ґ\Y}&u[ )F\~`^]vtP  gT0fmÆTыv:ie\>j ,U^~ߩ3SvH`kY f L=_-T$ڷv% TJ9#Vؠ2(avܚLy!&Ht&8r~ !HgY8|j)MLtZ#B/0Η@:%3d123'̷|6iުCif3$# 5&t3rL&mB:-{ک'PCKڍ5FS5Mtt24uG|bӏ Xqսށ~ͮUR]K]э86qA3|MG,h gXPSr>N4?vӔ.d$Pv"̝1|MgV/W>CocKѹ;V[^y$Vuy'Z V-hJb#&lrh5UI2]lAO(rIv2Z{?-!b\ GujD$A^'\.x=:̰;](ft'@!n0rFutǃ7 ɑ;ٶ%FMs]C(ψgAHDUk񀯕6 o΂rE2|'Co %/0ԶZP1 * "vpdCN>(B`T;猣0b}˝.>[D$c>/za? 8k#qFMkPBdMgzΜ4Fg 讟vvqݿR(?ì+.>xęȟns%f$*{+)ͩF` 69,HbX7"bNDz0S}v:F>|Ky إ"^&Q]u՝kG;@@3*e㾟W9ĭjm<'` =Qzjh po}-Beْ34X[Ư49.Gr=CϤ$)>W!#/{7Db ׫PQ8Qn6ӟbM+Laī 6L$ wZcf$sݰid)bEouЌvLQL}Ѭ$d$\QnTL/nZh!*\L(LGx {Bq# 7-!]^C#S@tBv⢐^M1{s#uD=w!# "Bven[4!҈-bam@2*;c]C=҂&T@(zT[;@O|h0҇.BVN;ۿԙì4 fDy!)eiNI]uLo1ʹ:GٳGO$鿿=˼Y^l\6',.v:a"ShjK$C;ű9IKq\IL44)OЕ9?Vx&9ɧ F*=kְ\^` ngӜ4mc-H- aÞ>)4} 0ʍTSZ#-`>pµX'}s'XI6|]OqS7 IQx_aꦽVO'Kj ][F̀>tIZ&0%JYi 9Sw+ 2ͺ#FXկrjӴr8;SyF6Cf:p@XO7SZ( ^AgΜLK^CV /r:"˓:b}Op>US{ij8ޜĹfxiŻ(Tw Ԁ?%Q"]<"# 8V27s!!fh49'$FXeU@Լh@4Ȩ9_'iF_H crc2;s(BpnE!ݰFz!Nlc+VADžͩŸik 7>S(dn?wwͭ-!{iJ ~p_=R].A7!ܐU7R0~vNq,^6_eK2mU iё~DQKfNĤ(sM4 M/b ʙpMYS*S.,x%u_J'>=bv0K8IhNw!i%UU>9P(M>޹"bG&hZ6txS^jˇ>#oVą1ETƌђ 箤"J-;? 8!60ZcTߪ0Hcm3s߸ $0#r6NFW|:c'׍7P'3%Dէ rEO.ڟAhyrpt0w\W@jI㫥1K\61}.9fWQ"{u)icIjua2bB-09Δs>M%w>4z05gtWnD˕B7E {*.Zcl1mz}INɫY=m֩i$Ъ%nu*q͡z 4T= >Z30|oH#HUTP_@t!: G$C4m HRvnd`Ǹ^-q`(*Bzf]@W`@FµhRa=aĢpMS9P?gPqq8lmq|}X|@}̟X 9+3! om߃ әQ$A\>.4fKk4SF ZH"2ݟ^򁠅f9,`q:_g&k-*'UYT ׎!*K,2T;%{½+[i'ComtU VebRm妺B&ac=P'm`mDس2h{Iֱ\"s۪ex N,'2 _9vv7Bc.e6&|SIKF ۳-&Ɉd=6နJ\8',HY*{*wPaOXx`jr7pgS"ݫ~y/WAOjB_-/CJzbDqHY?w󌒞RErm)ye1(w+= ޤ(6if,,."WȘa4muxBT;Mݑ'Jtf뗜>9|E&uhc8*0DnW=\yicĀJRq{,NH`hѹf!/˳)pDOE_\1,[Zz17 ҩ73c\nܰ#h({q+ld+OqdDZ;`cWsŧk73nZϬdWƙܾ |Li# 5N4̈ H)Yx7ĸ#4RZI BZ[unOt? h/ïQЏ(L'«_Gr( SˋmËlZukJuVmWd3>qMܛqM]aD Nu㭖EԜ_HgXg;-b8NEOX7PB`컶o9\!,A\ 0Ӡ.-PaE%9Þܨ= E )؇~N}_LHoʽ,a׉dPFIO (?rT']ʑŀ 脣c1A:dlNŜ7G4 mb QcSj-V ~=&m&1 v3loRDJl>hfG  aLK\^ f+)^F,20rS7|>5ct\νB:B [#0) j ս=*ۛ4M40bG}">M/[^÷>KWhP l{/ÇLUc))~cٻa鲗",]TR<}y1  tFR7Ӳ*ݦ!IT0y״Ǫ bArфپBq YI3X&,#mpe>8U{I$'QQ90d0߅6*sNJT|zfvm?>ټ}%I$dcfLMuLiX?QdYZ(#XIw<-GU "vɄ4k9*VL/ݽq pt/%qt.gD0)_cvh1qV'GV[;^]Y*qG'Зex=Q^OHycDK.Ϡ//R*AYv1;4I|[/8s2*<6r`=Yc/4S^i[5vs48:o[%3Σwsڸcs%\C]ɛfZnȰ&9)fqZ~`<\R_˕ze@ !d;'OY#uTQNwkBAQw鐢T[׫w+m.v媠[#]oKx47rIo5[C6k2V wI(jx^y:g@n>gliC2dz}(r+lhkP!uAԼty:Ԍ#}@oNDX1G&Eåuo;hN!flxiFDt+N4vYi: !ό:&%j?D{ͺgejW޲kE`ax }ge-ofp*D@T~瓴sf)DZ!26fgx\;֭4JI<`R W5AY,ݻ?J#pVg$4Ccbx^ ~i|P nq:͎TtNB ~}~:v>LU*+1NED\D) v\RGioϷP\ńZ l"~|`Ht>_9U--`[V齾rTFjc|~bզ݇mbv!MZ8"aD=D(DZgv_(I3ۭ"LGFI+ٵ 6Ǭȳ,8dg~ "?@Wt cH*bz OhMѣdA_8c4^Bwօo3O Y q"-[2a)LB$s  iK:3ÖokZ)d2?' +T\q*"aSg!Utrxyv~ TewI0]EeԸi9%Bt"̲I.Vw{#HqlX,RՂcAB9dY92_%1SQBj OG[Ϥݓu 솑RKF/ q,񵭾Ԏ @DX9Ա": BWpRr,rvJP"} iR3Mr]Tb;6klV{K'8ꌀ$S4D#U!M-ڞwjyv >ԫ l-[26Ca" Fߔ\ՄełE,z~yɧyhdGCg+ EyDT4,čl+5r c҆,dw0.Y˃U,G\ۯbt1l%46B@u٤G׻tlE Hec0r){?TwbP2by39)!RH@,7zy(m7p)*LqqbJُ(5<5x KKY 숪|sp&KӬoR,J>C2PzP!u&*[vwS}(a6V0Hfl WĕO7lRY%ke/$2J4k+/u:CB@F`?2"Me]Gm9Y(X?Hx q&NbwD2C6JD+yD91Kǣܺp~^5 pWziv_}W3 bhݓƳ; +ƕSG7azuHXnc㖨&twpFq?« IX֩]θbp'Ov>ҍ= r{=3 5}#*(5Ր -v7IP+!orxb6L*JSP,<W4/-3=\A߱4IA'*bqe\i}]2$ގ `ٵM& uCⶥ٭n|o5J_ ϣ~*#(  x AOvtA?0B+df"t\У;\v==Nc7؞UAη8&OӁJo3 X%n\ba0q\ x)S N_ T'e/{uɿ|#K 1qfᆂD+ _1{۽tk'T uɆgH2 Dp\D9W̙}/ 6E5QvM ]ʏ𬭔t)9I1('S`bOI Zk߽4hYA@}ND!uP+~sxZ{,EkdɚRDAw:OOsA5ma`b;9ۮgmW0bzkKG-x2ђlB \~ЭnZy'c܂iaE!eD3BzpT2[~JdQVD~Q!nqJ34b}瓣{]숺,xj{(U`|f4m!f:A$:AiCm ;{ǖmhn-Cmh-γiLBY,L?/.O4[H xbD#v]f14x=n{bd_ 0xH?GBuPX~[uynꪓ|PX@9@t)2 TD׎ᖨK#y /!4z:kspץ%9p;[1SyYm>SXaŒfo.0uFWȺ&'#탸u{fWQe ~pExQt{.q!fABi6cWWz?oCm l!_ژqټɏrH)y)7n _\cp:$5JK?0epHDIW^՘{|: X﫶!\͞{w-UKJaςfL-3D!dƃkV0THCml sS96*}mQ(,u]1?oq0!P@hqr؆Y7>5^O"3`f\(8]Y駉F:şmQ):Xj<e !OώG.Ūk9DOS#Qa?5{z921f5|S$P5hxRiگJ 1Z-Q&PDNɉDc3-  7".I+J"6N3Czi^^3y$ɶ[ƒ15 2:~8T> RN)<d' Q Ϻ-zX#@ݻ\y91H&0\U1Ui&dT*K ˱+{zp< \#ϻ=89 r:2a%T0|2TƞS 㰿i,΀:27gx;$6 '32DUVo{DyD'OِJJCK$WoF1ԣv f172^:+m|S;h3u5WB(A~@WyI H#F\yTyhdLW2*qBX?  DJm*.0e'n'}!1 w Ti~2AWlo7jR {gP-m^HzGj ?ڜ9W,ܫ*^(RY"~YTxeq׵Ɵ..&L(xO`[#տ_j82Vy\C >Ca<+׮f|R:n0چnt-,M Yc IUy0P~_}gA#h5lU?Bоr3xMx+Sָ8#3;ZqS⃣wޒ$(\z&%8ycۼv9.}łdI3+y~G`K9ڱ^cL{Wj*#'寒;'Ye)FGd {4G{"mVQ7O a^$)Jy 'c`vI= 4yT]W[ Y:~$[AZ $X:vOn,"pk>\^zA7M<hN\PY#rÖ }L 2&A_;)j/uc:E#&hdiI|PnyKI]ϙ;x\PWXURIXLd-ӸRxa+UGkZjx䂧q;."2,U\ *JlחRӓ#rv! YcL:3q!G ֓ jv'Kk~,q\,ֆ ؃|X%-lcPZc J;t%rz0|$3ztܸ<_4WK[VZY`lXّ#ǃ~q[ 2.fs)*9L+`q.,azb?</"})`tx`x Aq0’ ^**dq%nf:{hGTwį2zˎqvҾ³ .,'VJ? tk-B%q n4 E( j" =u\,LVx8qNYIJx'F(Ϳ{bGf 7aCKo#8|6zjSDROV> aԺ`ف:Bg: +ިwG%:\Kɸn V GȷDynJmC& ] ag4ɳԩn0X1:Trֱ.c ,rǗgKHȒeMu(iqumg>zhyʍYUFF&¯^X`&x,% ?q\7T gRt lMh)ߍd^Zjn?w& M RpWďܚ xC$QSHvV8oTvňuZ6RR}6(4٧X^Hڦ@cq^(;!+͗Sh dtbOvټEY'KtܧdOC7P[xAeC;{T(=>?G37V7t.] ]s\J,*#;Q'l*.=9eY}Q縘tnzr[?[*EY?ȃ k1= !W 5 l?Mh;Й!ANVJpȪY;Mt2(VS(k1ȳ;7G*⡭cyV>r۬)_<+; =9.%e{|Lkm-Zg!D~Pt1̬c?ABA=*d.n/x[;B+E=@*p~W33_=T_}B-N~ZwDR#{ {[sDI<\gxw'if$xnSK`ZsY'%j+&ҡt{exo֭`.d;{[= _ oL:+ F| d"5!-xdd#pм6b7Mд{e1+#jiV#(>4ddv7U(ǧ7f\m= N[Dؘ(,cp?fYGBqF(0VH⼽$}\9͏gB~"^ esוKn#%,^6vj?0VppӃ4rҮz9RP*9Ȋ؝+PS)D3?mF-7 4p!_B@l1"CX"x,ݥq>K.),(3K*Q#^̪ɻ}[nTAfwNyaz,-T]t wImy G'$ܯD}KȼMS-w jy`BSZGE8b r,rN -6U8ȚU*_LޯoK)X,{׀ʯnRy[餣d 1Nb\1Y-c<#o5\x28y"ژJVmH)vEFrޱt(B[Tߺ9-pKQ8zҏ)Yw.S>hjW}F/Ɓi =3#O]<k`m zjU[-x WU&/FQUg ;)BQ!\/Ywn׆øuA O"2[_뀰yk;fi0z<g%4&%LWoq/\4r___yODƲ;Ƈ>|XY/AS󿢒}B*Xƕ%u%% ')F!]/7jw٩{OvGP2FJE/zhisL68$@1Y3Wxi# )$P]/2 #ĝi7hCLɖr?@bmcnzb%}/.\8c!9¹T)4Q̇_9Su.,\> \\EBco|6s.V 6Hh#V$o eɼHh81tJj!o]B> ^j|L돾Q<,"U<Uzw *_m EP;;l_-R%kM {*9QGBr).o@3 wg IoFf**Y+Eh.(#>|Xy:Fsjlb3+SO=a3Wp 5>*:&S+s*D4TDiGIX8`g(i !f4),iՋ '1s,jbj"sܻh,` e~]|'m 587s)B<[(3"֋c%̱DJ"Op)f1v:/nWXH=˂dvJr=&+o;<Y">jyoR"_5i IaAK ɸӺX1IGU AbzU=a19n]u;]Qm]/M4M! ̚/6Vhxy'*]r<HrH68ddW4TmP ,@+MQ J>L13OYϮ}65tr6}sqȮ %>/v7CbH+iղv L@BfGsG;ws/k!q|A=I׶Q{s 11b,}_fȆM8X=uCUX b<8a#] S\i󵐤\wIWvEOA/ć y4>K>S]9d)>;Ɋ(%{' deރs۞?_Mw7&.3o#u7E n>!籌f >`[ egOݑo/,l& 8p0SVeS~)-^$>o6|2u2* $w+O_=;5s&{ ?l\Tݐ))HjwN.rTrדH%|38AASĶ҇Fccbӟv"ڱ]?^HX~ß0]PGnZK>νF 9|Kӌ8caԘg3=EB)q>r6\— T`{ڍ+p``^smc7a<| `v.Rlj4GN0ZP8yimt Xɿ#DHLh>s\V-_~Mz@hת9 f}Μ~`OT96ЫWN;f^ !~_deON;&BŇmqrp;H}+E/Q6{Fax̺>^hE#޳-]`Y2M6ڥo7C]ن15×-6%D`/fZ*y6 rUe<@Z3Ԟ["V h[k[cV |dX#R"I} ܌rތ볘`yтs_p\my3e۞JeC<d "[yO =>> KJB)եiNN}Djc>RFnf~9ƴX~yY{>*< ORCU'dVϭy(@&I1Pʘ-_r :/N[:0H~Mw)EORC90pK܌6B*G&:8()xYUT={6tE#m5 SWNC[d F)˦.Xk{sGܫCz|(CX%ONZs{F6,0'0Mp,8Ltt]>¦G UX.o몣ۮLXCMY4;4V>J˧opƯ84!8Uݳ4*Wx8c@=;!2^1-~0.{ n )pa DTրleb0p#M:${l;SG;60 .\GcWoVK_&e:0,U9͟쮚(2hƾ‘ܩG-y9%wwtnKrOS,h*WnGJ Oۙz"]v HaN &Bb*.8t-0Reuý[RH6nO'5,׀}MV 6Kpyim%Poc.R?WT@6?y:yq(*( Gj>j]Uv33 ًB\<3\U ~Jр6 ڰ(`&Y7L]: 8v|1|~#F{loOTOo5\(,@ UeX.?Y|*l;4KVaWrôE$i (;D%]Spe!j 3,elg.̪J-ΟLTd uZ:Nz"TCeP,*R>!5Z:D;'X/iK*8/cpTb>oz9CSԺ+E뒻}S-ou5]Leyz~;m3[@P 2fkbb9\dq?*G}/5m ; *[Wx#i_i`C +՟äAO! ~lh?1Z:aqǼQƣ t8L"g<6b^BmиjT˲\1ݺG gJ  mr 7Eϔ5SPc~ @$Da}xKE?˜d2ra9Iz!yW{}+5 3.Ӓ >mXcܽ-!ؕI@ԑ>z-tJ[^]Y%AiIi4rIqA/M p!B0k6wUR=TMQ"lۊ~|jJ4830o~Q!~{94|f ̀uo@ )v9nd_g eWx5kis9wfIWW ,s3|\ d)PVbPZ{wTmv2@D xQ,AC$tS. }7^ Ez֑QǂvP1)q עy9+6ب7V|B z~;E|=+,!52%?|1x8sjJ*GlfKstc *+N nvoߎ0 eM9ev\L #xʽR]2GpWBPsy{O7JeJ0^_ ϟZ,l;R?wތӑeQ1 c6SQ+nҚBj1ZM'rCT ȩS2xc$W'0.4fXĚ EUh^`%v[n%h߈e\7o؂Rh6i٧qЪ}\otL?m0TzAp |AJ<*Yڪ$%>tۋVdu.C9͵.g~~4t.mژ:NEwꡇE+L[TuN$}l|THx<]g_ aE"ƶ%";VJ~6vܲ< ivY;|Ԏp͌鴬{uumZ #0bP6;f.Ε(iIuf$8-, b_)>)7 /[VFFvdF'iRܙ]>'iU{07%\ Qœrcm@ UUĎO<+G?a}6`}kdzsD'.>36%|1 C;IFM dw,}'D|&ږ֎78-.k@yM:Paf+y |XwY@rVk55e Cʲ nH/yzQWp!,۟|VⅧ>Dfѿu|+P? f4KI1?@"R׆F OD08S&pǎxchTvG#@)#"ɠCZj ? *YA8@ hw5kzWLgEe0wk9 hl5m/QyGNK [j7S{2= kz,X7}Lx*_ DǠ"]H@5kRj"'T=Tֱi;m{.jxXJNQhUA܅!VIp3U,q[3c(C4e<ɮAδ_\zpP&)$gɄ,U{'r@u 7d' -R4w\"DXfK<Dk&4CpIh!<@KÆg7Yv4-ȭyVE6;5?O߯ @GVQ?G#0z(Q|g$'Y-&}tA} 3Epw^ƍHW.LJNQ))So>{$:(~}le-UJЎ,z0:|4a?@*P,[Ss0)=ӛ, 0W"E ofͭh>4GPׂɚ_8aő@lǂA7,O|9"N1WuYy!t' bc{<n1 3_qQR ۣ4bPb|H4𬅣*3M i6*U'؀m|PWto;\W r}/UpUQPŨΚ9\g4`-sQ$UbЂ?Pr 84s"MV;iO\e eLCTs~P ʴ^bI2 Բ;OV|J۴B֡7EiG~ޗ{3j5ce}z,ffB2L&d!!OCݒ*>cWv_KG3, ⟆R_Ż_V'g$Uq^ci)F,@xy tDD XYfHC\ AٳfKr@fBڍe㧋9oAaIHӈaj'qSosPin*6yi3Pgia_#c,F؁"} )gR 5Ove(*fC6?Ch." 3 [KQE-Jst-6-Ȯw8R3¦JvG</}~5^n!^E'˼lN\d!_Z\$vuNHd"!EMwhId#iqیܠuՏQ $?Dwpy4UI]MVmueiz@b\M*8-YaVqgsGukoo UܭG$@({H3hW A^@o1`jlUftܒd}&9݀b SI6nxDD2ӧp#V#I15jH'g )ikt hi;܅ hrm-K#|9eן|_`Dy+[^͎PCN i҈?K6E>&#2_b }(/Y[6+2yǽ5P2[$+:fs[x hD`@n794uBoHR:_%j$O/U?,lA >V dܑWV%)EN#UR]'JII.P9\<?*Zg!XHk45v۠$z2toCn T#Bh_GJvl(˻I2*sDȒԓ残k*bytw#b"UMp %#ﶢS#Ѭ J>|*Fj&Y2#TmYD蚈똆HI/A҄Q]LoY <6Yp,O`'}ᖛs7dfj',sGSۅ9gKu,A-xɜ'G..DV'pdw$S o8x:ѐ̶XZyL`0Ҏl\γeB. D`F/e޹<:>|侎"7^[E3_*,$4ܠ.UZW4K?լ @ݎEqw.S >' wτ>8oLC-@'ncXYͥ( R|~ufAF\ CGYe;V NQm+x(# /TjEV:$Ç1p\S:\ xuO•= p-fui9JξӅWͩLÊzyQa4]^%Xv!}W!40wF`Cw|%T> 0Sd,X4ľmĠs~Ԏ!1m_il)oJCX;?ӯav MFY>y6<pQe;?dwPS]K|?ၥ@+SGG z 0,FKh$i6NYj-q`g  ն$IжtšUɍ-Am@ͫ+%}Bnva1trR`~WTu Zt c ,ݵ& ș=s vwll!|eA`1B/sTFJw;pDyHL7tz WiIgwn8$<9Ci&!Kg\]ǸSs+sҮEHVdAx#,6R{\fd%| P 0g_5tԜD4]BrJLi#,4R dxa;I$͘](Ѣ'T_`Y8j!NweɜçǓG8~NGgL] QL5 9L0u+2 r?4-7 t/AHuxF:sg:FDLҖ>OM:"! ?+븴m\W,걙ϣDѥ * ܔ;R~ű!Q3\1]#l-y?mГaǘ؟)|8Ѻ]+AB_]D9S 1=U_Z{:GWg#&o@FYp*V =0·ğԕU!bEP˚F!@=@-1R%*A`N 25Ras=;̮垾sE 4t⒉p#Rԟd:%+S=}}ۨ>mtKo\AuJTt͗4`}Koo3{,Xjh9ߑۦl%ەa=pfJ `$̗^_òrlMczp]f̶c5%af  É`l:]L s2}j+C/T |EY.8[@)oG؉Sa)5$G1cePoF2'_1_GĉyTL:AC9;Y˖P7(] N/"GrP? F\|e6[p$eڝTUL?Rv(ċλkc%}Yi?6ĥ▣}3E F{Le؉5CwN ĹlϐDD۾z*w>EFd";H Fmh +H?7nhuk2ּoĄqkC Ƭl6 G³$]v{UݦqI99RjڧZסQ<|4hqLjQ}_EK^C)Z lA>FyaSNA)N 4%I!V/vc߷ք4JFkrqHTwrkmm/,OU?hN1λet=|,M5#Q:^ f EkպSJ~h4CuXJJ_;oLD1<8 h=K=*%tH^n)Ql EZJ0;VQC/ϫ/A>eefʄ ֶ oKyGU#$4]2\ )=+u 6rE%}12bU"[5dÉ@k~FˢD*bP/<:(&6Wb0e/08iI^>&< ȞkK[{G'.3=OM]9Te PƎ3gӀ- TE 2Lwi܃pYQGNv$|G3=FƄyRH> 4J F F])f$5+>؝ em -d9JIm]gUЌ%Y/ ]mXE@);p.xCܢ.Lk R| ə9-Lo|P^_S΄hyI[21nj*L!876]#lbuRna KYUzy}J%&9,">( h87?lkJu\qa/r8_j|@b$p 5U[ .L ymG=H=606hIQCy K;۵N֢R")Q+,Sn5qK)^%,b/籕*ti]*xF0l"waMPbdAWuVc8 /Lֳ d=*WzXT@b+gw>ъ0G$z܁Ns!芪Q@ف F`^s!n%}. &r%X+ء]<*ۤz+޳VJ%FuT pxtwHS1o<% a Bl·z$kUS V7 |2_<T܍!/(u;2=YyqA6Μ^zB A#am`-J%kTmKQ/[r(\;E"=r:)/rTDucС7'=BПh*4G.Icɭ;{5<y, T#Auy!k#|H4u'Z)b/ ȹ> Y{JIl˜ $mK^[}..Oe@nP L%|=]q7|ii Pᝎ6_?&E"1S8!yP5Uri{(D\a*:=L;̐IkD^ij+\k,Qff̵/3Oxc @zEaL ^nr8>dfF Y$۪q7.jMSdڹqI}w}A )ͬf*Gu}a v=, 6gB 1ab04gF巽bO`;HMxIV:-3{Μ, kPD8g\ |"brq];M7?tL`UZƄn:o ZިY7L=\(aZX,SB{OPh~=LY?; $˷;tf`猹{h"\S[Y$XJ$`cǼF(8y@Byh/zWZY<1>fA0՞RjeĩatY Y8Rh\Gަd׿lݥCTXWk\|Y?ov0q_$<7 3뇬M@eXD:ݙ"E,i .f0L6E&u"^Ʊ(OJݺ2g]/ns5~3ʑb%8Ϙ"܎#*1Xml⃥aD0 0V]#WlV*~ nC'pćԯVah&kfFJgѥ%KYQ˰y8 ͂ᐡ9upɎ *rm(ʼAzy!VѠ2‘烄?">q`"#/cФR /%߷>U,t'nʵ?.vNt1q+7fk*CQ?A|)>T ÛN3/@1Hk5e(BܨrİhTL%N 5S> ,d,)L۩G UM\8?Q(T؀C`M"K ଺A^BP7g/շyc/Өa.!Y@u6Oc>(-[VrTVwZT rGC SUڋk5]I@ ;ˆt#w͖M㨷F5两Js/<K,['=#j-"oW |L  3#fmK4A*%Xc`'% j}@&1zl7H04v}Ǿ1LʇO3s|T ^h:)` υ`U Y\B8Mπa*ފ;)*ժ~[+qQ- lAs);{r:UB܌78"ߨ̉`T~F"KorۨT]6_BQh_tA~^D_`w" (Ucj|VV8 hL&;2-pJmbZB5z>lVTTWz;wV 4}:ujb5/=AY hie}U;\/AϽCiDf]d̚cBK:@XIy Nל4|z6 zh(CZ!kƟjЦ} 1nC`(`В"v4wzjHG`H/xRK%LoqU(Jڕ)M2͢) &nQS}億0h 58 ;UL-İ &dGpW`ƑWG:`栊_7`Ҳ.kR;v/lޚK&Vk\]ɝf.;wSA1*RwxpO꺡U^9|Yq ҎFk$GF̼'ἐ/]OxFgJH_3^2AF"Ue=7NJodUC `<9Qq .^,W|VkL0wy4T# s`xgav?hQ &gp޾P \_c<åv?3ex9" eZPxVL,Vm+ѻ}\ zWw\ѯ40"Z:%~HoѦlaKԺ?t9=f4F􂻱2tP`,aKtW}5\iEv4j^&DHU-K|0`* &̈@ʝ#r2\|QT,Sb$[d'W_86^$ݯ˓p@$[82K44sW:ݓ|DQCzF:H8x;y<~HZ EE֭KB,ҮE%l\\ 9أ\I#5f#tCX#Ipٰ9\\*ŗG$ge 5KHcAͧAKDD #zE`i&*i_LNW? o"Ki6*FTJhjRb0ԑjU( @(k"T%7:FT 0V JFC|Ԉ u 'rm ?"(];ƹG7A]}IզmOby vyШ*BJzdb)@2c|eaP1nh#Tao?v…P =Ga p+ 22yv\yŌԞ5@eWw///[ O+ O\z&89$˂BVՌlލn{N$|x Z2>U>e5U _G_y$yHv䲯,8݊ZIX=0N;¾?{BYxʔŗ'%/;xa2'OԱmy;ש5&a,X},UE:2e{/J$ՌØ:5Ӏ_GrF9_BFiTqy Di= S_+߸dTMX-PRO-09؟L -ұUCm&(2V.zX /S9@H0Q&$|Yh~WW{D!P\7Imx)g5pP3cPao?~i|߄ Lh.VP!s(RKgV%oW"E,\uf\}c-fmp-X*yHf`:Mȵ_! >;d[e/2Nn[33UӋ˧Wm? n}d_KT$1G:әtZ\x‹RB,dҌs&#.>ָþS+p·N-@Pd[Gv܏u-WC"ƬI4 WV6!3k3L)s揧!+}5O%9Z U؞$N7>!zNя׆XGOR(%}y:El-H=0*7f_!eYF j$Z䭄4ve:}y,ZD4 >+2,OfB[B 9)~V ,/= aGQ /[#FfAzK?b2]W J# "aVhs +sa.CTko8jPEy59N"΅A̱+,g=cu)BP%8o/čh$sq^ܝڨE]zyԴ(^y: W?KJs oJf&jΔ o])]C&| gX3Ѷ=/ZMJN!4%uIGcqodx- vʕ)x6q^& CVcD^9 D&s| F4P4zνf/EsX%Mvb̴W'5|C:c2l&BR#Sg \)Pi9r?ĪThA:Ӡk(4v_Lj(F؝Mi1"⻶haBCexmp|ÙL@(F4\x|wl~a)*)AAr@Y-Y>N gBn/I}5__P ubOt}RF5^a @zչ:Ū=e\48_6{JH].[ rh]{ mKw6HE~[l:zgیYH] .R$oc?Z' Yj9?̀;wZZߒx||C5윪ѰSUcTx 5[j;ލ_pB,F&qp:7mov^8q,TZFvc52 MJf}prDD{nuPSb+8:N3C0.C%"E@ cGM1j\W٩QDVqw76A߄EۊlGyHVD0{ HӎGOر"D$]$˜da͸CY*8#Ku73&@Fff y+=Q*1UR4ݚԫ^1I ƘoZ_NcG 'CGu% FKG<A‹/ F=^rE3h/=_)m$uE IgU?>i#YسݏKAti^19pxğ[#2Wr )uֵ.ŽB?U> /4tapA}(sgkylaݴp=NXjعPZ6JIWV k3tM?%;t{!pgYt4=)84,C8?;'SJٔVEk8(4DЦE'_x0v?8]Hx? BpBJf1҉Xru]DD|_S9D)&+QT5RC; Nog_Us:Uor!KcÙ&bK u"/Sfl͘)Q`),hAŃ ey'Ys'yb7A+]UEJ_@Y90RAVߔ";ޫp #ZQEXg c:6-jv$$Pze5)Fd Nho,tAnWjuGq}xV6:xd{W,坚a5BV "!LnU>A*?i%eH+(c=ܚF ֣ٵN0n7IdoE]_6n:A*ó)y˯b\@ hFŭq/ mF5Ϩ{[sAԥjWAe<&BXQF-}Z0dv?dzcK8ZB\ԦLnq5ɤCSDzdL->B;wcF٩C|=",)%z9Y NLQ!ՙW "[D@Nw+0Kc^=K ױꁨO* Azq zCTeўI 2"E-\v=C&$!.$!eKxfܯXwٞX^). P5UW1?<^9$ }ѬRW""ElIϕc hmc5?3o_[rb$"0h!F6"r1)L3{8yr34 ْ '&ƜG0+R>g'f.[2:*2^9|Z(i-\g#qoN:Oԫyfs D[%eaY'5f:f$nI³rv +Ȁ*9t=%I~S1/DTIR3yjO[5H:u+wb1(HxP1(qyPqM+#3u?*d| NH!|!B>o6'dByjhL~3'2NUy ZNM+(5<`JvVK0e ,eW% wbcK2D5y.jϥcg?ahOR`/*3mQ0>{,WL{I$yyeSqظzJ{psViKO! \2uW-](wӫIy.r/ZHfD7m  I&;)V,:fكꀴj=Q~ݾBSBmI]XYg?< $ ӉZxÄq WQeE"0d/tA`o{@Xm7% W'.%VbCc@1jfA&?}Wn l͘VHMp۽(w[L m*4r#4N*hXd͒gYx7>ŸAqj-z +zhQYY0p &[¿jgM40ڶP7>7,fHٔ$ @ZeЀ >WzR%όUj\=bo}-ȱSjnaWn}wBaO Vt`mN ?̜j\D1;ޏ" f?ؚ˭^bK~iBVT&oP'^eq0m ou׿} eo{|Ŋ`IWB?(+WdCLB/QJ݄̭J~JStA[n)rt09L|)&Pe/&dRE;"El>L!q[q纻gL v-eΪx$Z+ nv:"5k\<9@V9o}}t1QcO4xD4Hb&vXqsZD.`1؈X\g r:z6="Q4C,= ,Яτ.K *,ŵS:\Y` Z"#'V5~Zox d_豉\^$h;tڕ>~#x0:88C̏?TϰP|kJ77Q`tIubd Q8*EF) `=zB\BEiգ^F=$;{2ݍ ? άu?F[^MnHVd")㙬-'/Q'TO>g(KMbiChcT [-56@ۃ^Dy*HglViUOҷFH/4]^PZN31M<4hVG}̵*?idr OmdԱ&abŽ {lEKPn_GH&͓cqC2Th@5E'7.= TݎvwihMLW[@@#9İ!uH!ۉ2bS4Nap*bR/FnyӮ4RႻfҕCՈECZ7J* c4*wj/ ~juF׸(@p;X~]wlOku9KM[aTCTD3{9n0o&ǜ?8)h d(F<}XQ(鏢.;rxX$%`׎7}`=P OQw;P/wHvϼXDi_^yXpGV^MBUPYu8CONV,[(DaHn|OB-[,|NI*ziY/Blȸ# z~%, @Lm;syky65cf> MD@ t,; USkZ{GAS3|>oh4;tG vyH YZ