libgnutls30-3.6.7-lp151.2.24.1<>,t_/=„9#xxlK'U5hHr0y=F2,Q|p:{iѸݑmXDHP_(;l:zʺ`*̎,d`Й$-VQpMh8plawW*5L/THt )Ҳ*&f6:SJ.}`>HޣgVo%IiOfh" >T֧ 14N7RH<}QAkt `uS`y}~̹gJ>C%t?%dd ! J$6 O`x~      8@  P  (8E9 E:E>!N@!]F!lG!H!I!X! Y! \!]!^"!b"-c"d#fe#kf#nl#pu#v#w$x$$y$,,z$$$%%%%%`Clibgnutls303.6.7lp151.2.24.1The GNU Transport Layer Security LibraryThe GnuTLS library provides a secure layer over a reliable transport layer. Currently the GnuTLS library implements the proposed standards of the IETFs TLS working group._build75iXopenSUSE Leap 15.1openSUSELGPL-2.1-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttps://www.gnutls.org/linuxx86_64iX_߿_9696831b5f772ed2f01b8fceaaf41baffd1a887af7103b2b2426f0cedc6328bdlibgnutls.so.30.23.2rootrootrootrootgnutls-3.6.7-lp151.2.24.1.src.rpmlibgnutls.so.30()(64bit)libgnutls.so.30(GNUTLS_3_4)(64bit)libgnutls.so.30(GNUTLS_3_6_0)(64bit)libgnutls.so.30(GNUTLS_3_6_2)(64bit)libgnutls.so.30(GNUTLS_3_6_3)(64bit)libgnutls.so.30(GNUTLS_3_6_4)(64bit)libgnutls.so.30(GNUTLS_3_6_5)(64bit)libgnutls.so.30(GNUTLS_3_6_6)(64bit)libgnutls.so.30(GNUTLS_FIPS140_3_4)(64bit)libgnutls.so.30(GNUTLS_PRIVATE_3_4)(64bit)libgnutls30libgnutls30(x86-64)@@@@@@@@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigld-linux-x86-64.so.2()(64bit)ld-linux-x86-64.so.2(GLIBC_2.3)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.22)(64bit)libc.so.6(GLIBC_2.25)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.2)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2.5)(64bit)libgmp.so.10()(64bit)libhogweed.so.4()(64bit)libhogweed.so.4(HOGWEED_4)(64bit)libidn2.so.0()(64bit)libidn2.so.0(IDN2_0.0.0)(64bit)libnettle.so.6()(64bit)libnettle.so.6(NETTLE_6)(64bit)libp11-kit.so.0()(64bit)libtasn1.so.6()(64bit)libtasn1.so.6(LIBTASN1_0_3)(64bit)libunistring.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1__d@_cO__[@__[@^@^>@^@^k@^^@^x^x]@\P\\N\+@["@Z@ZZ@Z@Z@Z`@Z@ZZz@Y@YX@Y@YzYYf@Y_wY[@Y9<@Y3@YY@Y@YYX@Xs{@XVz@XVz@WW@Wu WV@WcW VŲ@VHVU@UUHUHU<@U*^@UU@U@U ]@T@T@TcKVítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Alexander Bergmann Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Jason Sikes Jason Sikes Vítězslav Čížek Vítězslav Čížek Jason Sikes Jason Sikes Jason Sikes vcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comro@suse.demeissner@suse.comkbabioch@suse.comfvogt@suse.comvcizek@suse.comastieger@suse.comvcizek@suse.comastieger@suse.comdimstar@opensuse.orgastieger@suse.comjengelh@inai.detchvatal@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.combwiedemann@suse.comvcizek@suse.comvcizek@suse.comastieger@suse.commeissner@suse.comastieger@suse.comastieger@suse.comecsos@opensuse.orgastieger@suse.comvcizek@suse.commeissner@suse.comsleep_walker@opensuse.orgmeissner@suse.commrueckert@suse.demeissner@suse.comidonmez@suse.comastieger@suse.comvcizek@suse.comdmueller@suse.commeissner@suse.comschwab@linux-m68k.orgmeissner@suse.commeissner@suse.comastieger@suse.commeissner@suse.commeissner@suse.commeissner@suse.commeissner@suse.commeissner@suse.com- Avoid spurious audit messages about incompatible signature algorithms (bsc#1172695) * add 0001-pubkey-avoid-spurious-audit-messages-from-_gnutls_pu.patch- FIPS: Use 2048 bit prime in DH selftest (bsc#1176086) * add gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch- FIPS: Add TLS KDF selftest (bsc#1176671) * add gnutls-FIPS-TLS_KDF_selftest.patch- Fix heap buffer overflow in handshake with no_renegotiation alert sent * CVE-2020-24659 (bsc#1176181) - add gnutls-CVE-2020-24659.patch- FIPS: Implement (EC)DH requirements from SP800-56Arev3 (bsc#1176086) - add patches * 0001-Add-Full-Public-Key-Check-for-DH.patch * 0001-Add-test-to-ensure-DH-exchange-behaves-correctly.patch * 0002-Add-test-to-ensure-ECDH-exchange-behaves-correctly.patch * 0003-Add-plumbing-to-handle-Q-parameter-in-DH-exchanges.patch * 0004-Always-pass-in-and-check-Q-in-TLS-1.3.patch * 0005-Check-Q-for-FFDHE-primes-in-prime-check.patch * 0006-Pass-down-Q-for-FFDHE-in-al-pre-TLS1.3-as-well.patch * 0001-dh-primes-add-MODP-primes-from-RFC-3526.patch * 0002-dhe-check-if-DH-params-in-SKE-match-the-FIPS-approve.patch * 0001-dh-check-validity-of-Z-before-export.patch * 0002-ecdh-check-validity-of-P-before-export.patch * 0003-dh-primes-make-the-FIPS-approved-check-return-Q-valu.patch * 0004-dh-perform-SP800-56A-rev3-full-pubkey-validation-on-.patch * 0005-ecdh-perform-SP800-56A-rev3-full-pubkey-validation-o.patch - drop obsolete gnutls-3.6.7-fips_DH_ECDH_key_tests.patch- GNUTLS-SA-2020-06-03 (Fixed insecure session ticket key construction) The TLS server would not bind the session ticket encryption key with a value supplied by the application until the initial key rotation, allowing attacker to bypass authentication in TLS 1.3 and recover previous conversations in TLS 1.2 (#1011). (bsc#1172506, CVE-2020-13777) * add patches: + gnutls-CVE-2020-13777.patch - Fixed handling of certificate chain with cross-signed intermediate CA certificates (#1008). (bsc#1172461) * add patches: + 0001-_gnutls_verify_crt_status-apply-algorithm-checks-to-.patch + 0002-_gnutls_pkcs11_verify_crt_status-check-validity-agai.patch + 0003-x509-trigger-fallback-verification-path-when-cert-is.patch + 0004-tests-add-test-case-for-certificate-chain-supersedin.patch- Add RSA 4096 key generation support in FIPS mode (bsc#1171422) * add gnutls-3.6.7-fips-rsa-4096.patch- Don't check for /etc/system-fips which we don't have (bsc#1169992) * add gnutls-fips_mode_enabled.patch- Backport AES XTS support (bsc#1168835) * add 0001-Vendor-in-XTS-functionality-from-Nettle.patch * add gnutls-fips_XTS_key_check.patch- Fix zero random value in DTLS client hello (CVE-2020-11501, bsc#1168345) * add gnutls-CVE-2020-11501.patch- Split off FIPS checksums into a separate libgnutls30-hmac subpackage (bsc#1152692) * update baselibs.conf- bsc#1166881 - FIPS: gnutls: cfb8 decryption issue * No longer truncate output IV if input is shorter than block size. * Added gnutls-3.6.7-fips-backport_dont_truncate_output_IV.patch- bsc#1155327 jira#SLE-9518 - FIPS: add DH key test * Added Diffie Hellman public key verification test. * gnutls-3.6.7-fips_DH_ECDH_key_tests.patch- Install checksums for binary integrity verification which are required when running in FIPS mode (bsc#1152692, jsc#SLE-9518)- Explicitly require libnettle 3.4.1 (bsc#1134856) * The RSA decryption code was rewritten in GnuTLS 3.6.5 in order to fix CVE-2018-16868, the new implementation makes use of a new rsa_sec_decrypt() function introduced in libnettle 3.4.1 * libnettle was recently updated to the 3.4.1 version but we need to add explicit dependency on it to prevent missing symbol errors with the older versions- Restored autoreconf in build. - Removed gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch since the version requirements of required libraries are once again automatically determined. - Added gnutls-3.6.7-SUSE_SLE15_guile_site_directory.patch because it is a better patch name for handling the '--with-guile-site-dir=' problem in 3.6.7.- Update gnutls to 3.6.7 * * libgnutls, gnutls tools: Every gnutls_free() will automatically set the free'd pointer to NULL. This prevents possible use-after-free and double free issues. Use-after-free will be turned into NULL dereference. The counter-measure does not extend to applications using gnutls_free(). * * libgnutls: Fixed a memory corruption (double free) vulnerability in the certificate verification API. Reported by Tavis Ormandy; addressed with the change above. [GNUTLS-SA-2019-03-27, #694] [bsc#1130681] (CVE-2019-3829) * * libgnutls: Fixed an invalid pointer access via malformed TLS1.3 async messages; Found using tlsfuzzer. [GNUTLS-SA-2019-03-27, #704] [bsc#1130682] (CVE-2019-3836) * * libgnutls: enforce key usage limitations on certificates more actively. Previously we would enforce it for TLS1.2 protocol, now we enforce it even when TLS1.3 is negotiated, or on client certificates as well. When an inappropriate for TLS1.3 certificate is seen on the credentials structure GnuTLS will disable TLS1.3 support for that session (#690). * * libgnutls: the default number of tickets sent under TLS 1.3 was increased to two. This makes it easier for clients which perform multiple connections to the server to use the tickets sent by a default server. * * libgnutls: enforce the equality of the two signature parameters fields in a certificate. We were already enforcing the signature algorithm, but there was a bug in parameter checking code. * * libgnutls: fixed issue preventing sending and receiving from different threads when false start was enabled (#713). * * libgnutls: the flag GNUTLS_PKCS11_OBJ_FLAG_LOGIN_SO now implies a writable session, as non-writeable security officer sessions are undefined in PKCS#11 (#721). * * libgnutls: no longer send downgrade sentinel in TLS 1.3. Previously the sentinel value was embedded to early in version negotiation and was sent even on TLS 1.3. It is now sent only when TLS 1.2 or earlier is negotiated (#689). * * gnutls-cli: Added option --logfile to redirect informational messages output. - Disabled dane support since dane is not shipped with SLE-15 - Changed configure script to hardware guile site directory since command-line option '--with-guile-site-dir=' was removed from the configure script in 3.6.7. * * Modified gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch - Modified gnutls-3.6.0-disable-flaky-dtls_resume-test.patch to fix compilation issues on PPC - Fixed Bleichenbacher-like side channel leakage in PKCS#1 v1.5 verification and padding oracle verification (in 3.6.5) [bsc#1118087] (CVE-2018-16868)- FATE#327114 - Update gnutls to 3.6.6 to support TLS 1.3 * * libgnutls: gnutls_pubkey_import_ecc_raw() was fixed to set the number bits on the public key (#640). * * libgnutls: Added support for raw public-key authentication as defined in RFC7250. Raw public-keys can be negotiated by enabling the corresponding certificate types via the priority strings. The raw public-key mechanism must be explicitly enabled via the GNUTLS_ENABLE_RAWPK init flag (#26, #280). * * libgnutls: When on server or client side we are sending no extensions we do not set an empty extensions field but we rather remove that field competely. This solves a regression since 3.5.x and improves compatibility of the server side with certain clients. * * libgnutls: We no longer mark RSA keys in PKCS#11 tokens as RSA-PSS capable if the CKA_SIGN is not set (#667). * * libgnutls: The priority string option %NO_EXTENSIONS was improved to completely disable extensions at all cases, while providing a functional session. This also implies that when specified, TLS1.3 is disabled. * * libgnutls: GNUTLS_X509_NO_WELL_DEFINED_EXPIRATION was marked as deprecated. The previous definition was non-functional (#609). * Removed patches: 0001-dummy_wait-correctly-account-the-length-field-in-SHA.patch 0002-dummy_wait-always-hash-the-same-amount-of-blocks-tha.patch 0003-cbc_mac_verify-require-minimum-padding-under-SSL3.0.patch 0004-hmac-sha384-and-sha256-ciphersuites-were-removed-fro.patch * Added Patches: * * disable failing psk-file test (race condition): disable-psk-file-test.patch * * Patch configure script to accept specific versions of autotools and guile that are present in SUSE-SLE15. (A bug prevents configure from accepting a range of compatible versions. Upstream's solution is to hardwire for the most current versions.) gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch * Modified: * * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- Security update Improve mitigations against Lucky 13 class of attacks * "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery (CVE-2018-10846, bsc#1105460) * HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant (CVE-2018-10845, bsc#1105459) * HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls (CVE-2018-10844, bsc#1105437) * add patches: 0001-dummy_wait-correctly-account-the-length-field-in-SHA.patch 0002-dummy_wait-always-hash-the-same-amount-of-blocks-tha.patch 0003-cbc_mac_verify-require-minimum-padding-under-SSL3.0.patch 0004-hmac-sha384-and-sha256-ciphersuites-were-removed-fro.patch- Simplify the DANE support %ifdef condition * build with DANE on openSUSE only- Adjust RPM groups. Drop %if..%endif guards that are idempotent.- build without DANE support on SLE-15, as it doesn't have unbound (bsc#1086428)- add back refreshed gnutls-3.6.0-disable-flaky-dtls_resume-test.patch the dtls-resume test still keeps randomly failing on PPC- remove gnutls-3.6.0-disable-flaky-dtls_resume-test.patch patch does not apply any more and apparently the build suceeds even if the formerly flaky testcase is run (bsc#1086579)- gnutls.keyring: Nikos key refreshed to be unexpired- GnuTLS 3.6.2: * libgnutls: When verifying against a self signed certificate ignore issuer. That is, ignore issuer when checking the issuer's parameters strength, resolving issue #347 which caused self signed certificates to be additionally marked as of insufficient security level. * libgnutls: Corrected MTU calculation for the CBC ciphersuites. The data MTU calculation now, it correctly accounts for the fixed overhead due to padding (as 1 byte), while at the same time considers the rest of the padding as part of data MTU. * libgnutls: Address issue of loading of all PKCS#11 modules on startup on systems with a PKCS#11 trust store (as opposed to a file trust store). Introduced a multi-stage initialization which loads the trust modules, and other modules are deferred for the first pure PKCS#11 request. * libgnutls: The SRP authentication will reject any parameters outside RFC5054. This protects any client from potential MitM due to insecure parameters. That also brings SRP in par with the RFC7919 changes to Diffie-Hellman. * libgnutls: Added the 8192-bit parameters of SRP to the accepted parameters for SRP authentication. * libgnutls: Addressed issue in the accelerated code affecting interoperability with versions of nettle >= 3.4. * libgnutls: Addressed issue in the AES-GCM acceleration under aarch64. * libgnutls: Addressed issue in the AES-CBC acceleration under ssse3 (patch by Vitezslav Cizek). * srptool: the --create-conf option no longer includes 1024-bit parameters. * p11tool: Fixed the deletion of objects in batch mode. - Dropped gnutls-check_aes_keysize.patch as it is included upstream now.- Use %license (boo#1082318)- Sanity check key size in SSSE3 AES cipher implementation (bsc#1074303) * add gnutls-check_aes_keysize.patch- GnuTLS 3.6.1: * Fix interoperability issue with openssl when safe renegotiation was used * gnutls_x509_crl_sign, gnutls_x509_crt_sign, gnutls_x509_crq_sign, were modified to sign with a better algorithm than SHA1. They will now sign with an algorithm that corresponds to the security level of the signer's key. * gnutls_x509_*_sign2() functions and gnutls_x509_*_privkey_sign() accept GNUTLS_DIG_UNKNOWN (0) as a hash function option. That will signal the function to auto-detect an appropriate hash algorithm to use. * Remove support for signature algorithms using SHA2-224 in TLS. TLS 1.3 no longer uses SHA2-224 and it was never a widespread algorithm in TLS 1.2 * Refuse to use client certificates containing disallowed algorithms for a session, reverting a change on 3.5.5 * Refuse to resume a session which had a different SNI advertised That improves RFC6066 support in server side. * p11tool: Mark all generated objects as sensitive by default. * p11tool: added options --sign-params and --hash. This allows testing signature with multiple algorithms, including RSA-PSS.- Disable flaky dtls_resume test on Power * add gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- GnuTLS 3.6.0: * Introduce a lock-free random generator which operates per- thread and eliminates random-generator related bottlenecks in multi-threaded operation. * Replace the Salsa20 random generator with one based on CHACHA. The goal is to reduce code needed in cache (CHACHA is also used for TLS), and the number of primitives used by the library. That does not affect the AES-DRBG random generator used in FIPS140-2 mode. * Add support for RSA-PSS key type as well as signatures in certificates, and TLS key exchange * Add support for Ed25519 signing in certificates and TLS key exchange following draft-ietf-tls-rfc4492bis-17 * Enable X25519 key exchange by default, following draft-ietf-tls-rfc4492bis-17. * Add support for Diffie-Hellman group negotiation following RFC7919. * Introduce various sanity checks on certificate import * Introduce gnutls_x509_crt_set_flags(). This function can set flags in the crt structure. The only flag supported at the moment is GNUTLS_X509_CRT_FLAG_IGNORE_SANITY which skips the certificate sanity checks on import. * PKIX certificates with unknown critical extensions are rejected on verification with status GNUTLS_CERT_UNKNOWN_CRIT_EXTENSIONS * Refuse to generate a certificate with an illegal version, or an illegal serial number. That is, gnutls_x509_crt_set_version() and gnutls_x509_crt_set_serial(), will fail on input considered to be invalid in RFC5280. * Call to gnutls_record_send() and gnutls_record_recv() prior to handshake being complete are now refused * Add support for PKCS#12 files with no salt (zero length) in their password encoding, and PKCS#12 files using SHA384 and SHA512 as MAC. * libgnutls: Exported functions to encode and decode DSA and ECDSA r,s values. * Add new callback setting function to gnutls_privkey_t for external keys. The new function (gnutls_privkey_import_ext4), allows signing in addition to previous algorithms (RSA PKCS#1 1.5, DSA, ECDSA), with RSA-PSS and Ed25519 keys. * Introduce the %VERIFY_ALLOW_BROKEN and %VERIFY_ALLOW_SIGN_WITH_SHA1 priority string options. These allows enabling all broken and SHA1-based signature algorithms in certificate verification, respectively. * 3DES-CBC is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+3DES-CBC". * SHA1 was marked as insecure for signing certificates. Verification of certificates signed with SHA1 is now considered insecure and will fail, unless flags intended to enable broken algorithms are set. Other uses of SHA1 are still allowed. * RIPEMD160 was marked as insecure for certificate signatures. Verification of certificates signed with RIPEMD160 hash algorithm is now considered insecure and will fail, unless flags intended to enable broken algorithms are set. * No longer enable SECP192R1 and SECP224R1 by default on TLS handshakes. These curves were rarely used for that purpose, provide no advantage over x25519 and were deprecated by TLS 1.3. * Remove support for DEFLATE, or any other compression method. * OpenPGP authentication was removed; the resulting library is ABI compatible, with the openpgp related functions being stubs that fail on invocation. Drop gnutls-broken-openpgp-tests.patch, no longer required. * Remove support for libidn (i.e., IDNA2003); gnutls can now be compiled only with libidn2 which provides IDNA2008. * certtool: The option '--load-ca-certificate' can now accept PKCS#11 URLs in addition to files. * certtool: The option '--load-crl' can now be used when generating PKCS#12 files (i.e., in conjunction with '--to-p12' option). * certtool: Keys with provable RSA and DSA parameters are now only read and exported from PKCS#8 form, following draft-mavrogiannopoulos-pkcs8-validated-parameters-00.txt. This removes support for the previous a non-standard key format. * certtool: Added support for generating, printing and handling RSA-PSS and Ed25519 keys and certificates. * certtool: the parameters --rsa, --dsa and --ecdsa to - -generate-privkey are now deprecated, replaced by the - -key-type option. * p11tool: The --generate-rsa, --generate-ecc and --generate-dsa options were replaced by the --generate-privkey option. * psktool: Generate 256-bit keys by default. * gnutls-server: Increase request buffer size to 16kb, and added the --alpn and --alpn-fatal options, allowing testing of ALPN negotiation. * Enables FIPS 140-2 mode during build- Buildrequire iproute2: the test suite calls /usr/bin/ss and as such we have to ensure to pull it in.- GnuTLS 3.5.15: * libgnutls: Disable hardware acceleration on aarch64/ilp32 mode * certtool: Keys with provable RSA and DSA parameters are now only exported in PKCS#8 form- RPM group fix. Diversification of summaries. - Avoid aims and future plans in description. Say what it does now.- Drop the deprecated openssl compat ; discussed and suggested by vcizek - Cleanup a bit with spec-cleaner- GnuTLS 3.5.14: * Handle specially HSMs which request explicit authentication * he GNUTLS_PKCS11_OBJ_FLAG_LOGIN will force a login on HSMs * do not set leading zeros when copying integers on HSMs * Fix issue discovering certain OCSP signers, and improved the discovery of OCSP signer in the case where the Subject Public Key identifier field matches * ensure OCSP responses are saved with --save-ocsp even if certificate verification fails.- GnuTLS 3.5.13: * libgnutls: fixed issue with AES-GCM in-place encryption and decryption in aarch64 * libgnutls: no longer parse the ResponseID field of the status response TLS extension. The field is not used by GnuTLS nor is made available to calling applications. That addresses a null pointer dereference on server side caused by packets containing the ResponseID field. GNUTLS-SA-2017-4, bsc#1043398 * libgnutls: tolerate certificates which do not have strict DER time encoding. It is possible using 3rd party tools to generate certificates with time fields that do not conform to DER requirements. Since 3.4.x these certificates were rejected and cannot be used with GnuTLS, however that caused problems with existing private certificate infrastructures, which were relying on such certificates. Tolerate reading and using these certificates. * minitasn1: updated to libtasn1 4.11. * certtool: allow multiple certificates to be used in --p7-sign with the --load-certificate option- GnuTLS 3.5.12: * libgnutls: gnutls_x509_crt_check_hostname2() no longer matches IP addresses against DNS fields of certificate (CN or DNSname). The previous behavior was to tolerate some misconfigured servers, but that was non-standard and skipped any IP constraints present in higher level certificates. * libgnutls: when converting to IDNA2008, fallback to IDNA2003 (i.e., transitional encoding) if the domain cannot be converted. That provides maximum compatibility with browsers like firefox that perform the same conversion. * libgnutls: fix issue in RSA-PSK client callback which resulted in no username being sent to the peer * libgnutls: fix regression causing stapled extensions in trust modules not to be considered. * certtool: introduced the email_protection_key option. This option was introduced in documentation for certtool without an implementation of it. It is a shortcut for option 'key_purpose_oid = 1.3.6.1.5.5.7.3.4'. * certtool: made printing of key ID and key PIN consistent between certificates, public keys, and private keys. That is the private key printing now uses the same format as the rest. * gnutls-cli: introduced the --sni-hostname option. This allows overriding the hostname advertised to the peer.- skip trust-store tests to avoid build cycle with ca-certificates-mozilla, add gnutls-3.5.11-skip-trust-store-tests.patch- GnuTLS 3.5.11: * gnutls.pc: do not include libtool options into Libs.private. * libgnutls: Fixed issue when rehandshaking without a client certificate in a session which initially used one * libgnutls: Addressed read of 4 bytes past the end of buffer in OpenPGP certificate parsing (bsc#1038337) * libgnutls: Introduced locks in gnutls_pkcs11_privkey_t structure access. That allows PKCS#11 operations such as signing to be performed with the same object from multiple threads. * libgnutls: when disabling OpenPGP authentication, the resulting library is ABI compatible (will openpgp related functions being stubs that fail on invocation).- call gzip -n to make build fully reproducible- update to 3.5.10 * addresses GNUTLS-SA-2017-3 CVE-2017-7869 bsc#1034173 * gnutls.pc: do not include libidn2 in Requires.private * libgnutls: optimized access to subject alternative names (SANs) in parsed certificates * libgnutls: Print the key PIN value used by the HPKP protocol as per RFC7469 when printing certificate information. * libgnutls: gnutls_ocsp_resp_verify_direct() and gnutls_ocsp_resp_verify() flags can be set from the gnutls_certificate_verify_flags enumeration. This allows the functions to pass the same flags available for certificates to the verification function (e.g., GNUTLS_VERIFY_DISABLE_TIME_CHECKS or GNUTLS_VERIFY_ALLOW_BROKEN). * libgnutls: gnutls_store_commitment() can accept flag GNUTLS_SCOMMIT_FLAG_ALLOW_BROKEN. This is to allow the function to operate in applications which use SHA1 for example, after SHA1 is deprecated. * certtool: No longer ignore the 'add_critical_extension' template option if the 'add_extension' option is not present. * gnutls-cli: Added LMTP, POP3, NNTP, Sieve and PostgreSQL support to the starttls-proto command- drop gnutls-3.5.9-pkgconfig.patch (upstream) - drop gnutls-3.5.9-pkgconfig.patch (upstream) - remove unknown --disable-srp flag (bsc#901857)- disable the deprecated OpenPGP authentication support * see https://gitlab.com/gnutls/gnutls/issues/102 - add gnutls-broken-openpgp-tests.patch- GnuTLS 3.5.9: * libgnutls: OpenPGP references removed, functionality deprecated * libgnutls: Improve detection of AVX support * libgnutls: Add support for IDNA2008 with libidn2 FATE#321897 * p11tool: re-use ID from corresponding objects when writing certificates. * API and ABI modifications: gnutls_idna_map: Added gnutls_idna_reverse_map: Added - prevent pkgconfig issues due to libidn2 when building with GnuTLS add gnutls-3.5.9-pkgconfig.patch- Version 3.5.8 (released 2016-01-09) * libgnutls: Ensure that multiple calls to the gnutls_set_priority_* functions will not leave the verification profiles field to an undefined state. The last call will take precedence. * libgnutls: Ensure that GNUTLS_E_DECRYPTION_FAIL will be returned by PKCS#8 decryption functions when an invalid key is provided. This addresses regression on decrypting certain PKCS#8 keys. * libgnutls: Introduced option to override the default priority string used by the library. The intention is to allow support of system-wide priority strings (as set with --with-system-priority-file). The configure option is --with-default-priority-string. * libgnutls: Require a valid IV size on all ciphers for PKCS#8 decryption. This prevents crashes when decrypting malformed PKCS#8 keys. * libgnutls: Fix crash on the loading of malformed private keys with certain parameters set to zero. * libgnutls: Fix double free in certificate information printing. If the PKIX extension proxy was set with a policy language set but no policy specified, that could lead to a double free. * libgnutls: Addressed memory leaks in client and server side error paths (issues found using oss-fuzz project) * libgnutls: Addressed memory leaks in X.509 certificate printing error paths (issues found using oss-fuzz project) * libgnutls: Addressed memory leaks and an infinite loop in OpenPGP certificate parsing. Fixes by Alex Gaynor. (issues found using oss-fuzz project) * libgnutls: Addressed invalid memory accesses in OpenPGP certificate parsing. (issues found using oss-fuzz project) - security issues fixed: GNUTLS-SA-2017-1 GNUTLS-SA-2017-2- GnuTLS 3.5.7, the next stable branch, with the following highlights: * SHA3 as a certificate signature algorithm * X25519 (formerly curve25519) for ephemeral EC diffie-hellman key exchange * TLS false start * New APIs to access the Shawe-Taylor-based provable RSA and DSA parameter generation * Prevent the change of identity on rehandshakes by default- GnuTLS 3.4.17: * libgnutls: Introduced time and constraints checks in the end certificate in the gnutls_x509_crt_verify_data2() and gnutls_pkcs7_verify_direct() functions. * libgnutls: Set limits on the maximum number of alerts handled. That is, applications using gnutls could be tricked into an busy loop if the peer sends continuously alert messages. Applications which set a maximum handshake time (via gnutls_handshake_set_timeout) will eventually recover but others may remain in a busy loops indefinitely. This is related but not identical to CVE-2016-8610, due to the difference in alert handling of the libraries (gnutls delegates that handling to applications). boo#1005879 * libgnutls: Enhanced the PKCS#7 parser to allow decoding old (pre-rfc5652) structures with arbitrary encapsulated content. * libgnutls: Backported cipher priorities order from 3.5.x branch That adds CHACHA20-POLY1305 ciphersuite to SECURE priority strings. * certtool: When exporting a CRQ in DER format ensure no text data are intermixed. * API and ABI modifications: gnutls_pkcs7_get_embedded_data_oid: Added - includes changes from 3.4.16: * libgnutls: Ensure proper cleanups on gnutls_certificate_set_*key() failures due to key mismatch. This prevents leaks or double freeing on such failures. * libgnutls: Increased the maximum size of the handshake message hash. This will allow the library to cope better with larger packets, as the ones offered by current TLS 1.3 drafts. * libgnutls: Allow to use client certificates despite them containing disallowed algorithms for a session. That allows for example a client to use DSA-SHA1 due to his old DSA certificate, without requiring him to enable DSA-SHA1 (and thus make it acceptable for the server's certificate). * guile: Backported all improvements from 3.5.x branch. * guile: Update code to the I/O port API of Guile >= 2.1.4 This makes sure the GnuTLS bindings will work with the forthcoming 2.2 stable series of Guile, of which 2.1 is a preview.- GnuTLS 3.4.15: * libgnutls: Corrected the comparison of the serial size in OCSP response. Previously the OCSP certificate check wouldn't verify the serial length and could succeed in cases it shouldn't (GNUTLS-SA-2016-3). * libgnutls: Fixes in gnutls_x509_crt_list_import2, which was ignoring flags if all certificates in the list fit within the initially allocated memory. * libgnutls: Corrected issue which made gnutls_certificate_get_x509_crt() to return invalid pointers when returned more than a single certificate. * libgnutls: Fix gnutls_pkcs12_simple_parse to always extract the complete chain. * libgnutls: Added support for decrypting PKCS#8 files which use the HMAC-SHA256 as PRF. * libgnutls: Addressed issue with PKCS#11 signature generation on ECDSA keys. The signature is now written as unsigned integers into the DSASignatureValue structure. Previously signed integers could be written depending on what the underlying module would produce. Addresses #122. - fix build error for 13.2, 42.1 and 42.2- GnuTLS 3.4.14: * libgnutls: Address issue when utilizing the p11-kit trust store for certificate verification (GNUTLS-SA-2016-2, boo#988276) * libgnutls: Fixed DTLS handshake packet reconstruction. * libgnutls: Fixed issues with PKCS#11 reading of sensitive objects from SafeNet Network HSM * libgnutls: Corrected the writing of PKCS#11 CKA_SERIAL_NUMBER - drop upstreamed 0001-tests-use-datefudge-in-name-constraints-test.patch- Fix a problem with expired test certificate by using datefudge (boo#987139) * add 0001-tests-use-datefudge-in-name-constraints-test.patch- Version 3.4.13 (released 2016-06-06) * libgnutls: Consider the SSLKEYLOGFILE environment to be compatible with NSS instead of using a separate variable; in addition append any keys to the file instead of overwriting it. * libgnutls: use secure_getenv() where available to obtain environment variables. Addresses GNUTLS-SA-2016-1. - Version 3.4.12 (released 2016-05-20) * libgnutls: The CHACHA20-POLY1305 ciphersuite is enabled by default. This cipher is prioritized after AES-GCM. * libgnutls: Fixes in gnutls_privkey_import_ecc_raw(). * libgnutls: Fixed gnutls_pkcs11_get_raw_issuer() usage with the GNUTLS_PKCS11_OBJ_FLAG_OVERWRITE_TRUSTMOD_EXT flag. Previously that operation could fail on certain PKCS#11 modules. * libgnutls: gnutls_pkcs11_obj_import_url() and gnutls_x509_crt_import_url() can accept the GNUTLS_PKCS11_OBJ_FLAG_OVERWRITE_TRUSTMOD_EXT flag. * libgnutls: gnutls_certificate_set_key() was enhanced to import the DNS name of the certificates if the provided names are NULL. * libgnutls: when receiving SNI names, only save and expose to application the supported DNS names. * libgnutls: when importing the certificate names at the gnutls_certificate_set* functions, only consider the CN as a fallback if DNS names are provided via the alternative name extension. * gnutls-cli: on OCSP verification do not fail if we have a single valid reply. Report and reproducer by Thomas Klute. * libgnutls: The GNUTLS_KEYLOGFILE environment variable can be used to log session keys in client side. These session keys are compatible with the NSS Key Log Format and can be used to decrypt the session for debugging using wireshark.- enabled guile support - removed duplicates- Updated to 3.4.11 * Version 3.4.11 (released 2016-04-11) * * libgnutls: Fixes in gnutls_record_get/set_state() with DTLS. Reported by Fridolin Pokorny. * * libgnutls: Fixes in DSA key generation under PKCS #11. Report and patches by Jan Vcelak. * * libgnutls: Corrected behavior of ALPN extension parsing during session resumption. Report and patches by Yuriy M. Kaminskiy. * * libgnutls: Corrected regression (since 3.4.0) in gnutls_server_name_set() which caused it not to accept non-null- terminated hostnames. Reported by Tim Ruehsen. * * libgnutls: Corrected printing of the IP Adress name constraints. * * ocsptool: use HTTP/1.0 for requests. This avoids issue with servers serving chunk encoding which ocsptool doesn't support. Reported by Thomas Klute. * * certtool: do not require a CA for OCSP signing tag. This follows the recommendations in RFC6960 in 4.2.2.2 which allow a CA to delegate OCSP signing to another certificate without requiring it to be a CA. Reported by Thomas Klute. * Version 3.4.10 (released 2016-03-03) * * libgnutls: Eliminated issues preventing buffers more than 2^32 bytes to be used with hashing functions. * * libgnutls: Corrected leaks and other issues in gnutls_x509_crt_list_import(). * * libgnutls: Fixes in DSA key handling for PKCS #11. Report and patches by Jan Vcelak. * * libgnutls: Several fixes to prevent relying on undefined behavior of C (found with libubsan). * Version 3.4.9 (released 2016-02-03) * * libgnutls: Corrected ALPN protocol negotiation. Before GnuTLS would negotiate the last commonly supported protocol, rather than the first. Reported by Remi Denis-Courmont (#63). * * libgnutls: Tolerate empty DN fields in informational output functions. * * libgnutls: Corrected regression causes by incorrect fix in gnutls_x509_ext_export_key_usage() at 3.4.8 release.- follow the work in the unbound package and use the libunbound-devel symbol for the buildrequires. we override it for the distro build with libunbound-devel-mini to avoid build loops.- reenable dane support, require unbound-devel bsc#964346 - split out libgnutls-dane-devel to try to avoid build cycle.- Update to 3.4.8 All changes since 3.4.4: * libgnutls: Corrected memory leak in gnutls_pubkey_import_privkey() when used with PKCS #11 keys. * libgnutls: For DSA and ECDSA keys in PKCS #11 objects, import their public keys from either a public key object or a certificate. That is, because private keys do not contain all the required parameters for a direct import. * libgnutls: Fixed issue when writing ECDSA private keys in PKCS #11 tokens. * libgnutls: Fixed out-of-bounds read in gnutls_x509_ext_export_key_usage() * libgnutls: The CHACHA20-POLY1305 ciphersuites were updated to conform to draft-ietf-tls-chacha20-poly1305-02. * libgnutls: Several fixes in PKCS #7 signing which improve compatibility with the MacOSX tools. * libgnutls: The max-record extension not negotiated on DTLS. This resolves issue with the max-record being negotiated but ignored. * certtool: Added the --p7-include-cert and --p7-show-data options. * libgnutls: Properly require TLS 1.2 in all CBC-SHA256 and CBC-SHA384 ciphersuites. This solves an interoperability issue with openssl. * libgnutls: Corrected the setting of salt size in gnutls_pkcs12_mac_info(). * libgnutls: On a rehandshake allow switching from anonymous to ECDHE and DHE ciphersuites. * libgnutls: Corrected regression from 3.3.x which prevented ARCFOUR128 from using arbitrary key sizes. * libgnutls: Added GNUTLS_SKIP_GLOBAL_INIT macro to allow programs skipping the implicit global initialization. * gnutls.pc: Don't include libtool specific options to link flags. * tools: Better support for FTP AUTH TLS negotiation * libgnutls: Added new simple verification functions. That avoids the need to install a callback to perform certificate verification. See doc/examples/ex-client-x509.c for usage. * libgnutls: Introduced the security parameter 'future' which is at the 256-bit level of security, and 'ultra' was aligned to its documented size at 192-bits. * libgnutls: When writing a certificate into a PKCS #11 token, ensure that CKA_SERIAL_NUMBER and CKA_ISSUER are written. * libgnutls: Allow the presence of legacy ciphers and key exchanges in priority strings and consider them a no-op. * libgnutls: Handle the extended master secret as a mandatory extension. That fixes incompatibility issues with Chromium (#45). * libgnutls: Added the ability to copy a public key into a PKCS #11 token. * tools: Added support for LDAP and XMPP negotiation for STARTTLS. * p11tool: Allow writing a public key into a PKCS #11 token. * certtool: Key generation security level was switched to HIGH. That is, by default the tool generates 3072 bit keys for RSA and DSA. * libgnutls: When re-importing CRLs to a trust list ensure that there no duplicate entries. * certtool: Removed any arbitrary limits imposed on input file sizes and maximum number of certificates imported. * certtool: Allow specifying fixed dates on CRL generation. * gnutls-cli-debug: Added check for inappropriate fallback support (RFC7507).- Update to 3.4.4 This update contains a fix for a denial of service vulnerability: * Allow the parsing of very long DNs. Also fixes double free in DN decoding [GNUTLS-SA-2015-3]. boo#941794 CVE-2015-6251 Other changes: * Add high level API (gnutls_prf_rfc5705) to access the PRF as specified by RFC5705. * Link to trousers (TPM library) dynamically when this functionality is requested. (disabled in SUSE package) * Fix issue with server side sending the status request extension even when not requested. * Add support for RFC7507 by introducing the %FALLBACK_SCSV priority string option. * gnutls_pkcs11_privkey_generate2() will store the generated public key, unless the GNUTLS_PKCS11_OBJ_FLAG_NO_STORE_PUBKEY flag is specified. * Correct regression from 3.4.3 in loading PKCS #8 keys as fallback. * API and ABI modifications: gnutls_prf_rfc5705: Added gnutls_hex_encode2: Added gnutls_hex_decode2: Added - build with autogen for libopts compatibility - fix failures in test suite, add upstream commits 0001-certtool-lifted-limits-on-file-size-to-load.patch 0002-certtool-eliminated-memory-leaks-due-to-new-cert-loa.patch- update to 3.4.3 * * libgnutls: Follow closely RFC5280 recommendations and use UTCTime for dates prior to 2050. * * libgnutls: Force 16-byte alignment to all input to ciphers (previously it was done only when cryptodev was enabled). * * libgnutls: Removed support for pthread_atfork() as it has undefined semantics when used with dlopen(), and may lead to a crash. * * libgnutls: corrected failure when importing plain files with gnutls_x509_privkey_import2(), and a password was provided. * * libgnutls: Don't reject certificates if a CA has the URI or IP address name constraints, and the end certificate doesn't have an IP address name or a URI set. * * libgnutls: set and read the hint in DHE-PSK and ECDHE-PSK ciphersuites. * * p11tool: Added --list-token-urls option, and print the token module name in list-tokens. * * libgnutls: DTLS blocking API is more robust against infinite blocking, and will notify of more possible timeouts. * * libgnutls: corrected regression with Camellia-256-GCM cipher. Reported by Manuel Pegourie-Gonnard. * * libgnutls: Introduced the GNUTLS_NO_SIGNAL flag to gnutls_init(). That allows to disable SIGPIPE for writes done within gnutls. * * libgnutls: Enhanced the PKCS #7 API to allow signing and verification of structures. API moved to gnutls/pkcs7.h header. * * certtool: Added options to generate PKCS #7 bundles and signed structures. - includes changes from 3.4.2: * DTLS blocking API is more robust against infinite blocking, and will notify of more possible timeouts. * Correct regression with Camellia-256-GCM cipher. * Introduce the GNUTLS_NO_SIGNAL flag to gnutls_init(). That allows to disable SIGPIPE for writes done within gnutls. * Enhance the PKCS #7 API to allow signing and verification of structures. Move API to gnutls/pkcs7.h header. * certtool: Added options to generate PKCS #7 bundles and signed structures.- disable testsuite run against valgrind on aarch64- Updated to 3.4.1 (released 2015-05-03) * * libgnutls: gnutls_certificate_get_ours: will return the certificate even if a callback was used to send it. * * libgnutls: Check for invalid length in the X.509 version field. Without the check certificates with invalid length would be detected as having an arbitrary version. Reported by Hanno Böck. * * libgnutls: Handle DNS name constraints with a leading dot. Patch by Fotis Loukos. * * libgnutls: Updated system-keys support for windows to compile in more versions of mingw. Patch by Tim Kosse. * * libgnutls: Fix for MD5 downgrade in TLS 1.2 signatures. Reported by Karthikeyan Bhargavan [GNUTLS-SA-2015-2]. bsc#929690 * * libgnutls: Reverted: The gnutls_handshake() process will enforce a timeout by default. That caused issues with non-blocking programs. * * certtool: It can generate SHA256 key IDs. * * gnutls-cli: fixed crash in --benchmark-ciphers. Reported by James Cloos. * * API and ABI modifications: gnutls_x509_crt_get_pk_ecc_raw: Added - gnutls-fix-double-mans.patch: fixed upstream- Disable buggy valgrind on armv7l- updated to 3.4.0 (released 2015-04-08) * * libgnutls: Added support for AES-CCM and AES-CCM-8 (RFC6655 and RFC7251) ciphersuites. The former are enabled by default, the latter need to be explicitly enabled, since they reduce the overall security level. * * libgnutls: Added support for Chacha20-Poly1305 ciphersuites following draft-mavrogiannopoulos-chacha-tls-05 and draft-irtf-cfrg-chacha20-poly1305-10. That is currently provided as technology preview and is not enabled by default, since there are no assigned ciphersuite points by IETF and there is no guarrantee of compatibility between draft versions. The ciphersuite priority string to enable it is "+CHACHA20-POLY1305". * * libgnutls: Added support for encrypt-then-authenticate in CBC ciphersuites (RFC7366 -taking into account its errata text). This is enabled by default and can be disabled using the %NO_ETM priority string. * * libgnutls: Added support for the extended master secret (triple-handshake fix) following draft-ietf-tls-session-hash-02. * * libgnutls: Added a new simple and hard to misuse AEAD API (crypto.h). * * libgnutls: SSL 3.0 is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+VERS-SSL3.0". * * libgnutls: ARCFOUR (RC4) is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+ARCFOUR-128". * * libgnutls: DSA signatures and DHE-DSS are no longer included in the default priorities list. They have to be explicitly enabled, e.g., with a string like "NORMAL:+DHE-DSS:+SIGN-DSA-SHA256:+SIGN-DSA-SHA1". The DSA ciphersuites were dropped because they had no deployment at all on the internet, to justify their inclusion. * * libgnutls: The priority string EXPORT was completely removed. The string was already defunc as support for the EXPORT ciphersuites was removed in GnuTLS 3.2.0. * * libgnutls: Added API to utilize system specific private keys in "gnutls/system-keys.h". It is currently provided as technology preview and is restricted to windows CNG keys. * * libgnutls: gnutls_x509_crt_check_hostname() and friends will use RFC6125 comparison of hostnames. That introduces a dependency on libidn. * * libgnutls: Depend on p11-kit 0.23.1 to comply with the final PKCS #11 URLs draft (draft-pechanec-pkcs11uri-21). * * libgnutls: Depend on nettle 3.1. * * libgnutls: Use getrandom() or getentropy() when available. That avoids the complexity of file descriptor handling and issues with applications closing all open file descriptors on startup. * * libgnutls: Use pthread_atfork() to detect fork when available. * * libgnutls: The gnutls_handshake() process will enforce a timeout by default. * * libgnutls: If a key purpose (extended key usage) is specified for verification, it is applied into intermediate certificates. The verification result GNUTLS_CERT_PURPOSE_MISMATCH is also introduced. * * libgnutls: When gnutls_certificate_set_x509_key_file2() is used in combination with PKCS #11, or TPM URLs, it will utilize the provided password as PIN if required. That removes the requirement for the application to set a callback for PINs in that case. * * libgnutls: priority strings VERS-TLS-ALL and VERS-DTLS-ALL are restricted to the corresponding protocols only, and the VERS-ALL string is introduced to catch all possible protocols. * * libgnutls: Added helper functions to obtain information on PKCS #8 structures. * * libgnutls: Certificate chains which are provided to gnutls_certificate_credentials_t will automatically be sorted instead of failing with GNUTLS_E_CERTIFICATE_LIST_UNSORTED. * * libgnutls: Added functions to export and set the record state. That allows for gnutls_record_send() and recv() to be offloaded (to kernel, hardware or any other subsystem). * * libgnutls: Added the ability to register application specific URL types, which express certificates and keys using gnutls_register_custom_url(). * * libgnutls: Added API to override existing ciphers, digests and MACs, e.g., to override AES-GCM using a system-specific accelerator. That is, (crypto.h) gnutls_crypto_register_cipher(), gnutls_crypto_register_aead_cipher(), gnutls_crypto_register_mac(), and gnutls_crypto_register_digest(). * * libgnutls: Added gnutls_ext_register() to register custom extensions. Contributed by Thierry Quemerais. * * libgnutls: Added gnutls_supplemental_register() to register custom supplemental data handshake messages. Contributed by Thierry Quemerais. * * libgnutls-openssl: it is no longer built by default. * * certtool: Added --p8-info option, which will print PKCS #8 information even if the password is not available. * * certtool: --key-info option will print PKCS #8 encryption information when available. * * certtool: Added the --key-id and --fingerprint options. * * certtool: Added the --verify-hostname, --verify-email and --verify-purpose options to be used in certificate chain verification, to simulate verification for specific hostname and key purpose (extended key usage). * * certtool: --p12-info option will print PKCS #12 MAC and cipher information when available. * * certtool: it will print the A-label (ACE) names in addition to UTF-8. * * p11tool: added options --set-id and --set-label. * * gnutls-cli: added options --priority-list and --save-cert. * * guile: Deprecated priority API has been removed. The old priority API, which had been deprecated for some time, is now gone; use 'set-session-priorities!' instead. * * guile: Remove RSA parameters and related procedures. This API had been deprecated. * * guile: Fix compilation on MinGW. Previously only the static version of the 'guile-gnutls-v-2' library would be built, preventing dynamic loading from Guile.- updated to 3.3.13 (released 2015-03-30) * * libgnutls: When retrieving OCTET STRINGS from PKCS #12 ContentInfo structures use BER to decode them (requires libtasn1 4.3). That allows to decode some more complex structures. * * libgnutls: When an end-certificate with no name is present and there are CA name constraints, don't reject the certificate. This follows RFC5280 advice closely. Reported by Fotis Loukos. * * libgnutls: Fixed handling of supplemental data with types > 255. Patch by Thierry Quemerais. * * libgnutls: Fixed double free in the parsing of CRL distribution points certificate extension. Reported by Robert Święcki. * * libgnutls: Fixed a two-byte stack overflow in DTLS 0.9 protocol. That protocol is not enabled by default (used by openconnect VPN). * * libgnutls: The maximum user data send size is set to be the same for block and non-block ciphersuites. This addresses a regression with wine: https://bugs.winehq.org/show_bug.cgi?id=37500 * * libgnutls: When generating PKCS #11 keys, set CKA_ID, CKA_SIGN, and CKA_DECRYPT when needed. * * libgnutls: Allow names with zero size to be set using gnutls_server_name_set(). That will disable the Server Name Indication. Resolves issue with wine: https://gitlab.com/gnutls/gnutls/issues/2 - new main library major version .so.30 - requires new libnettle >= 3.1, p11-kit-devel >= 0.23.1 - Now need to configure --enable-openssl-compatibility (might go away) - added gnutls-fix-double-mans.patch: avoid double installing manpages - dropped gnutls-3.0.26-skip-test-fwrite.patch: does not seem to be needed anymore - install_info_delete moved from %postun to %preun- for DANE support, use bcond_with - for tpm support, same - note p11-kit >= 0.20.7 requirement - note libtasn1 3.9 requirement (built-in lib used otherwise)- disable trousers and unbound again for now, as it causes too long build cycles.- added unbound-devel (for DANE) and trousers-devel (for TPM support) - removed now upstreamed gnutls-implement-trust-store-dir-3.2.8.diff - libgnutls-dane0 new library added - updated to 3.3.13 (released 2015-02-25) * * libgnutls: Enable AESNI in GCM on x86 * * libgnutls: Fixes in DTLS message handling * * libgnutls: Check certificate algorithm consistency, i.e., check whether the signatureAlgorithm field matches the signature field inside TBSCertificate. * * gnutls-cli: Fixes in OCSP verification. - Version 3.3.12 (released 2015-01-17) * * libgnutls: When negotiating TLS use the lowest enabled version in the client hello, rather than the lowest supported. In addition, do not use SSL 3.0 as a version in the TLS record layer, unless SSL 3.0 is the only protocol supported. That addresses issues with servers that immediately drop the connection when the encounter SSL 3.0 as the record version number. See: http://lists.gnutls.org/pipermail/gnutls-help/2014-November/003673.html * * libgnutls: Corrected encoding and decoding of ANSI X9.62 parameters. * * libgnutls: Handle zero length plaintext for VIA PadLock functions. This solves a potential crash on AES encryption for small size plaintext. Patch by Matthias-Christian Ott. * * libgnutls: In DTLS don't combine multiple packets which exceed MTU. Reported by Andreas Schultz. https://savannah.gnu.org/support/?108715 * * libgnutls: In DTLS decode all handshake packets present in a record packet, in a single pass. Reported by Andreas Schultz. https://savannah.gnu.org/support/?108712 * * libgnutls: When importing a CA file with a PKCS #11 URL, simply import the certificates, if the URL specifies objects, rather than treating it as trust module. * * libgnutls: When importing a PKCS #11 URL and we know the type of object we are importing, don't require the object type in the URL. * * libgnutls: fixed openpgp authentication when gnutls_certificate_set_retrieve_function2 was used by the server. * * certtool: --pubkey-info will also attempt to load a public key from stdin. * * gnutls-cli: Added --starttls-proto option. That allows to specify a protocol for starttls negotiation. - Version 3.3.11 (released 2014-12-11) * * libgnutls: Corrected regression introduced in 3.3.9 related to session renegotiation. Reported by Dan Winship. * * libgnutls: Corrected parsing issue with OCSP responses. - Version 3.3.10 (released 2014-11-10) * * libgnutls: Refuse to import v1 or v2 certificates that contain extensions. * * libgnutls: Fixes in usage of PKCS #11 token callback * * libgnutls: Fixed bug in gnutls_x509_trust_list_get_issuer() when used with a PKCS #11 trust module and without the GNUTLS_TL_GET_COPY flag. Reported by David Woodhouse. * * libgnutls: Removed superfluous random generator refresh on every call of gnutls_deinit(). That reduces load and usage of /dev/urandom. * * libgnutls: Corrected issue in export of ECC parameters to X9.63 format. Reported by Sean Burford [GNUTLS-SA-2014-5]. * * libgnutls: When gnutls_global_init() is called for a second time, it will check whether the /dev/urandom fd kept is still open and matches the original one. That behavior works around issues with servers that close all file descriptors. * * libgnutls: Corrected behavior with PKCS #11 objects that are marked as CKA_ALWAYS_AUTHENTICATE. * * certtool: The default cipher for PKCS #12 structures is 3des-pkcs12. That option is more compatible than AES or RC4. - Version 3.3.9 (released 2014-10-13) * * libgnutls: Fixes in the transparent import of PKCS #11 certificates. Reported by Joseph Peruski. * * libgnutls: Fixed issue with unexpected non-fatal errors resetting the handshake's hash buffer, in applications using the heartbeat extension or DTLS. Reported by Joeri de Ruiter. * * libgnutls: When both a trust module and additional CAs are present account the latter as well; reported by David Woodhouse. * * libgnutls: added GNUTLS_TL_GET_COPY flag for gnutls_x509_trust_list_get_issuer(). That allows the function to be used in a thread safe way when PKCS #11 trust modules are in use. * * libgnutls: fix issue in DTLS retransmission when session tickets were in use; reported by Manuel Pégourié-Gonnard. * * libgnutls-dane: Do not require the CA on a ca match to be direct CA. * * libgnutls: Prevent abort() in library if getrusage() fails. Try to detect instead which of RUSAGE_THREAD and RUSAGE_SELF would work. * * guile: new 'set-session-server-name!' procedure; see the manual for details. * * certtool: The authority key identifier will be set in a certificate only if the CA's subject key identifier is set. - Version 3.3.8 (released 2014-09-18) * * libgnutls: Updates in the name constraints checks. No name constraints will be checked for intermediate certificates. As our support for name constraints is limited to e-mail addresses in DNS names, it is pointless to check them on intermediate certificates. * * libgnutls: Fixed issues in PKCS #11 object listing. Previously multiple object listing would fail completely if a single object could not be exported. * * libgnutls: Improved the performance of PKCS #11 object listing/retrieving, by retrieving them in large batches. Report and suggestion by David Woodhouse. * * libgnutls: Fixed issue with certificates being sanitized by gnutls prior to signature verification. That resulted to certain non-DER compliant modifications of valid certificates, being corrected by libtasn1's parser and restructured as the original. Issue found and reported by Antti Karjalainen and Matti Kamunen from Codenomicon. * * libgnutls: Fixes in gnutls_x509_crt_set_dn() and friends to properly handle strings with embedded spaces and escaped commas. * * libgnutls: when comparing a CA certificate with the trusted list compare the name and key only instead of the whole certificate. That is to handle cases where a CA certificate was superceded by a different one with the same name and the same key. * * libgnutls: when verifying a certificate against a p11-kit trusted module, use the attached extensions in the module to override the CA's extensions (that requires p11-kit 0.20.7). * * libgnutls: In DTLS prevent sending zero-size fragments in certain cases of MTU split. Reported by Manuel Pégourié-Gonnard. * * libgnutls: Added gnutls_x509_trust_list_verify_crt2() which allows verifying using a hostname and a purpose (extended key usage). That enhances PKCS #11 trust module verification, as it can now check the purpose when this function is used. * * libgnutls: Corrected gnutls_x509_crl_verify() which would always report a CRL signature as invalid. Reported by Armin Burgmeier. * * libgnutls: added option --disable-padlock to allow disabling the padlock CPU acceleration. * * p11tool: when listing tokens, list their type as well. * * p11tool: when listing objects from a trust module print any attached extensions on certificates. - Version 3.3.7 (released 2014-08-24) * * libgnutls: Added function to export the public key of a PKCS #11 private key. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: Explicitly set the exponent in PKCS #11 key generation. That improves compatibility with certain PKCS #11 modules. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: When generating a PKCS #11 private key allow setting the WRAP/UNWRAP flags. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: gnutls_pkcs11_privkey_t will always hold an open session to the key. * * libgnutls: bundle replacements of inet_pton and inet_aton if not available. * * libgnutls: initialize parameters variable on PKCS #8 decryption. * * libgnutls: gnutls_pkcs12_verify_mac() will not fail in other than SHA1 algorithms. * * libgnutls: gnutls_x509_crt_check_hostname() will follow the RFC6125 requirement of checking the Common Name (CN) part of DN only if there is a single CN present in the certificate. * * libgnutls: The environment variable GNUTLS_FORCE_FIPS_MODE can be used to force the FIPS mode, when set to 1. * * libgnutls: In DTLS ignore only errors that relate to unexpected packets and decryption failures. * * p11tool: Added --info parameter. * * certtool: Added --mark-wrap parameter. * * danetool: --check will attempt to retrieve the server's certificate chain and verify against it. * * danetool/gnutls-cli-debug: Added --app-proto parameters which can be used to enforce starttls (currently only SMTP and IMAP) on the connection. * * danetool: Added openssl linking exception, to allow linking with libunbound. - Version 3.3.6 (released 2014-07-23) * * libgnutls: Use inet_ntop to print IP addresses when available * * libgnutls: gnutls_x509_crt_check_hostname and friends will also check IP addresses, and match documented behavior. Reported by David Woodhouse. * * libgnutls: DSA key generation in FIPS140-2 mode doesn't allow 1024 bit parameters. * * libgnutls: fixed issue in gnutls_pkcs11_reinit() which prevented tokens being usable after a reinitialization. * * libgnutls: fixed PKCS #11 private key operations after a fork. * * libgnutls: fixed PKCS #11 ECDSA key generation. * * libgnutls: The GNUTLS_CPUID_OVERRIDE environment variable can be used to explicitly enable/disable the use of certain CPU capabilities. Note that CPU detection cannot be overriden, i.e., VIA options cannot be enabled on an Intel CPU. The currently available options are: 0x1: Disable all run-time detected optimizations 0x2: Enable AES-NI 0x4: Enable SSSE3 0x8: Enable PCLMUL 0x100000: Enable VIA padlock 0x200000: Enable VIA PHE 0x400000: Enable VIA PHE SHA512 * * libdane: added dane_query_to_raw_tlsa(); patch by Simon Arlott. * * p11tool: use GNUTLS_SO_PIN to read the security officer's PIN if set. * * p11tool: ask for label when one isn't provided. * * p11tool: added --batch parameter to disable any interactivity. * * p11tool: will not implicitly enable so-login for certain types of objects. That avoids issues with tokens that require different login types. * * certtool/p11tool: Added the --curve parameter which allows to explicitly specify the curve to use. - Version 3.3.5 (released 2014-06-26) * * libgnutls: Added gnutls_record_recv_packet() and gnutls_packet_deinit(). These functions provide a variant of gnutls_record_recv() that avoids the final memcpy of data. * * libgnutls: gnutls_x509_crl_iter_crt_serial() was added as a faster variant of gnutls_x509_crl_get_crt_serial() when coping with very large structures. * * libgnutls: When the decoding of a printable DN element fails, then treat it as unknown and print its hex value rather than failing. That works around an issue in a TURKTRST root certificate which improperly encodes the X520countryName element. * * libgnutls: gnutls_x509_trust_list_add_trust_file() will return the number of certificates present in a PKCS #11 token when loading it. * * libgnutls: Allow the post client hello callback to put the handshake on hold, by returning GNUTLS_E_AGAIN or GNUTLS_E_INTERRUPTED. * * certtool: option --to-p12 will now consider --load-ca-certificate * * certtol: Added option to specify the PKCS #12 friendly name on command line. * * p11tool: Allow marking a certificate copied to a token as a CA. - Version 3.3.4 (released 2014-05-31) * * libgnutls: Updated Andy Polyakov's assembly code. That prevents a crash on certain CPUs. - Version 3.3.3 (released 2014-05-30) * * libgnutls: Eliminated memory corruption issue in Server Hello parsing. Issue reported by Joonas Kuorilehto of Codenomicon. * * libgnutls: gnutls_global_set_mutex() was modified to operate with the new initialization process. * * libgnutls: Increased the maximum certificate size buffer in the PKCS #11 subsystem. * * libgnutls: Check the return code of getpwuid_r() instead of relying on the result value. That avoids issue in certain systems, when using tofu authentication and the home path cannot be determined. Issue reported by Viktor Dukhovni. * * libgnutls-dane: Improved dane_verify_session_crt(), which now attempts to create a full chain. This addresses points from https://savannah.gnu.org/support/index.php?108552 * * gnutls-cli: --dane will only check the end certificate if PKIX validation has been disabled. * * gnutls-cli: --benchmark-soft-ciphers has been removed. That option cannot be emulated with the implicit initialization of gnutls. * * certtool: Allow multiple organizations and organizational unit names to be specified in a template. * * certtool: Warn when invalid configuration options are set to a template. * * ocsptool: Include path in ocsp request. This resolves #108582 (https://savannah.gnu.org/support/?108582), reported by Matt McCutchen. - Version 3.3.2 (released 2014-05-06) * * libgnutls: Added the 'very weak' certificate verification profile that corresponds to 64-bit security level. * * libgnutls: Corrected file descriptor leak on random generator initialization. * * libgnutls: Corrected file descriptor leak on PSK password file reading. Issue identified using the Codenomicon TLS test suite. * * libgnutls: Avoid deinitialization if initialization has failed. * * libgnutls: null-terminate othername alternative names. * * libgnutls: gnutls_x509_trust_list_get_issuer() will operate correctly on a PKCS #11 trust list. * * libgnutls: Several small bug fixes identified using valgrind and the Codenomicon TLS test suite. * * libgnutls-dane: Accept a certificate using DANE if there is at least one entry that matches the certificate. Patch by simon [at] arlott.org. * * libgnutls-guile: Fixed compilation issue. * * certtool: Allow exporting a CRL on DER format. * * certtool: The ECDSA keys generated by default use the SECP256R1 curve which is supported more widely than the previously used SECP224R1. - Version 3.3.1 (released 2014-04-19) * * libgnutls: Enforce more strict checks to heartbeat messages concerning padding and payload. Suggested by Peter Dettman. * * libgnutls: Allow decoding PKCS #8 files with ECC parameters from openssl. * * libgnutls: Several small bug fixes found by coverity. * * libgnutls: The conditionally available self-test functions were moved to self-test.h. * * libgnutls: Fixed issue with the check of incoming data when two different recv and send pointers have been specified. Reported and investigated by JMRecio. * * libgnutls: Fixed issue in the RSA-PSK key exchange, which would result to illegal memory access if a server hint was provided. Reported by André Klitzing. * * libgnutls: Fixed client memory leak in the PSK key exchange, if a server hint was provided. * * libgnutls: Corrected the *get_*_othername_oid() functions. - Version 3.3.0 (released 2014-04-10) * * libgnutls: The initialization of the library was moved to a constructor. That is, gnutls_global_init() is no longer required unless linking with a static library or a system that does not support library constructors. * * libgnutls: static libraries are not built by default. * * libgnutls: PKCS #11 initialization is delayed to first usage. That avoids long delays in gnutls initialization due to broken PKCS #11 modules. * * libgnutls: The PKCS #11 subsystem is re-initialized "automatically" on the first PKCS #11 API call after a fork. * * libgnutls: certificate verification profiles were introduced that can be specified as flags to verification functions. They are enumerations in gnutls_certificate_verification_profiles_t and can be converted to flags for use in a verification function using GNUTLS_PROFILE_TO_VFLAGS(). * * libgnutls: Added the ability to read system-specific initial keywords, if they are prefixed with '@'. That allows a compile-time specified configuration file to be used to read pre-configured priority strings from. That can be used to impose system specific policies. * * libgnutls: Increased the default security level of priority strings (NORMAL and PFS strings require at minimum a 1008 DH prime), and set a verification profile by default. The LEGACY keyword is introduced to set the old defaults. * * libgnutls: Added support for the name constraints PKIX extension. Currently only DNS names and e-mails are supported (no URIs, IPs or DNs). * * libgnutls: Security parameter SEC_PARAM_NORMAL was renamed to SEC_PARAM_MEDIUM to avoid confusion with the priority string NORMAL. * * libgnutls: Added new API in x509-ext.h to handle X.509 extensions. This API handles the X.509 extensions in isolation, allowing to parse similarly formatted extensions stored in other structures. * * libgnutls: When generating DSA keys the macro GNUTLS_SUBGROUP_TO_BITS can be used to specify a particular subgroup as the number of bits in gnutls_privkey_generate; e.g., GNUTLS_SUBGROUP_TO_BITS(2048, 256). * * libgnutls: DH parameter generation is now delegated to nettle. That unfortunately has the side-effect that DH parameters longer than 3072 bits, cannot be generated (not without a nettle update). * * libgnutls: Separated nonce RNG from the main RNG. The nonce random number generator is based on salsa20/12. * * libgnutls: The buffer alignment provided to crypto backend is enforced to be 16-byte aligned, when compiled with cryptodev support. That allows certain cryptodev drivers to operate more efficiently. * * libgnutls: Return error when a public/private key pair that doesn't match is set into a credentials structure. * * libgnutls: Depend on p11-kit 0.20.0 or later. * * libgnutls: The new padding (%NEW_PADDING) experimental TLS extension has been removed. It was not approved by IETF. * * libgnutls: The experimental xssl library is removed from the gnutls distribution. * * libgnutls: Reduced the number of gnulib modules used in the main library. * * libgnutls: Added priority string %DISABLE_WILDCARDS. * * libgnutls: Added the more extensible verification function gnutls_certificate_verify_peers(), that allows checking, in addition to a peer's DNS hostname, for the key purpose of the end certificate (via PKIX extended key usage). * * certtool: Timestamps for serial numbers were increased to 8 bytes, and in batch mode to 12 (appended with 4 random bytes). * * certtool: When no CRL number is provided (or value set to -1), then a time-based number will be used, similarly to the serial generation number in certificates. * * certtool: Print the SHA256 fingerprint of a certificate in addition to SHA1. * * libgnutls: Added --enable-fips140-mode configuration option (unsupported). That option enables (when running on FIPS140-enabled system): o RSA, DSA and DH key generation as in FIPS-186-4 (using provable primes) o The DRBG-CTR-AES256 deterministic random generator from SP800-90A. o Self-tests on initialization on ciphers/MACs, public key algorithms and the random generator. o HMAC-SHA256 verification of the library on load. o MD5 is included for TLS purposes but cannot be used by the high level hashing functions. o All ciphers except AES are disabled. o All MACs and hashes except GCM and SHA are disabled (e.g., HMAC-MD5). o All keys (temporal and long term) are zeroized after use. o Security levels are adjusted to the FIPS140-2 recommendations (rather than ECRYPT).- build with PIE for commandline tools- Updated to 3.2.21 (released 2014-12-11) - libgnutls: Corrected regression introduced in 3.2.19 related to session renegotiation. Reported by Dan Winship. - libgnutls: Corrected parsing issue with OCSP responses.- Updated to 3.2.20 (released 2014-11-10) * * libgnutls: Removed superfluous random generator refresh on every call of gnutls_deinit(). That reduces load and usage of /dev/urandom. * * libgnutls: Corrected issue in export of ECC parameters to X9.63 format. Reported by Sean Burford [GNUTLS-SA-2014-5]. (CVE-2014-8564 bnc#904603) - Updated to 3.2.19 (released 2014-10-13) * * libgnutls: Fixes in the transparent import of PKCS #11 certificates. Reported by Joseph Peruski. * * libgnutls: Fixed issue with unexpected non-fatal errors resetting the handshake's hash buffer, in applications using the heartbeat extension or DTLS. Reported by Joeri de Ruiter. * * libgnutls: fix issue in DTLS retransmission when session tickets were in use; reported by Manuel Pégourié-Gonnard. * * libgnutls: Prevent abort() in library if getrusage() fails. Try to detect instead which of RUSAGE_THREAD and RUSAGE_SELF would work. * * guile: new 'set-session-server-name!' procedure; see the manual for details./sbin/ldconfig/sbin/ldconfigbuild75 16064763113.6.7-lp151.2.24.13.6.7-lp151.2.24.1libgnutls.so.30libgnutls.so.30.23.2/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15159/openSUSE_Leap_15.1_Update/1eeb18c8950f40cde1c9ed3060f64e1b-gnutls.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=70b9555ef9c0ff0db312801f66fb963b6b0fbcd3, stripped,PPPPPPPPPPPPPPPP P PRRRRRR R R R R RRRRRRRRRRRRRRRR9Vdbώj4libgnutls30-hmac3.6.7-lp151.2.24.1utf-89dffec03e9a276b21ec3d6805f814b6dd96c685261ddcda85ed8e513a956b70f?7zXZ !t/_]"k%{U}d"ιH# bVP sWZs9Y+3&0i-!kv@6OvOHamHe ynS鈔2PɊ zXL&da]}WIE|]_}G 3SJ%Pw%C3].ȹwސ%HFS1*f] tj wcv^] p'Ԧ:׍ы%3gfs6k$v6uoƒra㹩½m\ ccvg32 ^&@0؜KTz4rl@G40KP)erofHCɢ+DP |Tq? =~cgOz$GV? JFߙhrzvnjvz#&?ө7 nqSջ'_Ԓ;5}OKL'\j;vX^%`Y?O@NeSkd/Ye'K7iy,Q z G#2]ۏ/V4@%͉c7K(__+,s !mKf$du,H`,"=l$jU[H\ bhxUJq/JB^J}K!ɲ|s|j&3'Թ"BHH->:VQqYjj̛ '\"zA呱㑩sYMA@ChU v+[ٗ UiW6;wNEPns٨lÌ]'zDvl  qyzkp3,B,w^#45& ?32r*l_`@QAEX>DtHa;9c3nM]>Sebx2R &aR@A/Cg9K Rc%bkT7a3 tՌdjR=T{{l'3ÐV_]÷l=DA`h/p߫mh88@EPե(85"HP&18 DbѩZv$ƻ/a* 6V=$R^1''mpvr/bUšgmZJM/lN2S=  j[*0x"\Ra8#ǥeQcv,ĄWr~O$v|oD3/l*s6D4cm[h*$ib ~j>ׯ9vKC#o?TM՞]lSLe`^"M] ~">oV]oǿP+Lr90v2BۗcԎ@6NpZE7(ے> anRjoۑ<%1hAxj Q]*C 3BO))x{tOOlg;:ܱH$y٣hwsBUDZ4ELNyܰv.e6[}ˎ Mb1\90g#nf(P@m.sHj9K;_N/p녍A\5(ah[W,\t{$xe]h\[f ie;zbz6wuIbbt+?swğƭ "˜ ڃHn_ q+Zzkk)j@Flw6iIXP2m8u^ ɒmr*]E4Ϊkas-ljSx wx$TbADF-'GgggGpPxFBS(Pu?x\tlڼf $N1 uKӜ>Vp->i+şo.RHloOȄu}Oc$PS5oLDnG#2i1̈́F*߭sܑxy+! tZ{$^A8+\@xE1-2ʒK&źD254(C֥O #1JGib?_i߁)FIZzٳVџBI̠)Bse\6$ unBnA:/ f/~_(Ue!}5h\BluI m.8 dR>y 0~ Y_㢕'|$FkߗBp#d[0 pc|ӾU#z; LH۰//t+Na99i2|ҽ[nw:d w*"ԝx!RS, oׂ4K ޿Fc2r$czJ!>N^LKOE%m̧̚șY5"a#Xڮ~+X;4vgsN F/pBE Q8ݛ ޱl1@=g~SUmwEUGSmMʠYj}ƌ@XwM>v)fųBވ%SMi7/F5fM6 x55|B.77[WB;D>bj"ϻ1 8cMW(s &B 1xg9`F/QnX޴Ļ؛_bN=%p09L1nW>Z*$,Xm. ˪p1ŭ @=:qlpf N-(?M+@:]./}+';d -u M iքf_eI,II =<;-E-ߍXqBaGq?b Vfvى|)@i` - j7!C<фXًT=^x!0%r)9B:@Qz`RJ^=JO۠dSivC`B4gZw;ewEQK!% ޷}C'͌lnϠH&@pb ޱ#5qiȅDv[!IEuOqL\KۥmvW߷d駓D;OĴ:!r -g!*ݗZe=p+tv m^dw(W,(4$Y*/uR_ u*d){m>H+2Pcbt]P#L~r\! Dcft8 RK0 ]9κG<^M3:T!/+d:h9 l5Jۏsj9rkEߋƵmލi8ċ=2zJ0F*7+cxU+͎sq>/Ŷ،N;1We~,O|>8ĭ{@+f =TL4o{fanG)F:NXabB,іc-cZڃ*o!ꯍMvl#S{6N72 (-5ok9\>sGK"#{-$ʯs{UXXweK %rV8J!Cc9qh#[)i3?ZOSK<ϳ0B3j,>ޔ wk.kwlՁ_q6V}UG UV[<װM#`_R:1?@8I2OjW2E?gSu | ݠz#&(P٣ad@x/'ҎaîLnp 1fj&2٧ If)Y*'6[ӗZQDU.Pܵt1|Eͳ8wUMpivS.0 *YFiH P*&I-ɅXb)7~:N:=%v C<siUy+P ֯}Ή*nIx5q~M&O|0uiQnd&=s^5s-V*ᵥ7ra؞D:j#[(1@?hP_`P\A$)-..(R w9/w%QY!ãJjr2i!)WZ}"Su0 Us縭Un4<`^j.iдzZYhp\B bD%|rpj Qa]ꚣfu 9vIn~ UPU voIg"^#aɜ=  S-NG^3%cL=JD%*3ڊUڽDf"ܡG˸(2: dL'|ﳗ (;$Zo!83-Fl/*QQj}v6_^jF(oCs -xIu%nO= ؒR$.ŊKaeEc'J\{ഇXtrw4?]j7"Ck_%HjdL87\¯蒊勤,OE[#pEͳ{OxB[`jЊ7ܼ$Fuov[Mj5:㙫+c`1wLI喖<f6e|4ds9_%8XfL$NAj *WL>͹ Ov譥;`@eϟg߶X둈ߨ ;eg,ټg]o!%^VLjGyM?E4Q o&M+@t+ϕ~ Pc F8](S&ש$Hʄc_FW( ٥-c{ҋIXrNQxJI*Hǻj۩Tua旚9|8lt]Nr6EsAȔӾLm5LSuL.$@J$T,U . R/Pt@ vv-0Z]t010EW &Ex<쬰 [Th,\C[Z쨢T|}PO5`Pwxfǂ9^0ŦhFCc9Jz&9rcq$˜"v'TU%ԇ m6 cс.3nY:*8XWt&ݛUgG#` ƊjSav9xBCG5רHp*qqTIY_sHfO%7mg6+uN#h* w) 3c'6w$DzJkenv3u*Fk/%vqKԡhl)jʡpui?ip1iD xS_M $< +ɟ O K߭H" Q2QHߜX2jɟh1, ""-_}ElUTk?be̶QkQ'Y`%wlT̻cBWgJK_j]i1a7>Woi0C݋hK<}w/VKrh"Qz@i͂`g!za9fKHTP]-_NAdb4|ђ&g'] @ z}ulҟRrTZF5ChҤO 3hHT-m:{ETcoqɔQRILޗg7†{x, P[01sݽ~YDŽgEzT҃M*]m!,◡V:L~(ZOU4p%W$ !NmV90޽L+sOuBB2F*sm"%u4" LHS.TN9>{;کM<5p aVv!WJ#(hϡJ8<beW 7tr'6`q7t\L:vvڂIz_vrH0sx`Dzu^&.UpD: 5Xi) m$;BeTpZ>٨D.*)ߎ _c+x}C8BS_au'?zU%B †G]׬6¶ q祢3M!I1΁5{eM!9|HE) JkʀkJW2NcǽM͉kmfNr -\8+#h6·b2#h,;CE74݄U(I{F*yCo3 y;77cyЌ, A3`2]_ǎX)5$NJ$zK=g4Es`P++M ^~Kܴgg'a7c+%e;ϲdlseDZ:q߽2 Epr۱ mh~]6 HEd>B$m0ZfjdE ഇpQˈ'fAp.r'_}5gra`\Bǎ_܇1Y1,xt@LץR2oy2;z "U=?љmPz9z+!_e7?yK&Ekl4" -`&>VbWy}~G=wIrSkXwܭWȢLf~^'*Uu ,ۯhH!X&ϗݓOԡT:WjiiR%>m{Pվ kÿ-^#Uh= ^5`u ]1KMEU-U4~SW0&L-5x89 q=}hR0J">wM]$s`Xf"v3~rs-wxٴPi_Y`;8ūٮL'/t%߉ dj|i)cYOfĥ1 #^-(7!; bӼVĒE"gTkhz5%Jnh[O0xZ7ԡ@K7I*¨4oRz]n\uzyQZG^eߍMQ(tfnM;r[xSRt'U.#C ̡*<Y;*0n8P\Aui紦4wy򥢻c`s}z`ZM[pm&DL؞5^6 F‰ڔyLr^6|{EkKy6|vE';ypfa@[` ng6jZ> J.'e ꊧ8t40d@AfIs0.rM*Ce͘k@~&ENUy c/^9Bz@c{Vtv <>i4!]QVfW)$lokq=Q@@ݘ}y5 txpˊRDM.{%Te~YT7%xQ6vgk-Yv߻ 8Ҍ>px=KڔVn/(D]GgT:,@m ٤Zy:>)Y"hL.<( x>zϛuxxO6OXCg Zi/qVVtD}V+_ЎEQ'aWoRqj |/Ry,wC#?kx &6ҷC|^:F#sk 4CL&0|YΑΉ|Ѽ%G̪Il.jhYc}>s-4Wdľ8 hFGSܵK”gvLY~7$dB%7ީWO8uǂ1 i,PirN37?yfRhxCg4Ԭ|p m7IYoW0e  LERkp)pb|@H,Q6R@MP=-`_ا`qƕl:1tkAlZ<}S>#6wg7P#a+oR_c7R80)ˍWbCDAltwĺc ThLe浌y#{R3 חFJpRÝjmŤВ+Y6ͽ2qˑU "ia-֟༒oKX'ӳ~]5"RWn$ab˰ܐiz@茒=-.\7#Q3=ynNY-xiֿU6fVJ&1 S˜8. ]s'zP;>^VZaxGMAF|!d X{qN-AŒghyKU0 #gڐ֋1lPci1EadXWC^Tvub,R҃>]{EpO 9ֳE8 pIB]A|n+E8RGl䊶V/[,N5c9uyvpUFpIPNNCAgdDz7 N?hߌmJ-Bo9 b/6ߣdiMW:u\r2RqS8I ! pTj"4D\M'7!Z6 i :V>IIHv9ӹb+<GbR@^BC!v֟EZv.L5P6X\jrx)1Aq{Vi}qD#SƵ`x!k6dtOG0 B-vSE.}E+T*cZc[ŷ* 00ꡙGB[=GYq_!YWuPM-(2 1 fl}q}{jĄ묩v>44>{4 dtrbf9 3U9E1bZ[ߏ,PDI6 3(|eW?e2'/Z?BswLf@8]^B(Ok5er}}9v~eC>k袣Lv}H2}PLe} &w{0͒ pzCdf0/j7J"V3!抒yni>%8^'~]*疇>8)$0uX/. <(K @v,ه+C"[£rs}L_srכ -B{ ŁCS/@,bHԊ^O?8PW'#DŽIE {|4oHrॡ+0KZ/Bc)|Bڤhqdủ=W=+ny8oFAی,n LZh3n^66wR/m-= Ic3W'Jx>;vmn_L@dGH$z#rl1]]zknI@{-fx8_`Ʋ L)P^я}Yvy̓ jD :% ^j9#=euSMS8׽UTjK ڟu2qs,hXԸ/ $1'5dnJm 6=[FLu;nx&AN25ུlnF.7:{!l6[+J*9s?ky󬭻W0NA,.-"ț R,#>[}eB T%ڥ&#d kF'G6S( "Z9M)eNeg7| -z&C ݉ 'ָB +1%)sM0o[EY{_I:zi}m(  7~!J'`DQ>yU曆}Ai[҉ST1fn vdB)_P+\P EvzP0[Xe}ȌN-QAKөH+XX\B ',f)wєK_䩦މ>/ 4]v\/%1Ϡ"aA@2L3Ňs#(}%F?K4.}Kĭgnu0(V*{VSINy_˦WE]|ADOQLbD0MM;f[Qag;(/k۸Lܘ@X>LY+ay|3^EwU'XY(T? |,6I6Sgn|L(Ic#k7 *.oY/neQQ*JS'eT#7,t\JVWIRC2kԾ?ݎTXhO@c氭 wj $]%?՞nNhWhʖY;5uyz#@.7^Ø s}$urq fIيa.z&Ţ˼ QC/|68JH{xǣh57SW1mFiի>4ÐcBdc>H{6A:>A?b{,>LLã Ed2>1$pG qb~.c˱kXmNv4))uT]%N)h:|忌/dU& 榆ʙlNӶNͯQ:3:\.A*AEp {&[ϵ ׮<vHjMAۼ"IʺksTnyFKݍTmW뀂Vួ+j?eæ'MCW48$k`uTH6&M˘2QoYkM Buˍ'̊<>-%uTSiQLOք?B_tt#:Q 5ߔ[y"9z v3?:]!S@rҽtYMNzGZVQI7YY!QTOjv_-Ӭ+ RzE7DbdhRQ3^m$WƆu [ snXZU`[2aҊ0j%Ow#|{Fe/ 0Ѵ1s)gg>c ;DDyx}cDK,d$ _pB(Nbh طCl?b[ǽ<7/1#87 !4ܤ,zMj8,N&#hA|cS9s1),2kM$>t(-)8 m}{(1HD׽`J ζGWv̼AJ 8| SF@AܷF7A$ U S̙)Ȧjv19Av#GT'38b/FD&wa$JW@!|KFEa\ 4E;!]kb)_Nb7=, .&4/m!s`2c+cg_X vY8xGXcDkHj I:/ J`ާ rBhRj`'ĬQ1WZ~,Z NCu@½VJd+MQ%Y W:I~:K۾MWoNd' |wSOӲ8A:PkMPiLαy:* !$5dTbJLLeqv5&er0R6t /B&+ǝGX[4$ErZdgl|Vx+ۂi|tT(IetB5y}ҟ3fJL`{mqOdZWW$S8p+IaD wϔ|t]ZǪA* wa F[-̀yy;Gj ٛ3/[>,16E1dtS`RnJz(ZK)%:6yX3IQBy6M[[D%pdhſ50S5s\^vAhe1@,F1mzU&`3ٝ({:.Z+BZ(ޓP;n=TH#oe)/>jߩ)0;DCY^Ȯ;E7mtL%$,J-ڲESDjCRV/a=j€$23 YJC5ն iZO}p;h${3߹V(@}۝XLxYѰ xeHGo5كzI ӮAY?_ix$fxTK6H*C;g7D.w;x ,U-ݑ_yX UԿʠCgPOVUfUK+>.tH24-&d~ bL%x-Iqscz>VǾ- DtŊ+)Kr яR27 H zbQE%sCÓQt KL?^9nPƷZcXtߵSLklgO۫ (+Ȉ=Χw&chgiGO@]zj m̭F-<9ԱAgҀˡʄDI@`#߬&E(5M^2Gra&M)g#w?1Moo(u9.Qw GTDJ j'M|rEmLsSJ(e4V ֲJ-oɉ(Gu |}$pQ ##=l2P{3@sԤhK뿗0K$Z>n*.kݷCx%6G[D1̯!v}suHpnaz\Tp0^08:z~>MJ s};KJ 'O2UW5$嘭dCY0<}xPkW( @)!LԺͮ񫼴Ѐ;6u.zͳ&􌞰`+{cTs .=5|iWYEqmuqZ&ifP2TG>RPx3yzi!Q:fegA?uap}?nBQiSN!F+cZ}A @:  07*?Ө/mss A  o/H0CsU]R0|;e ۈ{VYmx%ȓ69ތV~2?R7?}I퉷jAlX@ +#ޫfraR r& Pl)ڮ/%\njN\~Fij A6Oq̺p<+*@f>%pE ai#QS @^ uj9KfZM l=?sJ/ucpTͻtGѕ|2qo3c {h󎡆U jʎh.vkd)v4۷Ƙw95jijXdڇ{O;h=2_E 'c `.Ty&Ze]CA27Y[{FӣK{51Hյh.>K3GltR%91"z<`5ɝNut*,XȠ_zldïj8Y)<*a?7ˬBZMa1d}  ~-nwAMھȻhu3[+q-Q ʈ^TdW_^Yj} UJMWbŽB@ŨSzudU{WYŠ\Q`Kja]4 ;y{sƞ N[N=D7[ZD9rGGJbe [B. Tdrז2m2qr#Q{' R/o|څo@?b't@tQ1" ;kM7PbZ Y$l&7`w*(qX+9m;~qZ{0=#NW;~D2Ǭ9]Y<낳$J$4ԣ n< ]_ Hv/K`1IIfڄnWPy; +%Ȕ )k4I"8FssWށQ`Ӳ\ciJÔ]IL LWI2Fi2hn&JyV|sq FT˞)ڔ)#x? *S8;^ې2ќIM+gg/`L.X2f)S&<;TIכ;?pfaٙPlFjy)TMoH¢e꿢{5i51U s=nH7 =[\u5jgȀL\;J|f4>^DfRpf[Y0|s$},E{?<+8cJfy\9r !;waxs˕9ؿAa %? a Mb \^x4f D~r۟Vq7uKvrcFI5ڤ;U77|W_B8U)΂k0D⯂qih&, P=r9䦈(NRPmfZ8F?bܿ?v1ylմS|ޡ/©BfKD}PNM>@t&npHW ܗm ԍV)AZ7D}LnpV~H,q@aDy⭋D,H/mv g>r O& ў5j/ww2NNSѳށDϝN ꜀9!tW.x.]֝be,eV@%ONdE_YHh8z;: 6`v}BY(l @\-6˖:xCM\ZL%=.O{ d Ib!hȫKcN_Tq_!Js?S$|=t4++$iY[{&f6{{5z'5xxυWQ⯣A39 1*$%fpsv΀yzK`BVg" Howcoh{eAQyef`yƠFmξh8w$ۑK~x;yOˡ(`j][ Mӈ&y Ԋ]h|zEu,EWϲFW]ux(ˢ xs`Tv!VqO j: G5Y [bI”.8j XV'O~.cOk~zVxh#js{Z/(@"$RS)S/qlm}yXy?ն½H7iorRQqi_t U>[ZQ~:1nеOwHp`h58QL⳩Wp%JT&hB yqf@}Lؕu,شd6rwx绩Y7V rMeI14n)%N惀&ܔ9f4p< ?>?+KlnZ!ޓn=rϼtm_tnnUrF+"M*{["@Dj1z͊gHFB![UV?hgIÖu/)*2gvuA[f2=RAEV Ay@i 09DD2CZ7| T0!&p:K!K8qp6Fc ț8x^'gծ\G/4ܕ9m%z˵d%Nl 1e`6GulN +,*M :ź]X|o4dy#8IAmx/;u50:5Gd}$q0r`Yc[u4U+P r6-*6ύUTz.S3?MH",WW;Vl(9ZwWTJEW}(NrZfJʆ+hNS[~Zs0ؗxا@ffֱE."us]D <+%&>x1ūOh R936^ƢKGWPu*H{՟NYAcDYqH#(TPH͑KKI)n/`1[U :!<++$]|&J 1 ~Q3emt VKbf ]P$؈K /UIP(m^I7 oŒLsP7iڻv!C\}]Pmç&u2N],eyKv۠9ӷT?+Gyֲ$XSĿUrK1hJr\M䀀(Ȇoߙf>@vx` 6~=ޤ᪤KG%% 7}gB`V0MTopbA`h@= zE, ,̠(?!_cԡc܁6 ksí^0;EP}RlU۶쳑"[i$=ۄqVAt8O37"%u26I4xZ,oyM:3.z}V6HmμmC%Hg$wBy;Eun2d- ďeH| =52¶NI( <d0Q)V}<#HU7V02&Rs2WzUݥYTO37¦+IuiuVճOHM& .;YŀBVĢ.ߨb6v+ n*JAà%?YؗTLE^S_1 R|]BAc3Cj޽)GQQ8SOEDL=d~ɢ%?L(dǢ0FUsxCdm6B3D! gJd+]D-߹Lx" (2#4gBFBs%iҙ2ޣjh0mf74iˀGs햀 *i8[w@a3`o=ˁ|2IdUT$hţ 1(lk*q?;O;"Zȷ^y+Ǽ4HQQ`έڙ3(2^ *Zn˷=%)?O>精pԯz:Ffl֘ M PlrP{xqh@tDd,d_]jQ8?fcbD,ԝExI]VW$Lq A[>Q)_$1n ̓_?[VcW4׼ d9a1be:)870nl:3v2*"TGI s4kO;WakVala.%7 /Mj:׸ue:)"~ќ9hۯ;+Z?6t cjF>5DSh%4$ X,Bəك$__ZA9@:O=(YK~/|!\y;h^6/s}4e< :c\.%ot;dF~-kAN1}f #T4jRd"IO H{xFLPF ʴN9BhOc<~ `{?8D{Mpw-I,OsI5#׬zrR (蚟8Ph鬟'52x& ([^3Qxt^sCG'9i5DMTVyU]cfRwxyx,. һT ]Ao%mau yTL=E63oJ+drt-)`T%%[Ȁ-}bÉ8^kvw\[8mYth=sa#1`za1{B|F]dN":Md-WJ CN{sa>A܇= HEW 0Xo1Ғ~qvWyRha?ʮ ;yOwz{8dQv+?PCG\ޭ? җf܈!L"? EZ&e`.P_0h#=D90^V9dkHܥjШ->vi%p\p4v.hB i\I`(δ2)i!^#mŚ{Rg2Nki%uNS.{p!bpdJm3M2}VA+_3F cb&?uI+g'fBvu/vݪrdMͶhG*ZiSM`bu[n쏳=VxE[.6 ۺXkJΒfG|~eCXw&8F[{a2mX1F U 1PvlR%ۑn͒CvQYrD'b{.K}]F隀9Z>?]rx eҖ6Jw)+4Q;NXWR, XV| ]8öȯiAX)!* H'X?d:/Ig]\mbc\™anq[zrxDGw[vƗ\Qu1*v."|EU)m?v1%|2zxFZy.Ѭr8b[~LdSz]c@G3 CJv8Ҙ6bGn ]tF>`5-@!7c]hrg6?sr"9*a=W0bBnYd3. s~ٳqPuJ䊗1ZD/ieޭ_ە Bd|?rIhV/ u:ZP!MὕGr>dyNK!/h^SU?]hH'h $aGbbBkJgv~S^t.h^˫ BsQf=^[?o(& f$_mΤ<׺x f612hCɍR?3#. zܡ7U tӕ^}ˮ97F6ی Ìp*1ŏ]Qh7߼y- N2 (|Vr3<&;L=N7 "{+yVid)Iz,;0(; DfGb)<-JBjp^w-aТdC4vM?MQjiﻶ8|@ՒiIń0{P\$"nFg"!l0_;TH WۭQE8OizktN}Oj Hh]օ y^ V)8ZfU(lYNڗg o7$m?kߢxeUӝR ɰL y]=QA@C*h4P}t**%M0JʽTڱ`. #1 Rʔ^vMJYLtLv r( ؿFeE@[&}^X]e\J$d>h4n@]-UR}CĩncY霉K)@jeěd0wMǹפ.\p+.sӖ%w +[ @k./ R7g_,l0"zАt (?䜓 Y=0Q`." k'7MipSנ@\hj[>N &֛:v/Ҷ'uq ?# B5*n< s:ְV.w\hiGCFr`FVBrdtCr?7I[hDfĝ8\ YU-VízoFԠL=mY^)Q6f} @Xդ e4=Iy&W=^q^& gOƤ%DvKp|Gϰ- ylr;3z#dQ*YE$/.kGBOԮdplQ9)F.&Z]v|WVN#[hDHxyZ2Ȕ5N@j\,%%QxZJL!TDlW3Uw$3?tt|ݙC ?a*ԑo=h*'Us#˷chU'=Ar*9X?m~ÙKY%{ c7@i  aP?)HGqcRPɟ˖ȋ͔) Go[17 @nĂr%7ߴrCzt, ѼAש) ڠe$vI c41|l%*.ʍ#0*ݡ0X i GR!;B*R T S8'Bk&]ѾVGyv3׹z5S L ᨼUujR9~03XTáD =ɧQ<bvVoЊE]D< FbXc=6@8Ž?5JSDUA S'@yޖ`A6٨pDGnWe+SCIэ]"{ .hk~Bd+e4ILRצNӂM{e̥w&GB先=K:j tFԬ_ `p ,cj #?9##\>MELa'Jc]/_5u} DPw\Açs| [\Ja2jd]Al Hjo8t]1/i@(Bqx9lSL _Q'3̬>O;rKNDt /W { 23my@3tˑ{"}p1|draPij\Z7̯6)䩔"VT"ײmlP+.6,_r~+%N 8mba?@Rw nyӎ;ТWN4ʅnϪ|`Vqn|NLBnXb8["55bkC\χ6:^/Q^Bvqy6wLݡN Iݿv ºVG|ŬaDߪWU*31N. HF5K'qAה~|3+zEr&@Y+]ӞR8t=e6O[l|+rDv#|U\(A@(?3NFoaRc{vw!ʈhnǤ9Ȕ㪹$d^h&o'k'*# ;ڝ7#&Y}8u<સMNB CMGb$OFN(˘x-E _)YZ7X2X+pA-!6 k*I=4{^ d9lfZrE덉 (hY$5_Z%v(3մnO۸o0auR+,mrצ8r0.ZW!e:-X}M15bva?ޣ-&)=\/vKIe}! и0f#'L16T&q Ihf#\s4Z>Yi85ۙl. %=H8_Fz .ض{* QVGلSROTDGpƟ· @wD/ hlat #VdUw0CNIhA9 2kOf)SH|s+Z36-ĞVzaS5=f}c"GH/Y@™1F%H  ? wۊ+jNJ1hX9Q h C56QL?̤~ 3U<7 Lf)kz{Q>pU\&P!&83zẌG^ɽ%ÜIdɻUaKrrVqdfɵfvz_FĂaJ.y{xiP`:G〨#eY:hl7Қ**0-ɤZ^dڜp_WA恎@Xn=s؆0FF#1|'c#n".9!P'㏢G=8~8- 1#V X-J:J=aLn2u [a̼+8**qqKH$H0 }}D%b\pJ`Z8jQN8.bB##+yݛ?q^򣌣Z<ԲX=|` \z0Y]{?ʕ5*`@e^At UPӲu`E` Um *&ĬNe."T uG*CjE}EhBhzѿT*OI%Ȕ 렷Tn~ )w*mDurFlR'k=]C&/h_ʹ=:-]e.$UOWφMD#qL4iR&׺CiP^ȖMsٳAONU wzP]oZ2{xda|Y+~~=)UՄ%!(bȚ4zY0$..Y҃iteTeh*Nsݪx;K ,+Io~QDnQ{BIcG6E|:@]2:)й߯jUcR#k\?Z29AKO0@6N⦌%1P."ÕdsLo"s[GYuq B=7lAWo^y0f{~to#֑^KSO\FbRP^mb9>:܁_ڹp Lq7`ϡ|wpٗ@"lIj-fnBJP_n]ytcfJʉDnA /r?T_,6 }9.+D&Y̲.גg,pq%ǢF@i)}7YY;:<~vCL`7a6խVzIMVM/YIFY,)RWM rOUʑ`bCmϠ-߀P'6@ͻST\x5~ʻJ Ӗ YD#8xUҤ,Rw *=B?_ ,T=?'AP}e`<ԗ[秢^eY_JV&Ef/HF3v,4Kos9Zzui_>_!>N㾍beZ?rZOdC*]x^ Eb# ]u2IXFs;qjL~~4eNz%qWF؋i?Hf ؓfZ{dӾY$ӳɤ7Uۺ_{Ur&*"!Pil™>]u~mVa&VA'?q]ʷ3Vg&̺'3Q!O88tfwxh^PPj$dJ1(x .%6[(qƂ_N7=暹u۵Ơw#RE1ZȈmQ)sD,pfTIAv22YYF㦝LK\c3I)1jM}vuH%#NEhP ^B; $R;i(}c[H-[U{hS D*~(@Q}K+ je TW*f\ ;MGͳ:0SlܚYbFcW,N~^wcj\W*W(sN]E蘯 *fBqGtHHcXn ̕Vdjۉo04|yxȖj\Jc\Yx`j_6b\ ]~(>,ůj XKJlqiv7ۡt^k*1+bxp%UI"=:䖂+dTN=MDw=`v ]҂01|SćWI!>zs漒4DA'Ѭt֪&R{W_eI+ J"h5O70|'"𗘠U ~_R wS M+R(4UMlw)ʠvB% ωDL@{r@?2܋=:hm`8+SaFM(0!W~+׸NXk.jm-e??q5 Ph-ZOMә0 ]P<~~luV fxttU}"-2 8ގR,kUؠy1D?"n4tB|w$?SyQ_dSN} AKak'B~ e@ZCHFUOO\>,/kݽ.T]#.>YMI|m2͓>kCE=[Yߘ]35ߺz ԡ ]*<&zTX\#P8RQD>& sL$tz[\=!B5-FG; eČ` >ۦWw}F&o޸1YEmz- ΛVQ!GwoNȞZrGxBxԛ"Q  1LxFj rLΐ\JoE-U"H[ $*LJMQiYDX ˗ekZ؉$&VAU-= :x9.%#95jW`DiF߈Ki JjHKebĩsE*& DSq5>DN4YX=2hQ]D^Dy}QP]pPZ RUD*Yd& H*+sR!vIf _ vHp0s>$r4vYeyr %aUmɝi 4\<?bX" XmS99Ju)1 ^~kJ,/{ bwoQew 9SQ1o{p5qe<2No3 ѐ{ Fq]2r|"@B4^O`-ѳKQ~p '!R[k1RMʁ@%A;0ycVlܺdN{X {s䰠$cG1#&^&o uo?N_vm"pOކnc5)-KbeAʭsmćF[0LB/P|+MJe/.ɐ@ѫ,Šj ?&dhzVl#B㍭ͫhYeuNN ¹7* -*疓wB v~/4|UwI/=-Ѧf/&lu+TGiSEiALys >/1M{PhO"ȋK.ɻM jM})I02ȔjrK-NNJU CMB{+"ɼVӣ vyޚzȬw10snhNqVikAӫ?H5zG!G2p:'ʞ|A5-K3~V.`;;ߞ"Lh N{ȕߏ>]Qzdtym ȱn/ty@gw Q}+.VF.&c/$J"ݙ nu_4 W+gjDNޮBhFY ߽.tyB ]"uYj^ga[u`˨,?kL(FMr=T\#nQ+ˏMDTh2N?w"5$nSLKͶؓe4|}J@9 P$\Fk"LىYq)3#m-|.iM1՛r`WRRGhPl3ؗ/u 8`}#R˴$}Ϡr%Oh;p @Y$#10u=]9{ !^NLY'o*ka ш{,jEM 謔B0[0q\8;vx>c}$ uQ bc7z@*)OB=&lXb=Q\0&4|b.WX<Ӊv}# ?֏:)E8?Fa0cV=q/ EͅudiCGGv*oӢ{%[:,AusB\Bk_f̢;Д#:?=iR)G@\ȳc5v|KQYRq{C&ڤ}:2FLތo>bɉ:n'G(:2B/Tg% m:sٞ3{]jqvKN*Q:GK2@Ͷnfr#dĸG},}M"S:^ṡ}C†4SgCY0vݺ&;W%BYоÞg2j݊l"1Һ(za +xR EW'z]!xQ:\TX4WnNYNģ~KNed&W(v7b+ i?zhQQXgz}h7 S\HYdkA,}6 D\jZ:l %#BE`Vq@9ֽ0=0 S47Pk6!:g1*,;fg(Bm#:3Pp^ Il,m٧wSNo$Fu4sAJGM:t&3Q #wCm+.~ziXK{E!"*F zDt}8A(j Q\y\aO`ckTuCEvKu? [ ӬPI@-눞e냂e[R+!~o?lV@ ]!Bo$ʎs{I#VV"y.F N-Z (P0z8/W@lxADE wusJL IL/Ks afK>>(;!eNQK/ƛ.dd+{mgE=!wXMMiJrjObuTyH]MچkaޱY,-Ym#R}pTǝw ̴;sq.a zϦm%A@$Z+Fȩ~mrAѼY+:;N)}N@#sɩpr݃&G."n^'EɃh?ixA( DfԠ"ea'XK;DGkP"rY!j 5ؿ|ch'xAUp6˶${@3JS(ݢϺ`&u5jLTUyj=\m9#]e˒Le=5xA'U7;w^A>|ה8إ-ݗ?+{KYp//55=@WYOpaixYv\zIiX'e$0L᦭Pe}' ٤CqiX?At'` Ec7w+Zd°RtV ;M,"G,GrJMި2cǗf1 ~B(o2ڏ6Gw_éY!{~ךݫ4wà K&$E{RB %;aq +P&-:_-գoưl#* Cs#`/ (f8YHBɫǣ/AVVPi7ϢZYP5_&ԙj -@'_!OLJ('"K$%HLCzNX9 Yy5A岎2B&1I4Bj[3$+HhniQUw&ʙ JĄ Dt՚GTrT]Rq/"i4c(݆,Vcz6Ϸ"2 I1nE| ᥓQՀaqlJ,T4 RPS W+?"?녚c1c"0CU1}wj FdO " 1Ae?k5زݬچf}N"ǢMçXޫ0#;4|8>3'Z>?=֦!H[K]<%ꃣ]d+}Px;ɀ{i J5˙؊ ?ȐwяQoƺs r_f G6;ß 4Ai`eD~iA[nkROBî)ͭMpHVN6oQՀ ] MޒPSoǘy9L$j7zZmGr,'O!W9!WY|r]= ȍ}\u\>G:ח'iA;u]",QVT:Β r=d5`B[I޲֨A\4-YOv>QDKLo~iqs{ 1Le<ʂԶزޚu:S?[ X"xPCpӶ}~L4W@rMP}CF$Ebƛt",u;L{%NГ7u:=g-[ch^$仧҆nsc Ax,)Kz!nr*W1?>>m#iI(tNF@`sϾoT]q 9VZԙmvRBN;!&-^AJWsݫ!4&`]vXm(;q8P!-;{ٶ:4a U Xhbaۺ/_wj` %J.*~%Y v?2MZ\ P܉T/a4xx`_"鄢dzmyxbkrT0ΔgNy*,-&DlN=_b_Lm*V/$-/GZF: 4l$?xst58hIɒ^zWpad&]>ؾߣŮyVS}9ܩ_]Z&̙^IPW!Qu&?D_Zll&<иd!D {&ENM/ p,XMTV,OјG/ EHʏ_߿O/-iq-Tp'K&3qi]LJDt."֔ES{!{';;).֨) pK`#yNYk |}|%^AHA3z$$hwCP,Jݫp 9PՄСh554JsYK'pOX) nC/vnǬJL/:D^R ]S<\l۠ G:pw0:9/d,+ ʹ:0wi1\@ ZRH&=['ow,3&OMnk30 _1W 0 .,7EuCb0v2k5ϵ|pE_ZZq+rILcl7I(]zIP䙢m@T&Q}n8J QJHN &`(HVӝ]a_AHE O7/0mYe;FmpA,w J  G]eŎ gPYi󓾑)4/{]qLnq36X8= 3wknנqY!‹@sx I)D,2|wM7ϗaXˬs_U3uQDN)b̓A!m&æ[tiAJ7״wi*sYq.ܪ\hFbiC"c? GknTA :胊Iٛ},4 P]]CA/Әv[l\l0.295%/sɴ48G#lO'U Zg wy 07@~~NBѵEq[#gxH$Tk~RX8{o>T75PxxqޔON<09,(ȪQBa$Wk܆<: 890]3keLIDid5ոB KQ#4tƯ F=)NE1.+9Qڻ^IGD&Vw<H=njcݮH,CBKQ3ƶi탪2m#x ޷('9 \,$%5zhnqv]nHmW ץN%ݽ G1/ TrB ٙ:=E1{Ao"}ӯmf@ 0`RO:]#>VwE5zS()EC³A',uO_p[J&̏gQ=$6m%u+ $N`NBHFEF")rXD1$WcЗe9Wnnb4 f/aK6n%*8Suuf=6t-I@dtyi ݸ14HcZ Q|i('+Ãۅmޞ`ҒŬ\h9esAo88p\\EZDt-d)]5Z];"=0n` ;c5JRsQ[C%p*D(*Zo--;l?A]UE%C<\T;$XUhkˈSaѹ̾ SB=*= }+@ OzڥwLوιPnHa}epWT9Xa/zz(Gk%_r y2?ܐ·>q/P=f-q}q !o:U  ]DUmfeLE( ܈ @Sނ}cM\ k MZ`4s/49=pz {\7vHFhoJ=DB[ BY f@))hKL%&jQ[ cN>P:;`Qv#àڹg6@/Lg)tq\lR N"/KWmAA:- &ˢs>8tvɋHo|>;U F$I :TGܺB%$oN=\yh=o$Me yiz|2]ū,أ‡W=ge56%j7.XylWK^uPDC;}ghB&0'J1> h|=y, uʀ>?H[p硋1jK]x\TN@je;jjfi;l:f'u*0ն:/Fާ2|w>R쵠{`#Կ?Ӌ|g$̒=@HlL="撎 @HZ܅t>mFF;GJ~ٕ #8[r*kXOfVa0T}p i~j 'Hl&} u6?"[a`y _h ~h"ks }73?Ld(TΤb^qЏ Gs?sOשV ux΄PfTOa TU?MO? (v*jo.is ]G|۬OE_<:\XܓJA&? -j6CfUfw?(DMw_ȅz), AlKUz1 "4}LC0eURzW32H\hl]VpwѕKO3R]lֹ;'G$#,.w),p:o?ws>`n[$hڭͧH^U-T5ȵ}Or.Klf7m^^w'nExwBsqBZ@Ryn=|_X.rwq>s\?B٣X?JjNh ̽/9x3d[:uv۵NGP^Jۋ $ h@*^rw:-4jm^79mj85J*0Ŭt F` :S3A=uuZ[^GDm Eyn,~R1-;SiQMP+iR/CLqzTL%gYT4wO~IKo bf-/}E/NOïm&lH Ɋ#єE-]˵@.c!\P$k@9ն*&*чĺ*2"l1Z׌'BD3_Yob'X3TM?$kWs2ۅA==-Y|ޅ9Go.-23d*-TPyzhR(l{?7+f]tBޮ-SyԭJb -,%(:p>Y'y۶s% *>3, 0}帹k5O#Y2P_6^BbB:jzu0A=]y(xt5-E.%",lj5>'Zi!b0e8|qq'j=9Ѯf!C@>y})aڰy 1J5Wy̟Vyo㤛=/R%p;%cDZԈ} ''/, 7$KO} h>y~l31_\%qX!yi)w/Cף7xN&D_iG27M'k|dd`l Lv'ߧa=kҶ6_L#e_ABzzP e٬]R}n(6 TuI$!C:B0 s$ʚ4<ܬ3LlĨ9jPG!wK-l[+6awkн+qo7bL-<Re!*@9V,ӹvݒaO\15Ck u^ZXN;QMMש̳ qfWFxi(|fxGpyhrk 0ʕ60hW ~(xd}"W'k&{=y .rVF=ĶT'M1 qڕj-Uy;bzH0_BB//{A7~4͟M.dJu~G lꉩ6H9iijWlY0h<8f! S;iB%,B;*<՜8VLK/ǫ\qyҠ=Q[-ڠP_,\p \%]wi3llYq0\08VY3QWVmp-RP۩" B..DQvWw|m&/tAAC!̝}#y«b;o5ƞd_m263Ƣ~!3t``})e@Z:eB (iiҟfnmUEI35cvfP)}-&Ts]6Z:b<b1KUcȫOV:̽:MS*&~:A\d*}tPus\+ٸy!V1ޒѕ|`5HS$b=p3֮\mM7֟AEE 9_bJH{OHԑ(08䂷o]斛(ŸcЏR7M dga_`!b= a[ A"[;w[ s4E+VgID9"4?5odbob]A Mq0}+:5br8U'd\#:瓴ܐڄgpeTQJI)|TbdA!/[-);8L_e7 66trnHIkݠDEyg`&6,ix-LMX#k3&wH$BX6: ͖oE!aVPb俕XvT>cu=tD% = ʜ4Q=kgw\⽄c\gj[ GW"tW؈ٺюؗr ~Ħ#+NoJ͡oNO\L:Bl<0C{&~5&YreQ /Co|d-?k;\?Jl^tֳUn<-: >-P>z :$O 07BP4A]XH○͞s=vSabNX Xx|8 !F$t\A{,ĥEEX MDu%pah0{co؋@j҂El U.MVOq)~>C@]Ԣi@*O'igڌi5VyՂa"W@Qbq)I!r4d֩JQwdP͝3[AyZwHD<`fOIy/AP.؍^8;"P,@ְ*-7%#*W\D^*oC};1uēT, o!F97T k٭tB7;O`j*RVP:gڬ.MJIw07bDx hO$/:"G2^]5``V/^Nxf16)VnQ(B+TmGc `z agjQ|l[8 |+@9"cߠ8Tmn9I:+]^IH "+2۵,wFo<{I4XEjLNo0O6`mV]{gp> ,DNv}!C.OC|^SPou"/)K_?Q["~O+4X 'Y8+iT9y0t5#[@pvL L^ub\45F1mUKF,,0:SJ7YR;ԃ$7!΃ҚVI0riS:ё%1aZ@ )[UĎw*'y'YVQXnfˏGt6>$H]LƹdA/zaO/?̝.ԌKќk kOZn-%4AXԍ6ٯBȒy=ΔkDtxzƦ;VJW5[Ͻ&_)y29h ɯ0;4i6 <ƚqjΘkabsmV_jf(*LڛCGɎ_IcR.z+,ɳ9mUC.2RY,]C4[>q\unљ/4"a/ͬŲޏQŎ?bz݊lRq8$ 8NѨ ̼d-Fx2% ݊k_wԃZ@xj`IbgD0rbYBxM7C[Kn,@ɉHc{@n }qDA弔ʑI6~ʙp pﶖol;J0Q:ɚZdT2ew}B_%xxxy=%`=;vJfÖU-'k11,Z:NO!{-AJp K:^.Kg1:پѴl)sB?Hz 戍g jruCf|2$.kF{(* 4#*_?{?^+!%=K)QfNg!,혯G}'`3 ^]Rg'#9 }yuKI1K8nJ{P³fϢlU:=gV9|y/㞺7!ǶC V,5 nI =[uXt-G+i 9_ǯL?[{eS8?aH0AMiZxQ/ڕ1tzlQik=qX(;(hO[0#C+u3s%}&mIN7euL籴34j{@T]7d.*1꣐pe,!о'8V"|~~OefɱD, Pr'bmr }*e:ĻN Ju4!+tJ|8:inc5DJTnf\uEX Wr-˰~͹!=A-"rJۉbڴV|SmXGs!;T{cd;a3R[>b᪩x&ŴXC^Jϻ^@=H']"փ; [ ؛s}ٷĒFELF2^w"~?@%*lMҤ]bvz?hmjTcp`r.5:G_sYִK貞x5 5,ϱQ!,>%;.( κV^sh:~81At,|E dr{v8IEեKdn6N֢Pp Jb泟r4V}h0RC<\~J#$|obN$It|2eޜ~|9ž_bfK+PMce9! ,s)-9 <ԇr" $߰OV%J7gZF>z~'D0.V0WIJ-VVxZ;:EP|F=?Nz6@(WfuVH8bI(VnJ׏yoqXޏ[|)}KGJ_QSV25Ҕē6?tF˾O^zŲ^GSzCsVH4R62DXo7;v4t26y,I+^V+-qW%gΤiZ"W"P0 -@ U?33|'~d_ [eoE5 5OA!:נr–D,vZDg$B E-d9J@%_xIA7<6oodԟ>F\?SLKj 3>ęrܵ.xظ7$dI P?n ƪ7@?;@8ltRuhHo Rױe OI_cy$jJi,Z @h.eA ڍ4V2OaRbd/_?hSE'kJ#E{hnlZZ+L\aGLQ7w[f -~ Հ5Xh 6bDsߴYB1 .v8+/('N.5LXm, (X]B4ة 74#DJ v1<8O4ˉWp=J,DT4Ҽ7-Զpƒ^J*?O埔+߯VV%!((A7B$Oᡰ 4O͋":j3һ uT咳< ؞o/bMjMi)nddV"DLEdXI>p_K=oҒA <]9g6p (yMLX4څɻ`"#Cͣ~ 0㋜?LӪlFM2)~z!U1Nky&9Qrvq⇽YCp^F;Z0swi-ϳyfu^(#Vٹ)FҝB&Ԯ 2>3Y=%vCu~wEļ d=q?gV@q7,2xO#m=a^iKYk P,L{ӨvI.?{#(q-e_kM\ (2՜YFD縬9_;6}3Оm( 9TӓH%4*H:U~Vk'.DKPB*_7RKQeTWMGfBeFq^l挰zҨάW(?}iUbWҶ++pZ.M>@u~> Hՙ .T%:(P\A"La|w}l1vk<|b6ZX,ZUlW `ItOO<-hrЬ|x6FΊ*,fpH^Be9Z<!)B7% |m#[mT7dH P|z[s), i~/qM)%˜8,24q&h,QLб{O~< WVȶu/i.|ٽΌ|u?U4d_~H~0PG'6io%HiU,d#lVԜOL Mhzϡv41ytdVO^lB *T"7z_BI'?jg*ܰ,DwX(`Ojfl"Kc_o}:?AV4:C׫;#>tL$Wre4F5:S_Rlz*zn It H9n n" ww`d&mk[*͞OꉏюQi(Z*VOM`%%ڜY( ;/g!<ͽxd &g.LyMW)׼:{ݾd̀I7x\j+kZP]E˲['LfM"Ot\/1SBEhfHPE&8NY%T&2x &j}y+5̪Inw~%G>9to&u*pLZ g\_;3Ygfz Q̵A~Xh%AFFs][H.Q3H,pX4E7AMRa Z7Kxm 0Ga% _ՙס,*I 1N;9nhe"ڤ +iJ3BׇֿQvX6wߋhZ"t`Ԥ-g*Tcd? +$G™tS")a;n!jaȢ `}Y?Iw,1X#7U 64JDV]5'%;R IU `XT-xRmR,iu7;Dd(údf&KuzN"yV {͘6؍%P'{+#|SR~'vIB T\|$`5O܉U]3W9B5*Ydrۑ+^OU,`/SXR gCo%!0$p;~eKإH3ER>]4$ECx.FHfV :F"bzDJ)`(:)Hk 24d,k1}Q$Cs~ m ߦQq;;TVAV/!q8'4VqVK$13!a*NW}<<цPNOHUj <_v)w[gŀ0b?g!ͺ>UF$o: /np㶎coZQ;] F}D؝M8LX:>lPOIQz0E|~ 4&q&dmZfq5Pu}h]P" 8q@  aq`\4𴑩kA~;[[= 4#VJ 8Y0n_quDrj,ehd0XN$ǐ%ebr ^MZj23 N,}v0.ZT"T9 |)Ϊ֗c41d-eͬg0 A^tb>'߅Q5Ӧ`$,8\K-崻h GrPMqXgS6C#)Z;0@I2GNcHzhڣH26FHoIB.d%E2cTZ>Q&w(G#8(cX+'Tn.C4kRDeⅱIuCV %yd7iԫ3 YP_ppQ><Ǚ64S^^P&2okh V,2.(gtoH s6ѦP>GYj>'+`5J/R`[IqfSQLCbC $wN7ǥÖ\9=8$2*醹;$Ի )Lvvyâ֤j0%S%TvU>W;J$n#_T'8NҙHxiT?\Icz"Tj}mCU?Dkf!DS3861Y6ry->=ڛױD`U j@6܏+iW4 Vmlߒ,3ԅb u77OPG U'S m.U 53__n,S7ǜ~=ͬ:J-{pva _(R^8i,?C*n,}l#9:'jK_#G-^͘ZG-p52N(myAr㰕s/pi%(;@.QjLa|EX??UM"Йgߦ}qx(_vwكg `z:@= 7lTq^Ujw8ؿp7b*yà[d+,>Z\^EPza؍͖|Z$š$s# ·>1(olꆓ=N-q LvM^<ȸgêf[cՓ ,R4z~Xzy.𮕜LLϞ)GK1G G.&dgJ <6LݚIv4[]sR]DQB̀&+ 'x ʣ#Ɉ} ?CQ'"T) fT&P! QtP';{XQW+C~a@A2쇨 ;juy1z6nwt F){ \,4jo9i.yd2g{R`G$>p@y)R&A2#7x͢7t7mp  ؀*-AC?Zr ~z8Yv' Ζhކ1ٗw;2.}}D.jqm-JsGUKd6[Z["LvLeRk&g #ՠ?Ҩ5X²r`i zEK8Y AT|H D^G7i~r$ `4Q:2jx15%nN,lBʉݭꘉ^n _9&wфuHmt1q^8&g4V(l!D\P`*Y8tO2ɹF3Z3Ҷ'f"{`<\J%np&K|,зn04o;%9r,?Чbʗk0=ZD t+WKOJOƲo[cbM 7I=w/Ł>Nߗ3?]51u>б0r0f/JE!x]{*?ҩ_xy2XL9PV+1Ӑ6!4I=Ikj,bz(>3q&)|){ib Ls|^{ik|~ QxOy=]€j"QIDC*([)EWi^?}O?Ⲙ܄N%d{|URk+er|sE :0g"##wvKV/SƕE䗑\JjJ{ Ѣ{eq?he&'7g (8NY R)GnqGAw~x2afȖYe)-HT]]_ůO(`Un;2J?B >:~֥מ˰\LsMɎfeAh}ٿfj%7cs˖6 >Gd:Pc"ҳ1Zr'[$ A*SZ ޞ%zc۔iO%њ]mUw /aDZ6U#͉>薕ğyi< 6݇f;*aC2k0( )p.Fn7Ne=QSZ޽0aԿVrqtpn2ˤ_a,Պj# SE)ǚlŏ,Ewjĵs02i,0ũ9usXm:ݭn]GE[nkZ;A.OahУQ8e|]3cGF00=ux1X`1EX*DI$—kdy^OmqdLt-h3  S0Z|?>z)"JU{IX/+^]#P/p0B& 8nU#xwj!/RNZ `^ i" #@CĀL07\0؜/K7̅._+'2AzAWn܆y{SN2Iٞwb .tW76$lV\{}cc~fuа"%P.cCXyز( ̀;gൎJ+Η=bćp(Ja/A1*cU d:;ھ_O{aI '#v!e*X+v{lڠ@W{(2<ɉYJ)I hە <ʆjczp'00_Z6]wmc R$X Ch01AVmS'?.ܯ'5af;5>9OuԼ rڞgP ߉-~LyeLU| qEo'.Ląޞo~\m`,/5y؀8z*sځM204ߒ;rOZ Y3i!tۏcz)7ջŨA?CShn܌&5#1!HСӆN'w,.ҺnZޡ̤iDp;L43 $tUMDlΤ)mSElTr2&G55}z78L%eK $yn' M$b=oY+n& 0tS?\U AO(ٿ` XV޵`A?A ^R0͡MPmdA4[/I0l[-b{nfwF c"Gn,}޷aDn9@Ili# CXz^'a DS>N}1&V}|X@YPA2@{1x]mx͸V&n.sF3d?6*9`V{b#3dc F665UT6VT6UvVVV{@1RCtx5a!*@@|Z;/g:n(zy T[AY]@36; Tbc*A@A[1H*n48RQ1s`Giah5RSR,A0E/ pzʋ *k  @? Dc(g L~GXDBDIB*(C/߾fرumnZBRTZ$@R@XH "!@.Fi[ِ6x,TP,`b2C lv)i !kk**,AZɘ&+K*тR4ܥ9ATdFEʫ  qR*4G9ے8#}N9.Ke`| #6SOAlxC]$ zh)lijg뫤ꫫ+lll@1;}812 )BB(UgS0}~gJLAK`*TLW+Ġ/XG6F 3/!9~?~ߟD<Q<0 + (su(a| Vj -KAy黾׭wS=w\j*j*j?D ~osW.g1pqau;/@Im`JJ3(?J9>"p'ih@02_o lJ]_#t -03]m47H_n"BXU ``VtuT64v4֖V666v6VvRF0Sog'~j`=jc D7^="פ" ޺x> cY-,=rH K^Y%\ADdI24>MDB.% _|M$F1V˻]ءw\{ާAMxd" 8w;,egp:(/)% Fg0 #\}Yrtk[gwixN'ƕcqv-߾,R/A۔NZQg]`vw@eA4T €PBGo6ym .+}h33U@O,!-MR%Ƈ{aRk2+$k%W k߈RЌ8[|'A4 lp4e"#xsĆԌ o i!&~" iwYF ý~eusha۾o g,!iþR4_z ;ipm.G3itHD4zZߍa`i!02_K[}]o$ ܅ğkpLsQ= w:5iH6ZgD|V-ݑS9Xp""01'LPI*T/亥 I?y mWEl|ePh'k[!YsG="tAEwۥnMw!f/WzX`8slꝲ!~/OeE,pN+im_7&Ony= aQ8$ro]/~VwׂEg;@yF̸/ݭ,iJHTmL -9N{)ՔZ} 6pׁ={z[1YYAY~} 2¤gT+?^#{OxO N;OO%E< :9uكBɶiN=}_.=}thѷsOW-iwdkx:uLGNtWCA֋LꙞ2%6 !B XgNfei36G!ΦnN9D!e@khӇԞLC"VE2JSdA| v<*sd޻* d`U"a#`q̗̠ ik0r B!٣lgޏ-8yUbȞ yq0slX,i%Q@hh( B"2EЀKIw"*ct6lgv:lƿ%Md&:'pFAVE+0JI_R1$x/>W{J((P Wo7Ck7(ȵCU7kiWl|We?oՓy Dc.9ϰAD$v;A)Xި;~>87Mɻ/@ShT J/9\NW+v|G~78wIxx&l +/P1Kw6847g046qqD[YV֡b!h('gggg秧((('gDhSAsN@CK ۵^zI%V&\A^%I+B dQ{'yAKlhP.H1cg`UˀSeh;R&JX@fHq֨ 4p9|9$* VEV+5JaC* }8%6ug0׸[aT>?n:OFnKpxz8ue1W~6 cPs=^ֵYl1(.45o/58JseGMnO>wv:7pmV:4EJ?ᒒ⡟~J 3ofYy$ K4b쫭qa!&\?//SV@&͂]  *W(sEA`yl$3x{yy"NC4; D+|J*Vwr[*l\_13}k9䱒*E:bzmGֳ~.|L|\VCN21HPdi X}$/LQ2 5t1D/.? P$yvyؘ 6v9yojo҄w1E=Um,^R.*c`"]2qȊq}ۊOOs[@f%{sʽ7|c#5eEg,b"(0]TUD%;ߞOz&=Y.܍=O&*Z"z*]U4M>RBY=F[d?OiFbk=(U{%KӰi͕7RL"ʍpb*{[-ݾrYOXy[;NfoԑfI^rz_(osxzG#mg7SZv\ݧ.oQ.*.,01Ӕ><#!xv$dRyp Y/EE 8dbg45ӽ9.2vp7{{Jݿ _(K!ȊMKz=?x{QQrr-H Wz ax7{>$[ᰮ:nUGe;WAc&j <.{fdNhjY!n6)?ߩȅqKE3MŢt~}" 灹X"Ar9}G*LBL%?ڪVn)+IbZư4uݎ7qr0f3rbrGijrs.~ S9ϥmn-5:DKRn\2bn&`ɐm0!y Qv7c84?ôwnW kL;2'zww.Нx~ ) &Ȣ垛xs_+-9:6)!!FN+wcw<% .% #$b0 ly?/CP`DkfDx4GK_LE=$>Z>J,ml[i6g# N7ID@zسpjtp S\SGq 1E SRE-7r6#(pDb0OS4/m{9,x2I%o>fpvP 4|K(|No imdT>Q`ȈxҪ-֪*"MݩAD) F! HI/~Y5v;M<[>ߏKX2T*A snrka]"M*$,^![z4դ}-9ȝqX'jI|j'1@5[2ޣk2tӢPҜ+IjXc_RV0 9?"uLBD%uR,!VIP x[-2:/ݜ{ngo¾C)ܶ|wSez_5˯eUB)Qڍh)# c5}Lb\_.6,y?{V1BS!CE}~_{ ,~՚u=xk;,i28 d`!ieq.Y1#O8?o*E-"㎬)wwY1 s[~.VYߘne AƜ_!4/ł\_)ޱvpA`ͺXj Yb@<S淩TW;?n `#5#/I: "CAAdk(geg{>'3ǭw ~/JYhxo+|c?~_WQy$_W$Fu`xoٻ"a+;D^=;eg-M#sJ9$պEwnQYqk1o# .zH@ dRPB.`wMvˌ 2@@G.s__7'0$H$x =v髵XWy~Ua@tG2kg1`չ̘4>h399'gC}&\HFER OȾ_c/KS~jq QUN:S - aB$N~Zoz` ~e_9ی$2O8"j3Ԣ *wlݧ/~x}/׭]J?pD&׏<ζLM/-^mg7IŜ\o>cm$q~|w8/ք^y;EOOJ/X`#v}OnF(l!K_rG-pq_n64! T613bq};9|5|̩Ot׆8 o&$,˶&[HT{0V [;׋n# ǩ]RR4ٛONLIes ҋ 6POӔe#U-^Wd)I`u-=j,0aC1I0rlVy6]=>P?tKfJ^fHk VA 嵁PDa-2f%Ahkū1OXJl"SNsfJ_$b@%D+LpM%4Aq#x3R0j7‹y9?a!D4i|F3wu4ywds`byXRB`q5D|]>Fhi̳1o]{;%YJrY\7c㲑FHͰc{3;j+Osym?{O O"Z77{RJzʴh8bj8M-.}'jq99!զiE˪-\C9@-xL} z !pҿl g(X=3.}>k?+ⷚjEiJqKƔJ-̘G# 4lQR˫X\X酪V|$ŴPmfXB ʤF|j6UTvKߋpYGܹjw1T17zc8/_WX}Xz{^bc:Ŗ:QJW2<'қ^GeONKYv=};6b+`<9%ۭ*#ܲVMf:o=)ﮯkH0UCJHa I<2JGie6u_Oqy- #AN.7k3vF#XCw| MT@}heQY>>%}9o~c8,:cG{[Ee]f\0ˆfKabk. 8gv ΃X!wJ2b3r -T9hU,P0>\=,"9*USˈj^E7ߟ(,`D -ٜ3D1mPt=`I!V50{W7?{s2csN;Sԛgaeq)-)tg=ճƣU#zeg%Ĝ)Pm dN:²CCB c׫:, 9G3FFrc؜y~JQep7>y^<0t̘uAF=c>A(  8[s\ >880=ΏVoAܧOXUU\_6`"B)ZTHD|?u޽3l1i &ON~9GuEƇiEr9w?k_)n9lLP͊p}_֏hދC3{ou=^,W5|AO[E.h4ҕ:nČg{9_-ΰ[21c@Wze=GK CHW5\@1 RX6W㡁,y'k}֜*e M0|^m9eg=U~'c;gΥ!M)#`@~d`;W+쮻'Zhaz n!`蓼V`)ys| X|i LiӘ k&hg_3@(x1|?QMOI`+*I>h3?-asw\E=hҳ}3ih"krΑ]449O!A?Q2k`?*pa'E>]T$9?rvZ gq[䶹y] wu/IPfQty\g,iut^-1 gԹF5u}iPŲtrq^Os~&訞3.a%~ixW~# ԉ5bxK3t5JVc%zq*+(l<<$"̳$uCгkKFyM5+>aB<;GHC{}T=ԱkJFWX.5YVx4 c/[~׳x lcYJyNX@fosz.ǣW?crA, YaN\S,H!sR!wum~1ef:Õ}̵mgSDݲ`W(}+óXr~[e>p7+p7>OS~FWUi? 4QEQEQEQEQEQE/uZs׬k}TN,Xbŋ,Xbŋ,Xbŋ.tQZ뮺뮺뮺뮺뮺뮺{8Gk={]u]u]u]u]u]u]uFjjRTM4M4M4M4M4M4Ӏh٧rhiiiiiim͓[VZiiiiiiimFKtM4M4M4M4M4M4گTA Xbŋ,Xbŋ,Xbŋ,Xeի&,((((((1ejc1۱r,Zphm mNZFO@c}/ 6^!Г (3 l+v3t½$h75rL(聆T G=^tk93wrsZ\IY~e^Q~U 3|E̿Ƿ dz)F"GGU]%uGetٞwQ, XuOƁHX f~2R̓ՆʒC}5vX1 !|V5ا뱤3p "D n*Yذ\׵l{~}OU@+ܯ/(cV}k=[ 9re Bתck&*=LeScK @ ^/)@@Ɂ޲hџ\/dӣ5B.}WPĵVc9"% F0T0b8wƯqE^uN"^@vp6\ "sJ)! z *FjJ)@OI$!{%$3 իQ_,U9g^3yŘZCğsh>I@.Tr^*ް7|oP2m"*+q@VFTo!|t%EuB2"DXH} ~l=wz;X/%?\n:ZMg)v``KPt` b|-?s'0@XXXX+"1 1EȪXO@ 0v,Dj(zHoZm/< >G@  #}af(f]6hT=I]? Xihx",d]$7\_s׿oDPbFH`*T@PX,AH*b EȢ*R," #PErVA`** BEHEϤk[MCXLƌ2UĪTT0㒾 f- ]fnOXB|ݡxupX`!ӜgI:"R+Ѧ"KF6]z'˂f(';*g2[:רzƔ8*,u{w5ڶ]QJH$k鐃D.Lz(\O_O6VvfRazaV>&QAcu&H ,Qz3zbGuGb,Ͼ+n~e7651e{E|ʦKjY@i ۰$EwX]]̿m)dUK;9t}||}_f"⻟~|80sὢ~O-;gh BRMH]bGlmU`~zZBx6*`vb vzfC}c G~a-SI3j<ɽ:VC /%ц-ZW:!Vt"hn3l͸ Vw]TݝD$sϻٿkf r~Z"YcckKwJ2FYV9TYZ.z)sŋ î5 yfxZ^^y{,qGj|-o'qguM^.R/{ˎbhvo+h+ 9!] l6ʲwJxW6|LYa|Pve6doAƘ9 A.17I_O=fg[>t?Yy*9머~6v-p5jdƀ* $dAV5DLyG Q" D"z|;ƞx;l{!v1dWXx  i2I jj!tV+eس?m ^ &T/Cww~.z{ڊGyצE.W;ByU䊦)G%GVBw#ԢmJP>?i]A-UQf!,YP ~n.Zl ӷ6%@ A@-89&5/>WM::@ΤX@  ``$w\\Y`:dJY-][}l VK $93|oռ93듖Yaw?Z +&TUa[eLI E*q*LgK6jJX鞫7;ȯ]/gmZ`q9{zɡj1 L_d_B[s%UZGRRqD)kEBȺUJ2{tYoK.Z3؅].dۏϏ=4=D ZPu>ui  5mb*01((>s-߀FBin~at U\~'SwbOEkz>ZMtTo, O:\YKR03 ʨciQP_\yasfUD_dQ&Q\~7LA˫ћY O^s!wac-LEcl@QcS:* 7;y 1{9Ki /7|,k?|O^mɱ6 ? ?>>ef?I1loב "Yl_ֱf:Xld3G*ޟk|pKo;cP( nZ90KTi* /Z٬.hOڟTey ؖcZPAv.THLLVAdKIA>.zca6>/zIUPc VM9l^ߋڼD?@@_$ D"H)@ &gsߚ߿b^ǭKjj4( hoL?ͱQp `XO{e~/_~W.eت.!8':⊭,Xv^\@g +BkueJ0W7KB}2<)@8q4\R_)[M˘p#H $Y~.A:5546w;}=q$ã@оx)U?|Ϸ=~_w_[cO/dG?L_u%mP%X$-l?kLx*Mytx4ss@gx-aXzkv> |rt/hëiw,-qqZ⽷MW_0~;$ Vmc6 㹃 'QmG˭l;8@`Gk=:Ѩx)& >?U)zs\X"ckݍ̻x\NvV RȀ"vӿ,7QjkW%06 IZ]Qz'Ʀ1b-eeZi󟮝5tkm׸}}h {2]&y8xuxmrNߡv;ۇ#yCTD'ko Qr玫}x$ ^$#BA%~LĒٴIP1s=ep˫Tj-ZjNZÏVU_,$ 4ޏ"HA,9r*wb=2B'l?_HMeW.KJZ=l.`^Rǎ9Ȍ&R I[w"M yD) uT$~_.$޵V!!_mU>{ mk9?lwQ_-UU}~.u~|7?K0EUXTB+xzbnIb3 omnõûǽxABx*m O[_T7?;5x!I 9TbγbżiWȞV|fsŇF<4ߣkVD @M A ''R$t~Kj1d&LUWy%%!}@[S)AyR $IE G{א͖&.Abb=Zj _h2Fliz=8?/w65-l㿧s{zWЎ"@0I!K EگK-b9ZAaD3,@j?Qro?&$>O1S+`YjQ*JuQ(+ Rޝ#.#A{8#3}K%`XQ1S72v9M؟q\v)bNc=DDhU(b\.;n KT۪ߴmo%~Fu?" 1a@A3Doy ʕbBYxS,?R;=1ip9[z92GI vx߻57ś T`F/:" HAN`;n^kyf졽`x.ځASFs5m6ly0di0YA 'LwF#v '6ذ0A+bkS7ᜆl\]˶HHBYaT0Q+G/#ZJI.? /*qߒ4* fóueMԐu[ಐ/a ]Z(bLomssU\2 k7ɵY Xy;Qb~+M7&&R 1&@* :UWD !PA +POĜC(9P!B;QCPh!RγzE8Mn_Up*CڒM'6 BN`*`N FUr%ڏBURbp(%Ç!8 0C85'v0_ޟMà .ǻھ$( Dz-CuWV~uo]t dP{\\A;g t<"=[m_}>& `BBI # $5Jy؆ zcݴo 5dPӃ99)m dEEnD6tBTM$#v&DZj] 8l/ `&aZxm3RZ`#Rl!! GW 80"Cs tlf̦ų"U*]lJTMj*( w:τ  \&8J"i A`00PEԙq!.aYVMd5nnѶ)v68c;K(ȫһ3*'nmCfll2Vٱf3U 9)&]i֋f76q&ƹI۶] jg&f&]RԩnaA JLJ )SdUߓ rCW[Jl֬Sh)s68[g7NۓMk h4+ʼX6L8s юB&lm+7SQJmiv$$CIlEBBk6U]s,֍\y3{̫[..fj*0F,{jOjeq9:[}~/~gJ&2NV}3kMԺ,VEH0@z)Bw^hNjsy6& ަKooۡ7aYdl2@MSdnN# 3}4W2,a9bh 4apK2L gV:قiM&+rј1dpmSlCY0J#Fl7cl.FV6홌ugf6p4\Zq3k3I\Xe5\3{uUvւۈ Yn M[\.MiQFꎰK4QjZyw\yɇO{^R Fho[I&3?xY=\ qGhWgK7(ךhHgn?w&D~'ˆ"!bp3v9vCgn }$ _tst˃F2$f0D/oa &6hMq/wTҦZIN haY\,ӡ&30.˚ #*U3,0†*{w}L#.׃6Y32eN6VO8!f"Bi'R4d;'V̌ %m`@Қ TA -ț?<_~5c<& jTT]j0ˌ I>d65(,e*m)*vc" ,9Tgm=@/b)9"9ʖ(ar%9ߨ9OZŭviF@Q\F פI i:yo>7ثswNn>?7w[4 Ath# JA!JxʣUt+ 8jV>?X IyF g;k @(5A{?mۨ𤇠E6nhoMfމ&[HR\ ^W}STI1hj/*۞t7Stt6 r-s<+ց.ѿf&paECڔDǒ (4>o_V;vhqD$JDw-Z来=jB,#G_XV|s?7!:'@dٳ/S|Fi̐dFh"+Űמ[0G|=z-pX \lfB? 0c4`v+,^٣:= oҢ.NBJEi~l;#:@̱1rZ#R1ȡϞ6UU[kioCW$h8Q%b0Z EYFVJ#! 4ujߟ߾?\ eRB f:'?WojzN#| JBPN@)A cAɣpid{U &M%jY5iςW/f:ǢH !q>W2uː"{e߭مPeuN94f#[v eIޠXtqd)ll6,s Nl{s,)k&9WeU1B'+&-G /za=5[g:e\q:<%&[_ u(dH3kMƺ!}mq4&s$INJ;CR/?rsn|{֎'"D'P7oT{>yL QŮz \Aw=OZ( lm^ ~x@jJP0#jN Ha*!90]uSܭM7~!mΦH{fg5<8_2;meKas=K D 3+&Ts0gǎj&&Ԛf lԜSyohAFjpKChk 5JpZm*eWvl43:fݵ-&aO뗆ۗ{fU ffe*ʆ 0{ «`[uxcܲX M޷ޒl7Ur.,u/}!yT 1I s"0,+C)1e@Qm CNe4QaY#@'l@ube`>wOH֗wtZ㼫;DoO55.j` jb"bU144U5150F8P=R GMΞe#gV[dN9(#"v!݇M.]F7k,C4&RP4]ae4L0-k]LRM0U\LUkR2fK0*p&i״ٗE"me2XsXW49M+MܦY]M:R]%AcZX.펩6qmQU֦Ɉe]&hƺrU3{lum6[flvh6qb(M00f Q% cɘm*TX҆abe,Jʤ@ Db d dPfq>2bB*@gu):;!]@7pTts3ѱn`c#!("c_ RA$A߿V Ĭ~BGPaVq/ LclcfΑw=#ۋ WkmKWzq(A,[BΒB@s|vj0te [b]Ss]v\c]uA4/K 8trZbRf-;D^kWJ#}y9cwc4/F;K&67 c̹MJ/St_1n o]:f[׽۠C A𔐎!5$*WuMmdVV웉6@ɌSB@? ~*H @pG >{n~>[wD-[eyYeyy|ٿ}of‹_Q$GQCm!BYO"΂r͋ %5=]3̳'Y78K# 3beyE ~:N_'VqV4BP(@Hbm 2({1IyJִl*,1&doONI2+̔.8 H,f*@r*e:"Cw?OXFNןR8sO$ˇe`BzU*3~j:rd6p+ɂKʱvurTPW57HZ4C@6t{=Ύ0W1A_iy=wltQDbw&6+^(v2$q@# ~‹xH(}m"JOgyק,9F#mH;¥êt <SǬ}uȵ6`@Z[V/|2&m{-s?[om}ߕ/,cV;5JШ6l[K' S QyIym&ⷷreoo e}64˶lM[|1z1f^'[, C%2zh)+5?60 CQ $$lʨv75# @dKA507ɗI _ysx;l$^nnr/ zx[>uY]Q SfAwD#A-}o#9 qYElfdyuJ lRsZY+MfK5eBPUZ=ss1zu؛ 0+l>hJ79D%Q-zʊikʶ8ty)(=;)]z0x\$$D $bgԉm=<(N]MO*n'u]ujȝM<fϋ,tuYK&]j~xд~^?}OT7#W]f d&uXOB_:{՘K}t =u]l.wVޔ|| =unU",k.m-\>J^]ZoqUrXB. 2F</˅t \>q*L<=;9NOYkn^cjmu%(ˍ)]ڎ^P)KI ޖFMWitmikeOAQ:$:9 r:sWvӷW[!w2}u°lyIL?%Fɑ]c46!%6IC3qgUW0Y~9~Y֔g`3:Io>~׏ߚLC?LշIA^Sa]X ym/i>fnk(~7xHa<ظtZyTF%3vvj;?J*9 BdQ ^S>Ƿ^KͻF{m;&@nc/DUQi+ ].)UAgk7[j^]mXNlI*r3G8 %`_ӝih, -,(Rղ(I0 cr>^źW0Te!<Ե]Z:z8]\pW);;&ӎ&EŴ?<>4:,,~sk5MTgwgS ڨpܠe{ӫs[kL+y0=~˥c~/jE^/}#(Qψ6A!^sWE$HJ H)$I~V3. Tc7gӲ:)ֵ@Z KT E4VeW Ļ:1+[Yp8&v@BĊ(0ժ(*1ȡ.]\}jXKwT"rG"4TQQUT?)<1XY?^XQ}C2b$G#!psh錻Wre tpƆ^V 7??#w9m[:gcWvPs }$ UH#B*@݂Y,q)ΆIY Wu妰 Wzˢ)7cxV@jOǺ`@`RGC[u}Oqh6zAπCHYnIH"rc(cNb 34jD`RD@_.\+V܅r!o}`U p ر xۛu*_:VF:j*h-:#r6_ZL+ -V}S0~Y,_*z4ppGex 17P޺HYk钙 PS#DY k TrFx  $@$9xPb$F͔>\ lU#$BD|koaeíu­]2%$m----UTgIrQZO 29凿*Kn;g8αPQ cbqΑ }w:Pw:^>o?v 'f,ۋ$( kl8 A1(Q1bHVAV* *!ɄFv=潧޷b A-Re54Aɦ,SZVeB+x -p0&68_}=K=%I/t "aHUmYW[=EmKlKnMX䶛fZbuO>IoiW.=*7Qzug1cKLéYYI0wVbwGmkw7׉ئ4d\v?QW* 's/LD x9>#VT]w@k{t^w{H|1 łI;&+U?*:I[)>s7ODZv+ɵT]+ H@䋼:j;*yJ_]]T[aPd\Nc 3NT@_fORޜḲbujJ=C CShشgjvRMQ%Ǻl6^?THv=C阀PHk4Ru ŘHv*Kuݑ%t3{sU8&ײWgYxƥ3.z}E #SyJ.;^Ok~oz-}}}fj37錄J]U>Wk(KL<V/4<̅$̰9Be%]b7wR5u*L"7 QB~~eδC1цƿsu4kZ)<w2j.}tq}v a[2Qsrm;Z;C,w"+Y=G{Cvw=RD02zYj IcD`ʒ?d_!(``$zuߞXūe֧y lB7PJI.TCվXqRp8q`p'qԤ? RTW9ZAd0/>Ma׺קi[#hԓ4&jwvݠhGDJ~Ip{z_vYR{O Z]8}/w91Du ǫZJH(yri.)[j8w<=I@SrTni F9R ,$mYDX+hIBm"Q5x?xpSWPI(I &~0r__ԷzoF"FThD*鞌x_O:4 +Q)S2D45 /t 4Uҳ"#M*u(m.r  ;gw{|eFO)yJlOZC` Z(^̩Sa06ȃ,QTX}};FQ{ωO[QcAad;A {KEP/o0g.JC=Q FKDȃ9Mô5z="`kWw.9HH%.z5m~=Pn,^.==es XAG8D[z88igةR0JOཙ@|)sbeU]8[D<ቺ"K^+0XOq{1> v[Ogqa=b˸Ac$An&A]kՅ"SA~]l{}sfnN^O?s*. OTۗs$;D( EG DDBT$E?l45]:/cL6ݴJO(0%^Aql)p+K?gsmå?ӖEP'ZIX Y>mtY,gDS$-H$9*-~Qr20 tY>ЎI(4G1Z" 2aX]Tw%<'"럒Y0Lo\oog}O)ތ_ZUQCC +,s Nxo- *t\P^T!lB/@l?Uڃ}F#ƳjS]iN+!%XEŜu. x2,"aD!! =uxu-,G =tN; Kk6-HH)o =P"]8xO/OIı,:>&X슒 g\|?*;fHp;ӮM] MJI;vwnS)f[8& z˺C;w$ηUD 4䀥Fc.[Ӡ "B#,h>{Z` ս1pjY?t Eu*k|甝dXbX2Āq1dUPR e5ab.M0-REV H~v ~>!Mv`ַ^uLH;;Kw-ɫ5wsUK |**}k^},?;-p{ܱq8e JN3bN ;#toC^up9kl]Ȟ_0@b3h[ot#>߈N's ]J,{VR %S컴f!Aejs>H(6 0Z^q?/br4q"{ < uvAJL6UiUKĦaC&Ꞿsٹ5/%o; l^F]igY) ٙ?R=l~ ."A;+bb\U%$ \BeQ;*2ҵM>tXQ{qK&Xaa۩X iNY"Q:&'c0-|9u;&E>s#v>πPf\*ѯ(dSU&47x`$$ٻUOzs~֢~dҹVK_${s}M8/l~v8~?bft3$· ˲ifȌg(%[7Zι`b;{$| S܏d٬ fs!%Reß~TK+5J.OQ2ׅ98l9=3P=gk@k_(w^ubBg'Fyy2tk 88zZG2`O)YC>rtnit>:XV"Y珙?qgL R)p'zH_z?Od!ONͪ|\[L#.q,? (# Ɠ+ 9%&4D (15}li>o9 xSw_G$g5?*60X~) Cz6Zf̃@!^wO#ޤcaY6%r?E5z"YzOodYғEHYrҹwϐ*6V)9!(²1lLH,)?ʆj)Ԝ5!=bi0V'; ~܏ ]2%T@"UcrSFLY:$]p_Ls>C~`BH|11|r}e4L#|dvs{۷@lSgVnIF"*:k<]aQgrm^&2@ʂIHkWJ[ݵ~ ARժ-T$-B bl]nsGIODb\X,}`ߦ;u,|:+uMpTѯƇ 8YϽ5eT7;366{ofaH ]|'Pha%'ŧ7$@ʬcGx%P]vJ+柾WleXNSҩ&-AI5eT'Y“KDVNeD=IlG׹)bx>WslVP8؋ءkÛ/r|?:4I<WۄUb vOHb  d zcv=3Ԁajk~p0Gj2HB3;MoC{_?&F10iLs5$*9a:wQZ麰z'm'?&y$0 X!+,eRҭb[*_QB#)"I$ /`d>wI%xQqSC$z\jj̈́'|OT,2{.‰KQo~owSm6 rNAƞ9@{{/buӪg80Vڢ?33M<]6+>߆OJb}W@MWRNs@ i+|0˞Pq!̉_VGC,zp'+ Ab ۈGP=G5`yNy>5IjOP&67jOyq3:>>=/t||3upyeå+9tmhեKKTX0Śj*VX`*($Dub"Z" MEmXv?kN^QHTB DY$kR*pDsH a}gOXi\39"w<':iYA8?YoL8#2f`-3Ts +nM `R'gR)Y(Sc [{ix @ȁL.8H]Ĭ'|?P4)q tm7oF_Osl*.)&&2yQ=y; 齔q>z¿EEПsy+=3ǟ%GN{Lo>=-ɫ;L *3!#F.GF@σ߷6`ńR#ID!!z.1]O"xZJE+p%~ѵu^%!@Bx<▰2X{N"pMH1AZ\Sc8átxW'<>h+{\nSՓeV0~__zB̻&l%LO1h^͏c|ٹiWwUx *k-{dQ;'}A.;lzDUorp)A*c~?1ǮLA"k/?<%]τ7\ϑ/ 9xƋW|uDHYԮKEr^w!=Dv[6㺬|XUIz lT'Îg8({(*@/zf'壆ĢNezнSP4(L^ 9$Raus;$ j2J'V^M[A qt1d>x0I7zpʑC)rcټ[  |HUvZ{ǵJD)B2"._4;gfǙLSG3FWJYv.x/s_I]+$Q$́/̰{l$MX&5xӜk~>=)!_hu=$l ] {.f®YxA$rى#^^?c1gAQy5OXSDd#nԸ:b^)Bľ{}+ϲkc|Xj#T Qg:)c`Zf2tzCA`zL!I+&O?y5*OzP< 4Bv9˾}\'aa3p)̣!e=Cٷ7~0Jt'mMڗXw4:R)L#*J$` И'9k>)R"'N'&JkIJy7[PjA1Ơ||!AZO`vJEZi`fU݅pc|۞0l&‡=m7U,$@#"!ڀ`9aF"*"S`bf)3\MN H Kz\Oa 496D] ИOtohܬАKؠ "$^A.I;vgv< %Ɛle@K>Rhy!!:IZ ^86t!ؽLK9;Hk"w?Kq2dD#/X Dͽ%;׷9رYgfƺG}=% ; wE>ke)]YWCJrGtԓ#u^ik3}{7/ѽr_E 崏X`!@BV5ߺ?vS8e'Jۛ_{!ȰU01k؊ĶZ0_aN^W/hJH('KR9,#g$ZKyqj- ّ`ǯ:ۚ~cn,cj0/D *RQڝ+Jv&HSMNA>bBjO\Kɢ-`ͧTUrbcX/XZ$!_6L 1-FBH:kO jrM?, TVA4oMʺWj,:;;o !&f 6}$!bj+^rêwՒH輯~~~nVh|@dheUU"((fuFeJN7f|$)FspD_rǐqtx:?k ].lHu/0Q["nV-W׿022@$w:HIQR6cC` $5v;w3_d[>Wið#D;Jwi] DbcSmZY)&F\;!J1~Ի XX8C'۽GpVdr<4A#bAe5TO>>ͱ>HlZ$SgU,*q+^n36ABWz @CRKm!x8y6_"vM:vNǠZaPE Āz02'o5-d!  $&-7TQEۺ wz)wg8WH+qaKKgisq<}>>ugͲ]1_2v~oX,AԙxM*+{>h˞h-3v$R!UhD(8$j* Td;!_f-28<,֊bJ> 2Lo:iѦڦ2kĴK{ŭH zԿrjY@|'JE%׳.pçLM<7cry޺}=l$BDIa(hV)i"$#̔EQ?YjV(z4_wDԛ_ Y~'T䀒/0e$Q/ ʣabcc\M6y #sR).#ɨ=.;o! OOa{'s w 7-y2|C}/UUf)ej86?_Guiu^Kp4+F#54;b-FzcGZ`AP TT`]$le6 %j`C}_RAKzD(H1r_Š8 g,-gƨ4*9@#4@k-ATU#T4jܙcf`2SL~5٭ V3a1]dӊr3 mօdb*fRKYU6#MQ-FŠ]:LJ11-3_[}ҀԌI@M͔K'H/(wDn>ƼJۅ[pG J(09]bfpӨ'wnsnzokq:zJMH uֺ[FȈ!tYK[y`<|׋4v-lsy< eIZN*}۟[Yۏ>-Xx]! a" XH @% @(JwS&suϢ~eWP<.EGX~×,snڲ)LuU^R RJ4 C!2Mry.8cEOѠJZY@ݞ9"3w9BrPDmO5K,95b2?a~|-bg'˕ھ1Z߱'^F !/:4#ٓ6$Mg f}~m=~j8uz~ W6#1TA$IKҞSiz2 wG ͯ[N D|Ds z{Wjueb=cvxs}n+el,eַNUu|& ZSּG4Z߅b$DavUm0KO읲3\xRz!`<2lsQ4pb_7j<ɹ4."bJͪqJWѽ޸sv=Ƞ|p_nqݬ3y }u^z+{ *i2,w͉=9V]˖ckQ9#_cy$8^KмImPxfrN2;mVv=܈n7PNۄ>F/!kbIs=6y0B_ Kq< ,EaTNK[$s=cel DK@G !yҷ0*l0?M}w>ޟkZx7ck+5kC!bI=ꤝ*7+7p<4r Wx6-X?ktX_©՛D< Meм²%dc#;k3%9m4oNPotEX0 3ד׫n?̙",,17FkL}1+?|?vჟ/Xbҷ6?tzB! 1NzZ\(DEdE`EI@@EA /q50lƪc3,#7&: C {_Kmmq5E9=}C*`)S#)8npS;Tq!GiOBf A=bu(_SKSfinea=Dߩ@swgKY6iT:l;P.;daxe8?9V;e}65(@%>ZBH}W,FZZW` ۉh" p]͘]ىڃ{ۍ>m9Bi Y 35v$,.6߾r>,6 5ԑhID/F-|GɄ-רbB?{ E\\Տpe؞I07?l.şi̠(⹝mp;oviFcf7bXc6;*µ}H[oO~~Řf ctIoep?W=oCs4&d211jMzBw~n^do؇>3R02kw+yB S2urEG{N u>xQ(u k %9غp$"պۭ%EĴ3]JcOxrɻ$E*=8`~1 qb#m3q l S_Ϳ`4`͈}-Xk.}ѣD}S,uȑq*<Ix'fة䚌TOMUJ3ى~p֑Bη֦24mCȱ|zيLd"IXo?/ TSMP)a#qA86V8L0Rց `2{~z2ᮌy-+D}`@)3ۖY5/ b!T`[%Q3NI[)nSGGZE.b639ܺE K=YK3$~ ,ѓw7t3(C#"" $D͛ חWB^Z"DQF/a.XD\F>vuw?RFBO>ϭVmx{;5c;R K{v;W0qڌa.{Qܡ9: S@5H!߲Zٻn4 j<3KupⲋDvUxTO$!*F*#d1N]i!rä v$<V%rzNF1`vs\]v㝭t׉w߭#s Ց:t"NaKs*c?KlFJl#As Da0 "5PpFeqZ`/_š^e*N@. ԜLDž]0v7g0w+ q3+uQ. )aq.6;8?"}m&1=fm} t""xU+^B9 Q=ޟhnv}pFa"1_;=*ԜgstZI$@G'd nQq:0M2ѷ۟g[燂[w=3FL`lU ᆬx-OζކqNXeKxOk/S|9EU; KE)(Q'ںJ#kj %d~DVѱҫkיU%|VkjHFa1woy ݘ?~J5鰷].ٗCo H Ԩ/D*z[?k+^7Wkz.,ɈB J5*L P} iՉ&Dp@+,U =3.?ےDږ9'Ǔ>1LIB0dBWM~K Cǽc2y }#)_D{ DeJ׼%wx@FDNnnni:X w)X~PV)M%]<Ξ5^ K%.TY$ &G"$"ERQTV,P4A&lMR+ҚaZQ,l_@QAڕ܌EnTA.P9O)g>,69.>S.[H )rU Js{|xcv^ >Q&hUQMK&Y^J$ $?eՕaEm~.4;Mb顟>v;o5ͺv~}V>f thUZjƱ{wnO ☕ȀDK"u?IQ M "Qc><ۄiLݣXAAܸvwiy=yJe7};x5b;1zRC< K=04J|RU'cR.+%W7#Ic#QfZDꯅ핯fkUr啕Zdii0 *fpՠg''\i-m=5(fhN d $xʬ?8*viͣ6Q\ Q!u1;WuY"wbC)Z \L\Z]Een_[4k׫Q=r,]יcU6֒5 goJCWҷ941I8 0U^.q}q%RE5_9e,@4X;=\+qb_dn—K\6JP'MeĄ>WD5qH~@, <t`nKyx' J( IDmJ |9Kӻ- tMoSӱD>J oʩlia)J澙ڕ\]a>G[ZA @8CдI&Q@K@2mdDF Q"A)v~¡8l$3ugeiYeNri+^NHuU`hHPHI͘`00Ύt Rlp+Z),lZy]+R Z?Ϟq7e˪XЁx\GQ -Va%<Ym2-۱ݎajc>IЈ&m)J F)dD6@0(imǦ.s6o{SRkpE00({$@[V)J*0TPP1F7\C8ueZߕ·5 4h v %T 4f `;{?ǻy19yrנ+h unUkc75j5x9a9ڲ/5 w%ȹXڲ.+7.-?aFD<>/Np;w=JXشQU??'Yk7:ߝz;$ I$I$GAGEj|pvnev?%x6i H%lG.m6Z >/>ǯxN0vrdWC?.n4?\>rDҀ(XC,/R 1XgP0lGkHF ` F Il λ9kw:7k}5JVo-(qouFec|3| /^ǂowW$u.ʟb 뇴PiJ,m-1o{"@M(@m "F ,eX$d RY-TXs};x^\׾֣@/BY-,N `d A5)Z4Y`SFM`$ɭ(I& ASF T&!4 hkZuZ0e:;/Wh7fџTWRű6$(5N&v^'aL4!P oW6|yqy|Ϲd{YWj |B?yhHʊkR[(УFFe}>g`jePHfzmi}gI""#A,AaD( &D88O0PoT }mؕMp77k:c$\ҹkEc\o""mQ1X)?ԟؠBI ɿv b+hxN=YC\8uX O14P E|pH;M;>3hݛR@5ݷ?tr(Pɐ)oo÷c_s4{M+V$7PvPHNf4O5nQ!=R@9&Fޏ l'NhP+ $Dϴ2k[xaښwu!6o+ޞng="ϧrphtc jAWt(Mؚ_ٿ>>d)Ġ.-kOaw $IliIx2Mv_k|CZE{_"qxI^O^٥Z7IL4|S$\r/Ʈ:G{CA0`Ø\BL[$ΧQjߨuD4?J-1 G'w YL Ε6>L?El$26Mp9l+Ƅ 9t?/BݾdkZz2gc,wE>v}{TP3(_}h?+ RbU( ,F U`TTD'*UEX1T ,AF +UEH" ,`"%EDUQX"(( EUF  DXQXAT  $PUQ@Fv-UPϱ</w<}cv/vץ 6l`p_Ȇ3"2Vqn2ec%a 3U6# F[R:@ ԥ`q~¤~6l閗8x[tޤQG3:$-K)gX)- 'p)7Oor)z{‘ẃiwZ~2|220?ieи8a_}lnQT_-~d;{shNZV Iw#MCDn7ye˿?3W=ѽô{=^luzTÝ?^ !o6%1;monkrfeS4*{VF=3X%\g>r W%[Rv!,? жv1uy^ְ5shI=wnF05bU7k6T߃"Lt,<ƻ..YӰ].%iT4[wyw?7U3k?7]&kKÃW=R%iv=,.nKr[5}{;>%gXG}B׷hϪ{tjlv/n]X oZR-: ߭i_yA/喐f&5D&5MĶuxEKv;a$:lmXq˜f80qv.eo+ȞۧIj^LT~S'* S __rz0EIMUŧbi<~o!F5A*|Ivnx$l65+QZV34=,fxOYzۛγ]t}i^"}Wj44=o} r ",h\E0f7hcs aP%v~3t ӧoqNнOqm''G-f  H8l!YgB-L4<}SF7j"cJ]0qKOzԸv}Uj[ LU,MEѪF,l\`N.V9dqhObN+ܬ Lݱ{X`[JԾܧiQ|\&lij׿(fPE+`1K38`)z-$s9iحtį_3/aŰ&IwhsIJdJ=/ˉL\k]w%3qӯ׬rծş/}|x}q7϶jfDEV8 .g]J#4# <${N8x:ugW.Q'Ayuv:kaU$|'wlB^_ka,VBO6~ρ+uS)lu {WʰY[ğȴ.9qu?TO/ R%wݬTܙ(훿4CaI|">8H>W?fw lk۱'$b_ By~l32.g94j 1>*jk@.rι`\`)Kc&+띔:DB:ZCsk3>?w)RD-_QLۏEr{Y˾ } y) d9GY(4L”mRܝʿz]_Q7YV?V&&c,T该ѹ f^vōPֱOg)a-I !yW@i0E) p`g/3Vh2ܷ|Kᜁߴ|&Ge_t~/z8Qj9>aaV1f ECgqjQj^c`Olx;8{J*H$,̺8 me6)#)#HO}A àg]S!\I>%kYS09]?k@ZOw>0@+(vڦ3 >$[(4RXc#Jz)y>QN6x7  :. 3l00XS*\`f/1| N\E^co[1q^dC jȪ9ैAL3/V%_Xcfe8H%0.r\{| V oO̞dYDF:14ެM'Z~9eӵx&'Κ-]<6bw$Roc8a8YSg?I nD@Ia~Q|>T:e{cR9k;aX^yUI>`frJ 1 E5b%ϭ̥(~vvsWG ϳ ܝ*:Doe^?O{>.`cӘu+F2]4Mނ+Ֆϑ!y)WX݇o"!xi˗v~_tm7_we}QP55]螂s{<}'^ l=ǚ|W~ v{?>=N#D5Zf wre~^[Hb(ڏc5>'w<6EWߡ$I7*2Vc>=0~7+e_o޻kPoxFS zտa ^(lg9Ϭd3Ky>GIˮono;+ҺԸyYu-Z<^)BmY##틟K/pr<]b.7~?zd7;/iͿz-y˫7+ {Cy6?gIeϸktz4Z& }`𺝷%y=9*1 `>~ 9Ǎ.ܕ,Mf'.{;|gA))]x=߶U !$%Y1ȍW_P y^]<)8;vݑaMOFu`x h^TuImV[s7_RmR =NcJ7\TOaP*eH4;ZaT so)C؈hWČVFgD^53LgsR./I*n=B9;1 'S~9[gʡ:I$Hݒ f5@9iБd.«#zU9аu=>w]<]'%Xnltۦ/*z[ hDƶ^tfX4ڳhwzso<תl9Cp,~AGm5 K1s_`XuNpv_3osһB>#gz3Wmoy˱nF5\f. EJS;{g9g " Y^qIkGz9ܬv%mnwYn D̪3s2xZ6IvG2#p"ykƺq6p^(ֶUsl=.F~ ;>w w:aːQowi8%1^eu8H4B'][Q-97O'))+]'RA'Q,XTF[ZR+~mkomrF=\Wznigfqmz-,r,He8=ka68*> *u-7{_ܭ5JYaFo{ O(G`DƊX}O#xW +8k&)ngPOa|iyy`Wl$ +b0ў"kw:وnWMMd~|]3۔,r sO{|KX_6;W 0%qd'cيz _3`E>j/}ƾ?sB18,_3\=7Fa-Ȉl+6E(uR<٠Ajy.!r5WUl-rdpuƚ'hhdbq2<}V^I;c:K7=S1z)I0Dt3=_axk6zΥOlMs9ޖ'G+hPxDĬ>#ȊLYV0\W+}3}Qu|7İ(oz$yV?cZ=a]汹WJeW Ztgn͜=lY,fuUn;Ler8]2$|zVvK2$֦j&)XO7=Q<;Yu˗4^2QemhV-y{y%X3}.|oS k=]ϋo/͟c1n1lq[!IelA=gJODJNXՎo/YGvwrx+-6cg`wZO{K%T9dm(fQYv4aXifTRKbr}MK.KXY+`IJ؉d,dKGMjRI)=1s@ۃ ]Y;)ffMiO& P8x'mfFmrKA#Zu3~`Y6Xg ru_UTk aL:|:n u"K,{*QS݉m,qeùh^h(m. s슘ĥe 8ZJhԦRuMءrTCmŊds#;1Zj ly֝Vgb|5pcm]!恨 R6mיkit*5j`ظX^J^*{ [Z;TLRT-U鷆2[ ?zl5FDBW]%q7~O*zߢ3Sl,JS-T|8FyқaP^EXW`[V˗u8gA㿘~rV X㍶ ;kyjsc}mWlmpܝZXxnfuLѶZCrr FrIRpd-mxc#eiw4%tOˏRlWLEo2\!riZh|$t3(ڮ M9Rج/;%G3lS]iJnr5KN$1*rr/2QWXĔ_1ǘdmT(X_3)kΩRJEz~qŁ]_,c=RYf"{I 2wZF=G C@<&Szgbjρ(dMGOWAiֶ9)3aM3]6Pʎhj ɤP1z:>^bmiSe!&L6;!Dt(tw$r@XMe|\U%4_-ʴ3TgV%}s}叫ApB@a,% ʅq*O 7eꔔz 'ã?ȇ_{uֈTV?$]}mǵׯ0[v2({7i&Q ?N_r9EtZ-ka-bpՌwJ$EB̓!~=6''k#U^LBIDjN2bHʧY> <'kOQ7vs%Y[|b ։9pfS9ds~DaUO"&/ΩAR&o?[}QaJJZșIU5J))4)V_|QŒO{>.%['P7࿀]mȨN~ޗV ^|1\qǙ1`5iVѴ Ȥ(5jikQWgW'KBh‚ͤG_l(&}ɭHf`S!gh?eE.&s^ [sH-Me#_{\kW)GbқnMR 艈.9|?qƇU~ܞWCxz}?# Ѱ>W{&k!.3<=x>QP|@(ݵ&^{_&wE>[C33,1~`>Z$b!E]_V+B%6>vXRPU)dnZN =TG!;D\b BÎlÅA0Pȷl !̌`Ua|[s[ĂЧvVɃ0Ƅ}?vg]=QS}d@[pXa!;,_?sR lp򔞯!dZr)/NJͭyskLE=UzxlKj\QuUBw SK=uV4XjmOGf6k}пqg8ƵMa.ruj03qйaC&tlLm*c<%ߴ}b~jEt K= d>V.W廁X)RaLC_eRυ!,:߃:A3{_coX%tno;O7y2K7O.u]~A"$ 0,$bONڹxkaC>Hv dc#(XjҠ (" y#L>~HB+Ķ']J$Qw.]A $ LlzTzr:n4{u2 "CZ?x/˛^&,N%|~gQ5LAyԳzZ#aO}>&;g; g l5dӃ[l^K<[{& g4N<7jH]Ew}cuݚ\- oWZgCv*[+Gc OcǾnb^Q D ĥ'tl>>>><|||||\QF] 嶺ujs(0 @U5 Nn@߰7/:Jr&a>5P]kiGgg*wiYYYYYXYYYYYYYXfkce#YAh00Jz,T {9k(މ g0LPGBTH h(|T8 '<3G%UuZj=܄ $ d"4SӨ[[5iAKʪCUr,LPPƯהԬ{_Kkbwm^DE.Ucf}t]-zbr0= ^ dr#f+nnU6}uth=jz"im40Tn# 8$<5M"b@-.L2% m:h)יY)> 4DIFw]K=hA8@@*RCrӽ/ת͸9~s~OtϿ Ҋ"1"\jߒҎPw6S|B,(G>l5}NM鸞I ?|u|WM@TAۆ`Roi ̄Pԧ}DmX#ܛڌC]zMaMY .Ɔ7q X Pfw/1f%_.?Ʒ2Y1겓rʉxmM-'ҝgUZ'ne,[y:}_7e(.|$a $pE[ dA+?'[8cAjm5#d!Ul݊L]pX, `X*ǐsbTIX!.!dFH 2;2F*B=AoFp YZ1c]6C!F&Dq:$I$L[U#QZ%x.W1Tqw'o_a U [:4?|OXDϮKΐŨL e 7ܯTr3eYhU'fcDL]Y-KO|s&odn&7QEUFy}]: 'I e~Su f'Ͻj0.JqN'P8X(c{ vwGeCF@ͽV8ȃ3< B'ܠJ XH?En[s%`wzMWuv=v(x{r_ďvF0HH 6Zz:Rf1{zcZXAc͍$q|Cg qdc宍Ӵ"ޫX6W% a˭MU|7p8B"COBD`n/Z'`9:bGj0) x>9 ~s#~==76c:qz ' =1].ʂkCo$U34ZEfTB`$ pI^s]pK >jvv}oPa]!ʟrUw*~Wl{鐢"'!IW WOYu?_S.. 78$D̖R74}$~nwB:V+{'ڮ zÅ/QN{|5 8_5a{4z^*^ E34fj"{kV_E4%rHTDKfiz3*9i_O0g7sll?K-(4 /vO-ia|QDt7ZeX#G蠚14#5f"V&yx{BI+[H3 ,I<-ؐOT*CW*]aq-2w?e$%HhhڡfFVC#oDk^)O]SԱX1H#uz$v:cIA5y\|双91JvxyGm&tG@]2jx?p80fÀp)+QZ槐`*)K(ʦŕugCMg5gE4'^N3vOdPhn@m$+9nN\|?!b5Wm2{`ajpxl-T"[.H]|§U:!,LUA(ݗqn s)$t΃, ׯ984=Af8?pӣ\psy=Yg{F'B|_Kcy}L`W~J1./"hʁ$'E@n!yeE ݡߞlh<1NLB拦&g0a6wSK"aW@`O<3!إɨVNWxsn! C3ag᜵m-CsAX\^y5.ѣ@078RGp䳪V_pfAI;bD O 4!5[˧\0]gzxJ?L\)_6.#~f;;mPoY^J䟠~ ͢yӷR4fU+FDAH*'Z &z ^URēſ FydHꈽTHN4"2Ϣk7h&_ 2zp;d'g졃}8X:%HUQ5\xy$| 10,(֊G݈`5}QȑL[N:G0wU_G]`φPpnd ewaw-{ꂼt]'<_|C[UjvhDA!ex`:UsYP,t3~ 8*aPi79w"pxm}L2縷l鍺'kk d$Pk!M=%P- i{~6o9Ǿ~z@S *T"lltmjWR{RL$~2Z^r ̦v*X.|2 bѤT'4T\|_[#Mo ίJ(kDrrLtQdڈ+ 1qI($u<# #Dóeq &FK֟\?q 1El[|8hq&Կ!`9n府?kטЄ* P6?Zvhc]7 iN3AeJ IhM 1A F\7Y|YvzqxO4RV@Y{gW=e'&Un҉1 ȣ^;E1APܵ`FON@K=} [MftXΦ2g}O98ѰKr 4|Ԃ ]NT{A޲#FU&40{n3s~ViGp{кo&Eն9WoaGtudе:@4T pXЂewyij0A֘u0r;Y?-IwA\o?~^vbKo#\7%Ѹ3eni}ׁ B;$I0tMjQ_+wo֗z)8l>Jx9_:t WmF݀"0:+yE0^92Un,EN&e;n";FgzzpOR|@)K٭7ᢂͺ”6@R]%Ag%,uT)]Ĕ,T2d"@a2k\pO*Pr[g֜PT_gU Ό4\hFfڕotХ͚7[<\g^)4y]O(WE?<;o;X"N޵K 0W.z@GْPCOV"HȏJ]qclDUBOh6D`ȀY%#}#C^ӆ)‘h7[VO?`,:KǓ>y|vژ̥.کHĥntrhD.NDNl8ljѿq`9whv)ld sꀚ{M'B]zs.s&%RBӣ?5ݮ3U.V{Zvߛ:T>FgW4 } IT5"lÔf;siTd(bR C{hcņI*zh#~U"sA] R%+ydIPPg\mv4=gcҬ@0mCQ8d|w36*gn- S+ ʹO@ `% 'JFd Y9.B+cHv 5B1F @{t,ghmBo@L|gT9XR^- yM(hqf{%]L].Гm~Ypޜ] pHN"{=m+XUEC0pX0^v~:+HFpb)Icly}X{BuzuESH$6t㔩|DcoM;uSVڊbl.PӦ' ,->t%k:  fASբ>fqu?nx60]#|9 ]FFf4H {YC+CG ]x,~R71o/6 ~aN,DrEd3e gT{}U>p/܂gY֧3C/^́scD ^yDNގ), T)陷 W"7ODd:/%HV7">6A o7P L0ZpCHJ84wUhċt=RpDN*ⶬ}]Mod ^q+.*I Sh=Wry=5EhjԈ 9Q#ve._:HW l/F2~c6J!^IFD\pdx2ĴmFF f6#=xSOx4tVe*O;nzqC u?- 9/>ۭw?߬rD#[P{Y^s zF1__[ &nL p5@cZ(1zyrlan6l3542:T&&a=~uЯэY4:A!lnE_QCj CPIfSѮrt6_!W'H?(ps?1;|UM.r닉~ajM4NIb5Fs!`Qi*HϜQׅ>_֛5N=5ʘ>S/^!@aqFs.-e) {1C X7I73IY*ݎ]ιmI#K1 كrԛy:Oja[-%NPR8W4c#*^֢=a27! AM eGv, dTUENcrz9$ݝv£k6Ax Uaf#*o{sPuoO$`bBK ݀J.m%~>$";A8Nhz/5NrW#"tu@u3?Y]!o}UPlCڿ'>%b2 #"YzO&ܲ@U4R0[T&P#p$ |-xzs"ٶ``ã:p]d+_2C;Oy'.ov> *OlUJzE'1~ nuuޯm Ҟs<^ReeC2H%eA&k!n1u1!}vݞQr|ܫ uuPoUFH*olD@.jk$qɅrL'Ӽp BɻDWVׇIƨ  p|T3 +r">E)g&--eDm%9>Q7U7=ؤœgu!ɶ݃r9ls"ٚJ1m&d3V!4&sHe9xeb.w왼4%@(6Z:.-X:ULUElX:C@ݹq|/MsIߝ+E$D+֡X[w^Wbῌhlo+zcLFE!18m0*dZ}jK#|zo9z&;@f9ṾW4S0ɖ+ïָj_I9"XΦ'8*fde}Ɲ2ki\S:i"\EA~s :i3\UU9Z)W Dn hwH*uEvJ:L?r3ODViqTl ɰJc[Sɤ]7r;ƇK ʂZ84 8=/Z51=<Dl|E9~<`<qlOdUT1˻;bsm_@c<FAKBk"_4'^7202)&1~1G~`&8_酨s.nZHqoGD~[M$c8C}-jM[+(oo0<6P =]?F}}{~9pK!ÿiGŬ_CnF?4H]T(P# 3"X' vvɦl;dX{oE6ͪ nAȽv [ŐvV $!Hh+TcߘLc"o՝}4?(_9[Zdi1Bc@oS}<"˩oü\.$`;Hi]4\@ڛ~ !`P:KHR[ϭU-1hz݂E9媏O 'ěZMGn^hw>vbic@F[zOIwd $b#5Mw+0zxB2DO4Y}Ų8O/(sWqaNQ9@!uŋq9N6b^X50D WM`+Nō&M.qq{sȣVIT nmVf? uW,t)ªYgU~ =wavzTk%)Q]ch"%UՓ;x+u:*pǣ2Z##+,ːbɭ㸐EBN&L'|2]u;qJG >xX]-ypiUR*Gpn<KWVHM$homqJf]5I-8w ҇ȗEȺد}] Ff֠mӮK^9 dpk&k9itȃ46+t\i1Lji/Z!YaA95#:,z"My,gSNq%Â4qDX9f*t➛= AF&홂Eѭn9 hw!Pv=Y|=&`e0/z?FD7S.X'U%ן>XM{asHws:&5?[P{Lwo\Z8m|9N K 0W'9U |p CVޫ=įPyj@'? rExZaJ+2`" 5k2 QNvn镇nWO،!:4TUϬQCWŸ(ʃ2]k+y1b#3& u:r8 \|TOZ3q\9= O^.M v (κSMyS,튆, q3+>CNo W'2>Ո Avcp4(?/;Ӆ@V0k5*L=HJB^C0 ɤYdMg%qqN%V!RvUvAWcliTpDLUU>ۀw>LclY. ¸TPöRk">e'n>nёihae})\_*-h{D"u8(y Xr;@7UCKzl|ob1g! Ǡ!zӸSI0tʀ2:Dq?:rρAV[)Iy~<Xttw(SR؍ˠ[0D)}̺c'8=( h1E3qT,bzcgk!-9oD`Rk^36!Y̐msT6Ψ]ʹ5ڗ #l:+6m49(~epF`~prTWH.( qT'9h_Nu=m{GW XQ 4;ڛ"f(d\غŘw++uZgʠ^5H _N]nZz/>ArqD@ꀔ`bG:JP>P3 C@ h&KWrHS4RT¯IK(11x؏ d>`1 '5Ƣ .r.;R{#1/WopzN?PLtd8\WW_'ߒOz{OHʊT}EixT5prtq{(~a> ;#2~J']ҁz6v%T`mC}AU}["{_*ۮ܌L?];66+ ^%˿( Ǐj-];3%i{94 fAI&b{T:c1LhKv ?,#B, ^QɎG |75dML36+k۠޲0#3G,e[SW*Lm딣«sNw2`99fUzд=34{/!PY)|kCЍ;D+UGpSϠ CBDM_b5ITlY~w NN8 QWxw /ZHVl?@|+' LRRJ[]nPbLR6*d‰ b-dVf@{ʋt$ExhV6~je*D lْwmCM>r~h_hwn^ۀ͓K d$iy_;leQ oދց/kcG;/;>ȦIަ'}e%`']T8hˎ?jR%1E\Xi bA"q>:}@A/s Jgm 8.șL5?=O3#aA5cu~d^ 9(Y \q\ 6$vc~xV[]cۉj7ɵ޽qEN6NıdI7[~^ Up~'8 ,>E1 ;rt[Ų5fڞq܋i#(*`ldi!1 z/K2= 3 \pдza?|Z %J%v ; H|s'kFwmMaU9:^B!̙()ُG;%Yx:a7N+ia4ӱW/0:y!طF@JnbF}HյwAҏ j؇*ح[Ѩ{NDǬ?6Zأݴ4BVᢣ'U+l)&m8X_:y)pE!L[5mpr`*QxUyBQqd{Ե 3?]*pAw©#C(VmTjy-c:@jĪcEGd0+V_'1ɜ0Ҩ"TA3[;͂{~iv="-6P%gDu95.FYZZMJl3&qNz>G2W{hѣ|e:24^w~\`("vi|ё6%HdE-{X13z}W&W$@Uv^$FlafnA&𙙵 ssX-С!vɧKb hjf?yrJmw%ɈI쫣w>̧.7\ۂyo;Dj{I>PeyOH`:8q> `5^,g 3b(,ͩk2Q,ixr-[ $74o&g-)j[I#^q [Dk \ݲ.=W(Zű uc!.OyE$$W$cnc4 jH۝ߌޯpgiNz Z-ް`x<2hJ HA'@ PwZuӜ,6k 2uH@x=ZR ¬NG^ELͻEJUz<(nVSm,D3II l#VZ_π-5~x֡vTo|"(UBfsk!.$ȝr` ,!^1 d]ł;.@6FQa[3~zYةvк 43\!<ꌆbQ $SEJ8~1!ƀ c=ǑP=;0ט_^Cb $ Iag҃0Mb fVL%^\OG%a5RG? gg0"^az{Fa|bWSf_tDM sDU2R:C>YzͿ%JEO"Zg@9$=ىkd)k!@s16DUx{ouA✗]~5ĝNy_]೒4n+qxA ZdfHBF^bwlrJ]ov}= ?VV;aRq]\`PP㤾L9yWzW`%D/TKa]j*l%!vCLPx*SC6S !;Nռ/]+|Dd% Q p,,3|LC`墬?+p[6$J6Qy;:s ޹DʀRmb[&0Vgi0;q_$-UNP`Ij s9L=1dj뷶tTZDzX uFR IxGXIw?vWcQAow2sEV@UXLƶ4fxot ?j#?`|3KIFNf[}[# s'-6QC$CmRU+>I7 h4`ޑDW܇v+YΏ=^)sVB3 3(NrÍ*pH7*6FSOTp`19:i$Ô.&`xjioyps\'%9gOA *R%l"]h!/ c>>ŏ=ن{=f} >Gd76.ˆӟ㠾Bw! k`yyUHN.D_iK0U0Ö]xiL[0lS^|P7z\(:mlENMPwor>;2ʪdrN,l|ZOEKpA6HgA'j24nM2{f o|`ɼ^5t6@dZmn NNa;-޳P:5HJJP_Ўx!ie(NI}%G^eam;F{ *ZcVfK-6oU">vY`N5:P~4TD6tq~I,D* z+E`YROUh^D ty3ђZ>EԏҴJ-W a>Ef^iF]sSx)<`uAV_-*g{XluDǴTV@P's[;sdV"E5k%0|ny*rOO1q!h'>PA|-<)˦g6xOSG :kpmx$=jq@h|I'q|,QnE\xm>?fCA(8% tklW}59f(= h NiUtL/as61j)XW1FSm@X noc;s8p4a;ɇfgKJr g&\bi*&j̎O24kD6}Fi?1fSy9$}rC,h1qlᯣC5EdU[UuꆂnBFKRwz?ݟ1^nxZc +T:ܓ3iÕ^Ha%ԹR>3|'9{v &"fcvoi9-<P|8Q'?~L'7"G {X11k=tVf%<3huhှGFRXIWXlJS_*_Ϙ %L Q0oE?O|K^<FfVzyY$iRf7# ()ډ7SuP$'| N7|"ijHqDVf1R}kpE8Fx Py$lmXԲ7)XlրJ?1vY N_ -.3_v= 32dK䥹nz_>{JԌ ޛp?qI:T XkȸpDnH5^;#z4Bssi Ө9%f 䧁yk!3 e4y]d[ꦿ1fT-|x0Ws.طӮ>Am MKSo 5 3NADM s!'|n^Vg 0_sDt٬;M #\ԞWMrj5bQHP~󭰱Z%$&aHNv׆qV;Vkx1C{Y}>6Uѻ~)p,h:0&}9 VQ^"nt)t2bMF;!xq6$(qˠDKUZ~bōn;PcҶʋbdb2_#^.j@+>aϺ<5f?Hڒ漐_I+2wSVf?cmˢJ?^8xWҗ,ow~NAPF },#~d\\& U%D"gNDW_-sD$PU;M%ڞ¤2x/Sɐ\$'֓juyu ^\r=^MttX^ƝQ4\'ݶL֗#H@'3N+yW%' pȕ;>a U/Kb=-(~V@jlEwy6Z$;uxq#ΜK{1(Z6.@z $w2}X(_X0 rEo_|/†9mzhNh -`b w618Kқ̝iizB9:L9Jz_='_FT3( Pm"8 Ҝ֜[uOؠuޒ," ;M[O't|:pgd\&.]dNeȩb ]]|!Vv-<4F*kez @ QuO#~ xE‭hNn_Sr+PЭ0gO߶Q¦UI-A^Z½% Z}9a)rP>j$:Ɋ:6$ubQ$4 f<2xU?_Fwf2 N/FҹIpީ2g|}Gi&dS-;X#~eE$Fsf!B3Terͱl_ }1:NG+{C՗S듆<^*K8`D< wr1;]nH``ϡu)vd"Cv]tJ@e\OȂnК\Em+I[y: W9DլOX@(z6j^\az :}KE8h`ۨjrD)X@E^ı ۙ}..aFfLi/ ޮyFxRr"%v7k|ʠhL-t񳩩/C4eN`%A3?¦2쨒#~&^)`?ƦjrHihS=<.w~&&oAkM )qЀ6T`fdxhgE**9Gة9fg vzAe2Ü#}w@J*BL뿷m|GXZW@ c  e0)w#dzJGiCsLٯ|j1fdF6sx/4 ~B6o=2.wqYoWyM'^кep@^VG|x5 8G9cu:XÃLgZ݉IŵrPuej_{JL8|Q9G♩_\!MĄF[a-ԥ}jǟmrܲfxƗr?޸+XB܋ {"Nyn{5j9֠=:gs$YSN#Ps B48"PaBL#A ykm8_C0(7V>ARؒ+ă1JڣRpzP˭ E<~zM#E "N Fq{XqTĄɱ,>JPv}0}.c#-\(H9ڋ8/\uA{dCV0x^֫L;\:r.޲()#=(v/'] !DgUDiBozIdq4񭘬̜& v6˵'Dgz'̟sPYEf5г0#R8%+'흛>6SnJ^F1RĚn8O +7Op/cDXꙥۅbۭ0 ܪE+5^cbI6S5݀F<<ZWqإ+XMR=p蛙-U,Qa>G Zp߻=M8j"C.'yyzI\5(iwUWֻ$Ƀg/y9y4t3lGF~XG/E 1l5230mBvA5f OՓtY Rt$to)ۧrWxI牉 oi`>IZZ"lQF\)CY%2 Sx*ԁ0+O;p+x$etu®a:ZZe!Eǀy\-]DlrM@cJ X'Wx2Ӏ8ohE8 5ş匘neסw/k1_v1*ɯg(@GQZAt =HNSˊ V5ALjR\PXTuXUnUJ2Ʌ+V-L|FjXۘ?>Dmt^o'e`V}̧C L7W+?8=;rӃbBqg%JЂY|RlcsR?௃j罉e-D>:ÒdU# 'wk5 XʝHI&`Ƞ^h[mw&nm_*bRRYKQG;6|<&AluYk{QEik^C!QW"\DC8dem`B2#חA"^Ⱦsxd\KL;d'IRt-}CmUm 1@|Yp0ڕG#k05GɌlٴI b$/{B$A,qòʀ?]d>F9QhrB=t y6>#=%?މ m 1 ~"ڱ"Vf co79n$F: hg buH)+4 r AYue{F_2ILOPΞR_,'.潉O@}֛#= EM@jQU3TQ|fQdݧs?Sg FCT3/rv;a`3քIyJioy@]_)XeѨ$i?/qHEÖ3uxVٶ ,זG'ho[aigLfńmJMMՏ<?Oq_]UT(6+E Xk=E=s] r.g' ZH0'yBW.ٝ%He)틨 `u٫td‹ ^o[s ouSR+3/:0QNhG&ؖ?6> OUX̲9nvYy8RpDS4{.B}tLfepۍQ&Qxф_)n£ζ{X>0 g͵Bf5Xp+v?͊3x-rvFF% fq_?EUUd0`KFv959EV_EFB1Zc c)|\'nZ͢CдOB7{) ,Eދ,G\T& ئO3װyQ3_kgBۀㄕ`7gB.YϢ@Hg"o6V$|n !v/̵3]}qG@ul9FA~ i@ߔ˛o2Nu +IZ ė|sqĚi~e“i_F}- h~ YG˶͓#9 LU:Z`K՚ :Ͼ,Ӭ=KA{=XpKlc/8*1nA(?J=GiYr#ǽZ+QS|,>`T{nv]{V-Sگwno]}b %gdn "x_qq$VKh6:) 6L県 _b9CgJe':z_H r~]+@ad"j+_l:J:t_[z2z&GoQ ^Vۏ Q9\B5 [6.$ ۩O2ux>ē7.r[V,1Wdž{gTCohBqigTVȖc$3?th$n cfbuf (.̴W>xa)ϪēGGc8ɸ"\Da]H}vmwd"!b;Ip"="Qy@N3mdW=m߷eJQ8M1#6tB(N=*^r2E㽁x )0A 9zF5B""pK|u<pJر 3)lNMunӭNSb } RTj/Xh:mqNOU; 8: &-b-`[:0\&/ƫ9Y+ ١LSktTڄ5@X_ b8K8lw߼9UJTT(J"%"O:LQ&f@n+R*N)3{ aUiS.JG~\uE)`VLIoף9[wo+")8~ s"sk?U7p3›ig[2ٓPydՀ<+pIp =L޹.eѳխle( -uXT'z0YY^ҡ{a* !Tiil+Ezpq]E+L`o?2uY;GD?vp(F>T o}6ۮȬ"O 28a[%:ܹIH|^W׏ ir?&ɞ.gBЛ1DR\|X+p3#Nsp-a #:.$77 ^U+TǫF/vX6Mrt(M`C p}, X͵YB3*(HcU,6+9טѪc7l˿/:=9~vʡi|-5zw~" 潪&5)iMǘu0ԂЭ8z\0PԅJR"kڼeq@4~ K0#TWi/3L^8Ru UqX߱*@s0T.E>rq}2zek(X0=I>$RVHxZ~I a'X>w1|{ -4;m 'c :WLzïLf:5+7Ld^;P%,Lt4:G$*װsZ iPgioQ}~yU!B{SJ}pWC9hJĀ )i܀E[R $Лr^3(۷Q4b%8 J6z>8w wqo!|W4]c 0 K@(9nKn)'Á80.<r7}'eh<̀}?hTB sC姳M(4a{{|Q4jOE/[~Z[M;4b`(_|E9O,j7=M1].ճ3 _QR|ƈ -XoR 'bk{Ui=K:uH)vi^(Lnwձ} C㹪`H}o4".5r>_ z{`&sWޡeYs ݡ,QU`:)\k,geaBӨNv+!ވ_EedO"tɈ: ',2Q'qB7fkϟ{S(GʺYul3)5-0{kKLݘP+_nn7 ]J~ #` q;mԘJ@!l\7a+&W΢GD]7ՔӶ(A}?X[Eb}Hdn{/W%bDҎtZ5ʋF(CO0$!ADti]-_=AA-',O9#AW*ERyv|59~\n)`J#Ns<X"㙇2xr5jZ6(z"rh)ah1л*o+m lP@FocM"Ԗ ML¿3 [@O:^,)@H&/XC .ig>et14\2N| ߎk@ONJRǶ4WrS.@/JsP1bmsO #ю~݊[z" `B[$O^ѰBbnv[$ ؔ]}5=s^ & ypV5y4]&9k}UՕFOW=jz_kb|[aT+]bw% rF>}BY{7w#'%9 @~b{ xyTZo&#rȸ>6eqDPg"eK8q:[2E@K=A ѦDN_%̤ՆPhP5ЌF Muj &Д)&+^T|4jmjW_/Y}QWPSTѾxFilYp0 Qw?itڊ j.`7k7vaGwF F-x9vrAm±:;|7=KGN]?GnH_Q l8CGu;Vܛs׵/th1ѫD>r) fޝgc2v0S^\JUۻԑ(]CapBϚkB')ʨ=\QAE r( \F,.#Lh2GC }[ #%ӴS -?MҤ7̭nɧObH<gaq7ӹEp+y-T8\[D)OM_]N:S_,)~dRX60+8^k,P$\z\6n[n-y:Ӄ2ѰSеLNU "UO *TF#OLo0c_b7_&t3aR␄~g|8ws0:6Ȗ1+ s4&FXi& 30QE2xQA32 ԠUmFo=.a*&@dM:lbjSAb?](,ב.oi_c=:ͩ ?#+#ל]нiL+Y}D~ re'2[1 n Y^9p"ꋉã\Ωs@YSﰁpR{zh'׌)S,|<#'K \(/au7!NL_lF<YWTȃK#+u7ORg"%߷Zn"! UW![26NЉ @xWn"DΙiM ï&Q7)<" |ΖJ%%LKuv 'IY$zy>ѯ.՜`p!|i`#Ójɝܠ`Wa b1䥞SyV',m$)>-bX'颓86ΐo1?fq>Tmb%s 8LZE >8RP'] -9>X"" {%Yc;V:S&%ZzYZP#k1X?4\moO#VNIO̗-8Sٱ&{xB^ 7aC}oCxҺ: }{x.-m/mzw3t~.`W}3y#s -cV'4Tei)Δakşu)Ig0 :ZS{!fDZ)K]niUll!tOVlՖ)wጺSE!qNAO1m 5\;nsER۽?6+tyіFJ(b ٭Pp]zz"WҞc;n0kuZ'Xt=*s:dHs?@oǶ) M\^ֿ,y¾wos @pb- ?Pm-073ꥑf>-ۥ?V{eƼyt`5SL0ZnCf{iY$Ar- fu N"n#`e}+poiHlЋ n?Hk,c!x\*](;R~ +px{KuBj xӦ#+eY{YXyl1-* h 6e Ūu<ףVo$Nਨ p;E:DڃZ(~SxZX%%8@=Gfl~t3<+Vv2Z"s/4Gb q7n@Nxh23KG:LH~Nq#rLJ|`1ߪV.]tyXAUoq k,[hwY,sį$U=S )5s&(OY i 2(~Qa=P(Q]Fu+( \s]|Jqu\Ti_L(6݉Mk A?7W,;sE3 +)ۮv.y%㧼MV+!mwXw8n[2r *G  &1ɺYRzH"Opڇ_9L!y(cfDkѦ2ޚH c-WFpSٚ S85SoXqp_|ܝR:l.++m].n_ MǸ3dƻ>vˤ K"]<&e81cZG4ѡnݳ#Q)?zJ{$_)X{@|c@I-`ـZAQcn@2I&}\3N=u}+Ε褪RE)r!϶\oZZM%\K:tfc(-M۬^^D0 `qU4AJCp@rcֹFX^ e+cXH66HqZ-4?K6.$wx,K6 kwdiQ|5DhҒ= }"P -sgkEm`d)莠 v}!-)?5VKZ{ELM}W(0>R]ѹ4ȑWSl3RF;`Lfh0lI}o/ϔd4W˪ =.|du`jQS^Qx{7UqN[ [HWrݣPbrLE~R`uδq<!M2V~y5lQ_ B=d8p/5Ew^C6J68E3כgp;E(~<@0##,xgYrTgRP~^:,Ƕr"&vp<I&,{T\Xh !C4c9Ubr@7llz*O D0n:8f5h92VKÃc{s<J:yT)/2޾IA(kHR['7Cd{+wQPNFϾ2-)>DWi`."]ƾIqӸAY|bTd-w}&"]bXmz #J"9[kWzo]I7= 6Xzwt VD>Ҋs௤aG.C]No;30kfTJk*^E`0A3A1E45kE'P˜fɵlٽY;Pj]ޕmoH申LkA @hmVsOlؐ 锌pgΧ^g ^2ݻͨϒ#DO.8B;z^ΫۋHw zÈTidJ%;0xk U|2j Zgp4^VB"B !5d;~ckj¿!sP K)ML&MR0=ܲ0=U f+iviDi"w@Ś@Bb qܸƮg/=`R_qh~ v&L)00r <g.M@^nGwE4AWWL}WZCG5',qrDŽ:gKUpŷbKtMqzWjT"d-:~$IB g^]BkGQ/ps7[7^=4kKqĉ?an4XW@f}x\jkŇ.́ѴLG|Lʽ$a??4_橘bke5bP7頯LadQS`^aCa$Kb2CYDAvvkD,w? vވ(SE< = |0L*DC0~2\SW"_AuȦvMe͍8_ͩF}~t}$2V,d0_daZZɥwOHUԴ7dT. ə"m|U'< pxY -K"!YUtҵl+NDWR9eMdA]lp[wpۿЏU߹2L-3y#|/:-Ez㊳ak b\R uXH(ͭtwN4z8x`SW/cBV/׉]CVvy:Jzah_䝶s{0 rnM"퀖IMG:`D"h!%k+AQ@Jz S~ 5ԫghRgV+%>ȡZ0/up2n@$Rc\&uP*@t+]t/G99iy^̇DbY_**cŬv|w/HһZ[īZehqvs7=5uϯÏdXGxBC7.f)ڊLGK1sI$v+|$uMwcizF'l6vȑ8iA4?Dbc<wYLrry Kc6P]`BOa-jn`X IY;x^bF9vGƗC_kg +I.C+|fDֿZ"eؖGKPsPH[l8oQ.a RB(% 7ï4MaS],\N)WRzΤ.ZKQ-f83nxN,[HHi;^knĐ?|oNPryQ)3Q@drs3` N>u)2SF8ƻ0d)סܽ 4JH3n' ɛ+\'i6F0DC>Zc\LABNHaq?D)ɾݰu(GTH3 aj.$>.TnNXsUlS>bfvh}MFZgB^Y+h9:˶KZb{Nr3o̩a 6#7moڸG4 5X]+h,:e.mZri8FSg]%._:V䌓vw"p+oWŦ!p .,HKc+k ܭrt HI_k'xfS Hua \|W&E㉿NkeG; ?Kh:iwwіn~MVIŷ!!}S Q0y)}I`{LijgMpwHFhWҗ&^dH 9wq 'HPp\{~K` a!tG)ƳuSz,"n2K-}a5\.qs;b0@sDqlUBL a DE±f-l1\ 'kȾa8o]>&c#'vko8gD5#}vsU' f=CjUs6ƥmd+ bNᭊs[j ?+>'kԄL|kOtJwsCHpZ#)@x_hEh̸Ws"6ȷE>kV:Uc.kiysbZA%rw9tn|TP$]Cy.7s\XΎ9Pᬲː#a.2wx2,I9R,"bEӵpUL~@6=ǕFx?ٮsv2*['NX$gD/ّJFp_5p6*p1l:54MGqoIh¬3PՌ yX-ouCWġi6P]+~FHQ^– e'2*&,5.rT>[ =iGÛy;khPr 1GK!smtA]ٱu3kj,=$]-x_~c(Ž\ȓS8hIFIq =d|k5C a0Rj}]\\N}،rzB2]aQYg 50} 'hQly)Rz Ko.T':{W Y>D+BL*&nR#ߗ[NRKLq`݀RFp/ M Piiё̏CڙL}ykBw{bkx`!ū|DfM 6}ELCWDnq_ŀ"$dQt tgHh-62JZwY8ErKOT8eX_@S6z=&O `uﵐ#@伎=U~ů vV➺JFۍ戄fSSIJbpl巰:r,: {c+"!a<q$E'&>RpWP+*g+D֑Oxٚ_hI qtoK7!^1]|̌yTiE&t6n6b5exo: 66Ln'`g ı!_8/V cIUӬ8EMI 0/Z1Zu + YZ