openssl-1_1-1.1.1w-150600.5.12.2<>,lgp9|OJ3Z5x dˆ*bES"8'dr}-I9J/ H*nl?lh^5JՏ5*Kod0gj/$3 6x%H I]MLH ׯ ubOHy)@ _Uun Q:.q.aJoJb3.Ş+֡6a83>fOOxHg<;Vfʳ= Q"E?d # O\`lp vv v v  v v vv "v"p"v$t$%'((H8(P9+:; =wCBwKFwgGw|vHyTvI{,vX{Y{Z{[{\|v]}v^ becdefluvv wdvx<vyz+48>Copenssl-1_11.1.1w150600.5.12.2Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.gh01-ch3bEKSUSE Linux Enterprise 15SUSE LLC OpenSSLhttps://www.suse.com/Productivity/Networking/Securityhttps://www.openssl.org/linuxx86_64# Migrate old engines.d to engines1.1.d.rpmsave if [ ! -L /etc/ssl/engines.d ] && [ -d /etc/ssl/engines.d ]; then mkdir /etc/ssl/engines1.1.d.rpmsave ||: mv -v /etc/ssl/engines.d/* /etc/ssl/engines1.1.d.rpmsave ||: rmdir /etc/ssl/engines.d ||: fi # Migrate old engdef.d to engdef1.1.d.rpmsave if [ ! -L /etc/ssl/engdef.d ] && [ -d /etc/ssl/engdef.d ]; then mkdir /etc/ssl/engdef1.1.d.rpmsave ||: mv -v /etc/ssl/engdef.d/* /etc/ssl/engdef1.1.d.rpmsave ||: rmdir /etc/ssl/engdef.d ||: fi,V?)0 H b, V +%c'b e   q [  [8             Z  j 1 h 8 's.*]cK 0  L!t'I -, AAA큤AA큤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.pl.1ssl.gzrehash.1ssl.gzasn1parse.1ssl.gzrehash.1ssl.gzca.1ssl.gzciphers.1ssl.gzcms.1ssl.gzcrl.1ssl.gzcrl2pkcs7.1ssl.gzdgst.1ssl.gzdhparam.1ssl.gzdsa.1ssl.gzdsaparam.1ssl.gzec.1ssl.gzecparam.1ssl.gzenc.1ssl.gzengine.1ssl.gzerrstr.1ssl.gzgendsa.1ssl.gzgenpkey.1ssl.gzgenrsa.1ssl.gzlist.1ssl.gznseq.1ssl.gzocsp.1ssl.gzpasswd.1ssl.gzpkcs12.1ssl.gzpkcs7.1ssl.gzpkcs8.1ssl.gzpkey.1ssl.gzpkeyparam.1ssl.gzpkeyutl.1ssl.gzprime.1ssl.gzrand.1ssl.gzrehash.1ssl.gzreq.1ssl.gzrsa.1ssl.gzrsautl.1ssl.gzs_client.1ssl.gzs_server.1ssl.gzs_time.1ssl.gzsess_id.1ssl.gzsmime.1ssl.gzspeed.1ssl.gzspkac.1ssl.gzsrp.1ssl.gzstoreutl.1ssl.gzts.1ssl.gztsget.1ssl.gzverify.1ssl.gzversion.1ssl.gzx509.1ssl.gztsget-1_1.plrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.1w-150600.5.12.2.src.rpmconfig(openssl-1_1)openssl-1_1openssl-1_1(x86-64)ssl @@@@@@@@@@@@@@@ @@@    /bin/sh/bin/sh/usr/bin/envconfig(openssl-1_1)crypto-policieslibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.15)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.33)(64bit)libc.so.6(GLIBC_2.34)(64bit)libc.so.6(GLIBC_2.38)(64bit)libc.so.6(GLIBC_2.4)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1l)(64bit)libjitterentropy3libopenssl1_1libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_1)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.1.1w-150600.5.12.23.4.01.1.1w-150600.5.12.23.0.4-14.6.0-14.0-15.2-14.14.3g0@gig@g dfff)@f@f?@f?@f?@f?@f?@fIfIf~f~f~f~f|fuk@ftfqvfaf8@e@epeeeXepb@e_>eRe1@eSeRd.@ddgd!ddw6dw6dtdkY@d*dd'@cc=@cccccc{h@ctctcb[c[@c=qc$e@c*c@c@cc b?b?bbbUblb@b@bbobaG@b4t@b0b0b)@b!@b b bOa@aaar@ar@aa@a@a*@a)@aapa=a+va@`m`Y@`?z@`>(_j_~@_Wr@_G@^^t@^_@^V]^O@^E:@^C^0"@^)^(9@^&^&]]]]n]x]v>]g@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJangel.yankov@suse.comangel.yankov@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.commjambor@suse.compsimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdcermak@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjsikes@suse.comvcizek@suse.comjsikes@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Fix bsc#1236771 - Non approved PBKDF parameters wrongly resulting as approved * Add openssl-FIPS-PBKDF-params.patch- Security fix: [bsc#1236136, CVE-2024-13176] * timing side-channel in the ECDSA signature computation * Add openssl-CVE-2024-13176.patch- Security fix: [bsc#1220262, CVE-2023-50782] * Implicit rejection in PKCS#1 v1.5 * Add openssl-CVE-2023-50782.patch- FIPS: AES GCM external IV implementation [bsc#1228618] * Mark the standalone AES-GCM encryption with external IV as non-approved in the SLI. * Add openssl-1_1-ossl-sli-021-AES-GCM-external-IV.patch- FIPS: Mark PBKDF2 and HKDF HMAC input keys with size >= 112 bits as approved in the SLI. [bsc#1228623] * openssl-1_1-ossl-sli-020-PBKDF2-HMAC-size-SLI.patch- FIPS: Enforce KDF in FIPS style [bsc#1224270] * Add openssl-1_1-ossl-sli-019-Enforce-KDF.patch- FIPS: Mark HKDF and TLSv1.3 KDF as approved in the SLI [bsc#1228619] * Add openssl-1_1-ossl-sli-018-TLS13-HKDF.patch- FIPS: The X9.31 scheme is not approved for RSA signature operations in FIPS 186-5. [bsc#1224269] * Add openssl-1_1-ossl-sli-017-X9.31-sign.patch- FIPS: Differentiate the PSS length requirements [bsc#1224275] * Add openssl-1_1-ossl-sli-016-PSS-length.patch- FIPS: Mark sigGen and sigVer primitives as non-approved [bsc#1224272] * Add openssl-1_1-ossl-sli-015-sigver-hashing.patch- FIPS: Disable PKCSv1.5 and shake in FIPS mode [bsc#1224271] * FIPS 186-5 Section 5.4 disallows RSA PKCSv1.5 signature operations with XOF. * Add openssl-1_1-ossl-sli-014-PKCSv1.5-and-shake.patch- FIPS: Mark SHA1 as non-approved in the SLI [bsc#1224266] * Add openssl-1_1-ossl-sli-013-Mark-SHA1-unapproved.patch- FIPS: DH FIPS selftest and safe prime group [bsc#1224264] * Add openssl-1_1-ossl-sli-012-DH-selftest-and-safe-prime-group.patch- Build with no-afalgeng [bsc#1226463]- Security fix: [bsc#1227138, CVE-2024-5535] * SSL_select_next_proto buffer overread * Add openssl-CVE-2024-5535.patch- FIPS: Remove not needed FIPS DRBG files [bsc#1224268]- FIPS: Add Pair-wise Consistency Test when generating DH key [bsc#1224265] * Add PCT in function crypto/dh/dh_key.c:generate_key() to meet assurance 5.6.2.1.4 of SP 800-56Arev3. * Add openssl-fips-DH-Pair-wise-Consistency.patch- FIPS: Disallow non-approved KDF types [bsc#1224267] * Add openssl-1_1-ossl-sli-011-SSHKDF.patch- FIPS: Disallow RSA sigVer with 1024 and ECDSA sigVer/keyVer P-192 [bsc#1224273] * Add openssl-1_1-ossl-sli-009-RSA-sigver.patch * Add openssl-1_1-ossl-sli-010-ECDSA-sigver-keyver.patch- FIPS: DRBG component chaining [bsc#1224258] * Add prediction resistance and oversampling of the noise source. * Allow setting the FIPS error state if jitterentropy fails the health-tests. * Add patches: - openssl-1_1-FIPS-140-3-DRBG-prediction-resistance.patch - openssl-1_1-FIPS-140-3-DRBG-oversampling.patch - openssl-1_1-jitterentropy-error-state.patch- FIPS: Align CRNGT_BUFSIZ with Jitter RNG output size [bsc#1224260] * Add openssl-1_1-FIPS-CRNGT_BUFSIZ.patch- FIPS: Fix build warnings. * Rebase patches: - openssl-1.1.1-fips.patch - openssl-fips_selftest_upstream_drbg.patch- Fixed C99 violations in patches bsc1185319-FIPS-KAT-for-ECDSA.patch (need to for explicity typecast) and openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch (missing include) to allow the package to build with GCC 14. [boo#1225907]- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- openssl-riscv64-config.patch: backport of riscv64 config support- Enable running the regression tests in FIPS mode.- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Remove "Provides: openssl(cli)" because the executable has been renamed to openssl-1_1.- Because OpenSSL 1.1.1 is no longer default, let's rename engine directories to contain version of OpenSSL and let unversioned for the default OpenSSL. [bsc#1194187, bsc#1207472, bsc#1218933] * /etc/ssl/engines.d -> /etc/ssl/engines1.1.d * /etc/ssl/engdef.d -> /etc/ssl/engdef1.1.d * Update patches: - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-use-include-directive.patch- Set OpenSSL 3.0 as the default openssl [jsc#PED-6570] * For compatibility with OpenSSL 3.0, the OpenSSL master configuration file openssl.cnf has been renamed to openssl-1_1.cnf. The executables openssl, c_rehash, CA.pl and tsget.pl have been also renamed to openssl-1_1, c_rehash-1_1, CA-1_1.pl and tsget-1_1.pl, respectively. * Add openssl-1_1-devel as conflicting with libopenssl-3-devel * Add openssl-1_1-openssl-config.patch- Skip SHA1 test in 20-test_dgst.t when in FIPS mode * Add openssl-Skip_SHA1-test-in-FIPS-mode.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Performance enhancements for cryptography from OpenSSL 3.x [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch- Displays "fips" in the version string (bsc#1215215) * Add openssl-1_1-fips-bsc1215215_fips_in_version_string.patch- Update to 1.1.1w: (jsc#PED-6559) * Fix POLY1305 MAC implementation corrupting XMM registers on Windows. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. (CVE-2023-4807) - Removed patches, already upstream * openssl-1_1-Fix-file-operations-in-c_rehash.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-1292.patch * openssl-CVE-2022-2097.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-2650.patch * openssl-1_1-CVE-2023-3817.patch * openssl-Update-further-expiring-certificates.patch - Renamed openssl-1_1-FIPS-default-RFC7919.patch to openssl-1_1-paramgen-default_to_rfc7919.patch- Add missing FIPS patches from SLE: * Add patches: - bsc1185319-FIPS-KAT-for-ECDSA.patch - bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch - openssl-1.1.1-fips-fix-memory-leaks.patch - openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch - openssl-1_1-FIPS_drbg-rewire.patch - openssl-1_1-Zeroization.patch - openssl-1_1-fips-drbg-selftest.patch - openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch - openssl-1_1-jitterentropy-3.4.0.patch - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch - openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch - openssl-1_1-ossl-sli-005-EC_group_order_bits.patch - openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch - openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch - openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch - openssl-1_1-serialize-jitterentropy-calls.patch - openssl-1_1-shortcut-test_afalg_aes_cbc.patch - openssl-DH.patch - openssl-FIPS-KAT-before-integrity-tests.patch - openssl-fips-DH_selftest_shared_secret_KAT.patch - openssl-fips-kdf-hkdf-selftest.patch - openssl-kdf-selftest.patch - openssl-kdf-ssh-selftest.patch - openssl-kdf-tls-selftest.patch - openssl-s_client-check-ocsp-status.patch * Modify patches: - openssl-1.1.1-fips.patch - openssl-1_1-FIPS-fix-error-reason-codes.patch * Remove patches: - openssl-add_rfc3526_rfc7919.patch - openssl-fips-dont_run_FIPS_module_installed.patch - openssl-fips_fix_selftests_return_value.patch * Add build and runtime dependency on jitterentropy - Pass over with spec-cleaner- Security fix: (bsc#1213853, CVE-2023-3817) * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-1_1-CVE-2023-3817.patch - Update to 1.1.1v: * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Update openssl.keyring with the OTC members that sign releases * Rebase openssl-1_1-openssl-config.patch * Remove security patches fixed upstream: - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch- Dont pass zero length input to EVP_Cipher because assembler optimized AES cannot handle zero size. [bsc#1213517] * Add openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Reworked the Fix for the Timing Oracle in RSA Decryption The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. * Add openssl-CVE-2022-4304.patch * Removed patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch * Refreshed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch- Update to 1.1.1u: * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic OBJECT IDENTIFIER sub-identifiers to canonical numeric text form. OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical numeric text form. For gigantic sub-identifiers, this would take a very long time, the time complexity being O(n^2) where n is the size of that sub-identifier. (CVE-2023-2650, bsc#1211430) To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT IDENTIFIER to canonical numeric text form if the size of that OBJECT IDENTIFIER is 586 bytes or less, and fail otherwise. The basis for this restriction is RFC 2578 (STD 58), section 3.5. OBJECT IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at most 128 sub-identifiers, and that the maximum value that each sub- identifier may have is 2^32-1 (4294967295 decimal). For each byte of every sub-identifier, only the 7 lower bits are part of the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with these restrictions may occupy is 32 * 128 / 7, which is approximately 586 bytes. Ref: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5 * Reworked the Fix for the Timing Oracle in RSA Decryption (CVE-2022-4304, bsc#1207534). The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. The new fix uses existing constant time code paths, and restores the previous performance level while fully eliminating all existing timing side channels. The fix was developed by Bernd Edlinger with testing support by Hubert Kario. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Rebased patch openssl-1_1-openssl-config.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz)- Update further expiring certificates that affect tests [bsc#1201627] * Add openssl-Update-further-expiring-certificates.patch- FIPS: Merge libopenssl1_1-hmac package into the library [bsc#1185116]- Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- FIPS: Service-level indicator [bsc#1208998] * Add additional check required by FIPS 140-3. Minimum values for PBKDF2 are: 112 bits for key, 128 bits for salt, 1000 for iteration count and 20 characters for password. * Add openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch- FIPS: Serialize jitterentropy calls [bsc#1207994] * Add openssl-1_1-serialize-jitterentropy-calls.patch- Update to 1.1.1t: * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but subsequently interpreted by GENERAL_NAME_cmp as an ASN1_TYPE. This vulnerability may allow an attacker who can provide a certificate chain and CRL (neither of which need have a valid signature) to pass arbitrary pointers to a memcmp call, creating a possible read primitive, subject to some constraints. Refer to the advisory for more information. Thanks to David Benjamin for discovering this issue. [bsc#1207533, CVE-2023-0286] This issue has been fixed by changing the public header file definition of GENERAL_NAME so that x400Address reflects the implementation. It was not possible for any existing application to successfully use the existing definition; however, if any application references the x400Address field (e.g. in dead code), note that the type of this field has changed. There is no ABI change. * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. [bsc#1207536, CVE-2023-0215] * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. [bsc#1207538, CVE-2022-4450] [Kurt Roeckx, Matt Caswell] * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. [bsc#1207534, CVE-2022-4304] * Rebased openssl-1_1-openssl-config.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch- POWER10 performance enhancements for cryptography [jsc#PED-512] * openssl-1_1-AES-GCM-performance-optimzation-with-stitched-method.patch * openssl-1_1-Fixed-counter-overflow.patch * openssl-1_1-chacha20-performance-optimizations-for-ppc64le-with-.patch * openssl-1_1-Fixed-conditional-statement-testing-64-and-256-bytes.patch * openssl-1_1-Fix-AES-GCM-on-Power-8-CPUs.patch- FIPS: Service-level indicator [bsc#1190651] * Mark PBKDF2 with key shorter than 112 bits as non-approved * Add openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch- FIPS: Service-level indicator [bsc#1190651] * Consider RSA siggen/sigver with PKCS1 padding also approved * Add openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch- FIPS: Service-level indicator [bsc#1190651] * Return the correct indicator for a given EC group order bits * Add openssl-1_1-ossl-sli-005-EC_group_order_bits.patch- Updated openssl.keyring with key A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C - Update to 1.1.1s: * Fixed a regression introduced in 1.1.1r version not refreshing the certificate data to be signed before signing the certificate. - Update to 1.1.1r: * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fixed a strict aliasing problem in bn_nist. Clang-14 optimisation was causing incorrect results in some cases as a result. * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fixed a regression introduced in 1.1.1o for re-signing certificates with different key sizes * Added the loongarch64 target * Fixed a DRBG seed propagation thread safety issue * Fixed a memory leak in tls13_generate_secret * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- FIPS: Add a missing dependency on jitterentropy-devel for libopenssl-1_1-devel [bsc#1202148]- FIPS: OpenSSL service-level indicator - Allow AES XTS 256 [bsc#1190651] * Add patches: openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch- FIPS: Default to RFC-7919 groups for genparam and dhparam * Add openssl-1_1-FIPS-default-RFC7919.patch [bsc#1180995]- FIPS: list only FIPS approved digest and public key algorithms [bsc#1121365, bsc#1190888, bsc#1193859, bsc#1198471, bsc#1198472] * Add openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch * Disabled test 15-test_ec.t in FIPS mode- FIPS: Add KAT for the RAND_DRBG implementation [bsc#1203069] * Add openssl-1_1-fips-drbg-selftest.patch- FIPS: openssl: RAND api should call into FIPS DRBG [bsc#1201293] * The FIPS_drbg implementation is not FIPS validated anymore. To provide backwards compatibility for applications that need FIPS compliant RNG number generation and use FIPS_drbg_generate, this function was re-wired to call the FIPS validated DRBG instance instead through the RAND_bytes() call. * Add openssl-1_1-FIPS_drbg-rewire.patch- Fix memory leaks introduced by openssl-1.1.1-fips.patch [bsc#1203046] * Add patch openssl-1.1.1-fips-fix-memory-leaks.patch- FIPS: OpenSSL: Port openssl to use jitterentropy [bsc#1202148, jsc#SLE-24941] * Add openssl-1_1-jitterentropy-3.4.0.patch * Add build dependency on jitterentropy-devel >= 3.4.0 and libjitterentropy3 >= 3.4.0- FIPS: OpenSSL Provide a service-level indicator [bsc#1190651] * Add patches: - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch- FIPS: Add zeroization of temporary variables to the hmac integrity function FIPSCHECK_verify(). [bsc#1190653] * Add openssl-1_1-Zeroization.patch- update to 1.1.1q: * [CVE-2022-2097, bsc#1201099] * Addresses situations where AES OCB fails to encrypt some bytes- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Update to 1.1.1p: * bsc#1185637 - updated certificates required for testing that failed when date is later than 1 June 2022 - removed openssl-update_expired_certificates.patch * [bsc#1200550, CVE-2022-2068] - more shell code injection issues in c_rehash- Added openssl-1_1-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Update to 1.1.1o: [CVE-2022-1292, bsc#1199166] * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. * Rebased openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * Rebased openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch - Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- FIPS: Added signature verification test to bsc1185319-FIPS-KAT-for-ECDSA.patch- FIPS: add bsc1185319-FIPS-KAT-for-ECDSA.patch * Known answer test for ECDSA * bsc#1185319 - FIPS: add bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch * Enable tests for Deterministic Random Bit Generator * bsc#1198207 - Bypass a regression test that fails in FIPS mode. * [openssl-1_1-shortcut-test_afalg_aes_cbc.patch]- FIPS: Additional PBKDF2 requirements for KAT [bsc#1197280] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Added openssl-1_1-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ This is a fix for bsc#1004463 where scripting was being used to modify the openssl.cnf file. The scripting would fail if either the default openssl.cnf file, or the sample openssl-ibmca configuration file would be changed by upstream. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1004463]- FIPS: add openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch * bsc#1190652 - Provide a service to output module name/identifier and version- Security fix: [bsc#1192820, CVE-2002-20001] * Fix DHEATER: The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE calculation. * Stop recommending the DHE in SSL_DEFAULT_SUSE_CIPHER_LIST * Rebase openssl-DEFAULT_SUSE_cipher.patch- FIPS: Reintroduce the FFC and ECC checks in openssl-DH.patch that were removed in the update to 1.1.1l [bsc#1185313]- FIPS: Fix sn_objs and ln_objs in crypto/objects/obj_mac.num * Rebase openssl-DH.patch [bsc#1194327] - Merge openssl-keep_EVP_KDF_functions_version.patch into openssl-1.1.1-evp-kdf.patch - Add function codes for pbkdf2, hkdf, tls and ssh selftests. Rebase patches: * openssl-fips-kdf-hkdf-selftest.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch- Pull libopenssl-1_1 when updating openssl-1_1 with the same version. [bsc#1195792]- FIPS: Fix function and reason error codes [bsc#1182959] * Add openssl-1_1-FIPS-fix-error-reason-codes.patch- Enable zlib compression support [bsc#1195149]- Remove the openssl-has-RSA_get0_pss_params provides as it is now fixed in the nodejs16 side [bsc#1192489]- FIPS: Move the HMAC-SHA2-256 used for integrity test [bsc#1185320] * Add openssl-FIPS-KAT-before-integrity-tests.patch- FIPS: Add missing KAT for HKDF/TLS 1.3/IPSEC IKEv2 [bsc#1192442] * Add openssl-fips-kdf-hkdf-selftest.patch- Add a provides for openssl-has-RSA_get0_pss_params as required by nodejs16. [bsc#1192489]- Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19742] * Optimize RSA on armv8: openssl-1_1-Optimize-RSA-armv8.patch * Optimize AES-XTS mode for aarch64: openssl-1_1-Optimize-AES-XTS-aarch64.patch * Optimize AES-GCM for uarchs with unroll and new instructions: openssl-1_1-Optimize-AES-GCM-uarchs.patch- Update to 1.1.1m: * Avoid loading of a dynamic engine twice. * Prioritise DANE TLSA issuer certs over peer certs - Rebased patches: * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-system-cipherlist.patch- Add support for livepatches (jsc#SLE-20049). - Generate ipa-clones tarball artifact when livepatching is enabled.- POWER10 performance enhancements for cryptography [jsc#SLE-18136] * openssl-1_1-Optimize-ppc64.patch- Drop openssl-no-date.patch Upstream added support for reproducible builds via SOURCE_DATE_EPOCH in https://github.com/openssl/openssl/commit/8a8d9e190533ee41e8b231b18c7837f98f1ae231 thereby making this patch obsolete as builds *should* still be reproducible.- Import centralized crypto policy profile from Factory [jsc#SLE-15832] * openssl-1.1.1-system-cipherlist.patch * openssl-1_1-disable-test_srp-sslapi.patch * openssl-1_1-seclevel.patch * openssl-1_1-use-seclevel2-in-tests.patch- Update to openssl-1.1.1l ('L' as in 'Lima') for SUSE-SLE-15-SP4 * jsc#SLE-19640, jsc#PM-2816 - Changes in 1.1.1l: * [bsc#1189520, CVE-2021-3711] Fixed an SM2 Decryption Buffer Overflow. * [bsc#1189521, CVE-2021-3712] Fixed various read buffer overruns processing ASN.1 strings - Changes in 1.1.1k * Fixed a problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. ([CVE-2021-3450]) [bsc#1183851] * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. ([CVE-2021-3449]) [bsc#1183852] - Changes in 1.1.1j * Fixed the X509_issuer_and_serial_hash() function. It attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it was failing to correctly handle any errors that may occur while parsing the issuer field [bsc#1182331, CVE-2021-23841] * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING padding mode to correctly check for rollback attacks. * Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate functions. Previously they could overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call would be 1 (indicating success), but the output length value would be negative. This could cause applications to behave incorrectly or crash. [bsc#1182333, CVE-2021-23840] * Fixed SRP_Calc_client_key so that it runs in constant time. The previous implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This could be exploited in a side channel attack to recover the password. Since the attack is local host only this is outside of the current OpenSSL threat model and therefore no CVE is assigned. - Changes in 1.1.1i * Fixed NULL pointer deref in GENERAL_NAME_cmp * bsc#1179491, CVE-2020-1971 - Changes in 1.1.1h * Disallow explicit curve parameters in verifications chains when X509_V_FLAG_X509_STRICT is used * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS contexts - Changes in 1.1.1g * Fixed segmentation fault in SSL_check_chain (CVE-2020-1967, bsc#1169407) Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. * Added AES consttime code for no-asm configurations an optional constant time support for AES was added when building openssl for no-asm. - Changes in 1.1.1f * Revert the unexpected EOF reporting via SSL_ERROR_SSL - Changes in 1.1.1e * Properly detect EOF while reading in libssl. Previously if we hit an EOF while reading in libssl then we would report an error back to the application (SSL_ERROR_SYSCALL) but errno would be 0. We now add an error to the stack (which means we instead return SSL_ERROR_SSL) and therefore give a hint as to what went wrong. * Check that ed25519 and ed448 are allowed by the security level. Previously signature algorithms not using an MD were not being checked that they were allowed by the security level. * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername() was not quite right. The behaviour was not consistent between resumption and normal handshakes, and also not quite consistent with historical behaviour. The behaviour in various scenarios has been clarified and it has been updated to make it match historical behaviour as closely as possible. * Corrected the documentation of the return values from the EVP_DigestSign* set of functions. The documentation mentioned negative values for some errors, but this was never the case, so the mention of negative values was removed. * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY. The presence of this system service is determined at run-time. * Added newline escaping functionality to a filename when using openssl dgst. This output format is to replicate the output format found in the '*sum' checksum programs. This aims to preserve backward compatibility. * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just the first value. - Dropped the following patches: * openssl-1_1-CVE-2019-1551.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_fix_selftests_return_value.patch * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch * openssl-CVE-2020-1971.patch * openssl-CVE-2021-23840.patch * openssl-CVE-2021-23841.patch * openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch * openssl-1.1.1-fips_list_ciphers.patch * CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch * CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch * CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch * CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch * CVE-2021-3712-other-ASN1_STRING-issues.patch - Rebased the following patches: * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.0-no-html.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.1-ssh-kdf.patch * openssl-DH.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-fips_selftest_upstream_drbg.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Other OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. * CVE-2021-3712 continued * bsc#1189521 * Add CVE-2021-3712-other-ASN1_STRING-issues.patch * Sourced from openssl-CVE-2021-3712.tar.bz2 posted on bsc-1189521 2021-08-24 00:47 PDT by Marcus Meissner- A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. * CVE-2021-3711 * bsc#1189520 * Add: CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch - The function X509_aux_print() has a bug which may cause a read buffer overrun when printing certificate details. A malicious actor could construct a certificate to deliberately hit this bug, which may result in a crash of the application (causing a Denial of Service attack). * CVE-2021-3712 * bsc#1189521 * Add CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch- Don't list disapproved cipher algorithms while in FIPS mode * openssl-1.1.1-fips_list_ciphers.patch * bsc#1161276- Fix NULL pointer deref in signature_algorithms * CVE-2021-3449 * bsc#1183852 * Add openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch- Security fixes: * Integer overflow in CipherUpdate: Incorrect SSLv2 rollback protection [bsc#1182333, CVE-2021-23840] * Null pointer deref in X509_issuer_and_serial_hash() [bsc#1182331, CVE-2021-23841] - Add openssl-CVE-2021-23840.patch openssl-CVE-2021-23841.patch- Fix unresolved error codes [bsc#1182959] - Update openssl-1.1.1-fips.patch- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175844] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175844, bsc#1173470] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Security fix: [bsc#1169407, CVE-2020-1967] * Segmentation fault in SSL_check_chain: Server applications that call the SSL_check_chain() function during or after a TLS handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the signature_algorithms_cert TLS extension. - Add patches: * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch- openssl dgst: default to SHA256 only when called without a digest, not when it couldn't be found (bsc#1166189) * add openssl-unknown_dgst.patch- Limit the DRBG selftests to not deplete entropy (bsc#1165274) * update openssl-fips_selftest_upstream_drbg.patch- Run FIPS DRBG selftests against the crypto/rand DRBG implementation (bsc#1164557) * add openssl-fips_selftest_upstream_drbg.patch- Use the newly build libcrypto shared library when computing the hmac checksums in order to avoid a bootstrapping issue by BuildRequiring libopenssl1_1 (bsc#1164102)- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Added SHA3 FIPS self-tests bsc#1155345 * openssl-fips-add-SHA3-selftest.patch- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7403] - Add patches: * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our layered FIPS initialization (bsc#1161789) * openssl-fips-ignore_broken_atexit_test.patch- Import FIPS patches from SLE-15 * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_mode.patch * openssl-ship_fips_standalone_hmac.patch * openssl-fips-clearerror.patch * openssl-fips-selftests_in_nonfips_mode.patch- Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392) * add openssl-fips-run_selftests_only_when_module_is_complete.patch- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553) * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch - keep EVP_KDF functions at version 1.1.1d for backward compatibility * add openssl-keep_EVP_KDF_functions_version.patch- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861] - Add patches: * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch * openssl-s390xcpuid.pl-fix-comment.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch * openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch * openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch * openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch * openssl-Fix-9bf682f-which-broke-nistp224_method.patch- Obsolete libopenssl-1_0_0-devel and libopenssl-1_0_0-hmac in order to avoid conflict upon upgrade from SLE-12 (bsc#1158499)- Security fix: [bsc#1158809, CVE-2019-1551] * Overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli - Add openssl-1_1-CVE-2019-1551.patch- Fixed EVP_PBE_scrypt() to allow NULL salt values. * Revealed by nodejs12 during bsc#1149572. * Modified openssl-jsc-SLE-8789-backport_KDF.patch- Update to 1.1.1d (bsc#1133925, jsc#SLE-6430) * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. (bsc#1150247, CVE-2019-1549) * Compute ECC cofactors if not provided during EC_GROUP construction. Before this change, EC_GROUP_set_generator would accept order and/or cofactor as NULL. After this change, only the cofactor parameter can be NULL. (bsc#1150003, CVE-2019-1547) * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey. (bsc#1150250, CVE-2019-1563) * For built-in EC curves, ensure an EC_GROUP built from the curve name is used even when parsing explicit parameters, when loading a serialized key or calling EC_GROUP_new_from_ecpkparameters()/EC_GROUP_new_from_ecparameters(). * Early start up entropy quality from the DEVRANDOM seed source has been improved for older Linux systems. * Changed DH_check to accept parameters with order q and 2q subgroups. With order 2q subgroups the bit 0 of the private key is not secret but DH_generate_key works around that by clearing bit 0 of the private key for those. This avoids leaking bit 0 of the private key. * Significantly reduce secure memory usage by the randomness pools. * Revert the DEVRANDOM_WAIT feature for Linux systems - drop 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch (upstream) - refresh patches * openssl-1.1.0-no-html.patch * openssl-jsc-SLE-8789-backport_KDF.patch- To avoid seperate certification of openssh server / client move the SSH KDF (Key Derivation Function) into openssl. * jsc#SLE-8789 * Sourced from commit 8d76481b189b7195ef932e0fb8f0e23ab0120771#diff-a9562bc75317360a2e6b8b0748956e34 in openssl master (introduce the SSH KDF) and commit 5a285addbf39f91d567f95f04b2b41764127950d in openssl master (backport EVP/KDF API framework) * added openssl-jsc-SLE-8789-backport_KDF.patch- Upgrade to 1.1.1c (jsc#SLE-9135, bsc#1148799) * Support for TLSv1.3 added * Allow GNU style "make variables" to be used with Configure. * Add a STORE module (OSSL_STORE) * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes * Add multi-prime RSA (RFC 8017) support * Add SM3 implemented according to GB/T 32905-2016 * Add SM4 implemented according to GB/T 32907-2016. * Add 'Maximum Fragment Length' TLS extension negotiation and support * Add ARIA support * Add SHA3 * Rewrite of devcrypto engine * Add support for SipHash * Grand redesign of the OpenSSL random generator - drop FIPS support * don't build with FIPS mode (not supported in 1.1.1) - drop FIPS patches * openssl-fips-clearerror.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-rsakeygen-minimum-distance.patch * openssl-1.1.0-fips.patch - add TLS 1.3 ciphers to DEFAULT_SUSE - merge openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch to openssl-DEFAULT_SUSE_cipher.patch - Use upstream patch for the locale crash (bsc#1135550) * https://github.com/openssl/openssl/pull/8966 * add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch - drop patches (upstream): * openssl-Bleichenbachers_CAT.patch * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * openssl-CVE-2019-1543.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch * openssl-dsa_paramgen2_check.patch * openssl-One_and_Done.patch * openssl-speed_skip_binary_curves_NO_EC2M.patch * openssl-static-deps.patch * openssl-urandom-reseeding.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch * 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - drop s390x patches (rebased): * 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch * 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch * 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch * 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch * 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch * 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch * 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch * 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch - add s390x patches: * 0001-s390x-assembly-pack-perlasm-support.patch * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/bin/shopenssl-1_0_0openssl-1_1_0h01-ch3b 1739895438  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuv1.1.1w-150600.5.12.21.1.1w-150600.5.12.21.1.1w-150600.5.12.2sslengdef1.1.dengines1.1.dopenssl-1_1.cnfprivatec_rehash-1_1fips_standalone_hmacopenssl-1_1openssl-1_1CHANGESNEWSREADMECA-1_1.pl.1ssl.gzCA.pl.1ssl.gzasn1parse.1ssl.gzc_rehash-1_1.1ssl.gzca.1ssl.gzciphers.1ssl.gzcms.1ssl.gzcrl.1ssl.gzcrl2pkcs7.1ssl.gzdgst.1ssl.gzdhparam.1ssl.gzdsa.1ssl.gzdsaparam.1ssl.gzec.1ssl.gzecparam.1ssl.gzenc.1ssl.gzengine.1ssl.gzerrstr.1ssl.gzgendsa.1ssl.gzgenpkey.1ssl.gzgenrsa.1ssl.gzlist.1ssl.gznseq.1ssl.gzocsp.1ssl.gzopenssl-asn1parse.1ssl.gzopenssl-c_rehash.1ssl.gzopenssl-ca.1ssl.gzopenssl-ciphers.1ssl.gzopenssl-cms.1ssl.gzopenssl-crl.1ssl.gzopenssl-crl2pkcs7.1ssl.gzopenssl-dgst.1ssl.gzopenssl-dhparam.1ssl.gzopenssl-dsa.1ssl.gzopenssl-dsaparam.1ssl.gzopenssl-ec.1ssl.gzopenssl-ecparam.1ssl.gzopenssl-enc.1ssl.gzopenssl-engine.1ssl.gzopenssl-errstr.1ssl.gzopenssl-gendsa.1ssl.gzopenssl-genpkey.1ssl.gzopenssl-genrsa.1ssl.gzopenssl-list.1ssl.gzopenssl-nseq.1ssl.gzopenssl-ocsp.1ssl.gzopenssl-passwd.1ssl.gzopenssl-pkcs12.1ssl.gzopenssl-pkcs7.1ssl.gzopenssl-pkcs8.1ssl.gzopenssl-pkey.1ssl.gzopenssl-pkeyparam.1ssl.gzopenssl-pkeyutl.1ssl.gzopenssl-prime.1ssl.gzopenssl-rand.1ssl.gzopenssl-rehash.1ssl.gzopenssl-req.1ssl.gzopenssl-rsa.1ssl.gzopenssl-rsautl.1ssl.gzopenssl-s_client.1ssl.gzopenssl-s_server.1ssl.gzopenssl-s_time.1ssl.gzopenssl-sess_id.1ssl.gzopenssl-smime.1ssl.gzopenssl-speed.1ssl.gzopenssl-spkac.1ssl.gzopenssl-srp.1ssl.gzopenssl-storeutl.1ssl.gzopenssl-ts.1ssl.gzopenssl-tsget.1ssl.gzopenssl-verify.1ssl.gzopenssl-version.1ssl.gzopenssl-x509.1ssl.gzopenssl.1ssl.gzpasswd.1ssl.gzpkcs12.1ssl.gzpkcs7.1ssl.gzpkcs8.1ssl.gzpkey.1ssl.gzpkeyparam.1ssl.gzpkeyutl.1ssl.gzprime.1ssl.gzrand.1ssl.gzrehash.1ssl.gzreq.1ssl.gzrsa.1ssl.gzrsautl.1ssl.gzs_client.1ssl.gzs_server.1ssl.gzs_time.1ssl.gzsess_id.1ssl.gzsmime.1ssl.gzspeed.1ssl.gzspkac.1ssl.gzsrp.1ssl.gzstoreutl.1ssl.gzts.1ssl.gztsget.1ssl.gzverify.1ssl.gzversion.1ssl.gzx509.1ssl.gzsslmiscCA-1_1.pltsget-1_1tsget-1_1.pl/etc//etc/ssl//usr/bin//usr/share/doc/packages//usr/share/doc/packages/openssl-1_1//usr/share/man/man1//usr/share//usr/share/ssl//usr/share/ssl/misc/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:37526/SUSE_SLE-15-SP6_Update/2f07fa36c6fb3e3ccee8117fd2d53b70-openssl-1_1.SUSE_SLE-15-SP6_Updatedrpmxz5x86_64-suse-linux     directoryBSD makefile script text with ".include", ASCII textPerl script text executableELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 3.2.0, BuildID[sha1]=a06c2bce8c1fab3ac9ff31ba7fc9b546c0a8ed5c, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 3.2.0, BuildID[sha1]=9eeb801951bc8bf084ed5a486b31df2cd7480b41, strippedUTF-8 Unicode textASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)troff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)RR RRR RRRRRR RR R R R RRRRRRRRRRR7[{[# Restore engines1.1.d.rpmsave to engines1.1.d if [ -d /etc/ssl/engines1.1.d.rpmsave ]; then mv -v /etc/ssl/engines1.1.d.rpmsave/* /etc/ssl/engines1.1.d ||: rmdir /etc/ssl/engines1.1.d.rpmsave ||: fi # Restore engdef1.1.d.rpmsave to engdef1.1.d if [ -d /etc/ssl/engdef1.1.d.rpmsave ]; then mv -v /etc/ssl/engdef1.1.d.rpmsave/* /etc/ssl/engdef1.1.d ||: rmdir /etc/ssl/engdef1.1.d.rpmsave ||: fi/bin/shutf-8f0534f6cea510a0b0e7bc2491e1da35dbe87158d2a5aa3dfffdd4ba79e25b1b6?7zXZ !t/]"k%GN66X&av]X:*;a-*]u$rCvZHf+VH2yb=\F d*C*ie#v7Z1 egUNB&Ri10د{%ip4dשrxsÚ3c涫5}6ƢpZS*[q|h \Y 0%=vo޼jt%;Ƿ[[ ܔגu.0 3#+S-R/=%(Xw8".1R)- ^Ah孂}pobuU.&֯ Ha`"U_r3!6i~@~EAwش:H}sYc_ˎ8 cHx&4 #,Cu_N2lp>`I;jWOE7n--t8.3`EιcR ݓ BrnӼ a3#e]rY:TkJ\8kyٝZaYJ6NƄW/Fc8ge'-+YOOx}NڶX*a=3G Yn pmPjd0! AHz% 6ګnz]rdu2#UfDgyrO/(!Ph'i{WX[Jʒdgf;}ޙ$FHs{kBk_EYpAP5WRr7!&̍M䪃MRQD+ !ܿOٗZ"1U0NO77L'i".! Z/~Z C?ß]9'b0%D5׳ѕj4/ѱ5^N[ ؋OKW\d,< w-uE)I3]65H27H&njs0b+xe3DeL4^[m44W)~nĐ)q { 9`ay@ZI/"l&NWZ%a2(W|A>K};Jܟ+k!X2 F3ZAJg.mO~ewq[(T+a$R_ew~X@6QuWQ{ʤFA(qJ'm{wȆǿ'o v~/HB pL(9T#w AC*z~۩kI.лFwTWF<R}Fŗ)Pfl5(688^Z 8X*nyslR#o/ |YQ hCrW'1K;\Uw2^FʭVXpBVҗQR B?i,iq܌٣S҅JrU!Z 7ō/Ì L1'%S+4ud⸲9@କ2'vQk8f?\zcJ&S-zqbW 1Ҳ;4 ,m[.xro$/dh`[Y*&ڪۖ ߮y[ Ub+9ttcF-rȌKibp<=Gr8kRuzڨxdk|HNK2}>Y\JMQfಈfj8#v+Х}6+'{۳@iJIrI^\ce^ü[~qWS`+e6C6ˉq4TZ(ĪANb fjH `q[lUVNc-Þ̓JjzSߣr9؜8Sc~-yR}|׊b*1%&(~#?hRmuJggx;Qx{Cx+4 f )RgKSz y Br}:])C.9Mնboh>H{f@xSGvV#"tS|e27EMTD*rdW9Dx&Lv_1^sr̯+ BkMǎqގq޷kLaK V#ۘ!*k[܃'IV%'0nnn; +zC 2e_ZJf z\0J;QSo68׋NCu`*ima'}M MwsHͮbvA7KO;#h?3=JqHB  ^_t AF:lMߥ&L _:0gc"҂=U{ӠIvpe<7hFd`]lC0'nTӨ]6-X/4FE5W{ҊП: x @^sH69=|/ Q&?t_"MD⼰'4 vݝ'l[Cњ~8wtɖ3wkrk=Q9'-}c 4Х!*s9Iy PhB~1^/D~͇ݑ8Wf١ X^Ae{yГ%X So,اqYIc = 9tеsE7̐]r=Њ*g>V4un.h4jl<)1AZ)_>H'~61w8?#/׮\qTu &ҷ쉊'h( 遁 cZg{kl1"\댚o&Zhr]&vfŠ/4Z2uIO=׍clѩ/cY#wZv}jD仯nN-Lj &?#8t`!u(1EUЀ;J oC<RN ao+7Pt 8e^B8ڂ#b\4# 3?x_T<%?=D.9P@zy `EQ}zñjLlB7Tzwi1 sSC@ +Kk֏ҙMoՖ=Ą6gRA;+CZC7D[0$jBT1QYOo _v!7R`#1wZrL2DHup  MՁzmkegj`5S)ly .$"nX:LqM]|mqRv_ VGEiկ[RI"|x 4Z!8Lo͔>Rd_RMIRL l#Ï틝f+r~^\D^huB T_e@%Gq|L)yVW?^HXaxbqf)ԝ0~;|9={j( #eYCT0>d45gl ohVr1;{ֿuB֌{7s)~9u jQXcS/p u/56tlhnI 8$ +};v4\1E1gq#Y̸bRKhB\J"B IEADA$?`u .GEݽz5;`5$Eϛܕ|;V`Ov91_bײ޴-v h7k"s ْ5HIۺTbfr>?^+pOWIzi7Slc @G]A7GLD8g}6&SXmТ/n}Q ^=Naǎ3+4rA15+< F\ @BbC5p Cbt=rŠJ g\N.O"+kOi hlTcի>xyEIO Qns- ^Y? qmhjR5p6<=z GC"7 z*:ccW&G(~_>JV@yā@`W(Pi!QnCf>=AG jBҔ%8i8O)pCլAf* !./\."SuS8tI߈Bpp 㕹t)—?| w&NߪJ.r$XD#/H~A>ɐJUCil,āIM+϶;,tR-R)l؛"MAao׃AFNZbFLniHb#Ew}IBH_<;+RKʺϭ*Li&^ז9z!X$Y c~oB|0P\dA o%>f(HVFL} !m +|q!c A&WRuOVw)Jp!6a?BgAFz'R|ȦF ,~r2PD $y0OmD9-ZQJ>^LXs1wo)ȧ* (}) ǵ f]yDMmC$&P=D_J R n1BCOgR/3 91t Z AsHjhr++{8胸W*3_ Dq_z1ЉA/=Qnˑ3׾.xZ,(֨jҊ41,JTǔ's=Y>G+oƑľe$F-u|+*Vᛳ屡*P2dCvҮ_ ?H#1ϯ,)`H˶WDx)άI'e)T\$76!b*&1n4}ΐ+̙[jχ,ak?KҶ&Ͻk^^w%ׁALn Y|GL>7]as+a^6ł 2.gY"gƒYCL^kJu1ѯefA2 yĕ,%XF2I 1#lZ8 O=,)_7O!%n}'s  vQ #X߷n>lg_F?S03+/^Oy3MaZzR;k]$ +hԕ`yB԰T_?k"pkѨL4P'na1{\x+<l H%;zeƪV&TLU&@Ոvk9N{ "Fpl&-h7x V12֕HjfRaxTn˻/ݕ6:H$1%Px+]1 Ar~88~7iꨫ |Q@+/@.ilp9U8!;,Irrlo d e10b׎@nB$VQE;4P=Ho}e0vDc+a=ɯnEhO~bj\})T.Pse%!% uJ` !oԳ.@ەzQ*!rcY3/vxR4q5|9 锄̃)W,= A\Ю| Me?P-} "Dyp(UIJ7䋂ss0"c3+4cY}m= `>#7=?)pMIrnĬlOg1=DlP:$aӻ"ɥ** %ጢ[{ObS<_(_a}dR R灋. &HŒϸJz`7p-6?{u:3PYY SJ^G6ƺtDWz5DºFM^K ᭍|s;PUCbCZ$r-YZ>t"C\oȊUXMEk7 NT#*4-v \;|)ip"jr$XI:V&Y7;hWP9|qm4n߳yߞ_<L}E;2!u?JUY0k;92f3f顡-V)fC< =BQTOfμ|[N&&cmu-81 "\o97(|*EBV0#\]a!x &Y@|_sAY<1بKڤsSqKWZ&itP*ҡXYLd YSE'*ѿ+e\EUTG8Vh?X˜uy@!ׇa2J>#q[p?fAEKIXx>QaSrȢ|I5FY3LYV%Up/Fk;58 `o׳AwnHl .csc[}HꨌN5HKHl/ MMeJƛ'TQ%0B'UfKAkXW{Fb56\R˽rפ̓4"|,XL*Si&Eܑ5P+fWT)S$6l}c/9T1;rggݱ\=?nUNYgb#{ٷxS@&¨Rz3:G\]$a^E| CXU KOx?M>Bc/VފFGwkW 1PPP5`?V I4%َVݔ{ +ƥBqyzcgj=1G`jܡ6ʖEA#uGbv &38?'~B#4Dt+yA0I$UH1y5? ܪ.5[!赹J .KX~-:̀ YA*Y|?;tGb] M0 ir6jX .}[{?m;ٲZ,% ?yYx}4vFt&1 q۩6Vi&xniMa ",J+:!^ǒa_?]*m؉7&V( PjZO/">+ qME-8)&J^sorK}@K+>bG{gY]ăEoli!™V[ۡՑvZ R$% [zAi5`9\'5AlDڠ#8Eє_.(~MR}h'^y s'd7O+?lZ[~Ϙ׵;o*'bƀ>ʟYA xN,ňFƠk\|wB,gAH{Ubl8WfSG1fP{{T?~5ǟ}C^S0(0)O0Y0\] K.FP1g1c~[plx38V^f_o_*gqKQ펏g\sp2Dz4 :/*9r e`\~/|),HtzTkf'0N iG~N1I#8%Ui7, :Z mMpQV(vܺ=hQ& %!s0*'Rd"3χWMBhk2n3 q5< I] d:H`V@؜} -#k32)l0N 6$Z,RZ.Q(ϥT&a&d'R8'MY O-n"ҔXM/S{ 2ӟkF!/ p|MкrۓvKX m`)a5sD__'4kWn~=hNtlu0\!"B%cU~39\D틷a U6!E<*{9N3Muj\)W\!ٱFaX[Bԍ-Eq5#W"G) vTmLjH+ݥ0_aP2PhŞ􂒟i LaC\f`2f'ўl^(85Q#p) ~Q#h@ B=DT Q^=fM}r(ۚΡ Lx (uōm!{{,Ghjɓ-fuzblX:ڐ&{3Y̠ȝq}Q#vC\ѣ"!Ɲ"թ ''Srs=]3A` H" `a7>ryb*O2 0}l /5?yNA@N)5YlN?tEF 'q4W: +Պ{Xu(pycP3 b$8Y\l"KwfQ[W ŶcCŌ U{"*CV,˖9/ms&sz׽'9H^)U]~b:hy0fkK*}XLjEz8!,&-|//DVLOb:Q &#4[Fk)1<MʡΎc: O(l۱ '|кt?Bu"jhﴟ^ʋ{(¬ߌS†%VGǗᇝ_N>4!ᣉuPeI6hF˽8UBB[++bP#U$ n? j*'%M%L=id[ca|w )eN7rv7 !'Kewq<`ك?jƬKҙ^[,Sp_MRjW˲";˶\ Ie (L7hu& GVMP/HekF F 0}O&))6{Ϗpd~`v%nrd*]]\"pܪټYq Y~8۔,`N)]񧣛o4h]E_^t3"8Q L>}Dwp5}! cڄ4%V!LxT'ٖƁ[_5OdH^c+QJY)I)хm(xK0;^a'ؕ)2DXgWXد @X{~e[}^af#,կ'&0k[}*p3K[.pvJ&ۦ[JD|0~9`hP1Y+R,OԖˣ%/\`_*[ѺPrx؍v%?Ae{쉃u7U$W)ݎS$IBqơ%fґr`Gb1Y~%)TkHbSgO!44WY殧+>+Zz_;"#hEj#KgxS;PrSn"DGU[O6%F$/iJXe="ckypjc gJRNhg_zh0R㓛 '@UI~&B:GyaYV'/{.lDV!AHȋr؇KǃWcO7F^XGWSNɜQM.bka5u%稦v9Ex4'vi8')5jbJT{,)vBVf Hy{ڭK>M˜ oML<#W`\F\"KFa/8 MP] (=m\O CoE-L? /:dm)v葮. T)4)ABv7ike6Fޱ r]]%v46@$n/ T:]aDޖL ԩ[}8h}jYeSQY, PM7lt$!<˘$4RT#\M|YӍunNytvy᏾.jmb}fisH%*\-f'"57ak0u񟢜rAdq"2@_e:=چưAW4[OR箳̱t|y&1t \593WujCsЅ7Nf>ӽE"ùh~18^B|^`[4:nz9#t?APOrz[.fM/${ސ峿d f|!nn|@,X A6 PS;¶\Cz`;gT8J\tl +"n<%S}\5Mo@qU Cå3PTnJ|uJvI.(9JY9 8ߌ@CsOb'NW-ѧz!Zf΀e=YpOf-hh A'QWX/2L x[K|ѯf1!C^Vr(bo-_Vv^J7jץV,2!Q8{I vж DC! ƃAxVhuYl|\ k-ǟ{3ۙ v[~/eO ܱrro_d#Y(h&qa3ҋ:#5<-$m )Pxc#AQ!1>倿e4*jJ7f, `q6 &ܳĢ=%n_rSJn~9\{hG鞰D C*:TꝺQ-׻ĝ?|`WK}z6%$|4-=^\ l{3DPhgEAA1:#{!ҙKFf!V c:V?e XǂT}i"nIP!L-tcƓ䵔;G:M@ Tv#fJ-}[iPvY8vQ5Ib?oXxIUٮm|fZG~U}wk6B KV gt+>82Py\ʮۋ?\}!4Xf@̵{ ]ĵ,%F57-'o$Ԫoq!9n8dOUQZ;dҵ-" hKg4N NW1m}&>T]n n)GFuX=_1_ ܉tEHS; ŃW/N\2[C-R,8[KPDg` ko}J= uIAzKyzKe ō5& wm>;, CoPGQ6-u,y@6vg>yDTvXNQBm!Ãr4(MߑJPŐfC&y;:r=i˞zZZxH_\@ ;~q^5TuoEadmp;U˝N2^dwk+y]O8jkǼ}N~ݫ4&.3|P?\6x(cݹzy@Ѭ m})Z?iO˔V?u$msq*lEƈyKSj~$D:@?rr2Ǘ ywgr= D4\wGߪӏ՟cCg-8 j=VrI/M/e f;J{u ~9pk썴#O B|5BcݥDm?bB "[($LfLeڮ!>gζ\Lާȕ=8'}R6D]RF0!zÍ AFV+v!7o +`KYj;̮O,%u9S^ FYO)+pnUխzPϷ-a2O":6^1U5n` 4}ǧ,3}l{HԊFčr#z*Ky\7C|)@'Cyb&O!VA,|< B.=<ſ3rlZQy`\~)1G9_!& ȍ-q:AH.|BT@tg#䲦)|UY kՂ.>bH =󢨄wfSZ|L[Pdv\b  KR] MRM>~Iv&aZ.17Kƺق@Vo0+kES_Ԃo#yH(X<%B|L Z$4GTw<P^ Ϗ1 ?tCLtq,,CqM`+Φ!Yd5D8\.{`(*sp3UmЎ^Mf.(RRyr=愵ϧ9wS O\5b`*WosS&Qlk jx%+o6ACIA<<|pF祒i(˴Ag ? YG5ij ΀a7rEgՈɘS.`K}YLrTԽ1p}V i:Qip;Uz38fgV:&4q'D81G mP2jy^E7zllz !n&\+akPOVkwU5m'nH]a]/+)R;#le)^/FV-=lom9i)aKjL?;4jC*d9*N% jD'0|[Ht\ϥ(\Ɖ=0/ P g+If۶(|H +CtL9/*`Aq'a]NWv,0cb?Ѥ˻g%MuO3bҞ'W_~pj(/˧ݱeQ L}r5jSZ|sבvc&qE!/ Wv-"3ܠJLgrmK2Pb1uPZVe!L+yyH4/хFKJ gZՍ1 n.W벣Q ,ui 2]$τH?-쇣7[xf1\ .'WuF f(d^(ghrإwC]VZ~ۅazzcBGaIm|i ʾq5ZN|TsڳE(.Vog^_O4GmA*Uq28%6r+h^Z/E?z֐nSq]=+A.a41:M®H^mﵗSvIɲ:,3/J"3[t o.-AܓwCᵅ\l% e~'^hW &+1K[SjLÓz>?ɽDcZIw0E3Q 5"6Ł\@rFy%эD jmZP82W_wDIB3ѭ,q+޻0fi,NYNNr[c*u J"kx̥ C~#aTW0/sGR4w,< 5Z|Q}?uZ&ʋۘsE*G~6|Z8Z.'~|Lڼ*A iiSMm4!yc[ f"XM{zj 'EB3$Bpf̗:$ 9BYj4qcEeo kCe$,?O PS<)vu[TtRwhP,_ %(C|(Vzӣ-GQS@;d)X,邨>_I~ȖaoibQ]OȾP^y GXdNJ)ةdq _q'oR3RnX[1ς4EpwU3 ^8v&j$(I;XB¼5_CvrW<u(~8A1ϩ:1ba[g^0dVH%SvJ߹ǔyp[YI'$'Dj!;)nj1%l49.* !93.#ROѠ`]Q;b78; 2?&eM T0;NC0VLN)w,SMI'%B| ?G}jo 6O($6г:dD=4I>&EPy=W}_ =?MDΉ}c|01JWiɌ$ى@XadAa>lɅ*_>h@籙^Ü qQ;q@'uo>,JK9cyp4N'yf1Tq9JH ӡe=~ڨs: C7+:/p #ܿ1A2snPQ]Ut^]F ׈u'nWCD?BnqaR:|&|P>[w>-P^#~Pǟ5x*/yW8R5?6A/qE "rɞXln/Q6R1"PWN\a1igWMRX63?*upcʈy,/pYֹ--gTRR}˗J9m yxs33tNIdMPpi{gR[$U-F]_)J8pbBc1_Cۯ攁Q&0QWTMȤW~LЩ9Xt? 1\ _d@8 Q~Q0 . 5?W39v <Zݤ ߂?2Ne~1Z&_qƕ̅֨569 OU0<(.gD[|[V-؞Ao+ v{/Ԝ~Q.C&|$ČCyð}"~]Fv UatK%ۓYX@CytO Il%ǚ^\AޏK"Nb]S#^RY@A%aN/9:a` R`©|' T~!,HpyF4gH"쓔\ 58`NW~w5'vz)J@"*hD7ReJظIT~L LAǾPČsY2q# Kv1ƘTjb`+}9W}F$8@73kIJx> W(pam@5 ѲA\P(~f@^M$Ac:XCb,k"А]iA;$P3ecص*zc:UYQKu@mc.kk+1#sB?ʒ(_KἿILLh2i<ki>}MC47፠ rcF7$6Y:> Xиa?;ok5ykKF6mW2d< j_gyw\"6"Բ DC %UBe<+lyֺBmʌɓv/z.nnB.5E<^ p7+2k곏2y/ /026֦WyS7I5BvOs\%xoI; }s Tk l4Ne)&_ hvyoU(?ax),%H>!q_./*Jݽ+_Di"+%C1 5ek4h D_X_;fzU|*V|HOV.E;G$|gԶz{R^pV\T"F?1CKͳӱ03,&iI8CpAme%95V aKx9D)v3]'(]iI!&q &0p;JV4d^-JkJ%IѸ蹚F<28cq˗c+ijS8-Yf:߯yl Z:&([u?Hr4n$݅->Â!iNPD)y(BT:+UʻQdfڮTv7eBL9R4*Qi<KSOPb^ )!N `ɰAL75;TeӼNv`@zDŧ&',6瀲YDWoE/-rI=W-ev\0Qf)Z܃<0@wna:fmAuHDjnpfMTEa|?5PƸ7p$Kbru昮sꆟ(aa B7 COPJu:MT>LJ4.vm/?@4Fٔ643 #㺝 cu-|U,#|u?c.1%=z"e{jZ6}4SYEM-VhU3CluX S^"; 0V>q&QxĘmysͅ_c02\hwUU$ds%JΰSu=n,)&t}X !\VK)w } JU|K!^/ߙ @!+#C6CrE G># B o!4pwoMjy0-P*GI'i퇸@)7>F`yHCB5 B=yGC Ťb#H]yjVCFe%;Z&= z y\'G{EX/@IY /g;gZsFB~/)Ḁ:¾H\ Y6EۮqoK 7pP̯_NBI z1F+ڋb#,;E3]%]U7րp^ib7uj"7RiH;5ɪ@4gPPBuH'?TN,ϝ3I'sCe3`!4=*f0y,GN校@M$cњ\_Q#\)-cݜ K;1B휋lmK~(E vOIeya+<ܢ?kZљٰY:kS{z#Oc˥|| "LsV ,˚`9 -Fr?S) żv#_7xAPwK.ѩB3[cLShu.ߔ_R*UU ; S=4/+As5VOU2Ik0?-_Sx\Ze]-١!bqj&Ud!NM[giR"`c?D(.0Ёnjtn!8SD>ϲ xJOc1 /LOv;~+"iи+ecǏiH.%GwPCg*#C';o-_;uX7ܣT9bR;72zw 5+8KzScye*Xv65f H8iޓ'C/y Cb* Lr l>P[S099FK ga <_O),8 +z z`IF6+NZ6(o?o`m$xYJc ]4~:4cNi ߙ˱ۚ3#.IdH( .% ȓ ]CCzJ_77XQ87`\;tD.GY<4cB.JKj(Qf(4MQs#mG@4K_ڋԄ&"\VڻJTr'"$>fV }y.68X.zyէ0 xKZ!eIlsh D6g 9c&+CrM&^ukJhzJ L 0 3k3bKc(}C{A>=#̜d[/4hl5Ak>DK(F 7l!hؖ<|Tt/kmeVeÞzĹmX=ƅ}l3qűNNkׄc .SAh \9 @vW _r.u5:*dC?l-BeO@; !X\""km]JM3Ȓ 1oz!0aq+j w?&+M泣:fE`4%!l3{ECك_l^PA_]c`#J!$gQ? rxT;XG{elऺ2!lS)5>縉a_ȸrYp*] gQ1s?D/߬PU:jBxkx&H 5 Mjjj-C1YN[[PlȪӪ 2\b[Dۊ!A>Ќd)Wy:Bd_7>]dWFP8SPƝ`y#K"TZgC We8"t]=Ed}'l ;B;u-mjՃqN&xX0uk",CA9'gוcڜ}.m{.䁌.V*Ľ]%6%FpgX)ih;g?@semz_6%gME%kMާrdH> ݠKA:&um]VHe&LHq (sW DPUv6'uR3HE# r*2Za}¢B3$"3 obWD@avK8Ytcc9p@H@it|Đq'hH((5Dt&&,UntC< *O "^I3fp!N~E\yrB4? wpWpA+cH c$;`_=/18֣)ur]%4'։.@znH ԕV2\?dE2a}֐b9.1Np$R XeaQ?U'&l&_6nKlz'S6Ĺpt^6cmued*6inRGA KxD>aMZz7ۓM_qx[Cs,LBH@-h$UeH[Y f}ݥxGͱi]ZU(M@B$.sk8y1݈׎q`v$m199g cVMNl u' s6^n_]A!NG4ZbXX7ګKMHM@YPZPcJEsigj[DL|$ʏDTrkg.|+!ņqye*`nN2 s)Dc7N(aqT4kYez!w0җ>Z#b7 GIªd輽8gŐ!L&mbu?tchsa Ww/R"""cVKl+9]n|[˲3,^kYdy!o굎4uiBs`YRWfswN簻IX`.G/e+-4F0IW!@y3g{o)Ek؍Haz٥}2{fg"ɩtn˚o6A_!jDPCbjTզ9`§KT#5/G.7 :X`ù% \~a]F:quXz!W;jEvyū N(7ڥcծ 0J sZ{mǗh!]ı wbva@f?ʡ}p];jnTh~u2^HU "gWEh#MPn6Ɍ-f5kl/Pe[uUj/9ⷬJAI| nlE [g~^> Eio"WO|}+W,ܺo&*fJ",tsF旅 iUƥU$ý&> $, \Rt);A\#kwŧ"ܔ XGJ@Q~4(xSgAV'Js?2QtSFEyOXqŌ~kgGBXud!.^l*#8Sx[$SD k/IAqL̸<4'Ø(GX_x%7k;#p[_GG45+ŢH ̡8A=ʾz͹h_pW:ǩױ:9l;P62/Z,>LםrIkX&Q O2v:*bL,m99$jt S)>_=4Ov&3vMq%}}yEoS۽< P({Ҝ4\@&CSai,^`Ne=&A/52!w+%G4Uep|S;1utG#H4"^%4XznW Oߎ뾒Pվ I(B-Ƞ5P,!F.D m yj{x}@+SG Ms2d:mޗfʒAPʬη1K>݇]8I ŪI!MҞܨĀ7E~X r͹\56*J˛ͼY|pT!U(pDmzMHT!<5ArRNV_/ nϵ%r\* 8LDUh$by"Sd*5jmYd=SW]I`~A<x̅WP8Fm:n> .[!`=#P%TXvvgiEUo y^m5uBAِ F -_29}{/}6Sȋ$ !l ePq!:t0{i Qr ʜƏ66}cY|p1OсIVՅEy@LȔ3U¨ r]Sm紻o~?) Rלbdj\wlmR\ Nmg~«T=G8ߴl* Ra5L[U X*wѸl8H& oZ$0q%i9:fVK5}L;7G2'ԏ8<'gN4,( 633ot"J viNΰC@J4Н +~j#5: |h2'&><`gk$ vm1% EDԱ,:pN?55-ޣuǒBy@(P&z$Fr(/3B &1|KEC9d{V XqEH,椺W||5şw|l]`DB~()es/L5ym~71l-Ph4>%,CķaegQNqgB/Du'{fx?&qA۴EDzKo?+2֓6-Lİ{pgoϩr(tfsCxlIR+ڱUЍ($u 9oqU(I[h5zx32_\xu yX2:<luZuph6Y,ELZ3J!ZB78u҂jh{py.kRoRe~ƶͽVƒMO˴EKl`,kW!z㍻1Ic2X#,\bn2ayMC ѱH}3Q֝82Pf_fiچ[pӐ6uJEP2NO"R^v]8C?i}ܬ~ %dixE#y20/ŧ\آ@ $1Q]#Xf]uv{&PZ2(z љd *zD-1׵ScJ#4Uz2V믭EqI7LבRT"n 8.->Nx4Ln [dk.&SD@70Q#êddge0:R-[c2w?0m:^vj6\YP0D|LS({4?Ta** L%7OE^W?lZIoʛ¿b&ΰFM:d'O; =Eo <#Cb Hߥ4 >>%`_fv׊H40AB0-] Cnf:Cr'Oت8Ǎ6=4s҄=)Ay٩tNՑ'mGC'„)l[] 4/d-%޻JYl=H7,Hz6JP/>@ ww-=dQA-XZOmxRmTKts)TamsaU^?LrK&gƒ|`GGI ѷa5;68q)feNQǒX_\&T1^Cu.{ Ar'4pN^25Ckj, j!nXwݘ^ 0P<1nZ0ן5SM=~#\2û&|=Q^_]5rGlUF{ S"I+׮z$g]ieW (&Us ) ۡtN2npa34ԉ7 sϠh|^9U$Ղ5l^惺\`c͋u-| &^{ZX*U?ɑ0k?[-— dl#V*j{ p^ױXZ!|LjX6;A46jRUsL*0r^9F JqIn(_*N:fOU0 a$QxspYZBkCV{51A?|U俞 (W"ֽ_EzD&m,%Q>zh+Flj␤ _OT1cRWtXj=i$ao9CFu.ḃ糫VY)2>ޕ[|L2Q2qh~QX&6nkHmR$~ӂ=}0/UXm\bOuI7qE XTkf^ro?PSq͇IHq¸1oZk(kHK貀wRdr)rlf f}fG 6*7з j0|#Fe.]X_PScIMS\vU(~ɢ ChF؃6jR{"GQr1 a<%ݢ䇝XZll:AGYq1GE1ꇿ~ewXbƓ$@qשW#: iJ`l.54ujccS#}E瘫ABo 2*qÐE aS#4-X{O) w\Ad:O]Q8.&5-tj2[߉&~)q^;~6;\ hҦx;`}AYfN+=P[" > oV|Q3FSfݽA+#{ 7 * v,s1LױA5vwYze˶=E£a^/pMcW$F_v_F'ML h4lR(ɻ 0aP-G3}# 6jLmk2'$e/e||i.*pmDHݝVMɀ6w]I)W̘ ܳFф\>s 6`Gh 6h}iʬ4%@ 0y~ڮo6J'V^T1^V~CwA/DZg]&Bn=Mó2ǚ=v c)X؞i۝"HL:fQ,T aP ݒEyljh3B $%EMDXNT*_0 jU`h'JJ=M8[Dmd>Krb%Ml\+4[UZ#ݒcY:n:e2p*z9fJ25ز*pZbG3z3 tl_ut ":敥, -'5Dj7-h{֨6%9)vbN9FhE_ D*}嚎vC‹ ѣbt.':ӯ]hAעM 6);ʬ78-I䬅uUPޟ悩oV ^8v x2Р`Qi:(dK;Kw,dTRX%֦r03I)4ψϸhUEO%8Z0ho[x k=HdUCG K )~,o9ނu"GpJ꩒d*DŽN4'!Iü}}N%l\a<]b:Ą;k;{zAx fCY@';X*%X5^ں| c_,klڍ(D.)b1B =Ӭt6C#^hw"A n,r٢E_D8^89MP8lć>R)mL CgĨfDEМqjX,Rʢ rk<G9h^+G)ɽ7vn-UcfuQ.3%y$>d >.,}˾ bB6QRS\J\iwQ}~&68R`MْP1.VFgL>bR1 cX< `riT.iwtOeۤuxL> _/* k5oX)(DFYډpp.qLiL Pxk)c2+BH0~xkb+-=1Nt*$--UhͮF߈(u*4TOَ$z 58z ڢ,n*Tu%#{D/)q9B0,$yr)m 3Ί,ɟiyE/ޕK/#F1t]gV+EvVb>D,{ڶӘxdc۹27 mfKʶ[?fx8lYwͨ 1J3T9_)87!Bͮ13wNaVn}8.=0 HSa[]r]Rfl- VjӠ@܄w )RajQzo瓗Xc0'<|IsѦPNR| PXmdS2h4̛͔M@s+d@w'?o<rFKXBVy!V2j1|?o]0ʅگ1vy;sy~P`g2cQHDptqNu,J!0B_g/٣aYA][x l/@j)o`flELD0_Ѓ<(͟JO"$C6@߹Ij7t0cI,o]+]8>͋=dd, osKʦȐ$P kf"(kd C2=_0CkD<( P 0 Q@ X:rx#l7m((,> S˷7-Q1N_uh$f⒇Ӆfy&F  '!צSuyƇ͘p;&_͉_5N6t}#VC2AIzKJNSv8ɩjrK! (P~oʷrDh4BgS@ٽ}s]BܗH=1L sUp/^]z+r ߸8 ND/E6%GPۢFRo(Ij6Xa[οOC(Pw\} `ǩk2J wԐ#uw+(0{/Rxx`P .lt@ ^:_A%^5*[$]WUb8-;| %%=Ⴂ\R[ZL @Υ.渻:4=;OD"J,6dfpP$ )YQ=zP2<gl9 _Ua5$OoX|gŁ.<63 2b نS=-ĠIE8l_9 9b#MJWQpŮ*w2tM|&n U_֖3l[."g/bJb9Gy]SEfU tLJ65}P,XQM,vAMڂZi)í5S@V\o:Zn=!{~c|x'C| .oXMTk֦~L?[ aWV6кkQ1ceS bG|t4^KX/ ۋx<6Ҵ@F c&]|ȗ|),^ eYJK50Zmvê5Y]72?*Rl9O&r{ b"^Ş>?dr߈u*!N7][&#lMUe#3#XI](Vj/>8PT'S}PWtMWd.1dt+\!~MYam](MVS`\nt]?*`훳B{pu~^Z1qƽoQS |6+Ӈ!sN f75%Ys򑶑¦`hK 2oJщ6{vX r ^ Yp h{?c,VK8GA.a~;B#ﴛkP󽻖nH2a{ uCU"HI]6rpEQLb{a%ҕHdEH4~ȸL_dDtN.o3ڣHnC?RkWfmUҶw2+*g?f W-UlzTT>6{VB\<8&)ʈcV |rfC[7x EUO[ m MЭAџ3|Ow+gb8D4>P9> DL̕ W"UZ6 sqLw/ЏY72e9XmՠhƵ^@‘(l5JsiphuA:h7p?%]2幉~'8D0ۇdjV¿oPu&AJJ}1FlvS}U<T7c+19w$"?Am>P]v 0랲d<ewKķ\Z5TS18AYnx&g#YUN=kV0 YZzwӱ'Uym;7n!7B}#gXqhiUG1q'*x =8˝vrN d}oJY\T,-)N,N&qwXa m_ͮBIQ&9Wh3&ۣI@Ĥ]w>*UӅ"LI%k~N'XTsH>aG] )h* VͦaLf@ɿC"0cfԱ9DU/Ofd筢okF4;/3Tʈ\T>ꣿŮ?}<3A5~\vZڐD6N/j*t&Lh;^RNK X>٢ljx{Ra%y#8d; ZUp  wZC0F!'\xC[z፼#|pr+gQDA5S]@ff&i1fWbcu/4䁏|%btJ~(NDƑFj͇y8Pr*z'9vQ:a/EBڇ: "M8#$f'Vþ1xGDK,ma\(|*;U ͭ:<#L,mIv4/6Y$(rvz)7\IzrI 4ҳ X<<6})m \sbCI(Ep=?t3tޙ2%4IO8Cʹɍ0k<)6ȃccr.Kw[`b_/#[G9Jz8|uFm $UZ5"aG{.ܥG&Ԏt2\b2dx}#^K,( m FAB R?>8х @VAwuKLd.'焇 'q0AyG71)sUs]}4Q 9ՙ3< 65N\:/|OƩs̸L.zM8Z#r+cdaxg ReD3KL{ʍ"at`6yݐL5W ri`37"G3/UfA(b2/+BAYP1T[NOD#>,I(p]Rn% /w8Ǟ:#VR?2}YiGE1cqƘ9SU={_WD\2җUhwDet[ٰ &OPMʡc[-s[g=&'twF fϦZy? r :faг$w|t68B7ZCiL4Y3x+&^vgz(b tV)nBAA"-mr+Mz ld,4I^N6FR/[܆.շԖ犽`}Ӿ=\ c b6&#CFu8?yM剐ɉ@~/vxK @ R'[hW738 4lwP 6 %"/k^B\g󧀓3#!͂Q@gx - `GkuKymOuZGtVCiB9l2IZ0?#i]\\Ij/[_^HѽpD #0Z޾HiދTAZŠ(}Xw{}5զ|?O@gNv\Kw|6V>BxFB/kBcK6IR|*dƃdIs"ݩ:Xh} Mԡ]Z '( v5@ݒO>9fHar4_$2̳mf;FfNU򘘃R.CHl?9RkMC{*z2j~TOȋ+1KQ>qc V+>c7MԸK2\ipUb( ԳY|QEV^䕶RY0.4Mw_F0d{P6k9by ++akD`WUuM3=z0KMPǷI|G0oMǓhV>هҏBw-MP7IJ'6hIIw) R퍷*"~m> E{BXZ#Z u%\|Ք|,3kkIXfA9 iܗمɔ—\d Iע! jI{i3SR%q⹋Ko;dwd#t]V1Dn)7|K%_v7Y!cΩڡ bj(PȄdd/o @jU۽=_F,i>#ynꕥVE=D}9ȆF=~=ĸ6x 5~M, 7;HTA{?c,R׆$t§G#ḫc td5uʃBH3^ }`PHH9 c᎐T?B xˡ*t/27 v"U\S#Ym!v2 n-#ـ²ֈնTgc#`F$׳l4ov>Yh,tM #p^+a4 x4Op nh5rU;WsÑ}n0: 7eIpO#F_l Uddl`1s.ἡ6 MC#5$%6_'E%8m}$; 59 /}XC<|s`lrd)@d6a' y, E؄,k-ꪓjj|S7^Zʣ jDӪiXĒBW1=wb^gW*/{TXS:.КA A%c)'Z ."NWr igsj(Nh` "-h`Mw@ c, Jȅm>|f=GZ͌ƙfme;lud PCs9x]J8a& k"9X{>O5xw\+YjllYKr 'B/(Uklk%BP `:Aj( 9`-gEfzUPM%";S3% EW{ڲѯH-smLkU$&IyAIrc7.X?S Xqv͂1a|Z! g-vz8 wK|8fJYF90>B5SL؈fm?LÞTG3N2bN]o,LqQk@϶C /w5i68ٚ~Sn2egàilqܕɠ?b%:#xG\5)cݥsu 'sV%^4э#:fAP(^{*O۴M vq?44hfH&t݉V&092bw!dR/{\1&.&z&tMo8KBoE`ZB lkV?|9Gm,$=`r(P;* m?\'oV^(tY0[Lm,LG9ӸFrk% /9d ~TK܂~ʺC^ZPK[ ע<_b{ݞP=R84m'sgahqsB ٵ+C Y&#  C6siZ Dicn {w_C,m.9s2#'3* 6.킥a'|{o=^v2jq- P+-IJG>Bm:]#;^e5C濻#7t,݋g:\}&XrA ˜mD Oxߡ[A\kZkWyX^;ftB a'_/z ix/t$x*ǽ4XgVT\J[z5vLi>M@~&Y]UVƣJNoqF b6բg^DyG3hv?ِHhH2#&@nֲ>˗#t ŷ o}yQN\">#%v)QdJJ2f|akx)җWR}a{-S fP)olm[>^^e1IY=t{W*Qvnj p.5wIt1FЭ\F(7:J=!/u13]iDe0ɾ뀘UpT08y~] meD޼nC~i o\;N#S8_"k9}\s@* 0BL\3P v \&wFM&Qp%cye  byȡA[sB^?TC0DF0tbEf T 6Nv4D;ƞ3K']ɿ>oۄ|1Jd`t’ѸP"C8V+[95ĪT5`A:)3[[̟ڜiC=f_ J} Dk&" 7MIҌÝSMQ-rE> gܻؖ  6VĮ TJ=_lE)]gFٙ}clC)YW\ꓥ*cm:WF7yoS 4~EHQki5a9uj53w3S~꾢 ^f+vʔnjAFҏMdv˱h7F="ɕ+OwKV+ڝ[*7p=3 6*Ofޙ4Nq]"T̏ĸGt,ѿj]R43f An!?ޒA6S{a菷c % OkR<|K,?qް[u '+6\wEvvf5N4 ʩpGCD; -'h5#{j%6&#KI8U< V(~H8oʖ鶅ptb%Zۺ>k 2IVcVתn9.hڊ׹[ {ٝ9[Hnw7F}b\\s=,}ʑ"t/_g~vpoZSߤ\# (bST}~x0R^;͘j1vnd.96lTY!8a@y!y8ij޵zp]27n:r C6Fe3{y(>w:Q$k,}%f{K0åBp PC3+ Նx5o]d(rqzAԄDX{GȄs֡vnȁjV*ȉDX;b\택ru񮅊tQBeC.d~/+sP~tVTU+|D?+-\P:K-rT'~ ~`^[( i4 %-Z_ae,Lɧ9iED_;?[5)XVqs鎛/RS<6mw&'ȳN!_/a4<#k'CClٌrc^e6B;GDsƺ+%:-+c(u C6L} 4mѽ/ԼTeCR|`FW̼),q1Js?ou\2><:b=^n {>H@Id89ĚB@`&"b{d;%mr"JU0+MJ>f]A 6$ (K.EfgeKy$p{7q74aZc8I1q&r LjH55h8@;/MN<&vm1׭." C`,zi*[67G&b' <2;`/<9(︫ݦhyGq$3Nvuu8n!=5 {H`oKPuͽu&~m=!t:<#YBf2 GjkVp,}[qۮZͿ%1Жbvc{4H2P܎/1˔1 ;")_opNMc+9@("e4WևhX3Ӡ̇X/dV-kDWYCj]?Rmc_i&$pTHܵw=M"y/2,o'»&Hl( 9EDG␆9QN!-` 42VٛjWyCbG b4I,GWZkۉu8 O|/Uo 2ʇKOk֟UDZDuրG8 >ĉQdw~w 'ܵK VhN+$ XUu^iv/(jXF(߂OQ9>?o7B^cMU>>%JP쳔Ed| `UL(3Yxl72$9Re!eΔ)& ƀN B f ӝAכKF+_l 8T %U+2~k:t囜+ĪAܤ@}u`t =Le6:j@*3TK.sU9$4,멜$`[gss켕y{Éo.lmOܒ!{8\3\_+ͤG@#wXg[_SUqQ1 ,OKtƬF'*'{?zդoYDPI5';%+TYsC^x_%s1aK*B>_ݻE#wN]꞊fL"cگ%'9NP9~gQK6HѩWXfA$GM~cSkU$k; S;TXRs6ΪXS:|S0&ڕ@ h/9NxŃ1M]DlCj? X*#e.ZhZlH =H\Ao_~I3{Ox"cRuWXft`Y6u6%99z{ ̤hy22= $s&)><$ "rՂeu5vw(x w&Kqnp p_}&XQ>,o"jdJ5^eq=ۉoXiFy_uSgWEj#lK L}t2Jb2W9d>H*r~;Ɯ.pi|ۮ,Tu bj*HƣG $WYƋbr 즉[ӏ>CZPKf3vw[m#LZ.Yw*ړ ?hAD;ǩ2'ͮv\oSJ#NX2졏>]`JBN˾f!K.l߿ъlY[jK w3_\#>6>OA} Z%0 lX0bCwQ.F:`Z,(IEF@a?~ZE@ƥkv?En~?.oIռKgKsŔG*NԐtm5?}~b* Z=7A`Lz>rl@dX>$5g[ p|Qj^&RHUThN< }{j\xd?Y6ιf7?˶?5+wXa{[}kl&Y+!DF~kIr6YT-;o+w($* t9ʱfh0` JC/ӃsrVIzlIZ*}ة\6ki(Ö \ekŞ,8ݤ| pU#t$*ai鼶hMјt Dg5 m Nj_fIz?>so';ĜjBq 0^m1D9N\k J:Zz9 \oMafVV.1733jrtu;Qu X;,b\OjuVF4tJV^ψOfqq\>>XS`^4OaxjF3@.y t;9gg&C{]I/ު5˒B|)UW aK 8LI3LK+Q~fױ]2I=2cXFJse< MCr8Dffɋ7=bR-mpsh[h8Aa-FnѢETmyc3Ldc+CԨsX񙒁6cWpT%߇E~wcݸi!x#EC55f6!W:~WO +n30܄6;J_Fjͷѩ*~٨|G^TZBB2 w1ݶNˏ*P ݃'!^d㼦QºU^bTo$>wp@Cc[FPևפR )p'/K?$c83i g[HȮnCE쎠oڼT%ˈs5u* S=;K ,lFy*:(W ۀ ?F9?b|6\sqV!z)Zn䪗HD0_Ko4!yfFC@ޡ,atj^ήMW<\ua>Yb2T|6<8̚bDwrT'3[?p9C4ʱhAEm]^rH>엟o.uhAM-%E_ET c2j ?گZ |wPMlΫHdZ(/g;)B+̪ژ;8B' I7u/7_>]NtX [ 4T *xIT|@ؚK*C}? pZ>̫\m)[d=j0t"ie{F r7 HŸn\ɛdfٖ !{@+ ޻6he3}[V}0m&#o~S-&('1[Ꮮ8@-@cQMn'ҞU;a8V09~6k֣ lKyj5 ryot}{r|N f9- Y'RK̑}!nE>icݢÑȪ}GBpK2!zl:GFo']ZhDxd̤&`aƓ(sx`ڝf50 CzI7JJ$,R3#?hG'HM ?p?Y_dWoq?րZ,/tM䃘m5I+ZsvqT/:~ YCaz7Aӵyo甪PLKm"eҌ̟wHǵnfF%%nbh9ާ3 ebNDUtV~e}wp9gV/)GRӿl0cy g!yMʘ0%VO[@M?6%3]IJCoh&p1<^IJ;r0p4%k>){\X5޾[!KEX74ZF~ /D(LD-)jPOGܥ*]zQdȓ y[^|@I;ÀpZ cFR bFrB? 2N} ƀPD>iA Wy, q[?@*GzĈr]KS)g}kќKȎ~gv`&Tƴ_mC|!$*r۶7 l*^GE fLOK`aA=a@ +sb/[>UT\Wb7W%+fާnxs`piʔC@ }!Oq-*`m*tX֤WyU"wIn,M 2抺]"L@ ޝI(_Qߨ⮇WIJdi,:sWwPq$#L1p)ANP*Y?k}~ d"Pɳ!_D|\bf5\Z[[ :rM]OU0Chθ 8IB&j=jiB2"}L?2̣fp"Ym3X pE N,%óvnf!%( -q6|dl`}ʉwf{xV#HzVUo%)1L\ّJJK{"˿.Df4 jVKI]_AM.G"!(7i1$/Y9_?fKa."֐[L݅ҳ y>Ukjt(5wR2Q6$gB vO\m*麼 Q, ,Qy2Q[->Ogsjć&ЅCAw[ 6)>_ [=Q[$ C W8V&^T #iM/)JmC{$fBt}/f, KASXɼ:<ی^~!r2\΂ۂakpWw#_8fP1FV!Oϊ܈5ʛ*X}34= )ĚA$ h,8I&ߙl2eǭnuߨ+4RN'6[ƦYُ&?r  ͕9 ZzXNKdHcߡ 7]%oDb/wO`…_txݬ!/z0qޥu%|iN*VeP{^| odb _fq`8Su %G>2"'VCy4ʵ~olf5-0H۴UܮEɨb(noe,xj> ʲ3~}T=tGѰ ]k)wT~i' ")Ш0e~ kx0qATlv"*yf&NK=&woZ_ SճT؛>%'"[jMj|4P |Ym<^'5l BD@XLq>`B˗'6U+v` S@`&u}++YR0g( R^P +l8+'? \yo"LZ9LrO8w1(00 Fŝ2)Y ,^9$J.-.:iL6_"G5K|ɫ) S֮[H#WY "`Ɍnie40gu[y%wU1v`VaSY>!]ZVREbf۶dew>lA 6M*kv1X H8V!1,HݾA~Xˠ%W>*(FR)j0:;t@Od.2vv6#}TpHq.䰬4fqճ(d3|  w/Otzc qbɞu-g4Ą3AA`Q ]5>*,bg@n nPηPۆe#;7Zġ3V9c!PԄ0ΫOTroJl!μ֣s,=a ;ꗌ KG>5zЭ 7l_R5Zs ȶo=UDTX>lRe՝%'&(!Nrs|TAhaPPQ~5RHNS%re!&w^ᗳ{5u;˜E SZ)&M j?=]-I2xr/Cb<[߃dm-`;cK(,,ZVP/# îA$Xګb-%2[pͣ > 0jGB؜I_>958m9JlʆSُ(r\ vLY6#׮IrEvá҄dwz*$}\L G+ۻn Czl2xc9aW>p*iIow% 0nT4I5?WqAdh/KJsĖ GeE+#$ˆ6od@cws6_ rI!kC 3 ;-Wv,?MrsSF(Rn#<_]L?^4b{LdTο-K$9mcR|j*Eت*5/rYۋxcZ?h&cDCs8uEkM[m$7ԨTtXȯ¡}o?(s-vldP% ^4=E$"9s:nk#Wrn}Ahh>"#Ni4·B:qGg9Jב{ƕXGiniaQ9ϿCIMJsn}]g=xsy*9sB?)$uM絷(w1~V[NBI(uI !M!R0;GOOԿԂ:x}!x~ u̒u꤫t4f=~s8/`7$LY%WXf 'ojNxrc@eFAP;ަ"n 9օ(oyOT5NݪR&%TuF5 yam)ZFΈռ0N@EXnkKW%> Λl߬e ,UMXp%#K{yW)lbSTW0U57b' ?[w pf$wqt21x5.e_ 89t<%H v̛jVLP]Ͷ1FrC)ևЎު;y X+Y clBg`gpC9#a_#|L־V?*vuӓB1@gPɑ&P_\eS 1&#7>-f&hQ$8Jlܯ@"ԡXhr/K2%TxQۜƆvEʫʈm Y@! &!aum/F@m WHjyqh(ƸD٦M6c=j^Bs -{OySUJ^c7M !]\ӴH'> .;a&,M5TEf۪΍`Q%%Í$-@<PٍYa#L{+; p h?@ے0; >Q/cr4j^?.Ys9(,_"$iJHMsb6BI +xKlxroۤgP  j9' Oo\N/cf9ԾwI%",x+pR: 9q7 U&+ˆ^1K dX]N! u~aj?|_ewe CrV 1m$߃TEd_p<p (=C7G%_j#mtT~NxǮE4_3"QbttP̷u'vRz3L"1]Z(V\2y< 婖>wPC{+^me19jxpa@^WuH~BMƠOB@z6ra327'By~=o^Vׄ]ҠI0u:owBog}=ch`Y󤤆s~[rK!<\lܚ˂hRqiN>zqwQZs4b-+j>Ը4US̚yDv5NQR-o[οu?84Wsm)y.% N1oRDgO&Qɴu>; "P `~,N]^.S#%-1侒HqG'#@CBGUcE {hbk(X#g6e1o[G+8E܁}Q>/ ` j9u/F0Rgˆ+ '5 dѬ4@SJF!B$6 :}teR:γ<5Pf=UŽ /9>ՏW+tR༚_Yyd }+<8xngT$1/#NehpMg]:q"쒛-J~T4؝w.[%`IV(n8OfOPW-$aS xp.=h\Ƒ_OvO&_ߪI}9L@eƽm>CF߁oϵa5Fiqdp:1gl+u>KPtѬ` UJ/ɖ!TU59KZ:.37l Q*l<Γ?0.ݎQM%|btD KN }`8Ehj#{ҖD_x~͈iS]18v};#\IK/Mp,h~P E¹nw:uȂIC}/kMɯ BcWBCwg#8L^ew}jB=еEЛ 0R.h!xNѺKIOJmoIF?)A־&`x9J') M /⛧LsEwt21hm c˃M^ KT)\YtqAx HPT}NŵCѨs?}UCH,GaF)9di`Q$F+A%Cti%;*w>>3 fQ$%wΚ0We(X-~M@qqzy'jg4s zqf퇟164j رtM]'vh;/2-T;EoQjE% i<ڀL'*4Q=C`ZW"Ve(?hW ~*ߔi:3Дl(B>~EN2!xKA!#܉/ʢ5k"sZ Z^=jU\~.C<7`;Fٴv+FM_u>YNM4Z^ZKǻÅ?T( /0"UZF` zZc S`P /_r QC_՜vLK(bvȻjL aon>M]U߬p؟$ixea RƀRzoo/QGϊBa;&T: rX%,1t>p K"%vw(H??lCON&JG,FpL-5k-v}^`*Ͳ*UO?QL \-] .|PO^uDJעbZ /m,l[UXPo wmߕ4~%(^4kbňF\Uy ф#Iކt"B2wbC).p*J}K^}B:EoZzJ?e` !=gFb o: 7i*1z8˱aU|Ugrj.5i5 ^?RJ@\1uAD t7V}C' ;&e^*C@ܠJhW:y1{؎)tl+y )E|(2ݳE'I0+ ë2m/@IB;Tq[;tJ$xZNN0݋;pLY"8Ze;P l eÙUaX3 osaduzk9)`HHbXA[%rX*#lu %鉴H2y.j՗--8)=Y_̠Jg^s ʊExaZ tePH^u3;۴ '{l[hu2 ~ƟNd#cߙěV~$O8\'#K|ѶC=ԛDlټ4s ց K/Щ&x+D%r(2lhà}vew>~٪ h9kncZxȒ $~IK'C LT:j. =]XLaJ?N['h(鶓 w#@wOiCԝҒ9+Z5vOe}VE ~@€ CT^;нl i3#*X;D ٟjy|L[;,u*6Xkϐ ^ޅ*;arʓ)H%I3~DW $xf ؆kEyTl/ Ԕ3DggK'Kz8͘,BO-5}Z&@s}=159L/Z[BZ6p`.OQflr3#LF`zиDwƨt |p V@!WhcSTɉ́2;jR?Cx$k޾T&=HԅQÒ\l2#I i+T~.'K4V!~^}^`^WERWB`nL2`9+tSCJ#{nf;xƈpaV7*DF|H$]x0Z{T[Na67>M鄣˶sgPAdɻH񒋛d^RȩlGf]AXŊax6yOo-n]Z=~_`I6]^~b`?)7 Fnt/l *J0V^ytjyAEn^l-Ѱg6  "Ox93/_>y]*s*hf:hu-=Ŵ|֟"秆b +8dI)8=q6+t4/!X:"1l! %i1E"X'P%jD*/Z6r뉋?tb=w),|%UyМ( I(K]2x9*zBAs={$ZOR G7-W8󛃗]jEz-LQP=^08s&e$e$AU~\>3K9x q|fP;Tpt+7'SY *AcMF>bŦJrx:\m'K;FEotS(C(dS7/K V&2Jvr1HnxIdW" f㳈K (Dr$*@y6;'dPR)4B;:9C|+Ïdˁ-v>)Ӫ8 ɽ.?\L3(粺S%MS0qБV^qf&( x€)Zy`3:Jl#7'iXy3I aW.#Ve˓-dKռc"TYc_&qQrx8CNO*&FwPt&.es뱇H^~E"tw!BM۬m^a>`ڡ[8sl11qKC,`?ZOTv+IK\k`'o!k=/5M$; Pv)ǎSvш~[C7wm؊K/{s@ "fD0ͻӥI; L"a_·s(nwUu-dNl\(2_j {^KUg`P9uLAbC\uqlcF{@Fe+@}aQ%3lsbP9EkcW.nWζȟŠŏBw|'1SH9_zUoJ?d{|4s 27Xu*~R9{}AOZgsP&ySad` HH;5LqKD8$h┺/7lc7@p"^ =Í`s5P`}Jr E+ɂC7!) 3;SZo?Wޛw4)ʧ U&$Pg4 l7\}#^.\}BCQIbg:bYa5 %j2㙷N= K Q-_ FWLڹ^:qL6-0(>K*(s++ ީ;6>}vkM(*)*1P|֖-9f2C4OAZp{BT6&n|N?rr\Tp}i"Ѷ`TyE0"p e4H':m'(æQr~c'7Cl^X#It|xar;ҿ#wltd=CYt5v86S~șyXZYEl ꨜ6aռͫ3Pu[yY{ 8x2yxO Y|ic",͆0(EEpl _Dֈ1Pk-.ǩVP4C*Ӑ5vOVVBe/⥴{C0j($xr|:ۆsHtP|u&;?+Bt6kNGoBcTCFaܚG!{K="ۘϯ6SȞ(ɌmwiKm%g(scRRtk?w))'uφ4F Me]3U=-xwo"$$mY`}&s? ӃZobgcf&rn͈K.աNmpwN˴JЪq!rnش8:F29Tb~vW2K[C()1r.+!1H;@QN,fB&B(&zdL:hzĮ}D!%FvMf rE ?cOדz3>cz`FAI'_0)$$?r=T_:&t8"-2us'yOLJlwRJ_?՗gr2HP)$YA\cnUk; g>Y072 ޺X [:D4Ճk!ّ{d#m2K Tk 2_Yɏy DCJ$7*qZ6zlb2jG 1Tba~L$s^:ڱjml u,5\/GׇA3dQUGCtmLKtN (R&U=Yo Ÿ35+D?Hyh>^ͲrR{ ) Fn!r՚xV^ PR U%G7G~D4fKv%{HF4NQLNSdo3 n( X+F5 y5;V+;H?4;O|n4xI5;X:uF=]q~=.;G|V>@8JMpIgjy0>05Ė̾2a]=:+&$vHVfd _ sA]Vd s{"XD R79M*8+Z$czdɜoЏgDC5]1k]TÇw:vb %ȵ4Tّc/}Y6/KG)__l>ZrPc_'g#kTe2/#fj't ̅A߾3} s @WSb퀫 _Q@|%*n%t`YJF _!W[gS,?@tFLl泔6䃙+B3x_ k)Xѧ2)}js\Zcwޠ{ʕjN4Se8#=i0rqں%  g{{(`S#6EkHk3IZ8W:6n^ZbuM~zXe*/La_H'hq-ۍ3s~'FWy4Qؑe<(AdV$Q[pA&Ǒh*N%nj#o֌=qR[⒈Ut D*{\?*= ~`gAm`،<Ң* dT[n P z)U#+˘dű,)nй)E;\8/VіX!R_BI Gڌ&/l?F0p'MWp쿇n3,t=9C%It5ocv3GjU4xt^Y9Y#laEF{C_ƍ!`k6]l{\:y_/="- UZ88&Af3|3\6vs׺wJ哽H%f:nJ׮j|_W=Jo9,T8 ԯ34,vDuSZH1A'&!qB * RZbo۱o͍F 9(nX~Y2V^ "hX<Aəb ob(1@X>oo4z%qH`+\_ۇn[#j]ڼ^E1-ő]C>cL[v{I^ ~=Y3{/\Lx"-uP_6>)h[*q<%(-Q_3 b/Fg{^ėϱUKjj #vk904q~yw1FapkF 𓼈OQQ%@rN4sj36Ε##vp'}4E#z|6l kf#L;9[VK qOPf1O]8Sy=QAumkm`506{V, J}MO,T*(,@d&:>I(/U<1ИjF\_ $ځ jڗAL$K8f"kQ }~tdG>;8, ]#Ad]/ʹ1ŰnNٮ"H0 jpiGPR8\6;v܂i>eAKuNb{C)|ݻʙq2UrGp:$W)r*Kܯ`>-EI֬:O<.k-x\וaEϿAckMn\1lTy q9[8g6@"ەu=E&Av#)<1.=6Onv@Gxi] qA %.!dT;YPx?V}{+u 8+ 8l'XN<+JZ4v/ g$p/]HzwM$ R AYjOg"-R[^eVhEVĠ-HQȤT JCW2'P^(ܝA^gMչ r"(1qX"!;M"LʙE/W3Lм98Ll(Dk2Y5rv$1bI)6-DU KQB|k|01cH}?@ }qdɨ³|R.Q"(AG`Ks(I{;-ڥ ߨHi8A+$SŎq\S5xx_o'ym0'_3&nprtf`bOMKh]E.E>)Czd84trv}]m\QԘ8nr%{2;[JqNp/#ֿM〇}CE7),zsY9!9βG<^)6vݬH0]7T; l&>Zd[+ftVzT#Fߺ lڑr\i@Cxjh}]o ?Q [~g\auP'& @? l$Z++;Fa"ʲԙ'~;R2\*~,ji}lX!jYR A`!Dȴs*JUc8n -?*~;)m7QK_{@ VX<8.lYϢT5qa̤;:ۓ.|_诠/,ǥu5WZo.sL4u*cy \UjI v\Ҁ=z`Yc QOW g60<5/PbOxq98CtM&Yn\V%s55}L+w9ѩFm^No6 _/~O&ozXYl0P@!&B(.Mڕ,pG5 =ٞMr@XAy[]Fbۖ'(:ҙ XGЂu,PKޑZңr2LybJCfrֱS}|`4 Z#gM U\ːu&%M4cƥp _{- E֎G}DC0UɶLj,Ku]$`x& r)ࡁ:V9s|$Pmٔ/T$A(k^*ڥ};דPӖ(y{}|G3AU12؝0؅ ?F W4 I=Vr?vaD%EWPU%yKKr9ɺZe |2ߘbm04![H41JSCl-v$:tRTۼ`l<*,œ˜4 3} yy=G<⇩;Z_@^bD?5/s)߄h E[ xƪp ?Yܧ?RI{8w7;I!eawSMaP,`;IAu#[#: FQl"G|9-XCҳ a,0H̅KB_Gnvɍ-8bth$/{|<@XTljUHV7I30Yu˻4(NPg*TЉ ({O$5f0i"%{lGwp-!sEt P#RɓRxt=$ 97ͨ}. ܇`6Y*Qr .=e'lrD h8Rk ޢ=6AQc AC-{.3F:$\{Qx&v8ܔ]RzvB*½-0ϼˍ7} u!7/{ZuW3<90"4Jc=8`66A|Xh<ҁ5Y@mIaY 5LT>kT̉};:rɆ_5SËԙiXZP))RÄ!W?Q5\+xya4 A3}eȀ?%#(Ik,;mcʡ^S 5o`W##)_s釮! jH/W\>u?aQ@*utM^29VǛBFFjxraZX+6'z}. Gu*S;<$}e/bɀJ M !( u6 Ŷ tF IP)^sOG?BK[Wt%76%x^ǡa~ 6=XJ(r!Oo'%Y&ɝOkIW(q^J)v|,߰HvT ԓ؏wǵ9 hDžDwd5#Ȟt|J ]U#B' r>Qm$YUZލjSY& Cf{afj}8lƫkV8BZal`kW-?z"6)aǘLФ>&N_)D&, NG' 5ɉ>_n׭ȕ,4Aa2ڨBDϫn|7;ymXI?;e'jks'|1~o#FȉEwZҳsk\ԙ'w_1Xbr{vlzbu'ldZHVvZY#yg!KÅvB#sa-@V:vι!R‰}7f2n5mB~ %P5K>F6ns(!֔hi Z7}2JmTd^(zo.z;GN,Tg־C#i@<Cet/vwȇsDհUVd3Ȅ5w?(¼WCI/!7[-PO/?'*zLbTL!p S7@v?w^b8Jl#a HsGV܂֎ ,5'] ډ_wBQ9S5 Hvݑ 4e:T5w&Ёm{֋&Aק2tV"bgH2IaŜUuJ게#P~@9TF /* `oMCȳoʂwNPwk>4FH80U&)@υΠ13-I՟r\i_d ^q޳Əj:&"O^DŽC<DiEf,@"R>є]{OxVO"ܵn9)VjBY;):\߬4R f-<^oav< tTCPp[è=Q 'Cì =GnOMj1SN.8IA 404lE;%cF4jc8H &2Qh|3av"uwUNGo@rvQd $/μl@픯NDkU p蝭z['Ƴ?| [:B4,z9muρ/y?*] `'kdwx#fw\z?p"oW! YSZ)d&#UDsxFX[R}%\hjޑ=!INaK-{ )\cd?_ԭ H"z" K`G6)zT}eBx>O},dkȆX編h,7LB*)rQT0Nx4~3մ\^b?j}abn}?t}x/Di}~LJ?c@E$&-X m&vw0t*Jz("^F\ C^0 S)|UqfvHeMws 7exCP}_"'0΅biE/5?I7jUjhc3o2\wZ0rxo®IBY擺СT"NJƾ8O"ʍ\&0 z=:ԟՏwyA]Z+ޮ>+pÏ&;&ȦIq <3_5l#N-Miom-뛜1^k@UQ³fEDN+<]V?376K׋W\bg®@pyŠxPgꨞ747͹$(B:VQܬ~0NN(7h X{#FR;C3S/Y]ʼnbQF&Չ(wX z aJ&p`BCHIt0vkWBHԥy'aZE@X[Bڰ4'8gǃ<T8KRb"Le -ܗ:سnj FUR+}=oSuz;=qhك0G +NQXLLH\?EZjZx+ʾ.}~T(T+^>5F@&ȶ"fvn 9\lCJ@}7 Eʄ5ӈ~pm)P)f}.»xbHHO@Zs37{ͶO՘fad`8 xȕ΅B0\;Ek4#kp%V:'Py a<8j}-*1z/ ~4*n$,9u?)f.4Ϟݒzј[F_ǫH1\Z_u"NbԈfsIp-U ۀ1bC@ȯJ?u~U w;bJwק4 <=Hk?[.Foѣ|J GaLJK & ,(mǎ3 8НbmP),*R1[k/m &x:JU=29mE`&B'r` +ć"ߴҷ|Fɒo}fvL:0M5=^ $,J:HC'g,vڼzkoTV4'ULZ>=%9a" 4ayz < 'B,K.:O߆1~CtwQ]1nPth$QY1oew|I JIqSb[E 9xxf'Do$b'3GPWdOjW_͎2 ^XUYO}R,;t0B8Ōg yDX>$ D4X)W(̚gZs_$>Fۨ$(^rwO |2OT]\d,9ۣ%@9{_!x84Le#Rmk ~3hXt'Uz XJ oě Zq*T48(ޗl&`p?έQ}kr9,x2>Xs÷2=agV 8Z/,$R|5+8.Vb/ [^\>(cwāNSNFai."7TypWB ţ)O9δ3A{C&bsl)E/-GO66#Aذi8A0?RY޽1*4KvG){4|NlHbH#U9jUQuEPZ{VAraEUXO2h;Oy"'|::&P<*mX2zs>2lufaB'SZ`tqð+bSѢe4 2M9>r`z U-홖TwS@@3hW_ AЬY\pbu u2c1麶o `#drGQ1?kVM 2Q.z4̧Q_"+*o%Zo|m/ }1DlÛTfgyȶ̀ X.tߐ ߰Z[:@&[QyQšJ*%c~CTYn 0!$5o"K Qsl P8qKf@Q /g̗| wrVWLP9mARa {x%%n[z``yy7il*9f#85X_\*Log,\f3.1I6R6Z Gy3w=8>d˴Է^T[%}#e!.$7E]G߫s/.Xm]bVۃna06Pd/u<[e*; P=n_9 SBk jRXѫ~!Dg7=؞{ "Wu<^Qw.Ydio_hF.5d5fZّNg'2ZG,zBͦ αZ0. *'<9`=۹2lJ{B\\l0.G.Hݡ2sj_KBL#[OoN=?pJՃVbHiECE!LG%ŦxjcE0 H `@ &1a.%elaJMȟ_hEafV gkYN!Ơ ?i_肞Q Qg$* 8=_$`_uș3½~|:Yz*˓v$%C F F2V!"iE@]ȺiK1$ nf>Ld'|(dn º̵ w40f@%W`mK 8W~,G@Fy-Xhi kُ!r)>QQSU ?襷YAzGUv?FHx9JsA?Vb{Z䎾8[vh~*`j u$;̟',/$L\[/0"!RFX'91M)xBᒳ.a-"jٹ></BLdKSi3eE;|tS ֤YSw(}6'(GUV/|4դGښ<$JX}2E"IˍL$zDKGY[LI(@A}lB}<7 izw4>HMe` cH9gUBA6O> cBܦ_ʙ5}/F+9*(jOʓKJ'|<yps&WEXA_la>c@2 U`"ƪD "\.eλ0ndCP72y6T (kIU$HC&v?cm HӅ@Ig$M d^cnK:+vMk~`:3ŷ }V|\ZqhYKϵ]}˴x`fKYFyK+ 4ϡtNvTwOnM1%u[6itDtG%0 o.܅SNg6"\-{'hLÝeEEZ(u <" ̸Z[`)򀣞#ȕDƹ yӻ0HKOS=Eӌ|<}{9YUre6i0&@JYN(AX ?1(cc>ro?8sj1̇i$O jCV0~FDǠx#E@0~j[%}qX&W +T.]fнU$$iZ4%*5?(> + 2 Ԃ&R *=-SS.&"(mvFr0BGB`?ۚ=ߏrUx\8b (6s dߢ$iC[a=_UiJA+)ZK@C#Vj tvq {?ga.,wK`ka^ ivN}l=2C=_^Z]0ϏZ'"͌E!N£6{Ҕr+3~za7o,.Tpu,>֥PGאtUiZzXO,܋cW[ꃐ(Iê(&j"{;]Rjz[N+>ըJ7jlgԂP&(= U1yVEts-ή*JcU _LP%~] SLfNBdO`Tp&#A?yIǡj|Z'kk7ZjV 䂊xG蜖j:+ūJ߬ZL韓}V"nE8р'MZ%PtЯ㬐~1 Fe 3(M(ϮO8t}4S"9_x+97ﴢڡ:s+ e@Vr#rgKÑj6*ћ.uoTs6!UJJH=yӖ>KqwCm|1P7hA,bK(*[IAΧ[bh[c[y?㪦H[8fNytkihuM[rWheWGYxt=#^#awgV>OUqFNbnA “)4y"]qm=ÝҀYkbH "7xu,0b2)\lHJLQߊ,HSRD5QlnM4[Vv{f=׬/W9KŐwpRIL\!9 a %MPQViWZ=5x Q= RB {r G"Y4oX>΄T|m2;}^=d5xP/#Mo['o O2. .JXBra)1l˦2)`M$~XVdS:h1d\9S=fcɌ9V nxϞQiԚ՜෧HA~9ߞ T~s[gz[ʐf'^'_9xC0iYi8gC;'YbٹuUn:oH7[Vyj%aG^}v˅EFSӣ1jl#+R2tC<ڤH56/]m8hz1=!'OW+K4'u+'udFns+ԓVmyxaQY* It ᠂dm5[I\3ghWޠR i6'Em.Rx{,R>^"9e|-4!u.ݺ[RVQ h =d-N[~ [2-t:*7βJjs`}_̤vhcNDE' 5A<Sc0pbL,0MBӹEnKsCʑ7_E% 'E0B|8(o^ܵh;;ݏY]N% 2ckVhc?b*5" C!o%Xm{N>~O9*Ns''ޣ{gKrQ|h gN"s(eyO٥U歋JjuJwS2}>EOG dc4L)sFέw[$~QFF'3@ۚ -MC^&]lAqSw[3HeCYCYV UbZ"sJ/+^U û M@15'J釯YiZ{{`ëDZȂg q YoHf50V_d+Ԙ`Ώ S&[k~ K: k=94,U8X }j((cضESh[ Cz]^=/ljL>- q)5\nyľB>*_|{`,ǼN|"4q J%F=UkA p(şEOr7owKlg`1Q5W^4eRF#6^_`chI\7#Sap4/|oRٿ0& uukn֢6;hF3DzǺL[Хpgf8pI2L%G쑌<0G{c(Рշ ?#78sx3e5kյnuM e629ƪS髴vLqr ,IX(g* :ĵ8%84G^5s8Ph!Ȣ2_ƥzX>$wBT}?nHg-#F J;3j#,VBoB[>uld~sи(:axG!'ϝMհ,{{o&c0E$N-ioڋ=%ot*)s(:/\1'VQP"pў\iwF\53yJTLt.֐ WKLFy~Cc,mƒ9^fI F! r&9<ЀC_AtWԵh nxwG%wyoxu^k"E4v@K<ipցHc\%%X9!"9QOqƦ"1NJsQ /nl).ʑxA5B6CF\ _f*rzxBس+UWvϣk/ 8hR)S'KN%ݑO3~5?U@dl%;xیcY*_,ADt;䰭o{סI}K-.W]Htt"dg_~*(K'x$V5 A|+oGn8KQgԑggiG:"BLJ:L׭ؗNt4HƗiJ&B`ߔm,!& E.GS2LvF')Hk'O&2U~@֭y5M9q7Է3c$*0rKA赂MKŔ<- }õP6t&9VIjs ΂8;XKyDۅ-1ЫeK>Lhyfvz:98iZc&Y=.AP=ZcvʧQ|z3V|G(Q(cؾX CZ @qj*=_)m|M7(nm{1 abѷxݲ`:O3VZOj&c`jVv~M~Vo/P1a:N%NO7AJd Ҹ۵z⧸LG= L!t!Nؖr\}D {MWNrw*A33LJZ,3':%V-60(^L|$H ١;oKfX\8w~i`yKs4KKnpL[g~{KlmijO%+J3`Jbȕ4z>$S8Hfӓ:ԉzsUWLIe[7<{l)Q;Ps UC&;=2"7yiǠ&y:W(u93BcX}w-b |EͱK ZŸ2=po5:ы^i#7(?3s#ƠXk".Ah "(Y|6AÞ"b寫[]@H@6_Y?G(FXKav_RADz+wJ<;hlx3RT<ZU6O^h5]n` '.~/vFM&k&z:& B(`6 4Kny=ew\0J4jY)| 6EL0G D|3m=Փ~N|JP~u񦧎}\V>}V$"<$}]YAdz+Y:RΒjt)L<#7d]P5,a/Tc%Ȍ:c킥rW/ o=).=mȾ"xGoʜMt0t 9$6rD׊jϴe/Z!qq >DÜuyWJ|GжCRaBd^ Sb: $v3 -={6* "t.)-L ;k˲B&H娀J|Re}+kK=gPCArTjQFVLpA%aGM[bsᵏQ4@zDi)[ie?y@Y7Cszsd\eS5vu*YނIruюgʒ)Gn,&Ļ +`1[ї3̉WB1R5tUT#8m5z¼C "%%;.I$DnQcQ]AWcYܢ.chAA䰶s߱7-q@(EKvv[&Vi?E%1$<]D"s~cjE"ޅKb/Y'uVQ2t^Sj"`b\;DYwe'u/PPg:d-7v(!&B NE1~QL^,D Wa8nwb״,IW?ɅY<9Hrd9E': (VA:-Őx[3?9]x.RǛF5l,i g*o>}j#r!`zT`0hqNfskC65KӰz|$mbN>ic~p`ij/NUKk(nѢ1 w(PsbRƑ_0-%өR #_:8s8錃8WIH<\l"l݌VuU7 Y/u1eXLo2%1mWAk&u=ȝ*q"Y}MTO=QnQJ 2&,MT[{ y|ּ،їw ߀2Ap_ w6hP tMRpT!v|\`x$~- %D\Nt oY)\ǣp@3@{+D+h_ChCv-**ơkK=5.|  &r_5,.2Nc*ͫds0U; S;ӖGOM-aB3+T2'?કWDqs|-ZZ {D|4:&:i]荷h?aZ67N.|i(,3FwJ 73#zDZGjV_ކR:+46i++~i԰DTwj3Ɨ ~*otʏ` zV,Uh-xh-j=BHf!At`p}/}8#j־5 [>KֳGr7$ΆFCjMڲ}:V6*@VϨ'nduzq4, {(Z*a-2`$m`(97 QCdV`IOYbf&nyʬI8\i2qS W\򥊳'[:|!k72 7:mObгWPʇi6JG^uW.Q='Q났r-Z16j՗>熖R՘7_"">U @Ejml8zNuc-a}XX5$ 2^eU uVtV)oĻ/݀&ekw$r`2iPe@XL0H8 Õ_]*;dFj7|6Y{"<] e5QVu_ktⷻi%zeս\xeu<^@O@ו,Y8 7XWE[?ɀG CXkUb[Zl(wRp,J{;,#yhCjq a\Q[fDxdJ.$Hn<~FGlWL(+wz>K8k&9htMW$GPE.Hָi.yo_иb|NȲh ʫ4,h;pP+rfTSG-k=lid;$iݿ>땘s37L .#HgᅗGɢj Niޞ4n 8+ 7͵Tt:YM2HǾ:Buermrz|%y=uyʑn}Vn)tUuA @ڧ#o$+=ǧ eŽpהDB3ExR:s߼#uX%Lw" _Btu-S.8݅) 8N&8lk{e.SJ q[' ZQOaZ{?j3ԉB3!_uG!Jd\S:[ǽ@Ǧh_32 BwK;G3`fPw谽q*]gw yt_Z tb$ Ѯg$A^-@eHyrb>I UN>'m$BE~Ϋ Z>7()386X"8JY=4¦5(?Pj&OLdº/cpAl0 xKa XZSR^l(ڴpcN[;ZY8(x P/p(ng=5jNq; z *8NX%vmHh*4*܂ui/X?:xR;:}JM~6wJ ~qu#d@0%U(Vych<2jC8%U,*oN|I0.ʎ.r1EPMӉ9@(2~Vq؞d¾ͷF닻L}XU눨u|?Z2??xex.y20L: `,20)^Š\]N78tœFƔÙ[/OH@xDPM a@!@ҳ-.9P agʖ1}yoa(أhSL{'zpѧPV4k͊F̠%apgޅß^ \@)w{ci*oSUӰe^rʦlxKGfSv &CG]hT;3v؟`+VhVr9B`/cC85])+n9;MN[]Ŋ͢oɤ_o&L@zI OMҶ [wr[>{EN\} ?x8P9u$>pde*u}}c.;J0aɼ#VdoLÝ62O`j^w1*;ƖRXFrMX;nL5Aw1 lH1!qQ^ HY! eVn)ma{ReA\tvAUi(x N,(QyK MC$YI!&APyx\yJˁ\^Gk:*"H BZ9ᘭMkn,YPL!삇Үߛ2 o|VE̖;"kۮG;sVOkE_qY9uTQLilX"/ڇ!PgqGA!dl@F1 Lleoeb ?K63 T~,ZBTSsCRJJ,s욗C}c(DUpz暆ճN_iD+r+t<|{Uo> /?ݡF5r9j(׽,xv~zRk+~W3%ӳfG%@cMmocјg ʣ|WdWlpz'w C KyNhui|I !xiYL[9] HqBu߮N7J>?o~CPd_3B۵Ցd^l)sf-!S'Apcy^A+P|( tk .lŚL|_niGWvfR)sp[?ˊ&,Y2pJ`Uthou̪eW1tӫ邭dq~p02rꚪx뤞яp);@0>ӵ1l@cF~&YrU-˗Hnjw2?_hLÓA;eġfX6Be=`  m,A 2t ]$x_žer8jp1]A~HZbdmMFїԾ.S 櫩9m9/ ,7W3D0{<^oQ{F[[ PU \xϒ^Z{XÇ4~ 1 )*:ZA%O̿I!lXo:4dӋ썵^&R_|b:?h^ޑ!3_*stZk'S41X'&뮠/ W\zGKњkiͱAN}2XIpєan޳%˧ ft"Pw4;lj9#N> JW(U>b3 s6 -ZD[P aI Qr^HTҲ#$^GnʑnWTAvRĤ*DN]À vyWc;w R*ٸ366Fp0w@½s zſ&  [7AzkOZ~)f2^1ҼdRW־ [)EҾ֏æ1aQ*IٕzR;먺.Do?S )(LKJ1!8B2¿~j%7Ҟţb㼢dy}:&LEze:Hp.aY5C7Yʫ,Gjx)Eh(FPθ^]F6 nv(ſ \P2w$QQi8<؝~ ?E`&ĥ{m$tKrӉḧڞĥi5+i or܄:1Ѯ7`_(gҭi "qKm ዑPwk|{d\(b!a6D)mAט[Nrdògtt[V-C2iqD86}{0 :r@\( +Sy-+Ӵ"HCm'GQB9uĵ;Epu *uW]83ӤrXJa1zQtZ \t_qǪ ckt tKS$wӡP7Zz*ۯwX ~zS.=W X)ՌXD'fzeD*DԻiLY'/3bvxhl\7:nm\+(V6КȖtIC]cȅГP:RH!*,7X 6>sѤEI5h!t ϘsS\.̢ c}m\A&w:{vb@zOV, U>KY tx4ﭓ7쳤>,o$GKtHVWyYYf!F# [qО,cw=Z"v \5ߦ۬Jꭷ m90\.OQgſrprBz19zz-{|9{ꗆ0FBv),b$o(gr2 IW:Rdׯ^BE Dz- CLl^3?͏7#_a޺w)Z+7P+#4KX{ZhR@=Þ8*YON' Պ›sK`t{wQ'EJ!yo{%obiߋMI~@!p(yLcLP0 {t4 E3L؂ލ }=s'0a͒/47 m?c/̚(dŶvb'\TkPަM S7D 'hâ7O)`=v/J*VѶ4XHZ9z]1[NZwT?}j6zp>-O2> ۢ5>bOfpegK!MxɜM>hGՈp5@!|o>ve4y"=M͞;2$} U%Bݬ IlC;zsN_)wLMct_[v14j%~Ef+_g(vt(-Իcٌ pިjElތ[n!`֛&1T3}/ͺ9P>Bz)pyߚvi!hkhꋽn6%ܬ[z;z!J_V0#K!Djx N[הL7>bPם5Pn!%m?k{I8~Y)pzJx?pӺ9nKrI, f*ZJE7'A.JNYP>X@ !N% *0Sނ%=qJhgX_#K ă |mc '{" G1FX+'_)&5OP S:T&m&@bݮ0̀ixW*%IQDEl~v,ȰЈ0mPdVgr/.* R$uOh"Rg6'iЭZqk@};MPu9sݴCF!Vx}XB̜x^Ku uaV? ސ"!0+OrP㝠ƀ`rd Nbޞ\by%%x\γ<7Py9"^WT٤#yFڝ e /{挫'GX[*X EjY[+륰Tnפx5FMc|&2Tg͹'y]  T ]ϖDME]'\VG -8 Qbj%L涪6F^ fīP"@;Ib؝f5-̳.{)-<>TKB$%0y6kOx;#M *30#1q+y]|>В]'ҠƳY<0# k'B5pf W=S)P[\/0.SÞj nY`.nBLs> чSUՠ؊!S7hgUlA 8* ڟ֯ ḘB|^)-;z 4 .vyDUsPVcmӍyx Lt9ea~26pWq-9Zֽ3n8olXGh=$R#_/\+bX4W؍vypDdȘZa_25&`YMIJ$qRw(堍{@=KIS~ לf ~/Th-0QD=V^"E|02יϑawf0VϗCNA=Zn]wqn<ꍋbe+IJI5wD}2H55p0Ԃ`3Tث sV+WBY%NxX89Ri`H+]zA d돁d% qk j|R.(q,jԲAG<:_`PG}cSЁ^JrfYOj&sO2N~.}On8Ef7kV桤vπ&SPm/Tۼ<x8SvYTfMIg]4'2hQhi"z s@1-͘?k92~D.Zsм5,y Tp/>i֜k-AchXFn}#q=cf,1`Vfo{\VKAٲ!FK YC.b?~6;aS=&m񹊁o97uz25r )FJ*zq2]"f3z9&ŕű7L -øA 0> Bҭr-Zo7_,+La 4) VQԣbź%a\`xiaY.F]8蓫@N| jr1-RA'c9״!i[_ ~vtblQ4١/6= 1BƄS+ѹ0 29-#w)Js#-r$q%Jt\h}[*=]hQ8yvBaNwBd1*pۛd U":%j]RM1 LNT6C 4;3󟡚MAG+Aւ8-Ŏ.m``2vo"Zio20`a=WkEWY+;u?fj#QftUB[R6U7rj*w˼υl_+8_v&X#)^&6OW?X]w}YlS"Q~D]FRvn~_$V={:$0{ưTPug52=!D$=nøuIe3b_ٖ[^,䅗0n:|vxD E`-i:t fHCoZgH<&7K44iB*C,EblkZVaDDFh;V *X5%s"")r^nX3{&401O,PoO>w#hX4Lm=ܡ7|/v:{duuw^z )MX?n^s/wӘB)`gBՌLd&.o2SA./i9*XBWH/i<0_=x7aSѮg5rdMh"P(i{BM- -j09`Uƺn^r"¬G+qv`Y~=RX0S*` ,slBnwֆ~DR V2WiUCtZ\CAןJf1FM.Fg~ziwNKs:>46DdmƢ^ wj w(԰)%sYr%'x II.'a%)|pO>$9ڞ 4nT73evV9PKhdJE@DC+whB{S^[(3_MjW¦%Kr=5}:% :12R)#Ya!#P0v7иxaK]]RͅWIv)2%(>Xr x'|ͪqcCDXgrLMښ%I2u p݉ TnKh,e,Î Uqe5twQ3W̥yxKͷ9uGg듈Q* oBt2Ќ}!kRV^6ZZi]G$4+ X0SxT.df}=Qg: KDZ"F>G/wT앐}HiTJrp@x˘C./`W.u mr3!\) 1M| ÑbjޭX=$m07WxL@ES+VS]g@'A\,v ˺Q9W2Pew;Q*I /V~ LGNU_=!srЧbU;BeȈzKVϵ| XN1uX@v{wUe8JW\ *ElJW2QPͺ~cY-v#rꟚ4l&u*uY]b*d[Wuq'H!f~i@O2^΂ 1g('s)I=[3Tjᗶ1Q4~+h3C% /޴u3;miT il~uG.N6E*סqC2 FjďD{F[ZM} #sG5,b0sRSru˶ųMـיyOX mAIm)4l +#"aD_gk0z}  ǎxt29p“ }8fyE Sżu_L.37{i䫻1/+@PVlaF;3OmntϽ`v9FOwr"PuǕln ['vN0X_t$X[R/"G'Fpl#>!#^|Y`+cAu-gu@>K L_3'/-nxUMsN]B!A;wnyj ګeһjRZO2 8eaV!f1|Hl[o,@ҚÅnS2I&r[A I/n zh4& '$1Q1 ?Zg9ebCR3|xf]{FY|8#½o.+ e5auiV tT] 1%t,j]3/sDoϤ nA,·5@(t[)ۅ|&y Y1: ;+A:U,M8SL]o-O[j`yb3^yu >.}σ ym~݁,Mp=}u9I4GWQJ~IdR_>+Ҷza2j-%/[Y5:\F|OAvO7RU4`O2Dҗӕt0b56դ% m4qCIf^a}]tŕYJhmA&O0R}LƾZwM͕ؠjj.Xކu d&ovQpz뱥N!*ϙ7>XN9զ70qInH|ѫ$4U5ݒI9Vm>Ȁ78hs!B:rpP30ƌK,gaÉSO(`BѶ KlbzC\*4R kJAuIӺŵeH4Brߜ?^2y L/Us@ے6w§/y>Qis}U\©{KVrk9{$i2LIR|@㟝aRPd.G!*x~a`4e`)QIy|Y Dlcvu1 +ME<ᢶ޻e^`=VZM5͖3`[nNt0B`.)ե?q_` @.nEz`%*'Ys\vp~xB`Pѓ`u 0|œecwuj)q8/p;X"p_kuI[YqMh&.M K&0>Y;xc"'ݔeͻ%;4X;qugVyZ$j.|S]T2 ۀfʒ%EAn|~9<ܹvؿ( Zב3/'g_ KBJ>kbyPHXj3|qͶN\FA>!0A]D0$?m564At`RPYPjR9jX4Hd}}-EfEtx"/Ӆ:30 G&>heD7ڽ hdflc\xp37,n2?)ɻ.o' t5LfKW"2xvZY5?yO(8dC73Fv̘ ~m?c"nRC3O0${.zxDKtLan?\cNwrKR.Z)9X//Z}BH2 HrWdqdqn"sLxW=8UBT;n-kedEj׌GOČ)^YN1S"&#Sk#E .J`Fy تž9E* '#>.0j9MDS*?Jo,9J,([Fl* }nv^Oxjzagq ;gzɌ(iIȫ9hiOlknʲT>ߡt|cƒcIʩ,7ɒoH,l  nVf^}?'"Z* Jك՘ֵfxXN= ie2 9 nYٔc2ZP{91]s𰨴~.>H (7 BLZ vP&YU_˵]墼^G #{1; AwgŽ;ogΓe9j̅dgI^x =qI [،A5qbz-Oܴ?`Ly=+vbO6.qS{Ay&#zw?PS{q'5iLyՉo&>@UkLDTZ.8L>ÇWYvKD=5,͂|Fm e8^k=/-pxAkAwd2tHY"_@[W=|ɢ)q ) J8\.t\hwM ܐMyJk8Bg`;͢B%؃7Ԡ|wGPz3wkdWr1,+ .ڪ nhzA`!gfA78*aYl A_<:n1^;s8F]_@A 3.wY~H.>DIԔ RQpMV(⇙2'qmQ~k7 T簚oL0`6>84 MN>ù#MIw A[7lӥH`(G, /@MYFɯHvӊ`#Gq!@ڞ^YD+k M~YW[hSŁOIF.Nn#Zo`1ڄ5B`cA=T)wefA &ȫh-5p9NTC%Nb+Ӟ"1o{[q[EZyi/Y;.ƨ3ZZ$', D % %Jwv|a֭j̕ӿLԁޒ<3ugLVn51gl#و%pz-#% '刈둓2/C)#4S +;Uq6m8o3#| vծchi@z{Ǭ 5CP:rabasl2Z!RN~mV`h FRw,4 ,nEf`Û.b]TZsId GsV%Cw'k/W H9L'>U/?,qQKr?P ޣ J\I9Ho臇䮕qÙ{Fun}>QEr0S*giC+KGg1kn_SvM8e_x1—LޥYtmLAmZo[@f|n2ȷ E/#+T 7u=+ =[_ࡇR J!'{Ryo#&&fȁS59xma8Bꃶ{g# .+ie"t})8.0=3g{wB6Jj`R̜].&+I; ̌$k] G@ jD꼨@^w@wS{wt'r&c Rpkng/z!*AY ,o&^.K!Jl\jQ;4F_ jpH^+90[ܾ&¿uzߎ$544FoJ./",B+d>|Dkgm7n0u'ZOk VcC In!<:}㤤 Pr%}[j^Dy6ɰt\ftxm~ؘPX]zy%atmo@EAPMP+Gn1fB jX:.PLb?\ky&2D8YeHLӲo?AKwk' |Qk05g7 o2c`~d?_fY} th$!n{UEUKYL>r7(oD ~hqH-ss F0}E'39 @'MeG\Ą+O6*Q2Jv/ˏ!>b+ӽK[Ķy(c`Q=gŔy)$5I 8Nɮq72\ɼ; "=NCу{vix"w!q8\|/Ä[&/k~ݗW V,t (pw nL 4f5xyLXטSBD%-B}= gI-сC+8OBlevf%Й"7HYnhC[%faEK)`Kg'G5nA kWge+VRve+&hV\Cr)l nuxݑMբ*^GOBJ;)qr-v}F(%="co~R2\t ɖHW$ByMU|tɩ9cp >r ?}r'>7vɎ йNJ3M%br%6,~V#}Ks5soK㯳o.Z[ȡ S]k!Mūn} ?tM25%1GbdBqE*.zD'Y0biǶPŖYU3i969*Efa/yۤUrL63;pFsPTIWWr /kġ%X!͊ ;*0F5BDoZ.UD?e=)w,qd; V=SQ ?ꞒSԏ)νH厫ֺ~{oǝђ#Py..4|/ \+AS gEI-dxcO7Dq\6l, tAL?kQ!IQq@륹%=Q>Z@AܗKfn. ZT̙3UV18mM5no]u!x/yDN#7BԺD4ixQSy౧")ĽUj"L\$Jϊִx^u_}˳JſzjM%@8 (bKV=N$4?6F2C*0mŧ4 U ؑ~,)u\{poTNM ip7ա QHsʐ3Dvíp6oc{pԳ(В'u̐|':g!2D{ Ok&[OjRKUeWB2?w qO-.9ۓR07?=%lG@$Dr[ \J$a߰^V6`6 ڸ 'mE]Q%tvJc}B]Sߺ]as #%]2glYdg5/MJ\m԰\:l"zJ"K# ;q,p1Zb( iչ"ם w,I B=>x;iw6:қF6 >U "BɊ.fo3 ÔfS^PHn%2mn$:*Y*G!"' ,Pakyk>X:v˴%QÈ&Ӗpr0P7yéZ]IƐ<믊*jAK/?`%}~ƅwe:BMvQԍ#t\3xP\Бe씪ee"L~}Fޥ. &j_T#MzH1 =W?,%g&˹  $K^& >cO/>Ug@-@é j*+Wi3q$vo2s$=fGP4aA.a$xƆBT ;4|xh*  n%eҨ^} ~w&V^pO&Cl a^4k3 ے6ӣLzǹ= !fa}R3~'ˁpioM6C  vxWyb!9\Q\)Ys2\4Z1H?XJ,T.p ]Q Qg إڻ"ՄCM/ 9l)Q0Q!ޠ7:0] _L%*o%^ 0,V6o*E=E# 7K9 QmUB/+&d$?pEROjXCx4hFF~<_4jw]Ge)DPNgzSA'KisH~o LkE"d>@R]Yѝ|?N \{詨 ASݮ7SxɅQxaTZQ 6MQ+96ا壠C,ȳ"'g t&T>$3=c!bڷЋd`_С|9Y5NGׯҾ79vR XN+T>)2*VY NQGuP6][AկOT T,c'A}O"`"X uzdf(9M FULZZD$[e\)d3q9xj"$^H(_2ő@8gbL59Z5Jt甃HwOtIm)Q}iiĩ PykE/3W+ Ga:8ϟaL ϝnG&5'n:02ؽۤ䖜S,Ctw=B1 dhD+EWy᲋V!o"tJ`KAcMj?A̅aq|X!_4YH4Gi:y4*QѹJǟ벪;#nA*qdIO25˴PRdg&(ye[o?̯$5;2 zJ YÂuߗNvG0M ~43X|:V.( ȯk35Co \Mo[$f K%N) Moe:uIGuY%[`ZYqyZOHn\͐K3EDJ|h f{l,|-z)3{%{($ZgeBTb\XfVA 75#W݊4;S4%#qDO2,Zɮ)AYযBUFp5;"}eMJ|s+1C@gQsĖ|@JӂQdy,~cs]4%q2w6NH_5j7pDފ<En24g;~ }۞hT]WD}ne(_K`Rm 9QF1NubjAs á9&&\@Nm"AS}\A˖cYZchxцWfT {{8(GWphG,lm1ˊG$D8Q·FuQDž+zG+o,eSeى=ɹ9 SCA@ :qhecI8YCyi'!0xuU1.6I ⊊SUu﫞s=[Cې*PszKASg,tcV"'.youж9"xi 4 e{=O2 Ӓd2lƵ:8COt.;I[:LD%FP f :ȫn ťPA@ޔzrT%- ]jiY, ѹBPP&(MkF絈8p/[~*r,ҒΑd|ZG7J_KS[IOu"`QN(޿փ܀ :h8 */¿#tbdhFYԯф o:d6*wu[fA'55/W1{ٻV]!4Q0KǷzH5KcV"j8-UƖvѽF=P$}B|Ȃ ס ipgX̲y [ o3A/Yݾ0BiTsl Lƚ6MK0綪%v^KHq$?Apm=wKK-`fOPN4hgu{2F0؅{)ӏƃKH LJm!g9ܰvXP OHyCzH~]KP"bO-=T]s;fUBǹNkbE?2[mH*]72Ոj?_n'@^]]5/s$z):;l?O(p1zX:<E”nh"mj@/=07Cѫ*[lE^ch,ҟ5aZn5xr HưSg{Szy&1͜/8`;[SIYrW'@BN#DJsZ27= ˠy8E5r~>S(xLDmO*Y%u 9ˬ؅ipX'BnK}'BQ*};ϷkxCмaj7v筜/7J5RY8\# p`i]SL a$_k##2Z?g=ʾNqD= 杬tֲcl\dd"'_Pȩs3Sl mK4^tyjG)Myr |ǂP5f#Φ+ɘ>Uٶ^E^!Ca# C=vg =rdGEhq1k̒_*'IߧIG73:z*֟eVW<Ҍt6-DAڿe̻y?;$iq6}'#q"P,^7t"q%Ľٛ M"x cCDI9Z@XPo0`oz|Lӛ$`>;*aUcBaW;n܅GΖvPўx:/ʭ,a9$JRy_o TjO84ۖE脤gK7MB;Jj w >V4<6H]qbʘZy_[.^cW5a/Ӫa(A+Y-9SYW9<|"zF{ko{zK8-K. KW=>*KO{-!ƿ.s.bہɥ@ZzaMf_ot]+FM hiЁ-횲Kc+J"qrS߿U6V!~^]$h/6ZƊZy,Ã5 eoBYhY~wni2!Hoت\|"f 6-o񑔂i/޿C멭DΟN5N6gvr==V@| dž990|xjkkKAlݪ9 kaeaه?jKBV.NH; mSD{;YqgFRmﰶa8wf !'~u%Rk۝6q@^Ytd(X0OtVy@ut+,큘sw3Q>Wd`e0zE닽OEj;,Ѥ=Q`U1+^DxdܘxCbwf0]V;ѕћHn쉊,jB5бE6~lŭ\{ptH7陓ID!ΰv'+mnff6pg5F8u@bt P rqA+s(1lftӒ0<@}\&.ba}3:@`|WZHp$D nB#VwV2Vs-K=rw>5^p.KBGq;}IyhlÎ{lI)v؝DxKdmcRn)h88xa脵z`- +f!T`̇i)xE!OPtiIAOk]90`$4g^ ڥBoi31ĝyH<4RKLk>e|3["(1cp |+w)+€ /8™RiU BJ>@!Iap/E9K)Lr7Sgo6kYx ?!@iGU`87̏igмrY2;+s7Z 6~k֎xVn+uL33ޜslY`GX -I&T4o|ixx) p[zZ6In<y6^.X0Z* w dž~UhT5`yUjKc@Ohƽ.E8Lɬ '{1 Fi7h>D`2u>π?! DݷD}HN.[nZDއ^CAWS7G>q.&G4dyR'طQGRT;\zCk.)E ~=Q{**Lje(NGG wX6}^/!v^d:Bӊt7=XgȰ;YKq4 ~>01Ɣ?g}sͦ2e[-.k7hĥb~j? ;!kģJX?>EzVAhOwXm]/2}1M؞Pk w㨯cj-eoԿ~_?V򌨻Ӎl6 2ll#-蕼vxEm_觝fϭǛE!c_;pF{q 1Q{BW5s }Wr2$ _I04J$iH";Xrd|htWО~I)Ù9q6I {'o3ދPb7i<584lOoQ)9UAglʁ(XHF^˘"3y|sCHr˸Kdqj\j׌a^+^@;-jK$vAIJ'0iu\3,Kl A!5I1:ׅlJ ck0 Qw]8i oKáT4зp#|~ml`51 -(dM<^ʏncĉ: 6S)pA镟:1TYVu C1rj{*W2:&ׄ|ĢZޑEF>MO! 凄E B&B ²&0z{(}*hRT}숊6sIXZ<1&67;<{N%x_Sidxvp1ހQr'3cI"x%SR?$&jJLƐHY ƛ3 esaXg q`NafvJLۯނX Wjd[aZx0 _S$+>0k#)-}\Џw-w?R<4 I=GÕ]^4PE!u$wA@ U~ۇz!(;f* FRoV&޲jS'Fwrpzc+O9(@2LQoƷe4R\xOAu1 k1 c^LbAyo=Lk޺YDv q+BO#CjJdZ{cSg-A:"l-jĢ8l mhK 8FJ gjkTsEsCH 2t2w$#㫞YB4r84$RcwaF\USMY70@~^_$xNgΧ"utb4Ex\(-wrZ$Sã"z= D  ~6p<S(Ygxr*Wx4r\Ť'NĢ{~_fosكce,bEkY zN2lfEi84FC̪)s$:.qCx>.L>]$!dAugZä\zhe&lҁ-^v2S=8)iiuņNF;)㩗n B)11IbN}4>ÓFt3Ţ,(p2 %N򊮰'W-ŦbXq=˳Uh{ B`_hT*I4]h|'mހ֒[vWo)p\BT̊QK෫B--n ?o Ë gtqݴ0''`1=~NΨ@N4,+,˟ .p+UU$]6l&~mcd}~#Lr=,ZlDvXߗ%qLvggVS]ktFX E)]XcܕyubUxABN(;?k$!]*d :WtywClMn i+3o0f`GûKt4AkP^0Yķ> , 6tLn^LXmt|#\mF/TvvVv|:枧>߸t}T^'J 1n:Q± apfb _a<\[g1l̀pb[JƷ9a8stv30 ȥߤj.Nvons;Uk `;G(DQ.E⠢ƯJ1> =x(ݠ&%ӘP]>y.=)i$~sp\`P ~Ynd"t 4r]a}fٟT 9׼w)9I!YaJ*Qb- lItl8=f|VG!~k?zGYZpZ_놩_*4Бx!#6y; &75BE*oUjO$&gc'Ȏ,tzÍ6("L>3΀M5%жX)y^27ұ&]MK5'eI@5d4[%% Gs+"KN ALGRZH{~pgQQŨ_RMf yѹSB_qbX4`P&B:mGjSRv߅\@)Vj{]uʧwUQM 2M> aq񝼽Q]k6e ^=!0 GۅGȔvxX"w"vg)qeDεQw?1ˀ"ΣϢM@~'~ڋd-$Q;a PJw沈.FH. ԫnD}XY郹/5BO:~L0qCrzyE{$. #'Ž#].rF} )|o{lr ӧ0\ Ւ8@M,O˧f|7Ȩ`zb57Z+D`_sO?ηGMΖd;S^.[ҙeNGWzA{ʯOQ$D~3ĭk`H )1y uTZ텎uy*mV&TC띰DW#p$ ugy dH.`j̮!ˣ@Oe}Ct}cv~o7.mrfk:6.L|01%5.nu^MkL?!AfF([C)2?0d@R{x`yJ?_o_&mzhS9o וEyOcXo.F˱>SJ!gڢħgE4OD.q;h&k5td{t  *YHxƦKSe Z$mO);P W(zrc[fz-.X餏ʅ #Qm=k+ӝ ripavC6=`PЎ%!9坼1MLWHQJ_/ f=C`fWev]d#r",LWJ聱|Ps8Ksa=qoB=R/V]:AxDAv˿4dm2:3 ܺ]JPi:o?kTHVgF*>)> :'*\/Dau)Ω! {$v>x=l4tlêGۄ´Lep%oX.T=[3#=a!fLAur7i$ɰp@:Et ?Y),* FAݽ[ȓ /fGea&$(ْ7Ab@ܒѫmc2o1"eEMfMl"vqh`bΉ١UYQVh]{lޝRÚ~1{Rrv3*"ed l ;>5:FXJZN;V| U+6I U^/6~_¹_5i`-?g@XV v.^QɡOlZu};չ:]#ԑqUytobEZs-9DŞgq"IxTsa?Ś^Զ&̑#aӽQ9}i.ᵟsO)WN}s>ϡMFiy_ e[@7"wj(J#$-Ry4nj0>X/ X7f|?vwFE}KV93NץJ3˼(^[]Ŗx!{yw5,DGu,Y4!4ةzIXkXyGc>?7{IMpٯ>9S+^_Jl?(UoU=/bFeAqmf F<>b,V@+I}LMpZ/ۯJ h@i2ssF^,'1uoL`G+P[0HsdU7jF5*s'?h$bu@p4p:U7E~폐mIT3kCm{s 9MZT !Oɋ*r^U!MQɝ)<BIZZ`cWE Ws>XܻJg+n<إ6FK'PjCdT$y?^(D< ϸ%+ʋAlW5\vcYǑF+0=ϔ"K7uje2OPHxR gy vNy&ZixzMjq?Ղ kyN?9axY>[)avFMr#BFC[\ÖwDim%am1$d}r "S&;qxnN`Sg wij :s$Lp xS _Pn aTx\ x`٘t,?hGQx1 J}a[ey+nQ *8N5+:NfH;D&'4bj^8q=Qom5?yVPUI$Dq$D{ugLj8Gk3 g{qAޞD8!N`AF} ftrfsQJp ]Vd5y񸂗̈́8p0fSK1.zPUsXVbҾT'KˉNBbJ c$1d4̎}%RM+uW[a/\%vႦWe{}NP;|\gfJeKc>2!2L L>P`x}^.l=HLƜ-MQBLFVcƗLp^ d}Y߿EeC(Smdh1#WӱvR)s|> zɖN$xbz$t bxE@oet>}It _ID5_!%q)YMSt'e\R+o+D``v;*Lrw؝¨=/6*äB^N6+z|W]M&ðB&=}g;\eNIp}y4dTZQ/2,zx^TSP8u/G71}]"fû|Vez< Jæ= u!%; cZ * ^}>;a>*S0 ?$n(Z|Δ,6ᇾ+./WGwSiu^1z W%CO W\: { .xoNu4Gwjs ͞>J4' cvYۢT:: Ė^ X?Xi E7amXZfQmL?Ps)u+oq҄eď6^eɳ%c/1qi`vGb?cCsW vaAie^V1d H)2Bb2 Y0Fk3YqS \єAŸ^PG0]h;+l/f¿Ua6s. &mȚ\~$@$˄65T=n![_{q=squF'玌i9 b;o(x;-֨bB | 2/t6Y4]'`R^&-yƳ?Z,֚3We] #;rIYe68|8;H?sSc$ xo!#'U-ӝRz/QjUc}v0:REwN*doyѰ25GƤ*nZ#ɮHxݎBd Ijhé%$x-[/5DMN[[L;֠XΚw57@OC&M5$ $["Q>~S^mW- W}+C14I@gюt=C]rBfD`ղAïdu`*imGQݒ#:GQxFHJ*yH=>+:x xQnQLBT6(TfTSDah{rAXV{E9<^`K+'1✁…޴c*;3Z#LO544r.fEwABtkYȷpd&e✇K<B=Zcن|g,(Bg֖]UB6d9#l sܐ5Q\7Z_80>I .!=!-O^k ~3[oBJ헅'ֶ7Xfjy#ҟkoW۶͗%VJ)l@s+ 퓑ίG(#daQh2}mPsuԽި>S06e*qŎHOmu;wkԦg V;* 8*Iuc];4TQ9bh_XU6sYؚF@w%!U6}osym8`VOd9o#f:Vl.A̮=2;7E-Zkl8b0aQcqtrd-TmsЌOLXW]biFF$va|go'%3:V>!P]o}$yk0RWOG܉ڬedy?,X qz;n/ QCJέ z62Q SZq(x/XZ~h[ .Z2M);X FKX!ʰr~f2%c#BQf5䫫 GlXU>'igQ|=M@;&fC)7|v5s<zJZ[xM2s׻B?hs;~㐎!zK:{񌈞 fȻ|-%Lhd+4(e'r3^~uL[jKzoԿ秹޲fɦ>yԍmcvj ́$LA ?K7~kOi-.nBPԽ8a~%oJBX >(ze[+>393l@eJ>dcCU0\D*/'S]+VLdVAtaH5[[0b  Bx7}kOϙA³.8F-=7GU/X 2wYӐ;xpyk1qk q!iܞR&jPffPH+igyid)vbxDrSnQ`Fx끨j B-ܽ#.ZyT@囬g/xTAfR ?$kjќh$VH'ot$7lz|ޑ#YӊgSŽu$,H/ -}wCmrG0VêxݼI5G%~%' Jq͕8'R0p۲*DkS9*C n@:MbOaIqq]GJCdY `D#5۬-; mk&d}tqRV.i{d+[sq>>}h&K-fM3'y~(eG!LI'4&6o͒mW=_H)AFV|4 PTi; ~? @Z#7Qu' FsG ^LGp&r.Dbώ4ߵe-r0RachS~sS1AɼtRNȄo O'D; K%4oo-h%QdjQ3jEM4>#+#ƬoSfp_Os>Q0*`C%Q5 7aTY$I:2= yTd  -DӖT+R_|G #׃گl:nFϝ Nc]L%(I\bNdf/sbyL|nL|T. .wZV8}&|gRi&Fj#cG S"]Nbq,&y`;s@W ڕYxUyՐxREoMQ{yj*d[SP$.g+ZrnCls]b` Z%չDC9ͱӯ-Dxg{MlhEll]efK,#˲$m1[Px5Rt}IXM~ WX@ȥ)¤Dl " Nʈ˳= _s&϶g w]꾫=&j~0J".=1Q[nro/ܠ>NdW U|BdKʛ:0m(6FQX,me UtOʱޕ򭁤g.c5P ;Ui|ft\y㝅ɴ2:(u_3k=%mjs<¦Z|moІT{K~/"2:+ 8F5/yY^-VgΫ|(9(ѧF2k0B)M˗Q"|~a 8;y[ jlLyY1e}Ӿ}fMJpR?ҍ>OHaMf=Dn,IWXt6#C;!NeAtБ3nnqdEhr%=D +5MZ^corBXW0ۍ@;C0hfx_j5W0/ڜhdꞃ1SHZ^!vbP0sacZ^LN4=c|G_B*{Hh;2Q|]Ӷn!g]/| Kz,njS> @(_aʃ15鬝.n6)lϚ]#Tr^ݴc}HcI)kSIXe' ..8Jp6Rzo3,ƛ.B&cJQOwFa Vdc9&S}L;mY4~r/;dҡQW ^3,Ÿ:!Zv ­$2=18mX q]w|tݚchԔZ1!y0ZҾngxyR̜.H;Srp1SWlPb`DmoP( ܳ9T[* LYb9HOt{}}ڧ< ~1Q-0DsFeDmVa*p0>ws?/lIWmczǕ1H_;`#N ]sס)V%rOP<1FAnI/0kbqHe26Ɇa -22X \k8fX%ƊAM Έ}ӑF"bFz9[%P#&풌ſdM$Tn.Q1* u*/Z^lt߈{ 0+Bf 7v3)Zx_1 PsgRb_i2K/wq5z&>֚{n|M3:7;36s%BQ>xglc 7@+t]_4[sMw$J`mfVcm 6A? rfNdno4zv|Xr(*) `9~o}$+Dr~΍+ʳSz}'Tݲ1Xޅ 4uI$4 7Dv%RfjO}A&b\ =>*({tdwhg,#5 "mc1ہ"+o 5Fy=[2bŢv~_H [ UI)AujU|Ѱ.a b?ԃNGAP>g P4fWBB=&~,"9צz<4֓|}4a/xh"Ea[ c4mra% WyaAr*r:^xH&Fb% eALeܼ99oLq:Q@5햗6x6|LcVP%fD 9Ƙ[@D_i;tU}sxGQb/wbkȄ X/+Q-@39Zv^^pTFIvڠ.4W('c[gsN0%p=92'Qz)$ܝ(H:#:!wogWc/uiz fߵIv>XgB `MY۴^vOH֤4lPϑrSopxG ,#p*-i}>35漩bC51⥠7Į8e1UcM;b'W}MZY|t*::sJ00K Kfvrs\U5{9Y."ipWUBZL.R6:ę 2@X܈0o4:>kxQ)Tp7qJ#Kw:\a5]  KC]Q?e=jpFrSz;$DEEgb(dpbP2/Aapʹ-Vj2lgBDŽQSIoz/Ԯbbo2,璱R>EuN=^D[rHD]bJwP̋ jcd^Xh'?*ng 2bW5gWXP nCb4͟PI dgɣ|'Pru 5Ǚ\WD7m[iH8 mp+a!HcĮ\*pD`}|٥.}YT`(]gu_:ob,VS" %z5"YǕpЧ*ԏ rW7 4ǝrϬ(6jJ fsuerx i ^܍ºV]]FT5]AlH}`di=l3E/2. 0Z^R)(yz ~|~E C t 4 :%';/b҆|0:4r@tJ;~Rx2|4K8zR.0 - VMmOt߈?eXϬi^et4q7F"q^=1EÆBO7MĆIU{䳢+SGUձR*8`4ZFO ^gg?yQeuMXľ !{aqmܿA"d#EY>w򋁣)*T~WvyXtnnL6ʭgF^-\i ]oAD"T ]CyOPNNl*QYBd]e ~u`"s#;A" ;ŠU ggLdHfP W2ٴdrU[ 5(x{+ VԑN֏%a `lGF6+DF n\7>]g0S_!^DGDdi8*D΂/wzvrV )LL1lCql3 Q=9C|&S=g(j^GBW58 !KYNvYYCvxysg' h4Bh-hPi튟'Vom/ђ.Y eDy$SmG曔(TȬ0]k\jJÈwZo ĭxn H^jΖ1?@( W\ .QtճUU]N4 F r'jZAVhR~v4Opv[wAMàzst[Uu pg ]2N$T'/.qYC65ɹ;|. < 4{~ƎsILd%rrnFvv 81cI%zf7aPMWGLtY:z)?}="@{:;,hŬJxiI .C&rN II@͗ *Csn-yDŽOY7 ܵr]QL-WEp(L/I.9a3̒ ;Vv w& Άv*,~j yQ.I0VLh,l͝JQZ$=|cl.߳#z+V&M!Kgo29 &[EX7U'3̄o0#xK^xg7KVi(Z#b^kjOkz\Dx&_alhޡzTߡB?6sn2O`2mP~,vP hk DFb*ҿW]Sks~RnsEkj *d`p`jۼr Nd {CN-_JX"6B Pvpk4էB~:P;/_ʞ++{CW=َ¥O^9"`2)9*i$#KMfj@&.F-( oSʜe{BuO`@<dGGZU_khi}n4CIRYnEפNۦ?^fqQ[xN.XItSՊ-! f$`hRE=#yiryEaK\Xro)͞bZl9JVo1'k$?[P#y"|)'ɐ^=-hi/ ˴=yBn,3z]F7 tט7E0ST}BkhM|be].֡,XYa3*zTm=2@[O~T+C'Zl ;2 ob?]ঃJɏr9)G][~UԔ,M\ك3hǻ,bd]"XYi(),]cAe!1amKI/.v9`u!6@JfcQInnEcS![Jyq3HMVE#\;LNq@̀q/CLva㔒v[qBJ^wj痋bXX궾葭/V@P;]PxE05_:U5MY".j?-ҝW@^ZZ}Ӗۛ,+( f2Yen }ocpZxEt^.oQtAT oUP}0qoch$1hj^,  ,tD2˽)kRlwOnRn9tr1N% 9"c Cca# bvS%q*ՙhIUbܿ U,%RsԸ ʟd|Ѫvd@ Ln ^ JMɥUddzu4C,c4_ݍfZ*Tq:HM Wm_LQM wgJq*(Fd$PIy_P/ʚR\c=əj 5sd45>OgEoLP-Б1L^HS:5uɣBqG5 14m=P Y:e9 -S-`*u2^ jCp$-vZH!F L0qGc:)C퐎?mVUf7s$L;e `0di،YCT˥$:oI|.Qyc.ϵ2X͆H.Tj] upK܇{ZQ"ooiQ{^ˤqShHoS[JV\ieu8 >H~kd/%$Łoim .,_s\kf BL}Ѓ\MCep#z9$-PT#')IԎO2*ۍS5z|IWr=Job*4y"w9x"`<*VCd,K>Ҕm`l`zqPSlkO5v;'q$E.1/Z!<̂||$ҁHaRZ7Ҁd^63ݭN5Η|e9)4KE͜[u- Pe vUEz"#O3H]~1jrxiX=H̳. 1uҸ~Skh{}䍭Tp7I@b2@gPCoiduP {Zф)b˄x '?nnJ3a_? ziDW>eŶm֙E8nB虶дF{5צƅ%$uZ^l>Jܶ(`BN$*DR D#Ht9>idu!`Ԋ}%?ב3W`cXl lig?K{x Ҩ=g 8MϪ%nD83`5bzj5c*pv͝>4 )Ut&> Dxed!q4RH>#)W{(jډ*l#[+璫JYSm6A.|ʌyT_%v?UE<:,ʷ kf9:옭ʎ2{kwN#/4t=A|MhSç*І?]>o'hSyĚ=y͘Q=%\4?.]v- ɵ6m2I2F9KC(n›^;ߋnIûIF m v)1Q* -Q7M/BNY#|u&xPaR=Ϙ,ibZ Z1M !`$9MH*fn&ގ{Io"RVԟxy!c@OJ'ڧ%y|5>k 5enl35;zj64rs*Orv=u xJK؇ vT2Sst'Fpcw+ ^bQذA 7ԧ<bo#С0;f-*i:$9 w~ gaCSE<\ѱ~y )txqv\WsNιPG֨RIۑ7~<EPS$Xh%՘8.U'ޖI0@ khEW-**I//Յ ϿɆ?=5aj͋ˤ^o&BZ?L P} ]~JwX=uU$FRphSjۀqjc)ׄ`!i%JkkH]Ȍn N21€5)ՕQh|E9} .?:9(lօ^9W ⸅vD֚ҩI & ,#_%MօJ}!tb.XsrHA?MiHi$h%_zo_lQj l\ [ݭ'D2-p-K:Nts CF 7CF2AL\kjr3fpT6঩H ٤$_D9#A{Q|8`G_ Y$?9\UĽ<嫕}YAlC|YRc^6.F>۲MUM!y,xvCFVϰ 6I}~߉D r¹^<)N&1 kVx+8~^ͯ 1:w'~&CtJ?l/CtVW|2L麟վ2" O˞cV=ʉ X:`@儿$1۩U{}Z~_xp~]{K^T[hܙ cLj7t%б.zHW5z.&vϗUs]Ev#KiN԰zcsu* <ޟ`ΘfQԢpï_97,"㉎ω}E0m# Fğ2k|U" ddG9%M陞sΫ Ճ@_QT-Ûpz(\ψ3clxёFkM'U7iY=YAH8l 15x;HJgwŶ( Pޑ~'־N|c{Ƈll=oZc)؆K5Oj'+fW-چ 9 $rI.va LRVL4`j/*XĻ.p@ rؐ9EeV3s;vzU_@ U}5ox2*oV "ۥjbDWI!Vkm{6hxJgPw"GBPJFu2:R\dR01R&g?q[Iydz[a+$쟫|=[Sija_"lp *F:9. bWuK^FHT{l9'{LC̓T_/5rbСW߇0)E +hyxFvf kdvg}iqĞei:u(* r5 漬cVR.t6'R ?qn)hSr}<#3Ume!Zi*gw4=O^_S/ܪ \?tؙ ``Y5W?Z* _w5'ڋdI2.Z|N rСŝ{x #5)v{9rFni ϲJ$mz^]: fP0ZQuHI]q|ܪE7r1x'NC7mFEBrn|x3=ݐi+3 `^%!j ;/h+z[tt1Rے'; y7o'v?jjiq~ZW.pt6 VBР==K '&:NfĮ\ c2c-W3W{,23p* VgvB$ o?!2_f@'/ mcS2}+ ³yw-_U,KRv(Nnkib=F ^ύ;K aυ[8Lz΀Dk`SH5)l:_zJHg x2P*Q IVߴ90Iƀ.gAѦ_stAd>z$0TRڹW"". 퀻 #ȋ>X$WK7~ށQSixs0FAƽ]دk_)%;)s[ʼ2}`}$ $vZ>=t6!4j /Fn6Bi6D&)|zg(2=ow RN+6OizV}lJҧ5%FIR]ޠ%Q]ԩg̣f+֕.ES[өbꯅybJmRrįu ÈH-tIbQTケ@bz&xQ[hP%2T\^-k^ *ЙKțMJeMj"aC}in;9-TJ!n1=ȷna9kM3u0VW:'!Vt?;oGِ{ uϩ+3,u["э [|5?E㗠\+n6ĝEѥ1R: 57tH:dj&F2v/zL҉w{4$D?H))kluz ڜ_V*6Yx42/jJOWJ#V< f;k`nɍnS( 컇(BNV7@ Fc Jguudt5nT5hK wvqU'->pʼn.߂;ttRM K*$B)Mx)f`H/WoRe%mivP.ebk-&fLI O gĸYW,iFq Q]lMef9 uR3eCRlEf5UƑ9dZJ/f7kp}ֿ.:>[?,1^UK뗻Gz!R/psYK(|`R9gr0jg0i_;z9oR&%P{w/ДCBI zPWpTQ.Yv(XU*K *\E>1dG8.|4Y$"z7'u_@6Y8sMl;Cn|C Vn l!BS ~iƿ Ft`NBUL`8 tzќ\%EOtK@)wfD4'M R>՚XZhbX+t.I[z5ph%GuiOofOH~ XDRs;- pxD b!uꌳCL]sVv4CpiҰv5xT :xW{2P7ezqD}bʵ/X_l^ޏp7ط%X4,}u[* דאBQ'5UyTU֔~ċsɶ`P%]AҪAc"=q1|nw~-axTLv닀s!YfW$Iq;%jG%"@=6[bl6yl" ApHeM#z?Q,}0v9.N"VS+r ZiS6cNlO޲ l@mؓ{T9m]=CTVd/k^X=ʲrskF'?"3tJ62hR %@Xӣ9=>7 Iӏ=cؤmJvؐRӠ#>9@ cuLWí.,s|t؂F aS!r+w -XFv4Ҁ|*syӟUЍ0mcl9KgG2gkJY2[9qhI,2(qW@9dҚ$ZZ}-2]z{(pg\k(kLc6`p@f*hA\/,9O (+)ŗÎƝ8HUӑ򺜩 T</AIhSpjlu<5{RV*y2({<>&m#tq!V[nR3hYp^`4Eo# 0-2zfiSG,pg2mc-hOFvo-N*(骛/ƌ1a֡wHjLՁ{Opb#af 9 PP5 kjNizc(jԚ^w0e5RI1^cN{nɋ T2Y-/`FkU*O%-<:kQ-rߔulhE>dS<4ya#y8ӵ޾Dڃ fHB#Roq+ŎWy~Ph4WanD?e{P֓D 谮`9D yk0.C%@ 2$M)60lH|`>'Ƃ+4yX.7ɲW{.ㄈ] }|N9"ƀs"u}Ђ[.?rb߿"ېC/ [c( )D1Ka!=u??j3gy:{ cFb5V;naAY?8 nj P;8R)Q*=(?]#1Q`c/Z@P*yOaNP|_@HXqdR#úD{񥤀 smXإpCN :jgjչ _ՎNN&,tAhhmXyt;  TwR4T@ĂEh3Q"1jj {h$m^V|{Ҭ)-\b.ۺpW#l.tE AD*vz[̬B#$_W>#\YMq[- 2I2b/ eF<O&ow+bS8`'f*[ᶇ3N׌ z%MvSGSTiD},q+SJ eI}@}:tmT~U\L 3*Ok+>{6OTAuS۵7 [)3msi{݂?P2pOti'"=y2k xjdJH@񬟘]mFO kkԵPL"o7_ Ng%ve?6PYZIK'{1@Clh"C )W{" ILҍ|}a hߚ|tQʤ͒G:fNՠ-W($"_zT{IuJH:i gvPR Y=/w5v.Oۏ%, lFlN\0Ъa/P>AϥtҀnuZ]@,ׯփ1Dv4Ӂ5tw7hD*a)Ý:_ð ^&RJOpneBu6c`rtdA\Q9ƧTpcp:21;-pfT/IHh08Դ\`W{t@+ +B3V>fܓFeEvo 22Ơ8?83.ۋi˄u:ɶ؂Y`EޖM&y$ͧko<3CX3\Y:Fk܄.4LdҹIJjl>=r<^fԵ-`J?/U ʟ^4(=b W$~#”2i$ Wn>jo.R$w!JF.|&*L{z> ]G+r6z⹚oFYp5mKzWwTKq0U"njmrVUy_=o[6j˕u[:Uj}T9Җ1'@J;1ƌ,*@#ћpϐ-a㪈:mBh\ 4Hf'+ׄ>.nڣ  ŜVw"%TVF- A!L.{6̔8 㤑'/y2;Ю&Y3Q_%Èb^T6't`3CmNzwQJ ,Q*A_giu‚Ȓ*aFM_8"YOz$r w>BB!B{nӉ'B^307n[([v(&-A۟yƕ9w kNG 7?H@w{dctuLEzMXueň^{=Nabg$W(,dH\bcJD y=6F]xeO%^6-at-@y@7um/08%h/Bֆr5"y{𶟣Y[}f-7}{Q&%x$pQy:+ߒ`o.2s*%3*Mlwz}Nyk{ʍ l&Ku1.4:ʩD5g#Czˮ+whS,l`aӬ-ƧX瑁|#_7΀\: 7'f&O'cPD5N 4EGV.Q5d9`SB1H}j.Kkdz͎+7&mDž?X6nx-i֞+MNxFjQ^f+UhtT1,E۰rlJN`Y_Lj)\𩣻u'QmdR$K8}<{wtUV ${{GdS{nΟGˑoJ7$73RIV sܢ;PszW7F=;XX Cwɑ[i.nV\_Ǜa)i\jcʻÿx]'ъ& bLx*+l7(ޠWxO0:\oSڤ_̫+1) ʫ}&'r[!L) 1Έu 򗹹ӻE5;P+E۪##h̫Ӣ|_YS(Eakh(Э|UN< q!u-e8D)δ)&e,'5錭:M=ȧ)Q4 AmY#9LF>b y&!<$$ăVTI7tE|}VVL8aBP^\ԮQ*([+!mjD[u=q#&c[Z?>$ȫp7]ߨ!D]UOPоmM3#^Æ\6S>h60kq¨\o~v9rBP蛗cR%īax1twIx/+N}>`*M(<(k%OBKe% Jhony>TƦ.II&K0MO+Fq[fą-l}y3tė<"{g(TehmKz Ve^ʞGC3e&U&U(Ϋ-B&8y0[Ѝ yѮ.%fbK+$N7k|CmbA0B=TBޞV0kBx}ԃ=%Gf[H7q B:wXlD.X"A#VZj*h °?+(T_Tt~Ȕg$=Lyk:IF7N˘"QĭzL݄B <-ThE"B"P?{Tݛj1+n&][JάI.>Ykd6`).u"_fNvxtޟǰPsMĆZ{C9], 3sE&γQk]E8l8T!pj#*LQKͬPQ|-s2%c=MJ@T@{xY?xZ #~H}Ri2^O\Ϩ|J" Ƭ4 M)Z+H@\m te":R_ăTP'L1mI'ZSch!PapYUBh_S*\ۑI7h[s| xk`+ N+ laR 'ncAmJ#ob+eS17jqqWQ䇐:,E % FSMh_B_iH']=,טd_Q[;p`Zzffg1 LSJf,>rM;!vwOP+ `9]([JE:eb_eA Qwu,G4=6$2&Bua'L&ŗ+pB/AG)p`7(hVATeN9*kwFeuRG]g΋2Tm;%/])u *mx!mqL!լ P N!zlE˥L]sA9vQ%'yc ūFB?jgg7ɰ:O42:<*aMj|'dƒVa ?SaaܙB}}B';N@ҕsv9MnZO` ߑ¿;&:(s:", Wg^l9kP웠g!9Van Iqڥ .0!/]=l GZ>*s Y sV#qv'7,S+.JYcc= n% FIϽbsMF9שƖ6jH&iCٽuIQ I郋 7i1+.O4-0,d)~2SOĸC$=[X}Z$k=3EØa.l֘S Vc:z~T0C\Zq!qwI}.Klx]ɒOȏD 7Fc1졂+Hx9u7%E(m+EhyuVkxQGxR{_34S.!z&öֹPKMCwR fd/ b0e-J57:leLR匕\j֙ >C4tKuk1:aS@ekn@M^z n"wb.:iP]%tD< b)OfVng߱]U #]!Dy{`bVn :╺:!e̡ko@4蟖y#BZM ">WW خT|82t`s_bwy{ SP#;* Ԕ2^O qu_8N,Nx4)'q %TJB[*{00\*Fl- L^ZE T+Ðza֏KQb<6):p(5~S%a]q_+rD}DB1VmɶsfXJ~+T p1cڪ҆OL-J! ^k> &t%7`eqP!0!Cf.[%aT5.h\@?MgbwOU>('Fy[K MjٽK4;XDJe齣t[JqO^4k{Py$Iaz"x6O* `X pwQ%kvZDʏ>mK,R<ᐎ.IH}3L=3Y2ۓ{WkczPnB I0Ip [֟qq-b]BK/iDTOь:@{oGUCbhzsAf|8xj,HyB )qMǸSG] -uǢS/r^uߗ\OSPe.9<JcT׏x!Pn/k"ഒ2,grHaB~9# tAvm/(Aqg/0Ŭ2y3 OdrBxbznPsldeTNenrMl^kΒL4yZpf #ʯwmf Nj%@bhַ%;Gv@EV{xk"v#OƁgyʰ3 tȊ;*-qθIpre~(. sP>'_(*{)s+F!aFRocr|:|l[ZҚD^s.D+<`TP{]tmupID04ToZ88.Tolǝ!muOu L_1ay- 4ʐBt7"X[/Gt'E+Hr~1nڝŔ#fXꟁR?frc&[hN¶<= ٚۙS1B8cض< =Zȃ7ۿGV -EKpL9ɕ| tvΘĄ@W8+ ' |Q l:;@&џ5`8`geS7NO]̵yQB#fq'/.h1 ^u6HŮ]"O:Gg]OM\bΪRTvy|=Вn+8].av2<ƅ`vL@&"Ku L'w 0DqQ8iR4ON~D|yEUKt#rFz9\BO\dU㍢[N‚5w2onxfsg:}(N|-CkUݸ -G;%Dmw}n$jD<- s~+ǵ4 3#.ODKCXz4z.6'BBg8ZY/!u_ջ>j*.F,aC{)yw4Q[U[ZF;:HP&ޭ[rY(<)k5^4L@"ķfc瓛uj:TZ9Sk?z|v6~B!1<4zуkBG;ع'E򐆔Nf%ĉu Arݶxhn68n lGߏ]$fGPꅫ:}AZ;>h1T~"qsna78<Μ#r<þ)oZti۟{'& HQ^:FiCNTdXICR6-ٲt`uL*"vV~R=msԊ|E̽ _nL{km V7,ao.XSXn }'%ꔾ̪ G 't37 !:Q&1Rش87= yu?R" \9 =il+M^D YK;Pp-$GKK4JY3j,>?YAei[-S[c:X)H~V ZDQg#4 -z8GL{_ Љ9%!Fre/t_?T jɸ Dyl!(lÙPomxVڼ(hVKj(LXtj"~z5(EQ$&}G/ <̠j+A0S o(5Eg _ ,4_jfEKа⍸9ncĐ<̒qF9d]6JQ2/W}e!9,>:hn\zm~p*W8gXk~ ~/}\ sO 6v8{G/}1{%xAad]G swPcfE#{$rW]J>-!RhA|UB+}IIb"(S.O$Gi*rM QZ[?OVfr6.{>nnw:~vYQaqD.߰jgZ~y?Z6[ob{*FMgE'LJ90V(ECKPo96NBE.>f 7 oT[|Q zV+卷3(JIJ{?gjv4EqV4f1_rVf5VL(/ȅH9> NyHYqEӢ+ @X3~@Xet .P`H'`EfdY%LF@рYh+x z3';1^7Fr9ki-,M9r b: ]U]/u0u,DAT9]ۘ%]6%r-| Tf)ΥAv{ ,;.TÛae!s.jc|J]a'uhBMǍe7QF'=|J4Q%t+mg\kpاB32ܶS:_;.GC=R0  ܥ?:5%1[p o$9ۈC;蛣?7Ö'U@i1<+0ad)K2['>}Um/+DG{#3w 'L- tcM5RLOFNƏ z~tF"-z(snbP`LQi'h.~hyU&&/h*Kȳr:D e'pT!?=٧}F=>,d϶ _ɮ" -TV?^JM1}Ifb)#D:!{]vZX"Vct9<mX+tqAn28KHe]=D_͑!(LxNp7ǸqK5J^K1/VB6nRhv`OXxeM\H~~  )p df5IM7$c]3Gu׸r"LTgyΓh{f_2uTZO(˜qh ٪?eB#1Aooв&K>l-V3J1O01z{nW_ B2IWBn3 ynT?|bguIl`ne(d\լ4fmA:h+J4H?0:׾Ti^'TW^nL8p3n^Q(#?̻hyF,`[ndj(`R^+9G\GP`GجtBtIw =? >i !+ 3kx3{-B䑧]1A`ӿ]I1}1Xf4O,Ɠ.gb7f"*fxTo9ٜYNɿ.^a&+E ^ħ1UyE\Bӥ~};_?VD"嫖3h'Xw5JK~!Bpl"eWB W _}>3\<.1<80{kޚjSa<4RT :Ėnoc(wuH_;QBc>\i ̡4o čNPoeeT@?mU l#\yThpfՃR?c UQDZ̩"vq%Hd5DS"fQ |@5I-V6%o<-Њ䴥OMM@"Z[CmB $tބnƩC`)}S f3ϋq:܉yh^{GꮴY̯EH[`EUdeIޛZvZ!CIx=t"=VM#CB~'wuVgTI=Z0O 7)G{ku4귍ZP鄸4~́x?He8!_1qd~А^|IɬE(kkInL[rK\wz#{\ "p(SلW!cz 6Ѝd?ׁVEU1? |:Le4ÄJM3t =}[?>XH% 9#;Pv5L<% Ջx.I"O@/jBV 5wUͶJmt{Nz.ΫDSOL3̄)'t=I!(e R>9PO~˗%gR6?n40Fg^P%c\JKDɧ6Hc}8KdF`p~!EʨټL5Br,Ҥ),;9o?/n)S-[?" "sDh{v|)r? xv"'px{W˱+hNצǾ .^" A:CN,ʖ\E ._:_<]`FRF.U m4@SYZڲm)@kS=H$.)X{JقU/X?] |u}< ӎ]g;T U3ͳWrީ2/80g w{>]sO[ܔi̋N.8|pmB,t3PوjVw>oUWyy~dHAӬ5BqvuLw͋qʯ{Vؿ5.uCmɨ&b" ]֒0<"MVA{7ܬV2R>!- ڳBEY,R?LQb$߯hJ+hÏa v-eQFݰ)cm{]@@9Ȥ;n78(Т@Wc1E3 Y_ta墫5j])]_'}2wb9Rه S JjF%8N<.Y8cB ! 8n)CrТ&LI @U B/—8>q6ܿ*y4S]iPF;WķCF-;;;+}3^W!6-G}Ȫ(#7v^ }S1GX@r 6QIDChtd@)K# /iؓ)FJw2^Mx-g` d愵(n3 'b&;"%`8.j`Zm׈\oq$ܡjkv-2Tn/LYb<Vѭsu"NC9۫Zˍ(U zH&O_]_IP 7f&^լN$KA9۾/+x.ѱ& 3GIa#X![^̒XaLv&b÷; +>yɑ*6^KLVHIt=Ҡ_p=@f?duKD):fS(F׫f?B2wd% G&%_dfn!~Ej=E%< 2Qb4]blۈ ;s(E͈6n8 Yo4+Os妸ΧhFF376zgPNjm9T40Z"5H*S,:~Yw9S2‹0opryGwUܰWi3>8ZBJ $`38e0N'%oAGU|S(QU) Bmp5:`W&Wj1^hl0jG;3kg +ZN-z\~w"E驅a; S/* (^MW[\-ܾ^qFs3~X2!}bw&LPC3Z2ĩ$>PN׊h`f47;ŠAJ*=c >fK?DRvLբ. >)~~sBU^LCi뛉\l"o%gУWHY7$M١ /lo\-B؏ljFwRl7R.^UȠQ.g7-(ہ`Ď^G*xtErhה$b+3:V G< hD0J*(b߿ԝy4[ 3+]o`uEq@ӌXCIͲKPr`5 &K<&rYf@{M`x-%x0]O72wsΙ$s kl*[ ]Dz,k|8UBt8^f{'SC'8w#n!L0$1[R{cLl<_{ 3(_-eͬSb_$ 6ű5G̻ IY~o4\<{WOY+nlcYSg:ƣJ ]cj3ik*JJŦ 4P8>e::Dt$p6sgX/5b U<ΖBEJ91w4BR]8;S[_ys* %A`sH5ϐ =$!3)W(~F!tp䌼l?ן?Υ(")$눸F(ǖa=@S+55.nP;{02#2]mt9%Oy^m W2 VGH" siwæ^#~FȶjȨ+C><}uO%eB u`<! }s+7-<9~ Zc4N'AI8A.ԕ]0(uCȢI.ݒK r:6ܑS^kii Tyn'pXϷt('l=%4h]fkףS_zuSW'o׌ M*ì=7l yq*^F[_sm`P|rlЧɉZeR[o 2Wpw">f>{n<Ѐ]WUK t^RynO/Md)Wuބ_gv ܂IQg5bVY'#{kn輮[coΟx>1,וt[b1޵8D\Ӛ"#\Sf!Rkavy5CiܹH΍ƺx^P/VH@W@if\JymL˒UىHkc2}bX pPetjU(6ժ=B}'|ްgG]qt)u3iLfIleBQdOؐArL 0쐾5N ߏ<;qx+7X4b1!o!mͦtP^&=DKrȓM7ZRT{9vP [RQ^K=ʃΡJ {;uF7VrO3D u=Bk\ &)P7m M>9P|<1M6B{_[ ꠫ ynuʛr횓>oA~|ƕSC0r]k(ԆK"t0/`:ԓ .WJxo8x8͢![g?@*!Il9CROaOrEyU7GJLj[|9& sVsN&hoHZe>k]2? FbʠC\.P3煰0uy^aʛO|FT޸`  ū4Ɍ4 ߢl$ۧɤz=U/ɪܑ0FA/%j@YBWguJc.PLnnS2L=iAAŖW=w.._ځ `mZ˲N&/Z2d"˩xO˼&/rgꓲKCm-8{ω`\؊1Lٶs2N~%AQugcO8=r"VxNt<aDafyv a9Eع1>K2X0l0wϔ40g@[l}bP!0b m$ח.vw'rq-Ie2ǸLU *X^dƗ=neh6"KXi} ԰;L!@9YN6v\G uk NZ‰kX&z f1[+:-Lr\֪֯ݛ9:>GZTwHΈxhW',e=Ez9 k0xi쒪pFQ8|+1LqK|@ZT;WMΕmQ8P.Sq=鬑;opBTKvk]h&*_l 6wUx}%ZXQ[8%GH'xE+} <8 T]e}-D`5GƞY ojkDݨ ްF.ډ`vnM$!oes8Bh+l|p#d^Ima^3ЖS~T\=ͩdCM됹D [sl}Z?:79J%Aş5kS[vLг(G;Nsڔl;3F.υݧl>>Qv`Dp/ Jm_tC_/zcU-k֗I(ɶp@p>mwenT GAw!a:Cn/TCM-tͲsS>\y#zO$^_v[W&,3… k8ݺ`ںjL_>ӏ:\3O2tߍL[ZCiiO4@7 VY{V2?Gͷڀ堛Y15 ޗFvEQq^n}T(k Dr_mbwґiX=OMVT|@*h\(-xĨH* SNHIaRzy2z#dLzckLC) /3Naňkx-UK"wMS;/0PZ^O0D6=lJ>vZؠ+ DE_QgT(c*t}=npma*dgOr=;OOU",w&QSUpvbm 7w ḿ3]ps'7֊!}WCbFU0VLyq(OI$J%1>h{B3dޒk\.KF9yy;Q}\QgY669.>{TBK/ngԁqrv(jNCuhO4VVU-0%syșMdBΣ"-^RŸp!ujGdx?jiEMN7]zwpaâ%ƪWs >\%@"(oo 9'< U3I5P]`We70cqgVNo8@R-ܯlPnCfbwa>F̂Oϧꏜ;Aa>x2ޱΫ֢oMNޫ>O47Q_P+q1 b!&->~n&/s2x@ CEZ%3ZWY$yKlTSj2,yS'^M!~puhIzq(ߟryؽB &"󫛒d gߥ2,VƓLF^6|AfY6{doZq'7bb .]LGUL%4[&3VC ݯf/&sd}.}466A9"WzrT ?1A ҭ|MIC6N *N/Nq+U8!s%/ VAx;h{scy %)ݏ*줒КqV}UQ>k+F):dt?g̪zRDYڽqBK渶=@lb[rZ2eju>Uh Z9S.{ Xu?ɷ0BuQ Qqm|0`w13%|5UW{<)V<76G1%a۫fo]cŎS]KV /TK*6+Y|-hc3ԁIG- 8ENQuoϵ6#sޞUafG̣ ~)F?;$=G%9.ǁ'_/EF0qoc 8derrCr7}X y+3( J@y5w2w/V.c4ij#Xw&s~IE0E~3}yӭyVLPv 7@mJ`|cX~c4_zxHʔHDŽM/%N].M il vY6w(ޯݶf]4G/~/F:f6Ւ$=2]a-yK;/a <|s L # ͞R_\}GK9E'Ws#仙jXk;egAb q* x0~]R`b!`0vmL֕Y"m#-Eܾ\$B[R\ֽ_ qfgJ~!*l8Ԉ+]vx,a'CW pͷ|ٟ@.r*;MHXߵٓ;m^uS*FAI_ ahUyHtyz䣦dZ gJd:Y{~ZPrt"2y(5\w /e q@`獸A6knӸeJ"lΆє(];]B&O1G=$HP|a}![~us2޿lf%Zf! Xч538 J1 n"Щ#< tsro6C?X@:dzit!OȡgZP$E m5_+ ;$74>M. F9 '$$]`nVTVʋ*_O̡~Q&iJ:"?׳?~ỹpr"1]/8x[kP,赇69QWF.8)ϳRr6ȯ87Kt":0A |3SH*v 8.|>:?C}bVy裡V,x~`5-蓏B`iϢE;{ո{ʔY nQ@zDaO,򻐇(kl`tD_| a8A ;r|B|WRsc=*Rc>4M)$㻘*@abN ڃqP|ElD HGƔ8Pl*rEJLQ`xϒs b}D&w'_$$__v?u*Q!; <aLX'~0|rigx5-ayegmfl`yT )dAS8ϪZEɒm@ZAGD-{EJ8 dȄBN-HX yKZvQb\6Ū[5&Y>: OeU"<"/f6DAZaz:?K@ɰwfͺ9y&t4$Gun^EaΒ,dVdA72aϦsb0qnnji>g_2"lt^WHٮ?VJEthDf!RKgM^A%&Ad;c^I!]@ ]nDRF^'Pfo*;SE5S .M8l&py  7aS!L%Pq ژpeD$7hlو^m-}ϖvFfcў !F}ΕoYх AVz/lTmXzGDdv>n|%ۚÄ\I4 E?|Tx R0g ۆk&rXzB~-EfFeQg¿;串ݜOA#ŸVtP\%Xx+Kfʵ-7I JF$므d ׸Xm,ٟ8uiE/R:%ɫ[4%董i~M:Am4TR `m{Fc? ^1X;Ht+6ݶ8nfkѧJd1ϏCrO [evi? |l>Π E]p,›sΗv@l!TLr'~TDoާOo#|zx^m)Ns șaݹR2yWV(Ns2"Gor@D$ kQfּ/gz[nč.P(=cߦ7BKK+XP@L (w\Ni25,_3ALwy`S|?=dӽ? N^;k{avcISt<~ j4FnXgw3B̷xB|u²觾]%D[ u`m4ꇮm "vj>n1_τ ;M[ۄGCs=BCRfһV=W9-}6]S"x9)ǽT&w_|~{cԱR=?[]yt ,IW]ݠэ>fh߫#@sg*RȔV5Yc{iLk v\ҕm~ЃBL >dR%rBm.p$GfUJ06v\ˌƜ@@@tIz:/o|)TP`}oCZ`; /U:1zdoE om]v)ӧĺbf08a\{EƁ)D֯DEH([рo+g?,ɳϿ6O5y"wM;m@Xv:;#w).B?1^빁 *BmR~@Tms?-._O~y0l2>PjSM& 6~!z uЍGsɸM}|w$ /%=]2ƃ|NСfȏZq,(-n!M>ÄY k 4:5ܟq@$!݄4Uy99loKiDsE:{wkX331Fo2`+V"fmu,:Ŧ3C"_1(wKiTV Rx҇Lώ }>HvEY]Dqe@'&bɗ*sB5ڭ]hrF?svN#|V}f`\k]wwsSټYk 2j*NvJ4e#=$G\e耡"o^;ڨLs>rZL\(zu QdOUdZ;U]]7[# DyK&5S%O}, 쳹;&=Px֫v`YӥK@b6pO3.'^)&uұëƷ,N/VDB\;| EMpTG=%**&5QcY=N d /ˬ=n厸k!{EbvϗCݦh 9}!3. uNBb}L)K ʂŬh$^ɚfWKUaUKהi~pYtAy÷2^ۘ5HI.x1z f`~M}'#nXxvpe`w j-"YXƖ"~wUU]=`T05$4P%bSA73!`Xo9[1mmw^;.*V5͚:9הO;atR10><4R ]qiN-y> 7]%4&w!;$AIzn3kp#3 C6Uj\ Xbg喸sav0R)ցtzV~/~^ -~[A=R)$80>%Ni)J~uC/n_Vc-IvA '.^&&.lLXQ2s;hN,Ok 1Fv6Mh/y_ [!e҈7RM>ʨ){7'gaRgwUS{<|>N]C]<ŚXUb~+Dq>IՈ79@x A쯷+[@Oâ'o~1J @.AibdG ׋oܣ W^$isQ6˟uFc]O0#\JJtX]"Nv+s9{ATFRj> M)q1n4,]f<#d`7i{C;}i12[gwДp|Dr;e-=/B#;26cNde]I'a1jcShF0HW6̯YkVho={Ʌ;O)[ݰK5ޓ01b7`@e͠6oh) 0[oWz>yB*2*( ]JP8~s=^W#;*t{=( (I90yqtT>xWTXYrub?VuAڃHA??jT#zN|sUgz!Rˮů`>= N y8 ri@SCjtsZM:D+9J(ѷ: `Zmr}ZC4btw.8 K}sB(H!Mt`>Fn=m?UT gpolLFD#<.pԸVDK쐬Ryz垎ZJː밨SH@7|ɟ8l7"ys,x??>hmh/~&;eV J5 $iOԺI{d;o.e9فkE'-y#,׾-\B4*3򦙂R"~~Ŕc껡I `Dr,HDVeK=s %Z(JA Py+'ޘyl7+nIŗC*͓f' ~H+MN *Z)?}[OQco|Ldh'f$v%.M2RaW[;I,b[_y ^ҹㆠ`Ras u%:Ux|Aӱ߯/i?Ł_A&6>c>J~a9dD !(ؘ~aΫqw?D/X7^|k 戴fV'dqK߳W郳C!tM-(;3>nȖs./#$65G7LCEآ-aGc,(q5NiR-ݤ! `l.[P'ݩmxxJ۰%y9)iOkB*bg9/hW;Mtth ֟8J{NMv _#ɰ GKv+BdL'>Len"py{*" QVXsi-dq WdwQ8Glj1a^?͝@쏄^;H$Oq "bBT2)Ql#%?v+ʜ!sj7m-O{AkO%W=#ovik4$nh:pk:&&hæq@%A"YvE[ҁ1?G` 3Y;%A,ȟGB.]^y'$$pWt'r eBq3{]ܽpq#?XAk?!Wm%Jk)u7h͙N,~Dj\DHѰK|#xਭco.̑LdYp6R8Z+PcJ?XU[J.%aB㌆pgA{l{8"(ZQju~!ɫ|2]) PMΈ%/\vxk#ҥ)3Cy8KO5{֝-3R*>тV*9Q5C_Z7:gI+(*D6W&RaLcĘ(R%7$F ,W~Y$;i~ՄĹCӞLVNX2K+cc8RБ'$-Y41<-^NUx zCLp`N12 ճ=91]fWRٟӆ8s|mW}Ls(dS#ͷ}ӂN$5KO(gH'R|߮c_.rd&&Rn?:Z>~V3GQe?ƗoM4=t Bgw2äA2sAW3i۷PF+ȑL.1leJlz:C8dDvO2|g$eܞn P0@Z5#j;2,`MHҶZ+4v`sZ@n=QGI{Zwn4^#}љ[ hfI7r I@0*DP\“:6!u;BχzeZ1&^\ZfPM]v-=Va'krd"E09P <)Q`TB ʭT' NǓ/D1ȖΟ &mrs2!ܧU ^!%Cw\ĄJRb4y6+BmDwxKʀ:8nXWRƼtӃu^P tm_(ߜ|EN :h kg+??oK5zcc\s1PukPa).5(~Jo.`|\ D6ӮgPCb4<joԪ\"n@3%'`_p+4ʁv:]WXe5T$9˼RZZWg ;|Wvctl-.JOKh9+Nn.kU98=Gl=kmU\eV RYߢ6[Ejl*C NbeW2`%Np'üp$@UOtgVJލ^ SLpr:L6sߏ>7Z :~$zZ>")R4'd ӄUpMuY܂$Š'NJUQQčxuMc8)!~Xd5A48ƈT.=JYit4Lu sG $}OSe5 ^J{KNOxO*/, E& Πo mۛ&1M"-:O25IVHCB/hKf86p;%p5sA_FRD8 f|kGYXADmp.ZT׼(j`p"erŧ#$v.<rA%mz._qˠH3Ω/  !da>NnԈzB:Ͻ'l\g81M"!47iGfO$I/3ݜ`m=/ i~.hs3/52@`\YyEj7;C]նP'G=}@Tk*[047.aM_+ !Wݮ)2CZ˛7quKoP=p3" =̬q~%:*1Ee C~:D߳Cf[M[l'8yܢ GL 2NZEᄦwז5NJDa3{d1}dX}EЧǧA>"DbxM_&Mؓpw_F\g,0Ml^ q$jQĬtcv/׶-, ŴOG쥶QPe ;kʧ̐k8`p2Փ/El,Pݦ%I"/(ϒ/L|X|wpWl6AZiü ӇS{*ş0=`D;^!] 0 2GѫH.MLW4Bd}ܳ=]g$W};LLrUXBYmI.ceznz6koӉpsw QuSr1ƌ̝}؀j<ovYiB@^E~M{F'4坯f^IT:JܸOeVwN^LWmN.ybx t&1 D:ՁEt/?w㑟D)}PX߹Eh^1k~N77ejmeQ8+k9ɂY[ po^?2s=ĝhg|P뻥n>(e0> dׂ rKe])Er=@9 l,#ݳAJ?ch@ N$"5(^E9S$л_3gD\|޼bO$\7VmC2ga/!n:,ަYOfP#(82 f ~b̩DuCnzƐ S$&;M,6%5]cpBƩ f`rƷxeD??= @nnl=m&fnn'緀!kfb;yd$%=k={^MBؼNN aDs1ϙ7궬[9_*D DYʕtQHx*6{f%pS K3Pxw4Ury|اD|5Vl!ΚbjB 5?Z`󍊡+ʖQ֟ 4/≒CTY5!2еduc,aLL @,?g(;4//cE5' NҚv`WLL'MI>]QN=/pH$K.7?<\ K9D[ˋ1+e/i\bUSܧ.FMă4&PZᄡ#|[5…X h1(ߜsd$\:SRXף"-j3Z*~ g}d-fwnP:p7 ,iQMO7 `ub\ &_@.^j(܉=X*kgȓ=.iRL3^< 0?Ku9|,SMPdĈZϻ";[ TWCMiNG,(; lek?3ڃdQU&tߡ80MXqױ9k`YA"b2<:_:$PM蟂6H关 ?[nyx X@ 攲Q5G U9z_骇HNkPd』w_/,F?YEq_qzAYS^C=|]h G؂2P,  u++]T_ ( !EA ~xPmH 3OꡀzC$8"ojuíO mWzW kXxGz6AgAߜ}#*\D@,e&ʊY 9Dy_KIFLnVzktЌq@ÈKJN܊^U7Uu`Q@žH.ވ[:S]"I*F$$u^4."7>5w➦WaU倂yW%Z˕:'E܇Z[JیW%{2<1$6!Nt2 "8JRv܅x'L{@ /لQsgy-UR.OimtW9ΒzeDG2kuN`yl1nEˆ4 pc)֝aźh Vx;gϵdH-[e9C6d/x)ٷQ]eCvVop|ԴFm &*kZ9B46`$ݧkG$o%zRxuT!X5ݰAlc(%TDY8''.oJCVfӺ=vg&NksD?dҘG0z"4162\Q\p5EisLZt_Q={hZT|]xEN2٤9-pt ;7RoyzN{VJ0ʈO+ǣte?a'x#b*n/1cMRy ΔTIC8JrNⴊ41m][Q)rՂ쬝2ѠJԸ%E(Քs!IiXK{ ?$g2Vc6=!gʢA)?}775%W9I^O˗׼ӞE 2ZӊtF@Sh"-vB5O<860OIDSI֏q&d<酢д+h sfr7 |\6G 1*rlbŠ@| ͵flՐB(5.  Q-$-y'%p;dA tbzi=R 嫿ݼËZKVտ>W) m -1u=ǀ|Ylb_h3k`aou"oCC "B+մp(hQ[SE+0vž$a,E칺`xC<Lxm05!2$Lzf y"-ߚ&gb4`EJqK DKrh5( 4` Z ^TXc`j g˹;>fw4Ni| Idw`Q *6\ C^\ȣ'1|X<Ѷ`ut!L฀'dcWys$!Ԛ69_fp#5[z?|Y&Kӫic1n,_jWwm=v*y|i3RҢRxpƎڃ3Tq#e9;%r}%V7eߥmj\~GH6 1gLMꕦOMɖx4*Oς°Ɂ#uB<'n*D)k>mEw1$P6UJP1Y=QG Gĕ]DE,?n}0D  -Xfh$t_\p xZ@ԾyE qK;ApgP!W۝3lh)JΦqIE=rM%r-Wsnz*_."!_ N;76Fxrޯ]:Jj터G{z)VP5S쩌!1(^#9X/}̶s8"'K12  IDޚ-=)6Pz|pE %F0WkNy4Jk~zEtLqk#5ധk+rL7KFfoꊌ{5knuA8E~Fw+DO#oB2eu^w9i('y iu[D<`ƅ2&;7^YťvњѰpʿ`#68`tZ(S} =BI!zg3PuvqbC|o{@*M&m{8T h'x(>1Io2bUL(/G24+¡ީq \&gnœ_^>s ؖ]oͤc [PQU*`-1.a"MBMj[8>}iqb FbLyϏ]!ٝ+ $E)pr/lVZ6=P0dlz@d:/4U<̘"eovB)l[ř OX)-'ci޺jK Z1i!_79.P7s*bs:q_"3hOG(9`wta= _z?w*^f%g/ N#v(鱊w"詴Bܤ4٢vuyI@uZYo!Ϧ'^ 9;!-_XX^D%P\(jZ?v<{:m[#!.6iq< Uo`WЭf_"MNnW)?7FOo"DdeYE,2Zn8%$NZ4Aks=nŴMg; lB;xp28d#N W]]fSzHb7Ԣ8$u^Nܘf/edkDt?>LSR/@޿쩢߲LE^ Ar#ťG uWo.Tjeɘa 7{BMe̥FhCYQU=͓yHdB4l'g4M ?qbgKy8dN/-<6=6Vko\e-nN%,mcJtS Cfc4Hfg+G ߵn0xLP&ʛ/-(o ;D5.vf'`m ],IU) e12:%F55 Hں-` iwp)PKR_li;_Ef4lU;ӧDcR>h S2p$VѺl=fuSd`I^] Je9R{ޟa]1[=IC\7KP2rke'5ƳB)UFXaqܔK:~OquLP::ˌW?~,3TA|`2VPP?!r|rkkZawq!0aےhFfiPtTzn3Ϙn7UVzs]I=bl8eM`֫"ǃÞ2k tD'DF]/5|w(P_]7!IL[rZX/oT{AnX'g7jh9J#M@d}RϲdidJ(ͦCh'vUo)zaVgGB*2*׉oEP h4UHܶmXc9GҤg l&ȝ~r.h+; =}-D5fɵʭ3c᎛Q{t_<pvW~{oiDz^q|B5̡$)gy@տԖؕ^E/I%X\-: ȡzi33?b%hHdxe܌]Mk 'DJ2_L@UT̤XVTb}'fhnLn*9a0/hWZl>@+R/NtuAYIiAh+77 `vcO6b+`ohETeCiM=Śy2! ]frz ̂{rx<=T*֟Ґoش6g|E* H&hv}HR T:(8*S-.46 ~ 3$Bdx br澋L-Z&P}TW%Brcn V= ]\mHPWE$5'8GM}X{!޶Y+bܖ(A#*UW$ȧ-" i]% q`$GCVmgMͷF1]lmcr4>a/ׁr2,{nH%r}VlѩER$VY~HtE.~ ~ZKY&NA:*eso~3Bd?$v<`mIh:MJ?>2?SyX xlm_B~V "n*{j.qE|uP wZU3s@NvXAԴL۾3m_Yi.N)&m^4[َ/Mdon-I-(XɒMѭV!at@´ 0;|\r<[SqI3lIy:z KjAIG2=mS\ ρ_,D`}߲"0091v^J;:֗ݥ d"Fl^.\}|DC95Ih3 D.9EՁ;Zq*5گRERŸ`7?O9J¯KK(+% $;a_޳¾T5@/'*n7#G[~c(W-C-zѽN~#vޝ_M7kR=!,)9VсML9esE1PeRhnd% hyFV>%,ܸ$ Y͎#\S%'1<T*L`;Uy%R!M*E oЃD mN4xS T!]N.gKYġDpj,;$~vưK;{WJK".Y="1S uZ=5Z B䙬\c`'cI"[7$Ey~×Xrge6Xa\.s[̭ubnX0l ?c,&E75 |wWWzC q!~82  aM:C[YAWk5^T'']M\ш5\Yץ)jb>dAP%YDZ(=Y[lwB :4>7 .s6?,1ma {$TO\8v !;*iLLl ӒVo&:XU|h #2.|Nt^_YL&MJtJ\^Lq꾅ۏ6HqJjk;(Yn9Wڲy-b5}Xb4m2nGPBgʀBfdN si%~䑊ڹ_Om1O/78+rw(wqd@Tۮ'h܊qYI@ڲrRFi:M;X;m-Q;vSrEqw=Fwu)E- u>4$pƛ:5!X#01R)ֈJ ڟkX nMv{+a %hES1p .L\82Q6>ֻYaݨ 0WnȬYHbxFP-Lo^LN4nT ׺JB趼s/ӌiZ6[ӓx4f_)yCŜni{AU>ʥescW0*}jR᛬<#jP4Y_Gr_a (MP{&jN4~!0Ȭ>z3iX&pwF6v.&dNx:y}2ݙU `6V*Ek imGLIW1].G?eŪvd<"Ug*|2 (SAT A> 2۩:KԫES/qtAt;Fjv7@8˟ļODia uCz P@NCS@ pCZ(oz + QbmB{+Rک]6WuL F1|Ë3]҆1ʙ8?s,XhrRS3DʔB+3܈+":^i(eCYQ$ Ud]~V}2MI xQMt'0Ldg{EϰLŔj5 G[$=(F_Ԏ TrA~\'gqAU_fl!h$.NLuS[{wϘNcn֥kDžcWuE&BM F`_tDh\a_zVt5ՔC SYxڸq"#J\On:,U$V|ӤrF`%,}rUD̺/MgwP_1{PO8Cʝ>%u <|}e?9f V=f}3s'xׇ_q]#.T:4b?vq,B4+BWxķ鿓<2mCQ[69\?l"(_˄@+u E$5Mi k)30t|+S}7̌S[{Xem=J*mff7A* hw8:cZ1^PwPȥ8jݪ5yG2*=8D) _{p Ak!ӹTMh2FjW ?~itHTXۺb|;/\yT w%A BhDϯ%Sn "+4Wʧzz"o Uf{XiqqP3[K 6KE,C5Ҋy9{"xHSסPWu/Ѿk \s gyV\xfN#Ok0[=yOqhp=Hi %-)>,m=wM zʤG{34 b!5EoͻgW/tcG$PnH2F/Q|V9ŝM{:~'W7tj.=nEuny9.\:|3SIHrI=RPz:]ޕ>,EIr0MX~hCXƫ:[VLP@4!R?Y.d<+ehE:nl)m Zk?χ%g` > He4 ۛCbC:qCp~yqB]ü RrWzDE RtgZƆ&VۺZ~(˰dK7ToT4)ݩTi;Npmӌl].HM+ l]>GA e(N"v_CvnIL^ 7'Z,e‹=WO9j/]QTDlthᲲ7L70~!aŖ(FJ $z|nOo,EYR0=uҍʭ VR>Oڳ f_,~jt+th⇢b;M nF˥x$ /|g= ],T#= ~CD W%ba8isکD w0}Q>m⨞ޫ*lQ o:Wl^ ]'d<m׸϶f ({իUn5dUVbnn[3bq'g8 6%}Mp%w3YcG)'x$U2`rr Ia(! DtV?e衯Z Z%*R(krԙkW5I`9wjjLxEZku_o!JJkj, Yg(~9=G5⨞-'Hk6<|;0QäA y`ҁBmGYB@O()cu<-~od^ w+jQ4ai}Mwf."D ƒ-Vpu!R:#v.4r0v!`))R !9~q\|pUW;xnyeLˌS#!_6BEH[n0q&pT { Pu j(;mCd =FX7%O~ArPU ROݼtV]c6]_ ih; / (zܾ֗R40e1URJ y}k;5U :cʩǼ*t(b?MK hɝ8L\s_?#xEF Z s ߧChЙYDK$S6YZ`Ehu"Vv;e *7 P\[BܖӗC`;NnG)^‡ϡjc.fcsM9i$iNɰ&RKm A i!E%U(ԕ=J4%QiX} w Zz{KQ,˽Ic7s|~\%Ycrp;O16I%]Tc$G\ Q㏯R[Z7fn(mlMQԆl@kEj!Yí]Lqs҇!ԪuVCSոLQ(]gf:j(m=G 94e1ɚէ.3dF3cFikMG,E{QA8L>'bd8Z_e BvM?/X{-*wNj7ŵhIF($HbŃx243ƸN)%.̱w È+B2RG0Dm{sl;kK f:)p;xq/qO"SVXeE33XY!5Y|'cw<Ϸ+2X& a|8fkC0 |!Z' Pֈc‘x:߉>,ЈFP8?l9ݏCC؄7,xypt*<s0!V5D.V6Ȑ%qLEXx_dpȘ29AA;KZK4lgj-;9ӍFfaTDad˯9Ta vk<\OIr6ľoa'鱍" ~wBMSH#?|#L/yu%;xgoc'.0TEǾ']5k'^$DU*{w1[3+R2ꟵB k3sC0'ߧPM5룕]`N1y/&*aD%- rǔ@sƩה gN)`J$)Hv +l핎I /}g&Y6YjXp) +PBZkxkɽ"zަUC٥PhGHF\y=@hʲ1"כ l`;Drs2%hܮl%n$q52>߶y(>^e4x#J-uE A% 8)ajN-L.?r+4^p$ =o7د@)La {^a&)gwx3c=iDSmdLo|69oV(d@3n`y(A$6Kn=C=¯j'1< xGtQ҂?#' C" m&yXAHl%ٚ

`}q(@qp0oMoo-]jV?u^\40@)k Ng$֝9 FsO? @Ca[Sx,dJ1`ۀ)Tw2*TfR pBIETZtF7>ܻNU8.(ShΒdUO,xAϖcDk50Bna!vi1ClB7Dz˧'=\ZAN<+Ok456VV|@tKa X'2.ʡY&.ccy]AO6Ga\ mX>#<g7T&wp]e:rL_t=]\N,TƁGii af!Zo+x9jl몁L/z3`f^n`:= Ozbqt_=aQMMb1jPjh^g{,lM/ |T|$vE|Ӝ40x  Ur*b϶a & R6qVE<p/l}'42Ѡ$݆\Ghq a.W3[ݡU&R '. Gp#/9<Ӏ^5펎ʛαieTos/.BEuIWg8tzϿZ"(@طs"ӢapjqowLg}B\E odbE`4sd|"0.pm<*֔!$Oi>{QSfjtPU_0ċ3VBNJOd6%AdO6K1ʛce^ _X#4mߪUf{ YFa @6q3)27$2P.6z)VDy3O,g6KGL)GK`.i!M%SjItXگ/~jˆ!%{cVNE!eؑϫkdt~@}%@i5& XN.0i'ڑx@nwE=;፛<ӃJIfu$p|.g>l?ɐ~2SbRXкR۞MiIsFiKLOԬ{fpzIYbP@5)3}A*F*ՙ`B-xeZOM,$2.ov^W.Uϓ)xkl1դ '@sVia} XlFZ|dvb< eq6Lj*w(Hmݪk(d,yF{29zqzU}yDa8! pJU} \#X@uG^3D!79k|$$ɜb/WN*LHtOۃs'Lb`tNA39ҕS6igP#!I*+D1*ko;C9c;_mha0<bjq1tk"swTxs{%!swY ɏQg- on}C)(. ZOMsCQ$~ q y4H %mBF/ᶫP<׽!1uFU1鞘UI^DO0;6-IgʘM qă@\OݞJ+!"Pç7GhZOÛs1g(q`[Q=~{#ƨx-*Ú5 yL@] hFx$Pk*͚xtȴhA?!|b2ӵx l0wJ?!~G:9!K-1ڴJW"|6 ZfQOEhH0Gѷ</56:oC;+{C(,FND fyc@] x:zS --t*dDY蕲$^}ΙF6D*#^}jzK)5ؿEdU&~cvro}"D'hI[3Jx B;MZ㦊`1*|T=Ev8d)^ߧܔb?,*jMp9$||Ekm' n5m̯SWD_P)Sg%/ V.'0$XT}CU8x*'NdY1d ŌeRONWeIkT:3}P4Y $:51;LK7[FMJ&gߝr;,VGž M,ĩ"QAi5 I-ˏ/>o /Ɲ 2H@=T̖'wG}5m!G%i . D4'~?qN?{]QE WXHRA~KV@9 'ܘοlmܰbٌ݉Hv3$IВ(UU1hG? I=(JO v=ؽN4h>3'VybO0[ @ _8N.PXԫ[ R" ߓ|=Y4(o-1N=;`F4֚В[8KZXѴw/[Y :^˨=<Þ՟}*>8cR>O3%ka.#ʉ_#Z8+#?t,䨧6@ha"׭DlmE/fJB"K/LV\ ~>; kɐ9~ZF1k fWDlIZko4ܱe'y>J9Ykf1YK^uYKʜ6YAN,Mlq\N<@f%5"&:^y;U.''iI_p~$R=~l36u{؆wT nikx64ϒA_i]9t^de-D}ڐ.0. g&e$~gdb9cၗ{qF[im6sG;|.M֑SJ6nC\HPdmW] J&kE(~wI$(&>/j"k}?Ef5~&3RȮaߚ3u3we2o;85/ly{ًzd =#UýT@3ʲϽlOG.4T9f8%vv+Og&مBąL YH1&4?ع$\)~σ# pBțNpI2,&DJ]U5IۍuEْPRN %ƿֵ֦ (rڳQ[I&e7?:ǎMT+}$Kס>j+hG6\uxUES&Km$ e9櫓"SH ֩I. M.[FŎ<' YR0zCKԕQ-]уJ[Indo L5v PCj\ah7My0=9:{3)5<6$2ߋ~2*N#vڝuh@ GPơHKbxȊ }ov<F-W|ޗc֭cDy!cq=nV9 Ei WCO sUī8jgH/{T%kSj %ZA3/O^5*ıB865,3;ZrR3LCfo` s,uE/ճ?)9Zs h<"/"FϽOmX)#NJx +vRLMPFB# \is|f~2N>Γt9u%0H}PO_VUJ=" 1SIm_"Syv?D:oMnİuYRL20++=]_.A4u(&kS"[hJ%Un36AX_19_tbԩa ApD>\0"VnFЃFxD!U@/qw8RP i3Hbc&poP4vv\eP 4f\`c쑡&*+ e}FwVL\:# OU! )B5<C즹Mǹ!LW|cA; kJV-8а"Z Ouͱ[\c㜀]}/ s}%V_QAߎ?#P]"~(PMUGrV#"w<)0*=zf& E>D6Rx`iv Q{[7LFOqRX 1jаRW>gLDTYBkή˂MMe' $k>=<=\:;68,_od%4g>`bʚ|B՛h_aك31}*C1:I i?F_sW{e2ܵmof A'?s%M$@HZVO+Hh?GHKPlfEX9$4xx U9z)Gl7W׹WAb7E i:ӆX IUiJqQY?$*!N;R2z)t١dh҉ n`.ˆǒ-Z/GIad4/ j+h IxՏD.n/tގ[pqGEN!A6|i[ =-3Т_9n;Oqຓ}dHax0>Hɚ#işfeDqv3:[zaA͢kH)(Jn!sUʖ&绷0<6D5t5xbU[q mLafbr8Lb`!7z) G5+|<ƺA |OܼަUW3MHoY| (KګدO#}b=~-q?*=[ LBMm4Re^" 63x 5uS&\jºmŶ QKdTȡGFەk;nT' j i;> \HL]:1`MhFdE7 #ƫ$ÛZBprFSvbwE$>`v!Trk&%z3$ͭ0c7&+^"2> /2xֹz$z< _hjVˮ;+ZxZ8r ϳNS5y&z\VUSi% J)$aX$PvZ&Ϧ(^A~L5~ _^QΙ23φDaBgEe<[VAؓJsM5,k3ġԄ@oKc.dF&<v1ºh|G2ģԜ Yr@JkeX)2 if@1lWU*1Tt)S|BU)Ү;ҾTi݋riW.젢6$5<Μ(eJ)|U@qS̼sf`1;7-}`ݶ" ؚNlL9MD5fͯiئ8+E (EWn(oX[k;E@UD[>G[ pYT&=noL1#"H\iЋM*?q} SXK t{p#FwؖE}sT&MnVbGrXcyUn5cLˇ$o +aT-=s5b1>%e\p/y0W):F@m*mg!Spī+mVfG!I]+f3!4Yja=y6m~>|i<#JMaJW¿jRd!8 :g#cсCLpJPkF1ޟWw-8V:勒^1qRMv5ӟ o/ uE]?6\JoS$ڝ`"$ j%tweK߄r _رqAcnLX1^ĵ$mh)Q=)ذ}I%X_Ug%;NFi5B8Ap Ҝ%B>.nִK 0 ypje%E 1uqJd=FkvG2Ur['V7 z2tf8 "QNsOC`~yjvH=dKgbp|k~]XPY{ rD, n޼0Nb|sgDI!fB`ZOUl>sVC̥J'HW7zxq{S)hdgO0v9IIf-͇F܎y%Pԧx \zqC ۿmiJ-ת WMEo 231# XS? b_Og @8e%4sf CH2# wi";XP=18u^?DYS‘:K3 UAO6TqP[3$gPZQ+O.j翹0.h4RtͲݴ"Z{;=Vo MnUi%[N+8f.b$xkryS{rꍿ|mLc3>(@ ֙)MqEFyXj|gW7G' ArO8|. Mh8J;VaףEcCx9BrLyŷ<7X 6G[FG+*Y`İM4.+MDDP8 i͇ǿOyT-4|!h8d`R!^$|8/ 4\5\+AkR ~'V4UXXt #v2|7EC:޿>cW8H5]6$ui:?ЖǏouR d0M[I>%oCSt6Q Lj0U[מjU_ {6 sF؝ IDZpEn<Þ@ *ċers4M6hY{٢coϱؾUXƛQ7j.~!Ȑ$r\Qi_3VB ,凮wd`6YgIxMhT;y^o_jq}zH ) 86&Ӕ7Qҭ2R_HƘQe^5:=&⹰ƿ{`fx5, NX= kTlhfԄ02%3Tj=uH$!IHi(q˪'E,h@N ќPqBa-JxstV|ǁ+t^!PO]%z F7Fe<p.*vX(pNj>Q߹^Ak~߈% ]Q 63)z!`|(> ,'k!\ec-WG:XeCbi,i;뱧8Z9xҩ\RvMu=hD #[! 腟K1 &ABUϲ9(`8mDFtBڳ' H8 oEoܤ4l`HRgjI̵&Vѫсp#q~$x ь/pSAvQ7y8O]< ·q!- e_cZWpX0N4=򇋈#(4_7pIoXRFh*dsd*GMsgb6RVmO rDH (duaL TRI>4\K ICX=݂2GdȮ~6%A|e3#a[9t8f;GuZx'x-E^,ĻS'l(x%3JSV zm̯#L{1s/X08=! NI7gßtR \hTC/\}"qGlg* =ič/S$^ 8oK;Z ۘg hVG~9Mgr?;KY;2Aܼ)c(tv)C2 s iɢGf)UwCVAu`hmC[-DS&ue+Yˎ~*$K5mBwXDۡV9'}*%L=N?eU]?6p)g4e ,Z?`,J\yg#vgDGWts`lFbxeg%}m1,.%^FD$A:jM΀c_0! 3 lĎ|7Cn,f`G<@.e$-FR6Bbq)Bm{տ 5=g,,k1W4`l9Om+6 =NıЛpd  %vZg4l0ٚe=u(Jc, |<*0܅ b>R,/{pv"WsknF%G)vd#\@tqo*w2ɂ@8sMuN\oLŠ$5`yXla#ژr`p&R7;Zp'ɴ6Lmįn(+@촞d-]jA|-fg$5f$ Bp&G])$uˀ%'nJA6$}Doro?̙/u)$ DLBJC (1 _%f&>ArM }SJbƊ.8$a?`΅ORy[+m9d/)~vrpź ̜ VXK dFocIZϖZ?`\zJE-bp6R"-?:7iPӣ:S㮻%TU 5PRc}2Yx6H3F 3![.9٥&7X¿g4y*;+MqaG!%SOb'>x@pd&\egn;HO*x8knAb,Յ=}{IJ$6D}.}3/4ԛVGW '>̓QИ^?<k^R3X |A$X3|sŨ}&.|#6);'*K;Q ;ý5.&$]Y~G+Mت$*cN]Th]z 1M>tzӔmٙ>vWbECiw.|ko*vbZfe"> <uԕs޲—AsnGqou3o3j 5|{)@":_~'cgI;=yv`\}'WZlvB:)6Calׅ J*;hiT ~@[6=@ i-<mxp>,at+CzHC9(T_AA\Mq( 9@;ð2/^'ufk|';`eꁖơ[|E <S%wRŏe4q~)0Im ӑ!X*v "vLJ"B罩,y]q7uY"꙾H P3H.D8CXR$A/Kd'@ͥ)K_xM7,O/Ki`穲 2(vRP adTɞQ%kfi/{=[*F,\@" @#QHU8'*c>}EV2MlxU-jKo@nn'7PeJ)RZ8DׄJXR?> AC,ιui˫(M唃Ğ]aLf cTwcH[97 S W5 :N & C"iys'x;m\}("j8*4NH?rSTPߖUqE8Hc 2b8-bK䏲&cƎE )3 &)/j C3Uh/Vy&GrlqAQL̮H+Z7H~XZi< TMK*`) Q4n%v(Mz2ꨯ&YnFN tG{CckVn\%SB}{a=KdP?7Î ]T8>#P1wv JpSK 6KؚG)rl_%7W5-SPJ8 =8%e]TV(v@l A2xI6#Yw,IFxQ 3:'~]NZ Їqh *Cˬ#;s.ܒe/#6g$ON ,ʢ/Jv8T5 ;FY(gQ*\Źi`U*ZVɤ*ߔ\ANyCtb$g|kC%ե0V@.Q-`wLprڒnq0F -dm`bG.Z[<ww_fZkt)(AmŲ6:Ì`!|s3}> C9je}<13uc`ZVڟ?-=Ackjxv +̊脈 Br>" M$1$qw9<Jphg ;ciGOR=,¼{KCq9B $}=盒F08^~D5iq$碰0s)^T*EB,ȳ$ mw0-y^{փ5-|(TjI 6kqXH)YYa gXڋy,aq_yBƽX!.ʯ1`jZ𶤊.CU.N[*St#ht1 {crO*>jsmO:TH]B@"losFq]o SƁ78b悝[IJB!_Ik߯FLqҚ LZ˨4Y~!/٫ID~y3w|z\\qJޗ_/lTz^Z[.#\PEwk܊v#2ZXRbH cQ(GJoM`7$qr$e|w&bNZl%;75 6(G{l<-݋]ȰGkjzFtq;vf_ H^bc+z[,d;Bv(1no[; a@5Z>^oɰnY4R$ި}<U $Tdξ:_vTB+4.ߤLz!:09BpkXwNS'đTu/+aΧ#_dVy?}SLyu&:7$R&9Jww/c[=TVo GuLs'n&Cz~*Τ +P.@n#xʝj8&[ 3I͢ v`ᰅ}3V>4vh̷x♮i?Ātda(>v,q3+uljma QmؗrWV:{$CPJ] Dz<׬O>QpM.y idUvZW#FsG8oG[mlhd4wd3Bkhݣk./d%"Ө.PA!wEpD Df} 6f7N1R (l$:9~N@)UƘ;V%jQ~ԍgilnŃU̹?n>uZ6}Wio+COrASC[\=1V:/gG<*LTjRWwxa'э-0Dl>L9CWsw7`qCd".?/Xf6;7set6iwy.F!2@mםi/^i)/٫tbVJ8Ĭ$q=nP"Ͼ̴er98ecĴ7}_O43_1Kʙ1}PQљd97'H"(]>J-;jJGE?M&uch}{U`CIʧ9y˳9/zrfΦa$t‰ 1HL@x5~HI)3B~ _ :<8Rp+ثƟ7!„k{Mp@X6Z,`>JC& ޢLX-]$$@N>`v^àgWe >kV!̡; $2d[S>}$\3tª5 ?e?36EK k-g8WĢ坲QEb h+&uz=[ɛ{en_"^Ɖ^<߬-#O,OdhkN; ~uU4Sҭעp4Óiofa=*V|v /6hf\++*=bg$uO/q5Lum5 Z̙\k32|Հ骥l^#[짢Sn@ J5 ^p수B R&o 漢|]uiDa -8[FUTGZX%ϮJXuBTȻ< ϒ=äf%|O@xqƗfă!%Cat2p.2RhSE!CXzmb1}hzv=RQ)SWP.LS3PoeQXiqۅ¨BG"Yg|.ꮥ/-LRivK!)}6=^JhY:UiQumVI>Tg]Mfjʊ._8RT7D 7 }v˼lWF4*GC@Z Ɨ yt_t N+gꞏ0S*=zT:UAHKA`8jr [u4ik{ )? `ż.W# R;W|oj@%TDqcEՏVшcTIrQymdn$Tśda O=znallExע0va`s 6[';K-Iw߇8C('T*l4a<㔒hX?|fZm/,KR\T 6>EBo6Qģ*O˭ڙHW-RsNqc}aC.}YC Jֳ)MWĆ yu2n^&eY7]xt͏wPuJ>F|]i }sgS脢f|xم[յL%IF=%|sy߆gb32E3af)=Aq$!I#Hw;!uma)3BT&;Ibe\ʴnV%hke'Tp@nzF:w֛5Q\2D?wG#WPдB&0neE㠿rMF*h Bate;peLFdJ'dsbz2Q(pUp[ͥ7T뫌3ԉ-#c[~N>8z ~^Cצ!t;`˹U˲mP*61GP?\WIَQ i1M-:7&ZQ@,q {IX78ȡPuPk.N͞k-ҦNdR%ʌ&'UC Uaz6EWj%9e6)ZlR.4:[Pߞ*Q@_J>VwC_OG9}/zaB_ΓsaYNO2Y7Lo#WVB:Op=eS07!Ny__]!e+*o̖0]e< n@N@d)9ߙ"dFN퇕 v @WW s(Vl']76Ro>3K>S!^PojEH.DK p;2SwP{1vx4a5hFZi(aVRIp[j9ྋggNpFx^NArKJW_肷KdtC%2twDt\.‘@x1 &Jƾ,ML$^m놧@ȿO?Ȋd2"2T " 8`Ѳ6˙ .Y+dW 9_ NWchb]8fBKhDa'ogUw-վTVwLP &\b~<]oP婧ngqd v?Vħ Ԟٰ YCň˩ڝd.{u#~ 9yLg .h8@W8i/Ed'E*$IӠ}ނTQD$\PH;H !+'\T`a?*x|.E:[3*#j#7/,66uk)剕`>eTߧY96 TVGwE`1 4@_ke%IJ9`+e}ںm}Qt/ˢT*-SrPS~Hk˞&̾r֟RXtמrO_zWq ;hЀMbfϽjvp6?{ ]A1,ޔ:).U]E )q{f]'+z&v`qxy%ACO5;( :[uO@Vj M@|C&j鯚?6iA])dKG%=If_Q9$؉ &>cS/Xs0Zu{m^7 INQ=}I44¸hxf9YK?u.e(.]$u RdH ]9 ^xX;I>ٞH'dez6U^v"FKN붝sr(cݒXZzwaJBG:[@N0ԋ=ĩmtk0VZT6:Rj-Iqjl=M‹g7 kpy­vo I,\vcSu!mˬ 8IUi`ZF7u{'Ϳ! =R:(!E[HAŒS&̆L%pIOL H@i[d=v[tt/1*!qQk 9"+ NP+Nw`g}Ayȕϥ<@wQFnY C'חUQ:|'`0CJRaϬUަN_d8:g_)O_"BN&0؞0_>P;>תZƍr { ch-4UDx&y,@jaf<-6F |t_]z?kV7?Y?c,z>^y*aFIQ#'9ÒwZ|(> Әa [>\goc# ';b433BOiZȡ`W,Ϊu.aq }Ƚqݐ@]L*z\h\3!EĦj*?*m/Up&qؿ-p[M C2& xXG$>ME7 hGM%Q87>5FpFo󕛋u%q7,L_t-G:gSf M_u=JԸ S8]-̝9FUwW~\.! _G @Un|g-ݡ{T|ǘpY_wk$ӄxFI j/5@i$A|Ǭ%٢`vƬܘqD97_+dV=cZШԐXRCvٜґn8UEi`e6Yuq:-m_>?(of{?gӪcuwJįC!ಲ١O_UAo pj̗׀$>cQX1ܛ]sD/f=KgP`[F@$8?:#0 iTvDX̾E#k$tCrgjXvHB+4?B p0@1c"Oa*ūiރGFubڙ8>$)bډi^¦1(;p/i`jf% (9|ofy}@@$lrLl0CMyR7"cF*z s(sj:Ո!]Zvyqh5]WTf&!DG=k;A$&U 7q6!bGa hLi!Rm!q wOZke(},N[RTFzk']ϐ:Fsjsf a4ʮY:jܪfłhBeKwN+N"㑪oye,sw~Z}_hIlDp9?RXy-ɀ?Σ3vW&r Vߔԩ#&ip4z.HE J dJk0^!B.WR}$Z /SH(N FTp Yiq mZ]OǮ69egTZ[WȀ4孠6~``W) ='ZNNǑ*&I|<(FoGګ9:ED;Mk<0E?!_q9b>F1xe6"#"pc0Z99S5;i5B(ƽ ~ snML:U)/)K sW9:m*c[=Wrڱʄ|b)wQD?1᧷H6dHGsNHe51AEn`]뜥uﹻ߆l5%`oi6Xy WB>3mwh`hX` YJ$߼D^^Fs^,}>T5WNmwRJ&4d2;D 9E5oDŗ$ͧ\ޱT8SzjMvLy58 Fk 7VyBڀ:[4ARFkGgwLegFϟȝH6je3ڜ2#b`D"4{^t2)EaP*5-P1^[(Ҹh)욗㨿B4RȻ8Yȱ^*eܴ+ Dž3F-!H(AY'ae _\L76&Lu%rH+v,Af#cCš:;&.Lqw/[ 7&o N`IJ3ybzUl],q&R9lx#`lQ A['QIx-N;&\Hed<&@4Jf>Ku ^Hb6 w%pBYU7%Pzhr jnO~}X>\ތ" ]hsdG dE7ġ2wrEM pʻu u7s?@^P_ɛqG5XK0J>v+^Q8fdo[ oqjpѶTšPq ^ ,O7~H\Ymnb-BAd@ )Yp.<ĝ8yA:lP.\kT*E9o&"]؆g *otSF᲍fc 9x>Υ&T׋g"q]gcjpb?[0&Ig`\C(`MqE/ }{U$E+ƍb[vtD MFzbǬ8D]L8I*r\gP)s= ʢER)J H~:׎-{PWU^+ryoJ{E5]JFq!Y9>$mDШ@YL8NrAJ gٌ, :%W`h鸙.MbASṽM2=PQ^%[ X+ľg#ivf<!ʫ.,ex R B3a( k)■cA5>n:ˑu3y!xI):vhD[zqvX#cQ&c6&^ r=1.[HpBQs)Wi=4s!o`rO뿉SDgu|y< ( K6+dA({A\ߋl>e=Q䡝<oa`ҙYVR6}mp\Z՜@tjicm˿yJR@`Y u=4&0q\OhgO*-w`vψ:|--2+^pשўE[QmFuےR.D,!HUwC`GV[ۭd;zwODt+I &.&)_3<5dr GbpB *;-"F.[өFp&Դ/nkL -+vEgҸD餿GGNX}xx9f|sWf2FqnX'bO}B?(k?~SZ̈ rASp7֑9.H/'ܸ4&xd2y p*wV~ÝJ(xq4pl{燴4 ,5Beuз%E&6gnb̂tH`a},85b9W˚JZO|C,:!:h0υAk~G(u&N4ȿ.WU,t1UL@1!x\oIv J|ޕշ5^w&zV{tCX|k2\w%!{VGɇ_¯=O{4Ϸql!! KF,WQ[i/5!c%1ʆcI4zVq~XĬ{e-Q^qfvFW; ٱwwր%,I\˻2:U0ۙ^axӽ-1E}f !^]EMIG5<`D/otv5!8jDGc_2wrªv<Ԇ~%EK̮y&՗ո[|m Zwa5wR*y}fVXv7 B-ϬdV]`qD)@,I߰HxoX9pp@~Q禸^v"nocMLx E8n"3֙~9*y:(Jir4A]Fțv=( : @1ZҬX-q^0,.D9S*i~t=X|3ŽgA\BΛF-FYAovQcF@U@qk򻱬eǍ=7Ɍ-YAH:?ZT̵ {5W&7O»V9%7?^tг,$ !u-hW}{yr\6X<4S+.7}Wy]dʽϔ(y9sDݙ%"n}RE]P@EDt)LCq"I*aqpVU߉!|/_sWea$Kf+h1|,PkC(zvІNiyIXZ/t .&}!܌k9J[`К:V̇{)5$5gEMdN:Z?bHJKQ-,O\kJzq˾gep4Q3(z9;iؕz5dIZη#2G}th%鱑IC8h9}vvW!,k:9Y{Qmr)+*D`/p+l,GYu6UԽݵw!Jeo;!3iCoh 0ԊgॳpSFPtn0ꇰyׁ^DAVqЋ0QP[U<&{Ϸ{Z꾵f^M5^qܮtEެE<1[d |yAx$zFbۍ'0i/Ŝ(S|il6igOR FHw1,cW+yucµv_>[[k_0z9r)!S 1vg.tH'A&GE|I\;-W0=Ne t6q>lc{4!Ǧυ˞~gQqnWD<b9}(| |ۉӬu:6⮈.D?(LlrUsR'<=#h;8R@MM&(?7mC Nk61,| [6n I~ p d1G3ސ/3LU'}y :_!zc,4 s\b0GZV|[P/tu;E.ʃOJn.2x?c,z5p8B"a\wD/(gpAM/9:Kjڊ Yz!~ /CmO&0Onx:0L]X3b>;/Pşk4va11:zҾ͆djH#.JJ?tػ!|kϽn0Fcp%߬>|X:V:;'X,dX4@ )jO.!F>:JrGH1[ gF UIw3߻6atK.]îgISܗy' $ &z'pZ|g~%B iD?pk9ި>޷RKcXHM#`{:EX=cX־tgRpHHq}77qlrSF2dV V mD6{{_T'ltP)*AJXTq̥`*6;oȑE%Va=(6 7ҞÕd8cH U@3$lAs1rYMˋf d2xí%1Gz1ː+$- Wq"bq8qL_d P-vWbJIZWMB9{6=WbdDBsx\m pHB0M0VSMT`?͇C7 1k̓'O!i2bf vȶ^i< Pr`&Z)H DxrH Жse|MDhLǰh)~(4KCx_\?ȄFtϜKE0-QT v G l9Kp̀(@^x(C)L^3AP:g/؛4J֔TMs,&ح|6)שxTd[(m>T ]E!zu:?X8yrhV)Iћ[@zi6f5&.}voP!W_Ys"c#Za Ѯ!\RHrCn\)/BMXHxXiw~l~mxoq!Wq v}3bA^@Px ـآa,Ls 1#2$.&"({H~v;'}G¢dj(fa""\w3@ x6(kYĮ; "ru\/%]Hu5p"^{zbLg YD^im@0FSPan@17hM[k%4; NѬ'ϙPl4$6(naUN4FIq->y{Au~1X”NGep^ f} Oi0+2<\p@=PnV}DQ m {,d1:B?Fl:e9&,O-X?[*P{-Uո10wxq] ]rA!۟~gr8K)1X}Q 9U\1ͻktH>s5R::~I\sn?T؁mܗe^g# AQxm',! r:98NJfx@&is;MV?7Rf7)A߈!y/U-_GRdMAӲabOJ0)ח_?ay@a~,E֕4gQŭy/o?y\ob|=JGۻ]Zpd1썥 %R,d8;WJm>9N/S<'Z ,&/0XʿoH,OKQ'k_B 4 @ Oп]mw&1|b}zAud?J(ͱaI7Q9#hjm>-8cp:e&W$FWF:l)D㶠>{Aÿ|oKV. [KԎ<̓8U@Nn)fwV˞Af[ y>ypo-{{&Л}0YNi~ST62SFVFAXvTb=>C{"Gså7Zz^\#oHqjCq@' 8#V@I ~zQzd zGjc4$(;L zV >%+1}LR+1(ߠ2fq:.[*BrUn +mfjol4ҊB4}`?R g*s'*Tw Q/H\j<@ ۱>iQ7I@;+-6"B9l/ mZT^v(( ٓ9LM?{nC|az|sNLmSA 2Jq(?eqхv4A?Y$$Q|V: N]0ԃJ+Ht7p;nxiUQM[)g%$R8rэDZJPkndɳg _)ytzjU'2Z{]|v%!OeY^|Zcv1gh+h(  ӲC[`t+ƒ(,|1Cd!1W~Xg삳DiʩUYj-*VtOZ2gGp&21Ǩ* LZ06Ge"Ӈ~PtISO8),(:*4`;>)hdoٮd;o /E3=abK=Hεo,>q(Cg{BdLQ4Rp}bsj0hV xK541 3{J]1E N[Z+}$b[a\S =M)¡)[ 0!8ԑ@_28~A?p \8٨RL`mNк|'0 `U j4z;vKz_V Y@Oc 3 ͡RQ0>=^kȯfP%j^#!-a8 Yiu‘1Tn)Yq" 7aFrBY7XBo2ߑ*Ǩ9 i7)( ȟW|نI i.Vk>Vzza:ǿQ#Ǯ i͡5*\wCdAҢvǷ)p):-X],Ub*-ջi7LVMB!|'kWW(BʦfՋdqFy0{ !؁0Y5>A[uBu가&\6>ݘWRO h79I-1]ď5Pdv3YM>+dƝ>O_qu`FCSåiY{a% @PzD.OeC]Bf֐Lϯ,k#M8m33~1pmiךL~F[N"qU|jwCg"e{O\Co C]X<շBI鏥\"☑T.Hwq[=equ3v}!X c6@ȷ1ԛRnV+|ETTP@~n_HY k5&?$A5F_3;PTKL$'zDg֩ z"ۡ3C梫c3+\r[=6Ѻ#{ٸh ~`tՅ?lfCW 3R3ᬮkɯ"9"@ r_o$ %KB=CQ'S9m oX$2FD,OA>7:I6٣bjjꈪu2.aAvFTPK^j3A~@^O5 ^KKX"* (qV(*qNE)JGed[@}^Q3RC[#籦݇ۉAItMHxv ™Bgt̟A-0Ӊ^ل9|:=O=B,GE{ mRwo_cqҩ*æ'uYc6d3vl7<\׳Z<ɨn,h@"U?8i%KM>ãJ̑ap6*1?>ё3|gfH2ϱCU+CbJ(ۻs oA f8.%h2 G׏<\@pyFhqթbSG(am6L1X&)UJL,ާ$g8Ro6b%%PN ^g3xrܠPoHp[f 7ImB*B-AܕPWw]b_xhZc0'+J?6.ƽs^4,oаL:EG2\bdcѢC34K08}#mq+1 4#Z=tN,;rZg\7o\_D* Gf}3cov'2h_$P?m ^W! xԞ@jV+أjS!):0\0s%vBs Q;S퀐Mmy|TT =5foRݤ)Q,c[V-Y]S=eK̫-A :S8.[Ýruqk}7(4}Z>Z-%pTY;iEmԒx2ـ-FgM6;*{\1g 0(C6,K 'jRRKj1X7U#W\sSi$Fn1 Ty(唷muVvV*1}4j⌤&qaҰ{Z~G dVZ4tKWsm"q+$Y`gu3^n-P垑fr7 % SGڕh 뼳k{ZQp}ZiG'? A;@Fw}[ ΜPF\^-T2~,4R5 1KԵ^ے;0,"rrkK 9J+b 7[NρNӣPǯQ`?n=bLjTz`#(3V٣7l/MO>bgn>v2qciN j[)י'ed5}b#am8bL*W]W9D\ЪkY힖ؐ|,"̞ 6V R}^D+JrWdR#(AnI rdfZx`@ݛM ۣ^#1:ukc==+KeréI t8zT:frgK@\Js /B9ytsZ4H1O,c&>Ty+26N'hI6*T*u~׿\  /aDPzyb5-:Ca<Ï&_[~c E{?LD;cv OPmt)TQqHx!13=3/4=Fs/ћ&bffAjgy7=_' Hh *z`GpEmO^br[_|Mˎ-D |xؚަ`%TՔpp,H[H߻\bJ-bN~ .j1`UQ.(ьǣdv dx͸F١BJQ3ż}Ǡ:U3WN]Cθ˰8#Eh&Wn/@p8|$O;b$M25> ^=A1#K*UyPMD wR_uWl*eP~[J|-Fzի`J"?)@A@d]X2HLvvQ6\a( CAX71u'Rc^K K FMF/iӭ-Uc.LHlw A}r[ȅ4j;@+T6F@hPh@m-u <{~&X[H1U}Ҡ&) 3=V,4|w) ҃)ܜ"xnIU2p}gp۳ |1OIgM`fa뀉0&T7>R$I0պtf]r"~z8% /y {ER4)3~ulۄD!@,-_2-sLGƕT ?؀..Pd"sC6FhYSԥg[$9eKƐ;Ey9+-0P9 >V[+6!dtGb̸;$ #&ԁ <Oh \ץh<"g8#0bn#}@S$~˓0 kƻ߾܇'NH1Qu*YT9{d9)es`h>akGpTyDN=ډD͓/A{&bFRI3 3[AL2ut=P~E|k֑Cr+oo_r8¡.@&7==W6hyOg^}@,}VcV-<4v:l{;kD<ܞzܿ 6`ޭzl^PXy ayr<_7O+6N?W:$O)>XϾGdl Arނ$m;"_:)$'7ŝ̰[I$uwoUfS tâ3}(ck^c o28cgC}^A&LsE9ٗ5Np|^_.pSP.6m>xQ.tgmLt-h\.X`l ^FF1L(໻Nfs<@dIﶦkiJ1J-|ke TGJnQQ7;dIF HԍBbOaP*i+ͤwyQ$n!ٹ\T9c ?:z^#'z5 |Ҽ׉>&]Z.Ӽ|KՏ+(X}s)0$XDK˸DUR3XZ7^Nqİ5yuT'f$_;BCZ̮D lc6IY9!1sE5`To5i[E_Rz eZVFG3vNmQ겺WKl` L DpWⷈ3 "\8N=r\K)oH8M*hjs] Mw/?k[_ k;0hm .gyqf@ MtzegU2VMeP69Gj!gа|QŇk;ݮdF8?{v_Ȼ'|U=oADCGd2#Z;7N7e! y \lMh ܵTF|&Aqe4Y|pR=cRhIo(q(rZM6p= Ĕ?9t$yMPNjO2 hwHkNNQ&*BumSY9VZk/8.{JXyc<]>x`.S{wuHm0;K/9S܊rBge RpW*ˆ.jׁ ;dد?fQ`(ZԬapLPB [lb@l;"GQ"[f:{MHh fvRO3jtD!ؤ+޽uWi^YւGz(x\ Z C")v 2 b蚹-lTog7yaRy|yt8Kjlvq'GK^!vwX9%K9 lW=;`bM=Ȩ6.Hi#mʨO! }0e_a]MdWMEA+03=A>>)[eѣZBPׁ\h7sƧЭ%d,nyP/ s-Z41 r΍ب 9ܵAR0"'i<i%PHiNG [Pg9UFL ]CV\3TJ\ą-n'\iA䦘G;; 1 ōV XIu/+ty MܧTu0\qI0Eݞim1 ՔzQ`ɆRd-?h_ B05hZYC3[,8z<َ._Y+4<בeˡ/d+Ŕ+9OgT[_dWzސ[cʍٷˌ9' >Ln*t=R?y)BOsMwÑue zwJN*ta 82v~dAwt5Q˼騐[M1߰E !ts}ߪ@)>@Nw402 4'łeg#dvYty[DB=pP !H>p}BKv/$/# fPu{G~9HWfZkb-xFx"76QS|͜AәxC.Ծf~WIaDO^)}R#KFp&`8G< (yx%{C?[99F g,t 0hEԥc!*P4;j12ִd9^s(y$ h<{ل)Bh*G'Jɕ`w;fnZ캲VUBLh-5R)gD()'n ʾ4JD`L-A믭oeg)=c"Fd纛Fک klm۲5WϤ6"e(+3;0 Ebj2S1Bo7"p;x!gji2_x3ש[G7hI}r(ضcڤ ' icx4ʈ_qΪ;f.VU}aj ey޹jT/HR /wb-:@H>F`}s}R֑;綇_fg's`wS!Y"z}XZ>?ݣ0$<4q˒XhMbt!+UlCփolxҎXj-iB'C*ŸP^bc&\98aЪ1˾.|n{1P,L'a=X4H O f.8 gCt\9'*,I5^tBg{2}|vVmz$hfC-䔻ss)L͜OᏋS'3g6" #峌?xnR][#>tו8B*. |gưtM/& 3KOdγd΀v:߇&;QUu8p8 (p6g5-&QA9=o8V9$IA)!kc)H LkBlde,;Cel܋ -9 I!#YGH` q_"/I<—[qp^Kg0c>rgxlzq41 -\s0AVPE$cXg<3F\N~xOx5%v[-:|OhA^ p8gAt>PqPLYg׳|. ,]>h,pHvu"7Vb!i2[r[afR.+C aCΕ[tmYR?=`uxtQV\@^i+T:z]H`i;?jhoTQan߈ X/G8m"ޗ 7r<6.ɓmqJ=b!;!l]+l1]5'!+gFASr4 %H V|{#t%kFds%dcPfv!e\Ip}:a1*7щs%*?um TSvs59z wF->*' 3|ov~~%uPQޛaZb7<6G&Ք0dB8^>Z#A򬙗 "d'>^LPa\J/'N4l4TfXrxTX#3ƪC>\XRe=p% ip(/"̟|yr} [TX%6(ܽ1rsHsS→k Dq'cA-4@?@^a|9Px0qk!*A9ϥC4Ϋ5l(LGrj:qe{x~H=&swS2a mwXGa:t.$ECƉIe:q2<,!#jDs#J}Fbh*9 j m 8 ?;d#;j# uUҕ[3 -7ȄZH{AU$Яf:q~l3;{7 񽬕ʩm&_NTC?d-r%;7PQ*a* 3%X Tj0r*a#T] *NiFz9DR Av#'7I if>`z;t j"`+#mK5fsb9HdK^Ug-O]C0~͏<f`(f1z Zv`&%eHgMZAb--I{xfl!ʉ6 W"aͫ JW)Y GkDžx7`.6(3 f V1eoLתkmH=v'ꫦR2RF$: 4Oc'XH$ѪVXl |X"t~/"l@ׇ~Ij+jޫ{ޑ'"8Њv7ܩew|J!B`W< oI7~L& n}ZW8@@ǀ\Sg@?դ'[eKuߕٻ@yS6 gDC|;;_$1k`cP+"HZ |Afb#U*s݄r~qw:@$aS "/a`p!pA*@֫d.UlEMശˌ]WuQ^`O<"' `6`*q JΣ8T=On*q;Gٕs(cF曢9FF.X2tXp:ݚ+Hlqbh4;]+X5,$5UhhJzjX{e+ѩ3$1wKc7-]Ge&ڜdinʕB dVxVCk/2F>5Ѕw5?co՝QK@TM_EY$qXvXA̋Lze vubI=[` Mjҽ|X3CuEAigAă`p&Pk?NLdę}^ !wqB4;BqvYﶇ @QDiI lԭ9n RD|B}pUV)ЃNZ& s|z l7DUT4 47O?yp% x^5r˓o}b܀w./渵%Lz*PP]X$/lOhPB\sVoUf\MY;0PT,LoeAAG(thMU\m}#a:vU+ѹjG'2B\{ٽhȳϲ90[Vb]^CqmFo3d2c ;{ ;kOSt{J gj)Dn1Eoq_#/o)F]*@Z Ia3}$QTPt7-xNyUֻEhԽCZDI -QFzCЀV)EWkB*(Dx7'g,FѨ @GH 1f>[G> lJ߹sYl b2BO|(zSjTOfY ѧb+L]C]s-׭p05d]mm鷹R?`v@*V"V;iBGXVHʹvU*A$1'JuΦE+-EbAunԮP/ l۴fq s_c P}N=M3%6{W_JDzJC< OF'xDxp-Gf/0b9үh;[; "ϵպ 9O  $j gz˜V!6m#9脶XP/fj!w~┍ۖrYoIT*ITӈP&q&⒯dVKLz*n4*Dl·(ִv봻tFe7@]ex6/\`6jjqpzv;fFU쭪_Th< {fJ?]0 _F?*Rle v QZo[+?J4ahyF }%paD G(LЊqPUp77~Wm?'Aұ(lso>‚Y Sf.)J  g&uNxy!K`˨cs!e2n'ޖ&^JםM4 "ؗl3_mU9_Ya8';x/B50Ң2v xЃO43NBI 7 T 0봸H[34FNK'ѱwgCk(ZA . ʴS]S BGrz+Huvo|w`GN~*4 ~$"?LWE'30Et iJ@]iM(=`J XolY*h:,cS|ۯ1c]8-f2W׭\լCܼF=|? A8,0J0w@c:]wU=J#f9.߾kq.u^Oe0 SZUVBC}l@a(ﶒ+[iUa tpz$U*YR/M$ P&,#6=dl]o+x퉞 |J@c*J∜rjW-j%Ža7ޝ82x lã і&Tp,yx3$.3{!|!x>bZ5lb1]MEKصXd-Bx ًwǡ>("8>Bf[)e}B (ʂ\H{du ͐9X*r1/ aTaD#J 0NY( ӬmkYb:خ]aD\Ы ,$"@F瘊 WkuBptΠuv.waRwRD!je!8>\Cː;`n]pzFиy\{%"f2-@wB֒ja5fyyV@&}liNJJ٣(LG=f_kJ؀965#ju2maSi\+F&/+OI?'e?Mum.|psh2* :^ű1SA떨 :`!ԡf4;a5_qpݎ3<Kӵ(,E綬2#VZm#}X8uQƻaR3j _Ѡ4YKz1t'Tbec7e:&j\nr%J(&jD?Z)pMM?=UR1'( Џη8 ހVfzj&:lu菗]:q-tгs\0VOu}"* YZ