libmbedtls9-1.3.19-24.1<>,ZŤ/=„U, :qck'2FERav#'tOb+ؖ{)TeMF VǘpyDTB5|%Rٜ747 XF5FUs }_E">G\]zi;z4vX^C8/6|oTy<O|&#|P$u"6XM `K nc$ċ1ŒQoR'YL6 (H 9><X?Wd  M ( 4 @ X  .Lh   (8 9:t>T@T FT/GTDHT\ITtXT|YT\T]T^U bUTcUdVeVfVlVuVvVwWxWyWzWClibmbedtls91.3.1924.1Open Source embedded SSL/TLS cryptographic libraryA portable, easy to use, readable and flexible SSL library.ZŤbuild75 openSUSE Leap 42.3openSUSEGPL-2.0+http://bugs.opensuse.orgSystem/Librarieshttps://tls.mbed.orglinuxx86_64\pZ9FCA큤ZŠZŠZŤXXX537bd85ed5a1355e59ab04c95f9f0f6e146a2b9b6a0c4a1aa6928fe79020f430751419260aa954499f7abaabaa882bbea36a3f2f25d692f4d469df99038c2eb9libmbedtls.so.1.3.19rootrootrootrootrootrootrootrootrootrootrootrootmbedtls-1.3.19-24.1.src.rpmlibmbedtls.so.9()(64bit)libmbedtls9libmbedtls9(x86-64)@@@@@@   /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)rpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)3.0.4-14.0-14.4.6-14.11.2ZZ$Yܶ@XW~VGVLh@VZU@U~@UUF@U hUUt@Ut@TC@TWn@S@S6QxQD^Q9O%4MXMkbabioch@suse.comkbabioch@suse.comfisiu@opensuse.orgmpluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.comdimstar@opensuse.orgfisiu@opensuse.orgschwab@suse.dempluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.comfisiu@opensuse.orgfisiu@opensuse.orgfisiu@opensuse.orgfisiu@opensuse.orgfisiu@opensuse.orgfisiu@opensuse.orgfisiu@opensuse.orgjengelh@medozas.decrrodriguez@opensuse.orgcrrodriguez@opensuse.org- Renamed bnc#1080973.patch to CVE-2017-18187.patch - Renamed bypass-peer-auth-fix-CVE-2017-14032.patch to CVE-2017-14032.patch - Added CVE-2018-9988.patch: Fixed a buffer over-read in ssl_parse_server_key_exchange() that could cause a crash on invalid input. (CVE-2018-9988, bnc#1089022) - Added CVE-2018-9989.patch: Fixed aa buffer over-read in ssl_parse_server_psk_hint() that could cause a crash on invalid input. (CVE-2018-9989, bnc#1089021)- CVE-2018-0487.patch: Fixed a buffer overflow in RSASSA-PSS signature verification, which allowed remote attackers to execute arbitrary code or cause a denial of service via a crafted certificate chain. (CVE-2018-0487 bsc#1080826) - CVE-2018-0488.patch: Fixed a heap vulnerability, which allowed remote attackers to execute arbitrary code or cause a DoS via a crafted application packet when the truncated HMAC extension and CBC are used. (CVE-2018-0488 bsc#1080828) - bnc#1080973.patch: Fixed bound check in ssl_parse_client_psk_identity(), which might lead to an overflow. (bsc#1080973)- Add bypass-peer-auth-fix-CVE-2017-14032.patch: boo#1056544, CVE-2017-14032.- Update to version 1.3.19 (boo#1029017): * Add checks to prevent signature forgeries for very large messages while using RSA through the PK module in 64-bit systems. The issue was caused by some data loss when casting a size_t to an unsigned int value in the functions rsa_verify_wrap(), rsa_sign_wrap(), rsa_alt_sign_wrap() and pk_sign(). Found by Jean-Philippe Aumasson. * Fixed potential livelock during the parsing of a CRL in PEM format in mbedtls_x509_crl_parse(). A string containing a CRL followed by trailing characters after the footer could result in the execution of an infinite loop. The issue can be triggered remotely. Found by Greg Zaverucha, Microsoft. * Fixed a bug that caused freeing a buffer that was allocated on the stack, when verifying the validity of a key on secp224k1. This could be triggered remotely for example with a maliciously constructed certificate and potentially could lead to remote code execution on some platforms. Reported independently by rongsaws and Aleksandar Nikolic, Cisco Talos team. #569 CVE-2017-2784- Update to version 1.3.17 (boo#988956): * Security + Fix missing padding length check in mbedtls_rsa_rsaes_pkcs1_v15_decrypt required by PKCS1 v2.2 + Fix a potential integer underflow to buffer overread in mbedtls_rsa_rsaes_oaep_decrypt. It is not triggerable remotely in SSL/TLS. + Fix potential integer overflow to buffer overflow in mbedtls_rsa_rsaes_pkcs1_v15_encrypt and mbedtls_rsa_rsaes_oaep_encrypt * Bugfix + Fix bug in mbedtls_mpi_add_mpi() that caused wrong results when the three arguments where the same (in-place doubling). Found and fixed by Janos Follath. #309 + Fix issue in Makefile that prevented building using armar. + Fix issue that caused a hang up when generating RSA keys of odd bitlength + Fix bug in mbedtls_rsa_rsaes_pkcs1_v15_encrypt that made null pointer dereference possible. + Fix issue that caused a crash if invalid curves were passed to mbedtls_ssl_conf_curves. #373 * Changes + On ARM platforms, when compiling with -O0 with GCC, Clang or armcc5, don't use the optimized assembly for bignum multiplication. This removes the need to pass - fomit-frame-pointer to avoid a build error with -O0. + Disabled SSLv3 in the default configuration. + Fix non-compliance server extension handling. Extensions for SSLv3 are now ignored, as required by RFC6101.- Update to 1.3.16 * Fixes a potential double free when mbedtls_asn1_store_named_data() fails to allocate memory. This was only used for certificate generation and was not triggerable remotely in SSL/TLS. boo#961290 * Disables by default MD5 handshake signatures in TLS 1.2 to prevent the SLOTH (CVE-2015-7575) attack on TLS 1.2 server authentication (other attacks from the SLOTH paper do not apply to any version of mbed TLS or PolarSSL). boo#961284 * Fixes an over-restrictive length limit in GCM. * Fixes a bug in certificate validation that caused valid chains to be rejected when the first intermediate certificate has a pathLenConstraint equal to zero. * Removed potential leak in mbedtls_rsa_rsassa_pkcs1_v15_sign() * Added config.h option POLARSSL_SSL_ENABLE_MD5_SIGNATURES to control use of MD5-based signatures for TLS 1.2 handshake (disabled by default).- Update to 1.3.15 * Fix potential double free if ssl_set_psk() is called more than once and some allocation fails. Cannot be forced remotely. Found by Guido Vranken, Intelworks. * Fix potential heap corruption on Windows when x509_crt_parse_path() is passed a path longer than 2GB. Cannot be triggered remotely. Found by Guido Vranken, Intelworks. * Fix potential buffer overflow in some asn1_write_xxx() functions. Cannot be triggered remotely unless you create X.509 certificates based on untrusted input or write keys of untrusted origin. Found by Guido Vranken, Intelworks. * The X509 max_pathlen constraint was not enforced on intermediate certificates. Found by Nicholas Wilson, fix and tests provided by Janos Follath. #280 and #319 * Self-signed certificates were not excluded from pathlen counting, resulting in some valid X.509 being incorrectly rejected. Found and fix provided by Janos Follath. #319 * Fix bug causing some handshakes to fail due to some non-fatal alerts not begin properly ignored. Found by mancha and Kasom Koht-arsa, #308 * Fix build error with configurations where ECDHE-PSK is the only key exchange. Found and fix provided by Chris Hammond. #270 * Fix failures in MPI on Sparc(64) due to use of bad assembly code. Found by Kurt Danielson. #292 * Fix typo in name of the extKeyUsage OID. Found by inestlerode, #314 * Fix bug in ASN.1 encoding of booleans that caused generated CA certificates to be rejected by some applications, including OS X Keychain. Found and fixed by Jonathan Leroy, Inikup. * Fix "Destination buffer is too small" error in cert_write program. Found and fixed by Jonathan Leroy, Inikup.- Update to 1.3.14 * Added fix for CVE-2015-5291 (boo#949380) to prevent heap corruption due to buffer overflow of the hostname or session ticket. Found by Guido Vranken, Intelworks. * Fix stack buffer overflow in pkcs12 decryption (used by mbedtls_pk_parse_key(file)() when the password is > 129 bytes. Found by Guido Vranken, Intelworks. Not triggerable remotely. * Fix potential buffer overflow in mbedtls_mpi_read_string(). Found by Guido Vranken, Intelworks. Not exploitable remotely in the context of TLS, but might be in other uses. On 32 bit machines, requires reading a string of close to or larger than 1GB to exploit; on 64 bit machines, would require reading a string of close to or larger than 2^62 bytes. * Fix potential random memory allocation in mbedtls_pem_read_buffer() on crafted PEM input data. Found and fix provided by Guido Vranken, Intelworks. Not triggerable remotely in TLS. Triggerable remotely if you accept PEM data from an untrusted source. * Fix potential double-free if ssl_set_psk() is called repeatedly on the same ssl_context object and some memory allocations fail. Found by Guido Vranken, Intelworks. Can not be forced remotely. * Fix possible heap buffer overflow in base64_encode() when the input buffer is 512MB or larger on 32-bit platforms. Found by Guido Vranken, Intelworks. Found by Guido Vranken. Not trigerrable remotely in TLS. * Fix potential heap buffer overflow in servers that perform client authentication against a crafted CA cert. Cannot be triggered remotely unless you allow third parties to pick trust CAs for client auth. Found by Guido Vranken, Intelworks. * Fix compile error in net.c with musl libc. Found and patch provided by zhasha (#278). * Fix macroization of 'inline' keywork when building as C++. (#279) * Added checking of hostname length in ssl_set_hostname() to ensure domain names are compliant with RFC 1035. - Changes for 1.3.13 * Fix possible client-side NULL pointer dereference (read) when the client tries to continue the handshake after it failed (a misuse of the API). (Found and patch provided by Fabian Foerg, Gotham Digital Science using afl-fuzz.) * Add countermeasure against Lenstra's RSA-CRT attack for PKCS#1 v1.5 signatures. (Found by Florian Weimer, Red Hat.) https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/ * Setting SSL_MIN_DHM_BYTES in config.h had no effect (overriden in ssl.h) (found by Fabio Solari) (#256) * Fix bug in mbedtls_rsa_public() and mbedtls_rsa_private() that could result trying to unlock an unlocked mutex on invalid input (found by Fredrik Axelsson) (#257) * Fix -Wshadow warnings (found by hnrkp) (#240) * Fix unused function warning when using MBEDTLS_MDx_ALT or MBEDTLS_SHAxxx_ALT (found by Henrik) (#239) * Fix memory corruption in pkey programs (found by yankuncheng) (#210) * Fix memory corruption on client with overlong PSK identity, around SSL_MAX_CONTENT_LEN or higher - not triggerrable remotely (found by Aleksandrs Saveljevs) (#238) * Fix off-by-one error in parsing Supported Point Format extension that caused some handshakes to fail. * When verifying a certificate chain, if an intermediate certificate is trusted, no later cert is checked. (suggested by hannes-landeholm) (#220). - Changes for 1.3.12 * Increase the minimum size of Diffie-Hellman parameters accepted by the client to 1024 bits, to protect against Logjam attack. * Increase the size of default Diffie-Hellman parameters on the server to 2048 bits. This can be changed with ssl_set_dh_params(). * Fix thread-safety issue in SSL debug module (found by Edwin van Vliet). * Some example programs were not built using make, not included in Visual Studio projects (found by Kristian Bendiksen). * Fix build error with CMake and pre-4.5 versions of GCC (found by Hugo Leisink). * Fix missing -static-ligcc when building shared libraries for Windows with make. * Fix compile error with armcc5 --gnu. * Add SSL_MIN_DHM_BYTES configuration parameter in config.h to choose the minimum size of Diffie-Hellman parameters accepted by the client. * The PEM parser now accepts a trailing space at end of lines (#226).- Add baselibs.conf: build libmbedtls9-32bit, as needed by libbzrtp0-32bit.- Update to 1.3.11: * Remove bias in mpi_gen_prime (contributed by Pascal Junod). * Remove potential sources of timing variations (some contributed by Pascal Junod). * Options POLARSSL_HAVE_INT8 and POLARSSL_HAVE_INT16 are deprecated. * Enabling POLARSSL_NET_C without POLARSSL_HAVE_IPV6 is deprecated. * compat-1.2.h and openssl.h are deprecated. * ssl_set_own_cert() no longer calls pk_check_pair() since the performance impact was bad for some users (this was introduced in 1.3.10). * Move from SHA-1 to SHA-256 in example programs using signatures (suggested by Thorsten Mühlfelder). * Remove dependency on sscanf() in X.509 parsing modules. * Fix compile errors with PLATFORM_NO_STD_FUNCTIONS. * Fix bug in entropy.c when THREADING_C is also enabled that caused entropy_free() to crash (thanks to Rafał Przywara). * Fix memory leak when gcm_setkey() and ccm_setkey() are used more than once on the same context. * Fix bug in ssl_mail_client when password is longer that username (found by Bruno Pape). * Fix undefined behaviour (memcmp( NULL, NULL, 0 );) in X.509 modules (detected by Clang's 3.6 UBSan). * mpi_size() and mpi_msb() would segfault when called on an mpi that is initialized but not set (found by pravic). * Fix detection of support for getrandom() on Linux (reported by syzzer) by doing it at runtime (using uname) rather that compile time. * Fix handling of symlinks by "make install" (found by Gaël PORTAY). * Fix potential NULL pointer dereference (not trigerrable remotely) when ssl_write() is called before the handshake is finished (introduced in 1.3.10) (first reported by Martin Blumenstingl). * Fix bug in pk_parse_key() that caused some valid private EC keys to be rejected. * Fix bug in Via Padlock support (found by Nikos Mavrogiannopoulos). * Fix thread safety bug in RSA operations (found by Fredrik Axelsson). * Fix hardclock() (only used in the benchmarking program) with some versions of mingw64 (found by kxjhlele). * Fix potential unintended sign extension in asn1_get_len() on 64-bit platforms. * Fix potential memory leak in ssl_set_psk() (found by Mansour Moufid). * Fix compile error when POLARSSL_SSL_DISABLE_RENEGOTATION and POLARSSL_SSL_SSESSION_TICKETS where both enabled in config.h (introduced in 1.3.10). * Add missing extern "C" guard in aesni.h (reported by amir zamani). * Add missing dependency on SHA-256 in some x509 programs (reported by Gergely Budai). * Fix bug related to ssl_set_curves(): the client didn't check that the curve picked by the server was actually allowed. - Drop getrandom-syscall-fallback.patch: fixed upstream.- getrandom-syscall-fallback.patch: Fall back to /dev/urandom if getrandom syscall is not implemented.- Update package categories- Create symlink to ensure compatibility with polarssl- Update provides/obsoletes- Fix sed for includes- Rename to mbedtls - Use cmake macro for building - Update to 1.3.10 * NULL pointer dereference in the buffer-based allocator when the buffer is full and polarssl_free() is called (found by Mark Hasemeyer) (only possible if POLARSSL_MEMORY_BUFFER_ALLOC_C is enabled, which it is not by default). * Fix remotely-triggerable uninitialised pointer dereference caused by crafted X.509 certificate (TLS server is not affected if it doesn't ask for a client certificate) (found using Codenomicon Defensics). * Fix remotely-triggerable memory leak caused by crafted X.509 certificates (TLS server is not affected if it doesn't ask for a client certificate) (found using Codenomicon Defensics). * Fix potential stack overflow while parsing crafted X.509 certificates (TLS server is not affected if it doesn't ask for a client certificate) (found using Codenomicon Defensics). * Fix timing difference that could theoretically lead to a Bleichenbacher-style attack in the RSA and RSA-PSK key exchanges (reported by Sebastian Schinzel). * Add support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv). * Add support for Extended Master Secret (draft-ietf-tls-session-hash). * Add support for Encrypt-then-MAC (RFC 7366). * Add function pk_check_pair() to test if public and private keys match. * Add x509_crl_parse_der(). * Add compile-time option POLARSSL_X509_MAX_INTERMEDIATE_CA to limit the length of an X.509 verification chain. * Support for renegotiation can now be disabled at compile-time * Support for 1/n-1 record splitting, a countermeasure against BEAST. * Certificate selection based on signature hash, prefering SHA-1 over SHA-2 for pre-1.2 clients when multiple certificates are available. * Add support for getrandom() syscall on recent Linux kernels with Glibc or a compatible enough libc (eg uClibc). * Add ssl_set_arc4_support() to make it easier to disable RC4 at runtime while using the default ciphersuite list. * Added new error codes and debug messages about selection of ciphersuite/certificate.- Add polarssl-CVE-2015-1182.patch: Remote attack using crafted certificates: fix boo#913903, CVE-2015-1182.- Update to 1.3.9, detailed changes available in ChangeLog file: * Lowest common hash was selected from signature_algorithms extension in TLS 1.2: fix boo#903672, CVE-2014-8627. * Remotely-triggerable memory leak when parsing some X.509 certificates, CVE-2014-8628. * Remotely-triggerable memory leak when parsing crafted ClientHello, CVE-2014-8628. * Ciphersuites using SHA-256 or SHA-384 now require TLS 1.x. * Ciphersuites using RSA-PSK key exchange now require TLS 1.x. * POLARSSL_MPI_MAX_SIZE now defaults to 1024 in order to allow 8192 bits RSA keys. * X.509 certificates with more than one AttributeTypeAndValue per RelativeDistinguishedName are not accepted any more. - Build with POLARSSL_THREADING_PTHREAD: fix boo#903671.- Update to 1.3.8, detailed changes available in ChangeLog file: * Fix length checking for AEAD ciphersuites (found by Codenomicon). It was possible to crash the server (and client) using crafted messages when a GCM suite was chosen. * Add CCM module and cipher mode to Cipher Layer * Support for CCM and CCM_8 ciphersuites * Support for parsing and verifying RSASSA-PSS signatures in the X.509 modules (certificates, CRLs and CSRs). * Blowfish in the cipher layer now supports variable length keys. * Add example config.h for PSK with CCM, optimized for low RAM usage. * Optimize for RAM usage in example config.h for NSA Suite B profile. * Add POLARSSL_REMOVE_ARC4_CIPHERSUITES to allow removing RC4 ciphersuites from the default list (inactive by default). * Add server-side enforcement of sent renegotiation requests (ssl_set_renegotiation_enforced()) * Add SSL_CIPHERSUITES config.h flag to allow specifying a list of ciphersuites to use and save some memory if the list is small.- Update to 1.3.5, detailed changes available in ChangeLog file: * Elliptic Curve Cryptography module added * Elliptic Curve Diffie Hellman module added * Ephemeral Elliptic Curve Diffie Hellman support for SSL/TLS (ECDHE-based ciphersuites) * Ephemeral Elliptic Curve Digital Signature Algorithm support for SSL/TLS (ECDSA-based ciphersuites) * Ability to specify allowed ciphersuites based on the protocol version. * PSK and DHE-PSK based ciphersuites added * Memory allocation abstraction layer added * Buffer-based memory allocator added (no malloc() / free() / HEAP usage) * Threading abstraction layer added (dummy / pthread / alternate) * Public Key abstraction layer added * Parsing Elliptic Curve keys * Parsing Elliptic Curve certificates * Support for max_fragment_length extension (RFC 6066) * Support for truncated_hmac extension (RFC 6066) * Support for zeros-and-length (ANSI X.923) padding, one-and-zeros (ISO/IEC 7816-4) padding and zero padding in the cipher layer * Support for session tickets (RFC 5077) * Certificate Request (CSR) generation with extensions (key_usage, ns_cert_type) * X509 Certificate writing with extensions (basic_constraints, issuer_key_identifier, etc) * Optional blinding for RSA, DHM and EC * Support for multiple active certificate / key pairs in SSL servers for the same host (Not to be confused with SNI!)- Update to 1.2.7: * Ability to specify allowed ciphersuites based on the protocol version. * Default Blowfish keysize is now 128-bits * Test suites made smaller to accommodate Raspberry Pi * Fix for MPI assembly for ARM * GCM adapted to support sizes > 2^29- Update to 1.2.6: * Fixed memory leak in ssl_free() and ssl_reset() * Corrected GCM counter incrementation to use only 32-bits instead of 128-bits * Fixed net_bind() for specified IP addresses on little endian systems * Fixed assembly code for ARM (Thumb and regular) * Detailed information available in ChangeLog file.- Update to 1.2.5- Remove redundant tags/sections per specfile guideline suggestions- Update to version 0.99.5- Initial version/sbin/ldconfig/sbin/ldconfigbuild75 15236315241.3.19-24.11.3.19-24.1libmbedtls.so.1.3.19libmbedtls.so.9libmbedtls9ChangeLogLICENSEREADME.rst/usr/lib64//usr/share/doc/packages//usr/share/doc/packages/libmbedtls9/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:7991/openSUSE_Leap_42.3_Update/6ad81142357b53c0a6e85c3193c7668a-mbedtls.openSUSE_Leap_42.3_Updatedrpmlzma5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=9cb62bbd96e1a10f7518c7af7de4b9da8ee4ba98, strippeddirectoryUTF-8 Unicode textASCII textASCII text, with very long linesPRRRRRRQ3 J؜(?@]"k%jjdH_ӏ-fNi4zuDS'tR(ɫZ 6BOC FC_ 櫖Oz-T:rRoQNA+;Gb]ߌ O_J?O9AR-p3aZʵi75BGQ۴Xk\4>$f0ZR>: nmO eCEmeD>LamM_ILs!E;L_Jc\I՛9 TH6Sn$A=;lW,kOTZ";%핽DyY:Yy0I&P!s~֑2vm~1D zf`YAhr.EKåXD| s#9Tl+{A/L, qz E 2#Tx=1OV9rIi(Ψ: unTv]#6Mwa\`z1pY5 +]ApOX{D`|vg|y:j_5W]ObWW\I4AN#{5_M[MqKp;g$ޱ,X"d*q]!UWE@.C&3凒rЕ(Z AǙ&$λs_Z5, 0<n1t杘B%Mc2$Ҳ8 }$IJڍvdg-Fwx>vQ8>-oZR땮@?IF x1M/^t40}E{Xk(|f0{M0"ԷFŤrRP0@KD:Y8>Ie. an *GDD\s?G8R;T?+HѰ-<)ly{MhR&݀LtyO7s5}DIR#JM0U}*9FU㐥9w m7X:+U$gr%a$П(>ox@x dD ^14_.fi8R CO!MAgScW\*K[yR͍HSk,BmZ0BZSN-6^'x3{qK v*zX,|'VPD>UQ6J~,0܀}Vb27)w\b{ɽi! i tch-qI%1qf~q"Ҭ"^l%ٺ&,0}Py[PC7_=7 ,!Ie(~ZN\\^2Bs:BSoѰ|雐Y}.2avmgʫ. Nh? k.`u?M~7nlg1C" 1Im0Gp2HѷQ;gqEU0UR ̑7AWHP4\g 51\$u3x5 Ѽ^kPU KM{z5/3gK`x\Qb o$i4UMh>6 F}ifIsU w2|=hrH25QWSh&ğ#O#K[{.->?rޫt,g2:Aup$6bs啚']ܩ l޴>r\ lb"ф ջ]VYʪr1;#=~W>j*yȊ^Κ^?=KI= A L]X*dKzp"ϜVv/[2Qt fY fq9AkY3}"]5vP7UYDvib5V :g ;'b75cv<4b0SI/c&(P\D\aohrCDyP*E2¢TtN!v@~ |J-3]Y?~*'wX2{S7g2ZMlЮD Y,P,䑇ELx a_+PiSg- A!"C`*@wUc48qUx?2ź T DTt؋Ta) sq3֗/ۿ|t$Rq{q!gATVP|Vs%茟ٿByDI*,Ie, TX 81 '͇@HNڅ^xT:C(Z\{*qD*K )v1QjTN3:]V_K肘t(%0=G~2 Qt`|F'WRߕ(gERz1uΎJ26*4h4: %Do%ɝ$ Z &g~#0Z&7ZJA.:VfiuHIvOg>2LASp3 K\I@fӿ~%?mcS"--+J7V gZGan5xcخ-剿Nv23RқsWMbE#m2JԔ*JGH2{e!YK*W(S?̑ɿ4YA/fJ6}iY 3>aGK }/ZDY\:ph)aR6)mIxZń`t;(K,NT%|p"zQZ;eyTqe0qZɪt(ZhWMY"po%eB1!IpLy S#cE/켮gr!åtit14vşTK-qw7T=3] VzXaXkED^*1+b"=p=m"NM^Y#Pbf6q\7 ҬxjQ%a難^u9W;"d:oo$֕]хMbѭP؟f'98._X$Pi{Ur!5nˌW 蜍Vh$ְX=lBh&(sJn|vֱ7=LrjWG`SUO1S[[0!gfȤGc=y0"ylF#|@̴!ba0XĶ[> #c^Gg ̨b]ٔ3CKQm8~)cת_)kR6 nfi ϰ$ֿ׽zA 0Dp&[1BdU(=x{hВ(do;(F}R\HLƣ+f hr9TP"˚aԒsd#V߭:tˉ`SmJxSa_fQxl"Uz`k2UjTQtWJnBbB!DoSv]P 2TKf;7 7+R\Z2ՊVɱh>67yeMl0Q#IOyxLvS-ƚfI?ɐs"c80]U^ԕ zŇa`x@V)gGP8 %x0 7%ξjF 6~u:d#>Z 3n =ÏT8rL:*R֯? ^;QH_p[&*rjE}ńȃkAV:#F- +,d=mi4n< Ĕ?N2%p~=_Vrr\H% pˆu쒷m 'Og<<7 Tg)$/aag^^Z8#/A̰?C)~{!@ ڝX^2ѕ)ro~ mHfx0zX? vI͘ '%c0uJ;y/hq|yBg^o:[:_Y&26YsOq+L@}oJyeZz@kn[-lU-N:0ӏ al 0AT*\3@Y6yuoMF= c|N_QAq&yhdCfǞW۫c8^Jp=Mϊrs8um'_@n`׶*LCq ~s:ϭGԴځ฻G#-|۞F,Πcئ9S-[zفQl6=xJ2Ml/_0SE/QɗyLYZ .&/:ec_?Kɇ)-h27irqoa-V)HI6]@C@$XʥvkV病ɋ v3K08n oJ-w$2{@_/VF2ѻtTPRS6J S9℃ǪClkyHE5w'p"e *>\q1:cJ5Smd!8pB;f 'tx?֏sn%]W3=/9S]0hac (T$X:!gn  FV30O4G:W+ОԾ4(w-.?E+R/*ʭ1%cɨu =[LuBwܙ2J܀ql7HTu\(YHlյge'gS^q"W L/itas: eC4ovn5|k !_^jtJ1OSq3Q3x>HK?q(WΓEfw4۝({+M]tg,r~4 ZT1܊c1Ҟ57F@֟xsCbfU]-m6(k>aFPb_ tByց7ro Ztc7Uэ` :`/FkK\|?,( 4Jk2`i-YO$|%4١SJIC~e)(N}?qݨNۓ]Ӹ4M7< *7'%n5DˮYSء EAÆKxrv|!/v Z9o* ۘPeҎK^5=Fg]a.-wcz+2|"ky_M L(Mߊ|hjAMޮxE`FRpb |* bkW*YKq*Fw4bl#h-ɺ (Å]Gx u77@,0x.~B󫁾r]IN,vPɤ_jQDK_UdEyu$˽z- *}UU?Z ou\,([:]F.5WOP.J R`-3H UI/BJ֌ˈc3˟ NfS5]5LvZ*_h|YNvZTcMhXsY1I~(0 ,Ua ;J[^ę}x^->[i^g:(FwH3C磰w{9|/7JvE[CT[6Y\,tP\),A4? Bze53AW9[3:+ERH"Ȏd(+rdC 3t)&MSz|OBa*-<*!6O^#eOF/0u1Lސ `k Eg/*ʞ7E&LIW6jmdY.C6f x;$L×%W?s뭗gJ|[Wۍm"aҞt`5"M]8ck7UC[j9T6"؅SBd$ VJՆ0r%XrcC_ꉟ>'ڧCxkedND$оkX2 Xvb*񓱄,|xUpLQAIKpwPṙ`*\V=Uy3Mt8m|eØaC}rG zdv?Za%3?r (7;! ӺX"%J kq?<j`_U#WBǝ%?ArօKɈ㽧W oUwmpgk"ù{Hnњdc{]?0J^rlsd3d_8]a:lU*]ْR0oQ2DTكhZcWOǻ%x5룣lTQ'9ּ4M >wq~HwШzXzJj[kW͊.pS*U=ێBo~^ԕF3tHi@,[UAOnqh@Lt*KZ2Vi~6mQ=9?UdG& " 4C{>.J<9?hTEESS改eF}0 3b>wa{4*Py &%];Lg""]N hn< #+(^14ق"0=fNy{p^2Ve6',aC6b99!DV[v}K>pm/FF*g1H-Z~JhP@ jCQRT_IzĦg7ToXU$=~tAgM) s4,Yy6!/3% j^"rjܽC0p|# 7/V6y*"!ֹ/'"٣T@<8-~kg=q=6dVo ؉Jj_Mא&S =|&8k*sR14;@QU XAFz(Bڮ+ں]fJlqC͵c<`̻%f:Lovѱ15Jao[v֓=$p^Q)\>6Z;5'L/.^ K< m8bȌhE~YǏןBZAT3v;h/\{]2CQ]o9}2':|5E:fzFw AZv66& HIj|\Z*E~LjNLцU$bmm*5LrL3uL4<7>!RO3$j b ;p'H7Ba7455 :y؉\.ɵ:ZhetR-GSM+f$Xiv›(`u/IW_uSHP:Ҳ,7l39=*%16xi/'XR%cQR?;5xo8mh1*ZDKΣ/ ϽZ^/B!NIz"P‹n)*'6O9>Jͧcy  ş}琞;pzI_RШIQZ+Ѧut!LFHA+ Ak1XAQU™YdE^͐k!It6'_*@ݎg-Irp\bp֨i^Rtxt}ie0|(Ⱥuغ̍™we`E.b9ҟg`y:[SPmh/_0Lc{)%VR9r: Y_hD`R=GXŲ%JeM}oY ]GZe*'0#E3Dt ٚd$J02\)ȃ#HWI]n;Ktfvf@2P^8. ɺ70dZUp8PHOBW ]RM aj@' ` lm BCP6)n ZN[4ny0~wpe&Tad͊(Mk Hg#ד͓[_ #ޙ$M`Vh u"G).[,ӉrNPurlֺ{bs>-38$PC'ӱgٲCئ 3B C-ʮ o<b`GQz4{mHcxaMDl1 ?~ (p(6,o+( N+@%r E!JkTAj 6eY /.6ZD+|ȏ/jrOEh4/0|U#Y0nh|vbɌD3̵Iޜ~u)q:fByQ? 0p"Z}߷Wu]h"', xÞ8$Z4yJ}=zGA>ޓv4PitGƗ;(Tf !HAq {ÜϱMo1h%j]ݎ~#D&ň֪"l; aJWfgh3@\7Kո8Bɟ|j\ĻTNeG| j I)":-JD@b1CneGE\"ܭz? 2:UL3өq}zk`&gxۛg?߶$sn!\xyupoŤٺ-יA:ܓV9n#3XH颋41U\d/@NѾV001>&x f?4?c r/|EzpZ' ŽM +b(2j8L68tIHm&W-![ BALɴ>AY*6fe3VjL76`m(i :Kcavz|x0kQs@c[*X`t: D J'@i=%LFhr..eoO۬ȬZ-pCq0".u]$vq˒F6@J/$.iА9gd Hvg]!'H*7b nqjՓL[V)ű{ HxLP 30Gm@KYRQkmnbF&IJT%}ܺug[媴ɏK`1'GP{rsb˦ıB cyA; xyd)'3`-(1<ï3Rʿ smo<}hJ)ʸ:ߪX^L[xܺ39ph:h oUT`(&~ƽ=ԗQگZQyӛ᎗҃../`CbUaڙƩ$q#eE2 P#5 _LQKɹ(-fp"tfl4woIBXA2*'QlXݢ&Ligȫ% |H3̚~b(@z 󥭈akhBeyhO@UF=|ӓX^&I@;n*aMȽtLz z/$?x"?ͮaЖ&R:R]M|DeiS1]12J%M;Rh92C%:0۟{oW}rXr]oMЋhf#ﭸ-7ѻ[& __0ye֭@R}s?s F]%N}&s}FjU]XizI}ZjmB^I[u~m.-,:ZM5]2N#B/ (%՞"Ҳ?mC>Gu}QZTZSӖ݋uT'Ah}-M}iB^ȿ}Rqm95+ϣ^?*eD6ǒf?!EW7<$5/ߑ;oH04mHI)u0' AT3a_7#ڞ?T=3LL|)ւG2hmK-z~OB]>vrهgy`̚Sҁi|d,IlaN*uz'_KJC1 mHǤ-H{C.^d}@X"*;H5@1@:^Yj*MPZLPӼSʑ N(V_Uq"kb}3M"pƖ-sLM9:0<SE{}5s5]1ewbUvUl AsD%Zvjf;HMϗۚ+]`^| <&UH|{=M/lv<_w\ʭ(7^>UxZ %|;D d\\Ar.r;K!ljZHi d}ꂣVRNl&}K/9BٽŦ"8 ߄9 *]zZNq0ǃji lHr|aݨ#ݥY+?SK\B+w&] Yj+8X!٫Y,ɾVYy.<8q/\l2#\ފmAlww2sAqlY^U. f_:t`vI{`aη*YR&a֝,oҪYnGh 95:%noؕN:~ v 6)]bӋvOi5;8ttT PcN\SY㵫%3 ct7aQj7[Ѩ¬Ij\w?#DktSW~W 5·W X,/5zٯT6hc#!d~xL־"B8V:# W]j}p[ n] "DşB]CQ5 aOg$渑b)ƶ=-o!#Z|>h!LDV!g|U<NJT 5DуojjC!nD 7$AWʵiF \E(bIхghͅ(XPKp SM\Ϛ8W|.ńGٱ[-&V39̾a(Y"g]N-c qVX'VgC_}OXVKa &&߁Fa:rܖhJEqI?0 MtV0˯0٘h#]\;yi7E~t8f >j.~x=C*nRn܏YA`dWk'r3xu07õA郎yP" Yf)NCB*LҘ COŔ?!d?2ү;ؿ>`tr4rXPPrB%()Ϻ+809QkyAt: wu o[P] ##8܌GCoc@ LK$d14r [.8+285DYy -.{Ϳјx^]7J;6Zr|8tXd=Ab} wnR@{)\2"N61v# ׷r}ocj{ I0,) kwdy w]OH=LJ6S܄̈QKp MTEO· ;Oq={ ]YRvdz-?Gx2.$m}ht[|^[P Mz׊^+| Oz"?)#Ұ~z$,!@}Td"Gve~%} ǜ,[ pmZE(Y$`1C-Eh.G=:}A5 JWzsi1(K:^$w]<")3u=}6rpѽKx>A/5̛.'-rNSj. ft݈u$6m&hMɸ76Nlլ~ sN'| I7gy@N5XPc9r&=_8LRvk^r~)4ב~n3e:'o0Q߹~X =8Q,$`.6+ l/@pAk)~oTᐑ>;ʧk$YVxjh4̴gmܺz=k=%(3:6ɕ/j7Lo> =O 7S}rUӐG]3(u\Xya;PT>̴2i%3ܘknQc-@έן|^ӈ2~\ KkK-_wk8/6fkbabLˬlh԰>{y*q}7їF+JgWAcezhjY9ldFwɿL5VkkD kbE 6mc"C=^sGr9ff*,*y-!B4=T2sun?T srs~Q |$;a p-A>Ԃm!F}h'_4uv)EhRkM9\2]I `@8e·UNba D>YS"w͍FFLώZyJlTRa.5ky#Ourj.L2?{?٪wU!ʀwMp!OHJ .u\v ~3 0)yj5 S@Mov(vؙuV´eĩI_W=If!-i47sZHury8 ׿lњGbZߘipDd;?V?٥0$F~Nvhn1$MaPNUCOh񷫎KXE~M/zǐ 29}.JcƔ V1I,:"۳QDKUDj4b @Y Dl+'EH wtdJ \$.Y` ~3pCEx:$Jܪ874O#]OYꂥ9`6"Ň8To׀9~J{ M' s>Y!K_ߙ g.)M[` vH!/S``tu_bSJ1NY&~ %9@4cy X1" F* L+d'1$ Y)[ [V@n-ڍB5?/V 3u͒{-GH9\TeyABk*_ #07b4J>/W(C'.-0ž f~s+oފ"#.'A屹ZSoАT-6ԾztD3CE_Bs!;Ӗ]AjiUL%$B+##v́pcA%Ah=ZNp_~&5ޔR#/ҝ!r;QdT -guUZG)zhAO=./Ct<|t^} SߍXb[~듦ɢ;!tٝ,Fcz#U]JyXm> Ac,@43u \Mͮڐo?U6K=6ň@iPglXǮYx-lV-k7̏kƏkbr.McxXGA~Vt'>@SUYWW.췋|<94_ YU *;'7q9wOU9 }SmA+vx%ieeCU\bv,j],vAZ?@k*!`g:8*8<lq wj8(@.$fT_BX۳EܹR5|TD*&e.49d;>dmO`PH&CF@ ~ZQ&0i?YQ_ReJ]:?c m?X-Xog t N!_×ʰ;}u YUopE |JvMLe5FUFZjF#RmB;5B"B@s[G:R][@ @EWt$,%ɊTүg&aE7e3Ng%9YIG+V4.\#k5Q r0p9'Uxcq:bMA![ݺ㜏4ٿ#sr{ | W:ҫ"?pT!}-7`C;7d[xG۴&;KBNz)eѬHw},WB)+jMp\yZ߂&m:B[O{#}XR%5t s`1_Q4rbҾζ1CxTpNp5``PaM~צ5~2-tvTj۵5Q p<!{{>5☵C#(<,VV#S"E8uT+o~;GZcD#HPۃEJ-O9T{[.g$2D7WOGN:e(w~/j)~ސqEY)hAnO֐*Y/P9]|i|}Lł[Bs|tPI&Tj:(5[,b¶6ΰTuj1ϣx!ur:aKq(Y;S"E =ߞ&㊂Dvs'S:ҭK슼t֖2ɴ:ʀ6x 狱R12vRcgSTS].Qmע)jbYi(Eb}4ECsb.ׁ2 Ni극ɜOca)k5%ϓ*hoА h+6WBH@c`cARZ9H8rFbGcmv%o1J$hg.ƵQ{;(v*Ѽ- FM]+/%8i^%qwZ'S"1zQ,?SB_-ӖdjUOT\^?⊂S|$d>o>.G\ c7+*:[9ScAp˶]V<kX=8Mx4:bֺҙw}̘oVEX4?2{9^_gy=Ӡ,PQŸA$ݸ_Y#vQbK7PSx'7Xڇ,TO#?D h~ֹ4j捬Ooz9ھ <ꁈؼiu )MbXdeaGN&{TIs!?$79@)R7L7%6e`&\x84^Iw8@-&&nl 4<)]F@CF\"IU;1y:n9i MP𤫘̏fe{ < kT⏆6Ld?mU8{ E R*1 K L47L<(଎ u55"JfACQjI5=-Ȝе ꀔo >Q W>wP,lO-/21Lfїg*zvaϔ'ZjC~R> '-yd \p6bak 8(;E͔vP>R}#g(Ĩ?-0u䍔9go\`3R`wgWoMbN3KGFs|`K+bGv49 ^Bd|VK~ o)kxͣ?Ƿ(IL6O YO[w,:FnHBog#<|0ЀA)T D*>:[֥uMRxxhwX XMpEfq(  }9x٩)8Ñ{]Wxs}uǍ)nbV@7*80dYAn[48+2v/xd$" 9 6M"j_W:^HAw̑`EY}&*2LJujC(RD{_e]@gTSԤ*[5W5 ʵi&G5, Zaq74`; q:? ԇf_ wu͕+ՏKB;LM#H*Lp0V=9x<74(&jP׺ɣjlZaKV$g)$/vߝskRd})= K$zBI 5q ȠVIw״ŕ 5p,:+KM\J<@~T{18볂ySOkvŸl&;鴏)~4H!EJ5nUJ'&cu2HXmA׫k~jGd'ˆhg;9+O䗱Qzp p+`: xGӴХEWlǃ0xk g*Eoy>c)S/lO?bށt| }͓^W!0G8Y4HST,YX+1~WA'-6|5bV7_]kskB,Q;V0ѻ8x՝0I F4JS@>5CiQFm*p?(XqlPѼ `QMRhg"hӊ(7Ivn`rz=6JEdXb>CB7B:ʭK9*nip'|59LZ3b"&a"HS?iP"xR~^픒)m25q&wXQ!YY;RԀj+ ]]\4gS c׉_X]Ij}D)l=blz1 _yQ$5[]M_KcNM)z |xXTilG gq#Dd}Ь_'0i $7 EtL bز)O$oׁSĎfπ4@9 10ljGo^flX' Wz hJHE/bymG`u:4)틍/Ӡ8@;DŽ+|C-ᄎA/FoPozɒvJz^][ N 'mh.ˡ'gQK &c'qjDmW,$r r%=sntT+,9$}Eq~;KKۥ Ho` {a&ה~T1xI#@*6FL&,Յ 6W-TD@|uRR˓muU32H?klJeZKm$Cx-:vu)ioz|=XPKbn_=Qm؟ -gnrkQ3ՎS3uV{t/=n㒐K!#ZKL(_pb=%}:U Ì_aM~T"eֈOq+gwJɉG%3J>45FQu okNYlNsb-Qb_<3Ez-vu7&Ti=ah^Zf*JA/LS Kjd>?XNca2{K%ĠB~zhsѽfY)?ycg}nDx_D>LA7d+[!:MȩkZ3Q@MziQų, ΐu%=L*N)x@ܟL]Br+n2/8c ٴN}{}*\iFM*GK'>D𣳲Nޒ3beRNBo)K~n?7u rb@w 맣&2e> J2nzU+.XgZ:?nnq6Hȶ.1y."-/V~$=Ez92LM1&7ffR4>1'Y}M:&ĝ.G""M,u6j@PjtSuÍUfRRa>h͍Ed=?P OU~3d-<q ˢZY- :(Zʲ5iH Wsȍ+َ {J7”FY Ky%jC (9nA ;B4͉C^}H$E]E\"R|hɂu7Ǜ*V#:ʇ{ % L딌_ZNrj&03z^sO_l‹wsWAr{!6w:/Z3ǽ@)\dn'(cq8~40j_<$HPNȏ<}w+xЈ޻q c4TʯI`O#ߥEPQsn}ZZTqSc>{?LV: aȷC<_.fTjUljwuA"?]-@xAH7C߮&Ү}3ua$i0*ARlTmk7E$Q/ M3&NoaHPX1 k|y1s۳EStձu@dr(/ӴUԘMD"6:A\[CFB%1SU=BO߼eݗdeÁV}\ 8;6qѦ=m7H$m{]Z_r̷cMp%#m"2zh*MNB-u,Y)!~RT}gkҦJ;Z r-Ɍt/-UL%v/%*VaKPJYe/כ ,j!,2cӐA#o6Ѷy @DHN4"p 2amٱ4%H\9T$?Ng$?UbubO 6Txن$=GvN>mE(;J>fWo=Jo9u?;5dFXZ)SEq.n^ī@({⨓ )x&Ϗf2B#_osv'514Ũq#S{J~QZE]Zpdm}Ocy>lqbԩn8} !v h:rU+ By[ f>G Ip5g\6VD@"!r5qM'L \Oi;z l7}Vl0|'20]"_'c4r$zUFεB [K Z7U-jď+Ad^lHE.DaשvTyҰr?O0PJ\HHاa{4>xr:3Y1Eh ?K>7nc8:w!HS5H[Gi܌Ӑe- r79ǰxrIaiN7f;G4T#Sӄ&ṯ;>Y&FKlJjs$9"xHZ0  ;`mr:- "z ǮGߎգ5KmrGV}{:{XF5'IKm,HZ fжbQ*%sP6PoO W37!?q=A=>ܸ#yN6 t Gv8&xpc{]%KD4VC{KӪ ѩ4ccBq(rzEX+ Z-{tRw&Bӂ: ޝ@;-TwF1y_࿛`FgfBOOC =PH).E?N:IPx}Ks<6KQ9!I3ςc6 R);^},S!ouvhv,Hՠhl /R-)N?ѥ:7D`;Z,\FN*pQTlfmȌc̎ WCKs@ @Uo.W%w},5#cg`ص/f.tҁ\F2,V&ѵI5+2r嗥 PcŠU QW"w+)NG;EǼ+ve=aȰZ'8,i+z^&ߟAXH 84P+RA`pdM.FeȭR{$VqKTok;Pܗg=wS#Fb]~YHH󨐲G gS;͆:QCܢ7PT>GK.n<d~h̳V!,~;2Hj4iqkZw!m,q\5)oL|Jpʅ ߌ s*DɻQ4x :mFbޟ8> ]7,6s>672"INwmftJLd[R<,ܠ%V;=x|Fy7̋Eړp}JA237Pk4W<1HM.dJH,$`%tMjl5L(ôrIO q|]P@9zM㾩ɐh| atGJЌH{lJ v@dߗR 2I-Ea*$AH{E1c~(fF~7+0ǜo@ CܬވSg=i@d~I{O0,YusSɕ+@NêKG,sj+հxYFwx ձac}VSJbzGj ?.Ye z}8<Ѻ޸8]Q {MBf5,zA>G-^G`I+tQoYg5 +CRGed41ۏ {kl&wV~$ @&=5ISF/]_rzˠ ŸXBw{REu>Vȣ& V)g#Q-OR"[ުwwWV?$~fAS}u |2PU*<_VQʏp]W5>MyALC АD(Rnw[־CнVXl²re&X|%-TF<;{y$!֥"A0 Y}$ӽPm^\E12G?fuZ6w@΀+:/Yjt\֋WTmG=!AKRoruH2ɮl(S sOik' y5Y.3BW%H+q5/tlѻ/ע@ώw R_6U/3rn{{\+0 O N.1+1cM-Ya|PGe۩V: (^4մ g+B:5E\D^HXUS)Ȑ[/ZAG?|"tL21{| ޾:LdWA|̓Yר+o&A!:{vsc2) .f^5j&v ?Co.L(CZsbl)݇Vi,ÑDm^"iޛ9b}QA߻ &]ۋ95qk;I;:mz"oۋ;CwL/c1278ekP1ac9VV G}4@vqw=۳ꔅ .:=vH_x54*_k>kw-PMZ~ޗyUyR6moGՌL|ef63--=3*>p38 l~@ؒ$2&v~g &&Xӥ AnScv˚QGY5X/ L!Ň]V *?9-K3;¢:Q_o_5F&vF/%Gv}m#.!0a8!kl@Qװc96Jg?7$[ Jz(K)^`ݔ!#SiݭְIѠBlSmjXh9Gy}2C^b ?7I^N.r-8hW6}fٷJS1C1I r~h?f@ek?G,Nո eL/ -'1l *MY52)6D1!6Cb Xx$(f/QL{֓Sn6?q-7]b}؎v_ΡMλI)@'|nX2\W|-ɍ(4$>=Um{쿀fqv OڇQEWը2S>;AKx(WXgUݹcBtv_r Qq6eu#⥑˘UGV*eJ 4>Y"~LβB2\܉^%cfm-fbu,^CN"T(o8AUGĐz$&v|Uf̽ e-p Bf$[ad cJOk+PXI&m ė} |BMt"! S*xv\v&9dUcs HA_tcR0Nyӈ$J_tagG.HZ*ӍIW齾P5(]5c22QܙA2 Q< EXNXgy&R--gNE8u)g/&^KHn9owrq ippHgD~TčB њx,\8ˎK^'k]qQΰ'L ( Z ~A:v}hqIߕo_L KqB3| NK͂@A%szEeO@3@ʍ$^gLUC1uVP&n PRU0$%[ʹ3؆sxv =~i GU"t?)  Z]Fᨿ˞!L #J^ʪ *EBWrGXn^m,JU +C%#ЉhL5﮻IFsEd!]MiRaOLqT~y>,P2]ZA#/Sv4k&Bm~MI G҇TWX]'WSvUy6F5)w*7- d*Q7~b&J5%# 6zGó%d"d_Pī9D. ?sU/"+Aq,6/UG,w-m"?ta;=8KVI'[|t7zgʀ?8ߓ^>;3A|֘f6|-!q6?e"rnC2#vaѴvfbU؈`$BbW,ohfCeZSxC& Ct^vIo o`HQ$K3 .O?1{wtǢz\PtB8&Z#yFrCsV##m._P=9VE ղ'26f#l8~Vw#+/J%?pߠy9e߉LcmS 6YU j%}zs Wc= @zZVi/E1s^F?B@=AX Ҁ GMs_h>H9m!Q;&4`B \j68"B^2XRu158qC{( >"Z&^)>ukbΥ:!KMT-!6Ow)KTZ71* EtĮ3q+ ub^’M>Yc}"Ch<2˿Ua-LMaZ8Ǒ"rz^v@_49d޲`*sN/h~a0MqP|qڦc)0boȤ&:Sb*bCFEy/BEuFKn9?_PMlf!'=DPu; Z HfReTn{Rxd˦nץp(pKS1xustPxj^8##AnCH]&){zS3}䨭b厩}%f1lChŖt'\sIݾ4bHta2S`p|tBCeL-/z?9eoi*WEm0x3Cyd?SWdΏ #,dw^o[: U^LX{HHG;f)#>jGmJYA6w9:1٫{:.У^E`x>sz.0hhH+ (oRƲ17  h] ̋nLtY#%*ęd͜wBP9˾9# (`(TCg"AՆQ 7mW'S] Y0HhV=B<..8ݭsͦ?qPl p݊q5{EFg8{*_;U qa?&Ɓ)BGMFKҴ>!3OL(,UOo\C-?U/ۑOQ<:(pprml+ |/x-CJ,Pi8\B|,7d ݴk1ЧiȽK0͉6:r&.kăn$?NOe8̉n'_C0U:!*>`g3y=hSVy} LYyVfj5,5#is ~FI"F֛NAI9#@݉Y߬p5bv F39T{Wd;sg*-各D<04:'K&'E4}Puj9?t1G_j07<ȬE˪jc {,LwOčG+>H+~jwQ]a_ћTDq/d}lq4pY)rZm\=n;g;@LaTWXVoY 7O4&;}lD/)RϬ0]~6ãYe ȡ2C)7ppm\u+ƼJ  pNW{p,wGu'1ChGƹQ#5R~y'+o-ug< F^NMް(ج۹}eBIozvw1; bnL ֱV+آvuZzːyq2AW26Z1\Sb-K\P"?`4tG;Y(q'H̺/N`6z͇Z¿u͡,cGQ k-1hDfɨMG1.A.!w\T˻TIJ0X#^pk,\NpSm i4 ,3EC+8ڈ`cFa\;g/inc,x-j~W;xҧ90B[\_O 5п.2K=&hXxfY>IԢ>w`RHAeXKjQ]?5_}|}iw7ޣ=2%Ĺ?cdnG,UK8LCWnZ T49@eˠݎ8=VfXt \vP@HU=!:ɷe}t:;UˣNmE.I2S ':*3L4:-J(/N yj&=zs_QqVÂֻSA{vD,umO];rY h6OS`:'?E]U _F$4z!؃ޮukL,G?F3B+υϋ~}gZuY"JO.u5\479Zd?, eo%oQSfґyPp үr7}S-{ i11ߘꐡ츅8: RdJnIzݽٔOJs3M#zLo-co7c QY֓M =Ř'H)YҿR;;_/ޟ]#+i+[QX+`;gW*8wK;MzNx/2dd u~l O,>j 8N飧x/q ƢZ cq8a,koWi]+n˸*ۛHlp7} G{6A:>z&FY+=጑-*sԇՃhq7kJ OY+^ 6>,7)Fth(~~#|9$|z**@5>gpͰxOu$ŭNȽ s4|ِ֝PrBy7mjL4H{<'8+.o0_ȏ7[a .CV/Cw |bcWǰ@cQC6,(8~ж%`^=L¯&,JYC]uVFI\˱ܩ!ヵ))yzk39]yH$DSsj^+/٢NH0w$ T -KfY24Seع1SCKyGuU{}]b nRP0IInɃsJr gY4R&RXc% P-F7Zz\AO0RQ"@{wHIm譁ǦB E+dwQv7Q4pj֫AU o~jv5*wiR:?s[RIm7(_h>Ef^ʀT1(%dnwթ;zv㐏vdn{? \C>ONP߸d7, <۴z9ryPaz#؞Pc# U='Np!5ˆWu6Z\ ^n2}O s c\ipѾgZmI`ן̵Cotn FGUv'ӞHƪT%n)v(Ftp`ͰƼPz"8VT؄n=iN(U >"՟Ң1 bcٷ8vn\a?9PK)HL6oM4H'=Q6~|P_/&]"&CACCŒ'g^UP76#4T[Q֬BX&;ӏBQ_hΤj(?|8^>ldu/ToǪ7V˯.j>3Cudܙ3tNƙ08"|ôen moňB? #B=W) (U|6*!#.rCaq8at]cYo!ld\0@#%-7>Qbz>oBP1fLʲp*iH>b(Mb#*J4=ޒ,T7 (J:=+ )6r~OE]/u+Z Ez])e1yTzz5mWQåq0|giGiM=VM#|DzNNI+9FU=sG)+DdF$֨+ѦI>aZ73\.Y=o$3V|V+T~]>vJS҂WȱlA1B jN/a$eYZe[/yT-5IT./;bjF`aNNg-5,?)lxF]P̷f6gj?TNU0+Lilz*0|҈kcB ~``XJ17Kd9bHL. $k"p1$` . WWQvy?EDn.b$o?s,[*AE*w E{Ydc3LF*N2gxp-t2_s[zbUnoZ(h#8Ff0+ љg;%@@dR|q`#\5ГM_+\@rXi< 8nglV+} A>hNӋ7KKHGr#w쬦嗰KNZjSp;((|:b%%[^R*ѽIe,)#G#W۞Y%?htbHje/VN:*m= FRpIDH[ țqSsn )apN5 9C6]"zSZO d8(y4h1M?x *u|m\#H4di0cF=ݹP5~8.)e!ar=(ܽ&@>{wݑ/e,עa~#A;cSX#4áAL9Cz~xNkn0>$BZJ]&Vq}`n1#^CAɌkf@rru0fi^Q3]ZRuFةxk rfi׉  MJa0H! 7-o Sɛ)wtKZ.3= K}- 2dJ#4 zF B8 _hG<Cv ]0FHW UC) z>]u jB܌?ݧՂJg\3+T̼NXG|:=#(>g}vF$*`f8id&~^^cAP|K-%c$9 |*խ(`FJY ?(@'mFhޒ{w^LL1xkf9h-1Qѹi+$|8YpR %S %"|mG,ivI PY I`j)<&9~(W먜(S0] WaږI Z:/ďu@%T9S91qVxt(73䤟Ql|M $(L w&Elk@P[B)w V4-õDANs[Ny주`ꏹI|Qě-l@#b-VZɖ% ]`"̦f _0 RѝBxOW9߼'p#De6r^,OV@%ښhAUvCr%*վ²Ab9?7Q+nTqVTSކ5@6mhtƿujs vgEVXv]W]ONa h4m'9 [N)"}V%>-dV[_ FE {x-CAiE0+{2K4b~PY@S}rCϊ,Kq>AL&=+LnF/[jܢ)GS XRqз2^ΣF@xʠ#0MUZNzRP^7yS3*Qd%6G/lm2>g3o>zY?pX(/ T5<𹤏`VAU{ EcЮQiTFGfS 3Sm*18vײ)rW> qt$?o␈Պr@CP˞W v b=E+>ԄMB| fl E☋+pV[snĭ!oGQx/i1xQ@j`4I;p-4q~ǒ= uVP&z9x&WWlQg;L^x,h`m}Cd35v%B[Mn?jg©OcԜCbFH7]\_*Mǩ*NV.JԆK,ׯ ucyF8ӿtL(*v'9a`*$=Q%Uo~$kqu=x3_45]RL H3hڐ0K8GE%zbekQQDZ"6Tl n ꕸx,{c>+#!uwI$~w_sץg}>I7mI =ě.Nyfy$%8?zwB3ęBMqk)?_@ VvCE @pٮ0l7MO}8<1ҩ C|!:='@6=i+(8ot]+uA8Zէ:erTnk$ռ75mGIW 6Z6bCTzy@ѧi퉖,\biDMj} ծeM{жFs%8 CaYbW26ȹJX #PTCiGӽRf"_$vd j ?hT\SH{, 6ʨf_zSzۣ!rLhz:"tfod3ғK'DKZ0lVvI;O!yYEm/Me*G@ b 鵁$eI|EJX_s'Wup(t`/vf[6NuvsΉךS뻘C&%^jaQQ^d_-f]ǃ5ፑ(?oc2kZ9,<s2 %y d4tÔR-jc %Fd^Q\דMMe >%3w`t&sD/rJ'Vuidxas)kAhUTbUC@TIt|R\Y}}&mG@[G}(w=zMzBt@谛ZSYes[}yύx39rN1) i/eB~ޓ+y7-2xBa>GK!;ə7Ac!LqzJvJsw@ꋅZ9Z;,2RjdpOkDS6hœ$fTik.hiJG-Vцi$u><bBԚPTK\/ E #L':}3nhɩxt:Dy-? ٱi47>N:mAHy.r2ݚ0GeQ=ltlh6yY9?ܫn2<f'=o[9y}򱍬asM{^& c@:I-/%sn坩3%>1uxI!Xht߭|Q+0\KBL|X[%Guj I#"(jz^+RtX=kY'Z*NF t*!V enC4(;_͗'V;,?uKpa1AŢ\u|2I ADc#ulq5cr{{&]6JnAL穃U^(oo4~J|xCV1TLsf8d›O)%0?ЪquҘ7 :I ^Z/d:sIsWl%ANkԖFks֙3۾)(BK5j-1FO ܸݥ@RŢ>&LTθ_AE,Vx ~}׿OϧY F1w+EI~@\nB4G}X{hRX˹cj0'II4CYKډ>Z6Ajk+ԾpƗnB_vl|pılp% L"9mԌלa̝z[B|%*PiՌ0qו YS齝P7/~ͼIgeO̅yKOT =ΐ]Aӿ9^f sj[reޯ[[pcQ1f.Xq#jK'G5z&:F]{on. -gCŰ=R)zY)(`t߮B~O?1I^;0oC.N%z7Y:u#W$m<[6ȳJbɳ.JTql^ے<;;-R?:!U]ܽ7k ΔGE;I>A5>. FYi${FMl7!T/ >y^]t>,tc.z#Zv( l%`V?>lb&Bnx/H5}MZSG58 5+9=A?wp@検`q`j[{I6mU-" =&h| SfA !mC4_g !z| 7`{ =Ec"U'`sǺi"Aè6'w 4> ;C]9#8W X0לKQ .꪿Mg*[U0pD))HhR-Iuy$@v!#Кʥ@ı)r8ՒQ! uS*IԎZU94+Sn'"vt4/% >л;5;&+ex}l^*A]1yeYH3) s-՛%ǖxmQgpU.Gӊ-.wՏn (3p!P5pdUWa14Qųv͋ T٧^q)w!1qDVm+<(/2F9 ~H:S~^=b\*gB;ʑ I:>;xg,M0ܤj&RnJW&*t?z0&4j(F]Yޑv͈^&I.&[*8Rm?qx1$5%뫢nK{",`HZ?Jhe('E^QB!!(ğ] CEaV])I^Ϊ;?qൡJn:4L^/zdD(]#e0vۨ>ݮKB=3*P?5c.hh`5Gt2~kf-؞BGzE9!6]WՌөߥʽ,MA{