openssl-3-3.0.8-150500.5.36.1<>,0ffp9|'Z|~~f{k2nVFYrLfv -dUXt"%9qʯDT^R:8&WBHLŞή!br'^?}TlֶЋcE~3mpA)Ϳm6u#w=\WjX@<(|eW3%y61 6uns@8 VZ;zd*(,}v|yW-,'w'qfRw;<{ߣJxe>>?d   LX\hl 4 P l  2 H 4l(8<9<: T<FGHHIXY\]^bcd@eEfHlJu`vwxyP zCopenssl-33.0.8150500.5.36.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.ffnebbioloqSUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://www.openssl.org/linuxppc64le2C d~ZAAA큤AA큤AAffyffbffbffLffLffOffyffݱffffbffLffLffLffLba74a8ff28c9aae534562041c2f6e9aebbc63d8317beb14a6d5a0637e193e90cbef752cef7efe1aba797b319f74a8e6a8fadc21b23858fa31623542e368a6cd38a0d53303dc3b9966423f2beab37ca68f7cadd610ffbb9fa64472777910856360bf88aea2b8271d7fbe1558ecc20c8abfde50ca4570f3097db7bb115496b98a935a85ebe05ac4ee42a0efe544c02ad2c70bf374c4dcd8bf5aaf403b7c1b6cdd85a4651ac703c5c4c8abea58ec031e2d9ed352058cb7b0ac4cb6bbf197fb233adtsget.plrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-3-3.0.8-150500.5.36.1.src.rpmconfig(openssl-3)openssl-3openssl-3(ppc-64)@@@@@@@@@@    /usr/bin/envconfig(openssl-3)crypto-policieslibc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcrypto.so.3(OPENSSL_3.0.3)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)libssl.so.3()(64bit)libssl.so.3(OPENSSL_3.0.0)(64bit)opensslrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.8-150500.5.36.13.0.4-14.6.0-14.0-15.2-14.14.3fafK;@f8@eeoe@eRe1@e-%d.@dd!d~dkY@d*dc=@ccj@cca @ca @c!@b?bK@bK@b@b5b4t@b0b@a aa@a@a7T@a@`@`P@` @`B`}p`v@`/@`&m__H@_@_@_@_9_-B@_@_^@^@^@^^@^@psimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.combrunopitrus@hotmail.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdanilo.spinella@suse.comsimonf.lees@suse.comsimonf.lees@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comcallumjfarmer13@gmail.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.com- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1224388, CVE-2024-4603] * Check DSA parameters for excessive sizes before validating * Add openssl-CVE-2024-4603.patch- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Security fix: [bsc#1218810, CVE-2023-6237] * Limit the execution time of RSA public key check * Add openssl-CVE-2023-6237.patch- Security fix: [bsc#1218690, CVE-2023-6129] * POLY1305: Fix vector register clobbering on PowerPC * Add openssl-CVE-2023-6129.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Added openssl-3-use-include-directive.patch so that the default /etc/ssl/openssl3.cnf file will include any configuration files that other packages might place into /etc/ssl/engines3.d/ and /etc/ssl/engdef3.d/. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1207472]- Security fix: [bsc#1216163, CVE-2023-5363] * Incorrect cipher key and IV length processing * Add openssl-CVE-2023-5363.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Add test of DH_check() with q = p + 1 * Update openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch- Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Update to version 3.0.8 in SLE15-SP5 [jsc#PED-544] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. * Rebased openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Update openssl.keyring: pub rsa4096 2021-07-16 [SC] [expires: 2031-07-14] A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C uid Tomáš Mráz uid Tomáš Mráz uid Tomáš Mráz - Update to version 3.0.7 in SLE15-SP5 [jsc#PED-544] - Remove patches (already present in 3.0.7): * openssl-3-CVE-2022-1343.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-update_expired_certificates.patch * openssl-3-CVE-2022-3358.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-CVE-2022-3602_1.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-3-Fix-file-operations-in-c_rehash.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch- Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786] * Fixed two buffer overflows in punycode decoding functions. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786]) An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602]) * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT parameters in OpenSSL code. Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR, OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT. Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead. Using these invalid names may cause algorithms to use slower methods that ignore the CRT parameters. * Fixed a regression introduced in 3.0.6 version raising errors on some stack operations. * Fixed a regression introduced in 3.0.6 version not refreshing the certificate data to be signed before signing the certificate. * Added RIPEMD160 to the default provider. * Ensured that the key share group sent or accepted for the key exchange is allowed for the protocol version.- Update to 3.0.6: [bsc#1204226, CVE-2022-3358] * OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. * OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. * Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. ([CVE-2022-3358]) * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures on MacOS 10.11 * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a ticket * Correctly handle a retransmitted ClientHello in DTLS * Fixed detection of ktls support in cross-compile environment on Linux * Fixed some regressions and test failures when running the 3.0.0 FIPS provider against 3.0.x * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fix UWP builds by defining VirtualLock * For known safe primes use the minimum key length according to RFC 7919. Longer private key sizes unnecessarily raise the cycles needed to compute the shared secret without any increase of the real security. This fixes a regression from 1.1.1 where these shorter keys were generated for the known safe primes. * Added the loongarch64 target * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were only passed to the FIPS provider and not to the default or legacy provider. * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- Do not make libopenssl3-32bit obsolete libopenssl1_1-32bit. They are independent libraries and can be installed simultaneously.- Update to 3.0.5: * The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. [bsc#1201148, CVE-2022-2274] * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation would not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. [bsc#1201099, CVE-2022-2097] - Rebase patches: * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.4: [bsc#1199166, bsc#1200550, CVE-2022-1292, CVE-2022-2068] * In addition to the c_rehash shell command injection identified in CVE-2022-1292, further bugs where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection have been fixed. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. * Case insensitive string comparison no longer uses locales. It has instead been directly implemented.- Update to 3.0.3: * Case insensitive string comparison is reimplemented via new locale-agnostic comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for comparison. The previous implementation had problems when the Turkish locale was used. * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. [bsc#1199166, CVE-2022-1292] * Fixed a bug in the function 'OCSP_basic_verify' that verifies the signer certificate on an OCSP response. The bug caused the function in the case where the (non-default) flag OCSP_NOCHECKS is used to return a postivie response (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of 'OCSP_basic_verify' will not use the OCSP_NOCHECKS flag. In this case the 'OCSP_basic_verify' function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. [bsc#1199167, CVE-2022-1343] * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the AAD data as the MAC key. This made the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. [bsc#1199168, CVE-2022-1434] * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. [bsc#1199169, CVE-2022-1473] * The functions 'OPENSSL_LH_stats' and 'OPENSSL_LH_stats_bio' now only report the 'num_items', 'num_nodes' and 'num_alloc_nodes' statistics. All other statistics are no longer supported. For compatibility, these statistics are still listed in the output but are now always reported as zero.- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637- Enable zlib compression support [bsc#1195149]- Add crypto-policies support. * Fix some tests that couldn't find the openssl3.cnf location * Rebase patch: openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.2: [bsc#1196877, CVE-2022-0778] * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates. * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3. * Made the AES constant time code for no-asm configurations optional due to the resulting 95% performance degradation. The AES constant time code can be enabled, for no assembly builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty passphrase strings. * The negative return value handling of the certificate verification callback was reverted. The replacement is to set the verification retry state with the SSL_set_retry_verify() function. * Rebase openssl-use-versioned-config.patch- Keep CA_default and tsa_config1 default paths in openssl3.cnf - Rebase patches: * openssl-Override-default-paths-for-the-CA-directory-tree.patch * openssl-use-versioned-config.patch- Fix conflict with openssl and libressl- Remove /etc/pki/CA from the [jsc#SLE-17856, jsc#SLE-19044] openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove unused patches- Ship openssl-3 as binary names [jsc#SLE-17856, jsc#SLE-19044] - Use openssl3.cnf * openssl-use-versioned-config.patch * fix-config-in-tests.patch - Support crypto policies * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove obsolets, not ready to force an upgrade yet- Update to 3.0.1: [bsc#1193740, CVE-2021-4044] * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * The default SSL/TLS security level has been changed from 1 to 2. RSA, DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys of 160 bits and above and less than 224 bits were previously accepted by default but are now no longer allowed. By default TLS compression was already disabled in previous OpenSSL versions. At security level 2 it cannot be enabled. * The SSL_CTX_set_cipher_list family functions now accept ciphers using their IANA standard names. * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. * The various OBJ_* functions have been made thread safe. * CCM8 cipher suites in TLS have been downgraded to security level zero because they use a short authentication tag which lowers their strength. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors.- Update to 3.0.0 * The full list of changes since version 1.1.1 can be found in: https://github.com/openssl/openssl/blob/master/CHANGES.md#openssl-30 * OpenSSL 3.0 wiki: https://wiki.openssl.org/index.php/OpenSSL_3.0 * The Migration guide: https://github.com/openssl/openssl/blob/master/doc/man7/migration_guide.pod- Update to 3.0.0 Beta 2 * The ERR_GET_FUNC() function was removed. With the loss of meaningful function codes, this function can only cause problems for calling applications. * While a callback function set via 'SSL_CTX_set_cert_verify_callback()' is not allowed to return a value > 1, this is no more taken as failure. * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). - Remove openssl-ppc64-fix-build.patch fixed upstream- Update to 3.0.0 Beta 1 * Add a configurable flag to output date formats as ISO 8601. Does not change the default date format. * Version of MSVC earlier than 1300 could get link warnings, which could be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set. Support for this flag has been removed. * Rework and make DEBUG macros consistent. Remove unused - DCONF_DEBUG, -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for printing reference counts. Rename - DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG. Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. * The public definitions of conf_method_st and conf_st have been deprecated. They will be made opaque in a future release. * Many functions in the EVP_ namespace that are getters of values from implementations or contexts were renamed to include get or get0 in their names. Old names are provided as macro aliases for compatibility and are not deprecated. * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. This includes these PBE algorithms which use this KDF: - NID_pbeWithMD2AndDES_CBC - NID_pbeWithMD5AndDES_CBC - NID_pbeWithSHA1AndRC2_CBC - NID_pbeWithMD2AndRC2_CBC - NID_pbeWithMD5AndRC2_CBC - NID_pbeWithSHA1AndDES_CBC * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and BIO_debug_callback() functions. - Fix build on ppc and ppc64 * Add openssl-ppc64-fix-build.patch * See https://github.com/openssl/openssl/issues/15923- Update to 3.0.0 Alpha 17 * Added migration guide to man7 * Implemented support for fully "pluggable" TLSv1.3 groups * Added convenience functions for generating asymmetric key pairs. * Added a proper HTTP client supporting GET with optional redirection, POST, arbitrary request and response content types, TLS, persistent connections, connections via HTTP(s) proxies, connections and exchange via user-defined BIOs (allowing implicit connections), and timeout checks.- Update to 3.0.0. Alpha 16 * Mark pop/clear error stack in der2key_decode_p8- Update to 3.0.0 Alpha 15 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl" * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it must be compiled in using the "enable-ktls" compile time option. It must also be enabled at run time using the SSL_OP_ENABLE_KTLS option. * The error return values from some control calls (ctrl) have changed. One significant change is that controls which used to return -2 for invalid inputs, now return -1 indicating a generic error condition instead. * Removed EVP_PKEY_set_alias_type(). * All of these low level RSA functions have been deprecated without replacement: RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version, RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and RSA_test_flags. * All of these RSA flags have been deprecated without replacement: RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC, RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and RSA_METHOD_FLAG_NO_CHECK. * These low level DH functions have been deprecated without replacement: DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256, DH_set_flags and DH_test_flags. The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement. The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use EVP_PKEY_is_a() to determine the type of a key. There is no replacement for setting these flags. * These low level DSA functions have been deprecated without replacement: DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and DSA_test_flags. * The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement. * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking change from previous OpenSSL versions. Unlike in previous OpenSSL versions, this means that applications must not call 'EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)' to get SM2 computations. The 'EVP_PKEY_set_alias_type' function has now been removed. * Parameter and key generation is also reworked to make it possible to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate SM2 keys directly and must not create an EVP_PKEY_EC key first.- Update to 3.0.0 Alpha 14 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 13 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 12 * The SRP APIs have been deprecated. The old APIs do not work via providers, and there is no EVP interface to them. Unfortunately there is no replacement for these APIs at this time. * Add a compile time option to prevent the caching of provider fetched algorithms. This is enabled by including the no-cached-fetch option at configuration time. * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms then it cannot support connections with TLSv1.3. However OpenSSL now supports "pluggable" groups through providers. * The undocumented function X509_certificate_type() has been deprecated; applications can use X509_get0_pubkey() and X509_get0_signature() to get the same information. * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range() functions. They are identical to BN_rand() and BN_rand_range() respectively. * The default key generation method for the regular 2-prime RSA keys was changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions. They are replaced with the BN_check_prime() function that avoids possible misuse and always uses at least 64 rounds of the Miller-Rabin primality test. * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn() as they are not useful with non-deprecated functions.- Update to 3.0.0 Alpha 11 * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*(). These were used to collect all necessary data to form a HTTP request, and to perform the HTTP transfer with that request. With OpenSSL 3.0, the type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced with OSSL_HTTP_REQ_CTX_*(). * Validation of SM2 keys has been separated from the validation of regular EC keys, allowing to improve the SM2 validation process to reject loaded private keys that are not conforming to the SM2 ISO standard. In particular, a private scalar 'k' outside the range '1 <= k < n-1' is now correctly rejected. * Behavior of the 'pkey' app is changed, when using the '-check' or '-pubcheck' switches: a validation failure triggers an early exit, returning a failure exit status to the parent process. * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() to ignore unknown ciphers. * All of the low level EC_KEY functions have been deprecated. * Functions that read and write EC_KEY objects and that assign or obtain EC_KEY objects from an EVP_PKEY are also deprecated. * Added the '-copy_extensions' option to the 'x509' command for use with '-req' and '-x509toreq'. When given with the 'copy' or 'copyall' argument, all extensions in the request are copied to the certificate or vice versa. * Added the '-copy_extensions' option to the 'req' command for use with '-x509'. When given with the 'copy' or 'copyall' argument, all extensions in the certification request are copied to the certificate. * The 'x509', 'req', and 'ca' commands now make sure that X.509v3 certificates they generate are by default RFC 5280 compliant in the following sense: There is a subjectKeyIdentifier extension with a hash value of the public key and for not self-signed certs there is an authorityKeyIdentifier extension with a keyIdentifier field or issuer information identifying the signing key. This is done unless some configuration overrides the new default behavior, such as 'subjectKeyIdentifier = none' and 'authorityKeyIdentifier = none'.- Update to 3.0.0 Alpha 10 (CVE-2020-1971) * See full changelog: www.openssl.org/news/changelog.html * Fixed NULL pointer deref in the GENERAL_NAME_cmp function This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME. If an attacker can control both items being compared then this could lead to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) * The -cipher-commands and -digest-commands options of the command line utility list has been deprecated. Instead use the -cipher-algorithms and -digest-algorithms options. * Additionally functions that read and write DH objects such as d2i_DHparams, i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar functions have also been deprecated. Applications should instead use the OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.- Update to 3.0.0 Alpha 9 * See also https://www.openssl.org/news/changelog.html * Deprecated all the libcrypto and libssl error string loading functions. Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL now loads error strings automatically. * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been deprecated. These are used to set the Diffie-Hellman (DH) parameters that are to be used by servers requiring ephemeral DH keys. Instead applications should consider using the built-in DH parameters that are available by calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). * The -crypt option to the passwd command line tool has been removed. * The -C option to the x509, dhparam, dsaparam, and ecparam commands has been removed. * Added several checks to X509_verify_cert() according to requirements in RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by using the CLI option '-x509_strict'): - The basicConstraints of CA certificates must be marked critical. - CA certificates must explicitly include the keyUsage extension. - If a pathlenConstraint is given the key usage keyCertSign must be allowed. - The issuer name of any certificate must not be empty. - The subject name of CA certs, certs with keyUsage crlSign, and certs without subjectAlternativeName must not be empty. - If a subjectAlternativeName extension is given it must not be empty. - The signatureAlgorithm field and the cert signature must be consistent. - Any given authorityKeyIdentifier and any given subjectKeyIdentifier must not be marked critical. - The authorityKeyIdentifier must be given for X.509v3 certs unless they are self-signed. - The subjectKeyIdentifier must be given for all X.509v3 CA certs. * Certificate verification using X509_verify_cert() meanwhile rejects EC keys with explicit curve parameters (specifiedCurve) as required by RFC 5480.- Update to 3.0.0 Alpha 8 * Add support for AES Key Wrap inverse ciphers to the EVP layer. The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption for wrapping, and AES encryption for unwrapping. * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more generic functions EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key(). The old versions have been converted to deprecated macros that just call the new functions. * The security callback, which can be customised by application code, supports the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY in the "other" parameter. In most places this is what is passed. All these places occur server side. However there was one client side call of this security operation and it passed a DH object instead. This is incorrect according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all of the other locations. Therefore this client side call has been changed to pass an EVP_PKEY instead. * Added new option for 'openssl list', '-providers', which will display the list of loaded providers, their names, version and status. It optionally displays their gettable parameters. * Deprecated pthread fork support methods. These were unused so no replacement is required. OPENSSL_fork_prepare(), OPENSSL_fork_parent() and OPENSSL_fork_child(). - Remove openssl-AES_XTS.patch fixed upstream- Fix build on ppc* architectures * Fix tests failing: 30-test_acvp.t and 30-test_evp.t * https://github.com/openssl/openssl/pull/13133 - Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64- Re-enable test 81-test_cmp_cli.t fixed upstream- Update to 3.0.0 Alpha 7 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public interface. Their functionality remains unchanged. * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred. * Changed all "STACK" functions to be macros instead of inline functions. Macro parameters are still checked for type safety at compile time via helper inline functions. * Remove the RAND_DRBG API: The RAND_DRBG API did not fit well into the new provider concept as implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the RAND_DRBG API is a mixture of 'front end' and 'back end' API calls and some of its API calls are rather low-level. This holds in particular for the callback mechanism (RAND_DRBG_set_callbacks()). Adding a compatibility layer to continue supporting the RAND_DRBG API as a legacy API for a regular deprecation period turned out to come at the price of complicating the new provider API unnecessarily. Since the RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC to drop it entirely. * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca', allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to be set explicitly. * 'PKCS12_parse' now maintains the order of the parsed certificates when outputting them via '*ca' (rather than reversing it). - Update openssl-DEFAULT_SUSE_cipher.patch- Removed 0001-Fix-typo-for-SSL_get_peer_certificate.patch: contained in upstream. - Update to 3.0.0 Alpha 6 * Added util/check-format.pl for checking adherence to the coding guidelines. * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses as well as actual hostnames. * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently ignore TLS protocol version bounds when configuring DTLS-based contexts, and conversely, silently ignore DTLS protocol version bounds when configuring TLS-based contexts. The commands can be repeated to set bounds of both types. The same applies with the corresponding "min_protocol" and "max_protocol" command-line switches, in case some application uses both TLS and DTLS. SSL_CTX instances that are created for a fixed protocol version (e.g. TLSv1_server_method()) also silently ignore version bounds. Previously attempts to apply bounds to these protocol versions would result in an error. Now only the "version-flexible" SSL_CTX instances are subject to limits in configuration files in command-line options.- Fix linking when the deprecated SSL_get_per_certificate() is in use * https://github.com/openssl/openssl/pull/12468 * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch- Update to 3.0.0 Alpha 5 * Deprecated the 'ENGINE' API. Engines should be replaced with providers going forward. * Reworked the recorded ERR codes to make better space for system errors. To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates if the given code is a system error (true) or an OpenSSL error (false). * Reworked the test perl framework to better allow parallel testing. * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported. * 'Configure' has been changed to figure out the configuration target if none is given on the command line. Consequently, the 'config' script is now only a mere wrapper. All documentation is changed to only mention 'Configure'. * Added a library context that applications as well as other libraries can use to form a separate context within which libcrypto operations are performed. - There are two ways this can be used: 1) Directly, by passing a library context to functions that take such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm fetching functions. 2) Indirectly, by creating a new library context and then assigning it as the new default, with 'OPENSSL_CTX_set0_default'. - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer, apart from the functions directly related to 'OPENSSL_CTX', accept NULL to indicate that the default library context should be used. - Library code that changes the default library context using 'OPENSSL_CTX_set0_default' should take care to restore it with a second call before returning to the caller. * The security strength of SHA1 and MD5 based signatures in TLS has been reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer working at the default security level of 1 and instead requires security level 0. The security level can be changed either using the cipher string with @SECLEVEL, or calling SSL_CTX_set_security_level(). * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that option is set, openssl cleanses (zeroize) plaintext bytes from internal buffers after delivering them to the application. Note, the application is still responsible for cleansing other copies (e.g.: data received by SSL_read(3)). - Update openssl-ppc64-config.patch- Update to 3.0.0 Alpha 4 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl * general improvements and fixes in the CLI apps * support for Automated Cryptographic Validation Protocol (ACVP) tests * fully pluggable TLS key exchange capability from providers * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features * default to the newer SP800-56B compliant algorithm for RSA keygen * provider-rand: PRNG functionality backed by providers * refactored naming scheme for dispatched functions (#12222) * fixes for various issues * extended and improved test coverage * additions and improvements to the documentations - Fix license: Apache-2.0 - temporarily disable broken 81-test_cmp_cli.t test * https://github.com/openssl/openssl/issues/12324- Update to 3.0.0 Alpha 3 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl; * general improvements and fixes in the CLI apps; * cleanup of the EC API: EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated; EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed; EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used; EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough. * the CMS API got support for CAdES-BES signature verification; * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option; * improvements to the RSA OAEP support; * FFDH support in the speed app; * CI: added external testing through the GOST engine; * fixes for various issues; * extended and improved test coverage; * additions and improvements to the documentations.- Use find -exec +. Replace 'pwd' by simply $PWD. - Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and does not conflict with anything previously.- Obsolete openssl 1.1 - Update baselibs.conf - Set man page permissions to 644- Update to 3.0.0 Alpha 2 * general improvements to the built-in providers, the providers API and the internal plumbing; * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms; * the addition of a new cmp app for RFC 4210; * extended and improved test coverage; * improvements to the documentations; * fixes for various issues. - drop obsolete version.patch- Initial packaging 3.0.0 Alpha 1 * Major Release OpenSSL 3.0 is a major release and consequently any application that currently uses an older version of OpenSSL will at the very least need to be recompiled in order to work with the new version. It is the intention that the large majority of applications will work unchanged with OpenSSL 3.0 if those applications previously worked with OpenSSL 1.1.1. However this is not guaranteed and some changes may be required in some cases. * Providers and FIPS support Providers collect together and make available algorithm implementations. With OpenSSL 3.0 it is possible to specify, either programmatically or via a config file, which providers you want to use for any given application * Low Level APIs Use of the low level APIs have been deprecated. * Legacy Algorithms Some cryptographic algorithms that were available via the EVP APIs are now considered legacy and their use is strongly discouraged. These legacy EVP algorithms are still available in OpenSSL 3.0 but not by default. If you want to use them then you must load the legacy provider. * Engines and "METHOD" APIs The ENGINE API and any function that creates or modifies custom "METHODS" are being deprecated in OpenSSL 3.0 Authors and maintainers of external engines are strongly encouraged to refactor their code transforming engines into providers using the new Provider API and avoiding deprecated methods. * Versioning Scheme The OpenSSL versioning scheme has changed with the 3.0 release. The new versioning scheme has this format: MAJOR.MINOR.PATCH The patch level is indicated by the third number instead of a letter at the end of the release version number. A change in the second (MINOR) number indicates that new features may have been added. OpenSSL versions with the same major number are API and ABI compatible. If the major number changes then API and ABI compatibility is not guaranteed. * Other major new features Implementation of the Certificate Management Protocol (CMP, RFC 4210) also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). A proper HTTP(S) client in libcrypto supporting GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts EVP_KDF APIs have been introduced for working with Key Derivation Functions EVP_MAC APIs have been introduced for working with MACs Support for Linux Kernel TLSnebbiolo 1718017494 3.0.8-150500.5.36.13.0.8-150500.5.36.13.0.8-150500.5.36.1sslengdef3.dengines3.dopenssl3.cnfprivatec_rehash-3openssl-3openssl-3CHANGES.mdssl-3miscCA.pltsgettsget.pl/etc//etc/ssl//usr/bin//usr/share/doc/packages//usr/share/doc/packages/openssl-3//usr/share//usr/share/ssl-3//usr/share/ssl-3/misc/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34226/SUSE_SLE-15-SP5_Update/9e4fd335cdfb1fa0f27dfce2b121b178-openssl-3.SUSE_SLE-15-SP5_Updatedrpmxz5ppc64le-suse-linuxdirectoryBSD makefile script text with ".include", ASCII textPerl script text executableELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, interpreter /lib64/ld64.so.2, BuildID[sha1]=3f17540d707028e7c9380c73af146e3175cdac48, for GNU/Linux 3.10.0, strippedUTF-8 Unicode text  RR RR RRR RRRRR"#ɝD␾utf-8e944f5967619b983409fa3e203a3a0bc4f46bf2cc115486a6246f605ee81903b? 7zXZ !t/ ]]"k%w!n.{TtDŒ85N+7UVP Z^lVʍʫ[-t{AQ<#9H(>7gꉤ;=ڏJλ~ue!;ڝx=UF,2V7&Fr+ M'XzS 589~TzTH6u}<0AѠeu8iB vɅP<آ վ~\?jksoQlSzr7RMUD6ؔ~2p.b0LکĄ`h:mL.2SYeO/~D-)_iTUi aٔ IД LC]}T?no$r(QFf) mIMoRKKS /(@r[RgSTf)).NPxR.8(򷎗 va}aQ(º88K; qdt`R>+8< T'V}|blC?(겜ݕ"$zю!ub.BP&FF|,0epl!责 ib^}7w%G!aR%>??[o T=UkLD:a9Ba.xE]*b2]4;87C[~(]Bk9遈RvۿI/Wt_17\d.oS J|0.I`3(\e[PR0OkN+?Cx~/ohO︢4.QEw3>;+)$(;Yӟ2MEDC0᠂ ӏ$cs9p0%HB3_<&B1"KS<^O_jd, F=|LlΦz_̩:>뱒p))ԌsszjI;\ߺE˘GYa_ GO~Z:.ßy Yl^"F3ĨG+Cwו[D{qjZK̎{W.7nEEPMHHD'<9F8 g: Fs'ۃ*BpLr%Dq'&J6ßmQqzvZ!E# (7Ӎxz\_tJ},~ OغStAE JR%CPGN\/B{jLL`U$t-G4~,'|v@N/?i0t0ȭ01buTq'9H$"/ԀM NE ̇| IH{&YI#yTɾ ֜ލZS,355[1!Frhe8I FjW۬z)\h-~0Drsp<vB?]ף`d \E N;p:6h4g,ʊF-N+I_sp 6t h4Jf am55fg/4B//3*j}KwN䍢2O|-,2{bϺ|G;hEDZ_sn 40kb9lPylwS },:f|lz=x&YU2šY0(K9̡Cj`_bS}ڒۑnO.mCCnώDM)gv[Qp cu3]MJE,@ gsΨpl [xB]4ohaAceց&taUV1=:ZkD@hz==ά^]R((FZ7dt$;31Tpp͎+ [g!xзJ=i`,9ҙ"*7U㋊i"@>r@dWw=7*,21 N(S׵cGp| M&Yb`?~B+F- V19ezb=/mtARX!$[UnCs;ǠZɤQvIe(QFA[Ϩ&;9d%&awRģ>l:XQ+ w<Õɓ8_v@JU J,RΠ,Fjt3$*M j3j:g],/>}"xmIZڭ1NCk5PwFATqi>ka,"He " 1ށ7vI΍M^/3Ѯ1l@gI ɞWJ9%1~eNPo:X^"r4m"$#܊"R}aL:G]G+vΉ1'Fcvk).̲SN3%M*k.7$CC-*<"*:_837 L),VOCN6 )$VY~356,^[9N̽W^PX?>_528R.Nr%s ݢ[vEda R7xl^Ί#hM|{&hJB-PiD2:bh>: w6f6rM=\..<]f)$)H׷/H9$1 h3'Hen"XE1 my;NHb&stcnV|C@"tҐU'nL9fN6̊`9!ճ_"gBKjٚh=Al<3b$<R|c97 <`[!pMeU$s-]nyt*>MļB٠v/\VVa2,,nP#GBoN] 7qB4:!zŁD x5ܒCK9L J]ɶMN+ARNZ0[v/Zé%yCN^ej8ݲGѽMEr`o29+=0PNl?l(!a &U۹|'tFkcpGx$V^ZP(o!_kPR o!{Mpb wD5?'+2Lk~aBكldXoȴN]268^-ˮ($ ˮaBM}h#7%@xz>v;YB["c2'@͋#R$o_`Q$CXT,{a|oL6V|<M8DŽ.;ٍūJؖ7_eZqdг:5z8?̮ICߙ rpx}6]MġmJ??)[j)Un(vttb_j@M3nm} A(&b tS\&HusY>w؟y7 E3imPOb6*ES9c52vP#(V 4gOawb0xː_4ʖ r4⠖)`]⽪9*wK{gYp̤Fܞ+DB#)g.3p,ѠxQ ͆sO&Dg0B.b+y)Ȩ`~Oe9rT=vNh``%Rd aU8{/ݏۃ=uPWk4}F5Y$d7)g``yf OoT(lL]tz*=']ܽ:H% .Xsꈳt.&zh+ik'sPX.9 /:"_s>>O?"VH4B"ν!1uάnLMa30r m\|-y;tz*l(O `Ոmv.j /K5R5S14'@qտDrHGξ~R`ʮ#&m YB4FJ< (:v]~D\wCqj*kgx9d[A{t&ez5lywoÜqW,1Z3]*)(>؈P9g=,VӤ(B "3erL57ˏ3J?g$KwA|ƷvP~fl &ޏc Jw&mFKOؓIJQM=ϚӖc!:4FDVҤU!1٪ VcdK8Hlߢ`3!Wk7e;A5.R\ lgV='e\vǍUӮŌA+Amy#1Le6{oXѸīWA1{ѱ;_^!=A"lx UBbA5qs\)ҊDuI9yJ_)} zFC6ԥqօw;ѾZGAzLhh7>4 Qy]SY5H X+ rfrڪ'&}7SK1]_:taD'pzU >SzjD5wuϙM?,1;B75ۇ sLNvٿ`aXgu&̾h9I]B^&A^eG}ؐ;a=R~Kv]*\Nj qn5я㻷CniSV' <;b5-qfmVVz(lQOo&Jk߃Yj)^T+F$nIHff>]rI`Y,Ю*A,]5A kcQI7 p,I(Q󧃝 8W(c]9 1=mnԀ1XqgͅU@uloR-r9Jj۳tHvT"em߉txG=jIdF˸+o Oo<:OwUX'g8SE L_^mj Gy*9?[}w- |4lw}곅Q9`/lC6rcu(k `D 3Lޓ)s.uVٲ:Q}\P%0.k͍͠}{s`),L i'.Dyk^>㐻4m| HY΀%q!mpX"-Rt(hȧ>$/ οN#;[2~a+trM4m Ž܈dŦHcAMlZއR{FOsDĖb •t2zv1yCj .i鶧WIʳwT*&e*29d?yUW*V)bàw+*祭R"`q<4S~QvO$-4+VO0;vXe}=Lcc5][nT6a\h*g,-.Ɔv6l+8r|l}D$OēsE[k+9UΔK4.*]D'Kp W=(@x}{}7mӮZc9%[9Z1.Fg[,cA:&=njG͆ n}RO|HJʕ)I Kћc% 5zx 03h-;G.sTK2U1 RR$Lc\6R\i% Gz/n`MX1Y2᭗|Mj/ڄIľ)+crD+)~)ho]Ep87vpӿQI$3c~+;:j\_UܛDa=q]_'d~n ǧ@b}(~qU7Õ鿕OR'E7~Q0Ze?H 9O-ݛ"D=JyxxfbhT!Ydibefd㡸}¬?dpi(#+([XgI64{oW82im{]&^ P ER,PUF{z+$d^:ybyק/r1:[m/lӸwC1ve<~4?z|xjS+{I7BudDNV;+i2|ĎU')U˞R`7ԬSpXZOST s\Wo&]is`c΃q鶴 G"8'-5JaKa`|,0%8Ԥx$@EʠrdN/D*2g `=VfUG FU""t Ad9xm\u.}, #Qv%,Su+6]JHOcP0Z?Oi(NtX {BdAH9ْK1ڔ}= %N#)ۭ&Ki|?ב*F䵢`t$$d20,PT[*kKRjiɗǷN_.;^9,?4!P;16% PTк_/Mb*̻IrGT{GƋCzn-jlo 56/K@*ɰӌZdn*hƼ,T>P|e()v:3@rQo)rñxSO4fN C702H$V8\[@э/mS#aF"y]Bscjc1r rW:NuM-ng>xdNtچȹ-xٟ<Xjc3T\8} U-D*.m!m mP,<51Ȫ;bH hgq!- s"Us@|Lqz16xB:y2ϝwA;z| 6ܰCkD4RC)W !y# [I@੕y&XwUQ\]r,Ng i[8;1͏gZL(&!{kt VTo;)QrY֪%-ZF,+.1^39P`l(yc<^Sr51:ؤ,҂`,n5*wkPZᇝ2 .@]څvL \f< /nqEh,Ұe{<׋& z9|aYFU^؂\F‘́1-MY+"45X$5a5#e+Y)c>ߛҥ6me6c4K 6͍z c IjCUAsHy `BW?4J-Jb!,F-Ό$b*F`d̄ߚ&$Ss!G.|5wXL{E[֭ ~r0<*jY(Rב;u1g$޷ocZ\K&wk +Q<퍤:&n$I9 l j6La8sȦҕ/Mv9J5hfNN#+e8=GUt,q,Y bc$Cn}7uVÀaLq@SO6{H6mә/dP,[*].ǀBLΖz&chӻ:SҪK3AJ,q#xSP~a7"+#vx57nTĂ-] %f5p!l_zi9+ۃ~<+{MnD*& {|]`jDX3&ֱ |W }ѯyd6* W~ϧLq.N29#}T h]y eRn6r/!6E&fKQ4 ,_=cvHeZx-+Q(2YԋhBF"q뀖S 3G7ta 2= 'Y5CօXgi] (BBp=O ++n6JQAOY/'PsdMV/ ƳdsyP8/o,WQ3nEju4I#r=KUt4T= $@%vi+p<{Xe8fl@J֪OYصЮO &fD$xw~B+2CxܕK=$KUzñ!g`{qc|qsqE: dN,l{$C*/J7)z^.}P7HU/9e.瘥7J`Rg9ΏQ"k E^!%D |K!꽇W06ly_QGZ?+aئ H .cy+qaC,C݆҈!㞻 Rc1>ڭ>d+ ,5,*ɷ:o* 9 S$(oO :ǻ<Lbl.4_΃N.a"ļvFX2/v㔒O_F=KZVNjSY4M(ChK DeԂxk{{{IFr? NCk$%zNԠՖ<VN/7 =i2Gۇr`Ue[Tf6[oNe32M[V_*k0=&}rYuVPō-s]ԞLl !/`q&8H0[,JFe=3&u0Ͱ/>?FOi g6j i(%b-7Zϑg_hE&9]?F}@Z7GšYs/^:V9uh&)Y6%pBa\ 7:BX Z-z%K}Ͼ5M;dS=^?Zݏ3fWʎq$Jrr0(&hv.t0lt6R;gJ޸Òr$h ^l'uAҢEt 3ߛ`YCq tl 6f on^k!$ ݙ\N$ޤ^CuCWϷ/GP0ܺL:ƜD[t qh"NP`e[V=P:eS1@!9R6Z֖1DKPƯ K5~xzG1klNh*3}CGn*S(J~1(Mo7V@"Q0RD4`KspFٕx%C0@r>KiMsdi-Hrяbbz{fK_Ș#ͼm&<4x ցLjG~u# U!tFn.|U6R Kۺ&A_A~x6/!0kUdKlMY2H)}{~MG8 19!WP?%i ٭y.(!-=qBs{ɢtT"611*LJ0& ZYj)aJ=F ίE{'}PG-gdv :EژGN>NկsD`OY^~i[v>B:[_AtW4g3@7e9kj,|Pnh M j` ;{oOl!JHQl8w6T@j=,jP!j{vP`o/S37n2m2˯ޯ7Z}YfVU;,lߡןĶz_Fϧ_U#v˜Nl fgLuI@"fZࠄORNd k#2?C6ɦ@x. 1Tg)}4Pj둘?8q1`:'X|s5fE=ƪ+пXsBhjќ]pi!q%꛴!<bkrв:ac ՆI4aI`^؛v^/W ˅hs4?cGBQpvyy|[:A6%@=r)^R6W0tRtЕ@ NB ƀu _1qxL9/ KD`J/ZKfB>^,B`IRrk#R&,rR>~8źZ -'/ =B|ť8x'4{f#h8R@FJsR'Ϸ+9Yb, f3z.p4pAZ\+e:̦Tb+\<"v@C怘#&SÁe~CY<.r7Eqk#3*JإƓehp_|v}`#[~4xliY"-GC"yn,Y7ޗ hU3EP'8w[q2hsKOܢ$pO1P@!bJC X- @Ej'Z1}E7 HYB_>\f9Q,n*'8D,ݶ[@/cs.&īaOq!O+KԄd*Cתx[<[\Wov}-\!k"ړ4)@KA<` `³2K.T+ISrJ uc0ѣ2JH?S<9r:_?j]ܫe)0@`)@;#?_fvˮqX/"هK+2X$<4__ SP5)G|og!XTqV? ,! \tO8~, +sRs;hg[d;Uk0fY6bzF`?1_sp㥘cta؝z1Ag% PY˙=8A,l5ǔi<&&2q{I (jP=qn9j-_QI $)@j+^,=챊0mxᄇ|BJ*bv:wdEa!U]֘>Y1=BiueF@jOIW_]kkZ-[oog~W|r^Cx;A Cv2|Pt'"W\WkԴ}nlviwFQ\ }܆궏EUby8' ZY5H̆/AP*B|S@'iDhZj5\U["Gf$bhՎv꼡㶏K픾Ц@+rcjCM#w_Lj' ^_6PdB8޵Ra › 2;ëFC)վiXJ,$? vlyw-ᦆo2jQD&0s. [͘\ElH2RE=̴ou?'z˨_++SbDUKs Ƭ-rN՗1;~|tdr0wI2ӁwcTWP,"a e;qaCUbI<@~ ?^&nNmF-Vg;B>f Vءi!1]VbI\6Yz{T=5h-r}#-E"2(ry0! ؤvZDZ^_zs[ĎEϽm/3o@Ue2\(^- R,?iwrڜ wV(x@ԙ~Aoj\̚1&@҉IdE`{[op,[Ч=ı=ѵ ˻9L+fA??!ۭ &~z)ߦ1|P*fnh{G,oksK,ͧ$&!V c;pU k|JI = }3"ܶRZ7s7:ľ=}e"ɋWAe0 Fvh,)<6 UQ&cӉ:yJ)@:qu1s|q`s؞ Eto̾!3FI.s!hUR6FD=)f7fc֨SAD܌ &@ipjFIeKj*(}5ac=_Nc靦d 6ʆVSJ^*<8GɌrn"Rk/ bBU-[:FK5%>mM 7Z?ϽޮWtt‘>6m(j:D^.kv:'G__=r舃M[T@Ji:IB=bH6^ dAdN ;rl)_ g% -Akԏiu4s@'Fݚ%: sDaMO6c ,w9)l<*WsKDzㄩdh/SI@ESo,neB_w;<*AqNŋIvpr&M $?,jx]ĵӵB_3/~>Çe}CAw{_~")G,Y~vGZgB./4# zoL bu*]ۍ0xAEŌPQ`Y.2ċa[鏩IYcK"d{9ӷ0`Ǝ109?^ivv|%XCK&/T 0H M$e[?e0KӺglBw\ jk׈ms ~C|KB -3BJ\)Pd7 xn֕ 2HAL=?5y'adj Jxp(?\hAĨ9N|+z4R䲖l/ׄosU?RR믧ٳ41 \ƹrm{=ڸrJ]Qz;N[5ç~UQz2X ǰfݿJf;`ذ0Ώ8mf_z>2~@s\hw?&5-x]xV.eXmbA_hba`t}',t-= #H &b~W|SRQ&Ǫ?pQbrI^^LjP#1;.zl@ g|^o~kZt#Hmd'u߾Z@vf`8BI\YȀQSW"%f6- 8a . |Fqpc==w27EЧ,konR44-sm˻+XkoH@2u0K$c?bx9k˫S pw6)BrSي5:TAwv] o5<) `w@FWWjy}PT!. l'9h-%s#+Fy7 }7GIT^WԺ<āz7o#q91/#;uKDe^E MC|cCy/rF09Ty^ 1"^&4!j^Ψ JOś54ׂFf Rwܯ&IڬΕ7-򜩲K3ehʒs;Q>sb0A=u/vɡM>Ӽ\pBN=b"Ir^8Όr\ѵO R0[\F#P,٘ъ{ ſmF-dOsG7ڸ7io}Cİ&w*e0GXQ a/C܂ݮWVkS&ZGEdo S5.e iبqw~Tї'h-5+¹ZARi3.r#8+aN;\A]{?OTuChw5>¸wW$-@,JC}&vBk.D,F]'HޚrLϼ? RWT[;ĩӡt~y@*DTB4HOìu]~A` E뤹aɕ^R#">ߍO0{rU-Nz]˫ɐ9"I<{ A_DSthBHn9O\nɄŲnx jo-2&\]c,k(Wo6C-.q]f0DH82s../N2 eK~n^=ބ1w# GHdan[#Gl67nV91c@jS7C"h3aI\' k(.W轚ے?瀽f#+*c ➎zO F-{{/E֎Se:}Xb"%6u!lD9+vUGf44 %ktގnFΏ`ꨬJnƴ[ON<ytqXxaM&-c#l(()LؑlROG? H3@ П=dz~v|U\_:M9w%ԔE ٯζYF!Qat)q=gnWq_?[<ùa~F:j W+& #ϵƫ*]U6]ax1Փ|fÅ[?zuw*~Y̖s2S<+_k.MMG];R nT+`:GFU-899^$p1m6$ (7aZ H0e $!Ԭ2⢂D(@#-qanה\9qG.iYxy-&pD<3`@ sz}CY:{G5Rf- À_mWh^klg8@(toϲ;wHwY270(JY즚~<izs@>_[Z@ڂ(ìiZ9'Ur"`X/eդ3y](y]Cg*{{n]z~na8avsS{'ᖶ>*8j SRY%wb@KtJ3d^`bzxгxVkf}VΊx3#VU~M" D"'Nb;&@n}6lO;Y=E J(B[Y V>Ӽ'm.B+4EQT|jە~.Mm"G)!.=Ut[(!{"q!+Űn]f=, (`*G2 Nau#JX'АD*.W XSM%t^( #7`Q`NΞ,Gm1P0JI{y"ZV(S3M{jB(yӉ~w$$>e{Q2VP\5y L{)1VR\ {D9B `)wU5I"| ;o "ʆ*NjZr0-u[:R'tNv%DtK%;F !0ƶvwk@}J.XC2F _Ÿ0ʾzi~;E"4=P|aD&5i>Ԙt0P߀/J1 J4a{#ܡ5ϘHv~ *9f|lz;M: BAy~ } cy-5~m'[pEN {#v?_'1ep*'(W3}1V͎h.1ΕխDm aHy>XJe$rgD{bTc ,QKԐsIa+b~ys+3Bv\m0v }{t+D`wo:p4lt;-Cglo>KCH~ײJ 2Hvd R[&jN`ų=apdV1c0nY->DS\*.C fD>\ֈ~<3aV+ Njh"a2}=}M*r=(v!KyWKoBG$vs VG.`gd-k`czfZw `t(hSڰZ`UӖMw1DvdTY`5o2>}MosZ> x4d8-l>lʟ5JC޶!P'hlX_Q~ZDT? lhnHfsrldׅj83h{s.rGvkK_*QC6p+#laM `}7֛Ȟ&H1,K/2.*h&K4AE6^-!_%qZhpHŸ}*Og :+j~-$+7 ȏY7p?tPLYL*4G| }ߢ 5O,.ۗ̋ ALέ\!S.W,k>dmG8򄸔Ȉ?:"8=h̵e3v\ MҪ sT*`}`G8 cvA0󝰱(̝4%BմQ.)-ɠcAbuBuLSVcIΗm:7"P9HLu/KNp!< zsc/dl.`UYX(U9:'ePCLz+Q-ס%G\uƍ`XG$(pMsr՚ s!<(ysy5p)v<XRVit".dZ_/Y<._ g_4(Sol?_3~2/&E.[ I%[ecI"${?v {3Bì*Z[>ek1n пϭ]ajZ .4EzȸG2Woϳ_SPS);^_nw)uŭH7ٜx>]Ϛz|82-<qTJqak1s鄨S}qye7spG:u$ # iOgWxSlyX3^_3|-N4B r^mUp^TgG83\߄:T>6MX9uIR*%KT{uSy7b!2y >98v3fTC*_ebccya)=[4bCŶ,]ψΟ|w\7Vc^4*'1o $y˽QęHSq1O͆BҰ @4S!}W%;uwڠ|U+iQ7Um[bǃ:DXr2*w9 Ho;rb /bKr܂~z?K@QIy4j!*'wFb;V)Ylw:qO͖D]{! X4y-uwDPCs6b[X&Xї<:#!cďt e'\dZ>|햵]x GOb1`)T>Y`b2$Ɠ UHtt /9Aux<׹oÆu'MKBfDy~/5]/c jd~>^G/GͫJ~UsB05.P Nrӊzߠ|eJ(8^wdd5x}19-1(=$Vq{ϋ?]/M0>vЗ6@QM"*vO;qF瀡^OZ=rxJ&2Qfo^cTek6?p:͂;7q`Ԧ(}iaP= [^~{ٱByt r9E-r :$]Pܚ_) 9A)#jhPWGrragbσ0Fc;y()aHE5MgGv|Aщ;f<%%nnM{v! Ы}Q1Nj,A c̔k%#hEa yLY;9YQ^F缸j9욁*IRl+!u)RCnEaZ?E.lII/}W|T?\|H`5U|o|w.NdtT/3F!)⽟ EuQTRVG&/hLc#)Paq6aJ*5ecK|ײF 2@Qx*GTŖq9wQjij7t,ClsϵXXz^J8{K,gTq;Ei)XricIt3٬Rgz 1/qv(|fp*d D򴙹Nsx്uM8t֔V y/ynAMKc,dJLϪXL6f=%jd|SRצ.0f2UDS^PlP\WWЛ vHаaO( 8ahѲ RT2?Vf( B܊-KFp ?c9@(lk|l3a֨Z(0q"$o Eh#ƀBWiH 1Lȿ19b7B`2:a [V$5D'3Zy6Ω̥JI0ܨzgeNYi}o-oAx=/yvWQ9 ҜGL(p#}ǀl+;[:T7k!@g98hBDeUnL?%=vXLD(r.nϝ*:{e] *}nV/둬z:$p0KFb_ B]پݫ$3ozͯ~Þ%(f,D?Nq9Zb}gLww;O 5L9ѽDOOm\?-p/~\fǧȜ.XoZ))5{ѴdwD'KJn7qre#EJKۋxV ND;iFm0ieDKdX^\ vjYÔ-~~4.2M t65B UΘ6;d)zwF`V4ޚDhw)ؓP?9ʋ{[ta2߾y+E}/#*'ݦHMcnh_0W|Tګ_h`PĽ$Pux^Bu&-u38#%DhDESow- ^~PhVU-2-R MϘ!D^؝P0}Tα$xi^#{&-!L^ZK*/f>U&fM2Adƌ2gM1I]W~1C}z?mD̼0`vpY1͖T}VYR>41lDw]Y*ACm8o^;>厖sƩ&\HE6zS?zp _{ƭI1sJz4C3^=_|u_dZm F^=mЂ{mVgiDQ-dHypГnا l3W{tp#pGmf{8NTbN,F6xowZ7K5Bš Ar왹 6: e `_fwy&%VcBBDpDX~;)xtJt,ʒF&X>9NJ-Htl,,8r 6#d?*)L=tMHdRtɩJs8FpN!MVx3 $)S>k;>{n':;ɸh,44IRkXˬrl0]Ha^^@&AqѺeU-yo!AY](@}4O6t+*{I79]ItKD2xVxTa<~D!|,^`'Ï[?xp⚀+YqM|F|uh\6FZGw̹wiU{_IiNzʅP(<0r&^V{1U?֊ջ?)32[Fv6>GC|k[L7 a~bz!--BM LY9F0/B;~= cE';:nC[eݓ'DZ :Q?v~NX4xAz(p!_.\f,UT[Bc,C.ܸ2g\CE`Xiofg2)5(#S;!ix9gs Jw/O6 CGAS”bg=zV[W;+u4% nMTt62aYXAk.!BjLnY:Zk6?-, ՃTAgf-%?LFANe6y^/i=e>pxJ^PRS $LPz˄u`NCDSh @SpN齱?OVFj鰱9y:EkyE1eaNiۨp\?rFaR'y++2|mk%/A;Q/jew7o fyI:my~#uj-RZ;AZ͵%-jyBٯlehdIS6KP 6[srxrs/_zy ӊq8B{߶}Ԃ#`b<-IJt(nDzꬑ6u,C!H^BkZ&J3BSϻ*Xw Xal·ɲqŐ/1#NW(GnRG$ k(j~ĹR2?p^g$[ɋ$ 0tPkVsLۚrG7,g8Ii/=yאk?hB~PU6͸2u |f#VR xܳJX}/S?نB_m[b[:p8t:L>Ib !䆂[s^8=[s# R$%Ne 2ĉhU6OVc hym({R/?# ʉ)Wy^˪Yw<{@|pDd=~d$3'DQgLrŚ0` ,WBI6h0OA{xf*}o^@ FgiVMDK3d 51~8:BSg PzPJbhfš1 >LgQKDT I+ώYp!͚…Dޘ-3{_قљgse z=^þ BnX*pqW‹'Ík#!o2l&Ҡ)x~XCvf!آаlqTF,r, MԂi\m2*HbإwZئe:%"̞߿Gh[Q6ܕndϜgu ri30TG>+H./W4|1Kev-`֐_WWu@9hu6a}gP$D0JogQ~[ۮ*{4b]O CPٽx+uFIKECs~4 /Є ]1/Cn3b)jQH,4.:TKB~OZЌArF>Av}|.48r`@T)w Wo|vlw FTyEsƎnᏠ-R%5^[<)XP;3u^Kۗ+L;a@uFSіd/T WֈFYI ?a sWʅ؊HoT"& w{o^C$!5 C?ZFE ̧+/ii,(@ʰq zRxW/xCLAIJ8HS8G/бO=hۺWSgPݗHVL?뵨_i[]0vJʐhP6o H4m#gϠgkˑ( f}^W^>s4j&`|8@JeŬԬBF//\wP,;?uBLʜ]|"KJydu_cd(۳6b$\;HdIL3R†!.kID4#[ږg p.SjJ5!H\+O_ÞM(œ/) ldXH/ G߹h+wv1A︧@!煤=0;ol4zM::  !j}/dn0=Q2{-fCJ̘`fYQwv%ط aM+26/D^miB87%t8zB<wt HmZEO=f®Y\!m B^.%OzH±YxjӢk2oI1YtEAN|fEuTH?Nj[ߪmX԰atY<[PF>jQQXceFlf1C)V|89#5df-*'—?}9p/Fi.bYs32*+[*7ؿp|%^@(Nt,7E}oƨdӏ< X<וCf>ga )g9m-^%hp&k+Zvb َ{tϿ?%yQW#gs]5ѐ-IgL\ :Ґh!>OE_nw~l q0t{ 0VZr*f:Y{[{F lY@yz~1Ԯ3,rQ!pV߈! UZ5#V"Q]Y=E2{uXcQbH(TJn==~0ZX[C|uu)[Cx bXFݻ o{|jL\?v ,%lJhVSa1Yą|l*\lsspRlH ևGq .CF?g1Y` (͌!mLr k3J[m?I41wAjcfY&ʩK:_@uC'>>?|[yU?OXdz BHI-}a(PW*ב?&(4!ܾ;ĒhU ۹$q.I<]|=ťy2!ʪvk\X78?mΧM25$DYLjU*ٍ YH UyF\•i[$\7|߰HݢeaI+Z |@_r:*1+ !^ŧHHL]8fKh:qF\b_|0KE=N/,m˳#?pq_VY\L Do^ #$C&'xBo>H "AiPWWCg$W *9+,3/!H ]SJpmy:fBJ.MkA6UH8Y3 n|q ۬Z9J4 ӐVR[Qv滚 3yGG?>-1 <₡__Uz⩡Wq]rUgOH t&3؋d%zxOjnd| G͐*o;^ gZpܸۤ4JX8O[ٺif2o'/y4۽}{QZFI"YE}Z\YALqC%$4zFQ.L>Ƚ3OD.$%ㄗ:-E&T_(-ݼߝ:ȗ[J=_\]<^ܠ~ NFh~7l26 ]SD\s~p{D9 [t_# {OyCT|Z.htt,41}wB:mP8' ]'쫰ا4z/f/X@Pt٣F`lJvFN^ (mFj8c_«z!q$1>EDTY >`Pu󖖩Mx5*p.̸:epYEȾw훯CͯT/ImH9͝“)1)qYrm[i*{N{:z6n퓞3s<)"*?gčz[T[v$m)V^;n0\iEkС1~K8=!<}˟NZk o2= 6-?6S;(ر.4jw|8dQw1-ijꥄRHۛEpj-鹇JwnXyD  ټϫXvz5ur1+(ewN e(UrSvD;ZH7Y9ƯHܫ $OKc*sQ|S@xQ u>t%gzJS ]r(&ULj5t' 9RInϞ`wV2qϾE6T (~;$k2,:~rL쟌=mWrlZZYx*)*@tW}|ksH.*N7}sÖ| rVMF3d,lp'--<Ǜ{ux%lɢmZz}:NHE ¦!*npҳ!.83Z M#Zĉ`$džpK3jK$ԘZ\Xb9G{HRo~/GN, \cnIUVTfV+ƽ(e.٘aT;,貞؍fn597?,ii:Qy,'|3ی={j-+&L/olE|=a)o$Н;et{֟ 7fyZ"#OD)&e8.1+y  4Ww9樭S(g[uUX Ơ(p*p d٥2@Nxz0!LX0jyP) [C2Qy?H z[-kϞX3=[4oznfzH1drٷ=*QDG,dE.#pP'N@3x۱e@vU.m{ *n0g!\Uz$۶A Ăp6©U~#Vvu5QjX׺H8Ơεg6z vrfh_4̹Ջu~[ USA~mU!`M7-6=bNRmϳmo(EKɁ.7{_b:cCMnƿwS/ǯ H I00$Ey0O=hlJ3͞k2|J,1<\?5-\q/p:H ep_5 [ I:zVW ;C*:Q=E薌 )a.džJ?b1SV)إzówhmM sQEʌk;eZ ' ?#aB A秅%r2=gWc2qą x/zIm,Z~ۢJDʭ+y.^dO~\lN@IEeJ[-RT~!oྊ@?~6ĉ5}qσ8fDŌW0/)b?v%:A--ui1z⹊i/_NGrj– !8DX.hEE=,sY.rwZppMˮۓ#vu"h6?z.AyLneai%k4(S?-eðݩs&u*Z2^}@.Cв-jﻬFֿH W["M?s˿[ȟc%q$4+j!Jo9jXL|sXOAC%ŀ0kn IPdϿ?GsP#:2v {Z-e +),ëF %M_ 7qr StalLIPn"e?o)Œwy2]=@fJ,\zHˁΝ%~\]&C5լdzKߩxt_] 46JdO6[yM;@Ǝn!k*V;igdƠG)q@Xf(AG?[B5BB@>K= SaQ[JhxyѡML;LM#XIb)/)Apk :bswiX KcB+lGAqen+GOfMPSRLEo_$nߍgi-X:S F) Fl0u`X6 b12Fm*zQ>Qؒ?"9yƩ{[&FgsbT$|#}EdPTD$v)m͐6_bu)uE0{u0 vbJRUȃ{-)#kԍ!d-^/DtU@ IyQ^&yc99q4薁XUfcG%l`xOl 21%PioqXt @Sevs/(#PWQ+ #%p4DžhQcVɂQ~$scm@Q@uzSTMIUD8~5=jro[o#vCX=KY i% 6SƲN0I4 2gZXP^#`_!6C̤tYD#Dbl~$P)7`˩,R]|[6wN8 E-~P̖N{Q-OW_rɹ?W WJ"=53M'B]LPǣ@/=]xe+m3MuׅGu\ -x1),:mv 1n`O KՓf76(x.u-;:lE<.K9_Vm}fwFl/ HHqjxx4>(zxdߐpK@~PIoxa ܂&)}m@@Sa@瓬ᴭq2a@%IX '.6;xr7D#H#rZL "톆6%K1Rx호inTpDĺv *ޯ34MՒaчEOA??#s 9V}Ԏ-ȱ(8fTn䛲ӝ2-.&>A5k h@7eoxxx2 wV:oxʽ0bBhr)g :җ-tG?Dn Fl/nޛ}G]}[D"?y/w T*ieIhjV^'3ݛ'vZvtemsBNG&t}+(:<ʚj kǣ4 c<$o&R%3Xܔ{8^{hlT佊z 2\nW:RO+#0 u a9S B EdwO @8H<R-,_UG+Ð"y حڹRI[g7bS41 ^f" n g/rs_^AG^z; E(://t)p} lr[ 9rT[ hLUxr6}[Aǝ|,ZDpTlvmP_OCG΃1 ի^'j6iĆ#> "xЙ+̔>6YQyi9Wu)PbTĦ\I\ߤJBXW$M2A{j]o衺$Ȋ&w 7CwHo5z9 qg1Z{|8=FqZ# O瘂֎)mƙrY-be2 !ZtmIuRz\Y-O'yO@b:ZUJK0v(EE}V3ٲGR1[g XU5mf-#3cid1 V4Cѣ4ŴTof|y^ق]wi?փ U Qqz 0vo:v69p tN6Ndʞ;P#Sڜ>i=Yw?uB; S-ޓOZj":Q*Z<TN0,A5?gWazFJ ,}Q{fLEqx#_/:2Dua%Q%p>Zyܕ)uySk>_VA'LtFHL|仫KA~Ԩa6 Z;$3D2\6q8|#-WI[|f:.Aȣ/(+`#X]/o(tϚ)<0E2OoǵW];?zβ1n`6-KPs̓f&,ml,n Z2va;=\Zxy>dN.v{!_gl\XBFY,au[3X&u%0#bij7X+S8EBSx4b>bP4R0Jg$2a([PN׿D`g4n7[KBf!wpA9-}L_]&S;25}W|嵻;3&·S{֯վ-]!9mxrTɌ+lIRzλBHy@DwsHx͘ , /Bih1"'+OW.&O8m`ъya7vn X?Qׄ{yT;xuEvH;՜mS,PŰc(.6j# I$Q>`ǧ0> [Wkw>U&o&To&5:T6J<; >q.Be/wPVP_-}:\;XCb  `ښM=#T<[rޞrcY LٯS֤ʫo׳R"+?p 롑,yrqI Oyˁ^e7߇tX, C!U# #uN:}71Kҁ_1/ 3K{֑s.k},Y`*H[4,#*嵅oMh@ޑgN9#fFD!*R5s\5N^ahC߂lMW /yn{-EQQ:Q._D1W55v/CŊ4$rF+UYK\%o?` XLPcIѳCY7g[ɏKΦR(Y3~W>c[3`򆹁/;]’ωτ;8X[VtRVnBnZ"6E?`kMU>򣁬7'*lrkp6n[4ۇ' GuB6l*Sf jz6]rR!;'2}b!^eq3m1H!Re2OC{__K0gvKo?>q d#bYۡZ0ϵL:EKZ0V[ì朦eraH5Hۤ6VR|l Wtd=Rtգ=4=xCVh۪BH~P&2ӂl"] )u 'a)#( 0wl=dy0C|x'Y<5#Q=괕1e9316QF*Sx#m&aɥ+[HZHD:JtHOT&u/Cn@Q?hbM;|]A!XxHSMn*2.x;3ڑL8 <XǐS Sl#*% sq70vuKו{^c$\/h#uQ"< sFaֻI#wÃؒjY?lYAqQLڥ N*{GFیEpi\%(ҺXk҅5`J<}X YX*eOYnR, a\{3Z[ MGS`[kj*N|gzRI:## PrjipXf`t='\.i.0 Zz:NkѾx=?j+rrU|d}u7.D:&Gth?GQ#K] ^L,֙,/n/uVߠnI_F%qkN5Қf58퍢Ze,tC_ 0-hS)j]!yj2F|BPq&5shJ"&K"l4̈́Fa/ƯhkiޠNթH| c)uȷ'FR m,.TJ ŷf U,H Hok>O!5\(yxV[MWЯd.BO}x*ODtnIP )$Q- -05]|-3ܻHs}ЬBGK WwMb~8LkY+/Br$Jo1+@'q~KL*I; s!ՌA< u?''0v9uCM[iv1, cWuˇY";iA!/`" iru'.@w T@PunM>"[?fb9ah]`_I-Oq~0UX "DZ)!rya l%~ιso9rf^ؒ|xUMa+xQw&.!mϋ瞑\8Q22v(DS2[e%wY`{ ́P3EY[U1L e Y=s!%HyEmoWޜ[ӻg(ť8zlUeNQ`t}sn@ RLnkXD?ڴT7+]e' Ftbx@^cH4v;u ,v0%!x֫vjs;^˔$0r7)ŋ4 ;WV䉠V3 6eTbb{}x)„KnXe,-9&Fzk2J*&FkCjerR4^z`@?~Qv7+EHr#\;{oqt8ńTqLWX"5 F'geԓmR0S_zQ_q7VJY󮚵;Yte݋m1v z[)NQ=]8qɍo 4nv[%f(Ta qj`>}o@.B"vffʯ  |˸’2Ĝ'S掁,Su:zzn$&k%􂡵 ;Etee#^>b1VҺc&UH%<g^=JMmHC,O(HݎG umPyG!o*eȫܥSbwJsVōLl r8{r/gkO6]DݹtoSk,l2pT怤tbw&ce*DBML"' p g#"oul~J0B3]2Ag5 z4 7v#)sTS#24X?BSIl0["!LD*v`A}n.C\ Zp'?,V  beM|KrZ<#~">liץ|&^%/"SywQI.H0@7 9YgA@ܵ Uʹxޢ+{U΃9Vɀ7yb@@/ѱof6&1>;+/Hwh#jpe~oHZ[.毣CW <&*Ќn3*I@E9W^O+jr2|68o\ְNtf8[IN~1-pV+E?_NpEյhf=~4[ca"tV,lV~68qW94A = ݎ?֛ķ/RNf%߼$7K8+dl3aNh=K9'[֢d#5U!ykaдl_mY&YKM>Mk a/52 avmޏ319|h]Zwvl甾2!mw!</NX{BkVDRhl 7m ;˝D fvX̉ F)+DL=)[] _eZ1@)ycmTHEbʂ=}ɭՔF60o[UFiEy+ơXĘO?AmWM5upb#: ޭ]gܶOJ@3r8_ew%(wH68K\m@{Lzt򛴧JkMRc_J4F7tL.Zzev.Ϋ jڀ ߹'r'B[iF$^ AF@y,v? & OIjw֓@D Lk_S[ ې֋ S69Ggf!_#\_|۠Zy9n =d3-|x=d?t?/8oW`$gS_Nu{lUIc?VvB1942ɼdq92R(ІIM.UQG Q`R:ҫZsƷDv "6T P&ˑo7мcUsOM59@2'_٣s!AgQE7oS2L/xoORoLlbuׂ*9\2UPEŒIkc41w%®eu'f^[xd^GuSXW 祄>]mƥ^`XXn]X ߪuK{׎S|K@Sl=.l"f@2s?dw)WgئVә\h~pXVO89Cw=~:zPgxTU ۵Ut7ަ[-@K֥})rط'(KAʬSC6hwC3X_զ4r/\Rh9z`CMt}E{`(uev>{r -#w`-.d>M@>nIG;pj"D׌bQ̿{'Utq(ț|,EL|;^ЙU-w@%Ŀ(Z u]'lMƝ$gFtAjzgKH,\r@2.M{f Jԯ\ +sT˄%uy ҃i;ùb J:|V֝ *_j$[ē5)!zGīq=U\˳ b `L=MKD.-P :ዘNh %? ں#3C V)LF'nP-lE{ԝ wӶm \w z$0X*$զLSDZg#W!kRv(֠@Èc3Lg'{hJM$r۩)ZN|4 +IcnI!pYЁ%/w>HV}'2 [&WW- @4ɭ:q5q$o/.9 d>XV2AN&s ó-$ 3{1O?Cߖ> FIpٲe3n[ Ҳ6.gg '=f ;>Fg&W ^=zOR ȏ)H%D<ɲn\&a{o^e(xE{J5Q<ы^ /8K`߈qTv"7M̗>lw2R3"b?ŧ~*iu) fw!AB:qמs_;:ـ."Q)/K&]Ǘ\G=Mo Z(ڏPIwGtɞjrKZsԙRأxSP+x,G2;0W!ɺ#cEc|Z U1Z )Q`d>4[źs{VD~_C/%j}c ϯ{a8{>]YVU#L"f.^y,ѾrQk3T0@ fn~hi|b_:EI9 8mb_VGHԇ-PA S=wdDZBlIf6W>$x&돘.r4 ۓ[bˋ^4(βL$ ZoeJkpFʄ&~gI Wa$gTrYy^,AqViq"Mxxi՜LTh!Z*,&ncJl|> 1SΔc)q E,Qۅ57ca$3Bb1,h9a@:FkAUk,ɕ6RUFվ @sPj"KHufA,m(׺tA]i+-2ff XvTҬ(U 5 O߄﹛}sPepXPy6MdEjA El[ 8KU8-N_uZ]@ı]cr6# kvO%ٔb]|y7N3Cs;ڏZdv<`RX(.}Ҽ*>Csćv /ݐlQז9^@l_S _9K3$ s5]^ꊦ!:TBýX|D9 hDD|L^F 8l=J #7BE5޴%|𯖫Ъ_.R33JUM@C޽܋N$^gᑁuez]e\ 4GtC&۟l6z)ACY~XT6G#G!40 ˌz*Y)'j0q< Z`7Huٵh09[xl}§:]6l{^(zXbP/\Y:\sR]i֛إڌۇҠ@NL\SV̞=19a3p ݰw JBtH!.7Iq,qJdm*8)Y_1$r$JfóxhXq*3IR'gO%ß JEH tq+e[L&>|PTlE.驠A_=ށНoSE` {ԴL+&G|) v;c,e6_ ᨼ mQI5IfJB˛5`ԾTjԛN ~`62xd"*}^%"n;$)&e8!,iDy–Уˌ /t@翟\G/xR̨>[ 3ܽ,}QX& 0V"'Q~^#Sʁ>I_$֖È8/Qm sAuǐ pZ hZ.I1-i-D(vq;a&*HFوH2,F[!U<}ߡO{3 ȗt6bdl5uyL^^%S9 qǂyZld QfCw%FG;chѵDZ#cF yZ!*ũ:7l¼3Hx[MWm;c'u(g$pg:_2Xщ9Yˤ;[i7!=HXߠ*[mPkad~u?%!&#^H\t|]gq[Ս&9M;̾jSf4 *^\xP^&+]e,xaG2@QqaOD|y)_?~X p8bSY债Q6U"O[sW'%OX`7FK0O_xɡ5F?5Drt uB ,-O[\)`7OdsǕ-m}E3um͚P.*wo-6fj\֓ na5⚫l t;2E'l}}5k\ߝ#[! <ؽM?2ӥfkk$k%yad'>qb}VYgIb${D{p+CFPjSRvG=4X9lv򥔐$d%_u Jh 5!%=`PX{9JxEU H][lO1&Hږ:e`wprvX{H&5v$u_J %u!wp/'aYCf{Q[j`%R617aH vJܮ9Bۢ/M" 3X);! M  ڡ^r,R"-Fm+;*]&'1QIw!^ q|a-+Ga.^SBճwX/Mëteʢ=}c}8IJ畇=gIPgV߮MҾ{iX޴(tX̿#:`q!8PnD]2#^T"O0ȎN\ĕ*,r9.Xd|{3*c݊/Jhtj GypK>>T)=e<<'ր$^F(<箎K- WK\-Yq5r &p(cBȏ |FQUtب Pr1Wi xx^*KP c`"q_fy; ԽwI]fmꂿƧdӫfҧsQ UݿyOFR rQXY5P)2\="%~t7`("$x` q*oH!zn?Zpyg/d,&n󌜿UeSڵ+kg$ZGQϚ`ʵ,ti 3KW啘0NtYLNJi<y;}0(yǁ3FMn+,ɊxIl+jmڦB4%9/,(*.r 4+iYG?zN" lC Ip?zJi)"O#iKR cHv"ϱ-`'Q+{Tzx7? Xʤ.+~_^>X&lC+v^]3\ذ>@  ] \<VpߞĿy煡i- Y)7Uf`Ͱ$B jOQK>O18č_c8SlX !ق4OC`Ö4,UjU.ѩlL"6Ɋo$ mi8vGs k%Nv"$T'| muOul4ȳ[Wט~*S`J,elN(s0@!9<J:֔9 T^&-W1ݝ &6=Dj̐eJE.A>o`63mU45tzΎGv*CNv/kۂR5 Z[FA,(~4.;B4 nT0_%O]E-3`YwaF([#> A 韲z1i d=8}&[D@wϔT6?Aa5o 9ӏbmx6[#1[nG?tGs:OB4HG4KZaPaTT&D(9'ݠ@~}oG)R|MA1)4#IS2{4.RPi?վlmt9ùZhIWĒ>`(IMVQu/uM8*P{/1>Eْ-)uw3`vTAF/Vrv4=,{؄XgC~2ȳT?>~ 4Ev_ld5VR$59O>HT],FC(S=dNr < 4~z7p|g^ L!n&E:s}- V[\7~-s?KfQЀKt_ Ͳ ܗDܘxqCa}.j h6ε$"G}>K~S}>KT]х&dy͘ur xD>C@P)cDK'V6C;i4[6><6L!_n)>(he1bsqd؄~PbBdL@5 NtJ )6$&=iز? TىyPhb o"ry 8ad0*s"pa?tΦB!۞ "ذ2M-'L݆Hv:&' aqg> $pѮ]mj'u!,(a8.fф/ӽChK@9;63VŚl|~FԟUw>5 7|8>~i]Љ]4!KKd<ݵP i,<1|i*0+\|*wneMHps`e\ C ټr?al!.]70o=,@k46u\^@#))\]]%xX6$udHb7b,ߒ=k6Y-5l¾8jڔ ,OR ޜo?Si4DZyQZ7֬%o Q{c R=94'RWWp`LXg q &l;sX(eQSƦO:kUdR;Hlr%B/ 1wʚ2`SL狩*φu]>QO2=y 'ٚgf\о;8X;ij^|bEA.SnP(''Ljݙs'U8%{T\ AhW4>6kɟD?RzŨY4+KO?Hg 5^sVV@PTґ3*v6JFgX5SQG҅8G7 ':C`\0w%6c('3/ORƎq H9A_rnL-00Ӑ?6zTљa3 gJ`F!]!UGL]Ǧ% p(ְvcL+_}t ڑ,f\qZ_‰h>t 3 i(z}ۃЦ=8s|sDݑqr b˸ۿ:M.JdI+AI2rlkfMעA+4 eK {9JI?8d\GPB婠IӐ%c.\X} P#Q2+J[Ǔum22çPËS{\׵<Ӥ2\G%kBwr`BĽ s NEZ0ץ_8:ݏc0^5W~שɖ= $Wb42oĝC|Jr ao6>I^>/v?aҐN۾@hIr" wD%?ιA'2(5Ȓ9D1sf^g,ejijƼ\?AvP rly9 ZAFDpjxqˡ-о- g!!UA0ʦ4^=Y6G̏N'pACY)3I^DϞ`Ԕpw_ğ+!ϛo@X ,"-=aΒ*p~bνwK"J#V{"5gz2oJy$sM &w?`x#[L8 `=y)XE?IԋX"i"@P_ 澺[_7atB215[T'GKQ.MfFXHH}Eυ+ЅIj&g i1X64 lI4J?y/C;4u1}_ ĺoa!H\L='E_"HM=*I֓by IYW˝Csv;6QX'?H쓼[ :@QT {z<"Q;AW\~&JN-r NH~j`'ڀFP8}u K˹>0f%s*S8ߊ:LF=2^3cLXðXv H}8 8*STD9O/;q& f, _Ab89՗xW >t3*uAc^h⽾1LsP{Gh 3`4,\=wMDzhIc<:(Cד"pmG~* ꓥ d \𫧽eCQpsI%ddr@$>E2-hO&U n5R|Z1 goVAxrV&@MH숥U 53&uh/wh8#AOuc2O`Sljǒ?PA[ig8 1=ʥZοy@u=jxF0s0fP;ol+#4w._`p:ҡYf[hIf?(VWXGu4 OֺCl3!Fۦx 1s6ʡ"-lnQ> AR ۹ ˘I`Zp.HMxLVRyOEytȎ_} m3k $)ci@<=TF>i*6V׬j%uO DA5& -ny%9MYZW*p8Ix3U+>aէ:Vh5/ r0yrk(X|q6VH8ЊNMTݒS!څOʐamTrIp~fbGrNt(?f4`;X)LF,Mtߖ¢?u2my.< ‘$9ϊg:M& a6Sqzj4,Ȓm(2Q֒1f !#;qVkn;?rϠDs CV$Ȓ~Xgma#qrݒT2oxu/Py,"MsՅ$tx<0 M>w5xlc׹ ^/`.l#?UW[dI]0qbcM4(^*\?us.+.x|֟+2HD]$mX,Ƭ?lkkͭ)opl>8nTѭclqu)\q&p1%J9O`CqbK];S}B8@uxVw{JQf1>g;#7" vڷk@KSDJw ;}Vf6$a~>S&*mT*@u{G#?::ȝgG7o@ +izw =T)$},@wEbQһ}vqh28U#詿zcH%`;qbzd9'Dv`"4Z`5;*6";\a`sq}D<{HN&`_S3f} }%Qrd-uP 1b)Obgt_~J euĩkrg(kKG;BOl?g2X*Ya+|5G r%`zjublɓٟ3&t:9>?ZfX&.ƮDk4%;Tix8" YΪKv;sVdM,Ÿ`0cl6%n4e=DۜbsaDC:Hq &O4^ $ݼ\S$hFBgCMDh,P¾yZ"nV /TG;6>iǬY, ܑfmwnTK2A!*#f\;Q@vCՎ! `O< ܢ\s3e6a'T(H&^/\~M/F4δ+BoSZ&C'_]lt+j SFu B;wY@j'1oOZSjVqsG1tC@W!K' I CC6 <5xhfشťmNxk+ T4.ix-Wi8N@Q{1z7ᙕQ* ;бId}uO.56yAJH}nK* Ӯ^d}.hĥ<پ5ƧptcJۡdG u, 7l1q.`S[!p(΀ZCƁwZ%=Vf= g* ;o 0cwYbwp-3 ͚wW%|z`I}Gki!pO_.w؂]j+ +!8:9}qn= bG4)?B=CɱҜr-6@FdP6=1tf~Ob` +-ˢ6C_Ȑ 5 t^ Y.R,L̓܀*4!uUyKA` L;'V5 $EB@v|I!hҥB&OFo6s8bOdG|i OrZ\ao;?Wc]ͧ &4Yil oE?$Î/ 2)(]zn'77v_ǿp$nN­4_'"8׺c]WJi-Fl"} -X_𝣲HY48TsmoςfJi&Aߢ@tuzvvVd` G$;+oriT܈(CTSSڨY?eWx9ѧl݌8; w4oֹIxAhA2R@Cn"ŐƔ.̠{>A-<4%*OW=4>./ϷP{˞IбGXh؞B;w&v$]s59~G)phvFLយNjy(Ƙ;b#Tk1a{\hۜ>_j;%fSqUU'|3yB%kŋFit'H1N%;ͽq ]WSljv Y>yƶMx.,/[SqY[ 6Ɍ(&V(f'L"vCO2|y)ФWr ]_ۦQt~[[s:jOԭW.ӭ{Pa ހ91K_5#۳y<8|4GpfhNӪZ*&;:BW77ݛ?=Υar̈0bҫˀ)PF^d[@?5!nYЙTvF%݂z3/h[Ѿ1rX;N2KZIrSElKȕ5Hc/|pztF% 祹4B<3lտaLfmᄉ4Kcg.HOFw|~07yDH>ZT*jy8}P֯V,j&0;R,$|pV*GDxm:@&F+ѨwJCKĈl2 ,r vw@4)ّfud#}g.f"ֵ̈+@Jȁ+$#1[>Dض153pU6`{[?St)u _`DiM0u\d=+\:gCn64q3a반}Qsĺq˵yp@~\jA(}Auo5@jlFy:ehb. <U! Q9~~/UÅF$NliPz~mIYsR =Q݅_GrP{v/K;\/޳ۓ>_"4֪wy i>j9Z!?u6L+Qy9؁mc Ni Lj8(eLMPs+ڃ.@E4Is#Mg,-`;ٍ.:u.[ۼᰧ3V|ԵN;MSO,ڔuekDx C& 58TYu4zk 9Ѳ$^BZ߷ۘuHN>b}:kAta=\pPpUy–Fx> i@U|H_իUpǿ,J${M7\`?6V)ŃZy0NU ng_NU$ԃRn'zu[?:mXSȉYxOL-yLupsXkȩdkήqy ##^ֳMѝ4|"SGC7L`'g*Y x1ɿk Ҩ6l/ZI{2WM`W0K˳I;)<'3vDbh8{D)c7pvǽ|PW (oghyV3fw VgsySوbh<ʊsvlpޅwr~$:oܼ'utt8l ɡ8UXq#s>7s= ZY tc=iY[p*_\I/WU }Gky'U)h0n29UCɫL] _[]y6OՀX3(ǿ2,T]ֳ ;f4ABD!]?\8.tpB5ٳwn‚Gs;%84ABVƯ`F 2n&c)_R?Ԛ>bE{6U\%1H:ACLib*,b"o), đ ٬!ve 7Rr%PukqmG@¦ILeFM!׊4@hB-B*.S1do͐nF.T92᫅6yT2Mg@{=Цxx\%~ 'u'Α@=Jƥ<ǼåJl1*GL ߦ#4F6:I(Ouq63/Mjj24\*N̓ ZaE z( \|L2xYwpP A =zmɧѩo?j \\jVP0nG4V9B B̋pn6._F5h2A]ʘn c24/vbc`z JWB/vy/־ibo&t;8WT>zu(A οŐm^a~͖ձc V]Z\"J5QZ3;8w*VQΐ9[|BnQ3j/!F򭈺J8t&P0HӘuOιfܘ*)p`ܠ"knazLEl^VJ7; uZC4Z8+~+IX.ռ일 0o+q")g@*u*$N䔛]Tɲ=ܱ( vEyY[sM}B4}''},FLV χѕ~$L[` #ӯπ#cxqi>'`3>F*l_k9z29)=C )[-7AnFq?0—0-+bB]3uKh+2\7[Fb%%4Vl9>S]nZUuտ1`AkZߛYvZ7ۂZQS!@5+Xύߩ{qBx, H4k鳰Io^PӖw&Ǚ<0 ܩL>@$>11ۺЇbI t be7) Dr睌 q!Np\}1sXT>Bf{o%5L#B;q]+PG8Em*c:g)f0>,mEB6#RN<?gfoIGG^pth+5wqwSāpe3kCSvzR\ Ϸ^{m "v剅x?xdj@oC-"8EbL^~UY:0To ^fIXDRs9jNDsڢ3=Aht:I̘"K\5/> dHF}#l@C4/Zփ΀:_ vӯuPZ"~:bP@ b (r9eusNq; o87'lTB+j;@ U#{3)S]nIdπQSͩ_J`_2;plBxԀ/\I#J-Nk$G0iB[,!hВh]U  {aɯcYFD n]p ~&62otԟm[͜M`,F:Bsy07lXd0AI_M}<%|mNԑ1m@X (V;ŭ,(N9734$gĮZOuoᢓk oV daUʝyHkW vU%g۲p)F KuqqgN5\l&B0BZ]WF)`⎪a{uC]`aH v8acda!em/`}? Ua)K79+[F6WIg=@sK ^XC^h\;Vk|MօV#qZ*F5sC KisOnXRF⧯O 喦Z79m H j )c)vyGm"Y{VP8e4 i'CD )+evbz_&mGa347xufzĩQp9ynju<;dv=#uAjC4 lƈ}\Z %AΜ J1p?X' @F ŻcpHIX6k6cPysG$^[\²`Bkza.KFMSO$H0=k>ӓtzs IǦVi2C{`"aCꏀxՍ١QiИAnӘLY F'2UcO9PŃ5N#Ӎs RiF@Ťg_F)jTT"XʏҮT?T {{wgUzdi[sO%x@~8KXS|;Abq[+$ª{>4};y.QPq|݋4J :% v/n1ږ~]~ ԬWՁW?ѝaz+a޲߻4R;jwŀܴMS5I/$Tt"X4]28JֵlhԠ@A=qzv35DP\ U>s°yh6)Q+tk 6'ޔM芍 43\Q|dyV^9ۮ"aernNKW2 U(@Qzڑ+#Zx]d6~"@HHhB62ښjt5U<ĭN;Td_`m֡OL+ X4iʭ>TlÄH&eyTeS%3Ƭ%A)0u5#؁Cd„տ  _/:5π]Xe{ܼ@JI)t=}Ym |I>ib `2YvjÁMA͝&9w1f!+䯲+0x0[I:DI12F5[jբ͑^YS0fDѷ?-lE^pB4ئ-Ԝ: ޘI{V^oO?Bdab?FG>Ai'b[^&sv$dbڃi[.(\KhSޟ~]tl4k+%pè/2Boj9xRoWrIQ5y¢|eyL>Nvʖi_p\TkR_%m~=C@!-,2Qv]ծ9 P6_ù6* B#k=,v@t f^^HDкųCeL7'r u}MO! ~pA_>ݟrR]飏W;)q.Npu,9ޣ_oTp@%ZsdB8*7&{Bu .VP&t3"K|KX$I A#ogoF m'Uq)G5Yh]ߍmY1SX`лYR $h;)w$@)Nc?ag`0YZO Qi_(G΀TΐMH al7K\7M33uGbO)ˌ Nu1nsnh.:V\_i| 0':m79"cK/ZcxH;i1| spcI(!v/u'g'm<_8KqW2 -VD +D``xtusOan٭]=}7jaws[جl+8:i,,l|z<@~J>0|D1_>g+lߢ?jR+u\76! 1qp; #UE*Iw*/c`kO;0Yd޹KЪj1fZv*8c@s@[ lQvn5e^P8s'紣P&apAz Θ]zιAN"n\w%Eq4ػR%Xʋ ~I׽87bPBm%z* hI }əE$iv{yrqY;AԠ>{m_KEQ^ @]b#/E?2TjLb#L ZE(!|O!hI{=f͔ra>Q*mE4eSTi:c7-ru6Q7?O03ڂa/PYZɇ0{Go"Pwt0*H0ղe@[fzRL,N?;DAa.SK<h&btM6;O<8PF  .Λ1Վ,$`oa*\Y[I-{JQn+nLlhHiagIT^5 r:5^6_|8UTKKB4ӯ裛Qvj}kc]0Ag,E#Vϼ?,O쬆 ([yfgvƖB.9Ï jE?'kdOEcü[h6W" Ml&l|[ $f!*!-%&Oͅވ#+3rC qT[V?yy<$ލ)9qBz /`9,#X2R.kںA@Cڼ:ɣK,A4\>qXs?^1nsɐJSB(8[F ;7}t4.lUi$.<2RgBFFՏ?ln}܀ϋ:LMS663hPN)<-Y*ocjy zE4S.65i,N`T2A,;OÈO* l trJǖg bЭ8\즢 PgkX OW盐 k^5tv^Z;1+kSn>5H{7~VP2i)6#MgٸUÕܲz`w1:-C ) te-ʘ[jOY]0} ƳVpWB 17\CWVbWN98WZLJ8>^G gTieSw7?٠ܝ !q[4 ggE :)]焷4rG$>\Y<<\ɏ#kB-S|.y٧ť{s w6C#m{2ݛr]b#s|)O5=45[ux8<ᄊ;2v+.=qCHzGy4j2X9|WY"?{ݔy5mQ6@0brTĄ\)RcpbU?!J' 1y0p(j5^G-(f;JnJIB6$@k4V|&}<5"QޅY1u(8}q( `{"ژƎZ+ $hC\#.QDP4YK~G/ I}dZ_gnFVo(8fUVZVz,{c1yT!q:9VuNaj k@N-'*(~pt!i9׹^mr紜ts)a|?ТlM:<&-7< (pA)9/LFݪ"r > ;ad5X=0Ȏ}MB"_w>sN|4OiUĊz2[615؛ -D8T汆rs3|GK%`['k̦72'逢C fI)J5/&@obtB16 ]qYsԈ|D9 I$ϚdUP݉˷V&ݒd~miQэv5ZۜYuqp@`58^˝mz4}߱LZ^d8.~lҟQ:౯ Z<ILX,;F   rD!_xn{W  Q R{ͽf~'@ e6mwb㼡~ i e~[[APQ촑. ^$r -М|Uם 3f+̦t~oi%ky.Q1D+n4t,N_nr@Xf&r!}`OkYJՋ)wM#)ZeBэ>Ewyjd3i@֜rpg :rFSmafonIkxh3XAO_T}4&f76e/HbBRE+HZm({>݂DSꐌ*`m$+ >La5ZԒlCB,s!,K%ylKt3 SQx}VnVbs CVJf:v ݙ_ 88M-ٟ],)LC^|FouƾL`ƍП@C3@v N%%㄂#ɶD%q]" 鍮,&Y[t ! ͸Dx5=/pm_~hev*6g\9rD֏]qQwBCp5H&1fZ.@y~Y@ulGq} 'V` %Ml{X J`~p?̝UWiֆBsi|{!f8Ypߒҫ%{R{{H ݶ?:o!ب[$ So~x>-"(aėc ^!X[׹µ}#*z P$_!YhRUR9:%⎨l|gv$ML x"elb5r~5lBDi bB+g)AZaM$G,6M'#! N:\GiҶo2 )i_Р4o,S4cM\8ͥhHǦƽڍл:4+busU}ޗ6S%in軣 /5yf( Qc[w.9Nr~BRj]qrkjLX;,Oȇ YKvp%6ÄKF1F͛֐n{q 6^ D`@fཐ5uU*Pŀ0{g-O.-Y'{a4r:Lx^ b 2.13$ džӥ;h^,2'fY+l?lnzq3ٳzEڥ ͉@;Vˊ`eYOD0vH'lf:Hn=bTdzxB6ant0#Bl{ r7I0R,,ȶ^ %p҉xy.-g Wl!ViJ0]]Ѥh7&MgRw6J}'d{cu";X4VWi Q@s8Z,j, 5ѝP@=!i?bڹ貀̶EbE$Ã+V뚟{q% ūWg=sPim֡?vy|fZN**\!hC=G_\㳦&IYrڷFH!99YwYJōqTsf·ʶ}P|LpBuD* SGy׿ĈqgdH?cPٛmk-<BUqi0N~Qm3T|y O1)Ey.~uwȒ9 9g0'vXi/j`T4X߫xI}Zql`S5rwnS.|fх٢[#AC2sنK \Uz N㨵T5F:S ~4l$Lw Ja2PFqQILlBu5 .m?E+3U8'؊_ˆ9$3$teR a ,])7D׊MB%ufS~]!zZ¹e|Z,` F_$P'N+CZݘ6t{ZOb5d43]`hrj;ᅅ*O2yDvisՒm)E,*"dEv^'Ķk<"נE(*hmLٻuڋN_-[JCax4 ݿN yU7׍2[Uͳ0{:" ;e)~ @S#+C_S GU'N; [ry3;"tyr d|3!5ɢۢ˶aUMo#9!ʙ z"2RHĜ$FgB{Օנ$*6ᔎiZm߶{OĂ[0BBb hp̫QYX;y7AOEa<" kGe2#P/Y? Á p.BE䟔&>(Ne2^')Qت;NǑ0^iX=xujeϠ3!-,W3H`f"c.WkD^q2.KDH']s 㭂'e'f.OL'`tugi:t!ӯP^RHεu2jLjc*'0G2c,F eEK"2kzMt .Uec c;搗.I`xaL 2FƔCܬ$k}5Wbm)* LdG=% LG8PPPA>M07&Mθ蔞cF R#/{~RYu#` QuNx*&`zK_@u3Zd1G!!{4 %eЭV.h`5Ӌ$vzCjLdNLUDAav'{~3&M0ϱǨ[nDi;@rF0] v%p^@XRޖ͹c޹3z@Kt'u<1\}2U^2IHgc*G=j s_nD-RIT5#V0?,+tZ|T$3L3-NUn hUrиl*/av4* LUvdAX/l;1'@"Z&JALj"i`c6ڻ̇~8 V*$?rL} Bf ]:_^533wf;>]Is@2esqk[8R'A/as|IQsyǗM7ꎒYz]9AcL;R4X̕ϐc?QsS׺>ΥdPRk,tзĸG/2XYt┸0O{ڍfƟG[M8҈J G4zQhkSId9(9b#Mf ~T>uuܝ:4ʷ]!PTTTzym*B]űԴ5E+=!kA> +^݇NXjzϜ-;xp[,kYtFy{֒UJс,YIv @6lnQC_k}T/C^ˆՖLר+~nKJf0ExTH6Uv GPsts<ڨIf$e~u% Vfeh珬=OdF9n l g:eۡX4/J3. ПSNW IM?'D,V5 nUU;"Ujc{U>Ag|YH s7/){W(+`bxK^ [FAۚbNP`9:B(>8'̭Ey h.)Y i'&ZHLcigH^ڋu!Ѧ9 Yso" a#+Y aG$D jXBOì#{).(A(=90߉dE>]YWzayHȟ u T..E԰`7|CUb9Iî{ NKKq{XiNo j^_G@p++vY;='prh.w^K1_ӊ40L|[Sn5A]3dG@G&2X3*ped[\I?%=SFˌ҇ߝqztt(Or+h,$% r?آZ:%I!쮎ֱ`7p[isfiSLl(xh%\X@pI*_]S+Zs N>8Ѵa*whNthH_o|i0 1Bcxuzm&!0ؾBl^9R'MV׏++ ذ,vdesƜ9*o[w_e]!fMF$2Y'HpESυTOՂh5 6gc@FSST2Ҝk|A|.ȅ(ocrV1ac3 i7Kܡ_=KY鑝^R5Zpf2xmuZS m~&P.3b=0c RؤJ&]J~@<6/c!zK\:oX3ƻkϜS:+b a{~&^{X3<ʃieDhٌaծ*u%=⚠ת>:Qg/݊0ߑ!{.*BÊ-Qn7&Y~5G~96&zNb]cY}l*!.sZ K{eҶTfshQfukNYqfFP<%Q!knRD S%?zjdnIkNJ3̠єw7cF /EQ1ZaP}ZܺI&fҮ0a-!沅|zSq5@{GC[ ]3dH#VĎ#5lmTx=̦( v@ ;ޣ2+LDXNֺ?*π!EzZj}X ]sP_.n1WA'rս" c9'{.njjq]bIr)m〷_$o̼|%'WSDKxxvPF25X9C62> ׶Oװ}}Q 1`pRӎ PGԮ2e גOEA2oCH軃Y [D Z?)Nq@ڲCR]UKOv2H([Q'0ef*_4 8--^.sWՇs rkD}W.m-Ӫ!6 ŋԵ1gC m/HaovqMpe5ڒ#.;<*]ge7\Cڏ<^Ri'hH/fSF{n4U::u6 ͏Ni%.21>+]x lACfZz([uW}@ UW?(¼#vߔpLZkcndv{&?'h#W>p;m>ѐ} v~ =Y*|.w2AdG 63bD# ߯Rb^.czk6.$eJEL`HQ $t7ǃ 'FTu&?1TާGe=nڋAD٫kG5f8~X藌rzx63V7ݔ@^ 1qN{>vqkoф(o #'~mqgcwݨR5~Nij%Xyz6aϷ4˜PŜK)i2I ox+x:މ-vj_^O{mU\$A͒)#-@uQZCD+Ȭ$ F9<0-fR0"-ss4@4˭BzS؆uwQ,H^;꫃e= Ϳ0j_ɏ.>>9G0Pk&C xmzNt`BM`Oh@l6Fn@v8&ig{ty!0|ωp+Gt5G=N0]bxNn/<ۙ#64ύRݵmmT\ u'ZuHྸEj6UmDzu]9ZxO7T׹\bs˨ӹyݽL&b@,Ӳayp8)R2[15x2 I&@)Y{VE-q=\n󚵀H87J_"~=IO;&j7%BToSgy& =䩶[D vv[A⳱姜我ϓBHR0ȜǹPEiU[5 '}Y`s)P,\i,S 9PpƯ*t(܇EJs?tDo_мnMEj0g_zPT.J_R9t-Es.T~$+ qZjw"{_Vߴb)렔3m6H~x";Tӯh}'0"fPQJ9S w 3lz`C/Y8rxI|P7@^j+}2'KOs7L)_@  n-M8'Xz;a튧_Lc6wlMiC 5ȇԒnnŇt >ɍ1K4̻WR}r_?YJ>\c<}h8Oduttߩ7! §cWn/g 4BgwD ap &^-D0@<sY>m_#7)I^~GyaKcz(UFB^G,/eYX"KKi;lݿ . ה=VNĐPT"1%F* D_&Geu-L$!,1\Y$t9P538U4˷ߞ| ipZgQYC1P,~3CI26hb;p4[Sõ#T^UoqdUT8Y]=M@ X #'?SE4?3g!cb= j.":-l)$cߐ1mj\/UWmt;oFl8@uU_yUɚ{g @ C%-pئjo}sLbkoi.xnHę4 XtgH.n8j%D'͜ ?P$0vĝz rD˞G1nIlBnP(z30W+ ŝ~Qa$O`yjmq na09sC/*y< 雰 =0 e ~ԣ5\<]hɼE\W=WO{64R},OSޜ .eXz-7P`xQ Mv+|j$o@"SxTŴ>~w8!:أRB Pn%KOf۔E0Z1E#?[lg=GUٛ#Gncɳ+hT20!Mxt<W 3~@|.J=[F; A )q_KXWEXgKk/3FzY4& T[W jC-@WH,9D1P|b)y7ҘF+ٗ;2߶GUK~ zj kVtd>rBֱ+"^GPÛ1fDbc9EE3C,0qIO?N/h7 lx,5XEf Y6N*5 ʛmzDVŧXY , }!'][Z֐hi,,(3m=3U!yaeH>l\xIDKUk>ǁڦlf8M#3V:Ƣ&/4N'MxG60f2q 1>/>spSj&=j'sK V*/]`bg:m֙oWxo3]9{:h 'S dudEf9+<2WM9c%v~rbk9E.( me#:R͠ n{;6g$7vBNZUZEEyWdp3t j-X-+}/ F:R^8u 0E*U1G+fofXG"v 3`#VPChPU9~ww {p UM󹨕~~@]S6ƁqnK ZrMN8`մΕqǔ]3Tπ„z?J:3|iGo!~S ㄟ j0|ipt l0}K9r^`SXG\)yoOD}Żg)1'90>'PvMFr6%51߃ȇCJo~\mQcӣx/B#B@rz"0?wgȬWtczN*|r<̋\؈. Lѯ7(ҝ(2*jtul @j>ҲPRO`6Z+bgFEGqRä 5Q݂Ur P0JRI$:@FGdl*kLXLg%vw9~ /* (]ӹS;0/R~˻lMmO5R-eJX=y2 @D]q; Lˁn/C2F:6ܘSiY* tm&_P.m}j-aX(r"YXO`LOH#1L ]|:flQՃM),teP!&%U| ;;a&?IKTj$-ARTӰFR,I7- ̍1[(lwrr@F8dH/5^4∆2T AlZ ټNTMCydN4Jm ã.XS61T2KDtWGRgPc }Dt4p+i<¥ԍfvS<@IvCSHU;,W:'zFQM{&ڇ0l!?0P* 0;Ԯgxd$8$TBJRȜvb?m܆gܣpp^-]dAXP}/"Ju1qhIG[=1uoM^k__ {eGtB!!_۫tdSY(IH5ƯGܖ> } `1IZ!>#l m'.}Nt$o209wYkυy:QLh@94pWǷX6+SRuh-rKivXvjd tpe2fŶi#ŒWJԯ_.ҝܔ]Oy0,W{E G/[X'VO ;!)kˏ/ |749VK`-.%zH@btYl_M,H؉ R2vkӻBQ!DCC`z!K5zنk0B zlrD$=~vY(T&04Qk0$5 Ro8C3&<`Z Xciچ)yq%fL`ߧP.DQm0/!d_k)fsK6!=_6f&ZOPl\w)dlrMfQPaQޫ\\w4Hz9yhsaQO0.Q ~|ģT0tX@sRmoZ5Rr0MC\7Q{>P!-uN܎/eqa%BjM۰.z uq9 5A>01وd2YζsƼL:M-0@?&xg(c ئ A")jpz3g>|8<%[ONq;B J[~jŷdi++ˌb\g6;b07q/pu Q|JۥDd 4n(5Fw[?fq*;z ǡr4|ldqk9h,OFpTL ksxK4kGyhEAӕ+X])D.UW_hȩ6OȊ}<žvta\j-Jwiv.;ZW,8I=JzkXB1ַdSѯ%<Ev(C:s;Z ͍:Zdr~C1כy`c9KDe^'M 9s֨3HEWCSw\gmKet #7nAkU Py鈕FpB }/kl]c %ewbeš ]? +v)o[XE)˶{rpF?j-Ɲߔ"^꯵؃+8CI,NU7.Uc\]#ϲ[-JpKMMh% mG.eS$V̈́ Ļ?J/ [ eNp_5!b9@ٲvÌ#+d=J}ꏬ3ijy8WslWW ^g*:9 ƣͶ~ybG9x=so :M,)0r͛gn1Sv;ĹK ]GAp`PEVgj|Ôqf vjNM]S'I{v &}UCF'W=}X!(!iX߆{BL!Y@I50oN&K4p 7$Uo~@uzFmŪk x== ֩u2\j95,jApwtPdp q}cFۄħl"΂O(3k8]CRD-2QawnbZ*fgڮik{oFI-8_llIT:GYN@97 W:]s4l{RHl +=4ubʑL>iB?%ͪ K4ۖuB072|kJPx6kh$ی#oiү QB;cBQN1!^z܆qK-P[b!rt˔fǮ{m ,5,H**k$ۑv66ӏ$04Y0ޞ"@E {Qsˡ [}(,2f-U Y{qDQU|ɠ 9ѸCu!R%ѡ&UbHg+?LkN3#5" Zl+Eɘ3]%y#U4j+t<u)%7]\c?n yQ{cRM?"R0I&EbQ\8IY"J%@%_RFr9֓/@|UZsUIl2|t:V79oWlsxs)h%^%5J4yI tn>bַJ_9h^{43u/¡ v ͐B6Isi >8(XPH X`Q 0Ү\/ed.t+6P)yb:0PXk=yʮSin]64l%غox[yic=tb\x6K2xmG_A6t'q%.A6T$>V@Eۯ4r&~(<9y&d5~|*Qe 3ky1~;~u*hV`(nn#^D`]̰VQ[6=ZNgH[hdLQ|pu[a5\Hvw5.Ҥ6>z[p'Kgk=]* @S'XU=n=@ˉ=i,jњeECZʴIΝz6["P^+QdPyZQr-<~1%c\g(% `Wp7V ;`4_̓y SX??\WaF.  A)?iNC_3ZDtJ9qceLle@ˑWSw&?쬛r'zhEvN7AQj@:}>8&VSʡâjUΪ PCgp6DhO `7p_!Gڄ#CQA-'А7Gyv"\v %%sVCJU=`jayDĸ<靌j'.h/Qin*?EV h^L@2b-8QS;ҥGvO>B?"POw wj8vFۂ9bfI:# D~#)|[P(%` 1+N |,;5ġaaA~ƑJ3!}B?F2,KEQQ=t0@Uӣj g{s¬J^0L/q}RM~.;ÆO534I'>~oC{Nt, {dKI|+m{#]?}wx0~+37hha$$G.a`$N`F\ea.ѩ43zc-2=T2JKk΢,\d\ ɭt6Z/dچ9-ƍYR+@y,ҭ`/x7}`qV~<*yL~H~= 7A.6 _d)Ck!#ȥ='A=TA֭?bqdX"ǘul4r̵f|ꆂ:w =śŸ ,Qp Z(%p(vdPGF`0H_h Obދ̡|_3>U0JSYsz6Ru9{o?d' ]|XUxnk{(ppF`c]rt5$vym"$_1@7QЭ%2 ѷW ȫRnZ4V;J\Z?d"`V(L Z9^#ٙAsg+\{Y-hJ Krr 0DSHOʷ*= _ad=}j|wQ+P7G$B"'XGb QQov{q7 r +QGh@6>e[DQyO6D2 i,RjI, =CtF$w]WSgc~e]O%?ᯢ0LiG$1j)X8sE̢yZXTSηF\犃T)\r x&%y-+=$"".n:N1ʔ3GAiыDx&y*DCJ Nt+@e,tcd#y6;W0\Epa~»{x ?K{({|#oSBhpp_%ާt%RݭKhm3$9c г\ N4Lz"49d\I0-87o浱t5W CDm5i%za{R|3)OEұPM@zcRcW$,gЪA3!̨yǨ$)[݃RSR(\xV@abm x/!K:^91{} cȼaҸj0x }.:UEӽڪT-%Viْ eW,x!@kP՗"Jt.ڽ ՏdžZFmtZw)כ8N̎#=r˱/1.>(Z]s3 v7\x/"#@F Kَt_ YLp{ € Cv wMgցV`"RZ~B{'qY*djzkΔ;/yW%;P>oQ?bk]fSQc[ &c%-]֤m*cJq춮5$n$8o`q!JfFמ4bS,܉YIBaǤ8|۾Ȅ 8szqcl ?uV2 ^%@wHKXcRR4g1֏O8[wx2“$):RcT@9;oR9ʕ).հ|h} ?=TU‚#М=͑Ucާ^1kgCkK頛x#X@y!c1uN@ I/=>"<;3c6 ScUaO|k@Gk.8r Ku.ħqv2]=S?yʦogґfkaä?I[. e&')zud8Vp71$N-JB@x&awOD^2 7̯Jd μ긟gn fXZCAngMɓg9 npRWpG"tҹLO3Jq s@˞Jถ8&=hon&_WIʑSo6J'F&Ŵq/\"U軎R-g3sB͐ blnbl?*T&K^s94W 8!Qpҟ*edZ+)Xp]qP/VE/pUS:t%еh4$[8鳑=¤uY_#V{򓛐?/JebAX= !@g]gcG4/q,cD"\oum\ 9[.A#XtJt0*²a7g7OiN"^=ۊkBuiR"kvShӵ'C&n!K؎aORmyxX( #:_0*́A3 O4w-Dίfb.ؗPPϼf m $2C-25wl-M3?w8ڴ:!TgVƍa̔v- KYTd ?XQ|%~®iCzx}܈;2Tt>0a:VAUк9z\7]xf<#?;OrLA5_i!0A8V;u'ɣ=q-t8Q=z+{'ksWelo[ޱ2O^dI1r 2;!P=wD2[v> 8w;zMLQ/%^riﳧ'µW |{uI}}0ɣwSnKpz Ym^@}WQrIk αoE cű8Y2wW&p.>x;# sD #q EnA'b-$$}KLaBabmZajjOlAT*r:H W^fpm1"5;"9nJ)i[ݍ3{O0S, /z}|!3 ">IBrYyHϾ`^yw~5qzD8_<Rug@J[R-oن-)Qd(c!=MPl{=7^kx9.(L޻*Lcp HbY^UoDp7N*#(*p%-i|]1BGSjϰ;7Дrdfa00=JFGAn#k (Kl/^L[箬?i(>cfɢnG)sƪ1SĮ;% ,[D?h`y`Z̄%E|)i+Ak)w`ldkHi뭄| ;_To Aކ}F?95Xdo/ ?^pNGe;uI7e`v%JYqj/A~~  7Tہ>IA_Rxa"ˢUSWuUC?F*΋jsXZnW%9H69!EP'@~ KB0Zڼf_|7pa'ARp>GVupS ,ve2,/Fzy(&E Xh8m,@9/{\KҽU'kg? /13|dԆCEjYiRv `L5="i9\8 A[*Đo$Cz@V) O!Nx|`H!\H>Ct*$JrӊMpyvX,CI(\{A3. [_{3-̩Kס)@%먞dlz聝Zrc#SȀp:Zs>Lk_n~J`,m/3:a8mނ&c [рNw]08V;Qn rƨ)B>YQg}i- f.PZXڵ(qؐp-a1&z;ԥ( 6 *Z.q 7FClVuG\ L;:P0E8v)||iܪxfm-SԏQAo4_z]l"*5%b$"/vۊiMȈgS,'a~B@Dv=uphՕϢuj<٫-j ȿ; O) RЌQk`'62rMauI{6s5WYOdY3^YLzi6Ș`"#5È}Rd1Ѱ-hyE 8zѤ^CB2,?b9sfB]Ɓ &';wHoϔ[i~Ր,'`eU1_9?ӍmǍ}akk^r*Х9Kl6@DG $X;6S$f@Vv3 (xq?)Yy ?A<$[36>FG@gl-ea?n6ceZ{pWS~/ŽFpb?zi`j=Ư̏/[UZNIqqgu֫HjyRPԙi{`vvk 6cjЇ5cIr@4f=E)Q(?@ШGcX) !d[H?Ꭼ&A2j\wȬ=@pc ӡ|R7F^8&Q`B~; mI|+;`PÑz-Bb^'2hK :p\/}<7HNaa)Dtl0^1b % l㬘)j wFL4/8S>?h9.r)*p? }O\<!NqgGakfov͚tÄ{0.b: { S8o; i?<)_9Pob7[.*ׄаo1rbs{N{3 64xz7>jh)'IمikkG5:|tt6BZڃ'p햍J3s{Αe7"z3掉Ig~LϬƙM?ƌapvP>v ;rX7!JjH 0>dhNgOT32r>J]! X%^v`ȪބSAuAڎPH]:7/'NA,B<Wf[v%}ăj*$nC o|`247.3N Ɣj4|?՞lGJS*Ovs8\cV0%Agw(7)Vb +-X|WȢ |a4eWs/5kg= s cH:mQ-=̬wy^E{l*U&i1'Qi򑜖4q )i !/(R0- *Q,.[T&x'jzPֶOP%NZ pEl<$vZ3ٵJG Lދwp,tbJKHxsPk1i\xNk!BpX7S2G=c9y[jӨxND}oT{%) :{OhnpޤM"Ṗeemd[IH6!V^gL+ϪN3K1%S(,Iv$!ࢣނ5~Ї~~L6 +pm4PrƻKp4#s2 *'b-ӥY0E%=9"=6[JHqc R4LPԝ.{g׎bVz1[vҘq¤i)32acхCtAwR]LSlglVZpLZ*-| G7%l&Os Rk6}c;|Y$ƳB=#+_mwV [m.."w; !*!*+,(.kKe#uV}7unWTs %J!9&t4d:IȠr*@:/RWPGG/]~s 1=]mf6H9, Od-OQXi~[OR1-i֢+47kOi"Ԡ\$Bx%/3.|71#i2G'@BY!e%LTQ`_Wt`Z6[&W M Q{k#Od0VpGi7WԷqmU g(I ųMyĪ۝{C~nnZ.S!`NJ%U}.;s-Fj8*. R,W}ykp*az]H5k˛fU}!'YZVsJ v5t迲ǒb؝=+RE_&TB0 ,WD/'i ʁ.oqͫy6b~dn4ZϗݪJ ³Cb _?02qM\$k=1UE)>ocU톔C(uH |}P+/ x7x w<3e}pX阐y@B{JsoO,ʯ$ ۢ>9/YR@ _G%0OuMikKڒ0d";+ ծ& LxMKli@㏂6s"^9hnG㣡L' VhLSm): ?%|}-" }*8u@&bFɨxb!亼Xힱutה s _QML `šaI`A3}֡HY5uMYض7:aqSpMIӽ@|NV}?2r:HlDN )p!P?N_FQelϘZqd4d # ȇ:b'т %ϱyztFon7*%mڣF[rqIz?Ҽ1)7s)՟${Ѵ&zy|"KR7 朔|Bשx7|FH/4pDK(Fh]PdvYMHO#>HEx]CbKV,GP.z [I,_JPuX28ku j͡#ߏ[whԪyFXgw0in0_"<AKF%кji-n 9 I$F2 J2تT勤;6\~Z7maɿ '$r[H`dHC:P-w3ZZ:.s[󟀊~%&YB-3 f2VǬb6 uw+?j$"Kz$ ^3ӈP45VT8G]jMn{$Ta0eab7x&ɰXkK̛`/ɲJU(ӼѲ:/䔠 #-! oD}'sz7u XC8P߻snc/b즏 Wjc'JsjQmDgv,al=6R2AmZ|~.o+kN2hUQfg/h+$ܛ?n.$iB_}@zbK:ӝcw!>MS~t>qF9T"6Gʿkxy'I3EI:8DB_CfF%_)nBOwUHEuzG>(Yun31|C³o;9dX\71{s&n*QIɳUxuhrLsid}O^l,'e$AnSM|m+zLjǙrU$i xL{Qb`ZW`!4KQ|"zr]I\Ќ2J ;kVޠsGo*| kY!-?VI)ù˼g‡f,3˂ As $m2Ɯ5'Ca&ެHY>i e0GIRհ{X1M}- fk"XKOjh# ^Ӏ/܄nL`SFJ=e'iدad9y!o4d%l)>v}SK槼({Ht܅Q-FxNh(?kyK-BgZ v߿[1!Vcm/ :P(TASeGɳt*8Oߩ *uHf& 0!!n5:šC&A vg2g:0_S-js(VKvf<+'x% K@uPXOw3s?A]`_a'Nt5v,En aFa?@}$R=9up -@dg.gb'=o]@qZ[tC@#^?KGJ%!',8ӈhNpרq:[ۋɶN͡dF);0=pj6::eqNZZU _ P-IzͼM.^tR1{:T(G&7gѾѩTj8"{7s-]lQοjz }0͎1 /KLe K)mʋ`-R˔ev?4(UXc|+ bpoxY~ QĞ$̹Eq_m3~g9/)=J!Jb}K"ql\Z2*mT3D1c'7XkF濘mV~IG4ìQLKfs!8}Y 2m4DP+G1@nFƥA~fhSϷLed_t}c7gep\|U4]m7M'_Z%3jqF~fNZ>CJqHzfn"W!x`NS"PŻr:UD:FgR.wB}YEBW8ruOZ-&VB. e[U 򬏐/鹆RX~U`:\W}E g0fWuΰG_ĠVlHv3S6$#y bPEZ !J;>JUA/6tLLh~ʮC[i9̀y9V<=Wz`Eb N_mUi4 6",nqITn}xuNU\oN,[%ד rO&Mv/WǮ ]hJqMUvtO ߗ ZfƉ݆y ʹ6  ܰ-5=Tyג@`Xس6-r7FAFo A)R a0Ql"Gˍ>#z`u=cH7Zg~!XK;~cc3&8sE*InK`, w7Vl䄯<=J!Z;<*+|{2 (zqq Ov\YBW>0F肓uUdcW  :G++p'+_`Z$c3w[RnuST(b.SK[80%}Hk *[MlHTêlc 2[H-{O,`EMT+b AP{"v"VB9K9xs $ d z9x*{qkܣOj-P?ׄ­8U(a'~-N*xM&݌n@@,?k|k45z\i]N&`N|A&c}r>%O'{L(a0;t.JOEg-Rvw£V<ץ>*@`Rɸ;H 14]qP_~*=.u{NՊ( ;\7.UmĊuzKs2 n8\t<ʧ$2x=Gp ;Jk-zO?'UA}7w }8 /䟨8C^Nyj? ~Hcds W]`-3O*`\ $.Lq0@mz~­xC?: D.=MwualǂO$ k 9_H#QV.Iq&FT ":W$RL?N˓9}Sq2Xf)2kcblOnzOzG~d4|T-E2e[sc:li̱i2RW='/ '`g'LiLuJi(ty1F[#],#w/(S# bmc~ 3#[9]EtUd>#VWXMSW`^#O\b7H_GtuVxJM;3_+DIwMr:NO%P$J_YWL Q>*hKJ5]ZRm3DGR($_3f:K,$ܠkjܶW`8$qJEMW%;L6n 7#`5eGB{Xf{{}Wصl:ԞxvҼN\%4zz9c+- } "TmE{s0]@RލƎz O^tISTwMa%|#DѺp;SHfX?wId:!U4XUȎxCB1mlA T͘/L?Ak>_ŦE9$KI"'uKꭵ "vUf|5+露'7y;֟4Ӈ%vF^ ),3!˹hSiȏ Pp;7\E~S&kR\z>)ߩpCҀ}Bvs%(e([tGLJK7r!pEavUaD%e(bE2Hl8VDR`08PFe\!nÔ3{-jy[QU,EtPAkZ80jBsFhCГrmVFӟ&f @*9gBOu;8]PӼV x3zHHhW g1]Am4FSdۼݕhXZxW$wgiAyh#҈7XDgH|5H-Asġ1h_18!'JOՁ AWxGߓ3N}LGWu+b h&v_욊YD I`19/+|g񰑽2' >}vFLLuCX!.#v9@NX7[>$[Hfo'JRj40@/Ш~C2Woψ)(NS0nYR`"} 3R. vB̀z$ fX:Hn+Ӂ`҇ ~h?YRf<ú@nf3{@)@524*T?O b,M,@\3vwVA5$;豎f$DlD}C[j-/Pa}7rS3}S{~":Cý4iWyi%om^m38g)Ԭ׸nJfϚUF٬$#u6^k#o%EIm|f/o2/W ZZOb$-da"c_ule\4<2'ZȤhqU/zQ O\ Q?HPX@qr6ijpGuz$ް<$N# N}j=o0Yʂl(cY~`B#\oq? QZeyu}9Zw'|V9 G8D̆M:+ m'?{yɗ[8A~bcDv 8GopCZFpy։| %fR8N+A6بa\ 7t8.=Z+UQ2nJ]"D -/Q ( DdKұ'2!IZ) W1:\~u}NW(e{5^!qF郀tk/0VU<bNdl9)3iMšq먭AJ,'ܗ'eXCjg lRBu\h@9'c)30mjL"N;Z K_voxLP%ݼ 艑r'tȣݷ}`%BCJYiPy αwҀc_^ժqɬ4̙'*3WP)#"riWs\B1H;WA *u+&?Qa#fL aF$!=^=X+)\Pq8L2U >x-|P P1 `=]'Ⱦ.,` quRYGRbǙikx 1b+qfާMhh9ZXnuJeB!\]ey/EDWD]+-8C1gQpŏvȔP9ܨX}M Aanq-em=MKi&R!S;S:X/)FSH͵"i&7!LVw,)w VX.3+@apn61=+3N`sOI1C/2vaxc< z*eqg+sBx~Sss0<'?2,tf>d14ƝFE V"sZ?S$=QGd'5]tJ" Vz!FP#[&>U`chj^uBzS?ߘtSZ:kKߧ!5>ţ)S2T'15b4ְ9֜4鼗Zz?i׼~Ðp_P䡿I*] fSa ^0}Sa{-G)9~q~q+ ;)?`7{D$J0x;V>T( Ӷ ܚ*#2feHIya#f1 `Dh3P{1Rܳuaf%ׇCkO ذ+]ǹgnLB3Ob=8}&V,0|ɍ:lXЄf=$`b,+=RQ[_6LXUNyd*>HbG瑠!*mbQ 4{kʼEn#c >37kIa3<cZo#6fy8U x܈L;|x鸳OmD+VY Cr8:AEx"tǤkV2!.!JXIU&j=/_Rll}4Patz ᨏ]#okz%Cw,X,÷y#3̚\bYtהjy&&=wQ1UDiژc ]nS$WK&Ik ݢa5{I"%n}Kˠ8 nʼn?92>g"J!7Y fM22># :P0Rel~b :I '*<:g//i@ !ܹC)#UݠQ_Gdd8z2\ңD$Ea=:hj z^k :!s&OT-wJWߢ}&e0~kmnj_ڌk 0S[QT4YQYvi[ʗL@H4ܻwH#j{) iuZ S2rĶVy#47R?KwxM=vɰo)*ku2=8ͻtT%H93gl3tYxϾ%Cl2k9.}6VY'èΐI=x5 j\v3Q}Y\<,mYK8Ju_| 8M?B#^ҧGkKۀ`D31&XNq.E[i<;2{%Q7_swGspb,~51aեZe@5ճd[ Gd17?AҌV'K.xH2Ø:)deo@߬v^/lߙ5ylnʵؚ8%ίnYJWI)mȁnF@3- oCr*38 p~P`iD"Vz/ 6$Xpx^0c؃E&h8мodJHp'V_Vρ^ ͉Xr$&$,>(軸pʗVe/WbwET&o<z"?vWEopڽBa7&RUYLlOO:aV;@UIɱ9Ωs5{`h[~,誺 aXFjDp;*KIQWErd=ÅM3tTC%0Oiy\eZzRZOv 3\K<\DkoZK-lY{|+%vLOSR(t>l𷝥9-߶yNJYD :?1Es xFVT2}&3~w.x`PRGXqis1ad ,M3>#H'qs b~-Wmn/SJV`(4fE7w6tGtTuc W6-PV_S^+Mqr|iEa*${ʐf\'8$KTlZ 4zSjgMA4貅@iNg+C>= V)]̫m`my!/ =ggERv:3z UP>{_'|^:/"kO`2.ײ(7{K:O0hqUYApO̽lQ,Hf8,MW iD!7SiD+LjBeWM \c2̖ef)%90CQD5[H7b,eCC#Hy4n8YA4{9h㬠`m-ZC &[)I# /(6h`iP[R4Pt#ճ%ǿY >ކXx[' #cl(x~:qi/IEK N g "r>݀7$6) odc#pL:1Ey稭{>gǮFE-bj ;ؓdtER'tnpi.m9qgTbk{75P4Q@P:F1$ЋuҔ@L (Pajoz_I\ 2 }LoMp$8VT OISM7A3([#2ӥ_ZgAܴAjݻPpS(!$ee`qF;`מB!]zksP6<_Y]ZA"|C-6ۦ:<otxf Ely6!P%Iu-4c7oDȅd9PT' Mg.S4/=l-c5ܪj @:k5>|A%pfamP6!s?d ӂ1 bZ߹ږ`y,:&R|-zP*l5s (w1 #EMns(?8LD<[@`r8%(5X]g h$N'✤g\ =;LJ?~8ˋ oYg{P84<+׾G͘UEެ 4F58;AV3~ݿrǂqZ._9y7HKB;h \Ocz#нުR#NvPŖP/ Ǎb?* (o0ۛE @<٣*}~o%la-ꡦ+ q^ @ǥ')'oFx_f|>w0~*J3SJz(]#•i#nsڔ>zA8GF)%Uroҳ"բ3&;C?W9Fnza uP>Ѽt{ <+nX;#v-D Z{a8SXf7/iDܻc=dʢ^\* <ؑw8Nq6]{UܸD[bRt`*Uk!mh{(}hx5-.kR_v'K妟VUR ʼnV)tH[oVL=OUtli)\l \Rk*wDZ"Y E>={{UgK+oBMVqt!T#i=Sp2;*i(҃6tm/-zP dR"LO{q'HH$87:jĀ9k;.'R3.S_.b,ˁI0u:@\X%~:+U} ~+ 7 $ЭY"I;{>ی.xtz{^/ MARjdZ{ũhmğS4]-q*޲S :8DdwۖYD'>( 1(EG)GA/ʰ8d۷m9;*MeB쨹PTuWowwmo숳T2waf,=UРLf)XU2N1pGw̓Htu8:kUk$ze݄â-8M\-,v@u Ghfd^e J;a2PD!DFUp HCԂ CM;dH,)\ /d_Hm[9gMzu bP##CN LAgS!*S%{tR!3\;*%cmW+B$(x^k,AA1eMFѤG#B_d8Sϖ ̀jS>\?SŞM$r|k+WxhIulu?Nh6e㳼)*Ct6pS-~[@P'0=I"Jq.*jz E=f5tY=iC !!LJFa%S[MDK2=Xܷy0CIJ|^&p9Y@&*߫6D',|8l ҳn>'^F4∵zcK#{歰"Jo^Ht87to&(FBUXU,bzW|BJ/)sr.C"΍Ⱦ09s* :W+XP؛<#W*[qDNsO?%hlh~WfG 819wpϦϱnjłX/o+6s_}:{*Y R7nGnZ/ OP c8Ѥoo2= \Ʃ[Lk􁜬1܁}V "{G׏JdpVz(c!$DClڙW[F¿^Vc* &k3r7Cc) &o:f 8ӕfޚ 'Z0 V #/0)zNoAOD`\L\4+/ٶ\6F'Y'ÐآS& :x;f+]igwDl/8z\#m׭~>M=`m"sC_a_؎LrE:.$ Nҫ 7٧R^I!zއ/H[mH\< >x:q8Zf ^B1~Nn} 60=?$! g2~dM$@T1W1N^',3?Tp#dPW2ƪ9iwRJxjS";c34j,G?Jn.uBܪ7[,ԛ3#b65NWQKCQ!/ 7正5ǟNߏx` r2^0k`>KpStq|]!iHE]niCyJi;mJ?Q4|:V?&:-|ce` Qz(70P ZdnnWԐAO ;bC'DYd,s{%_ 8?"θͪE5ASMR$ hQ ,}zX-B O !#DQ&bܡC C8EGkGYVw``&/OJf[CJ&)r*]/P{ϼAH z#R+TJ"$$e`M/|zı Ǒ7W +FL pвur/yq }dmpTK,$*;vu XscQX#s}^ {9G_w#P=ɦ:͒ 8%\d^2`NPR?F8,@PC-$U3R4aZ~5ʡ9R5S0k\wú"^DRb#[$G+h ck cүy>dZͺ_R'/ P~[0-<' 0,-ٞ:<qFnd@P_C. b9 !3Y, *et4s#U@ PYҷaIy0埓KA?jZK6#!l.UX-ɚ[=x.hަ="{٪tu]?夵&؈CWN԰|յ(9C(tiJ P{myC,uC"/~fߵܖ]ϒSUvj{Sv;(UCrEٟ545f{:\9Fk[,c{xo|v[I=oE2駑H_?ײVwILkbO ׼' KR\c;K]ɨu8ӡ|ڢs?qTmćo.ߢKXB5.u" b{{-قꛞo dZ`i%! ba3o?IIX d;nV+Fݳ>w@K%; av&"7{ѡ/*s6o7XGf۟0P/@E|kN_ oN"R ~֬LDv<8B;>@/BX GS'$Qzy?S@>CqU;JIբobCu%$]npIDo vۄTwu,M[sI1,7{;\GㄻKS?$_=vJ )]?#DWE*cq}mJڢ?C^KSCznGi(j?Vhkc%oFV Ȼpti- VL|U "W_[s]^)q;^-ZTmsW,|ZdpY6acp-f-C6Ӈa-cOl9UԼޠ`Sli^u{0{_0a8q۱'/;df;֘Kv , SľQnVMUu_5| ܌WVI5zjO)7JfG)wzY{M ьئFJԂXy_.bm8MlnZr AE Řžb|厊JlޖRr7h|E^qPk~O\`'릔Eۀq}dl^mN)as./ee쫴^E8֖Ԅ@sUb-I=o(ٙj{g +Aj|Hu鸭mAæZrdbO ݵ_<".ڞ'($V̲-JZYZ*|G s4mD&0vWZDžи|uKۘh4!|'][p 零UdZ;j8c{~>W J+fSGu((|-X3JɠNFuCRDM `LyOB`?aEFePLaZ'io)Wzq ;+I'N\TNX*Df?m,0RƜwY 쳑%:\$J??N 0:pT~+'> Bc8&RzKq; K"ie?AQRcv_mI֨qf)[chT%)[iJvD`{IlgP)mV-MN8m1ߘkFW^@hO]4r)AmElq_^Zc_a |JdjR#i ^2@ڶ(NCkK^OnOy)=yWLJTݝa-Ua0 c܀WEydoˆlZ+]ݠiGs;'HoIIQ[= !`U-Vp' KP.XI]ܔ+FH\NrWzST 6*HG8Ri:CԹ\d~$Ըr\z7 ;TuHO YfTJ40ơxWeXlk_FyRpMfV3DHoO!ϓo Ƚi oХ4 }z: p>s O*"{\-sz"Q6fp:Vղt?i.3SyɈ w/ؑ|_$iRʈt/nbU^m)"t;Gt &E6ɚ ~Uyyo7gb 'uFuT|Pe&* 9 @[%\FL6Rbj7jIuթC>>Ì"pb $\0Yj&"Zim>: lcvคd6 -f7>u] Og(I6e<Й<_&:Z{qA_dУr>_c_(6_tlEmxy*m&OgXY3<’zIW90:'֎bTț=;S /}[%S==iOx1iY,nO<0f3Bގg$SlP~2nL'yi{x+B}8O YxX7޿!%^TM$YОSfٌðYQ>OW 7g"6RJ8]o!-|qP퀺جߺW@{F͸˿g:DФd<(h4)*.R\ DJc %ORb-Ztڗc̰'eoM61X6' rap6hmڃ0oxTNt)eITit{ȿ=OR凋eve~)$QKYg {obC=D3q?]Ulw# ##;z6|`B- yv!75 +ܞn,FFJi~pa#' SqW^b,Xg0όWu⼥*ѝ ߀zBPԞ_`cxD2H:֣eJTuS3qh+h~+5I$f5#[+!tX?0"S@)(KwB/0L8-YhXKBӉ\zH|cj.яzHJ`H .o uηʕd^̊?{E- v*lIm!wƸr mQlMe̼7[0T=vc}Ɛ͹^~g2j 6eUfWw_B u?.pm`w[0V?m{ RM!].꒱&h3`Mt i_b3P%WT 0ԋV.)l#F7|>cE`Q,ٓX jD?MH sc!ڨ$4KԧY_!j̶nT II@} ^l PDpJNe+F(d ҇[j^r70+]T$VXr|5zƩG>,Q\ު650|])?r/%͒ga{cdy)EYB6j13Nb&,_ϓ如 !Ik/IF^ TJɫy<Y}Svl,PA*A3|"RU;_ ˫%I+!B^P 7=,_^BJw׷Y{+MzA޼b!v_=5s=DBކ+B5ДCV>譗5 4{u^gD6BNgoX oΒ6?A̶c$#JAk+JDMI]3H HƘ00NOVfr0ch-K{{øN\ k$e)A,>d!r *p)ͧKK>&.$@@~}|+eԥl[筠`E.#0ŧ #<|^X,Lʏ$׏,נd&u}'W3+C}>-,d]FS{ZZgF$HdtfA`U L{\I4%v˰ףhK(ۈ|Wt{c|q7%c?H h$z_4l$3.ėWbkTT/. ;Qֱy6[tGD\[V#onP> BԆQ]p^c792fN-~"5P3UK0 RllSw̱EUn7M\ѪBJxkݼQqЌNYvS ]s iҋ RWJ=\@n{c#^ր\. A7y+ LܮRӼ ^6,h}݅WK@`ٕ$58G2*t`SۘnXe}s@XԌ nKވܖ9i]<htr)ʎBHXU|7;ݛؐ R/]Pr"NQ5mz zPS'[5ga1LnG?9#m2mx);Λ{S)m?- 7^}ʟK~Rge|OrL(K\]h`n@⁘V.BtKS-յ/Yq:{@TH TnOiD&.6ņzу!IT魨xF`#^ UL@}q+K2{e5@i+oOj6BԪAm?cJ𗧾Hڛ-«5"Ƹ )J,΂wB9vQ-Ff+Ϲ!!N'2(({$t+p.}ӵKOZsP^) m-Kezp0 KAޒ'T;谔OtLI̻N+` zL9%PrO>7uekMl975gCb=ƵL/-`+5J%LF/"h{֭C*[ZOĜ^)t;*.`U2 z`6ClHtE)C3FTC3"m^J4н/ 8&:#jNMVx$(7[Džt-j:90X^SyZ&-!"wz-J$1tH-_+>]-],R+,6B{_+L5e_J}˶`ػtDNǑ^ٍ4l tv(t8y&@kEh3,Wg9tB+:ؤd2m+nidX_PQo}&cn&#' ("ji' [W{ZL9)_>dzeGcIwK2[e0^Yu̫݄iWGWNWU|5︓r΄v ]z6 vl^⛒7lީH|;z6H/Aс`uM;0\ҍw4/}XЧh} \g VYMHrWM_Nxk*+-;],#KeafDp ="NF=MPkX,DBOU!8:k[QpW!ĵfGi5Nj&[I$:U$>ԁTM'>ÉJꖂ˦:H? o1ތ٧ǵjsk,󫂯5ǶM&Mݩl@!rg:ɐ GMbo23u;kǷsGvd羵0ZZ:,1p%Apxư'!f l# Z_ѭiжm m-,„oZH1*ϛZtGQh,U9wuMOI("2VK 9gK"h^ux ] 0)6ֽb$b`i]< M䬳[}5(xW!./A RA;dyM.FN{r|"p,wqSCmRz|F7-ٔcے=xt  PA<<'-a$=Ar9v -/}gCJboF!#-Fjd\تXqwZDQ]Nf8;.r^C.7ʟ% 87- :0$,;ٔ+_:m4Dfn.<ƥr<S8c $hK-o]a<Ȭ |Y݄-%9,7 cp#&b1[gRU%>a-Tg_N5D$O] )a& D/H>o tjL(Hy4j j~䆰{pJí$<>ѡ\-\mBM&Lع}h*m9l#GҒqC=[CiF.*ύɂy0S|X`cԚ'OQo<%unEbhR̋-lHȻ<ϘW#5C?y#$^$u1\#H†gƂ> E5`Kzx4*s@^R+C6z 2Mtuޱo%4U{>'V't<FS1ċ}8>",#fř|vtkZNJOC wR{3^7i¾b l%6vZ}Ƅ9oL4(Ƿfhԉi0F/c)٤.u\MEs 2DVg.zͿ#V#qv0 QkB&Yg6OsY.QCFbwC 9k^J㨮" D\PU+xo/k]`ρrL:4GEJ#^^/`'x0>7Dc3=睷) bF#K XLTEd5O]r f,5[pQk>;} +CO!Plw䱱Z3G xS8+'&N C*RIt$C*[\/gnazxk7z벫1V;$WGl X7~ ".7$k\LepJX.7?t9.ol7rӧ^:蒪F,bCM)KW=)֝ڑOJcB‚g U-㷛'MĚ~o<ljȗX1nIJ[ۑ%n l$P2H]x@wb4hw-H6ΑZ3d<jFDLg2nh|tgb-:BO8O쏭 ,HS'w)(j4TpNZ_n IMAS4jϊ3H^qf7;о0(:XCC/lK{ .P)ș$kgk{@:uNs_dRv a!^5dƷP :{'xl8;wjiw9l4Yu~ g(痔eDx;l_;%뮶_Z n y}L6ٗFMZ_$gw.qІr=~Q~#MߪD##='rL?-Gd<-z[Gxu!ÿ· =}4'~2ֻaGҝZ8RI 8$PY5;CF2sYq)֮Rh8PX9;5יБg2m!ZSc!ol3 92y5s)T$^_Yʢdm>&wu:ZF LTQF9`fI5uɃ,݌!Sr=NK9R!mC]>=D4 Q2dz32oWjSˮ 5<]?('% p!;:]ycPбutl/,7Td9- 3Tl72g^m~җ}WJ4”t8nh5"R=yQ?FBpH<ꇧF[I_El|w =L%"4p[aN o҅˔w܃4{Rxdw5q7y@FB XPMwOc.Z5̙Hوf('0;O\Z#f{p$wE-zR'7KZ~9k"'L X$dH?Nez=Rj)ɹhƲ3>6FԈ&$gbr*cFn 6!V ˹s md کn ׮w&]U7LehğIWG9$F)rD5\n/Iōzh\ To)x\11N~_kSlj5=!OzN*<]bQd~Wm+o1T+KGċbB]AElz[r1ǎǦ+E+x@x̂FlsJ'V/xE=?!ZK`wKfrh$Ʋu|/K^DW[t:U }n:':W.Vdڲ 6+Sv>V*lW9E`eO0D"-R|&IѲˤC)Y75})D !T'=[өMyLe"ͫ~O:)`"Z5>)ǮT\/@ dv<O1W?Ua_#;Z:{`Ƨ63/ ܲy]:}\5:\J 6ܨ=5'ж&uMY|,r'B P렌mUPUPt{2 R"{ҙx/A6w1C}0;&ТCm;}CCNh)":G:.Y]bjݝޫUtO9/g^cL?Rg| 룄QA$h'm@*+&pG)Gy Iy(L78q>9VrB;) Uʲ*m1m fWØ'P i%,PT}""o6<(Z|4Z%b/j.ۊ{O?Ź >]gJ7 ك*e%DzC͟ _V)ɃGz($b WQj$rvހ,U M"HcRUpPaUE_B˨'9I|ާk9^)(Y„ &ghzCS$Xͧ1RXYj߻,ŕ>p"ͽ&|VXx>:ƚ៵XW,$j9u,!t _`}O!P'`/!'B(H͝7<1-:$#࡭ćF*;A3P-ϑ.:| TYs&Y$.+lE: ws@.a9MKkNTۘeZPe>^!WQOXR c2fFc m|!=TJ7#y 1?+l\Q{8%A{ќi(xXtŜ#GZ* d`.}> ^lbwVmqW1gW[׾ KZk\/J!Xj9Y&TxgUW ]'[I9QOs+^q2CҍYGdxDp2TIc$ n`uvxᢒJƉ"03*VB jH%QSȆKu댂v(h Jy: ^[$<1a~^ oN5$DŠo;o"vkƛvN!iWVe]j<:؎ 1gaS:M8yRBbc[+(uY,xeb~s9[vO}N5#4 R?63U߯/iKUYە,4l;xGH{_<+-Zu[Lp;WG/{HcMtwU9hWas*Q),^"-[ rW9hYAYB nƫ|Dp“.f^\rB5X*5kz![@ţѲu~ԅ4گ00hnG]тx+c9E]T"5˚;f J2tQipUta Uw{8a^d[C^9y1 A֘u[7d Dk&@h`xIՈAG;턘:̊ZGreW1$b&kix` -zfՋ>!P:!,.`>+ tkIFdyW(U҇\@kyID[imEVO3=؉31XClZlFa_}&tg}xvNW/}f;&A:7.cQ 2-xej&:dt_*nFC+:vvgzˁ $<,Df35SRR@{@%G#y2ևO}Q~fJ[g&BBԤ$er xDكy3KoG:lh8h"zIhkji ZPBeB$̦abℕ2![#@T""~C!`|uSdϟ[>+r]1dWI)RQ!%bEaHd\$Vó7d"EB^;'/ժuxkfeDo&V'SR,a$6`Wpۆ6{/iP꺎MV? j/s-j "汦V5ОbڨZxAKmbjQUȃC}`Z, ⶑ2S~7܈f#_5n5Q$gYFU 7چaTa| }ı8'Pw[?&qiK9fH2Kp˙eN9U|$|'l8m Y +h9L|GKŜ*e<㣓P̥[GHqYTt c1>љ즑~ӿlK!^7+N؎y9aViYK 1ym6g_Ef|73yeTe54ZyqIj$xWjc`Af`B>`u>܇m62FkRݙM`zVhVpP})%Yn5ɥY ԲݕfqzbY/<ހ -%m`ߔ9+O~b}atS7J=P7k,#*dFNH!{ ]6% <'/w6Xh;5p+X/ұ5̪?`A }N K{ q)!Y/)V\Gux2 ڿ[93Q/|0t/{N%;[%Ip˒; Wخҭ(Oɋ_=?Z$?p ё1k5}[ifdVFf)ZA0`+D6pWg 1! ϫX CQe$< @@e8h'.Z@ۣOmʬ%~,JTHuZu=eqZCJrl@s6%J@&Zǟ mڽ wh[)0Zl')4}g;Q(fKr_<=d$ :wF5k BsB^m(+6Twh=$/C+)ܬ |ɂ"O\bl@ƵeEicj]6R PWvkT:QF!W@;ft2u*I0=)!SfEao⹬3.ӾDOB?pa,Ivkx/$po7 m.:tD j ʾ~%/6TW1PH:2ayhif@NOߐ=kJ>u@U|uE&Ǘ[&bee0Jvu rv._@Ec1?|:;*¾D?<7)G9j ჺ([a `!#љʝ;k8=᪃M`[56g_W6^hL۾D!x~φ=M R'|FlP:g?LfV!jēbїfeZt%Rq 8TE|=~ {ȣR/ab\("N,R%Uˁۈ4t|FSvX8%gg֖dnL$L>I쩜 ].,}d=gIL:R%}/К+;0 9*Iuɰ =]àyyM>n{^/Of],&!mNM|,h,8Y Z8W4 gVT:<2')Ow'$0hDJ} sj7#'uz}׶giȥeBߕ'GUyM9tOj}hڣ,]xp40#0B{< fA*.c]ڎvΎp:"͗l0ТxN.Kq"KX)ߞ8 }`ҎzB"L#;GIQ q)PtyQC00v{˻ KJqοhk0Sa㮧|͑ M YZ