gnutls-guile-debuginfo-3.6.7-lp152.9.12.1 4>$  Ap`Y/=„ndJBy9[ |~QRX=I)lf|x.$Wvio3;C)Xcj`&^>I&ˤB6E)T-"ۮ8nWKQ $$Y{UDÌ$Xqa'^h =C'XlKڃC 7b riɓ|<P̨pl'u_p+HK^К- 'L2X6{ 5f193e7f60349c53222008871c542501fee596bb4dabb8822625f6cb58ed3ab22f6c5b0970b5ac3b4856ea3252468b42342b5e6f\܉`Y/=„UCkcҮhq{W|`$͡R`Ě;(9<+h}bʼ>g/8%@rqB))tRÛG񋸌Q׽a-oQ{lҶ>h^cz}29ś1(Ofuh$ hlG]Vł! 3 yK#A:~~p@&?&| * U +4F _q         Z   4 f  0@(8H9H: iHF G! H!4 I!\ X!hY!t\! ]! ^"b#dc$ d$e$f$l$u$ v$w% x% y%z%%%&&,&0&6&xgnutls-guile-debuginfo3.6.7lp152.9.12.1Debug information for package gnutls-guileThis package provides debug information for package gnutls-guile. Debug information is useful when developing applications that use this package or when debugging this package.`!build72 hopenSUSE Leap 15.2openSUSELGPL-2.1-or-laterhttp://bugs.opensuse.orgDevelopment/Debughttps://www.gnutls.org/linuxx86_64<j hAAAAAAA큤` ` ` ` ` `````615753c2b9f5ef96a9a0a83827c35764d6787a77127b37b01b4b56e3222057a8../../../../../usr/lib64/guile/2.0/guile-gnutls-v-2.so.0.0.0../../../../../usr/lib/debug/usr/lib64/guile/2.0/guile-gnutls-v-2.so.0.0.0-3.6.7-lp152.9.12.1.x86_64.debugrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootgnutls-3.6.7-lp152.9.12.1.src.rpmdebuginfo(build-id)gnutls-guile-debuginfognutls-guile-debuginfo(x86-64)    rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1``OL@`OL@__d@_cO__[@__[@^@^>@^@^k@^^@^x^x]@\P\\N\+@["@Z@ZZ@Z@Z@Z`@Z@ZZz@Y@YX@Y@YzYYf@Y_wY[@Y9<@Y3@YY@Y@YYX@Xs{@XVz@XVz@WW@Wu WV@WcW VŲ@VHVU@UUHUHU<@U*^@UU@U@U ]@T@T@TcKBernhard Wiedemann Pedro Monreal Pedro Monreal Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Alexander Bergmann Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Jason Sikes Jason Sikes Vítězslav Čížek Vítězslav Čížek Jason Sikes Jason Sikes Jason Sikes vcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comro@suse.demeissner@suse.comkbabioch@suse.comfvogt@suse.comvcizek@suse.comastieger@suse.comvcizek@suse.comastieger@suse.comdimstar@opensuse.orgastieger@suse.comjengelh@inai.detchvatal@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.combwiedemann@suse.comvcizek@suse.comvcizek@suse.comastieger@suse.commeissner@suse.comastieger@suse.comastieger@suse.comecsos@opensuse.orgastieger@suse.comvcizek@suse.commeissner@suse.comsleep_walker@opensuse.orgmeissner@suse.commrueckert@suse.demeissner@suse.comidonmez@suse.comastieger@suse.comvcizek@suse.comdmueller@suse.commeissner@suse.comschwab@linux-m68k.orgmeissner@suse.commeissner@suse.comastieger@suse.commeissner@suse.commeissner@suse.commeissner@suse.commeissner@suse.commeissner@suse.com- Add gnutls-3.6.7-fix-FTBFS-2024.patch to let tests pass after 2024 (boo#1186579) - Add gnutls-3.6.7-reproducible-date.patch to override build date (boo#1047218)- Security fix: [bsc#1183456, CVE-2021-20232] * A use after free issue in client_send_params in lib/ext/pre_shared_key.c may lead to memory corruption and other potential consequences. - Add gnutls-CVE-2021-20232.patch- Security fix: [bsc#1183457, CVE-2021-20231] * A use after free issue in client sending key_share extension may lead to memory corruption and other consequences. - Add gnutls-CVE-2021-20231.patch- Avoid spurious audit messages about incompatible signature algorithms (bsc#1172695) * add 0001-pubkey-avoid-spurious-audit-messages-from-_gnutls_pu.patch- FIPS: Use 2048 bit prime in DH selftest (bsc#1176086) * add gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch- FIPS: Add TLS KDF selftest (bsc#1176671) * add gnutls-FIPS-TLS_KDF_selftest.patch- Fix heap buffer overflow in handshake with no_renegotiation alert sent * CVE-2020-24659 (bsc#1176181) - add gnutls-CVE-2020-24659.patch- FIPS: Implement (EC)DH requirements from SP800-56Arev3 (bsc#1176086) - add patches * 0001-Add-Full-Public-Key-Check-for-DH.patch * 0001-Add-test-to-ensure-DH-exchange-behaves-correctly.patch * 0002-Add-test-to-ensure-ECDH-exchange-behaves-correctly.patch * 0003-Add-plumbing-to-handle-Q-parameter-in-DH-exchanges.patch * 0004-Always-pass-in-and-check-Q-in-TLS-1.3.patch * 0005-Check-Q-for-FFDHE-primes-in-prime-check.patch * 0006-Pass-down-Q-for-FFDHE-in-al-pre-TLS1.3-as-well.patch * 0001-dh-primes-add-MODP-primes-from-RFC-3526.patch * 0002-dhe-check-if-DH-params-in-SKE-match-the-FIPS-approve.patch * 0001-dh-check-validity-of-Z-before-export.patch * 0002-ecdh-check-validity-of-P-before-export.patch * 0003-dh-primes-make-the-FIPS-approved-check-return-Q-valu.patch * 0004-dh-perform-SP800-56A-rev3-full-pubkey-validation-on-.patch * 0005-ecdh-perform-SP800-56A-rev3-full-pubkey-validation-o.patch - drop obsolete gnutls-3.6.7-fips_DH_ECDH_key_tests.patch- GNUTLS-SA-2020-06-03 (Fixed insecure session ticket key construction) The TLS server would not bind the session ticket encryption key with a value supplied by the application until the initial key rotation, allowing attacker to bypass authentication in TLS 1.3 and recover previous conversations in TLS 1.2 (#1011). (bsc#1172506, CVE-2020-13777) * add patches: + gnutls-CVE-2020-13777.patch - Fixed handling of certificate chain with cross-signed intermediate CA certificates (#1008). (bsc#1172461) * add patches: + 0001-_gnutls_verify_crt_status-apply-algorithm-checks-to-.patch + 0002-_gnutls_pkcs11_verify_crt_status-check-validity-agai.patch + 0003-x509-trigger-fallback-verification-path-when-cert-is.patch + 0004-tests-add-test-case-for-certificate-chain-supersedin.patch- Add RSA 4096 key generation support in FIPS mode (bsc#1171422) * add gnutls-3.6.7-fips-rsa-4096.patch- Don't check for /etc/system-fips which we don't have (bsc#1169992) * add gnutls-fips_mode_enabled.patch- Backport AES XTS support (bsc#1168835) * add 0001-Vendor-in-XTS-functionality-from-Nettle.patch * add gnutls-fips_XTS_key_check.patch- Fix zero random value in DTLS client hello (CVE-2020-11501, bsc#1168345) * add gnutls-CVE-2020-11501.patch- Split off FIPS checksums into a separate libgnutls30-hmac subpackage (bsc#1152692) * update baselibs.conf- bsc#1166881 - FIPS: gnutls: cfb8 decryption issue * No longer truncate output IV if input is shorter than block size. * Added gnutls-3.6.7-fips-backport_dont_truncate_output_IV.patch- bsc#1155327 jira#SLE-9518 - FIPS: add DH key test * Added Diffie Hellman public key verification test. * gnutls-3.6.7-fips_DH_ECDH_key_tests.patch- Install checksums for binary integrity verification which are required when running in FIPS mode (bsc#1152692, jsc#SLE-9518)- Explicitly require libnettle 3.4.1 (bsc#1134856) * The RSA decryption code was rewritten in GnuTLS 3.6.5 in order to fix CVE-2018-16868, the new implementation makes use of a new rsa_sec_decrypt() function introduced in libnettle 3.4.1 * libnettle was recently updated to the 3.4.1 version but we need to add explicit dependency on it to prevent missing symbol errors with the older versions- Restored autoreconf in build. - Removed gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch since the version requirements of required libraries are once again automatically determined. - Added gnutls-3.6.7-SUSE_SLE15_guile_site_directory.patch because it is a better patch name for handling the '--with-guile-site-dir=' problem in 3.6.7.- Update gnutls to 3.6.7 * * libgnutls, gnutls tools: Every gnutls_free() will automatically set the free'd pointer to NULL. This prevents possible use-after-free and double free issues. Use-after-free will be turned into NULL dereference. The counter-measure does not extend to applications using gnutls_free(). * * libgnutls: Fixed a memory corruption (double free) vulnerability in the certificate verification API. Reported by Tavis Ormandy; addressed with the change above. [GNUTLS-SA-2019-03-27, #694] [bsc#1130681] (CVE-2019-3829) * * libgnutls: Fixed an invalid pointer access via malformed TLS1.3 async messages; Found using tlsfuzzer. [GNUTLS-SA-2019-03-27, #704] [bsc#1130682] (CVE-2019-3836) * * libgnutls: enforce key usage limitations on certificates more actively. Previously we would enforce it for TLS1.2 protocol, now we enforce it even when TLS1.3 is negotiated, or on client certificates as well. When an inappropriate for TLS1.3 certificate is seen on the credentials structure GnuTLS will disable TLS1.3 support for that session (#690). * * libgnutls: the default number of tickets sent under TLS 1.3 was increased to two. This makes it easier for clients which perform multiple connections to the server to use the tickets sent by a default server. * * libgnutls: enforce the equality of the two signature parameters fields in a certificate. We were already enforcing the signature algorithm, but there was a bug in parameter checking code. * * libgnutls: fixed issue preventing sending and receiving from different threads when false start was enabled (#713). * * libgnutls: the flag GNUTLS_PKCS11_OBJ_FLAG_LOGIN_SO now implies a writable session, as non-writeable security officer sessions are undefined in PKCS#11 (#721). * * libgnutls: no longer send downgrade sentinel in TLS 1.3. Previously the sentinel value was embedded to early in version negotiation and was sent even on TLS 1.3. It is now sent only when TLS 1.2 or earlier is negotiated (#689). * * gnutls-cli: Added option --logfile to redirect informational messages output. - Disabled dane support since dane is not shipped with SLE-15 - Changed configure script to hardware guile site directory since command-line option '--with-guile-site-dir=' was removed from the configure script in 3.6.7. * * Modified gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch - Modified gnutls-3.6.0-disable-flaky-dtls_resume-test.patch to fix compilation issues on PPC - Fixed Bleichenbacher-like side channel leakage in PKCS#1 v1.5 verification and padding oracle verification (in 3.6.5) [bsc#1118087] (CVE-2018-16868)- FATE#327114 - Update gnutls to 3.6.6 to support TLS 1.3 * * libgnutls: gnutls_pubkey_import_ecc_raw() was fixed to set the number bits on the public key (#640). * * libgnutls: Added support for raw public-key authentication as defined in RFC7250. Raw public-keys can be negotiated by enabling the corresponding certificate types via the priority strings. The raw public-key mechanism must be explicitly enabled via the GNUTLS_ENABLE_RAWPK init flag (#26, #280). * * libgnutls: When on server or client side we are sending no extensions we do not set an empty extensions field but we rather remove that field competely. This solves a regression since 3.5.x and improves compatibility of the server side with certain clients. * * libgnutls: We no longer mark RSA keys in PKCS#11 tokens as RSA-PSS capable if the CKA_SIGN is not set (#667). * * libgnutls: The priority string option %NO_EXTENSIONS was improved to completely disable extensions at all cases, while providing a functional session. This also implies that when specified, TLS1.3 is disabled. * * libgnutls: GNUTLS_X509_NO_WELL_DEFINED_EXPIRATION was marked as deprecated. The previous definition was non-functional (#609). * Removed patches: 0001-dummy_wait-correctly-account-the-length-field-in-SHA.patch 0002-dummy_wait-always-hash-the-same-amount-of-blocks-tha.patch 0003-cbc_mac_verify-require-minimum-padding-under-SSL3.0.patch 0004-hmac-sha384-and-sha256-ciphersuites-were-removed-fro.patch * Added Patches: * * disable failing psk-file test (race condition): disable-psk-file-test.patch * * Patch configure script to accept specific versions of autotools and guile that are present in SUSE-SLE15. (A bug prevents configure from accepting a range of compatible versions. Upstream's solution is to hardwire for the most current versions.) gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch * Modified: * * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- Security update Improve mitigations against Lucky 13 class of attacks * "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery (CVE-2018-10846, bsc#1105460) * HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant (CVE-2018-10845, bsc#1105459) * HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls (CVE-2018-10844, bsc#1105437) * add patches: 0001-dummy_wait-correctly-account-the-length-field-in-SHA.patch 0002-dummy_wait-always-hash-the-same-amount-of-blocks-tha.patch 0003-cbc_mac_verify-require-minimum-padding-under-SSL3.0.patch 0004-hmac-sha384-and-sha256-ciphersuites-were-removed-fro.patch- Simplify the DANE support %ifdef condition * build with DANE on openSUSE only- Adjust RPM groups. Drop %if..%endif guards that are idempotent.- build without DANE support on SLE-15, as it doesn't have unbound (bsc#1086428)- add back refreshed gnutls-3.6.0-disable-flaky-dtls_resume-test.patch the dtls-resume test still keeps randomly failing on PPC- remove gnutls-3.6.0-disable-flaky-dtls_resume-test.patch patch does not apply any more and apparently the build suceeds even if the formerly flaky testcase is run (bsc#1086579)- gnutls.keyring: Nikos key refreshed to be unexpired- GnuTLS 3.6.2: * libgnutls: When verifying against a self signed certificate ignore issuer. That is, ignore issuer when checking the issuer's parameters strength, resolving issue #347 which caused self signed certificates to be additionally marked as of insufficient security level. * libgnutls: Corrected MTU calculation for the CBC ciphersuites. The data MTU calculation now, it correctly accounts for the fixed overhead due to padding (as 1 byte), while at the same time considers the rest of the padding as part of data MTU. * libgnutls: Address issue of loading of all PKCS#11 modules on startup on systems with a PKCS#11 trust store (as opposed to a file trust store). Introduced a multi-stage initialization which loads the trust modules, and other modules are deferred for the first pure PKCS#11 request. * libgnutls: The SRP authentication will reject any parameters outside RFC5054. This protects any client from potential MitM due to insecure parameters. That also brings SRP in par with the RFC7919 changes to Diffie-Hellman. * libgnutls: Added the 8192-bit parameters of SRP to the accepted parameters for SRP authentication. * libgnutls: Addressed issue in the accelerated code affecting interoperability with versions of nettle >= 3.4. * libgnutls: Addressed issue in the AES-GCM acceleration under aarch64. * libgnutls: Addressed issue in the AES-CBC acceleration under ssse3 (patch by Vitezslav Cizek). * srptool: the --create-conf option no longer includes 1024-bit parameters. * p11tool: Fixed the deletion of objects in batch mode. - Dropped gnutls-check_aes_keysize.patch as it is included upstream now.- Use %license (boo#1082318)- Sanity check key size in SSSE3 AES cipher implementation (bsc#1074303) * add gnutls-check_aes_keysize.patch- GnuTLS 3.6.1: * Fix interoperability issue with openssl when safe renegotiation was used * gnutls_x509_crl_sign, gnutls_x509_crt_sign, gnutls_x509_crq_sign, were modified to sign with a better algorithm than SHA1. They will now sign with an algorithm that corresponds to the security level of the signer's key. * gnutls_x509_*_sign2() functions and gnutls_x509_*_privkey_sign() accept GNUTLS_DIG_UNKNOWN (0) as a hash function option. That will signal the function to auto-detect an appropriate hash algorithm to use. * Remove support for signature algorithms using SHA2-224 in TLS. TLS 1.3 no longer uses SHA2-224 and it was never a widespread algorithm in TLS 1.2 * Refuse to use client certificates containing disallowed algorithms for a session, reverting a change on 3.5.5 * Refuse to resume a session which had a different SNI advertised That improves RFC6066 support in server side. * p11tool: Mark all generated objects as sensitive by default. * p11tool: added options --sign-params and --hash. This allows testing signature with multiple algorithms, including RSA-PSS.- Disable flaky dtls_resume test on Power * add gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- GnuTLS 3.6.0: * Introduce a lock-free random generator which operates per- thread and eliminates random-generator related bottlenecks in multi-threaded operation. * Replace the Salsa20 random generator with one based on CHACHA. The goal is to reduce code needed in cache (CHACHA is also used for TLS), and the number of primitives used by the library. That does not affect the AES-DRBG random generator used in FIPS140-2 mode. * Add support for RSA-PSS key type as well as signatures in certificates, and TLS key exchange * Add support for Ed25519 signing in certificates and TLS key exchange following draft-ietf-tls-rfc4492bis-17 * Enable X25519 key exchange by default, following draft-ietf-tls-rfc4492bis-17. * Add support for Diffie-Hellman group negotiation following RFC7919. * Introduce various sanity checks on certificate import * Introduce gnutls_x509_crt_set_flags(). This function can set flags in the crt structure. The only flag supported at the moment is GNUTLS_X509_CRT_FLAG_IGNORE_SANITY which skips the certificate sanity checks on import. * PKIX certificates with unknown critical extensions are rejected on verification with status GNUTLS_CERT_UNKNOWN_CRIT_EXTENSIONS * Refuse to generate a certificate with an illegal version, or an illegal serial number. That is, gnutls_x509_crt_set_version() and gnutls_x509_crt_set_serial(), will fail on input considered to be invalid in RFC5280. * Call to gnutls_record_send() and gnutls_record_recv() prior to handshake being complete are now refused * Add support for PKCS#12 files with no salt (zero length) in their password encoding, and PKCS#12 files using SHA384 and SHA512 as MAC. * libgnutls: Exported functions to encode and decode DSA and ECDSA r,s values. * Add new callback setting function to gnutls_privkey_t for external keys. The new function (gnutls_privkey_import_ext4), allows signing in addition to previous algorithms (RSA PKCS#1 1.5, DSA, ECDSA), with RSA-PSS and Ed25519 keys. * Introduce the %VERIFY_ALLOW_BROKEN and %VERIFY_ALLOW_SIGN_WITH_SHA1 priority string options. These allows enabling all broken and SHA1-based signature algorithms in certificate verification, respectively. * 3DES-CBC is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+3DES-CBC". * SHA1 was marked as insecure for signing certificates. Verification of certificates signed with SHA1 is now considered insecure and will fail, unless flags intended to enable broken algorithms are set. Other uses of SHA1 are still allowed. * RIPEMD160 was marked as insecure for certificate signatures. Verification of certificates signed with RIPEMD160 hash algorithm is now considered insecure and will fail, unless flags intended to enable broken algorithms are set. * No longer enable SECP192R1 and SECP224R1 by default on TLS handshakes. These curves were rarely used for that purpose, provide no advantage over x25519 and were deprecated by TLS 1.3. * Remove support for DEFLATE, or any other compression method. * OpenPGP authentication was removed; the resulting library is ABI compatible, with the openpgp related functions being stubs that fail on invocation. Drop gnutls-broken-openpgp-tests.patch, no longer required. * Remove support for libidn (i.e., IDNA2003); gnutls can now be compiled only with libidn2 which provides IDNA2008. * certtool: The option '--load-ca-certificate' can now accept PKCS#11 URLs in addition to files. * certtool: The option '--load-crl' can now be used when generating PKCS#12 files (i.e., in conjunction with '--to-p12' option). * certtool: Keys with provable RSA and DSA parameters are now only read and exported from PKCS#8 form, following draft-mavrogiannopoulos-pkcs8-validated-parameters-00.txt. This removes support for the previous a non-standard key format. * certtool: Added support for generating, printing and handling RSA-PSS and Ed25519 keys and certificates. * certtool: the parameters --rsa, --dsa and --ecdsa to - -generate-privkey are now deprecated, replaced by the - -key-type option. * p11tool: The --generate-rsa, --generate-ecc and --generate-dsa options were replaced by the --generate-privkey option. * psktool: Generate 256-bit keys by default. * gnutls-server: Increase request buffer size to 16kb, and added the --alpn and --alpn-fatal options, allowing testing of ALPN negotiation. * Enables FIPS 140-2 mode during build- Buildrequire iproute2: the test suite calls /usr/bin/ss and as such we have to ensure to pull it in.- GnuTLS 3.5.15: * libgnutls: Disable hardware acceleration on aarch64/ilp32 mode * certtool: Keys with provable RSA and DSA parameters are now only exported in PKCS#8 form- RPM group fix. Diversification of summaries. - Avoid aims and future plans in description. Say what it does now.- Drop the deprecated openssl compat ; discussed and suggested by vcizek - Cleanup a bit with spec-cleaner- GnuTLS 3.5.14: * Handle specially HSMs which request explicit authentication * he GNUTLS_PKCS11_OBJ_FLAG_LOGIN will force a login on HSMs * do not set leading zeros when copying integers on HSMs * Fix issue discovering certain OCSP signers, and improved the discovery of OCSP signer in the case where the Subject Public Key identifier field matches * ensure OCSP responses are saved with --save-ocsp even if certificate verification fails.- GnuTLS 3.5.13: * libgnutls: fixed issue with AES-GCM in-place encryption and decryption in aarch64 * libgnutls: no longer parse the ResponseID field of the status response TLS extension. The field is not used by GnuTLS nor is made available to calling applications. That addresses a null pointer dereference on server side caused by packets containing the ResponseID field. GNUTLS-SA-2017-4, bsc#1043398 * libgnutls: tolerate certificates which do not have strict DER time encoding. It is possible using 3rd party tools to generate certificates with time fields that do not conform to DER requirements. Since 3.4.x these certificates were rejected and cannot be used with GnuTLS, however that caused problems with existing private certificate infrastructures, which were relying on such certificates. Tolerate reading and using these certificates. * minitasn1: updated to libtasn1 4.11. * certtool: allow multiple certificates to be used in --p7-sign with the --load-certificate option- GnuTLS 3.5.12: * libgnutls: gnutls_x509_crt_check_hostname2() no longer matches IP addresses against DNS fields of certificate (CN or DNSname). The previous behavior was to tolerate some misconfigured servers, but that was non-standard and skipped any IP constraints present in higher level certificates. * libgnutls: when converting to IDNA2008, fallback to IDNA2003 (i.e., transitional encoding) if the domain cannot be converted. That provides maximum compatibility with browsers like firefox that perform the same conversion. * libgnutls: fix issue in RSA-PSK client callback which resulted in no username being sent to the peer * libgnutls: fix regression causing stapled extensions in trust modules not to be considered. * certtool: introduced the email_protection_key option. This option was introduced in documentation for certtool without an implementation of it. It is a shortcut for option 'key_purpose_oid = 1.3.6.1.5.5.7.3.4'. * certtool: made printing of key ID and key PIN consistent between certificates, public keys, and private keys. That is the private key printing now uses the same format as the rest. * gnutls-cli: introduced the --sni-hostname option. This allows overriding the hostname advertised to the peer.- skip trust-store tests to avoid build cycle with ca-certificates-mozilla, add gnutls-3.5.11-skip-trust-store-tests.patch- GnuTLS 3.5.11: * gnutls.pc: do not include libtool options into Libs.private. * libgnutls: Fixed issue when rehandshaking without a client certificate in a session which initially used one * libgnutls: Addressed read of 4 bytes past the end of buffer in OpenPGP certificate parsing (bsc#1038337) * libgnutls: Introduced locks in gnutls_pkcs11_privkey_t structure access. That allows PKCS#11 operations such as signing to be performed with the same object from multiple threads. * libgnutls: when disabling OpenPGP authentication, the resulting library is ABI compatible (will openpgp related functions being stubs that fail on invocation).- call gzip -n to make build fully reproducible- update to 3.5.10 * addresses GNUTLS-SA-2017-3 CVE-2017-7869 bsc#1034173 * gnutls.pc: do not include libidn2 in Requires.private * libgnutls: optimized access to subject alternative names (SANs) in parsed certificates * libgnutls: Print the key PIN value used by the HPKP protocol as per RFC7469 when printing certificate information. * libgnutls: gnutls_ocsp_resp_verify_direct() and gnutls_ocsp_resp_verify() flags can be set from the gnutls_certificate_verify_flags enumeration. This allows the functions to pass the same flags available for certificates to the verification function (e.g., GNUTLS_VERIFY_DISABLE_TIME_CHECKS or GNUTLS_VERIFY_ALLOW_BROKEN). * libgnutls: gnutls_store_commitment() can accept flag GNUTLS_SCOMMIT_FLAG_ALLOW_BROKEN. This is to allow the function to operate in applications which use SHA1 for example, after SHA1 is deprecated. * certtool: No longer ignore the 'add_critical_extension' template option if the 'add_extension' option is not present. * gnutls-cli: Added LMTP, POP3, NNTP, Sieve and PostgreSQL support to the starttls-proto command- drop gnutls-3.5.9-pkgconfig.patch (upstream) - drop gnutls-3.5.9-pkgconfig.patch (upstream) - remove unknown --disable-srp flag (bsc#901857)- disable the deprecated OpenPGP authentication support * see https://gitlab.com/gnutls/gnutls/issues/102 - add gnutls-broken-openpgp-tests.patch- GnuTLS 3.5.9: * libgnutls: OpenPGP references removed, functionality deprecated * libgnutls: Improve detection of AVX support * libgnutls: Add support for IDNA2008 with libidn2 FATE#321897 * p11tool: re-use ID from corresponding objects when writing certificates. * API and ABI modifications: gnutls_idna_map: Added gnutls_idna_reverse_map: Added - prevent pkgconfig issues due to libidn2 when building with GnuTLS add gnutls-3.5.9-pkgconfig.patch- Version 3.5.8 (released 2016-01-09) * libgnutls: Ensure that multiple calls to the gnutls_set_priority_* functions will not leave the verification profiles field to an undefined state. The last call will take precedence. * libgnutls: Ensure that GNUTLS_E_DECRYPTION_FAIL will be returned by PKCS#8 decryption functions when an invalid key is provided. This addresses regression on decrypting certain PKCS#8 keys. * libgnutls: Introduced option to override the default priority string used by the library. The intention is to allow support of system-wide priority strings (as set with --with-system-priority-file). The configure option is --with-default-priority-string. * libgnutls: Require a valid IV size on all ciphers for PKCS#8 decryption. This prevents crashes when decrypting malformed PKCS#8 keys. * libgnutls: Fix crash on the loading of malformed private keys with certain parameters set to zero. * libgnutls: Fix double free in certificate information printing. If the PKIX extension proxy was set with a policy language set but no policy specified, that could lead to a double free. * libgnutls: Addressed memory leaks in client and server side error paths (issues found using oss-fuzz project) * libgnutls: Addressed memory leaks in X.509 certificate printing error paths (issues found using oss-fuzz project) * libgnutls: Addressed memory leaks and an infinite loop in OpenPGP certificate parsing. Fixes by Alex Gaynor. (issues found using oss-fuzz project) * libgnutls: Addressed invalid memory accesses in OpenPGP certificate parsing. (issues found using oss-fuzz project) - security issues fixed: GNUTLS-SA-2017-1 GNUTLS-SA-2017-2- GnuTLS 3.5.7, the next stable branch, with the following highlights: * SHA3 as a certificate signature algorithm * X25519 (formerly curve25519) for ephemeral EC diffie-hellman key exchange * TLS false start * New APIs to access the Shawe-Taylor-based provable RSA and DSA parameter generation * Prevent the change of identity on rehandshakes by default- GnuTLS 3.4.17: * libgnutls: Introduced time and constraints checks in the end certificate in the gnutls_x509_crt_verify_data2() and gnutls_pkcs7_verify_direct() functions. * libgnutls: Set limits on the maximum number of alerts handled. That is, applications using gnutls could be tricked into an busy loop if the peer sends continuously alert messages. Applications which set a maximum handshake time (via gnutls_handshake_set_timeout) will eventually recover but others may remain in a busy loops indefinitely. This is related but not identical to CVE-2016-8610, due to the difference in alert handling of the libraries (gnutls delegates that handling to applications). boo#1005879 * libgnutls: Enhanced the PKCS#7 parser to allow decoding old (pre-rfc5652) structures with arbitrary encapsulated content. * libgnutls: Backported cipher priorities order from 3.5.x branch That adds CHACHA20-POLY1305 ciphersuite to SECURE priority strings. * certtool: When exporting a CRQ in DER format ensure no text data are intermixed. * API and ABI modifications: gnutls_pkcs7_get_embedded_data_oid: Added - includes changes from 3.4.16: * libgnutls: Ensure proper cleanups on gnutls_certificate_set_*key() failures due to key mismatch. This prevents leaks or double freeing on such failures. * libgnutls: Increased the maximum size of the handshake message hash. This will allow the library to cope better with larger packets, as the ones offered by current TLS 1.3 drafts. * libgnutls: Allow to use client certificates despite them containing disallowed algorithms for a session. That allows for example a client to use DSA-SHA1 due to his old DSA certificate, without requiring him to enable DSA-SHA1 (and thus make it acceptable for the server's certificate). * guile: Backported all improvements from 3.5.x branch. * guile: Update code to the I/O port API of Guile >= 2.1.4 This makes sure the GnuTLS bindings will work with the forthcoming 2.2 stable series of Guile, of which 2.1 is a preview.- GnuTLS 3.4.15: * libgnutls: Corrected the comparison of the serial size in OCSP response. Previously the OCSP certificate check wouldn't verify the serial length and could succeed in cases it shouldn't (GNUTLS-SA-2016-3). * libgnutls: Fixes in gnutls_x509_crt_list_import2, which was ignoring flags if all certificates in the list fit within the initially allocated memory. * libgnutls: Corrected issue which made gnutls_certificate_get_x509_crt() to return invalid pointers when returned more than a single certificate. * libgnutls: Fix gnutls_pkcs12_simple_parse to always extract the complete chain. * libgnutls: Added support for decrypting PKCS#8 files which use the HMAC-SHA256 as PRF. * libgnutls: Addressed issue with PKCS#11 signature generation on ECDSA keys. The signature is now written as unsigned integers into the DSASignatureValue structure. Previously signed integers could be written depending on what the underlying module would produce. Addresses #122. - fix build error for 13.2, 42.1 and 42.2- GnuTLS 3.4.14: * libgnutls: Address issue when utilizing the p11-kit trust store for certificate verification (GNUTLS-SA-2016-2, boo#988276) * libgnutls: Fixed DTLS handshake packet reconstruction. * libgnutls: Fixed issues with PKCS#11 reading of sensitive objects from SafeNet Network HSM * libgnutls: Corrected the writing of PKCS#11 CKA_SERIAL_NUMBER - drop upstreamed 0001-tests-use-datefudge-in-name-constraints-test.patch- Fix a problem with expired test certificate by using datefudge (boo#987139) * add 0001-tests-use-datefudge-in-name-constraints-test.patch- Version 3.4.13 (released 2016-06-06) * libgnutls: Consider the SSLKEYLOGFILE environment to be compatible with NSS instead of using a separate variable; in addition append any keys to the file instead of overwriting it. * libgnutls: use secure_getenv() where available to obtain environment variables. Addresses GNUTLS-SA-2016-1. - Version 3.4.12 (released 2016-05-20) * libgnutls: The CHACHA20-POLY1305 ciphersuite is enabled by default. This cipher is prioritized after AES-GCM. * libgnutls: Fixes in gnutls_privkey_import_ecc_raw(). * libgnutls: Fixed gnutls_pkcs11_get_raw_issuer() usage with the GNUTLS_PKCS11_OBJ_FLAG_OVERWRITE_TRUSTMOD_EXT flag. Previously that operation could fail on certain PKCS#11 modules. * libgnutls: gnutls_pkcs11_obj_import_url() and gnutls_x509_crt_import_url() can accept the GNUTLS_PKCS11_OBJ_FLAG_OVERWRITE_TRUSTMOD_EXT flag. * libgnutls: gnutls_certificate_set_key() was enhanced to import the DNS name of the certificates if the provided names are NULL. * libgnutls: when receiving SNI names, only save and expose to application the supported DNS names. * libgnutls: when importing the certificate names at the gnutls_certificate_set* functions, only consider the CN as a fallback if DNS names are provided via the alternative name extension. * gnutls-cli: on OCSP verification do not fail if we have a single valid reply. Report and reproducer by Thomas Klute. * libgnutls: The GNUTLS_KEYLOGFILE environment variable can be used to log session keys in client side. These session keys are compatible with the NSS Key Log Format and can be used to decrypt the session for debugging using wireshark.- enabled guile support - removed duplicates- Updated to 3.4.11 * Version 3.4.11 (released 2016-04-11) * * libgnutls: Fixes in gnutls_record_get/set_state() with DTLS. Reported by Fridolin Pokorny. * * libgnutls: Fixes in DSA key generation under PKCS #11. Report and patches by Jan Vcelak. * * libgnutls: Corrected behavior of ALPN extension parsing during session resumption. Report and patches by Yuriy M. Kaminskiy. * * libgnutls: Corrected regression (since 3.4.0) in gnutls_server_name_set() which caused it not to accept non-null- terminated hostnames. Reported by Tim Ruehsen. * * libgnutls: Corrected printing of the IP Adress name constraints. * * ocsptool: use HTTP/1.0 for requests. This avoids issue with servers serving chunk encoding which ocsptool doesn't support. Reported by Thomas Klute. * * certtool: do not require a CA for OCSP signing tag. This follows the recommendations in RFC6960 in 4.2.2.2 which allow a CA to delegate OCSP signing to another certificate without requiring it to be a CA. Reported by Thomas Klute. * Version 3.4.10 (released 2016-03-03) * * libgnutls: Eliminated issues preventing buffers more than 2^32 bytes to be used with hashing functions. * * libgnutls: Corrected leaks and other issues in gnutls_x509_crt_list_import(). * * libgnutls: Fixes in DSA key handling for PKCS #11. Report and patches by Jan Vcelak. * * libgnutls: Several fixes to prevent relying on undefined behavior of C (found with libubsan). * Version 3.4.9 (released 2016-02-03) * * libgnutls: Corrected ALPN protocol negotiation. Before GnuTLS would negotiate the last commonly supported protocol, rather than the first. Reported by Remi Denis-Courmont (#63). * * libgnutls: Tolerate empty DN fields in informational output functions. * * libgnutls: Corrected regression causes by incorrect fix in gnutls_x509_ext_export_key_usage() at 3.4.8 release.- follow the work in the unbound package and use the libunbound-devel symbol for the buildrequires. we override it for the distro build with libunbound-devel-mini to avoid build loops.- reenable dane support, require unbound-devel bsc#964346 - split out libgnutls-dane-devel to try to avoid build cycle.- Update to 3.4.8 All changes since 3.4.4: * libgnutls: Corrected memory leak in gnutls_pubkey_import_privkey() when used with PKCS #11 keys. * libgnutls: For DSA and ECDSA keys in PKCS #11 objects, import their public keys from either a public key object or a certificate. That is, because private keys do not contain all the required parameters for a direct import. * libgnutls: Fixed issue when writing ECDSA private keys in PKCS #11 tokens. * libgnutls: Fixed out-of-bounds read in gnutls_x509_ext_export_key_usage() * libgnutls: The CHACHA20-POLY1305 ciphersuites were updated to conform to draft-ietf-tls-chacha20-poly1305-02. * libgnutls: Several fixes in PKCS #7 signing which improve compatibility with the MacOSX tools. * libgnutls: The max-record extension not negotiated on DTLS. This resolves issue with the max-record being negotiated but ignored. * certtool: Added the --p7-include-cert and --p7-show-data options. * libgnutls: Properly require TLS 1.2 in all CBC-SHA256 and CBC-SHA384 ciphersuites. This solves an interoperability issue with openssl. * libgnutls: Corrected the setting of salt size in gnutls_pkcs12_mac_info(). * libgnutls: On a rehandshake allow switching from anonymous to ECDHE and DHE ciphersuites. * libgnutls: Corrected regression from 3.3.x which prevented ARCFOUR128 from using arbitrary key sizes. * libgnutls: Added GNUTLS_SKIP_GLOBAL_INIT macro to allow programs skipping the implicit global initialization. * gnutls.pc: Don't include libtool specific options to link flags. * tools: Better support for FTP AUTH TLS negotiation * libgnutls: Added new simple verification functions. That avoids the need to install a callback to perform certificate verification. See doc/examples/ex-client-x509.c for usage. * libgnutls: Introduced the security parameter 'future' which is at the 256-bit level of security, and 'ultra' was aligned to its documented size at 192-bits. * libgnutls: When writing a certificate into a PKCS #11 token, ensure that CKA_SERIAL_NUMBER and CKA_ISSUER are written. * libgnutls: Allow the presence of legacy ciphers and key exchanges in priority strings and consider them a no-op. * libgnutls: Handle the extended master secret as a mandatory extension. That fixes incompatibility issues with Chromium (#45). * libgnutls: Added the ability to copy a public key into a PKCS #11 token. * tools: Added support for LDAP and XMPP negotiation for STARTTLS. * p11tool: Allow writing a public key into a PKCS #11 token. * certtool: Key generation security level was switched to HIGH. That is, by default the tool generates 3072 bit keys for RSA and DSA. * libgnutls: When re-importing CRLs to a trust list ensure that there no duplicate entries. * certtool: Removed any arbitrary limits imposed on input file sizes and maximum number of certificates imported. * certtool: Allow specifying fixed dates on CRL generation. * gnutls-cli-debug: Added check for inappropriate fallback support (RFC7507).- Update to 3.4.4 This update contains a fix for a denial of service vulnerability: * Allow the parsing of very long DNs. Also fixes double free in DN decoding [GNUTLS-SA-2015-3]. boo#941794 CVE-2015-6251 Other changes: * Add high level API (gnutls_prf_rfc5705) to access the PRF as specified by RFC5705. * Link to trousers (TPM library) dynamically when this functionality is requested. (disabled in SUSE package) * Fix issue with server side sending the status request extension even when not requested. * Add support for RFC7507 by introducing the %FALLBACK_SCSV priority string option. * gnutls_pkcs11_privkey_generate2() will store the generated public key, unless the GNUTLS_PKCS11_OBJ_FLAG_NO_STORE_PUBKEY flag is specified. * Correct regression from 3.4.3 in loading PKCS #8 keys as fallback. * API and ABI modifications: gnutls_prf_rfc5705: Added gnutls_hex_encode2: Added gnutls_hex_decode2: Added - build with autogen for libopts compatibility - fix failures in test suite, add upstream commits 0001-certtool-lifted-limits-on-file-size-to-load.patch 0002-certtool-eliminated-memory-leaks-due-to-new-cert-loa.patch- update to 3.4.3 * * libgnutls: Follow closely RFC5280 recommendations and use UTCTime for dates prior to 2050. * * libgnutls: Force 16-byte alignment to all input to ciphers (previously it was done only when cryptodev was enabled). * * libgnutls: Removed support for pthread_atfork() as it has undefined semantics when used with dlopen(), and may lead to a crash. * * libgnutls: corrected failure when importing plain files with gnutls_x509_privkey_import2(), and a password was provided. * * libgnutls: Don't reject certificates if a CA has the URI or IP address name constraints, and the end certificate doesn't have an IP address name or a URI set. * * libgnutls: set and read the hint in DHE-PSK and ECDHE-PSK ciphersuites. * * p11tool: Added --list-token-urls option, and print the token module name in list-tokens. * * libgnutls: DTLS blocking API is more robust against infinite blocking, and will notify of more possible timeouts. * * libgnutls: corrected regression with Camellia-256-GCM cipher. Reported by Manuel Pegourie-Gonnard. * * libgnutls: Introduced the GNUTLS_NO_SIGNAL flag to gnutls_init(). That allows to disable SIGPIPE for writes done within gnutls. * * libgnutls: Enhanced the PKCS #7 API to allow signing and verification of structures. API moved to gnutls/pkcs7.h header. * * certtool: Added options to generate PKCS #7 bundles and signed structures. - includes changes from 3.4.2: * DTLS blocking API is more robust against infinite blocking, and will notify of more possible timeouts. * Correct regression with Camellia-256-GCM cipher. * Introduce the GNUTLS_NO_SIGNAL flag to gnutls_init(). That allows to disable SIGPIPE for writes done within gnutls. * Enhance the PKCS #7 API to allow signing and verification of structures. Move API to gnutls/pkcs7.h header. * certtool: Added options to generate PKCS #7 bundles and signed structures.- disable testsuite run against valgrind on aarch64- Updated to 3.4.1 (released 2015-05-03) * * libgnutls: gnutls_certificate_get_ours: will return the certificate even if a callback was used to send it. * * libgnutls: Check for invalid length in the X.509 version field. Without the check certificates with invalid length would be detected as having an arbitrary version. Reported by Hanno Böck. * * libgnutls: Handle DNS name constraints with a leading dot. Patch by Fotis Loukos. * * libgnutls: Updated system-keys support for windows to compile in more versions of mingw. Patch by Tim Kosse. * * libgnutls: Fix for MD5 downgrade in TLS 1.2 signatures. Reported by Karthikeyan Bhargavan [GNUTLS-SA-2015-2]. bsc#929690 * * libgnutls: Reverted: The gnutls_handshake() process will enforce a timeout by default. That caused issues with non-blocking programs. * * certtool: It can generate SHA256 key IDs. * * gnutls-cli: fixed crash in --benchmark-ciphers. Reported by James Cloos. * * API and ABI modifications: gnutls_x509_crt_get_pk_ecc_raw: Added - gnutls-fix-double-mans.patch: fixed upstream- Disable buggy valgrind on armv7l- updated to 3.4.0 (released 2015-04-08) * * libgnutls: Added support for AES-CCM and AES-CCM-8 (RFC6655 and RFC7251) ciphersuites. The former are enabled by default, the latter need to be explicitly enabled, since they reduce the overall security level. * * libgnutls: Added support for Chacha20-Poly1305 ciphersuites following draft-mavrogiannopoulos-chacha-tls-05 and draft-irtf-cfrg-chacha20-poly1305-10. That is currently provided as technology preview and is not enabled by default, since there are no assigned ciphersuite points by IETF and there is no guarrantee of compatibility between draft versions. The ciphersuite priority string to enable it is "+CHACHA20-POLY1305". * * libgnutls: Added support for encrypt-then-authenticate in CBC ciphersuites (RFC7366 -taking into account its errata text). This is enabled by default and can be disabled using the %NO_ETM priority string. * * libgnutls: Added support for the extended master secret (triple-handshake fix) following draft-ietf-tls-session-hash-02. * * libgnutls: Added a new simple and hard to misuse AEAD API (crypto.h). * * libgnutls: SSL 3.0 is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+VERS-SSL3.0". * * libgnutls: ARCFOUR (RC4) is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+ARCFOUR-128". * * libgnutls: DSA signatures and DHE-DSS are no longer included in the default priorities list. They have to be explicitly enabled, e.g., with a string like "NORMAL:+DHE-DSS:+SIGN-DSA-SHA256:+SIGN-DSA-SHA1". The DSA ciphersuites were dropped because they had no deployment at all on the internet, to justify their inclusion. * * libgnutls: The priority string EXPORT was completely removed. The string was already defunc as support for the EXPORT ciphersuites was removed in GnuTLS 3.2.0. * * libgnutls: Added API to utilize system specific private keys in "gnutls/system-keys.h". It is currently provided as technology preview and is restricted to windows CNG keys. * * libgnutls: gnutls_x509_crt_check_hostname() and friends will use RFC6125 comparison of hostnames. That introduces a dependency on libidn. * * libgnutls: Depend on p11-kit 0.23.1 to comply with the final PKCS #11 URLs draft (draft-pechanec-pkcs11uri-21). * * libgnutls: Depend on nettle 3.1. * * libgnutls: Use getrandom() or getentropy() when available. That avoids the complexity of file descriptor handling and issues with applications closing all open file descriptors on startup. * * libgnutls: Use pthread_atfork() to detect fork when available. * * libgnutls: The gnutls_handshake() process will enforce a timeout by default. * * libgnutls: If a key purpose (extended key usage) is specified for verification, it is applied into intermediate certificates. The verification result GNUTLS_CERT_PURPOSE_MISMATCH is also introduced. * * libgnutls: When gnutls_certificate_set_x509_key_file2() is used in combination with PKCS #11, or TPM URLs, it will utilize the provided password as PIN if required. That removes the requirement for the application to set a callback for PINs in that case. * * libgnutls: priority strings VERS-TLS-ALL and VERS-DTLS-ALL are restricted to the corresponding protocols only, and the VERS-ALL string is introduced to catch all possible protocols. * * libgnutls: Added helper functions to obtain information on PKCS #8 structures. * * libgnutls: Certificate chains which are provided to gnutls_certificate_credentials_t will automatically be sorted instead of failing with GNUTLS_E_CERTIFICATE_LIST_UNSORTED. * * libgnutls: Added functions to export and set the record state. That allows for gnutls_record_send() and recv() to be offloaded (to kernel, hardware or any other subsystem). * * libgnutls: Added the ability to register application specific URL types, which express certificates and keys using gnutls_register_custom_url(). * * libgnutls: Added API to override existing ciphers, digests and MACs, e.g., to override AES-GCM using a system-specific accelerator. That is, (crypto.h) gnutls_crypto_register_cipher(), gnutls_crypto_register_aead_cipher(), gnutls_crypto_register_mac(), and gnutls_crypto_register_digest(). * * libgnutls: Added gnutls_ext_register() to register custom extensions. Contributed by Thierry Quemerais. * * libgnutls: Added gnutls_supplemental_register() to register custom supplemental data handshake messages. Contributed by Thierry Quemerais. * * libgnutls-openssl: it is no longer built by default. * * certtool: Added --p8-info option, which will print PKCS #8 information even if the password is not available. * * certtool: --key-info option will print PKCS #8 encryption information when available. * * certtool: Added the --key-id and --fingerprint options. * * certtool: Added the --verify-hostname, --verify-email and --verify-purpose options to be used in certificate chain verification, to simulate verification for specific hostname and key purpose (extended key usage). * * certtool: --p12-info option will print PKCS #12 MAC and cipher information when available. * * certtool: it will print the A-label (ACE) names in addition to UTF-8. * * p11tool: added options --set-id and --set-label. * * gnutls-cli: added options --priority-list and --save-cert. * * guile: Deprecated priority API has been removed. The old priority API, which had been deprecated for some time, is now gone; use 'set-session-priorities!' instead. * * guile: Remove RSA parameters and related procedures. This API had been deprecated. * * guile: Fix compilation on MinGW. Previously only the static version of the 'guile-gnutls-v-2' library would be built, preventing dynamic loading from Guile.- updated to 3.3.13 (released 2015-03-30) * * libgnutls: When retrieving OCTET STRINGS from PKCS #12 ContentInfo structures use BER to decode them (requires libtasn1 4.3). That allows to decode some more complex structures. * * libgnutls: When an end-certificate with no name is present and there are CA name constraints, don't reject the certificate. This follows RFC5280 advice closely. Reported by Fotis Loukos. * * libgnutls: Fixed handling of supplemental data with types > 255. Patch by Thierry Quemerais. * * libgnutls: Fixed double free in the parsing of CRL distribution points certificate extension. Reported by Robert Święcki. * * libgnutls: Fixed a two-byte stack overflow in DTLS 0.9 protocol. That protocol is not enabled by default (used by openconnect VPN). * * libgnutls: The maximum user data send size is set to be the same for block and non-block ciphersuites. This addresses a regression with wine: https://bugs.winehq.org/show_bug.cgi?id=37500 * * libgnutls: When generating PKCS #11 keys, set CKA_ID, CKA_SIGN, and CKA_DECRYPT when needed. * * libgnutls: Allow names with zero size to be set using gnutls_server_name_set(). That will disable the Server Name Indication. Resolves issue with wine: https://gitlab.com/gnutls/gnutls/issues/2 - new main library major version .so.30 - requires new libnettle >= 3.1, p11-kit-devel >= 0.23.1 - Now need to configure --enable-openssl-compatibility (might go away) - added gnutls-fix-double-mans.patch: avoid double installing manpages - dropped gnutls-3.0.26-skip-test-fwrite.patch: does not seem to be needed anymore - install_info_delete moved from %postun to %preun- for DANE support, use bcond_with - for tpm support, same - note p11-kit >= 0.20.7 requirement - note libtasn1 3.9 requirement (built-in lib used otherwise)- disable trousers and unbound again for now, as it causes too long build cycles.- added unbound-devel (for DANE) and trousers-devel (for TPM support) - removed now upstreamed gnutls-implement-trust-store-dir-3.2.8.diff - libgnutls-dane0 new library added - updated to 3.3.13 (released 2015-02-25) * * libgnutls: Enable AESNI in GCM on x86 * * libgnutls: Fixes in DTLS message handling * * libgnutls: Check certificate algorithm consistency, i.e., check whether the signatureAlgorithm field matches the signature field inside TBSCertificate. * * gnutls-cli: Fixes in OCSP verification. - Version 3.3.12 (released 2015-01-17) * * libgnutls: When negotiating TLS use the lowest enabled version in the client hello, rather than the lowest supported. In addition, do not use SSL 3.0 as a version in the TLS record layer, unless SSL 3.0 is the only protocol supported. That addresses issues with servers that immediately drop the connection when the encounter SSL 3.0 as the record version number. See: http://lists.gnutls.org/pipermail/gnutls-help/2014-November/003673.html * * libgnutls: Corrected encoding and decoding of ANSI X9.62 parameters. * * libgnutls: Handle zero length plaintext for VIA PadLock functions. This solves a potential crash on AES encryption for small size plaintext. Patch by Matthias-Christian Ott. * * libgnutls: In DTLS don't combine multiple packets which exceed MTU. Reported by Andreas Schultz. https://savannah.gnu.org/support/?108715 * * libgnutls: In DTLS decode all handshake packets present in a record packet, in a single pass. Reported by Andreas Schultz. https://savannah.gnu.org/support/?108712 * * libgnutls: When importing a CA file with a PKCS #11 URL, simply import the certificates, if the URL specifies objects, rather than treating it as trust module. * * libgnutls: When importing a PKCS #11 URL and we know the type of object we are importing, don't require the object type in the URL. * * libgnutls: fixed openpgp authentication when gnutls_certificate_set_retrieve_function2 was used by the server. * * certtool: --pubkey-info will also attempt to load a public key from stdin. * * gnutls-cli: Added --starttls-proto option. That allows to specify a protocol for starttls negotiation. - Version 3.3.11 (released 2014-12-11) * * libgnutls: Corrected regression introduced in 3.3.9 related to session renegotiation. Reported by Dan Winship. * * libgnutls: Corrected parsing issue with OCSP responses. - Version 3.3.10 (released 2014-11-10) * * libgnutls: Refuse to import v1 or v2 certificates that contain extensions. * * libgnutls: Fixes in usage of PKCS #11 token callback * * libgnutls: Fixed bug in gnutls_x509_trust_list_get_issuer() when used with a PKCS #11 trust module and without the GNUTLS_TL_GET_COPY flag. Reported by David Woodhouse. * * libgnutls: Removed superfluous random generator refresh on every call of gnutls_deinit(). That reduces load and usage of /dev/urandom. * * libgnutls: Corrected issue in export of ECC parameters to X9.63 format. Reported by Sean Burford [GNUTLS-SA-2014-5]. * * libgnutls: When gnutls_global_init() is called for a second time, it will check whether the /dev/urandom fd kept is still open and matches the original one. That behavior works around issues with servers that close all file descriptors. * * libgnutls: Corrected behavior with PKCS #11 objects that are marked as CKA_ALWAYS_AUTHENTICATE. * * certtool: The default cipher for PKCS #12 structures is 3des-pkcs12. That option is more compatible than AES or RC4. - Version 3.3.9 (released 2014-10-13) * * libgnutls: Fixes in the transparent import of PKCS #11 certificates. Reported by Joseph Peruski. * * libgnutls: Fixed issue with unexpected non-fatal errors resetting the handshake's hash buffer, in applications using the heartbeat extension or DTLS. Reported by Joeri de Ruiter. * * libgnutls: When both a trust module and additional CAs are present account the latter as well; reported by David Woodhouse. * * libgnutls: added GNUTLS_TL_GET_COPY flag for gnutls_x509_trust_list_get_issuer(). That allows the function to be used in a thread safe way when PKCS #11 trust modules are in use. * * libgnutls: fix issue in DTLS retransmission when session tickets were in use; reported by Manuel Pégourié-Gonnard. * * libgnutls-dane: Do not require the CA on a ca match to be direct CA. * * libgnutls: Prevent abort() in library if getrusage() fails. Try to detect instead which of RUSAGE_THREAD and RUSAGE_SELF would work. * * guile: new 'set-session-server-name!' procedure; see the manual for details. * * certtool: The authority key identifier will be set in a certificate only if the CA's subject key identifier is set. - Version 3.3.8 (released 2014-09-18) * * libgnutls: Updates in the name constraints checks. No name constraints will be checked for intermediate certificates. As our support for name constraints is limited to e-mail addresses in DNS names, it is pointless to check them on intermediate certificates. * * libgnutls: Fixed issues in PKCS #11 object listing. Previously multiple object listing would fail completely if a single object could not be exported. * * libgnutls: Improved the performance of PKCS #11 object listing/retrieving, by retrieving them in large batches. Report and suggestion by David Woodhouse. * * libgnutls: Fixed issue with certificates being sanitized by gnutls prior to signature verification. That resulted to certain non-DER compliant modifications of valid certificates, being corrected by libtasn1's parser and restructured as the original. Issue found and reported by Antti Karjalainen and Matti Kamunen from Codenomicon. * * libgnutls: Fixes in gnutls_x509_crt_set_dn() and friends to properly handle strings with embedded spaces and escaped commas. * * libgnutls: when comparing a CA certificate with the trusted list compare the name and key only instead of the whole certificate. That is to handle cases where a CA certificate was superceded by a different one with the same name and the same key. * * libgnutls: when verifying a certificate against a p11-kit trusted module, use the attached extensions in the module to override the CA's extensions (that requires p11-kit 0.20.7). * * libgnutls: In DTLS prevent sending zero-size fragments in certain cases of MTU split. Reported by Manuel Pégourié-Gonnard. * * libgnutls: Added gnutls_x509_trust_list_verify_crt2() which allows verifying using a hostname and a purpose (extended key usage). That enhances PKCS #11 trust module verification, as it can now check the purpose when this function is used. * * libgnutls: Corrected gnutls_x509_crl_verify() which would always report a CRL signature as invalid. Reported by Armin Burgmeier. * * libgnutls: added option --disable-padlock to allow disabling the padlock CPU acceleration. * * p11tool: when listing tokens, list their type as well. * * p11tool: when listing objects from a trust module print any attached extensions on certificates. - Version 3.3.7 (released 2014-08-24) * * libgnutls: Added function to export the public key of a PKCS #11 private key. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: Explicitly set the exponent in PKCS #11 key generation. That improves compatibility with certain PKCS #11 modules. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: When generating a PKCS #11 private key allow setting the WRAP/UNWRAP flags. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: gnutls_pkcs11_privkey_t will always hold an open session to the key. * * libgnutls: bundle replacements of inet_pton and inet_aton if not available. * * libgnutls: initialize parameters variable on PKCS #8 decryption. * * libgnutls: gnutls_pkcs12_verify_mac() will not fail in other than SHA1 algorithms. * * libgnutls: gnutls_x509_crt_check_hostname() will follow the RFC6125 requirement of checking the Common Name (CN) part of DN only if there is a single CN present in the certificate. * * libgnutls: The environment variable GNUTLS_FORCE_FIPS_MODE can be used to force the FIPS mode, when set to 1. * * libgnutls: In DTLS ignore only errors that relate to unexpected packets and decryption failures. * * p11tool: Added --info parameter. * * certtool: Added --mark-wrap parameter. * * danetool: --check will attempt to retrieve the server's certificate chain and verify against it. * * danetool/gnutls-cli-debug: Added --app-proto parameters which can be used to enforce starttls (currently only SMTP and IMAP) on the connection. * * danetool: Added openssl linking exception, to allow linking with libunbound. - Version 3.3.6 (released 2014-07-23) * * libgnutls: Use inet_ntop to print IP addresses when available * * libgnutls: gnutls_x509_crt_check_hostname and friends will also check IP addresses, and match documented behavior. Reported by David Woodhouse. * * libgnutls: DSA key generation in FIPS140-2 mode doesn't allow 1024 bit parameters. * * libgnutls: fixed issue in gnutls_pkcs11_reinit() which prevented tokens being usable after a reinitialization. * * libgnutls: fixed PKCS #11 private key operations after a fork. * * libgnutls: fixed PKCS #11 ECDSA key generation. * * libgnutls: The GNUTLS_CPUID_OVERRIDE environment variable can be used to explicitly enable/disable the use of certain CPU capabilities. Note that CPU detection cannot be overriden, i.e., VIA options cannot be enabled on an Intel CPU. The currently available options are: 0x1: Disable all run-time detected optimizations 0x2: Enable AES-NI 0x4: Enable SSSE3 0x8: Enable PCLMUL 0x100000: Enable VIA padlock 0x200000: Enable VIA PHE 0x400000: Enable VIA PHE SHA512 * * libdane: added dane_query_to_raw_tlsa(); patch by Simon Arlott. * * p11tool: use GNUTLS_SO_PIN to read the security officer's PIN if set. * * p11tool: ask for label when one isn't provided. * * p11tool: added --batch parameter to disable any interactivity. * * p11tool: will not implicitly enable so-login for certain types of objects. That avoids issues with tokens that require different login types. * * certtool/p11tool: Added the --curve parameter which allows to explicitly specify the curve to use. - Version 3.3.5 (released 2014-06-26) * * libgnutls: Added gnutls_record_recv_packet() and gnutls_packet_deinit(). These functions provide a variant of gnutls_record_recv() that avoids the final memcpy of data. * * libgnutls: gnutls_x509_crl_iter_crt_serial() was added as a faster variant of gnutls_x509_crl_get_crt_serial() when coping with very large structures. * * libgnutls: When the decoding of a printable DN element fails, then treat it as unknown and print its hex value rather than failing. That works around an issue in a TURKTRST root certificate which improperly encodes the X520countryName element. * * libgnutls: gnutls_x509_trust_list_add_trust_file() will return the number of certificates present in a PKCS #11 token when loading it. * * libgnutls: Allow the post client hello callback to put the handshake on hold, by returning GNUTLS_E_AGAIN or GNUTLS_E_INTERRUPTED. * * certtool: option --to-p12 will now consider --load-ca-certificate * * certtol: Added option to specify the PKCS #12 friendly name on command line. * * p11tool: Allow marking a certificate copied to a token as a CA. - Version 3.3.4 (released 2014-05-31) * * libgnutls: Updated Andy Polyakov's assembly code. That prevents a crash on certain CPUs. - Version 3.3.3 (released 2014-05-30) * * libgnutls: Eliminated memory corruption issue in Server Hello parsing. Issue reported by Joonas Kuorilehto of Codenomicon. * * libgnutls: gnutls_global_set_mutex() was modified to operate with the new initialization process. * * libgnutls: Increased the maximum certificate size buffer in the PKCS #11 subsystem. * * libgnutls: Check the return code of getpwuid_r() instead of relying on the result value. That avoids issue in certain systems, when using tofu authentication and the home path cannot be determined. Issue reported by Viktor Dukhovni. * * libgnutls-dane: Improved dane_verify_session_crt(), which now attempts to create a full chain. This addresses points from https://savannah.gnu.org/support/index.php?108552 * * gnutls-cli: --dane will only check the end certificate if PKIX validation has been disabled. * * gnutls-cli: --benchmark-soft-ciphers has been removed. That option cannot be emulated with the implicit initialization of gnutls. * * certtool: Allow multiple organizations and organizational unit names to be specified in a template. * * certtool: Warn when invalid configuration options are set to a template. * * ocsptool: Include path in ocsp request. This resolves #108582 (https://savannah.gnu.org/support/?108582), reported by Matt McCutchen. - Version 3.3.2 (released 2014-05-06) * * libgnutls: Added the 'very weak' certificate verification profile that corresponds to 64-bit security level. * * libgnutls: Corrected file descriptor leak on random generator initialization. * * libgnutls: Corrected file descriptor leak on PSK password file reading. Issue identified using the Codenomicon TLS test suite. * * libgnutls: Avoid deinitialization if initialization has failed. * * libgnutls: null-terminate othername alternative names. * * libgnutls: gnutls_x509_trust_list_get_issuer() will operate correctly on a PKCS #11 trust list. * * libgnutls: Several small bug fixes identified using valgrind and the Codenomicon TLS test suite. * * libgnutls-dane: Accept a certificate using DANE if there is at least one entry that matches the certificate. Patch by simon [at] arlott.org. * * libgnutls-guile: Fixed compilation issue. * * certtool: Allow exporting a CRL on DER format. * * certtool: The ECDSA keys generated by default use the SECP256R1 curve which is supported more widely than the previously used SECP224R1. - Version 3.3.1 (released 2014-04-19) * * libgnutls: Enforce more strict checks to heartbeat messages concerning padding and payload. Suggested by Peter Dettman. * * libgnutls: Allow decoding PKCS #8 files with ECC parameters from openssl. * * libgnutls: Several small bug fixes found by coverity. * * libgnutls: The conditionally available self-test functions were moved to self-test.h. * * libgnutls: Fixed issue with the check of incoming data when two different recv and send pointers have been specified. Reported and investigated by JMRecio. * * libgnutls: Fixed issue in the RSA-PSK key exchange, which would result to illegal memory access if a server hint was provided. Reported by André Klitzing. * * libgnutls: Fixed client memory leak in the PSK key exchange, if a server hint was provided. * * libgnutls: Corrected the *get_*_othername_oid() functions. - Version 3.3.0 (released 2014-04-10) * * libgnutls: The initialization of the library was moved to a constructor. That is, gnutls_global_init() is no longer required unless linking with a static library or a system that does not support library constructors. * * libgnutls: static libraries are not built by default. * * libgnutls: PKCS #11 initialization is delayed to first usage. That avoids long delays in gnutls initialization due to broken PKCS #11 modules. * * libgnutls: The PKCS #11 subsystem is re-initialized "automatically" on the first PKCS #11 API call after a fork. * * libgnutls: certificate verification profiles were introduced that can be specified as flags to verification functions. They are enumerations in gnutls_certificate_verification_profiles_t and can be converted to flags for use in a verification function using GNUTLS_PROFILE_TO_VFLAGS(). * * libgnutls: Added the ability to read system-specific initial keywords, if they are prefixed with '@'. That allows a compile-time specified configuration file to be used to read pre-configured priority strings from. That can be used to impose system specific policies. * * libgnutls: Increased the default security level of priority strings (NORMAL and PFS strings require at minimum a 1008 DH prime), and set a verification profile by default. The LEGACY keyword is introduced to set the old defaults. * * libgnutls: Added support for the name constraints PKIX extension. Currently only DNS names and e-mails are supported (no URIs, IPs or DNs). * * libgnutls: Security parameter SEC_PARAM_NORMAL was renamed to SEC_PARAM_MEDIUM to avoid confusion with the priority string NORMAL. * * libgnutls: Added new API in x509-ext.h to handle X.509 extensions. This API handles the X.509 extensions in isolation, allowing to parse similarly formatted extensions stored in other structures. * * libgnutls: When generating DSA keys the macro GNUTLS_SUBGROUP_TO_BITS can be used to specify a particular subgroup as the number of bits in gnutls_privkey_generate; e.g., GNUTLS_SUBGROUP_TO_BITS(2048, 256). * * libgnutls: DH parameter generation is now delegated to nettle. That unfortunately has the side-effect that DH parameters longer than 3072 bits, cannot be generated (not without a nettle update). * * libgnutls: Separated nonce RNG from the main RNG. The nonce random number generator is based on salsa20/12. * * libgnutls: The buffer alignment provided to crypto backend is enforced to be 16-byte aligned, when compiled with cryptodev support. That allows certain cryptodev drivers to operate more efficiently. * * libgnutls: Return error when a public/private key pair that doesn't match is set into a credentials structure. * * libgnutls: Depend on p11-kit 0.20.0 or later. * * libgnutls: The new padding (%NEW_PADDING) experimental TLS extension has been removed. It was not approved by IETF. * * libgnutls: The experimental xssl library is removed from the gnutls distribution. * * libgnutls: Reduced the number of gnulib modules used in the main library. * * libgnutls: Added priority string %DISABLE_WILDCARDS. * * libgnutls: Added the more extensible verification function gnutls_certificate_verify_peers(), that allows checking, in addition to a peer's DNS hostname, for the key purpose of the end certificate (via PKIX extended key usage). * * certtool: Timestamps for serial numbers were increased to 8 bytes, and in batch mode to 12 (appended with 4 random bytes). * * certtool: When no CRL number is provided (or value set to -1), then a time-based number will be used, similarly to the serial generation number in certificates. * * certtool: Print the SHA256 fingerprint of a certificate in addition to SHA1. * * libgnutls: Added --enable-fips140-mode configuration option (unsupported). That option enables (when running on FIPS140-enabled system): o RSA, DSA and DH key generation as in FIPS-186-4 (using provable primes) o The DRBG-CTR-AES256 deterministic random generator from SP800-90A. o Self-tests on initialization on ciphers/MACs, public key algorithms and the random generator. o HMAC-SHA256 verification of the library on load. o MD5 is included for TLS purposes but cannot be used by the high level hashing functions. o All ciphers except AES are disabled. o All MACs and hashes except GCM and SHA are disabled (e.g., HMAC-MD5). o All keys (temporal and long term) are zeroized after use. o Security levels are adjusted to the FIPS140-2 recommendations (rather than ECRYPT).- build with PIE for commandline tools- Updated to 3.2.21 (released 2014-12-11) - libgnutls: Corrected regression introduced in 3.2.19 related to session renegotiation. Reported by Dan Winship. - libgnutls: Corrected parsing issue with OCSP responses.- Updated to 3.2.20 (released 2014-11-10) * * libgnutls: Removed superfluous random generator refresh on every call of gnutls_deinit(). That reduces load and usage of /dev/urandom. * * libgnutls: Corrected issue in export of ECC parameters to X9.63 format. Reported by Sean Burford [GNUTLS-SA-2014-5]. (CVE-2014-8564 bnc#904603) - Updated to 3.2.19 (released 2014-10-13) * * libgnutls: Fixes in the transparent import of PKCS #11 certificates. Reported by Joseph Peruski. * * libgnutls: Fixed issue with unexpected non-fatal errors resetting the handshake's hash buffer, in applications using the heartbeat extension or DTLS. Reported by Joeri de Ruiter. * * libgnutls: fix issue in DTLS retransmission when session tickets were in use; reported by Manuel Pégourié-Gonnard. * * libgnutls: Prevent abort() in library if getrusage() fails. Try to detect instead which of RUSAGE_THREAD and RUSAGE_SELF would work. * * guile: new 'set-session-server-name!' procedure; see the manual for details.build72 1625495841 286a1928be9d7d11469f4bc31412b114e589eec93.6.7-lp152.9.12.13.6.7-lp152.9.12.1debug.build-id286a1928be9d7d11469f4bc31412b114e589eec96a1928be9d7d11469f4bc31412b114e589eec9.debugusrlib64guile2.0guile-gnutls-v-2.so.0.0.0-3.6.7-lp152.9.12.1.x86_64.debug/usr/lib//usr/lib/debug//usr/lib/debug/.build-id//usr/lib/debug/.build-id/28//usr/lib/debug/usr//usr/lib/debug/usr/lib64//usr/lib/debug/usr/lib64/guile//usr/lib/debug/usr/lib64/guile/2.0/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:16657/openSUSE_Leap_15.2_Update/7e8f4b05b916eba2c46f53edfeb28679-gnutls.openSUSE_Leap_15.2_Updatecpioxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=286a1928be9d7d11469f4bc31412b114e589eec9, with debug_info, not strippedPLr Fgnutls-debugsource(x86-64)3.6.7-lp152.9.12.1utf-8f377697be154f8f967fe86f29c8d2c2e9a4d7c7f22acc5c78875ab282f265d99?7zXZ !t/i] crt:bLL e{R|P)+o 8epX &X%ߡB4Et4(V&->ዽ#U]aS=kUHK+A{`q E*cW!r?y~e!"̉#荞̈́0 -_ ;5 +kPTg,#4 A3*Fu!C]!۩ f|wH xOR_ iq$g FCҞyt0LKZɯ.^ Ⱥu-, [ͣT=G;5 aaf̶V:-2 CX,{;**WmYdq,T=-0Bi`IhfdeXƑ4 bω`q:1~|ǑRxEOEX ZӬSe6&(}Qs tw@(@rUL~;c"f7F/=J l]eoF`*^PTb:}U>-/Sb4ٔ0y7lV)Fu%^_Aּ=LҸݢյ:NE黼fhyR>."k32m]BHBmd͊ie vH#[::͌N=qO$ w"/dj CBxq`_4{%oBpi6&wٌh973bb@dֲLÿdۮ]KomQl1,:,8ͼ":wx]S;{kF ox0Ƭ0OZ}CLјԯ #diZw_/7~dQuo! :5Kfu wjMtJ2O1#ƤDb\nlrc 7}탄́]/Iľhۃd@uȗ!.u^E P-ʞ0.)82GQ!iӅհ*)Ʋn~')w"7P̤ f&PU]誘ڍ)Qc.j[V|kV#rE*N h)d;%9Vh=I|pN_e, {IxsGkǍ6񔚇P .4>w}s%A $އsE?2JEmQk79mu 4wl :er$G)+@#aW++HNWhm,j88i%3cg w&4)ZD']{ᵳy^[ Y5DhfY)W&-ja ?{CVvGl,dc,D <@sc s8R,C yUIőߐSo֨s>`&d͖PPIA`@hJ Uswy1_b)6 Rh|uKQ*Ӣ9]mlY0v6>yM-#@j+u/:ai 郷8my_@Zph$q}G :.|aTԮ?ӂ+f:)H?6RyÜ;Fٴ.̨4ɀwpHŬxGoR PgwCW)rAVNo#ik\5{u{D& ]Yw"j6R{GS3xa(itƿtIeDjMw7?aM1th+%vL!b ,= ̫^@oXÂ|nJJK[t٘m6'7791 #uD-Xpg\P^vX>&Wrp]RM`` 8oٰi`V`Vt Kn'yՍ!>)ZU C[2.eJBEG31Z7}KG ]{GY@df55ͤkim;F`=fs}!5v\I)-#=+,#uMcf4 eǢnl޲; ܜ,Ώu:&͚П~59<*@P~*avqFDjyͩj?AJ )q4 hz+ɜ9Ռ:>`CPϲm`fqjcҙ?H1TkcA2;ꠊ(2F8 X!҂6Rd&m%] NaES\O?CLćWAcS:DB8R6Yam `YV J-ެu v-K!x Am*h]Q{G8w']чxI1\L^mo%?7޼"C=Q*R z/՜8݆EThk\kJ)tVE ޠNM8bF^ւ5P1(18.d,5IΡq3}gw1D>.Mc5Cm'lW13Tmp\0u!/մ^`in?(yߔiD7A)܄|n`Na`E!WB?%uþ5lp"*|i([`O*ݍPP-t/1n oN5&|jt"P4oޠe [ǜhTj )`:h<&o1tANǁqF[]x8)pȳ[mLL}Ms.:8%S䜞li[zqP"<9%0~J`d\ j>iea:d2%W9sީ5p3)m4ɯ~hs/K 'ܦ[9%4y+Yk!aۓQA@q jۄX9*_l4S c.9hSP!pl|~M"؏,tJu+§L1@N\信I+>@UgЦGIKoLJ.54Ih+Î\%Jy@PtE]S_*!*!EMDcvE($Hnn_{6 /%]ljzL$d~ȘKfIv"dw}z}e<Y p1IcSUZDdb2*gY~G`.XY{O, v|[pa^tGYh֤ •cod,AYI^] zȟ'I +Srnq^'2D %~)PY0|M=RE UɎJGVIK1dAOjVA"ޡ,>Q8~#>W:pxYUyeN@/3 g(EtNmZe;~yfgchc]PdHc/ ͬJ- |pIۺɡRlD=an}T'}u9('"px Iy mxԡV628DnwJ#y[O5j^NE[nCc;@=xYV$cah|Zl@T +C?Դ@BLsaɫmUUPڹ 9ksIzYK/gYmwz 8MC?ޜV٪SDPȶwȪ;b0 `\eʦ9{~c g֐wVXJTN`i/oLB-W K:>>2DȬu3d]l062y2y{=n¸e!IjlN2'yʯ ohwd5C=/rSw ?=d|z!ҕ/YOtK’Yv#N#v\7yᯖi'_Vhh1nwNHTp幯KTaHV=Tqm =L/΃(&QkZV{+VX40*Vqf I)1[4=^UW t?s%a)IUT㊤)xLEt gWhoUkttcrtO|ӕ=x(HӲ,uu$?ul7?5G_ tn*K9A=)9%KzpJL 鐽h8j~L`׷9%dccg̴ys9|a @,?$tЎGbF U2+1מ;{7xfȪ!x +~Pk۝9PޒeЁ?D<|##XRw=h 4[,h`"tS?g(Ay,m0~;4 S Gý̀GcGslŵƴ qsәɐ얳Ͼ^X}Lںo{7ct@VO*&$ ؋ƇȿK:ɈBi:.Wډ:\0E@ ">Cŀܵ ~}) ܎VQEjh֟ـksС)Qy8OpqأY8+>feCG (祖YKֻfJY77\U1W\ |să(ccJyev;w8IO(setSA_%V 03=\0b ˚=dm& f8lPb|лqOi]RX[T]r5br-' S8Z)Dغa>k<y_"" Y^XKn<@s:ɭ*1A zJDv^yKfJ,Ps !,"}.I@X=>aoX+r:'Pī64ju!0jK]~k("9CtS04PQD&2+^J(xgPBEâ? Ia%i'1'j]z_3΃[\9wnXMmRMk$_Sh}C6g3.vⳀ{-P$H';ғmGVQE6HMe(E!,zk }0{n!j[UŒ$c@賌=Bz @v >`з׮Pbs@՝=NF$ĸdI t03gW*.ha-;kiz `"[3 PG4(2oGx 1l-Ag 0\_iFf:=gj{JGTbx4PѴR@u< 飽,ϷW%bGOy>Ugx}hnJMf/F.̡fR;rGIqlGg0ߎUʈ@@Zt٩ĿuY7Df8UNjͤI^CQj\kOipӱ^2#617\% 9-NaV<<ⲒyALJp:qN<ĢPb8Ҁ~rPp; a]=|씀\0Zy>ɫ7K)NfD}K|8=>oSeoj6ngT]0%hW>R~=@N0!)ػ|2L%,F9"x?,({a;)!o9ik?tpG9ځd\=\c)!J ح*5˒#@ Qړ@XԬPضM h;ẉ^Q͠p |c0BX0_eZIڨEM.w^C)9G=oU6Bݽ#ۉ:]߳51s@i7{O*lHUkTi^$G瓇wdq\闘u^1lh!v̩p3$1ι}7j(+ur9g g޶A!O~mxtH0W{\9I|pUqynxZCt"0!_㔢F*;|doc輍A`8Y7P^qb@EJ >DP4/._AC6o]] a96YDsD5ZI-2$͜gٜt4\=3ѭlV4ϧ'9'W~Yfn?hVF 3(QҧX8' ݉ i&;S&d |CκGT$!TPۡʌ6Vy3 ?:V_.*Muߢ)y5E授eX3n% U`ZJZ-J[a GvLy'")@vtlN @0{G2\hjf@h=g5k/9`YB+lh?VSi!+pG5E #qQpe+of uy 4N-yn? b>8BA|U5sΘyFa3u&2݅ ʖd‰('rĭ)TNR"ORRB"[$'/hm*&jtM6.]|M﷦7{$@xhHڋ]'i1DlHi;AnO1@ uQ9O5a}Rܾ9q~q 88_R GߊlR n eZ@|d9%ɶ\Ⱥńaֺ:|̟8h FcWwQc>2v,gQt-ڤNz 3n+OK)pV戹r[w]d OD 62m4K@ >H}9Gn(&;L}ͪ7߃mMLj~8 =a?Ҡ(ߤ%++}5ZpHCgrb³PȪVU@ظ;S0P ," m54BJ $.޴@ 59(Sw9L8&MpNjp4f-E/rL噰XBϸX9?Na)wAOB2> {q;N9X/Yo( #dI[aARٯR7eA|Uv)\KClUˑD4Y='Ty'ogQQ{5o` |Z^[>xeŦ'.gAWJ ;ש'sSq33WBifq@M iյr9"kaODEYupݑ o<!)H0Q<6k8K.R,AR`GfjWXe lĭxq>;/yAXJKKFXqDX WH{:!$-IW,b:z |lBc{03iȜ eI@gŨ1SnIV`"qE(}wLJy6:pu': :R;<a]" xTjsu9;QN2BH~+FiRKwTe?lB|Ԟ{]n{˜HkfɎM%v꒼ ' QN[RA`Z΀qC;5+ d痆nLG 1}Z] ~GmIsnG WѳUѠ7m>ɪdKnUib.I90]&_t 6:庌*Hয5(L9F6|@M7h5T`ՇY !/NT`4ԈܸXe2 +cʦ)5\43ν3L8a>T4 [lpIn`$'.$}-xFbR(v]1%A¼ 6n܈))'}&. q;O`Il2N~]OLHS1:CT<%=4;O OMP?/f+s`p eUTi>Aѳzv"ɕM(;XfFQvj z+Ao"[q| nxݱ8eGO`65s +yǁ"n+^U )K)"E , {|!TI#>݄ HHjaF;5M0q9LXx-p qە5VDt'ÂW_ ,gU!1}!K㬳,wUc3/ y" y!v1_hzaJDy 8Ӽ{2noGx# ҇=YUI[Ax!I|/2]ӑ @7`H*gݣ_ӓof.&v jh7p,Nheus"=;4%tqoާn.I~3Bę_KȆ !=6A)I#{C頙:gQYhWJ7#Bx 3If?^-2=-ѹݥhEzxz!(4{t}2%F*R/pa‘sČb[\XEC[)&s>qy^2›ӡ0_z~2}9XJ6* ֟[cCHQ|TAmncD |R|J[N1np(۩ eh(d$U=CUR~msEVbbvf4 ?VWX:0Nh&V+U4"њ)Comm9C<А"F՛5k@LQpi>TAK!`!wVB_~z0S5tZg=7ED5. :6XKW ݙq${z>һ>)C]>l7%ݔ\`~!vzkȖymiK t":`+eh(dz ]CAKVT7-+7} rql%xKy߹"7Tz&S,seg4ϘVt@k%B {VpZE $Z;kUC^"4coUm>*g9,R9k`xek,>\ 2P;Gt؜P/ #0Y*hRrPBJiP Vm|/8[I~6)SHɔmJ2LE4.=06sJDkxG%o>],myBuV0W τ3*dg&\`I w;j|PNbʺ:d^p"H:vDԴ"x ;͞ y8ڶE*{ҥJXzҁoWOS&5[?K)X.n7wvMy~[y42Jsvͮ&(K]; t^ΚTV rR;;=ߓmYBFECo<YT4Cs!ӷd ]Ia&8479L¶?B?CU>YdgeeG2~u-5G'yHS(a)q`OpzA ۱;YR@7J2:*fm?)w&d:'[Eq ײJ"܃9Y_Ȣ;dxDx|YC3qp0HSx1>?񮖻݀)qbĢ\ W'+Q"gL~ - VhZ^\v.T(iEfr/1apP-` I/KhP* 'Zad!,kzFRzZ.;jGp;W,iRgԛ(9f (auM|r,Z>2ň]<9L)dh9 Qk Zs>9%x@~c,X"=X,~UBV*|ژLӅmvtZU 2)O+?hߟcvj=Yɱv~%M'U?zKs_r'G^d 7佪5`VA1 QŸ9ԩX$hzex#i$=Wi7S|~L[f%Viü.$y7)|TD09n@bTD O0җDD!EdP4J8z0ijK߳b)̴; @d-wC=-mM߱Ƈ_Z0uߨ1LW2aNR\:Egz 2/;SP3~9H$8U 0P[+!#MZI_Vjn>AOm/,56iRkڌ.@LE 'RjaژPGϙpg-,Dxh̿M$A?pDX+DK 3^*@錳hP+FjgPm+nhTA(A'ov5=фCBlp. 1@UaҁW)#M/г_Lܧ@M ޚ:9=S-e|~TwI\FүX^vU$䐎L@c!43MÔR)}6qrB̀z^: *[Y6=f}sBe8@kDvOz/OsӏI4 5g'x 8jޖ)B5ӖH) Lwr- 3nrW SkOyٛ&8ye#S`3_4[OwzPt6ZL>H!ؑ6tNt<LJC%d~J'` a/exnͷ5O!zfhr V$اEF,3-!:ωL2T"%ƗXsQ_r kmaBirC۱5 }1 Er:qhA{U9b ;(csc۞Q]uro9+CJڗ+ q8[R^I"+]o* +6*MFe *g8+('F ̶$"d'cIO)j+}EKw/nUeRxmRfԥoLP~;C#"Bv]r^a:O%t}L?6IwqPg X^ ĩz5=b\Bn(vіgڈt[fͪɞ߄#gC_CȨn/eQ8bcW5Gw${b7XE) 70M/""lh ׇ>^SYPB@4<5gB"cJ~Y& ƣSN9vn\$=[^nq vFpk|cLTᒃѪ냇@e!5FEoyz4}CwE`Zè檨<^q?ɸ~ٟ$:3g(7tZtdbPY;T HE9d!?},2V Oc~#dgoJNX|b`X ()U}:ɨNvE wxaGt"À޴G +:nlhu!냝w.Eƴ@9?!DOJg2,j r!+N0ա9e.'dX Gf?T$ VM̵W!|w"h0yԭۖ]Pd)i Q{+cJ3I苕~9`Ebêi=Cr/Kq ]e8u8MO28 ( TxLj(s4 (Ϋa̳Ĉ} xFZ.ݬI)3Oh5YS $wa d˾{1W Oܘ:: ` fܻVÄ6=݀|'|,|'a` uV\vq,"Zr]{[!R"34%<@3扌"F* |[n=LjD[<.V;}߇iWr G5*,S-vr#A\OQw'̆09Ձ&$P-(ZʖrB"AGoFcE,y[!Kl^ᮈAVYk)gZAУMTZ!{T<$vպ_.A:G+@[f]Iz2&#>_q~u zuX_!x]Gr(~!qI/t 3xm{!,wK3y8z%-Nb|M4;20-e,] vpWR@r8 6+)q|L~HʫM|t]j ,UCFߑУտmbgS+  S߼LhVYOѕ=E9nnˬJ{nI2( X~ˁ7=;A^V]TڠsG H' (:Fw(5֥25~- :$ J2i_r5&X  _՝.z{:OPq*qVM#}p9 ި^V^ީ=GbN| \ N1Pk̓} )es !xg,Zw~cwHT#2qg&PJTD-XJI>7>I!CF 2}%|1>)9XC@7b=l{ft~-3~81nwp("R8v6Uk\`eSidҠ+/;w'H"Y*(څ@֝ brm> wj)zm+&WA2'.'77 YbąĔ *f^V9L ݺpmeT$o֝BZ,yݩ,MTfYPD_sQQ05R 68tP7Y=X:U#T0.@mff߼Yc:,W?DϼVU૷ ^ u^8TUMRO"] q jˁ8dct2l) 5r 0GU2|N4'=M>El]uxQ^MIWж$R:i.s|'=g^V贽ί y~+؂Ѭ&pιȝ!k\@tR7 ԔQr5UFΓaKbI>0û"Ze:*j}8[>n^{Y|XOfT#OFmylი( ggw+<<$V L Qެ(JVoIoy VF  \tE_?tL\&xb[ yUXb7Utb2d y닢/8Ptz[VZ6QTS⭨@K2L yH/BXYyiѩIXONj|ڕS*Wg:gA0T c<\/I /9y u&E"txxKE,EhdQۮ7ꝴ/v wHtq\q84< Hbv":}%)|qy ʏ>s9ܦR/{r&'ǂ2ycM!bm 4ݬ)o4]gjާid9v۾<2e~5'7|a^dR )Fs,uu.lë5c*ѭ=QIVV8\11|1\V1F<΃e1Y2(b7j+ݤUkeof_)TS5;=G KwYGxG+%].|2Β6Rȼ_M>HDo2$ jB=a354pBF.bw`fE-gיKif'3[m*78͖9ɕΩ TYH*/qߤn(߿ FzZ5nϕIH.(#˵({/IFP:_4;e`ՆNFEf¼_; [,V)RTEĢJ/u?'b=Âk GAL_<_ ,wߚ/^E,Dꌫ>A-n"ԉmЖL-hN) 0VUo/{솠Chх"͡~hZJno'[Cu&D!8w]SZ~(p37 Yc=Ъ tZ>z5YьEMmO_`x{*ٲG-;~k0"̷ƠaU> hok8fU7 Jz A U*m9b"Cp,S(t{bY.1Iì!7@ɹ309!r+60we9~S]si?Y`iA 3!r#n1n(Z<ΏT4+^b>L3cԡ 4m>b*v!:Uu$~cOvX*9^0Nzr;=K>D C +p_yK_amBTǬMEhk)1;@+xM Gi$xOAEmɥ)K't;Mu{v2q^Q-ı†PnnCEb%ll1&sejz`"9 _w@8iLf ^dY ;3"]8+m,)VCVO[,` f{'k,*P_0dw%S[La Ck֝^i2p"x 4rb''ZLbC9 BlC΄?a>/np^ L'+I<;Fr9̺Zy_܅r -C@&Q_yq|.*4P.O| d+" M* !g!0 |o&-.e~A{Ւ=͗]̎@/`2Z1?C!5䵬#Moە[ߦc+/E<15T_ fGAz6*›>S :֔jv+wjI > ]RF!4.MЁmc[WT'+4:zI8MŃ=&u=clU$M`85"~ԛd aq> zL&(?*iuY~Iʻ*|fyZ̜,~ _SS;mnO]`,spkl} %e? 8IkfkWs$мfEiF4RT~7JN3" [H%Q%t}ȗth95̷ŵ+mFR9sJ,m"NPK$0Rw~ , m > ^f h<ɀsaY5>:YzzKA8#>p!NcNOeZ#J׵Ԋ9ڽ+36}lm6&k$.Y5 t0DG'{Ǫ2CqhopXέ taW/^;v 3 ;pR.? F!av-s tMF"S8@~dߑfᯢ?St0V:wTwbc&hj&a2#*K:ryȀ/!q銵u.6kX4ϭ} }yssJJ#KK" UEϛ/Ow-fM)>0jI+&CSS9m z]KNb6a<C9U0^`XLFD !oOswMGiq~9 "0{tj” iBzD=V;NiuJ3X;6-j K˦+u[u,$LM9#Fʦ%6Ѻ`l.VrqnXT,DR~RĖUXCw APMʩƬO8͇'`֠SDW!aJl5m2 ?u܀?TL@RpF"~@nm B4}I+p[-'EzLtEq|?ܺ[PKvϤl@+o\EMʢ'^ Xd9ݣ;i14G@F %y#ѡM)5V#qժR }{q6*/#j=;OA)BO8l芚Cw,QfڒtdN؟?0sHd_>\\%wW\&ٽ2F^%~`-àRyv'_>Ω* g&KA74yNoHWy>Gf2amJ@hRQo*^jO4#ppwO1 0(2ļϷěުX4$ܑ(a94QJ1)=;ͰI>VHw2ދQ G+O[n짔዆28t|fu0&ե58k%5Dpulػ4M9Q G!"Vg e@3gM|;LmY4Qi͂J_P D d B或\\'mΓrY8'{WwP"+l>;@0sO _Rpb*M7ܶHԝ ؈@2rkeOT«DZ.sS9 )(!Oa62=uIA(WL!̓uܿE+ݏ juk%{o+Vxp&-xU|zb#EDBJG3ʹUo0{?YcHMTT ,;WW x6Xdmg@R}uw:Ex,6:Oe?@cGnad lˊE^Ds‰b*X1?b~&G jrj7";nB'F,424ì俴 ̡Ay s3:~\kӍ/)Ik K+%52w fOYUxRxzEne$}%S1doȼo@ZJO^lyE`N<_T9<̐AT-IB*8a乫iqK(mf@Gr`s/MOt'LH:F3DZdynY80;\8<25Mv-(O qۍ&g~FߍfCkB\r8p0r/y.t5i˾=Qd*i>7gS%}4E;f(x+cl%/IM>ZMW"F L`ach86'>s6:*,*xj\œ*TZ=D6Lq:R՞P{m|]*8a.} ++},5"[5ir9`8ͻB +t_ ߺzGYu?%CbdebGDFBuo-(!""mg*̜uqVi>iglO1;p@T B8n9a 7KTOw_9vDz2pU;^N:*ehZ \6@xuXm*gN~@rXp9%#f'D;2&a-y&BxM^ b'?LI?S 93VnaUJc߂h JN[B 亳-Kn}! IpLx#M!*di4SL[ 83I/#F#MqH9B`:|YU` V>|1Yt+hvŎq'!~4g.ƈp -;K2I̜Y@Cv` _ܜ7Sh+`uEEPE̜:Mi9 G-RXEAOMG(/A|So(4. Gh6wkA @ղ|{=ZY9*JNfZյ ~GU!ú^_U+l{+]3e oH?;rʎ{ki] *ߎ &gVj@B +[]mTo41ŀڀ/ٮ QINS $xLn?sm.l`-'[rJ2m|5DdDVGZ8'W)7j[z=g^~⒧F-;&SSZ9+527L7C3_##/|->Plxw2~CJٳmR[&9MYF^Ww nބL4x!%AT!Zq-gE{A^3ǥh5fEͭHL+70wEx!|!9o(E etSz">|d(!PfZQ=j qU=+T?vF,ek˒׀gMobi67_j5'*>yF=V6&p.xG4y8%~ຕ7myh1q +u[ԏ0Mثvl:և~ ^ڋ[ z*C "Ay_U%%8' Ӭ *7 M4E2jO&77MTko;GX:'bPB"sw t "Hi6Vօe.[pҺiL~cGZ^j铆x5g:)hTjq(v(w,;6iZ S{,=<%m HP|.MY/~ѹsH5O Ǧc 10mc7{\@]&b˴<&US"ۋ&7PZ籠C2G(J``ڴ{)Ua$mqņRsϥ+?q&Y=h{9t}jo}^xv}䘒𰅅iGy> Pn (ĭӀ'Uz1hا2S]V$m]dƿW$$akeYՙ;~F(0}J6Ng%Q{<xnW'Y1ێ!w"pNrGBőF4L,dͯ Aϔ&5CS={ud}t2K&l*&q7"wy[YǸKIS lvsUGVssJu8P enxّc薵aCNa~NyuFjӹ21Ys~Ř͛PPq0Cvj$l#z!𔹊&?rŰs]0'_ͲPr%*VА]JFnv_ O(PKuߏe:Uc쯔7W½J KKx.ѝ7cEiRFIm&>_P5cb17dL%0U5-'G9 sxAց !]$Nv*8K,ZJoOT4#>YrmnOu¤jM.6BI:ئN,%O3g;c(bFQ NZ˽x@=rOt` 9P)+ rx`nxUhRd2%x1g4|W _QFW;aRplx1ʱ)I !T5WOHn4lTNèqjY*-QTX="Oo5}EkE!.-x' <[j?If+퐏Ɨ%stw-5D&>8N'(cel-dj,hkzVj$8ˆ/r*4p,2<" NAۅ`Jy@ ^o]aٓ;c(7(BS]'NYiirIؚH:hFsE >_zo6SݏI-9nPx׶ƣSY]f7y}M kqr|#l%Y<1m^nuNa7 k1QD(&[c*jҿ:؜iߏ [ @&DgKߏ_H<ԟ憪G,[I%M3o'%ǟtӱge2kukajoT;uAaW"NQ]C\ :4;3Uh#԰{Hlњ`BlC}&~tax/ȳo'\(J+ ]7_"s*=UVEml'V-"dGA,E>Ч쒣Cs]]3;~]Ul}4sf%/ې|F? ˊ)TR %>Wk?/vKJB/dUlHKP\o+:!w* I85ӡRҔw7kRJ|䌤]|29Ll40x %<$Ɠ9ODFxmyxF-HdnLR(N!:u^sjjW%% 4ZvJ<_ݪfP񯃔zl'W~'ZX=>lN&S 7=tݙ29ricߢ2#DrԧJ0TR漨GͷV6&yaB0fJUP)8]ܴBwL47 .]حB"Mܐ0eFY"4h1mcaiZK4 !0Kouo͕78a G[JylfK$mB{dN(/2p.1{AW@"늁=sirc>84PԣB <3ȪPDڬpȵ*ivXA2"i8jETPb,u:T)>e`nRxu_2~ojvxEן' F?1X|DH]qu%uU@V@#Vc -ku;F j)g&d/)ĊݣS$u#Dj( l~c2[ IYS([BZR3'n5:&qeZFa`}pdɄu!ap$Yw&M_d!ER1ෛ$N9=.LRD g`f& M+Q*8)lIew6 l㶢cya=PNL#Ilzӈy+.<x7eOWV[U$7Q=[ܛR2aCajIØp"]osw \+ז: \pn8y-ܐY ?BxѰ,퍕Ə2*hEhs/zb"(эn;ٺ7Tx4.ZpA_fud/=,&m2ڿ[[F{ 4gG[mʡn>q,b!e!y_ׯp$#l1HL%,쎗T;_c=bU a%BA.[Ф.=wǸS-q>IW9{l|'L{P[Hu֚mȬ14f[DL紦ԔeAǀH]HKLŵ=Qjl\/0Kj>(NT: dZI0v y#0>[o6y'WĩX؆9#DwLp+%:'Dr޴ǂA$Bz5hCePS&lA 7L*+  ([ 8ks6CTxcl*R˹6[Fh_։@&. ݈IqKH4')r!0% g:Kzv̼NCa XI+xvFN#Y<&-~䄋zˎWkf|Nf*)X¼gFUFXU6RuT ]ۛ+j*hInM̑{.\b: mDCX;Ű5rP)R{T^ Nd]Xk 6,^ Y;/˷u <#yg&SB2+Y:PHp@&{xb;2"4j( 7lɹK'BzZQ gҰ oxW- 2Ŭ׹<6\}Z]Y Jn.pΔK&!+LE3!c9H7)9ݛ-SrW7aٛ;sVl;MN6S8+~ KhY5@w*YM=}M9k+hkg;uGfX; i`85'@0"[_ X+6ݰ|6<\ ? $r^, aɒpfUt! _We-^`,$MOSՇ~ŠiC[h}H[lR y DMXWݳcixCwJuQQ8umA2%gљfAK !':TxNӹB/px2oQƽ7Wt__O%n1ꗮl @9=缬<]KEvkйy|(NRnߓsBrI]4vz rrH3RξRN1LaCvdcs(IK㮶op"d^b906jSk-􀒕ݭID2#3' ]۸&+ z@lXhTع=PĀMSѓN&9±"0 q ki\̳REށQ1ߪCCI&S.emSV4O6$@'Щzu7.$/FԎ7P85~SP&$)7[ԓb[dEdPU|٨gIan~f*xNh˜`fmlԪ@4)A-|^+ 4jjco`՘o-kf49("thB>z n.KGvAfhf/x&#6*"=<8ЍO??J[|9v͖N"[B^(3#4򳕜Eu'&WoR'K&dMN,T)ι<,+clJYUQ][v8d8q6:QqzGԻ(_oX\Jx?9} 1/z2&LYGC{s""8vob`}hU))\v$$gYRS#TtlL#-WYŃqӪ"%L;1|'` (S[pJ]~/Aq3!SWv}8\LxcWx>q_]֒"%, GFe<}[U *<ܐ t] H̿WEʲL*ƥ| Q5D{icndd*А+2v`07OF.";Ƨ I#EwercPВV]L0h|_Vaґ ^(]@EwZ֮y%3Ҡ]\0r5N1ýWǸ̺S$3ȑg!nJNU} oR*cQK Qwjv-$<7ufRBywSbo87 YvIi{s2WpCaxv=|v 0 Iy#ߒH"vC૞I\rӿ/-/ʳ~UATɤ<x` zN^+\ұ^fk\ͫi*@6~C9Ιgp8 Vٱ d%m>1@VB00;hh?Lh9f:9gjv8NV%뚝*'_~ucz}%9k3¡M5G{f6`p,y .UPlFqWgg9{g 22L^ zU4a'< o!$z˥Ʀ ^9#@gT/\mac}%oau imLwے>{k=)ׂ p~Lľ୰ǖJ=yV~x1)yIjJ3Aт음#?V@\xz۬kyNe5G=f$3A I!)ť :a>ٜ\_{`'[_ km}n{Hx> iA=g 6e" m15?g|k+ݪxz>ƐF49@*qy蝙_9Z2uWvn<؎gt&(Q-} !2VPŕὐϼʩ@.ZްM&FehgeLf2 5pgZʸ8ʢ4jYznȍ8JOH_j~B}D;Mz4x4tn~.CM=Cά 41h4N9R9L|:|҇HV.õ^C) k~J˚fMYѩIe 9bm, ꦻZlxcwMq#} R }#őe]3"",p=p碓LjfEx66$^p9cxU][bՋ}5g IPcĕ/ᅆ" VGhu{TR-x:bdIfJ2F!_+S ft [%L.(!i[5=DRx٧REnhA`B># ޴j=JBA|4`ȑV%AZdo ^{n3wQʌwO<{DwTzO jVBEa,Kp 5FƎ!OZ'oΖFzK&>7hN1fą#ut[YDiP̥a[`ٰ D"иM3Pa6H/Wфc~-W䙍lwM )Bj°+f8CQ1\:{> :JȮ<ʞZ Ԃ5qw;)Y">14` a d^r [%,7u>R- .&PЛJmJMt1A!F2C˗yJ((H"Y EEVA ,#G[x]^C;ņ$Z}Ҩs,q.LdVл}Fu8 յuhxLrx mBi #Xg,Fk/>^(pzeqf{Wɧ迅,n ºw"v+Tb'X7 M*?B [7(U !#j -\Pj `Dݪ6Մ, Sݱ-OǡLy0 +k*Cz S9J"tqG٘[,el6ѡtl ee9]I7O%_ܦ(o%Ci5]q!@u:Ty@h8QUÄ)1[ҋ*Bf 0^^[Z5dc*e_j :_#t#CXT&n -źEj>60de~c&[1!$NWGaRRX=+jb l5%[Mb5:jٮ4+Ͳ+&>V'[V Ir^%-g') vXhc0F0kw\|8Ϛ ; 15  tm8?p{aH}z5A;hedˑ Y֋73_&n6cT8 YO9' XM4okј~*kE1; kf  UuU?ŋB lג|5kO8[u^F3ELifs 6ִ~!T|N-ZHۍIPY1!lb 懈x.? ȪQ!d)lit;{pF;O<ŔZMwis`Q_A"=AI2X|ktj] "qaߗA\?tBxе` Mb_][~!w5NjӳQ?Q`ب"cQe2l6Cqيx^#gGQIz0H u:NSP7!W 0KuF ڿ A*Cf8 S<;rZ!'LcDqKY;|}*A˄Uz,]TԊz=E|:DHW[O<©&SwFxޔ|&\*Bdc~+y5^|5w(lvzTg]ǺѯZ1#ygA}3/9A 50dt&Ԯ'_] lARqBc.K3"A-*B5} ' ِ6)?J/aOק dAcNOtdc(:i$ir(˒$ZTGhd=Dy@je !XTtڹ6iLA>նP[qSxYjADcJHondcSB~nYkSդ".|=]?*~Y~Hg.a8Q@\QY֏_}1WOrmv9ŐArTI䕨 ]oq~1t /Dy%Ʈxڕu "Ub%͔]ǜfQx^?wq>QR1kۗ櫯5\|OZXUwS>j­^^k0NRQ9d[gcΆ,x֝!T.7*GtbNqq9@ğ[{rô?''e=+sܕe}j7I_ٝXhg4E<1lUN._}b)E-kJğ =s&RFh*RB6<_) Ϛ;p4V ]޽R5&CLQ]Lk߾gTnDMG*DŖ}~ޞ#]"SR gt i3eGL GTpj" Awu3$gY;H%6$Oa0H J 0_ؿ+G?-ܵӏw?0-a1r&Go>iloJ\B._8[0qo4"C&K6Lb2E?NqbĥF׷ٖafr>rͱjĎe@R=X`TxyŘ,^W@k_Ehb҃i&);Y6³5H/;DfʖmM lO+ͯTCӊoʶsVȍ0Ѡ]Kg@SҏQ%np 71@~fkSfH95w3(鱿i Z9%a]1 >݋2$W 8-Ac,>0ouCNYy\oMyӉs~_UN/+3 u!!A1L PmQv9⧤AL唿;J6BYFB7L+"hnL-)@(FS:cRX&nD{Vbc„Pw#\i|!s.;V@&!ks3WY|ܽ9pШC!%Oǒ'?6TrLNk2Wt W_gW\Yib1 mg@AAO)[qp~ϛHtQյy5āz&Yua,pK\Wxãi+KW4GPAڛ_kEM|6öZJWoc@"OC\Ed^%x'3MsP޻ǨF ׸v SQ0N F:BqbF,–oΫLFթ2}!%FƴTå_܄]X:K /QiK3_"s[AZьCwz"tjZ(r_)1.H ?42o~V_sRl>5OtE/=}P;#Y`Y=|m@^uCz3wX'&).DI6q0N@کrÐ+ Nl5g^.i9v"v ةڧkl#cO9,7\ eBGL w2"spE#rix#>\WOCQDp1K;1מpZ@E𸛷Cy sGll1; U^be FuA{~I,8~rReƦj ֲC[;=hAjb:?` w(ed!9Lj$]+@5y)sX\qymMJls5.Nou1Lg6X0d , :#C]}sΖVd~'!7Kqe£U2/;< 1G& "2U}Gtd;>]M_aif;TGy ͻGhx7Q,جh]# Œ&o]CC.Qtn:d%ZAKfLGznfbn:ۺŗUčhD[f&}ɦ|g@~{nz,3LIzG} S1G^O6pV}:;'+bS ߮wbd<ύP a*J KsJ>I}H  )\I-uNt۬;?b% ?_ vM 9Qkr6.%ݿDQ_cCaotۻ=PLu{%yړqp'LߦO 2~{D2l!QNB?p ҹ2a H"n ,#f`Z~v$troۼ s!ل_W*Eurt41h:F͋IeڷzUX e R Jj/Gs1oJ{m 5ȟvpGsCaI-=bm}=s5NJBoȬqEG\@6n4(@T+./1!7ڕICF=]YY[j]³ܐAŹ[1; V 廊{;τ^&mU2gBRT;Sl{-t`/4^ }EW#lZRW纤Xh;l :d̦$e &+}B]TZU} S9` 7w7?` E_0)b# zu>d(}YReET ʈ[FclNn/FAd܉rd&?KKtSnt[͵یjv$VBI P>-,˅Q _$=f/j BwܯeަAHjO1WW2Es-Tƍlt5m]o@_A6.QQ%2t ||aw۫/zo._-ĠA몈gdqB(_x37_:?qHa0ypiC"Aaԙ{wiel3stzɡ - M)ځC6cٜ2&u˸8I\/[=L24_Z.mbF %:<:jy*)JiҗX5lrkKي( ھuXQ忭е;/3Vtp%qk\71R)/r戽կ:WFxKW} Bhxrq؉Uq͎[t?6XL^)T`}bսbvsbqH?e 9`3zՄzbhFvCI*Yn|KՍeGW㱤xJZ1,rri C=^hɢ F/Q$8>({@qSff2 @kތY,,D`ӛ4nz!@6{[Rb/!MnD'uXJx'0\y[VRi HB_te0t;B/1lFoոjYŗ%%жV?K,1yT[B>4 kET'tu7p=x5 Qھ5cgґp>{V'iT?;8~4(v2=lҐ Yk:ȕpmΜ0QS0@#,wҲ{Q`;"@負< W¦{FȴsM"{*k kݝCKMzoݩx~'>`F|A!zǎV1zC؞鼡{|YYmhs>aV"!0 dXi gG;.2܌i6ˮ~e" a *G%iH%p#p F0Qh C#GH(hSd@n5SG텡pNjLtxi8t-ClnNL iynlW-i#r'Q]h㔚2 bBڶ0dLմW(c>R^h tKd@nK; db7v]#ȇNUfbxbY q4-<n8'2fE^:B a'rLq2RT 8}=FsWk~.ڼH4ID _97WV-owMzXIs۫}lύN6mYŷ퀔A] ʫ)_ ;G6 x3nf]'b,}KMʉIzmS[w}HB,Me únS&SF3[k G|k 51=v;VptsV >xwz *W `ՆPXqGM sŀՁd9'̹^۴-r4bqBg-7`xiԏ4|;&0ھTϽ́SD v UӶhl|\ ױA-O04݌ 8+b0"-=`_ަ?Aa=,}ۉP(2fGiZ q&[e;^0?Ѧ qᄒ| xBђ?\7l'i!e ¦ͅk3׺.%FP9ۀdɪu5D=T6w%yv K:f67Ih{ `-c_%6m闡cz_5iuUڽ6Oje/11}aIx22;a]rD2@9[?E>T֟32({"77r{ǘ}EA0rm#˦5NbBV[d?/Zl7-z%Y,#VRF¯5QBյVv8Q1nj@I=̥sLڎ;1{Z}ߔ:$ُLv'G akv\D ML0hֆsoJW/{7|֯d[3`xÂw/& >9]wBc%J^bB@TL3Tn%c? t(CBgf[:L>L^BGqwᢶG;lF%|CIeTڔöݧ鄍0W_ςO.oNWzRhmPЂrg H+ @fqz=%2#~SvǻYE݂cC+ӊ^xkWE yۚU@ݯl^OOE *̗Q nD|7+ ᭟9web&za\߱yM]<'aϡ-# \BX dJ#'[e1lx4z;\E8WNWYJ+~͒=A~]bh˸"K8y q t2}ӎ~/jg~c`Fwk~@㡡ᄥb^WCƿЃ3SSs:u6Ŵ{$>ɥJN) sRg!w`&ez8N"݅\ r̷057&=ۿ&q+͑2B}/Ž]۹? К:*l[F'{lg9Ze rlkr_hdfb lUN@w}?gMmfdEcBaN޵ro4|{lBHv0I/{DSOc,d#ҙք5nDD4A%g GT 9"hpՐ铻2l&/ط_k}Z!s4qHC YadhAU-/P !]PˣIT.k{fm%J >A~c1TT$9ץڒ"\8%qCKLx xݾ/Ye\rdzμQgO7 0>.^2:}Okkf9̍'{BYq?oQ ݒvxlz=5㭃">k83rI-HG)TPXl9NFnt'Q:1$JhIW}{;MXgAa|LlۻpE1zV2Dݫ d9A_Hd$H<Tˎ=Cޔ!m$fq$tB@^4_lV›Rf.cS1L,W1:z2iץ҃K`4UԊa]faX t0= $Or;/f4fNh텵(NDhIHY;V_n}y BSPY~ 9ړ; QʼZ c]? f<;rnsPͬ?;:A/*YH=NB\KbGlwfZ0 8Z׷Tޣ4֋QEZ~;+z|K{*NP[qŹ^VˆtI{*pDgV_)?w#\xO_"dlWoP©]5YD4@Ǘvcƃ$ m&PM[ Dīy߈Yd؊Y;7:s97W)ttb#UoM0xԶ-xRJGLʮ䤙8D'y*vm<<2YSbsV$#3{>^Y=$XS_L?G@ ";vXShDFdjmZ14e29rv͔EfʸE/%D*@a ;\62J8:ȹ5t B br3i8<q߭S'7оLd>DC ԎW_$fj 0Ȩ饀*^(01Şۜ#]feќ_[m?= \Vefu3A!I<unvKzVty&naFyJ_/k"T ؁nIh%FR#ce?^=Eԁar;X?;c`w n8-p dYT簏'87٘ 9˼1yiwF/2?08xg~})4V~|&`o ҡj iصP6\Fnt74sZkZDk`wFߥdմP?K.zraϓ1}= z gӯHI9mAeu܄xNy^/8T*H+Wޣ  6z}c%۷65"dm5j-hv{mӜ [<|) ʦjV QG.Jp$,KbHqFZT#n\ h%H (uZ3j-*Lt<)%-ibt#=O!T0 9?4Sm]mo+&pk?Z¨T)Oж#vXfp/B\qH#bd*"}#S@|iC%MVo %$R1` RUK1:L~uB&,YZ"fG滽&p!ix$^k9oE\M [ьnm(?p4v: ?zy G`b;z_dzVD Ri,Fieڃ\ŹN{E c7w"@Dzib0]gWNpAÙ9 DxT=$ @&RY NWh…R4.5wZ66_ǒ38"#]6@K tͫIPnk.$2R(WaӤ؊bdx[k>QUc}7?&hch=nb80[ wswGP0/;l}긯!GeMLzvAy{%! 3"շ. O]KQjl~5&:)ivU6dۚq&} v-wJP"& ]eU`;^`8čYoѸD.C>> m EC2;/]=R0]?k,6wH/z,4͢CͰ:wf폁Q f,=&HAI7:N(r&eJ!͈юG1Fq) 8aK!6{oSlo)hq4O]uo`!G !NW|/M@.%pԃfرmR* -R 6Q/^RYd۾PI mkJM |&+g$F[Y_4 w u1݇hWIv ņmk.97a!lw˖,O/rUJɃdOJ6Wޛ ՞P?h /\pF2*hqM{Aț`O~:T@mIŅHޒ$Z}V/lNW-/fDue$/>@l :J%,|-8X4nYͱ>$1;"Qc%)as n>)8V>-g VDO^C Pt\/<0^EgPF!8p$fiSBV +B8|;8E1fiV6m,q_KMq4#+ZԐU(q\&IG{vwqLRdJ*09tzJm} 8ZkXZhQ+r񣘵K #p ިIgї7m24 j*9 (apVY~Ixa[g!hV%xOl]dAt`gIF?KJ᳄Bc_j/e%#« b<8H42?6Л3n-4 5 a˥Kx~aO|o1\%kŬ@=z-y%*5#~ KAg{5 _ڧ(_KGgk0D=EֲuJU{wZyQFw:(Fjl.fv8Wcsܒ镁Zr|7Õ_-1/ɥ2׺PƯؕy}1M0k~B(7q Q1+ nU딼w+F*nSgIZ·y]dMqd`^2Qtr=̎lg-Cv؈9 s7cj}R?'|rYP 'sZG't؊< }H1`''\Ω=q88 [ii"FG60ܽuuytxVUFq@by+4ȍ_Qǿ>+S>U0\P9CR}U+٘Ђq)ݸP`1fS:D\1 7OuEbZ'&X_VG%[u^sд]p zvRcY/"MJ'`r5,™W1,B)pXD_lQr'l!=䦢悵 UշJ+cu&P~P@,B@FiQQUDzt*;(9{>4$RG̕)m̺\W x{=1ytkSLIj7uNlÈ wVs uӘvK}!-HO^\Keup\yŏW끺S{70׺ [˪-&Jrz8?B8,eeSoYdT}dQM~d64;aH@UaXUU!NIg;7;CFКv>:>z%9tx;Cgn ƺ0w0GB+)k-=4a,TQb n>0$`/Ge=|>+-%YFt3?/@kX_gmѻAr#p{ǻ./@;s+hg"_L@/e혶*|E]2Btw%yؒ06;_8 Zń4 Jy;FWKO*Y݆K*MϰUWASUcAx ZI2)~_$QǡfnBi B @.lzfwh_=B%lQ?L@Y,b!qRuv8#~:v=o" "^:錍V ъUHxƢ#pS!;h9n!;SUM{GHЫk1k $fN>e!Lձn(Ǧz5ƾW1*ӥrsԐp=鑰OVM[cA:8MZc:DԍB^=wT ־ ?Y;׉[=%*3;܇?y5:X>Jb.72ї XMB=~[ k_|=SFՠRu*25ӥ~k!`N:ru &&j.qҌbOښ i\niXUeާ)zkjw_J4AJ&ʥp!SpAmmƇt"ʠ@;Ju3Dλ~qE (䢥(tFfGM[-UR#P` mnly7NxxuT(qqK_z']jAQOU0a7%Kn:\Ձ7̻ G( `0J-u 3BՌ5Bcm(oE$@}̎D!O->*&Ôk4B\l҂K0Jh_sѐ!#(UH',6/ ڠ!itO.V6fLrzo>ٳ0W3\ouv}#Y/D\WQ?[V^ֶ3Ív6.!(•Q8!zGWE~ 8I6Ewٸcj]~ Րx[OKA'#l<ΎZ3+xu 2ۚPZ7='8 '/roLsivӛcq,zRpyHҶǩq4@-MNXPwSAM p8QSyn,n FbJTYrc6(@+hPOku8j6A\CG HDVQR \|K29O~{лܾ#l'if/s-r*c . -GN]QqK{4h* Z-Σi8 "biB̆XW ̻?ƮF5@Ý,dr`rx G /*vSQ@A4<\Asiذ%JԫB>btlk"lPx׈ X' xf{{50{yԞ +ܝXYk<(Q56/=Ayќ᱗rsI:>!Nb' 7oN~Nmtu<[*w[x*W| °eߥT"H)4~>)qPA>74|b<ܑjpnǜ^;Hp%fۥbު:EzAn%j8<[p ;9jQ Oz2" [oڔ}0I%!#߳'G,m/ʦKVU>*թ}m N2\( g9sSw`P;)\_/oaS2;U {lNm*YJ-#jh6Z]נ.ŗ%2N`X@D ;(G>ޙAhٱsEJX,EK `r hBŬ[FiG_"jd<@mK,_e'P{5P&sP3Y0k51+ г2VMC r0 A=+msݜ 'ޏjO1Q!x$$S ]Rq7h@0M9[A#qglnj˹ҤKc@9|Ԝޯ _\\ FI @['ƛ0P?`=؁n|u fIt!\7ebH li=Buȹ |xbdmԶZ;j`E%].X((4)v x"Z> RL! |8S [ɏBu`kJI8Ituw\.FmG2B0m=`"3wg?mrt_fwv߹/$(:￐sR61a)t'k%S P@G)/gjT6/˷hsѩĸ$KqDieCt"{IbO`x` r`+Nme,"X5%|c}܋(_(X4IB\2{ v4%`#lLO2f+ø>.CQ]])Yn5%d2u}RFV1)5‹fF`PO"hq3őǍw}>?ڱd`=G Qʑ֜ceat<\H^$ȎFbFUx2~T}Φ.d.ůjQ^ $?N \$1 Ɣ]H.e"gUq  33Lk(Z ?x CՖEq7j*w 5B4+2y{k3ew'\)* "#TF>2lݐ2P*OU,<;0UO}+: / @`gcm%K]OT*Z}oCFk O]lruVA;}yV{Ҽtx'Hϖ&Azgfű}8Y&yvi>Kz\ps3$;I{-'FP2۰F׆< b.i99 X^v$M8L3>OKٺg `+A4zcWE7,g@o}c A=902AuNm{±S킦:4;*M-2D`p~p=o_,B*e!YO%'&.T{#M(v8[7 O(d}(/02M`TEvI7LWghMf/`=XX/#G\yFO3|^@d{5GqWв9 OWuT}krl}Ӥ2ږ-j ,QvmiƲU#؝Tfg2\ɬ"IB(kFsྰ,SUT lی\ˑ7pT02hRB4ꦂ7Dr6mQ|R KvB@Qhc1sYhRwT9%/S'}2;l g:!6In?Xxx0dE^'m :Yn|t`a D%guQ^{ݨ:Kd]:Y_w{や^vKvmE CQ-^:2ⱊ~#M忓e_鐈j<, gvDj(Cwn{]xx;o:/riS e؇UvG]>]K]Yz0;g\F@N7L`wp\{$m82Sm%fѢA{z=Vx` |%`|&40?][>D oSe1jÿx8_~ӕeh;&6JkNl.JFы&X=&:_>U%;K}7yMmXS(vEn_1LKlUI`UJ˛]|Fo16p'Vr-IhD할|ܒ9C>mE7VU|tV =g=܆N[!f} Ӏe}Y 3Z5j-|Yl?me:t2 j dҲ^gЄn^}& w8NcU2lt XaP`<:A8<ih#ƅpX7 bf 7v>>-ԾRsd{M;cV7?#|f, H%qÖ NK鳁*ˮ/+Li/Y5<.BAq6mFh{i:]ݝ.RRl1>=PkD<8˂o&xȀ?龜0aR҇pLF +dԗ#ցu_kS0 `,a\ZAxk 45Wͥ(Sz*.qE=4GfTx蔟Yhi8ϠBBfO Oq@c}Ls-Ȑm`%G+= >PSP5?AAOŵT},`R,d,yGj>j:3K*.{:EBI9-{qCJf0IYi 14+_MO/U/]/7aAg[QգّGH7MrtoIcJj ^ɾiLjXp)`KDq`Q.xG/ <"#}E @DNچڈ&aٛ^sHp#YAcÙ|aȤ_z! 輍MHR˰Y1ɟnF5CrL|_5e\ $eQvj 0@y6?'VS %}E$U'bݸ)X-r4>X-NVK! {tV%PW=ټLM_m?;!{!͜Ez w=Ds7ww%1~Jqep("Vߊf 1j$f*..h,}絃ǤI(7 W9ܾ8X VSBa4'keZ[%6rcɄOP8aPCq|R[;,UΜ:@1nZ߫ mЃznݗmգ&GVr"8&xJxftBA) WQw$] Lk ;g8 ;8%R.yVleI#\4.(O Oi%!s|M#Sԑ:K l-S7ϢoXIME!{MTV%=i&9qwLtdkQqcg zAsҺn9ɛ ."NR7Ѹ$ˊ^pkr(5J}J$U '<2ZjYoJo0 ԗbyP3Lc-y ;$k*`@y{Y|b OR4`[5 B`.@ ݉wu쒭|<ӝ/Ue! N-|#h}|߸hVJ\}AE:).~\njmJaq#P3gX9*^5d$t$b~. 7T Nv+a8ڥP!M  U 6Kf'nʰ{Aۀm ` '_l;C"jE//%xe2LjhY2T<)"2DuG6NG?~2@ `X-LyLř”ﰢksI&,?hו!C\45Nt3 -ws2 %"'˚A(0Oq]`QrgpU$&1egEKk'd@'3CdR֌!}[F]t=f-zxWH򀎉B[XiPbHp ڂ1A vÄO䐐n`nlWV Y,c$)^#z{8k]lfˎчdu먪pp͕NY݆9(BiaMo R&uη ѵ! ?o- !wrzšO LL@n]#X3W mZFԈ΄S*߹ܬUnݠXxޥOnaQŋxDQ9v,B-tSIjx^AAM.;L. QӒ*?:Q)NdjGl\DOi/iQ yz9-Ģ91"s1ߟh7 Kq[&샯23o;!Dǫ*𒆋 @uvK[nkGVKbblʯA&{QX/6hⶎɫc61^p: hKZ) :NHvGl(y8݁4Z>:P?޸+No梒y,>l6X$|(#3SgV ?P5ġ4 l.=cɇjPׯ{44S ^$T99jzQv)v+t7 s_5VyfA/3OtR=QШ`T ݣmάZ_iIl&%GF( qX/4_B4s0ĒdxHxpP'$4Jo0/7l&dWVj|%]ɺA߆̳4 wz쌦u’<ЕJqT1=H'UTmZX!A]T&*c!['7H싨 Q@}%Ub'SOz9i][ΉLA-8K_7fA60'Y*v/P_OZERɶeЦ*BCFe7Li ѩi*z_Cǐ;L.uڛTZVJs\n  `p@U#9NuWN$!;QYeiIƗh+UJ"8h5m瑲+0_- !ZinewdP|$n)a~Q(6W[me%j"Ns@/+C\-xf0&t3 ,8̚,Nj/Azw=`K.!eW~({Rp4. ']rg0'Վvt˜uZZnJ/}qDs35(AA! gИ"KD=Մes:FvB4xBHp⢚7RyDt+=鼘5[ dL^<8(NXASQ7 lp7jZ ࿢%g78XCև-nz6v Qew8G@O] LCyqu<`mx-> J|#p9Nwe>~Kz]y9TtzD}ߏr<(1D8*%UHp pq2iz X+/+ʌd!$ICE{*?5U ͥΥ-7?~޷q{^m>sejnx m )D!l6:"{ʤo;]#8νP- @u,Yΐ}"0ؖ! `_c*G ʕRHiſ aVWikeJl?"gQjGTVM$VYAR$aKUNЏtC]|c0X7a'b86ZI $*tRKaЊJtPU4G/6Ȓe% IueEqm DG"Yh=y4̧xec+䭻ՉJQHP>%yU\MPB R DyVs&sW@pA+!n"_]۪nQ!"| Ph [~vAnA]hchn`zZrVKBDN([aGʈl^h@NJ BzԖDsu'x? [%9S]K7x !oǂ:/ģ ÉIk̀YBoc:ރrکT#$m!mܓof8 p75-cg;o$*UW)~_8-&G6S^nz5o7_AAWKV!]^>vkLއ.魏ߨmq-A?.NE4 +kC .BbzI$( L"O<'K/6٥xg[nłX@=^~k%f1Q 1gkeXxl#D㌥]l2¦5{䔊7* x=rLHZE4<96 6Mũ{} 䒴 XYys cNR&ՠ1}o UE8'N藧YL0XJo`|W/8!dxYUmj묦^%F>ŽV&Մt2RO^${L(F'L FRaX>j3@ۢR$El1&_|E%pqKuav7 ܒ>Q6RY:p'VƧ?|G]~X$1"J4m? ~~6-{ڥBqֆGg^T DłT*uTZ-8AT glgxvP'bsN F}™7n_jQ;t20\(ƅ7#SP0)J Q7]=)+ܚf2)}D"ktpTj,2hRb{^KZ'WbqrjAł8(B˺W3i2i4 bVVҡp׏6*>f`_*4/zgU)@۞e婁uzdó mdȤ'eG jUk N/ 2jSp( 3/׎H%^o& P&/ `>rgxkn橌?roF׎L>]TS[XśwŠ9FQH?&YJŜ^Vn!T띶J5\d 2Sl|߫fWzLBa44fΫ4O3R^7`}Ʒkwxp~z/!߃% +'&ö98@j`DbBs! =%N Ў-Băb 2 qsiDrƴ2[3G-~C+" I {Ynm1TF=^Z{ΎNNډI^%"Z[>OZ9jii%o"GTY9cN-u|IalPt.:ef f&!QtDž\{69T})}jy]܆GA077l A}(*pA-Pm.nBYmxX+q\6))m-o3#9͆E}K0t}E1FnH^z>ަG@/laҶ\T-o: "?JK9D6:F1DX=Nt@=>j y=ynA 95k޽ΗV&[IBdfI/R3>F7V|)oƘP^fwߜ2@/?tG!OGԒ1kdm{vJ1_[aԠφI_ U4 e-H H{٧0HܭE[!Ґt8aR/FX2.YuL:Vc, 2;`ኸXPSC17b?(!:lUtkūۋ=/[Ye!z{֣iRkC\I>41S {TPd 8]o8NK"ۓ'8g֭4TOVW&{~N/VRx8 ktXv8zPBac2D#f݌`BN86,T av }ו{c\M͈X)(EKIŲ:ڻou9dsW(]" JĎaIi+ңDj$1!74KwwȤy2#: Z7斥,Ku8zf ]|H J'VAO Ofdg[IK3Y uHa(5댴0 d*/e)HA T̗N"Ds(O+.2!p7 |x$`ɝ)m4M%0v8!N"h~LH/Egdz*\)t$c5 TM*_GePaBc2]eO@ G܃G0h\|cNGc>F":ˍt6J@kWthv/;p,թDX/=+wI@OK2#1gGէ)'Zc//& gamЈE#؈<6K#ZY&pMV6D٠'V!UNHSLQ& G kќZ豛X5VSL]xG߲g$ƵjGڻ[Bӆ9iOPP4|yRΖLZi#?8T%+kǁo9.76"|ʰ-L_yÖǺδ3DuZtVmq\YX\ +~ݐD)@&i!=ViLSK)jAk~O uJU #vF]B#5cKGh4It*}_dơ?ݥZGHHm,T/=25GNTPo%S[W0˃zDh8_QkgR}Xcb~OR}jGс䘤t- "JF45"PvA2e$I>fpLsFVo?龼/q]Lƻ] 3+Hl3]8sDYAe;߸mve8Dyi43d+sw{~r :Fo3Gs1Jâengb"5ӡMv\D^eS9dFU<=Cz7C";ZqU})P=!-KByMSHMQ5&t@0RKkx ".5V .sw@RI=%j~ZdEV G4Wbz"_q#GI' @u9XwS(|O)ՉevFn9hqIݯW~VrR+g }QTՒUyv0lJN{8iڜ,n[kmTb˰IJO ҽS[)寒Kn$J:_Φhg *%~n9_Q0WJNs[LڋҎ ,&O> eTWI2&MLo'mB -<{JӍdθ%%-UiNcvn3|-Tdu9YF쒶{VvRv@t侇X+n  rߢA] OʚR6l=H8[DJ*oEwLAaBؔ /4Jtް1stnho-FkS0#H=8 "5t~K/ +_a}1T|Oe ,: DX/DȌ?`}vyRDmxZLTN$r :m$砆2ѨkB;GxŸ^J{v@Q* P6d<LFg ;yMUr`eiǿq/?F,`'^omI&>d6d-)E=+QBM NTXo Bc{ [Hݠ} `9Yہ(MS2,h@D_!m,hIrU&,dٝswgiq#F(ږ|746  e`FTS-REHG;iȷVQGg)JX9V1JL4 `k+ )5dWX:"'UpuW+5.r[i\d2{Yk \f 8'm!i[w /u; hTuiJO8Jon+]ȓr@VNpDLDl܁>04%mQ%Vm\^mT]TRշHa]h<){}ó|qX^  f(,_/]F;Vi]}k|е[ww)Y DN?O쑉1JDE:kh- D2N5+ɏeV[=}J1ԍ b7J_h4 6<8/J.UwG0.yѹh |"!H #wW;4Vmd0u/.T:0U#3?7т 8#jT-9pN )w\2ִLyz.#G '4=k,tjS? AZfQBb`VR$rdd{utT֌;lNۿW>1WFFoX?X*u:`ID5:6Ђ$-9myO#ޚKzH:Lg^NX "(JJH#aLGT1>Abf\g:_ Gk=ʎ0mw0"hh f,Dacdݎt3 c@/OQF{cϫ `m@k?,5'V* sMClPsF=MX}FETYu`SZ *J -Ku!6Rb.'sȻ0snq^Kx^?S@Rkp*0*#4$>}c&#%) < mpIb-?M7|z5 ^/&Эh.7Rnezu?WukN^fĠQV Z`1"" '&Bp<"1ўøb[ S9)'X\)Wpf"ǸݓT,k0AFqV'{mr}G;x⡭Րڌ !ݺY*G 5;ҕRR ܌{]Ӣ(*jǕ9t6݇9Kh_5m͚;m>vcic9*0&]pu@b͐!4l 1ӥCR&`^- R7ɊGS7&e;l"KiYyC%6#TDE܋Cu5(qTl1Ć\-Zvz-Pz̅gĬQ@ 4MscEf1oCrRRU.%ҋvovHueEA[/:Y5Nt:eLjp> ] h')z_|ۨ^{eC*'AjW} $*0X_pI&q.)%}+;Ɩy_z?*v gC%FpD`'q֩I̤G{S~ 2ֱy0:PsT2I!o $g$񒅇Xr`t%[r.- f=F@^XYt27ʜA l\>\ 챞d3G;"O~ˑ'Ѷ "L%.ښS} f  ^Kk6,ߝt4[hoҼBKsQDfhմN)"$7w( jTNԁHm΋1'-GJJjM=o' IEP]~:jNC oHXhvUL^4k5[Ȣ|ÚIydVZU!Xfcݰ%RV aUՆu4ˈq[0ArehZfj>_Ffi[),Y1_xy"VQ3i0l:ч!57PabY vV`kKE)zMA'@ 'Co}[ R?;QͭPl\h`MNodpZW"+GLkyc-GyӦ%V.~CI-a$6 yNnwb*ODD@4;`Jܦ1٠mGcP)%t\~ VU|Qs%Ye)~3V.y"?[|*7CڟHЃ!06.R)E!%ƛYgn D}2Fգ{Fz`>.Q+掚TOFԨWV80Mcdj׳l]ӎPŠ?˟ w{AҀCq`~_(u<`>oee|H¡xPw&>M ڡ6u+&ph$DudSOυ`PP=q7o2GR&Xb5?8OOկP*W2¢g t8&^jzfٶ"O<㫝Rdi+BRJU|cݱ?.2 '=v֖ 4(B.iz9.&)ڣn5Ag7ˢڑXwx܌+O̦[h_Z>}{iRjF&q9La6`B* Qg)g*F_eY `NO=[mXekm,Ada~RYSeYsF6x6C>&Zvq3X5r{Xvk3>wgNJP1FN0?Ӿk5xa,i}jBPgc@i HQ.]1#Ai*vhpkY044r߫ByրrT%[E1L6iiyC,Zl-z_c Z3e:W1hb$ؼ˚@z]ÚE|@l;(~`S9e*MaB7$תRl^mV R3dԛ/,GHy`a4GC9BW q"4{фaEa;~HܪP谡`20٠L^q nVA]z$jm;k)>ZW#:'BWRl+ʯoזtwqNDٱ&"iC,}VĪ|VZ?N<d¬5p mWM}[ZZ ,5kTM/e;! oje(7_.jԗ{(`c.l 0ɬSĊj+`GZ_6f-NCE!;)6HEGٍt39YUp6g4q7/N,eRlTMDq_4'IJԟ;,alox.st~;.耜S\ %;}xfÓTÛcXϽwUÒ:.M%kmavp 99bܦi{!(q n+ C-]'LP_sS60èL dztq.ճR:iTvc(oG(\/Sэ @eVsGfCl%mHJ:@ʧAM3Ǖ;DB1ԖrXLg/$E^‘=݅:)KG4૆ZYq/p;|V9uiMV$kZ[&zۄ M,>LV5_PMǸ_152fgOS׸SPGVf3Ls֘Om#U'P))3"}Z8,woL8f[ՉDij6xwtXU[ٚ&xMjQ8I_lSV&y-s}pjҘyEdbL;c.L8WUH*E[KDf#uc ˻>#׾ѧAAzUȒgڴ-JFgpke,#NkEUhW竉̄${-瘤'txPUg=L$h7LfΔ?O]0{NxjBǫ voV$wK(-n~Ρ c6|ō%/>l"0A|[+^ڳ]ީ4}tB\/yҘnAׂrI$m$[ukxH]H'pC$Ƈ=q>q:G//\>k_f*DI5q:zqd~+^ ]y ɴ\)zluք5ZhlÞ$09hP_}%!3٤aR 9>yl0lRk..4P)|H*9 ʳ-ݬ$I+i`+6!Y8,8P ڑVx;CSAN@4ErʚQkuN&RäbgVrKRMZmE7h}s0m$PJC,m勒` p |R4L~̮MMiF ~( 0Hin T \;Բ ¿ma}j*xjTB`xwyܖinNM(jۨXWxuB̩|יVwgVk|^SP8垾> $Ug+Ul٪;t8]&.H]/L(bms 參󙚧iDŽ<tiA3us6݋fr ~+֏|+1`S0o T AqZ;34(W=Pڊ|YcΚ"[nZE骾c]1l%{ض8 Jz=Z[jo\#=D~*u|k"^=8C8F 7 OEe*1'.hsctɶ\bsQy«$I;̰/tcfhGN4.{E[{$xnAt/ ENa2*VF q{Y4Dp:Ck#D:ˏ%KUpNfD`ح~tASЫcݨUQjmqw"+]ͧLj+rc"NXU ~y_*`V58x@2.)+I$SNp^4΅F-|w&י1IMb1 ӈyYHb?VΟeuJ]])Q` v#`vl 3gx^L, 69ӅíI \]wc&n&Ysٕ:bmAX< vVLJUO^@kfF:,92W4AmeSu-6_qp=龛`<D͜c9fP+|=7_uF)^~O7"ҫ&iD$<)G >F.!"&$nCHdx-Oj)W: =3:B" 4ܻg t$U gԲx ҨsA2#"j !];?Ǜ4}/i3!:^{+1W{OQ31H$fnPK/##JjSN\{0%wPSsbEpRKXa,$CʼnhP6kܠ >Sz="VEb\hR1U Ol;Ƀ$WGssNPM!U'Q>1"5Ljr;[` AGgVin*>1t F1pR_^^C ,wHBq*]y#pP"Q2 DI| fg:N ۔IܫZPУoBDcLR őJ‘t ' 3amUPc:T߼Ow+% m r0zVL}yį ~7L_P3a)oSKFǹ7C#vz?[(6¡%a! L%G -ܬLtAA}3T{Q NMrT~ h5od$_JGNN0_psy{3?+2 4!B8ad!C~ګ3r$(Hm` FJKKT [&Bn"$vC/S7u ]U;0jXFH*jƫ+J2xQ܄t2HEXW|ۖg:SqBwHVtO#13S@KMʰ Tg-KZu+:B)#>O@V4X:Or qBL!^2c3@mT?4 5}#pJK ~1ѧWjV]Ė8 c(IZjz իl]%sM+Lؠ>DlƯw|EICwM);p7QǵC/:+PR L#B| =sKeEagqVMz/GS`ix&66U*,lXtYh tȞ?^5z "E]w,Q-=7)@%k lL}0'`C[ME@6s7x*se}TU}oztlkaH[PCOlZJ+Oe-~ =aioӶVx=+*vأRRN;(YsYKhLc[93O{RfKSAyu7~W|mNiF]#Dq##Lݩ;b0(`E(\^&&`胿PA P@<Ȋ/'"`rWA+h'JP%!'w)(‰_VUO<{5x_4x 2Mw{"Lppw}r}}ԧhOiNFٺ[M3) @}8|! ߀Y|csU"~i֠2fIG]YOC˷${gΩMd]^jg.cLϳWsKUne˳ҁn:8|ɇkm@;z-lƳ8S당Jy{'ХZ#KC Tr^;taz1j-p@wQDƼޜ2($Q91H|.}6WN1F+S tzɠl:pz[/VzV׏ڏ%5a (qpx53ړ:Li?Zv߯p}v 47Nڶ۳wyg!) זɖwtQsA<߿ Zdg&Кd "AYå77!dAooȚ@< }XPM4׵u,b1tS\ @%Yd ?H-0vq21EPPR l'C-ju]]qSv!KӶ`$+:>MjHsx|Brn "LR::ķV6+ǃX%`t:::%hM0zץ/޲ mą6vTi_E5*%C<9[?Jg7gS(E,'^lXN{.O~d,fY\TCE A?鬲 4c#KeZ٦}"r-Q&Y񴩴ut tdvg`<^wIy;zfV SZ0DA4,$W0ٗ\1Z:ϖbfzۢj5NJ[Ys3c pеN2lEQyU&PZʶX aE7zcc5t(ۻM(4pWLF+ae- }XV3M $U#@uQ߯ugV֍Zfu5ÞNR?~VpfcSz M>Fdsi ٧\gΟ & RE(;co9f'.>Л޿w .[ @^[b}7 Bw űŨQ*H;t0VkQ4"ѢDb!2UNkk$QɗX) )MFgl>y߾7Q[LZmGB=Xqbx"U{® Ѭѭ͜įr\=I2#UGl!i뙏o~= e53W5p(.k^>G ܪHcvYPְ 8 iz,҈$9x!QInamB'Lؙ7Dti;.TX0Z=E_&4d^-ceO27uwsmLf"RWH˜987:ڍ bP;r[M; *!NZ8r&"z 9N^GFC\6EoE-FJQ@Ih" !Z!YSH܎d֪(f3L@N(:C&蠡ԟadϒ"ZwH"</h\(/-;!~ZY\BPB-Ce{75)'&QU $%˽^7\-^C%pD\T`ڰ$=gl&DIݺ܆;aB&Q{=veZ疹|e's|H}[@o+6/H?$tƦT_MRqr 6΁-go=?TyS#CkVuP"mxsP:ZMe7Ak2'3Q.#ćmF`CK(G@g>6p2],{( b"A M'!GWŒU`4C`31)={^CmkY*Yy`+ᦍ]t@/رkC21mPfpŒ$WFN$Wė 肔 .f!/IO K-x,{$VyfåtwD<rx ޺ȺM qdR5Dz§H7p4 5:(l))@N#~y]~ QPb)=Z/uu+K%OBgΡ2cOW>EXaUZ6Fq; tE#Lt_N62T[FfEWB!TcW2_T‰օq^>V C2ůB׵tCp_щ6jx& N={V-l j3/׼bt#><'F&b0wKW=6wѹ &OiZ~0:9SPey~pRJ ū#%Ԑ9.[4@t$9V,@G]9AT>聁#SVxԩ .TE #!R]!h@=/9ull~FK" M^,p2Ob]-m8!}%l]ܤW >{VbG\ЯDmQ2%^ 4-C]Q-Z.M/oJ56q9NpD.UaA(N:ucˑca:d9-o-9Y&B$R3HKY[m-HA iQ' 2&zpR+S02/,V-u5J0NC*U4@$`4I \GLWk@JUס Y)/KШtpI/,]L2/2chC1X@AV P?+%*K!}*0}_1ux}+`wýZG{`LGj~),ԋ9m# Rs(7%R /cT`|ݟР6ҫjZFV8Kw^|a#[z܂  wu-Aױ#Ji8ġlU^2 9:Vѹ Ht߇Ϋ(aLt?92X a& ˬͻ v߷hŇ(9M y~Y{X׹VEVEYFݤh Mg%lvG&U>oY[fBjMYޓZ-ejٿ|2"{WDwcuNwG1!Hs<f\M|zlwtTvR /qo4#Ek pЅ/Z؋O~ز#w)~œWR^+ڜ]W+pY{?rcvJ p{(\[I]3A"[w!N}(vfﰡA+>^rw]p}N|u9No SYj:/Bȸ7+r£Xat)# DZz`^V5Zq:q= `bJ{Ď4"HG CD*YSknxӾ.^ʒ ,0nVeɞ:4veh'` I>CT !!VWRlTQ0HlMv VSOPwU2 wҧi S}˕Щت0oOٝ/ 15VxPS95Gea [lq|+V}:K=ÔuKR̥ªen n)nO$": 9(M!mp l`;aKIe^oxr&[;쀪)&}ΐ ݱ)dfhIjtsbK6u Y? |ɶ4(eehe q]B4֩-xWPqvtds8#QVa;a{%*+JTN00SUKW O6Vx+3o}kwJHz*h(+ޒi$gDʸ$ XUVMLN2* *-Zpcoʶ{H=<-?DhGUAl^Ȅ@w&փ+ffr;[4K˥onR .,[6;?_ҙ(ևxߕPS3tq,7S4c[|M^.)gL[(O㋧g! #d5b3xWTx o֩!HxqB绤)Czn"Zw&|t=3/*"IR{2W nusjCHIM4p?p۴$52b_wS bI),7jޤN|)tI a@%(L7#Pwg~ `Ewȥ8s&idBNgbwx@;U*΄/D伐uX5:JSK˪Y@D*ڦO8a':5x I |n @lPdz&;tjrޭʑ揯F@]m"[;SIEu$t\''wzZįvͼ%:m!@5/{V=iPͅ P=Qa؊-fsqԘ\B)J{:N<+ߡ AbJp_9VW"H3d;+L3պ\[8&„~`, όXws!SAȶ%g*Ӆ-p}=\af5#aE̺m@Bf%%R=%~#75 " 1ѫt54e],Pti 'rnkyRJb)8_8&_skϙYDk|; sf̥Bg6 åra+O26H1NTqbYoxasshyyhKJ4n'xVv]Wd4JeG}Ӳ\Σ8M"4&|G ce-0Zڡtf/}0* "*#x,ECϾ;jVܚo}Ԩ2siIk{&wJUqH)\'Oե*]^ҾΛ$;ާtؤ[i\8-HӒ7N96wDW`6AdFDndvA*`yJvFwvi3 ƪ/+Y|JS{"y!fjEe3E$ׄ?j$šZh2I"ztVܔ,w* XW7_Boe 93Ę3v`T)56pi|O(6 B10Oa[fNgMGR:|jkQ8]W t-"0MJruha8%t@:*) %e Y*kv dZ" uAA5pNTι*X:0"%d0{?3#z~a9m``3B£Pњж]X!bfҁ9M0g CB_HSU9Ic 7}㪚`C<Ny"viؓq37L'l7j`P_T @[} MKI҄=`(WK/s;s!^,yF/顒ڋ2) [<4?PVƹ$A(>!+ДS~?M}Ԛ6v5\<։J?K%W\,l ?*$ei44jHAX2f &ͷ h E=p`_EO~5a&ehگqDٕiڔ*.Fn2(O IJˆ\ ٲ3%`%!z*ޠyiQτkb}.g f̵ڈ} 9esVpge5B51Uո"N24ߓ_" ֮H~ JA0,N_8D>֚}vp~xc%}cmkQ:~f=R^BnWhS;^x+rgvkelx_T6˳ jN\z鷖E+]nn؀<*-}=u r y:.vL){#9VS7߿;2îSn>䵕pqRU- Gl&^y3cnq4w7 Cu[wݥyè]Ea]"N7;AS=_,TG4*9]ϭm%|FPtXeࠓ{0%jx*Af?jGV`Isv/ s.>*lkH/ZQԑf9n9Onm@=(rkw5 "6u-2@Ud}gpsjv;# v9/TZ솝ٔտ"S\1k-()Rx65 #Ǣ4Q2C8D9Tn)ƔPڏsfAtt괲X]%,ZS|*uQq8@҇rMW!c-U`.iKuLMwۤ[e}x&\w 7>:Fj d)s۪ `כNW2H2(0ʛoe k Ԍ?D`_;:Zp ҙ8 ea<294m8Վռ  ODP_R!,8gD+*-v@6`[ć\$/kåC;&ޘṔI, ى 8!{HVcJ$U f~":l@EY8/(ϱi-߄#K r3 [D=hwl^4uW#oyUZz+ډ͆@m :&qfYBU}#=?GȫWc+lhӝqh.Md/% Ě*Cv(iˁc vvʵjr2)%#9f5bLj{`M|#M}_tBl\ =&u]؆9RA"aP ZT+(",x׷}Sd4O/X1bKddoSq[C̫&DzdyG bH4H^UI*Xhn<c \g'&>+]NS <]|!H8![ԯH>҂E>YCQm5-:ɍNxIߨvfJڗZOXM 2wj&Yc6<ȝQ@_J}'̯_T` iI.c#J^W312˔t۾*jRd;Tr k$ PMF"oEPsջw `4”h-'9/W4.Wìh҄0ut—Խ> 5V7ɑv1ZaJ]>&>e{= 0p4lmQkǪm>ĴW\ ]0+PhDM*.ꃓf ǐ̒\8NBcKV.L$iR7 hhN53^>HW2D sѲMǖy K!Z4+{WnB>hrw}'Tl2hlӼ6>ȸaW)O+ݷ h2#2U`aYe>_3[&toiÈ,X%|ORVٿw8$XsI:5И TEu6.BJ5ZۚUpmVߕ #t zʷɳaJ:,\K/b%d$_X2(¸՘C/@n{t8d=^K^5l͜YXPuBU}Go m DUi4~Sv#um*R?QMa`~wOw @ j2Q{:ξ޵Ə\diMؙen۸j+ u; h)ebUiHґ©~ FRL1:X"y=iL4}iR„9\pmV4Uɣ]کO8dBQHfGagu CUiӨr C%˖/(?Dx{hzEI!؛F9%sF %(qu`E?{ps?sV|}ꗤGOCn J73B<#޳>ȁݒ1OBՊӓ"Aɬ?x5j{J\Y߻:HZ~^ggQd6 ~ݘ53#<5i%;N K܈ EL//*MɆ$o J-2C6*#ܐVbTDKJ?.. 4)X03kIUZ(EdlF+w]ԸGF{ ߸\QDDnS|{gro%\M z="/TuyWp_yL}wZ/ Q& yZ!OqB)Yş0驼Y)q j iQqj X-.Wn~8I*3~W %5zխoL he R(ljĒE /2%H=TAW$뇗*eP2Gz ,q4Jc: HZ7*l,)W}L7%l [m^gqZJ&؅jwV1e"nX*5CW ~&@O\Ul!Ѭ\K_$dQUh[KOH>'3DzimBצX:ƮJՏ]qm~l’WOHF0Znh}BLlo]m(6(γN=ƸLF /X ǞQ KA(uLY]a$0 Gp4c,I.|aYWEe%Ev4v*u $D7v|Ba %>܅ο F,o%w_ԥKVsכm{[Qx B Zd Oʺqq8ba 9m܄hr+I:J(GjpCW˫h^G|ˋFk}Pد}n?7=NRBq^3ĉR HP!k d} [!b;l2䯋+.rۻ h` uUnV?l@ ZmRN9wjx*ֆ}ʭMy^U=>BrmHìĢ",5 ٱl 'ĺ-]k!M^R5%#83u% 6:m7Z9gt*6ako!u+"(v=plox`5ygdYPP%]>w'wޟv"NjXV!e19 ~J͟ s{o6`bhB1c&Vi @?6SHDi#*#U"yq,'ӧh6$Wݣ}?Ə|뢫 7|JnfayNsD˸Md.tm:U-M$X*o똁mp~C:aFf:*+̙,i_ |WN`ZIS}4iH>MvE&ڱI;㗗3P YxK9R/.`CglQnĦnVKXdc pT@ǍCFj~[^ݳQS:UA^_ס-sTH8 ӿs< &9f T|4_*?uBSvoTmIRĺKs6`UiUUy!̥t}<< Db+f&tU-nL@qM*Ai/3\H8!bnd+w/j?kBG+!&4Ն`vg.J}٪6Bc{ ! UM2}$mLl- ^lrWA=SF'uhs_] Q L+;tPrj:qs|UoZySU+5e [?^*7W'.ޢFuU=D!XY)t`P8R])v[m^?]}"gȾ-l^kdpOBYY\-ޑאEf` VYxd cY7D|7)n_K$-"b{ehPu0A6H?mm˽)ywDDeVAˏwGEY!J%JuW?J |B2y\2|L5BB7仃 }RpNYa^naA)1tl% mVhlq[2ૢ*l8-RWhqBA&q8peNB~ s=D_o*Y=7JS_X*9 #>,V=ᓉ7SSFVQuh*(Pău)1BiJ'Zy1l}"N:\@  :]i$ʴGwPZϏ9{߉.H@M>=ײ V<:nB]MWv} dR d6WIC&N61Mܘ{˖?oOcz,/6٣O|]a,n--j^ Dtvf zwv˃A[B7(>cLg<Zи;.?M"]˛}R[G--] 4 G2ق$ Ua@2&-od53doAhS6/g4/ bCw7qUY O?C_zH\|bCbo1x6!cݣD5$otsFgJO(E1lJsisOUif A ω~ܱ$J9r+ =>:.#x(&Xj¼lW'PYqz:hz+Z}LÏS/Q5ʈ"Ռ#<q~526Y3yQ҃rb*ĽMܨTS\DПf{!pV GЃ{d˟qW ,r e.k4-y,>"J{cGrj8 ᑉ;ƴ<OS Z B6{I>u(ܒL\Īrn'^7hHb 5^ tCZ_h/;I3xS5;8FR}cIHqAܳo`T*,&# +쬪P>?iQj/rolh_+s >F^ l1DG0,5*5ܧnA#hdgNQxYR`ZZfW~yuo{ yýEoĞ;$Fd̓'8ƊE-'7zzUp5Y ̋J&:G}z G2D>10ɫ-c)NGI6K,=UfaC }VbF]W }7f6Ƭޣ'M}Zc %&x9AF~i`.+J"(%O9{h K/z#C!CI17L>;9Ƅ* kG+VJ |3=SlZ[/#lb'E{H`-B!:耪aatlEźJ疄}N8 kؙr˸ 6קQ߄+^- )ebctf{AIc!6̈xo?.lv=G'q B}*B%aABv'׎ս8/'4s&;[Mu+")WT6O!%JRMeod`/%f_hR8*u c@)~]Ϩb.+ 8c!3ulϳ,i? A(2UUKm Qл#<=x*=@IZeڨFjU7@>.؈Lzڦf;Dtgd0.f5˜ ' 73d#$']wO"KIܬǍfBڑɇlmFS.|0p@VH&9?x!5E{U-Q0Od=j#Mq(SkݐOB-MpÚKA}G\MA`5O|x=#s)2QL5KfQɵY +'ni;/tZbfzMt4 )|.1$kjأJKމa/pxH\8Q.l{g2ٺŹx R'@πAUᤖ/B&gF , ,K7j~P=dȽcYIO.`=h__< qYT)~Gf^, 鷚ȷ}Uߝ6yL7M]0h;[Vu|iIbMrObk:Ҿm$n0?onG.'9T^to:XoV Y(Ļ1/D t`;f3?qzߴE6I%~҉|CGr=EDWމY؂v8'm>6}3mz2iL8d nxy]ᾞ(P`[>]+]ʯ%$nuᢑb{ ʴX;&{XpZ̿U/N Fj6Ec" )t#UWa[WӖ#J QM\Zs!"P1L!,_X6? V WE*ؖ3rI{+ KBKZn2[y]T ¸GX~UFi6;4̰V,6զ*AO` vT:dzX>HݞoH x`M }~0G{MzãCM \ \KMq4yȕ!]ES H/3}T Z3^ڑj45ihw,G~㿱Rȗ*[fzhUi* ÿ$.Tõ*~[{3,} ۾L'J1qH]#E?ĸ!\3+,jP z=Fr?}d3I-h&}a ijco8 W(')krǀC 5Ve 344Hb5&`wP-~uZ =c|ۯ+l'h懇5ySe{tBZ0'^'SI(b>).H9+e¤v` #rua\ԶAO;-%<:QTd9fmЪK멬zgТ9@V=&fNCWzz(ZaR[UŪ٣Hɺ p@~*B0̟_`%A1I'yz=m B>m;wUxMNI.=cO]S;>\+Ćc8; .ľ2@\p'`Q"3ΰHGK@&ǃӣb։UzJۗl k딫>nZKi(R l\#|ծsVkpN;JPFЙ_͸>Y|32}  aV~KAP&U.5vs(EJ&${zʙ+'+z^5\N42U^Fra ^Gy4Xl1X\hPv_.`*8+\A`< /e9/<_ s;]$yCaw4J0ͽrbZJX"UƮCmjH%YYHYy U6(iV1/'l1`3Vk%p{x7FQu6Idy߭$v1ؖ0ܡ.eu/?̈gtW45K$@i #b1'w3wqqPLe@:]~8*[winM(WSUǮڈ$tM|m`ՄjB~eW*g\WeK*(+[OKج6zQ^޵ۺŰʲ?L7B#*u JX\pM|kpǸ"lhՂbe j#Cm3)%*&%'Kտ^8: 2q:@nO!((Vhi-Ä)y!"MG{29=yq5AU(zcݑ!( NcӇ]C?|FĘABu9b~V-D]r6R57O%9sTqs ar &ZiKni*2 J0GVX`!0'|g[KjlͲe#+ПZJ.#[u5nbZX  /l`G(D%*NlT-e ;RUL>#w5!Q`n1y6S;]} j?|mv,40@nbȝ5GVX}r{,[ Wffjl S%AV-h?xmz1A0ma6]g ._KE|#є1ʂZܻ \eOS+QFWwd[y+InЦl+BmƕDJV@ŗX'oxXzMOrWq<{)0m{3 Zz:@ι=1ĵ? ToC> HVk&_I,]j?Ty N.I6@z.|9j+vMebHY4H!M~&ICuOx} 2[ Drbְ/ة>wCx>kYF^{rp"sOC mA)k.2D/fe,pr³"XRO%`b/.<ȕOcYx,3B8$wtr ")v:&f!.:&j_v :I>aŧ&ǒAL  y%\${-þEeZ^+g{m%;"t1EBs ԞnA2 _Ma-?( b J u?xA9&B^܄w,oiU᛬D)^8>]3TO ?+x@lqLLLLXLbxֵcluRG)w,f.hJOX}nqDbEt]6~cݣn!`Q370 o/;(*XiQ͆9jM`Oj5 ꛀC{V3V)fp릩a摒5Es*m?ȉ|jR!h! %S#):<ĉb$AJD`HG,`˩T@c F{K@Ϭ&Qfnq>"^g,-/ZC'+G$8\^!bX,$^syNJ0GcaĆGyu]eЦڵ$  pUjqd6,r?V Vk+57/4 dGJH@,9|Dsxl+3[ӻO/Oʭ\>|RỌ~P\F"qӟTrh_CE]4buۜRVԡyn\"U,# - i,'nH0rFlZJPh[YjͶen5K_~{+$,m}{TdOܢ3¹qlԏ(H%&GOɷ3_k SHr::9t[A3@0bit(̺v5V &Bp =e@%S65M%Ƣ_FD+ԏӓn"E@WuQ ?_)6z1us_lNЇ c;PnypiR [Lc\ Hᜐې6Yx8ʘÝU`\bMi.c,"f8Bn2qm޹TWx|xy jáCXe#q}#Y@+Θγ= ё`\:]qE՛)dJ\*>X1/<Ï G-Ս&r; M} g8A Yry=+}HU\]>eRm|2QrT^A@_v^in\7`]إ:QTK.](sp$]-di B`fkf؄KUt 2`:!Gnsn_OWU)+*5'hJHXdst'EvITfR2{2%¹ќڧ%r]!ͅ&T/ͦȸrBŵ&a7 -+$b;[ ,F|_cz+ L7(cRٔŝglGyϓ,>YtԔyZWSa eS!2fgySczؤ >^ˋ`.?2PHXR\52Vq S.lԫ=ͦzYV0_6@>R3@Mh7V[t- wvw"3;3~؉KaҫmzP܄k(GMPQ0Ueh:ԹB߳S,u9Џ+=X_C #.~Kb$\Eew<_Zz.5Sv[ƅ˳ B 1ݜ1΋,EYjjtUGob'Xχs`sC1M|gH̢wUѓgi+ǫJ(2XeHe\8ob[D"=/h-nd#5sՙ ̼킻p7tv8 qʵ6źW!O30 JsYKÌM(~K*solL|D@)j$tg/WF['ăF.7#'Vd傒D@ 7Uty*MUĊKOG uWc.?zd`D/6&`]1lQcyLFX{ \Hl&"fdS :>RZbNyaKNo iJ ^ʲjNNׂ࿍?bhwpgs\oƁ^=l`ޅa4^~=GVwb=W[` S/6T!67łRuL+1)(8ƒЀC#~Jk⺋ {~=*YƔ($)!0 l:wr֜?c8rH3j.JboejM wJKA.nx9 {CI hMMTi1YĿ]86 [ˎId"kD 8l9Dx@"Mm UcY.(P=/`#J 8 ̺A=Hrv-#zN(`cjh kյuOw C7"fFgas(IJMfzBT[ -:(<oqS >ͅ:O5&o .D3/M2-T}/ps '(1Kv/Zf `z~$3"Bw/ފ/cɓtY?`vLa09}Iw] " P8;#Y}/2xHK}6،Ad/9&]ߢV>qZ$Ȕ+&حoJɮYy,ĹҨ<'sػ*p͝%"GM#yOjԀ3BozfsۍAa~cx,P?en((ڣ'W2+"`!7{䒤W_CE$倀a] ApK`{ nB.\7(OpkKqhOiN]i\0A„-ZQ)H"ZUurh7d&y_ƒ%i2чl-q&oؾ^ܩ+7 }s(sRД1 aAK5:.Qb]HbQα=ԁp :y˸B}"[yO' r DZB"7]Y6>vpCi aq .3|:a>>mx%a[nA*%5#k<}jU ,;-"0xaS~d̐}"qRq3rBlMEd}rZV3 W[h"Ear1E03'3Vatn˪x'^v|T@`lWq=p qkPg8lL[m䲎n~Ӊ=ɉ63"4oYjg :_ xaOM:.BC"ovt$'2:?{Yt-0,~ '#lPq+Y*)e8Gk)2B)ɚ o|Oy#Va\7ǰBNolVȆ0IvehK*Hs Wh60E4A;+ @i&,Tjjp o30ʲEUҖ̇x 1En^(ҭ} gzV`M*Y&MQt5pFzPahZMȐ9r%iEݼݭ+yPOHIC2\-!gKAhЛ% 7+_߳ ٥Yn|gM"olZPdB$}ڄnU͆v-ʹxHI@b~rfMwɥV'q'G .P}bP߇ͫ~ jى@~Y]?rgvcw:*"5S?kvQ<w739^4pxK, cqƙqO`IWM&S ൉2Z+G Y3*dr&97FSdՇ"S3*1t.=FIx!`ׇH2 ȏRjdx)/ ܨвtPn.L?U=mVdĖ\W&Dks  s#1)`v1`<*V~pt1!Iǩh hezyvFa弈,3s->o3NZp-rj `Cӧ̰zLݍqy):%3W.7MN .z B!HJO#P>uKCIllR92 _h`GY.bahc{~ %Wn~(х koDA_\( ãA3n_xdKF0Q^ۙΔ=կou2*Y5&7Uv {3ҟ3t,ֲ+=s~J8U&Otk^2ς]cc8S.ھ|n59V~W:( {ۋqwZ䙯ʹ;vJ̥Pa4w=1ӍqhKkFqCO44W1ghJcј@zەf`ITϳ=Р*Q ) 33( ^0ZL3ѬAѾb5$b _j{ P؂n)tleNoz!y'h;u;WC^Zh@7+ӷH=$=Ub$rQr+AY2ܰhbM8sz%Vs8 )7SҶeFj3F Mޅ/hۣIbtۼn;.  hgSIgSmu8-%Y:)U߬Md z*Je;Ԕ(}ŴbmJ6v ]wDŽlj W{Kwj۶դϻQE}]rE9w 7'~W0'ćFf +3J_xecIdYfbwLhOk+5}  YxF@E;̋:g:Ǽaan3e?tg% [J}jOc&%<8V%Gk78+ʹW" <:PsV:n#Hea׌FzX'#p5uzPB``C}9΍!;^{/"eb䨰 _Ok/)4mD*Jd]]Hj?bH*Et)y H߈kzI$Jwt:l͟%_cm~c1O,CK\l)"zTH0nU`+&?X )YL@~//blTŮDg8xF}r[{5/jTO)hm{bd6qPX&BFvǰT^T[B;.&լҞU- }?Kbgif77>K^wc0Up6ɮ a=-ju?SEXn+K"'I$0G/c(O\6օq'OR̷aal=CcLf^#yz إ‚y6(Lp_mh2]Ag3Qۃ~."q2i#?IW>ذ͹8~]5<5)\8ˏ@΢2= fOeYOB9rEۉ2uUzit[~AIcLeN"XjAP2zmhiĻ=N79^fE>#;讲 n9[D݋c-Up0zf= ]8 yrr١A FMJmr@ wUY ^O{ې9Rj{b~^Dtr@7l"jB!QIHj=;YS/Ws|- GA-[x|3Ĺc̲-LtID9Ysv>nOE'dza3h&<L͊rvYa/W#)hH]l,}6{4 Z^Jq< 4qH#h,e^lV/ϗgZg~z8aGV|ƸzHŽ^#n.r s°71oRr؉/Uqy!6g89H3 ySAUF)"P*TI, Py&8_?Wь4Z%k_帾ǔ 6P&E^en!.,@(]"G5Rהx#E4V}k\X Qsa߷Vg嘰Jթ.uQ*B@' ,a/ڹ޳FZG9Y͊?Vna!b3'.;|v*IDduw7cۢLQPXhaPpo߅)A)#G4V}e{gbeU lb`Iax':?T\C"{." @2sZ/NgA6 ~ӤB;3aW~ Ty-Kwܳ.D0nAUuӦ:;+7uahXbz">m/T8ߓU/{hUx0UͪڬUxYP<^A;jܛP_4ZVte8OL3GG}sX˭)_> f)-!{j! /zU2@_1vqb ew'D0!x䔚bdr?` ړv AR׎cݜ=,N'Sqm <;!DA>V%jL2}Y$..opnʹfCmĚ^ lnA/!P!?C)]<eOjy,n#G +S8Ws rR $KT]cZh Z\4ΗVAK7o1*eU`炢EY8f@5%QSe]ͦuZ!l>j/Vj#Iя.X&`a;3Rf{cn3FKEs"8ᘅ^U P.'r'fT/%F}L#`&H-~Z,=^gm+a]k%AdKDH[^!wJT*l5cb*R[.D>'^_hY{B0|rAtj_GA=y~e^uۭ{"ٹEt=V7'cp51 }@s1$7+%*B I^KHqE}NJ,m2Z^U;LƙM+8C'Ҝ)uךsRN漇$Ii>ޠ)(U;؜evcMC}K懶TT|LXn TX{7ߋp l8FfU_@ Q5U%~_sG*ًTUSz)@!517ay =~oNvtuӌ@) W虙kD@͹[?Q#ax{7g ڤC.qLմTdba7W*9׹AۤY19P,&/I #Ya)Y_^|)} H_S,*/ٱvbm?BpmZ~p>Ѥcx{g0?V_g}⥬zF aQxff `L{^c9t`U!g*- ͛,[SЁc@+&]zl&kg~@dC#I\"_xЬ٧pZ=2 QjZTwOoSm“ӽ9&mLrf`c"*_eC)*N4R.uGJU>ڑZYY(cl)c>Dz%pIkBYڎE׎0ཫ`A Yoh,' !e|i"!5Ndz:O/fHX=\sR][xݫns܏̇`}5Ϭt{\Onț'U3GCXr?:r@oMG+W&}$V"'E)Xz7q$AbvY|iepur8#]v%\0lCuE݃f-2~+@ k:p{F6(aLt`uk-uHf(ӐE{&&Ɖ||EkܝXOJbteY:oi6Tk}G"͗D?.OC3ƍ=]d>\ZeF6PMm[98Qb^#N:wWȁgcp~cziJw%/6K$ϲ/V< ~*6)6i)xpNzBͫ?*qK-"A>Lȭ&nɪ8 'n_mIvD`v?D{R($ʇdҌ<۬7bxs%Y$cú^1pG@Kv|]؋y܇fX}8 ܘK 妵ҺT LG;+P]c,~K0*xSgf7h (:ls Rkj45}:ד-(jKu1ԻQʝq>lݩ/sMWk%` uq![pv vKDSiO`黃]{R&Nа i1TL`b&b5~!sl aS]s ߔy#e#Vk"gȓ95)4modsy'7.$Yka jU߭ȁѰpo 33}֠*'0>uwkJSkUfJ'6 4ڤ⼏\rl`0jIN; 8OsvV\N,dԉVw 6t]N_2UI R0+Vr-}6pCZm"'|:t/mA%>7!P셺jfw2eziJaO-DZb'wEkOT$MZPnhP;,,c(UP2\A;5(2zV5An pEo?Rb {+)x縁>pyk9G5 AͶ%*4` ?p pgLK;5rYqg, pF||e\4h+߱ =\wƐi~ o/Mٜ {@:ET!Q50pNaA2TQڟ,WE~<򃾱M QiV0{z_&>1q .6j'`B͋iǑfR]$鞟$m UZ[*Q _ؑ[gfk\%"ԷghW1b=6vWl]| `K aIW H7V1Iյhe;Ն.οg+|mV'5zY+˲K| 4Ġɒ!^y}r}3!`r /%>\&ʡ&;7YM[c-.PVeq :򦺭IH.o$c\ rϵ)P|cr'aQ8kgre|`Y.etL"v.RCM 9A;^m7k#nZ&kRu$X)T]2A7bb_I1!+Et f-z~ g;2p[T5Z>ণ>|9yKzA Qޅj̻dזi,T_}7S5,Q؎ʪƿ"I&:M#T5O18m0-U$7l,`jecM>0BʽL06Ԋ_-NJ8at$[7^Ҽc&$/8jzvw0#mׯ2 G^΋鬐և˓*-hı @}Ced^hүNǃDT\Յ*D[`K{09‡[aG9o(2siT n/G@i\^zE }'* |u|y t ~"~Zf/dZzug >QLFJx_EfSxn І*v۞?ZIHzRFa^0v gʸСo2j^p782ʼm Kv1L.M$r^2^5CXwi-͸jَ̑xĻ?zV a?$3{+=|?Zd`Sc6]'%0S\$ RI36E򦶳jIˊdD̦YWyO^LYpbz*ܻ Uޓ Cs6-7x{z)zL]*У3 [Ui ͸" 7o e.`u⽓QS_,5U2٣8%@1уkz%l̃#O  OCt#.tI4j mgȽ9\2B4(?oiS2 jf}Y*FF=1Y%|@BE3KӴlVncrT GljQ虈&-vA(jf!K!Jޞ5]& lDynasurđI BAlf"XL{^AGwE$S w"<Mz]{4Cͣ6Bt<零Mޙ H! P'7Izq'Kл/_cM7hF;Iпd0]v $OQscz*j\򳨺~*04lHpؓOx5([܃UqyRNյ$^f -?חMĂI^}=_Ⱦ_)^U.oMiaYr>i1W\reXɊ!@uSq $v9** Fk)]uD**é<0\uK4K+TDƧՎ/hג+*uI^xߑETh Dżn@-r U!§:0 5YVY|חHKp3E{nԟVOtuFF781AC$S{N;hZЎԏk~Ot!xx@bͥU8Pi@)Ҍ")i텧 sj.>*Cp꥓u F`T\zoCtF˸7ZD،Ѷ$([v9Y+]\^K^M_Xҡ=[D,r@TʠRK䌫c97+iSwB?D2tX-_ [-04؋E` 6Px.5?Hƺ㋹缑~xՇ C0 4:j ԼTZd#!Y^/ NG/Tݟ떅B/'8u .q:Kl5ú 'bY@zx{@~%Ug+=Ce>}QV<ᯑo Zݛ9(*PЅ>ƈrש`E@C#j0;HpO*Q n.ҫΑ i)O˖9ޙ:^eȜIʃlqt[?d6W!,3v%OI (\, ZCt";OBw`Q Xio|$5I%r0tqrrG ,OΟ+Pmz6g:"2qՍ?; CtT#_|v(P<쁖))Z$D-eT)k?$ZJ!PJ4j s|.):R)TŸCvn|oKi%8j5 vaۊ"m+m-̣T5Q䣚R'aR ;wvKHl N݄lnBscZlW\J`㗥1nTg"XMa$zZC(z"w:H KKp$HZ,;ahIJѢ+Ђʈe'»(Ĥ VFlxXiC}@YMuI׀PЙ938.fTGw FɿHW*fuem'уÎ$uB~[w|_cHOg|{73ĩg걪 E,{F5筈lMNƺ!X)V>[ N_zz^@ O_/QWHeVȏ¶Ҥܭ8:EU^ 90n BFlkkdyŧ)DO^'5T:ܧܐd>{ H{X#=#+o\Z|Lw7Ko"xjE=o{78e3aZ-vD=DRl)tUPЍ_ Sr-v^^W/5F1I{랬ق7؋ѩa9s}^mhM!B/e+3syEn\[ٶNh^܅s59'Vμo̐(Kyl+[GOTiI1] 9p%htu^:ZJ-1z}GwfdP^ҕiaL (Dm͠_Mg%5s{8>U̱KggEhAo``{^,|7jLJeBڀ)!?m)19GΛڷ@ܗL "Hރ1d|FrpLY+_I薜w1 7HaOѧelGF`J՗ke>;|@|MiB!VJM_T]VsUd>n!I NuCIy=p8:9Њ?$F[A;L~m+a&cUK-i(vm_B=lCe`EoTW(Fּ$~fuZ1ԇ916Ā? CcnzRy58'x4CAm,[QaݠM񫄦`].wpU$n#n" _!bȅfD8 @uQz7͍?oMa?mHGMW \f.[waKĸ(fQ1m5u(A1=A̮|Wd,Zi7wHz݌sg-;X~:=Ea`QQ) ˇ-v5M4R6Oo{1)B|EJ= ԎYz8ndp^ϱtxrB<%E?K3 NP9//1hFBmxH|#) 'j؆W>#t4+l[lb6~{;k}n3@:E?rBeC=7=b&8?PocdZPa~e2VZ;d *U<"Qqt%ɏ+Fu2ܶ"$LK R;^w UUAto?fE$LMqzdGz6FVYWAæ{ڳWKN'nA +$Sߖ.o\H\3*ʇ`0ԒI)ĺ?hwcD^8c3-(\kt#Dez7R-C=hR%ڢCOx^KB&1[ZTL0緪%.mc3ց s =u:{q!L_.a>mm + a]]]2Zo 3*f,4$k agCiܿ9H#zѬm wDk8|gi>/iL[Η1in& >e![1/cK egAtNAɽ aKCiaoW&;\kKSFc5 .׊щb j#*yAZ.XhI)2Uw1*HVH_$]y ÈQOS?%S wkb!l:R BÛJ+dIAٻJf%ek0G9mHxQɌbS?Tm1s:j1BCrw!J1^es3o4O%.7ACǛOQڥ.Ɉ]6ҳx<9SMmWh$V6LB_IiJQWpɄߑf;70BXQEaPy$|q+Tц(x#V͠._d 6 K%l  @#F:[%'dY5 <twwa]/{?DY@~X0dƫ҄K ÷»Tz7  K=v1x?^,5 L1R13 `xa/ iBO@K8o~Mz@6l GXF=5о-4a{"UQ 0VךJs4͆gEbgFA¼hY.ɐ|MR icm$L#ٯEAT- 7 m]9EBm4Zj^H~ ]#߳#Y] wRZo}]fd܊zK;(S?o)uoJ +1WnrQo=NXš}N7Ud?]fQbi=Nuΐ-,PMkw_HA~%C5V4P5[0 J 3`T},gVs< v|LwqmtDAHp-6]]|^`BGn$U4Og8i?[l%_oanժL"{w!"+G vnbޮwl f> ʇ_ǟ2gdWDmL;XWh-f%[vna (#Gz{JO_3W? l;tj1Rrzl9=:WdFrN\zIp[ʤCIQ"#Ҧ4Aoӵp#b#hK fxz&xZf$'AvOH IBS'(h:SDOkflޔƤcYÄ42vbU:{No+z@4R{)7;za0SX6qEԈPyoNH3dTi.Z+T~ 2XA0 :} Rᡃ?_jX9e;̽.g>e~# no󡊈{b0A&n͇_@8U d"o"..|3I)=EmL:OԫMHBNWV,Ԫ Z <[T?ё*M  Fx; ;~1ESh >8R=u ֈQĿ'8;Rȋ;ZK2a^obJQpMے+&d0ˆu  #Aeu_'?)沲P8N9EGGs.)@f21ШS|@j 7f)8U:=k{P2:܋RUXW ’y[+Xoz:$!xs F[xJ1L2&dKX 7=r tQTrr[olCsk~i~k//តey5l25ͨ7)mOűBZAgt,HGqM.2A"ܟ(Cńo/1al(Nܱ q~Ү~h&**Mm2VsPb_3_'J@ӿ |tB}GNCTAsNWo 2J~l} QOY]jٛ28CfFsQߍ?MAPY Y,!*HfឯoW{LfOh8E͗tgFpAJ] fouMF_U1Uʽ:L|DFX@K%i]Z7~$[1ۯ)OI7iu.}k" /kOu Vh`S\}@WȓEfUNLj>ʕGewk;VlM˱x;5j_)$F. e.:G"`l@L493-Tᆈ8UF %4h}ӾZZ R,,.Q5^ܳ4LWdMjeFkQ R%@n"r4VrC}\-J ZhR  4Fzxj]CZ$ez*^/M(~=Ȯe)xV^YlZ91G?|{/ӀvcMH9&X 847C^lc}Mly%qW#. yN4p `b P0݁g }ƺ2˜mkG*Κvc̏Q9j*-};4^o3VU #ir9U1w6VXu?y@8Ҋ/ֽU!s/³\ S @cg)aP(^/ 8a.- 8ڬzϑ jWXᔠ"Tƻa(9cӢd۠{HױA_AZ6"g3Cj{!9&p7EM], %,D@Zn}˿T0qz]}_+^Ś1w((rji!QD J}%VK)H}@˻ w4Jݔ:;i/an g6RFZX2PrnHu$bѮ}1%'q*AnޢYĒX# *6h", inZ+khgpr4^$o2Ҭ%HRwշn{Pޠ6Y  ڲ':r~ xMMh=V3 r._#x| `1L޻qXRjAH3NSUxsm^ Qc ]zE?DŜe<~yCt9_p95T.1K \<aԬҲކ,md$E 2/4WQZ=U^ƛLd|J$*֞3QطEܨzU|[HFWA@)ؚIy2ࣿ0}MҲҜBVYМ|Z`6˗)!&dRم؊B+g?hm{Y( ZF]d*eA!piEɧ%L*qx0T}5iSckob%}clӓ0hnVl9$8^Ewb`ZN#WLBc5+*M}nFƑ>owR VP+ ;b7T(nL.T%,FJ%ŞZx4O@a%RHV$;yer@t466'WS/y]fƗp7n推f}f;yJ2wFȵ}S&>1r\{{wZDI2EPf[]VUWF>ޠ@{K(j(1p. 'PxYa=^ h-'T43aʭJ($J;WV#ƉQ}Ej2ׂb0EKv,B@]կٖ6ckb7v_r^d)8:$F_X #.[uh"`s8ٗ@.i /p\lw s_ 2!&~ϟ7iӭt3s2|ꟃl @MU42քm#t\6-"IMPkKQh',BXR.{n#H_țB)M&0߰ iuUg?<&n#C_05&D~ /D+H]&4w_}w3M ǒb,dlͯ+_B/oaIi! (8ดQ6Z{rkѲ$&VKX ?xV.}Q0uLX xu\._"Wh ^Q>-۔)Y4:s{;|7ݫ !BcJ>q-,&D$y%TE5DخH0Y͐NX)YKؽ{ǧ٦w6#[ *wAjD9W;^S}UϤLE702]!A駘kYDEKЃjU0Lg~ ,x@ٝU6Bn>m +O6Q7Rs`61m%uI9չ|5\&^ #B_ K;wl1scm5nVMk nM*>aum@ Ŷ4D5w-Rv^^+{!T/ N#N ?= s4cbռS'=nUQ'YX6RWg.'VѶct+f߽IPϐX?_I06`Z3+,hik/uKr>1KKHLx~#{ST]: )kQ%N,.(WT<7הIM:&(]σ5} r`hpڄ@`ƒRFt d1rOn^w̌;zyuX묿dRA,rCu 鰄a&څg: qOE*tO{; w%m8Eж*9T 1#p'7:¿-Ag|yXVќJH58%C3Ī JGqX/$k,2ル0=xf䫼o=̃SY]>#K T,BE?VVcP=x<eXu <+&0Bh^=15U#Y~ƽ&f N7/6fB)`8j/!^%yLhS2YF@*.A397BzGHO q.% aƀ>:_^ syXY[KH ~VGB6|]!߇7^⌖~T렫 ># u94l"\S  "xA_A3{8D}I.eAFfSK /"r]eO{n` h6υ>O;/ASa%e=<okSz!<L|"BqjrET0}(+n73^S^rAI|M]o.?&tOBq-Rn*eeU=X<6hIs]{]+)`8UjVhAIu0 .AJv ^»U^WYqF_v41Qa16%*`"*EQ;y*y@sD]%6 GzHe K,`,^C;*@V73ʃŻQ潊_Fä߮‹ahJ_|/.MBz*LۃkjM!Cߺo} n}pcwO#a̟ABpe^R@{]jIr}渎?ͭ l5DgR[Ug?d$QFLzO7oŽJ#HC{N`jD:V~|-: b]e2=i <}[X~z`i BE+6'*'۝C%udu+a6q:'‹,MeHɲo%.}-IdD@ A8LcIm$E*l^_\QTJAp1Dor~x6⃹\ORTWKk ܝKp)8znoY&U90:/c!/7`"V/%ϒ#2Y$F+$\9vU"O EOcEڮw@6F!?i1UadPoqqkbKEYM- 脮M7FjLnߒשiyRk.Y5v(|~&K/D&p\$M,J/g4O㳺&oz>HqDlk+֢.W%Qz05Cfy qP][D4 R""_.C\_8)ZgegM]KE1 bB)Cmbqn4yVoz{Q<v9"7Dp{]c%I*h>Ba*6TZ U\G5f |+i$G!BF[3buMRv Q5b7RK PԵtXオ1ewX!a5zψwPhI$0h6م:ڀz槅٤McC &硟Ů3@yB/޽QLp]`t*% cW+i2O`yu[C1QHIr1vX\㶞NmRr p/Dy&ycg ( YwIjYwCt\~8QrwZdZ] Q(B4#۳RQn9#OL*`2-c~.G4hF6od7 W~#> U=$ЉYņMf dԖ~@@aa w(z UBQR1W46Iܱ5Z7*orpV^ȯ" P]KQKwŜpOT5T V?嫷*AE0=&XOVvU,%' E06N h_ &g?fx SY@lX:8nxVž pN%I!%~M$9@P"L"q!H6S1(Z|~߆ˆlBhO^$vL>SjY#E`3 WV(MXr4[UpnWR V#^wrSw3sј+ 2YXO#Y$(K kg6ʖ"S9SfýO^Dp)\WU+7~ckHHkWz\ïPFzyX фo0 Tg%2+ؘ]RUa e(ANw̴[/~0]UMrO$QlЕ Hɝ&`a}ztrP)4EaW@m$g Ɍ ZƵbl`@ɢTh-Rn/ `0+I{(V",~OuZ""+B#R 5ח1RznpW&fq-ө0;}aF?mG`PC"(2-%48]?n5 _\9 mvv\3\I!=qMKDo!8T 'K.g6wӯWm66"&8,C+L4!P"kC>d/HSl.Æ5nW6H䛟%+>ťOjʎ1MT7gAn+{ YS1➡ϲԘ>R"ᡘmAi0/hFVx~^|#>/8}P S-`BR-,C2BOG74@ 'ΘM<\mz6wc2U[ ŗ?p"sm`6bh3^ *eϷ*]p鬽5QĔ)Bʴ4堒JفSB=3I(C{Z*iuw*ΛwsanOkmUIJ;c{ luIŐPSg?p*ѭݟلa*ڐ@U\^ bÒ*7~=3P{>>x|L>zF@Wvr4 N埶c6K!{:,9i})s?/>ӷ 8U;HY9jIq0D[)Xwznlj։4 s*Ә[^U`_88^n \S X }6vaJr]i&(,X;[j/=~0 @'uD`/%0^6 >Tǎkt6b@"q١Rl>|cC:S㡷bA˷6G8Pb2te1Wo₁kjשd\y3.u@ivz^yODH]T~yQ,lpfc-蒬ە\amQDȄfʝFrt:2͞Ӣ% NY@VW3πqv|G8ECW-\%##؄Ӳ8/ *Q/s{eK]bT݊~boSW/β4C6DxDcMUCx7)Q&E$嘆4m v;G!Rӣ9;¶ًv;u,ђDݑ. F|?_@14;u OXX$Œb ܏ 0֟報h9:quvb u9H9J±<|&DWӇ^/4Q8j%:yT93:OzKb#I+ik&cS gTqtOkbZ4(KňX=[=]YrdimhV "Q} چy?FIv Eviݽ_ fH 19@2L U^%X1 9۬-i6dD.Q8w¹/us4>[1ھjUjE:Pvk}'\xFGwΈViT#e 9կ[eXLo< nQ=JvNY!E8>$,ť# 'X|"&t)S T4qgH=[ylY,{ݡ; |/hs(v;&p8y`)CuNU8>i!h\xS0oa[w6C}Q2+B5{?UV*;A5j}I0~4'KҹF9vAL+|ۧ9]N r;lQGL+ ť2ҝ&HWu5v8hU(1qCOHܓ,@_ϝgWB.YoXD^NnRh3E8oi%d5Y1P:'V4 ɒk 8`TB7C#ume@nX21 i揙9kL=)dWuJ~c `y Gʱao\1J,C@BҕoVuY1by*Y7>Z ^R/`vj_ruI o4eڴĦ>W H {bS'"ќkF !`5)ٓ0S} Cass8C<뿦E\' q7̕rYZ1c2qmߦq/&H2a&R;,[DqOyDiHi*Kb06W]\ɹ V72s:S ?ShLI(-fDaSsovJOZ13bL,lƛF&b-CCgӫ&N8SXR?Y4]B4R;7 7tC>-up3fvf[G=Ka/n< Jiy@̘A'kknUx8!qJC.9}O*Nm qi٠9*@3fUWK|e]hhpq}p^7HK0]nXᅑ;Y B Xr]%JmzũkWE,5:F[̙*9ϻj:OfRqH e nhý3X |MR}^=%TF7`.-u>;O/hofSuQsa-P^ l^˹쩁KXٵro&؆kE}YX&U@*':iy~Dmdo(p8[pbXK1R&]tR2 n YJ phͶYpT 튙Avo̫aAiBܥOL^f7yJc{*U4;Hiz8} (uAhs})ԱbVpWLRPJ͉6Ge]^r,ѩIf0WͬyYyn8?k1m+j!9?N^ӔY6'K4J1VgkՑvE@?#a `*Sq $ :ځÇȵN」zJ-9~5P -d21n{tUV#J\J߶w.):rrV=wlBW2e V_j$@q}IxFwp͓CԕxB-`Mn1,J> dC|G79Vwkաt3$U4yeV??_d {4᤽\Xua"7}?>R̋>^,:xM3AlVVH4@Ep8k 5W4~ 38C,Vx{Sl(HXWZ\0T9g+ }T^F>%VtpNo֖XBKYagbq7OQ~?8j@@E p5t&@botK墻ӔാX^}>#Kك@ m0q!p `B*R%0aAP1"8{k8ˀHX-(2yuU;cyWwD!KA!a/z8_O"r^ ,7^P(iXՂL^{Wbvsrmae$cv:Qe:arˍy܎x5}֗w=0"?u@ۿ6#@ 4N_p3T,~!` G{/p^|Z7O0Ѫd8A{`ިsp. V [:T9n?EvX4;~/w60ԓs`S!0֒U5Ta~./oa;85 q ~ kp%K.KˆA\t&!lTؿ՟5~H}SЖ+o&w Y̓A!˓wg|([RƞӞ"ט}܂>2kT}J˼=W36+Ηi"R{T~Ԋ1TD̊`gzCߙ`,%&(d 89\ j]%vBy=̃ПjDvy g6)AW_>JozE9bM,_qB4/ ;Ԩ/ 5_[QBQN?qHp8#mb%Ĥ`"?>9x{jb}"9Gx9Z=Fw׫ ?S H0<>YM#<*gG.5|\ j+6/$/v#(KdQw0po ;cYC/k n1f}~c rv)QѪgk2N uNbV8vE ,#W|[6.jYo HAӢZ9JtgSNԷʈ3u=&TO2 0`읓,4zn7YTs?)_WQӧd32'w؉yS>p@չ+ ,~jP>;0Վs":c[k/}R8D֪P(JӣB^>D6_bZzp[.Jy; 5^@yz,F6 Ot4yu.\|Xz[q|W&~^;wRփsR{xI\]{n:/F<ƺ9 =|qlWtA7һ;j۞B.(MƎ ׸ E<'&  t[:DMc2TC|g҇K 6l-GN?0缟&S.2<I\vǕ{C)&5QjA&ۧIBz%]sZ)L>b4=N${}x&_*GqoOxܰreybXf^P!98s]Y:\nNˡ;F3s,T8n{)E e3E J5zÑתy&)Hc),divHgNv6ǑHWK/~$7 'R2\&${ W.vH?ykb<Ǝm>y@ijkZtf 3xBRM-%|>C)"K/_M]g=#:&MbCS*S8:ʣkcb'멼G{i@(ZK*o<'6 G7&ܠJOoq7ל"Kծ#i}f0bz\u hꞘ`|6wЯ.HI;2O>}.M&dKZjg&whU$ϷG\2(gbBMyұ'\5L;P jpv}P)&ǣW0Y]zfdA >d1椚Ŷ @OI' a;n2ӂ+Np, )[ͤ /4\(B=xcU|` ӊSl O_&@>]R ǐܰs^u]8#fcpv1<=hU{hdQZ#5倔%WMJS L..[A>9Өp [$jn F`"5'a\+Y>WaAN(U}F!/t[*cNgS@IgiBpOÎY[& kˆވqjDR"4?͊Qs֜ ! fzeIAXjshLtUcҖ 7ݣBJ2SN-+oiio8jvAfl@">XuXsu{ExFѠiehMfhncMgIu;d0d8O?[$\L]ѓUbY ؋ @:Ҵ&($L; FBƳ&4hk.QH܄K? rQ=܉1'a~#ZKP$&-cuYո*b U85B` ٠=TKn;?,mAoj&4\ɐ%RR`h!Hx~Sj̴7@u􏁟F{N8Kvv_)E ʠ kf9 (jn\V'عmW,@z@B`=H]5Ƅ\|mPX0^Gg-%hKlRUBR]d\̪qs-˽癴HwsM4?'u,ba)F-KN~녨ao2['Z|&E PMZcL $W`*^.n~ 0S!nSZZšttkwӑ,̉lleP,nc)OYr֏fC O>hDA`lwEx-绱f5I[G2IUio*}{ ^AMȏaSו \7i7MFi*EA0U;*ccs*ecM[]YB47= ě ]S֠پO̚D9VDi-@Záч=z\(°ԛ'FVq=,[䊞x' 4,O%k82+340U3fZ [RD\;⟞Nu{? #$ȃsoVs~ <+ܐ˜΁-fsp4D\ L B F;TK5;n^ĮMb}'5ٞ;Sj kD%$uz}60`@aCRV%r]x+9|hΰj\SIiA(r.v"s=ٕדw%{q5_|W?>f"}/죽lnϿKYIj˦?iWeNAQds+SYrz:Oqtw5 d[@;RuVMi 12VJǪHrf3'?G$kk_/6XPӬog!pۊsrϱkphkS/Tea Z-ÎM>R3k18̜Jaߜ:H. uTkEc-Raf*ò`v0\RPtccG+83/xAe>灲OdSm48Y2&gʕHtje%[+hM971M!|[7$|bl$0ITGWIlqW./% $4Fxmn{ڬy+ lxRM?~MþMK )-+~aH>k"}Wτ* ({x,5IVT @vZ$[DP7fQԫ뺞բW KJ=DP\7}}+ `k y5ъSYJVnĖl%E%(([ DOukfz`f[[Zob֫Xm$Yq? K0 TH  /Pxs0 ^6 e\Vֶx4f&F5#sӰouQt7B~F{<H>Iz~Ib0JL4S+ז#~^(1Z2X}L_Ob[+{KCv;5$vϪ2rDO5̄)ECߪ̋* Ĵ *NzHiY3ޜxMhB`Z$BX?|Pܼ=M!aΰTfLP$%;'uDGw=P3?_ׄ\[eNzE"23F9>- '#.C!|8ccAlLNs7FM(ZGnpy'䚽BI (s ҰRFPJQxUfxi ޛR wPoA$[^o|Žmɳ 8*9cюXݛ֐A7VtQ=>Cz˰W,*ID9El^Pp4>|jf>&oN.OD>B..5=-·Հ#6cH_>bO>@RxOzs`Jz 6$P+P|${qĎWPj!Է[IsZ)UTRQrl4g{1!M#&Y $ FoaV:(E0F0):/g(Ei#Ƚzѽ<-3ɆroY%$PЛhqwmQHz~|&0e@⠲<bjm̶!ޕNxC`=*sզ#@9裗+ ׏Xr_:Yļ ,WF-vay[(?z5hl-[j:}P I6<@q1umt/L'[ɛϓQ#aPӂ['eeE/p90E).)W,o[ۤ! uLنsbDq_*/NŜhMu;+`J{3f&".-1~D>69vm0Y:=(\ >hf^:T',Tq wR9abqxZ :dy܉9=4a%>;#aԇ%yC7~ .NG|Wv2c|@ ؤ iq(mT0D˵@`tJ{ mJOʧ;T>Eq 2;Rx">囁\ҁK*RkaJt;!@GqHA,{NS3W /wNi< &0\P^bШ2M8֝GEȘpǴ ө̀෵HY?$PQK[O+d0~R`@"O'٬<~>9i AL{d L[ji)T$lr1Fo{ѣ7Rk;!/djItVHSBo+I,=p<\ }q9GংhnbC_E1\抢ydهN 0ʙ='9Zpl +GHR8E|fĎ4lWWr[fb;g_'/41I>7Lpj$* 'l[Տ%9N A)p~u>K2v] 0ӑc?xdz=g7niɢ$t֨)w/K0$ħ)I))h V &6 (w]FP\kaoS|3:l9v,AqhFdb nMJ6@Ώx2it}&x9^|s?Bvqwfø#UnӋh,"@&N6W5o Tie~Lz3)|Il -D6B.p YZ