libmbedcrypto3-2.16.9-bp153.2.5.1 4>$  Apaip/!M@eee%]` ψL'ԌGyk#[aJRg/aF녓-C3u{[Yno&P[$j z{7ߝ`qWqX91D{ kAl_9ga t2ǩYB>ФZrQ+#F ,49#k0L%PMbJ|;%f53[Y Fb*U =̊/ryC\v)C.ڈ31218ac855f3b558872fda309f247bb79fb0df58abb597e5c984f1553261e78cd921b4418aa7f2ace896faa7b66a252c0deed4fe;aip/!M@eeeS6neԄg=T$Е c^k>)(8"f)_/P GdGJ]gzmޘ̸ZEcl`eAan/h[?C(2BC7 " ڻ푹8e=8'ɮS -Ow\̓f #WO/ә%u._G1 v )6?˚AE4 o!z\y&s=M= x7Ksjs4>p@?|d $ K 5>] v    \ x( \  (8#9X#:#>@FGHIXY\ ]0^rbc]de f lu v0wxyz,06xClibmbedcrypto32.16.9bp153.2.5.1Cryptographic base library for mbedtlsThis subpackage of mbedtls contains a library that exposes cryptographic ciphers, hashes, algorithms and format support such as AES, MD5, SHA, Elliptic Curves, BigNum, PKCS, ASN.1, BASE64.aios390zl231SUSE Linux Enterprise 15openSUSEApache-2.0 OR GPL-2.0-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttps://tls.mbed.orglinuxs390x0!A큤aimainaio_wc6b9756dbf8962991132595d2aa2a08def496f660b81cca7608478db05b1ef6693ffdf17d6585eada49caa2429d21d192f8a7894e57e00c7432953cf07bae44alibmbedcrypto.so.2.16.9rootrootrootrootrootrootrootrootmbedtls-2.16.9-bp153.2.5.1.src.rpmlibmbedcrypto.so.3()(64bit)libmbedcrypto3libmbedcrypto3(s390-64)@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1aV@`U^]@]nU\3?@\\[~[CN@Za@Z%Z@YzYcl@XX(UWW@WhWW~VGVLh@VZU@U~@UUF@U hUUt@Ut@TC@TWn@Pedro Monreal Alexandros Toptsoglou Martin Pluskal Martin Pluskal Martin Pluskal Martin Pluskal Pedro Monreal Gonzalez Pedro Monreal Gonzalez mpluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.comkbabioch@suse.comfisiu@opensuse.orgmpluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.comjengelh@inai.dempluskal@suse.comastieger@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.comdimstar@opensuse.orgfisiu@opensuse.orgschwab@suse.dempluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.comfisiu@opensuse.orgfisiu@opensuse.org- Security fix: [bsc#1189589, CVE-2021-24119] * Side-channel vulnerability in base64 PEM * Guard against strong local side channel attack against base64 tables by making access aceess to them use constant flow code. * Add mbedtls-CVE-2021-24119.patch- Update to version 2.16.9: * Reduce stack usage significantly during sliding window exponentiation. * Remove the zeroization of a pointer variable in AES rounds. It was valid but spurious and misleading since it looked like a mistaken attempt to zeroize the pointed-to buffer. * see https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.9 - Update to version 2.16.8 * Support building on e2k (Elbrus) architecture: correctly enable -Wformat-signedness, and fix the code that causes signed-one-bit-field and sign-compare warnings. * see https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8 - Update to version 2.16.7 * Unify the example programs termination to call mbedtls_exit() instead of using a return command. This has been done to enable customization of the behavior in bare metal environments. * Abort the ClientHello writing function as soon as some extension doesn't fit into the record buffer. Previously, such extensions were silently dropped. As a consequence, the TLS handshake now fails when the output buffer is not large enough to hold the ClientHello. * The ECP module, enabled by MBEDTLS_ECP_C, now depends on MBEDTLS_CTR_DRBG_C, MBEDTLS_HMAC_DRBG_C, MBEDTLS_SHA512_C or MBEDTLS_SHA256_C for some side-channel coutermeasures. If side channels are not a concern, this dependency can be avoided by enabling the new option MBEDTLS_ECP_NO_INTERNAL_RNG. * see https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7 - Update to 2.16.6 * CVE-2020-10932: Fixed side channel in ECC code that allowed an adversary with access to precise enough timing and memory access information (typically an untrusted operating system attacking a secure enclave) to fully recover an ECDSA private key (boo#1181468). * Fix a potentially remotely exploitable buffer overread in a DTLS client when parsing the Hello Verify Request message. Bugfix * Fix compilation failure when both MBEDTLS_SSL_PROTO_DTLS and MBEDTLS_SSL_HW_RECORD_ACCEL are enabled. * Fix a function name in a debug message. Contributed by Ercan Ozturk in [#3013]. - Cheanged License in changes file from Apache-2.0 to Apache-2.0 OR GPL-2.0-or-later as the upstream package changed too- Update to version 2.16.5: * Security improvements and bugfixes- Update to version 2.16.3: * Security improvements and bugfixes- Update to version 2.16.2: * Security improvements and bugfixes - Use ninja to for build- Update to version 2.16.0: Features * Add a new config.h option of MBEDTLS_CHECK_PARAMS that enables validation of parameters in the API. This allows detection of obvious misuses of the API, such as passing NULL pointers. The API of existing functions hasn't changed, but requirements on parameters have been made more explicit in the documentation. See the corresponding API documentation for each function to see for which parameter values it is defined. This feature is disabled by default. See its API documentation in config.h for additional steps you have to take when enabling it. API Changes * The following functions in the random generator modules have been deprecated and replaced as shown below. The new functions change the return type from void to int to allow returning error codes when using MBEDTLS__ALT for the underlying AES or message digest primitive. Fixes #1798. mbedtls_ctr_drbg_update() -> mbedtls_ctr_drbg_update_ret() mbedtls_hmac_drbg_update() -> mbedtls_hmac_drbg_update_ret() * Extend ECDH interface to enable alternative implementations. * Deprecate error codes of the form MBEDTLS_ERR_xxx_INVALID_KEY_LENGTH for ARIA, CAMELLIA and Blowfish. These error codes will be replaced by the more generic per-module error codes MBEDTLS_ERR_xxx_BAD_INPUT_DATA. * Additional parameter validation checks have been added for the following modules - AES, ARIA, Blowfish, CAMELLIA, CCM, GCM, DHM, ECP, ECDSA, ECDH, ECJPAKE, SHA, Chacha20 and Poly1305, cipher, pk, RSA, and MPI. Where modules have had parameter validation added, existing parameter checks may have changed. Some modules, such as Chacha20 had existing parameter validation whereas other modules had little. This has now been changed so that the same level of validation is present in all modules, and that it is now optional with the MBEDTLS_CHECK_PARAMS flag which by default is off. That means that checks which were previously present by default will no longer be. New deprecations * Deprecate mbedtls_ctr_drbg_update() and mbedtls_hmac_drbg_update() in favor of functions that can return an error code. Bugfix * Fix for Clang, which was reporting a warning for the bignum.c inline assembly for AMD64 targets creating string literals greater than those permitted by the ISO C99 standard. Found by Aaron Jones. Fixes #482. * Fix runtime error in mbedtls_platform_entropy_poll() when run through qemu user emulation. Reported and fix suggested by randombit. Fixes #1212. * Fix an unsafe bounds check when restoring an SSL session from a ticket. This could lead to a buffer overflow, but only in case ticket authentication was broken. Reported and fix suggested by Guido Vranken in #659. * Add explicit integer to enumeration type casts to example program programs/pkey/gen_key which previously led to compilation failure on some toolchains. Reported by phoenixmcallister. Fixes #2170. * Clarify documentation of mbedtls_ssl_set_own_cert() regarding the absence of check for certificate/key matching. Reported by Attila Molnar, #507. * Fix double initialization of ECC hardware that made some accelerators hang.- Library package version bumped to libmbedtls12- Update to version 2.14.1: [bsc#1118727, CVE-2018-19608] Security * Fix timing variations and memory access variations in RSA PKCS#1 v1.5 decryption that could lead to a Bleichenbacher-style padding oracle attack. In TLS, this affects servers that accept ciphersuites based on RSA decryption (i.e. ciphersuites whose name contains RSA but not (EC)DH(E)). Discovered by Eyal Ronen (Weizmann Institute), Robert Gillham (University of Adelaide), Daniel Genkin (University of Michigan), Adi Shamir (Weizmann Institute), David Wong (NCC Group), and Yuval Yarom (University of Adelaide, Data61). The attack is described in more detail in the paper available here: http://cat.eyalro.net/cat.pdf CVE-2018-19608 * In mbedtls_mpi_write_binary(), don't leak the exact size of the number via branching and memory access patterns. An attacker who could submit a plaintext for RSA PKCS#1 v1.5 decryption but only observe the timing of the decryption and not its result could nonetheless decrypt RSA plaintexts and forge RSA signatures. Other asymmetric algorithms may have been similarly vulnerable. Reported by Eyal Ronen, Robert Gillham, Daniel Genkin, Adi Shamir, David Wong and Yuval Yarom. * Wipe sensitive buffers on the stack in the CTR_DRBG and HMAC_DRBG modules. API Changes * The new functions mbedtls_ctr_drbg_update_ret() and mbedtls_hmac_drbg_update_ret() are similar to mbedtls_ctr_drbg_update() and mbedtls_hmac_drbg_update() respectively, but the new functions report errors whereas the old functions return void. We recommend that applications use the new functions. - Version 2.14.0: Security * Fix overly strict DN comparison when looking for CRLs belonging to a particular CA. This previously led to ignoring CRLs when the CRL's issuer name and the CA's subject name differed in their string encoding (e.g., one using PrintableString and the other UTF8String) or in the choice of upper and lower case. Reported by Henrik Andersson of Bosch GmbH in issue [#1784]. * Fix a flawed bounds check in server PSK hint parsing. In case the incoming message buffer was placed within the first 64KiB of address space and a PSK-(EC)DHE ciphersuite was used, this allowed an attacker to trigger a memory access up to 64KiB beyond the incoming message buffer, potentially leading to an application crash or information disclosure. * Fix mbedtls_mpi_is_prime() to use more rounds of probabilistic testing. The previous settings for the number of rounds made it practical for an adversary to construct non-primes that would be erroneously accepted as primes with high probability. This does not have an impact on the security of TLS, but can matter in other contexts with numbers chosen potentially by an adversary that should be prime and can be validated. For example, the number of rounds was enough to securely generate RSA key pairs or Diffie-Hellman parameters, but was insufficient to validate Diffie-Hellman parameters properly. See "Prime and Prejudice" by by Martin R. Albrecht and Jake Massimo and Kenneth G. Paterson and Juraj Somorovsky. Features * Add support for temporarily suspending expensive ECC computations after some configurable amount of operations. This is intended to be used in constrained, single-threaded systems where ECC is time consuming and can block other operations until they complete. This is disabled by default, but can be enabled by MBEDTLS_ECP_RESTARTABLE at compile time and configured by mbedtls_ecp_set_max_ops() at runtime. It applies to the new xxx_restartable functions in ECP, ECDSA, PK and X.509 (CRL not supported yet), and to existing functions in ECDH and SSL (currently only implemented client-side, for ECDHE-ECDSA ciphersuites in TLS 1.2, including client authentication). * Add support for Arm CPU DSP extensions to accelerate asymmetric key operations. On CPUs where the extensions are available, they can accelerate MPI multiplications used in ECC and RSA cryptography. Contributed by Aurelien Jarno. * Extend RSASSA-PSS signature to allow a smaller salt size. Previously, PSS signature always used a salt with the same length as the hash, and returned an error if this was not possible. Now the salt size may be up to two bytes shorter. This allows the library to support all hash and signature sizes that comply with FIPS 186-4, including SHA-512 with a 1024-bit key. * Add support for 128-bit keys in CTR_DRBG. Note that using keys shorter than 256 bits limits the security of generated material to 128 bits. API Changes * Add a common error code of `MBEDTLS_ERR_PLATFORM_FEATURE_UNSUPPORTED` for a feature that is not supported by underlying alternative implementations implementing cryptographic primitives. This is useful for hardware accelerators that don't implement all options or features. New deprecations * All module specific errors following the form MBEDTLS_ERR_XXX_FEATURE_UNAVAILABLE that indicate a feature is not supported are deprecated and are now replaced by the new equivalent platform error. * All module specific generic hardware acceleration errors following the form MBEDTLS_ERR_XXX_HW_ACCEL_FAILED that are deprecated and are replaced by the equivalent plaform error. * Deprecate the function mbedtls_mpi_is_prime() in favor of mbedtls_mpi_is_prime_ext() which allows specifying the number of Miller-Rabin rounds. Bugfix * Fix wrong order of freeing in programs/ssl/ssl_server2 example application leading to a memory leak in case both MBEDTLS_MEMORY_BUFFER_ALLOC_C and MBEDTLS_MEMORY_BACKTRACE are set. Fixes #2069. * Fix a bug in the update function for SSL ticket keys which previously invalidated keys of a lifetime of less than a 1s. Fixes #1968. * Fix failure in hmac_drbg in the benchmark sample application, when MBEDTLS_THREADING_C is defined. Found by TrinityTonic, #1095 * Fix a bug in the record decryption routine ssl_decrypt_buf() which lead to accepting properly authenticated but improperly padded records in case of CBC ciphersuites using Encrypt-then-MAC. * Fix memory leak and freeing without initialization in the example program programs/x509/cert_write. Fixes #1422. * Ignore IV in mbedtls_cipher_set_iv() when the cipher mode is MBEDTLS_MODE_ECB. Found by ezdevelop. Fixes #1091. * Zeroize memory used for buffering or reassembling handshake messages after use. * Use `mbedtls_platform_zeroize()` instead of `memset()` for zeroization of sensitive data in the example programs aescrypt2 and crypt_and_hash. * Change the default string format used for various X.509 DN attributes to UTF8String. Previously, the use of the PrintableString format led to wildcards and non-ASCII characters being unusable in some DN attributes. Reported by raprepo in #1860 and by kevinpt in #468. Fix contributed by Thomas-Dee. * Fix compilation failure for configurations which use compile time replacements of standard calloc/free functions through the macros MBEDTLS_PLATFORM_CALLOC_MACRO and MBEDTLS_PLATFORM_FREE_MACRO. Reported by ole-de and ddhome2006. Fixes #882, #1642 and #1706. Changes * Removed support for Yotta as a build tool. * Add tests for session resumption in DTLS. * Close a test gap in (D)TLS between the client side and the server side: test the handling of large packets and small packets on the client side in the same way as on the server side. * Change the dtls_client and dtls_server samples to work by default over IPv6 and optionally by a build option over IPv4. * Change the use of Windows threading to use Microsoft Visual C++ runtime calls, rather than Win32 API calls directly. This is necessary to avoid conflict with C runtime usage. Found and fixed by irwir. * Remember the string format of X.509 DN attributes when replicating X.509 DNs. Previously, DN attributes were always written in their default string format (mostly PrintableString), which could lead to CRTs being created which used PrintableStrings in the issuer field even though the signing CA used UTF8Strings in its subject field; while X.509 compliant, such CRTs were rejected in some applications, e.g. some versions of Firefox, curl and GnuTLS. Reported in #1033 by Moschn. Fix contributed by Thomas-Dee. * Improve documentation of mbedtls_ssl_get_verify_result(). Fixes #517 reported by github-monoculture. * Add MBEDTLS_MPI_GEN_PRIME_FLAG_LOW_ERR flag to mbedtls_mpi_gen_prime() and use it to reduce error probability in RSA key generation to levels mandated by FIPS-186-4. - Version 2.13.1 API Changes * Extend the platform module with an abstraction mbedtls_platform_gmtime_r() whose implementation should behave as a thread-safe version of gmtime(). This allows users to configure such an implementation at compile time when the target system cannot be deduced automatically, by setting the option MBEDTLS_PLATFORM_GMTIME_R_ALT. At this stage Mbed TLS is only able to automatically select implementations for Windows and POSIX C libraries. Bugfix * Fix build failures on platforms where only gmtime() is available but neither gmtime_r() nor gmtime_s() are present. Fixes #1907. - Version 2.13.0 Security * Fix an issue in the X.509 module which could lead to a buffer overread during certificate extensions parsing. In case of receiving malformed input (extensions length field equal to 0), an illegal read of one byte beyond the input buffer is made. Found and analyzed by Nathan Crandall. Features * Add support for fragmentation of outgoing DTLS handshake messages. This is controlled by the maximum fragment length as set locally or negotiated with the peer, as well as by a new per-connection MTU option, set using mbedtls_ssl_set_mtu(). * Add support for auto-adjustment of MTU to a safe value during the handshake when flights do not get through (RFC 6347, section 4.1.1.1, last paragraph). * Add support for packing multiple records within a single datagram, enabled by default. * Add support for buffering out-of-order handshake messages in DTLS. The maximum amount of RAM used for this can be controlled by the compile-time constant MBEDTLS_SSL_DTLS_MAX_BUFFERING defined in mbedtls/config.h. API Changes * Add function mbedtls_ssl_set_datagram_packing() to configure the use of datagram packing (enabled by default). Bugfix * Fix a potential memory leak in mbedtls_ssl_setup() function. An allocation failure in the function could lead to other buffers being leaked. * Fixes an issue with MBEDTLS_CHACHAPOLY_C which would not compile if MBEDTLS_ARC4_C and MBEDTLS_CIPHER_NULL_CIPHER weren't also defined. #1890 * Fix a memory leak in ecp_mul_comb() if ecp_precompute_comb() fails. Fix contributed by Espressif Systems. * Add ecc extensions only if an ecc based ciphersuite is used. This improves compliance to RFC 4492, and as a result, solves interoperability issues with BouncyCastle. Raised by milenamil in #1157. * Replace printf with mbedtls_printf in the ARIA module. Found by TrinityTonic in #1908. * Fix potential use-after-free in mbedtls_ssl_get_max_frag_len() and mbedtls_ssl_get_record_expansion() after a session reset. Fixes #1941. * Fix a bug that caused SSL/TLS clients to incorrectly abort the handshake with TLS versions 1.1 and earlier when the server requested authentication without providing a list of CAs. This was due to an overly strict bounds check in parsing the CertificateRequest message, introduced in Mbed TLS 2.12.0. Fixes #1954. * Fix a miscalculation of the maximum record expansion in mbedtls_ssl_get_record_expansion() in case of ChachaPoly ciphersuites, or CBC ciphersuites in (D)TLS versions 1.1 or higher. Fixes #1913, #1914. * Fix undefined shifts with negative values in certificates parsing (found by Catena cyber using oss-fuzz) * Fix memory leak and free without initialization in pk_encrypt and pk_decrypt example programs. Reported by Brace Stout. Fixes #1128. * Remove redundant else statement. Raised by irwir. Fixes #1776. Changes * Copy headers preserving timestamps when doing a "make install". Contributed by xueruini. * Allow the forward declaration of public structs. Contributed by Dawid Drozd. Fixes #1215 raised by randombit. * Improve compatibility with some alternative CCM implementations by using CCM test vectors from RAM. * Add support for buffering of out-of-order handshake messages. * Add warnings to the documentation of the HKDF module to reduce the risk of misusing the mbedtls_hkdf_extract() and mbedtls_hkdf_expand() functions. Fixes #1775. Reported by Brian J. Murray.- Update to version 2.12.0: * Security + Fixed a vulnerability in the TLS ciphersuites based on use of CBC and SHA-384 in DTLS/TLS 1.0 to 1.2, that allowed an active network attacker to partially recover the plaintext of messages under certains conditions by exploiting timing side-channels. + Fixed a vulnerability in TLS ciphersuites based on CBC, in DTLS/TLS 1.0 to 1.2, that allowed a local attacker, with the ability to execute code on the local machine as well as to manipulate network packets, to partially recover the plaintext of messages under certain conditions by using a cache attack targetting an internal MD/SHA buffer. + Added a counter-measure against a vulnerability in TLS ciphersuites based on CBC, in DTLS/TLS 1.0 to 1.2, that allowed a local attacker with the ability to execute code on the local machine as well as manipulate network packets, to partially recover the plaintext of messages certain conditions (see previous entry) by using a cache attack targeting the SSL input record buffer. * Features + Added new cryptographic primitives, the stream cipher Chacha20, one-time authenticator Poly1305 and AEAD construct Chacha20-Poly1305, as defined in RFC 7539. Contributed by Daniel King. + Added support for the CHACHA20-POLY1305 ciphersuites from RFC 7905. + Made the receive and transmit buffers independently configurable in size, for situations where the outgoing buffer can be fixed at a smaller size than the incoming buffer + Added support for the AES based key wrapping modes defined by NIST SP 800-38F algorithms KW and KWP and by RFC's 3394 and 5649. + Added platform support for the Haiku OS. * Bugfix + Fixed the key_app_writer example which was creating an invalid ASN.1 tag by writing an additional leading zero byte. Found by Aryeh R. #1257. + Fixed a C++ compilation error, caused by a variable named new. Found and fixed by Hirotaka Niisato. #1783. + Fixed the "no symbols" warning issued by ranlib when building on Mac OS X. Fix contributed by tabascoeye. + Clarified documentation for mbedtls_ssl_write() to include 0 as a valid return value. Found by @davidwu2000. #839. + Fixed a memory leak in mbedtls_x509_csr_parse(). Found and fixed by catenacyber, Philippe Antoine. #1623. + Added length checks to some TLS parsing functions. Found and fixed by Philippe Antoine from Catena cyber. #1663. + Remove unused headers included in x509.c. Found by Chris Hanson and fixed by Brendan Shanks. #992. + Fixed compilation error when MBEDTLS_ARC4_C is disabled and MBEDTLS_CIPHER_NULL_CIPHER is enabled. Found by TrinityTonic in #1719. + Fixed the inline assembly for the MPI multiply helper function for i386 and i386 with SSE2. Found by László Langó. #1550. + Fixed the namespacing in header files. Remove the mbedtls namespacing in the #include in the header files. #857. + Fixed a compiler warning of 'use before initialisation' in mbedtls_pk_parse_key(). Found by Martin Boye Petersen and fixed by Dawid Drozd.#1098. + Fixed decryption of zero length messages (which contain all padding) when a CBC based ciphersuite was used together with Encrypt-then-MAC. + Fixed the ssl_client2 example to send application data with 0-length content when the request_size argument is set to 0 as stated in the documentation. #1833. + Corrected the documentation for mbedtls_ssl_get_session(). This API has deep copy of the session, and the peer certificate is not lost. #926. + Fixed issues when building to the C99 standard, using -std=c99. Fixed by Nick Wilson. * Changes + Fails when receiving a TLS alert message with an invalid length, or invalid zero-length messages when using TLS 1.2. Contributed by Espressif Systems. + Changed the default behaviour of mbedtls_hkdf_extract() to return an error when calling with a NULL salt and non-zero salt length. Contributed by Brian J Murray + Change the shebang line in Perl scripts to look up perl in the PATH. Contributed by fbrosson. + Allow overriding the time on Windows via the platform-time abstraction. Fixed by Nick Wilson. + Use gmtime_r/gmtime_s for thread-safety. Fixed by Nick Wilson.- Update to version 2.11.0: * Features + Added support for the XTS block cipher mode with AES (AES-XTS). Contributed by Aorimn in pull request #414. + Implemented the HMAC-based extract-and-expand key derivation function (HKDF) per RFC 5869. Contributed by Thomas Fossati. + For TLS servers, added support for offloading private key operations to an external cryptoprocessor. Private key operations can be asynchronous to allow non-blocking operation of the TLS server stack. + Added support for ARIA cipher (RFC 5794) and associated TLS ciphersuites (RFC 6209). ARIA is disabled by default. To enable, see MBEDTLS_ARIA_C in config.h. + Added support for the CCM* block cipher mode as defined in IEEE Std 802.15.4. + Added an additional block mode, OFB (Output Feedback) per NIST SP 800-38a, to the AES module and cipher abstraction module. * API Changes + Mbed TLS 2.11.0 maintains source code compatibility with the last minor version, Mbed TLS 2.9.0, but extends the interface with additional capabilities. Mbed TLS 2.11.0 modifies the ABI and increases the SOVERSION. * Bugfix + Fixed the cert_write example to handle certificates signed with elliptic curves as well as RSA. Fixes #777 found by dbedev. + Fixed the redefinition of _WIN32_WINNT, to avoid overriding a definition used by user applications. Found and fixed by Fabio Alessandrelli. + Fixed compilation warnings with the IAR toolchain on 32-bit platforms. Reported by rahmanih in #683. + Fixed an issue with MicroBlaze support in bn_mul.h which was causing the build to fail. Found by zv-io. Fixes #1651. + Fixed braces in mbedtls_memory_buffer_alloc_status(). Found by sbranden in #552. + Added the macro MBEDTLS_X509_MAX_FILE_PATH_LEN that enables the user to configure the maximum length of a file path that can be buffered when calling mbedtls_x509_crt_parse_path(). Fixes #492. + Fixed redundant declaration of mbedtls_ssl_list_ciphersuites. Raised by TrinityTonic in #1359. - Changes for version 2.9.0: + Security + Fixed an issue in the X.509 module which could lead to a buffer overread during certificate validation. Additionally, the issue could also lead to unnecessary callback checks being made or to some validation checks to be omitted. The overread could be triggered remotely, while the other issues would require a non DER-compliant certificate to be correctly signed by a trusted CA, or a trusted CA with a non DER-compliant certificate. Found by luocm. Fixes #825. + Fixed the buffer length assertion in the ssl_parse_certificate_request() function which could lead to an arbitrary overread of the message buffer. The overreads could be caused by receiving a malformed algorithms section which was too short. In builds with debug output, this overread data was output with the debug data. + Fixed a client-side bug in the validation of the server's ciphersuite choice which could potentially lead to the client accepting a ciphersuite it didn't offer or a ciphersuite that could not be used with the TLS or DTLS version chosen by the server. This could lead to corruption of internal data structures for some configurations. * Features + Added an option of MBEDTLS_AES_FEWER_TABLES, to dynamically compute smaller AES tables during runtime, thereby reducing the RAM/ROM footprint by ~6KiB. Suggested and contributed by jkivilin. + Added initial support for Curve448 (RFC 7748). So far only mbedtls_ecp_mul() and ECDH primitive functions (mbedtls_ecdh_gen_public(), mbedtls_ecdh_compute_shared()) are supported for now. Contributed by Nicholas Wilson. * API Changes + Mbed TLS 2.9.0 maintains source code and binary compatibility with the last minor version, Mbed TLS 2.8.0, but extends the interface with additional capabilities. + Extended the API with the function of mbedtls_net_poll() to allow user applications to wait for a network context to become ready before reading or writing. + Added the function mbedtls_ssl_check_pending() to the public API to allow a check for whether more more data is pending to be processed in the internal message buffers. This function is necessary to determine the underlying transport when event-driven IO is used. * Bugfix + Fixed a spurious uninitialized variable warning in cmac.c. Fix independently contributed by Brian J Murray and David Brown. + Added missing dependencies in test suites that led to build failures in configurations that omit certain hashes or public-key algorithms. Fixes #1040. + Fixed a C89 incompatibility issue in benchmark.c. Contributed by Brendan Shanks. Fixes #1353. + Added missing dependencies for MBEDTLS_HAVE_TIME_DATE and MBEDTLS_VERSION_FEATURES in some test suites. Contributed by Deomid Ryabkov. Fixes #1299, #1475. + Fixed the Makefile build process for building shared libraries on Mac OS X. Fixed by mnacamura. + Fixed parsing of PKCS#8 encoded Elliptic Curve keys. Previously Mbed TLS was unable to parse keys which had only the optional parameters field of the ECPrivateKey structure. Found by Jethro Beekman, fixed in #1379. + Added an optimisation to return the plaintext data more quickly on unpadded CBC decryption, as stated in the mbedtls_cipher_update() documentation. Contributed by Andy Leiserson. + Fixed the overriding and ignoring of return values when parsing and writing to a file in the pk_sign program. Found by kevlut in #1142. + Added restrictions to the usage of the error code MBEDTLS_ERR_SSL_WANT_READ to situations where data needs to be fetched from the underlying transport in order to make progress. Previously, this error code was also occasionally returned when unexpected messages were being discarded, ignoring that further messages could potentially already be pending to be processed in the internal buffers; these cases led to deadlocks when event-driven I/O was used. Found and reported by Hubert Mis in #772. + Fixed buffer length assertions in the ssl_parse_certificate_request() function which led to a potential one byte overread of the message buffer. + Fixed invalid buffer sizes being passed to zlib during record compression and decompression. + Raised the soversion of libmbedcrypto to match the soversion of the maintained 2.7 branch. The soversion was increased in Mbed TLS version 2.7.1 to reflect breaking changes in that release, but the increment was missed in 2.8.0 and later releases outside of the 2.7 branch.- Update to version 2.8.0: * Security: + Defend against Bellcore glitch attacks by verifying the results of RSA private key operations. + Fix implementation of the truncated HMAC extension. The previous implementation allowed an offline 2^80 brute force attack on the HMAC key of a single, uninterrupted connection (with no resumption of the session). + Reject CRLs containing unsupported critical extensions. Found by Falko Strenzke and Evangelos Karatsiolis. + Fix a buffer overread in ssl_parse_server_key_exchange() that could cause a crash on invalid input. + Fix a buffer overread in ssl_parse_server_psk_hint() that could cause a crash on invalid input. * Features: + Enable reading encrypted PEM files produced by software that uses PBKDF2-SHA2, such as OpenSSL 1.1. Submitted by Antonio Quartulli, OpenVPN Inc. Fixes #1339 + Support public keys encoded in PKCS#1 format. #1122 * New deprecations: + Compression and crypto don't mix. We don't recommend using compression and cryptography, and have deprecated support for record compression (configuration option MBEDTLS_ZLIB_SUPPORT). * Bugfix: + Fix mbedtls_x509_crt_profile_suiteb, which used to reject all certificates with flag MBEDTLS_X509_BADCERT_BAD_PK even when the key type was correct. In the context of SSL, this resulted in handshake failure. Reported by daniel in the Mbed TLS forum. #1351 + Fix setting version TLSv1 as minimal version, even if TLS 1 is not enabled. Set MBEDTLS_SSL_MIN_MAJOR_VERSION and MBEDTLS_SSL_MIN_MINOR_VERSION instead of MBEDTLS_SSL_MAJOR_VERSION_3 and MBEDTLS_SSL_MINOR_VERSION_1. #664 + Fix compilation error on Mingw32 when _TRUNCATE is defined. Use _TRUNCATE only if __MINGW32__ is not defined. Fix suggested by Thomas Glanzmann and Nick Wilson on issue #355 + Fix memory allocation corner cases in memory_buffer_alloc.c module. Found by Guido Vranken. #639 + Don't accept an invalid tag when parsing X.509 subject alternative names in some circumstances. + Fix a possible arithmetic overflow in ssl_parse_server_key_exchange() that could cause a key exchange to fail on valid data. + Fix a possible arithmetic overflow in ssl_parse_server_psk_hint() that could cause a key exchange to fail on valid data. + Fix a 1-byte heap buffer overflow (read-only) during private key parsing. Found through fuzz testing. * Changes + Fix tag lengths and value ranges in the documentation of CCM encryption. Contributed by Mathieu Briand. + Fix a typo in a comment in ctr_drbg.c. Contributed by Paul Sokolovsky. + Remove support for the library reference configuration for picocoin. + MD functions deprecated in 2.7.0 are no longer inline, to provide a migration path for those depending on the library's ABI. + Use (void) when defining functions with no parameters. Contributed by Joris Aerts. #678- Use more cmake macros - Update spec file using spec-cleaner- Update to version 2.7.0: - Security * Fix a heap corruption issue in the implementation of the truncated HMAC extension. When the truncated HMAC extension is enabled and CBC is used, sending a malicious application packet could be used to selectively corrupt 6 bytes on the peer's heap, which could potentially lead to crash or remote code execution. The issue could be triggered remotely from either side in both TLS and DTLS. (CVE-2018-0488 boo#1080828) * Fix a buffer overflow in RSA-PSS verification when the hash was too large for the key size, which could potentially lead to crash or remote code execution. Found by Seth Terashima, Qualcomm Product Security Initiative, Qualcomm Technologies Inc. (CVE-2018-0487 boo#1080826) * Fix buffer overflow in RSA-PSS verification when the unmasked data is all zeros. * Fix an unsafe bounds check in ssl_parse_client_psk_identity() when adding 64 KiB to the address of the SSL buffer and causing a wrap around. * Fix a potential heap buffer overflow in mbedtls_ssl_write(). When the (by default enabled) maximum fragment length extension is disabled in the config and the application data buffer passed to mbedtls_ssl_write is larger than the internal message buffer (16384 bytes by default), the latter overflows. * Add a provision to prevent compiler optimizations breaking the time constancy of mbedtls_ssl_safer_memcmp(). * Ensure that buffers are cleared after use if they contain sensitive data. Changes were introduced in multiple places in the library. * Set PEM buffer to zero before freeing it, to avoid decoded private keys being leaked to memory after release. * Fix dhm_check_range() failing to detect trivial subgroups and potentially leaking 1 bit of the private key. Reported by prashantkspatil. * Make mbedtls_mpi_read_binary() constant-time with respect to the input data. Previously, trailing zero bytes were detected and omitted for the sake of saving memory, but potentially leading to slight timing differences. Reported by Marco Macchetti, Kudelski Group. * Wipe stack buffer temporarily holding EC private exponent after keypair generation. * Fix a potential heap buffer over-read in ALPN extension parsing (server-side). Could result in application crash, but only if an ALPN name larger than 16 bytes had been configured on the server. * Change default choice of DHE parameters from untrustworthy RFC 5114 to RFC 3526 containing parameters generated in a nothing-up-my-sleeve manner. - Features * Add alternative implementation support for CCM and CMAC (MBEDTLS_CCM_ALT, MBEDTLS_CMAC_ALT). Submitted by Steven Cooreman, Silicon Labs. * Add support for alternative implementations of GCM, selected by the configuration flag MBEDTLS_GCM_ALT. * Add support for alternative implementations for ECDSA, controlled by new configuration flags MBEDTLS_ECDSA_SIGN_ALT, MBEDTLS_ECDSA_VERIFY_ALT and MBEDTLS_ECDSDA_GENKEY_AT in config.h. The following functions from the ECDSA module can be replaced with alternative implementation: mbedtls_ecdsa_sign(), mbedtls_ecdsa_verify() and mbedtls_ecdsa_genkey(). * Add support for alternative implementation of ECDH, controlled by the new configuration flags MBEDTLS_ECDH_COMPUTE_SHARED_ALT and MBEDTLS_ECDH_GEN_PUBLIC_ALT in config.h. The following functions from the ECDH module can be replaced with an alternative implementation: mbedtls_ecdh_gen_public() and mbedtls_ecdh_compute_shared(). * Add support for alternative implementation of ECJPAKE, controlled by the new configuration flag MBEDTLS_ECJPAKE_ALT. * Add mechanism to provide alternative implementation of the DHM module. - API changes * Extend RSA interface by multiple functions allowing structure- independent setup and export of RSA contexts. Most notably, mbedtls_rsa_import() and mbedtls_rsa_complete() are introduced for setting up RSA contexts from partial key material and having them completed to the needs of the implementation automatically. This allows to setup private RSA contexts from keys consisting of N,D,E only, even if P,Q are needed for the purpose or CRT and/or blinding. * The configuration option MBEDTLS_RSA_ALT can be used to define alternative implementations of the RSA interface declared in rsa.h. * The following functions in the message digest modules (MD2, MD4, MD5, SHA1, SHA256, SHA512) have been deprecated and replaced as shown below. The new functions change the return type from void to int to allow returning error codes when using MBEDTLS__ALT. mbedtls__starts() -> mbedtls__starts_ret() mbedtls__update() -> mbedtls__update_ret() mbedtls__finish() -> mbedtls__finish_ret() mbedtls__process() -> mbedtls_internal__process() - Deprecations * Deprecate usage of RSA primitives with non-matching key-type (e.g. signing with a public key). * Direct manipulation of structure fields of RSA contexts is deprecated. Users are advised to use the extended RSA API instead. * Deprecate usage of message digest functions that return void (mbedtls__starts, mbedtls__update, mbedtls__finish and mbedtls__process where is any of MD2, MD4, MD5, SHA1, SHA256, SHA512) in favor of functions that can return an error code. * Deprecate untrustworthy DHE parameters from RFC 5114. Superseded by parameters from RFC 3526 or the newly added parameters from RFC 7919. * Deprecate hex string DHE constants MBEDTLS_DHM_RFC3526_MODP_2048_P etc. Supserseded by binary encoded constants MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN etc. * Deprecate mbedtls_ssl_conf_dh_param() for setting default DHE parameters from hex strings. Superseded by mbedtls_ssl_conf_dh_param_bin() accepting DHM parameters in binary form, matching the new constants. - Several bug fixes- Update to version 2.6.0: * Add the functions mbedtls_platform_setup() and mbedtls_platform_teardown() and the context struct mbedtls_platform_context to perform platform-specific setup and teardown operations. The macro MBEDTLS_PLATFORM_SETUP_TEARDOWN_ALT allows the functions to be overridden by the user in a platform_alt.h file. These new functions are required in some embedded environments to provide a means of initialising underlying cryptographic acceleration hardware. * Reverted API/ABI breaking changes introduced in mbed TLS 2.5.1, to make the API consistent with mbed TLS 2.5.0. Specifically removed the inline qualifier from the functions mbedtls_aes_decrypt, mbedtls_aes_encrypt, mbedtls_ssl_ciphersuite_uses_ec and mbedtls_ssl_ciphersuite_uses_psk. Found by James Cowgill. #978 * Certificate verification functions now set flags to -1 in case the full chain was not verified due to an internal error (including in the verify callback) or chain length limitations. * With authmode set to optional, the TLS handshake is now aborted if the verification of the peer's certificate failed due to an overlong chain or a fatal error in the verify callback. * Fix authentication bypass in SSL/TLS: when authmode is set to optional, mbedtls_ssl_get_verify_result() would incorrectly return 0 when the peer's X.509 certificate chain had more than MBEDTLS_X509_MAX_INTERMEDIATE_CA (default: 8) intermediates, even when it was not trusted. This could be triggered remotely from either side. (With authmode set to 'required' (the default), the handshake was correctly aborted). Fix for CVE-2017-14032 and boo#1056544. * Reliably wipe sensitive data after use in the AES example applications programs/aes/aescrypt2 and programs/aes/crypt_and_hash. Found by Laurent Simon.- Update to version 2.5.1: * Adds hardware acceleration support for the Elliptic Curve Point module. This has involved exposing parts of the internal interface to enable replacing the core functions and adding an alternative, module level replacement to support for enabling the extension of the interface. * Adds a new configuration option to mbedtls_ssl_config() to enable suppressing the CA list in Certificate Request messages. The default behaviour has not changed, namely every configured CA's name is included. * Fixes an unlimited overread of heap-based buffers in mbedtls_ssl_read(). The issue could only happen client-side with renegotiation enabled. This could result in a Denial of Service (such as crashing the application) or information leak. * Adds exponent blinding to RSA private operations as a countermeasure against side-channel attacks like the cache attack described in https://arxiv.org/abs/1702.08719v2. * Wipes stack buffers in RSA private key operations (rsa_rsaes_pkcs1_v15_decrypt(), rsa_rsaes_oaep_decrypt()). * Removes SHA-1 and RIPEMD-160 from the default hash algorithms for certificate verification. SHA-1 can be turned back on with a compile-time option if needed. * Fixes offset in FALLBACK_SCSV parsing that caused TLS server to fail to detect it sometimes. Reported by Hugo Leisink. * Tighten parsing of RSA PKCS#1 v1.5 signatures, to avoid a potential Bleichenbacher/BERserk-style attack.- Update to version 2.4.2: * Add checks to prevent signature forgeries for very large messages while using RSA through the PK module in 64-bit systems. The issue was caused by some data loss when casting a size_t to an unsigned int value in the functions rsa_verify_wrap(), rsa_sign_wrap(), rsa_alt_sign_wrap() and mbedtls_pk_sign(). Found by Jean-Philippe Aumasson. * Fixed potential livelock during the parsing of a CRL in PEM format in mbedtls_x509_crl_parse(). A string containing a CRL followed by trailing characters after the footer could result in the execution of an infinite loop. The issue can be triggered remotely. Found by Greg Zaverucha, Microsoft. * Removed MD5 from the allowed hash algorithms for CertificateRequest and CertificateVerify messages, to prevent SLOTH attacks against TLS 1.2. Introduced by interoperability fix for #513. * Fixed a bug that caused freeing a buffer that was allocated on the stack, when verifying the validity of a key on secp224k1. This could be triggered remotely for example with a maliciously constructed certificate and potentially could lead to remote code execution on some platforms. Reported independently by rongsaws and Aleksandar Nikolic, Cisco Talos team. #569 CVE-2017-2784 (boo#1029017)- Update to version 2.4.0: * Removes the MBEDTLS_SSL_AEAD_RANDOM_IV configuration option, because it was not compliant with RFC-5116 and could lead to session key recovery in very long TLS sessions. * Fixes potential stack corruption in mbedtls_x509write_crt_der() and mbedtls_x509write_csr_der() when the signature is copied to the buffer without checking whether there is enough space in the destination. The issue cannot be triggered remotely. * Added support for CMAC for AES and 3DES and AES-CMAC-PRF-128, as defined by NIST SP 800-38B, RFC-4493 and RFC-4615. * Added hardware entropy self-test to verify that the hardware entropy source is functioning correctly. * Added a script to print build environment information for diagnostic use in test scripts, which is also now called by all.sh verification script. * Added the macro MBEDTLS_X509_MAX_FILE_PATH_LEN that enables the user to configure the maximum length of a file path that can be buffered when calling mbedtls_x509_crt_parse_path(). * Added a configuration file config-no-entropy.h that configures the subset of library features that do not require an entropy source. * Added the macro MBEDTLS_ENTROPY_MIN_HARDWARE in config.h. This allows users to configure the minimum number of bytes for entropy sources using the mbedtls_hardware_poll() function. * Miscelanous bugfixes - Drop no longer needed mbedtls_fix522.patch- Merge changes from home:X0F:HSF - Add mbedtls_fix522.patch which fixes building of dpendant libraries- Update description- Split shared libraries to subpackages- update to 2.3.0: * adding libmbedcrypto, libmbedx509 * headers moved to /usr/include/mbedtls * remove compatibility symlink * source compatibility header /usr/include/mbedtls/compat-1.3.h * Use primary upstream license (Apache-2.0)- Update to version 1.3.17 (boo#988956): * Security + Fix missing padding length check in mbedtls_rsa_rsaes_pkcs1_v15_decrypt required by PKCS1 v2.2 + Fix a potential integer underflow to buffer overread in mbedtls_rsa_rsaes_oaep_decrypt. It is not triggerable remotely in SSL/TLS. + Fix potential integer overflow to buffer overflow in mbedtls_rsa_rsaes_pkcs1_v15_encrypt and mbedtls_rsa_rsaes_oaep_encrypt * Bugfix + Fix bug in mbedtls_mpi_add_mpi() that caused wrong results when the three arguments where the same (in-place doubling). Found and fixed by Janos Follath. #309 + Fix issue in Makefile that prevented building using armar. + Fix issue that caused a hang up when generating RSA keys of odd bitlength + Fix bug in mbedtls_rsa_rsaes_pkcs1_v15_encrypt that made null pointer dereference possible. + Fix issue that caused a crash if invalid curves were passed to mbedtls_ssl_conf_curves. #373 * Changes + On ARM platforms, when compiling with -O0 with GCC, Clang or armcc5, don't use the optimized assembly for bignum multiplication. This removes the need to pass - fomit-frame-pointer to avoid a build error with -O0. + Disabled SSLv3 in the default configuration. + Fix non-compliance server extension handling. Extensions for SSLv3 are now ignored, as required by RFC6101.- Update to 1.3.16 * Fixes a potential double free when mbedtls_asn1_store_named_data() fails to allocate memory. This was only used for certificate generation and was not triggerable remotely in SSL/TLS. boo#961290 * Disables by default MD5 handshake signatures in TLS 1.2 to prevent the SLOTH (CVE-2015-7575) attack on TLS 1.2 server authentication (other attacks from the SLOTH paper do not apply to any version of mbed TLS or PolarSSL). boo#961284 * Fixes an over-restrictive length limit in GCM. * Fixes a bug in certificate validation that caused valid chains to be rejected when the first intermediate certificate has a pathLenConstraint equal to zero. * Removed potential leak in mbedtls_rsa_rsassa_pkcs1_v15_sign() * Added config.h option POLARSSL_SSL_ENABLE_MD5_SIGNATURES to control use of MD5-based signatures for TLS 1.2 handshake (disabled by default).- Update to 1.3.15 * Fix potential double free if ssl_set_psk() is called more than once and some allocation fails. Cannot be forced remotely. Found by Guido Vranken, Intelworks. * Fix potential heap corruption on Windows when x509_crt_parse_path() is passed a path longer than 2GB. Cannot be triggered remotely. Found by Guido Vranken, Intelworks. * Fix potential buffer overflow in some asn1_write_xxx() functions. Cannot be triggered remotely unless you create X.509 certificates based on untrusted input or write keys of untrusted origin. Found by Guido Vranken, Intelworks. * The X509 max_pathlen constraint was not enforced on intermediate certificates. Found by Nicholas Wilson, fix and tests provided by Janos Follath. #280 and #319 * Self-signed certificates were not excluded from pathlen counting, resulting in some valid X.509 being incorrectly rejected. Found and fix provided by Janos Follath. #319 * Fix bug causing some handshakes to fail due to some non-fatal alerts not begin properly ignored. Found by mancha and Kasom Koht-arsa, #308 * Fix build error with configurations where ECDHE-PSK is the only key exchange. Found and fix provided by Chris Hammond. #270 * Fix failures in MPI on Sparc(64) due to use of bad assembly code. Found by Kurt Danielson. #292 * Fix typo in name of the extKeyUsage OID. Found by inestlerode, #314 * Fix bug in ASN.1 encoding of booleans that caused generated CA certificates to be rejected by some applications, including OS X Keychain. Found and fixed by Jonathan Leroy, Inikup. * Fix "Destination buffer is too small" error in cert_write program. Found and fixed by Jonathan Leroy, Inikup.- Update to 1.3.14 * Added fix for CVE-2015-5291 (boo#949380) to prevent heap corruption due to buffer overflow of the hostname or session ticket. Found by Guido Vranken, Intelworks. * Fix stack buffer overflow in pkcs12 decryption (used by mbedtls_pk_parse_key(file)() when the password is > 129 bytes. Found by Guido Vranken, Intelworks. Not triggerable remotely. * Fix potential buffer overflow in mbedtls_mpi_read_string(). Found by Guido Vranken, Intelworks. Not exploitable remotely in the context of TLS, but might be in other uses. On 32 bit machines, requires reading a string of close to or larger than 1GB to exploit; on 64 bit machines, would require reading a string of close to or larger than 2^62 bytes. * Fix potential random memory allocation in mbedtls_pem_read_buffer() on crafted PEM input data. Found and fix provided by Guido Vranken, Intelworks. Not triggerable remotely in TLS. Triggerable remotely if you accept PEM data from an untrusted source. * Fix potential double-free if ssl_set_psk() is called repeatedly on the same ssl_context object and some memory allocations fail. Found by Guido Vranken, Intelworks. Can not be forced remotely. * Fix possible heap buffer overflow in base64_encode() when the input buffer is 512MB or larger on 32-bit platforms. Found by Guido Vranken, Intelworks. Found by Guido Vranken. Not trigerrable remotely in TLS. * Fix potential heap buffer overflow in servers that perform client authentication against a crafted CA cert. Cannot be triggered remotely unless you allow third parties to pick trust CAs for client auth. Found by Guido Vranken, Intelworks. * Fix compile error in net.c with musl libc. Found and patch provided by zhasha (#278). * Fix macroization of 'inline' keywork when building as C++. (#279) * Added checking of hostname length in ssl_set_hostname() to ensure domain names are compliant with RFC 1035. - Changes for 1.3.13 * Fix possible client-side NULL pointer dereference (read) when the client tries to continue the handshake after it failed (a misuse of the API). (Found and patch provided by Fabian Foerg, Gotham Digital Science using afl-fuzz.) * Add countermeasure against Lenstra's RSA-CRT attack for PKCS#1 v1.5 signatures. (Found by Florian Weimer, Red Hat.) https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/ * Setting SSL_MIN_DHM_BYTES in config.h had no effect (overriden in ssl.h) (found by Fabio Solari) (#256) * Fix bug in mbedtls_rsa_public() and mbedtls_rsa_private() that could result trying to unlock an unlocked mutex on invalid input (found by Fredrik Axelsson) (#257) * Fix -Wshadow warnings (found by hnrkp) (#240) * Fix unused function warning when using MBEDTLS_MDx_ALT or MBEDTLS_SHAxxx_ALT (found by Henrik) (#239) * Fix memory corruption in pkey programs (found by yankuncheng) (#210) * Fix memory corruption on client with overlong PSK identity, around SSL_MAX_CONTENT_LEN or higher - not triggerrable remotely (found by Aleksandrs Saveljevs) (#238) * Fix off-by-one error in parsing Supported Point Format extension that caused some handshakes to fail. * When verifying a certificate chain, if an intermediate certificate is trusted, no later cert is checked. (suggested by hannes-landeholm) (#220). - Changes for 1.3.12 * Increase the minimum size of Diffie-Hellman parameters accepted by the client to 1024 bits, to protect against Logjam attack. * Increase the size of default Diffie-Hellman parameters on the server to 2048 bits. This can be changed with ssl_set_dh_params(). * Fix thread-safety issue in SSL debug module (found by Edwin van Vliet). * Some example programs were not built using make, not included in Visual Studio projects (found by Kristian Bendiksen). * Fix build error with CMake and pre-4.5 versions of GCC (found by Hugo Leisink). * Fix missing -static-ligcc when building shared libraries for Windows with make. * Fix compile error with armcc5 --gnu. * Add SSL_MIN_DHM_BYTES configuration parameter in config.h to choose the minimum size of Diffie-Hellman parameters accepted by the client. * The PEM parser now accepts a trailing space at end of lines (#226).- Add baselibs.conf: build libmbedtls9-32bit, as needed by libbzrtp0-32bit.- Update to 1.3.11: * Remove bias in mpi_gen_prime (contributed by Pascal Junod). * Remove potential sources of timing variations (some contributed by Pascal Junod). * Options POLARSSL_HAVE_INT8 and POLARSSL_HAVE_INT16 are deprecated. * Enabling POLARSSL_NET_C without POLARSSL_HAVE_IPV6 is deprecated. * compat-1.2.h and openssl.h are deprecated. * ssl_set_own_cert() no longer calls pk_check_pair() since the performance impact was bad for some users (this was introduced in 1.3.10). * Move from SHA-1 to SHA-256 in example programs using signatures (suggested by Thorsten Mühlfelder). * Remove dependency on sscanf() in X.509 parsing modules. * Fix compile errors with PLATFORM_NO_STD_FUNCTIONS. * Fix bug in entropy.c when THREADING_C is also enabled that caused entropy_free() to crash (thanks to Rafał Przywara). * Fix memory leak when gcm_setkey() and ccm_setkey() are used more than once on the same context. * Fix bug in ssl_mail_client when password is longer that username (found by Bruno Pape). * Fix undefined behaviour (memcmp( NULL, NULL, 0 );) in X.509 modules (detected by Clang's 3.6 UBSan). * mpi_size() and mpi_msb() would segfault when called on an mpi that is initialized but not set (found by pravic). * Fix detection of support for getrandom() on Linux (reported by syzzer) by doing it at runtime (using uname) rather that compile time. * Fix handling of symlinks by "make install" (found by Gaël PORTAY). * Fix potential NULL pointer dereference (not trigerrable remotely) when ssl_write() is called before the handshake is finished (introduced in 1.3.10) (first reported by Martin Blumenstingl). * Fix bug in pk_parse_key() that caused some valid private EC keys to be rejected. * Fix bug in Via Padlock support (found by Nikos Mavrogiannopoulos). * Fix thread safety bug in RSA operations (found by Fredrik Axelsson). * Fix hardclock() (only used in the benchmarking program) with some versions of mingw64 (found by kxjhlele). * Fix potential unintended sign extension in asn1_get_len() on 64-bit platforms. * Fix potential memory leak in ssl_set_psk() (found by Mansour Moufid). * Fix compile error when POLARSSL_SSL_DISABLE_RENEGOTATION and POLARSSL_SSL_SSESSION_TICKETS where both enabled in config.h (introduced in 1.3.10). * Add missing extern "C" guard in aesni.h (reported by amir zamani). * Add missing dependency on SHA-256 in some x509 programs (reported by Gergely Budai). * Fix bug related to ssl_set_curves(): the client didn't check that the curve picked by the server was actually allowed. - Drop getrandom-syscall-fallback.patch: fixed upstream.- getrandom-syscall-fallback.patch: Fall back to /dev/urandom if getrandom syscall is not implemented.- Update package categories- Create symlink to ensure compatibility with polarssl- Update provides/obsoletes- Fix sed for includes- Rename to mbedtls - Use cmake macro for building - Update to 1.3.10 * NULL pointer dereference in the buffer-based allocator when the buffer is full and polarssl_free() is called (found by Mark Hasemeyer) (only possible if POLARSSL_MEMORY_BUFFER_ALLOC_C is enabled, which it is not by default). * Fix remotely-triggerable uninitialised pointer dereference caused by crafted X.509 certificate (TLS server is not affected if it doesn't ask for a client certificate) (found using Codenomicon Defensics). * Fix remotely-triggerable memory leak caused by crafted X.509 certificates (TLS server is not affected if it doesn't ask for a client certificate) (found using Codenomicon Defensics). * Fix potential stack overflow while parsing crafted X.509 certificates (TLS server is not affected if it doesn't ask for a client certificate) (found using Codenomicon Defensics). * Fix timing difference that could theoretically lead to a Bleichenbacher-style attack in the RSA and RSA-PSK key exchanges (reported by Sebastian Schinzel). * Add support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv). * Add support for Extended Master Secret (draft-ietf-tls-session-hash). * Add support for Encrypt-then-MAC (RFC 7366). * Add function pk_check_pair() to test if public and private keys match. * Add x509_crl_parse_der(). * Add compile-time option POLARSSL_X509_MAX_INTERMEDIATE_CA to limit the length of an X.509 verification chain. * Support for renegotiation can now be disabled at compile-time * Support for 1/n-1 record splitting, a countermeasure against BEAST. * Certificate selection based on signature hash, prefering SHA-1 over SHA-2 for pre-1.2 clients when multiple certificates are available. * Add support for getrandom() syscall on recent Linux kernels with Glibc or a compatible enough libc (eg uClibc). * Add ssl_set_arc4_support() to make it easier to disable RC4 at runtime while using the default ciphersuite list. * Added new error codes and debug messages about selection of ciphersuite/certificate.- Add polarssl-CVE-2015-1182.patch: Remote attack using crafted certificates: fix boo#913903, CVE-2015-1182.- Update to 1.3.9, detailed changes available in ChangeLog file: * Lowest common hash was selected from signature_algorithms extension in TLS 1.2: fix boo#903672, CVE-2014-8627. * Remotely-triggerable memory leak when parsing some X.509 certificates, CVE-2014-8628. * Remotely-triggerable memory leak when parsing crafted ClientHello, CVE-2014-8628. * Ciphersuites using SHA-256 or SHA-384 now require TLS 1.x. * Ciphersuites using RSA-PSK key exchange now require TLS 1.x. * POLARSSL_MPI_MAX_SIZE now defaults to 1024 in order to allow 8192 bits RSA keys. * X.509 certificates with more than one AttributeTypeAndValue per RelativeDistinguishedName are not accepted any more. - Build with POLARSSL_THREADING_PTHREAD: fix boo#903671./sbin/ldconfig/sbin/ldconfigs390zl23 16342998542.16.9-bp153.2.5.12.16.9-bp153.2.5.1libmbedcrypto.so.2.16.9libmbedcrypto.so.3libmbedcrypto3LICENSE/usr/lib64//usr/share/licenses//usr/share/licenses/libmbedcrypto3/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protectionobs://build.opensuse.org/openSUSE:Maintenance:17059/openSUSE_Backports_SLE-15-SP3_Update/6ad61f96e107c85dbf32a2018a8b7c46-mbedtls.openSUSE_Backports_SLE-15-SP3_Updatecpioxz5s390x-suse-linuxELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=2bd551f306a8601e57137476291f253846646e3f, not strippeddirectoryASCII textPRRRRRRRaE Zutf-8a0f63c9821b18f35cf837b334a93ee2e08526e9ee92b272e162da4f014fe9c9e?7zXZ !t/] crv9zxnn3H!^dvHdcL%?&Hÿ^2!?4 0NAMJ)mL](駹QǹlE=ݿ~,bSr><2X]BWb8WV Pc}*x4p!AL}t:Ԡ|Wh}.TzP&ULQ=\DuPPg?H1r?98b~,\rƤ %r*{b{fG@y7ӉTF? K=Gܛ`-l~IPpt.=elxRM|E9P=C2 pxupO.B8$k*"c O]R:١f2`:y1jj)QnYn!7UDӶS~=)RwA:,rP<綜.ݍ3vF.轪a cwuoz$2)- YINuMfwkZӧߠ| fQ6il`)dG8O/Ww)fk>DA'9E*+ aI#6l3!  KdgNN}լd38lԲ\9A%Y\u^cvbV#I UDҲ cYLˇ)EI wy!k*D89[ɸA4r giM8=,Q%)Vvd305o AbWǼo͐mcʿ@ضN:O3x:][>:!VTC VbljYnscUY3;|3ɬT S((MGd^0\[-L>^xcHLEw[^`gV>Z条?Ѓ&DL>NYD^7k*w'eH 5}yzd1)V@+'TڇsvilOل;0v]<hClڦBߪq| $mE}}A[:tlk~ Լ L #ėn  /Uhv- ZSæO/IbOq-kXSS )}9p<RDU[^@Whg,?0n--֋=F~s^qd펶b0ӒMr~'y,T'שnCq02L>:-A%1&_;+0 QJ2" Y;=vʱW ď׀xE/K3ph E] 3ɫd^3qaʴt*-}[ꚶ6M(<AoY3q?OU ~f0b{7农09 )SiO]Ag9tkR,;ʴU1'L D?3Ңoe[Mv[/B73ěX,伃} s} *OSBi >=?Ϛӥ={{7JJQ& :- 5>#Y: c<״'}{GhKbodbb(帊vj'Y[6>(V>AD,͓2/NA0u̷Q`<%OK~UjF9ȥh } [q1' Ψ)-{A_e]Ԋڗw_ R:ʨSf,$y! _+`x}蕁yFߢᾱurf$fi|'k;M{_lN<ne+SYsUm*6K׎ )V-rS@(Ǿ&-:TSrܯזaۏ|Z"IDPtCF$b [J9ĺm37K<9,Hz:=g;\QmʆPw[/M.t ]Ic(x&]ayW7"n 1&&2~EOL)Y< zT$,V}uf,ZJ3ĈlCp R|@+ԴZDi\>^ rYc,(|JC1ÆrVF|Rm#bN=~^F5sR03oG)^4ǺAMgF(߼C>׸8~&TwZKQS}Y1SUSG{|?֔ *@cN1<BfƏoc8 rcԜf!Bp;+5)v~BWH4\]x`:\q$o;hr -?nK51'l)IqzCl~ƛ[\9S od`NYzw1Z,iv7D7OLwi `ʰe;F Ftqv/nlщ{ \ p&}ܶ:e581m È>*5B#S^@IyI D}duBl@Y8T@}cG^"KƵE]?6dZZn#{ԝfG#.;&32z0@/ 4L$lН1 cqn%z"n+NOx,eQ';VIF]9柭>.0,J~ЏTY[ݑA@a^`Zӎ.#Z"erLr;DjbN#cWwy#6= YO twjT3}+ТǑA I<(؅KˢÖ럥߃䁬i 7!R4Hڪo!<޽;RYKE(|[61fsb[y9ľ PdAuƤFp4=H P3u}Hly\lolR-܏.< Xne K|,1<43oQԌO~:Opݠn3ӲALH=띣$|ʥ<‚&1rM: S&uU[ o;9el{Al&9h,E Z!qÌ癕O 7`JS? l0yDek^<`k<+%z dxN6,iw9hcB*և0+\1'Y$ ʂL40V'2j\%|P8D0PL-mvVn-6b?H޳ ,e2/!(.}Zwz=E(8­IJ̢\K-iRk b d iwӉ rAVoܟP& nouv$s}ܺ+M)Tu-jF1Y,& '{٘F,}:a`$g4h=sw[~$ Nn Cu8-?w&jr J5~ v SH =#kЌ9v6VP.4G0jL7ݩ'wX>%΍d\{xUBI_(b>YDT\ zɽrcuc{*dOI(Y3ꚏG5i"<3^7hϒâxo>l#<hwznm/A[MqKل2#ܺH*&h(Y00Ȝyw"VˡȀ۪l dp: ~<|ةisPSY ѝ KH W[ҏUdK0oh UH+<> ٴf5qClrK&ġfZ?4p]D- YO;f:қlX*.nO_b~I>Jc ª6%]5>;Ç \Xd{>2xvרgC)t% ,OR'zC[è*쇣W3蓝뿖]w?Lo>&2v&AR{4\4K 99t3UhP OĔ)01#~w=`j%xjxi3Q_A.gS?idsti,{}px!sj\]0=o-Æ|j֌ YV`\=U1{|gVlJYh`exuFrQ|L ѱ2G&lUh fmt 40q>VlFuW tΦ|_A\76DOEn[D[?]鸲 *;!`_y'2Wټ5%\L $QVAo;O|S'BmOI&ލ^.* >H'N6D&sn趾-DK=LVEyƬW&$GKf^Br>/ xE0KlA|5ֿuCט`&3s&E 6m @`-#s`a@K2?EFU@Qd4FG {ZY-o\~揯x~y8MV9֪=N=]+ЅZ#;|.x#A 1vS`? Tu11d" ~:^.,yg)юXxa-59 p{'(" Xԋ/^]$ym3;E2Os봿T)qu+ reo8j xo;Uy1T)#Ñ;|Io'6[={܁.dQAW0"oۣ/Ͽ@rTI`d Dn )~"'$t%S`$5υxPIۊZ-[o{NRW/xw@?#"DL|c7' [>V9 }DoK8.q?ҍn#45| Bk>dz/_)>K9]BWxM gzP!{% # L``<71c?m,T1$pb6}CʗvYݕu4A8hK{pjF%wk|s9_ҩR @;¬ܝ0~ u4Acy\OM!9v˾[$zn.PvHso6Dx{pDRr9gqo󐴫:Nj,ž06=-!Ԝ=@WŭU&%4<z-ץFO: [dړ}D?|G+"qZtcZ~ R2U4 cyzp0[#hGJãz"M]ܚlDN by`U{nvhd&B[t:m Wq ߊ`b:I;4۪Y0byi\ٳDs+nDD.h=F'HMOO09v䒶uPobT}]T-=yHM1(Mȑ wU&h ˺#I Q*/?D|uL#/襍#+ Q Jxyϼq<@H<&J~|m*E$H#.5ݦ .¦R -P)~Su \B Rk\E(=ԝؠ=EXLU.cocYզJ8-j5Fh6;_o ?8)5;: h,ypƖ\E`iq]s@{g;ш IfϿdF"hVBmDP#𚽭E2.\[\:& :wk׵-gxIކ!7Dx™8"Eݢg5 cVz'zd% hDI歬S/"æ='j>!aSrFOH`EUfd%DZIOwؾ> +Kcw6X}33JFnBڟ_v]EjB;}U!@-"ixCU<8hUc.;U0J F9O r@E9MPcy#k2|Cw_Z:?1&qȫQ|"hgKQA:ʇ99ʓUzЍfi^/jUϬO,ڬuI4+ +&",\d˯ VJFJF'pʭq!\$v8☼P$^I"g,eBrv@ =B-}I&8uV/ "+h99̒eL:Mq n] lGMDsWΖNՊ20HƜ@)RM\'rr}%{[[7PYI)+:.烽{/t%ݒbf7ΪXF#D%2($jвafp;'[.7qZN|+Jui+X_Ix{3n9MLI)v${yh\' lϲv_9Wʽ˹}ނMq L7}?$0Oǚܶ:X4ki{Dm;}lSJI~>Uyj8F,\LM| *km[ct'8<:EEZqt5Y.ɵcLs`V^a͘e3pEltύ]P\AY`#o{t|+n>UbK-VD>4Ӂ|~q2*j`;$dًatqYR>uoڷV{ʇ0@'6džR:ȜB*, -*><`xаh?Fs]䩼[c {mQti.#e- 6RsD#UIHi?p1ሃDPzn<+k焖j{al"MQ ,=\$גC?@u}کXG-5(Ƙh;7DEHŤpU+:44F\y0=]r]:m(eZ7%E9Լ(q5-6^kA.\/1v^-*N-b RC|JKdm)sPhUhfn88a*.?C^[I Я06hZǩo%P,89Qq8ę*U-ΆznfbKڳ"1 8J ! [$8st +:B X:GGj(!Yc,r@R;}r*[ Os8~G3u!OkV?O= %4hM +2TҢ/jfd))sr}G:9}9wIAd&C!ʀ\Vc_8?=tBi)!p̠`1b)0sSIULNP(?O]vzRK*X{ݨ0i>XCa(\\{/AX5ϒaSFwqSɁ+nt9U V/I^["F(ߜ83{,lD^ro2×xMСn KLz!:0פU$ld=Rw{n9T#rB0\3e,W]h%!"!?eS@ZL6Gv@ 2Nk[푠ֶv' Eo!`*,?/K[\CxJ^o nk C mBJ 80z5;N%-$eY'u0"ƒ-/T.|8ܛ`XPU[MWRg6sr=.>xFGHgQ/#i^ԧrSɬ:=-fO"]a,7zUK;)4\VH?*3ԆŽ . 9>jv3-垠ˆH4̠tLu|i= Мjy3B\T<#_f Dh2P{Z?vb6G V+Y<߂&AA *mn$c./C:G3 1r]qnϓ/>eg<5*kH{ćwk}"mpNzto!=Sߕ|++!Q("b̗XMʦ|L| ‚61.O҇1Ʃ .,Hz_}'*ftcIEmW!&BѭAE$`FyS|:it:Ycdr6 a9Ya\gşuZwӳ`eӮ)9]4w]o[Z?@f h6?EdbxDY- (޿faa[8e]N e[J0Lu)gT@a]Ɍq5&K0 S9L7)VҜF4җ%WVr+PՎƖ޳n;qz5̒щߞCϡm,fm}Yľ &@z%E)pW Ba@~x Ĭ;2 :Ts3xg X5P\rԦ>w{'LXwDBs4m`w{b 9IڴӥIkPtrT^JRk 'i lَ}%>^RT8o2 $A˳zG)|6!8(PK?t<⟱e O"e^F70O:pܷw2pd'sO*nNN=0hռĀ@3(``YYD'G6m0C:),~J7xTbAm2Ȟp9}W2_nQeQn$h;SsKFW;Zz^n ^BA1}Iq|R ~Gz/`T[3Gj^Dr(s'";E^- aF Mj9 eQ pgDw=a`'3FLc5xر[}3`tPj?j8t^#̏W!`Zqݲ!qi]tơadroW-e{j{OSܜlun/ƥ\V6FL^v͔+ w!,k-UnOrekBB$P>xd95?!`2L#̎)oMoK* >A,%bMUq HxŘE u/Qa ,'(o{1@ٮg,qJCzh=IÂ#4qu8J OˡI){Ƿ72z]PR%u*g01~kyV .)a^,ׯ"פ_[JCW  z2)L}AʨºC).՘Cg) ݟh!+MƜ e9$6O.-;Ɔ[23 "K9ə۽n%9h_Jp rzrϴlAo5گr䶢 @rqr&2KJ<-΂x'uZ |ge]Q_IXd?C4=U8GgC XDʌftY@^2(5#lv_*IP"ݖflְtzww@iw3h?J~=c1/1"ZZ@v%N`>#wE ~zA.d9 tXWXht6؎_J*Z!-ɞXUJ`0#˺pGm;1 JLmPe9F I_dVOΟq( 6DuFh@Ѡx^ᓵ'{]%nRM={4mͨ9C~e~$X lʡx޻lG5*ʦyqa7pnCMh4I祩:)J$93ǭJ3@j<pQ럲i9ewmx X5/ x2h@=%6 i\=l{@##_2[ȇNṊ Kaf8_2es{TRoug<Bx,˺GM6t)~,E5yeԃT0|YIeeՊ *2FB=~Y'No3VoSR\a@t\7¼=5l#+ *>2 Fjbd1 x9zLU*Z|[3. ?kǤ 9k 5~ytsT= ދT5Ö5$3}Cw(VW7FFWX9obr5;r_y{qS˧kXȍ=12RcdyL+WYxm.sЋ>At6_S?w[dk̐'c;m;~WkN} ۦ8%ϕsA{2Sx_5b_JU0{P~P HCdp'4|jvI6Ѐm M 9glވ:V$C;I~mG+dR8u{ +YSaĤRQE;R $㋶,TօҴ..& r/&+0كʨXf*nn◼dXLSZ xAPpU=8w9߂P鶠QET >)*9 #++e;+jTZ?km)'z\8^B3?J$\/'a( TuuyxS(Д;͡yM<gn.Wo@\y;I a Xo7j͞Y%n[f!EcBv#-J9 coKqAMq w x^vt {j e85Y=4]8/.@u,VhK|!ED׍z'aFn 1r_ 8W{tעjnלJ'awkV#IOz=[8ޗ!h_sj 9 h/J#v[}WC{4_Ec㏣0V:i]gJvtZf¤q04#3=!Zp+{sfI  @ Yh!97+8زD xl} r]8M_O})Q=lƙ7EF.zpKfq3jR_4ABn.a\O}"^'8 w{m-E]_V]c8(q/ZC ]] <36Dxt*ֶQڞЌ1Diڢ53g )'0_0Cl̯X;]Oԉ0-USQũepO`,<,:g|&*)(D2ϾeLA|ܩgm6hz ˚^oh*浻.x:P-&CXa |[f:m׏gB ӈ՜' -lz1CR`v}rpZ.`L&71b,yk#Դ0P upT,vQc 81lj@Zﺥ)#'>W}V"*ACt_fuOcWỷBw_/co @Ӈ#I5w8;"Wb>JlRY .5bK;3񽚂ħ^Eװ: DqTxVOss%u;Z`sS/ oM($ģM{_h=.G[Ʊf5'1R5呉u{ 04 ~ < Gm۰DX5$<\Te_y5nwxpAҵ[%\/C$W P#H3 )FP 98D^)A19:a ~ 6a BpA~vo¿'00+*+K5ؓmqK#!zz3{ ˴r]w&1#w5qa0rBFG:EjD4O,|F`sBüqoSDxRvVQj`iQW>cicgz9,YO e' 6y<>np~ U 禓3(/M 9;t<(v16{BZFqeOҥS2>dl;&IcCDC9TJvEdh%x$'nuf}k q@(J!=AQeΫe~ tLg輍w9{fL<*У"\"êXJ3FmMn٠=\'/ } M hK HEdžRp(-z"B-Wy[.{C'%0*UڨI|^QԠh6)3{5},M}lPg-4ksĆc@φA<T~؁B (i -uuDi#N "N8Þ5#&ߌ 1tJ [P뫀O?]s G˻Uw}t8MoCQXbo]Cdτ A WF7":{jWVf ڇ*|k{ Koڰb7>|L#$T?[/Ȧ"vJ\lTx(c^SҊB2ɹ cv8sngỴhig (:[@~t.gBq#\nT3|͚y/VZcig/W^">?k_qEK=v[҄,DܤZ]Cs)>D4-hN󇪌 Aoؕi6 KvN6KK_@y_sZ 'UG?bN48yqJ'j(\Ob0a(/^ωCZGÚRjhb0X Y+yTӃfiBz"*IYfUpt5—V at)PB]rR 0Q`4egݖ$@ \úN\ov^n&U"@29I45. %A>uwo^arGX5u8ot_*%IeQb\;wɥFXd.5)4{Y'X`-9alr|awt4q8M5 XsC'rsb,#C x5L֘Ӈh>Z͎Q"uX6ϻȕ Ѧ&V:N2V;QvD;e0Lw_%*uYec?yWEazNZ~0Y;`yk{inX<ڗ].-Z p$z :)Y`# @|L_&6؜l)@EUGRlpQv?༁93; xu.bYdY,h~#5:{`JU=י\+Xe:{PB}G.⦓T57oc(?!a41W-sS$.mw E?: =Qln*m ]Wh"@ʉZ}~.ERuP43ٷBl+"6ߏiZLE=Jrl'f[^-r³ x}' Gpqu+ѱAȈvi;B^ XZ &TKG{]ynBAq e< (/gz;6Bm.DM)+z s@֐lDnÜm CvtBV'H^[=uUҮLGl։ τW;Lې|9CCbLXuA)?+xrUER8nfu_UIʟ(y.GݫAT: q3vn&l<;-NjQcwHkp첿ܙ eC *=3`"]B|,Oa,a,b.zGxqf]޻73YEؖt# 6/zwq=Bχu[V}by]beh}2cl"bN'u_cST1,Bc[NZ5/ ]wlWA$㓳ZlP] tb@\EP䨉i>bARGoM]bC }|F<eŞ0opD 㻣 prL iZ0_%_;pQmNAI+LZw%=Bt㺄h1ُbjȽd&|呡(&>Aa,QwjOLpكqOS9ƏЈlN%jU&J{;C[| |A[9xٳD&XeL)!sճ !S2~tj闥N/f/Em)V&kXm%U#%9/xf-]/~]?4C0oGn`hDت@.,RA?{MfLN p8W/aُ/L2%ޖՌ60R'~XJӺD֦HV&hftVFD8(=9S`>ҥOn#*L-8.Gdž vØ{~9gzWm[NUJzBĀv26Y)w~jW^( $MxSxvq,:0 @:<&eҏdrѿAXڦtCھXX i&49SGK3Cpl}ELr 'ڄࠟT=Bi0\"  Vq% غ%IEՏ)ɿnw}hw g/qܢdyNwoCDQB *5ōh= R^_Cw߸l*܆ {2Z)b^z*5X),^OOE8x84h}x.!yGQ7}W?KWD8Ч*#4Hn/5 jy38L4\clv:tA@a9$4/nB=_"X#dPA:ƀ͛)5?gDyؠ~'dq4i)iM+=jYEHM\|qd@26j%ԣҵ?j\rZ%R~s i8Dk^W11"d6fB } NҀ#3u>e 3r1z[SͩT#N{}ٛQhhZp\6 kխ WMW8>>W=p\N?32VRG4zRt F,gf.)xH,&5`6oN?+>mdj"ʆ~$Ik߭1NxFk?B)>A`c'K4. M'aBdε8[n-v&lHƊϡCsogr#ԕi_n"܏O‘ﺏ-v,(08ގK7-. y$)־$~VV޳Pc.c~U D?L]x44Pȋw /ܤ9Ԥyml$@?ͯC)41r.k}č8]Ƞ/qܨ;gW؇FE&U"W4zE0H$܆,ir9仁N6(\34H&jzϐnQ \r iڎӳ/#1`؍SS"w%UDgA)H=IE_946kq$=A7W`WFrĜHG]kFZ@Z%dɔʩB_/!]82(o}}u{yC]QCФCZD+,xd$!I Ixs%CxVPH0p y*QܛLdzۅnzٮ`72Pg~EªL@OIEw<`lym~@̃5K"B !< BE\xJϡ݉b g^T9* 2K8#YCNkN>¯nD +st5ꞗӨ 0YfbѢF!qTxW/3JXH|ƈ¾E XRQǒ1&OgxL"1}q%iUZ\[?R+$s-N53_'ށ͜‚WE QDߤXT,{ogtC1\i|gܶVҐOK,C0tӢ[ᚊ)&Յ P>sXz(eG'Uh1P\֐[ih*|u#`Ӟf ?4]mjɅ #̼ܩ} z C+dWmא!6U*y(5teu}w/!Ө&3Չ܁&+!TXW}lqz`ҙ@{yBLHG~рOxMǠZy@ 950b*kFUHkF ʧ^;{|Qo_U| yM,QJ SDc/T؞NEWap&$ G,=|< ~e%6P^BgxniEPHԑdc_[1pVx.j֛P`᫶.u߻Ѩ,;{̬wᙧRU(OV. {÷c!u`mAu}? %,C^4ttW靬dYdA/#VXF–\/=8]~(2`k49h};z!3"! }(iPo:Si7 3Z>2 (Q4~H`ș*J7%ݦs W^-5\#8Ԏ1"Ӟ`ń _ F邩CȜ!#gNS 9=GT}^C1aNn3ٱWv`+nދ/P3zYJ,hΖȬl6z8r("89~ ix`$jlTMLoujXtƥUH#F"B&E{^#"QVy7B˖-Ă gUǷl f;k;.+1lNlG5:X{)h3SՄ6YCT[ Gܐ HnL8j@`g ްRGtc76 A8L(#{:1-b&z{:߲n®zV FP7 ТW&Q SѶheB(FO.`|"i毋ڌm DZ+^[>K[Xtd[dI!5,# x-B᳝;7N7c;Cc+͌yQ:;qq8* Z'&:\sP>rHnby¿3]͌෣,mX:Bllyl!q٭=!K;RfVc'&G*OZZS6],?J:9.k?cҿf~"o0 2Yt( &ٍ,oy2L 'p6ޢ ~G<'eAi+[P߁(8FcNj.M]~#f(\t_xǀ %0,z]a)mPg0j\2 M*@)ȩڒOAfnT>Y9(+Pi{u~h#Lzc(^AEaCqxi;>ukP`?aЋik zkivs!We2T5[w9h3jo6=>hY S ZSh;A$Zꕏ -?̬Q!S{w٦׆ߠ+'8NKHYC2xe6F³._陿A#rBsvy g9]FaAfO޳?;5ਸ਼ YG϶ whG^'vݫ{~SNDvʼv0~w-8{+RJu864eGÎöӤ=N Igx,V;'ݔ.0|kC18RyD忐؍:4"3pO-))5" t2uEVg&]%T7F5'^A!6mׁf~ ~ #¡Z)b@V.bpឆp ;scXM+rYdۋH<[q/MV;#X sP:7&_gVlC=-_][[ͦ/O?[rW@|Oj8@ <Ɨ9 %/އ`n2Pq--~–(vX}FdVcؑcÞl NY_pDBtAfHGM^ HSozJ05QDsdEYcG`FNP>ɋug<1rT K[rۛP;otjR=ڸ,)[8JTj#&M&d/>T3A~ n1/I(gy/g8cN›| olaE_܃bm,KD>p-@2*pÆ=6 9o^t.[lJ3vT-g_, İXg\JWwضm| ?HOzjOň\.2T0!QY4kϪϘ<6@:Vi2lb |zuk$P&' q!18-khoJ;4 $+݇#o@K%rӸ@͇"y$cm6Lq ŵ;HMИP2QZ$Lpx95(SiR\, 3.-Hr:$~oԿδ3/n#]nURIyLz!:t1U]Y>s8|>p%Ki)%-NZU:޵6v"2a_ؼ7CۦMȔlN^I7c'kސhL3 &3C 3Ѯ>Lz3JG5F}A|Q=&r3_d ƚЗqzp0A͝lKmY, ^Z`,zײ#I(ju ĺY15y\Q.) yZ29t0M[NC,wu&]il#@OLˀ{Z쥛y}VcHD!pqw~?f i]f`wVƮɓ/QEMsUeRj=fT}N Ƙ8z16sR[خOTfq/hm>׋* X6bIUhfnHXLaWT%g.aQ#/I=,il??7зGrX(=i64s1х?C܇d}%:OT5Cbѡ.o=zз.pxQWlˆTp]:m /e*$dU >". 4bd+KgEЦw^:iF wU$܀O.yM!Bj0,^V Ye ="Jbb"Ur`s_{!݉FmAk^X:Zнx9S%Sx#>%=n$M08ߔq̐*E@zll2 P>d`)(,  4鼫5Jg;}r|(|a]e5b{yDfc]L@C]7"12ݾ%>iY~J+!XHw޿T(!d\oT]:NvŅXjqb EKRcz~!CJs3՟-}ESs.fx9u8B^}Ư0 E# QN:L[?%|*YY5hg8ׄ;SCһEVg־$@GP,I9h[ѳv>aĊ%Y4@DC\^; slƹ-3Z'*FtQo+ԝs5J6΢GgI7>Me3 >B\A(%d#S`F֫ȑ!]1qY:ؗuQ6".[idR`DrH6n#I32jOÊ5^B7@h(ovV^^P6u( X&`@>om罁򟶕C?i;U 6f#NL\.svV/hh9sГȭC^7-0LG?{./4Bd@ %#j,)'RԢx ͩ*ϗ7ty ?X6(;L0z^LTafFQd],VJ%ʍ5[Lvtb bڱ(. `BȘ#P9eD_">T"Eyگ_$M)'Xg`[m(i)ÐPxh%Џf4R?$ H\ !$IV{7t#xYruy;>+B.!j2O׿JD ea_MklqR+<+ vE>&K)lLQaxa_i .HbO&FֈQ˭Ig$nS#CByBașS{ߴ#&,L}3<.T<;sK5_񾚀C$AnL#@hōW3^(+5 f""wg@ܗ ]84qN$קv`OHB shGjT@ u"D]ԟܛuߑ#'XV=$N!x}ET8٥$V_knN{,9@׎4bMg{ H$kPl#2U:.F3*jg^g B5xPlՃ4ɚH&ɘb1J&+)3pJzy#PifA7cIttNP}1ꈉi3[%@Q']w4gSߵקתb t`F_'l}g_NsӘ`7v&Eӵ\ht*^ڢ(Y3 M}4o/~(N]!@-a#&eY>Og %8A,v\K⸀T2mūh/mfG5Qp4@:b.<DPELڟ}w^p3zEw,nh׀R{l?)=}=@aC}/dbPVI`B<ЁBLZTq9 VRhUl/]g]w{'Y)@qs5a Ԏƅ>be .Ny1.w+PkQNAYs$qR_7'm1n \ؘ tw<øsIbH ģH],mi&/ h:IӶ3cW; yTs .Ih6Z!B?cj8#6jrgKJ vF<}H^\%,2#h%_Fmr_+ - 6:~O'yRzOnw) gx,҅%ӃYG[io M*< j(5rcm h];M8l$UШ֭8-O&,[bqR]Ht3TbmZu&6s-gF4^#KF> /X~w{,׎m DaVvۧh7xiL^x/b έUj\&Ə]4B8^ AD &Xjֲ8(z&|8Q+)ny%m^-y/RM[/0r/H4|t@p>!K&L]+C %`7޹D-(We(X4[#-]Mد埉Vtg50vT4?I^'W0w!h! 2Ro3Yy@6ZT]%M\9xTai?CCPE䲑)i͟M܈@nO{3B-N%2Xm/għ:}cŜ9YPMeٖbj` C4N:d&OAHG\f Aw59C{pBuw'Dm$w2m~{CJ6]Fy{ñr<,7 ɡ 5V-{5˄)6I >lq#f*lxC$608UJy6Nf>F3fU%+ӆO/TF]|n˖$2[e^&ݟlv  :m4]Tx7:luTo0Q1 ԃNF!.xN%|{NkA/Ryle 7W.tC%Q#".zb ro3)6# /ol]+{[KehM:kpTcQ01H.W׿a[ʚ ;S`mڋ2#'Y%&$f^rd\5kyYHj"_C{H}/zl>%O^<%ZUӊ͑*<X ǓK&b+Z}Ǐ-cGo;3N|!ؖzx芽#8m`I!)rW:09 {o@[E#/j}ud1ԉ1>xFۙX:AhySX}ƀYtg+7V3Ճ$ c]p6>oEOz I{`$)"E,%"cM煚s#]542l-ve L-Nsj+ <عXZ؞8X()9QԒ8S@F4MRD_ZD8V%g=S1 `IKC[\ b}^&*]%@:wi %mcq5A:A}qe0iR嚚E2;JL?XyG m"@]Y!9>BNJ:`nӅ|SFM8gD!k PlreH.4jw!Rl@:25<;Ϲrv8>|opaf0$(*(%]䃤*֕}Qyp(ndm )`ܸl Hv{RK[2H틂牵ϢLuk/>xYvGrrj&ݴx{;2\:ؚFF"6B qʷ  o5bc4A4k! XC WK/ꌀ*Kh/}@o>_-Zbkԑ)+Yi5\uc䠎mI㬽TB<Q 0l"> >YD. x2 eEIe}V8E䄠8Fιm $ej\> LB`^\ff9G$QIYK J7?cOnj?AAS10`fP]̤U{ͥxs˶1v1F% j͖P~u0aqN_Iq>3F@RWKj\؛㵧UĴ?R#˭ep/`wRx  eJ7`=X]O9r'WUxgeRZ\UA@𤺤-kl( vm3ZóUi(>GYH_eyPl@Ug X;}=N\ =Q#3Ao_hM]3>HW7'NqpB49@9 lV؏ʹ>XY{ ^}=sӻ}{_ dQZ}ʹ9G{ ~~KTӓ0*f"?\+cB°6z0nG_}:"t$ع=YFˏv0|Tȉ*$u`FNOßaj9˺hgwf]^hɔ6,d1  ÆH"%y5?d(EF O8]N jJ/vw>jMjL/`YT%Q-ݱѺ`2{Z,}KoPXx2!S6w AH!NExIo:+#yVyK5h0 @J_#JW#845׶ǷہSM??gBB!?Ku% Y"oDX0vE+M4w96Uu@wMeaq KnlŠHna|M\ہsvQMr]G~8hܔؠf0NZqEPYD`z-[mwؐqd{1ILOWv:,I?M z/somԾ/RtK7}5o%鉐];LPG.~*H;bgbozh<1gA~z /O#" 6 QKEB Lf&/O,^;ƭqJ6x|?W\vߚ[E^4@:YZ gWս!!lر1'tPl?6w3NcٞeH=$_ ш`jsC#yqoVxˁw V g*p9.|֛ ,X%PLo7("rx2>Jh0i[KK4ŷqX}7.;bF @kӞ<(,t=ݼrkv(`qq,G?wdc: <<St/+X.pHف(SZL~(<\|Th~ldC4єNn`QLd3^6K=;8f-V VzAeQddQbY<Gq$7XK9^!HSjNdR "Wm,,pQ%}g"SQq'Ӛ(^ ytvasU1OQ$6ռA~ V417uw /^r 5`nq<5l(8= x'= 0𴭁۪^ad vT{MI4:Hc ;°v@ֈsn h^5 Q-Uh-3u {X~Ѳ o!+S{[Fi>;9\ O|qG3I@hL밧nS\639>1 _[lHwQ͕z>)_021{e*_>.^Sj&!`Ų 7l/C $c4;n#٩J3f\t/%vjCd*o6CLsxtUJgX~ B\S"rCU%mumsG44Pό͓/>;E0)%x6T|%![Bzw61$'J<@Dɫ=?'M* ha%&yT raO(Td3٧݊,?=ol,񡀳X- )| L*x5#b !ך ga ߯@&wk}aJlU;l|G`U y"iM'CeV|leLڨ7Cܧ>YbOb:2.W>a; `', 2!XJlj2FRT&1I(QGLPe~ޓy:7Dx͒YGyi*1z*&WՅcRZS({\aCՇnEbq\ok4d`!! HBoAWYh"WSҫU=E[aQg7l0;0yaDŭצ؞%Hjc=I$sKm󈇧]ےx<Ő Ѣ,qEq<o?x%bH'j&PemGeTWB#l:ckq?12Yؒyf!>ؔ(3H´X5ͱnŪ\v٣6OlN7G q5?-yC";]K(!bh7 h`k[݅]qKR!7t2%јi晛CqPe,2ٯF#B>UI٦7¹U$ZV*/clas&xL4ۦ/bvh5T_Lf@Seۇh+3G;pl" ̊7dHUްSZYн#z uvSfŅ"o*T2pK=%pm%t@=y%wp"; ~#T]/J1  u[˘;⭆eD$1r5H!h 4|ś vV7coB26 S]DnKto%Z7H!N@CU#';h5HA!\"HXS#,嫡U|5^EXZbqo߿ 7t}!V^,*Jvꐝ%оQ68{\}_XMu!2} !u90Kʥ37,wbn#WC#5x~Ł̿)E.4jK5~%D^0 +/&brF_{Ea'ϵ=k6&*PC-Kwz)>ڍPL+l5ú}hn?"[93f6/'P;Iqf0@רz/CРf%ݜ%LRQcbI dA^KB5aAF ʊ8lѹ ZOἲ$s#[sU}+3J/MPe+/98q )D>ݝBTOUo*I 绣=%?-͗@j$~`v$iZ^e!- 2pW [7?:m68ov'K<(PKٖ㏌v(7T]L(s^iMzǗk} CK5V?,(Ú sD7P}CSoDTz.KR+XLX]FXRˊ ;*َ, Ɋ/ I?7=fN;G4Zho#MQqހ1Vd)3o^ݩv 7E9u&(6x0AqT:uXܽbV)#\n]Ҥ;p&>k=w{>7ĬB3v.5y=ń#榷aU RqtdD `8%>߭DfWgW|oUlag>(K'>݉ƩM9,Yꦊ12ܕQDL`I#OƉ֧fjW0B/OXD{}4hG8C|؍zY"xJNŦݮoWwVEA7tr4CP圁".>|m9d̡Џ|(tKefl'#<@>{m8V B]]>THz2D|b D"229c;:+1fIDqu%H,FAfp1.$[d:1+ (6TE6 uy ̽F7q@iɮr[p.B!DC T;4W2l.J9#QO+?wkQZ >H/>M/i ue1M.]9jqQ J4%#ֺPVZ9m9`)Oy[ +0<liOͪ# 4oISE qXffBMQv Ys*507m/yc?~.mښAgWUTD(E+43i^_8{WR7*b|~R ݐK 1t 5F԰ XG@L^ ~%5a'}h[Y]7y(RL٧Bo (((N_U&YIW,:?HRpRDN"vb$W2F1%nd*tHuxB-4dE"K]lڜ> *a庰V$ D=O^7RҲ&\΁Z7Xs''*ǥ RE`CCt sH$XNS[)>UYCg0O90K/*i8Xyzm"~uL yLdX6#Z-w+A!P= a@n#> ?H_M[mb'BV+SҒ`4ΝXY,T{j1zrާ>"O +ZLH~ GUZ|wP Iv:ͽQbkt*ҝY_*j:jm=P z.;G4aMm 77A=AwƆnZ(ȹmM,kX-TQAWeN[PxՍ0ypK{#CMIV1NfMU^`oqS4tK/jr,)nE\%Z ZcVEuCz:؂rTٵ([? Ȩh̲L |q/+-{uցwyH \TxˠȂ7{ߣ=J EQ 37sZvqM"~\/+O0ՊO3LXȞ$7+j+6#iX%pK=BP+~ɏG!iY@SԜ4`Ԟi5@ ooari]SOr$hUm1ͽn?Uɕ;z{*%(N!ۙH ^9apЗuJa3nf2$zucE%Z+M wůc(sjW722rvo av_>a|pE.?/Lde h=JGӤ^l,=vhwNj[DqmWң;õ$yN78-'5ة ѱ`!tT3#Q ?_#q55=ۗbt;޴h,1m}3?d!eӡ܉klZEOV e@Ե7n_/du] *I1Hp+bF#DBRBeXv!ϩz ZHOJN+W/wl]=@d=1tꥸipUF08zCKK glZ^(QP'eN;E /Bÿ2g% wQ5gMN*?5EUU dN=OEm-?( `x.ZYUu۬4=f-K\{.rVUQ2vWz|=[W5JV Ɏ&p{WkTCе{p~2 "/#nMs#0rDD1k:bz)G:+ulҀߑzU;%6c[7J1N,~ #xj$+m[WVA'O~@εӀiE*Ao)oN$'_=:Mf,8TrE I⟌+oVrVfR;gGҶ3DEN{kUvUV_ f3$q|Ҩ5Hq@~CmC!~n/?C!Ju7-ׂ$[*9ZB]Lu 1F c'2>WusI mN6#lf V m+ssn¢,a;sZ\CvB6O,VtJBllŚHO0 XG?HbG oytQzܥ4u(ίί =#+7:2z~)Sہ|;1 qTPNXt&.RpDq}7Ye o$Lǯ<$ʎ98gН谢<3 _"?n`#^/I{FYYLL:yq W֗*i &?#h#+Oe>wPr!ș+ukS<~o(Ii6Tx{!hJ[h\oe|tjMְ4̭7AzRzye$XDn4#`JmQe˳BrRodOLsl$}RnM9B@jU6<+$T n› 2Y%Z}Ѹo (p٧GÙ>庵],[٥>%v[cp}z"Ԩ @YiUEGEk(sAxR[-3ȺݸjwC}\$N| V4oK3u7ϣL)О{c_^\I j%*I!br\^֡ezuZvpȁZdEP4rwmFfPyOБlr1oQ Zʧ4d?Au.F|^y;oA0].*wiI Vu܊g,Jlf׺q^bUЏʮo-[l?*8 DW u,[8g7p t,y=' :S2zpy(:;"5|?5,phh =KJ׮śD"RGN$84m*ox%R4DmUx׉*'aǑEhty|Bh.:p w!fӚ4xՎO|6p"f|`>Av"3 ^=p=nQ4PGV@;ݵGJG1)7baõXnG{0US™ۇ{WDSc\oV c?jڈF(f W<@j*8! NXɐUUwYӬV]u.Ums6K(bz={X.Ne_\ݠ|\>p'"L6!sY+Zt{sB+x'0xb)]U{%\9]VSQ56Jdޤ.%ml=˥WpBdr=hײ*^^zjߧ)m&W>Vu[~ܥx&'l{iA"..9F(?R-&kmGaX^GG@nmƦ jEUo6/ $,i!33' Ygꄹq{\L 8"<^8nJuIͻ)_%dc#\jʄ@LjH?^Yfzұc>P2P1a1N/]l~;*S繠 ӛfaN7pOh/" V^zb^PЅ j4\ї8sZY6{t ٘)5b Fm؀[I.XP[03ݚm"ҘDĊ5rˮTZ/%/laZؾ3.#pd1g0:cP 9k_J<W4NЏZ0&plur*̕{O'2-ߌ+ _/*mXMTz@vyHָiYsπ!\01bysrBR :`5׵ztq)MhVۄ)+dJ&V;F=f%z1xO6}d>>$~^TB}i4{d}&oucvWT_!$ta_0c7D.?CK$r^wK&i(m;7Ӎl`XNfd'n+֌8D<nK,$7QG4:KH Vq*젹~TX=ڊ" PIq,B5 Wkc8o2q Ŋ _J]S>`ם9/S?g`ecI9RCҚu|ִ&0 +Vn@ [P6ȃ׺ N4W3"}h H`ITV3vT嫳mMa?[g F{;K43'E"$bGFO+5Y׮7U*T/?Z# (wyjuz13Fo/ܹc|X%+9yxBtkDĪjԜ؟^7d9svHu] h}@C!3CtHiB@߫GGp/[x{X-$iũy-+'kqY&3=T-b(-GbX_ӥFIYh.ʹRHKx%vJ<\ :b~qjQȑx$)U5ph1nZqqm o`9:nD&24ʻ8@W8Zèa풆kkQQ1gϨmȉ=Zfkkf|0P9%>Ⱦ<^޾`ڹp$+&SI-SCMV6 {c-,<T[)HJh@PUYMJ^|uUM&*|C"p_jxEfqrw:A?TnLJs_yёotzoMn.%yE4 rysEYE>[xFq2p>WY='T):y^E|nJTS49r[ۆ/w1>)L4+ yô) TÞ@3(.)α5QX `Y).B3-Z8+*a:hW[V/(2xn",ubN@ 6.YJ!ҟHZȫXjpucXt7m}BgOfa{Zhn`\{Q(y yҝ éD:b̰l*wj1a 2+hG쐋ߦ5^@ܖb?[&5;N6o+aTD/Vc6ʇv{\ lRQe$jˮ˄+R ȢeEɚQ&}W.C ½=d @ ei\ل6U#8n+Uf_IXN7#JkdUV{ܹTJZM,#>/usE"7 W'-n׺=9MubԱ *^`2]<֦JA6oT:ԥlFGx\A!E[}K:BQ' ?vLc,X-\s[o<3NX# ݣQkL_vq?VR,&s֋?.ҡ b=o/7PgRPԺKU4q_Z*|M:;Dlpn'ku1*ƾOFȜ#Zz&Qwpu݌H~\oGڎW0DW{(T )Yd?6_+]9RP5 x^.jfH"'}IG ."g)Y4 _e(I7AlpP0yʥEkwC5}XIuS]Dx& ]ұnGX5ujq | eg||A~D%?cq0ec(dp%d|B1U ]vAx4|pTewh LMt#eFsNڹї8%Dtb\0_P&p:/֔A D_|RG`7͖z5 4{&~'-,mmyE0-6ͽrkdDLzBHe-X=969 y18>dc}_9={65D/9g@/tI{0?MkJJcPƹh o"W(XJFt}|?7E%l + .}?Sqfuq),ؾh`R螻\&6zcܾP&GJ{8@&p̒oza"7't0x{X#w!_ *r߿e<▬L!D:@pľ黒R4d.͗\>#CiudeO ŮYP w^zo0.^f0.w }@d6 @)%4D~GWiyAm/㮉ZhޙtUir^|M"ˀC@9˂C] 1^/Zlt|*u`Mǜpϑ+3o-ԻI;&Z:"7$hfy['w6 갖yc<$EuKLY+UÿycQk;U_"\9iyUzA\)8-ӫFU+3Ev&Ӂ"j_hMdX%wPi Ɲ+Y˩ՄLV҉ zNV:+0 ÉAmL7PYdA3s/ :8x{.َk&ra5P K$7g/q+ gdwh .al8m)`~C1Q.íKmZ\p/=yAbӍN[թR{KvpP=6?Kbo]quHd;_$:s:;w&;ks " 21a[(']͟o()n|0[E̜ >^YK!Ug- 58,IkK̦ͨ}֚Dy-17(veH/AxFx.H),]w,/hM' w48],II4 ޑL!@XnСA ~|ܰ+7 [U'W(2s%Qcԃ?|Til=f:nC?WXА#:#ufyԛh2|-"hGeppniȠaFS'%p7|%ŊL_˳^_Hв LV,1zlʫ ~2ۭ/OX:ؽR#54- KC %av v_Ck!aR{%2 "#m7r67&$urδw?ob?qiihWQ_ЄOʠMigPoP7_}^0UT$Xa RMH²WVX[JӥTYQMlt}Ί fd]rKP B:+oܷG#SȯXֿ; TUM~$+6P`R]J-HUA>`.ࡸnpޫ,QLo7B&8r2qaM=й䱌mīR$_WDLY|Ve3)c EOc;ߌ(奱Vd5Wf/C[4Mh$WYX@eiLI^-nE>7^d$BiRlqEJ2 j X%`0;;N|^C_ީNVhc<7:YGnzqZ<j i>g U_r,+8zgZ ;Рtf NO\aw  zjwYŅ&8Y,v(b'H4ܹ/s¼̠sY3+E8 P @g/E"D/_OK'9PٶSGDJd?v̺ݶ!_3 ,B-` G :4wVs6CmJ%L'KvoAc8gq6t&s= C͏t5X>e.Y/J[t%(׽E )h&L߉[czeRoK !g.めEJHT\i&:~mU"v`ttӧ?j!>f bsBj38ԥ&g/fIYQ'5Iҧ݁5q%D92*zTM'%;a Apvb HloGW0ۘ.@$g@ )TrDheYǑJΒ(CMbՎ§8'Pqi( !);&?{_/Nm 0FJf|gK X &"R׾))kWY#26:Ft_^kqa8%~7ϒ #Dm68Á'|mc.7ydy+uΐpv#Xi8v|%6q78 lfcF%שּdӥ-oY%o$ C{8h󵴎٭k#S>Dd *#}/5mATxXлr"(ִ7N:xit|oH?6iAEچYd%m/.]`|+[m,wcbbx#Q#Kǀ;Sj>u]Mʝy.?zjSWHvxjBqsd'?Uͻj܉';kSvxV0aSNpUS4Rx+ )o51%5 v՚_ 9ݏ1֓Q޽Q> &ᡮ? K*ˬq D,LB.{q5_j]nj9ag{ָLgu ],c狰{L5b}S.mm%GJ3}8"6,WY,55֎T-54iO ?H w_C1 ~Ͻo%Aj6",\Q=nqCMbdl2ool-r ][=;^"䕉܎mGM5y:#QA\4teض?հ%*!1 ZpC2n+ J`;D q_2|TlNБ"i3̞л=!CP"3H>ˏkY62p +$l!"wu}. =KqP^X x.w;B{8 ֮rMwhxJn@Aʘg8ʔhLְRO+m1B+i|XQQϥ [>oo4 MJz-~6;s.\K<_y`~TQ#U(d׽>ڢMzғ|՝@X%LCc2m-%W5xH))di<{]N (tN2y=)β-f[Q ь1r<0L8/Ue}KkeRg[ԮKlM%u(sUjUs %\ UXfuI%^/GP||֓/kv\PH&~(Ks^_i{P停!E4U7B7enk=SMvZTIG߷ jM)'{%K=cOdXQyfz'Re%7{c1p}܀oqqŬ^.K5_@F&vgE_Y$'m{=(z TLdO5㴬-o,)ꎧO)d Z!Vl'bFQKD CA͸ϬR$xyn&GԘ 3<5 Iw9쬦}ʚ1 Tt&Rϖ=oiH=:lOִe9nv_(K7Q򊒪 - X*րU%h ER QP3 D㯀sW{`Fndg;)ε]& QbiI&HPQ@l(fhm& ojßF~+%e06HF9WŁ[HӬ=WkHeTAJ?/N"aK씼S\j۬4a>$_-nOˊ' r>cK:-!Ϟ?:q9`'rpu,ԝ_6׭ 4mQD,L_=f鸚)2T: I*(-]g۴նtDމY=n%Q^E.ts,wFt`ڳ&e"SK#$p 5U_ښ8&+YjˢQj`o[A%_{y ۽KYT}(Þ;Zkn֊R^PK?8Dy",LkF3OƾH*L'6kf9sԹΕwv 99UPb]e¤4Ut#pޠ?SˠR4!K$X*^&~vAF pԦ\/k|1L.ӵzKH-h]F_st.R9;x-Pώ)%L,C1O1ovu钠^ {DZoA^FLmWPԯFC> a %4>8Ľf3֑e} v{ڈsC֊YO_*w2!V y=۵2ux۪,,l52~>YgF&zl0`APV8Pis8[0jqy=?>[!6ԋ.4#?ϱ9H1uzofG@B;'1gT^;ʔ:"Bb o 4%##)AշjM0sqpsW~a9rCqTyMXag:~}*XMxy-d(6\Q 78#){T?OI3 vIXuVTLf MK*!"WF ^,}DD.HOIH; M 1,T}K)zLa2:#'b|m8mͷdnub3W"T#?,դ{cܻ%F̪ڔ+Nx85M1k_yC6 t_ホ&z~7&UFoX(ѿԛ|Wv!lMKA~/ &rptieQ BV h)iBQcJ[ժd.`22ҟɋ֧O _4a7)Q`7DJ^RVNrQDWx`?q_R[ph.4[NY-7,SSbpݪ^\!o@{:Ф|60Oۣ5dCunUB|&!b"Y+[DnI󟇲q+M1!zA(}t|J5t; 1TQ>i(/d]ҋ]vKdN0K46>A'~T$CQ ^Z6T=H&Qlӛ] ɲ\K`0i/< Q=Jc38oGL]Zf.!ט]X#*q &9j,(n̢Pq?wMdF @m̺ t33'{:$,)D"}/ wcq(@\5]KӖV1kl.Wަ/#e =eih>D+C+cY˹nW "-]׋?;^ڦ`z]ڜ:rE?VS4!U4(N;pm0 z6:KOā)˔K)1|%>\Z7]<0K;K0t<)ٷY<ъjgԱ*?OSn?_Vo䤥dE|,m2#b=uo>'HjDk'6vx&iBDrWЪ0[pA:e2;g_w ^XnpB;/i7fi]@*Nvc R!eEv1d\WS:N9`Jvi߆O~ʭE C.U]] A~ͽiƢ6~'BI ӞaAY7@9G9J4Òɣ䓉ꙆFH"ST 3?ǿp=+½G#ae>FyzuT 9E$З܌W2ؑڐ W &oap$w]KĨlzIjbU9do˴P=~PemUvɶR_':r~AmxjD Ѐbގ:JEMFFfAg֭^5"0ٸSp)yL0 dKёv>J:2S@|QSy_&{4+=e}>}C0Nҥ4+tzH;7 W#Z9U -<2gmgu$DhHk`9SS@߅q*v_, SX&IjBlzvcaSn<ʣX$ rxAvz恊Ҥs>decdDqTH]^fxSC Fy"RNw U^UOIk0#h3t1 `қoq=yGtO'Sq 1W>qe!ZCW2gM˕6n6pACd_Ƹ *S^+R?}oMf7J闡Ro!bO5`Տ1V6G?9"LZ__AP A{fjJ L}`jO'u-Og)KY ^g:&=!}b9 ϞoiSu9X%uK։pmhBl-N7ˑ\[IщY2JuQ -dٺj57ĎXt >%Q v{E[m.]ڋr=T0I-^-&簦ܛבrc"G29rI&k x;r^r?)!T~ c.=ylz5% KSݢ>Uי!lqaE^8y%HxXz|vdBm{Jhg"#s";8_EC}h.Ƹz"1%0!xPv]/@4e.썞3!`y ~mz[bWu YXgxQwp ~th]/!AohҦ]Wt@kM̰(@ ,D캳UVƾBd|$3hxqg' _Fύgn'^RrWNQ=(U5N&/Tok?N% >A2]@7VoC=[nd]0AwK:Hݫ P"IGȌKߦӞٲ 򑙒 _b՗xG9YMxs)̇LރG߅ xn λ^A@T-(b ڕLr [x*`$vG|dA1uÏ{DG)럛Lg!˅G>JvnKg9$`5|h؆#'PumΚlB%\8#2 WF_{F!C$a]cMuf0˶oGlBb kLwPe|prb3~;ܣBĎ5Mvz&O${@b+1qp P?~c D-;o? uX>,#z.C!/k$_}C6fS#WC`OwRq.Cr#lw^.?PPH k_ _|&h ֈOwUHatn('l"*7ن1 xW4/_Z5yA5˔"liT6$8jɫOBp,1c`4]43n}"z0M?1/@Z͖, .yZO H%_/8xu&G*sMV:3H\\#|ݯos}֫gϿig(\Nt'` $ P;OJD[[ev\FgZZdU0燉malХX6D0(v7JѺH}pϙ j 34DO6[ Ck$w(v%T? B}D} >îU7uMpU-%Nn݅dgɞ&PZ.7NR6Fd{%5Fxn?r<7n6A*otgdn|>d>qʲ 519 /wa|Aن(֖kP؀ͭG_7/fX:ɘ".<un=WV͂6 ?j]3Ej|DRx\q/R}\ӾBce%أ pp.^iyI Z^V!潆ȕg@E; n:m3$# nħ8&@Pq*SmeBJ{FaN4èp.O4iB4oK̙=QǷ%u!Z>ZĊhq9Ȼ"dt[tO@t ٲcUz$9Ch?R` ,4 {2}ͳ93a[2Gf[M!/ggx}=G2tbZ@1A6tRZLWܝ϶9@ݡ;sCBu.L(ߋ *ovĽj:Uxx򹓌 =DOmO-7H롤ܦ/u.]dmϨ 덕d%.t ? \S$vBmW¹p`.tfSp3f۸]`mU?%rM!iۍ͘|4WyM*Gi',F]Ȭ!HpKc1I~ 6,>1N޶3Xc"K62a KKl2"N9`uo&-O'U]2E ۦ e_,`]6mƉrqѐ9­1"VHU8M43Z&vTwhDV7bG;ǙJ͍βrg}Ξ~_73[vXv73@aұƙ`ǰp:$e]} v8e(Eǒay!Ki66]v֟LVeY_Eq@/Uptr٢; ҅T2XރAz}yՎr\/etɨljVghj-ϖE2G#"0 ye6h7Fcv*M & eݍDmFZ2iÀAnN ݨ5҆@_Uwnti1痚n?A$=jd<|&Z]&6Ʃ8b,lVⱓb RcO-HJ(FèS~[L¿ 5e\s~NS°K[]/}K5Ռ%ٰnkHg07!_=۴zdzSg~ yƽi{N7 YG'FnT3?G~]C[څ ˾2\LH̛8r>{$ߩ{߃-P$zL\A>NDlQCToLk5)ɹ0ÑƑ$ dƉAMHŁQx6>xWE>C~Q _ Cy@N/XG+Sajj# ֎Uċ `d Κ8?)!iJ\T#GDM~AueD=Q8?V,\B}$$qU &d\wZ.؟z 왰E&q[)0&|HUd 5Y&0̟v1Tn$@=^*GJ1\A "OkObj5( ֯vP ߏVY Zͼo/4\`d*FK[WPP-O`aiSu.1C =0wtR_Qpl Z7K8`+zvelZpJS)Pq P̱MS[ Ӡ%N8ƻM->57YhN tjr5jhLp̐rz2 לd׼lMO_mjoY:JaIY~=(4C!暙Q'{j e*I9 o T&D R\a Viwd=DV`Sݹoukv ^É MZdN7W1QdxP^'Jq5E="];>iBOxMɎmtɏ}P!AtQJ]Aw"[RqԻ{ٜ-v,ž/Fk.߈LHl[=U=axu|6,_qRB|$۟\89$J)ƫs CC3hB1aʻ82A&Ps+D2f2WfY&2%,qA]T*h0F<;N^&ODx򸅮v+O_Lʂ-.x/3#w{1UCC?X`,6@kF)?*~B1TCV7!(ȳ{\exm52P!E<2v;Bbʠ> Wxrj֠$ɦ#p,ȫ/*e0M|ڂB#>'sb/l4=Y<WO?mCE%>"/c!- Đtʺ-t1[LY*F+6M#?k֠wRL)E¹LR]pSSJF(+qUڜEu5jvpuZh8UlyUmK֚qůk]^-'b2q]E+.\yype_;x,+ @\r}ocڮY鶰4yc+mUh]˙lO a ~5ĺo[ ]hAۍUKX]Tok"8Wޏ̠C7%F1MlT$ҋtF8 \?i5Nq 5Ǟ^m_K١Q! TuQO`_jrH&4+8"bƹ:bSھ> q"UU ̓aCf 3QI/∶Xnk#ށ72tV7 pɍnWw:nyZɋ<[d?SMv$VJ!l1 cf&4ң+MUx,ﻐx) ;rvي1])|%rYs&u#?ܙ3pN2?Q1zQOщ8}So>"ϐc c]mx:/O+сOu+7Ц^-hz5Z=:@-hpG8a~±%mՂK@XIyn8mx Z}mӫ2Ibڔ! A֑3F^Y" })}Jр=8>ԥnVUn<:AȄie)W f[AD8GX^8E 0\_sg; ?SLNME bl߫b22_|A46ÛmG,G:xi)K_p Clv3]VHxx֮},T|RN(غ!Fk4S[__83hBpN`U.lE#Mz7dL(h8Llk6ESn n4v8)8I~=Rշg_-): 8Tުi$Cs}*=O!X졬\ S"*![ bkci]%q6C yk$RXEm%D%{憥"Pvehq?[ PƐoNt 7_.k̺G[8q =1 $5c,8 R9y{QXiUħwm /T,|c!rK"09NG`+Vh][W"|5OG}ƞveJ1 o Trzg +I tQt V;_Z W&>=+%#܉c,nR[j-CcSwxŠcK2H"aleO %qqC'[{ٝFk^GvgN.s&gw"TĜmY+<8Y[מ+p qSJGS+gp':C +EY>`WmlHeIF( X4@r # !~/mj&QuV5W>csV@^cu0?F|D- WX)fP itO~*;*4cF8!je:cIfJQukvB%KalLVj7= 4٦w.8?N]ȗ-aڈr4(}j$ń,~}Ϥ!+9Rjґî:[AtqfS|6N0]˝ZP l|MS\] vz}*w`5 _HYENVw+2'qh'.# mKC?8l-oGV7j-4m׻~3F@d+s{:or6 (SYeT! 8q"K9]LzlQd y!ӄ?g-ATL^EqƿX疭 (TTwKYTN J`yG/2Lk~.UNi{/ w~y${7gtU"sNJ&7 P¨\Eh8Wf=\hnՍ!f Bi9z-D>^+3{^ORB`yV2;-8:2Êk3wC%,OWJp袧G0#%Ի"XZIt%j) S+Zo'q:Q@4 yaL;x#3ܫ&WڑFˠ6T<[rx=,Cpݘ~E]ߔ-?3$PgOMؓhSb$yƝ6+f{~KQY #S :{ʃZɓ>"J"y|ۄa9=ܽ6%moa ^I#U6^MtPW.z>VU9jqgp/00tk_ؾ/QOϰٔqۯd!֎`b5ٌor1쁺Ia}[(VB< ye0@V.h$1Ys[#k駰5_:aloSxRSJɅZk@Sy`pq13Kt9p0,#n EAzځYPt]}5f NWHbs'Xkh5^UE mvt,Q3Q51dʂv&D>ڃ??ZOEْ9ֵҐ@ׁF? JK$V\ZQ>.C(,˽_YJGS=PP&$4 Hjmdz qe^3 rI/j>ԽnKS/*8@%N_'Rl4ob%Nx)quGūҸ]덈#GKu1nOȸ8@xˊS=73AZgcٝN [fvXjŢ$۶@,xqa{V&TI4"营at ՗,9ޠ&Rlp *Y"}3d.ڧxuGΦsEsrBk0sr]LH ͍Y`;8-C뗉oLAVZ^rv+. 5 ;m<8(89,X"m0>4Br#'%q+F0|o)#y9IQ치|] ѧSXI-L*ތiZs%wz{C7B_i8uC_sה"OɫqfE!ҙsQ74 eyk!C(!B=ޑN;{aaE mn$iAG\|x",/Ą)Yfht N^ga;;V +^dW) }9ťOVI}aCJƣH4(- bm6=.6;HA}>w'Uza<.TP1rY:J-u%j;ֽ%҉O2,k@x55w@żޒV:DA'ux n; Mq{ؿgϸ`e^uW*(ӤQ,rD]'o)#mzZ+@Op@Q(1R Wv(o;y7pȨŸAfz$1 o}u7}LSY)b`Pe\zpmd`oʪ!+T7d1MI(2HB'!qu$-pUtuWe煿QzJ񒧊l{Nu4@e@7ftf6 ( + t6B!SjVa єW⇽['cop>ڎt U)((X9%8:E% o!y̚!{QiTM,k6!79q٪d5MVl]H=-_Jp:ѾXR%1sZ10KcEG -B! gYYGZ8K2iNXTyPfM_gS['AйءLpji&&eq=%c\!+bX Zb^_)ߵElgO0GSnip|OւL9XO[+WGV䦈ɤ )dV* (GrVgQjiXAN64vmVKp/D "_w骖fv! L_>ȿ5(VDA3ΏfF1<+xbAJbTv颖ٌޝr@؞c|Ȗ*X_HXh#tWсAx83_BNOǸTx^$/c5$0oAڦ<oy.`e? GBl67zPaYk7ˌ;FݭST[}B!ͭ_DvrLÌ,a0`7O"ؓF ;%vzOV8}4zg~aʄ7ch:)z4:@eNmȾIJ^ Y\YK|e? I;Av͸4P`)\{ʄHOZ|.ˆx1؜agUz-o~n?#kyc'M;Њ4T{ 6\uRwO9ǶW!cheM{iAݐ #O ꕽdv19ge}&v%.tfL ;ĒcC03ap%|t)°Yh%G1`~YFg~ߝcOځ{`0iI;F5{L['i )Ƀ]6o^[텸!?o( ]L~?ޅ )ME )`\w_޹J]Hd<[QܵV784~z |_w]Qp\*^Q> SEOrq-sޙ2{Pîg"Ya!'횞ؗU@c2I6B7C?C+' ":= 3Jvi,C>Mac"g}ݰdu$Q[EVJgI3p LЎ ~/}ϛlqhSPñolߥ"$Mt/-1Vz P+B E/jc kޮR ki"._ GH1OPفiP冦}^Gr*?}8QkzC36Aוǟr_ĻŔ@ӊnqjo-k(a6:a:P5 S̪C%Ȳ\р(HK7KЅвD{S3J@#i+ j,l$ oߍBƀ Lιu6KI׹vlF[DWm=QxwW'5 &K{nYAn&@CBoEET֕/952_@::l~BV^A[1AsET1觋198#GbN7OG8G |i,iiem~_**O3hv-lha=x e3]`G[pu2a#?klMgx-Z8Ȣ؆鍯-$h=رmAF9z oeB+Y ZakHWn@1 P, n޲_>f,9V)A9f7 ,]4\p =-5/}euJTZG q845:J=EPȃkO6gwY1MjaNq8S`35i>Z{U#r*G-M u#Sޑ{ ~AS=Q0M9vvC.};6s2mPLqcJHE kT-eYbE sITxtXdm'W4pޣ+s ~;TS\AIK=2jШ[G^^SP3=DRl2WG_% nD3Kf1UrḀ̊́SM&R{ FW-o,y ː)6 :"S=JaV7OvQ೉"Qe(FosaHF&\EdK\Ta;$Z}Rf۪zCZDK8<#cژ ۿ}rmLf_]ヶ$M[L4*c6S=ѝJUd=&gX-Ea4qȖ/&AH*.}:-tw>Ԕ`L&yt\3lC2nn.}Ɣ7z0̾CV8Kic*,T˖)u!n,jA P0K`W=YQ 칏 !iBᡌiR& 4rPSa4~ 'rCid>mZʞ]=i,R cgyw.?d.p gAxoJٰ Ǩi׏Pmؠ9dgCsuI"[ DMᅮL$1}Rqw+|w ktqr* QPuaeˢ+Xcf9~Iؚ;S,< ,w!sIH++iFݕdZm0cg5 A,\^RVlYC0nr#K06k:-71x}9gx>2d?\;ABSioutK\W1<ȫ=ZCYαt*KI]Py<iK:2GgAy]:: Wl$jv- Ni [;$x+soGu4ڔ]-2mXۖ!VCXT]v|O7> sh|F8? Z=a02M:aBcLSxBvt``g(ѓUWD[4!LE0F]Ǎѱ}-` WQFAW訽}}ჸk}>.Q2TP tҵ~V咩·<'(ȝOE蝒F $(or׉woZ-AD%o]| iT`g4&sVj!2õ-^yɗ&E/H9?Ў0 HU׍ cND6) 1we bۜU䜜p)aF@B8T,%Ւoi.{K>KJq( Hαgwy;TY$h2gzg:"o X1Ii+M5' +_M{Z+~$xk*`g!F,-33h1818l ʓ)bۻY*x$ŏo tW)u|9&~<4v@N8\d>o F֥k`xyÁ\?p9'XDw <ܬxH|uC=V8r /^VP#`7$SYHj|k [)t׊S\e>nGɻ&%C.V_yGb a;MD?𮍲ӭamay/IDPnW2α0ay!k)g ڏKwFSat$k['iY=)Դy`FUբCDMig8(5⒵sL=}HP.h~zX{1!'ŧ["xB:>N>u.|YxD, {z;mR%X'PڥLV.|~/CljC*UtPYǣ8'?,oZ)>׀UyWia§A8p]93dvfG8Sav"- g"=LR &^R<˽->x\ͲF.,KpXoY;s P{dhڝ+A^'VS*g3&pMdܝ#rU65 #@kA-Ls%?M~ǒ=x,^4:h 2b5!ļsII: J2\45r _I i[<]iұP]|fz&h T_U ^%]`DnFK v̷Zeg9|o˹[i:sLKrpB{eLN C ^EgSnQ5 eƻ jP.>W6z JnEPYn>c=: z#^5ZNp0oTYiIfH`=\wC `3m*>L^OhW>$Dg=wNAerj-5_ڭ*.YCdj8㤕2~ׯUM 2ܢz\ڠudkC)T.K9&nSdf|\}۱^ Enкc#f͏&$=O!С|c:6mx4L}$E~N^߯ŸKj@$u|xx4Q>Phn`todV%L6> 2cjsL"!q)m?"pK_AF##D_(< -IP ^=׬yXB5Uys]ڍ`7G3r}. C3㝡/,!| bh%i)\o8] QaMv5ا/K,ijJHzĊ@=\U;]ݰW }v@vh>u9CBV1*O\LVy,PybbxN4NܝUJ,9 ߈yBatѐZ1@,1H)S6F؄"FH8-*,ytHeR℗?Yf[vφ\AmlP_2{Pa+@Wlg>͠[)J[SPǗ3D31&߉MΤ /Se~#\Rä*[rl!RH(Av7ݳ;w㹨 V$Q×q+s@:fO]K-9-ZWTBoqԏI+\/0I7A#O sm~7l6hvЩH 9) ѼL͍GtIo ]%jcc`LߌI0S144]ڝ%EIoēl8t|FMdJaW/zV?Gz|vY} @\8y0s<QϿ/<'!V,K:.[I j.V+;Dzp M dpYaBEi6C96.:%!>TxG>0{B.Ƨ[3Fd 3lu &ۚc|s y5ӌ{,Y෠IMˍ`>WA^":GERfr?"mxNLv4TE8ΤK<ZJqg;R9`r޿7eJz5 !g^odoOJ6Gg5>KgB:&]7XW\퓕3K33.d 1-TCwn &m!'yG =7\l8|PdIrK8/'!65`hʄ6:.g&[wAŁW#TQwBP'f;!P_Hpo<߉KT<EE0[nmg DpOƺ}kHSZ^?xFPg@+_SZ2ͧa/mqF3X[A# 5|=ӣ6;r C*QSy@a:9"i;I4r΍stMU.Y2:-]<Tf{|Y[Y9>uE7^cPF7@2u+~9et]ݨBc8d-=3w{@'# kH K3z)*إx nD) xt^C!D0 53iKPb47[ "Dܒߏcئr @l#O6\c uxc'Ğ폖[m?;s7ݎ<9vQ*)ْm3#k4"-rk)KƋ1gCa<ܫI'&ϬĺvTQmTd(~K~%xYM[4`콹0wPA. 1Ioѿl1B2KPkM&&Yc'VVDHXPQh&:x/7 rX3B,PՍy*"U̼ Ri]7-'Se $=ZdH̘n|*(,Pa0~-C{ qyȍ?( _zk8:>:hǓv7-⧷Jp-Yk_xPE(MdKR~ x-77j%f\XjWPC" iVP~Mu[(m_.VZKCn/i'5BXZ=ġE;oW_n@R6r[Eގ,Jhf"J<@YF.fM "eG0L6εEV1+3Dofʂ銅U^ 'zy|C؈8Jmمj8 ?yNv(9hE议IOef Zƌx>\x<݆o(YF,FѦep`*KMꪌ2,cnuu5)pRd.U'x)z?UtdfE? P0uF]H7V_"pVF[vS>R[-T<h@HNsTMW @/[w:)jNV;/[ 8j'^)exM˘3,سlE':qfώsR!GD笉x`Lxn*,FD 7sEڙx4v Z,D}Om捵oɧAآ}.;2`' (X-S0@N:iJ0yL7L~.T44槤wȊ{(cy89)Y̱Fx JIq=銲l0& x3鉊پi&,b CWREfb'H/iXɂ q04zZdc' ģjNo5^۟ʜKKԟG_/RUAmY$q쵭1r(0ԑ} wL~kAX슨ͫ}J:-Sv{鱛bsH{ W`YV/z쭋C,9Q객0Oo=M|YO[K;Mzj[& M 4 |CV7Iy|Q}3< (p~B08 *=?Sc 6 ץ/M2A-)6^$q`*W {Hp30xxAO3JVGwR;g8\`}IoZy"bV&a ~qsIL\ޱ OQTZPJ=dKFr v7ʡ6ۖG!/lޢNR1sVlE a4e ?y\"!dY\ݗHxC|MRfJ C|}$6KY?29ٕ Y_1;49\6Yp0~hD&BܵL>~#.4T~_quzӏo(wFOV 4}hNxhf )=-~_qHy(>zv4cLX [{̺L?"og`v.Ҟ!x1N̚u}؟$D$mhX~[FP zVΞ! 흘ɟ]DL/ +AuS#d,5f;T# ZӢZ X7 g<9g1kc2fWR;mTp(c*f()ZGM! ,UjaWWΖ]#udmֿXc'Zck)M{82}e USMEg٦.&Q+p1V(>S!<V%|c4wfEǒàY;Nw[X V~A1{oiR)F3`VNK jWddL9>@ھb0,e?v>sjl}Xy1K8f/9Q`^]g5F\\ d>o5|᯳f+5iZ)$@&6 #\ρFcG-{$43jV*h(>.P>کQ(r`ރ+-qX}%3Fk+D 6T$Թӡ>ث x_PVVزHnIa+hr܄y^Jt:|¦N8ލszS_4Ū {L!^ =wcp;ذ#=(ސWM_nhȓl٠+_]`4:y=EgU>RŸ'I|"U:DᇘoڞG5O DPC@%BLӞ%?MHQKD@98ץse_0=8k}~&$.>iFY; VоJyp<^L}Jݝ0_xa hUٜ7mr!4};Ր)D$ '-f_((Эzn>՞е!?jfn6T,_mwD t9Aru5FɆ?ΧܭuyB;tfE ~h<QVk=0!G:eD۲:/!-JE*׊j6VnC.XO@mB^Y)xɘ݅80~,׵_NV䏦!#k\ɤC^gؘGP9V$;za.0}Rj;TEew*=L{hK:kq(yQ kz%B a"g gFRpHS$u }bV~nj4dlHХUp#j)?q&_7vgS'OїͰ@`ۅ,j2y sլHʫJR7-CHsL9QxZ55WЃCVY;w-g$:u2>oi\u8++UY.8eG0K&;,l O24ps'ʨ2J&*⭏ܽJpx4feyn^ɉ\&9~筭Q5^r_ qzvDžz7RӬb-P}-*l!@ u$m^^B" ϟrxT~VGNHmepir14!|wrUwFv*><2P6 W?:5bU! < Ic"F@>ۤW:^8Ui.8`Ho+%7GŶ$ $çC LqP=81w8K/DJa鮬jw^SXO`_LYMzD ;#eΩVh&>TgcF`A}dlZB錂 w5.~( XΦǪL wpaឥJgac ==QkG=!B^(@*iY=\=㕇\yCu; /Dž.¿r:v :KJ]#Rh@;;[d,q - 6C?$:(o_١XծRɣGсC?+ 0!VydX%?C}XË7.]Eq64u> nt/Y'h dĆ? }wj_ܦk,< eb~G~q2#HșI͉ uxM`QT2m+fO;:4FB!,q ;D-h֬^e c꬈VI|&Lc) [qB9"c~BIdJ|gi H?rKޟo]2ĿI7M:?wF5z &7twhUfOr(("HXGN ք6JEB~BuN^(H2݈ʩ+ktVIkT}v2CkO->R0%R!ӊJb]k>'b+I={4rD}<Oҏ^L`ۗ͞-}{۞3(; 郟Oc_(G%l:uWyW.pWPA\׳U0]d晴Ix5,h&K.x`L߭ O&AE.l;QM,"x^j$8Kdt7 [ա=i+(K`pbcbR.# ?}R[ TR>M-1B#%#uv4U0+mدRiϣF( ЁE}#NT jBӻ^NRxao7]Vj9bСY p)`\ M$ A &R1`bNFK,I~O*:׳q꜄S>2=o?=8QIgJD(NJjE͉0NWjDk`^TM.H9'jJ p617xWB T)DT_e%PHb :vRrKҊ|3BoTl[Vey2Z]KAԽe!K$o< j`8u$.L(jBdg" uV1vG\=0P~jyIDGLcڢ>{9dt3ԉ>DZ; o!ϩ$ڦ \M(xduCKV "h 'R, ̮Vj3Nl&j$$PR [ 6uW`È( FЩguv]V,;\K ^GNO`<Mi)(st GWD!IeZ)y1Y΍=sQ|njuPE4=2 [G,vA8ر2.?B Hl[3;ےzx5}巕0LjbB]W6<RTe0y-Bg7 .&EJ+( }TAbM:<[FͰxakM8mg1ta<fQ☂+c8z8E8h~n`JGP=<arfqõnsRЂ Ъ/SvŸ[Z N @APe|5+cd/v.]%t:67Z5{ʓZs3Q9bB@{,N +Ti1WܻaYB.+ ꊚVSeҞ!?@*)2:(q~D1\#V[ʲAE 0X6c j ݂K#RKNf˴2n!֤;$vlhOLz|պdDudeL>*P^TumeM*"Er+x'%qlnulK){MM[DxƓ9?d񰔘HfBV![ c'3dN@>˙=~B-lQCgb $_%}֩t7&m| A.A-9wBJ(jB=YJpvBԕ}zIm S,v3lX[Y{џWR~TJe" o&&>ivNܑr]ăò S&iAߓBڭ]*V݂=S|KFo b_?N r럊7: 5zwPTD֌%o XA~9[\*=uهL3xJ :DiS~CD<31+Ib'Yf<с1|8~#˲D!Y%8Bپ="m{>?+3}P72i_0Z½<>ms;H9Xvï xKN9LdC(o靷q'v-n\[x!&}ĵ~f%SM<;hh-I=|V^ac>0 W 5zw@x)h5ڔ}q5KZ(SYa@g;84g?^XW΢Ǹo-8Hl:6z'7e|G{?2uרRL&6{Kl~ c!y_iHLpй+z\f\h3am֟AD/`|䨀(c.鱟N؂{K}!=)ĊߩQ@tSJ޿޹\*gqllxjmɒ@qFp:Bu{Xrv6*xgo^k?fXaLܺ M=>Fa=rJԸ :zܶ}KME)pV"ڕ_ig[?:Xj> S>L]K~\4rq>]t@Adɀ  z">{P?IXоYcu𛛕)BӣsA%9C0 |p8VUYMct[@a KKY{mwS(b_(k,JSBU .6҇%e(iƻ$h|gi[B.[8XCGz'2~+偩ݟsӼSfݨHF˂!v5h 8^&ssDDt\5~[pz,/Z^?YI“̲niMfRx㝻j%[UD\aB|sƜة@^36mGwcMtRrį7LlϭO3&W*A!2"ALHz拏c nI-6g xqeDp$@b-ӷ(}d 3`Al͒lh2h4"3i"7yT|w= 3nΪ.UYk0cT@?.!R }~$:В\'q0?T^oHByqO[r/ B=o%uOJ"^gؖƢn1HꮹU7NOAU patʢMYl弖ˠ-վ[>6<>=8h_,6ʤX*nI9n?>pTQ؏՝vT]Ȑ|rlxfbRV*}N׬!hllO 2䩗pIbdCmYm(CO)r?%F0Io<@#fOBQ6dNȐx:$VPs&\lÝIWvF~׻Q m_u[yµd0K\HFTHLlCF.-<(ER=uI<>ь L~$)OINLe!4}d?bN1Wlܪ[L MVd;Tbl7#S[eɜINtJI7!Blj{fŽں<wnlׇ AI~*r' (`fݜQkBM:1& (r,*q|i)mDa[3Ц?[YVR,*-4'wtaBySWExYD3'`.Q~RX Vj4t՟}\=0_ H)hb4}C@W7Jx/X{o)p7æ=F WEq%ه5z⩊{9ؑY0S}>L"| l1x[m |&QC)²#m+Sv\dŰGl>t7BfH[H3VӡxaSt>|c &š`ɉHjN@CZ#AD P)FUۮD`ULz/g*V=-=EgR FU&ab= 86 q,W,mټd)^OK ^T`i!\{:j=2J,:ɤ 8+zA$mR՘lftf gfLhvsxiqӖHزaH' w C[KHL*srT=1|‚Ū1ޚ'‘X'w:tע::l]Š7hBg!APlڦ"p<\|Y1|kyҁa&uFLe#R.UCӒp@g;yo=T:v27Y0 wT=l{sAEӁZ5B EQ?w'm*uʭͽVֳ޳0 "((K<}t#Հ-NIyMSyA_P~|!~ HA2~+\#_dPlg70seW!sL<7/s,wM;L*bp48"(UV‡z昸b ژ)1_QM+}1Z~D|b\]:)%8pH§$׵X4,%܈4h$]d#Q)Q1s3H3*!b9(:1_ęX dTˢ#x(Ցe!R'qtC~l؍x GOoI @(n dDfMgMHgX\.hUAeg[.5к)ʒ_E YRm礛Yeg.\ eTGcsQ/MĄ%e%9t=3<LOJv%3WzB{pT!OTY+ CT~oL9Պ!-P"!0kd !KK9A]:nk3 o(Eg~f#"eP&U ;$/QXޫk#İ|J)-S'htYez"&![ MA%_UB[/ ôo,YKHی$ 9G>, CdPdwHHד.ccփ6aQ]!, q M& б&^ oOV<@ eg 3v5\+ 늑nCrM^tѰ6 PֶTo/7$eϻZ[|"!%JZu`Z aW(x y&/rvBmA aܺJwށ..X?:q`*Gu_}I%=ͼy: e` !> k=FSG;Ϲ1`8sP=?B}K @ɻ(DSH 9~T],=\r"舛['ux#DXÛf["O7L6ܟ`JoJ2Bfisd4"kOp)_Az(r0tsX656(z\ Zps߇[`ībQZNrrɹCOtj[7fE/K~}ȡϘ\'bMxʹaFX{kN84_m>jo)9dkAj]I?Q7~q{ 8k#!V";xsܿ7+ f(\YάŦ͊C9 lI 9]/Nڒ2tD9<6Í ZA?lz! B@z@1Ouc5hLN[CҩIcE/<:-b Q=&я RVw 2ەO[~,[>qk=Nď lZz17hC Wg%t.<Ayd-f,WU);Xa e0G@{WpՔSȌ>2;l%wŰ4{@t|!`Y#) *J4Ya}\:'.s1>#r4&~p|p 򯕷Di`q}VOa _0)RS,d*J5QC"c'=J+pFK"hm'F2>o]| EFV^q.#!Ha @.Z:"jJ񱮯@`5 ϸ#q}кۉ1s+ 9*> ;l)/r Aݵ; ӣN`pH<ĠЧ8d_/AuPAXq VI=^q4-3+|S dO v y -xyWEP4^A ،@@d/T=v_)_E8cAM>0Z|P.WBѭX74H$ e]ꮙKƏ#(:ȅ]@6"{MUh Z +'<3>~»\rɅQ?hKA̽%ɸxxyF[-is>LlhhMxW& O# oma c:Ϯˠ'GKy$QәyGǀYVS;>orh[)wůʀuh}qo:juk3 ?=*FEwyGܶ+oHa2\زp mot$D5)k9mBx |zxdT(EHB^<9'd%OlMHBcPOW Ub(vedj\h%u>M?5dOEඳ.؍:Tn0ނW;m JS;>elcqQ#/D)UϱΥd+.JrDR??$Vnႚg841h49bFO\%nh6n]ɓ{p uBѳhgj-O }[+8M3FͺRd I"{;2>}qn"`JK7SNHEhԅ]gk衻< l2YsJŵ,[+xdǛ?&V>w;mnk؊\c~PkDg ĪI ϱJo tHvgHLE ʁἪ7S`gRBk ce$uP'5߇ V_jvl8QZoHlHv|OdK78[;`/4ƙ4w\G9BvՀօb}&o\*$ QA?Ĉ G|=~~swkwa6~HΫ Sܿ{Г?ASd(j"v_-7Ϩ( 5+LKK`en A>.ܽ`K{ƌ{8Tgu|ErR]% xsP-Yv L O)e+ޒSYLqz@rk.b)qMCTs/*yĹáhۚ8]X'@ :"k~ IHoj?} PM~u\|d_fاQ wDU_=eo{ 4_Sory$&" oq~OmOYGBDi>gK6W}Zgd5w6c;WϴNW~ȹ@7MJŅPI;;ȼhJCď@7&lXZ=&Ibu i>xҤEs3PDBWpG"v9LV5uQj9^)J|)FZ4 wr<5V1JUfx"~x6(&74ʩTAT(<=P3Oj6~3$#n3?$EɫIOgvR.b0P*D JaП?^O3/c%"3#/{==9?qSr2$6>l43h[ LfQks{Dؚje<[ Kh:}-]q~ Bͽi_DD͆4=^2cn>^#W?`1ކaR*Z$Ŗr$P_OMBf&wѨI4/ԽwXw{F&E3bh҉tXܕwML)8n=a֊q9 Inc:}Paaa4;,sj,;à`*oW'*dsF6^7}:?4[?ΙwSu d֨K5ubh&hu. 0LEo}kP.o)ܬETvG/w+ %xKJ圾,G'jmkܷ!U:rM+[NXnqWpt~bpgN@eYGe$"Z_\Dui|gV+uP7M2z=ZdH;hnھ9qh6qɽ;nJDZɢ ]B:Rղ~*@,/iOg@K+o `$ܚ)T%V#^aJyᄄ`?s0p]5A(1j\et4Q0N>H{GD.t 0ް$bևUh66VV{ZOF lWNpHչi;U#E@} u+Vfb1$"㈶ R;V&7Ja q /h`HpR9HN!]w ;Lv?a H7|i$x$aG8}]: Ġh84޲G ՞J;?q5=0VA@g51E6G:}٦:C'?kCV"N tEevJ0@cO҃>QE%pTDHeځ}`aaҐ$Lٲـa?WR,/ ޻כlgdE_EQ qfpGfq*8~|fv #gn"|lxLf#~¬%5Q1Sj?RV&:c8smhIaKB2&Q{u:\f_[y/SēCQqȨ%Mᶪ 3;7rX!3Uҩ_./w(ݝS(LO΀%*ӹ}}-Mٯ:tl10  abs1:Wp|{Ÿp]W[nU}¥:dp!\+5MPh,[%ugKio)\ܐ)*49fEƏtZqm<)J'PWmBW+QzHVVDy_ m)j:՗Ea!j/yOP|a1JL9'APkN8 IMrl&nMH:wsE,jLTǿ1[ŀִEJ0N3|鸦Y`ʮޒxU!(S/A0 W# w4P\Tzƕμ0whsSC%`o^*w#zLLPbUl:BobfY&ISL}=:P>%fq?mb3Rv)%)]WUlM6 SPSvWm p L` Ïރ6<m2 6WM#wa?> 0b M.xk4R'cnK]K֎1|Qrc5$52*7{ABS`@L$ -sP=ik#V`Mzr?/Ppk1 3و~9%D_Υ1 DIVR UEKB콶k{Zgm2HfsVWȎ536iT0|a-k4$1@͵Q%zKuaInHor{x%Qv;[ˇ5dgfvz_)Ұ8׫)j$vՌ_iiiy'C@Oe&svڐ]ѰB%>M^?/ԋ\܀pwΎt( +k1H-+ʽGeYs-pX]Eˢ0}LcBIFQ[jy;oo^6E!`8yT͐8d'ߙ bL^GJ$ʓ6Gb)Zϼܩ;Q 78)=\;!X_ΞFH jdV4%"U#T^LJWT9|(KxHd i8r2ج:L,h6mxOU溃\qhYOf|e˫5BTFNr kPJxlcXV.p,|m)%r,,Nn]ߚ_Pbъy"n_r6#h򻖃C>مً>8,t=ƟIm1pIpyc3FN>;.UMٿQۉ{ն{xWs^x~M5>l~n0&sZ.i(.5>ຬu0k>Qxr W>`}pи*.G >YnSr6,s5AC ںg /BfdK6\XћտL Cu$ܔ1Q7Au{M.L7!!X";;ʒR:9װ>QTۋrrv̎y0LlȤxr;AƉ2bM,0 #PUi׮2ZGmmtsڿa3 )7^znc1MzbU l¶MpGt33Vm-lX;Ub:\ԄV33֍?ЄhYYڍ,1']GcoL2Vf)DHrc bk/=[SsYӳ*;NaIo._=`[;PhD/'Ύ=%+B@k=D]pͩb4. g ܪNJ& Qe+|:?𧑯/=xٔT'Ρ ?׷/hcgY4}OSӞHAtbu^r6^*dT>e!wQjO~gDAk_1 |,@-,JXt~/tWmYΥn`A5}SCl7/ĝ,Zgʓ!)f}`ȀuIGG~㏈$fXly% (b!mtp,.6c--|E}$F֢T}j6_@fvyHU=` XX:`CjCBxZQA;f~fyfw,mZJkwxAUJA ?v`0_C[%dbs9Jā߈M3xj6X<;;(Ԙo/QJLPǵ8?*^~52BgGɬ*V~"Fcxp/a_RC9MVxf3digL<y,xjB8y6r%l8#D|䀚L+[үP~],4ͺ6պ8uc 8PRk`?V*˕HL `E}6\JXO-@& Hؑ*|S "yYY -8"`K|;t+K͐y*KyT"_64҂鿠1Ys:]rFuoKJ-MSwdenW^/wdM]zQ`Ϳ( xOMQo58n' 4]<%^/TEGni5Ǵ b9ozu(EX#vp]1 ϵXaj\fWLkLDFV (ERjU1H2/`x"xC%.$lu0N3P *!P:lxl>jarwѕ~ We;TJu \ - /Mqsa'3{i1(8UC0Ѷ>@}tuZVm@*(ߍBRkC'WKL|\xf9y}8_B>Thc!>PPγ/xz/_b/=fg,$h_d : e{{pp,{͸%^AM]3^n/Or}52tDJS 2wox*f⭎125KM1.)=IQ[:CA i (GeZ5,RJ䕪(*WЪ]XA߱jY ߄7(n"@x;%xsl\r*F}m݌frn@pa^R^/"қA?^FTؖe7{?^7?It~5-oG{&xpO5L(+sT|.6 ͂+$6/AYS#D!Y߱>c2>LUՄ<ȆPGQ #g+#&Co V#pQVQ€\C:O#09D(x*~DH0'ڨ]a1e.oJfbή(pme x*5dXDi$3L]O yڲ?ѶAy6d)\¾mظ/& Gjž),b RiZ 9XSBGj.5x QqbTu~hOZh@T<ǑOYw]lWqKo*7irV-rE }-(E :5Uciz$ n0%k@51^'bM%-b_fíiM;ԏPb ɉ(f2y~U*?hX`X׾;L Д6sZ[_ێb`eR:/ܔ!۶TVm<9$hC9:A}.Aiꝥ6 U@na!JD&3N2|*WL z5q6/__go@ |.JZ\T19M*[T5,T@5t0Ͱ子瞱^9wӃN"& _1! =BuKUkKNRMOh?OtY g{d&U^JvѠ#cׁ $ZI[!yȭԣ~ ;1$Ÿ ,`E`"wwLrռv{ jyPLV):|#ÓQT͵kaJ3~B[iXDLbT^tCiwV LؔjaERJi&eO\ s:Q¤> MPҮ8H\=;:)F^Է݅LƎA1[ 0.5Ӣ"|(7-++_+#Xݜ"wk!5ԅcPgy5|Ԗ2TWy>s;N2CCȱ iѶI~$ϗ} o ~蠪EIif(NTǹOK`t+j;݊Bw+=pYv@-A\79S n>\60Jq0nZvG;0k av~Ï(7ew{Z#BP&1X{NnpA94v@BK&XO Ȥ5I6F[ oi{V[zVӄcPzt=fLLd#}wDHঊv^s?k ij[)<ڊ OxJP^]f9<0G^Dcw#9 ]8&,K"-}W4 q'j.S1}JK|pwwK5lV_u&2Oؑ)l (tԿj<>Ӽ6:dgtDH"Z_sM<0dWq.Bނ#Nږh\}f||y!F0,^4=P6I"l3N?϶܂L~MYe%Dr? ޔR!$+B3؏󉨮lvxkB\ 6>hۏlD@SC[^93:oΝBn0rF@X1a %zVDb48#Em%+S*N;Ya=uxi.mͤKDUE{㠈&6/{]<4>no5{9iDxy'[HPD^ wDlmz/ee2} duTEXu{~ȒtUi6{GmVy|a힞͸=llV,E_5*|Df1 \5AˏsmL"Nʨx}]N5":X_bMyLJ3yk`K?U.AU&)ϴovղƬ9+J˥󴛆܂9 lԃ O=L/uq<,[ÇaՁ˚L$ZhXZo AU+WB< xZpj%ў-ES1IpEY -!C'I|Dyب&Rv%'D7C4SG-ET;3J>|cVR<Ee/[EdJx168}AyJ(&̚:smږH(EEsge; H^HMzOEO \ߔQ 51ɓ4BmQM;jl"rh(},7Qvh?h5:Y:o3DE$1fmXKVAȴcb_JD~OaCʙ 4nUx3º#{0?]Gl{}΄ S=ƋV. Z5}(6[KpLذ ͮ$ُ 0n|UzT_{dc UN[-_t+[OWk?!6k=َ\BOW6r$A"0yGH ܻ9Nb?Ņpy yb|?Է64chGS' ߃'tTVKFq_ѯOs>rq ZYdi]đ~ߜL7-3o1W: gbqCƜ|G@dr$=F* 4 wppc^ rr:erT}ȽŤSe,)okNNutec۳lUpC$_e(08D(lya4do]kR( z-uG }JyݤT5C?ĞPKq:l2M0N<_+WݝȨYE&)=*Γg`bJQC쵠8Lɻ81Ժ8>ߚ$@ciU(^sJ8ۣSD{ TG2'9egd僼ĸ9^gٓwZ ^d4XKrP_w[ٙ6eudU)̸|E^d&MFK Kc, 2w7A9St9S E EZkCZ}")܌һlZn/7'D0c,b7`]WG)~*xE0ck2RCb0U ( 3V*҃rTNĉ2Zs#s  WRȉ@b~Pѿ,vXݚnep@Ԕ9lY] \ KhӨ*5DӣJ쮶~ig.*@A<^3RFT\NCw2$yjP8ZC hI&b_l^k:IuyAzfk= !3>̾Wgxu%Cw"u4g[Us0? dgXwRUU^y&B_rC @0,=ٍr) p;R't{PaSdYYFB&KʲA(YG{z}"\rr(T=(mG],ywʷc5&c^Vs2ɗ mpKOd'] E =ɚZ eFJ\%J% WfoK}d1$<a{XEXK͓rOFd03شx!01iNޞ(:OI-F-%T߰Ql_,90JK$n*EBu !lº%$EsTx}StaCvz6)߮rafӺ+>+(ϳOX;K:x.@N`c`3е}?0.lV9X0[-sMުY:d K)7θ]@qޟX9oEwhIAϝ2&`P@ X/x a8ȔrLnd73o jsc 跜ɵ>N .UE>5iA oKS1co4VklR"`:ZlLd7mea,fq%A`a3"-xlJ#̉4[|/l\JIYo1{ȥg,f-#$:w1akUs"bMpW~!Z5k]0y@z'.nӫ{QvUנHT<\uZePo,v =`nsLk%?Ѧ#%G !vnl<1!ڼ4hTK@b R'r/$`F}tp4~h?Xi(!AX_6X: Ѡ:܍x8̖(5\zlr(Ҵ"Tc@BRQsl[J<9LC_976L4ط7JG~+LGTx>5Dut3A,-+cSf뼗+qbs`h7V UUS S=E+Ğ Ekx+^>XO.3~7RӇ{Ȧbb΢ tcj H%5Ýxdxֲ'̷ MVufT£ t/oߕE:]ݗ#>Yw00`"W"O1SYHC$ ٙ5^~F= 1vn|q;V*]{rڛDfrЇ8t/;+٠aQggbSagM-bYS+)Uσ{vu@:No@v|Ico~Tlc4J(1"ɪ>C,L]\K. Jk `0"1YaO&=r::ӥpЫ4l1)% 9[8&D4VЮhLc#*¡1;|n+6)'VJ?Kֲ%g-3B;pW ;1|b(5%Xa'S$} .Lգ׺o[ !][RZa Td 5eG:-}nCε@vD"NDvV~4ڤi5:}Kyė +T_kz] #ςڡ 7e~D̡]0Dj.a' /)"? :tV }+{YıAj9pƝ'xL+N DlrlgF 7 ubPmRІsޝW6#{IYl)rh]|SI+N@hX~- VۚM+)g,sA ng'm\>vV=P73H?}1a%mcRl JU_3 C$TT۝ׯ WC4ٺȎz%֫i.(qnTjD&P׻bvO<[^G@VA=@Fe{0g2vWܪ V4&ʾgU&Rodō$,@[)0AZѪ }վw-{uK8ڐT'?$v|~^?VMJ*]yW~WuG<9: D>Ĥ9YQv"aT%,Ckw>Q _*\$W\ us9Zक1s`rJ&nIJ"=39a"0eJ)i<cq TlA ov91f+6_'Q]ڣn\%n~Gy,^Wl±cfr SP4RPKK3 &kLBy]v.}z7ӖM0o(CYV֮ΧO+XFCd34z?W1=\6CwKF#lb>k(7\ܠ<.| MgŮI?|GÃVc̎,U}rӒR*Fj[M}{Ao[>KXg.B(NXE7Ưy] \"2uJd<)CМۧ f5/NkֶO1b\LH.g;ɎG;[^Ec dcD*%eji/;(lV ό 2Ѩ+۸Aٰ`t`ڼ/y:"Jdf v޻BƄIgG\vgnW9Auk =&'xc#AJYj{5X|8 0RVT֘Q8J`.,(^l %@igUFO!F\#=4B!m2$q8w:zwh%͛8|L3 %6Sy7x$e-e5]h)֎w6TNń[ݽE/}h\s  fDUSnVf srH*8`t גn|&Ti{T=vw涽 S"qژ2md*ګg[Qy8' ]RlX^#kbwGBDtxƀɺ!OܭHl &BmB՗ƎCQK#~OɹZ3Np@ CTBM+JOf.Fl嘯>Yj)L(9:C֎o DE9e~A\ kqr]drY{Qwnm&I]vzd awk=+~[9/ ia**ԝ)u+k H:C-WDT0p!yzC0whX,.N+SMp!@-?/]F@romC?1 i_&<^C s~1l$43 j^WMGW^4pҧ߻&ѡ[ v%flWyJBq2Cح_i_nN&V))?MM'Dwv= L˛ޱXrx(\~&(7mjE|M=lfeE[}2f ZL/U8,.Z!\ Kk'F<]X+im(R )Ӳ,f=j ܉ A1EiCzwSr!x gIt>؆m㚛Oμ@1kqJ'iv$,m"e K1Hn6'XҝRqO,[(51|PB)3q"#RLU,ӿ#Zma5ĝ7!ʯWZ ˲ >YŐ<-B2hou Iبs FjԲT1EhCyʽn·pd?~bgI/`|TMaY%y͡L _S5 |woVxtkvDN'rjGMOb $$zp0L%S{k9U.wstƀ-_ǸT(lgNO?1tHAG;a;@=&G6FF^b-{\?VoPJI/eN4.oN *8 a^:L Z}d1Y>\=ߛBMD9%S.s (՚z;241CKsO 2t%Ј^uX, **ܐ,-w$rPeFby7b`(x'/ܤ¥NWPZXHJ8߳KY(Aΰ9RU>)vx"fX"{>,V:;|yTMa-6p|? 6ŗ ըHOM!_y,ֽ5W_NM|7m#H0=(\n Gg|)__e݊乸Dc߂¥kA˜6!~BQX砆 XEpgFU/%>ofRFإW#] -UZ)#Urj.)G.BW:X>~}~d.k?ԉ˧̫OIՓMxUQ|[9 VͲ6'+;MgrGzȾYS :04/=bDKiaV7?IcM@Ð-*)hOo#nC#7>`@#lSnwSHC~Y1~e<2b9yƺ=d:I-O689O'=#}0I‹p^rZBI @6U,K8]r.},$Mr0y ! [e6>Rqeb^d!uf֝QQu<nKl}儹díNZk׽o{attK'bSgYԫ~0'76H;Ϳ.FM&sxsxch~ 9刅}ZCX"mwynq*Խ; pW-sQ0 >@Ə59=6"\a_W޽ƮM.6n/ed/{1%vvp:͜0;IU7ЫG׳+w/i]FFZp4Wz;r\cq%X*I3"<~tPo;eahz@+)=Ӽs *@X}cmhTXԸ{?OՆ,YGe'%0q;jㅼqInkrx:hf1R/)ܼE ߹NȌ\Z@Sbh"V-0٭iCMKiB ?tV"cN {vRs͂h}Vl"ٴB8GXJL,$# |r͝Tαv:+< GCYl6.ʮ7Pm#{T D>prC maЩ ^eC>䅜eȂzXc;kr@R*P%5[5si~ M`? p4(^|8\EKf[s*)J:x+jbo|$oSCnX1,89@.|wУ@7LI[9Ou&=M`|A<)^V}:Oj='"ZciWJdVjϰV4jY{lc 뱣5%cX5?gp}@^Ky'/pu%brxt.Ğ1&n~쵺q ^[ClKKCe.{!SICTdGE: !BZ]š`⦸5/`a{`Ce))aa99%Գe> ٰ z92%:&%/Ø"p$ukVӊ޺?@r>ZpJ10gY}?W;YMj yS{hKr"*zrCGRѮ>-E\=^=Tco.;5+%V̿L tWc%Rd!P 5O%YNQ'L[at(Fg'{Ľ vt26I7_|-E%La.[h_a^TOdQQ:J;^~$cH/ύ7!΍p%ח݀C!DC4%<nuL貀:Ը_ ( je6AΗF #)-4#;<1 B/S裭ROeԍk9 CbD 5iV# X+J/ыQb+9?SEc<~zU`1 Խ=HvG:8h צL&C%7!(l`~ Q1"ʨ#emt6O|"JJTZ"Z#a#uB(zpcMlWN @b,1QE2w(By_.*m`'NtN_ͥ?]0*Lf4#5ڨwMӖP?hN~7SnaU7].lNiJ5,f.iۺk zyM}j1cڞ%#NX6/1!MEz*d0P",^'oiZH1 F,KA 1ȖYZwNt%YZ"bg[_Ӭ'*'{gЊp L?xgJ>3BxP֧JR @o3Oe]~J,dWKȬ "?v"3:7<Cg mo]~6CwZ^QYFP'V75Sғ[ VlhNw?g||*Id6T3T>ؽb_lvE;c|,<6J Iyr˂_@_ |#H+9i;&wZ6m:6e6 ^H L/$R1ڲk} NiATh_5|#-xߞɆdTLrFYCjg\Vl^"  NWӎ墏9!cZTW -%H!U۱`r N\uS#:VhDlAuI[h*pLK]#^k_TSW<ǺYAuD!ѫӕzF\FWdq}ow11p\"<˗< vɏ>雉|Ij8wxȖ0l,8u$c3$Ofԧqί&G!Ԗ5.bYsL$.vX!ٷNp' ( Sbr( :9x zsUxR40oB nՙ+B:v9'!kgEC"„l]O(G棭5 \(KDrc*5Fi \;Y r _^i8q6ۊ$›e0'ZdM#ˁ[[N2umfo[$}h՟Xotr=Sb}xjB8ڪLCns&S.;f<2՛⁙53_әV?5DEᇞh}/" s a2zvBH!Li IV0ҽ=o0B^@<~3.QſʣC+xZ\c Q\qdo"3n>zӢ ΁i7{% ŚSv !9թZ ؋9ؐPH@}`K5i,z^tѕ*DPP0\wYO?oiFCފ(]G}H $5ψI}?8IA5uꐓ|ԣYLZRϔ޿as⢃ Kb=C6Yp*eA?˔#Dє|k<Љ]{:LИkmJ4{}ylfI1qƣ56#dF~<@[nur/"%;xIiM2A1'\ .) !r8 &zCԹC_L3#mE|Nb[[Y.܁R^@}Q'B82bNR goؓ[L"O>E#?|;i0 %˿%A'z]~_sa;18et|yT>nݒf}es0b/6cvAR)OLra`I!X'=332ZEtt"ȶZW|YL% |Adh7s5_ܠOo";1/Yr cmyYxt\|+ Z:Vm#V Cf¼j]),A F`e'#`#ϞʁYҞ)O]wMv/N%[#TWSOS@뿇mV,{x6ӘEsFS]M=$KhIіnFyؖmln/!xh^< D R?:oyî=aK)OE]jA`_S3+y"'Jn fTEx {džIdw^+{drn*%T<@d`m`=6r*j:V4C/}N<}kǡb\s[% ð#m NЦ. A%R ^%i\,O\XTghUv g<t7TSdgƧFGa?ܔ9/nx>"+ P1SX<8Bт8n:AA:b5:CD:XIWvƨO0^G{mdYu )@`;c%G⎩X~?b1H?sӛ@\\+c{@z wEN~8'd^.+C7=j1wqe C@<;ZeKtx~u*-qrGqcCZPd5{Wo@0EIkG䥥<_ޓqVN *BOu9._.ʁUlٜ5ٳ6FH qlk0=el]87[ʍE}b5VKxh+'S QN%U% O#q]ҽ9*#%[Q^Xd-AcT`B( TI'+jlpoyp1 [)h4t]#GTz7V Q)и멷jM ouq M/OM$2\Qg4}X?877H5pLxlτ{:Hk`Q3#t3o*'BQvG:i$*}`a.掁l5མVtt>m L7_Vmn";SR4$B J3?,k"@.G=uG gT램Y[`=A&@I3b#*"Nm*kH+b H> &Aa")e5^P8kS 1Q,)$ (|h g`1¿3  M)>iօ*r[Cϵ|'R-7`oWCsBcF)Gmiۨ4G#e}C-ۘf :<*9qo6%uICk>MKn~x9&ˣO}TVNlZ1lĆƊHW|Ҝ׬1 Df-/wl21ߕcBK]U}#oؤGĤdiMdŒP[>%L \cun޿ X^/bOyTf .Ǒ Pe:qxɇx'"S,9ȆkKf+[ l>Z ?:~3eAbݛ{X] W銓&5 #ݚn6M)G4Î .wSA!3zB 4s]sZϾMZY1H>a C, ݽ;R'YiH-᱄O3Ҁ/r7퇂)f͊k (7`XûBfL'ê:@X%g%߆ 6;fwa F y_g 1l<(;uX}$W2B0}t7<  (Q`]빠C#P'޶#7k|G/'+?;4j! Ux$@^?My~aSIj hxK1F)^JQ$.Q}0 LZS]l.4UHWda?w+խ_ӸHg#U#e߿aђB1ϸ*IdJ+>D8 VջHɏw`6gX\%;5j;ѩ\ĝbM3{BڭM^kTF^QgˠApfvFh'Ja3$7,CQyJJ8Ar\" wAa 5Fiqq@di 2^h2ҵ7Qäʖ d`Pwc4QlۯgW`3qxOTP@sK6ZƇ5C*-ӦػThFn[j^^, uN<#u|%"'1(t I<½Dc{mvwTj4Md]vy`^٩N;)' &'ƜK13`mcY`tʳ;)Hw-?49!`jk&BLtˍȵ7|+Ce4B+VNR%L_bVI *_vmHa:.Kч8^ XJWaJp-DgjP׭k$TېLA>UوD%(IsWxsiۂ`{6+bTSgLAY c\ xL<ޖbrMz\_2C~ P<JӥEt"̉7yVM0% iFGfjs$[ZKuJYRuNՑyBO;]3&/N KI@B#4}Q6Ak[X: hjW¯GD}IrzChb9Bsc H/Tb*R{@.$OeSL{ "pDnǤcOd?hĞawKj*MlM=8MW+h"DE͟6#>dӾXo$_I ZUdXY#m$bGGtl`該G?/^V~q2}v[lnvuAmT-i}Bld?8 Y:aD Qjz;-$|֙Ihɥqi꼴yѠFޢ 6Sٗ-x4&U";[2F@!Xg'F%M$s$pyCxc{ *N@ΠqlX9:7SfD&4 2F5xLzHMT9X0+տVLj<'G Ǽ6E~&JjD^3AG8r֗8а4.p?YaЮژA,2h>z)uJMw֖= z/K(cv &q$Yztg INd@DvՅNDa%ȗGI?ogTQ~#qlv.`maVx:= jO5i9! iZZ{/b_ Ӷu?cijX'g ixWVNO34ng**Kr21"kr<8Iq6D[ZB9XP^dǚp r=UA+ r3rn/mv sɀ r(=R2X}hpǦϋ~y/PFX؁2G[^&=lD]=tfz^noC3@rƣd%( |5eClOyE(~a^n:hv$L_ױfBld"޺MU"1Xf5ut t ԧ3lE4<Hֆ?! f37R-)!/T ~wEU'Xt5N#y ![ HC_{ً\暻& @c5yˆG(+;ح!ʙO\eHa6Ȼxt-C~FE ;iKLuy}O`,zX2qS[ m`s謡X|(jS9k"i(

P>Z◆Y;ke]0jɭ/)b4Řي| īA!ʺ[i \i4U XeBp".q3ol7f`QRŗ©(qCa jํfuha3ѶSRtӛOܾnUMwdLN7ʵVIWF2Jz芘ZamA0Uew"qR-\Uv f{|3qƏ'F#,¬wz>λ~e/#V$zG@*G"%,{D$ լV{$" D>ߝͤB tset'TIQG>䧋-<ݵ䟏9Vs_(i_z."Ͳedˀ9fKs*I{ΙJ2YO -<Rs8EU, `%}m  \x߀uS! \5@L=ZMt.(V[+vtWMSEF&@#\ hN6 3%0dU 6Ɋ,2Q Skw#j,Gԏf;]]ퟥ4D̗p^\";46HtD`opnbL+<_vbwщ<5:X_kP2~I<1:}Z mT(wEfmI"Z(W \&wg빹?P4--10iC׏_P5D** Lӳs3a)wBvmbpxnL)KYu ;ֹMr׾w5b0SGTۃdžhͶuq>RsFvN1 e[J&MO3P]ljё+aLZGNi@m|:Z-g6qMwIlV8oW*McTPx07/SSE/I v[~$ιjV<ؕ-+/6D=W$f83%N#!Alj%bwS$&{t^ݔ##'Aֹ\r<8n`LΧ!۰-V&JSx5VM[3^ OyDXCi忀)d, ډlu-k(?7($eU?YF|4??nȳ:)!+p-Lv0Qs9CÀ T̨BfLc c`=|bgwukJaaMe=UUcD %gdAicբ`A;;47jJIn=G;o>&*n)BI"m>hwxkJXf9fW \~m3j3׫ |P ,J*]]#1ϛ`8虪8;CFX9$:ZEiCY:|ia K<كb–U]-7k ml>mz!nWixz,=Ńde,SM%Kܤ0՗mDpY3h1 :sa(C'A͖ⲩmR\e(Z:;;2:%ې31QVK!t+V |YYAaΰ] .v`l6@xugf>A%BIsgFakYѣㅍ6+(؀ V@@_k>ps089M\aN A.(2o]vx&zZXaL';qqesZ[X-f=ʼ6ZX5s~`sFHWYxe9$bGFh]S\!(KX1^ %+sqwJDGؖG -2/"TdTaJڧYrzf:1fCP&Gj0i 5$Q} X'%\aou=)6&Yݬ ae:2Z^^P,ziyhK!7f/^j%K r %1R'tv k9&c+Aމ0jt(zKDoTqC8 ڣ ɯzL o 1]w-,QUy\\2 <&KOO},H<ۍ /}_ǀ!}[1M!|)-`R`]^{聅J_gؗ9Uq-~KsQLv096T^Hڌ5VuM|^*U?u9(? ;RGgXd!ezDYf^b~oIٱԫDCSrSV2"#mf#_-6_!,2zxLyWu?g@P~_ q-USfD~ OecCy,@΁ Ga.uk0C 9ۥEI@nL6]95ׂu[l9喎/M`1Aw֖H{ g` :u Uf3Zɹ]uv^[&}Yu?0 jOFQk򹎒#-[/ atj؎ mABi-\|y10; u-5#}"GM}']'ZgX 0: oZEu(H/qH{Zm?Qq(ᩳҟYRksԄK,[rfNbŲ24j1MI{cX*? QEmӸM.ؙ)J#+";BՏNX<5׃VNjoM>Ǡ}IV-8Z c㠎\7:m`L19E$}%xwM6 7[IIDUh"vU"v$v_ճD*PDaJdpj8J\gi|<.8R^ gM QWn+D[| Jtkt2ߜƜh͋mƷ!#m>?".7>P\}Lm4#rC+Ƶ\q$MPs&)$ ]#S$BJݞ8/ H cZ0X*H@.QƸOGAZ,vFXrF+F_g`VҙP묶r܌m~{SȒ}Ryt UG"~E$'׹=Hи¾3~{~ б22O_gŹN[@^}Бcuz/N H,VmwOU 񜅎Z3PMV%?#.U񒋰o s-qho(jBʊ **-mCoSy@xGNjj럋p=aэ`8բ)t OMzQw<!1f(;<ˇPIlԡi~9xIU ݂y_ r+t*yѱ]lw'ɛe/(w!sHυC[V=a S/ܪgjTߒo^,Sl/%ہ_SvL4As*VD 0e˾H57|RYרK!gsf8\+P9?g@qNxYAa=i{qZdvkvV.KTn%g U)EXgO/&뻶2ݎУiЅ^1 @A״<9c:P7%IMĨ-g^RCP`f!m^b5w=s6?EJK<&kl22L\eb3?g9CrLӤ%^m[ܿdDc}UǂOqu0Co9 `xl0A$,wgJuK#Rgj/`R!WmbzG4TBݒtlN}JRX1d|Md鯄+x{{ QHc/m%`R H"S,m8]q =2>aWT`De1e.{lqmJ$$FYdX!+ ZY#Y)<w\zhoqYҾŝ43EWD_&4yuš)'#v7laX| ּ.PHJ톋fD2pKÝ4mC@0w+Pm3Sf͔)%3B*Z<7_Kh{;HJVo>3kv8l2iǞöFޔ!{Ɩeu$nd)L5n^#jϜlF~Df~Kl&iQ6,"e|[9c||&LOxC͵bPIB~؆1]/+K`KfKmdHrh)xRFHaЫ&5|:-gex~}v\<6$Pck}C'aShL:C:3q |WȰ(9L2 ?ݵċ8NtID:EݡI(&.3q.?w_H9bɕGn`d1_>(E[vadݱ 9@M(ZV@ 3Un`dP-6=[r!YDfHCxW{4EI[\}~YL1~M)Pdc u`-Gq3/y- >=9{0iwyu|w#8*c&ު.]MkЧ),`E;|ϪM\  @[w\9D rʏ!5St\DX0Tk_.?m\jZĮ4\~0ޅ[`Avi,m.=8'wL5S´h6J'@$B2tH[ LIUKa~>})+J9>?]Ԃow0I*fߞ*Ȃ@+@\iW{;Q?5슻VP៤{)~&Up\R59v/$@\)!0ðx!m14 g.eO%K,͒3dM[7Y];π{",$|c&rˠp/@F뒁Y1>.n?af?@e O}-xqfmmRqGi6l@7/w' aF|>՚7oZy*`}0P*{lSE)q{Aoם^ľrOIP-t_2u]9s<6Sk(VyW÷u:*Dqp{IQQҥIIIYȣi,+uoFkK^+ڧQχn7ɳ<lU^]8MDM3D>B$`xjnE5?/cz]iX-6rM1 -92;rsZiT`s2q1(ќ]e ^]M]cޕgq;uQqjS0p:Xal6IT繅-\C[e "d|}Fr7e1c+k*FlJNIù[mz/a>u*L ̅C:0dpzc- NB r|ުA6\~.HڼDv9+ڴ ʠJl[-@3 5@`1mƠ|㶬5_M!?C,$K\%bk"Y ɀe4 *w7k(Lџ߄6M} ܀ iWB~q[眶U4GV3\5w"-Fch`n rÚE7{հ!P5GȢ5 ? CQP04ƬfİGHhuĜK2]r(ViU5j#݌gt1W-vf==0|LE-!TuK$yXҗP\];CĊvp$DV&r=s <<>Gi(H v'&Q"D, s3TTh%k3dKicVA5TY_HujALx)p|;>m/6݃h&o?l(w6xOG%, ޏ\1CvߖژNÐ)*“X>jK(cNxN0xQf2=5ɒji$_vC}2CU~b9vwK->!.5ܷMw'n݅MMwN{N8qmntRi-B;C]fW!O4f:-b@z'b;*' Ғ-TrDR=: }pD6*YC'7Wi~\T^- 8Cj#qntD)bd Q Kî/yD*xt`+Ĭte6iZZš[jp=IZk&ZSzga`V;?s4tUM0 IO2XeD]{hzqƬ7]l ^:X];,NA)fFw=Spȏ 2>`^l@i`:ҥrkAB:qOҡ>XqI=R{N0gLh8j3RÁgB+ctm7L$@;b{fSS.P1&T(K! l9~2I9ta' ;eV_2_0u;~D(xL#*yABt9?_6&Qr%FՆy#򍶕<±,T+gs+bJ8>&cu``fu Ӫu( B-Ɂ21?&)܆z}4rbʝ($L!OoJngyP2#MA;q{R8_D,b !K6 sMgЍ!) V99h&KukJ$DE[䶗7x/Mh[S&z;ze#UrG{k=i>|$ {S;OmdPyXoAN9g?>)P=?P5q$ gFeߐJ 3Sm{y2MiӉT)ZY;Y' Co5/se =_r3 g.5._q2ևe}C{N݈^85noC&1 Vk{A6!L3HX+YT_aPp`QNcGqK}ol*=Hx3uUr\= JY $TDhBz:&qu~Ri'!YCs}Ué;=WY$%3EyLq9&F.yR1ʣ|3 ?a"umg$% ˎR!9M1=3M݁5adO Yj>Y?bR %kVb3KNt,;+R;EdzLuL)Eו^G*Nf (_1gD*rW}".FD7/] $!=*Xѯg}1abF8fEd̵UOI|B;jki׌ߖ=X }-eYC5^"s^mQI}U<ĵ2O:i;}q ёSAx\mxZCZA+$k?\aSa[,0l74vw̵*utS^NI"4*hZOE˨UYpk r4•ZI!`4B2b#A> fE}>&#W1O`7,V;2l!>uPxk0irg|t_iq[Uoh4y:o'ѕXiVZqQА$jQ}f Q`Mpz+EhyE>ƯUVs%K-.Wh> 2To;BIzaFo) }lǔ}$g=P?fUkDCn1#YLSnG}֍ 5\q'0Zp@"5Qێoq8zVnOvk- qK9]||:hvn^\a65.7ݎg%r2~~rV*kϜ2ZI: [V٥k6FnQ SeQi3< ou#ku9&Y;JSA[6xTJx5W'׈HKF-UETb)IhO-zP[\KÍ|%eNSp_Vo*s3M @n Z)Ru1Sa?aM8sW݂,g^%h o7qS3N_k c >*2S\Sq?J@ꀅY 7Œy1j4'x1f̭#culW(u[޼UdR`rrl`v>ʐS@{ȥHwu!0~O%v*UogmYd;,/zkS? ʤ" cR;9뼁(l.L/r/я9=JAW[e^V,SB9VB*.Η` ޴g~4#}lǫ&jGٯYwT=7('pu?'"s.<تz+: }E8?rϟ %wk|F,Q6 )FK^٢1Ip*7˝r˓nl$ewB(9D8}>8LEtz8fo-[;6i\$ҦlO~>\w1ET5OQ h[h.ɽ)^Xǝ($lڎ`Y%( X"S J/A y䇹,?K#{+I0$&L(hf2c7OmIQ_`\hGt˖菔vMk,L>'h8?7jtmǔKnrMq ؍G/1 6fR\qh%s 4!Ll]t< כT[&=b'q(%-O@=ǜMG9 ;ӭLnDHrv/1|6uvkWhdT4i+\k#+/ᛩN56>Vuv ¸h9γ&vYujMrLxqn&pc-Ӄ?I3e*>$`g*gȸ=r%OZdX0" hȃDsM*/FCil2u]J8\0mtҽvsr<]hPRN}3)iuϔHb.|k#O' 61^#MpCgT"%&MF恝uƉz0dY "x̀i<~C 360J|Ix-"Rv JhI&\t釢\&8yym"=HIf=7ӵ~@ n35wGTqNbӓ"띓u5, 2PfsƬzD2+6dˬM_U}]pIvCv^}AND ^P*sfH~?P+;wn0{uw;ouc^0/ l*Jl+amMOG9?;s8$!ș_ XY@0_nrLTlRðQ %?֪m.GƳEfLkvr3렛5 dT`<.x22dlJ~椆&oIZ:HOo3 (g5~b_{6Lx°M2ީ )乞xJ=|6$g"8K&vmQIc \₍z@s!5aqšƃMbc[ kw+DZU eARޓ gU3f[y.jwH-.C";ߏq՞@RG4aB8aO_HtK"RJ q5|X1CynFdp7_u>J{蛝/")6R%A=oRLH2/Uw!a~BҦ9֠6io^^m>|]xl EkWG/zh`w(W}v'bd?HJ3Rq}eH _R=22c4.z1l[9Kx#70w>V߫VH,$LC%M uczw6A\ v&]Iޞ8w嚅5w>o58$jOZb%79޷D)QFݙK{m,M[COJC5w `tmnݗۦsV@Gir*.\6B-3\:~TVlpKl`mK3E++E8"k P uBO.CLN#컫sH|(C%Ybwp<|O,@ &-!3< 6Y5Љw>=]891Q߈un&'%$[TIˣN:n(8,qiHw,_H,ahD5e e%'DGI y~!ci_h E%S4VD"hdT GoQa*2׮c0]| L,bjQr]!;9KNmcMB%!NHࡍ[b\/oؑvH4#A:]@K*vW <4_,ѷqB2YO:?Ҕ$Zn yh+Ԛӏ0wXk:v`T|R~U`w<:!E6sڿ82Jgwե钾Hv0yޚR5üy끳xW-6ÇEkQY^7]Ջ̡F?A7U֘G\<84/TYF ;gidQ+ <~`nN^qj"uBYB.agR)0wih2Ng,\ A+i߃w -_'ymlVIzQ}jGQ,A;CVv({MH\ru6'+4A,`6;U@jXdKMudd!SvI.G5PpYM f3ixWrg|@ :ςʷq1MqmHr9^h: +&I=w PwlMAm!dt#J1.QfǶ =<)x!41d#w1j^,=$':խZPb 6;W Lf!ҿmGȦȘ{8?u[(-.(D40wVS~9Nќ8AM֥n2Lw~ ^ os`"KJvT _0hz'ϋ^풲uD uhacqT"jGJK2} d#Z؈B?Mo6niXTF; [*Jej"!pKdoI(-3*ԁi^:+E&t5]}U.Uq53:/' r^Ƚ  $ PwϜThihKj3<nTN3EGI<{黧R`it.WE5\S ȦaF濙gc.ssT0'D~)k濬'}G!!O g&r/A5)] mZdD#\~. aV| 7-_3B 4 &; Kk3O^(M7O^A_@2IE}ڞ,Xvg!Z\h\H 1&E*Ǩ8B vhr%ֹ3cqn›A%o['Haf ZBmH{׆H4H? Jh*V(FF*'*ڜ99đ뻠Y<:G$^'UłL8#h׍wANTD.i;uOGsK-]/a)h6&`s-вDB`k}7qy o 2ƌ⎝z~9XTYN x΃>&lfk.܎&o/:''5!/geN-~F2|a ,WewGqa/;e"Mg;޾% ᗻFʵS"'LF{ݣlbj6m|Ni4ǽ(-Tg=gnjU0!:1SD/]2c蜥ŴSrr xx\}EiB^ IUSf+GС~[gU!L)+_W츸@瀞.ٟqLhQ[廖kc[+ L.J=[#رvanGˤ @yjş[Aݿ'5>&9 iҦ%pWbEfLCw\ޚ7`HArD@**HMC,7#NT汲 zfD}8gB+>Z[wܖU aRmXU%5JdF.9Co>Hޟ x8~}(D8וS)ɽРAC(]Ìb @Dmr\{XobTBZ=iz~r{%F9,\Zd fn}:A\W2j+j񎥡,Vk'ƄlŘw=˜{n: wojL6R){ ~ jDNۏ3fl]xѥO24W5@)6t\ڈd|Prn$Cܰq=f]ݗPRzN> [9fFE< Ra|Y> Eqrn ztAkS{څ\`^'[N</D85dŌtBm7LO+d!gL 9p5Qa:sBFIkW#z"~E 6G*cV\9kpZ9q\iU~=ksJl 9$J$)DRAfD B{.B>DpLkVF$r'o-U$y>1m -^47N kW.hd)zeYi)~P`$[/TǮ"˚'5# l&JWiʧCgU)0\a@q}L(IŝXzS5/5f#Wo>[x0ݭ UӐ0=^=~N n~cE@h?7J]# xL=<^WJD d`勐2C*1~t'gbPj \Q=9/PfBg,DF_:{`]xz)@PXY0n#X9dDD,Q;Z`ӵ4Z3eI|\x+⑗TK}LUx *@H/2!YxvfG7*B8#;m9f[<I.sFQsQp Qv=\kN᤾+ XnGg@hzgO}:v|7D9Vc%|+r Os?us>fٞ.v֮%zm5 q SHi~nnh/.xy^<=.RnϏ PJZdșo2m/j%,h[ l 1'$ 5bۻxY&p8Et9$` jq9R# =9CF3haF~Rx4=3eFZ BFWQL6 v4E6?ިB۹")&3m4!=M.JL  ^iDUܫl5AwW8tuE#ŷB5   YZ