libmbedcrypto3-2.16.9-bp153.2.8.1 4>$  Apc2#!M@eeeFÕ-+ͣ1 +(uoS3W|hY:/Nڅ(Tkɾ.=utMSfX\XQSp _AIp`J-Ab]a`Knj`7M3wROխi,י.wz H7|Gztxi_\3ȷvЬWIwƵU!mwUE8R+COp"|ngB+.b>r@1fd544dd21d579ba9c585468858d446e0c1508721ad0c82b2bd7454f537b4d62f133475eef68aae27251ad418a7d1d29b422e1cb=c2#!M@eee؂% ZҎ!RqU0u!BL13{SKqA^\Fp@,?d $ K 5>] v    \ x( \  (8$9\$:$>6@EFTGhHxIXY\]^bWcdefluvw|xyzClibmbedcrypto32.16.9bp153.2.8.1Cryptographic base library for mbedtlsThis subpackage of mbedtls contains a library that exposes cryptographic ciphers, hashes, algorithms and format support such as AES, MD5, SHA, Elliptic Curves, BigNum, PKCS, ASN.1, BASE64.c1s390zl241SUSE Linux Enterprise 15openSUSEApache-2.0 OR GPL-2.0-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttps://tls.mbed.orglinuxs390x0!A큤c/c0c1_wc0f59a406b97d4baa0c74403ecc4cf28b8577c8f06ccb797c4b29de2aa6936b193ffdf17d6585eada49caa2429d21d192f8a7894e57e00c7432953cf07bae44alibmbedcrypto.so.2.16.9rootrootrootrootrootrootrootrootmbedtls-2.16.9-bp153.2.8.1.src.rpmlibmbedcrypto.so.3()(64bit)libmbedcrypto3libmbedcrypto3(s390-64)@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3c@aV@`U^]@]nU\3?@\\[~[CN@Za@Z%Z@YzYcl@XX(UWW@WhWW~VGVLh@VZU@U~@UUF@U hUUt@Ut@TC@TWn@Alexander Bergmann Pedro Monreal Alexandros Toptsoglou Martin Pluskal Martin Pluskal Martin Pluskal Martin Pluskal Pedro Monreal Gonzalez Pedro Monreal Gonzalez mpluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.comkbabioch@suse.comfisiu@opensuse.orgmpluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.comjengelh@inai.dempluskal@suse.comastieger@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.comdimstar@opensuse.orgfisiu@opensuse.orgschwab@suse.dempluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.commpluskal@suse.comfisiu@opensuse.orgfisiu@opensuse.org- Fixed buffer overread in DTLS ClientHello parsing (bsc#1201581, CVE-2022-35409). Add: mbedtls-CVE-2021-35409.patch- Security fix: [bsc#1189589, CVE-2021-24119] * Side-channel vulnerability in base64 PEM * Guard against strong local side channel attack against base64 tables by making access aceess to them use constant flow code. * Add mbedtls-CVE-2021-24119.patch- Update to version 2.16.9: * Reduce stack usage significantly during sliding window exponentiation. * Remove the zeroization of a pointer variable in AES rounds. It was valid but spurious and misleading since it looked like a mistaken attempt to zeroize the pointed-to buffer. * see https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.9 - Update to version 2.16.8 * Support building on e2k (Elbrus) architecture: correctly enable -Wformat-signedness, and fix the code that causes signed-one-bit-field and sign-compare warnings. * see https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.8 - Update to version 2.16.7 * Unify the example programs termination to call mbedtls_exit() instead of using a return command. This has been done to enable customization of the behavior in bare metal environments. * Abort the ClientHello writing function as soon as some extension doesn't fit into the record buffer. Previously, such extensions were silently dropped. As a consequence, the TLS handshake now fails when the output buffer is not large enough to hold the ClientHello. * The ECP module, enabled by MBEDTLS_ECP_C, now depends on MBEDTLS_CTR_DRBG_C, MBEDTLS_HMAC_DRBG_C, MBEDTLS_SHA512_C or MBEDTLS_SHA256_C for some side-channel coutermeasures. If side channels are not a concern, this dependency can be avoided by enabling the new option MBEDTLS_ECP_NO_INTERNAL_RNG. * see https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.7 - Update to 2.16.6 * CVE-2020-10932: Fixed side channel in ECC code that allowed an adversary with access to precise enough timing and memory access information (typically an untrusted operating system attacking a secure enclave) to fully recover an ECDSA private key (boo#1181468). * Fix a potentially remotely exploitable buffer overread in a DTLS client when parsing the Hello Verify Request message. Bugfix * Fix compilation failure when both MBEDTLS_SSL_PROTO_DTLS and MBEDTLS_SSL_HW_RECORD_ACCEL are enabled. * Fix a function name in a debug message. Contributed by Ercan Ozturk in [#3013]. - Cheanged License in changes file from Apache-2.0 to Apache-2.0 OR GPL-2.0-or-later as the upstream package changed too- Update to version 2.16.5: * Security improvements and bugfixes- Update to version 2.16.3: * Security improvements and bugfixes- Update to version 2.16.2: * Security improvements and bugfixes - Use ninja to for build- Update to version 2.16.0: Features * Add a new config.h option of MBEDTLS_CHECK_PARAMS that enables validation of parameters in the API. This allows detection of obvious misuses of the API, such as passing NULL pointers. The API of existing functions hasn't changed, but requirements on parameters have been made more explicit in the documentation. See the corresponding API documentation for each function to see for which parameter values it is defined. This feature is disabled by default. See its API documentation in config.h for additional steps you have to take when enabling it. API Changes * The following functions in the random generator modules have been deprecated and replaced as shown below. The new functions change the return type from void to int to allow returning error codes when using MBEDTLS__ALT for the underlying AES or message digest primitive. Fixes #1798. mbedtls_ctr_drbg_update() -> mbedtls_ctr_drbg_update_ret() mbedtls_hmac_drbg_update() -> mbedtls_hmac_drbg_update_ret() * Extend ECDH interface to enable alternative implementations. * Deprecate error codes of the form MBEDTLS_ERR_xxx_INVALID_KEY_LENGTH for ARIA, CAMELLIA and Blowfish. These error codes will be replaced by the more generic per-module error codes MBEDTLS_ERR_xxx_BAD_INPUT_DATA. * Additional parameter validation checks have been added for the following modules - AES, ARIA, Blowfish, CAMELLIA, CCM, GCM, DHM, ECP, ECDSA, ECDH, ECJPAKE, SHA, Chacha20 and Poly1305, cipher, pk, RSA, and MPI. Where modules have had parameter validation added, existing parameter checks may have changed. Some modules, such as Chacha20 had existing parameter validation whereas other modules had little. This has now been changed so that the same level of validation is present in all modules, and that it is now optional with the MBEDTLS_CHECK_PARAMS flag which by default is off. That means that checks which were previously present by default will no longer be. New deprecations * Deprecate mbedtls_ctr_drbg_update() and mbedtls_hmac_drbg_update() in favor of functions that can return an error code. Bugfix * Fix for Clang, which was reporting a warning for the bignum.c inline assembly for AMD64 targets creating string literals greater than those permitted by the ISO C99 standard. Found by Aaron Jones. Fixes #482. * Fix runtime error in mbedtls_platform_entropy_poll() when run through qemu user emulation. Reported and fix suggested by randombit. Fixes #1212. * Fix an unsafe bounds check when restoring an SSL session from a ticket. This could lead to a buffer overflow, but only in case ticket authentication was broken. Reported and fix suggested by Guido Vranken in #659. * Add explicit integer to enumeration type casts to example program programs/pkey/gen_key which previously led to compilation failure on some toolchains. Reported by phoenixmcallister. Fixes #2170. * Clarify documentation of mbedtls_ssl_set_own_cert() regarding the absence of check for certificate/key matching. Reported by Attila Molnar, #507. * Fix double initialization of ECC hardware that made some accelerators hang.- Library package version bumped to libmbedtls12- Update to version 2.14.1: [bsc#1118727, CVE-2018-19608] Security * Fix timing variations and memory access variations in RSA PKCS#1 v1.5 decryption that could lead to a Bleichenbacher-style padding oracle attack. In TLS, this affects servers that accept ciphersuites based on RSA decryption (i.e. ciphersuites whose name contains RSA but not (EC)DH(E)). Discovered by Eyal Ronen (Weizmann Institute), Robert Gillham (University of Adelaide), Daniel Genkin (University of Michigan), Adi Shamir (Weizmann Institute), David Wong (NCC Group), and Yuval Yarom (University of Adelaide, Data61). The attack is described in more detail in the paper available here: http://cat.eyalro.net/cat.pdf CVE-2018-19608 * In mbedtls_mpi_write_binary(), don't leak the exact size of the number via branching and memory access patterns. An attacker who could submit a plaintext for RSA PKCS#1 v1.5 decryption but only observe the timing of the decryption and not its result could nonetheless decrypt RSA plaintexts and forge RSA signatures. Other asymmetric algorithms may have been similarly vulnerable. Reported by Eyal Ronen, Robert Gillham, Daniel Genkin, Adi Shamir, David Wong and Yuval Yarom. * Wipe sensitive buffers on the stack in the CTR_DRBG and HMAC_DRBG modules. API Changes * The new functions mbedtls_ctr_drbg_update_ret() and mbedtls_hmac_drbg_update_ret() are similar to mbedtls_ctr_drbg_update() and mbedtls_hmac_drbg_update() respectively, but the new functions report errors whereas the old functions return void. We recommend that applications use the new functions. - Version 2.14.0: Security * Fix overly strict DN comparison when looking for CRLs belonging to a particular CA. This previously led to ignoring CRLs when the CRL's issuer name and the CA's subject name differed in their string encoding (e.g., one using PrintableString and the other UTF8String) or in the choice of upper and lower case. Reported by Henrik Andersson of Bosch GmbH in issue [#1784]. * Fix a flawed bounds check in server PSK hint parsing. In case the incoming message buffer was placed within the first 64KiB of address space and a PSK-(EC)DHE ciphersuite was used, this allowed an attacker to trigger a memory access up to 64KiB beyond the incoming message buffer, potentially leading to an application crash or information disclosure. * Fix mbedtls_mpi_is_prime() to use more rounds of probabilistic testing. The previous settings for the number of rounds made it practical for an adversary to construct non-primes that would be erroneously accepted as primes with high probability. This does not have an impact on the security of TLS, but can matter in other contexts with numbers chosen potentially by an adversary that should be prime and can be validated. For example, the number of rounds was enough to securely generate RSA key pairs or Diffie-Hellman parameters, but was insufficient to validate Diffie-Hellman parameters properly. See "Prime and Prejudice" by by Martin R. Albrecht and Jake Massimo and Kenneth G. Paterson and Juraj Somorovsky. Features * Add support for temporarily suspending expensive ECC computations after some configurable amount of operations. This is intended to be used in constrained, single-threaded systems where ECC is time consuming and can block other operations until they complete. This is disabled by default, but can be enabled by MBEDTLS_ECP_RESTARTABLE at compile time and configured by mbedtls_ecp_set_max_ops() at runtime. It applies to the new xxx_restartable functions in ECP, ECDSA, PK and X.509 (CRL not supported yet), and to existing functions in ECDH and SSL (currently only implemented client-side, for ECDHE-ECDSA ciphersuites in TLS 1.2, including client authentication). * Add support for Arm CPU DSP extensions to accelerate asymmetric key operations. On CPUs where the extensions are available, they can accelerate MPI multiplications used in ECC and RSA cryptography. Contributed by Aurelien Jarno. * Extend RSASSA-PSS signature to allow a smaller salt size. Previously, PSS signature always used a salt with the same length as the hash, and returned an error if this was not possible. Now the salt size may be up to two bytes shorter. This allows the library to support all hash and signature sizes that comply with FIPS 186-4, including SHA-512 with a 1024-bit key. * Add support for 128-bit keys in CTR_DRBG. Note that using keys shorter than 256 bits limits the security of generated material to 128 bits. API Changes * Add a common error code of `MBEDTLS_ERR_PLATFORM_FEATURE_UNSUPPORTED` for a feature that is not supported by underlying alternative implementations implementing cryptographic primitives. This is useful for hardware accelerators that don't implement all options or features. New deprecations * All module specific errors following the form MBEDTLS_ERR_XXX_FEATURE_UNAVAILABLE that indicate a feature is not supported are deprecated and are now replaced by the new equivalent platform error. * All module specific generic hardware acceleration errors following the form MBEDTLS_ERR_XXX_HW_ACCEL_FAILED that are deprecated and are replaced by the equivalent plaform error. * Deprecate the function mbedtls_mpi_is_prime() in favor of mbedtls_mpi_is_prime_ext() which allows specifying the number of Miller-Rabin rounds. Bugfix * Fix wrong order of freeing in programs/ssl/ssl_server2 example application leading to a memory leak in case both MBEDTLS_MEMORY_BUFFER_ALLOC_C and MBEDTLS_MEMORY_BACKTRACE are set. Fixes #2069. * Fix a bug in the update function for SSL ticket keys which previously invalidated keys of a lifetime of less than a 1s. Fixes #1968. * Fix failure in hmac_drbg in the benchmark sample application, when MBEDTLS_THREADING_C is defined. Found by TrinityTonic, #1095 * Fix a bug in the record decryption routine ssl_decrypt_buf() which lead to accepting properly authenticated but improperly padded records in case of CBC ciphersuites using Encrypt-then-MAC. * Fix memory leak and freeing without initialization in the example program programs/x509/cert_write. Fixes #1422. * Ignore IV in mbedtls_cipher_set_iv() when the cipher mode is MBEDTLS_MODE_ECB. Found by ezdevelop. Fixes #1091. * Zeroize memory used for buffering or reassembling handshake messages after use. * Use `mbedtls_platform_zeroize()` instead of `memset()` for zeroization of sensitive data in the example programs aescrypt2 and crypt_and_hash. * Change the default string format used for various X.509 DN attributes to UTF8String. Previously, the use of the PrintableString format led to wildcards and non-ASCII characters being unusable in some DN attributes. Reported by raprepo in #1860 and by kevinpt in #468. Fix contributed by Thomas-Dee. * Fix compilation failure for configurations which use compile time replacements of standard calloc/free functions through the macros MBEDTLS_PLATFORM_CALLOC_MACRO and MBEDTLS_PLATFORM_FREE_MACRO. Reported by ole-de and ddhome2006. Fixes #882, #1642 and #1706. Changes * Removed support for Yotta as a build tool. * Add tests for session resumption in DTLS. * Close a test gap in (D)TLS between the client side and the server side: test the handling of large packets and small packets on the client side in the same way as on the server side. * Change the dtls_client and dtls_server samples to work by default over IPv6 and optionally by a build option over IPv4. * Change the use of Windows threading to use Microsoft Visual C++ runtime calls, rather than Win32 API calls directly. This is necessary to avoid conflict with C runtime usage. Found and fixed by irwir. * Remember the string format of X.509 DN attributes when replicating X.509 DNs. Previously, DN attributes were always written in their default string format (mostly PrintableString), which could lead to CRTs being created which used PrintableStrings in the issuer field even though the signing CA used UTF8Strings in its subject field; while X.509 compliant, such CRTs were rejected in some applications, e.g. some versions of Firefox, curl and GnuTLS. Reported in #1033 by Moschn. Fix contributed by Thomas-Dee. * Improve documentation of mbedtls_ssl_get_verify_result(). Fixes #517 reported by github-monoculture. * Add MBEDTLS_MPI_GEN_PRIME_FLAG_LOW_ERR flag to mbedtls_mpi_gen_prime() and use it to reduce error probability in RSA key generation to levels mandated by FIPS-186-4. - Version 2.13.1 API Changes * Extend the platform module with an abstraction mbedtls_platform_gmtime_r() whose implementation should behave as a thread-safe version of gmtime(). This allows users to configure such an implementation at compile time when the target system cannot be deduced automatically, by setting the option MBEDTLS_PLATFORM_GMTIME_R_ALT. At this stage Mbed TLS is only able to automatically select implementations for Windows and POSIX C libraries. Bugfix * Fix build failures on platforms where only gmtime() is available but neither gmtime_r() nor gmtime_s() are present. Fixes #1907. - Version 2.13.0 Security * Fix an issue in the X.509 module which could lead to a buffer overread during certificate extensions parsing. In case of receiving malformed input (extensions length field equal to 0), an illegal read of one byte beyond the input buffer is made. Found and analyzed by Nathan Crandall. Features * Add support for fragmentation of outgoing DTLS handshake messages. This is controlled by the maximum fragment length as set locally or negotiated with the peer, as well as by a new per-connection MTU option, set using mbedtls_ssl_set_mtu(). * Add support for auto-adjustment of MTU to a safe value during the handshake when flights do not get through (RFC 6347, section 4.1.1.1, last paragraph). * Add support for packing multiple records within a single datagram, enabled by default. * Add support for buffering out-of-order handshake messages in DTLS. The maximum amount of RAM used for this can be controlled by the compile-time constant MBEDTLS_SSL_DTLS_MAX_BUFFERING defined in mbedtls/config.h. API Changes * Add function mbedtls_ssl_set_datagram_packing() to configure the use of datagram packing (enabled by default). Bugfix * Fix a potential memory leak in mbedtls_ssl_setup() function. An allocation failure in the function could lead to other buffers being leaked. * Fixes an issue with MBEDTLS_CHACHAPOLY_C which would not compile if MBEDTLS_ARC4_C and MBEDTLS_CIPHER_NULL_CIPHER weren't also defined. #1890 * Fix a memory leak in ecp_mul_comb() if ecp_precompute_comb() fails. Fix contributed by Espressif Systems. * Add ecc extensions only if an ecc based ciphersuite is used. This improves compliance to RFC 4492, and as a result, solves interoperability issues with BouncyCastle. Raised by milenamil in #1157. * Replace printf with mbedtls_printf in the ARIA module. Found by TrinityTonic in #1908. * Fix potential use-after-free in mbedtls_ssl_get_max_frag_len() and mbedtls_ssl_get_record_expansion() after a session reset. Fixes #1941. * Fix a bug that caused SSL/TLS clients to incorrectly abort the handshake with TLS versions 1.1 and earlier when the server requested authentication without providing a list of CAs. This was due to an overly strict bounds check in parsing the CertificateRequest message, introduced in Mbed TLS 2.12.0. Fixes #1954. * Fix a miscalculation of the maximum record expansion in mbedtls_ssl_get_record_expansion() in case of ChachaPoly ciphersuites, or CBC ciphersuites in (D)TLS versions 1.1 or higher. Fixes #1913, #1914. * Fix undefined shifts with negative values in certificates parsing (found by Catena cyber using oss-fuzz) * Fix memory leak and free without initialization in pk_encrypt and pk_decrypt example programs. Reported by Brace Stout. Fixes #1128. * Remove redundant else statement. Raised by irwir. Fixes #1776. Changes * Copy headers preserving timestamps when doing a "make install". Contributed by xueruini. * Allow the forward declaration of public structs. Contributed by Dawid Drozd. Fixes #1215 raised by randombit. * Improve compatibility with some alternative CCM implementations by using CCM test vectors from RAM. * Add support for buffering of out-of-order handshake messages. * Add warnings to the documentation of the HKDF module to reduce the risk of misusing the mbedtls_hkdf_extract() and mbedtls_hkdf_expand() functions. Fixes #1775. Reported by Brian J. Murray.- Update to version 2.12.0: * Security + Fixed a vulnerability in the TLS ciphersuites based on use of CBC and SHA-384 in DTLS/TLS 1.0 to 1.2, that allowed an active network attacker to partially recover the plaintext of messages under certains conditions by exploiting timing side-channels. + Fixed a vulnerability in TLS ciphersuites based on CBC, in DTLS/TLS 1.0 to 1.2, that allowed a local attacker, with the ability to execute code on the local machine as well as to manipulate network packets, to partially recover the plaintext of messages under certain conditions by using a cache attack targetting an internal MD/SHA buffer. + Added a counter-measure against a vulnerability in TLS ciphersuites based on CBC, in DTLS/TLS 1.0 to 1.2, that allowed a local attacker with the ability to execute code on the local machine as well as manipulate network packets, to partially recover the plaintext of messages certain conditions (see previous entry) by using a cache attack targeting the SSL input record buffer. * Features + Added new cryptographic primitives, the stream cipher Chacha20, one-time authenticator Poly1305 and AEAD construct Chacha20-Poly1305, as defined in RFC 7539. Contributed by Daniel King. + Added support for the CHACHA20-POLY1305 ciphersuites from RFC 7905. + Made the receive and transmit buffers independently configurable in size, for situations where the outgoing buffer can be fixed at a smaller size than the incoming buffer + Added support for the AES based key wrapping modes defined by NIST SP 800-38F algorithms KW and KWP and by RFC's 3394 and 5649. + Added platform support for the Haiku OS. * Bugfix + Fixed the key_app_writer example which was creating an invalid ASN.1 tag by writing an additional leading zero byte. Found by Aryeh R. #1257. + Fixed a C++ compilation error, caused by a variable named new. Found and fixed by Hirotaka Niisato. #1783. + Fixed the "no symbols" warning issued by ranlib when building on Mac OS X. Fix contributed by tabascoeye. + Clarified documentation for mbedtls_ssl_write() to include 0 as a valid return value. Found by @davidwu2000. #839. + Fixed a memory leak in mbedtls_x509_csr_parse(). Found and fixed by catenacyber, Philippe Antoine. #1623. + Added length checks to some TLS parsing functions. Found and fixed by Philippe Antoine from Catena cyber. #1663. + Remove unused headers included in x509.c. Found by Chris Hanson and fixed by Brendan Shanks. #992. + Fixed compilation error when MBEDTLS_ARC4_C is disabled and MBEDTLS_CIPHER_NULL_CIPHER is enabled. Found by TrinityTonic in #1719. + Fixed the inline assembly for the MPI multiply helper function for i386 and i386 with SSE2. Found by László Langó. #1550. + Fixed the namespacing in header files. Remove the mbedtls namespacing in the #include in the header files. #857. + Fixed a compiler warning of 'use before initialisation' in mbedtls_pk_parse_key(). Found by Martin Boye Petersen and fixed by Dawid Drozd.#1098. + Fixed decryption of zero length messages (which contain all padding) when a CBC based ciphersuite was used together with Encrypt-then-MAC. + Fixed the ssl_client2 example to send application data with 0-length content when the request_size argument is set to 0 as stated in the documentation. #1833. + Corrected the documentation for mbedtls_ssl_get_session(). This API has deep copy of the session, and the peer certificate is not lost. #926. + Fixed issues when building to the C99 standard, using -std=c99. Fixed by Nick Wilson. * Changes + Fails when receiving a TLS alert message with an invalid length, or invalid zero-length messages when using TLS 1.2. Contributed by Espressif Systems. + Changed the default behaviour of mbedtls_hkdf_extract() to return an error when calling with a NULL salt and non-zero salt length. Contributed by Brian J Murray + Change the shebang line in Perl scripts to look up perl in the PATH. Contributed by fbrosson. + Allow overriding the time on Windows via the platform-time abstraction. Fixed by Nick Wilson. + Use gmtime_r/gmtime_s for thread-safety. Fixed by Nick Wilson.- Update to version 2.11.0: * Features + Added support for the XTS block cipher mode with AES (AES-XTS). Contributed by Aorimn in pull request #414. + Implemented the HMAC-based extract-and-expand key derivation function (HKDF) per RFC 5869. Contributed by Thomas Fossati. + For TLS servers, added support for offloading private key operations to an external cryptoprocessor. Private key operations can be asynchronous to allow non-blocking operation of the TLS server stack. + Added support for ARIA cipher (RFC 5794) and associated TLS ciphersuites (RFC 6209). ARIA is disabled by default. To enable, see MBEDTLS_ARIA_C in config.h. + Added support for the CCM* block cipher mode as defined in IEEE Std 802.15.4. + Added an additional block mode, OFB (Output Feedback) per NIST SP 800-38a, to the AES module and cipher abstraction module. * API Changes + Mbed TLS 2.11.0 maintains source code compatibility with the last minor version, Mbed TLS 2.9.0, but extends the interface with additional capabilities. Mbed TLS 2.11.0 modifies the ABI and increases the SOVERSION. * Bugfix + Fixed the cert_write example to handle certificates signed with elliptic curves as well as RSA. Fixes #777 found by dbedev. + Fixed the redefinition of _WIN32_WINNT, to avoid overriding a definition used by user applications. Found and fixed by Fabio Alessandrelli. + Fixed compilation warnings with the IAR toolchain on 32-bit platforms. Reported by rahmanih in #683. + Fixed an issue with MicroBlaze support in bn_mul.h which was causing the build to fail. Found by zv-io. Fixes #1651. + Fixed braces in mbedtls_memory_buffer_alloc_status(). Found by sbranden in #552. + Added the macro MBEDTLS_X509_MAX_FILE_PATH_LEN that enables the user to configure the maximum length of a file path that can be buffered when calling mbedtls_x509_crt_parse_path(). Fixes #492. + Fixed redundant declaration of mbedtls_ssl_list_ciphersuites. Raised by TrinityTonic in #1359. - Changes for version 2.9.0: + Security + Fixed an issue in the X.509 module which could lead to a buffer overread during certificate validation. Additionally, the issue could also lead to unnecessary callback checks being made or to some validation checks to be omitted. The overread could be triggered remotely, while the other issues would require a non DER-compliant certificate to be correctly signed by a trusted CA, or a trusted CA with a non DER-compliant certificate. Found by luocm. Fixes #825. + Fixed the buffer length assertion in the ssl_parse_certificate_request() function which could lead to an arbitrary overread of the message buffer. The overreads could be caused by receiving a malformed algorithms section which was too short. In builds with debug output, this overread data was output with the debug data. + Fixed a client-side bug in the validation of the server's ciphersuite choice which could potentially lead to the client accepting a ciphersuite it didn't offer or a ciphersuite that could not be used with the TLS or DTLS version chosen by the server. This could lead to corruption of internal data structures for some configurations. * Features + Added an option of MBEDTLS_AES_FEWER_TABLES, to dynamically compute smaller AES tables during runtime, thereby reducing the RAM/ROM footprint by ~6KiB. Suggested and contributed by jkivilin. + Added initial support for Curve448 (RFC 7748). So far only mbedtls_ecp_mul() and ECDH primitive functions (mbedtls_ecdh_gen_public(), mbedtls_ecdh_compute_shared()) are supported for now. Contributed by Nicholas Wilson. * API Changes + Mbed TLS 2.9.0 maintains source code and binary compatibility with the last minor version, Mbed TLS 2.8.0, but extends the interface with additional capabilities. + Extended the API with the function of mbedtls_net_poll() to allow user applications to wait for a network context to become ready before reading or writing. + Added the function mbedtls_ssl_check_pending() to the public API to allow a check for whether more more data is pending to be processed in the internal message buffers. This function is necessary to determine the underlying transport when event-driven IO is used. * Bugfix + Fixed a spurious uninitialized variable warning in cmac.c. Fix independently contributed by Brian J Murray and David Brown. + Added missing dependencies in test suites that led to build failures in configurations that omit certain hashes or public-key algorithms. Fixes #1040. + Fixed a C89 incompatibility issue in benchmark.c. Contributed by Brendan Shanks. Fixes #1353. + Added missing dependencies for MBEDTLS_HAVE_TIME_DATE and MBEDTLS_VERSION_FEATURES in some test suites. Contributed by Deomid Ryabkov. Fixes #1299, #1475. + Fixed the Makefile build process for building shared libraries on Mac OS X. Fixed by mnacamura. + Fixed parsing of PKCS#8 encoded Elliptic Curve keys. Previously Mbed TLS was unable to parse keys which had only the optional parameters field of the ECPrivateKey structure. Found by Jethro Beekman, fixed in #1379. + Added an optimisation to return the plaintext data more quickly on unpadded CBC decryption, as stated in the mbedtls_cipher_update() documentation. Contributed by Andy Leiserson. + Fixed the overriding and ignoring of return values when parsing and writing to a file in the pk_sign program. Found by kevlut in #1142. + Added restrictions to the usage of the error code MBEDTLS_ERR_SSL_WANT_READ to situations where data needs to be fetched from the underlying transport in order to make progress. Previously, this error code was also occasionally returned when unexpected messages were being discarded, ignoring that further messages could potentially already be pending to be processed in the internal buffers; these cases led to deadlocks when event-driven I/O was used. Found and reported by Hubert Mis in #772. + Fixed buffer length assertions in the ssl_parse_certificate_request() function which led to a potential one byte overread of the message buffer. + Fixed invalid buffer sizes being passed to zlib during record compression and decompression. + Raised the soversion of libmbedcrypto to match the soversion of the maintained 2.7 branch. The soversion was increased in Mbed TLS version 2.7.1 to reflect breaking changes in that release, but the increment was missed in 2.8.0 and later releases outside of the 2.7 branch.- Update to version 2.8.0: * Security: + Defend against Bellcore glitch attacks by verifying the results of RSA private key operations. + Fix implementation of the truncated HMAC extension. The previous implementation allowed an offline 2^80 brute force attack on the HMAC key of a single, uninterrupted connection (with no resumption of the session). + Reject CRLs containing unsupported critical extensions. Found by Falko Strenzke and Evangelos Karatsiolis. + Fix a buffer overread in ssl_parse_server_key_exchange() that could cause a crash on invalid input. + Fix a buffer overread in ssl_parse_server_psk_hint() that could cause a crash on invalid input. * Features: + Enable reading encrypted PEM files produced by software that uses PBKDF2-SHA2, such as OpenSSL 1.1. Submitted by Antonio Quartulli, OpenVPN Inc. Fixes #1339 + Support public keys encoded in PKCS#1 format. #1122 * New deprecations: + Compression and crypto don't mix. We don't recommend using compression and cryptography, and have deprecated support for record compression (configuration option MBEDTLS_ZLIB_SUPPORT). * Bugfix: + Fix mbedtls_x509_crt_profile_suiteb, which used to reject all certificates with flag MBEDTLS_X509_BADCERT_BAD_PK even when the key type was correct. In the context of SSL, this resulted in handshake failure. Reported by daniel in the Mbed TLS forum. #1351 + Fix setting version TLSv1 as minimal version, even if TLS 1 is not enabled. Set MBEDTLS_SSL_MIN_MAJOR_VERSION and MBEDTLS_SSL_MIN_MINOR_VERSION instead of MBEDTLS_SSL_MAJOR_VERSION_3 and MBEDTLS_SSL_MINOR_VERSION_1. #664 + Fix compilation error on Mingw32 when _TRUNCATE is defined. Use _TRUNCATE only if __MINGW32__ is not defined. Fix suggested by Thomas Glanzmann and Nick Wilson on issue #355 + Fix memory allocation corner cases in memory_buffer_alloc.c module. Found by Guido Vranken. #639 + Don't accept an invalid tag when parsing X.509 subject alternative names in some circumstances. + Fix a possible arithmetic overflow in ssl_parse_server_key_exchange() that could cause a key exchange to fail on valid data. + Fix a possible arithmetic overflow in ssl_parse_server_psk_hint() that could cause a key exchange to fail on valid data. + Fix a 1-byte heap buffer overflow (read-only) during private key parsing. Found through fuzz testing. * Changes + Fix tag lengths and value ranges in the documentation of CCM encryption. Contributed by Mathieu Briand. + Fix a typo in a comment in ctr_drbg.c. Contributed by Paul Sokolovsky. + Remove support for the library reference configuration for picocoin. + MD functions deprecated in 2.7.0 are no longer inline, to provide a migration path for those depending on the library's ABI. + Use (void) when defining functions with no parameters. Contributed by Joris Aerts. #678- Use more cmake macros - Update spec file using spec-cleaner- Update to version 2.7.0: - Security * Fix a heap corruption issue in the implementation of the truncated HMAC extension. When the truncated HMAC extension is enabled and CBC is used, sending a malicious application packet could be used to selectively corrupt 6 bytes on the peer's heap, which could potentially lead to crash or remote code execution. The issue could be triggered remotely from either side in both TLS and DTLS. (CVE-2018-0488 boo#1080828) * Fix a buffer overflow in RSA-PSS verification when the hash was too large for the key size, which could potentially lead to crash or remote code execution. Found by Seth Terashima, Qualcomm Product Security Initiative, Qualcomm Technologies Inc. (CVE-2018-0487 boo#1080826) * Fix buffer overflow in RSA-PSS verification when the unmasked data is all zeros. * Fix an unsafe bounds check in ssl_parse_client_psk_identity() when adding 64 KiB to the address of the SSL buffer and causing a wrap around. * Fix a potential heap buffer overflow in mbedtls_ssl_write(). When the (by default enabled) maximum fragment length extension is disabled in the config and the application data buffer passed to mbedtls_ssl_write is larger than the internal message buffer (16384 bytes by default), the latter overflows. * Add a provision to prevent compiler optimizations breaking the time constancy of mbedtls_ssl_safer_memcmp(). * Ensure that buffers are cleared after use if they contain sensitive data. Changes were introduced in multiple places in the library. * Set PEM buffer to zero before freeing it, to avoid decoded private keys being leaked to memory after release. * Fix dhm_check_range() failing to detect trivial subgroups and potentially leaking 1 bit of the private key. Reported by prashantkspatil. * Make mbedtls_mpi_read_binary() constant-time with respect to the input data. Previously, trailing zero bytes were detected and omitted for the sake of saving memory, but potentially leading to slight timing differences. Reported by Marco Macchetti, Kudelski Group. * Wipe stack buffer temporarily holding EC private exponent after keypair generation. * Fix a potential heap buffer over-read in ALPN extension parsing (server-side). Could result in application crash, but only if an ALPN name larger than 16 bytes had been configured on the server. * Change default choice of DHE parameters from untrustworthy RFC 5114 to RFC 3526 containing parameters generated in a nothing-up-my-sleeve manner. - Features * Add alternative implementation support for CCM and CMAC (MBEDTLS_CCM_ALT, MBEDTLS_CMAC_ALT). Submitted by Steven Cooreman, Silicon Labs. * Add support for alternative implementations of GCM, selected by the configuration flag MBEDTLS_GCM_ALT. * Add support for alternative implementations for ECDSA, controlled by new configuration flags MBEDTLS_ECDSA_SIGN_ALT, MBEDTLS_ECDSA_VERIFY_ALT and MBEDTLS_ECDSDA_GENKEY_AT in config.h. The following functions from the ECDSA module can be replaced with alternative implementation: mbedtls_ecdsa_sign(), mbedtls_ecdsa_verify() and mbedtls_ecdsa_genkey(). * Add support for alternative implementation of ECDH, controlled by the new configuration flags MBEDTLS_ECDH_COMPUTE_SHARED_ALT and MBEDTLS_ECDH_GEN_PUBLIC_ALT in config.h. The following functions from the ECDH module can be replaced with an alternative implementation: mbedtls_ecdh_gen_public() and mbedtls_ecdh_compute_shared(). * Add support for alternative implementation of ECJPAKE, controlled by the new configuration flag MBEDTLS_ECJPAKE_ALT. * Add mechanism to provide alternative implementation of the DHM module. - API changes * Extend RSA interface by multiple functions allowing structure- independent setup and export of RSA contexts. Most notably, mbedtls_rsa_import() and mbedtls_rsa_complete() are introduced for setting up RSA contexts from partial key material and having them completed to the needs of the implementation automatically. This allows to setup private RSA contexts from keys consisting of N,D,E only, even if P,Q are needed for the purpose or CRT and/or blinding. * The configuration option MBEDTLS_RSA_ALT can be used to define alternative implementations of the RSA interface declared in rsa.h. * The following functions in the message digest modules (MD2, MD4, MD5, SHA1, SHA256, SHA512) have been deprecated and replaced as shown below. The new functions change the return type from void to int to allow returning error codes when using MBEDTLS__ALT. mbedtls__starts() -> mbedtls__starts_ret() mbedtls__update() -> mbedtls__update_ret() mbedtls__finish() -> mbedtls__finish_ret() mbedtls__process() -> mbedtls_internal__process() - Deprecations * Deprecate usage of RSA primitives with non-matching key-type (e.g. signing with a public key). * Direct manipulation of structure fields of RSA contexts is deprecated. Users are advised to use the extended RSA API instead. * Deprecate usage of message digest functions that return void (mbedtls__starts, mbedtls__update, mbedtls__finish and mbedtls__process where is any of MD2, MD4, MD5, SHA1, SHA256, SHA512) in favor of functions that can return an error code. * Deprecate untrustworthy DHE parameters from RFC 5114. Superseded by parameters from RFC 3526 or the newly added parameters from RFC 7919. * Deprecate hex string DHE constants MBEDTLS_DHM_RFC3526_MODP_2048_P etc. Supserseded by binary encoded constants MBEDTLS_DHM_RFC3526_MODP_2048_P_BIN etc. * Deprecate mbedtls_ssl_conf_dh_param() for setting default DHE parameters from hex strings. Superseded by mbedtls_ssl_conf_dh_param_bin() accepting DHM parameters in binary form, matching the new constants. - Several bug fixes- Update to version 2.6.0: * Add the functions mbedtls_platform_setup() and mbedtls_platform_teardown() and the context struct mbedtls_platform_context to perform platform-specific setup and teardown operations. The macro MBEDTLS_PLATFORM_SETUP_TEARDOWN_ALT allows the functions to be overridden by the user in a platform_alt.h file. These new functions are required in some embedded environments to provide a means of initialising underlying cryptographic acceleration hardware. * Reverted API/ABI breaking changes introduced in mbed TLS 2.5.1, to make the API consistent with mbed TLS 2.5.0. Specifically removed the inline qualifier from the functions mbedtls_aes_decrypt, mbedtls_aes_encrypt, mbedtls_ssl_ciphersuite_uses_ec and mbedtls_ssl_ciphersuite_uses_psk. Found by James Cowgill. #978 * Certificate verification functions now set flags to -1 in case the full chain was not verified due to an internal error (including in the verify callback) or chain length limitations. * With authmode set to optional, the TLS handshake is now aborted if the verification of the peer's certificate failed due to an overlong chain or a fatal error in the verify callback. * Fix authentication bypass in SSL/TLS: when authmode is set to optional, mbedtls_ssl_get_verify_result() would incorrectly return 0 when the peer's X.509 certificate chain had more than MBEDTLS_X509_MAX_INTERMEDIATE_CA (default: 8) intermediates, even when it was not trusted. This could be triggered remotely from either side. (With authmode set to 'required' (the default), the handshake was correctly aborted). Fix for CVE-2017-14032 and boo#1056544. * Reliably wipe sensitive data after use in the AES example applications programs/aes/aescrypt2 and programs/aes/crypt_and_hash. Found by Laurent Simon.- Update to version 2.5.1: * Adds hardware acceleration support for the Elliptic Curve Point module. This has involved exposing parts of the internal interface to enable replacing the core functions and adding an alternative, module level replacement to support for enabling the extension of the interface. * Adds a new configuration option to mbedtls_ssl_config() to enable suppressing the CA list in Certificate Request messages. The default behaviour has not changed, namely every configured CA's name is included. * Fixes an unlimited overread of heap-based buffers in mbedtls_ssl_read(). The issue could only happen client-side with renegotiation enabled. This could result in a Denial of Service (such as crashing the application) or information leak. * Adds exponent blinding to RSA private operations as a countermeasure against side-channel attacks like the cache attack described in https://arxiv.org/abs/1702.08719v2. * Wipes stack buffers in RSA private key operations (rsa_rsaes_pkcs1_v15_decrypt(), rsa_rsaes_oaep_decrypt()). * Removes SHA-1 and RIPEMD-160 from the default hash algorithms for certificate verification. SHA-1 can be turned back on with a compile-time option if needed. * Fixes offset in FALLBACK_SCSV parsing that caused TLS server to fail to detect it sometimes. Reported by Hugo Leisink. * Tighten parsing of RSA PKCS#1 v1.5 signatures, to avoid a potential Bleichenbacher/BERserk-style attack.- Update to version 2.4.2: * Add checks to prevent signature forgeries for very large messages while using RSA through the PK module in 64-bit systems. The issue was caused by some data loss when casting a size_t to an unsigned int value in the functions rsa_verify_wrap(), rsa_sign_wrap(), rsa_alt_sign_wrap() and mbedtls_pk_sign(). Found by Jean-Philippe Aumasson. * Fixed potential livelock during the parsing of a CRL in PEM format in mbedtls_x509_crl_parse(). A string containing a CRL followed by trailing characters after the footer could result in the execution of an infinite loop. The issue can be triggered remotely. Found by Greg Zaverucha, Microsoft. * Removed MD5 from the allowed hash algorithms for CertificateRequest and CertificateVerify messages, to prevent SLOTH attacks against TLS 1.2. Introduced by interoperability fix for #513. * Fixed a bug that caused freeing a buffer that was allocated on the stack, when verifying the validity of a key on secp224k1. This could be triggered remotely for example with a maliciously constructed certificate and potentially could lead to remote code execution on some platforms. Reported independently by rongsaws and Aleksandar Nikolic, Cisco Talos team. #569 CVE-2017-2784 (boo#1029017)- Update to version 2.4.0: * Removes the MBEDTLS_SSL_AEAD_RANDOM_IV configuration option, because it was not compliant with RFC-5116 and could lead to session key recovery in very long TLS sessions. * Fixes potential stack corruption in mbedtls_x509write_crt_der() and mbedtls_x509write_csr_der() when the signature is copied to the buffer without checking whether there is enough space in the destination. The issue cannot be triggered remotely. * Added support for CMAC for AES and 3DES and AES-CMAC-PRF-128, as defined by NIST SP 800-38B, RFC-4493 and RFC-4615. * Added hardware entropy self-test to verify that the hardware entropy source is functioning correctly. * Added a script to print build environment information for diagnostic use in test scripts, which is also now called by all.sh verification script. * Added the macro MBEDTLS_X509_MAX_FILE_PATH_LEN that enables the user to configure the maximum length of a file path that can be buffered when calling mbedtls_x509_crt_parse_path(). * Added a configuration file config-no-entropy.h that configures the subset of library features that do not require an entropy source. * Added the macro MBEDTLS_ENTROPY_MIN_HARDWARE in config.h. This allows users to configure the minimum number of bytes for entropy sources using the mbedtls_hardware_poll() function. * Miscelanous bugfixes - Drop no longer needed mbedtls_fix522.patch- Merge changes from home:X0F:HSF - Add mbedtls_fix522.patch which fixes building of dpendant libraries- Update description- Split shared libraries to subpackages- update to 2.3.0: * adding libmbedcrypto, libmbedx509 * headers moved to /usr/include/mbedtls * remove compatibility symlink * source compatibility header /usr/include/mbedtls/compat-1.3.h * Use primary upstream license (Apache-2.0)- Update to version 1.3.17 (boo#988956): * Security + Fix missing padding length check in mbedtls_rsa_rsaes_pkcs1_v15_decrypt required by PKCS1 v2.2 + Fix a potential integer underflow to buffer overread in mbedtls_rsa_rsaes_oaep_decrypt. It is not triggerable remotely in SSL/TLS. + Fix potential integer overflow to buffer overflow in mbedtls_rsa_rsaes_pkcs1_v15_encrypt and mbedtls_rsa_rsaes_oaep_encrypt * Bugfix + Fix bug in mbedtls_mpi_add_mpi() that caused wrong results when the three arguments where the same (in-place doubling). Found and fixed by Janos Follath. #309 + Fix issue in Makefile that prevented building using armar. + Fix issue that caused a hang up when generating RSA keys of odd bitlength + Fix bug in mbedtls_rsa_rsaes_pkcs1_v15_encrypt that made null pointer dereference possible. + Fix issue that caused a crash if invalid curves were passed to mbedtls_ssl_conf_curves. #373 * Changes + On ARM platforms, when compiling with -O0 with GCC, Clang or armcc5, don't use the optimized assembly for bignum multiplication. This removes the need to pass - fomit-frame-pointer to avoid a build error with -O0. + Disabled SSLv3 in the default configuration. + Fix non-compliance server extension handling. Extensions for SSLv3 are now ignored, as required by RFC6101.- Update to 1.3.16 * Fixes a potential double free when mbedtls_asn1_store_named_data() fails to allocate memory. This was only used for certificate generation and was not triggerable remotely in SSL/TLS. boo#961290 * Disables by default MD5 handshake signatures in TLS 1.2 to prevent the SLOTH (CVE-2015-7575) attack on TLS 1.2 server authentication (other attacks from the SLOTH paper do not apply to any version of mbed TLS or PolarSSL). boo#961284 * Fixes an over-restrictive length limit in GCM. * Fixes a bug in certificate validation that caused valid chains to be rejected when the first intermediate certificate has a pathLenConstraint equal to zero. * Removed potential leak in mbedtls_rsa_rsassa_pkcs1_v15_sign() * Added config.h option POLARSSL_SSL_ENABLE_MD5_SIGNATURES to control use of MD5-based signatures for TLS 1.2 handshake (disabled by default).- Update to 1.3.15 * Fix potential double free if ssl_set_psk() is called more than once and some allocation fails. Cannot be forced remotely. Found by Guido Vranken, Intelworks. * Fix potential heap corruption on Windows when x509_crt_parse_path() is passed a path longer than 2GB. Cannot be triggered remotely. Found by Guido Vranken, Intelworks. * Fix potential buffer overflow in some asn1_write_xxx() functions. Cannot be triggered remotely unless you create X.509 certificates based on untrusted input or write keys of untrusted origin. Found by Guido Vranken, Intelworks. * The X509 max_pathlen constraint was not enforced on intermediate certificates. Found by Nicholas Wilson, fix and tests provided by Janos Follath. #280 and #319 * Self-signed certificates were not excluded from pathlen counting, resulting in some valid X.509 being incorrectly rejected. Found and fix provided by Janos Follath. #319 * Fix bug causing some handshakes to fail due to some non-fatal alerts not begin properly ignored. Found by mancha and Kasom Koht-arsa, #308 * Fix build error with configurations where ECDHE-PSK is the only key exchange. Found and fix provided by Chris Hammond. #270 * Fix failures in MPI on Sparc(64) due to use of bad assembly code. Found by Kurt Danielson. #292 * Fix typo in name of the extKeyUsage OID. Found by inestlerode, #314 * Fix bug in ASN.1 encoding of booleans that caused generated CA certificates to be rejected by some applications, including OS X Keychain. Found and fixed by Jonathan Leroy, Inikup. * Fix "Destination buffer is too small" error in cert_write program. Found and fixed by Jonathan Leroy, Inikup.- Update to 1.3.14 * Added fix for CVE-2015-5291 (boo#949380) to prevent heap corruption due to buffer overflow of the hostname or session ticket. Found by Guido Vranken, Intelworks. * Fix stack buffer overflow in pkcs12 decryption (used by mbedtls_pk_parse_key(file)() when the password is > 129 bytes. Found by Guido Vranken, Intelworks. Not triggerable remotely. * Fix potential buffer overflow in mbedtls_mpi_read_string(). Found by Guido Vranken, Intelworks. Not exploitable remotely in the context of TLS, but might be in other uses. On 32 bit machines, requires reading a string of close to or larger than 1GB to exploit; on 64 bit machines, would require reading a string of close to or larger than 2^62 bytes. * Fix potential random memory allocation in mbedtls_pem_read_buffer() on crafted PEM input data. Found and fix provided by Guido Vranken, Intelworks. Not triggerable remotely in TLS. Triggerable remotely if you accept PEM data from an untrusted source. * Fix potential double-free if ssl_set_psk() is called repeatedly on the same ssl_context object and some memory allocations fail. Found by Guido Vranken, Intelworks. Can not be forced remotely. * Fix possible heap buffer overflow in base64_encode() when the input buffer is 512MB or larger on 32-bit platforms. Found by Guido Vranken, Intelworks. Found by Guido Vranken. Not trigerrable remotely in TLS. * Fix potential heap buffer overflow in servers that perform client authentication against a crafted CA cert. Cannot be triggered remotely unless you allow third parties to pick trust CAs for client auth. Found by Guido Vranken, Intelworks. * Fix compile error in net.c with musl libc. Found and patch provided by zhasha (#278). * Fix macroization of 'inline' keywork when building as C++. (#279) * Added checking of hostname length in ssl_set_hostname() to ensure domain names are compliant with RFC 1035. - Changes for 1.3.13 * Fix possible client-side NULL pointer dereference (read) when the client tries to continue the handshake after it failed (a misuse of the API). (Found and patch provided by Fabian Foerg, Gotham Digital Science using afl-fuzz.) * Add countermeasure against Lenstra's RSA-CRT attack for PKCS#1 v1.5 signatures. (Found by Florian Weimer, Red Hat.) https://securityblog.redhat.com/2015/09/02/factoring-rsa-keys-with-tls-perfect-forward-secrecy/ * Setting SSL_MIN_DHM_BYTES in config.h had no effect (overriden in ssl.h) (found by Fabio Solari) (#256) * Fix bug in mbedtls_rsa_public() and mbedtls_rsa_private() that could result trying to unlock an unlocked mutex on invalid input (found by Fredrik Axelsson) (#257) * Fix -Wshadow warnings (found by hnrkp) (#240) * Fix unused function warning when using MBEDTLS_MDx_ALT or MBEDTLS_SHAxxx_ALT (found by Henrik) (#239) * Fix memory corruption in pkey programs (found by yankuncheng) (#210) * Fix memory corruption on client with overlong PSK identity, around SSL_MAX_CONTENT_LEN or higher - not triggerrable remotely (found by Aleksandrs Saveljevs) (#238) * Fix off-by-one error in parsing Supported Point Format extension that caused some handshakes to fail. * When verifying a certificate chain, if an intermediate certificate is trusted, no later cert is checked. (suggested by hannes-landeholm) (#220). - Changes for 1.3.12 * Increase the minimum size of Diffie-Hellman parameters accepted by the client to 1024 bits, to protect against Logjam attack. * Increase the size of default Diffie-Hellman parameters on the server to 2048 bits. This can be changed with ssl_set_dh_params(). * Fix thread-safety issue in SSL debug module (found by Edwin van Vliet). * Some example programs were not built using make, not included in Visual Studio projects (found by Kristian Bendiksen). * Fix build error with CMake and pre-4.5 versions of GCC (found by Hugo Leisink). * Fix missing -static-ligcc when building shared libraries for Windows with make. * Fix compile error with armcc5 --gnu. * Add SSL_MIN_DHM_BYTES configuration parameter in config.h to choose the minimum size of Diffie-Hellman parameters accepted by the client. * The PEM parser now accepts a trailing space at end of lines (#226).- Add baselibs.conf: build libmbedtls9-32bit, as needed by libbzrtp0-32bit.- Update to 1.3.11: * Remove bias in mpi_gen_prime (contributed by Pascal Junod). * Remove potential sources of timing variations (some contributed by Pascal Junod). * Options POLARSSL_HAVE_INT8 and POLARSSL_HAVE_INT16 are deprecated. * Enabling POLARSSL_NET_C without POLARSSL_HAVE_IPV6 is deprecated. * compat-1.2.h and openssl.h are deprecated. * ssl_set_own_cert() no longer calls pk_check_pair() since the performance impact was bad for some users (this was introduced in 1.3.10). * Move from SHA-1 to SHA-256 in example programs using signatures (suggested by Thorsten Mühlfelder). * Remove dependency on sscanf() in X.509 parsing modules. * Fix compile errors with PLATFORM_NO_STD_FUNCTIONS. * Fix bug in entropy.c when THREADING_C is also enabled that caused entropy_free() to crash (thanks to Rafał Przywara). * Fix memory leak when gcm_setkey() and ccm_setkey() are used more than once on the same context. * Fix bug in ssl_mail_client when password is longer that username (found by Bruno Pape). * Fix undefined behaviour (memcmp( NULL, NULL, 0 );) in X.509 modules (detected by Clang's 3.6 UBSan). * mpi_size() and mpi_msb() would segfault when called on an mpi that is initialized but not set (found by pravic). * Fix detection of support for getrandom() on Linux (reported by syzzer) by doing it at runtime (using uname) rather that compile time. * Fix handling of symlinks by "make install" (found by Gaël PORTAY). * Fix potential NULL pointer dereference (not trigerrable remotely) when ssl_write() is called before the handshake is finished (introduced in 1.3.10) (first reported by Martin Blumenstingl). * Fix bug in pk_parse_key() that caused some valid private EC keys to be rejected. * Fix bug in Via Padlock support (found by Nikos Mavrogiannopoulos). * Fix thread safety bug in RSA operations (found by Fredrik Axelsson). * Fix hardclock() (only used in the benchmarking program) with some versions of mingw64 (found by kxjhlele). * Fix potential unintended sign extension in asn1_get_len() on 64-bit platforms. * Fix potential memory leak in ssl_set_psk() (found by Mansour Moufid). * Fix compile error when POLARSSL_SSL_DISABLE_RENEGOTATION and POLARSSL_SSL_SSESSION_TICKETS where both enabled in config.h (introduced in 1.3.10). * Add missing extern "C" guard in aesni.h (reported by amir zamani). * Add missing dependency on SHA-256 in some x509 programs (reported by Gergely Budai). * Fix bug related to ssl_set_curves(): the client didn't check that the curve picked by the server was actually allowed. - Drop getrandom-syscall-fallback.patch: fixed upstream.- getrandom-syscall-fallback.patch: Fall back to /dev/urandom if getrandom syscall is not implemented.- Update package categories- Create symlink to ensure compatibility with polarssl- Update provides/obsoletes- Fix sed for includes- Rename to mbedtls - Use cmake macro for building - Update to 1.3.10 * NULL pointer dereference in the buffer-based allocator when the buffer is full and polarssl_free() is called (found by Mark Hasemeyer) (only possible if POLARSSL_MEMORY_BUFFER_ALLOC_C is enabled, which it is not by default). * Fix remotely-triggerable uninitialised pointer dereference caused by crafted X.509 certificate (TLS server is not affected if it doesn't ask for a client certificate) (found using Codenomicon Defensics). * Fix remotely-triggerable memory leak caused by crafted X.509 certificates (TLS server is not affected if it doesn't ask for a client certificate) (found using Codenomicon Defensics). * Fix potential stack overflow while parsing crafted X.509 certificates (TLS server is not affected if it doesn't ask for a client certificate) (found using Codenomicon Defensics). * Fix timing difference that could theoretically lead to a Bleichenbacher-style attack in the RSA and RSA-PSK key exchanges (reported by Sebastian Schinzel). * Add support for FALLBACK_SCSV (draft-ietf-tls-downgrade-scsv). * Add support for Extended Master Secret (draft-ietf-tls-session-hash). * Add support for Encrypt-then-MAC (RFC 7366). * Add function pk_check_pair() to test if public and private keys match. * Add x509_crl_parse_der(). * Add compile-time option POLARSSL_X509_MAX_INTERMEDIATE_CA to limit the length of an X.509 verification chain. * Support for renegotiation can now be disabled at compile-time * Support for 1/n-1 record splitting, a countermeasure against BEAST. * Certificate selection based on signature hash, prefering SHA-1 over SHA-2 for pre-1.2 clients when multiple certificates are available. * Add support for getrandom() syscall on recent Linux kernels with Glibc or a compatible enough libc (eg uClibc). * Add ssl_set_arc4_support() to make it easier to disable RC4 at runtime while using the default ciphersuite list. * Added new error codes and debug messages about selection of ciphersuite/certificate.- Add polarssl-CVE-2015-1182.patch: Remote attack using crafted certificates: fix boo#913903, CVE-2015-1182.- Update to 1.3.9, detailed changes available in ChangeLog file: * Lowest common hash was selected from signature_algorithms extension in TLS 1.2: fix boo#903672, CVE-2014-8627. * Remotely-triggerable memory leak when parsing some X.509 certificates, CVE-2014-8628. * Remotely-triggerable memory leak when parsing crafted ClientHello, CVE-2014-8628. * Ciphersuites using SHA-256 or SHA-384 now require TLS 1.x. * Ciphersuites using RSA-PSK key exchange now require TLS 1.x. * POLARSSL_MPI_MAX_SIZE now defaults to 1024 in order to allow 8192 bits RSA keys. * X.509 certificates with more than one AttributeTypeAndValue per RelativeDistinguishedName are not accepted any more. - Build with POLARSSL_THREADING_PTHREAD: fix boo#903671./sbin/ldconfig/sbin/ldconfigs390zl24 16717050342.16.9-bp153.2.8.12.16.9-bp153.2.8.1libmbedcrypto.so.2.16.9libmbedcrypto.so.3libmbedcrypto3LICENSE/usr/lib64//usr/share/licenses//usr/share/licenses/libmbedcrypto3/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protectionobs://build.opensuse.org/openSUSE:Maintenance:17788/openSUSE_Backports_SLE-15-SP3_Update/3e27b11b9951f293873b6cd6095b3f22-mbedtls.openSUSE_Backports_SLE-15-SP3_Updatecpioxz5s390x-suse-linuxELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=ba31643964fa0db6e668833bcbdbf2f626be3f29, not strippeddirectoryASCII textPRRRRRRR'R0&utf-8467d8ecaacfe2032a8912d66c9f5d9396279d918c1ca60278e4753bdd0e3eee9?7zXZ !t/ ] crv9w@!wx;"շAP4tƥKR-M1vK5lc PуnT@E3ݚ,,wqs+Hs^;\vdamt}ԴYu r/♾2L\C6?2"'3%xGJ Q&lAypt $pOW4lO&IH玐 l: ϋ(,4ki.Q=. sQ>898F'Bs(rl7s0bu:X\f8Y[4stkHy}fqYX,j QIy8Ft\d#r0G_ekC8-fm6V)Vcx+$Orۆw qdr>*f~U ;޾fOsf|dv{JJ[7).Ɇ矆;QkjaЄO6r0 S ÀBgSKPsѲa~b|E lf]ⲫDrݞ3B0Rbv)v6S#,+/:57n^P oaDݙwpua^MeIW?z ^LΕk/@ {Όϗ\?LS9ٝܰ+©kn:CۜN~5 {^eYH,⍶Bv*޳*_U f]D9FG&g6Dyn2v2EBꢟG U["捤ڏr%XP/ϝA(IagWhWEe#ǝnpS`XQlt(sb56)@1btHPZ7vpI0h04;x+mh--nm=b{f*.EHKN ˪8s[t!q{HG*uZ i$H&ӇKUfpn=IaEwGqu6}:boɿgtТ_ʝu(h9"(DCR9y; ڻi*f$w~IH`T'C>Bר ,~O  RlulU+kpzvɭ+ݖ=w|au,0iDsr= ܿ\=474c[J[@huuyѰME'j.)],xN۬GnW>Wơ-u|FA/M[ݑ0F|K0`xD{IR֮4ǼbewQ|*Ħ3{A#D6  5g/4KC`8Zt!\wj)'Rd7oIo 1F z[&94/ 6!kGi`CD%\ ._*a[{08_ž5 WJG3}$k4 sl?בg|`Y5ArđfG'w58ϡw\OM@#2 ck"c^١.9R%,ǁ>E~f}7_?v,~>ƶtGMX7@ّYzshfZnIpHti?K}?܈iˁBjnOLQ%q@j"4f˺4sV^e (LJPI"8#dt1Qo&oSce/N{IeE3AyF82,D`F*E> Q>2o խt֟Fd"-8t*r:MzE -uՋ '5M׀1yOA1#2CZ𥰨f::WŽ #(pnݢQJxӞ#~ݧa"0VE[%߀Vך= Ѯ΋10}*#h=zI"tRw+T 8ߍ¾ !2 "E4{vJwL'Y"eӉRf+?[UW^V؂͈@캠Vz=;[yrygSJ7 ͍Y]i9B?ȒGLmbGQӨd/kPU\qTN;\j8ke)mXfvA/R"`M撛.Ìku6Q>Y?e[1:.]3P)HՅ|la;r&j*#>-;:?L+걤 .<,Lo6gÇEa8mm4*u3+l,w! nvw3$0{Bl(0- D~q16 brdmtI׭OeCW~ڜuv_hɐcScӮ|'YOϾf]Lf1v[+|c ק4lzQȭސnm#C, :A Ivť*oMSI`V[rÝ|Ua:Ma{ S`CT@US۝ĢBc7S}Te}?jt>E7{)+ E&B܊{ӻYſ(GCCIO<:x^ܰ?Z-{bwrkYsU6a))=Ξ @6iS;== vXW a~J1FT͈OIM cx +x*Fq5\xu pքk00Joԣm;z117>w_N,0+ dR=Z%eQ|`㸎1b`bR% 3 D^r^6OV"z8I`K$b gwo܂_Lw|6nuZ]r%NZ҄~s,T 2n=VD%}l֠2 Q*Ő.]ҙ:L[:tF[cC'8~"$LT2JSpzig~QR'/ViqҰDz =-8)0u}6ʳ U6!CKl`N,eK3fbGD{Hj+0WYFN{Psj? 7UBD݇ As\yBb z1(@KFW": T/+ s RJ" ţ#Y^K Fׂj)8ƀۇiN;I)'uF8MF [=xzA5[p5t ZȃԽ8HiD^ZwtJ*ưmO2Aޫ«[<ĆW݌t{D,pTƌ![>pNv_s}QF(XK;Ku|ղkpm}5XuXe۱SCPGI-`j`#&!?a4_c5􆨶}a0Usu;HdL7;ALlĮg&6 Q8*ÞѳBu7,bB&BWݴRf뿼4gv)cWGe,"})֖NqPB `MQ4[57iUJG59ȲR'Y>2 ]6_!mE6eڞ.VHAݬکbFؐi*#HA(tcy )xL33Vw={IƤ{b #Jr}K⓲Kx޲ٶ g쎁paKHAD='tpξ=X oFo,El`/ɀQ%q ASYDA1h?9_S‚'= ',ކx}kw+YJ2;hKPe6llFvBr*aw^u^-y_ RX7k [Je(@!@ӎv E4Y{ ߃P p:b5nkew+{PY0\WR:t s` LMdHe!g'LG`BP)K%afʙ$Sjk"Cw9+id֪JMYzvZ菎xK4MIꭚM S{;wFmkCϦF/l熭T|:Sh8{^H#GP"SG&;w {ش -C@Zѭ Х{DZͤ'9"8 ؍p[5JS8}oj@bp?@ro" f6-ja9.iƻC ^Cyb#v0 aPAYƣсkncSTd+̛}L÷d+8 C *'$aiu g:pms~! HߴpJٜL>Ok|pNS1!te`UV- |qaW<.io,@VvJyi~wl(O2,fh|$XLڟn33k%%0 ,}O#иQbcn N~G=SUy$:LwM&}]A!*/(?C!qF }̉)ݕ"h|?lDq6 ^_lyսf+}%۽8g (dW.J<x3fĤWK7듐[Ok8? J>392,= ! ^.5e Yf5']q\Xț+#b8'd0Ivm<7c,x7UtmI-p ^2}Bf# ]HevGuo"0H"쁧`R'w /K?q5DH)Qrв&ʒ}|?83,c4~h#s/ `Y=ըJ)izN;N߆Ai1T$"_1J& RȨ-IxQTW?ϫ 4WhDP i@<8f}clw >>Q{@2=#,[ b9ML:-_nn~YBݴ6DdӘUo6}WꘃL7UG0zA=ax7]=3d8f.sRP1/J2&d_}}gG]vr3' P7#F[mͦBA?^1qvqੜ]?BG/\y;8[Ld[a`FK-ecW_#m" |5d}u7#;$? `j"RT:FrQ0Vنߩ]8YgK}VsKjsSi2@>9R"19Q$TԪbQO@@ !N)w,[RK:ɏE£vBZy;%7VXazUީ܁Y!Z JzvK},Xoy"^#Ln'=R8{c2Fl5UǍ)0&ͩ4UoCG#0*~Z!auCM]=Xҩ.H(m?8hT,>BٌwmыǒXNoؼ#]7)XNՊ8 0M,]#) O>DjhKPanf3tB l힚^v(枦o$mgNQi\_?e3y}eLJT),~7EX+!-~V dSuu7[(ש-6*߰eYF,EP'pez6 ﺛi5F0.jj$^ \UJK$sj.gFw{q0b1e4K=GmI no%.{P7Yv9U~͇~$ՌHl֌3n K6gnNy*K-+~Ѷ+xk_Ke.?`Ó;@M.g82'ZNCƷ|Ye9tXY9TlVT`fH5P#mNeRϝaU- aR,+% $3;}zu_S{L+VK1cV5rŤA>XGj[\42gsEo`O wJ<}ڻGp~N0&8 x;-K]`x8O'W ^ LS7 '\M89*mkt(EJRڀaNҝboE}=W5(f:9!?)NoW{ylPġ&@LbI~)o.74 w5l];x#3 /KfG6d妛~TlB8l}$?CNrOKɰkh6pAu1gPtn[b~C!]UYsZ.EG)E^N'n"=j=LpU4q5$ju b%7 ȕ>2n`e_w(\M%޸eR | *%;orDGDE"%m/w S֘Ti" E\SHg R|KO]A?L1IA|`!c4{jRrQ4ʳZ _?x16XqS}o]W Ryf`wZ0'ۼq=LDA}Wa*$zDb(L}QJVm N[%sU8<3b 7MB0~۷T':~ bgTf",ufFWFÃx[! ~ᒋ z5b×<'J!WdmpnB,S'X)"EYO~J(p PK}^Ô %2N\I7ơ]\nf6Ő>^CѷHUHTF?0pBHA<w>ZRTp>Ai,bʿ0t9zfaGWRخ1VZ宰aC,y}6q1Hgy6Yha#ũ: gLPBa<!k} ńvoX[T!7Hhp󔝦/MmQ-a= ī /ew#:]aX+h񴯣[!9gPq#zƀ` T^|Xo$Tt=2 zf [$HywQY wY <2ę=8Dڞf@m%= S%FM9)ԴPLŸk GT"]H0ߏoWI}*/'" P"EccjJ26yf(G018ܙU0P*uE ǮVm-"KU[^4 Nv0w,9 ,UM^b+vo#AF׸_a`Ts\k$t2S EHRFH`}%il݁6,dGN)oOn^yB]ޒE[n*{Σּfks~ e陒6ٌJS$~t'NޢT5)Ӕ);Hϊy2<3Ll/S&a:!D]ۗS0KEGώfs^N3[_rp=H[/iW{ְeuδѸΏ tc2A^n\B\gAZX섃x6Z&"OZ8 = Cswne|Q;qސ % ] : ԋS[k>fxv z$[2mG~[%3y@DhӖc B$Ń+Ĉ#AE Ob}(pxozC @];9eI~HץS$eLغ^QBS?: 45%!#5CDSa™FsUSQ=M<00b'?yڼ4 ̄]1|Cʦg`m9pH#O@7Ȓ. F:W(!n JۙL Z6+c\u<'˳Y9 }HJ@1*1)tktU]hDj˗Jw;N6ʛz\ 9 ]u~`9"t!zmSIg-.EqڕHüA^ ~s-ʊXvrdS}j"2sy+]b֩(l6 D섨_6:Cnd p+L}큻ެ`nrMш22R#zi'z>+'**骙TTq 'Mm- \K-Aޭ]@'#ޒ`8|#*nբZ48-_@zN"vdl PZ"ѭ#AFB<(:=1Y/̻: 9;} wl-|P!U!,3 *,FM`mk`5,{=+Kz%q]40ՓNT0CEhf[J6P Mյ;rfd!%]͝xئjNݐgv+5}PCKPU= #QB 7[oX 7*kJK19p4Hpnm7jBR2B Qw1>ߋy=<'8xD7"!T9h5- wOxieȬLnՍ).o =@3gn-1=8v)a @ cTFCِt >&cJ`_Iw/ idMKѝ޹vlo RK!-Lmt!wP.C԰]0V&O99vǔ4lOsgkj Y1b&d-́؜hPdw_`p،wf O(TVϪ]ZdN%KuXYCzK;N"_n)#1k׮rgZ`1;{-*>=`P]҈f̞F]<\5F 2{),.Eo*\Ad|L AVĞ!X ]ą&Ӭ qѠEfR'ՔA6_T\ t8ӂ 9B(`trU߂kҝym=B1|w0rAueҽ"yCvQKCt1 *v=ekXY#a]D GM^(>8IUc tf 8` yYҚ? ^9:WK|h|^tp(+ykk@X8-fɬO)? Bis~v!=>4 /+TITVN^A)1}Nfc4M7SW۟:RMW=wXR;q$]-FV?:60K-w㨁z PS юU@\/@ HHow+mZ3afKy % HS%_ nI^&M%˞VhW8&E zth7R.|U ɳo/JL ]%{_# D/\ swuM6x.(kEMO@o/?uOG"Pӓ[;OK@dڈ_[OP3K-b"K3\/m;M*Xe$Q5v?hG'|JlG?~ '2ec9\ˎP ^7!}Oh@[4Qo/h|<)ZC R1eY.8MQyl @}p&I]S,0*40boSi |lĂh/ʶ70ڀ1a |_Jssu {h4?㭹S.ݫ~wM+uQ}'&J8cH$za Ur xު>hE⺷C(mh 2t"sbKS|%7U[ V'Tj,܏jlϥPG.>GcfUi ł'd6_yhҳZG^Ԯp \Ni:~rMf?%<5ޚYvfFg.*M~ wl5]HP92Hč'W}f+bCFVBLE@bhXW#O+:B >B r_XԍKh>O0U1&juMq#*#'cy4 +l{Է0:U_dٕY"za7{=9Po?v) m%BVe7dvBAn./Df)ED ޾!sh:>$gwbnLwc3⎑ uVQ]WϘWx/))Ə/48}y$5/lZ$POEiUpV,j4]hv2轃V&5{tketef݉jۙғZ.l#Ǖ5ߤlN惡)m2ZE%ޯ{kL\v~RrժԩQ<.J(hΘy+Wv I P:GjuPcM/OSu9&Q7W~B8oK\wl:묩*BX1MkmMp9)6fpiPFJV#3;wny[dEYYq1t`A}=KCu+sW0 osL>rYFz-Bv_'@L.F `fU?C;Zv0T O(<"=6 T j/1tn8pvB#5R-qx&a܇ʴt..? Ps_ҫ>NH/Z]&z nQCm9>cS-~&* &4IŠqwr{(~bRq[T}31EH`aSnQzS<&%̶\5hѣ6hP K&!,[g>p;i_)It`,\147gDYJB;n+!"D耕— imN{ ;-ٿ^A{._2ʵi"CWA}iҠu^ _E !;\pR3Gjz8![%K;8B dty16!OK *Г o!( ?^Lf5\OH̴(=ƐB˸>s GˬB>m1tnށ9rKgBxn+\ Lپ 1TcҰGN^&MgyK-AE_g2G4M)&ڳ~Rͤ'B\bci}9ve#E#n G#xІ^~v=~W:oɀ\tRfC8dVuS^ޔlԡH4- c !?䚍(6(Pswtcf wWɋ^OI3 Y*kbgͷ %az&=y.jh~0@>UBn((QY08Ų-J2%MB/^9zQp?4-t19 V Iff,.d]JWP١ H>.O5Hsh 1eXmq{\ ;f*RLǗ|m|SF 2KIG E"Ϸ;W9e  ?9j8UcU$%En"\kBrc}JeyS݇)`ky>QN˸pdC]O, jN,^)H$āxXFL9g{0ýA>zt<.vɲ>$4|Bs;d;JvW>\Ţw<_mHc%>V?/j!}++ IP> s)܂ڠ G?t)G[3\Sճm޽XeLyʜ Kd |OβGɦ0R2CGr{v> ,PVPE:LqBꢚ̎(><93GP[m잀U\kFa](1" ڎx9I*[ u#Ӈl2zg3Y#yT[Ifmm][8[;n+nS*U R XhTW57W&U-TT4AA?|g)!??{kuӤgHBK ڦ?sى+x)SyuZV{81? x'fj)=.TyrCt{w^P7 !F*U+MCx8F%rst~*>XSkS0E 9JR\縉n-aJ#ГN=C\;8nUrƪEYyO?e!"874k=q:8?wo+}iyi֟ M7ۮ2G:P$E2:i؊?U)<7sxf)GJ:?0~íYA%WۯК:c8OHrgo hg瀓&4NRXNJVX;gPABx:Ǎ+r H-a@ myQ ^+üFHcn]s"6IjE7r]/y%F*gt2ţZrR_U KgJRy~X!G-VCJx)K؜ ^ *)4bpqp$*ܣ§r zޓPrT\-y~.qRp+OQ?6?{CV޼0B@G M\Rg) P/<Rxr23u짿p%=ס-4E*{$<'"qRh#j97כKB we`b8j(K;I {l-O>Hyo V\~, #ш'8Q4e[@+B s+vo^,YZ^J242ZfY|LcNRo̓#} 6b+}xfR[,P<$Qt9:,"vmOoÔ:ch^*>O cʥ#3P,ĝ?njwsIMRvᣳϫEy]e!-mԹb=Aev9F8=%0hc4oUw5J"O;n| XYdkᖘFR={ՔH:iZESÿtvEμϖʼ4}<ѲD!B+j2N[\e4tRQ+WөQMS\rTLIdz C*T2Ep[ jjPi'Z?oqp-Ӹ㸍b1>Z v_hx j=i缜w= imFNŸ}4IOYE75)T]^@@^UnFQO6\`J̭3 u?:7\ywTi̮A"N.MKCQ>+"ukJ{4Jl E;äP6DO #mzx_~PS=t䜮Ǵ,.cmmIޙnw1*W F`l >*tt_//k *Uc!쩞CjA,awYXCrߐx{?LX&ml_} [#eeohUTF^߾2IW†*vyqQZK6#ySvhwm 4Fǃv`@ e;.'-2r_@yG,N-±+y~ne Bj6чcT|ΩC8 <# 1 UByD ١hĠ tmM>srK0pQix]z|S})85ֱ UiFR>hZ!$;$"G㫍Wjqj_wywBFS GSFouZ$xD.?M^fPgs&t1E\W<[,GYW^|ڧ!zt:jrK0Q{nL'țP>5H>z-?aЄ";d `N4[ {5mdvK1z" qNEHn@KNrX/Kn%̅kD?xwj-GR`̸19.َ<1dJ'VBaٚuթZgPE9킶^wiXҁāu!EwF,,OT޾kBy` *-0#lU0,7ٮXm>ʎ jbBUv2 ʓ,>tàɵ~MA{;-{TwĹ)E+`$}wh9´+k 3aEk7Cs] 7] CqS'bl3l3, 0bCܥ:w]4o<@q0 ϛ>j(X#tإF೿?q[z)oyʡK' XȞl9J|ξ\=;5u'2qaܻ"<<5v ) ~7BfZCpl/z܈;!1{7s'.]L{.T*tېOv%է)*ZNn*Fu܅d鵖uMɁT?tMb0&h(Ifb #H%xK~'n)7Ͻkgp ْ:2\ rgCCML) 'a X_B9(&"H l![F gLO NʄIDaU{]g6|XMxB|ois~s{E'S&9|LͲ~G#ir$P Ey'Wkd"a^9*gDZ )u=i4lxh}`{>(^0}K.h)00eGbp4䴮8= HtQ=^@x&tRyi; o#,[=Ԋn ;Px|ݕuہ[JRSQeF2qENASul"=W3žW.q'q2$pBZ _# tf,-V-$=t ܃-] ZK-O,"?(~XxSq²lXFV=dZ(wh@4[&:LʄcΖ&ڰ]ha/9 }+EhQqG(sD҆O3#*f!/IYc3c-$%O7)8O BSӻw0aF\z* Ty,js:)ԀF kc`'}L!@ M`{t3ԍdηDl͆SuhB̩+nNt (CT"zS^K9``fhGy]Pʭ+Nb2?6n(ЖZR"w;jw ajm[ 5x){,)`ddyc#μQ aFz%, tf^!/G0Mfp2]ɵj8u]w/R5iBe:G7_X׫ڿ >TuHw^Xs@`)9:Os?e3LZ9Yf‘x4 fo1.Jb"FHB\5)AjC6;=OP9qR 3 TLj;\|;Gԋ% [C 4l!Ɨ8pn'g`OFMHGOp:WHY E(sB2 ע".B-eo~uŽKtjEWzn3c={"3Pp$9u= R<;ug.ξm:WF;J;HӷG`yG|X(0c(eYN^v  tD]H4J-< -Q 0McE )B{\:gdtC7ܷivkE֬G KNE4',a<|nE >m@P1y(ZW&6|3 !AuI6TABju|kђ:d_ $pHt Hd$NR zfisv;8%(Q2舷n mDdzs2=Gƅ;Jjy!EZmwϳN{[eϕ X x4zvFNQΣի+<6#2Bl>c pL!gOa Z(Hҝ!l%41,3|kL}^.&$5O5#jޤMToŊ4fuNߋL2"Vu((fV 5+{PWMX~LXǧֲbϻT뾥)0wnԌ}L2d~#R,RhcײE!΋ ^.a~ӿc&+P8єA|I a("np-2԰t}ſZ 5x_\870 eH=>9њ[iiU LƱmLݲLԽN3+5Ϊ(M:Dtk{2t^TqW5bv{6_4pq .&0qnS_=dl*y+OXpa Tm0yA >{ۯvJx你#C`CKnFAyMُ)GDq/ՂXs#Ȅ :^.˿/M O&nO߬Y.ڛiq/uaa2CP6$jFTb#*0JpB,0u/}9CIM+d+b~w>hfŷ7䄣*G8;N<d`0B:*]|[&R5f%vP?}W=nV\6^6`ww=}50Bgdch%b8&=ʲAHǻeg!Yu' [-^ddLw..i>SO)!oF.~*G_thݽUk5^o|5n+Y='e^=,"["#ᔽܽzmX{Z'-rٸLz#/ gL^ŲZY^J-0c 4teX4  F %kT5-ޓcԥY?3q?! nWnT5H DMX Rzd= xW]C-ơ5D1-|cC <`Ȕ[ Czw"PԈK_UN?ZJt%,A / `L,xg1Ni޵AQlj# zv).Hz`dYH٠Ǝ4£mLo8!@AJ?_6^nO@E1ZܙßKiKndKGAy@&bIka[yw=L,sͯVuX-uWH\hm_G;|y]1X4#5OlѤ4\?&ċW8l<ŽBz_9hFꕛA%)zM=#w 8a1uFA*R MlDپ%bw!PN*n6 GUgmܭ'\Bg]NZE} 2 u|A-DXcfL@n-^}噢ֻj 0GsYbf[YL:hm?xN&_8v\71)5$|>jWdy /P@J~tiƆcΧ*n8?mv57*&/}֙=%´ɴf|h=0JGy%? )2OBT_%890LI6PP`sܭEdЮΰ=M-# mV?(oOat1_Q unḔc0 %-IП@=6蘆\4O kEQZH%2kAr#y8&wV~!m7dy l յiɀzx~j3mx^d 3f%iqC7"`;h!!SC/6bvU~]U=}||{[.N&~XjD)+ۅ`~sݛO*!1@<"P ?3[nv.`17do;We|S`V0Y\ 3ҁY{#WYTCU" P"lQ$s4VNW2a@[G)]g}}( `.c-nr@SS,q٧?ޯ^dEd۳8Ku9MYm\VM[ b6Lg_V!zIM>4C@9$< J*^=1)Ac} 0d&c'HvJ, rLTuI^J`Bhbk;'ςuIGabYCtt& 1!Ba;xV =Fʠx8M,n_8~3v}۴ԓ<;("]PE\""B4^Xѡ, e˔mu#穲EVra,ʗS&YAq5Ɋ[ LdyCwKhzm:F/M^esq~,} l/0;i|}-;$)aϚ 2op)lpxꟃBd4AWd9>sq W4cT7k `ٚ7|(ۥ8;`gzKd`{dt n ;b?\5,yh ?+>c/ObQ sF]R q@YEgfUpS֤7Q}Q 9=yZ+<6n@7#3 ٢A!*NaÞKg qvƖA$Ύ7ƾ2OR`*q,05@e)2W"Zyh[?B齲0n׾8厰5#CIaL >boc<uDtdj@ߛh#* R6ZzG",6yS .32wƃQ^\@5'uJsy 0B6zƝw>1iiCyȧMV( g&+MZhu= ɤp͸RY 7x⣑"[6 oIZc |~D +>Xs.yMH&&LFW10K> $3R;Mzlrڍy{Ezd>KMS^LBWMtF}B`QݢQ眷$T!m$n+8C|$4sKsixPV籜wҬyR x[ Spj6,!>ۦ*6cxôElk?meL'˓"Iy6GLx׹Q]nR6Ou3b&ʉĖ+&iÃᴐohܮ!ˌp5XhejP,+˒Ifޟs4.: E͖NsW0ixv0ڨWXItADZvN%p:F]}ְR%V.^@sq] f\J**Ûsڮ6lCc;  {2bHsɮbOqfB^|wj7 M@ M%22e"J4I2Qrct3-~|+9D W?؆!ExV@ݯY EY{0\Sea je>:7`HS41 ȅ`s<6HdcwIl:&5^ FհQxX=$!UrW%ٓD4& ߕmB7`.Ku䱏^ IK.Ҷ oL|{y'%JS1"gIN`1rx$'u2 ?ߪN,\p!͏ubS5H`؂Jt6NĞD"#;Xhkpf1߷(_Ho8b[|yYJwB-6$]txYuŨp}}f9>p"#F;:-Vvf}ϝBDz豂z)|N/Lί)3WP<,SXloOŠ.pvq:p߱g).q2:j)G 1oHp?ŒtgB)ŸѴ*CBGB]6Κ_m ۚ9[vՃ_^$34$6JI>|[8;G/12FV\#: ]^Nfiz >Uc>_F  'eogUuIA즰G?3<[O=FnDv;`qNgEgp;YUR&ܟ?; DiN<0.+tFD诫?y{fuμ*\QW:x JYa +-tLVE磔 uI#evA] tTJZc"(ќ7ߝ/1ETC9"b~OTX ?7Ho0xVPmBR"Nڦ`*)lH9;W%SN~ĚR ;CQ% d[3{K]7tJnykw^ۍc gȾ#5<@5$\q]za~02}xd@{imNh{1jaݒ.K'|,'DQ_}N$g4KI@h?c3<a{cuky{8r<[CziAb6%=XIc9K(:p%f%RTdj3u:ce=^[U l( 9kWGKi"K3mXaJ˝קmӧ jS1#/8y8+gGHV~X$:nzs@?Fj*n xWq2CM칲{(ډ<͠y*FH G%ĘBQGb2S?FB51|}UPŸl|wQ 7%{A ;A4%I7lPb%k CԲ*JP'*&u1#i5hmT(u*~HEܔ H&8zS7 @KtbOZ]ys6eZ#Kc )xKIe? 7G@QD3WK񱨠̗ԑGʈ'EɓTp=}Qlf)6qqlz(R< d/VUpv~!c=6.a>Dɗ+vnZlU2p; 4Аhia.Eʦ n48@|'S&Y_tT{v]AΧ&9GDՠ}ЫPnnf;z od .K|c3e~gR1rAn:W\B#81W\M;4s YmJE3Y6A0M{"(I~b I«]s1Smع1 23_~C0hS ZMUFA4՘p YcPg {Z | ;Aͱ';|+?'~ܓ@\ؙ-1LW"ItR|#1M~jQ.2 4P66W(ݥdBX{,縅Bvp]VN} 4`~D뇾b˞r$Z|z!RL)E8mT\UXb~3@gSV.i'F+|Vg-3:@*4TH>뉝5rPIpcXOdiAR׬V1S54|k\Nr3hѰhq>%IbSIvfAw@.z_u>D6| }7l:W&!%߸$GY10ZZ1.)ҫR0 WΟ &yK2wO.jA `dJ*7ie59fϝ'H1K^6=c—fG<>. Km Z*0k)I-d~ /3ҽn'd>XHJw$G];o/*ݹ~i6!BLZaɆR#_~Sx BJ䆉RtAשּׁ}tiWOu"S*ҫSR$̠HCNo 1A_fɤ|D+L*2S/! HڒKe {3]YSӂX>kE&j`3+ᢻ&jɓAYМ-3+ZzX]rXy9f*\Alʪw\G%}ɟ[Q5NiicVI񨉩d p74=.(dC`. ef[ "aK$s o6 -^,a~nƐ+VƎne F'KA>uAXv2;3dS1hbh1Qj.T` zhFnyVm g&1'bfw9c*y +f3 ~BeXHXj S\߾=]-ynN2OKͯt\LCfzC^X0 +_OrQ[] O^K~2 ˒W:{cnm*եj5S2^MGmi|&sj-kП@@ׁ62o;%/:A#m؋ǼZd>T?o4Y|KGRf:/pbĶ ?}XԪ.f *RWl& Ii;2g |Jiw6 3>s٬Hm5qՌK]Xc{@, MdeW^/@7ѾQߒ|uC`+7Jn G4%?",o\ 蘿IL7U<D̰ziC}Gz]S2x-%>`KXltgGW 1ZY *EgPa 忦@ R%  }G iB>;,q mHqynf6 kHE`D_|餐83$ `j !Y`лij'NIAJF#J|n9؉YXd7tI r•GGTNPǺpǾSu{oy>c4\1b|,Cn>h v q; ͛3TEQuX|Тe Me Evv~O7#a:X;.O5[{q&h.f~~;ZiE<$<F@ .Fox4X;`ZF,`5 4F!WC|i }? SU'\i'.,x*'eep0rCB;Z 5UNRNn"FSyxZ E)Ιʯ qs"aXT$zc KxV(n6fkJ/(F7Au 'Vh&9gRб2c[v3Dq)bb, R9PSAn+AɇEB̡`=gj)QVȉ U`F؂Tyb*z16p)Ӹ3Gߛˡ̣ !t:܅T;0BK~kEWݵ~ @F0naBtݔ L2H1/:p鍹y^鹟Ga؟RߋL-O4 =(aEo&mPլ}4rY|w(oUYI#7@acс (q+Ӓ^Dfb//Pm5&sʘ!P*ayrzTRx(^>S Pm(tV#ͽE{ >St(?&x-{Y=ty3WWrE/s3`o]Iemv \L@,"f69= ڳՈ eF͖ ٻ4?\_8g=[~*KXЦΡb,V=FlvfD{GO(75HAj|;\_ou~rq*ʭZM sWrrmFrgv~ o?~ f JnsdRǸ|M!绎Կh <9q0Z J9w2gH`4˥X7 iDgZ_Nz %O+ prp[ D["EJWft hVI,Pe"V_`ѡ`k7l2RS )A_1,z< @e.oK) x:Q.P E(Wq*,Yh@2pH{ Kvuj-&R*)^##G% *HAC׋Vғ\X{u`BGoac}}DQOzC)X;đJIB׏)}u[~.z_qۋ$ ot ~׉iZYZ\EΈnzHDKlr>^)-l *͘d >g/Ҷm1o׹9ſ/ZڳA+᫓rtvW[σl\nJM[viBUWKxzGF۬2WՆR< Q~oCѧq^J){7WhN݋XUs4,kH {jj_+[Tَ}tQ5\U[E 81FOKWF.|XQ/z>4mL>>Qo ntpH֎yR>iN4-ު57d* ޾I I[7h Parñ5`Yb]?1U4y4ut8L i/nEVm,_$xem X'!-ci )nqPwu+/Ix'7IĴvᙏjQ QsU {ZYodҊ>eJ$&gǎBﮑE wr u.xǗv9X x9a7ʒXaxS,o+V! '\~3GO >Ӎo`ǸiiYxbDoQL@Om1oѻu8?Պ_IԳ`A?X|Es ğ\;wQʂ$J5ߛ4bV+j8A/-pKƁ:y(С į+jmAc*f5o?85=<5`-e|M- rBӌŤ|ǾtPQ9k*NMe^Xh}7E3ֺ&e|؞eA] C~'`λwΥ\J1ww[R*j4Yt!D!!ued\Hס:Ŗ$T2\#"3̉Vv@2c!xqkjU/ܸ [b 9hH]_xg67K/{]R6A Y=؉w0d!H/OwFlj猾Ws;$yp@Hf ^^ h{r$XGWyp!Q Z#OW[poN8~%x%_Qj?Zj`xMӅAi$x7-) IFeZѺ'`7 tPhf1f8mkvWg~Dw_/Ow(==wyaUĿ&G5,CA;X}m'h"eSS%^4^A0 nZ"e~z;Զx$+T >UWlGBv6o}9ݶB|QOg$b'ZЍ6aWB$q(NKGǀ/:9~p}Td ~q>dI4z\鼎:gd 3^xxK_aN {,'bE1?gQ%~aV}XQIG@mF#Ry]v~3(պu_Ƒ!CQ۾Ti/\V7x.8hĈ,M/ @A<_pYEd. 6HW5#h&@w>um'xȝj)$,yzx7 j 5n}Vc0,;!:4a^ WNtZ7{9%J hf%ۇ7c?_n^?yeT`wdݣxIð4FD1n:_ =6-$zAfoD#Q,ZR r#Lf*EW8@*$y^yBt]`pg4%3SOYD9O^sn:{M1b's.g ky0k CPs`٪@ @xB0Kdļ#T=g .AڤlB0Wxr*1R%\ValĶ5WPE+l2~/=tDщ ,xxԱ4p `]n^؂ vU@AO-/:RCW@=E 8@68h@Z"Y@:!z!IHɵ\o.ZŏX)'i:zK ~ŷm:Wި`8-VoÞj u@Mm&%گH2Klŝx"v^+' )6䜌`8}u~AɊkK.lAv& '—Mu8fG/-Xv+=kAx~mz!^ fvs%$gEl1tjӦ`?.͈̓&M^m N&]`.`!ԯ5s,R,wL#07!zl( [:/U~?\W&C>*=K.~ro oGܙ_wKnLە!!U DZt.b…#k pz8OqVgb&Tnnl{ Db;2ϷWkHUx`Tֈ'.յ_m7 5G}7+b$aDt6 ){ ܏ )$eHUBh.Lij.do_8e޵DZ!v솔J1HAݍ$  OwҁpޘllpD2Hq~ØQ3 kj4&0gKbG[LWMJbhהJPݟL 7;J RQTM0_q(_j㸈l' pE츻/ߌ5jF P[/R4cxqV̯x[ ՃMsΌAʬ8׆r'Y>=ȽkD2TZ3R~ ^g$K.selazXAnDy`kԣFUK͊Hxoh~LD[C䃔ilğ3n/NCG(kxȊG]zlqkŊOT4_f=GMfBU|bq\;Ndž. T}L~ݬ'UU]J4"J)~=`eo'NmXjś?GzׅߌݨV޸bE늨K. Џgoee¤Tyt\ u+e|f H*k܄ `cEtƮ#>$R1*PjZi!0(2z&!xh% ꛜ1ez[z|}ʓr.]t#"c'ݛXb႘-̳I%el۸k4b^;a9JQ ~pz'+yj:!r0Mܓ ^1g\rWg@DS QdF-Q)gA_kQ™Z;֖bͱn^o%΋0.d{^ݍfF7TTGT%; /l=X-f=5 :UL2.s5h )n o"l4reBuヘ{XuG<&F-X-1rʘ${8N]0n&>ݗR {.Dz@{P΅e *~n-#l':=0 ޷=iTp+)Ѣxr3`s&qDkVϹƽgqrK#:.M`"B'RZ0P($Y a{3ѱӠC#朗iI3N z-gej,n1iϸ`00 ^9KE a[UtGN\LuĢ99Q<"NG:_2AU^t EF@P-v}Vi!h82G4c,:m3մwrʪ~>OXqbkə /$7%HE/ d[szAؽDV^חp#~VL<-zD#Ύ~S48<"lƖapm2kE^{CΤ]|"I{n7‘`'ލȨ.yCL,Ϊ/_@ BrNb`8Ҕfi}H:?īGR@{t|˂ վ"N3OWNj15*\,<{UXtHH4̧c!v7ʽAV٭9mџj?t?f=eXiqC>4w˙u!*؃K3NJ>Ee Ƣ)TXMfp7E9 NG%?b"6*C HN7\wNm_[ ^p 7f]V-FKD_DKKlBcB3 \=\U1_=g^P"Qjh.x+%L*IBj V6D/$5sZl$̆ԌL^fZsZMXb1CHү}0?, FM-IyrQHMnK*jƏ5ڱ꡿7+\xJt 9V D."㜱گ-5dxU]=:}w}GoaZo&NRZ><(sFzcTO?zL<_rYuڟKt$I n m󯚵(rd+fJMlHQrhߧKAr@V,h,-/obF(P#+0$W p\h |*hrz3e.:Br(+j1H|~f+7WDW)N?\^P/p7kAkȤ T@M* вxJ ]Vc/WKؠAG+%P֮|Z"$$LT5E +KˌF^hpӘ ^7!Mt㐙-Ϙ1a+awI*EO29,mRQz'0У ScKR,>\xݧ/Cf[4Fw Z/`9NdSIFaZG>ܚ[82)y$'FKEB1dǭ&l>ol Alq4" :=ITzTYHmTB_UrJxB5<cР >︡x-gþ - @#_zyzԊxׂQǂby^vFASlG V%jr^:j?cDC7%NRb#$*]ӪPZ lR;HC5~/A <7eR>G!F&<1%‡ud#\~M3-Fu  EMn tg5MN|.F@zJ TjR|<>sF&s4ݬkY:C DJd̜mrT:k6/4Bk1iؽMDl NlO|s}^N'ݾ{}h;j ~&|EB(E2=Vx\rVX#w%Rذ09vT̮ˢr(\l3/he 9e0/("Krh ?]sqB\.S^p+ /դTF,:,uu FY[ W~3N8]UdM|l 2(դ ,("g(XH eԽɮӪ˓Yf&p|pc(߿2m8H~ 9a"I6]]Cq"$JA/@كԹ6 I G-mZzSJΤ>l 0k[/e~Smû9:uI=kp_!/9 o\YiTOOQLU 8! )"ŭ8/M4Qo?zʝA4:Ο4=iƝeBISuYE$c ria\Fu}'DNmgS~DHxG^f[ʞ{ؠT$)*ݐR&3A\ҐKq=OBU27g}db`AG^+u/V8>S^s9J./G^mC:WA`1WαFk[Ɋp[1{- g|Q#]? w}%l,r$dUx5JC"$[cz.7Е;arT8sz Wv؈w_܀gAאsT{Ry"(c[r q rv$y6#*Dԧ pMtz?8ȹ@DZŬmgQq`wiA=y_Y0}Hnu$>$6m4$YyZQ77i/Ø tj9z3C ЋM9ݚd* aVx]%?rn0hDk Y.S4=w%u.$x7}fDE$x>|J4&ER)F!&*et4X̊ x\G./[H6/;׃}UVPn. l pbnŚ KmO\ g); myWYA/z[篈 K ^U5LzTzam" "$P{`}=SU>ӿ.aL kXm wOm~MW!~yF瑺]7}] :5_@D9JFnwt"#ԅu"KE)~qrAg3w?-jOBKZKɭm%gw̸ϐAWPJ@ Axȸ1jIF51QPbc]c՞ݖb%U:!;_12q1:?{۽vrP_#uĮ+Mpj;I4\eq-"G}6) i -πQդܤwfSQ{v.2o )̲*3\/pռ#e-quNł0H5 D$gphS{|i }Es380Ύbߞ )snM2$!RG+ RO_yn\-<K`9#s{KױzT7#]ן]V+xjl: gFt9dߚ+.vzmO(`55B!-3I5"@*N_aY0'w}CWلT|YZ;x}5" x P/iyK"\J&$ xX};@]ΐRZ2ρש ?L;\kJZT6w&vA%IEVPL^˲;ْ$X3Զfo}]pׅ*Cr@1@{*Nb}\A9C×O23fVaiZ.= '`NW625J `jFp%K: ޜNA8qPeDw| vv/y7OST}~b7TI.9˨pXHDPY0Ԡ=ܙ$gPB Iobmd{Ix2 - |Xh}&y𧳰loq.5kUڰ۸ɨ_*^~9$d[E?߹{G$F?wPF5iny73n~ 8|/z.8EaF,Jv =Z|xm3EAMج{T?N&HWڝMe. UVrB\.K;=RW 䵥踇(Ҙ~u({3+|Ņ PeK6l*PkC8vf9_ȉZCwLYUC3$v!Hk˓!<%ΫCn&VJ)h%ދ?ɽmms/7+yUU2Q}Bb6K.2MV-2 ~NypP%GhkUnpT-<5'iҠ*ꐁ{μW#GN,O,- uuY 7 dq@NyQҩ<yD[.9x= ua=„@;l^BA'+ -eC0:kS+4O*8z#XHztBW(`7%Z!i)kVeWć0:%Mѩo#cW6?' bH1'7/tcsIƍ^C܏$T ]J4-JibӲA0Yj; `?ifKa?e[JrY*]o6kK)ˇ,77lt4~Y pD y\߹~żxoYѲÑXh[?y1%>dT==@9b%#vn sD[v'lx ŸYG`g ^NB޴>]u9(^gT^̅DH )w(N/D+frh/)7'azTU%y&ӌKD^ Ae/~#ͣ (bh'3?2㋬@xt S֓ioRR9dd7׵4dA.3T\!iJq0ܾ}X D8}bŔ7?t e1ߛkzWu;uꋥRgJO LL)-6D{& OEw7|8iixPbEjBXr<`|op8YDFv_>C$UV `.9P=5y{UN åSO kYRD @w{)[,~-4bũoo\fetAdٽe`>W7Q p_^7#npղ/>|`##J@OܸDƯMU7ytDT#w$B'T> UN=_oF 9vbRQ~1T'ƎV'N8NmH0w<@@]O;5[r>O;a[G{0/TVM'Hsbbx%Hi ]VXo-홏 $n?0T~ג1G?>{ÿe2D di3'gu;HB B3,װ#xjN%:'{8jB&ܲCEUZ֖Mfw+ИΆ}/8$z HYDJ1q+pڝ!wr4֩atiQAcRk)sCfL֪%JwNqF @UL]Yhsq{&h UI[<*ǿ_T/V:7D8x(3N 55&qhoҭ*Pa oP8yKҞQ5{+f.2z[#rO^\.`&Cj'aڟhn1|c&UAj_悩JfLQy9Dܝ:q9ZIJAKz9҄Lp\_|HVKÎ!Y#[}`dֻQr`;AE "~x -%6-7=%)u9JW!A%.O׏WH2vbruR:;3ۇo@ώnQd\ 9.g%W袓tgwIT``Fy4#$Z=vR0"\ 1bkT'E5 t+:pRp*oi }HQZ/72U-Ӡy%BZakV`'GL\V8Sqx}f5C$!qpo E_v`dҏVǠ&لnox h{vE*ݮ/d vz4&70D%:Q/\B}lvDOөZVM674UQ'ҪX r$](E[X܈H--5bs>lE㙜ň;_ ˬk2MOdVɍd1~ ڛ4$o,_aSLl]֬Tj|uD0GlnR55$Sڜ<[WѲv/YoX>ZC<$/|䵃|QMN+rz7٘0qfrSbl[1ŋp^ “Jc6beH$@PkcckL\Sxp2tXٙ2'/w1wKⷤ9HO7S+G>kh4i)dt{h7j9te*9~VQqc:6>x~ϬP͚͜'<- m:05 P+i+7]t@YpXbC[9Xb_-c[c4Ԅ-:<WIF2ޫn\OQxMAO^G=iPÈe-sM䱺j +Vzhxo%A7P89Vq~]\9f4 Mjݷ 59e=LƧOGQ9byU桢` gFvG]8MryF_)M]BfB#'!e%ѾMCrˬ_ yb"Ȯ%̶w4NFe<2W+WsEW'֋IYMBpݔ_Sn]Ȁr5tsB&׏U=4E-/,6o71j61,ob*pW6cIEK|xGgMrJ u!~3.%L./ 3D%A= @TDSH E%BKКHiQdPO=Dy$8W֘|.ĞMJOðmRD\\K/huRFn¥ذ\ܾyV1sgy~&\}YB-LNY?/b`g[!azw |~X MB>ԧU^Qll Uӕ/Z~87ϖU9-~.f.v rdqڥ@a1/ahHSiccd萿yJ >֍%Gcw$'XYbl_y7pC@ߣ,\}bؗ:_jZPe6OHɻ2'tI~U@yxqAȔ̂LbWL9k#څA qo̷Aά$t`,bw~6G]Z/y$:Z K(garu۹M,јCDl6 DJFō!:UWb1[.D&Ȫ KLmEܰ).S;5\4ɟpܷljz]~vMR*N4j;jIьs/_+}1G #ܢ.`0 U#!3jҧ*eXy ?-ҧ­P( XLo8VP9)&l UGz>)M QK叉4sy){.U[Bܔ@儈Vz+jAYrD \Yd& ͸jKׯ*JC5QC hW˜i UKHm B/H29<D./@ pp`V|Zw>k`|̕ }%$,{^ hGvZ_$v_Y_[^ mdRCKGܘ0%&jɝ@k@35-W5a vͯr'pֲCKЗB4WٸvHg~Wnq.X¡-NfmxΣ! ʈacOn W[<x3mmco,BMi\xpϑ`) |VO]4\^]`<d}rVqU4bv]& R@9coBo_W !u~g F- ^_&h+](t`.Q`:D ned(]Ό1-= sJ!/PqtEO822#, 1}_5 Km1.`oݘ(D}Mz&fe+\mA]Y)H@"} ׾7&v }p4fKA2BԁBDf). hEq47'vP(0%1}G6;%`Ax DyI훟 rw-ixP뱶J${B1;+mh$ /[[ʠ|V6UQ婋.R/ӿ2ֻt朦3琘$5ا4UҦ+Ce gSAE: 7/vRd@#kc;[`/huHNgN@ ҎwYyq2j w'3?N]{,՛zH"Ow܇NOwZ52񒹻-.K)RTT6b?AaGb/kBc&8 maGI?@g|Vtו(G>ŐDT)/VlgGOMUm%_ω#ҘEdZwU`Vm A!ݰǪTT`&rHzt 0mm0I}e'ɡUgA cF^r4@_ȇмXzGZd{;1x{k똚J&'MʜMk dKmlY+$w7 9z|X H1O1StbQ3 dƺCӉ[=˦Ȯ:n H'OՄ>!Lx Z9O6 .%?;9$2$ƙFF|T6 wF!J#yW&*gT] ~l!(BpR ^|iG K3bS_*s朧[l=ƐlO\C~֘UttY:.\)R/P(=sk/ e ^,+Ϟ*ssqf)+dKU~1W"Ew Z9^n*34w|ugނꏒޭm^J* 'dh\LG&&4"3k62˚g:lP2b(V#{s1[c4Ϝ%I^ <St2^:xF\$_j?QD17q[XB5Ib]|ڎXQhe8GLWZPM,)"T+tC0nn*U[5vۑ# D6 6AD$}#ّ{\lO ܥwpK_D=NӞvMۋn:7).D(ईTl-wlІES[/sIR#/8_mg&ʞ23Lݚ %3TET\C!'pf>)~ΘaՊZco9eΊP(c?f"nREǮ]%ft5' X-,@` ( O-]3]+&n^ƽ|En1<)A!@,B1ۈ;% -Ol^(EDMi -'PT;@0GWI:,Y6a sX?掂W|(-:40v+e 2>DR`?BUNw(u瑛`L+iG̺36ez*@ #W>7er-0\N:Pᛙ)QPKVAB )D_wޖ%hCog7P|I.D1#UQBLϥlxm R1n䅏c4!Pլ5Ȼll =PIY|neq(׍l҆pKhGd:ɐ TfY4YA€v>veΣx|WwʙpzV׻̼(E#/h%9xi`|\cQ=/c:X4ovu8Ct4;2 %_e>/_K7 5c_ Aƒw$0y:͚1$91J<,~ec!2= J)HlߴCLvl= lȋƨ\W'>q:H?9҅IGaJZxW n{DBQSiԛxXR~jYƍq5jb- /lc#s3XwKY=,/l V2nmd>9  WnPzWq^퓵p 41WH 6B;0vk9Hz,2c9#jY\ wZ`4?)16&PwSPIne\EeeiXB;C"iaBs:_RķT3kn(c$]s CWoDU#wy1cRcywݓޣgb{.{ևs;z[#\}CHWS$>IoXU!QG[]vEXIPCؖC%U-Mui#QRa]nqMb/xh&1nA4[qY4 Z@0J`ۃۣv:n\X`wĈp8d ґ~{D;4ߥddy6qqxx JΆkiY+w+!>HH1Aqg9~NVkdj(nTyNH w 2Ԥ"'D"Yw1JV[wzgHȬ@G̼t;o@OwF-\Y.Yw XEFɗLLٕGT<cZh1U" 5fOHZ(YUUdqI =ބ^>orbE@sfm^ITP_} P,C8} slLRŐ  钴  !:ҙAmȄƂ_ncdvo.-U$9)I Ir鲇CSuSB HDGEa7`$",gְ_{XM(}q6 x:LAў) ږXWxe=Jck&H'!(=(Z͋i;-.=U/rQR?_=_Wqc3 tђ'xRv\cRncEU nհ9z~&r(2<K[H܎fɍ_MccUf7 3`Ѫ#&>rq䳝&jDWjE czl~Bf ⤻Fv+98щ-Xg䀝KhԤRGV6lE}MTM /H.Y72|{*:L&s7x X ꡐPYS"n]3ϹS2)|F6<| v!%{u96:@*w__ 'D^mG) 0O`4PM 7' U4G|vVq=$NTLHN)=Y@^i ^Ҷ1A,$'2Uߠ>k Txܨ(ڴfry&hvR‚=ڟ%t'U9|4$x%Ev LU 绶D@j̲dHo|_|Ph?unHny(H++|m5ͣFum a9b>5ZbWttѱtԹZUѤ@6]\|qW&Q&xc{ aʰl@:7!X6G1ĄKwTĸ|p aΪn^ԐʋƬC FE쫼C]M0Ԟ\ *C7;ךĕݗya8!srj$eO~Pye}f4͏RoA璳-v'۬sj (Fd'\3eқu «d/a܎j)|*sY) 4RWIC%oZX8ơv<5N;ӎS]͇ywIuJ;œE< &V2x1!>TOWI9ui9rbA"SqzBB_P\U". V]J?-٧{ p!ӱ,?lk{3LP١H+J:r5 kg GL ~k\W<"s6ZK>D_r^mr 0OZ I#+]P~ckHCjpFkZՂ8߲M֤Ѯ-d/uiEY#d㖣 [ϙ;ftVHc.n ӳLh)~ kLdj`f<",d%죎7=$ '0Ѣyz,pE!0 Eʵ B遟]h՞)0Mo !8r?Dj襡[ޔWd݅6発3V.Nk 0DtKeT'_bvzYXo.~5ڛk8ӎLǨZ񄰢;s~T22{1^džⲼ?Z,ȗ\<b R [<:OеcmMJ/Rjs.} tL7WX,>ӯ˲ր ث= >ҋZ:}]y$r<$6TTW$H4#7Y CvsXb;8Ԓכ9N_@o A@/f 9)X/>GÅ_A-{0iJRʝ.X^\ QꋌI``Xn6y4._PᩥsғRшk+5? zDZ KӋﮕY )&҂}يʝ+y8V5+QT]](BQE&+::0jގiL5vRm'Ҭr?Aog|L=R/%g2n5pOIHO"#DHˊ|.7OX=lGg6蓈E ϬxgU9כ7TXe9>x; ÅrW|u>Ӳ!}LT 2?G"*<-?~ix @"D3BJcIEï)T l^lPd P[, a\g+!r-Z8Fh姷I}5,ךTKsL}猻9 VmUIi^"Qz:Ɩ5Ng{"NTGrY,OC"Ƶ?D]aVs=ɵtBx= IUZ]ot S=e)<2D7յJr'M:uԄ/֦ &Bi~o|dzށM~>J}j#^1~Ap3!;1nix!+2pKW;rB@ƖxI\JPZ(wG3xo2h_7[$&p*.3NF={RHha,5ﯰ S< 3 / 'u]^CS_di_~I~[xWzqb2 Dų ([رb87y͝4".t4=oO#m*v_t;ejB~n h4 +g #׶M=ğ1OGKFR)o]ZVMl&-)7P┍BXrtJxkz&OH5kBi5WϾ/T.|=X~7 pTs⹄7n5=q2tǮv >wtNeFXOr~PTCRWh+UZ"JFb/,I/|-+cp2I2P]K9\ NNC~Cב(}uZ3mЖmj&6'^RSfJ }R޺(PaQfOE ! bI򄻏C'aCU-+t& |7*qzJptؕ_r0T:I,!mb+fzn\^pJțԔn 6B"Oy|؈ϔ~pLi-vUn QCqoG(\]! khcF>#7 ĊmZe.g#;aDOC;qQ"(CL;_lF.T[%j;/;qM5j$ 2j6XE$`Li \"{g!$;x:pV*{M~a(QA9eqn| Mh9urđc" >.g{tӁי-|(OR?˸4Փsg*CuLMT?! )1:Ȳg[0|uޒxMؚOj`m '֢v|r?@{g T- юВ_:F/W " ;jZ 9JτfƄi#]/όcl\Y(Aa,'ǡ(\n\ -fp6՝TtV! X\$7DZlQ0\8J)pI.EOfEr0흣rA?9]28CQjw^[]u&bRn`8mc?4'+Ω|zѐs!MO|tԉ)wCJA[klIi@;qI4Wb=NI 7/oBz h]kgQُ#Klh b՜Ug6`41QPJb#%E2E=VJhRI~Z Gqyc#lĈG'ˌTuEmh`<|Dأ6Qd=cU"ޮ@B2~"bc[QGUY8o%D_祥ۂ>_sD)QTԈ/9.uOְNZ !fe%1ŪY HS:!Jq[ 6ѿmڠ4e75y g -?gxdSd+/MB֎Jru7*OSobz2]H h5* wEz<~#ۘH^h,\>'7 nOf13Mi´:h"~KZvh0zͳ%6ʒwB-4)I#oC1y4gةy([b#7rn ~cE9rb~v2L:;!kn/sQQX1^TOMd37H-wXHY褢O 67i(h OcNn 6 טreu"4dU;r$F08hp#Ԗ^kKh"1+Π&gl,Vv ilH#YbBIk%ސk1 Ьo? J@QϺ6B&89P9wW*-!r܋Q] U2ύ)jwv6`^DCm~dHPjN^~՚\&bjYf0n+|HZsxTGk%A|=am <'I/Vt6&eb_.rIlcp@!M%R'YS7<,!Ͼ4' yVzgYwB:rqnMҀ[l%h8H$V`2ER'ш p UA2iuXCpB`N"J)ӚmzhY'( 'O NRr5)>d}rVNnqd_+[[Q鬲 < v<%wUvR>(|f>؍?QՀLA3 AYux(ƽU*rZ5v_Dy 0qh+ S5[ᕮLMC׸ vmcॼ,|ݙ݅wZ3CRgfߘ͑FfZCkEh-3[ϟ`B &eRL݊2jPX[]fJ*#uyZnFvNq_3`kXgޠ16aZc譗S`K76~bIqůbrs?\:\He  #Y:}+Al:࠷"'|>I~G=0u #w-n^B8v8icH*pI?l\'YD/,:mPma줺 ̬? ш,:񺷼$ET#v*'w9 ZB+z+MӽRtz#]s@JNhw[LH֮~* 1v-pwQA6/G2NX4ބ&K:xÒn* w{?p~ٓZK=0o-38ScCiG+}'8uz4TK8C=NWb#8RUQ`q8ݜׄ~kFP6CGbj+H,-7" ,HY-䠉217PT<[3mAρ_}2XY˲cx:HgI?)vG/R-?~ i'(0y@;d<&Q-Mm⠷PȓE*K̃[E!Op;G9~$~zBj$hQ+>tGMi\mmT|Lʀ^j3 Fz)4>e1LS;T&0YEwj?lٰrp#,5DqX>=r>z"<3W5"qt/"mzFP" -"U?n9p>!k l(B<ϭvƹ}v[L>GP 3bt/ Odj X0dP 9@Kw|h9dpБ@ؕក)ÍO,\਍~8Me.LSunqҖMwdU?jQ|@|yo'dUYDEZSUcEY`Y eS{{C`f8D^W ?EUJh4 s39˅ӎ&;x-]EWQqn.o@!3l϶׬lpҤ5W\і`#;Ɏq'@3p#iv٧j-,D DpPRl$F:^b 5Ȱyo>aFg›l<}#ő;2^íB7*Cґ #Rkf](ehV~ [{jI+DӡhԋQUXe9!@GF uL~׃`e>5'A' *<]Cu 裖a$"N_4|v@k[q+}o7BJaC뇽dV^ `k?IeU:ETA 輡ts~Fo&@~9h ɕnS i7EZOElOs\:59@xT2bU"7]~0vw[S{GHdPM>|aLlDHڋ>ˆ?t%,"ۣp)EԆC*Y>lWYi@E}Zz01: *:H"y6gՇ;N;pN @ `7pwW= y5c21mqA %՘)T-O]CaB'7+:UdyFЊO! UXXO؏!IFmxkM`3Ӻ1I&̴]A+e0V/LȂ+Ϸ?Ը)A&/,DYϑ.U$%84L< syn19Rm6a7@P4O;Eݴ^5R5dԯy|-Ik'kz"ýfw yL›9OvZb\cZq]ΧeX^!K, lx{u5N| ͤ7fl["x}p01CwbԞ[& .C5de=iքCX[_+C):)hiP蟼[c G˴/ .Yg $t o@$ ?* _蒧/gÉtM'l[wF"sR+,ϰ#aTABcT<.RCO'\SסnFtzzs0v)D3s\0uY"ӞRdE J1T7JnO]6|݋H0uXH ¥*Ę([M\ѝ/D6" "rP-tj-X/p-z_K@]zFE K@Y#(UK#oecusɼ?B*?B2t*Sŵ ^ w hx&g% DWiums+#N1I^[4U5>Spl x? ErU(u2@{x>05fpL\) Xz;39GB&1eHDCA1,n7U 0t#h51GLnLi+ӑG1$9!ݵJ,`2e1eW/ʨ[xWQ< L,qoGmYl~d{^Je~ȫgv'lN "C΃y(pQ!s:>N&&ڝ̍b"^cZpL_u+dm'jwvقd877]^.C 5v9CpGp\5BͱKOZ;1Wca ~gvJ}Ł+L[,w,m#PǻH̴ N,E<[Υu u͝Y,bU Š1WLA>PÁ3qmeU3hrIAX1jS3F؋DP>nG )ua$~^>iǤcx --vH_[\:x;$?Dj|hWrBi~8gg oVɥA9C|LNlXzۦc,fTX8< 9#Lasڳiw^t!zsO12ĪK'+O9޲`XUl~EL72$CSê zq=<ߍN^l0R")Е'X/%8}o)Akd9+njb{) )  -WSSW[{1U{rQg'}>)p#uMG)@ ޠ0saXVd>.Po.dKohZi؋G!FuW4)$r\ Kk~L:ҋRKvLaq&>a* /!/wwCyoZho@VO<DMY$m @qحiTei8]ϴja)(a/]F~[~ &kYpqs>*, TVKA+ln,sx!WO+Rƥtuɮ 2(.r#äOAH<޷-5/C(TCZ01镨=u]3u-{=:2Q߈KV=G(W>&:֙2~~F\ٹXdm'ύۨҫ tJY) -U>&u-^(R']6t=;O*CeρG.)Eҝ|8u,ˤ2s; Mu`BH7׃ 3VY˖w21{\1$[QF5fȿ`xQHV.'KC)m5:zbHFc'31 }Zhl my: U3mR?7#eo^wqu *acCQ֮q@]EFx Z<B#sU t6~Y I=I&JJO;xA^ܜ3E_Ven(c5FSq88i6>9B9›Xʌ"Grt"z6$T >ћ"@ХYEMuq3:{v@fYqtm;$p[[I9Yc F˜ZRH3Nn2?GTyG(|A8hixƷIܸ6y8CA" lR~0&ˇbjtM5ɺ 0n4cR_ pv,_;'kx 9jEGX\tLnh<(C "|Qc!w h b-S O TRt1jsA>џ~0>{) t0aH_0  ͥwǴgylj ŭ^T@|\<# 6•\5Z.S-n)AGYAR'+E/ksiowǎH5]/3*f;dd($@E3ŦDe3/}.[K֫-TrȺQxV_*8“ˁ- ެ/juL;fS̭8A2#Đh(ye3G{=5cQuifu-@r|B 0xl.w5_ k ?hd{WbT.fHy 0.!,N~c[|@*yjlM"pWۆ%}Ég#uy>e9?5-)`֭:,h ~]A _XWm7ܽx %>#7.c T4b?RSi'յB"ų? \.u}۩)<JG)^=E~U$Gj*Dnq7W `oe_:(aKI!,J5uc 5np%[:6P;qt6$3rUZAEO`~*W"ovPQC9[LygӲ c#?MϬH&aRjN⣈rU:L>0 Ml_o5P;bIf8u*PJƈ*J68 6hǜE7W0,Q&`1Ct~_]UD,d/ibS'dj*zϴã#[N<ę_hj2C;}I%&˰UI)κSw,ˣ>&Di'./هYM^ydK}8 >Ff&I>$J%%HH+`97gE#lY.S|sjCO53dZ"bB簖k(}ޔPg9x" "u7?ɎԀR7||q֜\iŖܫgKM9HqzÍ/ܲ3ds&%ҳ:3;]d}ERyeX&#ٙ8+K"O\;=ʨ0ݒՍrbE7ǧoQwLg },;R.ʑtds|ㄎ}0CѪMXҕf|8BP/(J=Y^ "z;s{]]aȚ !rhVsx-򽁠DŇ.(|5eL/wHzQ!N\xhlZfѢ bEU-0ŜU ]w4a$kthi {2P EъU~X\/cA۱il!.7 kN*E֣(*W$ùW.OdNٰгdl\Ap>1D;~jVBݟ`aNx2%2 ZԚ-:Ib}9]H;vZOI /a =9auw~*iȶk5bsPGxI[E@* +/ʖg$kOxpIx`m1=Q 4$N@ЯcqD@AvZr\}q LdU_5GFXKH9N Ǘm~9͡fPYr՜M]#2"K]b1RF,ța |@QQz/ } zB,`%kQ=b_Vzʳ-pU'DIlLc~F=Yo󏚯x%m@;U Za~X#9c oؾ ǯ&Ng H=ѻƮzy,-L0#~VΟ0"ax%ʹoTsLf?"Ucw=Hf+pN0ė9BDJ!{l]>1"bxE3P4>"EVo P1 <?^xc`/3orm2j gmH^'xɒWUY|].Y B|~F"ݙDXѯCr\0тީw|{pAU*iNPuT!LH5(Pz\Ch+9;AYIZ[RK%~QE=҇(  dfOFEU,]OS{jr0$+aŏzp(΢96(n_I/ƿ;5N?dZf6Y h ia ſdl_k'tJEs˔I6?H~.¢GMM7u~tw+0b⅟ n.u3E7cE1r|vvb2 BM){ph}!X/qs'@yMVձ`.J:勒^ľw?j_δ mݐQ7xd4 & ADkv*Q6voS)q+C/qb&>?W>X\#<%i#W7'O6.3긞an}Z9QKԜjQ|^ˡpu&x]Reμyާrt^AWhk{ZmNē$ov+}-2hp<|z<ۻMBez1gT l]"9 nX 2 :nc#l?NN֒E%UُӨ~ۢ"}i'&ld*iq (ב|>]&پJ#,lcf XQcF'¢~c6dz:Ǯu%~#퐟uJy\brO^lS[)giγyD47{>))) ۻ(u(|e.DxϷ|2m0KGeF:s=sQI+/ur'G@e,=&o"M/ӵtO׳v2oEpΩpu|#8ρD>kb.^t fWzَP/PNEV<25W[9"|܌YH}ticpӥ)EN{2s*E  ,. EIfRe ]]k$P-Qlypl*k*$%ef ЫaU.c 5Qq@1m)5&igWU<†|O?(OsFXy?Oީ9Auߞ[t7Q7iDg;ƙuY,wіOb$.NF eg<8CI\- m0IL/lwv7WNl%aCJ}6!daH9j JRᕋjniY9t$<?awanNOR6uԫ͟~ªD^zn1mL)P>=M,;4݈"xj9nA~j[= >)l ׼F]NaiO.y"8/j֟aIeT%] IL#foPqKvA~2e;==2ϜpOnu AI~½ybQiXVAuyaPr2mz,!W})K_ǵ$F5`~ ZhOg*Q>څ:cgאd?|eU`>2a/e?Pnk("jNoRR, DwQoH |N(p}1YIh0xd]~TQ$gyn'}Y~{O2`99?/`y 9eZ] c{BbÍ zjqJG1G됽4wblzYhZl˲& }\ȣomNI] KCԨ:&nX.=^cZⶶsHt _KАpg|/} -Kŭ=| ݄9bJe p$TdL]6p.8'UNɗ?'!ŏ׼,%_ Df['783TG=}1$mCzE1I};_1y{ 9$9w}ukY?xu#B+x5&E8suf|d_&moh̉ǧ)Ra!"9c_cP+3!ܵ~ -2pۿ#.8"(G^sN{EV|dLkp|5>4jQ҉xK76P wkXUhz1xք5:~hv;HhCJn$k(C lWDtt"H$!2/+(U{ls,$2°NמYUp狶k#~7f*Hu4ћo z#R\p\d炓 Ŀ\HrڿUB#yq7z8TǪXR{z=.vk4:šqȩ&9 c< W1%a,?#d9/ZFV=!&}6ǁ8 e3RtlD'jԾ\"@=iV(]~:ðP< zn8_AZY0jA>1T45Zܦ4e%<ԩ:,BbFЪ&=B9"P+.ֻS~ט}EkkfTCaR.xo=i ;8Sh`I~ *@KSou So2L$"dD:>(,*[ U֋Jv◎,G 8K?ׄu9S8^ǹ2ɭj@]7UyK 2$.9 jnӿ3IïȔWot/u-6~H-Xu"L@ScӨZ"%z@Ԃ"\QD2yl^2J.^.Bϯ0Ͱ}_W}ġT\DTLn]&LZx* 0=;WTP:ڷZFܢٹgg$F.] (V 7#\*Զ;lrsjן$yScgB 5`ffmX!*GbU 8E,/\#?"&ӥTqrA3?+ f;nHVHFY)JU4跦~sc^yx ?'o!jMjg]ev!EO 4 *ChvLԖ$|pHouj&"*'usYOSw^uٵ4Ɍa5Og͸X (@qQ6ܥ1xO;5TNhlD6|҆ Rq\:vwTuHQ;PF΋xgUZ_^I &-;I'6 f`{\(Te**+3b-ˮXL٫S(ݟ&c^",rY@?4lT\M:I8Wm*'Yyըa%z%j l$p/^xM./ LZġC1!Pw])a++~AK4VѦ~h7FS.lEfӟN)X Ffg}ؒu=SN2΁qĺ)V߅34 $"RB"(G2nN j#ΚttM+3;1x̑4`ݭzI[0C1b=2E*Kv#Qo  ՊĖu/_r@R]އ#[k,L`lhh V0{Src Bpn'pbDct1:%&j^ht.)Vӯy)Ur-:Uzh*w8N*\Lq]( L;ފ Sآ^sQ2fVƒ 1SYw y A)r/+LUҭ>'?y̬u*[T/yyqQ`EvRM{}%4b-YeC]ƕǫ=_lg8Rap*Bt7ȁ5ՅqWS酮LG\U@ cmLO˕\ҍ8m}W$4c{s% ANKZDU]GD`,JkȐӭ:T)'PQ_©ZcDxljPpfTDSKoVuKq6 8Qg4s.>kû(`=4Eyh!=B(~ӋO!n,+?~: Z,\Nx]OSXv54C&܀CKdfP^'P-a`0r7OZd8q :jc>u*)ٮ[ ݅Zu>YL05FVs@]F(<@:"'z5'9Kɹ^.%L"YQm' lGŝf ^bb[4c|a@tL%ש{8,hag:Q|yJ?d%a(7Ld' oO5 H\oc!rWD#lumMYQţ%LT֘ITF' *Ohq iI(_68v_F:1n3G:7F{C;Qdd>"Fx˻u5(]$G.|y *#}Rd!hsl`MblG=xp7l>< ZsnHƂ]TWb a_ ڸ6slvވWfƯf%6B_M_Vhbκg᫕~Nzlrck\;K^{R2%Ef' LJ9r2 h'Ų:iKFipzpjM$6g0ebyl=ٵ]؝g1q~G&1U4O&@}qxl90$,'!VG鰩17Ʃ?ŧI m({TxHv­'m(|V.Af޸cUwHD=H7YG JqG:/M)cȑqecrKiG-:bJraMQ࿏=iDB$* |ۅ")ЧW2{Njn qAA 6p? # svDT~q3,L98KBň0هL&.+.#f6+ 3aY 8SAk*rl6TLd0[;( _*O_cwtL.za QB&pb$m y>)Ҽk.ih7D*ۦ~E%/ޯB?k(}SK晞#e%D˲25츧}u+xE{ Y O58[yHfiX% Z=52m捵pdg:gцwCXG螮1- q[>UA0/K}´[W-R>Cuunq &h@c,մՋ   XFv<ϚXXDh̝'ǰ5(ЂwټgE炤:B]xG MYc+/rP좨iŔ} VZOQHY_nf ֱQ;Fn[58ͪEan :qnE $~: IlTr./E0M˴x6mB)1Av7$̀^7bҊsKxh45kc &քdktnɳVUcrMǘ_%(g#9rQc_mFyFʘvdF3V6ǹ% ~Ev fg̿ަK+7Yx.l x$ 2DLű4<iVj|n$+'5|SNLJD)`%e<ݲDfO%Њ7`m[͂TξX3V6kVZ)WQ6B_!g`yd&-,r-Kxh{Ol%G jdDn]ԁCp;B^d/:n]]S,h(Cqw.ύZoT*dyҪ73^$Oe(/@Y9]/>8-UeO6X9uYZg jFiWcU qY0Ǩ7P/'muNM!F1GLTuSږe 5>(46A0U.gQӐ:Ui h,q>[DA G݆9=6O_[:ޗ̎t˱P4ޚni 7z:^aiuċV2k)BY[ºc>> F;A[Vع^ӢSD41%ư]@OIŸRigRXzMMՖ<\wEǣ_y%n#36brpDnH&4W É7.$mԗ,Z^(KHSW),mqkPh"Σ_l8IWL(Tݚ,Wg%r.+f J¬[1 pIaf  zYDS#5& 'Ssdkm~M! z6T!ٵ X71K* h5Gj#@xŨޖ&5wO0xF_A.Cι?S[F2ˤt1Z.=k2$A+Ӷ&sUjR.vaOJ^}DU)Dr͡ bg!{D}P]NG5M+8]hS޶1#k9s֛U% P / eq M7^LK;eָl^&z#AuAd+) X˔\m'τ۟?8~]<8E<$O|]W'AͧJuzYovXU6 wPoeqٍgn:gK _,#FL1>C7Lp-˯Dx{dZ˟q`D@NQnV/ƹ6gVrj9_v@&W.#I"$T'N !p 5ZS$mT«%g|l,F-sRJF4J!5q :3So|̪VBɏZ]=17eؖ +YׂbrJW<H }mk/$lH61n +Lx4y6STպnESn9TZ+w+19(P:$OMf u^*F=r\m\Aة[siXl4{P*Z5e:X/ρ,v!+< j\y1n2mճt`T6>;Deƾ r}C2L`C|N$P/ 2}zkIX3?[g :֊Iz?ۏ~>n-q!reIJqd5Qcifٌ6-=7<>KxJl+z-X;GҮ?mY_QHϑ(: F?^7c.s{Erow.edڕ kcEBEAI1/ТUVT#ZnnB=(ˍSX9zmDL)-b}Qpy<ӓemþ勱pSx?LGwXy5ldv qj=Hhu>t<'}ͿyДkJyu XjzgoNҙh}i~3`eT:"0:a::k|Ө!Epƛg&Cpc ne77)4s%@@sr(APDyd*Ϝ>wt79@oZ0۷*ܞpv]TYHqcqwnj93%&Cβ?/}D9&{KE%^S\jVG͠ UeoIV hJ#`&%<"%< Hq[85jK .| *}jI~BM2r٘"?)FM1NNRE[A\6 ,F:Y{$Ը=:. ˓3;K0۵;v qjƒ̓zʖR} e!<OV ?cUD~/.D.:[)CϾEӄEilEsPpue4E9[܁[KḮ㗬<>:e*Cr_Bݴ0H^%B/@bUDUE;r|b=% C.HR.&]X>4euB;?yjS~QہL)# IΟ\RH#Y!&dx|#wz{1qx x['G{֒Yt.i`\λ^)ZxM3JVt' GBHrJ7xh?u唾*"$|^qK#f4|D_]h'UZwgUQm}+ڰ_¶dRB&X3+ttY0ϲ (/EqD^$`竍k~)_},7nOx ՚-魊\mjJ]܆ OkunIBLT1 hF%)rVJ'}?$QfZ CSZV#à*p:5c}=A?)A|5)hlhgC:J24ʜ+ɢzGZ[0XGtzt /ZםiL[eO!B䫉IZ ȠdtiEz돽Zw*@ >!oΡl9"J |3v\`p_i"{!@&&j_*!$CJg$*sϐK 3DY~^=+'Ļ trC``gOvŀA0I[oMr1F ~:(A缓#(8bjzp[]ַOmŐ:{U<&*I0C;]a>v$}8^f$%pc3f=- 1@ӥ]$,Y&X8DZ8ެ-dE7$5S2N4k+$DG.s~Bsn F=oy_," "Jr|DUm)YZ=xs {dV,<|tXD 0P TP:ڦn3o RgyE?0e`G`zd*c?C4@)B/vN3)2WTɒ`q%"rWi{H-Sv zU"@`=nʑд9 QD|i=RVuB5HVb"@Ә- #8!dHAk5X`093BMv񗦣Kh&⸚) v1$1,HJ(eQJp^&abYg㔺ٮ[C)Z"LFӄ(,q?iM2 @wKwjŭu5fk 1a"Nnݔe ]R7EOvE [~*, p/&$:gAX(dQp8cʿ:bgfi?%2"]\X6"#DA0lV .9ee(ǗX7Zn3 2}ȉڹY5^?545Je}"0^&>׎ԙ74@OO]/o|2}_ iCjiP8ca tO|%8o"rDV}P'1 1-.,;vw>]Ap,!v>+]*}yG(QiwdR~zSZ; eU$_^`%g&"KUY7E Bc$H$]ֲq) ;~ǔ|&O姱 М!Ґ?XguM =ĒH# jYHeַԁJg/%H8?||Gn6%7'߲7Zg?\#*~T Xǯ=_7G##Wn?]~HB0y#;XHxX?FC-E&XȈY{h}i|J ݩNLr50ŕu/4`q`%FZ/DK]֏$=aA)8 ַho"gأ3N0CFNL֙<4e%0 s߂^Q|CC E]nj0fO̮c_ͼA5ڠ֙˯mk&wIv$t灼!NBkPYC@wfՠV$= 1 a}nEYn,sSdZ}/]]W261벍.]@ [4{1RiGsѮdp`X?9^62 "5z_w (ZB[<@GW6;뾼U )33|넄XO=Blr_1}!q Eq W`>jߥJ~/j+p%dIJMum^}{MY%I3*Ƣ硳ž)dt1d`tv:e%hB&LDSVc9g<w4B W鴷wLOk7{p8l<|7uWg.Mʠ Z6duTQnzw_NC&IaB{|X*6i$±S"zYOmM.-}=H)rJ|i(k!Bw2#E c5_ w|ȉ#[R;Q7@$(5<j.9ώgFsYO:a DHH ZsG, > Sl!pB*$?ߗ;hI͕9@Q8^9$*7#+mZ[ ʯg`ۨ=E:&1ۤV<'EM"t4!t BÂ` Ɋt!:NϢ[@9ko/|ߠоY: Z&Q假ګgr2Gݱ]xnG"cƽ溹 ˺Q>SrG W W#E~Ww7|Fɺ~"8"M? :`VnfGaA+b*U;у;O,*e" O|=&؂vggb&dmFM敟_>+@J\ܺR@Dt S3+A< )FU,0>$n =lThk'<ƣؤCR a?A3p}+lLXGC Ō]U6҂[&8W[uD2~~sFgP!٤;o+d9Q9vfvo:(훥{|#اV$# ,TVЏ nO qܱ7K=sA'9◡2U { 8> |V,txCD?ӶSatwMP4 {.Y+_ċmfxn@Ig&ԋ|: bu cuk ?6ɜw(£']Κv>`&l0 !#>XSQ5-C07Z͆r|VWobjS(48{ 4K+AnmZni ҂:E"s=)ܛa>.MU u` ::8eibNt fYp!6~OTK)37\8Ng%N-M`09tjq"3/^|^d*}8w .vFssy[9SN'g|fŽl%VTBɊHu5 2@ Jo fy1y"#V|iI@:v CXFq>N:5 v 2dJ)'06}5li!rNːak0mʫ- Ϳ~@B1c&1HNӉK ׇܻ%c^ ߅FAsh].YyB2o{kYnvuhm5@GOJRIp9hsabvGGJ НHidufVXYL[7ݽJu#^AlIX<(;ac/+6 Sj%L6\wg.:oN]ogF"op3>Nʓ*n@'E?c`'4c͇&bLG%.b9: 4t-Z?13m|=[Zc(|9MAhQH k/1Suh45Ǥ|$!oNEL]32q7Ԩ8q+طfd=?Meax7 WGtQt'tK<[?^ϊ#$-V"&|ޝNVQ$nQS7&?O'DĊ^0 *eg,R! !*ȁsGq0+fD3]mSz s{o&!BmҊ捈NZ4c[/6/<AbdžvV 3M>q$aH_gTqs %Sv`zVYB_zQe%L# S[0c.N?MEdY),vH)"ue\a  v@rV~ۑey#dԄw^t c~ICuؔ g F^A0bVSeD a! 9˨Mݰ |m- Pf޷Q~RݲagTnS}JthYիYvxdR-IA]eq^>6_wsܰ4:ܜ%' ItvU+1F4} q|wcFG E&2M Eb7[7qԥ9ί}f4 ٓ BCR\W}` Z؁KD:G5"Y_zwڮΝª50kۑ;胒($6{yopkJi(#*C" mHY" C,V)Ŵ^׸y͉fBPFΧ*hlIlDP*~:$l\iVqoUۺ6̈cp[:7b33=?nDߗѻXޜ(Dp%$r5co- Kѝ=NwəsA`c[l^i.пk+ѧ5[zekH 7LrR'2x|E^ ܆ocrT*,-][$ʹs@2BOֲ7ȼln&aGt6 {Ƃn .=4،{r]MM] YDpQ{ <(8!K\>CuӇ݁_*%=VsV(c8D2P˖a?_vE|"V${L;1(~4zg>DISW7Z_Ro {5󉈨g$a~SGE%U !F!\NTYf7f/n(z˒K۩ulfg}'&ڛQk}MЖ tv9o TOS geS뿻{]^ljJ7KBmq)aq{RzȬDNq;</5vPEw,ym$I*x'0>ci,:X=B!\Ňo]wD80E']{ aӸx<<hI֍?~?䒢COF|CΤoei}>)1`И (bi!OS*@vdۤ1f[me"c:A[[ޮI'+\p.5bj )'UfKDAd?}2.`ZY.,D=PdosXFƯ r3 Nz+E ²NƭjUՄȾ&@>-䒄ڶ&IxQN8SNfǜgzq_ _tP ! |fyIOT,VH˂~rZ4W 3fcָ:M۵Qfa~y4|Edr*xQf(ku^tSւ>#g vF;ԇd>SUmb̪=qb"탆SSrьv9Vxp{s3: S!D(ɓ@%u')zGʢcDzPwu+R#>Lof&ٿ6T=9;I~/K(l华4UvW ̋Mx TC1,^$,Q džM #:=h-]09XW1q%Dov4g̲%|>׼@F6WT 0(ؗ"h\(qu\sWojQrxT!+Q*#-NA_^+@3ݶim7|>{:?}\ DYq}ZS8S )IWp݉i<23f/B?,_kHbQH&|˗,sK4jrPK])PܾgEekve=} EmQ@tX%ȅ1 X6K(ߞ-n1N04D'eR (ZS02X$7`}0H\fhxnxʘ}5 ze;Ľ#'qb'Aq) r݌UUl1j9DIzY+qpkqQ<d7WW:0E=".$jT֌dz/&W[Ddg̶c00Eз{MŞ G5<gES/܂C8sC#LQ?n'EܯF"#,CԨPCJ$ŠJKI] 7|M5Ko EiWFZ%1NiLLEW'y'-d/3{ .@LTv @u,iSeBoѲ$"ZGW N~猧Յcl=㧋xDvб K#'@u6]T"2vfLĽ$SV=LGyt4<)R6Ew$3aW!{N{Y5J|C6(CZ]T썴Qه+uLz UGZeoQH6d7*@a* i ' C<-UkL&]2(q5M.? uZ>cS27Dd>WIoH4ƺxsG==w@bة_ed/dj]vh\ٗp/fX$ZRo\b&"Y,xm<ܘA]=bRQ:Oc4EN!wU[X$d 7Bu3W[!;ilq!eѡ7Dۑ`⧊qeD U$aUkhWJm7yT>$S daR+H}y,a0#6(&61,t8/E?$nF{QktDZSSzJ1|^OXveiM)m] YbIAX<$ؓ<*UHH)T-+?vChs4KA[k\r鸍:؍ 5dbl,EXC!ρ ;.c~@O[|=lW*&HѾ28RxZ }TN7S @jéYmQד%bDo'6Њ(&7CV/2PS[nT.BxH-$$`ifL#D1 $6EU-+1pDZ:nE"QJW776Gipc(^g|&R^0D QDNU"L3&!-Ǘ]bjpJ߳KMc L(fQwMCWkAUYkA(S_ q{}"_8s\!NK[;YX9#jt[e8Vٔ%yl=`&DꇌSߐ^pOBSXvP֊2p#q ML(3 I7rx/!| Pѱ{MeQv *-PR!+t3Ћ<$Jjl#n:rAA~b&hAL9|BБ= rP픍@{XuyI p7EVdG M h]Xb7U XS,s0N%o8}$8c!\iH;ܩ^4HiXd%f/c<@:&';cK9'x9saAV5*R5ɐȤR"qAF\tHHSbtm}QR8aw2O|8tĪ3j]پ ]ϖu*^_߽uH Q%`$`ü>'puH oG}q~'(^Vz4d߲V}h0EUp2HSM3krcyBǻce>:8<p):Ȫ޼2,ù!["Dyv,nU?7iݦ.m>(e_2z|xQh(:.Y,{d# kô4w0q&o1%Ʊis)9 'Mej 1{ iKzۺg̙ Ʊ\7>lwCS #O H|ȫ{Lb}@ &aqh}jjmk뙋ZsIMFv( (L JYq ZY@]C>MgͳJT|'&慨צ;U:e$@Z&{ңg jڂ gPvV Ic&׷>٫+)⃻цnARؐ)! O $@gev{H/I̧Zv>ccQƃY_5ƿ}z`Lm8Irҭ6I̓xq;=*F*bofńS=|N |W}xqH"{#j犂w1=\5|z,t"wjwv\b%Rc~`E gĒϟ뻚$?6P) \1rqDo͇F`a֑;AW̚]kŢn[h'J] T܆R^Aڈbb8ɈP5$Ӭ(${8u?y<^7D q_I8tQ{&F z2=0'4mv3,e_N)bPw$xr:7QkG-gжw$%LV0u 1$ao,Mހʧ%& 7m[5 %>D[j?BucU^Q!MG,ws\)w;s1PˍΣDf6t6Zd[E WF/{`RəA 6v<-~Ր, 疵,=@wÒTӀ,c2NfPh|Fy_SWH-SW-d(Yˮ%n.l"Tw Lν!Et-m|"zU6w]шFfe/iOm J'-lκ8"]vtRqZSn-2/K"xxUby#XwcEV$<{9.מZ7խg>J|$BgN@gSSt^R1SGќp3 ȚY1K'}'-񪾚k)r6קh;?h䭾ސH3n @R]S&GA(d w1RO=\y @6Ԏ-$d |܇S+ΙaU2 `VmAd>IƏk@mg`7kfi lUg鲗PƤT ':K^?xRnbtÞ9!,'_2x=ٺjm$@۵ԕm:Lpl>]!ͺD/B V ݛ ?Up2qmN=t {iJ%1{iXo[HVGaC8ΡɓvjKNL5md=RqrDV%Sq4vMD1J=TOM{ R[L>`s Ԭ_ɢśɨE4[e)]0r >-T"XsLK15)KGC [7\?Ye Mpqѩ(QGDY,ioĸ -:UY|{h0M\:VYvhɹZ䎵|ܟ{z7bA3TUnK_-#Sa_BK{#K*<_C!Ew%ilMҤ3?cl *Q:v!s_{+J+WV?'8jPЯ2SQmfyIlc%HD}0o(iJ4Y'X^פrk5Ā.sl?G'*a QaZ h+S%1QkOGR/6 .+6i)g^Rĺ0'W9N\ rڟ+RlV i,`5me2%P@ 8FazN+wc?SqJEi@*? cHfd[BfHOgcِm_e'-輮t.Q;;Vmkkm }IH`ɬĖPfrdȧ=bŲg.CcYn6@Ƶ I_4?4bPrsE%X ;#־i%66IYa%HCЈUY166a_z E^*LS_ j}Umga1E5!ڛL2Mr`,q7n1#a̱G1(Zn͡0?f9h@jxO*v**'1M_֭́T1^ɜa;j(q~AL@T};.R;m#|ߟ/nBiښ?ewaq<=b^}K :1 /s7&<_ja7?Zk&FĈUsNRfTd{Qlbq)d` 0LУ^Cޔ=vFVX.ÏehZ@19);lZWe9dJIqsrNek.l^ȴ#q/-694(ApNcNOB^l/ݒCp ABkΌgDŽ04$vIt0h3)dW,=/VG?T7܄A:TpkD|imkR7F_1|.$ʯY rqB'Olsc#.튉k8:M-J힀s2K9@>aj4f;.U"^ Hk ?,$-1|{$>hnāGݍl橵hS`(I6wzLPHоjl` %>UqG "&f* 6*k&)gp!d 8M/Y!텡AGl!ydT6zh|VHpm"f}H. xWlpTM,$xt Kk mo^h/ 23ᷪF( y? ;%qIM2*]}H2&vi HFFkW`5pypLVxd)`&J-A)RV">J+@S˫^:`jh/tw?6VF"'\?~tKRrѠcV$ϴx:XA I= SvfDTg`ӰŝaoQq}8s|| NLrf4zALɦ!7`~n)b[8p̎PKc {)],QDpg#3=rxj$0(> hl?.툁\W`Yi.GMh|Q闟^s8@хB͡X8phXy-kw )%u.`ǥ?Ea|ȮTPw,ڄF6`[s&~GO(e!T/L,y0x}_ߘuaF85De9}@*mwªoUx(Dmoe ^>FK3--š1!7wO ҴmyUWw:) ٺ skhT:bS?ijh̩0U?z'o&D6G'J0TkXyX~y E(4%GfEG]gU`cW֏Aᄸ+Kϼ ީog- ce/  CH3I7W3Z|wnl%$"xq" C{'"WWUH4*j_ΰ\ڋs*ql%؟ywFi\^pLLuVx#n8W.EIkE_ҠxdiIIAAl iu]+ʅ.MMyg[XZT_$' ( Ȭm'p秼&C&׹ >h̖ett(@ QG1xy<_g_Lnk=9- &){pBWWX1xQij5C7nh< ;LR*gCDlGY$+1+DԴ$2\oMdpe"G4QyFq}2+]NIw`JH~uI^-4V+%x[M9sE54O٤Edm;2K:]Pv}(] +GR j5qcZ&b>' GxAbgD6'MQ%y'yҮRg(>AF4<+ ֧C@ 3^83 v 8#$XZ+m>OSA_aM6*g˻p<69\lV)IW,J+&Q}g;_Fl@~T敹hhTjU2sm;Ε!_#ʰJL >]qHН27 AN34(΄v4 lLHbTdM_/zǿ : =9&r:v 9 gn&uL:jᠩ3J[s*l^+O2P!|;^;xkL$QXSPx@__]Ex}mid 0]2hޯM\R%L@]̔8\HPU >%o6 ܇0g4`m.xS{vYIlWzHҎ1,6q 'Ya՛ҵIocrQ5B;viARXbaEȌ{{GXEF[R9,8iG?T!q@f"oy{xZmX U\[U FEԵsXk e1 JEd?%m:>rxޔXjK|)-7л_&M&STKn|kh9b26G4T=}d=;DC/ Ÿv> Rh2k%.q鍊DWa=}'EADjVϖ׹im:ydrQe7W;5.E &#'*3UzY2Ii*UsHBk{e7ӄz~U#=Z=E.ٷ(a㴁{H0Q&YU#G"lc١zQYq#n]RwcFD!@ffD>\7Jgdh OF{ D/!S/ C!ҞW_e<3ѕ5Cs&J%8S_e=\my4gƹ2\Q h6eUxf,D˧s8 >N] l* >/\&Ynwجn2ƋUenSw*|ĎW4xms FC^p)EdfЧB_uea#*m,(O1͉6ްp$n\"#+ E:8&]!䷚IJm0!2tZ2أH0\tq>LZJN'ߒô{mʛMH Uv'Gh12EXP:&(<ֺx*p{>z0Z!0U_"17=KhS,Zhb "xCݏs.zplLm6w 8͟}= r=wZbXT_nZk%ȇS-#2iW5$1dD'_&Kզfa 4[+dnnLK$ض8~rGUN}&Gn`wOk@\G0 πXpC\xKYcFpql$>('U=K>Q#?` ;X(҂INqz"-JK+h;^9HOT&4)[bD̤ﻥE>!&g˓->)e=Zyw}'ՕΞE;Dф~1)MeRa~bJOh$ k&?p$L$nhoK^$zdx):G QBMĽ){4hf>,JV|%lrL7MXKy\Lo7eY_3ysӥ}J3g \bWT*"-}ײ&Ry䬷Mh$81}V5P!8[ү ^zK0=&C A3 GO=;uiWU1MZO`1PhAS&vX'a=~Qzxխ{]pfvcI#%F,K!ԝOxR˿cί6ptl`5`}Suc2s@|܊tbHnUBRuNQ/ ^vs1JW9p-?ő꡼Sɺ_#&5) ]:6Ѱ UL_P.kT+ѭ~q&3@O &%HߋhZktnKy ę&BdԸ@%Y_>TʬeP+M_ޓ|W=|izm"t=c ,hWvج1 BKA& fH[:nؤYB%"L4gds6xw@|oAX3,oE @7|q%!/Xi>GDB?OXQWǹ{&tGZx6vUI,.:b8AwG v- N,چL_SG(!dY97'inua`GVLvXC&H@{L= qpftpy z<,@WVsc!@`S ZҳMDlwݚ}˸.D׾.7b{5"-!Ue81nʲivw-qv<ʡY9%̯|Ä\6_Ƒ<܄ĔymzÝG[e1ArEF26c_"aySD}jM[nP jUCecpn/*gydd'de:htFb-}Ot`ODA3G}Hܜ{qsÑ ehn[֪AQ$ Hw>Ljz6e.#\QVQ 33MHNcUdez`}LIL ˾Q3|qƵqj:hOyY ,lTrAdR GeC]=æYDōqY*cܷAUBk1WHN7axc Jlpڨ%cwsiN$1#(x9nU6~>6 D"T_2@'q1 "D!xޖ;I~Y -)PP)X3 ]ٰD1&㲷(@$:BM;48ZglWNb%-83V}ք 1FBU-?"EF+4dGӮ,=UV]]*A4wND^]s3NU6=o0yP4ڵND7i}6qǭ6#I|ѓ.bKb?wvq "9j&|3jo"$6[;lם} :O!#`~b!6H5aB.[>q Ӣ{f4Si`Wv1Clǽ]DN_5ρef@DԆe&d/;14`7(F3t-S^Ep3g>Nv(/tCs{8#[s0|v0 9Q))g NUr_ԍ|D=]%v7;5`v` ^^Y{\ނ>[$jJCZI53?953;"K@86U CIšӕA\JUfb ϦO&LKPbR} ]DfTia=|Te$ /Vڼ#[_P fkcQhnTjsCOr7WErS$SFe(tn𯃡慗t{4pwiya]Ҩ bd% ^+U| ݋"ȿZv*":txǢ4)\06+~*YH^ܘ<4_'-=|ۖQCHe?!]/J- aۊ[Y0ro-7r=ޖݞ@򊱎+~V?>=;n0#IÍhڵQM`(O [,<q?ix2q~ia2iT̅P{ X{3KэO5)'+j\JyIЉdn%&pd< p_ hxt"̸4d~|Ԣ5BoahQU@/+Wik&f:.^5n^N :c|Sh=< ޮ79H`Q'|&mT.g%vnY8~^JKݍsKAC "b=j\[)yI=?3@ z7G6[ov@BBtrS:3cU$D^^|m)Tg a3Vl8?_~"iTWK;;&gdƄ_v'ƚ!)'S*nJO!q1IlX !h3&7ʐ q$Cs'RGF!!Z%8W@I,Ǥ3 [ ICY6!k!bd 1ͦF8:uZ\z:3}$IBWn98O+Au5H0;)oQkl 0ҳvh@UDBKnl_ BHTË/AÁTLT^1Z5]gn\̾={t Q.4eyEO:mV֐%-~ҧ<ҢhNF̙пh`11`36u:?cp:RLy\UFZ[y O:W DZMf [l@P\:]_Z9V_=+Lͮov y: B0أ`86(~^WMXaQ77 p md* $z \!-DaҧB!x`W AfE|?Dm,m56sXƎle#kdSpYXv_k$AqnRLJE5C+";~4%[idrbB5d9imTP ul0Q4vj8ґoX0EdDP0gi1}vvWmS'Ĺ.2Nc>TY0-gp4n"kHyG7;᷏p%WU'D+a-` Or})ZC&J"w;>2]qq6f 8 ΢)R@G{vG:һ_%0} V52d$(387C$ᴽU\bI]/GbSf-J:Wq:Q'C[(OgdJR3 7X{GH͊.nJ%KiKCrZފwrEa4Arj1ǯmcՂx= ?j/hpJ&Ek _:V7{m)oBL {tR/Brenh@#0n'q[/O0n2(=:c7ʾd,̨`j9MuJ3`}O".`Vtz:37C8sY-%<.)UybhÃRu Fr' >8l^nsDfhMnR '͝SLop Qs;;~d{(hUdk'r94P NYtH-4iɲ)pНw ~0PYA,ƹtqaCxbr>;q;9St֎EQ_9%8&.wbʑOoq"`ZT?m™h{fj&UZkڡb QK[æCs~|_}gŒ_8{ňx/-ߠ+ ت]X\Aɤ< :;zB!7cE|J=;o;l0cn8VFRrX܋˹uL%d0J7x4̅M.Q0 6*GrPKZ}ő?F2I5v;vԞ8 A;jz ?7~I7_YmZdտ1S:,|nߕrqU b1N~E2S{,z'.7X=7i(38ڶLg}6xbEw fuPja=_vIʦHM>}Ќ @Dӫ̓n%'6h{o- {"/"E&ef_YKOC0t6{2÷Wr"^\ 6Que' <numR*àU xDL+>KM_"NwYQJy3wB%v,BK80m&5=4 )0 UiƤ>%㈍%u Q/c?X(T;>$',߭ I԰1F![V o;7O:3/ "9xA7y~gM⽻, dj䉨mH(FN01F;1D'PFNX1+(Hݝ^E#O*ZT S R0}@N1: #᯼ʕAGv@I^1F{m"Z`DĠ-kŸ{IsB$lw> Pӝ8e("nG !`1n;<>oF^fr2FDBٙ^mhSӭ4 ̐"B^!QsʷAVG} ZzTpA)ֹ[VQd}^ j4S_Scfޟ@cR b4߁5oVF,~5L|v^o_í Br b(S48qu%mJHf(kKvMu7Ņ_o`EUt׍"t#M90nh#π*LaV 1skEn7}jVP,llEbF洎=@ m`V^[=} aP1kJH${QG':H(@0Vv |$prd&[*9fǓ 1>DU'M{"4PFƟ4sTLEtxghFj8 m+H㠀b 0cYf{@G#2֜ Pz_i}w[d3.\{P)\E~e}jd]`PbX3jfa_+ĭIRtu]+4?AEQ$[~X!6sy K9GU`>%h *~HN\*+^IHՇuEtlP=͟cWM3mR/>n=6 ҄QԴB[p{S N/#`v8]jK`_l^B}*l(,8RޟX2*} _aBT|o6{0Ɩ&k`Uuٵl½g|])k\D%PQVTG+Rќ0J 3"ChFB&-E{A0^![2ńgYwj:m^ve ⊡8e&yӔ=b7d:['ftYGS li= Ei!fK6EGڢn <7a*e b. FT +Jca+0,`Pzy@V3:!-K7xI괨ŒU26-,݆yqPI] &BzusS:qO9P:<3D⛖\Vɹn,E*x]./] | sˡ:d{5VwhwJn0=E=V}5hJ )?\~tHz9b`:%HicKb*ڴkGgJ!JEq77L)!57) "X87nQ"o?nTD|Mι—y&Rb kڈe,9olD&{Hc.TSE%!470b rr DBLu1Ɋ[)WQp!Ȥk+Q.9{z3Ru̱?rWTN5Ӟ(q3+o  Q)Y`D)`ctx497$r([kutDp9q^X>PrH&]o2&ANr"GqCm(ڬ=. oydqw5$ n֏#cڞDĭbǡ"1SE5U/nhĊ&G<;Ԩ(ˮvʎ ĭʢ&Gϳ0^ ڑ;):EuwXJSe|UȒǙSYJW 賶Sc\k˂5]=zYmj^it;PD<̍s ~(3Ca1$'zQ1<(" 2G1_))TeU.Imp޾ /2#GN A] oXI̬e#:]4VdX :1Fef/2M;N@&^k*)یr b_X2jp8v*0W]q&QQwЮ THײH3tI5fBtVt=߈14"p)j:?($ M,Az<w#t>W\\)hĎɕ"A|b,Zw F5W Z_IOtq,Jp $Mc E.=5UՆM9P\9\u.`g?S6~v;s\ffg3dW4h}a'WzIcBv}HpqP"X[+e.t&ާ)([QgE2/RI*8I_ h.ENwCdT"RTu铰w_珠zH@*h*!YHk^YxCGv*Fܴ[x[L474 ɯ9pK&ѭjg!mV`&e"K- &2 20!̍B/`Z\cw#2ЩhKt:?o^$~@Gݱ7(^37nFA7m%2t ܺ7&dWU Mŗdi*$ wi^!<<ϳv3|]Cw&qIljJʪC2p#h j ]FuÏ"(vp"Sz&FBn ٸvlY;AOGMȌYRsa&z'Y0L)o~pihKNȇ*6W+8ۜU{kn9-^.Bg#a4\.E>>@][Q!kC}N#cO8`gr]XkĤ6Z*v;%q knyxv=YS_249S|FyiG"O bzE(`5|;mq 46WUvso$J=yN@hԯ0q0QHJs}1 QӜsM32yMH#sD2q]76?d>2<:KtS8Yl1nܿxo:kJNMql)Ha[G[{YT%η<@ŦJRە5½wT}-mD?(-yf%1et15zN`(r190D#67V_, .ցϹ׳oAFM&2 Zk%"CU*fxmχ/rYI7 TTb?b=@ 7U?Ŝ18g7R 8:4Ps۷ €p-OCѦ V0 t<"AM(hӱg_#2GZ}>- 8'tҫp 3m$qAr v(3^ouk%i_3Bw4MS2!,m9-on\@ЙSx[cnUWt5zqL\ET$og6 G ڋqwnx3 yDTvro<^ bIR؃Wä{yzY6Cu?1笐z~9%F*磎&=Ԯ 0MaKkre]HbESU98ĕ[<fin +^ PkHE,d]_xbRNK ,?^Ui'S/D|SWܚm4YTgخ%qǂz9n2rb)g=uw`mqgbы]ʡY6퐆RpF5uATQ4ljEީ"/ kۦ`Ċ(tJ7ٻv2YݙlFH,i] ﬷_\ fTtqf@hd]*j233C*fgsA%6WV4%Y 4pn|\hO;ECuխĮ`<$0ZAOaA+Tu0p&.kۖ-2/{W$')5DYJ+={V93ڔ!" 2B4H ni=_UPlXؽ>ߓڍ|kU~Ǎ(Dl7(LBjDIukR;E }k(XLc)/otzԌaX Kfȸ~WքӁMmC$G"AQ#) >+uDץDr]0 ̄LyLKG!ei&܎÷dv+- mӒ$I}5>.S-CHogׯ[b7S'6υ/^W7 i'{桽9:fxU'{fg/WnO&W4˩%1㧯;pm5(_T?sF,Âֵ֬|TQR.|KSz9c' .oJq-)1Ԍ +a B*2yK'k f "SZ0{yJT݉S¿6z%uGC>Sֈ\?YD Ǎ.di,9'HOG7!nTȸ&T&féVw;5o_ e3wemr(e-CPHHË$K=x"Yazm45d.0|t!9e6|cU &>͎lɡn-\y6]MƇ֚{s0[nU:MD!3"W6X l#6a Jjw%vJg!] /ÙVQk:4yD'檵f+W_|7lckK TV>$tUd r0&(D){j'~&05dYhF9GbRqj*5Q͂*|:5"b^8IP l#25lY%P JD+tx6k ai :֪]Vq7Cug1ɡwPYk<͔#>žNs%ړVW,K[KcY9 RziG t_y~jRxG\~yn"&8՜bfqIttQ\_|/ NP `iyUBMU`i8?HmMN܂k"ccXm& XI #W$=|aw+D:دqs`k(ăLU <[h ;2;TvwNhf傦xL¨F!SyW* %h#Y* QӀ{5y B7ht O&Q +]Q_c6vv~)FM 7L=hiTۦ]F.yTe)uNȪք\#‡o4|kO}uFl-U1;+110c/NWw1pdd޳S O4L(*r0紇Q ߈H@la^c|F~7I-BKYaRTRzZ%ۂXhh0 WKedi?)ڐ$5RrW%j4i}b!e*z wPn>%yy&z1i.'iEǫ3, o$XA mf@T>{J?֘rN0y|AQ쓷ZQ-HȜ9y/(Ae*vjD潸\]iƄ>#Cb ܱχ.7>Lv<($5'_+֪yp{O7:&04}~XO+@.㶿woqyUܔɕJ rc:n#[nxXW烺\L91mYy.Ϻ=Qs6śCI5źZ0pMYzO{wP]eѵ܅wHbS a0s,^t.Ե: >(VwA=m/fY#o"bD72q$yHA^u8 6f ¹#4K@S:i/Ս(v/>db=ƺ7 [vlst9U}a`+=l |asx,IƆ4# !@ihȰWϊ-0BHzf/6.BLA_ܻү{s tR!k3"Z2NX)nc#Y;i )t^ǐ%zy"1 DulnkS$?8 &,ffEٓdx&la" sbG|б%FDrA+X,zb =S}\;TougTh^qlW(M.~f&W`cb>(ǥC[3iIl2)1bB$O_} %+!̸M9N̅ ?|Gl*ݩ6&I)3e]>2p9YŸjmg&iH+<2t|.1|wnJ@_k$+,}K ^}nd±:~h @v1+B6I%K#Иn SP^ͨzx٤z2e3'ݾ ͅfeЋmLaխ*\bw˃ɭ;ɷ{Ju&Z\댗 'ľiynvGύ +?2?Y0eJ$y) &!p:w"REUL+{㽄^B޼G'==)v87Ĥ?wAts !CiZ% -h >3ct\&̩_<% *9ZydB[Ob5'* uՖPǥ<kfmzH೻b5h27K[f,ۆCD[j3q0iqA5ǁ_clke#4<·X`,9-2*:)2Q֋t))w暅qc"]̘}xh< _]3&֑/7)٧?_MhjJm+娰RTv""#Vf!ȡcΘ` 92vܩ<.TF"Qj*#J2~ t?˴]IY[B&7Opt_#x Mg0Yx.xQ@qGถȃ߽#V{uu<#ݓ`| }iE,BG\$§hfm nD/t_5[U1.h.s svI\Riϻ囉Ћ%sZd&g0j=߅_pGs%3ͺ fYUvI΅uor} d$ e r Lnj?i끝fy5<~Y|҉ΟFYusCt [{C8'=O%'*Z(/Az񞏘jtʢݰ_n^Z:&Vgt5nI_Oq7=zǙA"=1yjڹʝLLW2Ēo%RT'2rI~z&[E_-p)SӴ.tE;Ӂv2ߌ~C =.(k+?(h65`;2tC"EH%l*"g b]xZRʲA:3 Om•` tӓ\P$zPw@ߩ …<|sIUƻj)4EoZ_z=!\c L7ׅhW&L!!Yh^է+Q4t4GF7NdS]UBrEb%;ϐ/DاJMHTIö:(FdOZ^=#|JeKCQUI 7WE[7mX텰&wo} L3N \lO!yu$C!xE<TNcd'As:9i`|ǦAuYdzn4tl%_HJqѬ>?vYǽSu/HFD}TBP`):LBrkS'O躉1@`!|PɁb܊0Bra(ޖRB(C%eTE chT[05pݔ;8TjJ3+ص34@kذ_3SZFHJ = 1B7Q :W-?2׽ ]* )i@UP h&RT/:"MtF&? }JRX.R+(PO RLIߞ`3X),o@!|zVěvh ! A#nGbh,]kd|M1AШINQZhe]S4MNc8$Q &=ԝoLrMp;(9D^ؠFZL^k?$ {.SQMw5 ?RBSI8703E`ۛ:䲵B?'G/P'ak׋W÷\#z^QFs rul9a { өm5$smgǿP_Ž- ̪ߪ.C/= 34e9T_+ [hy{d3;xR.go`JG|o'J ҙ|mB#Cy]:{Ȱ* 7BoT{e+Q0cde ??HUE˜ ׿+q>OFಲ'K*SSҠԻԍ48Q7)PX<$71Eavqvj awDjz>XfL[T7 DAW1=~Q0rKa㧟ؐyעn2 g=?9xxA+H9MMX:Bp} b%8<;b}O),W|+Ffc_WBۖ7ccn;5&P.F&LG8ռwa&g8ᙇ'kϬ[\`GT8ZVCr鶭З`Y[=8}j9[qCLLmrN6bBƒ}mD*7=(t~ar{U*d-t˲}Kg:UgK \McbحJGIV4$UrGHQ\%li_e,-}w{5s D)SFrd]ͭY*ƠF{`~hoPI2H;Ӂ1W4K!(imr&CĦ}WXD8m|ÞÓwV J,? k \P c!ep}Z"! Z^Jl\]QU!׋L~N+#~fOAizXN|[rƩ6V7{^c_I庸dB92XHM~a'44 kb+B  3)4>mސ cKZCX-avKŚΓ~5{V rďXd=L']5"pX;?|xg`Re]EbBbprx/;-:w] xI; =dn/n}3k '͒e:(&^0Bvrl/׊w) rJa.$L$$iH5V '1:AˎICbq,)w hīZ\Xܦaꇦa?bƕuê!+1qf2GJ^níd4W҄k[mm)r QGazB0n-mkXn3{:a0%:3'8KLS/8 Qy%Ac`Eq,!_;'-d'?o}Ȑ/TGY+t s%.ό{h8{N_f=([5^ b;e8Ͷ9 #8*RaZhX?k18 vcr*7o1?VZ#{Ĺ6B83(en>W Lw Ngd{^ywTb$*cWp`A`R4Z;h2Q`VoeH* Bo~S.X;Ku Mtխ čOjL琟KN$=<1_Bg;p9Q0!TFP1zʇT c,H8 v۠9'RU؃1ͥ(]Vg]Y(H'`ɤ=kP^Cs BRo)|-B7NjgArߗ)Y4$w1~/*L,'kZ9U\uUܳV.,CWi*}֔>\gѾzJ,SQtס} Fǰ"pђD0m} mzlI>cueG@O'Ȍ<%'zy"q0BOg lG%ËFe[ o)9\J^@:.F{j$pW}[T D:Uy5E!C-umPbŰO8ᓸBr)}mg pQ[hzF79*mf%/:3`1#W]2߃#O5{GuvDf{.{ Cɖ?##Z*D%nQi >0.-I1ɀ.lʀ{+̓ ;4bЉ4 ೗ !,ͻEzr~i%ت_ӿLgHu!9&,buL_;j%e+kO~YMbPcSnfͷ)qJ#WM0|6.׃۞;ye$mԟZ_wq!) f#%)9;V`qmϝmni\q".ʻ ^%>o#̑8Iu^]ϹDGr I]"jCpPƶ2hs^nPg~._@5NQ8́|zL`7.g}=S(Ԧ PcDP}PD6b?&}7Ned9a'Y_eR՝5A3a{j=1u8xktT+[}HFLbvxctʬX`$ ^3QtU-;?+1JT[Z<؁~d,d]sM7ԳfamAQ)ܱD 2/5L&KԼV# L!A;X52Ӭ}bxӐ 2 s,S *A'[&P꙽`LXI A-4]]*]qSE nрt0"}eڟ 0wŤ Ax }nK/g1=S 3xvQ^@u@!PAMP)XPTҔ'TEU/berݶ`-/ks1VxԵzG%¿!wlMn?aDy3Q"SvʺPZW 9y=i\"/b$5xŴ0$b"Y'OmǬ*]2 l!o] '\$;  r㈃.X3k?pmS&%мfkQrC*&/Nh8C<~\8%RO/}1!5(L'?kĕ |Ug6|Nv~nֺ?nCC򱏮\jS*J\z ?nQ3n ďpMQ$PpasϣE.+'LD ;oM ƲAc!ei2Kf ijy>`vM; џTy#+XQ5,7 ̏8v$vQj{=aK~*NOd=:/ß3Qq@tpI03߈,6BLōy?S> P1g41Uno"Z=e'+[_M䛺4Nkgϟ C-'Hun9AS (QՂO6RTx V%ҊOZkz\d& Ze#W2FBWz&`([[^F4 "4ry1_ ]1F(㞾q-)G8c>A?RCXh^qQԐ R7Ƣ幙[N`!ʗʗTÊu6E- yBfߪϑIhx+R[UXc0P"&Ƭ]#ʕtq0eއU:bdC>8brDyX=i/僐8[0u>PY0\陽J#Ű| ?'G1|@,` >]^7F9O,9ǸK$eџ Jah>Szݷ,~v$l=Ks2l;G|ia1@kZhtU!ER$WsyQOwgD R`_ٔpӺk`j +f21]otR6DBtdq! ãk#zdC$1_D[lRgÇF2jǪi4Gjʒ;+~)_=#5WQt;F\!PTo $ܛ|nW&R|RP>RC{q{hb=3m>I(;bs3f7#m-d/s@6h~MWYezw^c5JgCH.e״~Izn|Џd @'(B:ai̩$L`^cH~;Fh f9Nqm7=ڰ2%4]_P9l(O/Pzks6 ig+7x)GJWW ]S6t d.c3w޴!"&~gz~vui7J9 6T_{`7HT=,~;jj׶p;J^h#S]BYoSũƛ(:(j%=)".1D=z"*Q & * 2Δ;O:IW*vRBWܩT.G7bNuIِՒ 2-z]B]D#WyS{m{ثՙ.W!(:ΨX:2H0Ъ:Hpt!6~o'ej6iPzwi'QAÛM}lR&J]/i]W ެ7|0#t gYݭPq궃Kt 8Jl;8>2b;5ݐXfZ($U{Iǒ\fn1'n!Ur-aӐM--ky"h<Fy:vg_q g5I9]V8't—󉽶T{@oM b>:Y!{mr7&/פflƹYvF_Ə멞5Tգs* 饐^>ܾ c[gOhCsf0g'ȁA=/x:v [PG?|fFwBGÈy [D*(>ipO"?}搠zBd+>pMA#YmEZ6khw>^ ^rYf{k,bZPa⛆e͛SZ؈tԎKsv~ ,xG2Dt? 4y3Dkr~*{i%` oЧ-@G@퐠؈'hS0>l1T)3/6}扴)Z2ixNTK*sħ_J,Gsnn2AbU0~#a CvVث+Kծx^/ iJlgȶom #0H|w&,?@Oyw g[%=L1Rg4Frlh fF\G5cuȚlX :O\bvfھ 8 t\~6/c \M`ZT-(9O@@ >LB~ f{d<*_\hW50@SzK:xnjXdUL7Gv' hdܴ5 SNFz.a0*Mvt{*&ӹwϲ7:Z9d~=[KXBxLpj{Z$eS{GjP-VS᱑%ij$ kNkd[PjЌ }Ab+Ac}̵AW&8|UG gȷ+<+a o e 2Q'`9~װ 1w$UX5磐L#„J3*,I%b99?t0509ȓ=lX#0AXja|LRSdebOV'&WT`FAƈDuSFa5&6c"B6CļL=^ѸU{#+Z\UnaH1 NDMx :,dsq2aFtkyL~A3W ?G✢͋rX"s2+ڬSWM*j+CS$@y+,SG d؃{WL-WF4oy*!zwB5mg"R/֞;MU"a5{wcCcfe*٬PN8߰IQf@>%``#^Hv/C)˓gѥ9cb $݃E%{,."ey!2Ff{~J?CHM:C/tpk9A\hD֖ыY)Kou>ÖU kQa}rtJLo,6`#iꕌ g8yeL*(GpFRqK|^};;:nƺ ?$)JONr]X SfT,mpn,c*sxI܎=MT& !es 3+RTFDa}ջ}Mt>U~&Iao | Зc| fH4̒4P IgED.`~wu#ۚ6CA⯼.UB0j]$^SM!9'B!B j׼f)n~]-CPVVZD`RhA,{U`kOL?6T?ŤX mȋً&򷄟e09$#C"K٢FmlF=u6[6jo*2*;O(ߍ-ӱDع菤vaAL۴>  \N="x&;Ȋ5@d~DGw+3mjF3ۧ}k=s\ϳ}B>Q/F &woR@aSB|3\2he %1?=kO7WDxʜyn|n/M~]hIKR2ې܇QsmЯwLɴŽzͼ*R~HlU ;=YM D |ъ(tjZnWRz`$~i^1^U(tIZci*=ep98ޤ^y|kz{`I}}2 TbPDaEΨ=vׁ2L)4jk3[Xe=uh9ѿeI,wDk]wj-ݡS.05ICo!5VˌeJD?w'4B[Y.~sKATf5/uIk wv| i=T2IG3\d2d\){JϷB'F8~}^jĆ9"^{LĻ~1?ko(^ݑ6v<| ]a! o>H,GvI] X]TCC<|XzTNT oMF8uumgn )9W)RXZƮ 1Am.~<ύPrȗbA[bFs=GSfPѰ, k\0 *J51Nu/xcf=]6f8½vjd*f0̫fDH;;ҷMq 8t縶1 g Z,G|G|J_q?s(ҹBA=/[y^V{2")}/:Q5*+BHmĬ5ڵ1oHo6閹ǻa-];lըY5c#HrAɤ!eAˉGh dXRM$ czpa t1D cMB[HK~e;v(gِ<#(z?NOSV^IpTq_0=* cwWis&q4zWyE hc+K ?fBTk 1BI݋ 70J|a h(27P=V6]D/*"ϸ z04* 9$rRpͱ+iA2USRwmӟ4K:v >\ )qNY#9%p?k,V`$C jj鱟 H+w_<[PϑaZӺFi#g^1'< P/xGw3?Ƶԫ SS'dn#^Ns;=~=* .^s#T1gTq ;<JZa@L9W8%d56)X# Cq@%]ƉX?0@t<&35 x]tÜאGfN=ӎ*4- uGS*pRTAxU@J+hC[{0!! V Y:]K5ۡ%6Gp!n9!m׆mXa1=J/ `=ڹ݄1"7Άx@mU y8M&'8(cd;/Jd wz Rcgq񥩝ذXTryz#ȓ*#u8s U?XHæ{-?z'wFhN~C a0R (Zn~s>ݵ" 81R yOoBs |9>O{m7E=0%`1:+to