cryptsetup-lang-2.3.7-150300.3.5.1<>,,aeSp9|O.m`=8yL-Bvۆ <{E״ Jz7N~Z1-77x8JK{>?d % I &:djt   L  8\ ( $8 ,9 : FGH\IXY\]H^DbcWdefluv@zATXcdhnCcryptsetup-lang2.3.7150300.3.5.1Translations for package cryptsetupProvides translations for the "cryptsetup" package.(cryptsetup)aeSsheep57CSUSE Linux Enterprise 15SUSE LLC SUSE-GPL-2.0-with-openssl-exception AND LGPL-2.0-or-laterhttps://www.suse.com/System/Localizationhttps://gitlab.com/cryptsetup/cryptsetup/linuxnoarchqg8ŝ )C!$/R>B#aePaePaePaePaePaePaePaePaePaePaePaePaePaePaePaePaePaeP956d0a91de87341f2dfb8a368e07f48f551664d6c198961d47cfeb2871211c5476a39c8c29196100c56ea4d99da32f0fe856c7eaf773b3f56d6bd7ebef681636699bffa295584c8aec0b7e152f690cc70e2a98bdc307f724d9ffb911f48f1c96803b4f86d3fb43f763a1a25bd17d59585332d2b4b26261369047d740c4bf534b1473d41a3ebd6fea41a04e21d323efb5570e1b56b44b4482072b564c2a7c44e8fec0c8a6379ce2ebe746d89dfaf34088af9807d16df489899c8343ac81a582d97cfb80aed1ddd3710b56a6fa11e3d75c1fe793607d2e1d40c3447841d2a38070ebd90da02522962a67732b8600e28e93f216ce47f8c2c621a30f35921515af0e35fc8a7e3a5dec7eb29c353acf9b5545702eb121ee02568acd4dabf3e69ee0d017d5bdb3dab5034e4e7f0642abb2ff91f58df5afe154ec46c490d3aabf25203f8fa39aeefe9a99c86df7e0398cc94e4c6c63b32f52002f2470a8d4a6043052870a40840454b8a0dd0a6adf3d6d402180e4c25e591fee5f4251017f1e05d1c29271b075da371f5dbcc25b68ab67f66b249d6afa0a58fa5b9a1ffa19bc3717cd3d1a19c413925c9531e888da4907975ead1e5b7eb23b717c842cad41d07ee92bd62ba2d77cbc6abffc2a23e4eb6b477ecfcd640a48db16715ceccf59fd0282f3af7b83d9af738ef89051a6d93bf11cd1cc8119226bf059ae8c4ef8dc342ab0572a0c1e67fc3cd5ea94fc4486339d314c14f5be4c5189611ea77db7f9ab0022384227cb6876aa26971a476ffc5dc59cffd6953024a7793226e2cffb99b7366a247arootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootcryptsetup-2.3.7-150300.3.5.1.src.rpmcryptsetup-langcryptsetup-lang-all    cryptsetuprpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.3.73.0.4-14.6.0-14.0-15.2-14.14.3aZ@aq@`ݮ@`L@`KW_j__R,@^ϧ^^9\]W\f\f[G[G[{Zp^@Z64 bytes) passphrases- Split translations to -lang package - New version to 2.3.1 * Support VeraCrypt 128 bytes passwords. VeraCrypt now allows passwords of maximal length 128 bytes (compared to legacy TrueCrypt where it was limited by 64 bytes). * Strip extra newline from BitLocker recovery keys There might be a trailing newline added by the text editor when the recovery passphrase was passed using the --key-file option. * Detect separate libiconv library. It should fix compilation issues on distributions with iconv implemented in a separate library. * Various fixes and workarounds to build on old Linux distributions. * Split lines with hexadecimal digest printing for large key-sizes. * Do not wipe the device with no integrity profile. With --integrity none we performed useless full device wipe. * Workaround for dm-integrity kernel table bug. Some kernels show an invalid dm-integrity mapping table if superblock contains the "recalculate" bit. This causes integritysetup to not recognize the dm-integrity device. Integritysetup now specifies kernel options such a way that even on unpatched kernels mapping table is correct. * Print error message if LUKS1 keyslot cannot be processed. If the crypto backend is missing support for hash algorithms used in PBKDF2, the error message was not visible. * Properly align LUKS2 keyslots area on conversion. If the LUKS1 payload offset (data offset) is not aligned to 4 KiB boundary, new LUKS2 keyslots area in now aligned properly. * Validate LUKS2 earlier on conversion to not corrupt the device if binary keyslots areas metadata are not correct.- Update to 2.3.0 (include release notes for 2.2.0) * BITLK (Windows BitLocker compatible) device access * Veritysetup now supports activation with additional PKCS7 signature of root hash through --root-hash-signature option. * Integritysetup now calculates hash integrity size according to algorithm instead of requiring an explicit tag size. * Integritysetup now supports fixed padding for dm-integrity devices. * A lot of fixes to online LUKS2 reecryption. * Add crypt_resume_by_volume_key() function to libcryptsetup. If a user has a volume key available, the LUKS device can be resumed directly using the provided volume key. No keyslot derivation is needed, only the key digest is checked. * Implement active device suspend info. Add CRYPT_ACTIVATE_SUSPENDED bit to crypt_get_active_device() flags that informs the caller that device is suspended (luksSuspend). * Allow --test-passphrase for a detached header. Before this fix, we required a data device specified on the command line even though it was not necessary for the passphrase check. * Allow --key-file option in legacy offline encryption. The option was ignored for LUKS1 encryption initialization. * Export memory safe functions. To make developing of some extensions simpler, we now export functions to handle memory with proper wipe on deallocation. * Fail crypt_keyslot_get_pbkdf for inactive LUKS1 keyslot. * Add optional global serialization lock for memory hard PBKDF. * Abort conversion to LUKS1 with incompatible sector size that is not supported in LUKS1. * Report error (-ENOENT) if no LUKS keyslots are available. User can now distinguish between a wrong passphrase and no keyslot available. * Fix a possible segfault in detached header handling (double free). * Add integritysetup support for bitmap mode introduced in Linux kernel 5.2. * The libcryptsetup now keeps all file descriptors to underlying device open during the whole lifetime of crypt device context to avoid excessive scanning in udev (udev run scan on every descriptor close). * The luksDump command now prints more info for reencryption keyslot (when a device is in-reencryption). * New --device-size parameter is supported for LUKS2 reencryption. * New --resume-only parameter is supported for LUKS2 reencryption. * The repair command now tries LUKS2 reencryption recovery if needed. * If reencryption device is a file image, an interactive dialog now asks if reencryption should be run safely in offline mode (if autodetection of active devices failed). * Fix activation through a token where dm-crypt volume key was not set through keyring (but using old device-mapper table parameter mode). * Online reencryption can now retain all keyslots (if all passphrases are provided). Note that keyslot numbers will change in this case. * Allow volume key file to be used if no LUKS2 keyslots are present. * Print a warning if online reencrypt is called over LUKS1 (not supported). * Fix TCRYPT KDF failure in FIPS mode. * Remove FIPS mode restriction for crypt_volume_key_get. * Reduce keyslots area size in luksFormat when the header device is too small. * Make resize action accept --device-size parameter (supports units suffix).- Create a weak dependency cycle between libcryptsetup and libcryptsetup-hmac to make sure they are installed together (bsc#1090768)- Use noun phrase in summary.- New version 2.1.0 * The default size of the LUKS2 header is increased to 16 MB. It includes metadata and the area used for binary keyslots; it means that LUKS header backup is now 16MB in size. * Cryptsetup now doubles LUKS default key size if XTS mode is used (XTS mode uses two internal keys). This does not apply if key size is explicitly specified on the command line and it does not apply for the plain mode. This fixes a confusion with AES and 256bit key in XTS mode where code used AES128 and not AES256 as often expected. * Default cryptographic backend used for LUKS header processing is now OpenSSL. For years, OpenSSL provided better performance for PBKDF. * The Python bindings are no longer supported and the code was removed from cryptsetup distribution. Please use the libblockdev project that already covers most of the libcryptsetup functionality including LUKS2. * Cryptsetup now allows using --offset option also for luksFormat. * Cryptsetup now supports new refresh action (that is the alias for "open --refresh"). * Integritysetup now supports mode with detached data device through new --data-device option. - 2.1.0 would use LUKS2 as default, we stay with LUKS1 for now until someone has time to evaluate the fallout from switching to LUKS2.- Suggest hmac package (boo#1090768) - remove old upgrade hack for upgrades from 12.1 - New version 2.0.5 Changes since version 2.0.4 ~~~~~~~~~~~~~~~~~~~~~~~~~~~ * Wipe full header areas (including unused) during LUKS format. Since this version, the whole area up to the data offset is zeroed, and subsequently, all keyslots areas are wiped with random data. This ensures that no remaining old data remains in the LUKS header areas, but it could slow down format operation on some devices. Previously only first 4k (or 32k for LUKS2) and the used keyslot was overwritten in the format operation. * Several fixes to error messages that were unintentionally replaced in previous versions with a silent exit code. More descriptive error messages were added, including error messages if - a device is unusable (not a block device, no access, etc.), - a LUKS device is not detected, - LUKS header load code detects unsupported version, - a keyslot decryption fails (also happens in the cipher check), - converting an inactive keyslot. * Device activation fails if data area overlaps with LUKS header. * Code now uses explicit_bzero to wipe memory if available (instead of own implementation). * Additional VeraCrypt modes are now supported, including Camellia and Kuznyechik symmetric ciphers (and cipher chains) and Streebog hash function. These were introduced in a recent VeraCrypt upstream. Note that Kuznyechik requires out-of-tree kernel module and Streebog hash function is available only with the gcrypt cryptographic backend for now. * Fixes static build for integritysetup if the pwquality library is used. * Allows passphrase change for unbound keyslots. * Fixes removed keyslot number in verbose message for luksKillSlot, luksRemoveKey and erase command. * Adds blkid scan when attempting to open a plain device and warn the user about existing device signatures in a ciphertext device. * Remove LUKS header signature if luksFormat fails to add the first keyslot. * Remove O_SYNC from device open and use fsync() to speed up wipe operation considerably. * Create --master-key-file in luksDump and fail if the file already exists. * Fixes a bug when LUKS2 authenticated encryption with a detached header wiped the header device instead of dm-integrity data device area (causing unnecessary LUKS2 header auto recovery).- make parallell installable version for SLE12- New version 2.0.4 Changes since version 2.0.3 ~~~~~~~~~~~~~~~~~~~~~~~~~~~ * Use the libblkid (blockid) library to detect foreign signatures on a device before LUKS format and LUKS2 auto-recovery. This change fixes an unexpected recovery using the secondary LUKS2 header after a device was already overwritten with another format (filesystem or LVM physical volume). LUKS2 will not recreate a primary header if it detects a valid foreign signature. In this situation, a user must always use cryptsetup repair command for the recovery. Note that libcryptsetup and utilities are now linked to libblkid as a new dependence. To compile code without blockid support (strongly discouraged), use --disable-blkid configure switch. * Add prompt for format and repair actions in cryptsetup and integritysetup if foreign signatures are detected on the device through the blockid library. After the confirmation, all known signatures are then wiped as part of the format or repair procedure. * Print consistent verbose message about keyslot and token numbers. For keyslot actions: Key slot unlocked/created/removed. For token actions: Token created/removed. * Print error, if a non-existent token is tried to be removed. * Add support for LUKS2 token definition export and import. The token command now can export/import customized token JSON file directly from command line. See the man page for more details. * Add support for new dm-integrity superblock version 2. * Add an error message when nothing was read from a key file. * Update cryptsetup man pages, including --type option usage. * Add a snapshot of LUKS2 format specification to documentation and accordingly fix supported secondary header offsets. * Add bundled optimized Argon2 SSE (X86_64 platform) code. If the bundled Argon2 code is used and the new configure switch - -enable-internal-sse-argon2 option is present, and compiler flags support required optimization, the code will try to use optimized and faster variant. Always use the shared library (--enable-libargon2) if possible. This option was added because an enterprise distribution rejected to support the shared Argon2 library and native support in generic cryptographic libraries is not ready yet. * Fix compilation with crypto backend for LibreSSL >= 2.7.0. LibreSSL introduced OpenSSL 1.1.x API functions, so compatibility wrapper must be commented out. * Fix on-disk header size calculation for LUKS2 format if a specific data alignment is requested. Until now, the code used default size that could be wrong for converted devices. Changes since version 2.0.2 ~~~~~~~~~~~~~~~~~~~~~~~~~~~ * Expose interface to unbound LUKS2 keyslots. Unbound LUKS2 keyslot allows storing a key material that is independent of master volume key (it is not bound to encrypted data segment). * New API extensions for unbound keyslots (LUKS2 only) crypt_keyslot_get_key_size() and crypt_volume_key_get() These functions allow to get key and key size for unbound keyslots. * New enum value CRYPT_SLOT_UNBOUND for keyslot status (LUKS2 only). * Add --unbound keyslot option to the cryptsetup luksAddKey command. * Add crypt_get_active_integrity_failures() call to get integrity failure count for dm-integrity devices. * Add crypt_get_pbkdf_default() function to get per-type PBKDF default setting. * Add new flag to crypt_keyslot_add_by_key() to force update device volume key. This call is mainly intended for a wrapped key change. * Allow volume key store in a file with cryptsetup. The --dump-master-key together with --master-key-file allows cryptsetup to store the binary volume key to a file instead of standard output. * Add support detached header for cryptsetup-reencrypt command. * Fix VeraCrypt PIM handling - use proper iterations count formula for PBKDF2-SHA512 and PBKDF2-Whirlpool used in system volumes. * Fix cryptsetup tcryptDump for VeraCrypt PIM (support --veracrypt-pim). * Add --with-default-luks-format configure time option. (Option to override default LUKS format version.) * Fix LUKS version conversion for detached (and trimmed) LUKS headers. * Add luksConvertKey cryptsetup command that converts specific keyslot from one PBKDF to another. * Do not allow conversion to LUKS2 if LUKSMETA (external tool metadata) header is detected. * More cleanup and hardening of LUKS2 keyslot specific validation options. Add more checks for cipher validity before writing metadata on-disk. * Do not allow LUKS1 version downconversion if the header contains tokens. * Add "paes" family ciphers (AES wrapped key scheme for mainframes) to allowed ciphers. Specific wrapped ley configuration logic must be done by 3rd party tool, LUKS2 stores only keyslot material and allow activation of the device. * Add support for --check-at-most-once option (kernel 4.17) to veritysetup. This flag can be dangerous; if you can control underlying device (you can change its content after it was verified) it will no longer prevent reading tampered data and also it does not prevent silent data corruptions that appear after the block was once read. * Fix return code (EPERM instead of EINVAL) and retry count for bad passphrase on non-tty input. * Enable support for FEC decoding in veritysetup to check dm-verity devices with additional Reed-Solomon code in userspace (verify command). Changes since version 2.0.1 ~~~~~~~~~~~~~~~~~~~~~~~~~~~ * Fix a regression in early detection of inactive keyslot for luksKillSlot. It tried to ask for passphrase even for already erased keyslot. * Fix a regression in loopaesOpen processing for keyfile on standard input. Use of "-" argument was not working properly. * Add LUKS2 specific options for cryptsetup-reencrypt. Tokens and persistent flags are now transferred during reencryption; change of PBKDF keyslot parameters is now supported and allows to set precalculated values (no benchmarks). * Do not allow LUKS2 --persistent and --test-passphrase cryptsetup flags combination. Persistent flags are now stored only if the device was successfully activated with the specified flags. * Fix integritysetup format after recent Linux kernel changes that requires to setup key for HMAC in all cases. Previously integritysetup allowed HMAC with zero key that behaves like a plain hash. * Fix VeraCrypt PIM handling that modified internal iteration counts even for subsequent activations. The PIM count is no longer printed in debug log as it is sensitive information. Also, the code now skips legacy TrueCrypt algorithms if a PIM is specified (they cannot be used with PIM anyway). * PBKDF values cannot be set (even with force parameters) below hardcoded minimums. For PBKDF2 is it 1000 iterations, for Argon2 it is 4 iterations and 32 KiB of memory cost. * Introduce new crypt_token_is_assigned() API function for reporting the binding between token and keyslots. * Allow crypt_token_json_set() API function to create internal token types. Do not allow unknown fields in internal token objects. * Print message in cryptsetup that about was aborted if a user did not answer YES in a query.- update to 2.0.1: * To store volume key into kernel keyring, kernel 4.15 with dm-crypt 1.18.1 is required * Increase maximum allowed PBKDF memory-cost limit to 4 GiB * Use /run/cryptsetup as default for cryptsetup locking dir * Introduce new 64-bit byte-offset *keyfile_device_offset functions. * New set of fucntions that allows 64-bit offsets even on 32bit systems are now availeble: - crypt_resume_by_keyfile_device_offset - crypt_keyslot_add_by_keyfile_device_offset - crypt_activate_by_keyfile_device_offset - crypt_keyfile_device_read The new functions have added the _device_ in name. Old functions are just internal wrappers around these. * Also cryptsetup --keyfile-offset and --new-keyfile-offset now allows 64-bit offsets as parameters. * Add error hint for wrongly formatted cipher strings in LUKS1 and properly fail in luksFormat if cipher format is missing required IV.- Update to version 2.0.0: * Add support for new on-disk LUKS2 format * Enable to use system libargon2 instead of bundled version * Install tmpfiles.d configuration for LUKS2 locking directory * New command integritysetup: support for the new dm-integrity kernel target * Support for larger sector sizes for crypt devices * Miscellaneous fixes and improvements- Update to version 1.7.5: * Fixes to luksFormat to properly support recent kernel running in FIPS mode (bsc#1031998). * Fixes accesses to unaligned hidden legacy TrueCrypt header. * Fixes to optional dracut ramdisk scripts for offline re-encryption on initial boot.- Update to version 1.7.4: * Allow to specify LUKS1 hash algorithm in Python luksFormat wrapper. * Use LUKS1 compiled-in defaults also in Python wrapper. * OpenSSL backend: Fix OpenSSL 1.1.0 support without backward compatible API. * OpenSSL backend: Fix LibreSSL compatibility. * Check for data device and hash device area overlap in veritysetup. * Fix a possible race while allocating a free loop device. * Fix possible file descriptor leaks if libcryptsetup is run from a forked process. * Fix missing same_cpu_crypt flag in status command. * Various updates to FAQ and man pages. - Changes for version 1.7.3: * Fix device access to hash offsets located beyond the 2GB device boundary in veritysetup. * Set configured (compile-time) default iteration time for devices created directly through libcryptsetup * Fix PBKDF2 benchmark to not double iteration count for specific corner case. * Verify passphrase in cryptsetup-reencrypt when encrypting a new drive. * OpenSSL backend: fix memory leak if hash context was repeatedly reused. * OpenSSL backend: add support for OpenSSL 1.1.0. * Fix several minor spelling errors. * Properly check maximal buffer size when parsing UUID from /dev/disk/.- Update to version 1.7.2: * Update LUKS documentation format. Clarify fixed sector size and keyslots alignment. * Support activation options for error handling modes in Linux kernel dm-verity module: - -ignore-corruption - dm-verity just logs detected corruption - -restart-on-corruption - dm-verity restarts the kernel if corruption is detected If the options above are not specified, default behavior for dm-verity remains. Default is that I/O operation fails with I/O error if corrupted block is detected. - -ignore-zero-blocks - Instructs dm-verity to not verify blocks that are expected to contain zeroes and always return zeroes directly instead. NOTE that these options could have security or functional impacts, do not use them without assessing the risks! * Fix help text for cipher benchmark specification (mention --cipher option). * Fix off-by-one error in maximum keyfile size. Allow keyfiles up to compiled-in default and not that value minus one. * Support resume of interrupted decryption in cryptsetup-reencrypt utility. To resume decryption, LUKS device UUID (--uuid option) option must be used. * Do not use direct-io for LUKS header with unaligned keyslots. Such headers were used only by the first cryptsetup-luks-1.0.0 release (2005). * Fix device block size detection to properly work on particular file-based containers over underlying devices with 4k sectors. - Update to version 1.7.1: * Code now uses kernel crypto API backend according to new changes introduced in mainline kernel While mainline kernel should contain backward compatible changes, some stable series kernels do not contain fully backported compatibility patches. Without these patches most of cryptsetup operations (like unlocking device) fail. This change in cryptsetup ensures that all operations using kernel crypto API works even on these kernels. * The cryptsetup-reencrypt utility now properly detects removal of underlying link to block device and does not remove ongoing re-encryption log. This allows proper recovery (resume) of reencrypt operation later. NOTE: Never use /dev/disk/by-uuid/ path for reencryption utility, this link disappears once the device metadata is temporarily removed from device. * Cryptsetup now allows special "-" (standard input) keyfile handling even for TCRYPT (TrueCrypt and VeraCrypt compatible) devices. * Cryptsetup now fails if there are more keyfiles specified for non-TCRYPT device. * The luksKillSlot command now does not suppress provided password in batch mode (if password is wrong slot is not destroyed). Note that not providing password in batch mode means that keyslot is destroyed unconditionally.- update to 1.7.0: * The cryptsetup 1.7 release changes defaults for LUKS, there are no API changes. * Default hash function is now SHA256 (used in key derivation function and anti-forensic splitter). * Default iteration time for PBKDF2 is now 2 seconds. * Fix PBKDF2 iteration benchmark for longer key sizes. * Remove experimental warning for reencrypt tool. * Add optional libpasswdqc support for new LUKS passwords. * Update FAQ document.- Fix missing dependency on coreutils for initrd macros (boo#958562) - Call missing initrd macro at postun (boo#958562)- Update to 1.6.8 * If the null cipher (no encryption) is used, allow only empty password for LUKS. (Previously cryptsetup accepted any password in this case.) The null cipher can be used only for testing and it is used temporarily during offline encrypting not yet encrypted device (cryptsetup-reencrypt tool). Accepting only empty password prevents situation when someone adds another LUKS device using the same UUID (UUID of existing LUKS device) with faked header containing null cipher. This could force user to use different LUKS device (with no encryption) without noticing. (IOW it prevents situation when attacker intentionally forces user to boot into different system just by LUKS header manipulation.) Properly configured systems should have an additional integrity protection in place here (LUKS here provides only confidentiality) but it is better to not allow this situation in the first place. (For more info see QubesOS Security Bulletin QSB-019-2015.) * Properly support stdin "-" handling for luksAddKey for both new and old keyfile parameters. * If encrypted device is file-backed (it uses underlying loop device), cryptsetup resize will try to resize underlying loop device as well. (It can be used to grow up file-backed device in one step.) * Cryptsetup now allows to use empty password through stdin pipe. (Intended only for testing in scripts.)- Enable verbose build log.- regenerate the initrd if cryptsetup tool changes (wanted by 90crypt dracut module)- Update to 1.6.7 * Cryptsetup TCRYPT mode now supports VeraCrypt devices (TrueCrypt extension) * Support keyfile-offset and keyfile-size options even for plain volumes. * Support keyfile option for luksAddKey if the master key is specified. * For historic reasons, hashing in the plain mode is not used if keyfile is specified (with exception of --key-file=-). Print a warning if these parameters are ignored. * Support permanent device decryption for cryptsetup-reencrypt. To remove LUKS encryption from a device, you can now use - -decrypt option. * Allow to use --header option in all LUKS commands. The - -header always takes precedence over positional device argument. * Allow luksSuspend without need to specify a detached header. * Detect if O_DIRECT is usable on a device allocation. There are some strange storage stack configurations which wrongly allows to open devices with direct-io but fails on all IO operations later. * Add low-level performance options tuning for dmcrypt (for Linux 4.0 and later). * Get rid of libfipscheck library. (Note that this option was used only for Red Hat and derived distributions.) With recent FIPS changes we do not need to link to this FIPS monster anymore. Also drop some no longer needed FIPS mode checks. * Many fixes and clarifications to man pages. * Prevent compiler to optimize-out zeroing of buffers for on-stack variables. * Fix a crash if non-GNU strerror_r is used.sheep57 1642423635 csdadeesfifriditjanlplptrusrsvukvizh2.3.7-150300.3.5.12.3.7 cryptsetup.mocryptsetup.mocryptsetup.mocryptsetup.mocryptsetup.mocryptsetup.mocryptsetup.mocryptsetup.mocryptsetup.mocryptsetup.mocryptsetup.mocryptsetup.mocryptsetup.mocryptsetup.mocryptsetup.mocryptsetup.mocryptsetup.mocryptsetup.mo/usr/share/locale/cs/LC_MESSAGES//usr/share/locale/da/LC_MESSAGES//usr/share/locale/de/LC_MESSAGES//usr/share/locale/es/LC_MESSAGES//usr/share/locale/fi/LC_MESSAGES//usr/share/locale/fr/LC_MESSAGES//usr/share/locale/id/LC_MESSAGES//usr/share/locale/it/LC_MESSAGES//usr/share/locale/ja/LC_MESSAGES//usr/share/locale/nl/LC_MESSAGES//usr/share/locale/pl/LC_MESSAGES//usr/share/locale/pt_BR/LC_MESSAGES//usr/share/locale/ru/LC_MESSAGES//usr/share/locale/sr/LC_MESSAGES//usr/share/locale/sv/LC_MESSAGES//usr/share/locale/uk/LC_MESSAGES//usr/share/locale/vi/LC_MESSAGES//usr/share/locale/zh_CN/LC_MESSAGES/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22378/SUSE_SLE-15-SP3_Update/8485393a1d890a5df93af49682ef6136-cryptsetup.SUSE_SLE-15-SP3_Updatedrpmxz5x86_64-suse-linuxGC`eVcryptsetuputf-809af39ad567671599f5c03a4d6d9b1876444e8af4d05126d88e929d65e650088? 7zXZ !t/]"k%wKٙz }gNꤝLp0ˡt*?%3ʦ0A~<]5DnʽLN$= 0\nI250j!Y=oզq䴾[,ˏX1 YucDf)2Szc XY-NR8ib{Ԏ4,;452gR6.N#-^=$`Jw 4Mf nPF=GEx.Pr'S\w=r{F"$y黚KJǟcIg3p) Œwoz&aҙY1(_7.A{UP2ޮ-f;DL;(eqڟoS~Am'a(埞 |;k7B5K7V$p/KB8"=!NzaF)2 &)N+xA눜Ban7I:u/TLg?$Esý#M}nURJF_&_g=[o(OcW/g zrH;%1#rjyaDXPʍ~<,6HO$?G}H ށ糵CMI^1.^ާ-YPgIӒQ4)Z,$hD r@LRd'6bFO\#+ՊY_S[ԣ=+(Z@"CNmg0**?Dֱ2z4_IG8cd{h&ynSi9HZhi[$DbT<ՃondOA)FC۫CI*Vdm0EIHP 1Tb.,$Ĭڈ-1zEc 68.iDOo&bj8%dIޯ?NqkrBF99mA=_RJF{U1hUF//Ӝ>@ykDؑ: "&an2Kuܳ6#Yn<px֜oSyl[94 0Au1Cȟ-1`n3'PJћҮ4)יIHnUNhP^g".3&<3hOh>'$Y>rXXjuLį=)*j!cL3uVE~s^DԮZ8z=Y v#@-A {oabpQتU,$mx)3bJYGX,ӷgc7REQv2qS\3˒lJÛ;#&6!+}JC2rZ5a{x*ʌ. RVp8l)W96+ʭ:'>AB7w]ˑa]Ms<r٫GD&hW̐c'`;ړxK?4;k"֦jqvQMg*kqլC'3u9㼸$m=VCC[ayޔ,-:K]k7p h2@b{VPz v|ًnfOZa۞&ɡ:nh'I1<ȗ=NxX+Tp8m9{uƼjU]|#tH5¦w#:CF=\BP:CA=ClXľ&I˸ZoM!j'"ASm-̥_%YG{caQG=J9`g^!ac^dR q;Y5u-;w im5F2f"TmGz+Xޠk GW4sGPɐjgdtP:av6D_x7ӘM;p -&iHWc>|`֊(Ew{*oZ!shCѹ$hoO<!{3Tp,H_L y#ޘ9Dl_0PL߂.~Ċ(~<Wއ?dY0QsPa ObASXAa.0_^Es,U_+f'݀E)Svbk21{! uo3^by}>鍀ѥ\0 ۃ9M[BKuO(vk2xxr^ʙ qeEto4~TsAXa0$ oeѤZm'LyN64v=Kd;G ~ј5'=8$&2,"yAy@.NklF&j.^A/Ucw {sJuhJ͋@Wt1`:P@9Q%dvͤXmYn6E_Vis+_n }UbyT]Eѿm[oaeY$\2g_kٗ{!Ci*:Ic%LMFqQQn_8þVUFԟTv ޔ6xJRJ,W3Wy7IuEnhJQ?K'dH@:ڔ{| zCe5E9kX=yJ?$:z쫷mC̯ɮZ 'eT(ʌW@2 }jDP8&-h3^߯lͳBPc򻭧./8R79P&= ߜyU&8_S-1OEUG#(4vT|^2vxg2& i7 ,MRg yUlP] 黱Q/톛bJs81p2lQL?Ypj>^BΥ8mK3IZWʛ_mI|.xSYhpv̿hBYxn tQ?P@\xXZ&ߺt j_ǧV ֻWm k0j.Ε<|ǃu1my b|3y@2G;6:{e'<^J9?0 <Ô197{hq(&dϋ B&b/~MHCzF|U"߹YC_D-87\YpK[HGťqn՛v!W PR :ཧVc;$1)_u0(@XRd~`tQRk0:)@S42SH?7٢yҸ*ެL kofm`W3/!Nľz2# .gf#ߡcpszke`]^Xnro呷) _7mVn#N;|om~Bi[UX@w@PV7{aa LkK}JmwB3 $LBdd#5EB @E_dH=b\M(i"$&"xV}GU'e}E0=f}3FŸ^'`kH^ڱ!o#㲔=߀ _2mP׷6D ߵ U/Og2'*oRpq(7t)*Dz8oɶ|\lcJb&MׂQ$}lGKjQL 7Q:`Tj\BPUmMmcP@]+3PH?zU(W'`* NI[0iO'kT;Nf&R5/p4P3$n+oY_5Pv;@$cǕ`/R$UYܚpZg_=4`@βwăs4Nn̥9ښ^u~Uoist` Sr885,(Mo )Y-?hm1;A x"W/;Uc)Fo*zݬ@cQ..L&* >_qNMMGOrZ(cwzxToz ,C* 1TZB(*f>P:o^u ͈o%ؗ/=5V 6ۤ?L-qޕ#$*}Sz2;#8Jf gi@RIyKowhfӶk9:o_s9B!yqIoyt] _DraRN5.w3Σic D cr34K3SV~S sqBwNGVfgNDw_5\]A8éLp2ƅkdENV%,^D9oxS#w.|稺9`)h߶b^3ըH5m<,T"O|GF}2@qD=QVe.eD"R^;3Ti>h3b>f:Є%1˻Q֚P> ?>? o3|xjJϲDJˀb$i4q$*a^';jS)vN'-cx9"9_NEx P 3v.Z%=Ir(d!ۦuf-1T7[', 3 iHNs X5TNVi*|Fה^tsJxo-"bWz_- G\}}T,j PrWK8 :<4VY24iOJKd:|N"~럝xoU歰Cg}Dё~ۗ'lp,#{d3'Ԙ^6m*J3T3*;2Zֳ_y:R1imhsLPQ^qh389 Qxk> PD!#e$Zs2RMAMn[jФfO#ɜCt|\q)|x7ֈJ4"ϔZgA%!\h2 'YHf.SY ;pA懯YejA0Ia PMlH:2wz3 Frh_Mxl'pEy S$x-;Q<;Fiɸypk,^Pwzo(9Sg0'2pѰ4XKWB,B,HH'Cp{kdJt{hN.7}#J3fޱz\p̌M)\yUA^'((0Ёg/~[z[ Zq.gR> Xo)<cٶ*'hա05EN8KՆޅu&¢7\4?5_$42WoQ]Tf 5etT]mIrN ռb%O·&xؘEP) 8&܉&-yU$.z\2F+h!Ha) Yv]Y NP/WƼ^e4N.Ff uef0MԌ7*_t "bXM|r"g+ښRLٛa:4⃔[ڂj9@ t }YtB$q/3Ӓ 9l750"͜F9  Js*jIsc0 0jq]N27kњ ߭yՄ|k/aѯْɆ( }Cqodk0J0ь9/AK -2I5K{}WGL7wkǠ ̚YN"Is}M!x 8 aDPI zIC|DE"ZߛN)ʎRNQB|xт<٧f2ȕ~G_Esξ:ΥWop7]F͋ }&12S71tŜ&1{salR+i;A冟,颗|ЫT"˦GeK^~rj oFd2YӜ:& kA-ξݢ=r"$U_oD}zpכazPDӁ<ȍٷ%pe)~Lp# U"Znkn渕=ppq.KyP RhW Dp fB#tb@_əz-5wlxXITv'8c߸- =v˜Ĉ)> *v-},clG!\U)Q\UdD~S;Lʳ*~OZɂ[csoWW׳Km_DB+\"p:sTS7E(mυ_ HD:M0bA`}q룤H-鶔 Θ9_CK/wK|ᶕ=_ǢHJ^ ʵ1U< 71s\*Cd*@.0p'y C=C?eAB03RRu,u7koj(םMG(\W_87{P ٚjqjjT޼vw2F$P{iȫ%&rf:ȴ?֐_Jf!@zݲQF((nۂO_t|/a,uxgof>_It* #p]T˺~")+-n Qy9Tk*ioOm䥅7T"bC h0BC4nݎ4dSd݅ Rͯ!rgXH&>9ʷ\k[S gj $34YӾ?{~m+mZ/?5(7N]u_ToIUk#Iy}8m b.Ig]u~t0Ӕ,rYڠVa5-F0r/t=u5gWV;PGsآQZW2}̃8x8w1K/$_.29{8IR׃N5n~%X.XT+-WT-lZvL$mgF%)/(*z2w>rg. EiD8"`yq Z 'ot4b1 fPxj${Kh*9շJ_;Vk#,m (JSSBeϒZW}~RΣZq| 3 [f4 ͕X-Hsl} *CF|!^- ,\UgD$?'sSqa$m'VtGfAOdOx?~.9أO}Ce"6nM7rXv7>n HT"AŽ?I bK=gi&LMHbRKMP)K" jfA&v 2.>j:R<1(7&ؼS 0Q96#1'3%V Hdw"7h I rf"Q(V'_ E(@_)|\,Ow2ͺn6B(4e?ZtߎU'9NYx&H?&d6J[Ŭxhs쬣'84cO~U8pj!u[.$eD?eCO { @EP(P,iMxpb 08tFuG0g҃3Vq-L*ZR,C8h'>W' ;w㋝]\iq^lgwvBQ(%$ '5˙`t,^$wf4Dλ1W~BKeWܿy=zD1NY_CNOEa5n vw y!7Tn w7X"} ?h iw0R9pe+8q0:&=HǼ6:cL+e<7AP"/ݢ_/ .;b3×ڊ 28ka$dMv*UA204Ƣ M_:o~qwOT!`sA"fGs4܂v8v&5[a ,3_f&뷨@?6P;IE޷sENBg&-LץIvimjJu<΂`G#xLp|"}PEeN/v?& -\GM3%nvv)kɯ[5 *`_(-OyIFȕPw"34X fxْJa}e481c'śM7X7t> h 1f[}jFf)H4gt6Wɐ9-GnzI_VYJQLIikŊpd8 @GdWCj:Ti߆OyGHqWlJ F+P~J))}YOb.Qƴ]I*HZFF[{OMC7ry&68=NH㌔]G-o;Ev)Ę8XvqG#›ޓki gaPCy|b3<ſc@9̢tpJW͌SB;w}$vx"浿1Weɞl':b*yh}?`tȼZrD%9 4$#{@U$SybeslM_ۈP Cym.Qe\aܟ7WAR[ jҷD%ĺR,Z@Dkn{Գ_ӽ%\-KGHUjfaE}~h4h1BHc>mkV[yd+ D^OL wۛ#z>mQ}yM K!.@Ė}`Xj1Alh`ñ'IynaXŹƙ+$QU =eXilJ`"yz%//7ĸfp;^&eS):q ì9*!l̪=g8ڵ9jᒐ:W̑*le+ :cinpQA-V]JadȵQ+e5P:Lh*0?"M(j* Ks`iPo5Nr+H?Ai _}y9aPK5zҼѿ<;KkRឱc$p=FBL$8bPvLݐO N{0[I;mcr\5Cj\x$1q'WJu)bynԀxo|iXk1M,E4\5(-q":;O˔ItYkNmsS ]W^1*Ac2j w_6S3R2}!GЊCbYƔ;ZԚL=јT3ԷOUyj:KJTuP3VB$; QCBfa ,AL /k#B}Mf0Ho*Bl¾".>S!ت*x+Y@wXC*{%5M:+bvHEĖ9;/.α+N RO8"S5Ajk]i2t6*I)nj}+:4 Pt fMB)޴ / ܡFv7B#n|%M"6ͣKa4sPCJu}oS}[a=سoLk;)n+CMhN-+gr?`Y I;YB#MCCK\io3hIpx"rTr23$7u@[̟Q'ދωr%M)}7quWػH;R /G]|Ahh }xQg%qjZ׶磅bZV-ico{Y= >A- lI&SM7NMfvwf`.cy9*Ɲ䥮=w4<%4nsR} 3گИ.WoI>Ȭ(O9ӽB SK:J5'7 QYm$`WZF%"[W$zh|K1nZ駀yB(s-["NwlDe0 Llj_ᥲ Ld2 8iF4]sDʘZxīb0kH{AP4 iqcvN5JP> 5Xϑ=1@7ZS5<ܧƌy7bu3ѕ8.&m.[ɢpy2`nWx B!ٔ"MFw"RA Ewe4Z~rhfDomreQO 1?)MϜ(8@L)؆}q- ǰӯߍ~[XOT_f%݂`fhu&R8ZFT^'~y\m ֟}?d~=@(Xَqw~i+jEM=u/N 8% shK= ܤtQuojvxh [ En䇦.fXDљ)pvJ kK`b4p7wWuu!vegUq]KQpJovi$[)*qR \~c:[pTQڄh-iMZԐK.(Ʌ9g KEӌdeZrs#} #XBԙWnIv_yyĀBOՂ>vfaS$1gqO 5^Gxzg h%M4nlaF`ð;+>wM|G ae& ?Wq^t.+夦10962t=Bш}8vbAQg(i y0-~{7":A6ah녉mI\p 4Dɡ7 =X7vNtn_Nak8#`#kQH*PQ)<-ը!m^pGO 5\D 1@4h.C=0ƭu;נ`<&켞˄P `$BEYhn*AXc0\WwXWAV*&.)B!p`J2i >swAu0bKMs.|Vf?9Oe;~3vk. RneUaIQ!W֣wOPdT乌o Ĺ@Fh`<-NYJX[m9@Cg^][-?Kb8ebAW4" NU.`a (&RDX)UVӺѐ+Aۥ岋6[+gJ<7#ҩE@Hk^-~ zo!MPf"BU/%J$oRձ~L;\0PXđdwW߿A$mq76%}@Z4$WIzc==epįʨMSl=E% &J:TD=V!.20j;RR)DP"Z)m %&bx> H4+GOGCZа\ l⮾kKJ&^O dX *Cȍp9KE%rƚ|xrO`$)$8,C?joLD{>`90B9\G ws'eY!H"))ʦr+#k6YwtΛw<̔k/sYdјJerlۼaj%{I;^)7Xտ u= 6 py%AbbvHJVp"mEuDrW L3]9{,9cħw)g my.̵dxb|Y1jN(۹6MC*{s*p 4CϹYpJXG Mb.k]e}vlt6_!$V4%lcJo29mV<.^)aGTEiAvũfb2W8h4dz5CL&i-X02[z5q"VY\ONDƫZ`yZ[=]S7{%YJΰF^KRL,09\,jE.>G:Ž%p&-JX75!Wcc ?"rWiЃ)W:;@g)Z.1x$?F:/tY&Sg]˲s|<~yRlqڨnFO=啔Ly"f96 dx1^eς{|(o^!Cױ\ k6'Ԋnz]A`2%VcSV^T90 Њ:LܤH<Эٱ롭?`Orx2 +gLMO'r=U:{Z_ǿc 1sB@`նnfȰrFe$\ehDИ@ `,@K6`IchcFQ=JϼS?!Q2Q.Ã:'vYkp4 ͌}./WT 1/Pv0^. ˓>`vp\g CfaiU XZ~iV;Mu㈴&տ\;17LP 1)L"iFeE&?ARKgsEt/Xt݈ :]A@Nr!FsYd{X;>i W. Kv7 xSAòꗑ `;5Q(W<٘Ygį.{vbS]=G9 !u$f9cxC!1AKSuzz)c Gy5U0JoŬ\@`7 XWq#(j qF<Ӑ+-g\,#k]!3߅֬ĒTRb_(OMU#U@+5BTm_X#1mj>Z8 9lj&9YJuZV9lj'cq-qWu `ϻo:`}dc'eǨc;;p jN͂F<կ? "zOsq]w%K(௜n={8\pUW&h~fdד؎U1ً#ig!m}ɚf/} Pe G4P6L.${#6 0o3QKm).NΛc]?V2Zj3h%_)7$hZfy["*E=jqr6"2X +b&\ EЈ΂K+O#ʄAnL]Ǹi&EOX X['dW?U"ʧ -p) tS{bDinz8@75⤂9FwXY*,mY1SZ #t 7&b: kL~vip$ 7 V[C'.|:b ە޴B !ZqVyF&Eꑣu8#u;PR 5 t!d`.v"lt 2KGnok(F{dT7 W1~>i}B|>5@bnƋ }z7-8 >na Y1 P.8 hlO9 >|Wp-a !c$jؙB~ RQSNGW4ECѸagն{DK \Ϋ# T䥙XZc'VY܍rľF:o(jjՖc6t'7P[ˆ>c]0C$DeWbI93JL 퍠{ ,.W/"a=_n}i*b!nG|aŹgnR+W{3b+EM"';9YY7%5q3js ^ Yvps&N,4<"χ`) X:)rApaRMTrIabw{KqLtʿfn * @:+f^T8RhEx?,) M7yP OCTUVyϚ=a2aI<%;Vմ2 ?ƚG4tT)'L!O=4X1'BP 7e2xb*ŁOCZ`';}kG]Q3+ 4V~M{c귊@L^T-^L ,@2]K+YKS^ܗ iaNGLȧ^'+o3 &po;CwD>@Ov+">4(lOQ[ 9L} jقS:]6b*iulۮbpy$M&UҌx=nbU= SGun[Ø5"Oű>I%+ EOg3 !k̙rrP:S–a6qs[ET9]GQǾ9-OFq(CozjҔIr8t}OA$I {*i«3ݺzMoE&g\`-Xn_@# g'לy=eǸbi{hŏ~URg mFf}4ǂ ץ)k:.|Gq3SlA0!$ExƚEd o'ZZ˄;#h/vOBj`0>e S=*)r;f0문ٟj77*vtnC(wƴPD6~ΓZ{}ripAtAj-X@+彅ut&;5q0 Ce֏}4d(tbA*]]:>u_(x'Fw'%{ds/7͡ueѥag` 9J&F rˤxxEs.7 ƦA}yծVCUtsϮ)??0e+pПs^?ihA;xBw%izhlKBde-]nWpvBlEzkLkԖznT@uI0B@_8RwNXY!M,FVw&ZnnTVL|5,wK%w m!M4+ p*@tT&i#dX1&b4%o}%`~A\_ tgmxZJtG[yC+%F/N/tO}]hlaxՠKUYX[!VuG&EИ.z ,9z~6 VK-nۘTxEc WpVhPi!\Lmϡ3 6̈5)wO;KG=;_,:ZW:NkaLK|$84WI,5jO7OS9:MSC.^Loaa4Hup~= $č(g\5FwmA$ֿ<0껤U&}SUbc 9z +_mk5Kq?cH,1TOիEOQ:5N) lKvm,AQIo\o nLs x12 (K v"\ƥ/'hue27L\Gʾ\إsme;X169-]؉ VJ!DF˶> ;+ tcc1#Nӣ7NcgRƭpY8qWRQ0 (fbeV[S|ˍ LRX,/)K˞l|UlI \ngGvAlFT,e.@ %R:좬"l5 MPZhhwr*1$-݌wRmI[81UXrZ&[Pd[)]H]q4v1̠RTn%;'"2f-T:n8C%eF.ɬ4qI3,9kؙ\br򥠀Ex;~Z[%܀70.M񪆈9_RN4gAo^DҘMk6##iAt[c=BB;-Hh.8s[4|'s:ՅPe3+i͓ z4Zh"q;"L L6`HP:dG\:64v׵_E?BryuRQ뽵e5An߃9 UC@uy^O!"2j~b+9$Oe ("-QdN\ojƠC=!Uf ;W8EnAMHˢ1.k[0i1HFKȂ1~Ur־e#'b10Ӱpj9:R1Ƞ'_>T$+O+̓/9 #_Ďin3*^Bs߇۸vWD†>Z4l_bG2d[tÞmR != j>x^V"+xؗdD<%d M/QrЏPLJbJ8IMx /gEԈc ( %o12"D2ǜchhA6!^]_\*DUm  G2{UuǢ>7|nb_-X#fšQxP|LԒ\{#ŪROnKK8uX0oіYB=AULk+SD-aɆ(F0c[ڝ(j_HV(mX"ocǑ (E]N\EpP1bg0رI\V{' ̄L+Hׇ9] &u[ BȮZ")}hvK% nU&@Ϩog,”ʷlZDժ)e]Y.͝&_!F)  ^^9 L9m$M\b<*>|Z}C9K;u?f]|=H\LY j)@i"lT$e.}O1Kb&\ DMƣ,;ivTT‘I3QSBQ^23.Fۓ/۾}ajB ˠ}$qG H)},+g`EJ*3s9Td޽ɠt[,$s+J{6t?z"yc6>\ D'rsZ h YnaYB?`= s /= NKfD#j Q;o!P'SjX|5i!ṽJJfQڣ]yby=T~; Ξ#^[a_H/QPA*z!g_ L$yM+|v1(;}`6C:W(!$?p@C㔥/UՑ r 57GqE9xjlKOgi.0L S02wxϕ| v㪒l떴P:q|7KQ (Os+o M&%9p~2=7U z,W7>K ew%o{ăO:P`e }n_Bkѱ_kLf=Fܼs9J<+^L1h ǗprclSN@"qVL~ƞ55lߺo$o9jn+mqn(>RF!(~!Ջ[f,#55y+UHZ^"A[# H޸ݶU/Moo'4S[#}-EieV70袞gY4wKgyp]皥 hy*c ;U]z׾Tk|td%A!: l2HXqHuN#`#1vΞ:BOXZ(e}#}- GnEe?pNN``Sm`5qZ<TStSv])@{ r>ퟺք' L5ToTgjT{fP6]45, vOg`oxw `⪉+7<#dX&7iWժ @@/!kA} K01U9{%X0= 8yGt`9;T껺'1F+C$g,":R(ϋS0va 'R3DA`,̒e)6,xn5j6PT.ܙ +qc>qmНHxX}DmgLh%>an=R eyyn ڰէE(SgZt:2#oIF8+ȚDUA!`~nj7ݝ~50i+RR%c4R{j? 0 |(%E\ֈ󝌿v*<#4/+=NBe{]y{%vB"G6d]~3>IU>o6 X}$|C&Ҽia~:p]QO5wMxgIŋ6#aW.p ߟGr@T?B"v0 AC{SJMUss~B)ۊԡo*&)eJ֮ZGu4mɁ8j϶s'IѓĨqk'{[Sx 1,R[H (n߯k+K }uXk&aA-k}/5H ?*ќ&RL9"Fsм"?H y&,M g]a rF&0:wBbS8LZgksr3$>=mJ^|,ͤ a^-_IIɤ3.>7s ^wti7[eMLL5˕HS5,R!# >s[|b3~C5u굤taE实_F_tRsTLgশlM/Cդ9EMfָ.d:`>LГ xػeR _ m56cdR'+Z0Th@FtY4Oxsu]y9vJ$5*hĹqsa+{+MOZC6f!i3!? ԓy`n'KcBKDsIlY_xhyo%>HýxΞ2 69@%. < jr .NEG;1ɹ֨1d%,.آyU|}]`#Nb-l?y6-h喯>QL2sЂuOn~ "e]x9tj<@T!6EƾC#fӠNz%\1Ƽ3cI`g;j7eԳI/ta?zRA2od(ոw4"~9>^Ak_F_7ڽM@Nx8&ߍw-P*-)&PؿfRÁ,9:N2 "Ea.ҍCN ҹQNё  d_Z fd BCm-Cx1AdhDʥA .ͱ%oe44Yb]z;=]EwFT}4 EVUYs"[p+4} _ع1ao3 |7^rJ6lBGAѶjwn[7 vv>-GFc`х|cHl7o,`ƋөLA-KBlEގgPQJLX7TÙ?W'>CLdQ(Q>_ t -3B1:f?)uͩpFT5󶥂:ȧ%9d P݈N _䈂n[״@3!z[=~ מ@B#;= P;#r6 >;od<ASefP\/j ?L)1Q{.ZϏ̓rxdr6[ݳ9V۱VL ΁4/ H2=\_5qlO9عeӕt s ߵhkw1ͽ,"}B~,G]ux,w[j&̌LP"?+zAӢݩ"͵g9o %o/iuI>]دe –n}.0j&f/氇M%pEKR,`4uRm@zRb5op;3>N”7)ҙ-e$sSyHX#OF\(y[(kmt|\ L?M3W/pߺ^O bɨ0QjGV33%cՂ8mw@kSk%Q,KwԀ­(ӥv Olh/ 4:,9]162nv+ BC IL@( 7ڑkQ3?CWFA$$w.cdޫGNitDC,I9q+X\]H\|ɧרv8.PDLs%r:*~w+߄@Y%G1_H钡l4Y@VUϲ$En_8>(_|J2j[52ц[ nAS^,] ps3u22pIE4hwĪD!A&l&DZ=yH[ e{ eVu.*xR%h4vhb :7 NfL䋑;D8>lgE28w'u~InRy¼Fxqo2p QQb, 4q:"wT '2QYIcxARs$BUT~VT2eT3aiQ.7,Y!9N_;m㊗-4b8Myv3؝ ½M4%N"SWz|c%KW ̴dlqޓ+ ]y@tZT]n[q+  zJ:߮`gOR3z4̥S=|&Sg1nñEi!JѻĐGLznkie;P5:Ѹc\^71M !V&Lf/Pq )`]n.Nddf~utg9K#rWY+m0]D'D: zRE}ު8nFKY"ea\+"h; nA1kA9hfyU F~Pwb^-0~&c,`89^ϟ!EK c0L~]e/@< (ݫ Voȹk՜d?޸R8s[, BOmTzƊLJ` m A#){p:jQs`2aTТwSbz,IQQ? Z's[ |\ ?R`t ,YAyc631 N8=Y]knGFO~<*Zڹ 2" Ԯ`^X=&doQ@"a dG>T, "w&rM߉_dAr-l.wQcg=pP0R},?碗nD!1\NZ 7&3P3Go1(Yiq{q5/iK ~=N~fTbskV".~*&l$SlצkʬL ޲g+"TB HZ]_OTw5 jsPt̢ mbTR)(l:ƱIT r=ܵ |gw#瑔 Ch%Pq¯a+yzG~U5'u cxo(<{n$QB@r@'JT$@#)$LT–gSrW<$dI}kv5̸1pO[m](gRO_R%$)Qp+\GڹCKA&p!B>!Sȅl>\[>Y?mDϺfY q!S38U|u4q-cE^CMҍn[ǽ_l 9,fTO -r |IT~ S:RO,bT7qy=Gnu)qGUvb8V:^P, ^w มZ'W5ǵXʛ!šP+]zOo>Ԛ{#sk9f[~5]@>`fΪC`qsEJ^1 y+6$@L sjLQ(p|A2P~p=?@pQ hA;.BiDW(sH`L#?w!"(lPak.ͼ xbҼ|*G$p$dkU`0gW,_RVψ?z8*1͚]on3N~Q yLʂh\1DsRFzis;tM{+O+.b'F׷j(cš"*'.gC |s&}S ;&6+A&FnA;Ҧzq͂$6(5,ՙU3k%V`F0~`jЍ΅W߸ ޤ9Sa?|-SD3"M@"\.A3gyC@_D 5.GW~Ɇ1e0t ]ɘru-A=k DlW:U7Ù XmIi\ :> NBh9w83濉VORF܋<@uXP'X$ltp Vc` ߽tV8T: -[ C.esR8; psJ[#aY1a𖢹l=XlJinnx̺=hڪ ~_ g.vGf,y ٢“ߵU GRCzF TN ޙ5! ]IxABaN` ˲pUA5޸\dvo%2lu)&:~ڧ.ݿR嚩b7NPAw }OZa8}H&ggyRapnDi uCδ[P Ծ"y;=ܽRtPaʑ&~C`[#dTc\18`}>r=Iv)7Pe+OzVڤ\7夓y|jUMUATx>FzU7F1ٍvcy^[h%})EO۪9k=;1If.ED=er|~1 hD;q@* ?v#z6rˤ՜T%;RZ2p樀2{a>+Kժ-)^<_i0f5WfJ%M4s2bLi 0kY)iPM+{N-1saI)jqD/kWz)Ʃ"\7%[jHA|4 Mî}W9o92W[F)ߙA6smUb2v$#B.wjl?[3 k+Ѳ2i,h*e\j@Yf%sϲk%WU\@h ɰn%dw>*Hl%nVOO!h`0>qs z L3j 0|c-HkH OJhfҗ|Fq淚 j $]׃t:|8Cj|ԹwUoq,hD+c@׈VbXǭFs`HM c"ؐJXzB04#QxR|^PϛY 0ii)C곹㏡ZJP`SݣK0js ^oĩHv5=!4Uȇ'`gǪA:]j!&GzR0ђn@³)5,l_X/Lv=T16˵6s̄=\6yt+,F[w}MY1ahqj} \]. yt'&̧4>1ٲ]4)Á&@Q߈[AapS.UKg$'gswY ҅ґU%h/%#> ~>/154Y_z;&ըg7}s.幐 :X}z*y8 pS탴F O$<(I-,c'Fy{LA)b@C7Ym7ywLa'-R%fL|7A12ת4Xy&_k ;W"K[2z "T@4& $mJy,|^[+`3\[XrP=Jk]ҧ:jc#8ͨ]W= }LK'OGB e0,;`' %T^`5pzEάxt!n|G>0`}*J@@g6?,AU, J[Bg|hY%evX?L,mOPJޘ5+R*ķGO$jAϲe"aځD4ٔA4/H*Q-f4$d 5NZu "V!{ǨO'jRW_0 v~y?~x ' y9D1zD Mu \b3]h9=v5XdԱbeQ$q**̒32@,|yy]/lүk}ީN㈏k^]ծPJiaCԸM™C;Q>hQ݆>̰yM 2yXj{=c|nؤ *M-P-N¸ !NZZ- `q0p%`Df6_FpQi^2oB7v#*;_ %Epj@}!7#`ҽͫEM4"wvt{0TͿ UkngXDxt[$E51T2WT(}4=sMgy{~ig<ㅺL\dn_tOB:azPqĆ Ȧi#LP?Q`jkDIVl(c8d@,90 )s1b?ʢ0yⅡ0ܽeZ[l!|=$%OC-qʟamz<*ECZ@pax{OKPjA](@ &-:h/4>DcqQwN(k+\:h(|9"$~H rIhfH[IiW=﭂T˥Q&sOޮuI )֨`qNvU򘙉hl^Pm UދGe7,ht^hYi=eY(o3KdԿpdF qU ޗMGXf4/C 4fl'KzR=bj2yrs~Y8bS6 bJJ! r"~ fJﮜkZ;myâf"FgZdhUq !?_Sk_y7"'B±в@9,̓P9e(lNP\lO[E,&X~Lft#|3&39A d!{DҺFd˩kr|9 {nM 2UbF 荻[TְBju`Gp1OmMvFqBP <ι(g F4$ ]l@5=PGD?Q݂ {<~^{yW(}6zH!;CNAYV[3>J1_SmBu-X$%B[i|Xo#$>}_7uf>8cTjp(GjeďB󲨵GZ>E+L>/6dFh7Υ,B8~ƚyT1A}i%V ;>Rt 3 :s%ok3/o\8t4!4"nNH\OMk脁: vp(dŽL ƷyZ"p7qFavs$o3kQ##Ӏm;ɤl`(0oN%{,Vl8Θacxc+9f'贱9t5:ss6ڼpLNQl_R:#ӛ2Mgn}n3RrNe Ä]H4di;‘|:miKT`VOBZW1%{?=۵Nsm B/]w  Y/`lr*'>L+SYiȐo|(BvC\1Oh88aRp}{oV)ʏő.E|K:>A,u(dD3} Ay}o>$ѸdyH4 d6S(q&~@?GôHj_:1breN;zD|{ ݕ'ԟ} vz^H^Uc>q5r]5xyC"W,'v!HC=ePOuE8N%g1PJ$d_jL%|7Tk7 skn~FۻHbsk,oGvIyhpV)b6s]eM 5almR(DQRz5sx܉Wj'2J = Q)eLGsJuGsD^uw9_5wRڙiEee[-w1Jwcx( !EWRqLq'y-CX\% 4'Iq6sJpZ[ݽj $%H8M#o3((PDri$h?b>qȌG܊9|Or8L٬uubc=KOtm#0vṉ5#.QkɨaZ~A! 4=?WCirl&m%JZu)MAi1mҠJLbkN2yun ~4.1o5ֹ'-h U8]TQEoY^AmCtrDCilߐR"`fRk5Ws K=-{?Yl'qwʈy6vu(-X۹E\bS?|4z5HJ#v:8d7Ne・Q(ô6%Z# Guh5xC\Nź~CbpBă_<t^Wc_7șy֩NnMf/7E#qn(dao e\>.BqR!{m"}_uO@(8ӭShF0Pn J/3vjH@Cq>xAswe J\]Zт'}ǵŮ[*!^$"^e!B\$Yk&vX7[g Lèe1ށ VOMp1 n{<]Q[uqYjx\b'D/)Ѻ. ,Qj$p;Yks\)n;j/{GɳO56z9jf۞+C p u5Dڥ+ U;tIt,C*Nt3SD&:me|7zN˗Ѹ]sqo'K[xc(5Sfn3mLA9EӵcEY!NS agehB4{*"A2k+eIb\F~_,t;EGC+2d7s9дp?G6޲) Ŭ3Fpl[?0xPSq?-#ۻA\j { S&c$hrIв͝qؓJ ô4;>uRH y2RO3<߂J[t#Y1 u1|݈{$]$2,&9=({;ƟAYkM[sfEE *.&L#2Z"z [?ګ2}Ǥ[O ~n7qF1;{p/5i xM0Vխ:enj`ՎY2]Y5U5Ⱥ+{GLxBsX8RvYAJꔦ0S/P#1 Wphu)z4z6"y{i֠ƬCU~fpr(DW)\uGj1h Pƶ6}.%漘7ܺx2˂{?g, 0};bFouRgֲ|_+q ޥi&y2"}0"Lmz ZE$YT6}p; olTUÿ|0X0Ѳr?ɥ#>:c_d3Oq]s =T #_N{tq}=xi,' Ybi\A/gӇ =&LivhZ|(z$,u8<=_wX7l_$Q O jsfͼ< kW;H6>SW$WВ%Ht1fj׉OeAjst q$A .7 ݢߘcևr3q1uJ*&9pZUn [`)o %ٚYZ68}w8vQ:ނ0 43]ht(q$myH 9O:]QjERAjk`c*&Ծ _Ll3Z+(D.U씎T?/3ZFw p^:V^'0 󜽕5]s/ -w/#j0M@84b $دedqcT$8qjE)H] ӯ_)(ೈc Q_ja㢿1vJ%"ZtIܿ#@foGu 4-п )1B- w 5>u"a{E ]m2ZüKY+ * ՘f CL*'U=v:eOXro$0DZ9Aɀ/_f Jb&D _aшda ;sӁK?7K{E H+ Xyþ.nDk٤)aqpB@ŁX $N4fi$! Fг"F*uՀ/nhA2qAD;w i kSr ts6Y`4V~a$9(%R_\.P矰-T){$C4ּ!ηQC 5]BK54(Uk55\Ħ6 Tl+GY@76bVwe@/opZ9C#wfWQkvs3"/oVe5PsDqj6&hm*WsUu!UTX_Ⱦm~" *sjqd4*\v`5\szl>?=<k)o=kwD(+x](Ʃ9I.)O*4y$4V/l8PI-fˣ6?cy"~{ܵ}/_g9H쓀@ [gڗ0ti5$۫E7fqd* }3ep^3`>BJw{O:F\ ~k,-㮯Ro7UJGexB#-,j ֠I:E.#m0hϔ!βNq+$AFJШvP%rF"fu-.)yU> Z@h:Kn8 kPwF!i\ϒsIpD b'Z^- c)h;$l=6{ $n& ?/ ~o`檥Y +Ft7^2&n=ŏly T53C1zZ7[S3+F9r#r-rk6 9T)Qj#c8{fF43IOFv[9.~R|7p$a" x#[k '(s>fPy\`5[ NYQg꟣mS]{dײ?:3GE9@l޷=$DQ(Cf!SЅY n]A[Ķ%/Iϐڊ0`] c)i]g?~JdP!Cjpu)E-k:?5 w>N8ʆ #/7[ V %g8re%i6$$x`L<㩜3rlIuLɻmܯ[^Kfys(W'pz9pgd9[7$c*M sHJ>cC4jyc&I;/Wvp۶eE/ty,OKC[,ܦ#Vt{cFm\rYGnY.3?I0~5 H4&: Kk= m ?["p ƺ`SY#bEZ齨uoۘ/2&^sFѼ_~thKO瓤zz֎lB§٨J~5})Z;/~uިC?lg{v, wGeX۹-rA-ި,qZKR^2xN+'cRC9?lvht?cufۅ}qpp IJcZ>Uj^h߱ԅt$0BM++R0Ct<l}莆oqdoqo7RW8+-3'.MM+.o;2 ?QbL֍k|]i' jy%uW 2Az1Yjש:;ZQrtjjؕCz `,ر#(++)?7k{҅QTI.sc:bG;DqEAyϊᖭ)Ge8^Gz^'ڸ _\uPnxTlȞ9x1Fc%n!!glyUqHDT903*cD㢽< ;۳ S ={9!<ަ p+5sa/ c[y\KإVPlڰىTuJ*QS9Vׅʷ/N0ԉx9=v$+UkZf{aZ5>@ Ll=TMߓ&`ZI1EOQ)-Db? X2|BOҋ*k.xg܂~6Y$&$q/ M0USJCϢE=:?<u2+@whC\%{1<#nƬzqVᆱ{7od+'ƛfPΒVuDoB+)qC9(5t,N !Z9&#tAK i)PD?o-[>zdrh7ĆRjԃ`xAFDox8j(Ǐ>hݞA+ KT-00+չmDўo/'Z@r;) HGǛ}s %YARv .Tc[ -U܋tnUW.&ꅊ`$VBD+.XjvaA gAd+Θ&-yNS/XW3gdb`82߬I} \MC;DtY?u\6G]ݟOiWꓹ$TqN|FiK+MHKAd7 2+lkyzg_bH E~*D[YS%}F z.WJ#9p_^b֫ [⟟37c#m7 {Mҕ4i*h!#ŔHwn𝬺Ն&;ս Xo2R=&9VR3 {ʜmii?ro[+;:ZrZk<@4O\޳jJCl3TW:;$TIT&UA' Qo5O%[}ohuݑ{[GPs8YI@#De\qfQaA/ڬ㗍!Ɋ w_e8u$h9Kh59CMlh3W+OGӻfpPcqeټr-D -ؠc5Y$oFTyq)#d89Cr[^`*_g|=(Q߫jPt߰&.l1:v|TDj AA00)@4 Lt}|'I*Pd6?o'Eb9 ?4|L)n# 8kyu dS@*uLq!DRjggq ?;8YeA=LE)D uL ËzA/0z%q)D/P9j(JbPpظ1Mj+C/9?3' ma,[l77CNOΛXٲy`ʳ"ZD֦*}vヒ$ҷxYf Qzr"dĈm `/C:+:H$(e<&謧h/TZey Osɝ'\fiˌoH7+)8[Ma[n]8JV_ NiqtLRKSoag:mT \Y+|_ѽ<\1髜Ă,^;dJ@K955j<>rE߭Ob@bH2b7a''{h%cRBX3 (hx7',;[/ڲ{LUf\$^Ki%K79Z"^ 4 j~]jA D:+y˂o&vnfE-$FF|b^ o3$+Ao}iB+ƫ~z*W_n7elFzOR=^7nwOOR4E >Yr%]j14JG pzU9jE:3$dj HN¡W8 ᡸɳ9yٞ]ܲ02my On&wzMMx+Qa"-veAɨŋ͂1)H;VdOK|a6a ϻ)ae?,8aR"ѽ*H^ -ngǨkR SZWPWjZ:Dr&IzfmT.̋k;f# ])4EI y t`-% /kޒ3asr"?ӝ3h#Uz]j ܾ]fK Y^W=W#4c>!&馇yű,}1pLBQ"zv,r +\K+8S2|'^tЯ9ePUE?ڙJđ2cDO3whP<;ϯWwuUzs^swkRG񚼁p$&guG-h{mtQD>i>2m*Tۃ uReO!_}//, )UigʶL&z򢁽LpYBZ ռagؑ1!DEC482pɷ#a E٨[BG%Q|/~t/`ŝpG'˥B66(ڃ?#d(O39|7+þMJ+G\Hyh^380v tXqyj֨Ժ[^%#<;6Qk[^?ʡ*֓WҢe(؈@z3ȯGPCy$6aA>^bh=8 K)Q0mkrQFy^MF!F,2iX:*xJat<9N k>gƅVhEpjn`SPeg~Ge%4H7Q$ ]JgX00)MQ s'#KLlW($m)9>Mpп|*~YnwxP9J!U-_ +ŏ~c❄hw|T%Ċ:QII9JJ>pwgZۂp5MpWՒ]-Rn]BH[T4gV:r^>Nf~4uOy@Y˜24yq)U\zt<Rt ӧY9KZiq4dCW"/òC91.t!di6Ȼ'|s}[i|$11kO|<~$S-֧XԀX^ZmZR!`\گTJXtOy@:v3 H=Y`W=;_StN }Fcm`ؾ^rhl3k̅ 03=9%ϙ! 9&%)/5XZF8gaV0P"zPv.xj4]`ѩ1cj͞T {R!/Dl({e )xZx/GCHv?JlQ}~fܠ2ZV;vTѣ͛\/38OI;LmVGjȆ Bg [7ͺ'(  n.KKïxTjI & U :4*KF>eZ5TѾŕr^ص@ƞ9lڌvG= 4jXFuj3:1-Y$Ĕ(\߻B$2Z mQD[QCe4a=D, oS+ismN8pzQ"oV~Z+".3UEt5M ]݅# L_zdF,νwPbk"ؐ8oxNbM\`QZ+uAM+8b/mH`3Cd^h|4g PX sޖXwhqc+s!% EI>lՀyP0h7Z}yPͲQ20{wiq< 5zrx!Yk+6Tjײ4rIb]@ ځF:k{s" m0_x]A0engb)Uze"S@`_T|9gFNё9E20ۮ#>|3qAlgP !kp 7(lWRHSA48q\6f Le,0OGw8'eٸҭrsmtcZZĺ;o ğAy|Ǣv](蠧ܕ\^H])tJ7f @ M?vκ|PW:PG=iB0M[ֿ0>eKK kBz =:HEp19Z̅ȡEsZޕy.#\Й ZTxbR=t:F#׼e?)3RVa?$%g2,rB' TțY[L&aK)Z(_+xL9U`/xܧϗOhMߘ6F!Uzj'+W6#>:W+[CF42~1EĤ pE57եI%٣/s gz_c[ ,_62WsFG*C$T)**i0#ui_:>yBZ(B3L`I!`h fvwנ8ȃ2x7ވ\xG\o X|x=3 դWOu _ܚ-)ĴfS=̒B^ 9Жf$V$Z0 :Ѿ@NT\ mY> 5J>qUlYUf{<{hxeLϮ3b1^eԗ?$8ำOuLu}_xj~e|tVYt) FQN:Y> Ù,dsގkQ!2mm0 `2-c?#LBŰA:fj:cabkAH6s() O jx9"};qFh亾mxcެcM-8xtЧ)7'kꅪ]S;ʚC`5`/AI Jο<9eġLg_ǐf9[\e K:+U ۠Ŏ)H4p.~'_Y|ߠw%^G w6`.hkad*ezjWϚ %A;wɤfr/c<1z2; h|Y8,-Eh{$ʥg3R sd 9 v(ϱ.7:)l}#G4˦ϛ g29`wh3K NUp^/q\lQ&QSx0¯gZ*!*zBrbp:| ք)TOf"*)vDJ"VQar*U@/ce? \*籸>MUv*a Uv4!EIojr16ႪϏtb2D9>15$0 fS#sA6aƨ+{U`㒓b9#g~M\7Ԣ:VA}e\@&-ˀf'! .E ƆPfBWtxu3z;kٚGK< w; DñAo3i!xKĘz}.hiTN Tuy\WsR 7~rslWqpWm*_[Ϩ]aR#rMl{1Hn[lsE6@ǯUhzu".Uה'J:͆27Q:~?Km@Ю%{ꆈrb ,g^zƣ<>:j^]TdQ52)h1#3C ҿIpi 3X_LO3,ucSfgmF)2Vo/Hs-݋T,7 u%**Vv+75c;'I{߄IYb{5i9GRCiy3qߠ.3}JZ)<\赦Zv ,d(ajɇvcz/?)f'rB!/-JфԤA8`39.=`6*%b)/6COV=(ʲrF\ro<%0X[rdCߵRZt15e%%[em0 ) |=4 2jeC8҇'P)>˞~Q1<msd2?dM+;b)uяqޅDnvoLma͍b`̷»M&_T|f;W?_FpU薶|8Vpym4﯃+aQ|>3(A `:~:DV`.(|!hy1L\62'ؚvt:bJC8Ţȭmx鱼C \%aXc j$YAM!yM߳^=M`ͩi{ D6& f7@Qff~\ABeK m\%é-?/KiRSMbqc%_ \vOSr&rwͱ '$a6-T'Arh?,yt9{}-v|,'ߥ/r2q.g|^?yȓI|by+^X7^LJuic? Ͼ[ ,:Sohb?*`ΡoEu~,Wu l1^v&Y$*]26+.:F*|93so{ $~ڪ#_Rg/UP2 x̠Ÿ,f *Tc;<Ȼ{Hcxzܡ,VP4>e!^Spy5%Ϧ ߧkOSvʜ.Za oPm;c4Mn$L?XWUj2؎wנ7v R Uľ%UNHI{` \lۖ+(S .\ bǤsxJ^7$Bla\ ]BIӿ`R(j~g7-:i,Y2a#3E=P-b>aMd${U9gܨ>;ҟ>4P <Q Pɼyru&rppM2cx#p'^;ߒym2ía@9hQ|mSwM^О.Sir\,dATĂTVaR9aQ$K[77/U# -*=']{DK돞G}V 4!fȱRTGM,x~7o4HY:mK "2?q_=,O"@(os5$9oُe+įSBm j0g0eK̗[@QA*b-"5\ѓwhLd%܌^_8l4}z\YnoƜڗ*+F'~XZ-P5~K|% M/#)V{Q]?+@ ͔ƲBz6f-ɧ6@%LR#uS_*nH6R!a(Yn0LmU`!94TU.]u&xhV=Q9Zq(?irY$`ٛaukgضMIăɯ&:mND$ nZss̪j~Wy<$##֎dkE. 6VL jb,HͫW=#r=kxgQ2Tx4HRjh=pLY, 6Mb芀*!>UwQ xPb=c]_(]ǶX Ky+eÌK Ǩ`}/%~^'ԄpYO&] Qfz<,tX tK+IDS6fB, pj#1f+<a+]ZF++52`t8ɂMf ),GMW&A&6-@lQl=NddE~w'.SV6󏨄AuZiΜ;wZL+DOеMEFibVl|qu۵[%”Qӎv1<]MNJť ~BsqaR6Ż'(1!:=ypS6g'5 H@)wNRKւ-.I hp}ܭDȍx I׿|ƀErjA5~MaSC7&nTaK_H/<2F ׳L-ZCnh] i!EE\Q( wD_,*/HY åԻRxFMA&='A[6۽pi<(de4nЮBzR1VNd#Ox*|@6v‘oCg7Z~FmGdI2-T`F_R̿$-%.^SjoٍܿU빅Q-NقㄅI+>θPfxc$R=`xg#i`:^==CIy:3XyTRճ\&=JֿcQUV’A,So'TTLbkV1E^h ty4{ V#8Y϶ɬ~NtaC~!gS㋪LЎ+l:-&_k@Faf›] 8}kGH3fbs]V|UxN` nUzURz_8l4um4vN܎:AE@xPgaF(}N*=TI5Ĥ)tbvR[>8+vxJ3Gzm֟OmT :ޛ1?:Q] 837`,$ `\|ݽ G5 [[?|,2H>EHݔ?GsӚ9!BgmI)M)vigt{~\4 ^|{ rue2@d\lUB(|4`truAJgcc(  ^E9Y!jzFkBܪ /DV(>ko];(q_W%،x nF0V #Ἲ'%H:j+oi6MiS`i-wu [i?%߲t*kM+Jب|kI  @321P5Ҳ=fMʽ!W\WEN~KaOn-G}Ptg}Y1d gxņfcN 96W%׶wo:lbgU3aÜB '^ lJod3 Ҫ-ɽK2 wdSx8늃 n~H?P:YV5L0Zx%bT]`;YmoF_ӛϮWobU؜]`g)aGF;8x8P *^gŒ!Sˎ]+Mݨq8+}ǷOSteO itIσdyCT&gi.EoFo 9[%wz1v?A7Z{% 9Z&VRU+'>R @to}{]ƞ,խ d ksJLŘ1T*A!ŦTvj*,.1w⍉;5 o$r#ֽ`[$n/^юtlp0a}rA4)+P{Q2Lr;xꞙy-TBĨw_Pd[W.#VGX(x-+ŎjhAgE'^wI6HXT8jN5ϸ^auSȞ\JE–{SZ%`=qo™,IZ]vGBp 1궝" S[™fZ-j<쌹sNJ|͗Ѣi/VdE#Kah3{Ĩ'iVj<T?sS7#óLqㅐboiGEz.R QeI|Uh)68_ITXb g&l#Zǖ35leZB`%C̀Jn9f%_|D_u 4H՚˖vlΩB9Dgd";Ox@9`'N d90r1` L&x.1JN)ɩ*{3}L=q!hVcFI>vqx/ 6LˋYBUֱq v1E$gtH]᯼RL(eW1HNr@%;I%$@5@ᧄG?B\ᯡ ( N@ؠyZ еaYڃvyeͰE 8rl.Ȏ{\Sk"^j1%.Lt -Ķc5S먥BM}x">jB4݇ͺ߲S4iW Kp?>6i()Vzk+šcpuFi0H,|?gگr8̹'DM naOD "ZDW,yFv}asr"/&':;e2]TJ/[:{֦Ӆ`&No)sd]U:!UYlǀhڄ]FM;vR:uvbTw&W&ng{j,Ȇ#ecb! OȐZ+& dDMW"Fٲb=vnGdh&btp(Kn>E>%u0-B n6θ_Xgu9~L% `8m?1V\2=FkRt-c C7'{/ =230~U4@ *Isސ6u;l}!3g|Ć ;V⼯#ʢ?\ANJ ĝ!M^Z)Ou(adpg U.(zmOVHN/$TG%zH%ߗ&mVҰrkݷ ϑMA pC $"aLg<w?D>b7}.X731O{7M'[/l@J@ֽۣKA]n|D~eO,:'(lw!7D`P~\,\g2;˜!-|֦}se᫭~=|R#Fb`pf=L%݀Ql0\5aF]ɽUh w ~: QvI@U:/٥[M\3 dboVpV'}κ_ .ϸ1X?b38!Cu^eӎS e0!k)퉄+ǶgDSdu[N􊊹mZyS+,+1w*a5 ƉFD N=G ,5;4W^>Ŗ'#8X)bL`b`_}5?/5IDI q q,K%]0N!c {;gfh=%K=*"^B۹17^FY2~ بrɸZqwu%laeYUNubޒq`M*DPG/8l[1 eP!)0Uv{ex(4Z kr沠#~b=-{ՋڐEzjѱ5"xט! IJƐ^try@uimdB gNooe?M]m*Q^F"I椴X-Gx ѡ歹{F4t*&9k449V;;2.tb-u0z {{u"'܄*řWle]xa,oWXRimإq|vPBʁ7߆xr1g6,M!8ugU.P[LZ79΋J(1S_oO"5:=?nGƀۦa2vs /Z\y&2rӓR$NM| !֠D} 4 ^b`@01L[ ְ'erEP3K|2$0찣}5B u \.`8Gf Ukg4=9T;aj&:PieK_ȸ{.pձPDyf=ɉt^2'VN`ƝN18n-2FXU1zתFzN}`U㰅ϻdFx C^; u:$?Wyr҂ZʠQ5lYv@e⹬џ81lIapݵl3:s` GIMEt'$DDc3TP@" Xl=WoE٧bfڐX ;! cL@w;zh;UM^ U=&uZ~z`ӂᐘFJ7QN:ϒ`z$GETxxXl<}QK5n4# rB;?YG 20 }(&_A#Ʋ9'nB!hѮ&\ٷf(*l?h[W_> ^ 2TR~ڠ˫7_3Vi~ULurT[ԳltosDz-| xҘǶȜU^~a4,iB!HLI3աˮ/,rLBx>b'vX/yZ]h ]`s ׄcF8Ϸ.TX G9'b@PrqQ,pt:ƨdd.mU7uOqoZ QtXqw:ErIq oDj-&_L6/N^;b~N ɕ~i#!VckўV$M"c7+7PǵA8hU%oM;&>wnn6`:hAB;X46~/ܴss]_Yb]C C}&t9ryͲwtiZ ~֘UFOKt?It8d~Aa~VPbhfܑ==VGcsQǦ0)rHMߐZM|6J˧rK"4JI<&:m !e ",m㙗;n*;r[@Rݞ(uns.t4'Jbk=USM">K:|?~RYtZv_"\u O|C D.xHhC|vŻn1%>,/szVZx]#(Q|pZ :7P8AXit\y⛒ P yE*ƶR6æ!nk]ܺ.AcBď_CVoI#ᕥ6# rga"BEP V-piW+RŎc?$, x( rfΝ(B$],9آJh*vT7-n@m|O2J]U͊MߘCH/,fcGunL [[冡3f7+.=)R Wb@*^wz"tGD4"6Ÿf^1r 9Va|. ӊӂĂ؛?]lA1wEJLs2ЗO&f.ReV5;̺;I`?/U3ݠK?X;*&'&yH`67/Q xHA%5 *BO@>Z*`uzypyMɭi8_ș-zx p J6/E#*n}Q"ܸFS f]JV̫M}d|ze "bA%#љt83d?p잎S.fE؊2퀋aZ4mVM^yq[;Ӡ(͖Kw3hӋ~h\a QFe5|>+A̻ϱ-pZ8 LSu$ofiUv~AY]nm۵S5@]`-`/^BZ#ʍ)&֛p%,6_mjUXΆNdY-bA0DɃYu*bĂt>-1U|W'Dҭ4@N%沸@nlRG'K 7n'=Q[,Z;HQ֖əy# i"RJuNuqwjQM֕* YZDGgQ0+Ykn!BTGyxٲWNȢWkNskws( ݨn}cgP4}K/~reUxn<)A$ѣq;" pNDL@ ^h7xXFiv#6w/I*mD3[[JҺ ܠ:/w,shq,GF%餰k%~OB,hC m##oʦ6)GJM;:ivWrt+Srxs;Fٜ}l0sJ@kl8R?;zTU>V [cg]=#t>%k:uĹUMrޑu!j$M&Iƪ gt۵ ;E2@[ѹڥnђPַ g0|.L,?2?iT@8?8]6\}V@TyK ˬ\HR|3Ʉ63_Rb: )|rARyJ05 9} NV1UuML\yvX) Q' M}r/R=cezf~mx)/1ɻGqzfly8S5J7B?ArUb# YhDBI9Zk+$G ^$K% z䖈(ΦemÕ+hW?}tހa!*tx g969lcɈ?+" \e}OO!;`9%x^]qP? iE ,dVƕH2k˪5,ji7D +l C-:o+!rN<7[W.t9Eȅ&|h8(:2/qeQ%z[X"XnKRY4S '3xۚtYQ-j,-(YE-o5-TW>7w"N[txfN<g mb>]|fܮJՖRT,H@)j|DayJ:|^<0DS:_.uwXqPmwK:'YJ3fڤoݱBRɰr3'_}+Bk. wdJF9Uy3_j}2 WT.FWI `)xʀVa(´+* whVFlvhW,exM\D$CN~V$7Svv~+E.-x/b* qubq wMbss{1`z U#W;1A!/X r+;N"oW{cQfcI츚B}dv8 EB7c {%Luz@<%N}Α^3ܯ5ʃW|o38szq `q-rG<0P긺rlosR!Bȡt4#Dai<.vF[H1[)]1ޘ6xlUn_l ந-l8#(3&`u$ΔAPӎ1}h1DžpPY~8+g)s Š {{AAC3T/TOqΚ|-,d?F\2A"Qqm@.oPZ!]JĢj3J'ʜ[I1Z5#d?x8Zk 8K!‹t IvHq]C~@/;o闇1Z -\ >-e(=~̸%)'kUY"4'ݰn^nǛ^đ28C<0 {y}{PM1(^vOވfc ޵@O_Dg XVc凌8Yh@E Cs-UG)9$gxc;gG:"'B:rBH@f+X]CtI명#  ^GzUgL@(βb\M%naYg^ٗ?ß&omsW` ;5SiAC*0aM^X8PImߏ0ߪXK10 4)te\,la~ryi!{n؍$0byf{MzGY9]b$11Yn-L|ycHF,œ9ՍgkN6IU1.FH |ufӅE^){zOH7YgwG(\<12+WE=2P0g]_هQ- !I-k3p*ӻX7([pir瀮;L<ɿUˊ_F$tb_A@/ k+jX4&>hvbEQ*X:HEytGZ8DnW~j;KyEf?v ӟyBԑ@M cnXOrDJ=YN(%cEHN q o]*ӸiyY(c7!hY3s{$%`9؝6w.:%9 ipc 3}=tY珼6yo`݈QP|YL` :[t0iKKK"|;hEqB0:'E'xcs<"кPYd+bQz0\eRCZh!4cD>Aͷ&eHJ_<Ni`"7_N NHߎV#MlL;Loj00>EKk`'Oʺ2$Y`j6ed (MFcrBeЈREa(!Yvt\LWE~7mȇp8VW>@ݠ\H#ȧ*`ú53#4pזo$':8-Nn)?"xt-snD72+u~\(4qRMA>,!y\TެhFƴs#ݾVCrOvpګ FBtgGҌ-GF0"O # NR4I^/GNJ*Qe"aqރVf0y+oq R}7-- DǥP:-N4rqjJG\;fO/MU\Zp2oGȣU1`)GtW`S+cRB}1ܑ Y9N)ehc@O_gGv\.VA~j(fN%r!LHK71^@)l_<Ղ#F}7B8'͏EHGp|vyl)4ux\\twx5isƫVSN.*ij][y#:pJ H.~=MGYض=*g qttzfd%Rv{D0v3/Q+#y^ о;tQLAiC%rW ~ nֳSG2K|$Fr+ߪ?7Qu n23zAKZAaKtd*РFLhg5u. #,4$$d@+gΒoPTB8F>L_o cӖ]5)ߨC>lw۸3)&͸{z*Vo 'rrf5U2I*7~'BS7=bxshqD,LLj;CAXJT<:JAӉ[MU6Di knaڏ44PW4 'N?9Rice+5 Q"'$.:xs fPL?n|}P{ Xl ^ΉT=>gaJE0⹹J*i9' | p<T~k{u3ԮٛP5'-x]vVjꉞ]3p: z]}mk#&L[;[E^X!}kN|H C),7p#8W^lת)Rj@fG35I&//񐲡Pj< o@fٯF$ hDcmvẽo2ztK਻tpþ5ĎW< ~KU Tj)rr ݛ`뵠nA/6Oy5XdžtTr%+tҢWY6dw 2M$(oꓔ3Ƹbr6Z2%VtM=}|q&~|(s2)RXܧW/~v[$z>ҰK䤔bP%{ڜ_)1%UŦ=u/0FPgHB&w&MٱE{6֞ԇ6YEV*50P6mΊwXƒś>>H]yqeJ?UWM)^S>G/G7[{ͧUe:E3+ 7> {0Dž&!Dp2} d(gq$TF.%4I|PZX1 (^^/\xͼC/ 1E| {]hc}ΓW4fA`u-;}N.M'ru@tbFvʳ9~C@{L{aihzDXdxEh9A#޼:vf=A15R#̭R-L-G6&`*ăTYzށ MB:t7j}Xy5{ҍn[G 봰6h&NJ譛9讍ԷsƦ>#9i߸F:Br ,ΠtOK-&zEvY|EvNUߘuPeRχ_n5_uCMP9  w9ѱ:T.G`>VTt~(Mjo7>Ɨ@aN]F0`Tܾ?  e@@"3NB$s6 2ڿfi&S.x]&(A L `CS/{1?-GpIYWҽ_Yr}zڒ{;QY15EH27򁹑B@_MKkvy94+u](4uWsO;v&9s"0^׽ZemG| YG类آCW s?1o|]%k&PfD;DٚPP91W8IjS7dDHH>TBkq_JUѡTP:4|7;l1)N.s‰Jj({ ÑK t̷HN΅{z< u8 #rرB0ilwr.?co$&ZB8io$v'"e'Jdm[rwk7Q sq)Bc8n3d듘iq@$arõUO"L7 |nFbUwFlڨ0|y 􁿸N}=Ve]50C;fs1:47>c`+,o R_ZMpVH[.HIwCix^#c_((5oz oQM/ q6d8ؒ=Y.Wv`}C!\aTӚFQ;BWc}FɆmimN+!ڭ YZ