libopenssl1_1-1.1.1w-150600.5.3.1<>,fip9|+ .dn'd[>j?eWojc1Оm2) l,թ. V2{;]XDZ]IbdD2CZKvqߥN/ vLs[Q@%CI&¼x;|NP4|d0R8f7w;\v)Q#5:UZ}?U ! rpyh1,\JAGhV.Ru?5BmaNpz~̛⼆U>IT?Td $ P\`lp  8  L  `         (P x  t    $( 88 @9H:>K@KBKFL0GLH HLp IL XLYM ZM`[Mp\M ]M ^N8bNcO=dOeOfOlOuO vPwR xS ySHIzTlT|TTTTTTClibopenssl1_11.1.1w150600.5.3.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.fih02-armsrv29SUSE Linux Enterprise 15SUSE LLC OpenSSLhttps://www.suse.com/Productivity/Networking/Securityhttps://www.openssl.org/linuxaarch64AA-;H >遤AA큤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-1_1-1.1.1w-150600.5.3.1.src.rpmlibcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0a)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0c)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0f)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0g)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0h)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0i)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0j)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1b)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1c)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1e)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1h)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1l)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1w)(64bit)libopenssl1_1libopenssl1_1(aarch-64)libopenssl1_1-hmaclibssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_0d)(64bit)libssl.so.1.1(OPENSSL_1_1_1)(64bit)libssl.so.1.1(OPENSSL_1_1_1a)(64bit)@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigcrypto-policiesld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.33)(64bit)libc.so.6(GLIBC_2.34)(64bit)libc.so.6(GLIBC_2.38)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0f)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0i)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)libjitterentropy.so.3()(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-1openssl-1_11.1.1w-150600.5.3.14.14.3faf8@e@epeeeXepb@e_>eRe1@eSeRd.@ddgd!ddw6dw6dtdkY@d*dd'@cc=@cccccc{h@ctctcb[c[@c=qc$e@c*c@c@cc b?b?bbbUblb@b@bbobaG@b4t@b0b0b)@b!@b b bOa@aaar@ar@aa@a@a*@a)@aapa=a+va@`m`Y@`?z@`>(_j_~@_Wr@_G@^^t@^_@^V]^O@^E:@^C^0"@^)^(9@^&^&]]]]n]x]v>]g@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJpsimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdcermak@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjsikes@suse.comvcizek@suse.comjsikes@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- openssl-riscv64-config.patch: backport of riscv64 config support- Enable running the regression tests in FIPS mode.- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Remove "Provides: openssl(cli)" because the executable has been renamed to openssl-1_1.- Because OpenSSL 1.1.1 is no longer default, let's rename engine directories to contain version of OpenSSL and let unversioned for the default OpenSSL. [bsc#1194187, bsc#1207472, bsc#1218933] * /etc/ssl/engines.d -> /etc/ssl/engines1.1.d * /etc/ssl/engdef.d -> /etc/ssl/engdef1.1.d * Update patches: - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-use-include-directive.patch- Set OpenSSL 3.0 as the default openssl [jsc#PED-6570] * For compatibility with OpenSSL 3.0, the OpenSSL master configuration file openssl.cnf has been renamed to openssl-1_1.cnf. The executables openssl, c_rehash, CA.pl and tsget.pl have been also renamed to openssl-1_1, c_rehash-1_1, CA-1_1.pl and tsget-1_1.pl, respectively. * Add openssl-1_1-devel as conflicting with libopenssl-3-devel * Add openssl-1_1-openssl-config.patch- Skip SHA1 test in 20-test_dgst.t when in FIPS mode * Add openssl-Skip_SHA1-test-in-FIPS-mode.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Performance enhancements for cryptography from OpenSSL 3.x [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch- Displays "fips" in the version string (bsc#1215215) * Add openssl-1_1-fips-bsc1215215_fips_in_version_string.patch- Update to 1.1.1w: (jsc#PED-6559) * Fix POLY1305 MAC implementation corrupting XMM registers on Windows. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. (CVE-2023-4807) - Removed patches, already upstream * openssl-1_1-Fix-file-operations-in-c_rehash.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-1292.patch * openssl-CVE-2022-2097.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-2650.patch * openssl-1_1-CVE-2023-3817.patch * openssl-Update-further-expiring-certificates.patch - Renamed openssl-1_1-FIPS-default-RFC7919.patch to openssl-1_1-paramgen-default_to_rfc7919.patch- Add missing FIPS patches from SLE: * Add patches: - bsc1185319-FIPS-KAT-for-ECDSA.patch - bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch - openssl-1.1.1-fips-fix-memory-leaks.patch - openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch - openssl-1_1-FIPS_drbg-rewire.patch - openssl-1_1-Zeroization.patch - openssl-1_1-fips-drbg-selftest.patch - openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch - openssl-1_1-jitterentropy-3.4.0.patch - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch - openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch - openssl-1_1-ossl-sli-005-EC_group_order_bits.patch - openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch - openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch - openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch - openssl-1_1-serialize-jitterentropy-calls.patch - openssl-1_1-shortcut-test_afalg_aes_cbc.patch - openssl-DH.patch - openssl-FIPS-KAT-before-integrity-tests.patch - openssl-fips-DH_selftest_shared_secret_KAT.patch - openssl-fips-kdf-hkdf-selftest.patch - openssl-kdf-selftest.patch - openssl-kdf-ssh-selftest.patch - openssl-kdf-tls-selftest.patch - openssl-s_client-check-ocsp-status.patch * Modify patches: - openssl-1.1.1-fips.patch - openssl-1_1-FIPS-fix-error-reason-codes.patch * Remove patches: - openssl-add_rfc3526_rfc7919.patch - openssl-fips-dont_run_FIPS_module_installed.patch - openssl-fips_fix_selftests_return_value.patch * Add build and runtime dependency on jitterentropy - Pass over with spec-cleaner- Security fix: (bsc#1213853, CVE-2023-3817) * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-1_1-CVE-2023-3817.patch - Update to 1.1.1v: * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Update openssl.keyring with the OTC members that sign releases * Rebase openssl-1_1-openssl-config.patch * Remove security patches fixed upstream: - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch- Dont pass zero length input to EVP_Cipher because assembler optimized AES cannot handle zero size. [bsc#1213517] * Add openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Reworked the Fix for the Timing Oracle in RSA Decryption The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. * Add openssl-CVE-2022-4304.patch * Removed patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch * Refreshed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch- Update to 1.1.1u: * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic OBJECT IDENTIFIER sub-identifiers to canonical numeric text form. OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical numeric text form. For gigantic sub-identifiers, this would take a very long time, the time complexity being O(n^2) where n is the size of that sub-identifier. (CVE-2023-2650, bsc#1211430) To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT IDENTIFIER to canonical numeric text form if the size of that OBJECT IDENTIFIER is 586 bytes or less, and fail otherwise. The basis for this restriction is RFC 2578 (STD 58), section 3.5. OBJECT IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at most 128 sub-identifiers, and that the maximum value that each sub- identifier may have is 2^32-1 (4294967295 decimal). For each byte of every sub-identifier, only the 7 lower bits are part of the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with these restrictions may occupy is 32 * 128 / 7, which is approximately 586 bytes. Ref: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5 * Reworked the Fix for the Timing Oracle in RSA Decryption (CVE-2022-4304, bsc#1207534). The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. The new fix uses existing constant time code paths, and restores the previous performance level while fully eliminating all existing timing side channels. The fix was developed by Bernd Edlinger with testing support by Hubert Kario. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Rebased patch openssl-1_1-openssl-config.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz)- Update further expiring certificates that affect tests [bsc#1201627] * Add openssl-Update-further-expiring-certificates.patch- FIPS: Merge libopenssl1_1-hmac package into the library [bsc#1185116]- Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- FIPS: Service-level indicator [bsc#1208998] * Add additional check required by FIPS 140-3. Minimum values for PBKDF2 are: 112 bits for key, 128 bits for salt, 1000 for iteration count and 20 characters for password. * Add openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch- FIPS: Serialize jitterentropy calls [bsc#1207994] * Add openssl-1_1-serialize-jitterentropy-calls.patch- Update to 1.1.1t: * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but subsequently interpreted by GENERAL_NAME_cmp as an ASN1_TYPE. This vulnerability may allow an attacker who can provide a certificate chain and CRL (neither of which need have a valid signature) to pass arbitrary pointers to a memcmp call, creating a possible read primitive, subject to some constraints. Refer to the advisory for more information. Thanks to David Benjamin for discovering this issue. [bsc#1207533, CVE-2023-0286] This issue has been fixed by changing the public header file definition of GENERAL_NAME so that x400Address reflects the implementation. It was not possible for any existing application to successfully use the existing definition; however, if any application references the x400Address field (e.g. in dead code), note that the type of this field has changed. There is no ABI change. * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. [bsc#1207536, CVE-2023-0215] * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. [bsc#1207538, CVE-2022-4450] [Kurt Roeckx, Matt Caswell] * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. [bsc#1207534, CVE-2022-4304] * Rebased openssl-1_1-openssl-config.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch- POWER10 performance enhancements for cryptography [jsc#PED-512] * openssl-1_1-AES-GCM-performance-optimzation-with-stitched-method.patch * openssl-1_1-Fixed-counter-overflow.patch * openssl-1_1-chacha20-performance-optimizations-for-ppc64le-with-.patch * openssl-1_1-Fixed-conditional-statement-testing-64-and-256-bytes.patch * openssl-1_1-Fix-AES-GCM-on-Power-8-CPUs.patch- FIPS: Service-level indicator [bsc#1190651] * Mark PBKDF2 with key shorter than 112 bits as non-approved * Add openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch- FIPS: Service-level indicator [bsc#1190651] * Consider RSA siggen/sigver with PKCS1 padding also approved * Add openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch- FIPS: Service-level indicator [bsc#1190651] * Return the correct indicator for a given EC group order bits * Add openssl-1_1-ossl-sli-005-EC_group_order_bits.patch- Updated openssl.keyring with key A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C - Update to 1.1.1s: * Fixed a regression introduced in 1.1.1r version not refreshing the certificate data to be signed before signing the certificate. - Update to 1.1.1r: * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fixed a strict aliasing problem in bn_nist. Clang-14 optimisation was causing incorrect results in some cases as a result. * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fixed a regression introduced in 1.1.1o for re-signing certificates with different key sizes * Added the loongarch64 target * Fixed a DRBG seed propagation thread safety issue * Fixed a memory leak in tls13_generate_secret * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- FIPS: Add a missing dependency on jitterentropy-devel for libopenssl-1_1-devel [bsc#1202148]- FIPS: OpenSSL service-level indicator - Allow AES XTS 256 [bsc#1190651] * Add patches: openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch- FIPS: Default to RFC-7919 groups for genparam and dhparam * Add openssl-1_1-FIPS-default-RFC7919.patch [bsc#1180995]- FIPS: list only FIPS approved digest and public key algorithms [bsc#1121365, bsc#1190888, bsc#1193859, bsc#1198471, bsc#1198472] * Add openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch * Disabled test 15-test_ec.t in FIPS mode- FIPS: Add KAT for the RAND_DRBG implementation [bsc#1203069] * Add openssl-1_1-fips-drbg-selftest.patch- FIPS: openssl: RAND api should call into FIPS DRBG [bsc#1201293] * The FIPS_drbg implementation is not FIPS validated anymore. To provide backwards compatibility for applications that need FIPS compliant RNG number generation and use FIPS_drbg_generate, this function was re-wired to call the FIPS validated DRBG instance instead through the RAND_bytes() call. * Add openssl-1_1-FIPS_drbg-rewire.patch- Fix memory leaks introduced by openssl-1.1.1-fips.patch [bsc#1203046] * Add patch openssl-1.1.1-fips-fix-memory-leaks.patch- FIPS: OpenSSL: Port openssl to use jitterentropy [bsc#1202148, jsc#SLE-24941] * Add openssl-1_1-jitterentropy-3.4.0.patch * Add build dependency on jitterentropy-devel >= 3.4.0 and libjitterentropy3 >= 3.4.0- FIPS: OpenSSL Provide a service-level indicator [bsc#1190651] * Add patches: - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch- FIPS: Add zeroization of temporary variables to the hmac integrity function FIPSCHECK_verify(). [bsc#1190653] * Add openssl-1_1-Zeroization.patch- update to 1.1.1q: * [CVE-2022-2097, bsc#1201099] * Addresses situations where AES OCB fails to encrypt some bytes- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Update to 1.1.1p: * bsc#1185637 - updated certificates required for testing that failed when date is later than 1 June 2022 - removed openssl-update_expired_certificates.patch * [bsc#1200550, CVE-2022-2068] - more shell code injection issues in c_rehash- Added openssl-1_1-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Update to 1.1.1o: [CVE-2022-1292, bsc#1199166] * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. * Rebased openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * Rebased openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch - Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- FIPS: Added signature verification test to bsc1185319-FIPS-KAT-for-ECDSA.patch- FIPS: add bsc1185319-FIPS-KAT-for-ECDSA.patch * Known answer test for ECDSA * bsc#1185319 - FIPS: add bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch * Enable tests for Deterministic Random Bit Generator * bsc#1198207 - Bypass a regression test that fails in FIPS mode. * [openssl-1_1-shortcut-test_afalg_aes_cbc.patch]- FIPS: Additional PBKDF2 requirements for KAT [bsc#1197280] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Added openssl-1_1-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ This is a fix for bsc#1004463 where scripting was being used to modify the openssl.cnf file. The scripting would fail if either the default openssl.cnf file, or the sample openssl-ibmca configuration file would be changed by upstream. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1004463]- FIPS: add openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch * bsc#1190652 - Provide a service to output module name/identifier and version- Security fix: [bsc#1192820, CVE-2002-20001] * Fix DHEATER: The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE calculation. * Stop recommending the DHE in SSL_DEFAULT_SUSE_CIPHER_LIST * Rebase openssl-DEFAULT_SUSE_cipher.patch- FIPS: Reintroduce the FFC and ECC checks in openssl-DH.patch that were removed in the update to 1.1.1l [bsc#1185313]- FIPS: Fix sn_objs and ln_objs in crypto/objects/obj_mac.num * Rebase openssl-DH.patch [bsc#1194327] - Merge openssl-keep_EVP_KDF_functions_version.patch into openssl-1.1.1-evp-kdf.patch - Add function codes for pbkdf2, hkdf, tls and ssh selftests. Rebase patches: * openssl-fips-kdf-hkdf-selftest.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch- Pull libopenssl-1_1 when updating openssl-1_1 with the same version. [bsc#1195792]- FIPS: Fix function and reason error codes [bsc#1182959] * Add openssl-1_1-FIPS-fix-error-reason-codes.patch- Enable zlib compression support [bsc#1195149]- Remove the openssl-has-RSA_get0_pss_params provides as it is now fixed in the nodejs16 side [bsc#1192489]- FIPS: Move the HMAC-SHA2-256 used for integrity test [bsc#1185320] * Add openssl-FIPS-KAT-before-integrity-tests.patch- FIPS: Add missing KAT for HKDF/TLS 1.3/IPSEC IKEv2 [bsc#1192442] * Add openssl-fips-kdf-hkdf-selftest.patch- Add a provides for openssl-has-RSA_get0_pss_params as required by nodejs16. [bsc#1192489]- Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19742] * Optimize RSA on armv8: openssl-1_1-Optimize-RSA-armv8.patch * Optimize AES-XTS mode for aarch64: openssl-1_1-Optimize-AES-XTS-aarch64.patch * Optimize AES-GCM for uarchs with unroll and new instructions: openssl-1_1-Optimize-AES-GCM-uarchs.patch- Update to 1.1.1m: * Avoid loading of a dynamic engine twice. * Prioritise DANE TLSA issuer certs over peer certs - Rebased patches: * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-system-cipherlist.patch- Add support for livepatches (jsc#SLE-20049). - Generate ipa-clones tarball artifact when livepatching is enabled.- POWER10 performance enhancements for cryptography [jsc#SLE-18136] * openssl-1_1-Optimize-ppc64.patch- Drop openssl-no-date.patch Upstream added support for reproducible builds via SOURCE_DATE_EPOCH in https://github.com/openssl/openssl/commit/8a8d9e190533ee41e8b231b18c7837f98f1ae231 thereby making this patch obsolete as builds *should* still be reproducible.- Import centralized crypto policy profile from Factory [jsc#SLE-15832] * openssl-1.1.1-system-cipherlist.patch * openssl-1_1-disable-test_srp-sslapi.patch * openssl-1_1-seclevel.patch * openssl-1_1-use-seclevel2-in-tests.patch- Update to openssl-1.1.1l ('L' as in 'Lima') for SUSE-SLE-15-SP4 * jsc#SLE-19640, jsc#PM-2816 - Changes in 1.1.1l: * [bsc#1189520, CVE-2021-3711] Fixed an SM2 Decryption Buffer Overflow. * [bsc#1189521, CVE-2021-3712] Fixed various read buffer overruns processing ASN.1 strings - Changes in 1.1.1k * Fixed a problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. ([CVE-2021-3450]) [bsc#1183851] * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. ([CVE-2021-3449]) [bsc#1183852] - Changes in 1.1.1j * Fixed the X509_issuer_and_serial_hash() function. It attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it was failing to correctly handle any errors that may occur while parsing the issuer field [bsc#1182331, CVE-2021-23841] * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING padding mode to correctly check for rollback attacks. * Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate functions. Previously they could overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call would be 1 (indicating success), but the output length value would be negative. This could cause applications to behave incorrectly or crash. [bsc#1182333, CVE-2021-23840] * Fixed SRP_Calc_client_key so that it runs in constant time. The previous implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This could be exploited in a side channel attack to recover the password. Since the attack is local host only this is outside of the current OpenSSL threat model and therefore no CVE is assigned. - Changes in 1.1.1i * Fixed NULL pointer deref in GENERAL_NAME_cmp * bsc#1179491, CVE-2020-1971 - Changes in 1.1.1h * Disallow explicit curve parameters in verifications chains when X509_V_FLAG_X509_STRICT is used * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS contexts - Changes in 1.1.1g * Fixed segmentation fault in SSL_check_chain (CVE-2020-1967, bsc#1169407) Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. * Added AES consttime code for no-asm configurations an optional constant time support for AES was added when building openssl for no-asm. - Changes in 1.1.1f * Revert the unexpected EOF reporting via SSL_ERROR_SSL - Changes in 1.1.1e * Properly detect EOF while reading in libssl. Previously if we hit an EOF while reading in libssl then we would report an error back to the application (SSL_ERROR_SYSCALL) but errno would be 0. We now add an error to the stack (which means we instead return SSL_ERROR_SSL) and therefore give a hint as to what went wrong. * Check that ed25519 and ed448 are allowed by the security level. Previously signature algorithms not using an MD were not being checked that they were allowed by the security level. * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername() was not quite right. The behaviour was not consistent between resumption and normal handshakes, and also not quite consistent with historical behaviour. The behaviour in various scenarios has been clarified and it has been updated to make it match historical behaviour as closely as possible. * Corrected the documentation of the return values from the EVP_DigestSign* set of functions. The documentation mentioned negative values for some errors, but this was never the case, so the mention of negative values was removed. * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY. The presence of this system service is determined at run-time. * Added newline escaping functionality to a filename when using openssl dgst. This output format is to replicate the output format found in the '*sum' checksum programs. This aims to preserve backward compatibility. * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just the first value. - Dropped the following patches: * openssl-1_1-CVE-2019-1551.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_fix_selftests_return_value.patch * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch * openssl-CVE-2020-1971.patch * openssl-CVE-2021-23840.patch * openssl-CVE-2021-23841.patch * openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch * openssl-1.1.1-fips_list_ciphers.patch * CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch * CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch * CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch * CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch * CVE-2021-3712-other-ASN1_STRING-issues.patch - Rebased the following patches: * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.0-no-html.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.1-ssh-kdf.patch * openssl-DH.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-fips_selftest_upstream_drbg.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Other OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. * CVE-2021-3712 continued * bsc#1189521 * Add CVE-2021-3712-other-ASN1_STRING-issues.patch * Sourced from openssl-CVE-2021-3712.tar.bz2 posted on bsc-1189521 2021-08-24 00:47 PDT by Marcus Meissner- A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. * CVE-2021-3711 * bsc#1189520 * Add: CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch - The function X509_aux_print() has a bug which may cause a read buffer overrun when printing certificate details. A malicious actor could construct a certificate to deliberately hit this bug, which may result in a crash of the application (causing a Denial of Service attack). * CVE-2021-3712 * bsc#1189521 * Add CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch- Don't list disapproved cipher algorithms while in FIPS mode * openssl-1.1.1-fips_list_ciphers.patch * bsc#1161276- Fix NULL pointer deref in signature_algorithms * CVE-2021-3449 * bsc#1183852 * Add openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch- Security fixes: * Integer overflow in CipherUpdate: Incorrect SSLv2 rollback protection [bsc#1182333, CVE-2021-23840] * Null pointer deref in X509_issuer_and_serial_hash() [bsc#1182331, CVE-2021-23841] - Add openssl-CVE-2021-23840.patch openssl-CVE-2021-23841.patch- Fix unresolved error codes [bsc#1182959] - Update openssl-1.1.1-fips.patch- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175844] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175844, bsc#1173470] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Security fix: [bsc#1169407, CVE-2020-1967] * Segmentation fault in SSL_check_chain: Server applications that call the SSL_check_chain() function during or after a TLS handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the signature_algorithms_cert TLS extension. - Add patches: * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch- openssl dgst: default to SHA256 only when called without a digest, not when it couldn't be found (bsc#1166189) * add openssl-unknown_dgst.patch- Limit the DRBG selftests to not deplete entropy (bsc#1165274) * update openssl-fips_selftest_upstream_drbg.patch- Run FIPS DRBG selftests against the crypto/rand DRBG implementation (bsc#1164557) * add openssl-fips_selftest_upstream_drbg.patch- Use the newly build libcrypto shared library when computing the hmac checksums in order to avoid a bootstrapping issue by BuildRequiring libopenssl1_1 (bsc#1164102)- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Added SHA3 FIPS self-tests bsc#1155345 * openssl-fips-add-SHA3-selftest.patch- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7403] - Add patches: * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our layered FIPS initialization (bsc#1161789) * openssl-fips-ignore_broken_atexit_test.patch- Import FIPS patches from SLE-15 * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_mode.patch * openssl-ship_fips_standalone_hmac.patch * openssl-fips-clearerror.patch * openssl-fips-selftests_in_nonfips_mode.patch- Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392) * add openssl-fips-run_selftests_only_when_module_is_complete.patch- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553) * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch - keep EVP_KDF functions at version 1.1.1d for backward compatibility * add openssl-keep_EVP_KDF_functions_version.patch- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861] - Add patches: * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch * openssl-s390xcpuid.pl-fix-comment.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch * openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch * openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch * openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch * openssl-Fix-9bf682f-which-broke-nistp224_method.patch- Obsolete libopenssl-1_0_0-devel and libopenssl-1_0_0-hmac in order to avoid conflict upon upgrade from SLE-12 (bsc#1158499)- Security fix: [bsc#1158809, CVE-2019-1551] * Overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli - Add openssl-1_1-CVE-2019-1551.patch- Fixed EVP_PBE_scrypt() to allow NULL salt values. * Revealed by nodejs12 during bsc#1149572. * Modified openssl-jsc-SLE-8789-backport_KDF.patch- Update to 1.1.1d (bsc#1133925, jsc#SLE-6430) * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. (bsc#1150247, CVE-2019-1549) * Compute ECC cofactors if not provided during EC_GROUP construction. Before this change, EC_GROUP_set_generator would accept order and/or cofactor as NULL. After this change, only the cofactor parameter can be NULL. (bsc#1150003, CVE-2019-1547) * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey. (bsc#1150250, CVE-2019-1563) * For built-in EC curves, ensure an EC_GROUP built from the curve name is used even when parsing explicit parameters, when loading a serialized key or calling EC_GROUP_new_from_ecpkparameters()/EC_GROUP_new_from_ecparameters(). * Early start up entropy quality from the DEVRANDOM seed source has been improved for older Linux systems. * Changed DH_check to accept parameters with order q and 2q subgroups. With order 2q subgroups the bit 0 of the private key is not secret but DH_generate_key works around that by clearing bit 0 of the private key for those. This avoids leaking bit 0 of the private key. * Significantly reduce secure memory usage by the randomness pools. * Revert the DEVRANDOM_WAIT feature for Linux systems - drop 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch (upstream) - refresh patches * openssl-1.1.0-no-html.patch * openssl-jsc-SLE-8789-backport_KDF.patch- To avoid seperate certification of openssh server / client move the SSH KDF (Key Derivation Function) into openssl. * jsc#SLE-8789 * Sourced from commit 8d76481b189b7195ef932e0fb8f0e23ab0120771#diff-a9562bc75317360a2e6b8b0748956e34 in openssl master (introduce the SSH KDF) and commit 5a285addbf39f91d567f95f04b2b41764127950d in openssl master (backport EVP/KDF API framework) * added openssl-jsc-SLE-8789-backport_KDF.patch- Upgrade to 1.1.1c (jsc#SLE-9135, bsc#1148799) * Support for TLSv1.3 added * Allow GNU style "make variables" to be used with Configure. * Add a STORE module (OSSL_STORE) * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes * Add multi-prime RSA (RFC 8017) support * Add SM3 implemented according to GB/T 32905-2016 * Add SM4 implemented according to GB/T 32907-2016. * Add 'Maximum Fragment Length' TLS extension negotiation and support * Add ARIA support * Add SHA3 * Rewrite of devcrypto engine * Add support for SipHash * Grand redesign of the OpenSSL random generator - drop FIPS support * don't build with FIPS mode (not supported in 1.1.1) - drop FIPS patches * openssl-fips-clearerror.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-rsakeygen-minimum-distance.patch * openssl-1.1.0-fips.patch - add TLS 1.3 ciphers to DEFAULT_SUSE - merge openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch to openssl-DEFAULT_SUSE_cipher.patch - Use upstream patch for the locale crash (bsc#1135550) * https://github.com/openssl/openssl/pull/8966 * add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch - drop patches (upstream): * openssl-Bleichenbachers_CAT.patch * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * openssl-CVE-2019-1543.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch * openssl-dsa_paramgen2_check.patch * openssl-One_and_Done.patch * openssl-speed_skip_binary_curves_NO_EC2M.patch * openssl-static-deps.patch * openssl-urandom-reseeding.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch * 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - drop s390x patches (rebased): * 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch * 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch * 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch * 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch * 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch * 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch * 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch * 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch - add s390x patches: * 0001-s390x-assembly-pack-perlasm-support.patch * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/sbin/ldconfig/sbin/ldconfiglibopenssl-1_0_0-hmaclibopenssl1_1-hmaclibopenssl1_1_0libopenssl1_1_0-hmach02-armsrv2 1718203854 1.1.1w-150600.5.3.11.1.1w-150600.5.3.11.1.1w-150600.5.3.11.1.1w-150600.5.3.1.libcrypto.so.1.1.hmac.libssl.so.1.1.hmacengines-1.1afalg.socapi.sopadlock.solibcrypto.so.1.1libssl.so.1.1libopenssl1_1LICENSE/usr/lib64//usr/lib64/engines-1.1//usr/share/licenses//usr/share/licenses/libopenssl1_1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34284/SUSE_SLE-15-SP6_Update/faa58dd09c8a844506f40d91d00aeb3d-openssl-1_1.SUSE_SLE-15-SP6_Updatedrpmxz5aarch64-suse-linuxASCII textdirectoryELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=567af5e5c36e6a1e3123eb144c940e5b8fe26ca3, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=55b9023c0873518209d21be3b1cdb8be1926680b, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=a52d478cbabc5750639c37d1107988dfe8bb3ce3, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=77eb4a387509c417053ac909edb4eb078bad7be6, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=50d98fa773c9bfd8636c263aa2f31afd597dafb6, stripped 6+RR RR R RRRRRRPPPPPPPPPPPPPPPP P P P P P P P P P PPPPPPPPPRR RRRRRRRPPPPPPPPRR RR RR RR R RR6 B Mca-certificates-mozillautf-8b1d74e0fddbd33fc2fe029fb83c7135be4806e199f1d70fd045ed755cca96efa?p7zXZ !t/]"k%+4"c /zC˼fӐ+YNmLA a/gMFz_t=\+SZO,OZK4T)&5Q9A,R@_bov47>9~V(VhhI~gf$HvLnj,Ozi\b5`X~!_E/t-漙x&>Q'C2D;19h^Υ2 ;mgb] cRgu9daǴGڻV"Qj -y{Ϋz+k>~O G>Nսd?!WkE Q}9|tr:vj% ̐ʂD3J,-[s=,,U=yC$ $1trMb tRBX%HR.VJ ߺflҴ]ͫR b3?ḳwM9.d辍`e.'$mGĄpBhh*`\=ӞhM^RwO1I#_2 % zܮ5^ԡ1F' *f]v^'nOB^ybrjy#x'+|2 ؖ`׃AuF%~~mNgd5dJZ %sxiy _yh` VC,Ńm\Ψ_;Q%8$.'z+g[;WU\Z;T2B 1 CEUqZ%>j5J e,jlĝDN.N\.j_w2P"F[rV2w8+pa7Fȡ.^Tq.lf0 )ͥewP>YVxT(7v$i1:%0kAnoz_q"lPymD©g DDІ ]!/0cb-|/H~Yh,ǩ76J֕ӃӲqASf_MYoj/Ԟ P<wl>PuIHz8,яYitpҗht-:F8pq,X&5ː:T6T7; ly}ȋ7)ƒr>EJ=ģ&S[e57?\[߬;kqQetYpSQ< BnjwGǙJ]H,09ҟSG>w]u@i%Z`J^9Q<+M,E;=C`# OKLA{\Y4Lj@xHػTPiIPy@UQFcz=2vՐ'; ]DAk$h]f:vE-a]}u$nܾ^ ǴtWt62.YI (;Kk:onJ!*UF?kSj^XG.߅US" IǴ |ͤÉ_f9|fj@RNwXVG:؎ >3E<3RǦ^݁Er)y:B:;~+cF4汫r9 \h"倝<8xeNR *>Cؒj9Ne0wm(ی*xw(NICC[@t[XaIl593@F*E^ub?"Ӊa1\ffyo2'̡dN,y BA,>6cSNWk8֛ͭ #ѝO%{}D gi2M7M D@ u>Ě-X| x܊6ЍV8Eq%ق? )_sC:tiErՏ7O?V%6TH/7\4u^1ȁ 8:Y3Y:7Eg1IF{nkOq-W;e;3VgtPx Of{V~_.r]tu~s1;1bTɜ.:ePh Y7p+&kyfC\jɂ?8+b'(p ƫ65ϥF8.h70fbN y\JNoKWCvz |,bcT9C!hU!Վj9 {JV~gK χ\%wYz2q8>i˙gVvPeZ[ \^1b kީuE.a4F3F5kfh!7-fQY(ڔ8JYOwVIxÏ3.)[-0[T6W\$ɸT_V yA߮LPdo81p X k4[<$ YP+ #Ez@rd&ӱӟ4cCWvRVD&4zJ$tx( 8;yE-Z1O\1َsꡥ4箁5/)&Gȸ& =ɋ(O#RIM\W&F6FX'c*X AĝשVVk;;e6OץѠ6Fe8mf> @*sYы؊yKFhVJh8sNZ@ם+44#P7ɦ`I] N3{kF]x^verwf4HmSSB[4!vS1A{7P*Ԁ$HM_Jⱛ]fc/{?f SK32k=T(ܓ J_8@/;pq醿W>]``is6NU _}O]i}ޯ.k;2pE*q)n7[$zexz? nWweM!A-AIݞ/0d|0T3m}vRTj>.zy~zL!Ui&_V_*sőiNSc./)~$@ pݨ*~B eh>rb=,9j1O.!=V?,9f$MDE]%$YKV!.]6̨XQ)‚=g _qrD%2\0JB s\B&{&FԶaK}$b'̜  AU@eyj!.^EbĢ@(#WCFf*6-C;>%sZ#,J*9Abb}UBjd Ac6@[cjS+\EBAuueVԹ(WB;; 9K1v , v\ [4[(3, 7Zֵ[)aCƉ%@BziEk7N蒢 J8XLÆ!=,o0h ,TPP_䊫aN7+"0TZ"1®;.ciYSQ++Of4V@픠4c]&2un>y%βQ%z4.@^`,g_Wl&Gfو9)Fʗ̹FƚsЩqG߂@?n*I>*U /4c~U 54 gY,ʦwlz c E2wLs%һUQ=tIO3ߥx'T^6#?ӏ7A]( 3Z_\ԣ/7ۢRpx@c%oFHc^3s՝7zQV"~Yi.O"PLJb7є9 =m 8 >yJ&v ' TS_aB:_Y9u X[Գ|̲\f <>TVd p I%-{9YT M"sNDPP<fQľW=*^æv:EDxvin<]<*nw 1GhyClz:VqC %%,%񣢚吃 gUg!gr'1\m'N5Y?KEžy|vb4ETF>A^5˖ ]@T0[3'de!D' 01p1jm`1 {[fEoyC&n߬bw?7Q~rkUQ6vut 92_A%]=s>M"&]08i`+>Golp.i-4iZv|?KRk_nl|P>}'~cvOqټ>8(/0e"5 1%Y<$ߍxS>n uq[{s0|G8\r6b)rsGd3$ٮDC0} ( t&Rkcpc@(o gϖVy[Zm[-w|$M5-ȅ/aȼʔ'Z?)Hk[-o_,T7Z#W9O@`EjGI"_Zc(FKq^LQh\R6%41pSyNv0x+[DXDLqR xeW7FꬕEͻyps${OĎoe_'p>YQW4./G&&v~[ϖ2_Nͩ[MW]NLV_՘(M\ڌ -d7kcwF 'AHÑg^뙯`_MeSp2| q9N'dR$_@bL-u~wCk"/;2( "Vfw2(uXs [6n)_! _w0Bg1ob+T1}FZ -0b^҄U{J5ZOւw}IK)Z-)noKea ҊJh$Z#i{  {.z/'=YK::JIMd x)vޫ!'vvv$ m":(KvCXv%1[9܁E2 0mZj{xIX|ۗ8^]S Ρ֠~Ov1 UB@`΅o񷮩J=YïY3{Ԛ\]bt /pڻM={csa4?[oKM@1{ld>c~0EY|^='w(l0ʾ@) _mIWU!fWD~웅ww}̥5 Fvox4s`/^6'-asgA+͏t&Ao"Oї'G9^?H7 PZL~NW5jyA Fi*#k}?<3DБzavhJ>*|!D"r6K}r" [Qaˆ3-䑅k"4;n9Gg=+q(2?w Iz\뵑7VtbO֚DzsHs@띟-U5&DrVĜ,xV~ktg Խ$"˿B]$pwluAzH =*b(i,BM8Ӎ 4;,E}K%o)20mRmp lmHdvkK7'Σ<:1|{>UMk)AA5H+ 4AbSwɣʎM(W?8/*ԐG;ޟCDJeCTȟUvei8CUY{ln<^Y \ ?dp]ĸЍR4~!n))ɧ>dPW0s!MbB<35_} {TݩUB;{VќS1pV. `@K`6D`ќknsi5R ;#.Li5J6WD(bzP u߹Hvܞ Q۪Df_BTziчKcNjKTҵ!o2_-&ȑl 0upvga@U1jVdc<ҹAQ_6 -L)eY왥RKj*h&ue9C*̭U1NM~ >~B#.jk&Ց/ˢu#X6{(v<:I&KQy3 X66JUq4F).ÉmioDXA,hSmqF%.EM| YH\?54kL"-$ J% ,$4dS|6e0y2t6w =y1хh \r1cwFdQ+%4*S9 O0&*+,y;([&տD iT/QTFgTĴLK؂ ,WJ jVF1CPZr !YO{-"K]]yw ҰEzgӷK:xIì@Lj\a౭l N}2Qsr4 ,/]bBi~Ɇ)#,&tݝf rZM2o'vZt9Z01(`ثV3x>H0gš1c]u@}/Cؕ-jۋoNG@'/b:K/bBzg֥\~ᆮIs{ z CM||껒# .f2)P tb+_D4x0"wm=ޏbI('uߵpt:+b:qNeܲ|)TJL1&5lT\"(ezbcᇈA;㋿i-k ^ o&rxF@S~a ۪Ik` H!]:f ʴa'ʨhv2ς掹4\f4T~* Fr>lQ`9Eo-PX& dQ􊳫wa 7{@YV^!U}=1Xt?DZw!Wh4/) 2(UбҴw*ك V]: db`L7 eC`!c*.a1a61't0.OY *H0,A: > Zku. ]˅X@vhi{ekK8-u6'2r@Ӆ;G L6žƫ#ײ hn#߯3Ƣfb ҟ6: 3?cgh t[җVPr}>1-iY ^r;762dl8Wi>4b:W'%twWO`YX*YcsܽsD,mVtX*5뛮B5 5ͱYw:yWH@=pƔ./**1)"GY9:O=η>3`R@wbWbU sOU_m:Jh]nD"۽NOY\_~Hp( Ao2պf֎=vA.kRTAmt ۰DRϫ>LlJ6#<߱V@;LOJx8V]W!s'_{!dnb']5|4w)sdeF"\} AIY%[f /H٪rO&n@dP$SN _0.|Ov$YHznm@a:ޫ4GF5DO.JUatwG 0"Z1K|SUTp߉}KmO݅gݰfbe:*JE7n'qDꚣ-)ZC,&oiH|IC`ߘA*:0=Ĉ#*#Ԋu=[&_SgrFȶ%?n:gBSyGN劔0%cw,:ʚ?QwZ$NLaZs6' ntn[-|T5nuz |&h) #)T(4]=SAr{" `~ 3AV(7F7-!%Yuc oV{np@l'v=r/]R^0 w,a}O=N0u *Iע4kY,Gjb4-48簠IД-*mY^[/w_r~m'rx$"S0SV"8?_GoU,8_6$_ dQ#USm8^ D⺖to0wt #ATƅwZ&GJ`G%Wdr Hhmo3UOz\kҼi0leSyK+N5r5Y̽MhFX4U/ڇ1YـzJBj(9"Y5104y8A/У5@ ԒTN6, ( ` -f0qZHq~wď5`#?uz`wY)L $? ׸}*ݐA2FqcYhx*~9Eeo6E)<m"^!!1&PȰe2o4qGd5KL6r[jA妊34H_aT@,dGe*()%͔YU˘u=l1_j10+&F9_ӤmxyT=fT97_L`9S{gdue:2@=S=%MR(F1r퓅_C m3Hrr>;Qif)pWdRSӚOB*/so]Y"raաdMti*D#mvcik1b͗}Ly2K\k.%-4vfF`:,zdWF z!nܛr2UiX = L{c]1y>h\k`Q3`Fjphݣő|mFYl&`OteY j*$N K\`C?ݐ?FBLVXs[ʜsL6t-$yeAT?XC`'Hs Eok߰ORߩ"LnJ@n'~>Fwδ{bPSILvi85m3KW6NOZ5#^ȁS^ɶdczW.UWȒ3!RV|Q&o/ -FPWVPTۇWf=\aBɈ' iqH\TDIDj'9ӉIb`_J }W8ؓQ?6I!R"$iJzhVQ', `MEN3fZGz+[#?lJēm -F: tؽA4ې5[6 F8ϔ`ӚtŀvHI@y0Dm2*)07Ato$VzNƖK7УOsH5J>0=A^ K!UnfTBa ;|=\&%Z.ںP:<&9-$G![˄^J>C6aCP+U(4~B=.<:< ›<sJ_y|N.!fu+_9H_md?kHHJ$DZy\DwʦfPn.;hwzl쬓bCsIn V[u$go)Uas1,S⍐aĚ846u[0GA+W9<D(:b1=^>.^9'٩Ye]zH5# ^xdbp'cM7}@IyѝΕ9mlB-cj{cTy'7B"=jLŴ}J7Ktai 5JN_(k˝# U2DNәʄ$N4EvyLG;sUHo4KjK K3xJȭXrF0>i!A?ۚ 'p܉Y%$s-2"{[[-mYPtt=8(0i{՟^KfAvCF$B$W%V&78-Џ`$zLLQ). WFU= nydu$rX٥-e,/Nb]MÏ!Ɨ<ջMd)R[,߹2OJ=Nlj: &@dyIW+W-ڨIsK%T/(֫0`FrKKG@_>K0~|+mGN!`z5AIaHO#:wTTEj_B.CO7o6'0 [9==QjCC-U#@_Isvu%LF 6,丙5FՄ ƅo} Bw;n-%n.!.&xϓ,d?+0 kMHyp4@pV3*U׀?h5A#LGKGI|"|\j9I5qai5''wO{W!X)!QsTJ L~.~,ع;AQO \#)mkx~&rX QqQD?vQ}ar[lyZ6njw!C>-L t4gqW֜CcM0ЦV4K2އ(?oz PL\ GTYȲ;o1q`(e\l}Xoe /`e'NI(5)FE +Ls!RocD,5͵ȁC"shj2]\loKؖq[oAg;jhzc!ffsFbuYA26B!>( "utГje̺ 99فfT-"$[`>`e9 @ &C a%4aBҶnjJ`_ٲM!Pv& ODz2iՍwd OEb4VHQvI=cUo VLz6X 0 = WPWĪ}0lrcC$ay 9*~Y>u`sĦ3rfk6zaur\6 ճ~@OdCIxi٦e33J}s_ŵu^O)L<Ɂ,(ɁJ#RvLҙg;Tz-a28/H 3'=,/e P Ӛ9׮L O@"Iѷ~Qgh)/JxQKxHa2ԫ;' '(V9D筢piX B K_NXh[.5L+2ֳKw]9F7gl!A1Suex`Ih  tDvsurwmxɎ@$,q \B-(#I6Թvft[]˽*JP .P<1!dԁQIb A 2v3sj`Y&{V>C'm{C@_ϡ)#˻L z+M-5I~:f}U<| ~KZ$SUK};G.]L1" {Reo?^ŸIO,xshc: VUQ_4JξBXvvv ,bKKnN4>;$j֐H-{.jm@cݬL"E"F:Mu;}|>%Yc"؆V}lu?QB3T~E8JZOIi'}&ߧJ?0 îV\ ?)g FB)TQwb)1\1;JsŻ~G$78ދ\eL[&?);[+Apm!c@XIvo1݋޽Ģ쇔KEV8am&U |:~|x@BlM3Fk}4["f) Wz.8؝/V 퀑qpz3ImZc$$IR> kAߗfP1 => fiT"(~GX,wC!N)A)$9,(`@ϧ{^7&&](MS;/[?n2 Zlյ6wICa _.R_)%UM$O+վ``rJQGx :]@=j [ bذh'YnRC|>W,MZ䁺i$|v^xy|aJγ*977 ~c.ΊfoU1;MKt Y5Z ##Ӯq)'IVdaQz mQiP}V=Fձ˜1, +2ldWr{JoR܂0SQycg?5`(Jƾu:b,8U=Avy֞04^IY'D z{,L4j #u%K `yb!a0e>%ߙBhN6,WGXдT>.vVwݎ6 VJIu+6M`~-Ne%>BzcȻ7m@<.2}U EMYcJc/~ͳo73i\v~-nM$!؄&?MWX+U"B逡F)څⴾhF߁AI{1Fnʝ02 {Hv^Mt,Y9mUF{u'2)34ci.+C U tH*N6aguIPTdU ,fd4!y `"Bu٘a*?7NʫmbHͼu9mQ _6(ہS+SpWY6PaaaP맻>7$B|,^[+z-Pv=13|%_A/'/,`؈&+rsƇԌ]@f_+1TaMlG9i/I10Mе.CQن[t80+Em常1B;1%Y^1}`B;a7(gn [, V]EkX:4S=0zhݽ$kݗ{FҀt1LΗ+ Y 5g^u_i' ]0uU0@SwI_FK@`vI֕'7*l|nT ou$`x+-nf7ލRV{Sn[G/%&}D;iUu[T!X0LFӝQur܁>@zzx?Ӱdn{ @K㼘)(c |"di}LY1Zmڃ~'$uGtm<u䉺)w\J|Y{/WP6FK-^#Fvd 4ښyJͤWאԳv5qXxgG'8@/uw^ N-D!2rw^k@ t)4S.V(P3<fyO)jRqJkiǧΌ>F ^>7 b!ۂ|7D+RCx78wr`vM@,j$7)_ ;y-uW': `QCqɵ!A7wCE|yڌFHwE Jˠ"3#O~C&͢>u)XXUEGȌd`qViܮqլ(y' VK 3`o}/%FfEcc^\j l^Mx˲%bZCֵ 5։!pB+yd٣PlԂ(WT5m0( QZQ$(q(= (jK}K<2. rM1aq/ )MgSԽW毩F4+' 3!x/U@B P?>gܳU6MD".ޓ]r6Vwzɹ\vEo'ͮ6II]ػ@dpdTM%#nkh/{.^de V\jÌ;cY,Tid=oFom(9 "nU +h ,D+ +VGX*i#f_W! 1V`^8|ZK l<,DywAWպ ߡ>7!2GPw:/ ЌǎQhaXBtvRM,̖J]@fV-y&[#?GղW|)I. "vi*>{10}Ty$暕Ti>q}4ԱF?TD5"weXW}0XsUV@jP[eʲCP#ebGZaQxth{Oؔ\&o 9D GC%L8f VNpNR+Cw?IMR-f]$gх;ZYΏ-%uAwsd:XkCtx%3}gdM[ J#Wح'i38Etx !ߚQie|Yi4BD8Lq1,xzdW5uq 0X;\~`IP"[o ^U*K%)>Σap`פNmgm>e{BEN0Mߩ0'f x7̶{2鯗^ ĸ)H$S ^zU5ю).(חwI:Lo'θ^qo96V3jΈVKB̉)+z2YgȜ-PVLBCx⨤ۉ dv1OlG*xnc9#G4rs&銶8dT< .D,3Hm%7@_#B΅$Fkg?O۶eqGH$ R2تo|1v/L:y+j $f1eQ=WgȜ:O:3DRA!tPbA;͏5I GGAHL?|A?Tv>nr Wͳ>d]9؂̅:YR1Z0Hd^,jA/59fɿ 0GhM{= ЫM=8v J.ESo#$QbƦ R=EP{wݲTDĺFQ|ϛ]/*-x ɉK܊3Q DHnj]lgэz`}wakZgj%m+m[ 5eLZ+vn(y2 &9XɇD?UO_%e]2( V ]νd_[:$2uBRа2Ze -t7 SBt%ÙL|RQVYpJ1"wfQx֕[?\ڀ%h-@92޽-؂O(e# |1-n[d`H0RnV?4 C bڊ_"~~Nةx olE~ OZ>g6C,ceӿV EFpr"rtMQdkP/K &_:^ꔴ׾+E[cIª-K_ ^u?>S{\80WPhk>ͪ@U([3k~@YctPtO$V¾ H\Ѐ8m,=eꊯ̏/Bfa a"R$bu7ⴿr^l)={.ܙD}R?aqqi쩵o|EX^bE5*>rGrl>Bxv@iL5,# jam.1I_ҭk~щ BsjaGPF=K'XݗAbw "JZv n\xQQ}aryKx{$#'>W\#G=8Wl3[[0s<= n6 k p@"B'Y*~Od$ ),Fj0>\a]VHMܲ] It:/ݜݴs6/'RR lM]#ɚSWp,/ Yg} fupN'4Ys裕TEG(ĵMo\9T#_Hv`jXmTerrE 8MTfn'A/`ĮPb. Qn4)[w5w J^DIX|xEu63(n6N" #@=L GlzuV}*W!!қ]EA]R{tŠ1t' .HV2j^>@c1╼ %I*GZXKukQ7 au xY!]%s%~-CY5Źbv|f"R x_p%>ew٩ u{_}toP |7 VN; <2(ՊZYdO*w-]7nC^Ahc&_m_^ysˊ˼yzmKt% '/#' /evvswn5¾!$$VT+/CqG*b_Tn8j&i sH%[s5Xl/=_ ad߀-̔ee^ud+hA#hsvfDT3r @>I&֮PQ4 L״݉23I2:isSF\2Qԫ6$|$G#*jH{XZsl**;f@A .)9R~ߎ=Oׁ"~\D /<!<ԝ^3t.1SaG`!L/*4K@:RYwV6J1 T^GLi{t$:&= vCV+1gfS 'C&I&M1;D@sM@D$NjnDw;؋VXHow MC+V30P8qSO| ~<'z-Ӽ0-OW hiuޱ?!:17ZGNgVyk,MckքMO9pi0oJ^j`gG_U$ѧsqޡ]қmN >Yrf\&A,Պ:؃ޜZ&B[+OZx;,۾X]BN9sp!j`O}޽vB LJ_pE3[v+ p"p˱Sx@6b@_ GʘC5ؑ%`>z 6jeȵ@ɭȠx~O'_?L -َ0M~IM _TJ&qgK /1ou=8EsZ)١%,Dت"YݜMI;; !y6ӕHQV-8?{Y@ ke UP`J(9ϻL:}G6 uk=>9H; Ma֢[aD!q"6jGf8ɕbZ5IgFȘ 83ZtL-^9ʍR* k');>l+vzP"IA+/7LhJn 7рf,S(ǔYCYJEr)e]Bt,eg^[_3v3(=~9"Vnk5*l#8eZi{<2*Y~bu/U˱K\`\umg{b #%s-ǐܒFh/_c1=E\hd@P2xO5-'?S#T¨QU}֒P8K‚t,W--` 4`Ne/dKj- fܼ_|c=vaִ8 m"uϤ$Ս(J-'n(#̣NmÐLgRG(!=Zu-P_㵸ފ5[8WOLܹyqڪ*qx`6nA2j}NR)ؤ9ChP|}L3g ߻`*+pSD>݊] I6YM 9PQN:}ɵ҉Ym@uFy~3/sL'?Vu]TjzUMh>Q.swaLHaV#*~XBY&"!5#!MBSw}|@ՂmIt{_ؚxp'- ,s^[qѡmk Xwa |͎ފ@F#֫0—]Kq)0؊0 0X'Tb{ID՘ rEgps$T/sZ5YXV/ jKJ S]H7_iEUMJ@ 1rx )vYStGt۽^&8fRL,@X=@ 2Þ~x7 {- N#] yxU[3<?4j_VoUBټosĉlJD$d~iJ@ߟdb߸ɛaD`ZaWgHQ߹Nlx "Px\ Sk ±0O:u b):a7}}y&6\ޑw| 72 7E>-YRN *QC;Kh8V,!ƒ8+﯄gYzk0HA8Y_bN4*Ӽ4<\O pʰZYL^eK4/ѡY;yz#64rG(, UKyI.Ӡqb?TQbBnCsISIfX~1-1cC9xh:$A~ ͫf>8h@X8-gy=+QMFdaH SY?yإf0E eY/Q<{Ttp)]'(@]q[?4&~>S2;EX.*l?HyTA`V" |,A܄cY+_9ɇ#ܖUr|Ͻ@2%&SR}.^Z3"O?_\'ꜗ2/+\1uPj+2W4[W> ؎ \+FA4-> lN`wV)|q:͢pb!J/WMݩb:eqY[^eǁŏmSle Cs@+n=FπCA P(4ɺ^֎ٱʠݓQY.ja}?lkJy}Ue7>e' ~5( \u4SE֏pDj29\Ud@AFhm]'Ԡ("%]F$ܸXLhD~Zs[z90ZN)fX." >(9{y:t=;*$)J{Qh[r%;-/e/ޅ]`%)ug]@:jfV 7AcGbW\idx!~ᗢ$u ֶ!(Rq$KO [Ѡ R:d7޴NEhέ`I+A;(_MZia )j9{6d }IivKԆ-EG;?p$!7"bY.3J@E e%ü>c7pk ܾPg- Atuՙ@6*vK_q| -7 l`oVʎyB]:/`@L__(P2H$hSܔ 0f3GB0R]F0w F0#^HYً !Q0%{A`(ZHZǻeuM` u୨iPCJvd仞Zsa : mbIqKp0>F$xW,rM bg{)^N)CQc{YllI!18'U#g,ýfR$GtxhT )ӄbDV9t~ :ʗ=}qKulvEZi7o25AaOvOډn๺0F2 .olg"D~eEj뚏~.a} f"9l8;uRQ߲8@X],O zrr%=I"o:1A5o'-p5Q>4`}RRXv:xdA<0e~u[ޔ<g2Iwva$tRfQ0 l Fy~)B[} 7gJZo( :r& >>8P~0{1/b*Ў,]Y… ^hDJT{CA =Cy4%q@,Fz2kҩF4> ͘ 093_<ݟm-h:8G1<T-#mP! J`=Or%q V+ }&EB t6$8'ϺdL \Ԫaxlm"+xL@V;EZ:e!u?bY[ P2~sIk*j|-&\>H2C034 x?G0J*co\m::9okrԸ@ `"U1}EאwTm7p9ӄ Ӭ$@m|yȓf)Lsp~kDc?cw̗Yj.XUT-|">Me*c(Z, ɊލkE EzDm7cZ'*~to*@:V<[W9|>A˨7q IteN&tڸUK9Z}>CPWͥ60"?RGq1xXYh݆+vOM%}^?T+Ƞ㮝]\Ҝb.5] DrE<-|f/h N᯷JsNJ],J;Ba7Ӯ_`={zg!X 1u K37M.B4> Dl;P |RZ kW&ы9<`WkVJ U4H Gٺ穏ɟ^jlXvbt_|qbjs' }!% xxOBzPqT7E6zAqBMWd)3|%ʡ_#h3P5IʩāV>k4sFzi?6uHĄU%C :lDEƔlPYv$}7_B&|c=<ѴAaV A%i]I/\<Rڹt0>w H9gE_ч;"6ojbFS :M~;jD\+ϾDUJ} > |hOeeݰ!Z)iq5܃uMIf/U@Qx?-LME)[zP\cb >$HS-ؔn B`Cnkq({`J 詈K p!;A ;YQHo /! tQUW:E<轢zW*BZKxM} G.ԥ@$#4BD7SOٶQٜ L[0K4p{1eGĪЯ y^$(:'=dK7jRgNБWV#];|DvB8d]W(בmálOJ ׊]J -CY##㳼 g,lk؝yF3J? s J =_1&o|@CW^l_C8 z iD ~Wf+Y64h1ZoGHF0`YHܻnL- Xa&l|f}l"N3Ү&_gi^ )LwNJ1;RM5ړH )vS}lA9ygBe. H?3y&"4;sm% c'1f &d#P;jAMӝ<}hh0J|"4jpWJwVYbӸ gL(UopV݉, 4e2vL)`{]JoO(}>}8]Mw/Q*FY?<_zwta@s:_÷=cXVY,MviV^"$ۭ'hV]@3b#DJ2d_?MGB߫ٽ9zh&Ɍy|5 r-yN]n)_@Ʒ4, jǚ4 ٠A%ߵаa#GސnGJ Y^n:3/~\*n~b^pck?moi,QSRmN<)B-/vJUwO.}CFyTf`Ϲg M击A^,U)d ~:;HٜPTr:-*abnHEKq́UZdluX# v!nͭd^ \*JNE=r8)a2wFvl]%V(7d>W2a.W[JMc?.sv5fϊcWv# yͣε>5'U<.%_ͱ%Uu̩OnGCױw]V{߄^fٗ`}Լ^@@}%b60܉Jϰ*ͧJv_G:i]} )M&)1{ֆw RӞe̽ 0=Cn+; ;PGulNabkWWǀ@g8$.n0I}ߓR)}MO9d;<6YWݞob ݶ uvdB!eM{7~n#VúYwY(wm[*L;Y'xQ L[& x=." sW<5h VS!x1d7wOH텚AXY}t)|[#(iPV~Zc̬iĞAdx [%Z]v>" 鲜WGL*S0I3Z x UG([joI/fi0䞽n x$dAIǁ+Z8jc{cijJPTeAI"!ib$W Y *>‘3:ᔓ4 +m=& ͓&] & SğtF;u+OLxi "2_gjɢ8X-r qQ,H%CwH]Ø\ً澄H9-5ω': CiS "=HI4P!$p!VbnPzH:w]#oz)"ATQ1QuN_'4+7t0|yF5_*oRO{/ [\ZxYJmԑh3Q%1gZ> 8DOvvҍ¸$Ϙ@ք3 {o}Ƕx\Q ;L:ف=C2Gf>,jŕ%)f̧/|jW'0%~RF/TXP;0c *,™EJE8WKj7( E`Y,s>@,*q ?$AqB]n4L(:Fm‹tϋ0*K|*e>%D)}r%9gO5H6 R0& {?hտ8ET/ug׉\R?mCJE4I7"@o W}L]y*BM,?:>D4Z'0Q^Âz%}jϾP'C 7ĝM%.t@f BЃK+KY׺8 Uk3Eq[&\D^N/2+Y70W Wjx 67ɕQYcޅ"E?>Cٔ|&hs,%&ZtMF1` jT_/ܯH;JԐ{!u*}A0̽&t'?>@h*E(MFECo~W Q;ib`~{+gð 5nZpYW*Zsg:+V^:f kx>F4<VCĂXYR̳?OW{m/h,cFix菞,)1z[1'l:7*ĩ̟m 8X"q1KH@s'@J5U Y؟[\_RF8Cx:+߂G9{ 7Mb#Ε׾-HI^^_I(m#]>akr戂roTj C*$wFQktK7g'hȚf몝&Y*5/a'ÿ%Q5uVJUj}l3(4{~6*aeROӟI3~)aņ#x{}bGgQD[z ̳d}v.~]{^FoHJTv18X /XQSA؂^r.-)V9"4Ƙ2T/t\:Fx4ߐ@nR1mɬӊ$GqՁ$ƈ4GX^۠ <yy'kPD-X$SOvť h3"Tr_g2e=+m9~T`a, wɗAG!~}KíW\!|aQ$nZc_Q)kxC*xi0kIO[4 {|YkaI5{C,6g4'g?4|w_~Q6n_v#9Z@jj'O ֌wGG0U:ڹ}>r%vJ|EQ^}܍U֙_i-VUascGl *߳VݗCkz݉&mm sE%g8<S3)oYq}%0>C &[< T)&T|];"C2٩rfru"`|f\v,#L`cgpM!݇5cWt]{DZg|"6Z 48Vv0D2KL.no.G T+O_MW$ _h7`0LIfsEe gU]:@K5Fi,a8 $e2xPۮU N7->j|zsK{ڏ( q\%e>D`=Nq-m[Ə6G&]<8YL-g2FPɺ,%k5rS:|Gg@=aLu]Ǥˤ$/Aِ)`GRe: d8lc /HTİ6>MCUOEXa RI(!-{)'Y(WF#UcK]T{|9 e\l^!9 +-Z(۟dQ1@[Y| Z~E0ݨW( KU筷JkZ̴$N[ئmӭEm|+#>űVػT*Tg"J3wˠi*vki0فM VO IׇB~ ӒewalȮ\aՙf]afadgCok,n ^TBDiu [Dq 4ueɿ?~9^Y˾ #e#{;b->]:hl(b$e7Sqr9Gˎ?6+۱ĎV_JĪM:ĊzYO†j.?;0wnQMk-wMz*"uI1\%H⯙jː,Z"O vNmUh5O{,_5GGذP= CDV@{̑쇏:7i+qy*0#Φ/y+wg֤f>]1o%ڤ8&K@oեUp|&v!\`&v:*$F\'.Ȝ0 s!g#)}6R'@fce Qbd2w? ʯ#ma K߆%a.M{"f!qx<{h}Ѕ%©QJm ]d=M'K%* yVFMT;} W+(v̼'*TebT:ƥ̮+9܈9ڪ0L1"9ۄAw? F3CkxRˆ`*/t%8mqyս!c;v;Gǿt{q@5ǒ>K0aRw"/,Tx`+߫p ij-Ab-8M+|:BTqY|o\">ӏ9sSggidyJ;IfIβƍv~VG2u~+Yx:Ja< f!4W(vF#I JK>u6[+.5L UO&JbB'I< t2^H[bCY?5_X_ʹ&oO`'}@PT,ڧ60ybo1@ >ɔmn+7kM d6< EmLPukSGm} Q"nVb숅v*4*l( }+ޓY1*CG=Dgq=9"+AZ_q^"b8uumy"gС##sa6֭ |DC&5i,yG,!_|)eA/ִ#+Qe)CZ{?NQЫ6, qS$'%d&(y<^>+ɦQ^ΐ4'eoO0O."ؕ@KrlqhhLE=fQ ֆpBh?U5*|:4k?V}ʿ d fu>ηTdJ=|@HDĖDR>8̃הwW`$_lFy-8A+e˳W)FޙPlV0 f3#w( /*d7)w<+'/jA\śDT܆1yV['븿W| ]nX;ٸTxg/U#UnTTv6`@,Ee5_fp-AT.+G5נֈA4 &ܿyOKP-֤\K_FE?GFՁt`MTp\^b8q>I` j ~(?+Vk\y6Oa^v8h8'iMIL\=G*4\K(Z//֠?̲we%ݝ^/n'@swb,1 3ɔ\\/ol5^䠠d)AzE.= KE[_Z5TO5ra&^]C% ,E25Kf!Z*eIH=u4A ?ӳ{){-\ji&. |>xnvvn?EmI_Ǩi[tpQ31I$,c7Kď;:;gyKu#s KU <ݫLTtH\1yЫķkJ~ "=+{F  MY_ʌD0 y} >-;j E>4c'?&M'ԄUo T t(_)[䑀 }X@Hn o`d֘Y;(!tb#9VJR[ 2JR䂚l fTǸ4 >v!dWDȢA.i>K&xr5yq :=\:{/Q{^2$\zA ^*]7q@ u cFέxfzOi,ӊuG߄P%rㅫQ^3hle'j qrV젶ziVEt⽝P"xjӂL:">!df@ С 6t?=V prX%ԔMӤ]/"'̔?MEwNڬOG tCOWH&B^!d}d/놌T3Of0kϖ(C0 "ߡ35Z}UR[L5oO54?][[haQvNyv WWZXKEKzB2m)w: I۾ƎǞ N^Os%,xd'kң ڋ}q.&&eêmJx0ӡϣ¬J}>*nwv]93Q,\m"vi'Vv\DwmMn5RJm)w+N?jLRU(Xa-K7P3S'|,vHOļ[N i`5N?% 5H8&[k<4RI)&@T7sPkNo11s+ 0t|Б& ɀf Sr4b/2ɰW} $kUm+Ʊbx! ZyA3N |t uq{(4/d}l0 9!.ze\ ˁry.,OK~ i͓iN[RUuKvȇgIE~-_0'_RtVKxdzrzp7vMW~ i:mXʺ,cV \0-jU:^a~-& 3߈I Ox봝sS&vm`^|+ϔ$# `=֬ @ugN@f\GIqKqu_.kBWw* vcqlDUCWHfO?RQ_J9+aOq)o=]6RҲw_iBJ-7ɝ}BGއ3ʴnnO8\,AKԜz3~A2:<naW]cZ(פI_[@gN),Oz1м|6P{޳eZ}=?ZY#6 *ACLt#)hɤHhR))av8eE`˙Bp}PMe?3EmW4߀[|@/!=^Fl!2rZ|6\Fj̄ԤygW>WL8J7.Dy_}%R߶IOʽ^Uh+Tb`ٺ\ߞ,;{oGwbvԩ=Kɢ~͸*X 䨓&̓i[zF 54+#(8='1dZ~cyԌ?Fz"zԬW\B mpi]`cw>3*Yxt{Fw8e@;B;4bp]EjOV&aIU`H΄4Vրo)^8CAG鎃 Q)FAFpV&$e^$[JrAR"SΣiD@w\WWJ`SS%ŜX¾@v…t%Ghze+ ~3H"1d$Ù$X88ş]{&njZٹfmW  W&Bg΃*rz~U+rzD F"#ZИC(O$UڝIkVbyogw/}c[G#KwY2fp!u/f랂L83\̢ uv.{chh grȏN`LR[Rk yM[>OSJ>-qP:sj@[Q.1[?*ޙkMТ8k*@r$(PeVqY|).Ěrג|#b-cyUG뿆)s@д\2:{$~}/Q~nf!CZRy>Br= hlRnKQ]!E,ܸ(Ibl+ũŵ(} QO\1-jǁ>Gjnd2dM ݂'fN$֖}"|Nnm]psSrqFhvjYkXAIp* zҋ aMเ>5N0%%6F0nѡ{iZ,PG \i]R돢Z[cR(h4,<ہըr`lMF^sCe1cw:i* +kィ"iJ]$* ˘H(ͣ.q&_6{ѐAvu{eb/E4WZm?`gQ# +GE]FcDhQ s9Q2-FC`?:%y2SLyP(rL׾f+~ Go9CQZ|uH\(*9qo,SO"ڊW[b~C*яTQ˰ᙩAr\M+JS_[b:h^ole`[7aV:_vP.Q̞l<%-aF&WiWql99w,YP{En2 :Q*,ʙ[uR_AFloCȜ2ؕ@ (z~Lftفj֪-j*w]1/GTؔMɌYMYav8 ڋ8B*;& *lrnsg= X1 ?c{K88#뱢hu? ;𗆚Q<uU2wGۥ[p=:\pnٲ:{42 T߮"1l 酃 mK߱/..F)A>L3gߒx$M}Z`U#W&|.nmؖMu2%6jnW/rh) gAdɾ xDf-vdg DitknQ;R$63a]8XBtsYW$-t)#<oc%_Hk㉧Np(V?H -pC,z[U TE ɐbcʮ (髸|Nm.'iaӆ/W{(]SX|cQB$`=\%fF>,&Nmo@ r3_P7&;!Bkؑ/[' UIX!St̘*ϴ4f!+͊4Vc:V>0UHX7by[/܊d7sY֯;k@‡ewڬ.ĝH*1].b:P?ȇs«Rs8ޫ^OXwAq,1^^Y_a,{|qP2fhEe|P?F:CH+ aۄ 'ȶe8umXDbAR@Y+qlO L=7J VC=.[Xm')q g'>O!v^Ltpd'P.\ʬ']a?ϒ<}vݩ9Y*%܊0 ?! 1Wb(Ym!͏2hEQ%5;L׏F;QTma.aQ}s:tюڴ(Ӏp\k_Q*bV 11ǾXk T\>!ys eHyCH; Wq2{+k;7L !6>kb\!}Y&[= ݊*qۗ tnFq\$7pM Sy1v{luP#I)Pz/NrQ<3%,Pأy[t1Ż8T: ~Ӷp9OiwC .}Z<\qzŞSm[Թ)/M)wiuYPq{F&D9 ƿ: &0Q0\m*攌1_;g!!p^, O"$VK=Bb܏׮>^Pi^J4;w&K7&<빼{yWi՞ MwGw2Z<, v)Ow4z{j1.cv.w WNg|;z;fs^IX'jǜ+ {dfe0f*V#:F-fYAylb 'H![r|Y(&ΛǥK46Pso gMvJB 'i# foBg@[%?u!V53r@N'T /9."?י K'\@jUd[~ 2ή  7lYXycF 2I-uzٲo,! Üq{S٨Oҩ "B{n޻JGTW.UU;7#q\ic51ՊZyRJ '$/v/r.KUe,ܱ=?D ͸?U!$)ˈWٳ$>ՉÅ!m=' >,(>׏@FCH nW}*A#eɋG^I z]5-I ZȨ&7h m+3'Jje&̞^bTҪT>^p7;<7 [C_"i^~ihlOGӋ<®>E `LIۙ B?q%.cFK=]g+0zUBπh%!|p &5珛:>B$.hf G"QN`jC&]3(90 Zץ6|Z'e?gb#b. qѐ*6ItG4B,M pO"H5P,}q%Y N5-RFZC9C|!0gb~Ija /¨t ,6WpD2swJ(' a;FQ8ԩx+B⪂7eK!}^*Cs1(: 9woŪcB.i CH!U= tÇ&Pɍ*gwR>~_Y36H_aSye q;[ EEy75./нDhjNM\׀G{_9 @l^֌5qsPX,Qe66kqh FdZ7f с{xP)B !h*BNNL܏k5j"%զ@%MZnMvG9 ]u}+,Ҕy%$R^Ik\bPln @9yQN@Ga" X'6Zi^]HǾM:Vd="ҜcŁK4vf쀂-M 3[Te0C#\]ɑ;M1#6d6ܥ9GQnip#nRc>sEb[[hO\;Lr;e[nL {2lLV**֛7c$x"KVC[?YI:0|wۅpzit$UayLZPS0x'91Mg 10|olU(.,qriU*S!VYaew,XΞ7s&EXteŦ-egq ݅p‰DVx%9+mhZseZORkn} Cc!/8:jZN]"̕g.}Boaq 4 Kmp\Y2oX!c}1(W47lG !Rylh?Cv`߾#|g~aAe/ǡ<|tfl5s>I=j1sdʲ~LVo4YN ->Dif}¾E=rꮷL+ppLc*؃ d$F*ـAtJ wWƸJd?g"ּhb1iE4h˷UPF-XnrLh 2nߴ(^`)w"nacmgg-ҺeӐWT U*Eo/%Ƌa#bRQ,WʳΣOUZ81?dFY=NQleEqUzڪAj4G&F-wRРKaMa/PdfgvoeƑmF7c֌hhm!Wmfk"̋._aPrf:a(4v>'5,ɪ @TǭKBC—_CL)΂ Vs`/EL@fJa}u^S?XWfOX1"RT)roPRȟ+'$تkݘdOk<;3TVJd 5Yw'LV?uh3Heb/lNMg6CWJroۡQ~uSSstv;!6G ߇#Қ(Bo ݢ0v W"6DAu.bg^I(Ģ(:6x b9lBgKkiT\0pT2\'%wfo֝1Ns;zI#JM{/n=r>T30)ǴAuoSOc68x'Kscl{c_s&>i>2~ֻo>ֶai023(ªiv!3tqu&H`>[snb1oX1@8iaaɧ}A]Zh |7PdhݣhTO|ױ_s/xO_Z%z/{\̟q^7(Awc?D: P6vZ(4V;mkR #/u nc oؾb9ʉNfL_ey-([1 7S1O=P#7&jyYxaYȉ(05>U.'ghm1_uf ^Ncֲ!ԔA ?YMhH[g*hVOgXP[ut=*Ә}GNx};qW@B{'4 `oҵ4,-#n x -雌ϲn-x ed:RsuE&ioGrjzH:Qa՘/=Mpg=;9De6 UԝXO: M)7ADԺ'o@[;5cŋ E0AI}S~sg+|OpZ!vA>S֫PC[C5=آZϏy籂c'үmRI-wU'U-`ǿt Thppdf(^7 z%[i14i뭞-9^1~`y[`v5iO@ S3&oV(փ#fQ\`Ģ+G8 \5ܒ2v֯1 P jZJ[5Cv[F_A'VIxLV0ИL$B/:1rl+EaUt:4~Lm-asD` 4 (gfKވn6=1,_N9 d1*CΉ17jlKT+Rj_,t,68|@e+*? ]&]9\3bL vsx9|?*"˴2u^y@Lp0o-jwW[㏓!G{տOC@c?n}y&Kx\y1x}5ng{o;+1-{ ڹq֎eB䥉l*i6!:T;Hw;4pA[IN?>| K tBPmrhr,6ʐ-]]ͪ~ (Fe&wW)Bݝ/bS]SPu <:91: #|uhP%+~ʺ8?*8=(@Dأ2w%3M \wg(!fdƄWQQ kmh LAOoy? <&hϗ"G( an f|wÒNoTÝP'2D=B^d9ʒ4NaBWo| ܃ o؁Vיxvy-4}]-FwB还-Әw{=*%Fӥ eG .Wphjd bE[,[Y^~Cܩ3u7j3g U3S4:_klw̳SJcN-84Bm9[Edq#?F˴'XL& hԗQר Y҅}-GQ Jd!wZ)f uai$d+lD,~7woEGZTN6h#vW? Kd  ӯ6假gJ$P4M͎2h|!`M>y 3UyƒEm'{@ { EB.&Efy'!G>Y0n RT¦`ƣVkՀ7 E΃s ,ݰduxd-ċN$ wӴa5ƕVo,E8F!*nSB0O 9SVPgCS C!Zn?yi۝&)UU3&!դ0':q;Q66КA:Wsλix=b_J"<:F7%yeAߧQȗX1UL3lqӾd)C>B()`n`v#~ R$A'9'}x`m{=HףVMÔcQbA_ePP:3g b]c6һ~"PjH~DOhu0[`!1hJ2]w|=bT[[:' .8RN4$DL>VG. ; ܛ\XC)̬P!=u?Z|:ۿCAcȨ_`/;BnjΆ2?O8֎RNt6d%w2@1R $%FmWv ?P@x̾- 쇶..@aS/1]!YpxȜuJFsYC}qj>2Tih @;h1hj\pJ)qg U BoOU#9z7-ܭ{4mÙ~锟e8M=\-Л&S#a}bXA"6TrmFI(\"62bFZ( hhBԗ@M>]vJjQT6RD#Da6s͇x 7O-]Jhʆ@k2'KrUIŜy(PA묬ViC `j fلcu5A$Zo6raY-/'_fBa ~`wZ D5E郟~5R9;QםtmP`HA]Q]_39]/SL[^.$+7aEE7~;LIƴG%CHᎬnxT[Sb̪dtyչ5Cp s,Qh}P`S.^Ȩ[&:fb)tgK>7Cħ;.*3o33!STXhE#<]l?6݆KW!#_TuH-Y4 BwO 1q*poT0:qyW D>eBvUk5OkMZ#+PƇ~OyH3)WeԐL9)(: {6Ҹ|>^SgՋ8NGf+~L ]2x p=b=}1YcQ$c4uKX^׼OU$I-qn4zүIMԞGCoEX17crg쨑Cxfoܽ *KނRRU=ssQe,[rm.Aun.sȶUܣ[m',ܞKl i],$+~ {U+|Nqvdpd,q`#Lݸq]3J{kjrx ^?&s|1f0HgeKCv(:5z52U`.8J_h̯rj|j#lӲ#YQtZ/S>1mVb"Vk^>i,Mᘩ?vdqӶlv:W/_&y;O[b[@$9$7N/f{Oj(O.7-0e/@ӠNt[T5qQOclH^-}DK1WOKm,{zIO@1ձ͏_Kpyje[TBi"$ӔL9B?02c9w"ejwuDRF@lD~Ne"3TaQ}8. PU;i./A6Jy18z* y> k$ѐ]߹=ϡ%v ;q!av`==48Ð\sn1c_p\!UUKۛfLtɐ@&Dm@18k`?!#sXfhOIǍ4"sP ℐ20UH9z6U<2)a"a  ˩[aU*KQxfF…E(ϗ(ԛ-] e1dwLKBw nb^BHaaw~ّP!e&_ɤSS {xsFڪIoH{eo+ 05dz[{"k+6Ǯ}P.DSs]eWv FO00d`::IS-Y|GSb.@|bX/#fKxM'(P(͝'\+dktN`GLHLk @n!P8I[:Q21K.,v︲J}EZ B}OeU<;LcmjQs]J⊄5:Ov{4ϐɫٚl22.a*7g94I+ִnZ6lr$̑ xլ#xz&0W;Pwqt5IŖٯ$EM5Ɓ> Or%^K9@EXyeaڰhi%wVJPgG&A  e5ru&yԟϡ }Et %k~eg_dY%#{"_-fAab{&"Xӥ&/C^շxmd`b:Tҙ8#/$,;¹4($+KAh\#cVmď"= ek~Iz0,)5 *]lxWd[b^br= F cv<ח5nޫĦD?s&@}=Ht% s?'q87{t'B7_YrGUf|ybi&)7 ޣqz2sݡvIvGCW|mͭ|*&I5v N *X95O1Rl^RZ? Rm5I` 9y:۾3g GeQ*b$'vs!ݼ)>NEtqfUuxWݟ zD׳ߌv:D304<0]8gR@ M 5^/Zb2¥KGpN`YK:cXw0Ÿh'1LY^5N4|",_G Q Uﭶ>YxS9W0N58 RP8 U8 tK = EsU1㤸[zFFLXs25'ݎ2 '~* ǟkONM<Ξ[L_S=׊[gI%nդ%oK޼`+˷f +:Hhg>qab2yFJR} Ef~z 880QccJ`^+<'|X]uIJ8'#7FH1pYj+<"/磴]%eMBdqWϭqAdU$ךpNrka Z~# |ε$ڴ.hƦ/)OW|R.4ϣ]V +qY=?e~p%wk+r\ܝX>*YD{Bd.2\Hڶ(ۇBBr\,^@oUevɝ3d4r›_KZoMM- ;SȈ[N%O!1ډܭM'  :T7;:"h5 2l}IO~i M`dP^hoO DD _ \ju^Fߝ${ c2~zӂV';/}DD{HK{5ʇ)< >H]S,J0Z6E=r/S{<¼=$"1jRCar;7[ ,؟h8c]ݸ@iZQrI@д@ΨF 3T CgE.QOtgfwiԱ|&ndQ %u;uVO~r* O$SNTS@$}ruLnooc=A,vW2 X$i^k%h{.ޝJ.Q0w pTW͕ Ƃ1hJhK;%rN皻qփ{no2ʳ{E'4:vt FQa{>éHfCbˁ}Ra}5-| v=DzEѶ,s뜂~DQ(R P]X!rږpᎻP@0֖w: G6XJufrUL9JiGoiFyciuk;InzJY0q>^[Od:(?,TX%gN˺.Xx `v KrW2$- ,|"K;9s(A '@s5h/vnXs0Unx% VϺh+ (`l3WNNm,$ơytjJ578n3`ϒ m-Ma m\ x͡ +HnlS~M{zrMmp@`殳e-qZ:sƘU}iQ*84T[v?fثs%mq'X6T!D/Iq㪮ֺ,YɥTfؠeyI#LTYvVަy͎̫uCwr˰IһOG9+>\`?ٷDob1X#ksMV!SkDhXh!И˼rNaHMo)s/F#GSkFt'9wdzjUR C0T%tuBߕ'v(:Ynu?qڶ*Kg.8 ڹjKfQQC(W,E!8UkxrPDyg -W Zt(VL}h^ cӂ5傰uc'9OcNj%m4gd%z5-M eZ\^pma 7y.a!:L'(OFtk짆ɷTVE~ԵM: [ҥ yka5sW٪E3WӟZ& O\5{g;?I2BY^4+I$XYSo?]lN3cbREy})ն0k=实ҙ/H/W%[V-7!d8ZҁjNpyKᝏ,_@.?`(Iy=y[UP'P@ؔt꙳>5ZA^ $.ߓXfgg+e mlyt~p FXF[sd 2AT;!]R0tv%] [VmUp*V"9x u]0 еJpj~Pܤ !}>` -:; 4&SUՋ@*N{AKI*hKm}QZ F`E޸Zr^Z?1霱:kY7iZ,f,t6HLp'snȧ3`[qST>.TXj5+}]Ö$Cy؉tWC}hH!-j6iV4|y€jm cpGi6+d/LX[Qv~rcܰV4wYxIt\ m' QzʭEtƛLJz;QNx@)Cv83W7N؀0J `SOMeƃs25oXO%Ba}ƫS]QLy.0lځxyȨ%e(Rʗ ofN;Q-X6J3JZ 'eU-Df DjC%kFJ/ -Lh, Tp]p?N4vau@]jJ=#7iMמ%lr9QS&T34ܔct-$_"sxQ>=m)tHĭ]qOthd.Ȉ:cFMR9l v؁{{)u-M8Xp{܂a+^TiP:\H[Ԇ 8^Ź|_A:(v i8B;mdвp5a񁊎h*жmQ B8qVnpjFN(&MHcz+/x1hvv7XqjbYUxqGtDXCw@'ԩWA;9vԯ$Wx r\+L8>/ Wut؉ 0X>FJm[oMpw/N]^!s)b(b^e<Ԉ_jZ Ɖ)0QQJbgr1mWl8d/fQpVESlCHdejNZT(&rA:L,n_e(֭LT\@RU;= mz :K !eoOߍ 70n=zc+ \\os]~ჲfq9`6"` Z=)*vbC7] ͟4U5d"b]GeP9E!580{3!7yp^2F(Js BnsbDv=*B,TKּI\TzL XJzi21ۘȶW/`_-+H"hDE6"FSH5 : l`U{{K?Σ\+].P>(}]Tw))z^ >?D)vVU7hy9WM4UƫLߘgniڼ ߼x5[u,F%"Kf;G# Z:4W+S3}"2ܸGM$VHFTڤ6μԡKj72|zR-wVpx ? &˞-!3qD{kw D~|N}wS1/.jb$׎Ay7&q\&5ྚVu\Y]g6Kx/yx6g^/6w[XXih[{)+IA+}nnġg4/lo> b3Pz–l7vY\庸GO'v~c1<\VJɢ x v* ʈ:.J4Nr?* u5N*']ryum7۳Vqt/fXfᵔ+д(TpGBmuZ%d V8'Aszb#iX\=RAk|1s(T Y^S-6FUퟁ%m`sm钣$n wUm9E4qˀPCc0,Dm׸x.f"mN i1c4)Ҳ($(-,mJ^)Iv` ~60F2 aP(`AaPQ QE"C9f0j%ɷӳd='AFE#"EF _lQ^koqxfChf)&,\ëϮr\0=wM"1)aФU$բ ,cUֆ]%{|krNV^w9qms{ϭCbDq,iy+(%@T}<@Eq $(Rb)䘪4goY&OC>" <$)&%/ K)\ӣÀHB"DV1 U`d9-0PR}i#*kʷ´%"-ӝo$ma<o:Kx_ޗ[po7WǁW'{o+ L|/W三*x'S=_)z [?$$֣'X8dU)`D Y D@l HQVFEQH)1#a HF%#o3ou㶜ŶJr3)gk(#F{ִW=s0@毬&*;Mǫ=??vǒGk74\ bכQq&Ic{1Rdӌ{,15f=j,g׽b(PQYI4 E;Āy'}شmiX*XIxKjmoޓ/BiƒZ><<_hb aF {PϚ hK@/tA}uc3,9yl6S;:,YUsYV9hFI}FIa$ /Tt%AQJPD a9a"34w5cg+jj'zUA$YDkꎫ(7՚;!}n3FZy닖cQs?~8S97ɰ.s=Nbt?曳y/G3_e[{H4dNdxcLr%ugKy0o[vnjv/w[lScHxFu1tm?nD~ ٸ6)f@GQl'q zpyqdQB( BE$H,)RHH)h`T*Fb E'8zT&F"QPN>%11@OOKLgq^y,{{6Mr~ (HypAd*"TEDPGEdR9.vC^u`:R_lL665cӵW_[kggQ/k3w[ ر^}oMN@]rKQ"w(Ԁ ?V#tuZH p&E اM([%N d00100la23=n/Ž_z1Nz>CA܀OFE.yp"Ѡ^$ L[[O99QFĶOHCHpSbQ759OVYB 8'b5U'UME2Ҝ%iqXBI׋tE""Qd91Yt vXJ$@mQb#HEqUP")U-@ TJ)> Ғly9tnD$gIh0&H2#2Qy}bf( TP?/b* j ?( 8(!r܀ ^T'nD`aP)G0iˏ:̷Ryq߿&Y_u1Mdey*C 4Aފ(9ȉ|ю́DBg7E*#‸H(DSo_V &8Ӏ} f 0 mA5hE1ti9H7)@3*BqЋ)d2z]I5Pd@o%chqުPKↈ*Z )(HSj;$ 8u` Y`WV 0!aA5)yRE z !@jTHDkLqPE61VE I(" S$$$E IH(({JM'1H b˱n " >!PT~ %UAbHB4ޡ0茐:@XB (JEX=jm$0<*ȬNm[gv]:& FVc^(Md CHgO":E]s_KDweW6h‚A?I< '-,;uiA}:_wϧ-S.]s覓1N sX*BhPi9,,TrsԖ.kT H>|Se#PPSGLq.&F ib4 hրl$Y$ APb @E@0LbN<i(dPCY*,(,Uc #tО̲`֤T|,?g);ցɜX!CńĬkC]ړ T4QndCo|+;3H@NFĢ k,:w [N!J1w7IM+ 7}8,~3!:;(ku';Cn{W*0ϞH!LjᎈCC@Ph)~T #;rJ!$ +!`CVmd;ko!:aŌd`jQ۹J;}lyP$YPB H ^Q`"10"0b dPFIr V`U!B %H(T5JȀH{YQCi*"(IH @RĊD@HSezٳ:;qF˶5a'i*[*V֐FUk IbT* ogp(d0F`$!vP--h9F*K @fDZ,Edb([-J(1س0,L\2uG, .wLnMSt ~?ud+32ꚺpZWP|f=9Pj/I:z*b*mHc?Bh#?1C˅,%yMhaIK".zD*rLPw/!Q8:qu"P::U:d+ vEŋ  `X,cG)X)ePL ~j=h5 Q@@(aLBQHdF 8 DR $RAb2#ũ&: E!PP,,$D:@EƋHEdA@d$R[ T HeU}t,8i;VL`nk- I#bQ T(@BԀ7vnk5lP% rHI1<88󏴟k=)+՛ϳȎ-X@M'F![,M0ߞ&JRRlA]03 CBbIAHTF U^ŭVu 䐂 }WBwX5a!@5jxwLM3 ^d;kQ?|;m`1%ƁBI@Fy;ӛHO5/ lP\)nWnP -Mȃ P;Se]SSBׇJaIxC$=uNɺ@>FyhpB f&TA׉| B)Iz؄r@<C%9238s{RQ'_U PQnھuT!;=MPs1ih<T1ع[kUL 3bMwVԣcQrDxb0w|'asq,;ϫvS^8<;dvʬٮXglv"[L&*WcZloMZtZ@ 0 7C32BqEOvfOYgs@MجȀD,2 @[ %zWN *TX*}|d<`(\O-C #/В|;/hb׭X5 `"8ӥ2%3W=6r=`6Uweck'>Ňnc[߲^N2qg]iL4IGS]AWPP%9zm25wԭ!s-͢w݇}Ϸ_cvAP"$˜+V `+b /L|g\f X*-CQݻESPQ& Bd`Iy3b/wv@EDU P#$a FF%rhq*G}%j0o}ϰF;z!(F0¨Wicؚb?'q&Y =&ElEKzo8Lj~_%g_.3=yXAbt.Ho,Ffu6Sg[WyݯFNߧ~)Qߧ]d)H C=UKݥM*{n^8 |7fݫ F1#"1#"ݣ*588|2T$s~F*:9ߵ <=t)qz7q~'7DZF'빚1duR{VvݿM{0r֘}>ŨH{{1_^ !! !"4?+K0ŅsUS˥4UJ%.88'9vJ )*dP*V,IK ZR%`I͆(M0Ao,$\J"Ii;& `(vSz'ӿko)Ke"{]RYbk$+*PR AH)*U&-6DQ8 ;HFr7R n9[j*~T?Kv}pN+;NI""fyaXi{z\^9Xl8vL|VˤθSMQˡ>gOJK6_E9quHyȿ8o66 1r2S7Ff1X)OW~sk_}/*S‰u }' ֎͍~}hAȍ-G93ߥDjogZ~gZw8AN>&Aϝz_O#iZ_]}$E!i#|^՟0H<4D4G2:a9擝tD_!F9*[׵a'y{7t5Sp#)jPt3a>`ЌqG"#i2-$z 8#n}!wi低xy{/1D> `1jBLPO9;iG%AA Gral@ GOӰ~~D.f2%IBrfi^c&]J%7m޸wFKjU7Hܽkkt{?gcS}q.L;ks><|/JȡNX/ XY  )EZ6C/X]J1 I8=К{LvF*seM 3ܴz!쿇fMDW ꘕ2uJO@GoܙobR;=?rCU13IզA$tqp|2#sjyTOXK&cc IJU z^4UHb29̣Tt.M/, ^Q:Y{X}?283@8|t_jFR@?|=_kw߸݂*c:ko#@yD#HJxn"i'au^GJaTv ^p$cMeьizlU$/ 7m+K(^9SrsSVނ2fQ8 s_"E? ~6}9fA^9&& ¬~I.6׸r؄gWQ,aӣNײ+W~oK2ԲIV>GN%@kP}B aJ.U&@畔Jd?Ge]0PQb2XDijUb-* ~쏶3cn~5Ϝ,> z;z;8g}u w$sgm=Y~+Vxww1]V9kV+9-wÃK5&CC> mTf~ o/ۼggY !VڭacBI6&F,F:b-<ʕI[99%4n0k(f:3L[?"=qNuj-CoM_=@]~{ Y0+ɴ~S o%8j;nsYz z?nUVWXwrUNrB@]ݬ.@o|!sXӋ\YW%X4EjBpL1g (C aB(sA CN D#A`\6q5]<]A]{22:; wVxc)MD9f.q1N6wi3"0CusqK6H" 6$,D(w22Re]U]WTִ .Fkv.:SgIRS L4004\<|p;A0\-`,ؖvan79sr1Nz_ B @V0F**Ŋ"(U(OWX*("DPPb ` PE1UPQAdE!X@P"`#"b`VA` DDbw5Cz:b1 E(YQ`d $1DR>gW.!ϝ{CU; XH0`MGS-7GRRԨT "b(R@@Enoa6Q d8 ]LF3OXdQET +O1ќWyrXT@+@OLvD]<&}ۭcڵZf_sNSjJkwߓ[ħWxZŊ3(mȣ,6[L]xWdj&9 6-ېXt &<awszZI ۳ZK3X8Ӛ' I¼3-  [:(ʼn"ԂB !#aahDA0c%;HYf5*x'cFE8 [![ew AF2Aޤ^΅d!1Fs9 N91,,tXhJLڝ=4ch%Gt%P5m Lo`rW5X gr9e pQǍQ-gDrFE Ѣ% Lt`(~Rwu*P(FvיP^&b!dI`P,FAF xhȅ|ԟkRv_VDPOtN[` 20khF(:bG) JgOL T.CP*.-/ȗPɋ+l4_8 aV )2 YPd'LA s.Z0,PAc2NxU|ҁdKk-0ێY޲ݴ؄/8ZD Ʉ*kIv X!UjMEװrk(yHf Ū6R@q5 @&[5}AHB ÊJeըJS5 X`nږqeƤZł}Edq`b1t>U5Έb"Y V0-יM"3JXp4\("8bٕHQf0VH2 &YdQLPIC"[u.Gx[\EzkwGjYz*a`1IPD}0Ӣ:gq1^n[hO-G"&]7Wrʱ`Y8fVN0 W8PP!Y rZ A@`As-tb`nozV޻1Y2f=m]]A9 D+A0~J\nQLZaK~׳K&bA-1\͑Q@k@S  D@ p]ɒV^%}.";֩Oku o +ƆBBb~A-N@؞Q F#ӍiFpG̳r *Agqhau]0&WiKU @NzL\W1:sp@nT=#SV)s]wSv Y3pmm\L ,) :$yȳTZpZVy>`p^=T4tHhdrJcP dn(,]W㎵CVJdSn*k'hvpP^p<=4!&5 ~h@2}pa^w6sXM;km*ZRM!8X"'#"6c2ewo|2^6 GR1hH^6d6r hf àPR&U0`y3U+9́DA$dAP(%lTΌ %aCa|niM%;[8V>B"ω۬ _ӌ ޺U+M{0x55_J_ŻK͹LX Q%Պ ({5uFQ[V 1gR8H 3w{t9qcSPIڊV"ӰU9,0)4M:j|rՉ<U썋uT^ RރDN1Up H'k GtL$fZeN>*8NB֡Jde> Yv3#)h;O>ڰD@[(}oZU -«0@AE ϾQD8'~ lM>oN/.'п4lZ 2( @@wBl1DXD`" {aXłO` }.#T nl}瓮J!ћK!G j+AuG:i|ʘ[dr6j5΍3)ո|PH2 ]ϺdhxD`a'Ҙ |tf an(hf8vVVpd xoܓZI(/fK>jN"DZtXRkim3]DJi)&UVT-@$*Tm50k8BL*$^'–E>GE?u|laKU!SeCH`Y< Hϗd{'[}S(sDRP0"Khtf'Қ#o>K!;W&6 krյB{fU-mIvl-\S9d)Й90Rx1)fլo8Oa;qY_+31/]5Ӷˈ32vB24[׍(iav=+"'V,\fՍbZBqrٛNmzT[촄"bfՄRQ4SMsODMWdU3YLeA,UۜwIg48G'i#]bk;:&}R-o2ᇽXa==8d[)Td#l<1m$FC0QP I¿uv={+Z"LBD :O9n$ac|T&DN\ P(]UEb<u[2SAB: nޗ5n^'B@=#rϷB^@".j;]KjH c ` Юxr|vkd1 ސٹKIsIzqaVF!U,iia$)PON$̘Q" D KH? h!@Q!A]Mg@jdrv 5@I$DdHYD!_9|v}VWle]A4@$ I|;X*q[yjz?gqhpH#QEb0t`@^sy<'_܎'ϐ-y%#'wJ.O`Z&8!( hHDiJ."S}O~.s.HģxԦ( CqKY-P}-sYNLjvh cȝ,i@`3IpH^o*8{ޒ.v\s+a2} i]06lն_i*U~vG0~Iް{{5G>D2e޿/+PҊQ.#L{"&X$TZH$a*iZ!T$_:Aa"@d Ys wI &@Үʂs Kvi5W5 \_SUĐNiNǍv'v};te@d7V8p{'/R C}l}T/ $D[;m[]N:)j'+7E<_1^L@=~D‚ڈR(/ār (DG4CˈHD5 n Ȉ1DQSDWAP@3MaEOwb}3P}I BAPG)P DO]LSaP7P6MRkS lWzp̌ !/5c$h:Fw6Sr*mVJL4v)bty:Ͼ-L8Kj봍sh3aawGs輾A$?WQ-W|rɦ3_Է}A^+XOie 1OGm+?77,uT5m[Y|v/\;n'#}>ɴ'^)6PH}JӸߋ$MWNϽ b $Zh%TN̈~(1cs VG"1Gtkr}ulUFε̯/7"dytɦWs;y_#CŴ.`4Q*s҉0 +ys `34I2`]D?4++,0`oeo>^ wRvk*%ga>$([O!f @JBiր4SWGK]ycrll%zײ]]؂I%^%kIq άuƶ?V0&5tZ7KAS@e&3~Ēgvk h^UDTgCeтv[GZ1j\?yH]B>̙!]\sCtIcF(nꝀ &$dz-ƧQ16=,&нikɂφ1]|@[z@-3փ[1;[3[du)zv-5ޱw+Nb'aGi9޵ߴiq]U6h+݁sreLFW,b;XKKq.ߴKxnNq wz*gyg|/|,vI^Md?=#[Hb{@7/iw=>܉r9၎ڝ|jNj!鐪|$zud`(niZ=()O!릵!Xr~鿐ʽ:ogJx*+Ed8KEdzi) W<-Ɛm2_o׺|)z ; y `bxU5@T3ؼ,an@0`}^t>CMb ]DU-m#Lla"'8 R}$W+vzf:åj#.g҃E}O:^͆}MyغCk\vŏC8wUW`mu{ԐLAK  Kg,wtmGUׁV7ixN`lS.xlX._cǃ="fS+ŕ{f few2@,j/r QR@-(!N(}TT. )H 4Y~(@` ']C[=(,@TEZSǂAAÀ‘1=("*D; ~AՊ(X)PE? *Ζm(HCu[;WwZmZuɾd>CP_?JWZ,h5im(̏P utJ:7&W}KςmT8z!{-auF@P:S&Ȇ~mLJǤt/e-zNQy>O]WL:~on y Tw?װLQf<,T =!$Ǧm/LcZۿ1h=AAYK,Ii""n_pLAIkGݣ,o.g5NH9tcܥ~t$= 2r,mlYqB7w@V+4W9sʪ#?4>x7S82geO7! 4U!2U(*O[-g9ˉH"՚Eht ߭.UXJTlaRv|ci7 UPWr]7 p:: /ϟ|?]L \'50ТWoߣߒ#Oq }G 6=thn>iٳ٬{:!rwB~T^kf>d[n['kSdvӯ%c+p T]:6hu^Qcm-5]J٬)ʥB 6 VU#|d@~vl>.+W-衎5Lwk̊vXu"M45JeTL,0ճђd\6z|Wzkɝ`*TSEW;Iqņq]K ZqU q*̫W`y_a4u`^4Eδc D1aD<r-4t,+LzVx}wj0@[ ^@ h"0Dִ!rZa}S/ꦺ^Ӵ7e<'Xj'.l8ՙ'UK5?=m{9^SWg:uǑ_shfZ<?1nCw3`i{|-RqF*9XPF.^w,8xLu%![\`l 9UK10_23E$`7H%l?GJFNy|˟S{^"K&H"Xey!2yHOqDgN]4ŝn**b1 C{!ָK'lПa|)k,p Mrx뤰!~k<TODGgNW$C\T95anTY%2OUeU(S_}&K ۇl?3V`@fD_Q9Rb\FiY.ԻtP&⟳W͝h;U̥Rjge4Ec\im!1?7Ox#Gy6 F_~Cq#b E=)SҵevtQEz̪^3+[]g4.SawȫrfikE0%ˍO`թfPB\gѵ:o/ۢl,.v<ʪ G֜BAaj8z"?#h7y㪊#?=XKNo yy[9gw*@0bx%|TO}!XI.14He7aZ`` ZQҠ-og`BH0ey3F-eL ᥡG]Bb5xpO$C C`ub²UPDIO؁Lr`E,9QKLЃ)zM:&߇.;kݟX6"~ۺ֘#!%n |jxu(ɩMGX y}MwcŹB ׀huPmfsgJe4K^ͣjocP_̏.GȎoɩVsˤ) X=ǖC:"KK_2Ϊij_+ao{5 rm_}gM[t8ں2C\W:QD("#5V=MZEˢU7B;u^ngT1DW5[x#YUޣqTgaEZӮ"!f)&t t/aF`.C1԰aG$ YLO7Q%WcܬfLF1AY=8")CˋtM1@Urܧl(pH!o˧sꃴ Ws|8 jNEF@xq q<(V#~sTs]Yf &P[ژ~ c{ȀΟϚl5S;j+Wn.c'NZgSش4y]br1p+Ͻ/;c=>rp1yVVAĉz.vHi/|xRf?K€wV4FG?2;/n~~SoY:>&.ǟ:gu[{0 mCD8RNRnF)Q+>7_Ic%ByOPli|C]o4PcPRzh;101Eg׿D]:}yD]vqrϤ23?qzwГs mYy IhECmK:=`Oq\v>_vW*o=cyz#,EG{3s8VQfO{uƯ=}U~#y%*$ƃiB|!UhW@CM{ D6mS9&xHF"(= !~&'"*rψ ,]CVC! (eZ#nR/e_w6>`Z@`x1"V`gefH&8Γ+|Z39I_$Վ^~ݦ!lo c1Vn5/П$|.8U |h{_oW9a+(5>sa])2a(/or 4^5G7nj¬O-~SUcAdA OO=rZ_+U1$3G?^wI[!\f$ׄޕ C-Y  ?N)|DG+UtUs^}#5>VbB[%豒Uy4'kMEx9dzYW5iV;&D  @%֪ }z'߰ە=,>6 ,$&$#t;7pD](d² `ʮK,?lqUV ZأQ`w"HDDA~*";sӸH$ ̄aU \2mQWȥêSUT@ A/H.`4Ztoܬp^C2H2x,: oƋj7OGJ t[ .vmUʱabjBI˥n*܆ɒ6yc3=My3ԺqvOfBb6ז8sLPRF0h@'/\ к{Mz2ߠѭ'l yܽ>_~tK2@Yԅ)R&n{B,2$? ؈h^5r ݇i N{PoRA9 u?-0åPՙ0zTXE z@27>:%jj(C|_x?9ux;N3PUuUHhtT*2("1"120QAbEQ,Ug>ηosz XʂE(b<z?c >NU~KZ_bV` SBDGJ>d$ȡEN̥Tb5frwfw5i\P`!TRH@* սuc징BmwN~xY>.#d^iw0Z#H t'qX .!aj 2E2RR"c Rl. -,֩ud.3b+TusUyY̜~xݮona}]oM%5fYIZfk;uδͨ`l)dA6.C0՘/vvL}394qGK7&7[oPB'/XF9K*rՀiLMf{DNׇ=1$|DA6+}F\ +e_fv)T^)_$wx\oW5R]z]"oZ~XM3_ޥTuu]Z ֕_^<4.(msoR|tD܎G5F KB"1WbJPJe- 0KLJ}LF+ eAhs(JYRQuLVmVf#([r]\ref3(h-҃iYZe 9b-̘(ڍխGVb2eIt1/S{4ɻxYΘvJff*eijZ(-(eʴ6iZohҖ2ۺb]mq2:jOln~)A{ Rs$OMU<Ӭ,7$y淨2,Wu|97M`DDe}˯{U(!2g+Pz^ r>wyNv0bDn{X&ZD}:S{7U jǼ۽P{U{lq.ibnY>G )t(#"&G<{!<_*qk@ ?A[Reց?[YƏR?P5`#eD"^`? sBZrHl`P}}fDDx )RH-|FB?tz-uW@/ ȂU{TS9-OBES1wu qhLB檟s4^%Ko.U5̔oy=z\WR{L c(,T=À6*k`U] CV}Z@0dMCࡻ׀c(z#u_gtU*?g w ?'Ľڽg}ֆI'||o^>:xWl~|~_)~.fWTZѫkUJ 5bͷ5W:v(gc8b"zh."1}E* DB@E Q q!n1a)IX"*)b"B`TU~B |" pTuEEwx,LK ~['!)ɌCpT(~kqEAϊ`~{/UZw~vuMhrϥ^{vNƜ"ARoh˸zG3̸[}k$&^I%/e+oYɦ[A7'6'K~g+{q<.ߎYU6?09%y~371f1y~.^?{|0vTE;h"2 *x0 @Wi?Q_QEAĀPuH+";nZt1TKq K}@Ê `@C3Aq{Z*OzT{}m5=lKs]FU? <ӆK>/m0mVEbV|q$MzKcE/}F=d2;ndza klv-ٲktF?QI޵q5[wWv,3"0>H"xQ*!HA&S>Uǁ۬ݮ+o>?aT.! W笓ën3Xd]K}[sg"P(N#gLnld^`둁gd:LFkzy:|wgub뤡Tx@ђqX)9U*6oء"JMN}{d٫d9jQgZ,XJbqTe9RhT/[SBȀإ~ kرB)Y7ڿ>nj" ++N\ ܂;u~JGrD?x3C)m'p=DN<.έ^Y3'RZZcn-i78MRt?pMj9hj\/P&;WYfߡ`9Cuh"4F:m3 ޗIv׍;فcx^/9̥Y\G_:ڊb]^; eiRM/;{Wy߭5ǽwFոul6lb 6uC?>(w1xȏ_"8<]@#A@}E "DD` PT5`csD Zd7<ԻtH#{X:b3wLXP X"!"60 Q+2L ڟ -}(iO˶z}emy&.+Sn.qQmEqnNW׸{+^*tDG'LbO*חQr?!}bd K앭MĽP2::2͝ raM5vI]h{?cfSݭr>`4Ki`ə_*o{]O6:{GwJ[P%]5{TI2kȠL" ˵/(.HsMq,IDZ9>W]/?k+Ǡ ,9 cA4Yhr{2I +-AE39^6pMXkA;AKE6"(ZuB|& U.EG "* !tD1@\V"&B *}: nzxyĤ- f ]&dd6 C**WӧR* zxzOp=ol0#:<]W~]u/m~<$8NU~ C wְdf gk5>y]U2]y4,Ե|RcX8g*k 0&gї T Y byȃ77jMt ϒ~Zu*``MJ ؍arpY^&j zb C::!#n;p?e5/ Z#QB} ZoMUkW .־(yx1AbSO5L$ۑvN~n$ފ 4Sk9zPzё2# =`ؽTu4݉>pYlTq˖eVp- .AM_8U?!WN=ϙ'̫Ձ;Aѧf؃J eEFcS:$֑ Z#d^|][)DwnٸjH->vA7~70KkvY~rL%3s+,B7O6n*pA f ьZmYd$龍0řTz'O(?x?`f⳥e< ھe1d6nrCjգrYCW3 ?^?Pny|ooz/ɗu ~-ʽ?#t-|w|Il!Ldaz@ M8 B-ix1*)Qzer W*ed E}VoY[>X>/},5Zm7nn hQmV}DNŻxTd{yN~cClKED`Esf Z7W8'DE@5HN (7ZN.#µ.lwVO#[{nxVݢ#_]@ G(nF m>T"z[Uږt#:}tc4+iR-Lz:/xn۴:ksZyClȁyH8ݤ| I{?!c/֬X'S+b/DƃK:'aR: c9_k?""1%HHR(FdQB"")(b`D`V(*Ȫ1c"" "F1DY"Z)TEP`,E@b Enwa+;=#o|||ƥG5_ nn$_2RU F@1F*uKκedM=,:YS#M[{ϞVm!6RK,Ƞ( `=̯k6d^ζ:|w}-L{&s_.8"! OQ7{Ca;̊?hIW% Zȩ@CX9q pgQT@ʧJhO,XBlr$N\e!A7#Ɂ?(f28圸 B`|y9N\xq̳IX{kSrt= '%U@=d,Ey6 "~@``8;kSqِzyǟu:mۊO΂?mfM$ɳ}sڔz 1pozι=٤Pw׸Out =T7 r3z)DI=ao Z3UuId|lasݶYԸ<嗀ff{sGmđm8O3z; GVqs,"c Q8bnN9'bX࢛O=n!' zKo`zIbs~9^ﴣpDBwPDXT8ߏՒ%;r;J) 6]bbŃ&pPi1G5;Yz):z+Дm<%?x#} )T)>WcղUO_j}$zOzv~$NE]1h陵18-^|:<+ȣ4}L0;}91Xy%zMfc\4.p %=WNű|m?}Њ{~(q:Z5(#HxS1yrUNCLƐ3N"K .Tl̺8}IHP@R"e>B#I|<1-*;dx ^8m!-M2 7wC.eFpI,k%?{ ᛤ$pY$ I߹Ԩx6%x 1Yms3[ų4^ȹɃ8Te@Ld8RF \ QpBt7%|ݱ3Z?#S~=]!EĩN2*[O*ӕ w޽ {BJ0nH!jB)MmY75`fθH~FK4ln]椚j)݃lnc΋Vr0lΛYm0ܤoeW"(zP79(icuje6l`w:n Q%(tA|/! ߑbwBe;̪!sm]Oy߄l[ĨV셲[V[nSڇQ҃ r˕W.OFZ3k8"Ú{=RњK^ $k ۗxIƮkmxVQs\n]ڞ8-hsb]×o[Uo>)X˰mЩ>[QAеsWK;84rz1q>Ryլ-)7[+bSv[oʇ鯅9V 6bK.bmo3KڄMkhvJ@>$z8| ;G2>S:IlҽgإUkxTޠF'*׮X`[`(ݾp֚]˻ Y1ڟq:KpbۡiM'bS zs 3`:j=ކPPB lҸ"OqB-6 `~3kh ݂A]-ʑAO-v'ڧ[]k63Jf ۫(5e&3w< &>Si%Ow |Y~I=KlHfp٧t?Lc0n"Ĉ" -L)UX7C/<9Q{h=UNsD? Ƃ\("~\:H!}wcz/[{7A_Yr 8}',|(aL3L@si%7$C1Gq9_-4:^:t]WYJrPY?'f e~K6-ۆ=s~g?ewͯwdE@9[8 b IUC-W!Dk#&8y6]#к&^vǟL, E71O np2p2̫KmS2ܕrGCTkvڂ#`ME_fcEʙ& $q5M@*-tcàk븛s#NE؟Ef2N U!gg.@ CÁ{۹u! AOzǶSL%\Ǵ{w#N/N}Bx=ժ!@β"rGHr]mm w'眆skuzy~:ED P^R[F"H"" E@ Qp*\cYw@o>=|)_O.#kV\~c[]I|U@d3]2lvylЅt~(ΉZr#% Ge!wo߶;t?~jp<kMꖻۓܯםO/yzb t΀L^b)vu6w Qmޞ,qut($uU;JpJuqISc-!gXSz)\x4'Mǜ"(#<%QXz,4a2ۨ([Sߩ ߅%GǾqcapB/26vEFCcB%7g8D~'0+2%KOOxx̅8xj"@OM )"'/'@q1 `u|[;M[Gf H$0; -3\cnpa,ϾM3KN2?-R՞\'izLr85tj?T-u {FNz×u<ar9 4 DViPbzoEk+CN!N-Bu<*sUο?{uΚ>-Uq}#@y,Hс 3z0xh߳c% Ierv93ZK. Bh/#yTD 9Y9f>*`PN޿-2ToyXILWݒ$ڍǟr\(~_nέ7Ս=ΗaR8ϧ Z>&!q߮V'.msmM>3&9 By@̝kr/'_;ϣ6ef`> MD3աm:}]y.9wGVDpCd,;w)2_@>|/̷?n*!\ƮnX7}mjk?^{9B\PB@rQ_ EE.qʂDMT•ӊo'5b @/(T*!}MܜOBⱘ02IBpR3nJD(`Uk+2kjA!`5UI 0`Q / t|MPb߈ 39Tvy(FK_UiNyݷs;_ GƁVb[q-Fn}z=6༲R~ ԫ51@0ӇY6j:d*5L )A6:0@)j_WFa]my^v&(#(* @("cU/Qb rd,ue.`JQmvRPG+QpiCo H|ӿ-<1*cG8Wy,Oq hP02okY@,R.$2se*?gCy\]3Ά>MWYL\JEu'ď/Wd*p*d$ OQz'1K:&[n;/]8s͔;b QB7'a;jxK&Sqxm$w[֪1`,W:+""1.8k+@ -~i u9M֜3*0@yXmB> ET j, 3FW;sOG#t͜8h}0 9\W޷_9'TmP8X%kX| ˯f(R; icIȾ.q0 N/&#=4n޻em}f1`YU t S+ 3#TKp`!>gPrWo '};̜3YkV1w>NwY,~a%Vx^!JI >_ܢΒw!= V[%E&u]bYZ[Z6DLk>i/ݝn(O~84*Z "}ק;`G'Hˏ[<:b>UsW 츢#IGKVDwӿT`JVf')K)aޫ,Y:r'{gUyꥤS#4u2XH]ǮuGwzޕIˣarUqsdIϣum툨Ӟ8\ί҄,q3I9;#fopWJ1>ĖA#S։ HsQ@ ]FD}7gmO'( gݥ}{޶Ow3FؖGGet6gN,|@nQ'߮1;بF j&Ų~mD{-h܊܏FqHy[?ݒOsxE.T5J23xq`4*3U{)i\:m?9uՏƐ{:r(ܕJ_lh;Ƌ1C*-OiG~j#FC!|i9-| !b /@7崗I?=gzZx`\uN^eRRq`ҵBkǃu?##*ݨEޕJH'О7NknONӪM39K0}nT.WpFZ}9|*/:^1cc- Q[YEYV͝+@) ?+YE$g]o;+zF VЖk< YeWpNsXP UІџ0g18,;4T).aemal gxJ͆iH6I_u8nIِr촛V߂c'8>V6Rghsr˟@Uj:vq|9W`PXO d|iG(_dozfSQE0WOOwq&чKUn#XԜRbהhz~Who;zRgٴlA` "hTũfi4#, XLzߋ ]귯=&[\͒D@ 4uGYY_=j9Jp+Xe+HW|w_CyѠܢhyt{V& *gT<[dlmN]X;Dz4λ \ɂyDWn+VlٽSϊuMS<Fս#^y>w&]y]~׾PB{d_ pOԷS&W[/vLUd=N8FR" 9J`|GӒw. @9ҴZ 8t'>>3I:kM6RWvZAo-xyQn!+෇w(׿$b 5-ĬC(n5xfAiS7 ᷇q4;iVy0 >~=Рz["1kw/'͛AWSCԙ q#u*muScZpUP:R+:U$45w?o &:ՈphVgmt\l`'mku*%~. jkϷd"ma]o3tՀp|D.Ϣ =,O 'knynR^̓/r̟˃PBhҥ|9kF8:ijVIk6K]tV'ΗD<dV&(>ޡT;L~5ŹCg[ɞgԏ}<ż]0ow?*嫧$/Yڳ^."RaTjhLP?{*>Uj|89c`5"C @UoI)-\QdHD2CW6& B  OwN~̣jv#"NծWWu?fG_o`ƸicBt5m/PD H+{jO K!aX竤45,]#.K`oRYt?gucStG}I[1P;ޫ[Wu->o $Ik 9kKS<ɱ$T1{@i_V [DYZ6n`{%o[r b#a ? Y_;M0DX"!suwvXlÄ[{` lƑ LS"؇w^mజSu&]KiN+ T`,Y =}]\4)$2\I;2.urRm_apf;6~-/fS0deW7 F]f[T`}"VIġM#v]X $lt=0d}Ļo?8}E@dC9;⪚ Ȗ?侞.4_rE.OI!1HhR J0s.'K޻:=;Fm󾠑L{p ܑaې7q-~j#ŻuiJy!$F1mObP;bj&- ߱9kZ8n@,~WoXRr<{_l6cS}j膲6h3!9dȔbcCJ\ݿ38wGvZO2R 7;ʛNqE0^Xz52Z7cfΧy>-VAf{}5Rvt7QSyy!  ?G|W* n [^aZ)ו(2N!b˾_ws.#y^wzh'?)zKߴO͓`.7_IHrau>FL.2N:řu*zTc\A'FICfo~W3!"8p\([,m $.-pP^(?☡ Q_yaUj5dx6L |t^/u^5nNsJ2B-(=:Ic {&r<22F,[DX׸eKD; VW $4Ppkhs'eU.ePo}1M>u8*?ͣT G57gj4>'?6YZPW~ϱg(ҒJP!$hEJKYJѬ*hX f&e#)ZңhVڢY߼|΅ikRB}N㳿ן8q?5yj0;( (X&#iUum0U,6}-6Քy{abd0n7%UɱY6\qsAO7mt݃ܰaF,7bf̸tWsb)SqQY/1GMYIHVXۍSS!-uA}g42כپR1aC<8ȁH(]ZxT }O\q=P 1`tqOͪdyRnnnZ~%|>oK0_<]AfS75=:7q’Pw58! iB08SAٺgx}4OJ7h|G,R5={:zϘ&IcRɭn7p7j7{MXnMdӣغ+," F d,kDTDG50TQ_glOO?] quG@ La*R]]bDc~B%2KEDb,Ef^_6w+/Wgv}w"tNw7F;e |szH8ѫ?IP;yX$jto(_=50[/vkOm](ޝr uk(0Bf= b>v2nL?m4JYقƚM3N`n:p GeBՀ+Ó]p,VJ]~+"lJRi:9Grt:T)U uU&跋 -+Rܥu:B?ݸ?9RԻ?{p1$?tF%;kD#y_D@UY"@X1)ydTr H& x9"/C% ,$xTQd*ŊQIA" F ȰXH `R#rwWWcɩӲcy]>jL ՙǘfCk0F(b("E $;?S:'3MOB!>xՂ?;CM-/#==a/6FY=z eiw໑?oZZ٠>)n إ o܇^eW0m~ b%lsa6VD_dKӓ909a`:]t3YgrfD8D}<^2SPcu3Z3^ $2 E`ܼ\I,Fb7f-gO{W`8jk$bPbHVv}7!!jF+<Ӫ%]7<ڇ7Hn%Hg՜`FuUrğ/{K|kgtAxM4}+|C0j9~Ȥ"Z:}¿ebY.'KAE=fu/J)(\iRПg[3DzMے:œ)dl}{i 5nI= gm|\q^ty_ Уw+кzY9KҠ Qam,E~_[ߩyt0A "0D,AEA(, OqTuj"ݿ͒( XB:pۻ/:B;?^hU࢜?]D7Z;pT:|<{Y+јs~dNHgn2B' kd#F) ku uoQֺچ3 DAbE0ˣϴd' -82AQ *'1!l3O7k>hyTQ $@`I!Sa s&fΚu|5 ]4]ß-<3> :JVԑsڡ?d JoP?f y0v#r  qj5#1\xݦNPc:jN*ΣHH4sgCFֲڂ$,UϡgK؝ٳ1#)dUN[Q%>or+ %#TIT*jm/a ,@)*Չ7*O*8@_FG{5>7-Fl:XI:+Hv)T0 pC{YU[sԼ|Ϲ{j=P}@rrCOe6g|pO¬J"@WglV};"D@PQE**s;ok}?)sa I!$!! A= 7ED#Ժ$ niħ/!\C#v%ŇxGϦ^*Z_X6bm?̅F_j;~0?kE7?tnه$ Q=o'2b HHEUUX,*c p"IEN \Iv :s,'$! aD =2^3bN#^!Y(uVRqH咰4X~X'JaWl|Z:T^{msfvԹ_.ԮRX(~<s4r"PPe pcRMx Kne59E z-=' ֵ=  H3 `n5xzp c2j ;Em=演gx xʊA )6d$`Œ1 B9 Jq_t̼Iem7ss/_6xrjs7;Ϡ ):}2D#2 * iIFR}yޱZ˵e#𺿝 &՘RghQ6'+Q+bK$-35!6/=4/<:iqx]53?MXdTELsЙh/@0G5e?kh$cnait嗯f;-/9b)}@C \@uP WYz*Se1G003i0zC%r-9謎 $ 8:dB&5C.c|?SE.=zo1/.g`YuuP!$;T|:p^}8& XF1<ڧ"@+?Ŭ~ۢ~]3Y7rc;9q)KAkżdnc _wa0ѐ;7r.fd+  ;ыk̞9jV/k~ZQO>-P|Z';eF!u9/7hO­`]J lx1IIy35g20TX8T~MM' 9*W->hE#0 s]-#dekJT4ON)$XS|T\;sB,4#ڦ~nɆu+-+(j Mbڥ0}o t t -!XP0JPN̠qM"hp0('ڸBM>yV1RX& v:PHWfe#NN_lY*1E#34Xa ( 1Db ĂV0'lRh*Buta7\J5pY$9ٌ :EWIѭVqHf}Mm+!'K&#\I;`0d” Pb=k%t {Xg&i|Jy]}1F" Y+ C[f= F@~ǜŧr`k3f:i⦂؜^L'P֮P  +f'ހ:+f~,Uj; *XgA"_+Ja!'k.+IPRB2M31>|E)èi10+0dO/bo%2X]M?e+|"ͧskW;@&@ $=uѰ Bp60sԭc J*$! dUADFBAk"5DU潦CM;͵|O'bqUX&(ΡUڵ#jR}ϷLgU0rL\(h!o/LԞJib0a}XJGz6sx숿lUe^1D:) s$vDe{+^&sR2i4RG5W HCh R;~ڍp,N`(:A,ԼX3а2kee4J`:KU //dM%]9!"otv@ʯ7LqӽD慚ĝDR?Y{Oien9d2~{qwt(~ UBK@<8gs*_]8҉؊Z"g`d|46,ϗ9lMA|AUJ0a@z(iNC =s*Fec`:rs>Vd&GEG tݵ5P>:6%8>N#Y:"چB܇u&A f/VP3vAulKDCZB lgyg/aJRj%x{ ȓ(0*)N3l{槪F 㒕̒{TQ:ykP@GT``̊;u_"( 5 y6$4y6DT,X`ϚxD'pwSMvJY?'n&5+z4"!qx arU w|\t59|$4:!Iݣȸ eҬéznjLkn15)t6w;2h\ښ99E3w.LrI,Ӣh^q\4U+g9}4PT,6M6z{3]/8ذ8 /0(1`ӪyZ fO6ghbyd(nKZ]Xy;Z%s=+XVt_Qu\v4hj~öXy <9y4zȎvsb:dVVPL!B6ŽNz(3u# Ywo\\-"\ԥf%VR9k*G,96ӱ.rpi<(WD9ܟ[}LnoHq̫V$ qE/= bwMz+?eRΥYX@iuXKsK8ei*ǸA v`D_%~EMtGILЎ ڹwh!@%߉kbʢB{aO᭾dmv8l֝)ѽ|*Mw-'NO#W];r_3O|~IsM&tj*a* Qx嶭N5rb 5KoJ~cZ>b@:Z.A= :w^mΕ9 D1|F1tؠgp>۲^r5W-}`µ瑌&!!&o)_*AaN& j5I ^TODGxײa<Lυq?ߍg/}5)ɤ=MZkPp9'=jO-묚EST8zŝYu07o!sNj.\avU@FZq cP891I5c9&q],dN03&Y-RLxv44]ibw[f << 6;f dqa{VR 0!w :HАq>׵5IUN9 vRm=}-2{eAC{:2@ hٖ4/293կbƒ}">煆,@W=e Q* ER@gR8!uD=W?-6P/ 93(oط",au|EF J >"NH?1x]D콦)սEU:_YЛ7' QM;9/aT:(y^ꊄt?@5C\.,疡=1b%6y+6혅}@=g}9ЦyZ`V$؈ds3MWВzh),D7Vpy@y;PiѾ?^_'V>cgkl6/,!F@p$[#v~ ߁1%.5qeM=uL P =M6 {VVBT@y~l.憎*d}v)`.N6lG--[.9Ɉ.9VaI@{@sEփw|0/M~;)ĒbyD'5J{ nzr!V|MF[9G'k|֖PQIggbTAڜaK*~TKOhJb/+/G%T!!UP*߿?7T_^ b 8;RZjNʴaErwi  U=5sjhnUWG!326*rIʱ|r$ʵV,U lZ%EA&ϕ}q(o{KuoP1a\WE eA-EdSY 뢁r)bҝ.isඬxeS4~S׃1&n`n\[sq4_iQlFd&9}ث#i9!~s nwQ'_9aj6^I>f>8ȉbz{K*3Kp|ڧy+ޟuoFBH+ Ą4HdlXfU1f ÿfemVFˎ`aApnsC3-kmӓ(]5Z.Ys4L(>ըH@By^GMHhKu`{QG%2UQ.&]}]&R5wͶ,FnK7mL6@3i@~ja,hu ']kjo Fppr(R@_NTIDmہ?<#cmurx9.f;Q >!P 8Z0Cȭ%I2rJE`$ (emfj%KΤ3+2mEaŚ A@Χ(D 0 :KxT, ~'oݘ,eنejL< ]klE+Stt[]^8$sQr>sZs1Ϳ0QI Bɮi3k.H[S)UC<~&D(*|/MbKRL/%CS iܿCȉʐ?O^vSxX0|ae:Sp^tZ_U@ØgZS6T3cWX"V'}Y`Sv ʡ!L8X0p❹Jrz[$%4@3i7#{OegBKxɌ8P6sCvkOjT1„7YW)DQfDH#K|טmv@^+T;Ui8 ؆]ªoۋ'c~ᒜZ<^;Mzt{wDk1*%YͨR'Ŏmi('V)aS5ǻк4i+n&Iجml9x[3X3Vb~XGKwJueQs8Dד( o&K7C0[&1kVf9R C(dU4n)6I="+ȳ > dˡAJ>\cgo׿7p{׈0"G V&7|R1yH-5F"g9r^(նA:2(%w`E [@SSſʱy"#!ɅG~^~Vn(ᡄ@6Y}\5we?[,Cq;g2)4lWpC?a!bѪlʸ_Yظ82hJsGKk&vG`fOA!`IBs‡`8~o9v5+ $bg`0DAb U@d݂V n]њOjZѽ&[ Y fsYc7Mh-.S5kuVкL71 /!Ap;+L*`iFI%ܯlG]AZOCz RDG2s5.a8SA;`V}C(i^b}vn'>w7|FD:7Sv?xZu(]:7D>h1,Yj0 {?`ft+> Ņ[aBR)X(EdH{-Ǯ(<#4_Ya E"H)"QAo!5)Qʴ%Id[\cۘP\ K*B ");t(DO ("2 Tvqoi k4r}{=o.z"o \] @M'џb(Xb HdZmr<Nrm`~Rd_c2@9s?,-VDf9h՜J0(/x9`cːd` xZ>!MŎ*a<AȜ?İË́t/'% d]nu|/ScE=mJ Owur0 \G)]\u3ҭhbbXbH[ '&Nڥm0f2͐, A9{:лͬkK/ < /_c@JG6_-R_WE+ 0֮WًQяODcpG|Go|3 hilj8 ,*=0~QyЊmߙ,w fk0,U9˵jOYc}tY̬W!{ #szB[VWϻ鬶?VAڐB/YRmo%yCwQUo]HCD`} ;vI> 3 ;=X.dGQYxPB J&m!7dZBzg\Ji__mgqSkV+_¿vyd8[jS~|V^>a^h̎)zkId,mT.5u˓?=:faB6ݪzguғ4 n欇S{㳽=cɗQ1?W32%|>32w &! :D+:.`auҮԕ*X i !c1 e7 zKFm)LC;nĩp"QXgNj▽[mv6sg[\˪iLjṪw6v`>ʐHҿ@7ؘ= V0{T5( қ0)N'ǹ˕oupͿ:K_*wK٬?8]OY׋%A@1@"Gg U=h3V$yf_6ˍdUQ/>PAE E.FfC̾ V[b`˪.qRvh~K޿ D1p+jhyjh{\9+@uÖH/z-Pt9|P7'ؙN㭌/МH߯oKa >C xO2#r 'ʤ6(ܵy}.xX֡cUzv#nmQ M~?w!"#e =*u$۳ c2D*(HA8*fBm:|Na-! ޟ=U'[M/ Pۀ@B#OUS1۱& #NCN$(f.GK5*(rk0]D |Ϗf0EOx Gk{'NDdܲݫqTIJD : 7z+50H hKC~sQhi#O85d0&v[,j%\ugY'KRaNDa}DAlRs,Ρ .83TMI/{_9ip Z^|^I ! F@V*1cD?؝+˧}L}]t+x[Hx*=lZCG\k,',a+y.>7`+w@0((fQjYe>D,g DᬰH qD1Vu?gjW>r$$1!Q(Jf6?!:RvUcˬEK /[ef7URg_:N$|-W6͞ $\d9kA=D#H`@qh'z$OËXL͙9ۿścfj|JvQ |.>$ ]MތHѝ"KgVhN'&wPPv 8wcxjJ[@ĝ_ozذc80Љ P~@h :tL6`pl]uٸ3q=|ww;W ev$9.ː# e.- VV( uT)Z0֭35M7-˘ܲfX"5kQ L`eȘYpf] Mw?I>0ndZ"rV J}NbnG/`Ɂ-lh,4K[s5}.vlVvRUu ˑJʅMZk'&$ M@{Da@dq)Zզf[qc}inn"Dg,#&m'ȚtsuyWa=WjçL &W?rpu,c KȺ=֖} ƙރGOq ^-t"^[➆%wflǪH́{v]1-ӫS ̔*n-vG\^ xMD.I$OFHAE=T7VnU۪EfHW;Yd{4amf&jsm`Ю /kȯ,: hBIKav3Ov#l3(-L  `XR~?m L-Nw~u@6ua}]YOSrra(h eUTMc ouxҺaEuMLn;C)Fv6,-˪R.D>zz8,G8'RO8vjZJ^H,W>G[F@e-ūcXʻ_ .4.ųwoȎ/3nk~W;z KxG\WXfkQ6Xi.ͭImmͭmm jb&ݛtRdqַͦ*ir)'?sؠ!iO%K[O55lX)H^9K3(R^%gh '7sG )FV {{Nnqj31V/ڭمKFnoe`mi.ZwҪ7D/@8) K':=i7IPBMbȢ"]f+Zu-2S>mNp nuv , +*O[wJߔmv8ouZΌi5nfﰆG4] ‡ ded0G#Oe3O ({㫊-NnlWo^awJK1,HV`BG`!hfdq3]e^ɬ:{C LbIؙ‰0$E#Tkm;(b@Fe^i66009pY,s1L9q CI Ub+5lQ)6Fk 6֒:(pEla%%54H:`( d]lRRl.9(uH~py'ͪbc3Z=36L:3Nn6i6$@!F!1 2b &0SHh+ IXZlȰ@tT d! ƔRceZHDYLHfuZNa" hl@XWCpMIr.! [m*b@<ٻ=C^z>&:.pL1d"UP*lXz=]cj(c8M3*8h޾$"B6HXJ$+ddXDeCqK`#"O\0G?mKsԹ8oM o%:~,Vmh4Xo;?]w̢]FC'[((@)I O8*1sZ[-#:(B  ߊ+"aQ$PSZF GX|_?D)U#T5hPw~2CaWk:?`u+{; $Qu@.azxmurT-v676!2j&3>nBΫ!j E,A<>UFQ2X &/Y+ᮘ1,10[\ѧd Ù e]HPEE.IIa>ʇ?׻k/ F^> G8VlRBvX< = mm[ʆMZC*r00HB}w r0l8 8bl2e1]%w n,Z^(h`P(*Rݐ4kKͥ~ E,Fħs,~:cɭ| ҉+^ ZZJ8eyKm HE)Ro1{ Ra0@|6^3b0#E]XGioiZA]Mrhm_Y# -MȠYeqKEcK]Mbs 3\HPaCXi9$C:C(xL kR[E. A||Tb31b ʟ Mэ; 3Pc(µӨ:3BE2FY mG̶#>]zr;4_^gن0 ml7\'q-(ޚk(9Ka\I@GqaCdk zTk aؕx(_ibPUB9d7dn*nW܊Dw#}%$F'-[\G$VWh$aKWǭ BҕgUSr]¥Tr k7쒑MhO&%vnۓMROD+Tʭ^If ,UןbBa䖣iJĒ; /}]G> 1^_pcmܸMb rj]9ׇ%s*?e4F;ٟ}ݴ#'"%٩rz.DRQ<9cn(i;C3Qvaۊ2SB8bbUͅ .^;5=Q;>̞C3ykr}k~6ҁkkhX lNTĭU%[r%9caeKs0ur NyTGrENb mY<ћbzJi>{-vgl%1smv ;<܇7nVq>qG\ cNP9ʪ@QviK2]saT?v+W7&x.5ǟ^2QT8gRj%S]f[1X؎o(l_$D YIQ˾hŋijS<2sJƊi\5uSA:]::Z% 9ҨdBx\d 3Ѝ;v:^[v o?i`f gYަE"cT 'iΤ4==/#6ݲ'Q>R27g:'L! FN6ӱ!6h$Kw;JW?r>иXMl17<0oadļ΅΄ƈ4t|>W1S7+MY3bA$R]K$-Ww..eoƬD-f,BϏ8O@&u )ɾ2z=ӳt;{p_֊qY&I__>9,Q"BFjFg:Wϣ|lS9)öl,"AݕYIR,Ye'T)WguiD;U6b-D4`Ջwdh^3 yA) =5OãnGpCPTw<#U^3zʤV^q_ Rh[aǧ*vxGAq-|= zea'fbw;&UJ¡Z ֵzG=׽>8SXB%sSͥ!WnowCS/ai;V8N~ln I.kj&HLɱYz<T^%t~jfT #\ysKUjFC-E=b摫x+BGsP2jn2juwzN%;҆(Ji7ºdPBb,1}u1UF~Ti1^Jr3Nc U}dn7 ns `(ٵC׉tRA߮:XSw܎Oloq|9n6(( iju극tmP*`Tl*)MCf7@L8 X(#qd Y!DKL~3u—v]"nmY* ń8$#"@p 9I}8!E0€eAXVaJjWCɖ=~e.U,`5*-{`]NoE}LJ`}!>JGj4Q'ROs1c‚kX.bي)7]lۺY03 UfqC1 gA==VhG\k(d-˼f0I.3[YK{{&哆d<- Gw45Ŋ[M4mwx0t/Z{߅]Vjֱ(/޴\3e=ujkl6JO$ He]: +l3Y-vj̝k}Qˌ]0oαL-ľ\XP_Ct'8V}AAG'TqgK.5ǀ58ƟɂIJ. sG9lkxjCj Չ$ӰXhrDgUR366lݽ*20ei_3 n}Ε{fwʸI-H( Kc"yz8A#cNa5rm!Ǖ]#eon7"pjJw^L{ClLǽ 9 N{[WW)>@' jH8S(CWd)<& hPI ZC#Tsi5M+J杽íȫ4(nP+A4dKk}zo,47PQ_o^a79]J&,5y/LGҚQgMqJaɒJht W3wYX>9}rvbPiT/T!] wk[72*2'uŽw'>nFx(?}lzgqyǶKJs$!#vwY&>NKӴ9oܿt6䐠#Vʤ~8^L ߵw?˟c!l#̈y>IN =NH `!`J?M$!PG/}>CLT+mV"M0Nm~ dPAETN޶ xv_u AD`,XE'#@Q@k|kobs0'35[1֚Hs|B,&(H@ͮ Irdx'ڏjJ>LDwd)JL-+&S$r`4quv+9;/-ĸ3KƎ:eR1Z{x282beehIH[mAJwX~6nn6p}NG/K=]3{[t}ё 4ҬPhj1 } pڥ>Y=ܿ vKεhnY/A4H.AwbRUij*"`0fD#  eeVa iNv,&K^d{,tMX)cK 삣/L',暥6juSQۥs-YVq'pƑcw_>_r]=/qeߗf<ۗa0 >ځ >bLs{4 ss={մRw6lX͎7!i3`:ft<~Zep#O}5 R& u8uM&*׉O \$/t$j Nֺr(>f܎)X7ʂBI C?r~8^w_yZ;.BJRq2&x7\+rͽ4.Ɗas"kQMa c$"H),qz넀O 2#/[HBT&Aw봻-cQ Omw}%uz=Es{Nq0kysmUI*anӫ@LEjt舚y^6{GYV *ٍ~Eun/|jP/[ʮp 4BʟŃgRU\"VUΦ8uq>\)\->g}% 1$FTemj/ UUY% j:<ϙ G!ߪ)Rǣ8{n$ޝ~ u2oLrØ󱆿G^HUu8aTt"J,BaVwKh-SRE6{ֲv-Ѫz?.A@w_(HO>wLJVjjowfۀv~ă?.ߺΔ:z]lܮ:?q5]sEQydˇ TĤtaD-l 3L֌ !̀F8V;.J­?3#)* S|u'?i$o3t'27%\? Tы |6GCc|z}zD]*F4c#$"/n"yM4s,Z9$[Wx,iE36kNjb]D c7=+@r'ŗ6޳8Y{ܓw56!דC|mX;`uM(ukjQ<.YMYb [0 kIɐY 2vRI1D;Ҁi:3ۄP1ǞZNHUW[#Q€~ݴ<=5 )jDGKN2Vl4Ӡ?c5؉,BY>Dd09Ѕ;t$/$?I{Lsuuq\GAv%) ΛuٙBc .Y$0> !dxg~y٭ lf㑵dqoX9FJб2}2sl<%PwG;K{d9a{YJ{40Oɞ8U*yL iV4P4s93n\BdEt)d%<%>!ͬ튋1DJX6&tj\fâg)|>#^e%m1Cz9mښi>]R^Ի4(hi8uF!Pc~,lpzʹHr0 !N~ey]DX**#a1duj 4~ɨ7A!np')[+y)uWspR!! W1 t ]n߿S7wXv-_w mԴyaYI_#R `c%~o$]?U]^mxs9HB ٜ[8o{.ԋQdכEϑ,jOd%Nj; oK0Z`)P=#90#I75ܱ?t˂lٷzn\08wLx. q vխYrm4pc1S>(apuu9Rɻs*0H2ZVTH)MgngrߘyNU.|zw0CT3̄gw.ޢD QOI:A418 ct-@_x4˹3'V#6eAl%Hwf~ʈ΀\ MySsAxu)dARAU8Z)&0+l]af× V:˪I așh ~ۅɪme˺:uVv|, 8e - ű?Vu ;8vwQHA[_˷}7&ÔȚY)ouJz `Hl5+XhX9e8\*m^9 ܣ!`K7BNY@H3+_?NiJwm' &( ˸X7jz,ZyU3.\kI(:w@ig7Z\e(ƈd O(I%9\;oylP~ps4ȔtEIh3DW[/J͵S/ Biu%j4Vu st@/;LZ/'"RWy]3KC[QR$K7AyH'2?*OmCю}C Ib!L̟0[оZJ?]ak]S],ux av?(zwig$+N뿪.-UQ`]}ͻzN8=é"0=r~auV9MS^ؒ2:#9M,80x.[ׅ๒ZC^6^_}hɦ%?/Yd(xy5XlƠX^GkML&L)R,t;+,XN4p=(4g$tskp7-~K76[/l#;9c<]<S5/Y/_iX)9x =3qj%/G=N 7F['s$I!RtREW="F兾[IL&vPτFׯHAN6iTt-jH@:ȉ5r B4H0FQ- Kp|h6̫%?gjXcqk Vo!jvug@P"e,ǀ뜬Nmi]d.`@)J%UUI%26ۜv6gyJ?⋠Ň *2R^k};>3._ڼ=OQ3i.a#t3, " VsБWWs G_$r;"ce~3XViX"eۏ)cD`_\kw$;"(ib}xM "lIXSa7 T& AUa>rӱ]q؄ lަJ 8)ґw^DS2'|NBq[_M$W&GǛH=KU~}kwf %)gL( A"eUGodX$7mB~ptRvXjp׹33tU#!!AY7hg$p+L,aVf))l]eQb}lWg6Y, E',TEd"0%$͸2#ٰ$EJ TI9r8Pl "*HA@#(d Y Lnz(RH &Uneh@aHUAP b0)`Mtu r֗+*e ;oH(PࣹL;Z(r d m0^g1ԈZE$Om/tyuYu_PߪT1*[۸Y\}d,|SҪ?ct,1I+%` ~ ӴUN;u(._J@,63mhXBSWNMpmq3\z|Ѥ-! Bj>rlF@03ܯﲉLL=9~gGEb!T,qV1Z[?7qY<B"Ggu =S8"4zzV72m#Q!zveŠb!6Dg4Ʃ5t86^wە܄:5ܸ1~ LŕI!FȆ -z8t@xuQ;snv6vc(HPY3,5]FFJ@&?~540cV9;\=E1^q roq,v!E#_֓x ?S,D>wW X ,@gے۰QE㊭ %ӥ-f& f9^"D]mVKzU"t &%UV*$IM@⊴rwNLCU 11|P.߫=uS e͊-oy`Uag3Oب&8ȟ2=mM8ă,%$4e!B#U3kçkjYɬsѲx-wF߳ EDU6D,Y?C-\Z?q* (HȒ$ ȩ"cfд(+b C(RWz~w{Ӄpu!+T-^9H( D@#@a dE" rYaU* m'{("/@P  `A@PRE` d,""B*1`XJB|@8ٻo8eƜXxM1D\ }E0P R(,dmZ*! "((HE !!Db`)$#DS A%x@qS^ ia$CşӸ"'j]#P'vwA$ӥ)MV'(o"d92],52o(/ փ-h H0 1k]u¨RyVrTjh0|V@)1V E4V )XFX: V2,"H0PP@FDaĘ g~66q`8r[.\xͶ徔/6;) ȜMgGVuE(ۅ,.LpHþ~[/AvҌO2N{eR]Gy{}teȵiZQ|Hh,Hu-u*{HkE/[n}NHQ pc01pp\U+2R=zih7. ˋO`t6} rqɕ6ڲ}?q96W'lzEK&xP%qV`Z@=ަT:1p05,oɈ%~Pm϶asgi,J)ԅsyD؁SS-3CͮWaIBn|qVqޡ~{/bMM7Գ g{ByҿX{&E<#oٟx̔}էbRcnu? G&zUK#I]\+ە{QU=慠 NpUU c(E{5h{wrt`R~58G;':,L )> :􈶿 2P%vdO(9~Qx^Kc`,G2ȭ\_`ecbϽiSw xUsuh||aT¥NvI|@ :/AQ3IQ  !X65j&9%qΥB `so0QM+xz $Uq/L״y6Y69Aϫw=kmmA B4AήNDŽ/@\f&fOj*! P"hpD B*(@P ?Ps쿡Kmk l)ܦ HEw%V5Ut>M)_Y,p(EN*rDo!S(( >"+_EYf4e"J@+42 rQQs͇a]JنV)ytCZ hA̷4V~(~s:KLAEJ%r` U+4DT]X?l}ԦU(5@uЖ)K`@?G_d(m()S(K4"@iשŴ|n d(D;XPQUa'Qx=}򑜡RGw3G-``Aւ-u‬JA$h!w|&IgY`4Z/t%3i"!߿\IuN"! !CW!ꈟ|75H 3Sj0H IY[fTTgrUMYbe԰?L7k lO7Υ{biK"aU9mRè9|q(뿟//pEWO)ᰁi! 8%2!_zd9!b{OL|4S6s(7MB2(5EˠYSўt orχt\'I(R*"&,ղ:>㏞e$Z@БtEƫ6]39-o2f+zH yT چפx;Z:1+,<2?II;>'A^4T^hj`W,G;z.b#CwwfqsRfcwR3vvk#fE˟'ih-)*5cP\H30/Qf$08.&BUce&z3)zAB&2gIVxc[q۵v-򃴚T /䚬3@죁$I՚hsjݦڴca&k]doru~;1EߚH5nrwOB4yEƝILpV=<^|ncVnviK:ICXn%51?WwZ|6c[%_BrŝIsJUԪ_JZQ/jNh< (T-;(<eg BIRAR$F|h:4FAEe"U&J"!xphe'^}W|.܌O/l"'ɒFY YˢտNEuoҴ_ |EUk^ 槣*{"jK }_}m`JK}*bkw_LR# ;~?+Q#Feecq~`ǁeqՕ}H@y*(Z?5mL=u,L f=Q[k@!R&SQL*2=72*Vff;QKpj1&w7p5l*_kX]h]1dU(xaڻ d;QFJX*dΓx]MaM.D2 D /0&S07we̸/gҒuaB3-ӎhu~^jg3Z-kj*|yv*([Χ$F:O1W**au 7^?OJ~|wtM JMrO*G>]{s9ÐLֈ $L6Qt ,以bE0::8(~bCy@:H ![ z]zF,pKON*&rYi_B>otguQ0TI,dsN꫎WGUsa\dxyN2ȜR `D|[tžuCqaBMʈN9[+qƅ0K_#|!`:v9thU|o:rp+F}.52MRGw/{-A}@ivHr&-Fa~"{U]P*HA3< #h&csDUE.֪cF)YV *"R:RϕVb)Co kjLbTjhd52vhtH9XDn=A~hAv0`Qw^`@Yk]=G'O#wo j$u76?^Rp\Mf֮rLVViղ0YkQ۬ D`r{t$@.PfkFY8w(Ag o-Nc$QhSa*B\[gk_Κj㻻:랛5ca,,Y( dHʈR",kUQAbF2"``ޯ~^ň!ܸEadEbIE0*"F2""0H*$b 1F#"Q(:- +A"2,,HB TY`+";=|;3U"u]mEdK'Ay52EUޢgJ<#jkMkW %Aoz_k{9(3CY9Hnw/^i%]ڝ1.㡻9i)C,+6"F2,D * ,F,UX,DPAV,Q`ĀPb*2" cEE,DB0cX EUH*UDbbV0DdEXAd Qb"1 "Ĉ"@A,A ( EPI2( ( `X"ȑLH#YT̨<()WfVT< 0"@ bc+}wq,LWb|xBx|Pͱe}{~{żveT$"T&a}ݚQ? C Z#OܲIj3֬vryMv.8mV_ʬ?MmYfb$oJ ̱J(,w_Les;oϯߐtr 37OzU>P~2h SԲKS;)ium߾gg'ZH)tAQMfqהuMؤ_aXWïIjva/Xx5h b|ܿb`?& |6b6mQ@̦oxm`~-c7I4kvNE<+s4`z[  ӪzɊdd.GW.Yx*Iikew#as)_ 1%q6Ns:ļF\J0T!>8ڤyB1g̡=t&@4@ܡ:9g;y&/oAπ3YY[g諾l=4?qǟŊJ=;ežˊUW=<>=ՒgrIΞktx2`BUecT%gfr34P-ubunms‰wn?;J;d1`JqAtpGHcŐf]?E ӜAop|"u6. f Ӫ/ا1|)zf7ZD+^ S" NG]\f)L(z sG<ʫ-% F@d*OH!$OO"]3𞐊miznl4-|1Ze3NUDpX y) &B֘j@C?zb ȰZJe.)(gt諚ٖA&]eu먾iVe{K̉<Ɏ1H,*s,(`>55*|^Y@ Ζ']־~97mi>,Quђ=oI3cgCG?g~'sL 3/yS:aP1I"3gto) )UatF] b3Z֙g* }MA6|i4t'X7]:C}W!Exp \$X5cʺMg`TxF˦zXh/.÷ShTԸH$$(ZPkܜ&vrh~tcʊbfiY/)# ^!r@'Dfk,T&@N|C LcbNO+ 4c~Q?y\JDqRƛ8 q98\&܄փI1L@~wf tL7lf+ȭdqy$_7P9*z^ۡ^KU%A"g?CdAۉRJPBPqz/.MR}C'%<`bl7d1) Ao:/W)`#˖@.C8kIsan($T(DEI$IH$A00AI&/0(RM hze+g+DH'zL h+ DYI)Ic^R!@{A'470$ EU26PtmckMiwҡg$:g,~7s\' u<==Eͻs;v_8[ bN p ӹ`4Nr(u` ħ@P: J!J%%A qIT(8B5':B'MI 5'dbɼBE# wh.PD[)4TаOZdޖYv @E\,%s5~?ʎސbw-Đw\" ۛasM)\:MϿvHDT[;FJ&G,;+?w&B:D !C* J-sYP0[%H7NL<r+"kTdRnE^Ir%),>i.ZL ڇ{ I"a L*Ux{ veE,7bD(R6L`K2vDFnEĂxȽ\\'ZHgjcq @UE'3WgWh@$J!!?xt%ZI(ACD =Og9Nbx:$ͧÝ4J!S-.tˬ\X,,ь+'6o4=&p(kP2]E7)PR@YH!-^݋. |q'ɪdD2}*n)Ȑ9D(m` Y6 q T0a1$ ʒPl^!(H2V_ؐ+*;@:Xv$,^<4U1QdI $ Fj@fjV<dBy ,E&5!55`T0ՠlDF3IPR@& aDb#6@ "EuWD! dX 6EP*XI )f2PP70TB2y Svq:"Qb! Xl9(fNM@Dd `vl\l ,dE$"Ac%aE' dLTPE l*(Lթ6k$ETdI8mapL3RVÐ2ܻrLQ+*pˠhqqOL?,^s30(*ܱǟm{f"PˈWXM)D:Q}kg$|bًi-Yyp;Y  YrW)u:.7#7a(|V\2uV8܌vzzW~Ma8%~ø竻nHB$rYOe?hx@ O6!D;n k$?pUï07x"wb6X~]D08[}gz0//ޔH,W(@)2=85WkyM"Xab@' i;. wo9̵ޅ ϐ}=aUi@[8pv#7چkH_/?"5-_ldL 52V>ɐ%-!!IN߁:^i8DK8iT7v ( Bx?r00{PrЊX{4yJ xW7ߣ\_Ou}AUSybաRV°$d'%CmRA qv ӊA:Lg/ʿ{ rp|;/ϣ 3d eR!c#'*U4d 0n*)bSd(Us£-߫si`CC-$$]sd|t}}itttO#>^&p:lCzb5 @$[?NVt-VQYNNԳli8_VkQjkY&,7'{9')=̍mpT.LJwL?pK.sP rAs0PO_!ݷߐΟ6?(3}WW  UPlw_~A_ ہ6M~m~xmϱ}wA-2 %b AL'X( ,F`pK+^\7~-)ͳNnzn}pIsTY9Hxo ēUeiaESkG[Gzl جn>T e~wlO!nwko#W=CZPu<`F&m=-l"%²&|y M;Q!PoQ3BW'z?#' Ny$? ;K$3b 7v]k1P,@?Ti!Y[+df 0Ɉo=%6)߁xhPWK̏Ҍ@& |=}d u}REz*gK /[~%FB~)ɳ+4S )b"rbIcF秳O8` ̑"%ܸĒ T; %O%pYc5 %UT JDT Ʃ@tdz}/w.g9.0 pFS,uA(fД&W,IF%ax@X9E#>Ho8!v!MwsRM#hR.BT t!: o} 4嘤۲]X>O'emnjWx; xql-W\e&9e\Ψ1 1hR&d'{&!x; k\ao\ ֝6thJuW7Zlk}H6D.>A/l|< { }=pכnS!]ܠd#$ŋ`"(E+EXHH;!}ʛ?-&~$[r=l&DXA"T`,mQUQbJ(ĈͭH=^ sHNx?~ā., `\8y& N9}VhYJꮊG]+fY޶kڞmnyu-~җ`YvئXvoOyfoGm,7Si <VE , yvҥ<P!00QR2 1R pab? dCoB AHtEX FIK[5Kd~ ah ᠻMĊ@"TDx:N亊**QmيmCW'Q\2CJ;9;Qneijӽ27I+*j~?RFygMo]6?J2i0n>OtT"W/lϬYkLoG<~e~BK+JyPf~q<ֲf<(Y(G 4sLG$A %F( /Zե^ 9aWGө˿^5,_^6r̝ w eW=P0?67+\*j嗿`ƮnZc-((zh'| ;p^d143 dMNW y\yڑ? p;zC\/F0D_+2A3~ֱ^{p7yZ 3F!ٕD>-Ӎ̃Ԃ׻;|t "Α HID:rj4R+37nQɂY2yNWTNUחğMonz 73ݼGHQ5;6s:bh~ =NZ5F` 2#%+DGi(e_;1?* R4T7:,752XKHbT$ m6i_qδFg=TԭVnPNE}SɨA³o9;Vv`B;Go ]&{l_Bp0ѪQEZ{,_Kh|[dԚEL6|V~#Au4HJOBl˸,z+o57 V֊|J6 F. 8#Im iKahZz+8~6c?s ZsS`\><9{"E|&(z: QJ ͗* b`nU5Ώ3s05$ԫ:JO^a"zl^PR$;HKO5 RQV%|wP֧?(tK~Ff\4U \ʫ%Kf[˓@.HB^qK#|M)ܹ;AFDkؿ,_ ѽtvDMYn;`Ǐ9Pe,f= 9zRȫ#4BmE&#fnhlOW]!o:"n=msvӺ"د|_񗻸bmQJ釽};%kl[pH-ۮcr:2y;2)oo및*{Np yC Q(sj% Ϙ x<ka:dxu.O;o>Ϫ<,Y=j!COl@rq0h>_g=ܩ0fqrRPy8[W4Ǯ) _~9 6~!lX6KJ)P<?{ʊ"*O #8GUi,[{UabߜݓL܉ "ڶLqX;ȶƯdb)v\jꞫW\}yU#wV/$O~=京Y7M*Ő'yg&<'UIӿ?͝C|aVD2db(e]Ҷ,ţ+iLx݃ҟ{P3j3Czڭ?)o&NmQjI0.+mz+b< }Ǵ_q!wOsQ5[[$ Ls%Kނxdu]N_.gM I}ܺ1I # EE""pr֟uz6+!s,cCL(T&WfLxv(ҫvbצ1P>0]=ǰ&|'L:0?_ g$0~&OO_DsF_Nc-3Fc<^2ω?cjd^8V[\_#7|vS|tt,/0!ځ{ͩF[ լe܁cb׸Q6^Vw)ٶR[#1G!>FdᎂK5~h`GWkeDU{  ny4#Cs9+U(zwt};Jee^[)簑QZi~?ճ2 @yUX ?:}7Icn0mS5/okUX5Sm>]@řN>* iӪJS!aUprޒAaQWy+zP&IԜIt0 CGM<;0bzJysFaHiN4ĝ!!<8GxKVkk&L1?EcKc'S4P>DĒ#k?*S 3)H<9g[4]mHvoU_Gtty}(Y.S@Y t+h=lN>/ \b&4Ie#"K|ls bL(Bb"Wc!/}akX ?V?a-Lf`l0!0ӻ` o mu,ϧ(^bqqi23.~FyVBmn?  3W+@D?*p?@H:-\MC WN!>2 9OdUYd 7yZWjÒY􀂖#3z e w=~z>\8m3kqs%nOib0l%mYɻ}<KGio 'k6õD=?.ʼn=Nv}s=7&n^`"U4 E«"e٦^'+/ff.>,@?}l3 ?|Gf#|ϳrʀ3! ~c=ljK_ĝ OD`CVP.3Hc2 XDAȠ"9A+e O^ IU>~b&EgX ^7c,}RadImG桗N6_)?{LGU'~sV+E6ȮT*xRWm˹n4&8I5ᘁcb]B\X /mnuUV % p7T`tN*ky%k`al;XgWJ}Q ;C ?M8.}I7A6i=N4ܽ(&EP:]3Pz5*l(TOŰ:0:Sa +ř$T]d+"Wd;d&b$.Z,ŪͰxPnWTf&̎4P`҅y$6Y!jDQ9PJm( 2}+6`K\vd48.5krW/_*~:6|ϻ8Ұք 2]![k`$=\%-|"K7sO˯1x4mʓS@oJG{E@3}x8td &ScJٚtEPbF @;Z?-RadC5k\*'fDvR}5CC2BTuhLқ6bl"=8ǒW:L9-.~iaѵrlbGA sa tOSx%T"D{c\KDw?"-[9PlvCs[)*n_bwl#lKs]Pם|56U{)5g޸vbswd,cs gZ˂HCH}^$ۯ3^|$nG+jJDA#vh=Akg h3훔 ܖΡ)Ty\)h jI%)gzK>מ8Vɒѷ fEW<]~3,\b ,*Zv`eV76E„GPKvf[!D^NF&m*sm`r}Ч#2+ JkYS$CSLrMbB@Ե2YR]7Ŗ>ǙM~)G/sW6 Vpe꾟5=_E+ /'oًaZE F$0U !'RZ~03cBLJwXjd q~d_nJEe"fe>=9s Y8t_*)e}8P"1aEPN +9kn}tÂG1 *kFQѹkȚ 4&xa N]ec[v;䆐>Ndc|0u2~,1 OܯU|χS~s_YMlRnU6[ǜg^n4sMJ}P`#[rOek~^TWLQKA7p)GJ׋r=_?\Ǡv}Un0n + Mq0`3d4&!Ib-;HS :-3.l^3qo^& }.,AٚRwS` ~pBTj8s5H){*' PH!(EAD/̍cˎm%ŞA{hGU U*<ؖWFkbp|-JvZezgŇdSP!* ȯ h/R `)(JCL:ɛ'k{7XcvָM[i]Zas?5㒥Q0୰]z *{=ĄK}]ꖿ%F( vg:aM3)owtڑj824LwH߷׿L$ByJL4XVqPm[9F/48v`ݟW;wIBG"uŕSEY%4`[1w|Qg+x9'x/G! ^R앪G[B )}y]{FS'(PG,$hZ+pχdqrA9ԝ,C]K.-!hl @b֋.Y#'%302X2@4NF<(X-۷)Nn[x(_c|P1K8}֬m>>x?eRjkU8 T\=JgjM5=joS"jR5gE.} g8}^Q1H[~R#,F!DcuO3c#+Q] ­Qr]i "MD 3)61JbdFv S|;uF "(F1H # %9/ǿc3-"eV,XpH<ߖT{ lloJKzX}zi~V|~owFF\3f˶X4.ӯ(sk;RUU$P'@݋ ;и )X , $̐iY IK"cj|ܦ;}+#$.ۻV&gxm1Ti0QmD& Q ׅM9陋LkS2;7 PUT!!~(hSNm.*5Zܾ+Cجyl; M~_l_=7;n 0i505Ҩ4fz.ňl1t sP9 ]W_"(oaV:*8~5{z[4`BX.ߊѯ?rëc~.?ѥyqm_EpݚpmqH4`LM?L {-3&no%5C lMf"N"E :vH2* 5ԣ//hӫ_Lr^K<8\X,|a btPA:i_ "4ܩx}>atßwZ{-(& Ǫ6؇` %rZsݝ˺hWN֛Mzi)$}Ag 5%2"!gYɘf53_ }DlL̄*驢ﵣU\AEBocBU#=۩lޯܔfg>I~[vmu~c˷lC=Vn @uQXX ̙-)m&a*TT%:|x&; =NuSs;ډ\˕!ea*#o~ P#3YoȘ|r${j=Uf,cΆC km,ylMG#}RˤAГ$*^-^3D&DG%=;NR?c!)P'B!$(YZI+]U%j(b€*Kzh򱻆~kIhuoTP&6:'$r{+\JE7[|$u& \&Z3UI4j+h>-e*W0x=O(3##{by?暟p;pD~^N~й4;ΗߨJYxM!"tx7Q9Tsɥ'-@'YFh`|,Xomwv*M+C[ĿWVsl:\Bk2#21FQHC9d`VTH#*ͩqΛUפ8_E:pџEܺI[5r/tაZl_91Hj7(Nw#⒰'%eQkXAF(,"$PH!&0X#za| ؿş1CEvDc2…A#X!'j'6W//k6j]ol]B\D K A.U~wa b-kk9/=]>h̷GDF=yq0h ` 8hY-*댋!貍C Y&鸵S4|wف0U{ 'Zq $,*eАHҦ" ,e}zđgEo3=x ͷ޺YrFn~!U*R|_Q%Q'PURT.ȓ; /?u]O^+Z 5; K^UEvTP/[þ~;O`pwn3>;f*}?Db  %ȡ9""Iu{NOiٱ6N55{pǰo9|ŏ@q X5TT-!ת?w:|XEKnwdc^,ed,[02&Ys{b+jKiy8Pb53:ھ}4~]7Z|~o6-K\rff5\r86>O}̣4a`;S@bO|GdaImL8G|҉"µ3[9;=k1|KJ_9մQXϧaaWDpFHX\@hOAc_3ZiJTWW,QUq &гtɲ]3UJoXٵi83%TLuy)wy=._I1)˷WAĭE~V_5yZgK? nHLDFuzT/rQI0qS?UYgurq=#\I~WG Wn0t9X8"hWR/A섕sM F)+ޭ)+2]*= HwdCI㓌+Yf&b +Iy'A:KUJ 㘹 N7%?y]G,! >ޟ <]O_Y[w JI^F4Չ$Ig6X갶uY' 8~+6r7^IO}HF#%rDlK5IY]AIssrX3i4#cxV]|۵ss,+4r\Nwv~U-ľz/]>v~Ƿ~lKe:@y=әoXQy q/ČEd^q!"d_o~0kRgɐ!@%Nr, > wbF9S\$|Ju8+&VhyAƀSڞr߂ f@G {<-rh OdwɬpZ?Q#_ջ(-˞9TsU]R(ĒvXǍM'-fЌRZa ">\N:7>Fsa\DZN޿rj~j nU $դ,Ũ\!Zu$)'f̃#eev ޔz_O)5/(0VQbɠ">$iZOtUn̯z zhPwxM|Y&#䛠%;'VSZk;6Y/2J$l8-j~~4 +Ҷ=V1M Kp_GGWrp@,ўMiB ƬyOkfNaSARAR!CxU2t/(%5Y-'ӯdbr2t'/Md@{iKS6Z?_MtƶFK2)xu~wP[bP ">`D3=4AVxE9X{<7 e?t'\$1SYkN<{9vL-w lhc4%  ,0%T~`f1){Ēǁ M'ΕgNdY AFnef?Z1mԄ<]_?5 Vqk z-^yŮ.P_^VB+b#=}sL_de6sQ003{UZ{yT(Nk?Z-Gp庀$a>6w8ں@Ȱl rIvξ'!);ÏuXw"+y ϟL.P1`u I+f~ P.Jq:5dm;^[=@c &fj1|Z9fw^S7G֙534:~6(1oںZ.`:YȰ <=& E@&B2" xX.HѭePZ7G3[~|0l8býW`ty )uAؼ],s:t hY-Ͷ6ʇ;Y| cZ"2SH;{Ӭxg2x2$e#rVd)/hrr:U%aK+TZ<}Gx 㰝Ƣ9a:THd@29.}Gc\$sU7%dW2:49xԙ#+|Wz(n`b𺼈F. ;Mo風bceVWu@GSCb]1 tF:ȿ|v=e㔙/t-zIjD܊_`ڨ{nUM;-i"ӤcAY+ :F0DAT^"CVH,՟ )@ 3I?Ku#PH9 }7caO"N |0r<)o~{78{`L0 nF!Mn % i$EN QZp 4N32dsoo;8m/MܒWg|Gћ-C ƶo~V`ڥe\(OEg. ^@"نn}~US g[+Y /;es.ltDgMc;t,[7ܸ_w;NA/h|gp WDZR]xwέѴY N(o!ʛM/! ~L0\2K[F H =r=S4LY q.]V|5'~ɺ֍-T޷ځJ~{FRZfG8m.;Ne٥z׺MTuI=kSՐ Gת:L>);Is3|Bn_UX9D/fj}Jw_g4l-eߘfll ڔƶYLϓKMݣfFmv興f<էt*|=h+ͫަmOv3e˗.] ˖Ysս{9z,.}]mǗ0lE_׽%\[-̺[k]pUpYzyl ҧacWc1 G2:m%}ؙJ*VAñaFD/=zbR#mMo*a-5}ɏЪe|Ծ~4GvľwlΉVæ~ue|1rκ/\war&++-~Y8Rl\ۤC /aPS 0bp&$L 5byܠ/L6/F-Kٸ~?g>T~/(7厃߅jP9n y+ji[ )4jy)"1~K6kE89C~-^\g/e0H??[\8!snM,RmMlχ{ 3mEA yD3T$/$7`N( %;D⠢=1!1[ ӏ˻V|FIk Z%[~{{4L ;JP6Ehz ~]$J%IxJwDo씱]@30$(>`v+ij$WqR>RA&[7+:8ʙQN^MaXط?2?|>6-]8s4n3vjT|̣vk,ɐ';!dF4+H';FH|6w$QZÈI\@|i/<_P]?#!3ϱY}5d' þ4'ۀn*9X@yn V6Xҁm`QK'*݌JbcFT_+>&iT{*7r_\V p6@BOisQq-3|vVwMԹ,󊏅H:5OGqfA#C4 Ɓ bA0Xc\Ύ(!"Dunpz]YIYw( % D塨Qd߄29et G@xbL H!(ɢ׀JBg̣DŨ(⊘w|S (auKEֈ\EV҄˜V~ áhS[vsºBZrAqV{fFްb؎z[#|HӦsC kֻ㥽Ņ$YU\% 42fK(qڐga6;QRGtWњ֍ĬBO|Lh1H< 2OZnEÇ?ͧVoi7ԧ-{C%D{-YEP 2CDw6^)/SG]vJ.dӘH !FF!.ӿ**-j*b :J }lAbopsI!9#JUtt Qe"{7m/2`Zc MլՂ[g!ApNTt'kߦ4jWuO5I>%lxqPr/VS7sp/yLVr)A4"+H;oY ^o0xw[k4 s A3z9̙B Y)4_QZB(j{v~-y?uubъhS؁ɈkqW %aB)=G_Hgn=_^v<~$֘M"|v{er}_o!)fkwȴ)Pxy5P 0۪5'="S86!yzND!ָQ2x?Uv+u|V(XY!%eKen-mL E3X^C *SH,sBD/aa`T"Ȥ,J(1Uld <Ӭf>tg7o! uA@-,~]?ugu|toBBªWQS O)Z3zJo-w'v}Gd$*jJRcq&pI#D+rE -,H1 H bBy MFpIpɎ1:9f%hdBfv8RLus m)$>nm7T-"ƱPAJ2E72i: cp@CilRP-Kˡ<վ F~AAaݐN}fB~7b̍gvODy -Tn9Ү86w1ޟԂe`gtNoz'rkxOzH0/|K1aZV;;qk-  iX ]nwdL 1-/Ť ey 5Kb6<4߼ub{u2$ۥv0~,2yNy =)͓ 4uu&\ΠŎ|os@Hl8,E+eQаgP*+]_d:LӍg]Y ޝ/D27ltNEQ w?M!#&ARpkN?ȷEOâ}y[[)+jl:w+u! [sS0i֎r oUW v%ҿ;O 038`>Ϙy{-k4s\KwMXy%Y~8]ho.$\)pknUZo{3߰Mٽ?R/"97lVQM !^ḇ+Rվ7%cK~綗[s\?}eF_yuQcW߁y( y;{J0w2c Ӹ1V-n8G| j1:!7' ~'RfB>-J22i뎫_ٴL+T>O @}/?(⿏k`p:\2ͳQIΛX9xђ@5PFmvz5uf-6f7zP؈P!B ry !ӗ^@3Vbaw醱#i/`!/?L5 X2@|[&c#J랣L@:ڋ zTVd8q_R0{JSX<-1Gop]>fY0 Su1*W}^ qyVdQ3{};3ML @F1;#lOc}X> rnEE \k<}ν=Wy_<wZl,(y]ػ$Y9O#ȁ\* Tmg%2N0叼QƱXmʴǥޛre~RэLNj|U>4s=}$A9[#أm|r7\.lXHحގlrM^hR%TNzٚ,Es#~!(݃ȑc;.(T`}iE"H,wɞj@m9JhD}17V{OIMHNAEmZo-Nue&SG+J8_ꞌCfN_VŁ6>˳/7?>ݨU8 )%bk98|_?ݶfn:u_Mڑia nD"Z9 2߲wP[1mxݑ0@ƹ;yO"lW) (QMm#lCmxvOАJhG3+ )d3^&K/ǀ=Oow2P8v70YEAܪ!ص@Hjn=tU6Zk!2K<ϗvLspЂ"(m`Zf 8Y*^:7^sAG0͋[*Arb,3 4 6Puff5Uȁ:L"5lѱgXpǖN]xuwwh d7.`" )sE?Z^iӆ/׽dݮ%@qu߱ ZU)  3Gܛ/ĵΑֲ휻ڍLw^ګVQ{s %ZCP# mӧQaKL>tGy} rN㒆U8wq׻eܽ@MF N۳s쮍͹'T q:gͯo+ocnw~K]TgY8]MV;hVgI?W<{[6MT/CKd>72O" W5' ypq$^cآ-(;Bq-d)@D8YIƗdD }r_ųsask7HQ>U
ȩI &]Cw9~yYqU[B.=`3t*e/i%&1KŞg{]OiW)A|M"y?u7`po4JC?XLk@ vAN*h[]:[D.J!5<(8cr} &I@:R%;K`F [ \l7{Iv^;D>ipۼ;hu['iI! t~Q+r|\ӡ;.“DdFŗsKs~~?7I] l)UJ*wV\kOL=)F!>;;xÝh(ۡHTl!.S?gOܟEps_g8W|Zy׌ B+,*O ^F@AP{%u)ҭֱX"wM|wd %{:nck:}}gbN_9SAI(W A_h5 lB PUˆTёi=\02P!i$ s0kKjm5mWSr6=L7pZ0T0SY݊:daޣO 4?}ZD`E#[%%Zzp MLoUsvz5'ݼːGn.W, hfW~SO 9:z5/SAnZiU@sxoDs?;!d|Iw @ L~ ta*\U]nL^3m=>t[r$AH@ @HZw̷k=t9H T_EB)DiDDD XzT)Bd2TA-Y򩴠E%'{e]ʂ6F[4j'3pquF=oŅc '"4^jr!QzlG>\ R,L0+ pWFE&ZU&+m ȨR\6[ṉ0MePWItw:EUF8 s *FS}D'tkP굸G_~]}tV 0001b; Nr?Km8Vx( ckntWg MrX )"Mɘ M|T;ЃwOTxVٛ h/ݏm{6?UVV$&["gZ`c[mnU!Êűu.N%[ kEk ;giSU em[P,{|qZ]kV]8`Ҷ-UV*(Y36lX3dYFAe޶{^FBʂG`1+mE!emgؘ}Tmָ)G_,lmI1 Ȇ=yN-6;y7{g FbD} ?>i+ps` cAXt&کeZ"?| j~UĮٓD0V%\RhN,_63lgD@ 9Zt a/ڑc\S6Dqn_热d.e[#uChygq8}amMuP[nʏURm#+LD&lL 2}*j0z^gaٻ7U+"c VE>F潃Ǹ1g}.ݜwMlܪ liI@pr:TbE"֪*K>#t$lT"ϐU#ήGH B)|s!o; >C _ލVCBZB~D$3% -Ub#kaF 7(i t/ ".'Sm_ :Vjot4~cp $B0A-  @ oКK(ZW:ggJfU!Re"m+^eB ;F r&,#gj;08^:nkOK !xP+@":";I!_ᷫS'RUL /C;EZ՗m91 qY3Tzx_cmATX؟@<ɛ^t|޾=$ 8众5*pNL) R9!ĜNb̑H@X)"]a'CٶO͞Gd5b柣I `^B֠0$D'P Pv00*,(E"1"}@AbLœ:CL8y:vٷ9ݰpޗfq6i~}keReUnBA! HIe!I`4""iRNNa=m{ !Bďϥ@-U0AVqK] $X=NdUJ,ewWvC|R=Tf %2uI:0-# 4,d(i:/h={ n>\AvJKܙLȺ"ѷNB F3D2^:ڕ-AXӌb| ?1>Y\/ C.R{_õ}f2=6ҹZzwQm:M{~9·/.'LIv1𺈎4{lcMIYO%U>sL߁߯_n-gfDUw:L'Wkd5OOh x FۭɩM Hk Od,P8Hl=0?|ys[io@kGS۽/Ցiy-u`mM!]g-c <Ƶi=-g}?7^N5$NfwLdcq22[/p?\Uh#؟,S8;Gp3~WɂVsӟ'\qR*fy#íq',jOC|L6 CAu!yٵV11t~Mw0ctZ ).m ^-~ֱnq^ﹿ+ sp\wHAcSh͛Nu;˙ P<U{>?or3 6͘^&(j bCb˩)T] ML:x{[9srYEbب(PE Hpqqْ>%ԣ:>}s\=hBMJvԌQ_}Mﶝ,_wfn6N*( H߃ƣ?6{;fUxߧ;N5A~|c@=4ZP2\<LZ^ O2fת,YTRI]{p{Nr-~Õ_q}'ղ n`@a~NЉJNE&6oNi4Z+L,|^ ~އlea_v;adP̸k@Mp-Irs}0!z^{#zΧ1ɐ-5p`/Ux) uhb$9e,/8se"mmB㠮xw #ǤCߕWu,>>?vdizju4^u߅Ooc!}܅2ףIJH} >_Hn^;ΑmMϑ/MOH(>m+ JJAO%u ^\Q =/~SxW?Gμjx l7[$ַR=c!}i>y5=t0=_K9cOY^'+';҄r6㣤+B`5ޤk*^IYE.xWt/TT9⾎'Չ oglFߡqLUUw.[G0;eWYsmq֭}{*DP*PAb8 s"di׽LhQҲz Fl/U37|d}>Kvp_hcԲ."N5n/9Lk Ͷ7 sJWJl =_y G jkCu[w\HzOLoTQmii?{oɧ~X v:bs_NIv6;}RO/ޠνwse撯u:iGD Ɗ4#Q ]Z$t!$;>'@8L5}/k*ҳտH]^h%? 4ftdKewW:ߙsS58 IM1_֭[vyJWdOw߾U^T..O$Wk,l[WUΉQ!Iaݷ&*/ẝQqTpfPPpӦjq~6OfO_V8ZםV~=kwZW۸7%D.a!W/ FOlL/:u3墁Xhr]|JxZ꧴,Ge#ߦn2Lo '#`l|no7$Cөok.^5.9oO]_$ׄ?b}.{ģ$-?.nz̽eг<m[j9ܢ) ][zO(R;-@AgxMqn$<ﴘAE}޷\LW~?b~9AAHM3dÉ%RB) Zּt1-MD//a:-*1Έr=&M~H8sV#ڣ >?^:|)k^gH9L-җ^bڂmlti'Y9kW"ǩ/*N$K8vs|OrYMk1=M;qޙ$k)h]ɜҥ'?(Rne/1F8?hT6/afhh0.w%Ҏsu_ul,wev<(?WaNY̛W6}>KF?Vnd/y|F1A_-t9ξWic!>oɞbј壈Iڃޖݗb#0AQV@>C>~zzj,9; ~zF!@)!X"" gh Ð3m{/p%llG /_z|Դ\jm᱃ 5/I[_/smt7}KF?sӶTAÔ'׈1,>~R~};&%|9L;nAc{@[h51:phb5frٶ峓 ip}љr~eTxLgFw)o@[%W@쐐#IgB 1X??Rw*f@a-;<:}K,fMs?}~jIvOԹ\UǥfM2h}]߅  pߘ͗j-zømP DF'knG5:7CK~ã xm3]nSgBTdlC܂. W+AUM|'pW1l ԛ=zCj{2+f7ʙ(3 m̪UZ}߫#tԮ/ 30#zq/>!Hh54C6YV-?~ :j~4#/AAS N`'M|&nUxڄG/5]F@$c 2sE<9aqf0 Bw;p=<(Kړ񀘏Wp)KO`Zo` $Kf/?7qJZeug/Ϗ '>:yDϭU Z1 CAf`{^0!Z ~:PgCFAι8-G .wk/w>IA_ ѪM1Zx_fd 3g>>Z:Q8g-~A}giq8~{é#}7Iѿ{@:to_^;oPY#S=[O/r&;K3:hs|9"ḫ0 Bd@\h_xv/5sw.'^^;+1V]1ۻJE䐸$ .#@ԠfAI&'meeAEuS-(J]_)D]YDIe;@hU%ǬsmMβQ59I,DL &wh~ΡX;먙ݭEqv޶ä_X%^2 Fn!n6:D]ڞi+sE@:}(G>|1ZGk" ^؇E)ƿ֡OZ3\[yI=yKR2;# YN_$bӕgL_:UlB|~C9qg^k W8QMߑ{W=EwtLrM~=ecivwΣjd;k.H\Ƭjwۚ%qtq{ʀʧ=Z1GoL[̎?{;h?-o=WI`ڇуyn^Qz/B5M(cM|cgX6r^uoO1<5 jr} ;%o{kӐm+u2Cj7Gfv)+n7}CdJň(Tb`HEUAdAT1`U*,*0X R*$3  !JUm(z~CUt~3vw!B"R$I ,x3~9TkNSbgC"8ܓ֣>jS=lؗvx;Yq:3d gl*pJcP4տ^t<#bffsj!]-$ϮaecW7.DDAE찢EF)UICs}G s-@eZo"o4/Ee}/_U\xJs?QS ashH8=? ƑO,0A_e@:aV5Gg:-%8HpC(lyT+XO q*mfDvcYoC HE{XHوw-*tmyΛ.^` pA%6!qC(r4Tؽȕ'`jR/D.(k1`3r(åP MT桫o(!>鮮 kYio^Xksmז[QPTc {iClq1Heg멥l4uMۃZv~6!RCBg:jM'DEXSCDƊY|-\tezz->5C&@N@߽JaV\{){-k95$~]U;pV vͰj74Bt㲬H> |(Eys7dnBh{:'shrSM81 ~Sv.X#L@DL&nRQxCg`k YlL'dj'U)#?HΗd* ʼU^)ޓm65b.`3!3VyX ?X#|iL_>ku Ov8u5K__Ic{K3{8Df^<0"%'@Pe@W,y1(^<(PgWGObXV*8P[=^g-4eh!+&C1ԃ:AY1Q,]8(jctȀT难DTόGװZAQɈkm~c*@\RwCPa ~^!z=M҂Ϭy4`?66_Rupu]g-!7$`CѩK/kE,ׅxej%7(%9XpVޑ@.LKaoN`r͵l65MVH@>3 Ń Cw}k(230Z\a!-- :DFY i7ķ1W6f{nܘ #]R<X)'@%Npsr 6ikG%ɿ2\{8ׅPF9P*eP:{9m%=HGŶ~p(k_cKН1 \3Mw  f /u;e< P&Fi8vazhq-K$<+%&hmLh߾E᝕vR3Et-6E״;`0Y2*GIhe=.~&ؠXWgįOZWjQp .|_[q ?/UK.9żM^vkg ?-p kX ݽڗ[Jm˓3>2J4< f|"Z.CÚ蚡js6%R?>ں:|i{B#PT9:V;ȺK޺ss*י[v?_P퍡$PKѭlıPpC IgӜ .2f'sev)j f Q&u5ʛH(Mfێ2x6@)뉡))LLT6-YO^Ā:{UnlcCDJ]{ ߇ML.^Z,e}@'NrO)WYį]hÐ$% Qi-40TlNJzeHvOuŇPiwB=14V 5wsJ5եp^tnkE ||{U_u2j|T<@$??8ϹfCyDC'vĴnhnPf=ɴ p/Lwd GB`!pBphfŎ69}>q̳61"jI}؋_d68b:Rݎ0pР#${H7t4*i-uwALtFV/r|ti%,33m,,nj"zZ-~B\AA2ټ?1J(4њZ?VwPλ=XP M7=_ZoHsnmfvQbuT #=9]X u^BeXJܕ%ht Kbv@X:1T>6Dg?bn~I/p%aˡf $&1"߃,k 全:MeZ]cE %0"&]ؑ*_JmphOldSEGvZ)Τ,3+)oz`$'(~6pZǹa2GW*jiX^(m`Umd*]le} ^`=h]|A7$Nq ީ:|ॆZf|Ue@[#|'=`@x{lCB)OnipڪA]Zl>I(e8wqɽcT+}[ÿx4XG(T%61>12=\6GR}.m(0%lW#f[9t4&g" sĥUaxf}yvVuK(^I{ʈֳK / *}>(Qb4=,Ld{`^4 -)8iH̥k+&%ЮeOM@z]gAjnst}JbҰ/mOFRa ]isV#CW}J%pDDڇgTFNYc(nVt3j}qռD^UDidW9$F9ǸFr?1#-Z3RRnT>fv@ 8Ȃ2(^j w;$U4n5?zldTy#Ks-tIo7o q%=ȶ~jpE>YrǬߑ+IS! GjSnTPs)q5yOLY`-MMM7J"s+9RMQDnN"‡W3xS {.bMWф›0&MxC-AAAx؅6 opŎ>?P ǚ<V0>U x6b?ww( -$o>]EL/ Cr۴q̹Xpfay}De'ֱNn3!(Ը"}h;֭{U4]jw IN,8{4S Y/<jaђ“bÇM1s]t!}l>$lm> Bw!BM/Z6 ń.tc-lӣǥATQ .iv=u!g7deu*;&L;EBI;FFzl-SXuJCb☯2;c- l䄵 FG%x^<%#q3c>*dլݝz-јkBɔ4&* WƧ$yj ޸yV苶I+R EFsLC Offݔ1xGQZd-_ŏGQd˚o6!06QjL%/;8:$ ]?eAbK58G~ YR&j#0X2pPTW{sl8//}ߢXIQ8elWD LE~y̧EJՁ3|r&@ թ7`5C^L`I-Ou\ eoͮ.le6m2q"73QcVyTP[tlH!(k%z8~LlEj11$V*[Wӷ? }T#WAokMžvUD漴<>Yej-wOi鰤\ǐߠBCrmҧ2*=Lݵ#"Jj_(hfqT[>9PhI!p؆p͔E?+T6aYl.B1$0N^I{zs ",M"#Y'tHs;[bN/FY-f0&xK7P.c{lR:ܿQTJl_#N⡺R\cJzce3ʟa4~Ri~L{WF7:#6ru6$q+ЛWn=FLqAmFhAMA3!b%?L*)Ptgwc,UNVrsL̀/GYDp`hm8߫>%*+&tAhVRۆz6C 氓 pW4q\6`엤R(+ Y=Dd\U\;-  {8 ۑ$!IT+ODN˭{zU-sd8gK P @`hq?LAN30Ai1EωXJ#R` /ŷࣄr;9wz&ugpt< V+!"N$RL3wr$'8^:`gml#c*.X4']047d[recM4餩XW|*U; BPȬ:9o o&o!Ns@םw;@m˓_ R uy2#\W~n܃s/=U&`o hR[Ut]K+_ͼ儼燿6OчH3iS$"`irPp @(ևb~mS~ԲB#r ,+UU0 0]VRUgy0]2eD:7&~~nE8 ?sFs?hE7 E-֫$*?*^OGZ<kQԋ Չxcx*m8*'uEVw9quzMnAjɌ]9K>b=>mflڟSm{5Zd3>TCpuf5ʕNܷ Lw ߜ/Bl @ZGG D 2i7'vZ=i-(:?rҠs¾Qy"_zґa^kJlcj\Wy=rA+Ϳxl4͢8Ы˼d5%DBȄNPK4{ŷm+%B%Փ!a7}j$cǢNpfEdC2h -8r0z!ՙkFq(S W$9m\vIH!&l&>cAV.·3@Nlc&ɺ.齶3|ċ:t eqx?hmzRUAHK&į[|;x,y2U{x#lEsYVG>oP \UU@\=0xtohv-pXj+9J"TRySco)u:E`A`R>&ua8\d"*\-tk!#lP)In_z~-A-\2vEl+enMX3uns!Z@];'rrTvdz;LZՒZ.4ar NuÎ,w.KFjdxihvVg!qHXAj 'gAޒ!wnָKa:L ?hw>&t3(fJ"D!#A;ɲ-I} &,UYpa: 2m)'SG :FQN.bkU ,]kyӆj8%8Rv_-LWh9B!#:YCx/ ZYQP WF@#>+zJǃ~e_ơdXI>J@:VKu 5"5Sm~1-<c{&$t. ˕fSX ڻGDPVPwa]T+ 5l+]B(.فKTam~` ;R%𾑄R99*)pt5ّ h\/o>%\Rťw΋bSa[UWX)RdֶwƄir+^^6[7mn947<) 94Wmob! sneW$;^1MOuru]S>*,@J2u6#r:b v֨VƂؠk T̺R&̜ W[` ˯SI r%YV93sFqdN|yelы9B-%t6_d՜MRP.EmOU}# ۭ՗geJ~־GP[@<LtZMmm=H6:o7 嬞h"޼σʱgtZռE!,7|8puDJgwhhcY;}UEK:vd3C{)Z>LPb~fˏR7Tn_Ag'U]z,`XI[o{vpx]` 1\~ތ-|i]#UC9hI}**3F3Vg1T[x 4z.g,-%vo9~fD=ɂ *̘_osJ |^bq3;<~9X 0W^` %wEӷ>sxHrj*9jr 8 L(;5C'xx޷COChN?\\S /A~I v0i-#FD*'ll-y,ɦ!#fp0W"J FP=Hnc.:jt.$+*z*5٫KVA WmC~˫,@xlmnCǒK#xfu6-9$,(jXրum;-+墳BS~5c3W,At)6;Kt>Mw2G~J>v#ħbRNvKs33 p$c.`CnvT=vWCu@'BF ni3I_7ePTv pӱ-M 픿z~^.Vhb?ЎfORS vElW@`eQ.iRw\bko,%J=LfAaE>,{=f%Moq$ 4 ϲލX/~¾u>)>Ԟ}#WյE %40y83݇w׿jq uۉF\dMsvxěd/YiIorul,7AksE[ ktE;f6 "˖E4XWy80b bG^p;9xa8~s=ҝquH^J*3.\jrФKۏ }0a2(Fۼ}F@FT~2O νXnHI+ZO{ ./&T\߯0 jQq#{jr#C{NK&&#Lg/5y\P+RK.ڟ1DQ<@rp oJJƄ6%Y"A] h\̸Pt(o m9t>з܁DN ٌl _93h&K 0Y.<=WQ <-8Q'b~kW] Ouڒ~lB;?Aeg&WYCu 1m+:phDTYI,͑E=(De؆T_A\7sY{lecW8UB&rYF9I܋*DqNY'FR7'p 7l}'6o="s[{|{RMz%ۿ\W0{->s3NsuDu?{xLl4mIS]ZYtE)wk 5ekYn:P}#pk߾ # L7>39 _[w-ZׅfN YGT^,C@k,,Ip,b~lm$}һG]eD2OWuX3-jwHs 'fj3 T&Tx3?"`)k]صi?w rAbC@ fa}X. MCQNʒA /rnz6B9A2H讱=5 ,dr.f dz[10<ڀyNsЪg1E`[KO@ZYг*n"<8=r+}UiM]H`}ki:I*'>.G`nqUdp5ꔄ{mpޯ%C%/>׺YNɊ h6&)=Zb_pSْ0WR|ckIDqbpp^-Tvd93v\( )tK*߬_ڕ~ }|C#{oKz@"ԍlB(ւ?nT&u;ThI(ĦNm+LHlG_oTr66S;2'Df[o;u6ŖO>,f2-/S]J؇ٯ)Fx#%āsyQq:Njf㲢q2̂ǃ_KKɻ׫RuVwvzRX(w٤SVv>WNM0`,K! *ay>@R1~;8\N}.hAC^D :M7 J̫_֚L%0,/֊yאbuφ*sMp.Sawǃ{ZG! WB;lOK@%nW,LLsryݐsW_ݿ< $.mA5<ŔvɲfxK}w;$L0 OxyjmWQjiI~d௦(؎&Sxɏ ̯,圜Du\σQJ 3!=7M~l0<֒Tr=*-\$&5\TS _qP>(DoikcoҚ_oDr^|gASykK hݯGiIEh/l6Ra{ojpߗ;hoE/Yi165*dt U$AtN2)?Q,oxdB#5(hU舗!ee %WYN77cfS $uHaD'4"M4LШ`!mW =:B/<^[wJ ~Wuŕ )VSI".k2o)Ÿi,ũ5=.'wjVLރdzi6|Dz]kO 8"&^X#Gu42$Jp;I8>H ԷyQn٭$o kԮNJuʶb)'9)دc:-EdAK^TS`Ҧ H5j›=sʅ)ej e\#\/l _H?RfĴ:Y`~ U>/CW4j =Y]=f. &܅ 4gWڵD4Ÿ,z$$. p&|lrB_F]Nޝ9[`1?EO9U;lބ#| O8]0irH0߳\4 serf^Y L2k-BF~^R?H 0 ]@cN댻dC!i$ :-hmky3ªxWzp 69W`0,e;%R5X9ǐOљ.MTHj"vOfX) erZ[YVEqN;A7(6^ 4_' ؄)L=4 ~a (]Xlݷ?3hg,WG k"UjX OvZ"2}"thRփD+|IAEy73aA3_sy nalqĞ*hxI,@sp@V/uYd[c5q*zcur(\b35]ګQ%'6+^[w*FrS/$пгs&&r%*q%N"9rP92/DibZը-nK)14(64ZYŐO~oR%V 9 %^ŨΗZ;@VKq)fƶ_=ģneHQi$DrK2Fߗܜ׎sl/# Yq&ČC'Hp$7zq*JUsf,"}3;l`]a IP*xIl}M-BD-; |F4D(E-OZTse+b0%>+h`;_tϹPTn'Z+ۊ+^#PCϩ|_酋P@cFE',erJ' ůyMe5&< M`N_a=fwXĠj{̯Zse'ވUMekJv8YYP9wܡy',`YTuQɅa Ҷ́puAH##ٲgaJh#nųappG9p&"e4i-51%ȉuv?Ӓ{ 4CoC; wFLєS=Z.B?@`- aiF Kg{ߠ:b2)OgѮ{,z۸60@qq=\}&;BNzݲ -6Cc\]⛄Mo/3[?cc㱩. :E,"`E[#/aGv6<u{aj=,vRoBYh8i@GiftuBmre 29˾ܝ>H5K>|Xyr-+j&„:&^j _O Zϟ/)6KWTaWP#.~I ʜE4p|u}+|U⽜rHB4?O+-NW1!!5TT,oj֐=:vr :,MGk,=OEP+glpn5?=-en2eMڊTdj$r0,z*r6| =I ) )~*׵_/q8џH,YD4Dbshˑ\R"pSYG#mպvZRgwJQJOiS<*xeiZ)?n㻲n]o`Dk. syd-S(a0zFJy뮾Ɲt|C,ڋ:zQZf?K&sxY^Sl,|(y4WFḦi\͚GIEoY栓VYe*qDU-L?HY<J𤣌[ M6xo>u{CМ&欻_QGqbjQSA z8ԕ,`dո9Ld:BSHIOҴ@lf .ΉVP  tVDV9~S1l#u72{8#6m߁yK[4Pʁ :FdQԔ!cOp 6b/[,#+M7j>;J׬FT6u~A5)y' (o9Nޏ8+IU2g3F MDӰ]5gZ.ܭqXVr3E&D pjP 1g&L}^ts4qg {R6e\8mwμ`Z`\Rr, c+Fx$;7,g܅>BU^.RwH6 ⍹/(ɧ=ܸU=A1z}j09"b16júodh{qP1H^ R`c2d,(7,}OQF9~]P͌ȋ֏LEfJ~GVkR!W6ȩ6k# >ۺkVT53$̊=0ƍ!>djVUa6]V'ÏGe=z=MkIehՃ T'4DRy'.oJ}uw6mgQY[)F9|q+:\h4AN57MĨOV>2`H^ihɬݤ>׺~!< xk+ʱ:>Sd~.9سwv?q_\ }C> wS SMěMOKԮhifsӘ6:Pj:5]>zlQ#nzq3J rKU~%c~?Hv PUhy&ӃTCW%NM[HH0} xֈRt-ɶmu@:m;[Hl0JiţuGܿLg2%QÀv<|3}cjJ;}(A<1)M=ܧU(,۬y\'$qm |S'ї%IRreْLKnbM`7}d\S&:32KYŹsi? -(_|×tt='#38F=v_$K#k 7m j2H={Y /uW^B0k\T_ hD,\|GwQ1`K2xgK0qrYNr4]N<04?۵]`GY 2&UcAۻU%fuFy%zMzJM0V,] 9F`JC<)9{H 5s-UxLq*墦)s"QZNGa.<]G; A|ݾqB#/,zĚ2/Ş{MrGE~*yd7-Z)+lvي '#O)d[y$6`a!| G=@Y3opDi,Mx*˼<-⣺sۏ-'f?y,\( 觡 ! s[=0B+@I=MpElXSWX>:˵'Bvip=4S ї*Ѽ7,~'Zmd-v'}a3Cd!G> א¡5?E*Z7[JFa'w&25~hl]Pn4su"&oRc hf8 N_,-fFt[*A1pᶩM3U ןxҀ21?_Rct"LwݐKr[g2Aw$+` EYb W0QN\eEVc/0 J|5͓GѶUퟭXĺ9v>*hRr>c*Ƣ j)c^3q4WDpKӨcq7dE *Glg( V7mnf:SD?-Bw봝5s!b7`̜ahe9;ODvyJ>8U?*M.Ux[o2"Ҵ師2FKY83i2^Ȟ'o _=K\? =gDY>`!3Sy^H:֫@lUk'Co^751X(k)73f |;}Kg;L$EFO'n5P^5F|4AθG=ٽ3"o;H˕F<}BkkgfPrS'-i(~$Б FSSMO-默 ڝOHC1s92 lEKz j]5nG ljxd#V;=g8)WSu +(AHAKl@Bf+ *YKņ zglb?N"yҿ岮> EQIW&lɦĒN}xpTa!0FQZT3y7XqdG^ KڥiC! = 'TAlmu}vxJ<98& v|7!>*84?x JÄWC!/>yV~QZ@(?v9-O-Lnk "@T ]3%6JV%ڙ,蒞zDt?T0A뗚 ӌe8ey(3$vnXӭ g;kMF(jD1p`sn6nE?'ѨYjk=)M:3 Y:\#~7v,|PQET,ZV Y̞ڪ\qÎ-^0AI"m%gzs5xPIuب˻9M£Kw[ѢEnM'[ ]ALY:] il9GD(>G6lsy!n*X 6 M0;F$&8ћS.& #pt LQu'S+6!fB75BFDt=L[5Cn]`5QaI=r#!s6\J&` Fpv'Rf(܅'kXt>㝈f~a4CQ!u~׺«"lUpS" q;h|^aKiΓD? T3mb P5Db>CUs֕Wdj7L6 H6aa NP&46B}vu&~﵉oue=Qkj 2s#=(%w9?oֽ nKhlBgχ7x!,fOY Wߏ2&J'c;hi!b L(;9^6l92ל.DqpE!B}tGnvFP HŇ/9w NWkOѡfaLb e窜5o؈ٟ|h2M+^O 4lrB+8Fo `)2x&54y{AJEg0-Z fZ 7En] ؤλ%nluޟzN0ڕ~uB#/Dlm<ā,KT2JXccg٪+s`mH%oN *鴣A$!;o3TH f"XjPb~Bee& 0>68:o&S'󐼄+.ު㒓)Y~5-5gm,^L8 2DusJrp8irX3pmidEKeNJwHп$:PCObo:Pc f +Sʔ~zSiTZsq8nsPإWRuϨrI_w0Y]}$m{UxO6#I% ߻\Mē5:vӴ绌1H43лU.<%L2d-D|uf鄝.)Huf$v,d7>3 |u9X^B3^\pf !9S*v=%Qy-jjZ_V5abP= tjQ쓗uaxGt(K`h4%i`0_ >6M3P_uZ*,84 9RPM i쨔WT-LY<1("ҸsB:s~Ot}$)eNbM QJDdP7ϸ+7F(nY U7s&_!ِX^+Օr%ai ["Rsnѽ{U59'cU&vܕPcK $ΨR-M(V℥g.`?jMrzs8M`v b=.9IMH|;)y)$.F%3 w$fGպH8t, tsw!.0<ָ,uްXGtP8_Vkp5lȦ4 m`X+qt@U\t&N* L?_Y z署9Z4|o:]4o@Njz DZC@ﲓuƵƹUWwu&q%ʓ"^svl|õ}SY*CDPӰ ;xj0zBզf!FC̊0!fR0%~םXZr_q32r3'<_g%S?p9`Qxg}J/)]Yϕ$O"`MψɣL^SaDH !k4Tif,%fNWR"}doCP.PNmœwy;#cӈV`ض+cib0e1<=-䣢ւ9D ]9_fH c?3\yLO-[9 ^`YrF3U$s~v@Ξ~u^63Il0^c}VyGx@6=c$8> *ub4gfW]k1Ĺp,yQ٘)jptE׈,q~9!(-;\o][ ~ArWz2w q 3G7)Dz4=/o/i}R9 zǻrj8*O6­mo$ZVTevH #LI(+֢+{);*⽌wfr<(<݀tf|nEYzx z"s acvk)g ޠ?ߪPЮL;Ֆ0BLG4})K4{ǨVJ]NbhrAz0jvHd8 1chmb4MyydxedClBmFS _zצa偬!":n;sp]gq}'fp[ԯsHK@a%_P7d'tmB waN VciW' al -1jyyۯaIUde=CVHEm~[.ۥJ~wCO6.] Z} EϦv$(&bW!mj§-ZANJ}~K"~fqʩ'j10i>"JȪLB7fS a\߰I+_K4%3"4ǴJ4- *oɳ 9U(J!iDRYO]MyV|l|i;]Wuu/k᷽»S&upp3K#._`ni4g2'/ .VӮk&]b|o=F>qhPs}T)okOIϣ11Y @W{2QapS?Tb6¦zvMLi ׎۵ :[D(WcX.|pV{sbI;JY#Rw @٧4 O;V?42ܼT*!Lh"RĐ^n+3ly͒Q}S\bXqC"&)Hf^:{?v PvYxk-Us&(Mja H;jUrI'aqBwo5`+ ;+- !FV"]. St׬v:Cp%ëWjmrk47+ӗ%q{]oEii T$oj1}k#ۣYxID5z6H(Q8VoP+sc~7B7NRC] ypLɈM2yEkڦfm qldwORA o\ҕ/dRw6dm3mRym^[=1YeϾ!i/^D[2hZpHN@+E2,;.֣W?Ҩm=Urw4I|PT݄6tnQKn85@`^Uիreg]ű0ܺx Iw ʤ1UU1A/K-wCy{+C1$Wb`ݔ3:!ImF啇 < ٽI_H4\U<){j.+ `XW:Ts5 2˨_[iD5\YT4BGK>$ܴ~W. Mn83Zʮ5TǂlC6rQ/Ng{vS' d7PO[!꛾gcݳ`|s;=*ga]DW/8"٭amzJ2N8c6{j#K4TEF(#h}a]-Ӯ kEtXI1 G^`6oy*!@} z tomfOtI{>@Rd6Hy >0~ۅ4(irc4q9HWxH \#UZKxƯ4y$z/<k-]x1⋄ 'ι⿌O_7A3TH"fxg灣 %}ת֠՜Kn~J_g)2[}{+ޕއ7;!=]أ NDy ͪ\-RRх'癣!|\B Q6{Hݡ W+.y(,BO>38nRj)\׼!m4x87Ywa Ҿ nudg*tͫoQRZfYV`[I;`1.IɁ=`uURkk{8ߋó[ hYp@kjiGdT}˟;1k/V$ϟf ΅ /LIQjD/;*!$հg$A i;'yPj7Ńk%?ӾNPSR$(M~zk.SYo$K4gѹ|5{ ;ŬpB3] cw/s Ag RYenl[ѓܨxY N3A5d%?.cYC߅Vg򓠔e,ſ*K(뜣Fƙ(9S좃dqK벶"Xt-ɀ&U;<J4YKtjkz>W [ "Oիj0TVے6Vr0M(ϷC#@#dz 'r+tn3FIq"A5n,깣Wge$!}Nk^$؁F^j/ddjAym.~25M缥T ϽY( T`i+DkF.zVr~RاOqaf(h%rkqQg6'@2:sn xܖCqU6ubZ J.&H2gjB#uH8ܓ ;BiI֚}-0O Ǜ)^p1fdiy$2N@*@ Zt<]rdԚmt nPbanxC/HJ&yb/ӄCV)ZWpbBC]!-l s:2(2{J!`=8d~BʁȰSp󷝺00ZKXrx72xo>̾ܧq$ˁA (Ip. T.oWQ<J|7O`e6c&/p@Td $>WFApkj̕Wfo{=1xwg*!A0' n&z(bQ[ sE; TGƨʪj=hI%+\`Pzڮ'4Eo^VlPP-Xk ϓDtC,T)!J; aT0Dűޏ2#jnbn&8}Jh{$Rvj`T3'^"? U?4b _>L0|%΃?;bɐxW 8/CqE(?řeKEÖrփ0̅XbH\3aSeKyRiםqJ]R67a'Btgț:sn IN7O< 'oBk9 ww"@@fU\|ߔcoԮEgZQ1vVV 1D"NA꿟E= ɂDb1 k?}"hxҚC {4lh1.KuO\ql) ܸ#Ė;O#G#<^g|SJ !Yw -a'bc6g6AT 4?X6KI.(r;*$/쎃R1PĩwL:}C8f-z3zR+'7E_5[k~_ DMj+:!=6]wSt,#711S@aH]2v~5gBcFy] ٔ'bFQK-©'.ODV|[ߓ7ku> OFYi)^<"f^|_iMވq z!ZBsgfwBn 4q[' y^ȮNE^oØu!p, +W$fTru-BX ?JFJ%TPP Is2XaRAMç/`詤𡵨*#Y'+ D8PGxḷ9Ijc;$zX##U.EHNh$$m 엋csZ>2RAa"mPg>}m4~" z 33ZfLHp4lpV3?[~!`E|ΈuLSsj3᪉  ')w0"'~x|h` i{P +uZ,hDxm+ ʏirR}0fBk>yӊ%!+a=Wgė[ԛR:` AXZc8ZS+M2nHu4 NzO%'-?F̴sPp/|a*cmxFdQX8!Gz.zTwAIgE&C^MsxMUHt!aoE쭑95o_Xt2bW($D*zȫVL\%gD-ǮӸCciE *vU7l}Mf"BOy]$ubHS:FbPLے% C K Kێc@0S| Ć(7Q4zEMEnz1٢ #WS2O#k3 ZYUكK4 5~lcn̸#Gp dql+!so]@`]E b{f/ȓ<6z`RU3$ =TXT^RSUB8EIŌ}\I[,Kq#3)90xqtxk"$HCWo7zzl.bUg2)L18cSΑ4#{WLzzKr`VV=F+[nh[RYA^*!$Tt]}b<"˰1ivq:JZ.#Ůl1%IstnO _|nVUƪ"=xGqZ`KgM7⯂TD/=Qsܗ\⮈:m2E͉u<4^ʌ+ gvL}><z@9Zb>R޿|=z *ܬYw2=)u&lx-H fM;/u|!e,i-dã툀?QΛ t@W}-3ab |$ N:Q9*./otU CxԾ"8|.@rGKj(V&"0q toF<Д:1L\}=k(ydF*#[B,ifucr\>:ՄG kߝ #Om]4" > P4yH ?ɢɞ 3(6`pl@." 9 6̢׸)UO$NETuŅ7vP $SZ|Os ל%qfJqIrJTu.Hf֖S\ܿ 0Ud5iM}s!OL" ާơP(z羔8gXrn㝨Gq 8ʬr3E f7 Jߊ-= ΐ%w&VweauC ..p]QqЇtKěrmLш#Gi-P'mGMsMZXBQ"4C-ÜuIU #z96p;?.3u-} bJwN?huVt:P='7u$/c9a=v~A!!2hd3X n^ͥ]?SU *Q!@?Y$SrztIy~iS MJѱ%Nʺݧ,$#cӎd@|qOc?&@S rԈ_Z<\yOӛ:% - +!C9T]cKeV:Y!U̥$R,AL$& y*7DT!i?g5K+%0@)`/"U/P.GifȦ3E2ce˛QIRI;/mt5;~4CY Vfo1S\?#=4] rJnj-(L{ mLC F{@c ߑ s-)@*R{CK[LK:oBT t)G84Ѕoa@ fq:.O:5d`jMSMcPI~zJe  Cy-q~$[/Y1YBbڣvxF 0D^o8:3G#Fn\ տ[ uQ6, mB4G{>KrV6aLHZD, R\gl{Pߣm*=%zĖ@_5@QIwn0{A\,9b7:Wqh5s YL$x)" 霼pjZaLL¹JsH\KQ!SŧC$.t,/,/ypj/׏lԎp8i58Z'ڏ Pr6LXAOo^B1􅁃 OG(FEСj8﨎Ë1Re:3UYPeGL3FA )oƲnX\:EʊʛHtGO~lݢOv~;>teg!?i[NZZ! DpUIG^Z-'nB\94ڹZ$>ky.-Fj9b ssl zS dMjhLÿUXY7N=wF[X䶭O}D Ѿ[2HV/]y˯_yKDqIR \82 Rgyg7*,W}gdot}5ĭTGrv궅UYj3GT hP{yךIO̊_`SDLthlԉou T+h(1D[ڕ;m+[#;5H!o)d{"R+RGi{m *bDa<˄)je }OU|q Kh*_d':De:LJAe3enɩJeYE5kγP J̰OeT &0G9vRv|^(G Z<>4?R1̗I;A 0ޣ!ԇi#,]{Aڝ97yzsu=COP>>V ђqNxcƴxJ##M[V &(okV׈OXx;;5/qNG<(\l2ϵPbxK? UO D*:ꛙ` .gȢA6B9A8odn.`*?7zTw"V`::s_(b6ؠnCw[ 6xYWx/TQBg*xkl.cL@(Vq53=of,Ra\4(| 7 8D͵Awm_ঢXh[7ÂfJƩSB 2SCK&ع$3;6 k`.5U)sރ2TQnD6y%+Tn/cR۳}.^w/hK}u[ tk mLs+m30'[~^ ؚ n!=E$Ϝ6n )KSD+Ё&Eo*_Rhep}\w2oZxBq0!0uKqpO>@.S@o1b*[z<ͦ&l2sFck/5UYIHi,L饩o9sTgCA{z'E' 3QPŧ \K"""˟2S8qo6n]`i$+En:9荪>QDa|2ěle ԐH/}tY@Ge 9fᾰvU0{),Y' [Q+x.L)I"\gwraNNN6| ⴮xcgP.ČDҐ+Ѥ<]Fs̘ Yg6$ 5 { NPjqƫVl>awIS"jE_d#ab;ŝCђD1UrHm|@\u˒f'K6X> {5%6D@v'|pSZ~UaXaXD*LL3BvHF@hQDY]ms1n@NA7 ]/JAuwTGKS8|IƥdF!')s R@D++_i0,[ES4e6p&2LG!̇XNvj[vʐߌAWgD6f= qn~Q➉km2qhFYx4]{F]⑅}dqkxvX{`Yc FB7 J9?#ԛK2HGk_EhUFd i\贅7vj,6TjU\+\ w,ZX\Qivs*--pkxj PwCVg0S1jUUr;yVՏDRAYm*{B+0-rx,ps"̢5'j DIU=-Ŋ3U ,:%i D9Kb̍.5G4?ط(GfgLdKJ=N8鋶 ugO1+b'(1,iR("VI{AnMԘ(ۣH40*G vic,}.SNɭjɢ#՚<ы9d5spei|f~C- RB[Lbg6b imtFFu/TV|Z$,64"j3TA$j;lܭN1\G'z+F 6Q|եa*wA:7Z)Mfrg:l͙-C-ڌĸe~$S.W}۸$3B况$6CzG czs`nFEТ,3Nrs'ŔPEkE:oG߯͗:<j%)K%)0@6`~`(> Az]Um<`E_>/[&y؁"䋡Y\k'`bĸa0g֨7+CBZž%'@`am0eSٔT37NϝC)i bɯA"r g9 W;MCMPO`"MmB&bsm_2R:8?NA+a{;sK>nloJG%i~yl5sKKj*&qHs5rno/c1)bHP8vz }FqEvg'B189ҶlފK].p +"8~!J'4uZs`9 ٷad3]< o̜mw6a}X Kyբޑ"^o}9e6U4œ= ;#Ĩ+);%.>`IGc 1Zuߦl0@x"N"5sފ!X:O&} , c 0f8tzMmEHPIܧD-k͵[y(]P 4dZIPI?600 ' 4Jf V;1\U&IjCYTFߍyYPF#-z̨zMBDJҮ׊HOb2I^p BqU]G5UR sJ'?b?v# {NBG;xt_j;ys{;'O~kf}bHU8F?4;NĴ>2(%D߸ϩ@'C$ڐ@iA/ yT!4!HY%kŲYЧ{NފԢǭ0YQ83EtQ[5~"/]`T,we8n% sq\ϩ q;jAgk6|b:r8!W)35"'f5ػ^"JL"H7"x@g@8|mG-k@8NzʨQ69jf21!S[K(\X0ʞ `:="@iBY43窨Z9?O=7(G ߠ?wq0~a-hg.q qf#ł&ǀlT u%Z Zn˾ӟ.Ҵ}7gg4v|HHVGqEX#\/BQk |oҽ5]1wmDet2w'&q QkZ.G$QR^z 藺D0*@ړ#犌Æ0LqyDʦkUj?wf"ؖp<# b ^@xLnWf Wͪ5e= }WS/p]qor;W9\xƌ͒b j'\kkD !ҶyNUJbz=3=| UƁ8Ez$(SN~M_^%]صfyFVwM|t3U;h`9Jz>$y5g6g:x4O$IDSG"q9A0б/&X]nީyfQ]7(CٜL痬#ZܨE^(1yH076j6_v v~˒lk1,G Ʋ񿺃,boCg\H\#+*̍Zs2u`ݎ-p>spq,ͭm??b%^v٠{៕25֎04΢&g&K6Ev{kA[&.ͫ YyDTv}c46S6Tڇ%Je\]MvM"wOKB ZT8R ѴޗtWǰ;jXa}l\It^nuiE`] jE߮z*,JpsJwJY);񄏊A$8ϫBy`s}*}(^_*>r_j}m ~9*( &7h5M+EJըZ٘#<K&'H_Eܞ.CԮu<@ޚ bEmuw'te$V]{#պ fq5a3:ɭiyV3ORq^O&T~D-/HM#3?>Հ0KFҫV'УS ɒoK)Хʑiڏ))3t\oGϡORFcZ-|8l)s`9QY<ϓU3*͙}&x7GW$heʈel~|f I"aI0 TDOD_Oh~ 9R!o(ZWPmFT =?C+Z\/W.b#pnyM0;7iʞF[vmhe頜T[O⃦2 ew/XXG?kfR q["-FM[BRuG@h7IRGOi%KZ|y+Nwɜ݀=YD9-f?֔Ydӱ,.loqS7ǖ/㜚J Sw)#k{~fIj|56x.A.XE'SB NK:ZSa559}~U`/:x3T{5[꠲C&1Ft c]7{: PZP  vJ+$XeB\ ^Vž76On{9 AaD6{otMغOFʣ=n>: C'SkQ[]KTȪǴav[$xhkD L-))%7MvtiM05baQ6ܓ,>J*~}rkeP&-%)G(a&40rM*_Zx/o }qNen[  ߱j^O.]-8^"zom(c$:y=8 ˻g Hh뭭EP^7DBrVdVl#/x|ۅC&%ΛЩln-kR!AvtgчG+1 ߜ{&S-8btm+X$TFTAw[PH8&rE"*T_d7&"5P]%n&̃hfi;KA$x (%.=|VFZԹ+'7WݻA!:6 ίtsFhcM`Tt_tR.ߊ="Em{3 1@<`\P%+L2vpdYAF:k8,^濯LNl 4Ū`CZ$gA~3r_2";b =rЩժo7ek,~{D:pn̔c@oRq ]߾ɹT` m~|" hWKٮ yw2R4hV)Jv%rnTXl&XO7A.uEhhLۨt=yCyܲl ƇD2(z5?/iF;G_ɳ|ǝ Yl Ue]_RNYɘ MȍnI*up>UvY3I`'%hؖ˟H^#LZ6'>cDM}]2r-eT]kY±Zy5>:lZ -5aPp_2< ḧ́ 11R6 iδ%Ǽ,)^)N+±o"!Bcz^u|;T:)YVj@\WX/I ] M֘>KZmYf?(2)?fzSWjSC9CՅnW,߬`L}ۻ \Ѭgtx};L cA#d ]ÊHeUe 31džZUD9Akc<4SYJF259S1UAC$G~;!tX?>C] 2r)ɢ0sWֻfz^jy L9Aag04!9p8D%շyq%r-2s~Ỗ1^\a ht4<(Z:գc=%Y`xb:aG\F5 uC3w2CVBU~$)9^kM/75eͨAy L'֦#(tjG&&spZ:vF[CRdՎЂ1e2-ubj7,8c-3rj<iwgi gf%ϘW ``RI¥9V##)RK>Z'/<-_a縚z +lص% Na9zn!9˺_&Vagݧn2j+{0 X˄+O`V,W5Ka]ѣ8&zG{Aa5b Hn%ND[I.HϺٝx;|T},4IH-\'>*3U_ZSwjɍt>DmNn%YMַNm:钼"䗍yVgּ&U 'sl([ߕS% }&CM}XMw7uO`݌@DRn`l CG[8xNXM>gY5ѓjW㼉l< М\?ŋcU XPRMEX89>1`41?X R@ 7ŮM/71O%|{/TsGlj &ʼL`;FlԦg}'OcȚ0<BxDEhD=$g7B:0Kxq0x] ͚RdxW͏ZS5bK(1;>i*[g#H3{ .yӋgM1祽A'Cڿ%]{.ܬH }Rs2>c}M0,`q9_pO[XJ_vy* {僧-X䫵waڄqm}8h-EϠ8]]H6D~6ΔZ߇.AV6,F~|g>m-TDvT6 YӒ|d$p xTD^솬rzUd%jCZ3;0 ɱVf?EO=87 ;tV_&CCJ e!"@nȄ &7pU PӨۅXAS booM l'vWUX_>iPė">EՎhOB4mU8O @ch" G޿RPit>y˴O..!et=%jVNƍ Ѯtu9RHA9]]ᄿ֧MtPjdn (T6KOxf(UL @®x[: fN Ot<(,L(/a ̻MxqU~4)ubeϷl6B_)4#y(5JL(+9,TK#CUۗW,$D #):҆3wml=nsf:%nqZz݊֔T9uw<B&u]8uI ;]f fy%0 iuY0&u qK)o^¸bZU5 -iT1rEv @T.>v{Ztq#U#*Bqd^_!/[)= 'RJ NƦ*H#j%{Quԥ1ӳv)ؕ0b cNl%'1Gvp(o-k YɒjU+O?zb)PI)*21݇^Jj/Bs/&H+tU(-\(4G8 GI8 <H rNF͇`g;̌ F|ۤ ¬jJ狴 9Xg]<~9XaLȄfVƀTT֜\MIJXwdSE|Pcޕ`NmEpCL`GP\:T΅ _ 3uT7|?R7`VTq+*1gwA;po=V~ŋw#g ;6v.;tA-ػ e puVXOW~( "B~7Aop[dm?S[=96`zSnO_ƛDyi E}0lI1FB\Z}xMtq>#HODD#]6 )C3Z0 i<2@||0Lh˭7:pL3&L.ٳv蠫W)fL"̢V!.%vdo2^Mܲ@ J26i8nwQ| Cϸu h4K<؏$b[/3ڠb)|8z%qL@EL>#I`ca%vQq1b$F߉yC'kPQpIuȃ(;#s GhXR`;HٙGpH1JoqM(c|͒Ǫ}c-;7O 4jYEj0>3Y껾?]6 &I^Kߜzsz'-x",p7c`dC-N3#t3)1vo@.tplXظ9+QH(PBAbVZw95-/2(U,t3eȠfؽw{ GGnR1e1*śf¼Xbpu^*+bn*x]zV2:@xm39\͑0[}/`W(QD <Ј3閒/!ˋŹ:ifVN#-bh*2jO-.8WjI*t%M6ҴI-9dڃVᨇ%3wNEgp?  ZtZDa}5_p(YdžO1K7=D#ߒ&#GY뿈4/%d;.SCAyd \4IcGt9R8A(5oj٬Ul#tgZ^w>Uo9YC$O[G_Nt+R[>Fh6{:s{'T烐3X[MH!Mq1iH__iyy֮9= TcEuZE|m[ΗIP Z6fmѐo'h+Ow%!S݇аr00ľ\z.* th{xL/!,\jA^rV|:h4DR%{o]hIFP COH6,3'r吤v[kTP 4kP5P:r|7c VYEK/r&9(ҧARSI>mO~Kc'i{)R< -Đ^Ξ0z3{ 6gPj2anfD*.CxIRa )PG4iF@!2#!9#*`x{p.˂Z-u ONU42ՓФ55xR=e GC=/RfSe\B! :yGQ;5Aۘp|wNc\DdqpZOH\ 8i|Un9›/ 3u)`'j'u:hEer.Qw VMJ'pyj@%8#0,ywBڢDqjr耻r j/A{fo}}ΌyNWkJ2tv2'9vBbt4$*_*8C퍐n{DOl<&5"N47zc q^+LԵ}1>ᒱ0sf[I'.t[lE˕I_.c1DwWe4E|WZ@NYv#ՁCcaD}Vd80ǹ3RQ}^.I,uRZ/1$ltJ- .;i,xS9$X0f;9Fʚ #IJnu]WV(EVڶT JW}s#̤Vbr9 ^g+06RWWT 51,2\!Q2`JrRR'V/0L uz?J\O;Ԝ[BIa] Yaoǽ}["6dGLR A5h0ȚV(ZZ"N)%F]9y5KJ'Ѭk>|'Xϙؾup!fg =%ȕKxsɀ+gP\d 6H}> IvC6>MƒDv2^m"NgπwfcX7R՘LVdGrzu盅>`k' bכs% L>"qƸjbC/MHXɓ? iLg*20[y.6,9pؓ65$tej 9^Ν 2F?8*ydXM˝e lcCEd\+po%S)s3TTb|v`]̯ .>gN~LJՔ%O5.1g|Qg/;"吋(/QMv(QΦu; iļt~(c@l#mR2 '^~8wziw2bXzc.JMҪ劣Ejr'1([2WyL  aL Pv0Rdr薙Ezi)?bK*Eb_~ ~NFWMEY& vRA%0Q nZ!/v{rWtVY=0T->3n gτh +h-O1-#t tnds% n^mh-ݼ#u0PU.D>C?7:-e^2v>܈AvHn?}ԝEa3o٠NSLPgF\QmhAw6qu)v6z1يfD)Z] }%aE6%-i/doF%x+T} eGv[`Wiq_Oh_o.NL`('|i1X`{ Y}kg961UQ+,h,K>,VZ6*G$G;k'c{\D6zέ䡭҆+;@Ȝdi%R{NDYCw{Tl[M)g4ijTbd@"02dV~C/DOːfU=OOp kDdغm.SsE!x>#r & _$]-09ӡԭ1M0ux6UIK3IƢ.pG c:;40S|&*vu4hP3{ho?w|6֢\X$ڙvȲjW~Eɧj2̂O\ 9o,`-dU#I s>FyTGrYxjU,,3A Iڰ0T;Wi>G͡4{(J 㣆^%"γ^ kv9?Pbcpg/w-"5-Q7޽`쒦rmAi?a,7ǥT( /i1 *V-!R~*h_7*ZvY>f( +ˇ6Y+76 8y:;r3 ;üRE_Df/G*;/ٕ`Vc RC8I-t!E0A@,ڏԘ_8/٬D=, bJ X*52ҕv /+mTcr_rKalG! 2*GD>p*DNIjVMD8G'CK%&GIJF̫U%J8{tƗfwYۦL?Z~@=:sSƼ5mHDL_ϋ0kڃq. ϯ,% [+ݯC*/}%.0pX^D~}1T9 x̗ؐ@mNTc0RS %b820dgl#`Rݏ{zO<7.~J4nE'H3G 5_TpMAc~H,/6#[q= 6LRTK T n<ƚ|Ns9s-9 h92C⁏e<jwfAY^?:P7aIjqrt]x̭i V ^@(]S狋nsсGB5,&ۺ}N( -XY]k+`VjT5KsA1[iv=7A7W`^) ⴿfb6fDګQ*BMͶCQ#Sѹf{&44@7衔w_") cuMc`]Hev_n%szS0`a`ƂYz· .iaK1-6xKW(׿ZON˟6׻U28mp=?sΠ<][ p ܟu^ޥ7cn ! ˆҡMo`H4Dh& 1Ak O,%F5L]'R90 8NI&a@a-e%f~:Cr=Y\^HP A*n :tB~ugDQW^ΡjF13>5 36)(ƊέK!KwH直Pɏt&ވ$h2ߕ*BYU'$jBw čoL@]XAOP&3q$]қ=|D/C݃$a . dw_b0WŊb S_:L \SP3П}ݍsB{GcR5SRdPQ})}eW]EQww075]KMg[ƀݯi"5ow(p/2L)p= '`Rb]N`sη䋄")_~oUEe-^3mJ54x=:.JVsp9$E(mʂeJg S厺EZx X';(1.\l2c 3=[ -ZXu)u\Al릐"^3\(1`؝գ> ,E.ri <9jQ [k$FlA `d+K,F*AZs|D ]!5}scQxU_MpUeԬ:%5qf6"`AAy oyQnדG_wP0]p5=jJѫ.ɡqH\XbFmr/1aϦңG>]iK}8~[=Ai]7V`d..{."Q4zNU|Ȏa!R+ؑ5ey69@AN9K, 3(|Ҹi