libopenssl3-3.1.4-150600.5.10.1<>,fLup9|j`Յ%؅oаY ti猜so[˶UFKȿ75m#<(<_:邏ރi]_3Jmh9A8!:+9x 6@?!q;eɎjlјPN1{"(nY0K:Y Á&Yqm1~*kFAc ک]y/y gZlHPGr!?ʭ1.豆o>I5?5d " N\`lp 4 P l   $\H  6 h l v( 8 \9 \:*\>+@+B+F,%G,<H,tI,X, Y, Z-,[-<\-T]-^.Mb.c/gd/e/f/l/u0v0@ w3x3y4(6z5555,50545:5|Clibopenssl33.1.4150600.5.10.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.fLus390zp35MSUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://www.openssl.org/linuxs390xـ? 'AAA큤fJfJfJfJfJfJfJfJfJfJfJfJfLoe7ɟ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.so.3.1.4libssl.so.3.1.4rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-3-3.1.4-150600.5.10.1.src.rpmlibcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcrypto.so.3(OPENSSL_3.0.3)(64bit)libcrypto.so.3(OPENSSL_3.0.8)(64bit)libcrypto.so.3(OPENSSL_3.0.9)(64bit)libcrypto.so.3(OPENSSL_3.1.0)(64bit)libopenssl3libopenssl3(s390-64)libopenssl3-hmaclibssl.so.3()(64bit)libssl.so.3(OPENSSL_3.0.0)(64bit)@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigcrypto-policieslibc.so.6()(64bit)libc.so.6(GLIBC_2.15)(64bit)libc.so.6(GLIBC_2.16)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.25)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.33)(64bit)libc.so.6(GLIBC_2.34)(64bit)libc.so.6(GLIBC_2.38)(64bit)libc.so.6(GLIBC_2.4)(64bit)libcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcrypto.so.3(OPENSSL_3.0.3)(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-1openssl-33.1.4-150600.5.10.14.14.3fIfIf@f@fafWfU@fK;@f8@e؈eee@eXeoee{@e{@e@eqeRe7e1@e1@e-%e'e @ddd!d~ddu@dtdkY@dbd*d"d!@dd@dadxc=@ck@ccccj@ccca @ca @ca @c!@b?bK@bK@b@b5b4t@b0b@a aa@a@a7T@a@`@`P@` @`B`}p`v@`/@`&m__H@_@_@_@_9_-B@_@_^@^@^@^^@^@pmonreal@suse.compmonreal@suse.compmonreal@suse.combwiedemann@suse.compsimons@suse.commwilck@suse.comgiuliano.belinassi@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comguillaume.gardet@opensuse.orgotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comjengelh@inai.deotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.commpluskal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.combrunopitrus@hotmail.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdanilo.spinella@suse.comsimonf.lees@suse.comsimonf.lees@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comcallumjfarmer13@gmail.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.com- Build with no-afalgeng [bsc#1226463]- Security fix: [bsc#1227138, CVE-2024-5535] * SSL_select_next_proto buffer overread * Add openssl-CVE-2024-5535.patch- Build with enabled sm2 and sm4 support [bsc#1222899]- Add reproducible.patch to fix bsc#1223336 aes-gcm-avx512.pl: fix non-reproducibility issue- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Fix HDKF key derivation (bsc#1225291, gh#openssl/openssl#23448, gh#openssl/openssl#23456) * Add openssl-Fix-EVP_PKEY_CTX_add1_hkdf_info-behavior.patch * Add openssl-Handle-empty-param-in-EVP_PKEY_CTX_add1_hkdf_info.patch- Enable livepatching support (bsc#1223428)- Security fix: [bsc#1224388, CVE-2024-4603] * Check DSA parameters for excessive sizes before validating * Add openssl-CVE-2024-4603.patch- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- Build the 32bit flavor of libopenssl-3-fips-provider [bsc#1220232] * Update baselibs.conf- Add migration script to move old files (bsc#1219562) /etc/ssl/engines.d/* -> /etc/ssl/engines1.1.d.rpmsave /etc/ssl/engdef.d/* -> /etc/ssl/engdef1.1.d.rpmsave They will be later restored by openssl-1_1 package to engines1.1.d and engdef1.1.d- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Encapsulate the fips provider into a new package called libopenssl-3-fips-provider.- Added openssl-3-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines3.d/ and /etc/ssl/engdef3.d/. Also create symbolic links /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ to above versioned directories. - Updated spec file to create the two new necessary directores for the above patch and two symbolic links to above directories. [bsc#1194187, bsc#1207472, bsc#1218933]- Security fix: [bsc#1218810, CVE-2023-6237] * Limit the execution time of RSA public key check * Add openssl-CVE-2023-6237.patch- Rename openssl-Override-default-paths-for-the-CA-directory-tree.patch to openssl-crypto-policies-support.patch- Embed the FIPS hmac. Add openssl-FIPS-embed-hmac.patch- Load the FIPS provider and set FIPS properties implicitly. * Add openssl-Force-FIPS.patch [bsc#1217934] - Disable the fipsinstall command-line utility. * Add openssl-disable-fipsinstall.patch - Add instructions to load legacy provider in openssl.cnf. * openssl-load-legacy-provider.patch - Disable the default provider for the test suite. * openssl-Disable-default-provider-for-test-suite.patch- Security fix: [bsc#1218690, CVE-2023-6129] * POLY1305: Fix vector register clobbering on PowerPC * Add openssl-CVE-2023-6129.patch- Add patch to fix BTI enablement on aarch64: * openssl-Enable-BTI-feature-for-md5-on-aarch64.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Update to 3.1.4: * Fix incorrect key and IV resizing issues when calling EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() with OSSL_PARAM parameters that alter the key or IV length [bsc#1216163, CVE-2023-5363]. * Remove patch fixed upstream openssl-CVE-2023-5363.patch- Performance enhancements for cryptography from OpenSSL 3.2 [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch- FIPS: Add the FIPS_mode() compatibility macro and flag support. * Add patches: - openssl-Add-FIPS_mode-compatibility-macro.patch - openssl-Add-Kernel-FIPS-mode-flag-support.patch- Security fix: [bsc#1216163, CVE-2023-5363] * Incorrect cipher key and IV length processing * Add openssl-CVE-2023-5363.patch- As of openssl 3.1.3, the devel package installs at least 5200 manpage files and is the owner of the most files in the man3 directory (in second place after lapack-man); move these manpages off to the -doc subpackage to reduce the walltime to install just openssl-3-devel (because there is also an invocation of mandb that runs at some point).- Update to 3.1.3: * Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)- Update to 3.1.2: * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Do not ignore empty associated data entries with AES-SIV (bsc#1213383, CVE-2023-2975). The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such call instead of performing the associated data authentication operation. The empty data thus will not be authenticated. The fix changes the authentication tag value and the ciphertext for applications that use empty associated data entries with AES-SIV. To decrypt data encrypted with previous versions of OpenSSL the application has to skip calls to EVP_DecryptUpdate() for empty associated data entries. * When building with the enable-fips option and using the resulting FIPS provider, TLS 1.2 will, by default, mandate the use of an extended master secret (FIPS 140-3 IG G.Q) and the Hash and HMAC DRBGs will not operate with truncated digests (FIPS 140-3 IG G.R). * Update openssl.keyring with the OTC members that sign releases * Remove openssl-z16-s390x.patch fixed upstream in https://github.com/openssl/openssl/pull/21284 * Remove security patches fixed upstream: - openssl-CVE-2023-2975.patch - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch - openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch- Improve cross-package provides/conflicts [boo#1210313] * Add Provides/Conflicts: ssl-devel * Remove explicit conflicts with other devel-libraries * Remove Provides: openssl(cli) - it's managed by meta package- Update to 3.1.1: * Restrict the size of OBJECT IDENTIFIERs that OBJ_obj2txt will translate (CVE-2023-2650, bsc#1211430) * Multiple algorithm implementation fixes for ARM BE platforms. * Added a -pedantic option to fipsinstall that adjusts the various settings to ensure strict FIPS compliance rather than backwards compatibility. * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms which happens if the buffer size is 4 mod 5 in 16 byte AES blocks. This can trigger a crash of an application using AES-XTS decryption if the memory just after the buffer being decrypted is not mapped. Thanks to Anton Romanov (Amazon) for discovering the issue. (CVE-2023-1255, bsc#1210714) * Add FIPS provider configuration option to disallow the use of truncated digests with Hash and HMAC DRBGs (q.v. FIPS 140-3 IG D.R.). The option '-no_drbg_truncated_digests' can optionally be supplied to 'openssl fipsinstall'. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz) * Rebased patches: - openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch - openssl-Add_support_for_Windows_CA_certificate_store.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-Fix-OBJ_nid2obj-regression.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch - openssl-CVE-2023-1255.patch - openssl-CVE-2023-2650.patch- FIPS: Merge libopenssl3-hmac package into the library [bsc#1185116]- Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Add support for Windows CA certificate store [bsc#1209430] https://github.com/openssl/openssl/pull/18070 * Add openssl-Add_support_for_Windows_CA_certificate_store.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Fix regression in the OBJ_nid2obj() function: [bsc#1209430] * Upstream https://github.com/openssl/openssl/issues/20555 * Add openssl-Fix-OBJ_nid2obj-regression.patch- Fix compiler error "initializer element is not constant" on s390 * Add openssl-z16-s390x.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Pass over with spec-cleaner- Update to 3.1.0: * Add FIPS provider configuration option to enforce the Extended Master Secret (EMS) check during the TLS1_PRF KDF. The option '-ems-check' can optionally be supplied to 'openssl fipsinstall'. * The FIPS provider includes a few non-approved algorithms for backward compatibility purposes and the "fips=yes" property query must be used for all algorithm fetches to ensure FIPS compliance. The algorithms that are included but not approved are Triple DES ECB, Triple DES CBC and EdDSA. * Added support for KMAC in KBKDF. * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * AES-GCM enabled with AVX512 vAES and vPCLMULQDQ. * The various OBJ_* functions have been made thread safe. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors. * The functions OPENSSL_LH_stats, OPENSSL_LH_node_stats, OPENSSL_LH_node_usage_stats, OPENSSL_LH_stats_bio, OPENSSL_LH_node_stats_bio and OPENSSL_LH_node_usage_stats_bio are now marked deprecated from OpenSSL 3.1 onwards and can be disabled by defining OPENSSL_NO_DEPRECATED_3_1. The macro DEFINE_LHASH_OF is now deprecated in favour of the macro DEFINE_LHASH_OF_EX, which omits the corresponding type-specific function definitions for these functions regardless of whether OPENSSL_NO_DEPRECATED_3_1 is defined. Users of DEFINE_LHASH_OF may start receiving deprecation warnings for these functions regardless of whether they are using them. It is recommended that users transition to the new macro, DEFINE_LHASH_OF_EX. * When generating safe-prime DH parameters set the recommended private key length equivalent to minimum key lengths as in RFC 7919. * Change the default salt length for PKCS#1 RSASSA-PSS signatures to the maximum size that is smaller or equal to the digest length to comply with FIPS 186-4 section 5. This is implemented by a new option OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX ("auto-digestmax") for the rsa_pss_saltlen parameter, which is now the default. Signature verification is not affected by this change and continues to work as before. * Update openssl.keyring with key 8657 ABB2 60F0 56B1 E519 0839 D9C4 D26D 0E60 4491 (Matt Caswell)- Build AVX2 enabled hwcaps library for x86_64-v3- Update to version 3.0.8 in SLE15-SP5 [jsc#PED-544] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. * Rebased openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Relax the crypto-policies requirements for the regression tests- Set OpenSSL 3.0.7 as the default openssl [bsc#1205042] * Rename openssl-1.1.0-no-html.patch to openssl-no-html-docs.patch * Rebase openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * Package a copy of the original default config file called openssl.cnf and name it as openssl-orig.cnf and warn the user if the files differ. * Add openssl-3-devel as conflicting with libopenssl-1_1-devel * Remove patches: - fix-config-in-tests.patch - openssl-use-versioned-config.patch- Create the openssl ca-certificates directory in case the ca-certificates package is not installed. This directory is required by the nodejs regression tests. [bsc#1207484]- Update openssl.keyring: pub rsa4096 2021-07-16 [SC] [expires: 2031-07-14] A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C uid Tomáš Mráz uid Tomáš Mráz uid Tomáš Mráz - Update to version 3.0.7 in SLE15-SP5 [jsc#PED-544] - Remove patches (already present in 3.0.7): * openssl-3-CVE-2022-1343.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-update_expired_certificates.patch * openssl-3-CVE-2022-3358.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-CVE-2022-3602_1.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-3-Fix-file-operations-in-c_rehash.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch- Compute the hmac files for FIPS 140-3 integrity checking of the openssl shared libraries using the brp-50-generate-fips-hmac script. Also computed for the 32bit package.- Temporary disable tests test_ssl_new and test_sslapi because they are failing in openSUSE_Tumbleweed- Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786] * Fixed two buffer overflows in punycode decoding functions. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786]) An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602]) * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT parameters in OpenSSL code. Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR, OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT. Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead. Using these invalid names may cause algorithms to use slower methods that ignore the CRT parameters. * Fixed a regression introduced in 3.0.6 version raising errors on some stack operations. * Fixed a regression introduced in 3.0.6 version not refreshing the certificate data to be signed before signing the certificate. * Added RIPEMD160 to the default provider. * Ensured that the key share group sent or accepted for the key exchange is allowed for the protocol version.- Update to 3.0.6: [bsc#1204226, CVE-2022-3358] * OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. * OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. * Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. ([CVE-2022-3358]) * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures on MacOS 10.11 * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a ticket * Correctly handle a retransmitted ClientHello in DTLS * Fixed detection of ktls support in cross-compile environment on Linux * Fixed some regressions and test failures when running the 3.0.0 FIPS provider against 3.0.x * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fix UWP builds by defining VirtualLock * For known safe primes use the minimum key length according to RFC 7919. Longer private key sizes unnecessarily raise the cycles needed to compute the shared secret without any increase of the real security. This fixes a regression from 1.1.1 where these shorter keys were generated for the known safe primes. * Added the loongarch64 target * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were only passed to the FIPS provider and not to the default or legacy provider. * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- Do not make libopenssl3-32bit obsolete libopenssl1_1-32bit. They are independent libraries and can be installed simultaneously.- Update to 3.0.5: * The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. [bsc#1201148, CVE-2022-2274] * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation would not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. [bsc#1201099, CVE-2022-2097] - Rebase patches: * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.4: [bsc#1199166, bsc#1200550, CVE-2022-1292, CVE-2022-2068] * In addition to the c_rehash shell command injection identified in CVE-2022-1292, further bugs where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection have been fixed. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. * Case insensitive string comparison no longer uses locales. It has instead been directly implemented.- Update to 3.0.3: * Case insensitive string comparison is reimplemented via new locale-agnostic comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for comparison. The previous implementation had problems when the Turkish locale was used. * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. [bsc#1199166, CVE-2022-1292] * Fixed a bug in the function 'OCSP_basic_verify' that verifies the signer certificate on an OCSP response. The bug caused the function in the case where the (non-default) flag OCSP_NOCHECKS is used to return a postivie response (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of 'OCSP_basic_verify' will not use the OCSP_NOCHECKS flag. In this case the 'OCSP_basic_verify' function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. [bsc#1199167, CVE-2022-1343] * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the AAD data as the MAC key. This made the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. [bsc#1199168, CVE-2022-1434] * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. [bsc#1199169, CVE-2022-1473] * The functions 'OPENSSL_LH_stats' and 'OPENSSL_LH_stats_bio' now only report the 'num_items', 'num_nodes' and 'num_alloc_nodes' statistics. All other statistics are no longer supported. For compatibility, these statistics are still listed in the output but are now always reported as zero.- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637- Enable zlib compression support [bsc#1195149]- Add crypto-policies support. * Fix some tests that couldn't find the openssl3.cnf location * Rebase patch: openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.2: [bsc#1196877, CVE-2022-0778] * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates. * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3. * Made the AES constant time code for no-asm configurations optional due to the resulting 95% performance degradation. The AES constant time code can be enabled, for no assembly builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty passphrase strings. * The negative return value handling of the certificate verification callback was reverted. The replacement is to set the verification retry state with the SSL_set_retry_verify() function. * Rebase openssl-use-versioned-config.patch- Keep CA_default and tsa_config1 default paths in openssl3.cnf - Rebase patches: * openssl-Override-default-paths-for-the-CA-directory-tree.patch * openssl-use-versioned-config.patch- Fix conflict with openssl and libressl- Remove /etc/pki/CA from the [jsc#SLE-17856, jsc#SLE-19044] openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove unused patches- Ship openssl-3 as binary names [jsc#SLE-17856, jsc#SLE-19044] - Use openssl3.cnf * openssl-use-versioned-config.patch * fix-config-in-tests.patch - Support crypto policies * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove obsolets, not ready to force an upgrade yet- Update to 3.0.1: [bsc#1193740, CVE-2021-4044] * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * The default SSL/TLS security level has been changed from 1 to 2. RSA, DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys of 160 bits and above and less than 224 bits were previously accepted by default but are now no longer allowed. By default TLS compression was already disabled in previous OpenSSL versions. At security level 2 it cannot be enabled. * The SSL_CTX_set_cipher_list family functions now accept ciphers using their IANA standard names. * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. * The various OBJ_* functions have been made thread safe. * CCM8 cipher suites in TLS have been downgraded to security level zero because they use a short authentication tag which lowers their strength. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors.- Update to 3.0.0 * The full list of changes since version 1.1.1 can be found in: https://github.com/openssl/openssl/blob/master/CHANGES.md#openssl-30 * OpenSSL 3.0 wiki: https://wiki.openssl.org/index.php/OpenSSL_3.0 * The Migration guide: https://github.com/openssl/openssl/blob/master/doc/man7/migration_guide.pod- Update to 3.0.0 Beta 2 * The ERR_GET_FUNC() function was removed. With the loss of meaningful function codes, this function can only cause problems for calling applications. * While a callback function set via 'SSL_CTX_set_cert_verify_callback()' is not allowed to return a value > 1, this is no more taken as failure. * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). - Remove openssl-ppc64-fix-build.patch fixed upstream- Update to 3.0.0 Beta 1 * Add a configurable flag to output date formats as ISO 8601. Does not change the default date format. * Version of MSVC earlier than 1300 could get link warnings, which could be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set. Support for this flag has been removed. * Rework and make DEBUG macros consistent. Remove unused - DCONF_DEBUG, -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for printing reference counts. Rename - DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG. Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. * The public definitions of conf_method_st and conf_st have been deprecated. They will be made opaque in a future release. * Many functions in the EVP_ namespace that are getters of values from implementations or contexts were renamed to include get or get0 in their names. Old names are provided as macro aliases for compatibility and are not deprecated. * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. This includes these PBE algorithms which use this KDF: - NID_pbeWithMD2AndDES_CBC - NID_pbeWithMD5AndDES_CBC - NID_pbeWithSHA1AndRC2_CBC - NID_pbeWithMD2AndRC2_CBC - NID_pbeWithMD5AndRC2_CBC - NID_pbeWithSHA1AndDES_CBC * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and BIO_debug_callback() functions. - Fix build on ppc and ppc64 * Add openssl-ppc64-fix-build.patch * See https://github.com/openssl/openssl/issues/15923- Update to 3.0.0 Alpha 17 * Added migration guide to man7 * Implemented support for fully "pluggable" TLSv1.3 groups * Added convenience functions for generating asymmetric key pairs. * Added a proper HTTP client supporting GET with optional redirection, POST, arbitrary request and response content types, TLS, persistent connections, connections via HTTP(s) proxies, connections and exchange via user-defined BIOs (allowing implicit connections), and timeout checks.- Update to 3.0.0. Alpha 16 * Mark pop/clear error stack in der2key_decode_p8- Update to 3.0.0 Alpha 15 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl" * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it must be compiled in using the "enable-ktls" compile time option. It must also be enabled at run time using the SSL_OP_ENABLE_KTLS option. * The error return values from some control calls (ctrl) have changed. One significant change is that controls which used to return -2 for invalid inputs, now return -1 indicating a generic error condition instead. * Removed EVP_PKEY_set_alias_type(). * All of these low level RSA functions have been deprecated without replacement: RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version, RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and RSA_test_flags. * All of these RSA flags have been deprecated without replacement: RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC, RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and RSA_METHOD_FLAG_NO_CHECK. * These low level DH functions have been deprecated without replacement: DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256, DH_set_flags and DH_test_flags. The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement. The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use EVP_PKEY_is_a() to determine the type of a key. There is no replacement for setting these flags. * These low level DSA functions have been deprecated without replacement: DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and DSA_test_flags. * The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement. * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking change from previous OpenSSL versions. Unlike in previous OpenSSL versions, this means that applications must not call 'EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)' to get SM2 computations. The 'EVP_PKEY_set_alias_type' function has now been removed. * Parameter and key generation is also reworked to make it possible to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate SM2 keys directly and must not create an EVP_PKEY_EC key first.- Update to 3.0.0 Alpha 14 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 13 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 12 * The SRP APIs have been deprecated. The old APIs do not work via providers, and there is no EVP interface to them. Unfortunately there is no replacement for these APIs at this time. * Add a compile time option to prevent the caching of provider fetched algorithms. This is enabled by including the no-cached-fetch option at configuration time. * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms then it cannot support connections with TLSv1.3. However OpenSSL now supports "pluggable" groups through providers. * The undocumented function X509_certificate_type() has been deprecated; applications can use X509_get0_pubkey() and X509_get0_signature() to get the same information. * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range() functions. They are identical to BN_rand() and BN_rand_range() respectively. * The default key generation method for the regular 2-prime RSA keys was changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions. They are replaced with the BN_check_prime() function that avoids possible misuse and always uses at least 64 rounds of the Miller-Rabin primality test. * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn() as they are not useful with non-deprecated functions.- Update to 3.0.0 Alpha 11 * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*(). These were used to collect all necessary data to form a HTTP request, and to perform the HTTP transfer with that request. With OpenSSL 3.0, the type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced with OSSL_HTTP_REQ_CTX_*(). * Validation of SM2 keys has been separated from the validation of regular EC keys, allowing to improve the SM2 validation process to reject loaded private keys that are not conforming to the SM2 ISO standard. In particular, a private scalar 'k' outside the range '1 <= k < n-1' is now correctly rejected. * Behavior of the 'pkey' app is changed, when using the '-check' or '-pubcheck' switches: a validation failure triggers an early exit, returning a failure exit status to the parent process. * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() to ignore unknown ciphers. * All of the low level EC_KEY functions have been deprecated. * Functions that read and write EC_KEY objects and that assign or obtain EC_KEY objects from an EVP_PKEY are also deprecated. * Added the '-copy_extensions' option to the 'x509' command for use with '-req' and '-x509toreq'. When given with the 'copy' or 'copyall' argument, all extensions in the request are copied to the certificate or vice versa. * Added the '-copy_extensions' option to the 'req' command for use with '-x509'. When given with the 'copy' or 'copyall' argument, all extensions in the certification request are copied to the certificate. * The 'x509', 'req', and 'ca' commands now make sure that X.509v3 certificates they generate are by default RFC 5280 compliant in the following sense: There is a subjectKeyIdentifier extension with a hash value of the public key and for not self-signed certs there is an authorityKeyIdentifier extension with a keyIdentifier field or issuer information identifying the signing key. This is done unless some configuration overrides the new default behavior, such as 'subjectKeyIdentifier = none' and 'authorityKeyIdentifier = none'.- Update to 3.0.0 Alpha 10 (CVE-2020-1971) * See full changelog: www.openssl.org/news/changelog.html * Fixed NULL pointer deref in the GENERAL_NAME_cmp function This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME. If an attacker can control both items being compared then this could lead to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) * The -cipher-commands and -digest-commands options of the command line utility list has been deprecated. Instead use the -cipher-algorithms and -digest-algorithms options. * Additionally functions that read and write DH objects such as d2i_DHparams, i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar functions have also been deprecated. Applications should instead use the OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.- Update to 3.0.0 Alpha 9 * See also https://www.openssl.org/news/changelog.html * Deprecated all the libcrypto and libssl error string loading functions. Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL now loads error strings automatically. * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been deprecated. These are used to set the Diffie-Hellman (DH) parameters that are to be used by servers requiring ephemeral DH keys. Instead applications should consider using the built-in DH parameters that are available by calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). * The -crypt option to the passwd command line tool has been removed. * The -C option to the x509, dhparam, dsaparam, and ecparam commands has been removed. * Added several checks to X509_verify_cert() according to requirements in RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by using the CLI option '-x509_strict'): - The basicConstraints of CA certificates must be marked critical. - CA certificates must explicitly include the keyUsage extension. - If a pathlenConstraint is given the key usage keyCertSign must be allowed. - The issuer name of any certificate must not be empty. - The subject name of CA certs, certs with keyUsage crlSign, and certs without subjectAlternativeName must not be empty. - If a subjectAlternativeName extension is given it must not be empty. - The signatureAlgorithm field and the cert signature must be consistent. - Any given authorityKeyIdentifier and any given subjectKeyIdentifier must not be marked critical. - The authorityKeyIdentifier must be given for X.509v3 certs unless they are self-signed. - The subjectKeyIdentifier must be given for all X.509v3 CA certs. * Certificate verification using X509_verify_cert() meanwhile rejects EC keys with explicit curve parameters (specifiedCurve) as required by RFC 5480.- Update to 3.0.0 Alpha 8 * Add support for AES Key Wrap inverse ciphers to the EVP layer. The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption for wrapping, and AES encryption for unwrapping. * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more generic functions EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key(). The old versions have been converted to deprecated macros that just call the new functions. * The security callback, which can be customised by application code, supports the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY in the "other" parameter. In most places this is what is passed. All these places occur server side. However there was one client side call of this security operation and it passed a DH object instead. This is incorrect according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all of the other locations. Therefore this client side call has been changed to pass an EVP_PKEY instead. * Added new option for 'openssl list', '-providers', which will display the list of loaded providers, their names, version and status. It optionally displays their gettable parameters. * Deprecated pthread fork support methods. These were unused so no replacement is required. OPENSSL_fork_prepare(), OPENSSL_fork_parent() and OPENSSL_fork_child(). - Remove openssl-AES_XTS.patch fixed upstream- Fix build on ppc* architectures * Fix tests failing: 30-test_acvp.t and 30-test_evp.t * https://github.com/openssl/openssl/pull/13133 - Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64- Re-enable test 81-test_cmp_cli.t fixed upstream- Update to 3.0.0 Alpha 7 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public interface. Their functionality remains unchanged. * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred. * Changed all "STACK" functions to be macros instead of inline functions. Macro parameters are still checked for type safety at compile time via helper inline functions. * Remove the RAND_DRBG API: The RAND_DRBG API did not fit well into the new provider concept as implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the RAND_DRBG API is a mixture of 'front end' and 'back end' API calls and some of its API calls are rather low-level. This holds in particular for the callback mechanism (RAND_DRBG_set_callbacks()). Adding a compatibility layer to continue supporting the RAND_DRBG API as a legacy API for a regular deprecation period turned out to come at the price of complicating the new provider API unnecessarily. Since the RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC to drop it entirely. * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca', allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to be set explicitly. * 'PKCS12_parse' now maintains the order of the parsed certificates when outputting them via '*ca' (rather than reversing it). - Update openssl-DEFAULT_SUSE_cipher.patch- Removed 0001-Fix-typo-for-SSL_get_peer_certificate.patch: contained in upstream. - Update to 3.0.0 Alpha 6 * Added util/check-format.pl for checking adherence to the coding guidelines. * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses as well as actual hostnames. * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently ignore TLS protocol version bounds when configuring DTLS-based contexts, and conversely, silently ignore DTLS protocol version bounds when configuring TLS-based contexts. The commands can be repeated to set bounds of both types. The same applies with the corresponding "min_protocol" and "max_protocol" command-line switches, in case some application uses both TLS and DTLS. SSL_CTX instances that are created for a fixed protocol version (e.g. TLSv1_server_method()) also silently ignore version bounds. Previously attempts to apply bounds to these protocol versions would result in an error. Now only the "version-flexible" SSL_CTX instances are subject to limits in configuration files in command-line options.- Fix linking when the deprecated SSL_get_per_certificate() is in use * https://github.com/openssl/openssl/pull/12468 * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch- Update to 3.0.0 Alpha 5 * Deprecated the 'ENGINE' API. Engines should be replaced with providers going forward. * Reworked the recorded ERR codes to make better space for system errors. To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates if the given code is a system error (true) or an OpenSSL error (false). * Reworked the test perl framework to better allow parallel testing. * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported. * 'Configure' has been changed to figure out the configuration target if none is given on the command line. Consequently, the 'config' script is now only a mere wrapper. All documentation is changed to only mention 'Configure'. * Added a library context that applications as well as other libraries can use to form a separate context within which libcrypto operations are performed. - There are two ways this can be used: 1) Directly, by passing a library context to functions that take such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm fetching functions. 2) Indirectly, by creating a new library context and then assigning it as the new default, with 'OPENSSL_CTX_set0_default'. - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer, apart from the functions directly related to 'OPENSSL_CTX', accept NULL to indicate that the default library context should be used. - Library code that changes the default library context using 'OPENSSL_CTX_set0_default' should take care to restore it with a second call before returning to the caller. * The security strength of SHA1 and MD5 based signatures in TLS has been reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer working at the default security level of 1 and instead requires security level 0. The security level can be changed either using the cipher string with @SECLEVEL, or calling SSL_CTX_set_security_level(). * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that option is set, openssl cleanses (zeroize) plaintext bytes from internal buffers after delivering them to the application. Note, the application is still responsible for cleansing other copies (e.g.: data received by SSL_read(3)). - Update openssl-ppc64-config.patch- Update to 3.0.0 Alpha 4 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl * general improvements and fixes in the CLI apps * support for Automated Cryptographic Validation Protocol (ACVP) tests * fully pluggable TLS key exchange capability from providers * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features * default to the newer SP800-56B compliant algorithm for RSA keygen * provider-rand: PRNG functionality backed by providers * refactored naming scheme for dispatched functions (#12222) * fixes for various issues * extended and improved test coverage * additions and improvements to the documentations - Fix license: Apache-2.0 - temporarily disable broken 81-test_cmp_cli.t test * https://github.com/openssl/openssl/issues/12324- Update to 3.0.0 Alpha 3 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl; * general improvements and fixes in the CLI apps; * cleanup of the EC API: EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated; EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed; EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used; EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough. * the CMS API got support for CAdES-BES signature verification; * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option; * improvements to the RSA OAEP support; * FFDH support in the speed app; * CI: added external testing through the GOST engine; * fixes for various issues; * extended and improved test coverage; * additions and improvements to the documentations.- Use find -exec +. Replace 'pwd' by simply $PWD. - Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and does not conflict with anything previously.- Obsolete openssl 1.1 - Update baselibs.conf - Set man page permissions to 644- Update to 3.0.0 Alpha 2 * general improvements to the built-in providers, the providers API and the internal plumbing; * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms; * the addition of a new cmp app for RFC 4210; * extended and improved test coverage; * improvements to the documentations; * fixes for various issues. - drop obsolete version.patch- Initial packaging 3.0.0 Alpha 1 * Major Release OpenSSL 3.0 is a major release and consequently any application that currently uses an older version of OpenSSL will at the very least need to be recompiled in order to work with the new version. It is the intention that the large majority of applications will work unchanged with OpenSSL 3.0 if those applications previously worked with OpenSSL 1.1.1. However this is not guaranteed and some changes may be required in some cases. * Providers and FIPS support Providers collect together and make available algorithm implementations. With OpenSSL 3.0 it is possible to specify, either programmatically or via a config file, which providers you want to use for any given application * Low Level APIs Use of the low level APIs have been deprecated. * Legacy Algorithms Some cryptographic algorithms that were available via the EVP APIs are now considered legacy and their use is strongly discouraged. These legacy EVP algorithms are still available in OpenSSL 3.0 but not by default. If you want to use them then you must load the legacy provider. * Engines and "METHOD" APIs The ENGINE API and any function that creates or modifies custom "METHODS" are being deprecated in OpenSSL 3.0 Authors and maintainers of external engines are strongly encouraged to refactor their code transforming engines into providers using the new Provider API and avoiding deprecated methods. * Versioning Scheme The OpenSSL versioning scheme has changed with the 3.0 release. The new versioning scheme has this format: MAJOR.MINOR.PATCH The patch level is indicated by the third number instead of a letter at the end of the release version number. A change in the second (MINOR) number indicates that new features may have been added. OpenSSL versions with the same major number are API and ABI compatible. If the major number changes then API and ABI compatibility is not guaranteed. * Other major new features Implementation of the Certificate Management Protocol (CMP, RFC 4210) also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). A proper HTTP(S) client in libcrypto supporting GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts EVP_KDF APIs have been introduced for working with Key Derivation Functions EVP_MAC APIs have been introduced for working with MACs Support for Linux Kernel TLS/sbin/ldconfig/sbin/ldconfiglibopenssl-1_0_0-hmaclibopenssl1_1_0libopenssl1_1_0-hmaclibopenssl3-hmacs390zp35 1721977973 3.1.4-150600.5.10.13.1.4-150600.5.10.13.1.4-150600.5.10.13.1.4-150600.5.10.1.libcrypto.so.3.hmac.libssl.so.3.hmacengines-3capi.soloader_attic.sopadlock.solibcrypto.so.3libcrypto.so.3.1.4libssl.so.3libssl.so.3.1.4ossl-moduleslegacy.solibopenssl3LICENSE.txt/usr/lib64//usr/lib64/engines-3//usr/lib64/ossl-modules//usr/share/licenses//usr/share/licenses/libopenssl3/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34887/SUSE_SLE-15-SP6_Update/c993a2d8007a9ed4fbcb5bab5b31ed74-openssl-3.SUSE_SLE-15-SP6_Updatedrpmxz5s390x-suse-linuxdirectoryELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=a5a6aaa9df3d2949f3ca4ce6bfbe56a331d7a902, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=7b871883f086272cd31a3872b0b4bbfb81290ddb, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=ed4f0ad4eeb65b1afba43d5afc9958576db588fb, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=813366e6e37f34ce8db416123a15b3d4e4f30b3f, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=43db4f36089cdec5339cb4f751b9d0317796362c, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=085f62b98956b422b549d56b56ecb6af08eeb6d2, strippedASCII text #. RRRR R RRRRRRRPPPPPPPPPPRRR R RR R RRR RRRP P R R RR RRRRRRR RRR RRR~[*]LRuca-certificates-mozillautf-83347090225862504619aaea08e02002d6796a26efabedab612fa07a29fb384f1?p7zXZ !t/h]"k%dR㽈,۬QEw"%[yК^HppPAQ[f>4@rKM}-t0.\]'@mp}^׼ r4W`+vUiÜd@BD>ASy~U0Fj5w1W bZwi0Gbױ8M1 ԅ=V{:tl7#[EJQ4 Pq(~}T;vx&[eHr*~l㙘K%:"?JJM,J;"w)Z0Jk ~p'|9R|9+/ 1‰K& NޓO4 ipvP֤FUso9IuVj\P@4ͥ4Ikyx.yr!p+DX!VW3Vpj, F¼̃66D~@?oDlFTwEtqGb^IL)]e51v4j17YiD"e;n炿Rk9vLHq㖥Vj~6ndl<\2aSa-WA/F4QSl}-ĈbwO5x~ ^4Gs7pN$ר]ji' 'դr]xv,M}e!VKT+"R9K`vter_e7cZU5yd4GUG]xᦷ|6K *:?}CsK L~GTڈG {Ȥ.X7G7(bg~e"1֬0vLE4E kOYdx*iN6G4oe}a8&>NkqSJqK(2_)P/}u0 DDt6e(]*_+\{6%D#bɍJ%;DATjC6t[&"eDqM?[U<1,v*ץ=u`BrW$؈HnVqJuѽ8UaH*H(DҀvnMG=ۿBKvKv{EtFV\9<2 #,lsئ~% @*z-Z.q"TdT=6b`pKd/6(X]Ꚅw͗-JVb% >Bt{ l!bwD!CqLםVw7qKkMW`c.k ZF2P73ś/ʉE8oLN/Atb!_rqL\:7l~.]|m(ǩ!֡ҵe`!?6VVGs%:EspɾeZ87LF%5m;{I)e{\mŚ-B[/6[lU7UI%suJg1qhPwٞ: 1 &f -qAΚ!+9jgqdoo4oL$%gHP_ ?s붨D(@I*KE ]jq#[ɳ6F鸐_8s{է3= qB_D]A-"mAQ](@-!tavhx J,I+|51/X:Bبh>RVﰭ=2]ƊAWg,I*8{U'~M,ݒbLw i +\mQj4AO␆&j?82bϮvlΏAś~RRWLY8=\e2Kv%4Já4GtׁV҉$yj]+ ?9<2Rc`^Gtҷ2 s皫jpZ-Lxqc܃':=XzfSXyk@KpeщɅ=B`ɔ6 >`"RtS'[ƈ$XZ%(P* 0E؁^vOԂi-jXhY_s:f3_!@Q#{ZZE,x,t_, O!<= M!G묟6i[d;̵\jN%Эج|A8`+dbʉ 1~1MX1NmI[ѿph͡WPA\-OqMDs A_eGu"CqY`l[D-ڰD.iϻ'AbZ3Hȅ$AN`5xjIt#r)"(8e">~Qp|߭I." !YgZ"Edf M_ǻL%\8Rӵ (օ=r>ٻ4R bT(.CZ)wzX_Aa2Z w]LY.J(KmM?VT=Dȱs`J'3"babgZхm4wn m"xLS lȣ,_@?xZ6 5 -^ G)U( ];^r~vm2a=]]/NmK[nYkS(Okꩼy~̵] {`pVg2o&W#)mxc{ `X* $fhB}9<2) wdeA0k "dյi6z5:f!0D!>λg-4U$5e|xS.|(bBT΀@dkn:c?1hD5Cq:*3Ozy:];?w47B!MX,SG{FnfBj,ʔ H_R['bV+ 뷣iP;0&I!RCOpi^o^ 2I7"fI1vp𫨤YH#VxY62^-^Wik#w.m⼐eUwuGX? &'f}S: t0YMzaA{{peci@65u (\t#PhcfjdWg)Xd`3d{*ɳn&Y/~g{N'DTھh㟕#71ַ%k5la­y9]JB,KzhcҞOaP7YpB;򍺡n0* kl^>oHyW}T]ѸQ8x*B ,ڑ49|)pjA,]P+o#!D:I>Eqc㋲*Zu͂bxFv /wt{"MuX΢(؛`N>rIIlJjuy D6NKYdwSlxYGM̃3}(BRn,Pzٗ'?}ֿuzU3* 3vʴup369?ome\h]u%:Q˼Ȳ! ㈴9N2xzmJ XbXdU8yE"2 yq)5; \ ZSK'B05̪Lt Hq"o[ QaSIF$@?h8IsHR-+[;&r,\'XB>0N,;W,LF]owS53764Pmn%|j;PҶe Ku;P wp|t:<&J45skC1dAVhe)^&M ̓/~Hsg(&3"Z_3}:}q_M?M}DC4 c.^%e,ՕqV$v0YOܪc wVS>.͗?Zb.ݛi*w&lygWhDHsN$@ބ`5_ Pn4 LRy"~'&z a%/F8o֟f /;ɑݰsxnFSy浫:k n h [͘҈]Ts>"'Z1D)Hߩ|Ѐ~^s:UT>q=S54Ѻ`vX&HTf4|(Mp!c;DNrJ8fwݚO.S!&XYBs^,t Fɨ}٧e~EW >t%Alar I/'a:*`ڋUԭRS+'{@-k{Pf+:W9 神._\Z0L蕓zhWO#_R-, ey[C' o* ,ʗ {M*G<2\a$:KÔxCql" a+:i:4IHk2UE8wsAH}?'!Z.⾀Y hbN':-Рd6n3R|lexW{6o8 I1(QB7 mi'T,F~PT_H;5%&ц{AktNuX0]hu%<^QCg+^5^u`)Q\H-ݗmB}UArHT?#\k o9nj{Lb;Y.<@[ JPc ͷ7mDap}۫hV-͏03iX_BHq ZOZX~N*vGsX?`A=(/WUC2L^X #YE=31 r{W=I"f-#Z7}/crړ7b}yY@ {;14?eUܯ)p@{>>oh?{ o)@sj$pzD\=/|ib.ݍȟdXX.: W'1/9>H!U08dM9Wx3 BR> \4Y;S5qŴ:`7'VlGhzS( +p-b;QW=<߫{0Uk'D1Wtp:%AE(ֻ}u.]>gHWکE~h ) = bN7E@@i$UD£{F[Iz1G^ dn'6@E{}z~'6UL0Xx<<GE 5Iҕ0t3#^eAW-I?V# Q$TEY@Kq 2U/d5%nqzЃ! 6~yFDQW"Fp/!b9]cI fa|Φ@C|wrw*PouÚzʼn)$_ ע\D`gvW<~jxJrF CEcci R`nY"+f/t=d\5xUrCU\mĕrA!2]ek"UԬi l`"dkVۍv (tA+2cD>؞?lD>MX{Aw7'(FE$/U~?q&2bjΟvyJJO=vrڱ"JQek$%1T-DbUm^, ⾀umQxwJsxkO*B'"3dM_D 2{ I.\|Y]d`.t 8 eP`] 6$U-PCcoz@!^_ϮFvP&v VgغAG}X5 eun[>W ܑװ?D8*],虗:b,V@O- hs\\+c^RTrmPQda$,2.sJJ|*M4mA]@glxoh Yԟm2 ?)xa*[&>sRnTrp>՘z#qQGp]y'u8fo$PWRR|me/\>kTvu$UWaPW+lXJHkNu!}Wl(<k# p~>0g&k(pr~-]m= s4z)+'EVQO+P4Udx0nfQtx9ngNj{T,"ycsLvƃ)Jhޔž˱QN06aĩ0>ONiu\ rxvƙD3GH&oRSuĺl]v'BCgD]Gc/ԾR/7(`kEdY] H@t^s6oY~x!^ϏlQ['=܄"][+ 2zfZZ  vST7.ZFm#+i= EN%f2ggLψR_`fZ!50eAfڲIU {@mS%\}qyƽ쬆7#LßaGOP#7҃({@,7 wv1 m_ECbìkSţ]><3,I^ygѳ8[Zv[!Kja!u}s<润]fv.&_rmXi.=$$ Ŋ ' H,$]`=5XfzM=eqYzk;؈⽟t:< Y%Cۿ9x!xzCHuVYcǗvj*.Xj;n+p }lyD(UQ=u-!RQd$>/>^mήDY !6j҅!42pZu}h`+9hd5`|ἕԐvx+Pw~cl*Ferf^ PRe@\sw 2 r:n܂MQT? Lj&3ف] =>^Y.3@DֻpvZIFKajǃۥQ+J},Q)8<2o6qtq}uA7Y)aY}:7jCyEM֘p3A< 9h`Hم±kྀ0F(,Jڛ*}el>r)h4%(0ӲQ~ ~"򩫓"5;qN]!9k7#Z|K'9Lɸ ߫MO HRolkUv$,Rf)!h 2`k0ug)OєOF8շtOؿ@{95sIhG~}H ַ3L/1hve_+]𳯟WV^qT*h pc %Di BdwE%vFijZP{fulcdJKT*@(JvR qpB?M28bU=w |W5ymN;'~g<&:]y-vH>Vj45c}TUwVt#`.( ù v2j$yI];D#}5s.)7*5rl-$S.WjE&oQ%sHD"d51.u fHs4s8IS)#vt®[)&>3E'FG1xc4} NQn2i(bwZolfndjF<)g ؉a*bA).lVZ 簝+N|1ź$` sF*G]I7@TO?o]=+Svb$ٱd rPNsGuT°1l*PhGX%cT* ;K>̚lT֧4biUdy06 PUŶ&h}뻗Cxs.zC P&:~6d.*? xU6g 7,ZMwҳ[2DL>It^:ʩJ}hLj$4=@"liSpndh$R *CGyvG.GHiBay2_)e=R̂\~Ry^G_J{r27[(hQRJ ė1J.,fA!ފ{Ъe*B΅x˫Ld) ;+VQ!!aM0|5#NwV~-gKt3%H F|Avw.TcZx3>\{ hEָ) Ox{f.(Ӿ1I6S1m(Y㍔bhdz˖VkzX:c7(Vq~C`]PLYBv. ~rB+nF:d5:pkԂ 2]a)—yX00JތЁe_+i1i%W}z3Y%Ko*z\|Zj@,6/ dG&N%G mɴ€gz< Iƕ^%;` AHZ9cЙa!v=\"R[x`:ֹDb[Bנ4V/='[$ݲH1 )dx`O0Уs8^5Ɋ^173Fc-wAb@Zdw6y*M{$3UezBPi% ]OLrڬeFJɱ(57ᐋK^T&CkQoէ_{90N@5: fǂ&V68NnqYq4gUV_[L)d\5BajE+d2/@2;N.㬮MjKhVPw*pZ;?JzVg d8쿰myW44U4| 5VN S4MH~ڥO)W j~8a-HfnMbB~< s43p<*׺L3c,'* ɹ&ً> _S$ilDV~KO0_ftMH@*졢~LYFl(D%![4>*.l?!1 { ̑¦?ys}_a w?`A22 /L@l^(kSjo@ xי_ڔt!ض`"lAxfM`9mԛ)U#[^&8vސclI8\c$ [PT>S'4xE`\kL:jryn p^0vnDd ;Ut)&wMpV>^\#Xd2R;G僻Ut/+]P |GVϵ:kT>:Bzz c8Ɍ } lx0K+DHm`{'FR `tlݳ8kNÍw*L|<۵|E30zZǿ2;Bp< l * K{820, =7D 6 ɦ^*+!7jWhJ: pcEb;fC9g4J$ϣ Y898Ͽ_μdf3KK7 T dM>AHo+xȩGG_¢C0ԙ<]75 ,0xkx^r8 .kߑBsQs2{uRULg9',WDď˞c0_:ZLBIʤA T%Q7mT6K; J0R+UtO 3Y9ޠ/ȮXRh\b7TRv%K t'UfXf[[ sE*;p)*i(rG-Ab䍫2>B4 !E37r XmSdP!,LKr| Cq/X Q<4*{az99~0S^֩jtl,PCU.*+ qK+BP45{_A|@ޭiX?3SH s!W0RX*Ӈ  .Xm6IG~9`["1s d{e-)_|lYܠJhTOϜ49w7z?SzU;1Lp5_`X1DT慙b6 by+va ;.'2$nS>x!MgHtɦ2 -lp.5ɶmo$a*1InGA(0C*B`2=ր H{FR;54,RYyK3NW;>-PPncZ2F1^ d6aa IvF%'Ϭ@3TM|ҲXL3Xͱɫͮ (SX/e72u+̖0, r ѝho@}=K*W[m$F;lZX*ҰɖN=Uzh R53.moGhr`0w`W cY PJa2۾ivJ6fs5 glɋ6,@l9ok`{qw!'/܃)*p{ #hEg*R!=9?liw0vH2Ⱥ3֛2sɮsR۔Kꚰd}1V .*\e:Na18mZпSsQ2m'i_:9;G6bBCQ}׫Tٛ4|cI-3v+ikٹ" 'Q@ZɃ [?{B(#OxvU:u]"r|j*1B93x yۥ]Ǵڗ89h"A>ȱ1 J@d/~w'__Ҿȥ;Bި)NׯJ?{l6DPy2/| :Mwzm,.GIA49_SuwOKk@F(9; vVY~㖶)h{"B4Za5\`bˢg Nݵ3ۍ%%5ķ[pW\a8S6P\$&\n0:獓"<ݤ_p5$٘99JFAW>HcNH_nKM<3 *( ڑL,bx#[Rqx#WF1Yl(o'ᆝ궇n jw¬'{Yp4YOԚ]RZ<~m$S^P2^M}}D 0/n0ncpCxXYͶq(8ĄCލ[q\oXl+ ۹O#L7M/!, V408~[-ьAJz.BLd @#Ƚ]XRez?jpt/sj{LκBڴ!kHpx^:;)#2z(U Уl+89pw$-oa⽨|Xu嶊~ƪ$=ya|I?Ru"I0"s)jG8#ި v;r8 R^8 6P? !$rDe`Awq: S@Z[s~uXbGKWgΜ Mめȃ6 )NimiΠIPlU"b$hkmҖVB[Ϡ (3{@9dP&8Xէc֐F쿔Uo|',?H#}fg{q#;EeL+7z1mϥ/<~ai{{)@n&{^6%|Q( UAIf'xm>AɡcP#G<_W7}Ԅ@fҷ_J ;[AtЋmfr%)^pm]]Ѝ>uYdhKّ4t{B]Sk5kq밞jy/\|dp>-~a`(W5bYh> D GrϘlF~6š$Jqԝq F濾 mwR|n 30WZ2ҡ2붉vɎŰK[=7r!:2_ȋ.r`$1Nm{P|ˀV~ܡ啕ɻ&6fqފup_$iBKN %pX(wjP*fyq#mQ LJPPa$yɔ.P|9T:wɖ5(N Do~Q)\3OC|wPH2/_x:ni;W:n;ńn5P_}V?dRo*^`eoZuf&.*FcD]X,zb`]򀞥d?+zt(m㠒&U~;L\z[)I\<<-$ʇ݀~d6 ߰NНN<=ڶT}"%׿!~@- Qe~QΚeIeV^e@yj֮m(c j@?Η dS*n)^JA--`Y'ߴ! a]ݿkՑ}PVt( AqSêL6~VuyZ̎<\>^6GrrIY!Ĺցucgϫu/~4*6]ӥuT/ r""ygZ-r\>c7ͩM\"DO XPCM?aUOc+(v}5@[|FmX.@{ mVR'bCvJvq[p4p oy R@_X|IeyIm|qG{OχxUW5K<;M%ՍraʱoK Lw {3-Ҕ]aT?/iF($$N$7>6pM_[2VJVȡ¸;xgE#:z]'zn 3VRH[p{K<4jY̩$ڃ߯mKXe<W()Kd?}j% H ][A5+«R5!H"FV^,wsY^u]#:䃜mJK$v{>Xga?~RpAYy%~[7zx.3yA un"9 \ݎ•4$D@޼9y%`"kэHs8)RX纽zR+Խۭ>)@;DEeӼeteq2 eOȃoksi RpW!`ucs~-+]wM!Zض(ބ1rܔ =qϦUxG5RMpu ﳥq!v}ɸѿc ql$ʦM$[Gui^\Sdu)]0H E&,m6W11oX eWnL!XkzԚW;D.J>)8h4DQ"P8C| uHNUQk҇3xuΙ1R\ ;԰\;S1Ĉ 0q8-WӔUl,#9R.DeUYazKݬHa2+6ߊTUndL_VQg3A`p4PKMr59B 8j N3ʟ]lZH΅bXZKrǴ鐇QY22lIJ .!Ca@K_Qh. #䔃rw} 2 8QrmwcoK-bsޯ-,ܜH R9z yJPhXpyݏ {'Őhm' NZ7 ntg`!lbmǝ\YJyo!UuAN7gڔ^`8Yh5N{!;J"OV˶{t}`2AV6~Uoݼ4z{A:0<'[^`'żik5U5CL.6])PBH pI <1W娸> [u| &n6?,@5NF/{pHbsF00.H5,`$-oed~4xN CC@.O RU`BDFye8˚clB˹!Q\}j uRج70́BlҾc@< p@4~a(J/1qHWg J_W_;MC$wj`\xTZP|B-AiMڽ&`njP3AWdG`tU0yEAD[, o;vTVs%s o{w.6B1M7bvb쇂Ds|n2T 7bцaB|To^"W{ԶA7[P3KQ1 I Y >-ً_~^1~RP0y 9[+EPԥCwuDNF%$Kr'zAg 5Jśnmm6*9SN=u,| Oj#捨 {DOZ[GM8bS%vGDN;z*'Ca5|!#q+ riRyC'l5}ڬ%k*TxЮ#Yox.t#lmthrWx,kԕEU4>͖RtBdlS#A9m=3pymB$9$Q.g5SZ$#uI*R6fыAT,^Yq=~ys0*/XrI~ 'Ұ8ܑw ~(k/[Y!ec~#F:>"yίnc [Om[- =M &Q7mo-#e2]sb9Áo/fաo L=iIOwI EnYfE+cS-:H :6ݐ|mimqmcg B–pzXJ H5rk_+b$(J i  2jyMO#6?rzwέP~#99Yc|qg <K?+N7U 8" tgQf_Hڵ’df+5>4zt:4ro=$t;DX9!^mjήh;g z[-T^F;SNl[$`Ƌ׌E@bךro rc"q۟Sa\_*Jy ȳ1VA#kPZG47~_՝?[Kh 1>FL6f3}5>jn2@ᤨQ] MVIDe*ӛڟ}b_CA `7?Q!@Ь)yչk܉R(ߧmH $P$g=>{ ~0ހ%CJV<]YaDQKQl~EKM~-rx-"d\,nkJา)~șML3uthLb./]=yqM G(RQI*fzX{9O>QFl?>Zbչ",i<0܅̍i=i&EN~~o=.\ 0ؾEpsZ Wհr]YXLBC @P1" 1f.]3'b8 4aXDJzY2otזM[_s[lb`H`T4(:ŧ2+GyZ?tB\"t 5.t>CMAdmd{+t՟flelTI?'a{= O v|T^I=y;JoVRNf4+nA㒅%4$R4w0)\)X0O1 '^J)QOQRsq;G(V?ԓDW8+ۿ[2U&X⤸~\݃AެS\șy`'ƒ~HVxu$l!,ЛK!]\5``AF##[=F5ۀv;x<.peqs wj{LVgH-j Ea.S1@iHƅ b$cG<{jSĹ fn Yߚ:Z=iY|:VqN:~!TpC΍?:BȘE75):0'sii+1w)\̅E3ş.c6<@ԅ[؊Z>k&SR?jR?z b*:jTdn> H<'='pV+) tYh)nBwLK,)P5ĻB=^$0uFRdY߂'[qFf9d/$ŌIdyxc`kY uU{!T9h J µY1 vAok4O8WV'_=`d)Ć}tJ$&4ԃ](y\BoԀi E[ ٝRODbBup]VzJqhC @Bq= d9Rz*%iج1 %Rb%uv~v- o@sLa7VLpL?g@sZ\/gC!KH,`lC- ,syR %\Ƶv';@lqz8eL#m)#wG)o(TWӬQ5 ɨ qރnjԅ"{=5E p@? v6pjaI4g$DcY9pŠ| hņAbou *p'h?lhs]kucZ3">Q/$n*R-|t 'S":r;O/'m`k=Tݖt?m#@5nܴo5}#vԙa[W+4[;mCp.%q)!E0Z;yV9Ho#x(աu|y #B{>hlo >E1J2ZeD-WcwxiS\\kf(sMlyVA=F WF}2@^<(%DX14߀OuNPsyBY" '6ʶ{W:"ꭗ>|Z-MZzy#1oo(clsv窫^z$Te9T+ @ꅯ5 # X9vIf !=Α7Nx34/ \@ivkyQDW_ׂ Nv-;@#RWiӮixH*?0.s]e`>/t&+!I>G^N0w.椯c8AvVR|o\YϘ#u7?"a )oTB 0kL&4,>X{|7DIt>zNTMAJ[Ψ1w{D9Z'WI촼`!fz[ʹdVhrroC=䔦ڝ+Pd|24GhI tiN ie94:l(IS, yHI +EkYceߍ@O^r`tB!.pwr?y" /VUz,X+(nyGT9Ҡ-3BR;$1tPDbK>2gi%LXg+E{9X) ?2$` 0od;M$_fvUh[D+}oOl$M&+[6 %M#_<=S[j,vNFġ>K10gW r;|ن0+uU>ٸћbI(FLyXnATIteuXg_`WTVB~s66!w//셇Ym@.{ⳣ ˷Vj;XeRz9εW3˾-_T%rW̟pnN. 20?,v4ɨk"Ӽϵb 4f.T'pѿX4uq+!u]%P4W12.NQ4"B[*3: b0˔ӦuKf_;`3* %5tZ/|U6xf- ˝]{8L1NؑEِs  @ÔjڳTȖJR=3$6Ӯh9SS:)𐎊]fo#dB^#>vH;1 Cr# ۰/}bx%'=Ns" yB7dBnֺ{0ӝU@ dg 0OV!aK"!S/a[Ѹ@g+J4S9fkP$H`CuY n +8|h^ #qhѩ卦KMlٺj B/B;-.MɨXd<GEYObgW7%W"HU=sy݅M47rX)Ui K m#ꪂZI׵1zÅ)ˡN]>ƭcF`9~ֹ=U: F(rI ZLyBUz+Wkii{ykml:|]6x8ݥ/4մ= ܶ]`,j)vy8 ȱfo:#~Ef@BǞ3R@(d' FU+jxw{:UǼAQU+5d* ־ }\QaXNtrH mpV2o̤[(mʋ m7yE:8=Vɦ3}uTѾB?@id}7MN;SWYs$JQq' SmehdW5Et2D1QGf%yBB'D$3WzLw=?׭^VRAUCt8PU -]0t>,EOXڽ!i"S^|/8l  * 2u݉~+1 iɂT!{UG;l.+sMz]gޑ[hwE[}1С9+rLEk[[c3, "PX\;)uV^JVV73Z-L,nvu )?D4IŨ hny[y"&CfwІ/qvD=a4\J$LRvyDǀ(""grD!b82YitV7K PzQ2+5.3fh6hƸ30a%6٩$O|d֒Z>L-r5=[.|ԺIAfBIcQ;i@c tF)v22aj~6+3f Wچ< (eXw)3^pZ&VAb٩q7?ޮ6F~Ʌ/edr1OB17&hI/4Q!bBsdf0a՚UY,1t гeX&3FN,Kc>{FOk O{9)q. ۲2dM%r( #wɨi}-2#F'g]2 5+N(N23ϧ`  goD9 f(A@hYC1.—[NLB#m4d_.)#4BŐ20"Bz DW6|e۟K( ÉL:eRVAG$"A?)|;Km\|ّa0J;d- `]ݶ FQ1G mGlƋyl/*r>rI.k$gND@$+ =')41]SPy#yW 7vyr!p ]mg!ga~3OHp!O&fk?X$Ԩd.:[| =9ݩYZAE-O!Ǩ[Jj\Z!H^ʗ_>&]짓MC:#Pσ"ˣbCO8Q(CrfgF$%͈:CCc^{Ƥ"5G&öo^cH#sUܑsN8@'G=JO1sd^s b!  w>@?<ر+y_ɀ(8 +4TB?uU g $!q**kWћ}IcҠurNX>i"?nӕ .B0.hhwzYˢzHkfcҾ= 0Q/F2-S7\ǃjc3D`"mnr|h_^[nqO[}ccw}%5) 7`fz[fNK?wߣf(*s~"WQm!Xk FCNZ)l#S-w zG2zٍš8_EL>z]3$zxE!"ymݻ7\M5iUyh$ 3_ -5t{g7@,*]!hύ~jǞzi}ڥi%~?YD JkϏ.>*°MP XKFbV1g)3M:`j:繋H'ٕ^ԫW5ZrQo3G@k>[[!.,U %ӷ{rUǔhgG(_f N,;G(U i |M^th<E k8, q"p4E>u8Qr6**aw*$Bx_uWM5a!~:Q},4nۡY^McD1gB/WXRa A8 Jګhw7G<`%䖺%nm,S4WKRg\A..Ps}W5`h Q"6.tɖ,O=CVŸFV+CuhGjdovN""w m@ ۡki41?f S*c&0]ȡ^Q8F @=yT^Hh]_,DN#ѯu չpWEH.8@tAuL+kڪ.#ӼTdMIL ֑׿+E6-ӱϥ o$i2*3B5&s]FqBT+Kt>攮9Q`zr*M3/EAQ]^pw=xy~QLxQo,}@  8@7ڠ`T= W1?HZuӒVB!9#oU._lDT[źD=t$l,=Gvz"(jj7FÜJUVNF4/nDT (ɗ:s>/DD?DaWk>72Q0N %en:^,7j'#2ϐ=M` ^ݐ4'𵸶y묩UbLut',a˛E%|NR Uئvݔu`0z1ikqϬ_ԍǭOѳE"ҐX质Zu4mHө)M2<\7 djy 3njq&_2oe@3N+#TO EZ׹M-kU^_1SU@@wg cwLͣ퉐<-$J,Z|쬌@#j+ʕ>ov*Ȭvwu&cӘ>~V)6. 1ԣWx vԱ7{wy auz{⼴\H=b초~`2,{υeR_tOGHn2rXJ3STMkntIc>i̓X1UɵDߙ"jX4qM?ix0=D[=7ʝ .v@۰ߛRpS·^!DD0B@ ĉLx6i9Ov:OAx֜0Ԍ^CW\"YPψ트4`9om#GlS@7:OKxJiFrqCY}3Y4H 3OP\t^cQL3kV:y}]ul]BZ|UP:H Mdj *HHNUD_[WZr FLQcҝ(Hj-Jcy/R%Xƚ*aH\XMSϱ<8ڲ{{>nu|yTmgdT+|6 _Y2cx5ibĐ@0 x_sb!! IN}^T=99V;W8KYwq#_7$u7w:K %xAmGq-1Qx*4nYY;gc HW^雬PH55򯹬NFSM-fqNJ&wORӞ:uD5_bo`/7ɍS|50dsYAo4@OnsM޹ 5^!M| ('w͢W$nm^k1勑AqWh57vC]8$Ԃ;(Ş7_'k+Uc=)MQ> 'ʎ fQ~Yc|aðwRVWߞQv$E@Vd_C}Z9| >1RIe*=#W0Oa> x H;|X͌68te_e$?e5NZfbF-"==݆[,|/%R 0¦f/`Ygj4.7m} %5u^faaRN0V9ް)b8{ ]\Μ6wt^ˠ%8U=Wnw7NVWne]ho &|[I|\k:*9AQ$x}i(.ʓçf;B9wlHI"XI!IAt)E=;gsڹ6 {8Iq ɰ!`Jν N& AT, g~<0`#ƝM좼s!cb6QCr@$NrNWWyIN72[|`օ,d3|J{W\B<]kncFs8PA0@Ŕ $U[ ;fy6&# yP `>g|4sU ϛۃ.IJ*ݡ] SGEydZuhGa+~CckN/}w7֫D{a/}ujCWT:ȽWHq~^:ƻD"M/b2pJ/Ϗh0qq->bYݏ=PP'DO #i$2/*Z[V~`ܙPQZ>w~;Hc.0{LZ\T8#fk"ȕk>`IelL- %9F+nSgO>=馺>]NyNSl+{*>TMʹVppKm=)jzv;VtĶp1MKLB|33Ve%:޵vHALTzD$tkǤTPLc-G%*kx>-dC|(]PT R φc/qfߩ6H&C $?1LkRÓ9''p^VS̈́?-u3d#ΰKyJ N} KןJK yRD+LEXw4BA+i4wߺ\ADS g7&\xMjX(j,n*݅,*(x+ǐI&9`B5(m5Hh u1[ C ]q눷UYrnrY,1^@`=EiыZ7Vɯu[棢M/q ǾDTe}mu&jWE ^6$o|G<ñvY; ;zx+%ܳρ E9ϘXӅ\[ɀ+JԘnh2xhNR /{W Ÿ-*\ySm6h "GAx uV+ `Vkhs1x~-P%i5%9/#$8Ul}Φr-䶉M7Eu>)KxgMc:j7§]ò(te%b/"QFIHƵ"ϣ7@yp]~$T%O_D8j 2xF0@~2GrtBvn63Aޣr(Jd@n juTeu)Ǻ\Aڙ?g>Jpk`^ 3l#CPEq S!!B7WI4s{|np1^LTb,=cBC;#H.ƛ!~BaaAA{ Uݐ{2z9br3CL64f愡`@t:6+!Kv~ N*S.H<9DjaH$bia͐9l_F j+2+̃u}]͞+:KYҸ]{( `R~trk(Η0[R_J&ojGoEe\XH=ɨzŲ(kAGc8z媠k:yxMך_¹g-鄏h?; 38K2SjB '3oiZ>g&Sȱzr\֭QkRpe2v8.DK8<~RX@1D1 + m\pDYd9B|c-5KtDrgZoMc!.oӠ`>3olGrM%Wbz |R%ly>zmOB)'l.(kC #ghK~j̀ׄj uw$ގ&z!*Iŕs/52ꪕGB"%|-ҟ/ؿ ˜eeEnD,O?+ceC4?Vp3tSN/_G3u ߇ީ{}7UOظ{IH?O%Yz0p$f]GO>=ѶYD=zToO<0;t;>M%ɶoGO u:=(SigP Pz0?2nȄCoA%p8\|댄>R\ֲʈEµzc(%-έ_ur|A5wئ# gaNxNzmM$c( < h:N&y$з#}ʑXZ!,Q#:j=flnP/-cH}(^.42z_?7I)qfjL#{[&2oGdnbpUwUt3v7oC˦ܠI,%j}L\xf 58i1UKc <2u‡Gp-ԡ㡫aUP?G 85O[}˥Juz pl<ʾՆiTk(H˒C#Oҹ'!.jxAy59nX'p2&EVk0 Kx 1~dha]rD4\'-S`&`_Q q0 EŗM*fj9Xe{PU;:y^7\ís$eX}`6⚏NgA9,9ddҖxgώk^V8ҏV8zkO3`W蟼Bs `2zƝ! .ǶG|E[ ~Dp-0m!^,'hFPTl؀ApuUD7Ϫ\ ~_RT 9uh}Q7)'Lo*$|5!GvZNaLCaZ fxiU #mqhӣ{_#IrUfrNiq &ڲ@!tMJuڼX$X5I[7oJ crff0F4yN%CM>8 DY0 w>U@ GOT(:eӋUmhH,WIt1(uSˡ ۚ𡎈0t7@ `9鎵9UAS+_fib$ym7RoDn$J轂~I*qТՉXCQ[ԞM)ٰQe9eWt7siÉfأ Hm{4׺5*Zy0%?YEaLV2V)vg2MM<"Īg!ۥg|RlW:hlCuڈA 3y du 4zv<(?)vLmvc&gh`͛:BP;܉ ER't)]!hxڱ:/Xdc"5|0-A"o3Zg%=rgf' xzjO'no^VHZ,)`Hk#ebH 3A̠1JWhWPfv\P. %  ~e-jvHL_p\褪_!Pu(?#ӳUFw c@~쁢TxQr;=!e2BHғҷ&qL%}Vc0ClY "4Bxdziu@{횂}&5"A ^_c_oUV#Į]!DR^@NS=A<ESJx!%,'y>≡t 4ƛ $4 8~#Mz9 pi$L~'z;Ab)%;*Mmm%1l{Yqr5kVT u7;:(vp/][a{yQܧK=T٪-r@;%[K FjwGܨKzO8kwQ2)B79{dҬhne@fjoVƸT78wzW5.V>)dʹA{ٍGre€B#Q+!BǍҼS 'B"# Gag\& 't7+*W1|aBl}vR-2R2@ K8{Y  B3hɜDȫCXUޞ9sԳ ѕMmzjf&'aΫH#`t)K3;R!+8#kMrVBjy ^rvK9)#ZUYJ0 N*Xx` }  @3 .ul *LWC21 EL'xm?WUkT`Wa)XP X-bC|`UD-#ֽxl8 3q$w~fű‹pW&wj쇀J4x]5&eA f n&e!t m}sm4kv"`MZh݉PӟXI`kkv>a"W'U6tx9PiJD̀{>H*(%rƿ:%=rȌ!'!r^q m'XZfǍe Sj=8g_yKk6-;?g x8FOi`; ץm^**ŔʣK}?C) t\t繟$dkbI͜&N|-L  oU2InG/JŎRG3^@gwg^~ |1w>j "ғm2>^Sq6jH2X{ J;`ጨ_e k͹SFw7%>⒬:?"וURpN``ׇ3:\ȶS>5BC'N:+i]osPU6 hubx#LT\-{Onxm5пz"0UJQ:/~c1~ںOLG v^4Jn=6%N ҕy@#xlP/UdI׽7$[ '_(^! #CtHȁAu֕Gи9ʽ@ hi ڳY/JSm[YHu'Zi#mH5iɾ]Ժ٪ E)b~|u*{d2fRCysϊDgm ydᨐRD6y=LwSW# HS?esXIؗjb,[\1#G}2>W%!O$>$T] H+v_r'p¬ CLF* !.w㫑7#V}x5f^ܡҬTfk8ǁ;3)xeVVgO0Ӣ_=s0wC`'/1QW^+ UXo; km3g2C)}Uw[.HrWEQ3CykdȺqD^+6* LɛGNE#VAEULLN2EѼIi!ya/)cz%6ŜA 651,GOy[~Jțcf6PYxgel4Kt=pY(!'qIM#^$W`m"^*#5tsg 7zE]P9uϒ(s gb{+]Пz T$فcz8: qy&%Tï"C@mz}?Vkg"WbvPsȬ3>~FWiP  :oX% DGdܣ..$VB,0}IϚKGފM@H1I޷x?Og4@\9YHHy:aIvm`ӌAy?6ZTAff59`kdZprARpm-ol$$ ~Ғ CiyҞhRa3]͌&,G9;}XȂbign#Y:"]ukI殁ic)9v-=I© Gόhrb*_Qj 5\D_` N)$TVsS%!230|^Y]hY$YpZ6J"P 之K+,Wӻ.0b1QFIgoLe &I40fDi0eYLlhsQF:Qmw[Wr Г1Q+:nTb30`IR?p7x. ZQSk[GRU1ْ۟/u@a(K`[bc2!xa+mx2c?lכ W!:1:+͕֡Z^Y WF,g#$X!^b]Vj9hďe#¼q㕥 ~!šWr|~e^:Glݵ|GLjdJ{?NyZdW:G_M1zFie--GSs0j)n:@ۇ]%q)&]5>MA˽ u Y.&0e,xPs- vy+=XqF\,WXz$|F'g^0 6fNcTY<΂~2GWͥg#V`X?ߏ}Ȳ*N{Zyі\yB(l=݂l2c74Y8|C.f[ן^R!wӪC)(*RV[1]͜2#Jԯ ٤@_J9{F7M_E+;pH5Gim*10w#l=۵ ZR|cӭ 7K, Mdb y2@"yݟm$<*Y֊c2 z-%Ϧ׫E~Q1Kя:Gjq^ o kgFoT#LI,Z$vQNtQ$Z)}SRq?pBc/Ξ_Ϸ&z Ax%`B*7Rа)2Mr@

KdX%=D6)QEjtKlZ>)3ay=?ּ,WM;?t!S%H'Nmvnq詸{T 70ݽ$wALN[rVB0T&C?brrU{٫le.pD%XRӎ5Ezjv'gח sj5@M]wV-mP\7+$ĥzDeVŮ!B=ʲܣk fE6Eh(rk L OeʌytT!L#k&SoJZw&,8}Ʃ_.p1i&ܢ.b'wR@q vq$tsϖ+d{ha'Vp=M՝6KSgw%R1ͧt:xikeB7hLԑ*O:?0 /5騋_ .;=ǙxG ?{q; 2ҍz B1aܣcxi +iGm@@|MfjZ",5lj4'HTw'?KN8w6X8rh4pv:*q$4YDC8@!5.qbfў-W?#۹i'k}_E/lKa32ZzWw& 'Y?|xEX$'R|/ Nݡ 64WW\>RSz/yKt|}oKe-OOcSknt[Oi죎Εl25$1 wpԍg LnfrDJ@\ART S9գOQp)=rȾюކmd7M]V[%g46X L ۪h YSKӥ@%B3_>]f iDoӛ}%[WNqzE"jkpɔy`)XD`,5c? bNzdkCD%T[Fhg٘S&Sw+h>Wb"]w>'K\3~ 0>ą5E#Z= ~O9,M@LotL߃+͇'Cj@*KEI$P ?e~0ʃo)_C-dxW 98#s'ƶkkA  }9|w_Ow uӾSݦsCZ:Ms FD-К 6G #Nvύ`T YqzďzG_*_< TA4z3T7KT~k8e.DPxBZ9;2S' /cZ:ʦhGAW|.呪4<*a~I3>; EKob8kskHV"n>6cJLq7v %2@1G$6/Cw[gJQz.[z"@ _*>*%30,M3}쵱!# ,uuՉwtJeE#g$ϰcd lFf%A_ױt$ qL9"sZSMҀ/sE4 !+q^o63A FGA{1[KjЂ-v_ A I2Wz3]l/ B7A=*LV0/~6t ar=:+ 7Iʎg0<Ս}W덥[6 NhtL%-Ǎck!Q܀{jCί6Hƈ ˤI^e#2FT*oq*QP &g8]'B} [UHP7FA@ GRF3 7\KR5 qN8!Nͽ3n2M3Fְn[`0~9[wU:@6 &Y!Vc_ 6'oM3]"!Ak6 kY.ݳ)k5a"3,XNSo#oB[]8m=Ng3$T(sȀ?A]OERJ &3$r$js$wOM㧸,3b2=*kkp[Cx>C^W$"7 9(J{,dE1ᰉ)VLusN~:s5f~~gO;kы&[f7<-'Z $,As.^uOTnCr,}OccwV$ѻkpFDq>({@PiHeHB.TI5)2\xGS;R.-WƼ>q#@(~ Q_?(:A2)+^ AȲcjg:vR;Ym[R"e5 ʪ#56{=[ƥqukPTiVezlp8^O&18mvXsTq^injXۘ}]@u9z˒6ļhRL!5UM!$|'-'#`]ܴ&uL%5pז=//,LuW[G "@䃂ͭ䉂 Z ֓ɉ<:Bt67Hy]Xї{U҄ "%n`[~S<'<8q~$ F?~oXt jrΔۧ6@eÝ:ܙV9M[̓pX/^ pi4L?&&Oz,(-LrۭTlŸHYydK\/\ZC\ObRto{.ICkFZi4j QO!&fB-T45:= e8'oMV1Őg~}Nkoޟ^;4J ފ-aWuHfm)le”0^Q75U8$qkZL؏ "?*B^ ^>WbkgXTN݀{嚩N` g璂r·~cHԗ(SUo♚ܽ:G>' @/5xxudpa@@nx2jQd-pGkEwSi) 5_iZEu,Hw/(#xv.s)>4u*ޕJP9>gkʎtazo nZess)@r`u-^YK@HO /uO3J7@+e9 <gp5[2''gΛ?5/ tPS='S/y/zin/@H Oi;Yvtp,u,sI@] 0QZB"3_˭0Po׭['F IYvO࿎ l_DP!Sk{dOt)5^9Lʛ2nLeFsv8X:\͎עc, \# _m-=`s=iSJh@ܸ5?.gD:6кߗfN_!ǟ(y.Teْ#l1/vpW~g4g0@ǎђ5&C*QoT 훳yye8=ɻѽdQcjf# (߾1'AB~^49`za`5 #p\uzL\Yszӆ/,G\ñh¶B.>! GiXх\?m#dsGݦ zdEjRп0TM`;=\ (gVy=Ȉ@MZ+1L?JdT %eZjE{T1ZL۟'*Vʁ`4u %MdbvtT (?}wtjxuodCm~ *}Tv Sd g #Ks6ntBH#9)u:{>,|J.=^MUwWcշVUlS|Rz&[c /F;9mC1֕ա_in6![2i_xRdk=A >3x$*bJMt ~ V_`cBs7@Gh"x՛k A7& {:P:#MmNŏ~f"qZqOu$)Nv'ey8w2Eطuhٟ&yK{(uu&f\|^a>U =*Kg(Fr3{ oBlw V-%rw|@RXR^67!// +esi>lI\I@lHl4E#uF2# z6+`!v l T|*2 HA1`KA2+'sj|k N17̞Nx3}:;mBL#B@WOVa>G褅R4T(}f`A./K2CC.B1 E|H%w-CC3>S-cz^+?Wtgbk#%) O|dj,@t1c1{`6P&BY>p{{s/BύJk3窜S7^rbc;7Ook46S䪇O/8%XXvf,FP]jŶhY Hw{r |=H 3$Iۭ7m?foZP2QCffXپ6QgY!n3Yq2ݑH()B+6-FYGeA2ҤnWKcB v:./MXG+ Hv)rH[VG1@s<]1|y0I x(vg+%B$f0L8q6|b%OC)A,@]l":!$eX!)>UگF"8$5 D1P0Hᬙ{|]ҼW)XK{sՑDy3Peۊah+Ǝq_NmC>˲729xpTI_8RoM_RZڔ}YZaVzp;*bO[&oc]$SfH;IYC<[ l$ʧ{U֭3zKA'vhI}>+ۃ M#+wcBoafE4CG<19ՁSxmv$o/gy5@XSAPmj\H=HLU ŝ39lq_G@~؁i_{5I/IB&)f}WzCCUh2$JziDQۋIrGFa_׾wpb-C6#L k/(ߔ4qe" <K:N#T1 rDw?UeTc'5Fߊ<zD_:*]{z@[e;EJMjR?9T$han 0)`g}*S:Ox |Eg_[GȖG!}>fƃ[sCn-j(}4>ac2ì ^Y1rGqI9NƻO<׍P{_9GM3ԍN 6(Ƽ%8*aowаL LeČ'եeBz)H} I:04<7@Z 菷>E|{X9ݡi/ߩ7ls,e)7;o쭶2K -^,dD'E#\yDk&66tUiQTd 0ߤbߕ7WP\QacpNHwx?Lzp+~uLq/#7}~%0g(loN iJX(u g虣npn\ O5I7 ` lF D5z \UӉ/s<B>B~~NC~ B313]#0ܐ!$èN8&/ajN\Ąv<$&h:mתrwݶڭC>*Br~z_ ctP% ?S5U N`V z3ײ@dTg\VI8}'㨵,uMuCͻHUŊVwlމ:Dq{2c- Ȍ DzkʘO;65aݼu-N~o3y_>}|8 brpbe f*Y 4uFV*̞6dXWVH[r,^1Ѓɻsԑ]Bkt`sf$K.0]Je# k}տ -&c'dƯ.ASj$U-gN8k=O5^>PVsUjwqIK10 oK ͅiVſe\2Fp<8aN6@8![pNv}ka._1)TakTeb'i%mfiEVI# Qە/ @pt'W ECp[ iWΒsO|E[̜';0|{q]It":w4h헙n%ổBZ4* a J L0op9!afuEjmvx+EUZ}mM8\Ǔe[ |^tIxآ#3qe@l5c2y6U({w+$3L?ð^I ބ%-@? b ͈ҋX=èfH]*I//A nKVP&H(Bw>[cby"k~xˆ{&ldQU7ώ]sZߜsDƀ;`r}wvTe!"(㻽dCILn*2OGF_h]yot5lJ pPjzg_Ǖ/ZMcp|\Y@O[r8Ų:F1mA7 +&;`s zYdŝ *g5hIܯn;˫3Cӵ2p!?|bH17zMk^xe{2z`ZA` eE:~v2 hTG8;XML$Gt86D8arE1DD;p1;,TGU zYž $P,bQ+ S)z~AZ $e{s\tX!8qKmrQq uUb&Dy |6DWPJwStl$_X t[dɥ?!@'Rݣu^W̰]oQ>FmmP[%`J>fJ}Rik_|F(O~ %nG^9rj%(n=䆏xW:m"Z5ꂿYb\97+CUSLjxtvF( tr';}t,(WZg"6OTsMQY,#g6J`@6f謋Ur䗹_r%ltk?P1ÕVyQ$`q##SjM!tsE7jƍ 0HeB*}viZMiuh[`8,߃ldWHȟ'S߄*yg&u. ahb-MBZKzX0Sqw 69rٕ#.f8"(.QnFMQVTd#B#1armLHpaPH,28oV|y40Hsfizp!k߽KW7h\ľ+((a韽{m :i䇹E,1@UKl۹[z9yW_|PiX4iyr1N;'C$:#HfAR zi ?zN> T!5(IYs$%ETQWK\I!y!PWoB#AN;>C)wTӎ^`8PwcJNBz`SD2mmSU[nb$ &A;r~"kJ]*Ѳ|%Og{+,϶a?MO)&fj0(0$zœSڇ.%qn15f3~"[קmL ,RݍxD$}=edNeϩϾzyTJ BM:enEHs!>Ile(cLTY.r&4@eKy{MXon.`jB C{6PaE(DTq;B9{78'U ~[pf9>0 [pymqcüٗ!߂Dt&|+<(oQSbG;rPg|Mm!ͮ<uȎ`l*;J[.|X ޽Q':]+/Y#%b:*AHdePo:kq\Rpg t4yGxH 465t$ aX$r:rlQLLꡀ3c~Oe h$d@F07:|pZqxe)k"4N<'"f.NaU^[""bEf:̈́3[^Xd0P-쨲at`dV=E<GlNl_T7AW3˳5p>Ok#.d &>3s/障 ![q칱lomvaMGxG3ya)nI~ 6$Y4A5C9hmn/ q ~kuGLP Oxr͛k{ہ沜;ݠ9Ң<AM/tx$MQU*oDN7$"1p]wޛy<-Mܯt&tusn)A$㫳o@fܥ؁Aԁ5EIol6j2'D&Nh{2S~'o@ .i^8"$%E:ًG)f`ԪVLf\[r!hbHJLE#Bא{2CiuRQܡl_Z|7PGǐhi8V%Q՘]R}\&ުM,ƶ vX^S(zi)G0A?4"w~.amH/:vïVWUSs2:S'GA2b+j8h[gBp鴫xU-P`8 H;R,1,bA Nn>z;8ttkb3l#D4gנIjIܐc`R|A%" `˧2.Ɇ5x-ѓte_m7H@٦ϡ%YPj jPoTZBdHş[ jC 8p\@/AD э;\̻pHSLDi".70NgT[M^l!u؞`Q`:` .;4X*ϥa myPh)0|$rfE .LbS & 8%JR{!%g<[}T=w\)َ[HslW@cw#s5B^;es64ˎl(.vq@h8 KԦR@s 9W yV c6FvGZB&fz:Pj´a .$ Y\"K9$w 磹``ed:I}sn\:.0OrE}t?N1;2w!Õۿz%P#W;,GkN8Yx't;< [4[%ۓrJ䞥kԤШ&ø@4At$Xp𣊹}VT v;F$X9 y.h89p){ C*?wVHfLb9 3A KI ׏AiONmS-L0P[ lP4 I.^b6C\ Ǽ2\ 5p7o_4 +=[tJϠ(QA ?4XD!TeTD 4'\ˠ5^=Fj+mAw&$8mޞJO[Pyfd8ZG)bLT%{H GiT ZB!3\82d`cҐqz))aT bIt1R?|ETmɭ׌9|Zd/L|Ջ.͹C7"8n0َX y#9^ZћM!1t&̹`s8sHgŇK<:*`\? U̯9pe\j݊%ӎq!= זhJZs&pQnIt4eaXY.ܹlO{8B[koєIaqZG\h8w` ܡF̱o,b`j`! ]PeJٲw,Y&F?miJ{3e#|'wG. [IT#Ʋd\}Q HrvZ{^FEt6򴣪 %u+A`+mVtq[) s7w$]<۩vl_e5k|8\{ %7ϲKN0-7nK_G.ڥ *ϟ^® v :9GL^7S]Eowww#z)usd彅z]g3עp]2y:]C,vl`>DQ_N^79;I96\yy9P*Ќa ک$ddVD?KlβDmQ[ɕqd0)|jy VQ<4={! i4hQӀ@, :֪\UmÝ8at)tIЁ5\u<[6.Xv_*Qe8r9 ǜB`!? Kz$Yf7mspa.fՔ.{*wNd^BhM~RmwB"nv}E캝>afT Q(@kDj ҼF(8FiLJEWoo],zLtrh30\#&$pt!]ss]m[sckׄ2e8y+~T3K=Һ;]ǻ c+[:V:w6M,,/0-Y+xql97vyJw8޸mj,~fҬK6Z[WбY~sM3$sܝ;mp\:Qn2=`<6ûZ7v:.)DlKyg38؉ 9x_N}ne[TM[Q2K<1ʝ+Fil#ё#.oÉ : wZy'fkbRHAFLg^KG9@OL,&mIZ"g*`"_:i\mUY(P %OR9B5A?e kr$% @%\ Nu n͉ ͬf{Bh !˼SX csxp5Z „<A\ z>>dI(L(pbG`O)N.=Ub4Nϗ17QkGAD6$s,7s5$PMR"88l@B$Ƞn?%n}~ܚu,TS_'e1+؂4j(mw%t@,J87m;ہDA(d.o9fP'f'b8Xđüi^xH>{rK>+dcZ@*j\lwlls?4Y$E'J"r9ㅌ$ fq!nS9KeW+ A^5QNw*l2˅]ky[94WrCIAyrY._[HX] ۘw|n2!o-,c_u>7bRA/Tّ]z[lٸ(+L ZӎwG\itIbލWN_$Um0۝/) N77| CkTl5HKTtkܙ6uuO]QqTvRh{jA ӻM֝E1#+\Yh&:;{&R\D^ L:t ͙C0#:DýX[ V&.pw Q!ux :EGnfutvSxXfe>"zŎGKXN]S)׉kz乧ݕњHtȅ sDPOV̅'aJ@(˙[%%) K$6JicWN{]|;"ܲjM ^ 3fSsYhLo?W 6oM3a8M`\m̩3LE}\k0 irj9"MqxɽkNK0 .SMCpoaŽƒ8X!ޛkpo\͝4N_'w,T3acQ9 3:&r΁ ˑ6@ȼ\ôJOljCizqYCU5ɺԠ0furcè핡68)]K@!vfeE nT8*j;7i D3}j j`htL :4NHh*|d3:X~M L'$І~`m$`VÀ|}MTܪMtav, ORCR#ғrO"p4^CI۠,R N9@1Nh`UoR>$HH 9I$!ГI!Xz=V{W8%NV]$.H$ _l LgGn hd$I!P5B!$HH@7=dO| ;s{odt[`;N^z-bP"M׎$z5o9cs:opex" \}yԵkHj,HtcuRR2nK q|I ^% Eg*55I$H:{٦iiieYeYeYeY-#$F\6_lf6lٳfeN[6lu]uM4nVl)v^j' 6M4sM6jtYqL]G4U4c]:e͛%)B!4I$K,K,YeQ,M4M4,%YU,,M4M4M4M4M,I$I$I$K$!G$!dx٪!>7( ~͉5 ︸s5c.? eP'@I'x=_?{X>'g)(Wvpb*' fE@0@Y%q=hI/s H @yaD@R21,FI"D=Hu$zb0ha!? dC!}$4&I!$`$TaO` LHCM?HqY$?uߗ8 "IxIXH2i$ I$n7I?Ő:D$! @ãgv9Lx I$dByHHCU!x$d !ON$ >BNy!!(IOQ{y&I$:I$@}I$?-Bx5 fOI! HyVסoI $!HB! rRoY$5$ @!$%$۲I9BCe$!;̀O&YD:T,Bha$at6=尀H${C$JZ@!O@!CPIW~n Nu 2L I~<@!:$$-T!N(?QvI'G$$i , > 2@>@?qCӤ ZTzS=v!ᰒN!udaI7HсBk!<&vi!CI!;u|tHa$^IHHpx;KQga8!B{O%|u\rI7)$0@C( vQyΧwCI'@G{e6}'B&dy9V3 ޲N!['L!ԣT}s@}?n<4wv:J)IGW0$=+=`;$zO\ojyw'aߧiZN˘Pݕ,i,$Ą <;fϴLM(#_qw@~B|rH$ s9dRGfD{?QA=M@́/u<>sA;y IRtUCv&nߺw,8wW+'C$CB]dC0[hhmz/7䧀yhl {7 9bɰrJ@l O8 =]bBp:{{T~ВtO@R9 ҲKvqjHO?MUͩ:@X5;_XnM$&Ht̓v~‰5޽0>;~yjBII<-sx'=klð|N_" @dI=n.Ā Ft,79T@'wP}ܠ3=Wj$!U&qY.U:+$OA2u|@v @!$s/98<"Ӹ&!gnӃlyW&& }Ϻzxi+nk:MY|y[{c"ȧԸpYE%!<"BNSu!l.͗حNs`H,@C5='GAjw=[|JH23cVZ,x\_gFβ%Aȁ!VnBM^wsIв!"cL1rR;w<ansB}&}I)o*hIl}L5@hxVu!K/v@fVI] -m7OmUֆ!Z/¥B'6;wYÙ)ڻ mI 7xv_Gb:룍vJ;W̾]Ĥ4R<)ko]cj4@a! S}D IƓf&yA. xYJb>r!ZFqAZ>jNXf3+56]p H{:]ikl2T5n]`?, к|%{ή̆u.գ<үqs7hl o]ozNYz?7 &w vn2*wUhuW_]uź}-&bʼQO)Wu_ ߵOw86a򳪟RKF5B;%;ңA VSɅFwC:fW-HGtO-/dg]^&7!a= Z}9unl@'ʭeω[\Ll'sszۿ`)0+l>j#I ŭL5wie/^Cęk .M\>3џu_=N:P+PY`7v̎;hfپ^f#&=n%NO'r/Q};/jϒF@"}t>WX6F= 'a H!$^ , >GHjBHtI IװI>I}{i BC@ t\:~$0%cpcfaJL /Ý w XxHB3 '-ncluEv*Dua DH\]/Sps_V{r|-kבO )z>iiu*R)0Ǟ a?^vit+Mu7jD=Դ%$^^vںsRq WqQW.oo4.? E"r8+yغ[}5vb\IfXw;s<5WJР mm̾=np}xXڹKa܎-Z*&T&wn/;;"}\-M./u6]믋{fhi4epsv^o=r@ &G"e,e!$k I2H ?i'Bv$0$j K#@@2\+ zdBU&f$H@ i @ P@$!$!5P I fHBHx(B C~-BHu$kJ&Be@g[fI$`IHC (^DZ]@[ =mYnRb$(!L@~hd8!RsI`QR7)i>Ka=߁.!@ ,?2'Ӥ!(ůi)II3!8j-Qmֿ_5cm>C$@R@ |ap&ůi}/}ã.iQM0R?Ysia\}M]ццҵ*UJF' ѬL0dHg\IKXCE6E[F9f(nqީNyk4Ns'vV I+얪=]jdvR@=@B.g-.=O1ޢxJt{\mh03i b {H+ҩ7f{34 kc%tMrUkRbSxx7|az7O:jZ: w98ܾE_iY K"+,.O/5omyur{xW8nfo(.edz4\9digwY9EH剏Z)6: ̄஁|Ss8׳t BOv<&By31[[{7:I$?x. ZO;}75E>LnCEs iN f~GzJ23]&| tr-5\O#}tL'bOۈt%z9`u9u G+G{3cbe-\m UW+e,♬p~WwݧfM𱢴&6c{cqgsuqY$ġ)%5M'䔏[ײ]lX%E="bsUIAQ Zn<.ML O_yTpv1X,[ 8=iTf5j:7{{k}^@aEGkzK#T<0B|-߾qr萁DKDfO"R)aMYk )UܡA %݆{`,V "T+UԦ ,?qd kr 3坄fHaP GĒ `dSy'FhD$vS2L& QyY*lOZF͓ :ҽ ct'r:Or[:LEwg~gLLytts$IZ: \nollN*80\ȅ}O=k@ێ hY^mİUFo22K[yPf! WDx%wnQt;8nP3ǂD5|*֥xC/ml'G$MBth_p"2d%u7M9L:f=-4`Οj9m^[hbkԅcD]!Wa ] ! moQUr[Vr5c[rQnjű&ؗd@,a=GH,% sjּ[Rìl fHgp,H>*! $ mX⨵%kr}rj8;jrF }?+X?V9C0ΕpW&㪋+`zGJ\Ep-bp=^>Yە[[  IJԜ,`GFvL9{́cM>OOse's 83>lvN9grD7h^q7Je-vHWbc_)bF^PRϔ'ξ(-W"wr {˜灚nB@$n GEkᵾk>zx|1Xζ)Ux B y9 |)iOOMoO \F[?t6RmM*@$q 2!ѷ=4!/U,g`Y!C$HiUY$J`dL$NZ,kETZhڊ:歱VѶj[krūEZhڹj*o<떶n!@jJC`P^7Z$m$!)PR@P[sV櫚ETjQEZ5Ѷ5cX}]j5TkmomcUz-ymImŪV-Z5s[lUxڷ5ѪknUj.mX֋b櫛Ozmʶkrܶ5{uʦKLxQ{URc_|ɿ͜E[ e587 ZJ/"B$6RK2YKނHB#/٘'/J/v3oMvSfM6դMT a ~FRW@Y\iXSIy D#xFf0g$ $&Hk*N tK$`BhA"ˤ%ZUoi !!{PJa*2Y@jykzXw6mmד[k˵Z6-%66-W*Q)rkr٦6)XQb+\ޭӡZH)H 6jT)Y(b6pjuA}%sjnzg/f[/M"M*w|8ҷL  EFA.Ȥm据Ԝ/WHsyFdW5Nƹj*?Uvmͨ<yOC2IIΛx;fj߶B -S!vǙ:oϢFvMYT@YTn{NJݪ~D23bk6>M^ з:\g?P@Q$ @4*'q>?5p3S4aR ILAS)j$;r>?F"ȰJCS&%2֫ECԢ`褆-o2[jQxf P01;O`!I*P̜6AS7TL?gX#O>IzxQ^ޛJ+6~|o|v˖`EQTav6, 2Wh@DQ~N{}{L^iGgWl;ZP+5L"`6a"GTb"L D:ң9 EB%^W w 阙ʩ|(Ԁvα'XڍIĊ!i,9Aި? yRrd tYFxyQzl% zS:/_Ys9SL B)d܎~Q% UEa4l:o1=IoI7X4`I $ Oq3}oGk~Â^YbsRv.J [H_iRt‚}( ! ߡś(1) IBwbmiNM x&rx?B$?}\THBVnHgT߁@$(1[~:'UgGMy^gi(XFڷP"7HM~Me7L\S+?TA/\zEDGT  4C`ǀ(B8W P n~.)9yfd}Fmb D-'Qs!{J#C@S BHC~|+Ծ~9z:gi3gHS}reÅtfA*cb EeRIٗ)ش.e۹1Lā#yݏNH?VAf ܨS"B)CE{?$B ( $&viHI 3%M#BJ=m`ʜnA0'LGIwKeBw껿V c6 = gnv!x@Va5c.CT(D$uM,3wR429J$/$ĶS9Βw@) RI06zT!pA gЦ \c<~o:1'Ϟy%%BМ\1)VjM-őR׫bHPj 7!LHS ,%(IN4@{aj9ΒQW5 8Nߛy.fABgQM8nƯBKC l2\o;9&UD޻;n7$7ū͍|tgWZ(AePZS*y*V1b}S IAݜ(@!$,Q`TI.hՏ7u4$l@E_ː֙ B(Y!Ya>A2_?^ X¡#sޘ_N;>.=~A!;_1֟G[sב`y|剶ɝus56>@I@m BD0}MF?S2P`g5t& MEQApR(`*KXd*S;8ʺxjX(-c`R/llQj-FyywD^ p+EAD"L 4`Ń (Eyڼ犙%C7=n# ץiEMFM0`}ꝼ\”hB%EvHa䞝z=)v!넢~^[JsLHLH !F*j3Z{}CЧ8Tf\\H& g;轢̠MzkANL׎dhWqom3JLeZr5j:p s-E kxɵL0#QJs#FxFJfG MmA0{-Z ̫@Sa!d)&rKWBX9C)zIf@*IˢeVm #1 3bSWFld ]d1S3lY2dzVWʳӌhgVBU=(MNdF[,onL|< +K+[{ֵILD y晤dĄhHjsyie)6u7c;Ѫ}وi-f5cDfuk>EťY,8A17Тe+aia_[ ja!fmVV7X3QZPrLښQ1u'o rA$ h3QIw3^w6g6K^ݳwR YHsˑwvny7ꗊX41Qj|n嶱lkƶnkk_/浊չhUyW5Zxh"e2Ylلυ.sF]ksQQj%hFy[Qo\1k-AfXdRLfJ\  Rk*|g>W¹4Oouח\"NW2x?=Qm]\gv;7#so0^`,TX,$5REEd*0qS=7Owo7:MMV()Xb@jVbURޯZ-\7l[_ YCŰX/%+b1aCIB&+񮷏{͞WksVۗ@ە_wtnfM?|~^_Ηv-8p}~+ZţUZJo;rsW{n׍\l~gx" RE Pe ʩRx/v;Zsww/mֽ˛o^6[{IskGU?-hD|v7c{݉zs )1WqX0C3, ]u%޽wo7:_ ;הSKܒ`xE&$x$ _EPKZ#~qE4dhƿ%C[OW㰀kg;)m>^'hS[ T t)d% Jj~/\[_,Hq kR=Ē')v_M7cl;[Wa*,mK*"T&WF~¨Ϩ`6_T'Khё);9-蚃},jD[7I^ӷlbGUaKkD%02F y ((?{w ^uڌ]?CN3o0;G'7 Nx G:k8(7G"AԺBV:D i" Om+1~\դՀ\7;ݛhEEeJ!h:$ -"?Qjll-8} ۽JC2D@Frre@g)%Y*晪#S8&}S$t*әHH FrԜ'}\tA @m^KoP B"ϡ{]N=;lES*V R@ Nf$IiH5E¬}i e3$. 2P38Ċ"&V2I{sϞ"%$FYEVT*Uر4X\ϯnO;p+wvrhLiDyy/^PGk輯oݛ(*ɹf"AE*OyzñB%QIdj5RR `R^⅐.flaY$ ]v >swlry|yW!zUbAƋqepqjY?~W[s?^و$ IRRI Z!Eի*"I &HJI@nTڋٮlhڢUx^mm[EŬ[PLs!"u+2]ѓl̙m],+~7wX=sO%uJY6-l#u+xڼmEW>3W4GUɮs^4v^;t DL?{{]wnF)7y5M|vEQm|wU2dXB! *mvѭ%T7K^s f7v1a1f,((.-nAF*oQWoVj-^+s%Ma^;W2 $D pJGż+D`nU* F09=w\n7;O?95"xba! 1?\p&*.hF]hHB 2A_O 3^:ƻ$aVM p(G}R3RQPPQ0CqB u-mXR<{V F* lZzzRAA¦!Eꡨhƒ=/a6b5h%LD| 8?_=:^S;$UK6Ƅ!='?|J5ߵE@`RR毭/2'╤!2c{D? $&Ё J!U67o4+; ҙGWQGQ)LgIMqΈ˓m>9O0H) ƃi#};KFA njRJKv( DF NAYF|B9 ,[]b ( s˨cG|L@Pc41Ɔ@) ~lm%Ē WnڼKb,Kл[=Xp`@ υ3֯,! 6>s ×x({1X-g`7C Rk͇Bbl.s{"ءԢ٨Tdҋ5;4vv|8yLdtf>lы!̐y8x%kB`"r4e1e*&`UHob sْL L#V1*H@7_J)`M?$22[еiX`)K)_?AozExFU꺫 Tr\ Fbe0Hfvu9b)Nd ={LWYGCƞӛY6Ws#bO]lV`@ȉz0FBogVs 6:̣8ɍ&mKjBo]l' 46L:l -e"18CXisYN8+cX,q,1}=](LomTb7eޘI&\F Vkspj*]?,|@Gܫx3kffd 'msч.c~&: X)/r54^(Yb [&A[U^lnb(T)YG/jLjݵ AC V&,p[X0H'f% \3XY Ad&3 ̄{vHJC$*@4ܽ IEF[mѮ[sh AI,^- J _ moU^WmXm[ֶ5P$$!vI$CLL~3{7F[gnx~n|9y5vhw)(׊^;\GdbRF(T#(_rS,1ȒI #& %)oza%]-ݼ|_F_Gڷy[=xQxx#޻wtb-;5T#㼯qק.qX n9qEU<,> oTmihYxC** D«Y-EXl▗ {|ux˜#PȔ1\EP̊HP-1IXY>5 /"gϩJ At0M ە I[{nWuƽrp(j(#DyۛxήT%^{īVx;} C]=r!6y? Htexߗ,*l::80&VT{276sӕWE$}NJ =_ ?Ϟo7Z Z$L9۞< .G['_@Ur(S!lj_߶?hV|w`LӚR58TF\(/.H2Me!F("SR+{~ou&lB;D*%  +! (q(μ.$sr_xVS{Lgs72NAF=Qϟgݽ-, ]ԟ?vD#tܓ@=E ]fEHX-!L_e 7Lvp!fꮻާk] S,Ina?3PxOWvWK E +(FD3 =6 [^k3puXk:"F vuݸ־z5Opr8]v~t3L=hʧUfD6ˇO)g`!ԫ(W)g R(/@ZE fb|A ^%FQaM3馨'CpFؓ00NnEk%0>Y]q[:YU։XLׅVEW?-9 4ͭIMy,8jO{JqѮ]`/:lpun|qFr ҵ :j+܌ZkfaWbIdB([ d1+D,L꺍ݛ6j\x<,uٔUev)JCc)(X&@DH˴y{906ރnwuD:A6O@ȇw%&Ե lP x3ٙ6J hgÊP @J~C,->d,d:H[ eXHm*ȡ,TBU$լH?XHLL@-6jSL Tb]VHXFQ$* @4UaI%2Y{^4K`I0j Y,$, &BbP^fk[=ʧi[XI 0qo$M@ES %HRR@2V? CLi?2D3 nC0ߣpiq]~<GsM}*Rh_q}rRzt Feq 4Ó[-\|/3>> bUX0P{HBH!2Ioyܺh]y3$ "#%P G2GEݺީyi]u @ YBRhEl. 1f\al*YPSdcWLEEW/s5O]z*تLŌ3f# J[W$LIWb,wkwFUsd{>:Z% ¨|nX1еF ,$@!0v, z;Տ1y^"пk{Oo`q&'V~@p9@ѴW9MW.Li,1/RkD5Mhr'}uV~!=К1ԛҬp9>ǓkLRE/W(}\JrsnL _ !$26WFʍ|8M5#]bF"`"$~E!̄f, Kq$F!-5*h)s H(қLM@v$J9=_̽IwZ`-DXH$б3EP1imBi ́9dIDv; OhX0ygQE0/ C2d@ɓ tjf h#9.':ơaIpq;B$%˗?7wI\͗M?C{ۙ]pZ@L7H:h kϸưL%QQ JIC [';_9w8)uǍnB;ɛ4 ̣h^s6E,Ẑv[Fnv_ kxz]"^CTi:axBm0 -JeL?n2f) d$ >PY"TŅ /z P6miY v^P`%2UY!/q$:*!SE))6@URB>U1I$ lZ!+F{ I.’*F,!C hApB"(B1:vޥiw@j2( Jek_ֻyQj5cq]L_P{d=3R 1L|P K id+qW0J b)`_,7YjQ0e\UzFѫ2hH)UiWNM˦ox`V5[uѳWʊx534mbJ8-H`1"#y'cm11Ƒok7k__rHnrSv6L(Оckl;F2p~?wStɲ8p1nu}gIcbGKEK+oWn>O]zuj.ƟV6>so[?+[7Mt; ,0Y\/z!{\0%=_Qٟ $ 8J平82Je% 5@,L09uiՐ-I=tH6tkցD3œ p^Bu㥢9wvt KQTʉF>.%O peQ>?s Rm{#jg>R[iPbx_iWOւ򐪒4wlu^s=)\Af">Bm{>pׅIyH0fD &!Yf;'| Ad8Ո˃Kp5-cGB۲Ez8Ű,#!*/rRBaY_A L*N oD驽Z;㛩k mk<8Are=gמ%Ϟws,3w?{*_>{][ksl |ckqu^j)-J ⍶ڥYbؔY46dT+ѓC?|~Z ;öLBe]?ygC-|_MJG Q)J_ JRᔢmEG4 v݇1@#kb!2)FMCI@Ha>}8B%2ۆ&$;`iH9\b0z :6\޹MEa^d,0ύ!+}-%eյڣk^ecmW VoUm\s[Xm[b+hEm^--rլU^*U[ZV( IUqWca,WࡂR$nΙd)$5RBJ,Y$D١L0 j)[tXCok])d!Х8TR#19B`M+Te%يTaTTD2<[Mmmymx֢m_~T-T, DK0@pX)BĠ g&b䤂H|BP%3ZYfH*mlofJ{aW`hgh06ay)@?Ƞ6Z5bF 8zًCmX> TBjAc,%ː%Ac6GWv  \ʑ TpJXC]~_ĵXi%Bw;֘8"$) RYTaTT-H>HbeE0LIj+yl ,%EJ !,~P$2>>ͯC gi$̒Y@,BF;:]2kIm [}U޻^lG+Xoy'Dɮ*I 8J%P!*!BI>GU8wl5 Su-B:+ۺ7Lpf462XOͬ$e(IVvtcQ>l-qӚs4>n`%2Xd$x<"">|ִr~/s+hH~;{tR%qnWδ=9Jk_7A7&k`.t{mF3E\ĞF~\J~h* _ '{"9H"eyzxx&ˈ=Tg.G-r$/ :: ^QMZkRIAd{{[r!qt-ai_{`Bclwr: :j)n,IojK#x=dVH{_ھUsxii=kFש8{W=iN_֥*){j1g<Nk|yu?;I, @])':va2~ 3}_-PH`SI0 14Iޚ] rZ8&&=uIz692Jg$6ږiZ6];UήھZ:R cFQQGl_9izo_?_PI?i&0hUAeCJ*Q̝Zd2s+/8?@{ 0~yѭQ5jGWQwd}cvtmm2,@u6 l6QЄb2@xHRId5tf _Y݆X$Jpٌ@DACL>?D$ϪpH]c9}ؗӴQp|Mm3WPR, 3;~IUZsl=޿SNaӿ{C|]e&ak$L B@&$lfćK02JA`/E5ɖF, YYZ"%վN cIwp̼~\_/j o[萆 `fƀ/ajd45 3:qDm9_mh2w*FL]􅈀 *_?] ,GgK̜DDD{* )`.'u^x|R%*R6PAHv{Q| -9u*miPShH,b" <戽M ? hC@! L-RC ZKW^^*R:ױb -W, .]9V3{]>n -Ʒ=6 ̋[T"71-!Beа0?-N>c l ]ys_Ƈ;PR@d`Ad$X@ $!۲BI d"  P!2B$!@H!_IkhI$@̭o_6mƨFbL Ej0!&d !(0d2IUJBb6 jYvHKzISmkB.XjdJC_*U8-o!.IV~ 4&:yԸHNv6hq$-X@b{+@4R$hs /Tz q%nF0>z}/$Jb-m-3e*IIH[  (ib;V&vB>6Oħ`"kUeKaACD:TƂaV4Qw-(C+UHH d%$ҁ,nY t$Ilʶ[kQVⶶ6ի*ZZ-nmX+Um_*m&ު\Z Xmִf HYa Y$mZl[[jmZ$II u#ߝo~ޞ^pBPUVs{!oKkC/ tc\z1{b`}joc<36v~/oOD_~΀@oz)>k}E-c~c^fHHAd|̐9H L IP 0aq֩RI搁^<b!HOЪI6oA$,I3X@HH'qs|kE\NM^>Oo}?\ml: Uɮ;!I)cΡRbp2` v,z~q6뇑GjCQַ?$4 BD^[`I9榉PLL v 6Hg62['*U" ȥ2JpBlރN^Dg$2gJR8!ƾ6XIICa$2d I:kܵ>,V[[uVkzZ*s 0&)d@%0H(S$! d"I_rC1 3 ΄x It 8޻H 1I `3 I|$@3$ RCO hHSEHo8J*K GX5y.9+EmV^mRtN2IDI42 Y" YIpO>S߰ӵfu _^èyu00 Cp$$$'uKo}+8zDD@FĊ7N1d\gz1/w} BDni ^w%-K9*6ᛋ&S8<3y>!jZ1B ?5o8i7) N}$69)>~0̈́B n?RA DdsxL<2}+1uCxqȅ}x?Sb?~!,Ϸ ʤ,J2)^Xʀ߱M.0Heb ڀ*1p؟wz.23!ãVŠkY~^^n>!V?ΰ4lXS֠^[ MD`Qm{ ƃKB^f$kng6˷@tA*H4 9V_`\ Pv1qS۠$Gˤ \߻dG>4ɝŨF"KlZ Ls^r_>4]K4H2%(C:x.эF0+_5ZB}̆gRBV3܋zbỤUdV(&6 ]SLfA!LK! ͐!XT3B̒zb+uCɨso'͇IU`I!L! w BwG_X20 /0*].996g5X/WuQ1IOC`AA`A]r H'nT@hYCJ3Z37-M$XkCq+\c{HK0-M{\=|k Y QSGU9*Q V*b9,jbA0RqW5`  ]]WѝCBLTI:-/J;ydodMb*)"@R*L"aƪ`#j ZZ0 %%U@Y=Kg=Ќ8V|Fmq6Iɫ/n/('9MZD*Oa-yfR sdʫpeb%>q^3Hp]By5%'0.>jf@p/je Z)".^h|XJ1amO}HHؤ -qx kurbb#IY +zeV  ز6!X011c'2rϚC4Qicb 75Q EX ,jjօ-֟hhw}וIY=P<[mC_< &;C*m`B q0I&n($)C]jlpp_mo13sStTkU\F,Ȃ "lb.6I,RbeFk`r$qu/N5J:"0`!D6}ϻ!&( Ҧ[Jll>ןo.yK\p{< 2@) 7nC~fL m9^LdeU: yUr} cꈏ [MH@4I Z!'m}Oa~9 aO:4&ryX3j $ rJ#B3a9nā `tXFm@Z?@F`06FI/~'¾cc49upڈ" C@C\Ǩ^ @3Y@@S|&ug aЛw$!/RAT̔(R1}} ;nF>Fx0e:՞2kE| M9b8|f49s3l葢 ՞N8Pl9W!:qBS(@Lwj8⑴3x 3T8гׁ*Ȁ$BS۰" 6;ׄ6x~;~f9@pP z52b" .lMrBMɟ0qMr !R$P,pl`)?O}ov߃}_}(/ܓʦΚ6t)Qn(aky 1qr? u7'I["ye/{}-l&kq)?ܤpܠfW)-f {*ust=Jwj3R8Fa22wS˓tAD&KstyD=u9v\  cMR9˪=y\yٵI%#/[w~}jJν4&7}&gbX2\DKM޲EgoK-bwe&9 xmc??W}>wv{RIz4=wo8TqYbH!)Ǻ2 +Ϳ6dKQH;o5 ΰS$b5TRfS.#  'c'2*yB|<&{,Z^_P\Ah&tHZ"IĹ~jyPMZR$9$?j H;7^#b۬QV3~BK5 XS5rB"#9?R%_*HXs)VV5;"bB J#>goL,giiVس}f6:hv-BBeS빉 }kIu; %ˈQ)xf#7񀇹 < @UF6 ι,38Zcs4\! T0lFy'L2Vs1bL%ĴX8FNp!A*-dQPj{$X$猒+%VPLD]j5'$VL)_ut/¼hWyW5DT.™Q (G֊nRz_Y_>pAj ~5?98o[YD4y=*I2쀠UXI ){k&d@ k/ Z Lbez^Ir|]]70@-2IRIup FYZYHjkgB.vIHYXI!y&{c.g4]>ɀZ1/@nEH#3D@U%(L@ Z0ciY`bB7܃PՐ*u u)&?gE+k>cIz~Bɟ 1 m-4hĈqr0ݚ{CgBk4͌HaikҦl1,;WL,y#&ZPa#?L3 &0-kHL`Q%9L.Nj$-|\_i|{mI2ʈ@hHOsoI6>e[$(㲱y:#22c<];=(8E/9`+1a^ bNz:ݗq*)xC'IV/=1oD&le0 1uYPH(A7 m@ܰ ӀJk:@d@i{QX窘4WS C, 6ř@s{AB"[P|O@G]%UZE#fi181U0X@6aDKQT x@,q@̬@SC+:zLa 'cj I?mzLS_*G,p{+a7ep`}هuo?{5 ʍLk&s+h4}.>$nߤ}iRb447_*0QA@Bf.cɎǯ=:B?S.o!,=:Y'cMl%_y#Q;]ݶ]zѨ󹱯i!H^)LS/S(UB) @B7H% ؒ@ʁL&HBH]0aJLתXP0QKV̼݉ Kghb*X R%I5h%`hƯ RN{bѠ(USRfF.M4@`S&gN9k+D`(u2 @ť x~kDD g^ K 2Tfa3 tah@CoX`H03RH]vY a01JY+ꞻ6@@vMH`.]qWp_+lm@S)nlYelxOt^aG7 xu$!d$9,$䤓.U<&4{.$0/ߝpfl4jb JU&Qi2{fkP@3,R, Z̲Za{95*U"W_-p.{{ 2s 3aZ,[ gI#.Z/0'h6@-w2F2"hMiE_ ^F| P,xuUGƴZx6LBxYsPrK"J2c~ A 62YC@F) SħdI Ot &T;} L=<)q8֖ q" 3( !nkGX)z*i +QlMcH98EVW=_) `ڐpA](IOOs7ʛeZ̷*O` 59GxFBn #_mٚ8(t(00&u㿉XzZnX ѱm,X}=I)>{-WjhHN 0*"EQ0B4c!%z >A=B!"'O#EL!X$fϻBۍI!|ZJ, P)>Ӟ6Պ8nݣÀdf'&@d!Aq,x|10ќp$'ΦmTAV6$C01n21Y^,$Z2=b۹Q i@ogB Lu@1,X!aV B @,2HVn55m"`6p`2f0BBLIYR@WS{#CKccg$@@110-[w7\h=ש~cϯL=! d;^hG{,# ræ:^sD Xԍ1jK_#aA`c[^f$ 1H& -H(\1ψ/ܽ}"H& 4wڠLNJюWZE@0&fXA@^gz>f|moK!f >/WƦY@k1Z9ldy,xYaPʕ !d8z"oVg^Ѕ#Țㅠ\Mþbds5i訒`M:;@hQ[݉PQŪAQ2:}DQ$cV7DZ`< (TE@H  q0G܋gI0(>aXu7D^o;zbU #ڿ_Λ/gcGs>2޿a8Mw{ro;16ݷj{5xc/9ACjݨq|9>fyajaLJgzt_7=ZLZ~:&VfE҆)j"Un/- 3lX xK Lz<}6uDjӀYVZmjQ7Z| !~}r-vMbJ1Bd1's\kg`PJuZo}C3$V c$cǿn37ەml9Kj0!p.@Q=w ׸LɇF-Mx_56 Ő9R, ]ܳQL&,$:+t H`f;G>|f"]>^0XL2HtL '0s#Jz 1jT'&jo|~]?#' .c$PF K"ZFakt)[|J1 ^XTckX@*bsQ^ ]25-{XRƱBK=(#,DQ+@ѪvWcr슫 صHoc~/fZ6-,ay9y'kb( RȆC )5EYI&pSw8Nζa_Wi$50v )!/&ȷO bZDZ?5O7*`HXn?͍\y6]6Y`@ "dljHIڣ[$V5EcIEDZ#b4mZ,TlH "_cqoQJR>[P^|XXq?5殕Uj.=5/wh 4`@esWkǵeT#\뱕[0+#a3r|VSôvVdY&exʶӬRm9|jrKß;Ml*be|elzڭk1#c&NZIa|hbֳ- Kb>/w~kvyICުtX$wj5^F6SBH"0 b0=kY>7 eNj9:YPK uQ0CSei O |fEgf.1= sթYa3fk$rdoh߻ͺ^:;3~Y[0ZeH T HTh%7.;k\MhW?a%o'WSQ^龚X(v&Ƞ$Fmo}m𢔐sojI/;o<!Q2V6Rļ+DbGww"r ˕s.y>)W{ox?8~b)K|r_tOϮ/+Wf=d^m>_@.? Ug@6PF%a =cܪM <-(Vܭ|M͹d/H d"L'A"U0 =^#7Eq+ޘ! U;/Mi C $7CU+j@H{尹yY6O ^/Eo֘hqr2V]˦S "5Ƽֵ (S cWF(61lljŨ\ONݱFE^<"Rѣ%V*.kXEEQF5󚗝Я6~ɯʫƧcvuITŶix`otLyHN*L{u˄Qt*wRTH(5,oТ(By|PRAie0X˔^(5P(V0\5LjvܺAHfS{}_/R1y1]E>y珳˶Fs3WW04 5*gx۽Mʟo2竔ψowѰ3p@ cS׬\)ȋe0FѐCnz]:n!TwgU)&`a7Pu,M2}cφȡ{-Y\pE@-8V]srݶ /LI5`u_aoY hH5Z%wg>sT@,!cܝ<a!R)d@Thgӕ!IꙒ em0qK(9NC?KF0Q.s7V}P|Ռ0۵c]v !SEUP`'@б2Db:7Φ_cӨ49ti[skC}}eւA~,0bSv{}?) !˺fUF~ާb$J[br"=K{WŜND;7]rjg9"S,l~M2 RA|D-6$m#<[`t+1ܮy8"@>h̢xD/5CTE^*^%\p`Z.H8}] wQSju# "!~I!y5n&Ʀ!ajfbu z_; HqFTo2B- 7`GwȶOM1@(c6+\f& 5jocꯡdF(Db`* Tu; e}'gA': =>oFd0 vH 4ޤG8D1g UDNQ(RzVccp!/eH%t&_JqDxV$$N!P[DzB |νk\cuDOqw_dbEA_6UD)(((5skO:enB/(X4nM6w!e ]SS,mvpr`h{­}ZzZB`*A]f|یf-:T m &kntpf Γ_A FU"%\LbF4ZIr  *W^ eG_Ƨ v,ig85xm_[m#Tq6)ɕ>ow1WhKd|*6r7<aH@10 `3#M}xfAP S$$@C-(,*Hf/$ K?I_CjiMVVoG{X1ZBg6=.*J!Y`~n@{0O:&Zn?ز H}hdL3$BX=SHk1xlaD1EZ߶,>6պW"}y0AJU&,Xȱemk=ch(#e먲 \B\9X ^[, BMb  ={S\,Im,|`|-K ( R5RHk?:=QCF3p~iÇr{!Z;|֘ d *x@ I;~X}sFjH[+ oSj^{\Xs+Q-P(֒覝nW(hTK@R箧 $lh`pʀ.}EJ!L9t|o}~s8h5+]1;UZkoB,?vk/0Lgyfq3_Y:@2j$h]MJO{̹/g)۞`0qqj}3HR>}鵣FeecjvW<%bd!ehOwPkv5=b:؊[QjQH(?CIʹ22"*"bjcdѣPZ,ch"0RA{SWʅf?-l?T߿=!!"X`ABLy$)e+2F9\0sq0{G.cHJ\k"(VMhq!CY7o"p )`X-TVĪ] 3:ue:Rl\ ӑb<Q* o* (rj,] UKڂ,UK!}0IZ>kX }I >VL2 $.դ(xX1F`HP{`쟋EC_eoŭ!2T m6`~[cju'JA\"1oY)}_`w뱁ɄX2i1Ch":$B9|V5DJĽ dT[CjZ0&2D;)'-|1!+hP 4|J`Q5(j>}>`Bb5 D@!\P nWHq|N8`~;~uZ9)"fqxMAk]=쬮N ~cXX,3ܸqoTƽ$i7_+( fMm b0ZF;*D„غTz"gJEX1cxvys۞r\t]UD"!kDqױsUa9Y%Pb. -V<[#{,W:?WX]R>QmehyyϬlQq_g>og3A;t1_b_fF>NA?/'O8V8sG٩80d ;=N1%eF)oCTa %:b@0I($zVYN8$XIKk.܁RS,axxT] g}7 F-6oDPj3o AlAD`.ԙ8!BWSk}/48!5lN { Dcаa%"%C] 6 om2 ӧ=BV<+AQ2e'9gFd&oCUXvPIQ8`>:壈SҒ<`tb:#3uq \gΡ _s]*<1Wo3q8?C7y&-#g Q=%kߨƕ^J[ȩM[VgY mac8|B N\^"S <}EQ@;*IA  B'(IA1H7!`w#U " ZpLι7fǷ1M1`7WsRȧ-1Q^ \ÿn  "e+/bv~wdXRYa ucfvݢ޲f)ЍS] v^EW{pW#ۇ 3O*FC݋eBe{7ĈXc [L~JbqRxe!F Ȇ2;xއB, A`mlkPFh >Kx"`pC? "e Ւʚ9:@tZ׷u2wۦWrkO56hϹw-.jNl&{Ei$T\~3/<3; C  {H%D\x!J9QMհZ?fVj[zW :PC`^WViϲ(jP͔i2'/Qg.X}\'?~Jf%5n]w'y'rHH`ys OPR;t}Uefx̲Tuۖ;u)2@!Us%)?=kgOztGY8OB*4*G5ɰPESdwW/;Tj=t`H* "!m"l.I!FBC 4m!eSTA,͈)&,i%dIz +YWEmTnH-RVĮ\[U:.Ѭz;n:MԚv FCdQ`SV'_N̲ʩM%"LL w hP媺W01 L&dZHV,ѧGvqڋ%5T)g%%".LH :ߨ:@ʥ("qe %Rڋ:??#oo}|=ɟR[ Ҟ/3)@}aOaUр] VlTu]vǯs2ݶ߷Xp^kzm$4tB9c~cO[uUpB 2(cϰ6d-ΡP9>nNSsc>Xm8' wAđ e>G1I ͙Pf578bz$fI t4:;=;4:)(& 7Q J$BG@ AA0IC0#>&?\`x~C+Xֵ~ i6.}cB@x/Ubovҗzz2d[= 4\C}7GL0)2?pZy%b}F,qYiC̰OĨohnh5p[W0`y-z3P+@_o5Ԁ1ԧ"Ɵ+SSs[ 5 -i8'_3|qi^-iq@͔"\LpDkm>EȘœoqٷJ]L}>R4'ە/!/\Rtَva )~d~V}5gsNlŋ׿Ŏ@mCT`D1z_c̈́@J&IPm_B~[.zڕ^M]FGuø}^_3.U+MC`+ZJa=ga'CtZԩ^^M8BN@`l|I5 6L,ML/*K`Bpv0@X*lEFXƒ1bTcd#ha5%ZllZ-kTVƍhѷߺ|bb*AE&4{ݽƎ'̼&ޏ4ˌ=;8&QY'>oz05P"'&2 (`" ,zl23C`~ۻ$b 3bDTd]ļ{չ _vvd675 /T~2;a@6f5GɁ_!|/S*7eMB !%ƆN\t6@=*br(|vh}=g?칯Sb@t0 C@:mi+|Tx`S OE~xzq+nZzy=1=!fH{ػ~ޚGD?JnS`ޜbXy|/SF|Qw&2>CѪ((}}Nѽ0`d`S_UF r$SK Xx^M,<\!<@d3! b SS-yOa(*Z;!@zvw`+k?T]f@Cu=`>PZ67R "?9)`2(5!_eNf0  $ӵƹr{V߫3z;l\߉}>O7z?g}P{-xhX'ðad#X+@w{y$%G2q}~W?ͻgpU0&MoV^ qVK_Q_nFnƄBH}!7R(_%Gip4Ow#yu}NPTNJn eU+pa9&aUv=®Edm[Τm).}H 5֬Fcĺ8Kb1 ,3x2L S4P=fD6=.I-EN#m%?[Uo%F1Bj66#kVEmɌm2dMfȓ=S̷ }I_`'?+% d9I  64!bn S;VpΫzv/]TG|l/ySeoJv:3DHKo4 o.4oW}ְ{w-'0Mt}HZJ{oA*}š"hɮ:|{*^7Om80QJ.}y yɔ0_Os˖r_vy/|y߃&ǂ 7/}kZuʐW |q~8Gs0dɒpY@@$JݎVCZU/}>Әҟݭ~?o廉Er9ݍlt,^HC#VqZk<;+4($U7O\_|6MX)$/ %8$=&4-F"`sDP;a"I#p:- @qZpWxjXi޲Jmc 7^6he lB0ƤNs? SFggVx/&!>,uOO3O7XS:%Hw9mT+=ǩP2$?W1a=QEo_"KY0ESsAdǐd4a@(D5i0'N#obFm,"Mq˦w}` ]!82x('?^_Wb4 Hی/g/55Rcݥyxϵ{;uBN$1HHue>(./fNj} OD7]$ w "?8AJ1J z~k\5ͶJoe8xיXaĄڮ1b" ~{/^_?>fW=}HTDԳB!y7:tv|ax~Ve.~6ߩsxv?vV6V/ ި=|<όkFƌؘPxl`M JYv e &,%ں8_#̭vr&yS$r*#QK@Zu{X{>̼T@*Ӭ{p} uh~X $O<wqj@n1$!w@A -ؙc ώz$<_K=u}ki.`PhkCj[c;nr*5u ?Ӈ ߕ6¯HNڽ;m@W(Vf4~?pĽz/mq+MZ|KЦ= Y\Y:6`ƩY ~6眨|Cgf8k7}'_19  9Gu%_YuyA_^GH*eiHˆ8A:Юo\.zo֘`A&Im^y5uf=w@>s|ދZ^Wy(F5TKBR@!߷u"w2dZXC۲f-yB3e]0>S;ivb~ y!<=}r;|凍–\(35i5%F#܌M-`w%1?e!3J gDl`0o5RvTyy쟟נxvtQ}Q<4Gqוf :]|=HFDLaA, _I ? H!קh4z2jϿo59[Œuq ƕsh-ZD{?; а%҇7^WD |σB Cx{dx6Aa m^]'I7Vo[BԤ&!3M{ Vj4m1 I77Z [cPVhBY I d"(Ȉ Oiw-75us~y<b[4M 'E/_?o~o O&ܛ HU"ˤM-=u-n,mŤ'62X%j 4'pLFƈ%Dh?wolN*C^/-|r Kxq\ 5x!:1e@t`OV_DFM/͚Z:/3"!j<8>%DM8 |\8~1Cgq"OwQ;P*0p:A1 sczә@l /)nWW25v|9|=doC.mh"Y,'y3 1fџ<󡤪p\kf8i׆a7OE?\i0t;n)Iu c83`k鸼*|fd3'] ;O5 Tf9"k &*@җw:qޮRciQzK)ςI C̨Ee110,0UFs[ߝgX*1IhOl,1b'CbWեW?)u73_k3`C>Y0=eaXR#;5D^lP#!s)uqlSg,Af]9S"{DQN bߓ=mH DO|<}?3믱cF a6 l.r|^KʅoE!lPx2&?{"5fYQGHJ^|M< JQW8!@E_O5-SyFij lb[9˱3,?MF?7I=cLu@y/Gg_aeѯ}Qj82I\1c A]IiW<6ǟNzr ,[fW!zOȍD I襾pO,$8i{Fv2| ͟슲bO~By7JnhN眀%( XN'[ӝwZ+khV@[!-?џeCЃD0ck&4l_^q#(W99" c>5?j2߲,!XUlr5$TK!cY LDlXEm@ذ,"E,'s_{z>{yCt*# x?/]_is**E; E ,'cԳ72Ho3≮9K)K%yhHT ])P? $ & z>I9 6eh /ਿ.,uRZ) wЗ.Gxmh (PC*\?&u q:,C1Ff /?v*:S>OqY( :Խ6@Һ/Bb’Hr= v׺^;2o|!y:+̖a)Xu>q{~}ѯ5f{[}`0goю!E2`㈤7ngѣ#8dE`(n-`bӛEf,lmrc["#,i&'OEUQ3XbҜo %! Ũ,Fc}ak,00I!#ULzǸOvT;:".U-Uŵ!v)njA/AD\N b`XAhF,bMRabp[`7]F(P HZD#@`s 3h p"H$1}~e9$aWÙG[tuv) zI+R{y0fbCWcK~>FjFɷ^[f'}շ_{nry;xAD(Lyrݘ=o?YR ;Ҽ1]J8RmRccs'r|_M׼yN6$ 0#dKBdޥu# ļ  kyܕje[zL= 2B -RS.+!̶4V l.@HRnN^ 0x( $"lj<ƿWO[|KK~ڮ;2pg[%nX2?!~BAxWnLoI3fQ=Ya>0J>%kyߘ$Q 9rO3}ŕƥpyT3ooO󛙺Agew2<'xbr3Wԯ=7"ϟfÈo\9 ܙpTC(WaDn?d9GU ?g ۬3Yt/\w }|f"q-^b[ FV~WW\eOڤ+%2{6">c[$|O7_?ǹ^b1Ϫ~zGg@ Kik1=B&_ŧ`oA%C<<7qoz[HEw^f`gH- R,QA=|;[a{ὀOO4@(a\lm9jSLAh vaӅ)]'`hN2Ot,C!Y9;@sizb3Hdk.kQH| \W2-;ڟ7Pkp?y+řޮj4@bQlhX)kp%@DxD5m|Wӯb>\K:Rx7:(Ծ},zԹ5=Z.@!JVovSkQУO][n!UQ14dů2uKZr~l,gĎ͚†˶^nPR|׷'STʻJ([`ͥ,yԦpSX_[6/z?wU&6/yL_n6iỼ;[^9QzxM 6is0/1]=veU1ʼԟ1[!B?~+{~HiAqzJ0N_m!$DʩO7TntUݣZ6W9F&` @h/,פEQܱ3SDI#Jm H)`ړb@_4>!C`+ZoT.%@INz/l9EÄqHk]kaO)[t,"9?'FlAqޜ1i DY+uǕΑ7Ucnۏ-ٞP`|o<<ãkzOZ29}OG=@hg~4-9 ?E  SdC^ͶRUFB~/<c=k<ߣٱ zm={潦6˚owsv)Z(-XT@mXQ4b1XƤX"*5FŢ 66)6KPEx{M7[uPn>WmtY)>R0Po y +{].lb2^_0x`6# k Z"bP>*r*X I$%qP&l.gA WA%ʟ*c5`лk F ^+ZhGxtk o{Xr+cgO:LjZ11I dO!9>6]N0Hv~uZ8õ0 Kd9ǰ~rd @EC.@E>|/;gΜܯ5d? #w=O>[ +9Bi@5-[HD ½H)W4 UqnAX$XEX+ucߎn@d8`Z:F$UJ Aa tޡr2NVw95aT>Ӷn6BK$@@p?z ϋcU~]Iɘe6SO'w2`(_J'|l=E wܿaNYra݉r*!EYk4~<5k4j1ʹc"&e\ӸĦ2RB,'yy_1ʷZ%62ز4P/]I$#SN~wO'P̢χ K?mU@ vAϬwy^&P;հss޵ik7=vDa nR"Fn$t1A@6  o=J۝ yc=M[ꙕnzcZr|}{YİQXyd Qkp&ЏPɚ9-!!đqWHY). ѯIH2 F%lY2@ xGBb"wko:(AM6E!F#Ilkh("$\[WŁISk- ߆7ظX"(UP`o *beVL-efب#0nkhj4aj *XV;+ q)o{ QSl($L b@H!, Q)( (ƒgLB +?Z16dR( XS蹲xQG3y'+s-jdNMy@?KG_(c=11#7/mD7;Ge?`ߚ|F:L-ӵm~(Ƞ@b,$SGI?t^+>?3 5=!E AFAb{cQչ]" $`ɊKI%1,i0b-2/ߎFϏpdW6Uڈw| WTFsJghHnJbB2e(&@-\9q$t$-ĬlĮ|t!Ͷ36 < wg^|/˿Ke'Z64*jQ I2dC Qϐ_}`%1F+QHLνI«Be9'oZO= ġ蕊,U`I&!|?KۦCp@+bw\Wc{O#] ؂-M}5:)]cV7{OvxXBFĎ㍧]o~Y7u=$yAJ! dH$"Y2iq\<5U Na6A"-/W%A΁)v<_wG>B vu<} P<.J8ܐ1ҾÏ}2,{dd؉Cp8НF*ʸQ%3N#%٧pi53SNؐ-V,hι`=Wa @L2RF0g*PsQ%b_)'j"RVp1 yf#O0ro7ȴ%QG7Sul7+cG.)1mbbŻK%zlvXs'1E6[~d\[e?olQ$$ WwyҘD $ة51ry%E]>Y*?rkǘG cvc;>$!'ƸM;/0JQH@ ?S M4҆cB{۳\H*u5&ZICLІj1ֿ:BKyfg +rl/7h#uIyTlp.%).-"IR EVY@D_mdJMe"ȑPW}V,Yuẖ2=\\o*"FEAQPRcDxgya KtD}~ԶK F@ $3/5k.8Z.޳uon6i\Q&BDQXXSa&lEDhԛEPlhhQEIHX"̂(M ?{W޾s+ݹ&wU7 sYə_~t*iαh!0Q-J}s1n()v(@Rhg 0r"rOўod*}9U RjHW.YvVFtayNdATL~ 7{8ȘH=y9J]'Vfq(QDZ- Y$'âj/Dwʔ`Q)24R~^7E^4{BB hgzQ+B'WS#&t.ov?78}vݤS'K?ڿd™3P$&KIFJ,&H̩jPM2R (E"EFxv]{*ˍG%9L9kzM `L0 O/4^5T4Zsp>P%;fK<偘gXKW=fX"AKn}Ɏo0P&u6F-G,<&z?5Rz,, {V"a4\%a$, pk+5yzrsWv!C@GY>¹Kv ~o"kEI&-0J5:Ynl (T*BlcCͱh@5!*6Ka#bH"7 5&S>%cGa_ͯ/՜ /T2F@B& @a¨Ca:lmsM1)>^n;%>Lr1=D}?O6 ?U,=_TȺ -/}%J5̼~Cx/fwU}yHDpifU@|K43/?}ZDwִiDB´oƸ~W5)i! $${ڹyq\/PWSVj`jo{Q?;}9S @"rBXϭ_ X%{lSԪ7X(đsb'"@O'g>{<.'^ F!.$`z xCK1B:@!$VI{ű >LGӼ^HBBuI]Z^-pm/H|}0mJ2ck@ q6 njbP6xF;[n>w<&r/_댁`c)bk}7%ng{7* <7L|Q3_Qz UkofXP[Ec3D[k&201QQ ѱ5Fa$YMLfbF +h%KӲ_*MBtהτ3*?C`3[y6X(x@U3hpI~ИSE9`<* 2XRz :%PBt(^j|G]>n>Ϥߤ2{}~'\gWz΃b?߈ITF꾮Ys0 ' a}d)SY޿{LGĨ O._%ツz=ӄw;!CAIʟVuyG(8؈FU v<IB7Н!#<ؒfRn}լ=ҫJr ~qV@4,7FWv6xŻxu{0D].rnpU,DIIFѱo;ȄnkGIiNȇԊ*Smd$Kf|IɬȁG;$i8,$͝~b8 fՅ[S$A0%}K?^(YLcw?޿$liNn-ypC|2ʼnWRGm?lo|W,%T•yRo:|p=k tʆm{6?PD?:Jf;:Oq]'/??^ӲJ/|0fS{{w/7S.@5X@ROtk:73}w`xvK=q m I/@}ŋ , @|o?3`bXb._O)et E|D B@` !~yHxh,`4V94e>'`;RBlR5+/Ӌ%f&<:[~gvy>w* WG[k kO'/VbmgEϕT#$ۚ& Ա][i*O@Jp"DeP}wZ͹ǣ~jռ"Z̀  I1; "J~([Q3Ͻw%Rw8r/5RR}Q5}2T9:bluTR`mo}gw>▞XV}wdN7.4ah@ zH@Br1-~x60n!N,̤s=5|A6o3.4\:wv`&s)HT.u4tA8؆"R,;ݞmܕ?'o{>CkЇGFe-n}:%T7 @XPF?- ( yAj F6 lS,UаRܹ^AK& 0IwcSN7li b䑳jŅ)-j1l*̙=OڎH/{O9pZy{`37ֹ,1;BFebq!q Cp 9Pel;ـ@ Ma}V*H==U,k7;RL)L(TX{~&X0-O^ǝ/+X%AhMC{ 鵴ˌ s2EV Qoq{ 5>^[u7_C&EF٥h%&JWrG?#c[1MUSr쏌!Q۫˫ M>d> B@fJWk׼4(gKS-Mkmg4#C\xE"Ī]y] :jj))WۉݾJ#mvƤLΉe~`_;F=bӸ[ ێܲaPDž-;tfn3JۦC<9%NryVd[D@ kg|v{5|z>1ƿ׎y @!(@L$( %t} <4 DD@;,\wLzD-'rtȅ;/uHvF 5/20}&~swЈ ND\DR}twGHKe?H8" U09fD0^A% !h7*5[Wso}6ԉYU>!wy _F̕]{Iu<+sbۨ:6(N*FnVٷ|p5g[Ri_)3%=WCᵡG$"!DEHi Ce a Fi$;3fyV k^>q7 8S:t\?|Z@ *sƝ>W83:};{{R_2x}jUOTʎwv̅= yӾ9E}=GnN{|/-;~M=D'坿mMyעUw2u~)ևcFǪ Bצ}~Rċ z|P>{OݝU4Cp6_B4ԾD;K)k<6NgAA"\3?W䶊4֐}6$W7cvL@b10 oA~ϋZtHЊɩri T>}MC:mȔ0gQ^o`^>?|RxeN']Ҍ[}[?bO&?'I?{f~liEAA0w$\)np2=JT! ԶTPJ2*s7cŘ| wF>/0$9- )0 ~Ղ"ŋIX^b3Fom+ņ`w]bзІJ,Ey] 55k9aqԵgu#/5W/~1$Bj<S>;`_ "Le)3t NJ+L~ =&hY#?iY_ikv~MB\E;*ZN(+34"YzJY4~x GCGin>ޥTma_h$JY)7Jl}];'zEw셳\=fS)> ,9£l$u=@+?+qRx{x]Mi#w3slÓ?10DZ%@2qH}hi[\c'y{1qDGޭyι)-yenoq{C{ߖGC 7i$ϠG-@Lo|*CH qDQAGAҜ^{_YB 4չVp`[Իh3G{`d^N@8jA  A5LšQL#%MVSkITʆ$mc&IV,)`,~Gŷy{3\.@o-V[%rN]lVǎ#G?]m`ܪ4,Vv^kГW|_ ΋nj_ho[ Pe($`(fËXK"o*b#w][ڐk#% jcJP5H`B PH ҥل @H*_ydMLdaoo{}Y^eRQEϏ/=E%r'}5y~LXwÕ`UEK\,QV(b HP2Yvd04Q&00fБ CQD`DdRḾ4B k$&- y?~4'gJi4,$LAg, Q\4Փ;l-EJ(O Li&͡8$`@%Eh%" +3m/Ba$*A"2!H$t4ELa%t@3YD6liM-$Hp8_]}drC y\+OӼ/Z"jU㽪G @~4xV:I*I' `O8 '7mIeٺM߾1AOT }rF(eCAkH#t$ - ?VbKD H qU̐Ƿ_w _L pT/,7e~'6t"4;;~iZ7Z~=@FSȯ>X1/[?N%dDvAaz4Z\-|jIHu2)ȵCMV`,jY"|'}O?yY[{pU F (%%gk#<Qkj1% %:oEDlI gqgrG/_Zc_yhHwf. }G~$T-xcoty/6?"a>G`f?38bI~3t-5:?G'ƐdF$إJ$-Rf71)^0ȯp'q*:|nj3dځن޵W_Uq nOC[OHga)5pF)I&zb!i 8QC0*#֘:^:X^C:Wt-DKa_I|mfa͛q(jyccQ>Qik=|ܳmoO{Bx?~zJ,,D>}Vw?߮*w&KWs_LbqNApI.6rUl D{% [lQVGx>2إv^D 7ԋ>??L0h` "Օ'YTCaXmxSK^_9L7'na["zf}:GEU8@@,XxcP8^_ryK; L[::TxkM_AK'?vk7K*Qba!LsŶ/}Kڡ2ǂ'^ 7+c~!*rEc)e2f|{r.ӛ_pT|:C`Bb C ZV>^( ?m9w]\zR&&]NOHw]}S[>ħkIlivs;/Npw' w }H#hl1(RaC!o~DH$DN :21|kwGA")u> R>!TX*eSz5)X*"A"$ 꽃.L*g9[Oӫj ? T;.Y[P(U. =K@װ>Z7("MV}aFHJ(R[qN߯ɷPe:u6$ECSt&CU38C$ A5xr/'鿻n'oSwאhi2hhj5E +EkI;k8[?i֭ ecF%x"22͑_s=lG5+ 'o/繢B]M|uXՍbEAGPF_Z~~LlB}_&f"`h\,Т(؈  E{v|FRX$Fa%#‡uE}WuΒ|yba)n[1xF#ATb.\<}gWNQVK>MOXC1L:dORQ?D^t+ItJ) #vQ]UV<$~i>[ORQE;%H,0*0 ¢F3B|j8C_ZJLޙxs?En=WMK+JXAPVyeҏ=p`pVa27(`Ҿٖ'e%TL} 9GE gYJ"\r_IM!3~ >ܟM˝WOu8K9X<)t!D˵55lx BkR!ېSqOlm=.SV Nt7@V\Dn0roO?"n<x<YaQ$ @KGv@2~[>gtJ-Y/ה1h۝jkEGP+}D xĭ8@;2$@1hOO~ 9˶2J-Ir& $ ld|hK,Y#3C%BYAbƸz`% 1X-VƸę]6Gzr )S=\M~ .kgy<RGMĶFixF?~6j1h$i6k"бj$ifA F[M'k )^>;CP Xbʕ3VJJō!5LjQD3yPE{x'O_p}u~N_w魛O{ԁd\yA=싺HX:Шyr;|@n?-VxDA/4Eh>}ס7Z7hy/ël HP}h]+Ww%hkUOAΖ}6G y/O?٥?lxZmi=] BT*,dF߯MoYb+/g3*>g9I"5gS+޲,[+Mt &}Fp KGu 1*MK}3 ]K,%/JɓLW})2QOelp4-]5@3Tɺ׬/.֫"$ޭ c7pĝ(L);SI:STQ 91? bHmB51׿mory!+)3T2H$G ShV6T TF1 UTdVha|޶Sz-¬/A` HebZkuxa  ]I/:#%sT+>]Wf9 " 4)3v۱No9!_e[1JjYTEgU*)(LbכwE5Id !$.Fy8(HxVr傣mCk}c906sG#CX9F63jTiJ7eo&ܰjt4"sx~pҏT`aɈ^Q@.j$`"#•];D r/1Ȕ))FgUBgєbAzc2 HDD~cv&G?V)d$ 1h)PD t"EbSjұ$t=olw݂C% `*gz=P_uS)?vN,2PhљK5REFHozWz:vzsw?,_6EU}[$&=mC[ )2=[ؓm;4ʔ?Gd5>AWS! y1c `0!HDD@T+K?{YS6kV%(X,XRű+RQѬp `feD0I L0$&adܘA̸!J1{Lz+Hڧ FSNHG#2A]ZA[Ă)YQwBd`a5ii•ɔfZ)bsn$L&4ၦl^~?bz$=SQQ1k0Pί4!5g0q26 ш cxD>'>TD>~|v 9,kEʲXN)_ Z Jcw#xIB&l"Kޣ Cs5h/xH ҤgZI=lh#0`\}z؄K$کf0Vi9j Y&x=թ9yu Pn}StH|PϜn팄H@#~[y@nj FeʌDʸ a_'_9.m8A!q=vыiꚇVVeL\2C|!Y X`{F/( ǿc\o<5:]2# c81 /7!}_QMπ~5 r#=먱tf1okH `b?TDc"".oƟdסBxSҋb|0"@J!'3!m&~M2toWj >^ɬ7JnG|*ٷ= iyG[0ڛ^JDJq}€tzs>)ɹb+ϓPe!9ʺc}+Z$ )ɤ)TAUl)WU:@ (SsP +7 {Eo ՘R`2YR">9g"LFct궗s&){[w!^!?5Loldge4:)x cXi4s.0 'Kăw?AŠ2}"h߲R\כnL9'n;)U珿0! 0ӆĚ*LP [BϯSʎx.fvHݷ9Cyw OsdyJNj4S!ל> ١[OW' f^t%X>{Cgk(g%>}_a3'{;׆[J~ө(VW ִ;cfƒcSy1a͝yv+sw{WB>wG c-+I٣|'x rj0l8w {=T8ڽ Od'Jty2>Zl]~¼^yAo9WNtv&?'Rir|/x9_}xEE-f)> \M '|2(Z[e>4 7LhwH^"]G*!1C0īmH*L+UbȨ2߷@Vөidoy~M^sߊOoa/q~2|~;Ύۈ `~Np";ۙ>95EQds.~zoW};- #Nڤf,M洵%ѻʆ"i$*=/KapG ,qā@"DD@I䡚]Gpb*b=G! e D\OkXQ~pwq}} $_Q ! D `ybl#i_?CSK 8>Mx 8?)`kcz$ $^ Dx-x麌l}2z2q8svxުǙHP@i ɤy\Xˆ\foџ/?uG8oΎA* PITUB uO4N+ODD('p1_PGpokҊ9ӛ/}i$ H%FڥX͛[#T3}?aׂ[ y130 1fTkz&`6wj)Q5WWwkIvǽ?vj\W}pѳ'k gaZߟCXY3v9pӵ8m ) ^nZt QNƤv ^yCx~t0}5VLVI= My PDg{$7Jc=wꈘIƜAl퇵Ӓ6V\iB}Jd>k@@=e\pxhE DfjSHD+WϭsY ^{&l$CU0Isp@IK#b#XgSLnX,CK͏Z~p*DbD TC% Q?!6)&Bګ@ەaHV:( m,0df 7PiMt[ m4QG;9s}q!]έT0bo ZSr0Z5)?:"0diVul/[4jۆU 1!֔lD*!+40fp "F3@oRmp3"Fat+LA 4bwr `+J*j 1@"u^e@D=:d_!XiՖ b3"4jxw.탐ࡆYM @I^CgB'L!T`Ddb1sRbS+S"AQyNʤƠJH@q pd:SB_!к"a̦"'I:VPf$ v߇wϭv?Uy8?ڝ׍"k%=>;'`@**=9280XOӟ&{9Ҵji+DHIIff+4Բj4MKeeRj6K&4L4c)#A {{mIB6BIhh$c" yϑN[~YhVϋ΋ 5g㇩mp1SJ bISH"}\nq3ෟ)̀Izp!Jߟ76rb;-u [],i'[cfYK:׿XpsɅ,ƭ>;=Jcs0k̰uzn. { `1>&ҧy0#ෟ< <1}_Z+AU>e""O]D4٬R"q]Zp}l{KJM[ aEj[0T`Y Ó_w=\`~,_o;Zl5`͒SRhҘRec$I 4$Ő__ojK!db@nx1hO<;O\˹s?O_ZYRR)hj-%MMRZ4}#eWr9l'A髳>keE܆,ɁKmEV?SEc~ >g{-/@k5Rj!T)M+*k454U3+C[&u4Nǣu]CP_0ٯ 9. ;.ׅASkomFg`~B,*z3  \=!/x3zp/eNyٻ%8 RfjYJ-J*iK56jiRe)FLfR*-;=Sc6=z ,ȫ ܒY fbJ@_܇c"tOqe;Nꨘ?oeVcĈu{[$K/|?\WrCx%xxy5Dm/VSn1tGŭeX Gҿ5*/$?{ ǯ[cm:>ڡwҳe c u*" ~ćEAc_{τ|{[} h  %Qvg,*u88&Ē {,-Wkc1=ykxDLI>Q3$"⚻2&CTBF bO]nhї)Wi  ?Wc }2|yNHdLHQ5@:S-R]/-AG f2o}^1C^: P*pl@.{H[bgx8a|}N^ȊPnJ:EY봫zݿ5߲FnbJ,x6>" f[>4{`! ctP+3U)Eb~|Mע'd9S72C@%c[UR+͆ti dnFK "˳ f($B0$TX 2)1J(TElnk ȃ"I2iReM5+5*i&eM,' '{mA_LDmR჋Œ95:>ZLPRn߼MϷ[*[w䟬 BOPV OPSM*h!%Ao>}mnml7DaI0RSLMf,VjVMM*٥M-DPR_GZUmJiY)hԥYVkfMJSeBʛ0TI*ZϱNm#11U1$ 1 .s[)-L%]|X9\Ҫܹxd6Rykwo4I-}CUgq\wq AZbyoRbϟ($T0o#y0-瀁h TXNؿݐGJI AXwl zbWoB\e 0hm9:=wbջ;Il }J}̰xjF4!}._ǃqAoIË*!ZiЦ"IӦ.U%Y0I_9{ƏOi[K;x]GTUFUK/™zZ\Ÿ R[઼ _OŐ:mSGls[>ʏjQaEQvm3D٧Vt"z&[ ;C<3=:#R@nnq #3kqML,*l?x~de(DCS”IMNQP/rtqIJ|'{?,>rMMd>,tMfUWs=]5`}Bl3j0o/o $9 &|>x@H!}͏/h5DP⸦Cb M7b69NLy/?#!DUQE6b|>JxieSe&(?}Tv`솈 Ƞ\t00#-f}p - r!(&bsĠyQ$|,]0ko`}͖.%:U|-B*Sz ^3B)oV 5S-Cx 1U.%FbBi(@ue*_<Ā}H¸uz+2&fȠA@rD|XГ"DP Ot2aNM;[Qg~*߃jzWS'@ r0[52 ;$I˳2i$-{'d:8t ůiR,ϰ{ hqԪRlkx&Bo!ERk`2($JZRRVTa+ e[I̕70(gTb̭-?ьv72aq F;1=ioATc4o П6Jg2 ֢2x ,ːIFEPCw8Tfre-ǭJYu&5D+6RXK{>HÉic7 0j"%Db1F- bSRo+ҕx$WR *n4rs&=Kxmz@m=k7JrEUI>a *_V+,a4B)v>]d3ise?\Uʨ).U$FT+;V[/^_K}#o;4IgώIp@wa!33}CmB6hmlI<a Ov{z?0o#3=LI=PXfxW3gWE%sewXo5g{ jtڅ/&eAwrx̼Lm$kswcs_vJS(2SgOOf~?'|wF6S=aSg)u\G`ʩ;8[ xkVLOWkI6fmTJ\߮v_'?S޴QA "UU*??꺍~?y_}pb0 4+|q:Ύ9#q|]uC{kKt˲w+d.׍=^YLdz YGW `1 RB&Rh2LRS(HfbD0 $E%цlh̉D,LhB ͒tKW=Kpz|ƚ}{QσɐH @Y_'33~g+DgD9bR7 W F(is%2"*"gդ6S9=ҢG5H owyx#!;υ"kf=|{tsTV(X?{fD6P& Z"*U-&Yٱ;T-6=_ ?+MϕqBsQT}i0QH}0p{ aj"ʒMxzPqXgMTشэDGKj@HkΗ{OSdi4(24#(qЃ2dPҙ{JUxkk. ͞cuIk=AǕ Ec-Y`/N `a"-`b"ea6l TAD K6YkjS`6 a ),k?߾GU(t2@c+4Z^z`&#@k^"BW$%ݬzܯ{w;g#B|- `0>DaD-`P#0ڿ kgq.LLoU @Wẍ!m(4h2K~߼CO^cNw,7 G4wf0yc=W=1ؿy3I$}7Wc &@6#4 l !g!3?5a~=Ry Pu, wRD Uc(IevܣwC3F4y{MLGOnU*>iw9ͪpBy5~Cb 1RN M7ܡFE7fqc!3D5azm̅?|!66ѧ2c$ϔ|W&bwG@㿐˖yOIdT'Ӽ!5;m+ܟ{sJpSu fkig0 ~IUDy_-kbL:?[hQ {BDPA D!0&DxSJQοĭ[NW3__bXcz~NF2.i;_)7p2{\DG$S[ ZMWk~ho[D\b `[#xD[}|?G ;13=Ki=aRNyHHYD$ Ak2\%)+CyqS/=HR"}+B6ʘ#Nv,KU73И?{\kYr GB0XzP /á$C[ҷ3 \cizpbs5c#1_H&?hb33MРF̍Z@wl `6 3PϭQi21j HClF||`kG*S(J)vu;1gys"ϲyFF0NI}$̑*~E`1`11ADJ1P@P!LiFS#-wpg|sf/~k1)RE2 @P~O~v[Z0X Bd//[_ W}:{=Q$Pgϋ>XBwGniW|{O:k* N]<(S7>o7ϗL; 2$:8;DT˳H"``dW d{eEpElQ`CLHbDF2LV>k,٬:~}6=Ts2?OOW{Ѻ@Psisu$ɵ[fDl@_jFAb%L1l3313L7s<]+~r->hJjr͘fO~m,\Tȡb(hf]h˯[-)BνTϦ XsP_5 _ ]}OI2ωt|(/̘X^9'77Gi^7^N/GRmT]:~5CT*Q*z 4 -wr>ǺJ9l Cϫ?5 u'ojK=Sj=6ù{1r^+G,XZ =ȒZHtMh:\|g8Ns,~zuvTM$/HlSWg.#Q6 ğA[6 ]ey2s"~[oƠ%J^ϾEe3bN 1͐4r:IiTV lW&- oSƲp[10Je!BJS" cR+w.ʁPvQGWؾ&Jk,Qg]̗.i~IbCH~oj@W圡bZs^;]f? ͉ TRdE $#)`H$̑D ih!RJ&B4IJFH"&d$D4%`@D݌)] ,׳A?~юgqfVs`Qܚi3*jY"eo#VɆ~OkV_}<.T,*}MF=cnq>#DV= #QpԷFy[pRrga+yP٪,\LXNJ%"""8 $6uဧ_C{`p|<@oܪk)$T|V)l[0D"Jwg.kqs=-8PDV.q9goTjEb~~_yuhi&H#%jYuGӗ/W&D=ծ6ЋYclcVʽTOK{K6m$`{Ot@У!``oXX`:/H󵊍+"m.lhk"*∧.jb(oMU&ip11I#0 UcVV=_~rƛ D*D_;կ]~ (Tc{7KX6eO;Qx{>d" W߹7}Q[Nggr7 $,!*&4P"Q$I~B%$)U2ϓV 2;;}'Ϊx\o|? ~/׍—a"D]TDRi0-_xc[֗Zze+% 2s a_0wѵiYpm!BHgO$9vi<ؘ'&%iCױVaLma'N>]OW)Uv9/̓ڔkcF56 v.{Y+RGcuzPI" !G @ '\`86 NbP22=W'c<0ܺ,N9Mf ڵT8ap  @X`D% @! clŞvOz'ٻ&xpͭA?mUb UTz%fW74G:_a}QB`*(P~0ѭ'Fn91ZӣeW-u[ЕU)vK zÔ6Ohj0uXI0`1c J'Yowc^y_?sge#}yb%PPPOYI@O_K?s]o/_;{oGq3ҩx"9Hr2dPM *aTފ_e5/u>Y#!9KTY)08}/}/9r9B|_/}w"/ (Gi( Q\2a3,@Gl kji2=.Eײ/3tT馒([(G@PC ^$!sL$ȵzB{5_Rw-C=9(=ÑU ͋Dᕄ@HXK}: ,c"k+Z^C԰?|ˏK)V|1,Z|C+èܭLzk\ ?4R⸇G ,qM}Qa@=_CՅ+}"j#@@rA5+;Y)t& BcO,Ɓ;tIgGc_52H8U,rHfm%_TqB󴲲bߣw)fOA 0$` }OqIF߫ԙji\|EZ>֦t_?xS+W .b6?2w] HF.ыKšBxV6G10bpjb̟q]VHgqr&3x_HH(VBR}&/ H(hKH/MqӺ'ku l`I%mc?b'9>foV ުua .(oҳWp`cM n`n@,q㞫{jiMdW).q%ݹCPA'(̐F&Հ$j$@apq&OA2$VC"FۨrtA1Y SC JA a&x/2y[ ʲ͔H3S2bo?kO+ a8,sM(]@RVgBeՋ$# 75A XG?{GΏ%+Nm4oۈ,.W#"LQK0( lhU7a{,Hc<n,X='>9e2%?I?^yg"2yM3% "7ZlrIB򛲋3}z>~罤STЩ"rAJ^ꧏnY;l=jcu=k#eaS~KpYE"{{RSB%h.S"4Jtƚ:l䈾 T9/!lg&eϘm0suXjX}"K鑪X7xXqpUgԻ型K`59<ò+?'zl?.0z!#D]ɁD8c̘Ξ|o;g>{|MU!%[#?˅Dg{_|t#ϴt-?RC;+*Þ1| Sk%clrl{=a#ڦ5 B_$$>.9Mv7}" OM^r10Q0( c bd AIܰf&Z OaCf5RiH5`%mtrn}{tČ]Ie(7T?KO$R(VB)u~t3OBߚC~Qu/, +5"ZvXͷw#Yƞ^QEJM7>,!^N(OiyR>Y|n;7wއyZo8NxN/GͳCPcy4:Jr2Kxn3f.7j#&@b4aH O} @ zD(]v?_UCiv7H_pN:oveKn?y:>>}Jֱ?*loe뼟t}]I}yA5 u~\Lvo3 xNR/3h ,DJ(%KUW Q]OkP'ĥ|-0LiWfhYS9׶>[X}N;J \"-GGXH Se2%.,P8f33oz |4ԪߏocQs m4 'u$~<7f+/2OHovH=[㵣O//zSc:ǽ[#v3bAxe~G#-E;6n+Ɩ_BnPSŻf{1/H2xJ;tG3 UI EC_ W~L!F0e;W@JLݙ/L̀M15ݐ15K:c\[t)VcEҏ7ٔD,IjM%#),K4 ok`F?i! `c Occ_c.6wz0 mEc$#)L EU_<. yw k~>0ZUӖ:n4QJeez"P?CDG׊:ƭTu[6N`y{-⟪0>ox-8$O׬ fk'/[G&XI_̺Abb) Dl!ZI\߸=ǏeI^79y07~dFpҽ71@L䄄wXV%t49ݻV]>oL?jA&:qU- g%D^['A+U A* "$Y[GvZ¥N-歩4#[^l<875ʞZ-e{;-&uHlz) gKySyNjELcޓypD7lqa}X>s{4CbzT"i l;+2$ܾMwé[_/l r> ?<#l#6H~#w4D>RWg GZީ_Ul=gPK R=x+7x0Ѝ|{I>^G܅gx~aw7͕]M >g:09 0%5Eֹ>u.WXi>H|aZx!ҏ[wu:͇lɣ eoQ5#tCЕ}#ooX+Xm~s -g(5!llӂ[7ocf\;C0%~gU<ߗzomaV[b UΠ 2\tT}\F]16vh@<gܞ^7]%@ pILz/o`*Zه8آu9+#ʦ|}nV{߮}rWi MrsW֜accRriFYgySɩsW$NߓDt_~E~ BGFe*˻y{ֆ1+;2:v[*}Gl<>^ߧrpH}!kF$ ȩ 9{oFsMGuצ`e֪浗ShQ24 J:P\Qj_g‹ a2nY >x|+wjAVk1l\kYaYYXP2)^8&*I@DHI~8$Ʒo/XUoyoDd)7Znt;7"  qީ$l|! Ќ)Ix?t-/.,ZcB<z<;gJ5_ Xwt*!`ntX_dF5-i`v;}7 ϋ|O`n& LɈs`'9n(skۻ.yӂ[o]f[ gqv0}0we7^&?{ي۩y磫^y*Gѫhl-%rʯ:~UMD]{5uzazh+@p~o mZ{1[bOHlXQEFL1R1E%?7Ԧ qpO|ٿqo,"b^A1` ͝+kgЇd%~E}fmyY^(/0ÔaH$=wnHAI7W\v~7[5#ܛ2Řʰ4svqaEY[>ߌF$eIDY)Jf{}nRӜnsFEH @HX7=VYFpx?ߍ-4[:+]q.+FnN <" 8X}ÿno캝Q_Gbƚ521I F,cbLkF454$̈Z|iO-`@YwQY_U1[Dd0/ a P%g>պ10*X@F,AȞ־}կ2 !~T8 1̩ͩd  0I!"lZmCm$HPdXݿOGxCdDJI[? ~x$cTK-E΢; p6 }lk[qs ]aغl"M3I{UsC]CHXBu_ߞLhhjP>ӵ`u/PR!Q XrQ:*SjעyuVq UJzw1r<۳2؟Po,)FCre"I$CuT]}`_%Yu:nb'4e| 1hեݭ1]0uxn(4vtt3?=A7 >& S(H($bFgPX.>*4 Lg+ˌxUloo(Plԏr 8o$v+>4a8!(G?kX&Zm`YH -n/bSYhH A'LvWp @ ?m"@0+v UW`Eܨ&lPU%|& TCU_E:Ԩ PT02/zļ%Ɣr|f^ p0sfj({F/mG)[#EN<'CK UDk~Z#1T#n}zZoH)fB:~žVrO!"rOqM/Q@@-|OFMܦϱʧ&`ȔiQDEC1zt~5޼>+U0”{ uzc7>ϿBVc.9W>Ƴ{g$?F"<.Oy(yC܉JoR{!ܾ8VHI< LyHmZJm.ꛬ9/|E+Ȇ9˽X$e:lf%O0{6tI@VCZAߝl(CT$5:( -HLD͕PoWVRTJWz+2 wf& |X_8I3n1(1KR!TVw2 H~0Y]LV̐XϴLiY_i* ́[+K L=p~5Sm"Gl>ڌC PD$21` cŵY4Z%4 jSCvPA{dJN9Ͽ ľ);"H{?{5?$3rN|h_ԁ/sQh<|j=Tb6ڪOLWՓzKqkc6\>@@ JU0Y8>ϟoWu|haL d+M_Wh,j)_[z.סh>/l*Ow1n_TV+ER-_|5ߡ P|p :HyH+8=ŹyFϲICl*TD4 ELmӖKl+,n֖Zh<=iƶ[nWvxվd\To)"'!bAC'Q 'uCL@ʄKV  v1tdQddKYIj!EHSVhH,b> u|ÄKto݅~+߃]7 .5|"qreDoƺU\V]nb׽gM_Y,UzBGSc-$ixTn"`na3f:7KP8,Q~Q}bj/x;E%,^/! }7X,cYYяglT;@0Ypd'e> 9;?;@NKަr(*#>/%GgF^,qbCdLjhmbg$BpQV%XX]٫8pQ'b]iيy<#l/vqߪ俗֏εb,Uj2|;nWKC_١ik/`y=u~Ghb+wW:01uGuy ' ]pxG-8@|X^ -C¦ʼ"To<?Z£`}n&88{C$Bт$,ش)e"d5(!SO|y^E24ck MHs醐?:Bb#I(Œx^x0(^'!e#|מ&W> Xb)֖f% .EZYBXـI0)#YҩNHӯy]N)'aj}r >#+p b!<xeGҷ}`O[L%gљhK_AFD$-_T٤PF9C&(! ӣbc_+ɘ!$5{uH #fܑ0;4bubf J(XgM55[6I])b& S3%$dE=5)(y越 T$޽, AcR8uH;+%cJBEبda/ʡAvL}y6QE 9v+pD`(Dc@ idED65hM2 ɂ("XyW/y? g:q6o0 ayWCa yHHXZNu0N$:,J9HtC\ƒ")0r[RJ0Fو$!$g<Ă׿5 #)\đmFm̆j0U݇342 FflJ RfCC58rǒ O1H;UwF T剁i)QM.k0޻-ls[̺3p3@X j!`̙QQNj܉hn% Jj0nmü . `>R)`nRjo&5hbIAE QDbD@4i*hڑ&TThI X2H&a E$F vC9b]TWO/%ZIIxvO&~b:|P=B{яLKԧb#yH{e Q@#_}2x1i)FW22ik8\/9BJFnM%0#vr9wuGޮ֘z)|n*T  H_e)y\KfEBT˺^[]x|nfSBT@ʕ9Sa"g  :b4j,MK/ Օ[:}JQLjN= aJ˞Amv۵P^UG GCwl5p_sw " !%nyГ}WLS9KDEb))QUE_yE/|MAwcg8ę4$Bxn+Iݹt&n$(軦3F0"# 4+UfZyegϣSv4b,0zd^cR1Lȶ|~kf}r>̞tJ$߾rHniOOb:/Ѻ{?i^zw0>FA Kύ e F8v{#fU\ >zWi~gGPMvR㳙eJ#dGX6BD}_zh&fFa7;^?7>hF$UH("x}/ގ*AP!?~Gb&CEzהH""@Bh0FS#*ø]+*XJ+-0(Fl x/TQ̒(Sc +uT~ytC_ 5>IQΑ@V^=5M)oIEJ4-PQU.di\>:0c)mis>U!Ci_LPQ-wfeY/ޗB$})k<;{!ʨ @C}ÿ )yxJ?+ݟ@U;)q98?ΜbOc޾^˂PpjmZmT9{KbfD/lKE&,Do_Ϫĵ覫|(Twr> [s0yvzaM|ߌ"y8t]Oz^iz8_Ak8MX7-*mi.j+3Io0iw"Id&1'J=9# gQ{2=R:͟/UȜr0kgۏܡONAcIZn/)9@1[5kX-dť( o?* B#z+D+yyd A>LMn&P?Cq,fO^m,)k|o\p)@ c + O>Wf/A'ڏfFI"Յ`"BRHlu A9YH_; mgN!bA#`$"I مɌȹͯ,ih_znDk{*~Ϻw?meuԜE}YQVJRU@)MO܎->: 2 GvM+bBt"[|+EAsywz*3|]qT A Z]h=PqSgnɖb[ᐖe΋Fٷ{ʥݭ-8He] [qJjFLKFѪ/g|11YBRY,s(? xU(Fd 3Pȼx5raI$(]@fHE)8kzh#B1/) 6[ P,cA1Ojl 3-JPPYl$ ujX $a^0D,P`aìdK A@6 dDrI)e,J RH(Nb^6ŊQrI;yxL\sǛ9 $ Qpɘ~gFʈ4H\p 1 1褑"QK&ر$,ċc!"HMd0ѩ ,&Jbţ%ed#Bji,Nz( DA 2$ѩ(ID*QX*11P*ML2YE%`hTV +aKɐEfPQhEIdVLFBFd DaKR"-2E!I_8<9_QqM2[`ͭ-f3|Mgo[c?i;|vn3d)p[w;1'o& "5%[Zٝɚ& ddhH/kvyYL ݼ}M3/7Y}r R/zy7&-RjM&gkTUGPtQUeuǢz=G8 '.Gel#y1ZRKKe5L/>6)'pK\< rEzzk^Cr7.۳]qr4]n'e~u;n IL>b-5 NN?eyWd71;A@+w=b>28j(4$q zpIAaH iD# yg u| /j]Skzvdj`(VHbq9q0җLt)irpL`ǹ0 @:F2Z^S[Gzoh4kN*62%ND%3}s2(Kric^>\no]ҟ#LUiqMd2,[~;E(,Qb2'Ou?Sj'}JXO_OL Gt24[ZzdV?{}"d9oޣ18dӲ{YE(ӴiԬp?=gru~WQKz_MY93rV ]tu-s1+LyXO>N hF[꬐{˄%7q{y0$ )HY6! @^yw^#X4ʌ7(:ux>yw_=NwuySxޫ F9WDm߫rPKXS1 *r*@E7t:7E5۝_DW=f ΟWm팁VIpki(@ᔀ|#}~TD tVNga+IRT~qm"^9p`,u&$MM0|yZjq𸑿P1-Id ̌8x6Amգ#7c1S[1~l ^U XN Xecp_{O':a*RIV˭.KwBbIOC>HtQ0ŬPQ^J0}BG:d$uh_Av8aW p;zR9m4ڒ>f._[VS=/>b"s? ,hMEEEEeS:Fs10eQwOD% 7YRR> J|LϠVDTfD۷Ri=M:>v,W5B,NSB[L<85gLCe!cU~HKtA$$A lCZ~ Lar,PJD` [dv J^ nƜ(JULq"."7Ier|'mwitiVA F,{tHk\cE*!Ґ9{yvS*'HE5M0 R 0I@C@( ɦ{Z F҅;w'w.rv}5ݮơKo}wI ̤TZ0 R$"a{e(b)dB,FJ,iR>~&ƌ)*bŅF߇xlK2LdR־f&%Et*#1QX"&0Pclb"TU-R#0{\bF hsIj)PUd%aEV`2Ǽߦߏ?U6Q||Ϩ>?ߞy^? }|?CSZn_>}אݶL+W Re;}*(5. 0h[FefT2W mI܌Y~[ӳlpl@~@b@DTU")~~~cO?/r흤Rn o'O; }6H۴0_q괱It7B4?p6,80KKg׭PU- IA䩬J:0{&gHHv=sX.:ջa`<-Q;}fTQyoQV&g=>6}] ̽rfzs%8.Q'} 6P.w?n, LXFPaݡF01@$E"L_x90dkD"BNɂI&,!:OCްXIhg`Y~uf߳aI ه3iwߍhHG! n;}ÁN[R^ p^Udcٷ|'F٘)-T=wv+'U;b2QI2Yb4,fPY h2Qhѱ,RH,%&C0"g~/uْ"$BI,iL"31#y/w=lX`U=ݷu <~W}Z 4j5쉶[vu r7Q,JI* ͆=yQz 0dd1HzzhRI;36?OqqFj#p͙"Vn>A51c0hܽ;b4)"X^"LmD33C R jYrH+TP^־3Q4䥑221i#R!T>}{ `b‹)W !I$nf( "51$(APP6I8TZYrd92ĂS%*u!@P`[D*d̨dc 2̂6̡ )eJ@"QRQDDS˙*[H&Y!z $y_Y~ 8$Nlhl؈dG [F~O9GfG'?aot<"Ox/YPKSl3$40#'% Gȋ6qX!@6MTD []/\g@HL(pY2@ "NGq=oTam8;ljzgz3 ͚pAAc%$'߹$Ę)t91obf\ua!++1gJjhJAGb:%~X$  c1mxIB97^@b wmgvBI Cʇ9 !Z"%}TiL{xuYUbsk)~a[c_YoG0m>Mt_T4}vxff6M>Ѥ{y"_UY%ͭE,_hLա/+,j,]V#^Pcjdx(sTm/}]t*خ!@ /l5<ޖ)V2ALeil)&,Ǥ;އB  c9"6TKS/or>aIlnɏeYMBࢆHN.N_qL\rSel|/疐ɉ`uu.!QUi Quq8*̄ˤ#~ulQ_/;\=-y,`1K'U}? zXXo%GƌUm @˭~ `zo 0+*Ydw7tn¼H{_5Zao-/>Tk344O!xz`2rEں*auIE㝫ѢF2!Q};&]H; .|=1]W9x#Ho&c.ꌺ/tEG?uy[?6Z<0ҚrḒ bf tӏAzCj8 w&~a-qg>GOŅk=|!Xag:sB 2O߄,?Q wM/l͐+ݲn H~Q V0]šbZmhEtSԧ>&FL~_S_Y*(֘IPtdj RR<7P3EڋA UY8Q`;\7@? dFECw " [x|VCEp Ћ RɹV$UѢ Ȉbs.%7h|DWܷȗl$¦ĘVP}JH = [rxkE^1=5$JIoY(k>>Y8=εRu\|s $|Cz-H\$pc$b ID7ngn0 lPӭWQQ G^o~e= "" 5jh(U7|?<_9k{}w' "glDU:5`ۖ29|ժ-d˾;,@ d0>ߧ>w LrϗZI#E)>vj;R)7찜ok_Uz49|%rrg|~WޭM!XA2¥!/j=sHLDO);՛֗?iXr9N>> e;߹nzk06 AAd\y5+(D ø`\FI„Ns#ܰ_NsA@5a1?&Qh/3& pI4l9 J?.IrGI(Ѫ6 ?ZT&8<-*{(O\zҮMʲuﵖs (\iӧ`HTm?+9c b0S+# c!=C9#I5dHam~EB?C3s>/}oKDZJ.G&(,Ā$&1>43SG#V„覊l>6Q-ZіJXPcZ)AJ(,×V^!%΋t{K_s^mY㙚-ρ{Yty T1EGC[IP¥7V5Gm^}ώ{1c[}L|h]Oe=(${E$oAtWרL u~}Ý}PM 't]s͏ubdDZm6^PyS9q=5_-ߓf[䂖ESԁyX^TSqhLtQ>_GgsqHW+ʨ!K^@~o(Eһ7k^ilw6K^#dSs`}A&j͢o/T8m*$"fќgEDHXmUn{g)c);쑷ax}uHxsV׏)*eb/h4>j-aE]~p,enevX-ca ٗݒ\1A< ɸ-r`zh'@qu@ݒd2hB.[S<(PtqztYI}|s9:;Cəu8RP[nkQ]F>kNg7+^ ;F75Pj 2H74O6b0!D_2H&?î[;38abq]~M$F _C"5A-}}k]G4~EeXYaSuDx:؆g^5>2oi3܎n~1랺rؕ#]s=eېҸ{aw?goH݁\(R4̑Co|<&h'4 bm_R8 S" bg{O]?_=Ô0X #J0LQEn_pH p[;*:c Ox Xi1%ˏ[G` *մIigȞZn[f[?.!GPTdC ^d\C>7?6T hqڥR}>]ZgYL:pcQ} I^qܼLšt0?"wu/w 5L;'Gӿ-lӛ}eAGZ7auut +}Su[7/4*͗D=@57B_:oW9~#w痭8d2ux rt-VSV6(94ZaTPXMIrQW7Ydq4>cҩq>܇Ddxtz:/ߙyG1$ zOPvCN1#R|(6~ױAd6 2@"Xe,H 9sw9uOXo!}=)gkzc @y)BvSFޣ o38K(퍑b Є R2shhk sUmo o|oȱMEsLﮈŖs仝)!f{lEJ1>b#M@?C#m]< tB 8"!1010 :#{߅7V`9g<(10l_e`UKg}}uلR `V_r1ġd})n/K$Akؙ~ABbeub17~{ ;,sW^ۤ[VE0g}X5wwY(l"Z}3 ZDm;VU!X?|UO枉  sg_ոp@n!J݆?kD?X / mfh~dzb9+noS7CΚ 2fxM // Q{Cg{!bׂ#pWr g]]qu3ˢPm|cxM_Fpd\ge{P-PZJ6pOe!3=1 vKN#w2c"hޢ|\ k:Gn~(jXE\+39!'Af`TZÞ-C/~]򊜣nj!0B[Qn,N b%æv'[$B?L~pj{wk]'}֍&?]8U^߶zm}7H4-EHC N*{|\6Gow^h5h>el&i.Ol6N.Տz;~S?mh@OT|x c~t}Gy?mn?^zJo 5YN`SRPgtb Rnw'y;7:3_f|ëqǥv*qm8gpP : 0̴)Iњ GjL  :BJΌT*)fO&J2 $,HAX(_n@_C4o1*_9;֗6/pjfx/Ur [j\? E 3)pjό qѴw~.%@y~Y!]7y=!F~й:]{_hj Bp "79[0GtyqoA.Cv3uO]?󂒍 X]U`-!'yop[a ϐtNjni0 bnk|}U# Q~2v~DG|=oo/D=7U+Ed}uхaˡsOϹ6KEߌvZLo=Nוޭԇ݉N!|IM2o_tڢ;7ߖ lwpnzƝMdݲ}xrR)ޫQd}tyn:ZҜzpJ gM;bD.IsRNo5xV~]e3l谐DVf۾qXesR}Y7,n$Fi2tQV$v(Łle7 MnQ <6q~;(k( }i51@OB%+8Yc ^Dr ,T f(2 ݁ L9? >V8^GV0(4LJeH>:b忖|XxGa>js]^^CHhG, iޥAMMSW HD?Z۸,g|7/ ۹)i1r`! `xYG —2DL|FIwqs./˘R"FGgQ0 A,%!{(n=0Kț A̓/aPey7-N2\ĕfM}v@EE./p"'1!@&f5ؙKd}ӾιďecN>c^6iX`79TY`J$L2L߭7| z暕)ϯ/K+Us1( #QQHHӆ9f (<M1xUL?o\#8Tx-lii<1SF2䛘m8]" r3Z3֢P ʖ9MMBG(LhI%lUrgQhtQZO K*qĪ^CUhظb #rI@0rz+x.>{慈1ި(#Et0QZ+F8w>x{3>g^O?c~!G(ҟvU>Q5P7K~1Ce}XۍgQxMU*zR~ap`˄(~9|uhM8f}^8mL< k&WcsOz,?f2.?+=]mr mlcAC-͍7s|I4 'HH$a1ob!A($ +_k?,;ʽ5GG`}iɎÛQ0kB("81Ԣc&CLޝ;*ʰ; %+F"*D&Q$ *Vag2ТrX!̹9C:T`G>^Kp2Iր4u[ ,br}̮r L f%C@*H^k{==1|3ƪ35,\[&e3P0 M/.$#L81tXT> Gѓ7nG6#V\QQfҩ( zjRJ-\m0R >sI[?ܖDrxUatav?SxV0G\9RBV&/kcMބvxʗ"M R d hRw R%!$WfAII]E \oDs|EfIr}峘E)C&N \2DИ_Wq|ȶ gK8VK# %bVͽLQ+2Ãp3XaVR[9} |Y0cor>=j@^6-3pղ;' \x{6&=ŷ-y;ؤwS Ƈ=:dƢl:5Gր |5KeEMp5dՅ_K DA y"VJæ{B]׏DtGڐ>oyBYl/1{ 2c_uD?;y>FBWP^Oq3Q6ÉQh|PC #͡[Ө"x`F]FF^О75} Vˋ3Ɍc}vTvLȓ͘16%8E |_TVI=h۫]St ꪙ9 O_gG^60"]m=/?^2g*0&h1^8]ξU- mP݂:.h qcΖdKAikbJ54"@v?O, 0wY hwW:u`U)#aIQnfu4vGN#{_={"8_=.=%x1"jؾ@(c&Q__ʛ> I bWh J!]W1&@`eh)tѮwtb}i8pOo%J#Q-ڝa9l2.nr'acgfܮE>NQ8좋;-[|NמbKOw=&>V bmJUAgA! $J tk}MϦ\ޙD{>xhxZ!hMҴ4qbH" Z3Z2dmjf^VBQKaTu5Pa <Ȃ^v0иl c~ƫ5^_QCeHSxf%'d+e,ra R,EmݦoYlG2Q M9*(49Q@?@))HN DfK NDaks.qx*gʥ^ FnD~m{=LPi<(PʓY1$k5 =97{>'kkk,"1R2]0)#)NDYYKIbP91\J e#o&O-(> FhfTɘ"xlz(ujR']jnr^0wI5K;KlwS^_Ĵ:-\ӕ69U7ѻ'B=F~8NPq; VfHi]iP<R `?|r,ܞ" xby6Pj>O;I=dcA']lyH%L9Z,26ޮ|rgD<.pXDx/>vs0RR@!\Բ4i!"Dׅ=I`CʈQybq@ T*(6Gd54|0.Xe E[f` /}־ETZ!#c#P.YT -gqхWClt^+R;t3$=cxw Z3݌z㹾᛿sS%蔤n^6c} `IB%332Eo3y+  kP~&z \ǩhvt?zΧ-vK^h9wg,Ole3Æ.V_ch~l=5i3VD0 ~^>8ăP?[鰼a̹s~&#SuIX/hf C0C+ԂFl>Q-P]OWA_oanGn;M{suX{s<u5.s>x4##z1W3gQЏ*k[UqtN] BtV=a꯼]HnlevsFϘ>>퀢YS|DU5MNyc"=8#:"g[xKùIuo:A7;j_odA&g [{[Ow0< |;:xt_"s#ah&ɭOq$3P({NfԾhBHorygbr-z5V' r쌛}4 ;xnNQx>.:rĨ72ToLp{pMۄѻ篓.N }_s+@ nR %kl>_( еJ*.C"LvvҴN07-HkFWd/#o ySXwiQz_l?I? 1?7J?ltOkq Agj?R'2_TQzHFzHM( j栻m"C}ƨR%AipUyegoo^k]]Xi%XEYU2""DDb ܜ+p_ pO?${3"4DZBMnJs`̩[춵j. ԴRE^+;d*̑zyNV".)- (7I_ŅR^`$ zo~?UK=gȟx9 Eö@ d1 |L Y ˫L [vw¶cfO|L:rs{C\9*_;coAn^Cc%ۻ5D"7۴ ꓦZu>\c߄pon76hŀeӽ}\aR$u}}~zp7EGR9 7wJ`a&;'Upk_=zCf60zo65ۭ>{ǃgCՑmi.Dy*AtzOogE09p% P[(/Wś$`wV;7|~DG6:רQ,a~!" «4@H(G) 7_쇣*-!o+_bJ," V",'oE; Ail`?~4};K&c6}Elz[]~mzt/?#4xҁw~#?sT@DOwSN;9uuyMG% UqI=(|*:ϏObbwšd/0r>ٵyMb8L]䘽-e7XI^{f\+FyJ &7y~񦯺#JDr4ЄŠ*Y˔9X 9Х S=Ue:>QQ>?W~.(WR.@K}:'R{:nkrG=w۶=R^ˉwf!Q{ꔴġD\J(=5Z,o.?ɧg~qbiQZ9 mf1f)nkP_l.fZ'/YC$$ F` LtUyyp};™Q"'ս/ffJVq1ZνDGh'UR}Yw" RX@<ֈްG„4ҮW+x̬uTam3|D|1>wj5xD@ X<(JB'Գ4k|ظe#fTj2#,u'nvp5ocT5DbS n&c_ꬃ)m.|S+_,ğr3#\"@>rޢgg8f/ײ|vnMC\XFB\J# ~P":bNP '1Б$BNm| h{ݬG p8ZLx(+to/%01D}1SDƃeA%MUAdAd!&"VD?N@V|\E's1 :]zj1So;n7KYhn\vK w5J;tuVgz3i&ʃN=W~Due[_]ϥͭRsX2;)kҺ9]4OtT{}!Ym`sZࡱ]H|0ܴ9/k3'5bL Fz^Z==p46'oY"(f_k`..ch]S~llөqnxtnnkin?tiEs-/>J/̪< ijBj/5C- HucӖfp:1@0L@XH|"=AXl9`Iå(J&#36ENoIݭz"ɢ}W14 秈6ް6V -WgGߛwM' @8ׁq'?J7ĒdQHqp'AAC9ۏHpNp҆%і^L'k6#=Bbz&qw3_5cmn K}uUp5"5Q6^nfE qz߶|"&& a2 vw z$tVow/[m48QġY}!NnC$@(A%Shv[8J3Aw̷'dwwTr2$رBPݓO/'Y #9:_~~פ{^{)p;?H ;A g G\ 7ɕ(uӇbP 5UzJ ?EK A܃IͰT}P[p f XdUnN It'{ަ"lU3p+R#G?](FD}!3||P&uB<mcK$:ɮ$YHH=6r_1iCcG^,p}*2V uʞ `9unڙHJ.r7TY"x'udaG-'9mK{ܱqzeqλQ`FcTUWpjy5+x; z>ǽ")=eFIďg(iH !r ~/UbD z\'#iPBbSq%u|#2wt8yŠ6B=}=-cW:xP h}+fg} s6D2Vr%HhuVp#<7UO}!d}3JD]ڱjKbS+?(sYH_--y@m{1~j23!o95lS\-h 0Vcm+O_yI)s$!dy"b`j8 V nOqzugtNMx ٪y^"w`owa1D*˯=Tj8ݒ>\Fn1-[B5J˰W/*8خ)=zӞQ?yCp߭ϱs0 4p^NЬo]Պ, kZlcTku]S6T~;dsqR;j^4! BW©=FXK$]k&9$;*|~_a8W=nr@0C8 I6NW)ҭߧQO$E?*B7h° C15|E$alg8,f]苁^/>.","/?:eu=/WWA!X2wLݚVE.FхՊCo:_mߙ#b?t""<{s+Gt~= :ʮQ" ~Ab]IX9vw l ㆱ4ir*D{?){`|[R"@0F.Q+r4hGy'O^~5EZ!e|۔JuFݾoyip`qSMX>i svYCp$riA%o:~%ǖNfs_>5&: H'Zumҟ] GWp+Qm7H-şoؽ1lLzi9X+qn@?r"/# >_C|S9aJqL 愒/=`C)Tb§Oe(3-FbOMO|u}RRM>ĻmEu~w_3iV@?4Ng^f0o/O*ɬDy|Fi; J+s"GD&״__+>op@r O(wC =, ݸK`#qDp1 HC!K/cYbRne W*.ySVl"@B1i @ COMN^ fM^ڢr߀7w[pu0O0gPqIS}=RtWnud<;aNU==6 cV @@@g8w[ðg f3nj潹?dزH F>!$DaPVހk L7~OS AXȨG ;22@]9LNH]ΡqvDεOx"J(gI5@')/*4-N.nF _i[BrROzzm [F(%-G|a3EpuD@!GmJ{2~$U )elQtiO9ǐݗ]4DMps3O.mJV/%8ӕL@n6Vq;$ b@ dAw$, 7j>u铫+j ‘K d±bmk&+ﴘD:m1ZV1+TAafS)DEW6w[;oZŢXJn)x[sF:Uh͢4E+mzt gӦv}8tzf}:;?kٴ7P6?FjŰqNA=CPH A\뢙TtSi}mX.0! B?Q %[̍_HDFd2HoV{61&sm+`3`CMp{5O74ߡm01JD ]#$Pה#~F"оM`Ȁa_bKV}[~ nYh<aBm>wfܰ:;M qs{tWCInur7 (pߙ.iYArxz{o Q_K^\jEg;BDBǐ1&H} 1F{^ }20O:g˜O3 *b~dN!,++V,@LFu*K,'O*oT3'9ܸKȒB0=8~c!|Q5j\SW}ܺ vFj.:@2W sILD-}LۼZޕT뽴F /!01^{lѕSyCWQ2|.9iளP_tIdYҢ$ @H$A\SVT`΀TZjox򿯢M*djvC1K v6>+.\ aCmcʠH~=1e=Վ|[y.dXD!ށOm. !z@yxĢtwJ= X}\I,G7~>eoD^><}W'>rn~-r]2Vרz /Ux_=Rݭ9͇CtbVfϥkwE; z_0+A?+c 7?8K|^4麢Ž X+5y.lmrar#c> 0tkI{>s*qo*7as?.6,ק{͗o}ptW'  %`\a"@X ,/l?'{+w_ |.wVpk_5y~%4gjb"&Hz bHw yiRt1:&0(0 (ݙQ^V1}x 7Q9|~BgIgI|whMڷN*&A \{s9EҾ<ϱs\#aXv+LqOP1' C sr@t3¸޺ fw=~݃˱LI )z 1?6<ۢE)̈Aa!AR0Z)W{}A6P#%itwv4 =gYAlZٜ[%L u:l(y[Tw$EPa?ɠEA"1?n(\@ b/=,mZi/rs +ӔLGʘ7+Ez%6irP q? ~Oqw Swp+wn$!:["C?7x>%gSRm P#SliegK[U(@_k WwjhQObL4:4j ›wz1ν*`~riZwyB!gZW08y ^(|m|k'"I%4ȽAQV~Z[5 qCF6جC\=~K0OiP?T{w3­7^KUJg AWѼDU_،{zQJfj5K7+(R;@?ڿDZMG:JEmqf~( ZQ .P (@sJSȹ@}MI Pi ?y|hH5{Ѵ-6h&,?'wC G̮D.yQ՝}! <QLvcjɝcm_­c<ڑGP(5<6(uas?7W&K0!kdزJIPW0A#FҖꁁ ̩AS3MmayWP>һOQl'؏</JH'3*bgdŞ=;yHƿ܈S<}rS~B3ZSC?ڧ'$_2$beԆ2m7 'Lͅ8YoSՠ;bޞ zi Ȫ eK=h0h`y 3JƞvNkIuD(J+Yab_ f*y,wMqߪ69|^h -%?RPձ6)?W)L;DPa=mC^{Z6~6o3PMON7K!m+A AioMYծ/Kzo8:I*oylj tC 69X-Mt'.EE[\G"`gQ d.3U =C/}͜ՀHi2=$ ZL1<@*!*B!?|LӫH\U0^q*0T؄K ݱјs+'VWL=V(>3ؗQ@< . 5EDhV_U}+G|ӛ/ADz_$5o4/IɔcS$G?> (JTYC^ b 0@=>z@yt M^|ԫ\WB@26-gUy (>y[7ocov 9qo EMPѢNq]_)BtfakAM(!9<峴ƕUup>@I]iԥ)#d 3!0ѶѶcVbBEAIAd"'O?7=|?9$nHMR !>Trk2|GMA|DYvǹj8Di*Y#!B{骍eQ~4/v &f5=qOoq(xeO}KKP kxf˿v=Vnu|7'~$"Yx-m:V &ʇ0 r|\uu+~S徇s <#O9s&> ?q'?tc#(7woB1?cz̍ӑ948u\^Fw3z_3"-4wA BwH-XJGK2gWOyZrRhB;߭tj=[W%C lʅPCI(,H'H " LiPDSc]',IpQ ɼo4RϭI;aw"~*W #?<`N;= $O2˵DCx v/jd+wݽFڋ !& ^^mMBlfg[r3?1 j:~O)p.!Iw Awp $P;]"0AIckjFX}o.łȡY! }{Vͽ ױ$>OHy(}#??َ(O=6L7 =?_/~~W}OQ]/8M@{? {޶ES|%H|¸ K*̇eTp~l=MES}ߧ?>*կ|A|9ĵ\TݍJ#B?l}=UCNo6]Z3CAͰSgDjp*V05zO0CAʀ5-ݘHBGTɀ&?D!7TP`3"2@u{Gz̈riOH1Q>g|q^<[v|IİU0 $F`0O0iYshe~9wHb$Rk[. ID6+P[ht5]6,EfP7KhRPE*!4sv*Z?1`hId(®4b_ URd,yn Q5:]"_F63 _b1d2B dyaTqaBHbMШ v`ƌ7!֍,ID5_3 9֎aTB&=֤~Ͱe+e$ӯ6'DjFnqwPvyIROrlt+O=OI7}2}ד3zzng|YU}{qX|jƽZKoV֣8lc{]VFh33 ,Okl3a~=cB}O~ЈD=㳡PUU?Y"Z,^8x_ws'ryQu-~Grq%=z6k5u|iOۓl!Bf]r&Trk$ol%#n% Тw?Pgk1f;)srG0#w?/XOv /"QbU%:?'m q}xI24I`# m7#a81{6M%1gZКǿ۸Yԡ7!3f%{j aX,fI&8A_} CL ̆s3:S,LnE5`@bjjB$(.d9Dn2J}gsZ0[?jtǰqn0=u"Gv4zԔ8P,jI&.Çs&}]4c{x}!=!ʽeg"X}Yh ]8JSUlRQTfG,I[iΘ'DXշUw8fWv-?oIy)Uϙdm(ƫ NL||7]ݢ`qF,qU .5QO Er!Cm57CDžX/fAlB_[Y@C-HT 2$ $xl-T"c >LL&Ț/ܱ,+uci-1'(A܌9$J[kk;㷤I,]A1UvYr$&'+ &[%J(!2Ǚf8cGN $O+eCAMbX#R萴)rWd9gt(~V™z,uxLbdHlԑr-ЫgVpEEW(1/5Ttwz#Ri^NaBbKWޟٺaDWZOο* VTu;t3';'o&_chĞ H~e[~O,/%%oG^cX؇oJ-X)JcSnd}Z9MH- A[խ!^QaHZ,47F7-`vY0'cPg2(k*$`z̢j37[bd*D"t?{?oG]'Y"A!Bmm0R OT<c' !o1viI$8Z,^IIT5=k那NKnaadh8&]|s3&(괘 5M^5M!SzHry=CQ~[!{)F쿧./)|. s]"oW /,212^VNAq:4$e *u2= $@"Ƞa4f:.I$0Ӵa5˚ikt3\GPY&$H"?xŋdoc#ZT LӉ !F#6N|o*ˣPw}8)!K{nQ9&֮Ptv"9kɣ'Cؾߤa|}MH) )Š,ZƦtjZIBi*+[N_`͛gHBs';XN֩z0 k FB0 Xnj<:o3hCJCU)n&[HB5M|oz#(1;{X~MoniH|>o^! &No-dc +ЯA s@_5J 2ڔ`!_XlY7.m*VQ&FƟ-%Dޔ{W7LJs97'}fKЂ 6<;*XbdH9(,nP6[3ȥgҿbԨ z:VϰI+?^'jҦjV#%2EQGĴF(^`K34ih:-3lDj1ѡ4)ӑ?"7&LLJa]2\ l!cMjҝPv. GIMPp 9gJo$LZxqbUxcEvndt۴ڽx`##DN( '}싒@zWGy"ƭ k9 oĥƞ/ۧ*`rB%K5>V;ӆ[-augꚗ`2( LG!3EEW/ޛlpKQLR1LO%^~0FHVBG$4;^0~5#8!wZ-)F_sѧ̍RJK[ȐLPAmCKvߚE-ldG<wM5n,P6Scœ7)9=m(m>O'dӺMS;Nѡs> 5@ئ"R9мVfq>.?Qj66-}G ְP9r*F1zZ Y C~o&= _Ee|5Gdx- H&=\̑$yQ E`UYNޝ_~F=vV'@nF KItѩQ"wT $A9A<4<߳R$/;4$dI_3E cɗϣl(mTc_pWq/_Op,:NnSd R])"t$(&)d]B0+|^L,BeoZ#5cY%(L J_;?3a NRQ˹l @bA|..)`S]nDĖ}d'Z萐CrXUtVbF1:&TOf;[VWg0.G|0:mw&(rkŽ)D.vۚ|7CY=t |k?sI}ՂfaJ^秒 Yt@kH[V{ 进M')$]B] uBi?a _;l'Zf8t_9w͗kRQ S hEgl\?fy0?p~ч}͜deqw ^%Dm|K%V#d @ Bg%kTL %A*ȇWv?СL Cz;/7qt_GEoYD/$ueuMwH`}?K-M™ p"2?oY/"%y<@( J| ^ '6ly^Fv#zIM:6 Ny svM)# Ҝb[!dY!@<."N@UىVMtCs݃굹 KB=}/i?IVf@_2RBB)`jjqump+{ Mm N02T$vn_[i*ڒܵ?3̧KB9Ghe s6{";#ݠ0IW~y^_J ٸ(draOyԠ$ɨ{&-擴˸Tމ6` Vm_ʦrdw3>0>+RS |qH_,ӿv=}ܢqTnix_%z9JټSJs$Ks1])q,~#`S|M6@ (h9VBg`X=9jWNj'T _iN$7Q 8s!\4&Fqm´S %r)yb(5m[UKP$Γ4, e4IHG䡙 TK:ףּ)@ʛʑ--S&JA6TB%bKW1DmEsfo~D!7 9,l )hdde$I]͘:p1A^oO#|ny0]Tl5 us2M~ N@kG}A,tg'1k3R_uc3I{p(eXeWiFsk8?"gh/?|? kC]=ϝӣbO,fBS*v `Lrf/sǞ.x' F PȋeN2QFCʫab=#8='m &涊8n媭ӾԭI88fop~WjLQx-_6GT!oO ?|?cx~y J\N$0 ˲V#f,"_5!ayZ: \(`ڛm.V5P&ݍL2Fo9vI(/B9-Wt8NJ =V_MHlFK͋&&MCdHbV, z#}Xa4.cnwjWٜ\dAЋ+օwGH9(8d&g)ÉA$ Ԍ`H<+g>Ԍ SYFY+\Ҕ xlmxgh8ٳ nݝZ Jb?=5?gwj;_xSu#5As~6stԩ_\iy"0Q 3gcC~gswZ,/6zmDh u٥fAkMKؠy=D9풛fLRy{{1Rbh>GA.ԧbʻ$xX)BB@4/=y  )rxi :_7+XeGg,YC *oQ(44pYԒ''hy[c 66:jϫ QEP"" w9P**m:Hr:gH/ )W:IE !:"AH[zH_ZFMRBNk-MH6=H̅;V0C6bAU BBaTDko^zvafԱ# @abO6QZ]KϋFGO=-vu6DX \ZpKa^R 8ic8x ~ahCPy(ëPL€ӮעbvEߵ?>8:58 볅a : cP_sVXձj^e9{lq?R8A:O*!o f 3#;S޴(GL V P[ukrR^x6*|Mgp FȿAH0lQ$g5W&3/OzK( vffL3oW|:4"Tsad#`˄՜™vA.]YAsɗ2]=aQh<VI"D@F5ogA(()MFAd < 7>˔Dc%:?U^> V+|,5_͚@+v6șX/݋HWD{jGmo@meI=<ss*'6%)!$k\"3Y8g>dd杻"VZJ"k'q`DEEМKpK)'lM#U6ozYUg{EqQ!$!K?SY]9E (fwBHH±A J)8VAQVFQ$O95*0`c`!^ 5 tG \Thȥ!2BT;t{:jo'zbwk|sgs#bKQCOCh?Ks" y1m4.Ey ͩQMCi rTm/l5Y5ijcDy/2g4jKK?UyaQ߻$z5de9m%ъ@(Oº:Ii<שsz[ȍ;vћ "@ `1w/{3`wAˆ,vdZ!RR@*ZD\"HE_:<9֞ Idu4B݁˚誺 +TДP_HF@ J"`01Tc C`AEEև*@yI]A{=6ࡸ}SN˱,a+rS# OJ}p:RDNj(T!jnv9 n-,0\ 2kU’Y2>!Iz;5^l)LcwV!aRSv%$ނ0YCQ[UH*ʔP - Jq-zb^m0$$Woϳ &dze})‹ŚzeRŭd~~63ɫٮ=шP rƪF7WwyRSsﮟ-`E 6LL0L΁/ ᘽ (BE׷.7:b(vSzqtڔHR7M.^D7D]E;ދTq~ąNTtT|kUAqZXwޭKjkV[Fyu]GC$T`9V`IY4Ӡ4%P-fpL?R@˸γM[ŰmX,;d'|Oy95t^ɭ-r׮ߨlN(=^2=uڬ.Xe4 A+3z3WTp&9߻g]1nca?eI{
Ϭ:*,F)Ģ6nq;oe"^6]Xi-kyr$&$P RILԓf)D7vŤ,‘JlZ>{֯ʑG?o~;j L_~?ʣgSGrw8ABZm6n= >8&)G6~.;“S?CXV/AnUoxӢp18(;hHٌ(D@I81zF һh!ljQ /= f:`csu!JBwV,2o!˺W3i(['F4*wYXjṪqjeoa3stNg٬}uud;#[ }'] qc\jQ Z`،P M r%fP1 Re 3ےeɈ2C0a,i; Y&!BMT.&R 1 eojyy]?~ف. 5'ʓOGRsr*B]>-/OK )(@Z5ddKX/02G:f D#}݃`"^p67dCQa%T`m$! `Lm+D[W9f vJ1I&̱)6(xqm$ }Oχ0o 3}&NEC9\MdU^bҘZ'5UbHa%5Xk=ZpZl ch1Nن\pQ*'p TFhs n>Ǟt}3W}[ɻz4+5DE0G#Pd"PHA# $=R= )R?q)VJ% YM=;JUF_ب4Xa$6Ik':@ n\%rt40Hoe|x{ݿ k!-gDF {~b((_=/E?_.ks<$¦Gv| }i0){#0r'x-)pI >5警QЗȔX3{^"^dWE(jHwG FU}OsPfP8YyU Bv] A4Ʃڗ>,#Bo,C>#U2&"DY?߁Gy^1m@u|sArUI=;.o9pon͎ zwR7\ rlj1Yxgi Q6V|pSJ:x?^e!Tso X&zr|=~SD#7p_֎,o=o%])8r=o§[T%VsGGEħ~%7ơH6 AڭIЊL 3d'G[,'8&=iM7jpψDv/`3ݖP 8F-0d=^SD?ؾaOV prT^0RIQ Ȃ R>~USr_g/ksY yyp 5dч\L +mHz=D?j,\(O] 詁}<'O3]a7ӑ䳇5 $>u8[GmP3d΍sXr7G9=C3_&6&Q?LkZj X@2_|*;mEvsoxԓg m|^J3Nϵh m:9&ṟ+6jJ#jNT~2e_G> ~&qx-F Kzo+fŵ7!3&ckmmMֹHbгΙhY"4;'$ciȽ4Z#"5qF:9P3}[3¨5R5hBբlt@@& хk{U1GQ`ūp mH:|N HJ"F)65:"z KިN !LI D1*[&4TK$L i (LlqWtP1=M'3/8 9CHL绖 r枥:(g0 ޤBd)&T` =[I1l 8PQf pВq8"HK(в, H@~{ FCj*Y FYU˼.Y t^[nh(3QUқ{H) T]!Rb#UMYh:K!rlP9mJM`,=$4Ht9l!!j2@> du>G>:oMK kRoaP 4i^NJ©&YʽœZԘV =.݋2ԲbLcDP]g|m5틧@EkA3j Wc pZ?C9$>~9lR(s-<({K6J <^,2˱j^$|G#*{c5jUj))(ϴk0hT@ RJcFp?!Ixf͚M,S:Uꁅ=E{(Na쨦] "Qb6msob 2鿼8k?B2K{"[BI4lBAW㴇7ӨLyP<&߮ ȶ~F04z&e0 11  H30eQpWS;}Jb?痂ؖoPx MHe/8<Ӂ$EG Ocav\ wzhvobd]&,{!#ϙ8" + ;)7%k^FFOs %ܤ.I;Fv>ߵ~;{yO_k&A x+&P!UȞul,IO Nf_N'GuСWO 8ȖI |Q2!?b1fߥl4q|_zY )@`J 1JMnhw=[%8lB&xEGF٭y}zmjl!|@X2 "ī':)s[ j/be/7~/om#$^[ӅùuQ߳>B:I<]Ѻ ,=P_P |w< wiNE$p_fO"VR{Ig:Fh @ @gJRjP#&! :dfDa#|‚&9h&<5 H[u> ! h0DI/9fo+3W0߄Vٱ]"(G#J\*-jŚ<0HZbPrO|hLJ=NhW刼c:-@A{:8@IkOY" B?(?Ȃ^A~=_˷wA}*x+$>$iB CIsL5l S }c!M-]ٹ?}F0"ȹ y(o/穿X\Qo汵/=} zźUY=;r;~TOl+`6"t`v}OA=Tƻ\ \ 0 @sŒH#zNx1J_-;;8\r˭yPD&-}(s^ZVXB/ٰ%Ͼ z5r) W7TzDQ:<! :ถI` ssՋ EZKnmu?Nv z̼ ^mm\S+;˸Kݲf(XN̠"/NNdQ_U&a,>q'ͻaKz_nzJskkdߋdw~F*]D$PyrB__O-b_,jA;0~Y}%0\s:=5NmoV|quŧn ]gJ 4Xj1rֺߧpܒ h! ѧ`ɭkLh{pf#F,]ʾ|y_|s6Ki(ź_^:`B!929v/TC:OJsT@DQ[n<1qEދI9)M@e7A;ΉڊH$-%B4BE"( BXDn b(_ٱ`bF5E1O'uM1^2uz}(|-R~z?[i\gvתeSicQzO3?Ct$)j5-wbeC\XPJdj\_]w/~I#V韚UYb*{kv& i*<'U-6p^ѭ $8Y|$)w2Q$ phP[J& CkàtdC6dMe }zzo}}{#<>ݾ;}=t@dW-{z8}>5أ}ٸO4:;9yVUm;u^=]rsmVҔݎ%{] ͛`\樓B'Ϩ<4m@]vϡǞ؍\0z^x.T7%:"#4{m/53;OS;R6'`}sm|h6vѦ3ՠ]"̓۹{P|[>u}6woVwnst ]s^lݞ}: z:|w| N0{d >  {Kg|^c3۷pZ[ҷQ<|c(h  #CA@h2hѣi e3Fi &M TM410)1=m4ƣfCIz#SCLQ1M4c@6$d Ah#& DM4yO=&&z6P@12dz7dh̐zPڀځh4i2CJy05= LPeOiOSij~MSڞdڌz&zIxSe='HSmG4b4M=&43I"52h2hzj21O&ѠhCLIbi4ڛI'FOBiByy6=M4y 2ҞSMFIfGDM4 45&'hj *~0)S5=5MѦ=R r '*xDE2C&IS7Y!OV _]Ƃv`@ !R$d>Iđ]HbI %<#~T/?=_yF,2Uaz9ﻃ/ɵ<.l4.~ RŖn{n3>ZZݳZ6g9HJv&< &:W>HȀ̘(kFt jXFdfgd[=.]R] R0thd.\J5hA ?.*^‚|Дes_Z$;O-)l"aq)' (ힵ3oc[1bd`u;+ҏ%?ěKFNA'7Ȗ9,3k"%jr~*p'1zsK?•=C2!2&(x.Әk? ReѱB>%^1YٷˮtjO]f?K%$Ը:Lݐ?\J`;'7nG]FwFFz, QW7!`܀9@Piz|f'D9 Bȉqy`B; .l^2®TElICT1 :X2D[!tո$3T4|dKW5w+ŹW\޶19i|h:QHQ'EmA@{L2BG9 t,?Mݾ԰Oo<}Ga"^##>8qB>Dk":*#뿩omۜ2p>'GMUu9 VKoܹ}IG7~St:xz:|cT׵[6ڦ(K}Uc] lE1t-]|y"vA-ia>?PUԿgC'A '^izn>,>7 t֝ںeew,d9Oj8;,!,Z kܜc:"ULrrw)G5s: X^1nmw0->Ӿd_lі9U_ͽu-6^օ$^E!QIE ek*-ŝ/777׸N;]z}Q6uݲ!+~  Wnxe9 X2gژf3om-glϔ7|4)gG+13zKl8>[`" `ҡ ݫWbɼq0ӭYu$frria8PĦYH_W#> Kt=e0`ey[V V̓sAd2[yRGɍ].aǡUFG{Ƀ4&v2-ĉEb* X?%K6+E a* bm6`{:S!P%FHBHdŁis_.Me8VėFoW83#/s'UXI1a 6_;QYnZն[4RzG|G|6u%B+qou7t\ޔ[nUF Th5)ޚ %.kOٳ@|CR /6G<_Au 1.J bCʎIKۂc-~o!`]w9YJ-A36cfWdhϷzu]LSd)$Jo?OeRIStΡ5'pٚچbΔ=Ѱ 3|LLQqv=n*[;%$x)e%SAdA"bf^=*+g26=Hos;&Ju ̔Aܯ{(90|t29FwCM=.BL߸aYD:LyQr]c5tw j7XgfZ}Ircf]h2[5詹 .ciq8g 62KIDA) Y/͔,Lj5M MB5ѳItJg€TTɝ B;oN侦H|Eñ6xfZL?RZ8pĔ6/p4}AϨ6Ӳj>RE[ۜ d=#;Z5m*B`i;Qml]0%&,4NR[ 5i!%1flvڮRvf=rzpM_V妥J:K2Q׷x*iTMU:e(6l%\6X3$خ;vs',F)_ mF_W*( r)K'"/ EJU\|ڨOȃ TI;IQy)sÏQ vڃ6=0f*EVj]o㭻 |c@pO|'eO!6[EYv慢4x[-D, j8<%p5x{;TfP,X0D4o*/4 YE@uۯnq>W}.y!Դ'rDK:(/T𼞇`wj[gj# <2uNVwVq݀wEs(ٯ$=\`J-Qr D9PAPeFX( * mǃ{ †kZ>%gv9dzyyoj.V.M`iuj~2~af }| Asޒ偿]&CUfZzYN IEFnh'FTMz'$B c.>vv(+l.0R9:$B@@MD.젮Cz= #PM >~ ;lkUKbnz=X3o~AY:x(1o/Q=I61` *dF:yt?%}5fl \$L;\kB/&c{0PP`Вa)GDG>2Z K3tQ|<9a:@kX!8{4lj30̑YßBG: Zxa+\=r4E5’! J_MFޓb6ں6M$͛p =;uVMڲぎ8 )AlJYYgӡ=6R0nZ*PS%-tW3s{u-KRyϡc<%]3l` G!UUUUknuR7xe1z#,WOayPXecQӗ~~[OS,ٴE%K87 BMޞc1UgHyi*=W"S?7hVt}twOL/%tUF:h<Ө%&L5=Ǘ锟p&[ĕ @ 2" M"vdRZ(zloJпqM2{[D~vK|ˤz-[۸? #j31;o(Xүτӻ0$d 8i\F|[xOySυaYʺ"J%=rS%Kɸ:>P3)4nxd!"v/ ~|" bpg^=Uҋ ]d.w>ѵ{h›JLU\6r}iܖBGvOa5]NglqQqgH&{5ZN0mtwȋ_G6z=H Y&&hI9*[\*ʤJ&w^l/c?!e=ȁ܋,bz()1@45S[Oo44Tg)qsMʽ4ɕO<ؗuWW/cl壙ϟ+L}0)}Ȱ`fok N:v{4%(p!ݭ#Yt֥ja|^LMv/6_w(N1zjБw֬ T B'fl.Ñf#UTcH!rVQ6s8[x^dfѱrT{-w\rZ0oaZl-hb1/-}jT?YH4R5)x>܃'2Ӏ𝸫/2@KScT! }F$ HP ^W"A>TFj h? :mx 2R~`J& 5Vk^Ȓ7~jgv7n۬~p,Ժc~ ^gVW&ȥA}m':VɌPrJƻ}\)_"ݴ܄J ٟTR]xW;CGpx=1OӑQ!; ˱B(x.!wn R * D  px!Q nlF&wk z0 ѧ6X'Qdo7!MS h+͹nY D֚:dU iY10DPH,?朩Z`5 Ukn7z>Gt+*|;m%i!I=a$Cq0*)+3|~"mⓐqG.$kIv>w3kigj7bS19u(yK+~W˂#Rr*V%+‡L'@œDp PiGYQLt40'h*(VIEB+w)ф^"v'fL|U TEOA2#ֹ(D@PS $JteSS8CV91ٻMrG|ۗFi˻i*u!p t|b0_Ls˽Ӌ$*zҙ!}BpJDB{]c*ޜ!6v$Xk֘,–WYf o`;m \8pSfҖj w}W}oiOIRUcA%E0TUM)$KADU1D̥PE }9O!}f\e \{mPBz}n5 A *e\Ә,&w2Q ;SS@(:-ocGAHtt6,ܥbilwb{js^cs<cFݤRd;2a3Z\$p7 k|-g_IΈq`hi؜<˰Sp05 N$5{-,XzX,HN@ZFqmu:ʡa]]$.zB>@9 E {ba'̪l(dQ:l3Fj&٪B D3m! K[ *>*OUE,` ڂ8VfǝZZw8` K'*И i+f ʶ7[4DYU|5XNF XlDK4AFĮӯ"\SXQmww zpbÈc{;#$RDTl3le|'c{hÐJ6ƱHezp9J ܘ8O檸 ؈29zS>@&~|.AfɲlȐF-̙fˣ&wuMbh812lm93b˶a D7o2̍Y^ǯEx_5ii$ vUC%$j==ͫ2/7T Sgcv/35TRU0QX wmfGK9'KȊ O MB0|LǍf,Y`"@EU9z#U7Cx 70/x$G8ho+Sd;)c =#YPv.sV@jzo4tA4MSVn՛X}tM4Snz#)v3n#Ipu;, *;32wuH7AqI 2I qa$Jѐ$!ܮC2&\.1"AmM;JY!HǶ=Ou1q Yj iAIHTچhB||]H1KOn3ĒRaS]]!)) \cijuh1mH"q*Vu!P]^J;&gwN`0]B7]^{j0LX*D)4 XD@~vMu"jGQbvZvCR"S{$Lz]Nj^G70m:vqb{Bl60L0dfC]Hr %Tʈh(@@4jm5Mp2.nO6iu{̥e$Cɝf|?E(iACH3*P5SDG<zēi/ 9d=9׉#$"$t.SZI"yr+-V$#i퍖h:DD?Q504J̹9 E$0wS >'Rk7y7hB10mm.[%iBA߱{K΃ՕՓM!F fCsn<=;AALu5B*^Zs3+:i܏5YE;ޢnգVjet* EB@! rd5 m)TM {rx(];;r`QEΧ5 96"J 8c<w{ӷ4b`DngC.d}ḩ, 6T-4ƑhS(MQہ͑^U/{߳e`TQ:6}e^mށ0X "_-*o\"f1ct!3 qNaʪI7GD[f$8!+"ʣ==F\sn6wS`̔` $ 8ҞxhL_n$fi˷GWqPU'T*=cTijj VTgy!m hm2S}W-jeÊXzX6:D _v=`D栆:85vL-DoL8ZC3"˵ "U*)1kffaZ G3Fܕa~t]Jv2ŀRb7|C$$RUA=/H AHAm[ lfP+HZa>82d6H]o=775%է\X8/"[A"+4f46l+uȷ- [g B N?Xy66<.ݜ-ѽrl% ݊e[ \y䒷y8ˠo묥3k Q|ac 7_ŕBqn N&B@fhl"x)oC.#X6mi"1@xE[6sGlj0X:&z"d"RS}F7soyM33Z^NUi0=34]4aݠWZ4W"^L3*N3:1c ĽiT .4#])'n<F9C951㟣R]M Y\(^BHAgs[$E =$StMNcs7/4yih:cOS+ᥓx} ^Sށ+X731jTIL=^k^TjUKSt.9ka}ɐ'r<ܟV7x@ЄzM $SʯJg5sv$o~?} 0~\pNwn7$y4'!lк}$=#ho[lDx(xҐwџ:7LB9 O*VniRC|Q#ŒM . kdpҀFO3xզ7_#vDRD/M_p 'ԯGi|3)a2 TC[O'dnKhnRA:duq$zbME@]߿ik-M/ݑ% >Dֱ&͹F͚d7hfIt,{["7d;T'$0S _ebYqI}7{֑ lOEOs;[I"m(9I0TA%4syhﮆm.ޞn1m|\HH\tH:ޫRܐ7_2L|,Yv鞊'^K`D@ʡ^bV.Ź\y)uYmśFPesgZ!iЎΘkcbjv,0323(B`eHIZTqC!^uR&rժػ1__j᜝cU{ov^^qc+T86 YOoosoBSf`ٴP *YʅŹQ^&-il qՀ$~\S8Ɉ6Kx"ט f2/ASE!#h)&w`] JR9m6(ӢHo\tC  }ARu4A4]SfX  -Wd,l5\*XifKm6 N U<14̨P)N 4H hͤ"`~cr ̭ `j\nҪAf8`U;czInʫӪyV{x<`YO%(vo+󧕥fYvP ruoXBV0o.+k̰(0 D9C'NT@4>[DUaXNsV`% &s(1:Ž5D⠁+8g FƖĬ zJJ@ny܂J/ht>V R$ I k"p QMhpJP#@~Et`"n@?Z<\3SlCDN.ǁ8jKP$@ H# EdWq щ&|A ,T9{?yikNTɎrH4sqz#oZ捪 )@g]24sZ&̚تDpD70ُCElHS57.|Tjڦq? Hݒy0S>&|Vx* %Loqϒa-qquMۑN|b誸9+{W= ֹs͵)JVQ.{!f{m>f.('L)ղx6DBY&4xǡV>H tbPƋ\}<*PHH K@$eNm\&C"S/PK0F:\.!4X maW]{Y|*7:UiV"V̹7cy =?3#N  =wsܬ.e i H`ǒdrEj.t we^a 3a>j{4?VP˩ 8D]e!6pWugMa2<_(a1"j 9) GTȁk >%~.U}d""Ɉ EMB"(o% @D" h"AA84R+J*B/s ԠC$T8ȢwJ dLT&0=pD`jTQ{07`pI#! "W|r7>`8p +8 R 0В E?NJY)vuiaCK׎PD({FANIR ][i[وoo_<żJ DzζsyVR@bm^הZ}_P<@b*4ԀRG}BBk:m|QhE-*a OU@=T*#P=,T@*>1GȨ@ h@r1HYdzgjմ゠n@D; {+]m翫cۭiQ@@~/7]@ H_˺ {!FF$~'48s-1sMCNfITFuuWV|󭍅quk}hAXi|U̜f]%!22i&o{_M3Zqfl3 gM2畘K aKei7 0`)εl|g2̛(ťM $Xe YER;+Y6KM@1qcO <2]XM4pYRj2j jՠ^9pLG$`\t @*`#B uT4T7A᥮39V˙UIH)VF Xx5Lٳ3m811c/{A*fmq[:MoW%cW XH #s <7+h%Fxh`FMa –\hq:`\*H6 !Y}vJ'(LMi'kp#Ec/ѭ_}1$Evt٘3|yxacg,6ҺZ@??0Ӻ)EE3A -vre"{ VmRR*Zb TѵE~ H]}/jȁsOQr C堤 D@@)RՉBД P_CDs|%=)+"P Eja$a ^uT(`"!|}Ra|[M禚iI%M%lkEڷ-pUB$ֶ'}~ӕ*I ;tτ6ǐlhd;4#^,z|.VPG )6@q̥iP")mLƓ0[hYD>.w{RaRⓐm͗E D3B& !Ȕ`m" @A Vk&eƬTCS*+`"B,XhUp92zn ֙zO39z@T8VE%@"徱ܚܢXڴǕ9-v> ef4B_*-A(;~]yscD0F5Ċ'gk΃x{ebABӒ:8W[e׹kd_G?{\gPfI}[MO \qK/c*rl ɆXD=pFhy{)Kfw qe\}[l߁S3Ob4qxjW ]QI*7 Ĥ) rQX&28]v n69DT @ӈQ0h3Cͽ_˿57iN.yhhhEt+ԂQK`k3:#YaO>E2 p}קϰ=ov{i˅TԽq_ҤF!&0 ?uS.U\rʉTy_  (1=ZF ζå@d$MÕĵ(Ga=:FdCrd%NTr)C4#ܘR j2gA)Z4eP?~9&PA_kI]cV;"O,Wž{hZbGib9A}zCh0.Fs/]5EPQc']R{=%C꫰c .DY1=00eZ %3tɀ@R"5l FIJ.lfgZa a5;Fl!Ѕ;F` dey J AHEUEl \ W(29IFPA9$[}qjy@<%ces~zP7!JT i  J2C$ !@2)&\ބ EpSUî2i7sD:E%4Y63P H Dh+I$9X UJ H- 28AԔ)WS/j8DQ J&[qm@kk&Of564\ n:ȾřApU9:iHVN8*#M2KňqIoRglԱ-%,Je+[A Fc9qdH+ Nd #|mέhkr͏u- M|,c~+wofRz""Wn/v~*zYxw偛Ա<=' 4X `-ubN/+Oq&݋Y7݋W>:NZ E:{7HJiɂ ODW5gr̄xuE22y^IJuJ]%knWk+*s3}Q 7 )T eמhqv~gR^,$lN(}f^-y"lVx֋/UTm\EUd!ۙӿrM.o">:#n|^1=AREFAilϙp(C`$ `iZ7˻Q{ne&nw/w ;aY^bkNFziE03O1{Dkf` fbX0G6[$H-u< -Nn+ F `k|?ۖ݃Yx$]5Wg̽'\<2R4mq*ysrR|=*둹hars]{4-!vPVO>Y렩cPJ/++@AA>v>wijh|8/>S~Uuo@|YR,*XS!s|C]iwTCӎآ4+ OS 3vm s'PTۦ4*guSj)F-6t^[l4>gS`1s1$~ ׹>ڕfB@+UL@[I 83{H@3DB!Oy;8"x 1R Q jF Bnf6eZfMpJT#j,*B %xu 8xa_&qY.H8AxNO*h\Y@U("ζ(l@2AS°ipK( > *$FaљC7%xA"fAU0dXh3F dϪ}lT2B`B#JRi܃x*:XėlBL;1 X8\CY/>#]0Gmaˡ݇+hq^w,3-5hC,`B}C Oy^d[OժXqa e#fҌW6BATwŒ9%Ɗħ DCw4i}.G9`LhS 9h OͬQNO<]}]=<,$KDXb_wZ`W0f΢P% ..@UJ")䓧J8t^$RH{iRca(uHb]#{WE F4gʊ(]P5:lL|w/nYQEة&(37V!P_ ^ģfM#P]YbIY hUB]VF"ܿp0Alln Bǁl"+ $-`/RΡ8ǜA)69]^߮>T%+0pfFn2@$R='/8LQGN~\G Ȇ%)zt D4+b:a/g#jj ϸӂ{2LpMNpb;ru* 4+r˳:7ӸKam\*y H(NiCm {&:݉ʼҜװ#ADeQ*|)u34ee4?}k .Sm Bq-VEıV ? L&~YؐєR !]- &E^ĵEn[x_`?ny+RL"2ŧ}ѐJGͶCfe+w.fipe==e;~{ͶLVRbMIGy'0Aڰvrh}M+ِy|ec"!*f8Z"z^FZUfa,DQQ=HDp\f@$/1kOAXO 9L ޞѤc TL c_[=/xۯp,:fm3id5|~G\e? 7or^ђliK&cB5`I_f00@Ohm! Lڹ 0m! Nb7ZQ2.WCY;8t~2k;Py؜.DC=DX7'!'ҦehAU-c;?^8s@ү! R+7T5we HPH68771乕7.@) EoG00dCkMj-.)bT)2]3b}tIs?Q~-2LgWi1-k7ϔQoپ(P $ 3b6obq.3y<C,/S4JO&tzN44gϋdVP4#Tssz<[‰)=-M7d]/̅H!໗]BeRjz-au3f_8Jl70۠&OV9cK.H2[$#^c^NV10=CG}L]Et'}_/Crn-Gikg|Hs *;l>meK!yhf`vT{4, ƸI1&h kahԘ8ʗF# ~s\qoSނ2qr`\euhكtΌbo/T?%*׋fNnMJjr Hʇѐ[i迦r-; env\w~1; ;LRkw7+׹#+׵sSS i2~ cn~PF«5A<>븟iٍ"}2Khҥ!&r*?aXg'a 5G eHY\ٶLbF" ".6RVH qͮ5qNRA hd7=\0iNrgvC԰ zf|=5nbWt o/,l0؛ɍ5`F&*z"VX({OXfAZh̾U)k {H8`T];wMv\ Q~E$;nhnzQ.<@ܟ'Yoq٩'cz@ۃ&/{(e)HU"nZNVVE ֗$hB0Fg H\Wˎ0_ 4ˮjz![p!%€ bcLC,Em!ZQI\ +QG"ORu F&>.xU+p@eŏLAABnkhsl6T8C}(@`^D<sPCt=mA !|_IȬlX MtW=4(l@gƷpfh&NUp:un~$53hK٨HU^}Vf ʇCy; mk!VHTllj_MZq1b!2' i~+5_q>9ZjޅП"ws^- GR¸Dl8&ᚕ8GGi ,yi#AhwưH8P"'Ω.ih+Bؠ7DA7!,)ѵՇ {%/ÂŦ/Uh__>@#s~Ҭ ϡ3QS87 lJ @_fDK ͅHxWd fFA4HDTIEcեZ搀7:Dbztm!ȿ~m5p+]Ea WH~[{.}O38w{,b˅/w}1O~$?dTCgSb8'b2-_!QFȀBTm/}* gyVq(Mox$"RɞDvfS+͔q|$Z'yt']Nc NbOnTk"!ditd6*@a[Ęi6eSAoZ@ԓ8*US{/BŮIKuaΫ01wu:1ɂ+ǙA}[2Jx[kgȏtVXs}jdH氟3)AC7Y= Dߜ*C'* *6c( W>Br tsNxk~XW3# Si!H>o4J lL1~2 @3ۤJO!/eh%L)Nב ulRT`6=emu\tpܡ8`᧍!&/RSB Z$ڟ24(v0_)9?iL9ζBTiވG%ls?k5 $L zs긂F ${ ];89MҡZ Di0`=3P ÄmܕQj wU,NsfiMcuT8 ~i@R',b~Oۢ0]$DA @Lb5Y("H7K3K^hṛ>~sHD{7:cHCh|ڃQsjڔ^5.-OnK1[꠱ǽ1;(h }6ARdh!5 g)z\×{UrdMɳXm:KWwz~yv q`s5GpZӌbj⭰y{::g{g7dLv OG_8 $Ht78}xSfAc =ܷK9pьwHVj?[E'ܻf~'7Q "VɄ{8>4'oun*P>)cy<|ee%E)\.G8,E գ%ЫBkd5U8Z\4OD,S>`JF̛y]T] LH)aĩKum\~U8#^`R02x+lɣX.Ǖ2 ۛ: <}O(x\1^)] jVbErWDj%h-2:or,6P! CG`>a/J^ou<6#k+k.ظ@+\v ~Gnk}=&]|SR'?x/ЩRڟOe s`Ioj7.F*2f;82ېmWBdu T-\I|0 }銛W7Дg ib.`݊ɜ6V7- }HZOGHedn3hf&M3 7fƜ[% :e9,h/Hi]_ ?Ӗ|Z[9a>a*@W##Z JqER38>-1uM)I3$4 |Ara c.8,;':~5cc 8h1U<5o~Wl"3~ 1bͥ]Ulyђp20qRɟ*j7y #~L7%0[Uؑ),<5 -.qmB:@/pnAnGFK^ H`Fָ.b^q=1wXqQhR5/Q2KM)M^5,M; aC%U<7"HИ5ہzh+ `f/r5:B2a/ޜ٢= !U2S.Ћ:Nd;[_+tl`bmzv^#N߲#V&/diHǜ,. [;ܛiAHL` ׌jB]QǙLE3$@@q{>l.α Kމc|Au+綑aNƪ$Rx-076"6 Oi2s~(C99wlܝ00 6z M2~1oXK^wD+C>kב? \']2y,!Sa-ӁH~*U]!6+Z΋?׼sPm\@OP2HP+`:Unsc{N1AW0@8U TȨi?o;˨UC*F{Mv+~U q+fv `+4(h4?C&B0.=7/n ,=;8FɸKeIIn>Gy"|OEwVe쬅z83\& fs" VJK؈f/lɻ#RFU[L/JRbXfǥtjj/y:5`׊N0z'y=U8^}JsXH;{pGc^ǺO a!׺pz^HיE&%"jƳm'Ŏiã#MjnٶH=n}:d[ #Aֆॸo~@vLk51ia]=* J aFV^!Bxhd6.fa|8taGiÉL_za|dށ^ 0XѡϝL^8@dzC79;>[e`Ļ"@Do4aÅǡG@ Q}.pRme@|g} >PΕ$wqhiǿ~D:wSEZ{8͎w=>{@=eO2r7V/< {Za\Eh!>0>ssIRCjBx $㖌h0[~uw45Mkc RQ[Lcdo1W5Mʲ]@ˏ-b4ӫ?RZMfܓ| )D %NvevƐ*ˢY. }FSX+T8_\nz 2;E Z>[n]O+^mͨIr" U@? b =(eXV~tkʌ}Ӟuv[__hk2I8IdE"~"%$B d>յ9F,FXxTaN˻M=`,5UeV*2mӝJ U#D!(8Lw${Hqde[n[7Re\) աYmUG#[GyDXgL-bl/~B.e\ava!;)?2/P.%{#m|☐8t6'UI_Yj?WT/N=}uH}tXs>yi톎D+?9RP.t4k&yGN2n0m/<}&@A G|bcר⇑@4~vڭRvLx;O^:jw!oV/c#VcZ(ʼg~p6q;GRž,BQS=6`krD +P 3~a&?-dSSp-SBY#薩g=epʆ钁{-5)sD^fEIp]Ӄ~DWHĞlv%* g FCoDEﮈx|Wpz {Oq )Zn 1O7^+'e6hd&xQ뗆bջW Rl,_,1uJQhNމg- ݜV-K E-~k]A@ݒ▃axIl]z*mWC~_9,B_O?;(n\GѹG=  ]Öj޶qӸTbrtVV@` *ېzX%PG۶畖k@|Já"=d>応ыu6.Aզ4("RkwT#/rka/m?xQ4VOE=Rc170_q^qE RG33)֮<%@S$XmfAZx"2&^\|v3-N]g\]`۫)-ŲSmJ7#>.*<[ySz*KX4'uÑ+̨xߩ6)ˀA: N&x]\(+mЈ%.\Ɂ)P'kx>df/4/.B-q?r/%p:_$LX:AMH_֙O)PG<2,X^lwvb[a:Η+<]&X?,xZ]i}o!%V]Z&c Z%x~O0LCyԉliYmU*RI%gVWɣ؟[qYMvpp058c&$y@cqKLK~7 (tc-`Xoc 7 >Nfi&@3^;_t Yt'k$~|;\iM}<yQJȚr,އ젅Xd+(iox&e d6lM[d}NoƂ@Txt>SsmNh6qRT$֜̐I+_G ,ГnU#ۙ3#.TDx +,~vzN@D`oBs 8LTS<[Y.PC .ѓC䝂HfJG+cz T5?R ;7Qxc0x)ݛw}`_@2MԾp_׭+JWGz<#ul9{cъ 7Qm w`kSG$'h~!a0e'yv)) 1}CSގ'̎o{&t°<\N؛@}"ZcXI@B*M q_w#{-.|:C,Fy[21/{r r=v&Z(pr&Ƶ7X;H,۹AZ>%5< (gn2hw;Q s 6y'c&cN!g&qh:8W !n_`%xb#?bTɖQpʬ[nT\wd8ge8uouy&#?d;.sd|݈34hF95aj(A.:ZmRY@x3I;pҙEN MV$zTk&N5./$~Z[iI~ٙz黙X|TQg 3&)(AC\.Dʥ|5"bTi@`;ɃTk{q@6&LŽb}'(h}%@! x 69(N`QO=s16GEd\;nR`xvNx9\ 70)n>ҳTҨXqԯ /faܐqqb%Oj|ڣsr(|{O`0N#$a0xOckQfS.4'd,Qy2]ЋzEIAs*\̱)bim1MiXRġB84` ,םV)>!_1$rK%`+E*cXs= vۇs.PY˗f6fWqz4P`"(Cys̡MN|uPA"?2 _A%&-@4F/f4p;A7}CΧ/@F'-W+s5 GхG,Y "U?/gl`^_: (UO@PzpG*DH*NUU-i>GA2~@$~W84!-jÅ'?W -z@R)8N[swKϳ"vZ몠}# H(qRFk v1FA[//殞ܤE?:6 Y/ )fn3qWVrRH,¨$k7SJ؎ p'ui8Pc$g2ӱ  UF` W,lQ>+CXWT 1y0c_gRwoӛmtF=1%;uZZTו\ ݕ.:gb*p%An(\GrlJ >ы$Xi@ݨDt.xpf"۵ARfHqɸvkoӎ{P.ǍEQ,OLW =c6,Ů,,L z9~x{EU0NjI`^q^ELT3UXm=64/M+4XEt[I;ޙi3 eF=40ŬջIGdiC\ZĚ)hn䦮ZL\yjG1ŵ;;h%]2< qBK߻\@kuۻpWڎhCǃoYW6Ĉy=ja[rn~$,闱^fn{jcy ҒG]IxR {FPri$.TI iL{-cEnUܪeœՄ++_LnB)MEY?m \7/ޒKw;[[{E}+=ȉ;*p $QCV$}V,ڻ*W:\\,ONzILq;Em¼AnSVwȂ2U<(_h9ei/-AOv3\!́GPbayC}R?bJ)kQX2^Ӆ ͬ^yO\T+ šJ~_FdдFNFV"3\^uZؔDU&5KǼx(cc4bgO'pKT؜[]UNEgiT;g7!xKD)v!*гd1b9ZUG,{e5+6Um\=9swZ N8!GL> P~w(D$E+|Qy+X_0 d!`Hx{OQ;ZQʩ`#I=Gj&vE$O!(z]^zؕg~ؒ3Rei]o` lӜ:pecb8Fm,c#&Q;eֶNcXKtAW 46M2cI_w!OgKyԆ C|m{WQhthVoELp 6Nkh_R6 СO"M>t!ink@_;^>WEEqZ E,ۏK0y͟Qd\@Rߙ%L1@bN[BmFK娗M褠NprU=ŷ8>$&'GE]4Ӵ*\\ Rӭeǁ_V_=<5SĸzFcŋ#Ha_X]l mc{PS"{`E%lʿs.>k{VK~RB |˵ ~'[Mj>jyukbh7Jc|/װ;DrƠB0-:$9+5Xyo h0S0~lXe)45;ƩhZ6i^6Hq`9%V%$gdT5$XCNq=S%6~Z1jfl.G㟫Tjh[(Lt{5@Cۣ ^~B ^H+-mBa0Ԃf^dߩ?-mH"k(v@ Ы2M(rNe&`…Isx0멝{C9s{ M~C1UE]Z ϧ*`soNOd`ӷz\3aZ *x%WQa81[ſ -w z,ja X^qO%4Ix2|XCDQj?ZȈTTgm3$xUI,\xT(z5,L71:x@׫rT캐A Ђ7)C(?e7UYt3|}.>z0pJ-AƒS(ygtHu#!/йz7}\B)[?oFx8U{#o4/lz&˽MU\l{<S]L3R>;,cYi-!~ RH:E v[w&vi@v\c \X?V% 2N|,Q]ajHffăAlUuelTXҼ7LnKmQCΆhLil<ЖAQ>sn9yӭծ8r G <+~Z`&lb>G8Op3Z'< _QI&EɼgV#v9K‰iURBx44<;EЂBo~i a'/\W]GpG6*g[ssT_$`[ Ryf 6 ]ƚQ4%WOR6m9EMtAj ˋ%9Uݯm1\E1[~HNzj?q`;ԦIAO&Ȥhм?*tSkOGmmYK BJTe&.'kC: `ZwiPSlZ'5qjϪpFSG5kZ0t%Z~XЂ-ůUT&5? xN_r'CV! k7? WwA6V6cr'A Q|}gJcr@9g\I|̶66Z6${-=t63Cƍ@* +022AYw*D[D_tƂ`l@<7TFa)& 1sJt~ucQk4!&B)e٬O"rו@B١-N!lkCh䈟oBΙGHUFe0\9Sfqe0pn S= mPg=Rxm潈(dXY@k1B@D#>Uh{ċGlT(Cj@)21-*O3t{.y\F-݉Sp#f}&=[u,zc斱Nld{?DϑbT%Ե֩8\BiGYV@cYvJ< %l r xS0l8ZLJۡwZDoWIY 1$93 %[xNĦOג*AG;'Fzݎ!~g¼ Ȓ 2S8uo!6TK¿-λA>({gVyD }K=W;\4G)ӸSz\*$ QQU2~0I-C77۫鍏LzEؿzt,%B6m $M"@ABr( @ x}a+zA# `*Dp/y7>ȾYKrl tWV/J^-` Tj,pp}Q' >?HA9/BCGsxD5~=߀ԐuĖK_ځšx\@%mͳ(Z۸Wa?!5N;[eS&W:V1Sb-p3^!>c U^Z  Qg0B1KRh쒔4 DCq#&b3$.T'Ϻ+o=u:J4Nt};J#v02䅿L)RH Qx_LvFjvL=)?iZk򇅱PIh?ǀn{ [mdVK3ȀkM1?}1a2fAciK|bfNLƽx! #Qz|3|z*l)\4`,>^m=$#RR/daZ&~%(Do[UXɞ><D\8Oo7M!Ezv5qyBs~vV fWi:4I02^.X)[0g~Ez Ok>RjP,:0==o~>OݹV@I`l:gsBq ~"pV) L*fqٰl2"M"U#X~}ǟ%Y &ǾRfnUc@] r LWjz,# 8,pGIyZEEYcnBRXYQ^`I-CG3S'k)~{1ZgE- *ݢF KO\qw:=$Bhf3fp-%+S S̃$© p%%q!B6K#PGC:':a<ϦO9|64)*#s=zJ} K,r@i>aS6(MJ]f"!X}U2ncF`s1l:PқfItece&łBe{(F-5ov_߂$\^,+)F=F UliIL&Z_¨[5o|` .pwCP`>r+]Nn$w$pq/t-qn+La'԰ cu`s,44i)PelC,5%>G2~g62ג'*)a}7SJ]dxb؟_$8 Y(f Mo儱CB@=,B -訕7zRL;*U7`a13` :XC5Z{y:qs ІV59:۟eK)ךzkU܈"6Cwp&6ydȐS4zbB)S%żU>D-|R']%¢% T:?c@*<~Kq7/<]j 5!oY`4fZ=kR߯m C-Ke;k Ge?WKe-]a ԑՑh mSc#t' AHTq- 5>[Ī nobT 0{ I:KibbpɈs)lmMXYAQ}mFYt& XZqľª'&%̰FLG)PЏVh*ZHzXegd FQ Ht\rpG{)$`4tvub9K6uR Gȸ-kLm&96`~f`m=冉Jp%n?1"AEDa J\nCaxTi ;O QX0ӅFl87&D)zCS3?-up$7p;PR ,+BHF=`D^E}TpQ:,1މX~X|2$]ˮOۈc[!%|lcSնsz\fkGI^ _mУ[s~XjEOt.IW 0 h~t.!%#Eǚ$$\XWQ9ַ< VMdž*zrR])gV^&=<{JxL% JVҿ#a"#vcj Zckܼ |W)J34jHLrcj'2v`I]G$&AsN k!" i99۵Q ;hdPSDD2ޫ;H  @H 70q4|!b]}aiZɯEϗ*II]@>’+Ⳁԟq^V9ʑ>\fBIB6Th& &UקS\;/>3O爨=GNoBާޟ&M2^>!:obTeW,[G ۝֦_Lab99+M͔N'*/`cIV)>;>UY=CL@"G;%iK&bu>cJՁP赉S ^qתS.zF^uػى%n+ vW3Ȁ}nfD\IcCOX8~iv.7p*wtDtBf\ߜ?rV%'>t.o/9Xȋ4;a.y%u:s<"Eͮm[VslOXҕ;X Pc7mWlxr5l0.m5h!5@g2_[(3)i]/{qࡺw6ѪᣱNXl:vfOD3["p%@5m1z;Q; ,Jkce8Fho"  PV]6U0b4lwG@Yn(H0i#22oڑY΅Y%H۷Nm"mk+ubl3 )u ΋&+ "E`0B6Ğc`<3+B~렕I0jiI&S_:װ i7턟A1[%%OsIݛ6<×qU.v%pр*5C 3LʆnLV}ߟl} QnЧrRnu{y ˽7EoLKI6bMK?qSe,&*YWLԒݷ?xzj ~4-\ @AiL<{.:ӥ&-E~I<2xu+DeD?uA6A,' xr1hp\i;[@$Y1̶FĢ /6S7߃g V%6eG<ϒyQ)Nen:~[;H"CfjLu){AZQw|W C]ۍ$gܨq׿ "ia/cBGr1J86A՞y 6!;0L++ JTG aj}J>zۑk We\To$$Y!1$΂U"n=]ɯ?깔P[9;HQC)v`$˯W%iʂzkx:S(*ٵ{4y A`CX' 2+($?FO^-d2 AER%Qzc4N  䢡D=|)`+Q:}DJ_D+s+EY#R y\G@s\jʶr{79rj۳.'1*r; \!t"`fE|,>&xMdliv{8&mK0WX]Or5m}H\$k@bBdӂ$Ž;Dsa\˳4ПNͥ'굋w.dSPEۜuNwYڌ2y,=xG,;^=Rڠ?2a@%-W70rhEFqoEv\SB_\J.C}cWQ9R2I4„9M?F؋r^9g c ]!!AP-Lٗ@$COemtSooA'vрN440l'gl╣׼vӥVmOTܕ7`ĐZnK 耆lYd@ vs.W*M<]NRYfu0=r,f2Pu<>S- K"&߮O$_qZytE9!pn5A~˿^c$ܰ.\l߅iNֶգo*k-s@@ɶ:/1Y$Sqܚ03hA&%o_ėʁzȑwWjw(m@V%Q0I M Woj,{D+*G@v.ۙQK?)uY}lꗵ8KBYkԡ!7 riP@P=g"(1/BCn?B3*B/8)yŧhG;Bcc ~\U1pr+dvX#ѿAmwڞ rSEr uGF<?6)S窺h ZAgkœ_SI/H+G ZLkk/ >hd6TK\ $p8w~+9ZoCC6;dm,nnY';cc\%kUj ݭCyq@ܙ(ҌZ@~GMjT0 3b(.)W|Ɗє}],c}x`(L&@rbaZݘ45H.EE03QFg_Y[x^7]I*p!ώ/TEwV Rʾ& R Ц)ƇLV.lRUc P'Iz>zE8[?+h<Ï#؊pTg_/HD^7:a>hXILl['=}U6k/+I 8/V[=fN8R(qNoحSțw>ϊ+z +ά n^'=l!.u8#o: 6m1IeT]Iô>SIf wJ. oS"󪄉7>g>\A}E <6QrzX!-j[q?děP.N`_i0Y:ġHξ `$J *dǘQ. YW[L+dFRCHOd༪ګQ?ٿۅ6ySs%Qj#VJVk,0yjpN]榿p1{1 q[#@S}]?" ֝(!įեs5Zҥs? TڷӘ6L%D{7+'ޜƀ}(33Ar`x\lRuy[ Zzϭ?}^J9Lƫ[a3HW4ĝ {u⭝muE. #Gu_ X`'{MXe1(2ŋ[?@y;أͼ4аIZfd7XP~4BɑLmg01N+ַ`ɪMN>΂\R+B}h2U'Ri>վ8V-'[rh~M.@It}8=vsE{f12TpXfyʉ(k}49O~",ٱY΀V#e NHѿHԯP8 l#D J &O<:)nXtc\q|\~4sl4uc#h P6srVGp#y{{,ZkHmSh\z,v:L'&CsJt0bQs*K$0쐞18zȏdz<zQUl6nznJ:D=>$]3ĽR5 o&U(-æ }h̫% uoNu/` +%dn 9Ծfx8# JNJLr묓K\3t$Z4}k39"ΒxNI"NGyEFG𐫀wLP ::P8N \fhhk(TSO/G@!ygA2N.B(z`E(&CH^QylGń6UR`8C8WSݮ$"q޹yX0%S-0%Ml_=ێX5hڬ ݉3 Z]揓?pݡwG(2_Q14F>y#024͙tTp5|Xn{-r= q*~c'U̴*ϤέE2L\V$zUAd5SYmE7 h0/\BNftâAb^oGm]|:b AHa~'N$Ry}Eғߺ Ji،m|ۛ|mY*ק@&a1XJrj7#pW|[IEMC;W]'ft!o4eH]h%/v*h\{x*ЛӍpby`#Tnc٩!k_xHm 4.Ld:eϧջ&TNlbP*.WC*AMD0<ȵo+ 1aKan' 2'ok9yogI\rPTڑ^`cb9{VŮfyu.͞+> f D*f L%h a7Mi|a?΁0c7**\0$)gq&l|#Tnf mu vUV-bn n4?s rKk])g9җhNgsOfHMFvzxlҡ X,AvGR<-TpCmi$`U S0YaM ݉M @΅>]!%ץ`^;#s&V4QӐ6]-id >lWr|˜=_L E\+E!}xdO `) a  IhTp%+|hj6@wR M_ͺ^_m{rwoXfFi DLTR" 8MP;3,驰-?b#ZNA证8WO;M8E38'HJun!}?dutRJ&k؅u@rčkGx<7M0q+5 8E$JsA f 5P2tjqـgS<-`MBC<0%iaRE\%͎񿆍h cЬiLmN3ykA WR1k4WR(_TPIl0#jkѰH^e!PL ?+v3K1EAg,sͬi6mUڶCrI? )Gj*Iw48q3L?be,R1TCk~ncWZTWRq 6%M7laT -8_ŤvS4[n;sS1:g=*X:~PP_X3&;UOE;B`ṵIQFA[@6l9Fv x" /5W,pҩp;2QBise0ū"Bt%GW*`LʠT9x Czi] U%z~hF!4xDvSEśCE+q, gb=>(,(~qrZ( c1W dy+Rd V ٤mf\xL2b~\ ppa|DںJg_"Tdǵ٢.|jFb]^1Իt;|c*TtCBmFF(ye$ڑ 4ILTzІO 蹙:U6ň_U9񩱉rن=#;&srJofEϧthe; !9=טڎy_YntZ+-<] wQb$[E vb=&ρ|3+h@WH< yz!0urگ 3L?{)C#yЃt`ċRDf=6GǪeBȦ*of1S=~ Q&NVxoM|6 ʔ<_ZHWlFP?\ dwzm_ ؙK$i3((BCfU)h܃CP,ƫjyjP*U,g!g 3}|r+( #.v h-f,_ */ `&I v鬓~a2l6bxX/6+4S¦@T8,VЕ04Nq_[Jc0)Q!Zi@"IM5AU68:QkDX6ƴKn-v<? =򜕅>A5;p&*Q̒(xTx7ǢFl[.Kw.GBNB˙`*&e^'sWWYAbpw]9Trp*(?7(5A_p:ɖ-p\0]!F`DN:|5ioxH*VYfmMz T]=LIosra!}=R %cxiƏc(Fj2Ԃ_HC7DsKۍ|H=|ܾ r)]H1vJpii#zg+߈e Ƅ@-:58%W% #^pSGӐk.Ps9%%d-LHWHP׆q6&Rb9UB] -'1;T1ZHsUPnt2ddq/ꋿ$1P`]:]"AbZgM8;ک% Y錩m !xUIC9~8F*# )a!k fQF9$2ws\*֋5Uj"Pj!{]y:'UJLW { @F87SsMN8{@ IU11wAh,;|'EaxBv 3Wi|Q:3{;ey=V-ↁrk%(3d%qt:s5 WuW7:Gz@vܓlJ=1N,S/紌$WkƷ~C{]H֮3Iku _`j?kCyCk5D̞9ldIT,7S%e3 H8 ]u-27? >9ϒxFQV}E4i 񢩭)| YJ¡Vv(lCrTh*vO.:|.4֣˜ڜLcsj!ZބJ92_`zRܚ^o^X+gReSR却;w?G(A/@F7e9)$A Oi c ,;6~ Bfe:B$[a*&0#f\,J",6!9e"m"B.vTuۢ,uvvXZ)w+'vm;cx J^M(e^o׊ H+ֽMcT^|V-e%C8 K_Ε{kLJik5q9>+4-&|>t312[|蕖+h{-C5Pi`"hQEoϙ iYWAc<3%[f݆eM[ЩOkjHdt8Mݭb@򟞴s1lWhǕ +0T}L#N¥#Gx@"2%gr߈ձaxI4dMwW `^Φ(ݝkX^,=6 zg8qEc N/>+,6vLzQg^(n(aD]KK_9nHeۮ9|QO:L &%Am-ijg?"KA+28ă k'Zu<,sґژ x0[s bUSQuP='aO ՆA3;e*_:~S3@.h$V \to^(7f8hHj3v,)֥S<&LS3n&27P}*򅙼DyK5eۦO_ﬕXK{lgv[i=o.Xس9OœD*oݓm=5ޑR^VM't#{O6ص~G.z}n)Ó-)- 0Μ#w-*VVp_-s8F^q$[?Vl(w,H>8*e7Cv%#HʜbU-a4qA}87S {wG2I< X3:K;bJ,~禗b ;ͧ_|PSPuo8))x j4=3c8aUF?);Q^^\02 n#oم[I| ٽ}YqIϭvĞM{vwB}yE;mbȂsjAwIWM:46HFWPrO~h@{SV !~vdɯb{#C ٩#)}07Yb^RAnOWP# k ae5  S[Vg&~"H"SьՆckvV|HTG6rbϰB #|JeWORvs$àA'7yX/2Eu4Mh.v1&a6PVk7}AjmZVyJ*FZENpYo"A3o,ArP7NTBQ}޻GVc ^Q;>θedw퉇^|lNׇ_B?OE qWn`pjV8FvS ({B2ǻt"1ŪrVU!UF̄Q)O2.IJ#cV dbax+0vu( u5[gCgw9o}i+=~Uy3yy ?YPRd (6[Q`=7JUJt).3+Y}gt9d{#Q7A):.Eg5^ ͽr =>T'9zQW8Rp`Ъ{[u m<gGy 3ȅ:_شgF#cSM_$jw*gp4ۡ:FB:$H&Q}IH,#I^tC6 Fnl  3AdBj=—Ef'i2ßw|ǾaBIydc+a:[H8~` ?BKPM5_p& pj %QGF*rǑ*8{6lM>\VY 7er ς$Z0,0"P/~)#cӗZYMBlW^O ZY&#@7P]N|lEU q L;A'@.M¤S4b|4A Hة=wMtָS!.ORq ){,(~hD0 =)ĮDa^Kj ?ӝgkl58% Pl'cغ/J`$@<#Uະ!<%@r8׌ 0:~ w9 3w3yQAܫCrt&3|u^H)ZC FܴCA+ʔBKK{IT#0Ow_Lo+39'@I%v8%|>{Cde4,ec$/]ӱ| !wTaF9z)OU2߬t&h"a3&ܯUk'B s_iK(.uMꤊBH}ũ»X`P8S傥as a<3%Yh ${-({6zJSU?5CMs#@YQ_cYCqαdEg .ImӨA`^_Dab VJ 8 i[)-_2D)APOXjx@J13om*"jwX}8Zj-4TN`c]PytP (_8ً(15%2Ao6ܥCo"e]UնinY$alĿ0.j]3M抷;ʺzژ&# cOK_{- #g=^(g"j3h{K(KܟIĄ͑f򰟷Q cZ@iR* .}sbPL\i^S`bԹo}ݗB(@Nrx$y.]`^^8<~ƄiF*՜('HFб_ygSOխ=NxAP'%BG? 'ꞼwλCih\nEa V%ؒ^ԃWb&y m(-˼!Qrb#qD_ B dq^:ziDsNVknGR5(ԫ~Z!6uMP^jfen xMHS"[)لWABkۃ+?ŏ?ZƘ3ؖ,F3NisF$x`748Uʳ+'{%6ÛD> ץ7qm;K e:wv/T+NČ+$/j`[F/DjVIZ]^^A{heQp3 RnJ1}x5~R juszcolcy{7aNm\Wؽ%#3.^.90Ar!qN;+>rh1}=l q# ~<%>7֭#(M gcceF,i1웕E{"-k).[G̶GݤMtJYxRg(QiˀIa:زu˥2P `IShS#hYzoCNx͏!I,J^ /:|e|HG -X?6ޞGn!PGm)KH 9˅9I.]1.(Ȭ(PnX2|w!"suPSҝO(kl)3!EOKHH¯oܰTw 1 /Z:?k2"Pzd"{hE|L;dC*7ᾟb* ?1c݃Jס.:,S)FUgTo?_|}915l ݖ6ee;q?Q# g?t]wqzi?*W#tƄrDt(8ygTWq'bҳ.Hvyҋ_SW:ۖq[ ΍ys;#^=~QT&V l\ K%L.͈ ؄CqĝfSQRhȣ[ p}nU_mC4n°bYTJVCB-&NO<+)?,y}bbçfs=  E!}[h4݄y'(^A9i` ϡ5 w5,6D捊H;A 5:OAr(Ts ˱ @i"˰.H@_PG"2%∉\c@lA(w W<>ВKi-"Pxf źF@h39_EM.V$98,i!(@Eq^N*pe#j`6Y3_y Vh >b+YU"(\_̺GQ"PS#̽#|H-~&ƌfǡ' ?)(Q\zf{.6S4ۄD#WA :k,GyAWR ?0VUr!2sJf(]1'R ] ˻ԍY~ vh%p#;gkOn~\Tu}ERv}U>UAFǛG}P( er9ū=EHVI%|PKZ#GXK}!M6  b;5d@OPB'6Y&ց.wp*2AۡBg;4{F<:ދQkxﷱ4p=o4$JYFBg&kzUFGN])TvJ K8 bkTAo&V5,~^G"s}cUxUǭ1|̆Mγv] GN03@DUU>bU,# Iɾ:t!Sۺφc+\ycjC!hTc%?ًHM grUʳŊ63ub닥TF^|,!WuqHo(wتߩ[6FSۡis[O4J5u"OkW ÇK.af94Ȼ/k\g?5G+;%H8U2 T@ ܯ~WNϓu`TGS 0Kxؾi"Ӏz1s0`9˦ARU>F>aDhT̡p\95O%C". PH Sê:8e[nXtNײ JX#Gw/nwaѿďUƩ_׃/?t3&дPPJ( &&vIvv|% ?]) 1"@!ʖiZDq!+֙_ӡb},M7ZDs$"%wqF1{olrf iT FY(ǖEcWmkϨN,cyZ%=ت\9 IW_FMdP5naUUX&@UI'Ɨbmm׶BmX{s L#P=i*2m}yʁV%̒Ɔ5 sm 7)~UV8ƴ.tW&,^c;,-Ӏ"FL\0WfjcR:W6^Ep_[wkǎޱ6:b& OSwm=M2{=f4d`A|37T'hZTj?'Z%w[@&4V~)T;_9bcagV32MC^H Vhl[) r޿_CILՑQuvAqL"& ui'*txmgexq=2{"Eraɠŧ!rmdY TnE5<&qZⱡQ9;"HrU '(n2DO3 gUJAy{Qҫ9? GaK:w3u NߟK3FO!ښrlzHtp߳+,9.Z3+7t8QסQqai)HIeĞ3uPːv"ce2ӗu);dp|~+59T֛&+1cVP$}AF21{*}4GR+ύ>'CJ>BP؆Dp@{WY{7^7Rur'ArTMOKʽ1 OIy4_/0|H=SOWd\5W(M7<=* >S (1BNYL+A,OW _`vlC/1e]tZu"+cEΓؠ3ȣb ^X+50KET٪5% yE7MJKID&_#-ju R&7|X1ylfvVꗎN&rʾOd!$WxDx`f0p w `Is`lFNG ^&Dz|:t -[ǂ'yUH:$[ m e'|w=4 `X{ {0hX⦚J) G.YtJu84SmMU -ʫ7-qc!Ւ%H6]7Ļ"x1ĺ/5W~:I1.,5t Zq㻀0KƤՎ1TIU HSӏBjIӏ^M< M(!ԗsHcO* a2aYro,q`<(e來̀%RCqKgI-cNqۅ!+GRPK\RϦ<rpN`JݑOvD엢@OO}l ::a2KWzRr!0$qpRz6@;ߔK Ĝ4$M/Һ:l}n1T9@\׿tb 5Zo>gJadД))l\;1FMϯ&|K4<S",9x >Cm龍5cJYJ.L?7ltD(֯wCP년v`rZǹud-: t Ct[7Ap'}ḩZ^K-zD/;]"Q!(FnT\mUEUA5Xee|$WVS1Ʌ_},PRTu,G'e 1JutM[nAͫ]KV"x}ޮl&ư3EISS^|[ݜ{;y/wud1ps#P|65ϐ úD3om'f&*S|UUL#rQDAvwehɗߊ%`iu;S'I^aA3 g(ZNUmȀXno+YFCjY49&Pa@K .B,Zus8PQI7~eRrQ,>]1@#<:e@ZW(k23&` 6ya~ZY"T|uN)ncO*?T G[ @imPP:@3 (߼w$jFxyCk(DqGO j'uE H<6b۔MG$V8x 3vo@DZ|E-sӪ{߆\ :M MQ_i-˙(1G\{I%'RUNh?N{b,K}so e1,V#P0`o/ O=،0"wo6h;ADr.^$|EyLxΝrB\MJ" Xn  0. ^=|84DmCOgD`B~҄hx=Yl\݄+F6b)%dtA(6쵅Np|/S&cLKD^$ݴz=E^.z;qc5S4 艩 ]T[@|.9GA@hڴ[:ٳ }Ox1?elP?=:o 7@4.~30wH0K'd`Em,auXygit7 |[e<@ȉy`-go1."tC6)ɽ31NM#A`||VI*R4zIFmgQrVI᲻L-<(U۫A7 oNݿ)j`Wkc ͏f Eߙ1ȋ.YT*-nX4p~ʋ _nS[3 Ov3Yzo:pDɣsR&L7V\pvG슞[ {8+7"ڬL !f.E TdY(;Nv)b8y:,CGo Xl<o`Ф{u.mC;/*Q㝩V67z: dκF}8Ϙ<; _OWg-t#b+S6ڤbRS`A\$F8^@厾Eo[ҙ'(?/@ovlhwU}օL,ڼL) IH%7T oMAWVg DJ|k-(;\p™t䅃W<\3\-EQٕh"\h2PR9¹)٥9p tmLq phYr Ofr<)"7T*Tܨ?O/=]B0ᑨ w\7A;Nd; O4[[n_JwNP!pa$*7IQy[PeNaTWjC[Ԃ vO>a 4/IWa<(2Ztk`k:H @mύz3|xH@v%.v/Dў>%e{iۧΪZL~{1d-rv [%tzw@|a?aGn8?_ޡ$ -AdQ7y$D GE=xL+LC]S:Op(V !=r*=,{Dk/քvbЙA{Z9#:R =Uk F%C[b@UA9^K?Uc a6VP72}7-8j-r}HĻ%l'6?I%`39~ ҭ8Rd6 9,{m EaaFX)7nG2h厞 {Nix.,팸]W{S{C˺A ᘈ_F㧤ٯȞGI XHc8t%> 4i834{[inNE1-:Ffc??`h $Ȥ-El-jH)%eVj-TJ~ 6PV{͎T ld97f 1[% wK˼ n?D W`$=8,$Ӭ?X&xOpXS &cUMXp/ٱ !BRzF!{?8Y\+45U%iތsIq GK,'48`D6] c2u=;AK߭·Hݺg,R% ֢<ބqR^ib=uZs ;o2@T WEܷ>5DeӲKWW1Љ(*} "b+@; M/%M f vM1fY>g_N&?K̍H=E!;pW@!'J,$Y9D=KV(XŭkA@r"wSw$;-; MpFڲΊ텈KM@YFq߳PNM1_yZ,ijk`AgO2q.hҐr>bss^R%RqyU'6v~neLC: hΫpy=~AjK+|EMmAai 5d gnCzss"dt&naA W.-##qlI~rcOWemH䳯-.E+ɸ&𪍽C[3Yp|uN SJD̮166s5eŅ#'sݓ|# D>;U^'n{m#ݳSW49qۼվLA[m:;ByԎHcLylѐZ[|xIYph(Cƫ,i$K ~;`ʌv {fz)e͛4H: n:N&$Z2>xұ?J88hp'MaӮrKbXIKuYJ${xR"W=|EW}%aUԦlҕ5_maTVMFz>#'Dm{:ExV mG'Npj@j3w\@XK!Ro_3kzĤO*r)8Y&%-q{8Ϭ;XQm "nT 1T22Cq__zjpTd|k1tuʷ" uP. HT.ӃAtƉ18;_ˊ£9bܾՁr-!';v {4b/2Hu[| zu#7 s)gXXK\ʲ{ۧϺ)I5U ;{įʃ'75"<1wvb+߱6@W<2j%,-h,{?_s KruA J(;˩$dajlBzbTͿqt10q, ' v9E\vO 8]F5l8p; +oa gN3HyXlܴy1T8gU@L*x(fW_zʋq=qt|ѣ`i{DpqGyTdL,hzBdBi*(x)Z:ˌ>nHpUL]FeUz9n7Ҟyz נ4gjFi\x,)Yib-I[UԄ1.@a¾3cHra:,[ &N)tj~N&`}*WJ㕎3>[ys xim6,>ގf(?f.A2kMfϢJ e;D[s c!b$B?jEC*Qk8pt *]mX7CΚj  [~J]_zХ" !uM G?HFt Lm&j^u6VaF))}"X ?wG]ȖR86<̾WZʗF.lЂ~gfyʺ- 'j,CT$"Bt[[C;T9"B9+O!voW&8oy㠥ۯGb.R Cr'u%qgbУ˫8k@wh^u3ʀɼF n`1ˤ+m-py tvz nA8)6n fNrJKzjި%d7+cʥqҵN7;V"+h7ѷD81,U6cwˇ}_jDʼ"nؐAF6sJJˎIQehx^Db>b#S?-7ǏSk~MpE R)ewW6k9nzc̕Κ2i]L , q-ܹ|f _YLrƳVSnyV?3KKC5@n+b"rWH]#q ST lh#0J%1N0=*n6m=C?Dgd{3s;# ,˅ "')X,6z[孡VQ%#2*4kD۽L;haR iobEW9{ 9q}喙u7TDѕ'KeIvefɖ5WQˉ@D0@`*V Xw$qO>Z=.rC?L÷:ݫ@)4C܍P0`N~*Pyˀ_|O0,+֋eQ6rZT窍еȋOo}\%B\ D-@9 .GCcYƳ0{)sx'˱nH a;?*S{,Eg?N*7{{[eVgYoQ,jϘ][TKH ea{hCzn CQ6&IZ ۓ }O/V={q;DY! Pz"$ysoW<↺N93~=Nm4Nq \]l9XcR0dxN/ Af 7%'<.r_{wK7=e/pL56 QCc@ܼr =&` Ѧo?^4 SS<@MԆӲr.0=jdj݆巕T4S`8)˲e"XpJ9+$d"Gv9WMc銽cIC Ѵ,bbbH ʱYlgQpӎFާdKNm,YVGR7'9j o/#bDl&|jćpYb@8o -g,E~g,|^>dtЄ0-uƒq;h5ʹhn2itm8jh ӾPIvh: jٶW ":I>2P.ˋ ?8#No(tXey-HsU߷@͙-A6٥UFѢ|~Z $’IehyK7f$؟N8Ja?-Vvf O#^Uwk}JS/.-rkn֋!5Ja;LB 햇Kõ&L ]kZ٩U)j{4VrO٢,2B L,d_,nQͫ/a輄E̙яvgI'>ϼVK8e6p7P";?9Y u\)0 vM,G3?s=" MC vhpd?ʺps뱸z Q k^ݛhnkz{ dՃ]w2NTQΥ_0&wZhIw[[xPUxJX.8wko;ה,Y.jI/pzQsDwJ~ѱ+G7*¬JG< 7+|jD41@jYsE5V7S*< #%]wY5_, Z+/k%5"VELdXק(L_ wjN[T$@%bgI̋?UM˶N(v.$XS銓uR]q*sTu;[8R\eu1NNb{Bvac7O-*$ DouOFmj]1ڋ+Xv5^yf&'>x"p\8Ωr7F<ӫ C%Bq3x-b\&Χ@t߸I̳IAD D~JqۮyfɁM;x >9m kq73aKm(e܊hj"^E!Oɢ>~*ȶɪ7d18)(W%0 X% ]}<å@ aT9L;@P m6n5c3:lW~\ |=l}-m;V+%9H~D)͗桚;ѽx&ty 4haa)sച6bwBvg\Sua[b8evb!%y>:٪P* I[1iq}$U "O˅.`^ڌp=8K%^ NVnz˜ ][rROyĪp}n9eEF]2ѽWR#Au U&XvyR}[KH2nϜ#A{&,_x7/x !blc»nҡJ80yOk"Azm\TN}Ry7#a0dK;%@n!;=9M ލ.NmC@y5T+MNJHgM5#W[A`1F@;q`ub00{C,glc#[ )I(TB{VX5>L(RPřvvfvbNdwe>b W`#?\P0 9X9,-J9,|w ̻cnm`qk? 6䱡#UjF3l Izk#^RA!37R1W+UF j& ޾V1ASO1 oD܈^[W e5}wwpPEq,s)ToS-Q ^Hßr5T.6He*fU$eB걈=Hދ+[S!*3G Ѹ!s~) p B]R*0cv!…'tlӚ侵(`M247 ?O8H;3}`uzBWv]r+vv{LJj1{W`gɨ96|BSY BjHOV U}Q*6"I38Pцl|Cf ͭ2bVIlQdG%.!m.&;ri1K @Pn,iNNK eFn0LO`/*$^=g|˓1k\-S};ez B"!"j nB!rI@H@z13XH{*-´pJ }h25_#Vhqtt25#h#$Bb6ٵ a zN=U*%lcH(FD|rr+rXlYHZLa8,\`\eK[2P<J^ؼBt zھm5_M"YtEz:ATr%Z:\!h*2ll"/Q\CoNN.IS`hLUxF]I:ZP@Ƌ&-ǣFour-ݓF^Up/>+xB :82ԬJ)J}e&u#(x Q:e}<.3pV_nU3`ift%f(DR< PIڽ/-"0RzAQ BQ$?lg!) |] |Chi 86~/iVߴuB ;qjG)Ix8w3&J#([72@@*̉5Wb. ȓ _>GBf< `d=.eD:I0ĝy#=٠DXky6# ~qqW-C/exc! yW cz%ye$">Vb[3ʠMfق0B/{?ժ'Gfk-L[Q?*{ {SԐ)yO,m^nHVO.:ְP& R,cp`6*0[q*6)~)+WuuڰH=BȎ]L:>%tX5@䂴X8Z4`Q+ɲe0CƁJ8-7QϷ{^`;q \^ѵ++gdu!Y0a=h"tWw$T{]F9꼣F)P9BŮKXwF@RהQ Dq2*(yԻ#fώ}rmr5d =h.!RY|h/6x"C}'VA+7=Ҍ궚feBV.BrjvpGɽƧT\f)\iF{1ON 𙛹aՈ pit?|7"6 Ηek!Kpeo=ǚN8DXL>ׅ~-rNF{h 5C\ +jk|nl%m./4m~5b[E11ݛ +ss1,ڦYRK&vJJ} 0l4=XZ/c&ʛ6qxW ɐD:CDD6|=-Sn.fKCKDaZqfқqDJBSH?66-ҧPY0ň)̟5,MAtN0jEgCcVVtw~ݤ;EhqWrs;2x=} ir7,ΝbQrВ)dm \r2hJ܁*^bfڐQG9C9~FJqg=1xBܞ##hQ:V(xM]y$4rfGc!ºLT8~lt鐒_m.R*#X:A!9te'-V/CR(Ī' sPIJFx{ə B"X\QS?l(!R $\tI^[bE@fŮK.\´2LDBNAGͬ: 2.o$Hq4JJ摄`}8]j9+-Y{H{O#آvawE8} FԜ\8Io4 Q>ޚX^dUuQPD(;j"G' b{~/3 ©"~ HdZ6 cs߮T~ũ>Vq\=rFE^~V54\PlSg]8ً7% $i7ަUtż4ZL%US Ҙlhn@j+=kθ"L-9y滿- HRpR/r]0vd}O1K'Ba۰a=-3:FWA|Bnre#M,|HؖBF(P_ޙXAŭ^AV ].*0;bzZ^A4*FI_ѸIGw,e4&.Rl*H]\fvkuĀfP)vg &U P˸r1R7i+ zS.i8wKk,/81kjA QK|IVn oErV`|W XryӘzk{zDn8 6U>gR83Y}1o[L'9=V#yyFxY g#h^{GoGeeC-[BNc^nK}G ?IŒzsTFϫ|kyeK=;~ Q@։lY2Vene6`ogUg;ò CͱGbw2;ȿsrP.J:?sH$Z$ff#(W"w7Ta3,Hhtei8'%*gË_gӳ犩`@+-JkA5U&Gl\ۓW"Y?.{S)& uo溭s R_~:z$\@iH[`"d03Q 08>#Vz$;z|Q=MiM֝Z4~1MN0*·c@=d`J}=d|&3~@Id ~5?OTYLWvpZ_5Pw]eDrS@Se';L߳OZ+^FQ]\'}{ºOCVVEI= pṊZG!*S-XH՗ ?0΅f7&% m:@LHb%K~:@*KuMFWgMF-],|5 3HB+s~==aӑ! ~IߌN$_[YD#|v֕D &2Ex.4KJ, uHSR`Ӥm56˘J?yw3iEؘ}ePIf\߸<^0(%aĮ*[s}"i/ 5!>'b >7ֶ,QQdIIPNF: $`[cmQI窈۔Ș*RB^x,)n[jK02\8m'9md؊L_Xs <ՔrR4H—Xs3q ip?~6BaY_CH}"3D9aT9j~ pd ~դp^gk|42b`^}FӐ5=`:&h!H!cFc-h4 N~SZ#zzx}go^1mHn>=AdPɩo~ I+sa{#c^b zlljS5 ?tNŏTq0&x-k8:R1R;2xi p@ybdgA}^ߥf)Iԥk %K+8CbgR]d6=dܦᮾrmIҊQ`wLfk߭ɏ7<)?G"`|*\&3o2 _,OFS:0!/?{q3?Re\ | If]Qꤱ&x▵rhDGxRV\ a ׺i]n6e.cȝ׋_H|Z.V)}06gU@sle[ u֚\D>1%}M ,%(}){^Mq$sԜk.މ^7'|9%&M eXV@:C_QRJ1K&10бWN@M8ğ˝`-sUB)3HT.BuաvJ<-'`Q"vS璢G*{gⵥ䶏@'|Xs*C]V,LGzX檅16cܗ-6"҃ Hu.tAxa JgM"q:pb8"ԭP_f9„yX(v?.[(Xo 4 Lnfb8-JJ1'DbF9Js7R8\D\?é\qʸ+(ZLk?tȚMOdoGN@a_0&V%2mFؕ*ɨt o5T5`C. IjJh 0t8Dh##`{d̔-ka~[Qd΢q@(dͺ(wFy/ZhYq&b2CESe5UUl;JʹzQwK_3@ֻ_eUxq ]R50WP<^8}avO+׻ Et(j|U:BE,QCJCs & KSLhp0m#xJ1ӭ ;}  6 G-91,w)3 6]"ؗ;/~@"2&J7:, yV+,'ir퉯 ǚ:38:{ъ%x E VEfyq}\~^ɴ? cԊee :_<.8ҳcA#MnURG1b?ʂ+}]J%lzis/pH5Ϥ9m3uiSHTt`}sdhX_ ״&L&ꬕEk(=2|5 Ѝ`' .+v YC Đ[ڷ3(hY_bf03GU2keㆁsA\Eed``YQLb٩tm/J ǘXhGK0@mh<4o z쫚;CG&SQyM󷑮r n!pE؜=u| tV#8.5s>'h L<#M݆Y8{dCl5.6Rڛ"NAELp#BA'#wXT{bÀI}Br`ˬ;;-2,BCq3s\<3'+tUdE?Jq^j|# v{"pȭ3ektl E mR/74>/Kh1-"FkVЌX#2]tr?2.- [V@ֻYxBt4_-y>22)jm\yAZ:^tn**iuϒ\ʍ z> > `) Qsq#:fXU2"nW.;d#K5pغ񪚂hz-46Ҏ 6!%X FӱS~>==JArL(uqhs>1Yi59ѭ: 'BGpJ脂THj18;@$H/l<,pP K)O~,kMz* /`NǒW ^vexUWщXNt2aRjClER6r,{,HOT 570?DJ܉ʐƀ{H}u{8pA F!R;zY:@->5]}g$tAmF_d`7 dF!8MPkᇗKsgI QxV؛AK5#yVOJ Zj lEʼn!=Oj8*zvF\0:3W*1Z(,qid ?7!?l^3Qg:\,{"sqWQFrXӼӰ7ԒK%?ѳD!,zecWT"Œԕ|V Kջ{)4PMzJĩH؋KvbWeV(}; yIJf$dӆg>3h|+`ߚ 1L߃3ag D@|\1*QgUᤘρ,⫼; оRIYZ]b'|-LGW<\r%ɱ/tV®5SQX  ͎O}SBmvKJiQ EwCn?h&C#)P5ڄTG/Rsg"c]IxPJ|_k2R+B̈/ 7B[d<&ҙa.SS`?k}ewد7!)ɘّUͷ JA>LKѳ:,K7[ToD6fYG!eUt`4RJ?wzyǭM8l 5zAjH`w͠c>M,|,`Q!# yIz#~aSB<ޗfGNl{dm!~ʭW w2p2l0"_M|7hD72۟ok*rCoz4+*6e/z=qgDŽf! |r7` Hpԭ~"ֺ _ZKuuβ6ӄhZyHvBI6‘M%RQԁdJ*}'d)AcqG|%@wQ "\;/'&r)DctJ@]n(=#3~E?KmY3=.›.}b^;Q=@r[ƦױzZz0sjlKqoCK!W|-MJI=Wm)1:^Ovmc$v3q S3]$ґK8VDLޅcLHhKQ[j Ur{͈IsT&|IJ01{5UiJ)c@zoAJ?J'$]Nn齲ޝEd;bB#li f{)=D fK}4(n2W#Ƚ;J9e~@I'~D("#{V]XdI0s ׭RaMXL8hd,ͷn;RU-  $AbR%"ܝ z |nHX =[E4Β` eh9G\3ڪU,fFhj1 K5`䆪xulosAѿ0qyY<֔ ܼ \sJ[IA;nE 3.أ#Xg< 9T}{`4w:-Pgp*[ymnNz QflpIx SXmX`WMzL! E0F]S@ `ᣨ+9rqFw)Z9k& X}+O |5&*O=EңPBO Zbd2 k'I+RE&IfE 3v8e/|ޖ?he~NptFnh S^FŜ*tҫdӵdP X|"Y}/: pZ.#49 i&; lQhD"Ti( {,^ɺ%
Kw.Z'\Xy~Z[S'cy H]l\٤7o~[N s67QiRGn)&2)ή`chW%~˭?X)ٸ#d +:h7#bQ=cDK/ͳtiOrRr{n'.0k6d3?@/Dsw >lۣ3'f#ٞ0 0m$C6Y Umhiv6ܡSCf~sr!GU<`k[B@7- <)MFQ*ւ}96L5^e˅<.QCNfUx0?xeЅ+}7^]ӱ[R󓢌17?=n6Ewd.@l ԕ)+vp8tDy֣H!l9k7֗S"^4%lSp6hGev=o Xaa !/1jp_\*B)U|X8K5rWܸVĈe!K-I!ܿ5%H {IWAԧ*vYm,\LjJL㎣o'5_@wrLV8bV vXfy5FD*ͩPf;ڜl=h,J9|!^yPvq?P8h'oB2ymPө?z^uFM0P(Q}n$nl 'Wt=vz/qMŌ$k{ggkGY3KK{ocg@VSu -Mm,Xdhv8C9!R6|PGQkGN?<@*l.0Ox;^P-}A xJ,e+xpod3@rlg9O6pFLg;/Ht2hP ,L%>%{+\gv,,)ح:HQJIO6A l &'9xvGc/G OM(™as5gSms$ 2Ö$wθ'u^ d࿔T G8wX[d[\\ $[վ#L_Mrv3fMzUҘu,~ܰ K*,+~W2ڻ  Q@gn,>.D)Q_3wc[c%v7\b xi ))oa/.ߵTt>'_˔@ؔ{q4B,[HX]^n+~fLLKNMj%43HM4dFvTRH-7ɣ@^c_a=˕]1^QHݰ^u|MHxhߵ5舃8oF)ZvCd_ #`nG^)B^&k$C {Uh|n>) C)|9 V3 AsQ/y$p ه#<SP,pAB ~,s1L|"G&xԍwJ:3\ ϸ4vk)G_Db-kh4*I (ĝotR}漵Vm\La@Qh.a&kƶQ6ũ0PFg| ~45M9$*gMV(CL{gϰiM@Ȑ7+v΄{OD-D!MPfkCu+$ '=}ArҧTh6ehfDE{  ]ҝuĺOۿ@v o1_t\SoRN_= OT37nȟK;񭢈-7m#HD9z@D!V -2u0裼(ktX[@?d' zTXjA L#OX#AəS̡,ԩaQp?03OWD0PFWG{b&[0O#|d2#pgXWQRC5A-uO*eZ٦YyĴiG=|;j'p̬mi$PaB[vVTO!wBV"TsbqLW6![6Lb s"hs,AH` 'F=l֍s8$6ibs[l|ٲG*o0ӊ@>l,x$q׸5S6`ӓwGdrj@w T @qakl# 89D1Rlj)'OMP:nMNkԋy06Uþq_%x"2%^NFєOBm5,-uHn}(Aˑ!< kDi-48Uͣ H>NJ"(cxr 7_ỶMy$,-hwO7;)9P3,j1I\{I1@GF$%D^sRPX7=/ 7ZBG'suҷѻ|ٳb27bgY0 }V;*K9ps@Rn51L<8&%׻Q%e"16኱HGKSp8xT_YDݐ;ٓDp61-NEJRFV1Dzջ Gɚ)|'f>̳>F/h_ƒ1P 6WpR?E5MLވ~_Ti{* L6Lx|7A.POa;A >7{ד 56RGp؄8 n.'wc8?DJY뱤W^?