openssl-3-3.0.8-150400.4.42.1<>,eTp9|YL5fb3>jV1"5x[W ] KAnrl /,KeQkgG*\NCF(RA;`R ǨjeI{ҕ4 Pē{pDCuˋ եplQ09~P̉}*\dwsPBipӟD4$I#i9e۷N[">̥ (7 [5hMu-«h{'NLiծ$f;qq`*r2oe>>?d   LX\hl 4 P l  2 H 4lE(8<9 <: <FGHTIXY\]^bcdLeQfTlVuhvwxyLzCopenssl-33.0.8150400.4.42.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.eTh01-ch3d!SUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://www.openssl.org/linuxx86_642I b~ZAAA큤AA큤AAeTeTeTeTeTeTeTeTeTȄeTeTeTeTeT1294875d2cc632cf4c9a747fcad1d2f70f19d6beb72397ad1455b1bb430c96f3bef752cef7efe1aba797b319f74a8e6a8fadc21b23858fa31623542e368a6cd3418135a5b983a0e6e331833a5302ee19ae4ed0db5cadbc2e53930745793a9c03c477e0c55998e0821dffacf5c7c491cde7e6f2ddf6e62a300ac6ec77a767b25435a85ebe05ac4ee42a0efe544c02ad2c70bf374c4dcd8bf5aaf403b7c1b6cdd85a4651ac703c5c4c8abea58ec031e2d9ed352058cb7b0ac4cb6bbf197fb233adtsget.plrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-3-3.0.8-150400.4.42.1.src.rpmconfig(openssl-3)openssl-3openssl-3(x86-64)@@@@@@@@@@@@@@@@    /usr/bin/envconfig(openssl-3)crypto-policieslibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.15)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcrypto.so.3(OPENSSL_3.0.3)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)libssl.so.3()(64bit)libssl.so.3(OPENSSL_3.0.0)(64bit)opensslrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.8-150400.4.42.13.0.4-14.6.0-14.0-15.2-14.14.3eRe1@e-%d.@dd!d~du@dkY@d*d*dck@ccccccccj@c@ccY!@cGbb@blb@bb0a aa@a@a7T@a@`@`P@` @`B`}p`v@`/@`&m__H@_@_@_@_9_-B@_@_^@^@^@^^@^@otto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.comdanilo.spinella@suse.comsimonf.lees@suse.comsimonf.lees@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comcallumjfarmer13@gmail.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.com- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Added openssl-3-use-include-directive.patch so that the default /etc/ssl/openssl3.cnf file will include any configuration files that other packages might place into /etc/ssl/engines3.d/ and /etc/ssl/engdef3.d/. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1207472]- Security fix: [bsc#1216163, CVE-2023-5363] * Incorrect cipher key and IV length processing * Add openssl-CVE-2023-5363.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Add test of DH_check() with q = p + 1 * Update openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch- Update to version 3.0.8 [bsc#1207541, CVE-2023-0401] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. - Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786] * Fixed two buffer overflows in punycode decoding functions. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786]) An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602]) * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT parameters in OpenSSL code. Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR, OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT. Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead. Using these invalid names may cause algorithms to use slower methods that ignore the CRT parameters. * Fixed a regression introduced in 3.0.6 version raising errors on some stack operations. * Fixed a regression introduced in 3.0.6 version not refreshing the certificate data to be signed before signing the certificate. * Added RIPEMD160 to the default provider. * Ensured that the key share group sent or accepted for the key exchange is allowed for the protocol version. - Update to 3.0.6: [bsc#1204226, 1205476, CVE-2022-3358, CVE-2022-40735] * OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. * OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. * Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. ([CVE-2022-3358]) * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures on MacOS 10.11 * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a ticket * Correctly handle a retransmitted ClientHello in DTLS * Fixed detection of ktls support in cross-compile environment on Linux * Fixed some regressions and test failures when running the 3.0.0 FIPS provider against 3.0.x * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fix UWP builds by defining VirtualLock * For known safe primes use the minimum key length according to RFC 7919. Longer private key sizes unnecessarily raise the cycles needed to compute the shared secret without any increase of the real security. This fixes a regression from 1.1.1 where these shorter keys were generated for the known safe primes. * Added the loongarch64 target * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were only passed to the FIPS provider and not to the default or legacy provider. * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms - Update to 3.0.5: * The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. [bsc#1201148, CVE-2022-2274] * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation would not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. [bsc#1201099, CVE-2022-2097] - Update to 3.0.4: [bsc#1199166, bsc#1200550, CVE-2022-1292, CVE-2022-2068] * In addition to the c_rehash shell command injection identified in CVE-2022-1292, further bugs where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection have been fixed. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. * Case insensitive string comparison no longer uses locales. It has instead been directly implemented. - Update to 3.0.3: * Case insensitive string comparison is reimplemented via new locale-agnostic comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for comparison. The previous implementation had problems when the Turkish locale was used. * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. [bsc#1199166, CVE-2022-1292] * Fixed a bug in the function 'OCSP_basic_verify' that verifies the signer certificate on an OCSP response. The bug caused the function in the case where the (non-default) flag OCSP_NOCHECKS is used to return a postivie response (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of 'OCSP_basic_verify' will not use the OCSP_NOCHECKS flag. In this case the 'OCSP_basic_verify' function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. [bsc#1199167, CVE-2022-1343] * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the AAD data as the MAC key. This made the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. [bsc#1199168, CVE-2022-1434] * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. [bsc#1199169, CVE-2022-1473] * The functions 'OPENSSL_LH_stats' and 'OPENSSL_LH_stats_bio' now only report the 'num_items', 'num_nodes' and 'num_alloc_nodes' statistics. All other statistics are no longer supported. For compatibility, these statistics are still listed in the output but are now always reported as zero. - Update to 3.0.2: [bsc#1196877, CVE-2022-0778] * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates. * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3. * Made the AES constant time code for no-asm configurations optional due to the resulting 95% performance degradation. The AES constant time code can be enabled, for no assembly builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty passphrase strings. * The negative return value handling of the certificate verification callback was reverted. The replacement is to set the verification retry state with the SSL_set_retry_verify() function. - Rebase patches: * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-CVE-2023-0464.patch * openssl-CVE-2023-0465.patch * openssl-CVE-2023-0466.patch * openssl-use-versioned-config.patch - Removed patches: * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-update_expired_certificates.patch * openssl-3-Fix-file-operations-in-c_rehash.patch * openssl-3-CVE-2022-1343.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-3358.patch * openssl-3-CVE-2022-3602_1.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-Fix-double-locking-problem.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-CVE-2022-4203-1of2.patch * openssl-CVE-2022-4203-2of2.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0216-2of2.patch * openssl-CVE-2023-0216-1of2.patch * openssl-CVE-2023-0217-1of4.patch * openssl-CVE-2023-0217-2of4.patch * openssl-CVE-2023-0217-3of4.patch * openssl-CVE-2023-0217-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-0401-1of2.patch * openssl-CVE-2023-0401-2of2.patch * openssl-Update-further-expiring-certificates.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old- Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Update further expiring certificates that affect tests [bsc#1210060] * Add openssl-Update-further-expiring-certificates.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Security Fix: [bsc#1207541, CVE-2023-0401] * NULL pointer dereference during PKCS7 data verification * Add patches: - openssl-CVE-2023-0401-2of2.patch - openssl-CVE-2023-0401-1of2.patch- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207540, CVE-2023-0217] * NULL pointer dereference validating DSA public key * Add patches: - openssl-CVE-2023-0217-1of4.patch - openssl-CVE-2023-0217-2of4.patch - openssl-CVE-2023-0217-3of4.patch - openssl-CVE-2023-0217-4of4.patch * Provide the binary der file for the test 91-test_pkey_check.t as openssl-CVE-2023-0217-dsapub_noparam.der.tar.xz- Security Fix: [bsc#1207539, CVE-2023-0216] * Invalid pointer dereference in d2i_PKCS7 functions * Add patches: - openssl-CVE-2023-0216-2of2.patch - openssl-CVE-2023-0216-1of2.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add openssl-CVE-2022-4304.patch- Security Fix: [bsc#1207535, CVE-2022-4203] * X.509 Name Constraints Read Buffer Overflow * Add patch: - openssl-CVE-2022-4203-1of2.patch - openssl-CVE-2022-4203-2of2.patch- Enable zlib compression support [bsc#1195149] - Add crypto-policies dependency.- Fix SHA, SHAKE, KECCAK ASM and EC ASM flag passing (bsc#1206222) * Add patches: - openssl-3-Fix-EC-ASM-flag-passing.patch - openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch- Fix X.509 Email Address Buffer Overflow [bsc#1204714, CVE-2022-3602, CVE-2022-3786] * An off by one error in the punycode decoder allowed for a single unsigned int overwrite of a buffer which could cause a crash and possible code execution. * Also fixed the ossl_a2ulabel() function which was broken and also contained a potential buffer overflow, albeit one byte without control of the contents. * Added a test case that errors without the CVE fix and passes with it. * Add patches: - openssl-3-CVE-2022-3602_1.patch - openssl-3-CVE-2022-3602_2.patch- Added openssl-3-CVE-2022-3358.patch * [CVE-2022-3358, bsc#1204226] * If a custom EVP_CIPHER object has been passed to EVP_CipherInit() then it should be used in preference to a fetched cipher. * We also fix a possible NULL pointer deref in the same code for digests. * If the custom cipher passed to EVP_CipherInit() happens to use NID_undef (which should be a discouraged practice), then in the previous implementation this could result in the NULL cipher being fetched and hence NULL encryption being unexpectedly used. * Sourced from https://github.com/openssl/openssl/commit/5485c56679d7c49b96e8fc8ca708b0b7e7c03c4b- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Fixed Resource leakage when decoding certificates and keys * bsc#1199169 * CVE-2022-1473 * Added openssl-3-CVE-2022-1473.patch - Fixed Incorrect MAC key used in the RC4-MD5 ciphersuite * bsc#1199168 * CVE-2022-1434 * Added openssl-3-CVE-2022-1434.patch - Fixed OCSP_basic_verify may incorrectly verify the response signing certificate * bsc#1199167 * CVE-2022-1343 * Added openssl-3-CVE-2022-1343.patch- Added openssl-3-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Fix conflict with openssl and libressl- Remove /etc/pki/CA from the [jsc#SLE-17856, jsc#SLE-19044] openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove unused patches- Ship openssl-3 as binary names [jsc#SLE-17856, jsc#SLE-19044] - Use openssl3.cnf * openssl-use-versioned-config.patch * fix-config-in-tests.patch - Support crypto policies * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove obsolets, not ready to force an upgrade yet- Update to 3.0.1: [bsc#1193740, CVE-2021-4044] * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * The default SSL/TLS security level has been changed from 1 to 2. RSA, DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys of 160 bits and above and less than 224 bits were previously accepted by default but are now no longer allowed. By default TLS compression was already disabled in previous OpenSSL versions. At security level 2 it cannot be enabled. * The SSL_CTX_set_cipher_list family functions now accept ciphers using their IANA standard names. * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. * The various OBJ_* functions have been made thread safe. * CCM8 cipher suites in TLS have been downgraded to security level zero because they use a short authentication tag which lowers their strength. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors.- Update to 3.0.0 * The full list of changes since version 1.1.1 can be found in: https://github.com/openssl/openssl/blob/master/CHANGES.md#openssl-30 * OpenSSL 3.0 wiki: https://wiki.openssl.org/index.php/OpenSSL_3.0 * The Migration guide: https://github.com/openssl/openssl/blob/master/doc/man7/migration_guide.pod- Update to 3.0.0 Beta 2 * The ERR_GET_FUNC() function was removed. With the loss of meaningful function codes, this function can only cause problems for calling applications. * While a callback function set via 'SSL_CTX_set_cert_verify_callback()' is not allowed to return a value > 1, this is no more taken as failure. * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). - Remove openssl-ppc64-fix-build.patch fixed upstream- Update to 3.0.0 Beta 1 * Add a configurable flag to output date formats as ISO 8601. Does not change the default date format. * Version of MSVC earlier than 1300 could get link warnings, which could be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set. Support for this flag has been removed. * Rework and make DEBUG macros consistent. Remove unused - DCONF_DEBUG, -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for printing reference counts. Rename - DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG. Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. * The public definitions of conf_method_st and conf_st have been deprecated. They will be made opaque in a future release. * Many functions in the EVP_ namespace that are getters of values from implementations or contexts were renamed to include get or get0 in their names. Old names are provided as macro aliases for compatibility and are not deprecated. * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. This includes these PBE algorithms which use this KDF: - NID_pbeWithMD2AndDES_CBC - NID_pbeWithMD5AndDES_CBC - NID_pbeWithSHA1AndRC2_CBC - NID_pbeWithMD2AndRC2_CBC - NID_pbeWithMD5AndRC2_CBC - NID_pbeWithSHA1AndDES_CBC * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and BIO_debug_callback() functions. - Fix build on ppc and ppc64 * Add openssl-ppc64-fix-build.patch * See https://github.com/openssl/openssl/issues/15923- Update to 3.0.0 Alpha 17 * Added migration guide to man7 * Implemented support for fully "pluggable" TLSv1.3 groups * Added convenience functions for generating asymmetric key pairs. * Added a proper HTTP client supporting GET with optional redirection, POST, arbitrary request and response content types, TLS, persistent connections, connections via HTTP(s) proxies, connections and exchange via user-defined BIOs (allowing implicit connections), and timeout checks.- Update to 3.0.0. Alpha 16 * Mark pop/clear error stack in der2key_decode_p8- Update to 3.0.0 Alpha 15 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl" * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it must be compiled in using the "enable-ktls" compile time option. It must also be enabled at run time using the SSL_OP_ENABLE_KTLS option. * The error return values from some control calls (ctrl) have changed. One significant change is that controls which used to return -2 for invalid inputs, now return -1 indicating a generic error condition instead. * Removed EVP_PKEY_set_alias_type(). * All of these low level RSA functions have been deprecated without replacement: RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version, RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and RSA_test_flags. * All of these RSA flags have been deprecated without replacement: RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC, RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and RSA_METHOD_FLAG_NO_CHECK. * These low level DH functions have been deprecated without replacement: DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256, DH_set_flags and DH_test_flags. The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement. The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use EVP_PKEY_is_a() to determine the type of a key. There is no replacement for setting these flags. * These low level DSA functions have been deprecated without replacement: DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and DSA_test_flags. * The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement. * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking change from previous OpenSSL versions. Unlike in previous OpenSSL versions, this means that applications must not call `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations. The `EVP_PKEY_set_alias_type` function has now been removed. * Parameter and key generation is also reworked to make it possible to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate SM2 keys directly and must not create an EVP_PKEY_EC key first.- Update to 3.0.0 Alpha 14 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 13 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 12 * The SRP APIs have been deprecated. The old APIs do not work via providers, and there is no EVP interface to them. Unfortunately there is no replacement for these APIs at this time. * Add a compile time option to prevent the caching of provider fetched algorithms. This is enabled by including the no-cached-fetch option at configuration time. * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms then it cannot support connections with TLSv1.3. However OpenSSL now supports "pluggable" groups through providers. * The undocumented function X509_certificate_type() has been deprecated; applications can use X509_get0_pubkey() and X509_get0_signature() to get the same information. * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range() functions. They are identical to BN_rand() and BN_rand_range() respectively. * The default key generation method for the regular 2-prime RSA keys was changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions. They are replaced with the BN_check_prime() function that avoids possible misuse and always uses at least 64 rounds of the Miller-Rabin primality test. * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn() as they are not useful with non-deprecated functions.- Update to 3.0.0 Alpha 11 * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*(). These were used to collect all necessary data to form a HTTP request, and to perform the HTTP transfer with that request. With OpenSSL 3.0, the type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced with OSSL_HTTP_REQ_CTX_*(). * Validation of SM2 keys has been separated from the validation of regular EC keys, allowing to improve the SM2 validation process to reject loaded private keys that are not conforming to the SM2 ISO standard. In particular, a private scalar 'k' outside the range '1 <= k < n-1' is now correctly rejected. * Behavior of the 'pkey' app is changed, when using the '-check' or '-pubcheck' switches: a validation failure triggers an early exit, returning a failure exit status to the parent process. * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() to ignore unknown ciphers. * All of the low level EC_KEY functions have been deprecated. * Functions that read and write EC_KEY objects and that assign or obtain EC_KEY objects from an EVP_PKEY are also deprecated. * Added the '-copy_extensions' option to the 'x509' command for use with '-req' and '-x509toreq'. When given with the 'copy' or 'copyall' argument, all extensions in the request are copied to the certificate or vice versa. * Added the '-copy_extensions' option to the 'req' command for use with '-x509'. When given with the 'copy' or 'copyall' argument, all extensions in the certification request are copied to the certificate. * The 'x509', 'req', and 'ca' commands now make sure that X.509v3 certificates they generate are by default RFC 5280 compliant in the following sense: There is a subjectKeyIdentifier extension with a hash value of the public key and for not self-signed certs there is an authorityKeyIdentifier extension with a keyIdentifier field or issuer information identifying the signing key. This is done unless some configuration overrides the new default behavior, such as 'subjectKeyIdentifier = none' and 'authorityKeyIdentifier = none'.- Update to 3.0.0 Alpha 10 (CVE-2020-1971) * See full changelog: www.openssl.org/news/changelog.html * Fixed NULL pointer deref in the GENERAL_NAME_cmp function This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME. If an attacker can control both items being compared then this could lead to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) * The -cipher-commands and -digest-commands options of the command line utility list has been deprecated. Instead use the -cipher-algorithms and -digest-algorithms options. * Additionally functions that read and write DH objects such as d2i_DHparams, i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar functions have also been deprecated. Applications should instead use the OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.- Update to 3.0.0 Alpha 9 * See also https://www.openssl.org/news/changelog.html * Deprecated all the libcrypto and libssl error string loading functions. Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL now loads error strings automatically. * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been deprecated. These are used to set the Diffie-Hellman (DH) parameters that are to be used by servers requiring ephemeral DH keys. Instead applications should consider using the built-in DH parameters that are available by calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). * The -crypt option to the passwd command line tool has been removed. * The -C option to the x509, dhparam, dsaparam, and ecparam commands has been removed. * Added several checks to X509_verify_cert() according to requirements in RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by using the CLI option '-x509_strict'): - The basicConstraints of CA certificates must be marked critical. - CA certificates must explicitly include the keyUsage extension. - If a pathlenConstraint is given the key usage keyCertSign must be allowed. - The issuer name of any certificate must not be empty. - The subject name of CA certs, certs with keyUsage crlSign, and certs without subjectAlternativeName must not be empty. - If a subjectAlternativeName extension is given it must not be empty. - The signatureAlgorithm field and the cert signature must be consistent. - Any given authorityKeyIdentifier and any given subjectKeyIdentifier must not be marked critical. - The authorityKeyIdentifier must be given for X.509v3 certs unless they are self-signed. - The subjectKeyIdentifier must be given for all X.509v3 CA certs. * Certificate verification using X509_verify_cert() meanwhile rejects EC keys with explicit curve parameters (specifiedCurve) as required by RFC 5480.- Update to 3.0.0 Alpha 8 * Add support for AES Key Wrap inverse ciphers to the EVP layer. The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption for wrapping, and AES encryption for unwrapping. * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more generic functions EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key(). The old versions have been converted to deprecated macros that just call the new functions. * The security callback, which can be customised by application code, supports the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY in the "other" parameter. In most places this is what is passed. All these places occur server side. However there was one client side call of this security operation and it passed a DH object instead. This is incorrect according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all of the other locations. Therefore this client side call has been changed to pass an EVP_PKEY instead. * Added new option for 'openssl list', '-providers', which will display the list of loaded providers, their names, version and status. It optionally displays their gettable parameters. * Deprecated pthread fork support methods. These were unused so no replacement is required. OPENSSL_fork_prepare(), OPENSSL_fork_parent() and OPENSSL_fork_child(). - Remove openssl-AES_XTS.patch fixed upstream- Fix build on ppc* architectures * Fix tests failing: 30-test_acvp.t and 30-test_evp.t * https://github.com/openssl/openssl/pull/13133 - Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64- Re-enable test 81-test_cmp_cli.t fixed upstream- Update to 3.0.0 Alpha 7 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public interface. Their functionality remains unchanged. * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred. * Changed all "STACK" functions to be macros instead of inline functions. Macro parameters are still checked for type safety at compile time via helper inline functions. * Remove the RAND_DRBG API: The RAND_DRBG API did not fit well into the new provider concept as implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the RAND_DRBG API is a mixture of 'front end' and 'back end' API calls and some of its API calls are rather low-level. This holds in particular for the callback mechanism (RAND_DRBG_set_callbacks()). Adding a compatibility layer to continue supporting the RAND_DRBG API as a legacy API for a regular deprecation period turned out to come at the price of complicating the new provider API unnecessarily. Since the RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC to drop it entirely. * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca', allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to be set explicitly. * 'PKCS12_parse' now maintains the order of the parsed certificates when outputting them via '*ca' (rather than reversing it). - Update openssl-DEFAULT_SUSE_cipher.patch- Removed 0001-Fix-typo-for-SSL_get_peer_certificate.patch: contained in upstream. - Update to 3.0.0 Alpha 6 * Added util/check-format.pl for checking adherence to the coding guidelines. * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses as well as actual hostnames. * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently ignore TLS protocol version bounds when configuring DTLS-based contexts, and conversely, silently ignore DTLS protocol version bounds when configuring TLS-based contexts. The commands can be repeated to set bounds of both types. The same applies with the corresponding "min_protocol" and "max_protocol" command-line switches, in case some application uses both TLS and DTLS. SSL_CTX instances that are created for a fixed protocol version (e.g. TLSv1_server_method()) also silently ignore version bounds. Previously attempts to apply bounds to these protocol versions would result in an error. Now only the "version-flexible" SSL_CTX instances are subject to limits in configuration files in command-line options.- Fix linking when the deprecated SSL_get_per_certificate() is in use * https://github.com/openssl/openssl/pull/12468 * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch- Update to 3.0.0 Alpha 5 * Deprecated the 'ENGINE' API. Engines should be replaced with providers going forward. * Reworked the recorded ERR codes to make better space for system errors. To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates if the given code is a system error (true) or an OpenSSL error (false). * Reworked the test perl framework to better allow parallel testing. * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported. * 'Configure' has been changed to figure out the configuration target if none is given on the command line. Consequently, the 'config' script is now only a mere wrapper. All documentation is changed to only mention 'Configure'. * Added a library context that applications as well as other libraries can use to form a separate context within which libcrypto operations are performed. - There are two ways this can be used: 1) Directly, by passing a library context to functions that take such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm fetching functions. 2) Indirectly, by creating a new library context and then assigning it as the new default, with 'OPENSSL_CTX_set0_default'. - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer, apart from the functions directly related to 'OPENSSL_CTX', accept NULL to indicate that the default library context should be used. - Library code that changes the default library context using 'OPENSSL_CTX_set0_default' should take care to restore it with a second call before returning to the caller. * The security strength of SHA1 and MD5 based signatures in TLS has been reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer working at the default security level of 1 and instead requires security level 0. The security level can be changed either using the cipher string with @SECLEVEL, or calling SSL_CTX_set_security_level(). * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that option is set, openssl cleanses (zeroize) plaintext bytes from internal buffers after delivering them to the application. Note, the application is still responsible for cleansing other copies (e.g.: data received by SSL_read(3)). - Update openssl-ppc64-config.patch- Update to 3.0.0 Alpha 4 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl * general improvements and fixes in the CLI apps * support for Automated Cryptographic Validation Protocol (ACVP) tests * fully pluggable TLS key exchange capability from providers * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features * default to the newer SP800-56B compliant algorithm for RSA keygen * provider-rand: PRNG functionality backed by providers * refactored naming scheme for dispatched functions (#12222) * fixes for various issues * extended and improved test coverage * additions and improvements to the documentations - Fix license: Apache-2.0 - temporarily disable broken 81-test_cmp_cli.t test * https://github.com/openssl/openssl/issues/12324- Update to 3.0.0 Alpha 3 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl; * general improvements and fixes in the CLI apps; * cleanup of the EC API: EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated; EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed; EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used; EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough. * the CMS API got support for CAdES-BES signature verification; * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option; * improvements to the RSA OAEP support; * FFDH support in the speed app; * CI: added external testing through the GOST engine; * fixes for various issues; * extended and improved test coverage; * additions and improvements to the documentations.- Use find -exec +. Replace `pwd` by simply $PWD. - Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and does not conflict with anything previously.- Obsolete openssl 1.1 - Update baselibs.conf - Set man page permissions to 644- Update to 3.0.0 Alpha 2 * general improvements to the built-in providers, the providers API and the internal plumbing; * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms; * the addition of a new cmp app for RFC 4210; * extended and improved test coverage; * improvements to the documentations; * fixes for various issues. - drop obsolete version.patch- Initial packaging 3.0.0 Alpha 1 * Major Release OpenSSL 3.0 is a major release and consequently any application that currently uses an older version of OpenSSL will at the very least need to be recompiled in order to work with the new version. It is the intention that the large majority of applications will work unchanged with OpenSSL 3.0 if those applications previously worked with OpenSSL 1.1.1. However this is not guaranteed and some changes may be required in some cases. * Providers and FIPS support Providers collect together and make available algorithm implementations. With OpenSSL 3.0 it is possible to specify, either programmatically or via a config file, which providers you want to use for any given application * Low Level APIs Use of the low level APIs have been deprecated. * Legacy Algorithms Some cryptographic algorithms that were available via the EVP APIs are now considered legacy and their use is strongly discouraged. These legacy EVP algorithms are still available in OpenSSL 3.0 but not by default. If you want to use them then you must load the legacy provider. * Engines and "METHOD" APIs The ENGINE API and any function that creates or modifies custom "METHODS" are being deprecated in OpenSSL 3.0 Authors and maintainers of external engines are strongly encouraged to refactor their code transforming engines into providers using the new Provider API and avoiding deprecated methods. * Versioning Scheme The OpenSSL versioning scheme has changed with the 3.0 release. The new versioning scheme has this format: MAJOR.MINOR.PATCH The patch level is indicated by the third number instead of a letter at the end of the release version number. A change in the second (MINOR) number indicates that new features may have been added. OpenSSL versions with the same major number are API and ABI compatible. If the major number changes then API and ABI compatibility is not guaranteed. * Other major new features Implementation of the Certificate Management Protocol (CMP, RFC 4210) also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). A proper HTTP(S) client in libcrypto supporting GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts EVP_KDF APIs have been introduced for working with Key Derivation Functions EVP_MAC APIs have been introduced for working with MACs Support for Linux Kernel TLSh01-ch3d 1700055577 3.0.8-150400.4.42.13.0.8-150400.4.42.13.0.8-150400.4.42.1sslengdef3.dengines3.dopenssl3.cnfprivatec_rehash-3openssl-3openssl-3CHANGES.mdssl-3miscCA.pltsgettsget.pl/etc//etc/ssl//usr/bin//usr/share/doc/packages//usr/share/doc/packages/openssl-3//usr/share//usr/share/ssl-3//usr/share/ssl-3/misc/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:31275/SUSE_SLE-15-SP4_Update/a260720aed428391b1d380a1d0da0e65-openssl-3.SUSE_SLE-15-SP4_Updatedrpmxz5x86_64-suse-linuxdirectoryBSD makefile script text with ".include", ASCII textPerl script text executableELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=dd8cad32e9239328f07b63d92f83b2e356d79e7a, for GNU/Linux 3.2.0, strippedUTF-8 Unicode textRRRRR R RRRRR R RR RRRR jK"C3utf-87391555636a57fd260f5f5daf7e78827bf25839898ae41cb843c4ffb80228b35? 7zXZ !t/ ]"k%w!n.{TtD!ߍ |%L#-hKtf:)rU9m/;kΘ'ALT-$9 Ꮼ kOe8=CrknI-nK0LV_c&ob]SmE?}ϝ K,_AH橇 h5+˄=y^i 'tu/.ضm.4qVt>i".q"6[Γ17C[W<<S96V0a&I W+u%ڞ>j!uu“9eJdޘTӾaE{@jdSg?[цWvsQ311Vl4>+8Ϲ#&yX s+5q XE$SMGle׀ׁS)T` 9}dk~L܇<& R'6`B Uc=yw9tM L%;!0Ceml* rm08ou.ZkqXDeyK2ʠu<~D7MU6v)6 .u ,a5, bC2m dF-.5s V Ŝ99j?MCt@C34|3Yz?'uaCJGf#N WT:?MFU`p佀|r @F5閒| "Dl:0peQ_Y8`='7U}G= hxŞ nE;֋ŊJ@t!.$R7*ɫ 7;-:%4*x0VcYbc<(2 QpgĨQVeU,5 y!"+*%ٷ,NW)ptүȱ~lmTXsߋsZ#zWe'侓ww9bQ7`Q[[KFss=gܴz ny~)hi!Z(Vh_y$,anQ"7QAvtxu%{KBH$ᔸ$2pzniXF\bY3/bXsLBbPTQVbl`Т^D򓪇Z_.GN# R/y:|\(SsY(90iL0c-9ۈeS t‚9ݖ7k= h/]ߢߩ^OTpR5+Oɭ/`6E-j4@KuFU~k+He,uٙ6c}#?gr?W뀺*ZH^@VcpvV;Z%#}2 N5wU]c53J\׆K}q4{n<ѠF~`+F 63&5u"' bGx1;4!mOUQ#Td6w0DZf#mI3.~7d< yxe72 ?=6czXr y,Z2D4|C*ފKߢ wop/<.`I!p(Jz` -{\dm~-ty-å(][SZyjlr%So(+|ա'j7=UEg4{`.dnNDĶ'sH*'] o9x"zSb8I͸E;u{&tlFb1{AqB'9/z Ky\VāK`(Xw7ixf6ٹYO;jR*#sgh*arm\{Xwٜ'cHYdK`\-]Oʣ0eOF<$ %SxTzd8,eC;~'"]"݇ iD 2R[@Y{ ͽ\y`piQZ2A LɄݲFuU}OЋ.j?3 v8Rrt)oUQ~ &&GEDqx!vMG`;`i$n,Uveu7^B0; kTm;~[d < T- W6:_qweF/ik_v~oOCLoF98Nwa3 z8^v_QOv&́HBaCKnu7Lb[ N!܂}1IIG~tْ@ew,[0 H,C셉p*7)CX)v1|=E"J"[`gEuޤtQ\oօY˺%}]ikI4٥=i/W9'̺evtѻr^D &fr5s(1cXiq9Lb IUlo`m˽qϜ2q-9d`/`\{7LeE_{:\ZY Dsf]?( anQ΂!Dt l~Xi؋*?84j?m7VbbÎ@^e"_ USy&"Wu1P9Im^ =zX}[Dč 1Soߒ:={8mK#SkVjm-MtЧyʨD^v"Y ~{\fb/G;KDB3ҁj>l)>{]!ZHLyUQnVH4&W!"i0i*, yZomiir蔋tC\t4D۰([?X:cPA/F_Lޣvt+]l8j\DX aJXt%884X tXVpInC1草XZ޸qq6Dкn?0F1TKG\z7'9Dʡ^w61tF'+l}k:~ɏ^"աO&[25i%ԉ *6&!%4]b99Ƈ&3seKHw ml?,ɍ?ͱd\y,EOȔee{R4nJ%4@8)"x심/zƷ\79[Y?)bb65CpGO`HΩ+F0džV nG}9eƱӮ槸>@bq $^c)j 1fYWI}dʙEqbyݪ=pvͤYYNY9v3.`k#w׬F*N54"uu-(2v-WS[Ќ]]&]ǭ:Vd%X<-d35j݉ $TeV{"hGKb,e'oͳbej[SL?/,ĤOG]̮J] ɾRbwmKLD ϪϾYhԼ ݻ,BθWLlL/I6嬴ڬ˦ m6,'`* -WU>l97I-44d?@~?mLC 85/)|3POZxmV h' FMzgN@ {ѝtf8rK PuI9Xԯ6ݕL| ?J_@~ρ[rmWY_)RDtQ 㖔+i eZJ랚u68Au$,%#E w`F=mmw:3XDÏp{8RYLAWl]`D&u%UNNy'Ykel8k|bs1$OH$kFe#ÏC%bBkh__3!5'QG[&XeG =φllr*y,>nALkE.3RtJS0"DI%Pţr%%_ ɉb%qjUqI[Ҟ5S0FY{k0*?6ݘ6<%zGiL[Uvx۪LG?V0I&`k+Å =+,`Jc(:"%-H $Zy$E3P3IS}=H,dA Z"b&]#^:nz魟5VxIjX%'%G9Txc-R>B'}wܧfSRPHy͆|b)j?E!GL:'CqbID&R2$yi@*q#ЦdmOK$YAj(—åzg 21w8 R(ZT\2 V2'Eiw-h,kXo]|?]=~z?9+/jזR hHCՏo{{J(}? $gFNr7pЊ^uhSrVRᆪb Da /2Zrػ,{L;fyĺPڬd99\Qg ÀnARJBKho\ZҨNm|-Tr 0#V+QNP6G-;( Z<+%MlʓvрͩPXtFpVLG q'iqj&#[^8>8S(jGқglm5VhDiC*pG{LLwL^̋H `OXY[;LNKqt .~1LA;YoN**A{7u}*_vD}KCϦ)֨IA:3 lUxXTcZԢ@tvɺX12FͿ%9#-StXwlG?&XÞV]c}#K"@j<.su6󌣿?bkn(jL :ۢ]$\XZJ/{\C.b-Ԛ32Oݶ a' UC[Tba`F&Dfcb\NmX0!9mQ;҄]~%l<թ핯v̌F۪JL#|MwLE}w4WOTλ- NP*k]c`iz͕Lت*( w! 9 "*V\[L^Pw%Cv{2Rrދ-9 $(P=-#'2`*XPLD2VFL⍈[k3݁ҿC<=2u -fl7kq؃dZ󾨬Ibsv$[Zjuu"kPy{ѭBdҝa*;_'ZMm)ԗ}~rUin>D&j7Gʄ~} {uawNŭKiVQK6ĔgOo o8],5Ɨblj6*L>Mx{ƌ,H3'Ka|v=ivd\//j15o95Nq.? oǫjI޳_]l#Z'e!QX%((Sn5I[x֔^.#VORF'&+v]ԃž{poj}#%yPK֧¶r=@30>ĬéC0z[O t鿫ԧN_-,]\0RbCz=,9a](Q]3ol@=D 28~UDžSN dO̜9؃ԘExnu8I2~V8U=L)3+^'fgm:AwkE vWp-bڵ~3{c^Z9@y3Ed>LVS'QM^<{ ^4cjvՅI9oC`uAVj[n$/!n R;%JE6&odj"gNL+PT ;4as 4ѧ?,{X Zf0$rd?^C`o'}?wep[ujRwDJʁK&Åx hVYۖ$s 9ɪnHq\v`h:—-c#E)ǎGhۄ~\2Y:SG͋r+ $@D4?8mg`';)P_@;e8~>x) LR(-jZN]L%&ӈgfJbrs*E, q>z莱o e:Xgį(ZP5V!3XE0㡦K#(د6:DtXcd.qz<_d5#>.ze7^::e47َzG_  e 7;_m!;oPPe_bٷ\j*4f@M!p*4rG:!t"_Aߝ"V͜r s'e|\x/@vo"&4j%3'r wqkpir8v[`lSm>nBe川Cgקϑ1ˢ YwNY .o6vM " {f+ v"ZmCsi;F|:<Q@,}owuAVq/!muH4U/sީ]^dzRB/&Q;O9Kƒ'13(w'RmcqF Kk#1$NssYA*-WZiҳzw|APBh˖՚e>J3낍 ?Usuβ6RsrD (tnV0j1eӾnGwmHOŤq`Ra-ESy>D&F/&K wH{1h <໡l1sxū:gt?fĠ>,!mqENrJ`bP [/arYm ܜӋNu%CH_4U.}PrHz[RT@qAQ7̮ME@$w)Vpkv#- S|3Fo@4'4m0K?lx9|LBMU>V|w'Ϸ6gkB;![ "`$XDLH=|tH W2"*dyGQ'i߆AyDj$,a'bXWEY|2NY,KU̩ Fz}㟋5|b^ %{\a`/cwT|2;U{ߙ2 C 8ᇄϬ)z;c0q!7Mkd$3`*!T}5ڝptmaP[1:P_zaf dea {WX81dhM1M|KOOn*O\r?8OĹly/qמk:;_?1dsB/v|E!6K;a.k~L6 `c9Ci8OԲdCXoqޖsWph _/_b K4/.y,?D7,>{F7v ! `ui}qLeI[dEB6TqaE\AX`e`N"D@A+wHW@@h {$/^=BMʎ$YN% B6U.^g}9 mdB$T{⧓ӿv#aMճcP? m+ Z"= p:ر]RN&f-g^@`*Lv^u蜹:kg΄2quK3w`RaTcAX*{*Y `9<3G爮(e "6*g'g'L`""Pp2:_Ww4 >&1DĦ_8\pM&`>7wo&..X1>^dvlCM&`MB&F KԄvC@nB9K 5xDžn%f^(z~̡pKK!hwB!!F;=W8aE:$vU [ufW&BY+R~Iԥ%z uoU35"% 1nEbeI:㯿UhSH¨['yQil`8v־B?cJRGWo09N 2sVh2`{ǮK3i!1 CpfH)cʆ4GtCwOX~#cq‹j2WE-"7ɰV7?\ntmjqXyn*s@VzC:#) YZ sWBN:/'!F/:8ºi7<u +J1P^ 4K6oE;.4?,:?7qר:#v!G2F>43m~J1l;iB! vj|=adIfg9YQ[2a4*~[6{x1ΰu创c4q*8MTW!f9Kت1ٺJ^,K<^~}8-{6Fr4nTqLy#/w9IReCٗ n#ʴѥtҌoin] uKrc |dET;H0vqpsͻ/Pz #FsI=,/:]${;Sa'wleM0$i$ _LvDH$涮d56%la]ʜʣ=c;~ϖn 鷩FcCG( 368O$H b> >U #Qw|Fk54b,Iruɕa͗pC?(MjT@WG /~B2L~XBhnEbDYc3=OsYgI[EktVXMk.c ; ֠JZUIksi#,?,T,ǭm.6ō IZm@j+rm\ B1&50>3*oFb"Py?Aw\Ij # *HɞmŇj94a2R-6[ʂΜƺ{B oˈ4 2Ks@*fL$_3Q0]_~7VǸDHdr,ͧL@!Fiӫg]u+Qе3s^j%kS`n) ELo"/tDrƄE|!7>9jMm4`p7C9\0lch L .BrWfm8 10䓱JFHτ٧ gޅ1aOKG+z[K}dHʱZ9_$?9*pH8bHDI3r1\ʌ`1CApЬ{ X};}& Mn}!]d|[b~|,HMG.ڡjY>>,]tv˨1%'nh^#I*/̒jͲ_-]Q$=lhmuKE#MGNJ뎐WE.~+~y }c7k e`X)Vljh7.a JtZA(@ Z$ɗPH=b8#7*7J>i;G&TXX܇#8"}*TI"_B;#:n]'7zUI5X͋Ik%8`Q*NWFQGܠ4s ,0! kfK1φ1Em_*fAcr`z.!E! fmTR0'A]GKd܃tׄx¹ï쁃]0!k<@VaZ$a]qubgV"<@`XT({OJ,q=DOo5Ug{}q~T=Sx_tWT : JCpɷUֶ)-b"]TV#Flk=DXҞx=x@ȜawpڲޘK)g5O鎮lע!n:t=YZC'~f߂ݲ]((k*{ ~DZ =ofl1w d0&N~p*GOE:c;Wnsn)Z PyUpΰ5٤*Y0Wkg!YsaU`Bd= #VF-(yTUK=z#8T I7 p .9Ҳ]L*G 4D zz5!z6rލ4Y~\R>P4)Իaiɭ& F_j>8۞)>v,}g%<fƉpGU`~βũwf,0j5o+[+QH@M!?_/&ڂɯ鄥患׺I؀!ˁ(OOM}iZ<Wv=%y4JEgN)wspSt\IJR ުIF)cFc*pB#7(jw΄:ƆSZAmhFNiHwQ1~\#&=ݵEN|0z c⏝c|x3GDnTȥ&ҩv~´3_;W,& x_NdqfVfi5A*em/ 7{:M FtsXȌLtnTݧb|Գd 1MFMe4/B qVl6X 9HJEHz˶2*B/e]*\`h ^ubX:]~9B ِg|{y~4&=5xΕ'X ]j'"-!]&ԭ4Red {B*]iݱBRV=ȗG  'jjpS&<EđB _sR)"}1$UϾϜ[#{Fe-n0?,"]KY0;PK8^ peLl@U,-B&u3"^j3O 0ԽXJMNLkzyB=*,R݀Xw7>}{ɧ<٪ W:\'X "58SiȫqeYF9r$Nb}v=`lJ5[ ̭`y@^咽m~)pr#rJY>5{BRbtSbc`*PTӓ[k[>E,iMoaM@U=8UVu6r^4ucQ*8uvxQf rԦŜ81M VHѝ" ޥ'py͑-c 6z7juзro'B55BERl6?Je4YT LەסK`TzFurklln}ͷu"8 Ao?)U=1!*I'ޤ vRw%0e*F)7м/ 0E-N80zжڒo*ruFwR=eywY̪ʲ0Ac[6L!+-{W]_笗v2z&pϔ*sEXQx(9FgWb-_G.I"R25Yz.-Y&X=@<3#~) jN VՋN*&K?`kΈ R"ʼnh&Vd5t?;☘X3S%1)=Ͷõ `Ǐ?.-\jHD^`k'tGOe6?+q@# q1&̓:7 ̡<.$k1A_3;HÖvyhXInYؓEEw ۴ʢ/&@¹gJbGQp@HfҷI_+_WUs?#|4ϨkrP1f]ǒcݷ;(Uum _Hl?|enBh(2,DAI #')Q,7~?/nr{`e9k4B`T&wDNc'Ы1 ϩ%I7ԵV *7"JT0 #k{gsHt{ܬS8Q=C4IyZ=,"eb שPbrBuzm`v#EeӎghN}UD(&ZEjTT|O::#YΨa|Bp ȝӨ'[tצ .~"_ 0J~X,JlW0Hr@f$_h@I<(aZ2fGT: eChAѩVP,mʴ6~ ԰B&P~u|P})uosvF@e`퍾-mDEW*qxɳ#* Ŋr?NUpq7ҕ8n'9&Xg:k8vKeTkC *_YmK1 w5 a&S mqm9Ϋ{#`f&[")VA}}G*:OߨgiuE@'KVC8X!buGBQrqGPc O}[NOlSa̢ڃLP.(ب"g GF2pwjs-;kK|~,n34Aܼ?/2鬨~gv܀:S,K$")$h";&j Kq n5/f鼝b@/í1ᬽ& 胣(DU ҢPvCSkwe׌{>XApd3L AiʶkP9jv[\bkv)\TkȚok|JTK[q!Y5ʴms!Pv8Q="li 6$6]wOax&;_j_. դ6r a#9eSoT4H3w料.=ꉂ:=Kg֎w>\+E!k(ٕki\jEy^>Mo3Ӧn4oU i-a<ߐ$f۷f1Nt3z 9KuF-.7Cn!Ω+qEAqFjzţ^0c* ?oR?j7s\T&m T&_7L`ͦف}{<(z7pjK}kbb3]w]6*+@ /nu(i jAΝW_ף?sl *-L/Ҕawoo5S}Uޛ㄰DK3l)u[='3]8V E얦#?cOx}{zւuʕ鹝 o+]7\7p Gx%.˪DU&)O3e0|5?d0@S#r A]s vGmfp-ПIQKroz̈́ I{ǻАh.R HdĀ0ZB6*ZDl?cc0#5]J.>ۆ699 B gNb,kڳUnQP#1kc;u*;bt˂O"T1hf>~QD`f]"D.j*aϭD6]U6e Xw_O(U )C!{bM2Vڑ[3.nX'K㄄^~ʁނ!ڜ޽Y"V)XKa^KG}nϩܦ]컂Xcm2E\тM\3[M{Q6Z:Η#ma/J+cZhQHUֻ:T"1aٵ4\ENӱ{\@V{Fh|c[p dԦ;!8{~q",/j!EPJʨ֑ 9Y(K<[CiAGD=9$hhuF 58,P -oϨwqۄL9 [-k2WR~1 oi:|rٳMTDyjzs: `|Qq,{]$ϵ01%5<~pD>9ZOTvO2$٠dJ~{"?K@d^iAl' j H JJ;0 NFV9D ׅ(Lɡ!?}wpsWP)oޗs=&D㘴^vS`2Eɻ<Y9&#R_{zEDhY8O$"dТ.QKz5 =);ISNARzzݿ5BNh#G%#~`3Qofep|{5"s3V4t6wSHD]_|CbP/,c Og7!yU Qr&TtYeԓ́5@H`*->kK[' :eάd 2txֽ=Kgǻ5 uY̠^1D*VEؕO:YޝpTㅩ*oNH;1xrG{6릢HDL"$0 9H?|ГI6=urqfD3.^I B݁9mom^f ҂e扥 \%ݟ=?ˑ/u§d莦$M ] }Gq+fcbj<ىU^@ӂ 9DR/c-dФ57196^ȡ>hCX֚y1tbAT~p)(3=%J`DT/n #]-jӥ`J젛.>A횆" gFnOD]@خ%Fҧvi[%]mgM? m|RᏈZ 22u9>Xz)aqg@ZpR=њ2Īx5Vy[Ĝee-"-邾pr C̝s#[U ԄTL5/@l` X8 c+SEb0CO:u/@* zSW)0lgAȎZ(+*r尋PgE*T/*eفM*/͓kPuNxn"b0 ^du+Ý*Əy/˽ f_} MwmABȕM>'+.OݜP }Sw:cF0%=X:Co=.[Na &r}-|/}t)zH,|]#"[;n^=;%fU$h%[NU݁**f?P.T] `AX~{#y 㩠FV^?l j' < ⚄y9.*VqC|v@N:M_i0n>6>Z^>Ţ'Z,9w{}+Ÿ^^haq[HbVI=`5#} kп6`|/+o%?ULvuLǑ QIQD,PLL$, XG2+-$Y d } kSP`nL TıN=tbm9U =:[ #D MZӋ~ZCi$}77@JnTUH5)?iY-%<އzqƖ23U1!yD&2,,`\ǯ)`*+:sy@9#N@عn%J+5;G1@p-8mue 64`IpG `!9!-[)|lOOL3._6`Vek$8M!T`g U] r̡!&FKM{m÷mOL-+儜5ev(y!@r֐$+$ m֟Ud@(-e)mTVĕqLѨ30k qu%6H]D1̙\lLۉV\ۋsRiTN1缞{^-Ϯ~}v1iӋZ4\/[ˣuWƸ ]#?r€ߝ!mP:TsZ٢͜T9K1ld2kpA!+"3IC-Nw Ӡ[h)kc>Kt.,'aޔ DQT! ⩕KV|DK"-؆! .09WrkvBVX}쏎 ـli;}3"W4]p.;'R5^(IH休M.Q3iD u-.$sbGFƊµΙbpq[vrm֎1g]ocZAJ[F1ᷪbq)T qfGW ̟]~HN0]U4jٞKE0)L;o(9?066mp^ɰ7+Y`x=dL&rRi)4 Hn/hOݠ%?(z,O:JSM^W^^AÝLc<vpG}w._zuݶd.¢Ɵ)Gqex!C=/z{d_E]TtXD4O?P~R"{uFbZ{Qqyݑ hTT.BgvnZ+ĕ=0% Լ^0S4t;Þ0cnfBmiNmNs @gLCQ^e0.tt 7JRh 4qݠrr"Tg"XC8h974ʵl9:ӫZ`qb*%mL/=׼=Hh^O|96@L6H6KZWdvRH/.؂Jn*3wZq3xRP$ڦcRTU ސjB-ݭks"+k.fXNدZΰ/g>6F*#/@1Jh 2?uQΐ J)\ O~ Z7 f"K>6A^j]޼h=7!h83װxZ=bVG\>id[CสKuGU0?* :Łv)=fu(A ?YG$TJ`8 )o gI~."v([˚q%٧E*soKY-ruoAk=yX#.mc:*kJ5rX鹍"?q|V8I+*r{F>Jw29G}SLI `Cfw cHGuId>AU<7Sxqc%'ٽ=to_=k `l 9U[\½*w~-=M^h_cz&Nom {Ý@gފץ[4=(* @W{`X-3 p 8_itvlfgӎ & tA;~+jh:-2>#99ћ~[ e>7{l ϲܪLMyi^K&)]򘁜0H04M[8D\?NZxaҾrYK}+udkпެ8[[f:^Q˅M@Qa\x q(N%3? ̢f 1֎\əlIL~$>gs Ζ]ڽIPƓM\qn1Iu+9'a)cEdKPobnl$\ uMO>KÛ "gTXϽW`V~ ģ<\JůGDdwJRh̫wHޛZ!֮V2'ک0ı释n[޼>.PI\4|l@D|_,7Ƴ)ջi*iώNqO&0vOL7Qxܫ Ht;Q:ZEʖ %MĨ{Y:ʀC.w?8w "*B!Js F^'VFP󼂡{AG3C{*Wm`߷}hc($P7 '0'ヲV&1N-ždQ7 /'\sjG}_Lh*\{ӬagALcH; ya`㌻6 х.]0F]Bѽ?<ҫ% Uֳ1VױL\×oY[f,-~jÆ ^I 2W9$Om.Y?) ^4Ȩl*.c5U{{WvyMNCzN,ZGZ\ M!0yz HGC{aϦӞ3J̩" 6.t*6v+iD.Znv<6y$N;nEhrqc'|E(4CCL'>G/R0A0Mu -,j=O[!Hjb$}@.xnQnJd_|!`C)~  Px>pR;v.K-0(c:6}6P(i0SH7O[ yrj_!C<$T>qat;N~Tgk!x'μ/z1I9pe@x@&Nų_̙#)c 9B vEEC; >P_-o2-9d3!@]/MODh<>Q2ȶ%Ug!^Þwv)ٙ1GOْYlvoO-s5Jf(C4|W9ypOEO#$Y=tRoi`V(LQ5jV?dy\n{@p~n+lxvI> 3è]bgN6͟4Al,j#L{$ho=F+#Up&ALN#gI7 <*q9{kzkBA 'k :rMsW;NB/ƙ3Y\@$S?=}0z&3F,s4FqmTp}|H\lΫڀ^X}fi5!]* ql1 =zgD^آ9i ~>K_UQl7 >z,m  f'ٿ!ggk柰bnQ:?7׿!2-*~L1Wė2PNEp-WQWvDm 7Eٗd[+Ϝ-M'd{N^d(zJcfW81ǟګ<*E? O~6ځz`dbZlqP {%8| '4* VfxYӚg@틮<Ptiw:=c\Z9Ƞ8yC;!0ˊ?TF K*(g]B+U-entrKI z `zN5űS&R 姐41D~:,ЗIv&?v|MwxNȒOQYS݉:8^ aB;tQk#\8\*z=g@0޺2K uR*r~B+d{zNg!禙=1Y\c=iZ&~M4$EaoC:p2T`|̣/*6b"C+pR72a8&{< ZlBlq$|#;k@U`X@"NՀy"]jwap(}{y+*طD?tcgD5F~\WQ1BGմ`n`}X'w(G냌uA9ը~GlXd8&VZ}'WrQH3jV,8^K31?qtPD.~l~^u>y`r%jf2Q94gZ4PCF7Z$FO\rW61:mbtΌ~/ߌdƞ"(#~lD2*TVAX{*6^or/ `c&+PAx󶪢#=oV $h/ymBF4~^x)8urRyP@'OR) @js*Oi9;;9Ցᤫ"CXmK(X 'hQGO<L8VKmWr)+eǾĝB C'p2e9gv2/#ߊi'PP^\O,i44PoQMeVڭWpPzQ.dzw&_Z1t  y,-71K[G: $)uiȯ]zV8zdqP;4{ gs J~"7 <) }3U~074G ~gXϐ+a c5Ci.׳x㬉PМož')BhdL*~BOCO(/Z[]T)F5sΌ(eܧQQ  o|+UAKڒr3*^1LP(P >ިAdLz:kXB\|N:(' w#WHi''cN-S]+R (02OԦ{w'p{qM/&:WI0N-H1h3nbyBF7RoYyA[PtV&dZA+BN_#,ITY,cڻլxJlmaMb7 {:臐KͿD ڊ>龾RٺR0p';\䋩lBudδYJZQ&3pq]'/fAH%T&dsA+WS򗩐f#%(E Sz0ԿP(ADN+W &c`)$y\b^Fne9v5 OH*z!7q`?/.fLzg.65rd{D{swI_Q \)*A?9PKv%풹nnf[=:|1 0WQb b?ȃgӤĞ4 }XNN$UǺdϟ$)y@]n_\mCB"K͞:F {" ljgr7qflB-ASvWiJ ߁Nʯ7 OT@h 䕼7d(u6-svt2;g186WUƴ?rF $=>r2l xwbp~+.ׁisY8۽r7]sȚY9VlM||q{Fl770IgݼC7^>aX$4X=^&X%W&U[?By.>bj#CZ]̞3`_?PnA h-mʫӉGTb rZ`;Pcby5+_ hɵr6Q۪{CXG~%γsr:2SN!504R>Co::`Pf8ok$[H;bcLƞߜ Vh6Zۙ,(S#EaᮊuTH17 -,8.Ċ\%Pt\c#;h=(&YV`Z~dik>DJ?δdUusJW ^m*C D|:+{n/tvd)[wUE̷x3 1jdzaWhiL+ oIr7xq!NeUg*^ {%[F$U?L?PdQlOYsyjVNmczp,|;bod;~9''L(Ԛ/,eAPr&K}!N>qmۋ뉗-쨹 `; +cr[gQ0}=hm-K-Z=oxD%ӦxSobv+_A|'h+Y'`ǨY֘M(NN %X!${BYCsAN 80 {|)f\t VhxlJ80VHg}b>Ghvj/TZ{2c .sb&Yt*oYtvuaڍc.j7n"(w<*/)pSvU[9e%Ps"hՙNpSrhx$cׄzˬvy3W`ժ؈PBв9ѳ! ZE؈?P<#l^MbbD3e=,ո!JδqB͚˃y+>E`G$PtSԁOZ|]2[)NxKeFWK֤<pA{Svhv+8)wNInWs{gUb<y0 |gf]\!o9p;ZNp2'S*ˀdoX_v!͑_!ܱmtQ *L.j$hË0l!ncEDZG f Oz\D=?@ύ騼*6+*(-/Ouaɒ}bEsIr\qwT~0gfhoIQs͆ X1}N=pj\\Fl[Fǝ+ۊGg~o}-^ǷpJ9oi"pI[ J20*w `*8 6( (KKGo7!^5On #8ŨƑwo$11EQ%RM{c6д$= |uK3w!.4֏蹝ʟ:qR0XW =7fȪoFɓ =zv}I|__ (Џc'R+eHD(q꾄 1ap*zGuG.fR. N88o(^}Տ T~E,38]WNjl(|[Fݞ[_H d~gўʵF'ۇ 'u2Җ"2+> "swJoT B hA LɈA9S-ӥҺHsھ&Irqipx}E}@gIO9HӲ rnf.9Z f&d߳W6.y'&v3&Wo A> F}+ᨬG]$& 9P  6;s^neL<*s%LE53^ pGDž$xwyznru~hiuoRZn>s$1ì'*FIL~Vte@KGWH=_SMG*ED0ՓBGd.&Gz$L^BpuaA P.ob=u& ؁.8)|h6vc2M^ӕt-#}rųo%"+Ȫb]KL?= _֖*%gC;9-@4LAcNw$Ʉ%QPtx}tEez=`yFQnhҋ!;:$'|Kok&pT"2F_f1Z8ds{ueW7MA88JxIb2p+||MmX}`‘mA3FΦUT  ʚ~,xjePm..7 P4݉Ui*ele/&YI}GqHNlR s^ƏR3k:; qrf >ћtHTm|t^85''Pyn^VM0<_ N@3.^/!d'G`DKK"iKPy3(1 !R,38킍QIיn\n]^ɱ?% ~Sc%*:{=h-^:R1c ǚL|מМۘ>~ C}bK+8XD[s 2ӎ32AfU.Iܵ)kJ k_X^[BkAe;^D:lBIg7tί=~×15*?DeAۗ fVu[yV&\_3X4B%nه-'Y|V'3>IWP-NNaP*SpoWQš J-jhP]uL#!uaEkI~2Z!Ja'HkA B{~zqm븪ÒCK]FM/=} |172#]%?D?~R |B=7ya 7q(J'L{ᘹ[T/@Gzwjq\DZ h"H|˘UOC͊%ILD ?[W%y jVNRi/p%(sm akt%jr'sFMw )DuU7ox&X|;s2. [W#!V尿CáF3W.]EIǤդ/S 2X;sBe|JԹrx,y3̓{sEr`8s379ifى my B8k|k-"|^(1$)yFqD> $HZU{C`o}"厮1V&\ą~e +FϱRʩřk!$WcvglڏRW+27ߧɕw"(JC:n˝%4Tuiy !ȴnuk4'.39%j6ٜ"ݢxN|XsXp@>' 4Z'?מ>]/NZթI)z%9f.uBV/^Z8V15F.%4 a&Fa~=Xc QMhDó1&`QE{l)!>5鱡Nk"9-r5)[_B0-iMx] o.RL Lƹ5 +7v8-hd ^W<πP4dgޤۿHtrY^:0 偡gLn.LqO,}1>: HeYcB);fbnv]V׸\mP xzMl)IT `^tgþ'Ӌxfxʈ>Ki;QLj)Dυmh3%d;<=ɥ@zu$ፋ ׅWDUScl?lFcS^"Ykڔ@nh m)$zil { 0a$-퍲GA ݓ)PӪ&c]|Ze ps^ @wf+ pɳ՜F .[d.C>[ g4T|%׎^דƒYpй,YYX,ūV !D[>2A^In0p,R+;e)$n_v U&%.yХ _`!sBg4\SA-RMDZ 끓=%ΖG]GFj'/6rå%wwF8hĥ nGf2ADSw%߿@{]"HW{#_ˤh-([ȉtRRx]'F۰YU=.Yup%mEq[<'2dC(B.G$ap( =b6)?k]>:< Y_OWWE= ].>UX.ڛAOLÒ%}c-p+h8C*E rIi.@#,2vvO,"hs/? aJ8^Y "GmP=N33XV3TB"vEE哼% tNI^cIûRw!"$8Ks[EI 9PBZ("-/]6R+=1ex 4x^e{|Jo3gGȯKvg@yA÷Q=ݙcdΐ 4[[8I&cߚ(г߾{l_Eʼ}')eGm#x1M,KTzUY?bD}ĢdNǾhf2WĆ=;\o.zۃ!M1Glho Jnq[Eɰѯf2ֻJoXB;+`@w*u`ԓ^~rw"*7ũ@(ӬqΊK\7m0Ib7 ˷mS?mAێUn %Q =mP/ 僮n'Hi-y9oIhMs-P#&]#0eA܌"NY\r)=zȼ[ٍ|6f70OhXk/ JB>wEm'vBhu-u>9y#o*0<a vV=6 =}4@uDf7pirrl!h-w_Gup\zí@[Ol17"h? M~ dٽkP94(rO@Bo 6S!aˤ7.W[_5YͰ` _!{7E$13V8+v _n\X OǒUjKTA {;VeKYAGBf{@OKw YﲂI\)^ݚΏFɜtDyG V;̨>2rO A$jkv'*1?[i~ B> ߤ2kwIB{;6Z4@u+Li\MNLtXJfVS}Ì*מf?&rm 4Fe i չQynK`;bÝk4`Veje & QM߅Q7҉rxGcEEk'D-,.܉eY hew95nђ( )cIl|p4% $(# -}!EᏇ^=$RfZ^o,t.ޟ$@̅wB,o-q1OgUC[䤧rd/B"ǧI0ъ_h\QX`+]u\zٙz}Iy*_㍀gƀp)'m- =pFo5.*Mk.B߃\-^ #LEC7EK"Nie\Dqe!7E G5J]ٴYOdX[w2vvFG(yk]\)2Bs։G$Z*0vQN 8|Rybĥl*QUJp%CAy%WDȲF4xDZ ՝oUD6puxվÁP8Xhdr9d{}'j^v@6ᙟj7:u$(s,Dzf2eI\tsBs(+t`\uaDےq6I@-Z ECC'*w5?' `L]5 25 [I 41*?KVV@1Ýe75Tڪ]V(\d˱Xh4lYr3DLE~ݳ9$W8$$6_gzACX DXc'<1"dGA: =pWPU\7Xb|(7]a@M&a,jFM*ɷ!=NT\2877aho sjB} \aN/SS&+oRS2j0U.F49܂ sKCLC#' O2m7}ϑy_aM)0_Y"'{?E =E-6MCe>#]ov+@acb`.U+A:][ n躹O?:H9}hF׭ {-f.&X (tlD+.4"dk)'ug*@G7b2+ccB 229Uy>Uee:f dUcVQp=zߘ+=e|:wzJ G/!LΎN}Ʌ:܎8ނq:}=iXQhJVzT 3n( 1|(}ƥ)Ga6^t4&E˵+fdefEdaNȖu>q\ٻk<8M^zLȊXHitl/}yayIʏ3Y;.7p5}ܽ@mlu\r֨ N刱ا]I8xh07/aQ 5rgFƑ'?x|2Qzsʎ?gdXˀa#q/kw5h7z5B4IKJXq[tNHPJcЀ: S*WYG-"N#هwQKtOOOD>}l=m»E姻j6'uӆD5Z襗H - lqq~?zCE _;`Xdg/>_ݍ+*;lFjܼcd^%If xe[wΒ~ʣa} <2}Rȱј=Ω7z7@p@|P*,Ry`Gz~du-1~Z/QN_1WbsZ]{7hqUn ewU6c$V}>R֕|]|MVÿCPēa˸1x[%)?tm(`gt=SC.-$- NMD2E;X1TmpO+әw'KJY,eS(qmrJb{sl?Wڟ7렱7= ^'F$wX`VV?x" b)hNsa,T4hBg(O,:; #>q7ΊXX99;$ي{ ̦2"&GRWFx)ցCз|~ա24 Kg%Y?[oxO<+mxI EETCxy 8n7ڡV&̱IsU8@QQY4tv̪3QC|!{4H}|HWe= e3 oFA߉d4Ad BthEJ@v x'>e Sܡx's5hF33 ëuʾm)4by茒ZHX%E!^ v9BqеwYw,rBǮ08cp"eGKOu nnZ~q/}aUI4gER#{St[$1xύT93\~9jT;`I}K&UUr^X7@59oޓi2m;RT.QBWk,c{j#fZt XqdZZL΄:)葰ޛbalE?2*`zz'A[ {ގ>Y>8g2:s3ɫj>$ysH_-X{Ws$qK\342ޝyM pE8{TjVXͤTTt4D@{T ^CJ2_jWpހ#M}Af dQUJߕ& ~E'~ >uDŽ.P䳺C-tGuVޅto@<Ƿc?F8 @x2+۝,K>ZAaYVGvg-$_c!0QV` hm\1c/Hl7֒^{E1:"HjIW7֝1}gjr(u(uqZ>좿FcNeuHm;l_)6FГ׹`s|1 DUո?xPMdps>0Zɾ{OG׮شyΉh눦e͸\tS TF4Yx߾&p3f3fܴsfmktbbm֫iGQ[r칣C=:AP Wt&Wp 6,DoN9@G:ŗ+a[`NHePD=dUX~ d1`%|d;Ͽ߅ 4 ,uo:7DM7g(#wDfS\z Sb pwJxw=7Tfd삿jf \LAUfyq.ME띲(?"VWs#{[yn.Qm¹ 3 ȩ,]v+!y$N1U NԪ̚ꕣOoBXɑVZe-\LpSYR~#{xEi_^!X $stHoRc;Dld ˯i@pO{~a}/[h.Z7BюpF77v,)I[놽^ɔ2EYhLSVxθCz -hmO ~di/):t T'pIGzѾ0niM gW]߲+= c}{M̬p_-X⮩X'-)o{Ia)-(8q63$|SVGb;!QYE,M5ȃWڬIzK@+nr4Pad.9~Di\'>G}F.K}eoNdt sZȧi4 ,T>_p"BEMVv˗ӽuU__POSѤ/Q'*.a5gjRY ~=FcnIt=(KEZzކZȼ9~9,^%|vM룾1TUM31uZ\ `,$S:3m] Dي5'>Ie 9 &JdA5V9 }40% <M4]<>毘9j?YkL&KMsYWh=1ApX[&QU|.놄c8DƢ~njrhۤ̑8O*k<:8w3lyW鉍+a3ej+;hݖ/!j&(Kg;bW^+GHֵ9sK]ѸL&F #6'E&8L{zzȼ 낑T;&攻Vxa%?KFYef0i>>GP"򹁷0>n[Wa1* \^?\ԡŲVQpϼfiŌduP=Br _!tׇn_;+ JvPKҹ`P;!gxF5VNl)n /a O0Wu2 L|] H˰$Wsn H&\,ڼck/>8eMM_I஢2j1P6z8;-2NFr0x)9C ՘ ccU0Uj(/[AVyX?z^X+I;aR՚\$'ՂTG7#f)Ѕ^e__[鷨r%,pX}.,r+ R5ٝӍPƖ Zi^(S׊kI!FI</Jj)XH0 zujڴ9 p~C>]hT׮@p_ӪQZ"_wѶ/T͹p]`iKՅmۣ WhU'+>ܯtq{^q}rI%&.: )HӖ6*i&۰ E&uWߊcfg8tuQ#"P l'MwܢR9ZZH\O˱:q9 G[?Wqv0$0Yc,7dy* ԾZRQi~?*2%+{kGU +e^HBWD 2pV@`;[+K#V|d Njv@C!4 [yY|6IфĮ2>mQ?t/ a$U!pGڙZ SuNvV{|ȍke NEd9p3h WAxJ& J?t\~KS$;mTGA#[ZS h(ם .Ŝ@8>W}  ~"7ov;gYw5B"ȸ'͂G @W،Pe{GP}w><0]}!\@RT&@Z5snn[XN,y,_C7b=齮 CPcת!"C);I X4\OJWJ[$ W#%?6OaJ%+Ϫo S-hlOME Ȅ#j3S͇YRӟ :`đ(GNZ}.yxM dMmA <8GHx)ilLklΏxNa噛3kRP㫍 PUt ;XdQ2-3A>6 wi:j}Y3yUqhbq?άÖӀIJ'Fklxv+P½ WÐԱ%S5H}s<FH4Ie~3,Hg1%bXQ =#g?;<c6ȫBӐ޽m/LQ:HCȊ@MQ'A,d?%+B_GT.r ЇH%ĝ*֝o9kOUR;c40NL|x1 UE2SxtBv^ SZ%I.H(-WgobazdVd,9ޒ7H]!*£EUlf,'L,#6LF9kc 1` %u\Vsl((N. jU+vǛrvDa8n ;N8\^P;]|xÈPd~C4{F;ZNsqVuye9\;/=5֜V I2{Uumm4X|z/P`ꅬIBH,o {g[Xqa)p2!nԟoa2adh~$lID װSdqXDyE0lQUA^/,s>OLEΨqV'{,I^jIٓV, kl<Q4xY<\LvdH I7\?3R}lAb}[u<K0SԼ+kE/5]7kw% TfJ>v8x$^!T!O\ [ga2m~^\9/ 6qs'3Dޡ02rɀL>Η>u  f-tGU$F3XfLhbM[/ɓdHȃO;YFo>JX)l~ ~CpNiy@1ir xE4CeJjq U{ZXCE>ą8 3;Q%OaCt'*!u-c ½V5EAٮ @O(  Em9柜޼q]{?!Ӂb5*U󕿐Hgњ.6lTM% WYՠaWƛUO[莽?}W/cm ה>{4 USՐE(ѹ voX$ސwGx:V ϔ $m޲i|2&F8&  8Y`G?b<邌w^:̕+(l CKa# 20wOW$v4g483WU3%}`q~4֩TAfЅ$ɰDhK;[9Vy ɕLKw\$/df"e4u?9khFwx:B+Hb=(cF|>ho  7xA$5NpW(5<G=E_gg;KU(5.K<,ᰝ`[K՞jV,l⫯FA"<4{\G%U,O/iEe-VOqwj 3@>-DT UŁsyu< 'xS6=ra-4ې2EWI+%5W\ gr4% a8qy½PM*-+ 7 !9c3:ZԆeb`ܞx LWO \T/騒;ʟ vl#E=2Zx(p`zbϛ H.o=뗢YygB;ii^׶'D}qk54*PHݞ䄪 Xp몡.!05L.<\d,m$`sfU*eL3i>Wmm CTjI齷>))7.6w'ɛ'z(+M'Ȉ%$=0f)x'+r~桢AS|T7 ̄DU@;QűĸYS8q>vS.at&Jf/'kYf,-kD>ʛyru~07J Q][Xial[?ٰ\628/gFb^dPtSHz e 4䍶S:JˎsydTq[aqwQp:Z7'St"9O_8[i'(cȺ "Jah7K gN;1T&WLVy$ >0{u+z;e#3c7y Nq8v֒Pх}2@ .iQ(0fiLfw&A68\>rD3qovD7%um=D(SPߜ nvmk7vin4HVVVl(7ɟm݇ |ѩ/Χ)9w=.2L|e76gHqS¨>y7}ǕzVdZBZ@=jqMێ a'FH Ve<ec7-RjkʱI=.błbΎ .o@GuAgztE ͇,.qz*qxS,PY%zF'zja^>> y2vFLۡuYV龜HMó't># 1*7;ܭNΈ%tQf, p~no$Xx#oe\qŰx+ҿ̒q0p@SVZ^*>q2Sz'M`g.FRG9Kz1 46>JZD,1L^ahWM;&ܝi)qXyLۚ"Zs Bխe$ӑW 5$G8qB/Zjพ| `1O4<]^z:f6 焺Q.fT m,ҡ{= p&L; (pǼ,P*BcߪÉ)\U)]4q=Z*+} QV:rYouLէ+uPAGI.eOV|߂H28m]͌'MQQjP}Y|I:~qQ `"ݙGRim6bIEn8t"6MI.X NkhS̸n #+$1s]o ^BdN~Nϻ0/sXQsKetn;^adUIv1JJ,kWDžyRZ/B+Y^8vF;&i7*Y47̺_?I]|-`pt-!1Y/b nM'4hL8 HN(_ Qh]ɇrfQ_UF\[ jh[9YmOwV!ěȫX-ot%Uo}ƯbÆr 3j9hb 7G +j,`"<R_dI_<|F@w 4jk{Hn&ld+c$yo^ U}ތyʈ$fCk%O#zl2nfծ}`Ħ'ו6ȂFMRoAU*= NTHŭ qus\>?zj;GXaPHT)m{  ooFk`}]}ť(P*\tA1SSqE}aqzKvC/ȁU2p!=2U'# =\qb| 4H*- sW;ǻ9uՅ.!جܬ3ck Fp&p AVRFU[3 XUIk1d "a%I%9ri7Ɔ6 /_*L3H3TA} /3Wc3 =cf%4sbttV|XW}g+E,>|2g6@^RiKݒK\;12(ѭXQi.oGT-R+`Lĭ+^ tQܦk~7'{3f;lU(bb4=:HGOڗW"e.Bf0nmvEFyI7$Dz8L } QW!hS۰9,}eyUgP]o% 8 mBYuzS^.M̸rA֗2=CT9_J7 ;h{*ŨAC$5Q[NVA2m $cw L{Ɲ**Lc?$+9 &Oj $d:8EhcDx\iD}8E_OsBvi&6^6PxTEBG D6iC?X{@S\sma<6Q4L^cOKnQy,w _Lv!azͬTlAl,yWpMUg@u#R= tXέ}N 1hjWr@(S'hTvȢ1e\"htq6^nXQ]Ӂdr4%Y.Ct:InԝRr9 }Y-׬opRyX+䵄%& >01(r~ԚT>ǡ7DW7sYG-Z"WnWYbs` nԾ倊 Ҁ`ͪZa8iHRM88#ui Tgi-;s9Q5>A)YF'sQ%>L0 @UHb.V-+ܴL^8r&o awؒ};lCR͓Ø^ Ё3?1jʼxb5ë2$ Y{LE'm7{HX[@\vZڔewQ]G  vr4~0Zg P=g.9ࣣNk* ~QU$^=MKpo&ˮHA![0qYBeRr< Lfp¼ 4\)XB A5UAK"*2/BBd;[#COA&CQGb~P=G޹DAB"-֞= 'jz3$^;ՒQs}vmK18~ND+b9 IȲeHX/ڊ ~e$+HLl퍬~ a2BݝeNZ[+YAjFڹ ډצ9L +9㷹x9k1q&s3U\!kR2%(Z)Ҥbbj3!C\m]X(C>`wQ8_A`6gԠr[+0$}HH=ɳ'yA)#^(x{ك{MsqrxQӉ4'tX!Ƙ &i|K2""!@"J4fMH4EII_MҀt7߶wtkUOo|h !P7vƍ¡tNt*,E)Ky88s!wL|{h+^.3}X@nƆ3L_!" -0wYv:-fN X zcppvE_'8I;F߮萊W,Ł;(}pH|n )п%M_ ,iAK:-al2J=|W(5Hnbn2%"nh6KVWvk.)6^?[]#6}Ƌ~tkP]!%:0"ڔ]۱KrKHHRI-tT3uev{#RZsacm᥵Vg#"" O;D9mƠKZJm ;u9lHP,kAx B 'A4nFE|P@Ykg;izqhr}}Ăgf (ʻ*Yնf~]: jq}!#uX-5z c{5ItĈykvv=01k;\-Ԓ?oQCca^91S\PS"Zψas,t^}ۉ0UH}<?{xy7_'H*_ϊfa26'kӠD e^q`Q7[Qu0So0Qnw_i (S!*`qCLYj] yT$e\1F;=̺npT׏;hq]~EkJhr{BgGEi1xO,r$KsФ^R'cNѼ=dz*q=]kOKȿNl \ )!rh%z2 :PQ\ ‘CQ ThK?zO:qCۄn(@%C$rGWo*A4exX0@vIȩ,KH?BV"ha<^P^wt,b> c57||f`>;eL'$NL'e>Y{tIòCpG"k;:68CA,wâk#Vw|2=e,762 DI>G yW]'<_Ecv%sfJDl=+Q<%NSaތH3t(84HBk4vBAVI^ܨ)Mwr}1èfKb3m%R#=O,Z mi]nصOR:;Ltj)Qb,}2/eݷNxcTDre60ab,1 Ppiկ u0L B9DYoig2eEEa#k%b8ʦ&;d/F泧m "/3Y(x6i`M(椭A>.qeN0' iD|{I㹠GI5bcZ{Hٚݛ =g Kn8X L$%G0sN[Đ$ :F_0pM3d?.}xَ S6Wu&nTvXqnⱡdy7D9GXgRcuv͋lnoa? Xm&e+]Ջ(:գQ8` &1cӒT$ۏZ<>3Qx2c&g}91.D-ªo?4Vpjb UZ^ 33ERQg&դ2hkuN:I|n?~)f%`vA󲨵aJVlaCAW;LV[ ެABua:HR,%æ=˫X N=P2hQM: mm2q ^Tw1BFaA?s=CݷFAˮ]PCynQ";2.V *kuE 놛$m(I` *`ܲs\F M^ºhsJE9")oز~9ri)O:)( T `/-4^9取*=UKq}O߮d= WX{ܗRb²E2Fx; 2'{ˏ?YJS}''`(7~=w(ol7HdrmCՊZɬXf.lboU풺QCn3R | kؗb#n"Mw|3%0dg:'_g!UB3r5%a1kO'7<5ffl ׎S 0 aoitZe0Pg kj<;>8kgGAD" ٱ߯zB6/Dmc?ujC AYWӤ.+J9vb[Қ ,fئ1V}i(Xymy=RYmlZe1 bJt]H++?!9hT(A.ϸi`miNQa[tkDivn}<a; &=rwh6Tv_o2s6^m,f-kIލ P6GĢs}0RJZ2O[kw?TВE0JasJwy/; U1>a]^s]@ʢ^^27ġ. ޿T=v)5R񆋵o;Uv!*&,tFבaUTj䚿gbA7ӰX㼦!Ԍ+T7yu7Z7my!CDj#~ Ct%$QV/X?~4z^Tͣ[9 ˛U"}pRNG쫝1 ⸬ }U'Er'F[;G}`b,̔' u :H~s (7 N+{0c;qes+48v8'D w?ޕS -L9ZR722NWhY@a}G^:OiMt><뻛'CÃw!L͡Gǔ+mTX[!}^7~ r_껾> ~C6Ԟ9s_ya/ˁA|Wʸ Q.Fg2x!5&It֗~k,q'mI0oOphv2X1Qغp{9Ėqc،+8di\>B+AOŷg進VG fڹΞZ%(}K /f  _ߤS%r^+Aqi*rpnl JSL9dKt)q rCWyB%zE̤Q7)Fw #otgȪ&72Ohvl:o-jWH֐Qf; }7c?5tL ,;,,(8x`ly| D'zeH.| ,@ܟʄDx1uUYwfZ?[[ࢺ w|S'J B8I6?ʹQeqК<4 ppm|]*1ϧ%BbΞ;䞅ѢjüK8"c J%zDd5~B#Spضۘ#cÖAb u>y1Oub$W^J>U]B wSj &L3ةPk5ɴA+ܲeP1W=V.sUb6[UĖ< ,ٓSVo3>ٿ 2xhD~&jG{V8I :H-[;qc cOUnKI~)"02OD>=o[D5IaXo?_d@"&4'o&Ge)FY!H?<}؎kUPJ:̓}` q#xA )݂ + + g!s @kAz֓PoP;>ARٲzW+tv}:ܨ=a2ݞܚ ϊYCYW~Ibbti BOY VS Vy+jD:!,->Y{4M\[ _cR ׶BgAZ颳C; U6dR|ʀtLCMp{6HPNO!Ԁ7E M+a}1N2|!5^|S0=ɲ6/5 PBAl+>sFy`6QCW4X)RɊǟv}PxP 6Ufxs!PM0 7_K:0# ^AK>5a0L7H*h^}X=re\Ch 3s-kc?Ɖ3ܯ at3.\7- #9o8pIةezp)XeOjNgB__JW{dgZp%Je<R.wWu+uڊ ]qNDR+ճ>mp2| P1f9)}m L2tP!0ev?inXV_A[(`֔|t32L~Q3"s:nG*Me6r,s*|{E'k=+xoߝ4Fu |9QrFۆ'G7]6MY'<*B1G+qQTY)ƍw0S.=Dޓş9uҥuESQN=7o> IܾҋhucwCK,%%_@EemشutswL(8)`b6?E%L<# EP' sN'-Y\} kHE8Pg@-OnhX'#QfV[Jyn !07c ^y a:("ᣯ 3eu'M_.vVxR`@o<"/EDyTK;N5I_/ o+On-p@j?֎Vn|I% N8e`Slj-Wps:+7s]nQcIC: UW?@*١j?:dYAe{c ?3[TgV\-<`m5uȫY~#täå`0 hkW1Du>І5?jvmכ)twZ6f%:^UN(fij7 ` u6/C+#+ZPOxpQ=֊`5WA7 kSݴ؍vFT7.t&ű*DMfۦ'K8 mZCp9&’U~ `6+c')MYgRu"E >JweY4qdby~?DLZwkjZB`"ǑSXc%9KRU;ĥ1TMI's G 2iU.ԧ7C5yʕCuMNLCs_|oyGr =ƛ$A&.Ý@xte)ZsI,Hn3^7Qi'%WB?S1ϕ5)Q%?EH OY${ 'T]8u4{ZfߛH6ՁX03I?Ǽ/KeUxļƇԔIRxm ?ʔoʞz}XsW`˫r:޺+P2,Uٌ`m&_sϦƨW PݦDQsMiǮ!n BpI3`׉N2#k D6W1Mn|`P:޿;[0)z-WARrE|v7"s-g{PA@t1a[a/Vʙ)rvow"U8-ˁ[[g@#8n{iGknSo &gSw^0w̅Ad0" ck1hy3?7_/l^2MHiJjaj6 W 6b u,A f;ؕQM-55yX(TY0]4I), OlOK;Ai6t@kb4V0ޟ!~2s¦$:7-TWn uS*cG)RtrǞѽ ;+i &bF4Fie; ?zEz} <$%ߌ/ 2x3ޭ\rZ\eCpz7giYf/"d)1ͥ.vC0}27t(8kdvb/ X': GL7MzTΎNd@~b}:V%xiyijyync\r1V<ږ Awn66>8@FP*'ꓜz.&ςXhΝ2 'L |㤢TK4WG]FOzZsW`Nc<[/~uvEP1t!M2KGQ_`*3u ՉiT],>ؽ eXTw:>9J$5 ~x+*RbŰAOjϽH>^ngբ4|2ۻpt8?NLnAڐJ=a޼~w K'^2ĜE{_O:=J RJ-Wol/"+0 E \ . r=j>X(@lF-ի纠D$,\07[>mMo\Z%\66PV~3 56-lA@X)擌V}FRH:Ð-eTsbhಋ~B,k \ٸV ݥ(-W#"`x./2'N0|"f^EFlfb lQQhnTVйeLE~pƜT2 T$WQtD"r?1*\yROfo4;rkMC),3Ňpgjf]2%C &r`CkrgTݙp+@65XhC}b\maGn#5z OѦ5C㦠PKvz' ÒŌ.\]xS ka$Si,/Y%kʾo'7dl6d<Sv/G:57h'HIY{pװ]GQsVȚ@pDi a0 z!JH\9W@C[hfK2*l mgWgk!h7;P9(Bg֔WF; /;tϘhwA er`A!j2cڂ~FiH7ƒ=2H* {˷|DÐҢ[J nVi~&kF&gtZ3 nI/[ NZsߐ{uԾ|LN#?(3[@j-(J=irh @~6kÖ?c)/]sÏ ;JyyZ{$ ̌@YdD|,`V[B&;W(OlB#Wga“Zk #MyuHa\ma in˽X OArc3Mc"lfe˻ղƬ7.E%Ϸ UBʱBsjHS Z2{CCsM6$zj}h}طW#4ҺYTӌ&x0 u$%gh ar7^k0rZmh揸2#]+p0qGx}8"՘[u&Փ$-Š^d ~ Ϛu? e'!ByXI#ւ=gPS]nV:9pOe_1է Bl#d8߄v{BeaJ"lj&T'[j4pc|4-q)OggnGz`yHJrא&!$X!@&?h6t>Zp_(9\/-0R38GP^ >Q$)- H743_88pUF> $)u:[Ǘtm:9<t\SAhA&QlA-0MF,#%yɤ6k*+kyFmV PuagXW'pԠ*-z fXIOV06HeddvvMDT sN|`A_y2^8ȠhY@4` n Kf v|Bk,C*2UkrGO9vŹD7lΨ} Ek̰MMPs_+oϹW%0ZƒuUv;G%٬Cix7>&*HB^b>yaJ>v}r{U?uؙTwD(wʆGwVC-u湦 uh`qMP olg:os<@'l\R{r|G"6ROЭ] )u9 UWT|X%k+",@t4oemd5Bd/l&dO4PJ^X@B!pD1roy" B 8a8.>{JY"nLa.?zsۭV1jTU:c~}0Z` c#]^BNo*cqKN g3unob7Ceփڽ3œ@{yQA1ԺdXMF0d~۲DsݞPcUndX Ve\s_V0xH̉[MCNQz@+OKhit@pؽW@GrPWV$}~`0o@x7Ʊ8$̜5"$\\>nIݝm7<~OT2djXrů rwzAl%?~z"mx4_,1#~ڋ%5tecyoȀl|% 2b)i\-64ZM)km %cLcWpzn$7ȄHfLLXzO(;!bhO8 ?KCw6$9#p)Qo?S#Xlّk?^9)yXBH@(ůRz ר5${ O=A?˂$8K̟s_07o.p*n*l+=in gn~k,-. /-Վ2K WNk'.,PNMօ%79!W=#[*2 MbF3:Fm)GA ; 4*vRȵ^=<9&1t/&gWTb)X力AHP!?*4pk73˰;e&!DƚZ9d)?%aŁ%V$KC[@Ɍe vF.;$5$ u\n :{hr6 ^YnD_5p$4ucAACY\#`$(aݤ`%Jf|pmE<9iB`k׉V@;=D7?wp$H }a Ų>Q61uwiBn[],.gpۂ[Ņ] M^@EvCDvǎ;'v|rDC#%A]{k՞b "d&A8 H> i;dQ b)noI$f605P#$례lRXx']n)[b%diZp š^fdr.:׽]D?KFYK+ܸ.ɫYȼ- O*-ÔKr* j:I`xxrqb:ïCףO~,>, L2BNyH4M%ocՕÖu[Qݥ[;zSutܫْY0*=wQ1j) e0a܅] iL{.IS?f/ʹmM?[y=6c7*u h73hdK^x ~anqu,A6G88E FBܶۦ⃜q͏2ƾhĎ )ջ&Ł ^bzM`9ѕ21z̶#^lg]ys~rbY8qM,MjSŬAFg|}H6zSi2@Жr}C|kM,+\KWIfdQ])ōOVVrWr-q \Đ~1; mٿ5!T+_E/ hDK 8/J}2dx,9'og:M^1%7tCv!hSFklծ?\.=qCqzU1&$楓dW +Hv8/ ~jҦںGWEDa+}AUn[sQ{~a471W5Jkٍ'^pbw[:ޙ u4㴭:>Hgc.gR ;̟fԡҔ-U"~:Ǽh߽tOZ,#ߣ.kKQHjvt:CoMޥ̆`!'!zþX < l>jIĖ8 LFOb@K68!8zRT JR$,)pC_7j=y&1X#sflkE `-㢬 hq∩G%TtQQC.D(D>jKy3,:?B\Zd (\;~ZT6C\QUGGX͏Z*s-sȤAW"7(A ]ePr fNsn:?I5p7kx.\@gGZ-/g~yj|K!86bcŖU}Op(3_)y!9B0y7aYmyUK&w~˃D) X:fkN25[?q-GDq]ӜhJ=J3n4P.Gܮ=s[p=2bN<㫳ef^lDT8V'l,eDԫ0mxUbQfos0 +k8YSͰ}Ξ) t6A4+O%&*&Йwnj0X]?zrYɽE _Y#Ki:VHgc*mfᘂ_$EV/Y|gqjajX5$,|s-3zxIL&OhL1 8VcMWv1M(s\<3\&;EPԯB5{˽JV{3 ֺ:.`:#zb풯Arsp jXY4"SS OyC%)cɤ23 " IpѤqJ(n2*Azx S #dX@Sb[tHCzhCyWJ$k "{ v6;5ɓ o y!{<(6Jǩ`ɚUQB8qIrSL/Fty&߂ r.+;7O UD {6VX.9ۤ/t]G7aoܓ8$:h!dc̱`?K0aye9v`>y@t4#, gdJf_8^DV-{#zXJ~CfZ% `D`czx5rV',`*gQYr\"LV:OB*uL)1i`s>Io0.kֻuwwvH$PXWS)>~q<ߕ\OW!:6]&%AjEu24%*C/gEt}-GoC߮ogwy'͘Y[,QP /k8|P86:$2~ z %m>"f1_eһkP)H Glb~7 eZOk g,~!Q=,]6MX{5b4ؓzZM&LGL3D/1 +?2@V/ 0m,<;y6HB-'Y%:NPµF YmG'URŕ*Yn@;^g0g\|zJtdHx{F>gbwS@z #(02K)qr*xM0h+Q?J/gjō}Mr/TOYoOCmNx$gb%uײle!D_˻F2` O&ydzL"ts5A!?~X={?>q bxS66cŸ)hSŇ~ x/6I@sh̲8u:\ָklX7KWLeJRH%,5D!9U8Rİ ê\Bkn.qZe6GT7C鴛L7:%kx4&NjxQZ\k*De`k)ni 7ýH( 7)(jF0QګZN>GN e)'Cn6m`dW|K7ȴe0A@ˎ1U.h{?Dpl#]brs c>%s/+6R% t=E4 |@1Ǹy89_ٱIfF!9 Ma: i@%&x~Q.FP5ӥ 43Zg EKbsRvCihBΐ:'kxYх(+(m07Kt>~w=M1;Jq$+;HffDeg\UD@FxY!JpJ ̗47Q _ sAEd4坺rJĶ&,;90sF!~L[x^/4nb U E!k k  ̹gCLOuR\ଥ׼,;VXFA^UA< HkƘ1&?{ 4:%L,sK?Eµij)uNDcIYuSX F{0=}fh`EUr1 "P_ݘ?7/@3C~װGV \3Qu^r/g+A@fiDH (~7*t'sOZW5*3sy ]a!Ax4/z&v4Q*92x#E>_*pcّ_ǃ \?g R5 bX\h T\ue#,XaS 9`NVʼnϪ6~c:Lk\6\ePTzeyX9[M>*YC)M[nǒMT X qU#!hbOJU(>Rw»,U#VwНz3Y`ES!dɒЈƖ#2DVi6H\Lh,6`*`* S;]>)/<鴽J"G}P 65?<]-M쬡7I6m{_ȚrMq%tԔqj?Ǩ!c€cGm2eK("^vE[L'×~)G,EeJQmr% ʆSސ4wϮ£Hzd̄{tO#${LFQ~Ӂ)cmfSߕe$SZrx;b@z"=\AάZ5L~K%.`g!#$Wc|Iu7.stMTתqE}C>ePD?ý. GrݸEkY[sbNM&w#&>z~$bJjlM3p:|Q=|K+KsTahp$΄V2vS^A*{]ZK}jo=툞HQ t^EuYjl@& lC9>b.H)Osy]vٲ_=WIʡpxg GQޅWc˿r{j? %`[RM|HhGq-ڴ^O(F"Yo۲YR5؂qL7\nϯB 9I_j=r)?] 12[1KL)ʢT.II};S,k~ҩɆd.*`C9"o"b i@#v(/(EqόH¥DNJMJ4T*pY#tB٘C^R+q0̥Tu8;`;GkZ*{Vy>~#j$7TkuqbK0-#u-2kNlb5̝!*n #.[3n dh"$({0 \5o5fI2 s4E5"[x)C2L  <'0nl<5OW#'KJFGw:wv hAS4 Щ1XSxIl [g4-c+!FG 4tŇ<<htIO4nyuNZd5GyGS=$C4}+?{RUMN=As6iA e`Q/L-ȋ]c{2K<\*o57B.]+ l6^Q_O6h ,N389J߹ꆽNLVL~Ol,>NMRon{'.)|6Lq/*@"sQ>KUٌFXU!%;sGlUs*d ] N;)w NzI.f^ЈQ%>}9߰!Ie\SScT}~':+V74mIq˞%= TVOg!_=),0VWciY.oB(n TY,]*MUE[Iil!b~cj=4cJeKMOz=:4ViVmжx'E_*y6%mHLϑSΉ0Nd "|K&%"wb҂@Ƹ*m VGh `99̸,]-]X@'>N&nq;m_\OO0/l2?;ԅ^&4΍Ucoo/4#c"{ozJzW b ̷FL- ն<(],v PN%m6 JᕇH/*x4Fŕk5=#MkJhi ^9%܄ȓNDc̾}Che=͏Q]MUZ+Ii÷woӈړU:ۆ\~V/E @H*g5<!`}k-`AaO~nhC'RveMЍuӠ_Vƛd{Uv/ _,4*ӓm.s{s^O/ա>+yI\1_,JIys߇CխN~>ayuUiw:, h>@;%+  /,Vc5dA>l(a!^">- ~)`lHZA-NlS'pe#[Cy50CXh=o޾[GD6hP3>{+yZd~m1m @rT q!y‡EIBHZEWypp(-DBkVmB c0u=C ؁`—;\ =eܸİDEQ l&dJ3 [8^Ji3G^Bq> ~MNP@qQz0zt_R9E2\|)- pNk[vˎwsfb^Ͼ>Jxh G(-Ym&K-6߄$6νGn,n.s*!}'4E2_' j%`˥r*\ͪirGČܫtƜDKx`]T_&ijg|Ǻݬ,a"]6}%0uЀ+a!G}Qfx )Co4(f"Ms&b–VO{5 <)?GYx%NsufדK`G^IhMځM"d\¿~i TY"*:.-6<5fOˋǻ^E>;΄;AiUʜAWNKz./O^F WYv IFP7m?AW H/kTV *S{ JsKud9sHy1 2kfz^",7%NL_K,\+ #E,$J2R ORЛX,uo5Q&g*B;C4o<)_**󆡮\{B0D9k$x*(Ǿ;wUj 6)=qj yB&0agy=X[Rbv9 (F`Ee^lv~`g~%A`M%1e$D=s6nM&!Y7Xzud $4KPd!b:ѫ68A5nQVXX8j\䐵 }%t7A\"\d1k}g4ƪ7|1J%\%];CE%J2M}z.}d,77{͔y8j c}0&ĩ ,2y FneF 0vt C]s\ "<3X$tOˮR:A}e&b5><]"LJExYg=AaYqGSsX5kgƁ絺ğSWwhVa3.jy Il~$xkcxxD O2$5!?p#18i'qTZYG󑮩pS ōZCy3iLjviuĎW6OD _<ӉpBNaN 1V c8|{!taH}ڙBВT@Ή^6sMCv-aj/QT+Jr$ XkUb⫚b袵Ũf-^Brֲbdz)e-Bd0鉜tyKP0),W1,hQ{ gTGX̖g 6gtv-W_'~a_ŝ6b?u5O 3Ֆ1+ܣYlW:dmv•vYA3D7Dk۩bf#+! _U(+ֈ5֯l2$f ֍> 2Lc(>^~ X*so&!OC2TwQ'5DAQhH"bDk\_x<`u|䦝1 #x$cs4d3z?-Oj B/}tػ` QӔl1Wڃ7̒w={d&Έ2iPMXl8'<;񴰹RfRi[)-l2F3W2}2FtjBh8?P$7E7rPB"e4t<:֦-^aqw-I?5k\n-lWry3ĈlQ -IMZNA眶O =,'v3m ܠ+anQ{whVч7oQCC GJRR{oi6# V]7O8JW}\t]*edi3dkr4W禤D9P"^)2;0%C^ e^KJ[)}5\( `EAƒj"m& Ӧ&̼ Q3O5kTzoM  3Uo̻A5RxHZ:-u A-}'$|8h![fDFtU0oA}怜3ȨJ٢|MN/Ej`lu(,v\o{K X0P\61"rA {um:i/i.|4dMc{=ENfّ2s>3]J1G =#E.]Jz2ꥫ XIO!ޘCRwlC/&9u(`)Xw|]>T$S̐EtךoOiB^0#F7@ќz;* 1 L1jFM5NM\ ߉A6SW⬧b( 6g=ߌmHU޿}]KfBH-)\04+[w7:G^jd͝1կ"DȌR5❶OD첳3p+KfFY3x_ڂ3bJgqCHƕ!ؙةx/!;T*zi5bzp C\ve${_ AvA>ⶱcNpIrliP w4 _=wzWmN1I/՝,eQ:<^g ғ ӊ%Qql30:ť˘1 @m=POkC6 ]Ucnt] i1#sK/}YxHnNU$h#{:q>30;(kY~ ݑ=tYB({`fۨ9!*N6,:Hٷ[j`C!IH{ Vb~?)0[*MΞ.>AMEnsW(/TY)9C,&".* Q"7Z1R)Qo9?eY9ѩʴ^@>%\&aMd/1N*YSu4OnBOҔ_#oxiEPp_DzdZ \6~Cuhrz)cH-գG}_&[FA% ʿoF>zx$M'T+7Z &tvOـ EĽ" &Py׻kiYȔl7c-`Xydi_p8zqT̵urkjBN@&7#شQuwe3Wa"KQ١ z--T{$Zo59'04$%jSǣ%ݿwQD>R,Ji8®E*"eG7,̥K]kj;rLQWm GQ_K26k+S1xw~{JJ X$o$yfFcn%yGg/} * Od}Jc &SIKu6kΨ(u߮6Pd twbh>ɜS?Z^%8fP$-zFgu Ej#-WHo^!S ŭ,Pk,:tdA{K2B#ecuO=(QQz ڑe!%:RlM.{1|hr|% up:@DG#VW'\kybsS:xQ"Vv6E |܂F 98fO6JFȢO'xf;NU"alB3w|ՁPY,k=-ɫY0X_Oie1"qMinj)rl1Pw] 2|Myt>Z}OLثJuϿJT"yG =ؓCurR~$dmdbs9zQKhJh3 DZy"רhC EkO̎dcrOh*<%5I^^sz5{XNSmGb\`77ֺ< %{y0;1/,cӣG.%RO?I篕77ݿ -XnC٤nT+xL=:/^y~9R[آH# `rWe]I5ot Rݨ'1ʫP^dzdr`͊mkŀ(ɋwj?nD"pl57z'@"\Sh޶d֪$_jSpIUߵa&pzDP8^`+nk#xoow_6#h(Wz˕}zVvxbT4e9éI [ qDbh`yi:*lY)OLxo@Ej ' ؜ax`^zA'8H 3f$L%XhnJKa(J@">QyJ9 #vߖtpwކ/' o(7rEBx 'FI 0Nhsl \F{7mYq1[:jC"͊鏫8՗$ƂfzZ Hsxx3oN凎܄b/_'-ʋfn Hfv"QV w5 p ѷȓ E^ĮJQ|'Z9䴳: NAzi o;MjbM 6vހJUim1V>Q @ԟ*C\9yaQ.`F>(n'Vsh;a-U9bՁЫy4EWk^ߤ]6 =4Sh8M+B@%$aѷip .ڱnhn)[ww}Aa 0A30a6o$uC&4 y_7!bE{䇾Ȅ:)xu0I Dϐ:$J W&Vl̒ %Eph|7LžD۱w=ϳ2cQa|Ni)2{Yy /Z1r1FADv %C7o,1"H(ٺRqÿ'߻0l_J'1+VaiT*R;=x#;=cɚV^N*wA N|%rՄfj0E!n? A$焺A="׷qߚV.|l G J|'*W*gBWPI"~F='[ \c;цZ.3`dǹrw/4FqY s0{/0zfߨU^hϷ&yCRY b ܸZȧig Ol! Sg zТcV)}lGw阖 豦/â?,.ϐx/KЗ.Few&%)*[sQbm=_v[D `{:>YӷI9x*N11p O$ِ}@gP7LdhEuW aPR;/K>aI MMbܿ`$DMAR%7 JGy%i`;KBm`OhOးXJ:Is\|UiLصe[#/&JO?Ns rp|tdjbrIG sX4\H=]|S!ʲ}l9<<*"씢o]k 2a ֥!{Vg*v.G۶G 5iTnk uض8>WRЕڛZ`rs: DԄ rAS IS4n6)Q -'(4i)ʃk?_o.H(^j&`5n&׮@#RM۞IiR& GL:OèQl}iGFދjB$5'C'9q kR!;A#~ddppBusȈITɛ2 ~x"Oa\l| +9lO履K)deDeCHPDB>i!@O0{!ԥH ֗?*~-C%P8Ɲ+tהP vK5):#$(y&%X5GߣkmimлFQqӹgw%xd)J/h4~4%dR/RMDo F4mdy!*Q=yo}͓LVr'&`Z$sɺ2zd`_ 0j}|O>Oֿ튚m|3[`%1& 8Pa*3Enl\+p%؆!Ob ЧZ~|rsà2'j2o$'ḎĕA$+Rykjؓ+bNؒ fYtg=? @ыW)M>Đ2D~#@](y or!e9ưūʌdKD0bj>))>Yz؅ٯN%[oft໡+Y@f<۾'9ꌪuyƱ`]]m!TnFT\CPDht)b/TȲJЗ>29nɏap:=9q"C F}ȼ5e|&hNBU,9"_ 1m:Z>%~2<5P0v> ];0[|\6m?<'!rz.~غ ͠#  cMNxӢM)YwN8?31 v.-M,4J7G'l$IR&ŕ'%B`..BX$|R*? ITb˄7] Ѝ31#wxÛR)7H8>y'zbEeK-H~!,GLml$'= fKPÜۮh')!put_%;g#c:)s%!kڝXZEKV~iYqFc8*$m6wNږz8дTa#2g3vG6wj!ǚZ'TrP+\&uズSM}{^퟊Swq8.Һw@AhJsU(ه{5uO7Biѹ#fraàIDPϬ9x `?uXznq|E z1\[he ~Z[̭3 nkh?S41NHcqXyT9ٶcqǝs^& uv<\՞xD`s3X=v2*zPoa(ژ!ǭW SAД} B; S/96%oZ 'ъ'5.]m? ѵA{@lḾ9Ay5a%H؟[$,`z þCmU>ZJ01CMzS4s>^ROt-G"I-Ok=lI<2G_RqU>:dҴ#)z:١5L$4nrCGK$sݜ!ѭhvL B6|S?F*.L-َEC›-3d[+ekjuT> yo!qd<W -xX6%]`:U'~qby=d&ٵoL0jN ݵG6j|~|VIW2/ѹHhx6}GFO>pY¶ w`:40 xqx0USbpu? zxꫩR+} '- =˕YCXPכV?v"Ԭz68 F*FwHZpwE|)d?wIft1w9lQfW{)SX\{[1(ȁ'x\6cLjvPOu z~|ϿonJ&BQrgFzh L|PyN*`[8B+t䃲F21#<DYw,367+?th+ڕ4 x Ffp.7:E@< "!1X(n@?#\q͍lbGemgHo4DHɇD0l !6rt:Cg& c5+$n%dZg H ٫)_e˨H4@}{u8%pGbek :` )]p~Sӛȝ8gT*`xc:2h*%oˇiE}( ߎ P.e ki{VTO+=1ȨN+&bh1t>a @ :oAQ'4;06@*|k=K%2Ku Ο{ޘbQ>rQMLNwB_SC$jyyf+S*lC3L tE7D79P^0oQY6'~zm 1a:K 2KXҗ2i4k#u#y  ;Nw_Q׊c;|ڀoב-"!5Ҽ,q bAS81_PR'Q\sy},lߌ%RNl_ҹ~A!-rUKb"J)3iɛHItrY. sȎթ ( YF/١Vo >DT$[u-BUX*A>u4]Fɏ<ڗE.5>pZtN9VN^` w q H׎}c\5CK ~S"zcZ5I,Ӌ9G]61d,Z:-`LxbnX[q]xTǵfC&[5KC&,~pҼL@SbTGv8Ҿ YZP&s.bF.xs8 ѻٴʌ>Ēl~QXT /oY;=#]_];BҚh ?p[R"k.ŀQj/@Y1j6 3 mkHc W07ƙ*fRxE]Hy=esr}'3.CX4,> Њ\m ǰ!5ۺ&Q̡J#q+ϣ-9#X8o)s *CE6Lphjht/ۺA$ H MLiBLҊ W c2R*fyMAKLnFZM ^[ r1ۇi,!cG*}aWNNf۔Uו~`Y'F Z[ҘSkaz!H'ӨO /{Sɷ7y+ew$bt¬wܳhhHlhJfXudW;;J-|=ϱBjZEQᑟc Cۣ$*OC#6^HX>*Ab[eyL_B\HkCTѪkOW¢og}hb`I`gȾZ*H7b3\]xtUwߍDgrjv3&ʀ 2Uian^/͋ ?TqNt؛_YA) XZiU qQ%hi o<!-rc  G~:\#4_di#[&,\u)Boi>RBYA`L ^Ai/lXjB 1AiWdԧ^o ^lmOIA)GPj7Uu=a- ?!;=L^L'ʾmIrf~NzӚPMMFa$M޽ﹶ0F`|xO*_%?Ĥܬ:wOPN ;#QdXHI -GQka/kY  #g~(3ҟA-)m70$0l2HoOTWF%HW)Ha`%n*P{ {X/scﰙ |gݨtc:rANξSHXݦ\0XTFUNjo>,kE {Wwd cfIڪtطӑ-KI9dz>=Ty>N✲Dwt5w&Vhw|BZCS-rk mGkv3\<(U)ڣO1R"~iE ]TPjfH*rbBڡbk X %2YVjZם;tDj0*XdoP&]_OT{z$,>!bF#9gw.mcI&[r5Cgn*+9trlyDii;mw?(H Bw J&q] Zia(JOzIP ~쬉TSԣ.8Sp;Vdq^%rڗSՕBAfxfC$lNj,.@sh~ϵ_;Ӈ.9];: h%VZٸ=6D xKz@8h=l~s$/yqe>e_"m aAُ02?ϩRX,#Utu!WT5~=p)n s?2fzf Y) ֘܊*S+Hc5Z+$S<e*_q}WFˀ)^BMTߘHHH q.!P~wu;΅*-6b4?P41XѶ yF\Y4B˞Sm8@A(v[i63W;J'>N3A+;]e/ֻKpmc,W&N(CdY&OD?G^kǯ8hP=mgf¡!RЙ* جݓ XuA[ā}wşnZə"\qLA%g&cN?ROͧ!kU5fgA\u%v YJqj"m) "dW!%9ZfӰA|VD|$4:4?ny+i7Е^ϽSF7@ʊXa3.0vx DPENag ǐiEEJ ~@vm\_`Es")kgTӱHIY!ZN)m 8Ku)ÍX$;@?#RK'/,d~u \ h Jc(Z-@~ sAc5!v5حO;=z}5VlMF]?ۚhxk\YWSpX|R_OCr-%v[|:\~n,qj-\&VK?K.|/{BdcOw$mjaq}gľkN1EUc!C[Kp gNbA[ِu"0`rty~wb h^=h &p23Ia,IeBf=i)nT³m#NeY·:Aۻ6p덍!VFf;PG&T1ݺ0{rBlZ'R0VΐIƭxh(2p1#sXek}U;x5ro |ٟ0d0?|O&T);ORL5YI>f?STH2aĬ>7%ׯ-1]1!jV|ަԂ/ig#Rɥ F2R~=1/;pJ(_!qJTrt56d,WПSg؆3ۡ:㵺lTs$8zl"Jb- W 74|iD _+sKrH"tgjܽ1K0/Mh}"{&W?H}_N[=vQ*1C񘞫;,MZ /&9r6As [olEUU~ZAM8](m@Kh(QfyǖW)4"/ʋ@yUIW7 3U޲wi<\M.o4K\ ۖ2Czr_=^3ɽɏ'Vy /X e\2')QCӐ]"yRς^B#QېAϒ\-s9VW|b $%ًn E"|jbhJRɒvcu#G_C^Ɍ9[U?Ml[\Bflj{j7$.!{ъbXXm3I֭r!A m< ^ri-Z`%Vd)]8W*D,ť_2/zN!鉱^M$?0T^ݴˠwd}i[ >`7ͪ ;z'jm|pZ۟().MNDT, BwOKH)tGwB#mg"Tyj|MRʜ=R5uT$r A5QDɝtӡ;Wu)3t,z?{  X%Gׯ˾kQ¡9$"HU 孭bjJftF~ ƌiXzgU7 6^z}-DpXSj땪F8{N26=5_1>3uѠ '.ɰ J_zA@1A=<\Y^Ul3 WLv4NZ&=Uw09Oڶ U&;%s<w}hMV=dZxSs@~m?Õ[& lMTnpw3 Ylf]nRn5Ԉ%(aS B(f9bS(QRL6xAR,;i(]X1(W񢝸R̫0qZ>ⷡ"h_MP!񣼠t#uÎ+ҵꦃdEXd5I7pNmY^Ub'`/YM 4ZAQqJisoҠhq@1)7 r=`\6 ?UQ~bP7+}0y5Gt #p̭jkӋ#D|#E`&GMIg2{ lST-(wRZv6"~Qjh-j$&=K89l:tN mI5,p'  aߢpDNKDnBesku?yhDx1QKĄ󧯷]dE; )ݛ +XnjҳCunPx]Pze)W*_vU0ZtY=#WA~d^Y *`x."_nKs_k]}1V[l]X{]ebkzKm 4e4TH+QҬG 1i^ɳ|"3fQ+@>i*0wGb.ϴk4e[-ȌDf%. XbC=!#KBj PRWk*t]u[8uL,Oa+aBcᰉ'фO.1-VlW8֠;:LUMd4p-bM-9*z E<*v۔(jb)z!Udd ^Q&%=a?ܡO# &?(-)[F1d+ Of8O2J `b ['n3w+$+0-.E_xnmxi?Z<0Tm#e2;ϩ\ڎ)bZxv&1a|pW388.SrHᓜg04\:?i ǘTgEG2/ ǶTL 8KT%/ @G^ִFwKg޲ٲx)N`J42n-ΝՋѿcuF\w6P*"7 b;Y^.Q~*w<4T!e*I%WZ)S>=3< ZI.j`B9?;'"2%BBfߝK|,vVc29fצ]i3*.0Y=Iqx+TvKoQaQ}|&#%qiA %yqm$ QCHn ?Et\*Uf/dl|\g&t\e~)RE% ܧzws;~fj239Z 7;ɇKzfm8@|ͬ*A8^s t)c+ ̬ZGDh~Ӡ4\ 8CVCY!{yQ]$CV,pVHqjjCPeYd綾Ј}3􍮸(eKA 4gdD=Q)}{< Ṛ= y"X}eBGsk&.wo7Scn07e|ݕFMRĠ^7v? +FЋ@nl$XmmcXHoB% =XQg9!'OvQe+\R ll2WR%95YjY;՛ƐWnJ% etdˀY0+2b!cǑ觙Qa) 檵ۤAhi?po0ww޺x: R}4) Aʧn \n:Y.$+Ku-'ĸN9 .HSJ>tWJi~g7RA֚E* >}سYECf^2܎`u=ؾhpS6٩ΞH! sN\{#dpXP[jYQ|8oKQ4J2;bD/>Rh~#uV`›t5@~/4]Ef&Sڻ),^hPzs >b5x2TBPYTof#4#Pof$ s׉*`QD`ڒf@ s߀~OQ4+I9̐Q禭(֌7 ۱0k5-X! |ȅ'3*lih{$7idR+^𣏕x)KB^I <&N|_(Yk-fۣWt[u*bOO[]F.-?DRz* k`-hB6 `ށ#Q(1ѿ;^}^L|qNU&]g1êtZi(-)N l]~ JAOȶ) 0zΎaa^%#M͔7JB89O(b- ͓d yC>ԟY/y2%8a#Xצ϶AƁ}Ɔnގ4$t|v΁+RIL+/\S? \id?|`dGg V94plؑCCed#7q!f2ogyeaБI;PLJ 6d| >1sE<0'Mt_ 4/ް|ƀ)R6,8J YUFָ.N>הą"Y癜=]1OUO𦫑#"O+% ^5URԷؾҚ֒+J/2]Zķb}984hت<XRlI*ye|=@ݲdd.]f,EXk5 -{,6 ]ǘ>DχocM9\!vJJLнÖ2Eqrd`n 'F90TKߣns 55ww[htw1nV|1OF&=M!s%/jdo;"'JC/+.* ;îfşҴ/Mt+uAo]Q?Q{ߖ7jӛ$Ҋ*ͻn|t^*c7։@* [DG:JeSN/8yRF8#F:0 &HןW1ݬͽ+I496 %G聍=8/ljRM":G7K Uu"0Ga)#0A"|-qF~"ja1X3 u!w/u=_ _]; \ۻ`I3࿼TE0gmO.JM)A <X*zNIF 9\skuAeSefk>ĸ@7QðCx݌!pqsl6ikk|HzkHS#>4?Zʉc&/27ۅ=jm J+%,u 7ilk}[ȎPwn'czoI!*>Sh& m*qBq+e5*D$0PEizw; H@bQ?xp|[7sZ IC[+M(u@1|8?(sqq^Z bp yX8J1D2ù’ cƣT5j[VA-T|uQ(-ۀv<$\2EeJ*{eJkH$ғe"K]ՈLƒIy'4rC! c| \! )L7>}ߋg(TDŽ b7Q/luMͥ$CϏ~Vdz߃^K(89 ~4_3rJۆo7|$"񼔪7\VtҸy1pN>d\ZvZ(zS*-r HJڰgm3 Vba4w jýE6ּ?Bm>-|/<B)WWl%jIv'M9 }lK6u¨xOxZ-T[T(d؉9= C`bl\Jah#\S^G9ɟh;r*NՀt˾0KtiT]TGwVPC@AY埀SI/"Gv ŕMF:j.h?uQ`[ aF{[=t&]jXb%^pR~ЄN@ 1ǿ@WPd{%vKqw? + ] P[X@5a]cd\CT+z۷׻H-ҝu!R:45M YИDͰaknME5luu ws\~4 L̾ղ̓JZ5?ӝ\Ľ|S~h藠Чc?Ρ1s[_YkG%\Kh7QV&lwuxrb+!-f*}6V?8!,gZi ''ePc؅Gt[;ӿ CsC+tl Hվk_ȶή_FLtS)%da~t< /7.Wɭ&+ڞV7 8;w gj):8\B$M.շ;UԄWU XU8%!ыg8{P lL<8sV-0,(ɬƁ0]UTaFmy-3eR%qRZ2# Py*==Q\)GswZ{:^?s.#B,d"Wolu? w$=Zd`$Y?\::s.B[9I 9H6t'fH z\`$[m3wXX#V~lcO~Raېsi+,l#FOR&໇|3 Ǭ2C"܄:<:Xᅿ J>cgCM!I)%f|kPiӋ{w!B򯻍422a+;P5ZI"K2n^YZ), x3m;j8 @曀WComb]8zH]礪Ml0)=]J(BA}xvG,(GjxM/:D)>~`rt؃!>|8D'bYx{NPͩN ~וѮI&+h<#1V_C]["N L$`[/۔M8ע[蒈ԑ.j#Xhd݌>q6PQwtWWqmOh=;a#!L<1|/=\/v|lJd,Tٹ:v!Wsz S'vN<3D#d3t1jA\=ݾ泴zmJ wJqb}, 骱_#NZ]Wk(#':Wf/uօI ~)h]lF3$e9O?Wέ_>&OWumi&BҊrZHMB"""SÁ3=6s8b%\ (9!uVuelm$ !;[X@si_ ̏:Å=P" OҲ].)x{nm:8_8) (SռǨYe]9x=刔͢HXupv>B_za :dGfYQ eFX΀# Yn"kFX11ٴ8zi|7(WK ukcHdN=JpkU?0uIm4dS#ZdT;x6yxֽ,@q9|ƌlew$^$i3J$T~@XZc7Y RmKq6gǧ}XCWMa rqCLH9Ww|njUKb^X8T~qƕev)$^٨n#^oLe[QfjJoeHC0ۙ<~5:"1 a ˞Of>8xxcWc9ѣ ݥ'N HP ]pӲNhO3{&hW>lNovT5lȆ>~jڀ4uMI}W:sS|d0ϜIQG;Bv[- YW$%LG8FiPO|5߆H|S,ZVI!M"R v6$~9x{@-H*[D5[-'V-OjWh*2g^,OƲt :ϖw@~D:V6吗BG|]SQ|pPYkOsϩҸqw_گ[:Kpn?TQp} o> G`=@IڕVʐQY,e^D`@1`joڐ%x"h^Aݭ` ^Խ`)+zR픺|;dE <~x}`e͇1^sBaMJ]V~K ;bR8$- %'x#yQ.jҌ&/W|+Ml6~׃õJ_׮ Z+Ykܷuv,5ID/_x$_lZ\Uw*G ;I?ㄋWAɪ)ۥAu 9p_zhEd£8VjҟVxeDm/ʧ[өY/&ͧ.XDj0Yv.b>Ċ+I-T'\D j 0O] E_`AFӁukGCٖ8z^=upڒru& X?ŵzAO)eQ-p֮` \ WFUktrv@v7>s 8#R/M$$-!ѫxІnГ *aqd\\P!щ}uOb&πU '~ 1 |]фXDTv4nB,Fg :XV(/lUbM7_g^ݺ8܁-m(xºE3v#~؞|Qoۆ6lベG'~auٛ9nnf$LrAM(B!0@\#Z|Oc@m0u}fQ4*heY(i>j)ꉆAre8~EeZh]8v9Ԓ&TO㬊l=slߐvsAmCWVr2AaMM76,k,<3cI<+{ R$,?C$;&g:mZA{X3F*S$4noo$T:hpu+,Qs8 *6c#-eVCb iu-&Qz/~OZUn"#ՊwT = ^4ݮ*gS}3Y6BO@3D);1m@ D4;*'Sz5_U2cN':w} 8~ }cTyM9%[j Vԃ*#(A)Ÿ.`&Hl2&+P? wm hӿNpQ캨ʈ@;MIX:M|,+cM~##߫ASka$]x_Io e.O h݆Z'ԥ_mDUgӰdGN2/>/ȬEJc5p(ARНpZU`= J*mInn F)9+{'eϿ){o&cYʷ;f5kxheU =jNH96l}{MZVUUwa)a4CMO s2Xkls>j,Ncvբ~kg:Q8!էv!>M5 +5@(; &LD?T}܉ E\۽Z! u`YĒZ-Zz"OYoE|D߮d+;jhyˠOPC׀qd9]= X<50!,Ic1v[˗z#sFd`' CH&aKLtQШC;i R.d=I|dfO017<@M/z2Śaw n2 jcH-]D@=[F>3sӰ*l,tMi 4mǻJ+CrSuJç?8Cw|0s˃|j_JDGgqr||Bra ĸuԄ:O a* h 9K w,L<(w5=Y\?`~v~@7! ]P&?(;Tsϑ<={&!].V;{I4Q6TR3ݣk [&;^Ngȶ~w5B6O|=+(-KyA׊AZ’3-_^E:;6gCٞ꒙(2>qRa1>"!kN[{NnyU46bc>2m ⭉r}vfIQCAHN<Wl}wc|D_ս)en aMG-y* i D)kOKQe$ۡk]R:LmXf:~x)țği_z  0aoӉq_a;ycoc@Ufl(pKn@a|P{š@Ruk`ӈᱵeUZi !Ҷ&f]t0ƒU '~cjd/фpznkP uC WE˔z7C3d : Zy2&=^Nh:\HIT,&EV!'u6H+҈l@\"*Ԥ.Ӈc}t<\mL#ά*YwܲS܆ctlnR LG|#qPlIa4ϫ%+WwWb:~q-ʉs$4lS37UzTS$Ry9ͨds= lqcn|"aadp|ʸQ}跂9T44*keŏǬo(M %y3aWRlwvQ0oDi :z $~6ys/zbd$]BV.C 3|54:7jdre2L.)9rpnO ʹe7]]gְsy2zX@Lʰ̱<M$;OMKBw%S9n}(DpLaZ_Y~{λ[naQ>_Ē0pu+$6Mm2_`!E)Omj]-΃yS G!xN] ʎbø;+DT،fwKS9j0â-TCDPP'0E"_rs93eE  i&fO< G7.b2GBoJ K֪`exfՊ* [⏊ KGBkB삘"ݔbKTWDA`Igg2Xo8 9NzfJ xѦb)we|\z}ЦOw]x>""!_),A!qTf8=}6n-5g;@WYj ge`I @`$̇AHFSG_ cGD؇cE"Wn@tsz/Ȃ-4ƛjb}UJKQZ=?)6Ru}gȜݜ;h!|&n}9]vy,XO +Gqۯ~zC',sx/NM 5O!SkTNJj\l1 M#ߩpقEuZG" % }#?}ۣ͕7:J$1KDpR8/cGģ^Y;檘cGMssQ'(MPzuI_YjYQs[򔯕v(J P̓)@ToXu ܖx}RtveCI9ߧb(1ֿYѥٽh[~pAf`tٓCDGaHK*NlKțr#61[3l0mw@)o0x[|[c@l˲Y[M4ّi>Ј1Un;>CdK\0Y>>nEzlA|7سwQe<.ꩼ4?‚E^cafs#Ҋ#NR^xkCթm5 ^E:,d& o~Jo*7+儋Ft0 W"R3pXF}},oO1Fٵ){*ɋAŁPg~g,pBD#S"- bY M0UB^g[>ׅ3Lm5wq`5>U-r bK!P' 5l2 b- -!8 ILaAzL:hq@ {+<7o2FMi3Ox79kL.#vqBT]<.y P1V@Zv%U)lmo'pxD@S0F?#9Aީ(ة}CӭO6Kl#J2~!jRxt;G8??U˓n,%d6cqe ZtŊ`etny: XIwU0*mrٹȹRX+$h>O,.4 ~=㩘,oV^}Uَ{{55ˌG67<d|#n*z1꒱G>f/x,5ofL(P/G'ݷmIgqjomԸ'USuo bcxCVSO $q;?AyrcͯR ⤩$FEbb?Nl,Vtk`ac 2"^c unI*mES89xNU)Լ\f%OEX(~E|CWϓE{i& |l Lg*9HiJ4*10}x%&?łӄO˯OCeCMk ώ~T2XVpgtʓQ冰KO@&xK$aw^qܖl یB-&ܟF T/#0ym*A5Mvw0I_c(v>J"t; DEHaq^@$yCE~,5Ov_Ib_tʻ&{/Mb?iwRX]M`ۯrG3)-Xg~ |Sѓu<빻W|#>A!?45hcAի&ȍ*eiOOU\4p(4cŠ(sTD>!*5qʼzMPe_[+r.I <)fi}91SJ 6% ijVQt]W4̢)C*?TlVHri#Ho?A^? H2Mzܱn=Ԋ^ ZRg;h4 :ۦGiw3嶰PE5SJ[iQGzOc{?vkK|.׺z⁣Qn8Eg_\^^Ae}0? עcX-n=ET+QO;q/NX "/~Ύ[vwڙX:Co/x U"2F>tkF|6 R5e;)'q?rZrqh!]zOQJ;fD;G+ëHUaON4=#C) ?qӛ'U^[5L?݇OI?\D/E_]_nWqWWudPc6't* b[ovNLĻ$3Ƅt[!%$қ=%5ez66KÏ2 _j@^v~XX;[@\u=Tݑd*TvAa:Ih_D]&MߖP(.uMCaxQ;[ݾəÐ8j*rS} v;v|gsƽX,6<.;umt@xIb=Jryy@"t/Q7R ӛ%ۿ7=WdJBT!^nC'ئEx wbU>r4&\۽#p; z`%k?-XJ]19`LX+Iz =`ɸ,#3m#7i,ٓO>4)347QfWѐ󚜣#XWrkW4$O^s mi+R' ;' ! bmk]Ěh"X"_c>I7neP~E&ef!BB;]HfWc1-ޛjXC#&QOi ly:kRn@w{(&|rn@ež. ᑍlIL[ &+(j"q3TH`h-S>'N!5 N/=n@Kf'W䨁?$ʹS.E(T'rA npaNB}gqOO^#ܟ22Z~ bm>rn[y^G9{_.1F~}lKЃI}r֔J*6Mn#r5N$o?iwPƦe,wx7A q3j},cb mOKҞRkm|5raP$o}$n'gq9mS. YܿCi?EJCm"?!)dM|!mQT^ʴP;qD4],H1l[7_(]ί&^.sZYmf 9;cx~ ;cl7CW?dXZ-i7 Wh#߱pFEK,APG̃'4Q-T'瑷LsC_/uUt/(NH_7-I]5B8\2 =CmOr ,ui[}cfM%Bp,qk~!eي4|j'r`FH;~XQN`Ǟ1;dq)(Ei";Z΅>Qt%u4ε'D8ulPzzFãzll)4֓E`mA6:b4k@%If% cʲ(_xu|]TV+Z={α2R@y`HJI>m^#$} g . QY{\LYԴ.U2&H/BU~C+7th޲eqkjhi:MƙߒJ F)9  zaR ~iR|ZGawG?#f8A|,'\nH" [\p{=Z+V'[cqQ",#B/O+G\m;֏׋OzpdIzjF!z|Sl!"M[Waݝ ~"R;z!Jm{!@yy- ‰UH|uR^ۗ{ҌE O`"d!aH+l$P7L4'ň ¥h"'Kǁ3%#ԯ:c֯VBExOdg=<I4(&j_(iT@T6k!"=D1ө,w%PcMÿ(raU@8l^159 ؕ&\(ihwO2 X%KuF· Zu/(%,vb5A^kkoGaoW%{Zd3#A\l(?k#fqRHiJAmƭQ@F|RnDq3<1%ݷ!ȵC_&.V\s+PӢ2tۻtu:UB2RARyؙڑFFUKS׭Œlo#e\JgATNXWGg #,?r/^? Xpۗ3 1r7H ﯋9~?34#·´SQPضB LPLv.R=w|aj{[19g E-1`_ݑ)zUKX ;DAչ% Erլ'lq #j>&PL%Y[ZcʢGVI0/2H+iDvdgqI%Q'_KK )T6l$?젬[y|V4˵w{5Xߵ[jAjR1p?RcŐ{̈́MXr[.0I6? -0_ׂ/3pR ~Sx?$g ,frI E1 = qOSKoVVR{#RBX*Š  f&ı3. mHTez2Ha :} IbS=2!_.qI6DҜvar6&ցHw$fj Mz>j7+ƿ8om G9*LƮ oՅbQ YjVh%$s ]gK^ÏT#4zhuUZ5%@<#pR3Sv!Xğ;F@(lBYq$g=L*B'o0n_7T=T3d9@B_ž*E c 0cL$(Z܂LB.xq$pL+s; ~7esf[>(AbE6ÅϠq)SNơʭ*Amnx؁tq; XJιW؋tU`UBJ  XbX":6 yPGlg:8r=.Tc d#l/q^r_&5X3Y޷˄B#VFX0}1 1!NZ03") ױBEq_Yw┃HL ]O'_׌Ui]쮵MHq˗Dcs¤;ҷ4RA5ki$؊dzm%"WHF JϩUz/,*X9EnCRYzMe#$fŶ 'mq]:Eqf:8mQsGmQ<ҮkYYcwiVP ҧ/f˖=CIJh!#Zj=AW$aA$5{8!t(|h7=3[qxR7_ix-sWCuS!PŐHPFxffwo`EX! >K͚D>g6aݶPt錸N,x!&tmZe{Π8;U[T: 6tyRdA[#[f7zUAȊb/c@@/ 9Ne-(NovJ0NݠV5 qM!0"^{2X➑yXRk0mƉN\ܴqDz^Ea|B eV .obOxz>)jZBw f?f,:aߛbӬ Ozy9n&? ďxT|_qs la1ĪraM4҇!^xy`LpɡunpӬHCp8 @$ rT~A aI"_=xL%$%#2`s=MT'IVQղNj!rtsVLp% nOjf }6 ovd\F0ڷyB?}dJ/N=ʣ2݅to/#4VY ?I*j~`WH#l2:M'B+%Ki味, xV/ɉjXĶ.t=94={n&}$s ̭ĚSwZUh8} /O\+/jW!}-/v@콚v G~CH8?5@Kqax29&Q إ3#?9߻4T{3[v .Z;ŤҪ$9ƓNyFXɶG֡Ҏa.Okx7|=l x/C6h!idvΒcpUn3P*/"Ë*Tv*DZŖ(ƧԒlN/(v"tM?κȌIsl<1LʰZ R7S 7mQbl b a$ {IF&DT,J8 Dl"bf]A˜LN-:K n5ö]v+G2/)Xdi`ٝf*["!cw\L%hnC/œ~#By8D# eZW4YFm̈OC9J[ .+q Qv v^ ]KokcbC1: MDY`_G |E/˶RQ bQ;xfQ*QRd>SačTRZ=3҇%d-w.Rjmbkx,]ztOJr!5eкx/,TgN[\o3)ފja,:>QEiy̤Y P: <$bM@JUڎ<ݦC5_Sjz08DT\]8enF2]n8ٶD~Y'{?0eI$؏n]S's7LR]͗ UU-;a/Lr!*MnL.Q`W4{nqTőHjag`Ѽ'{0_1Q|~[% qfK/>gxxH5/$+קJ~*6N ٚ.R^ t1ǘw]-q 7Dmz/#!}5\43*Zkb^HX[h6K(.9h?!fSM? ]]ѫR-t`125}>]N Y(Slgl0v1<}6nVܢ-Dd|Z*r>-uH!d߈^~Ifo9d?H/ mс|hZK '[|+0'`V|jD'Mu@\7$&# &UP' ^b4OM$z _%`+&PGJcb_ MOMr.}>sdo!N) b'xY̳s36Y[Qj6Du |XC&x0.y3221o_쓽[e"K3a1(o7ٸVSfwc|שU=S:_qhasĘmէV !ezEjҬVڡZB۱eU& Uӣ~^DyjHDҷN\乌yj`ґCN=2+ 6-.(PJ?IN*qlyXu2_p#&52,q/b89T)FODR5h׌HW.Lׁ,bdgLN.KN=?RcQ1Məa~8(CͽsM KH}ڟSYn2URyێ$-cL%1EV5>#N< mˇ ׾Iizr]+vƯ2Cѥ u/O Y9+ lu"y/y7ʚɐy/{̓MWf@S(1.߉P(0('"H3g= G!ğ 03D/uI!yǞ/c&fV[&"l@Э+WNc:OYV:6edt%0tbM'? "KB>#/kw,ȕץ<_. \zt:`p>RMF>9칯1,=;l } ́sy X.(z+rWkrb',צ|Y&h=p&S[DtZA+Xh|̏z-ovʯ%;p @E43Zh)%lCLo2{muFᡇ"LT$hB/wqO aA* ֈJKh?E^G~ڪuA:U>ʉCt\*d F,@Ϛ%D~}JP,v(@aR<h;L"<7fyQK;/0xcX) >߁}e?)wCzZ@L.KRҝhTU6lOFD:MYy@g .8_BW|5gJḯƅqYv]\ D`ƅw]nݛ nd Ѡ@]\[c=ĊR4:6Oμ?es|l͆ٞz}w^^8^_@,UWL̩GC*%~Heg`AVLc(Px][q*j~)Oǿd= {_3yo6g6J)-g s-٨U-5uF~w2ЮP 9o0/ln=v"w$, C/[.v-B1L7Z(/_b -xU% aD"ʸGR=d 7wbZ.y@[VHqTrR^ٯe݌Du-sr"•p㢂3@X7j]g0wua`j -ETP6uU>!Xô77aIi&:IJsgŶ5"ӆ-8raJSJ [Y pA&j!AC) A8t;[)R[9lT[qC\5[FuȭJlJ^}/U2)·"m^5[zS^:^&`E[B/B 5å9c2?26'z-5Sp?|tBqʢty\~*#99)\EW̞z93jUcXUMOzFߏmyi)S0am{Ohl|ZJ""Mt?} C3+D:nDto|.m5-@8.ɨ!!aD}1T8шmOIvb`GTleIF1XQbb (C'ԍ8 qx~ Lћs57^/yE\vGrA~W^2 ~qp#Cq2"  Rzۨ7^S3ݨYxV׶k1RPQqB; pcs͐T%!-([4A+A ?/Y ;d0#S'eymUѲ@-b7.Z"mhóP nq7Xe[Dr.!ě<񋰄^Ԗl u6w)/ #p<^M7o" %2 C+na2S,,%ka!Kv{{4nu8pq~x/pԤP!#Ƙ?Y"J?j`<< rL&lEJiԢ8A`wv mM(D$|T=Il]L(J5L].8vg9il>3JWj-9֒?6;S"HhynzeG! u@zY Asy E+pA*m֒_wm}{%Bn!iEnom|LH(ۻxt ԂMF7i%'z#lk8NɬA2du(!GQ )f%X _Y)|HBNCVo {ȋw{dl|לJe`*< m[CIx+GZUoYKFTj_lLHj^$ StXj%< DJo]N75ZNKD}bթr!E\|GvkLo$?ѫ?i`h]Ө8W],j/VǨ L"QT28:#TӑzhL/f6L_9YQVM_ `ё !$#"~:)>0Nw@BARO/_abtY,EӕSe}ϴSfB& ZU61G+a5n g5VY'luh1@| Úfxu͝ d|+(i6QP?`򲼐 p2. RgY˹+X8#Bm*XGs EZp[ 棷򃭪mG(\&Q2 I߄W*Hm/PϤ{-5/88I ItZ s&THcիsKKlm8靿zGphuue$^&u8kvoQ~)X?Ve(D,crGK䔜.Fyt|qB)-L\vH$+f*3 t<@;Axޢi\֒Cy/X%f^;XDQIg}I^?|`*ySe8]H<v/ŒY)i|W`=mA81vLF˻1 +|EBԾg͂ǧM HBgTEf8"c%GѢ[~XC=F ґV ˎwO} Ka+6!3탏FytwmTwR6_y?}ݺ$O? ϩ;9ƣЛǙن2J^:g6`=UFu{pX:J={h; cn '|XL)Q2ΒPaeބw`<A~;kr$e7+ lt nT@[_)^=ǿ ؿ"c++D5<-1"-e3'q'@y uٲGDŮ');eM]jM}`125Jޥ؁K@Ck llxG_5Oa]8Ly~:~vOR憼uu٘~Բyh<¾6F {B˝ N;4.Fm}MpA~TbcczDbbEHV܃=A\u~F}QN,}3=8]lI+PHt[@=\#cLg~ٜz@M2=zɅF?[xNšzQ1M`Ιl0^TREYeT(AaX%⵲eԕ 7r\ͪ?Ob$3dr)ץ7r 9[=,ߴb3?a6|o\rݗ\mH7Fitui-T ⅌hqZtj:DsH &Z6~/=&{z23%1 /w)8HyauA%2CF>B#ІW>*ڞ$,M*_%ϧt/^|U5e$c_\̪ ړ3A-7$p2ٲ::U?j[MHd,?J5?NJAC{J[vx-z17-ĭ"p: : &"RH Uy)N cL}yZnYVtX-oG5; <->|,W xa(36{M_yDғYGAixyXl160ƣ܋ΑX2ގ- ^z{ftӤ-lϵoS]z ]'MU 2 8 V=kq5K|{P$̃s*ob:ߌ U4~\s1U}gO9Մ%K(xhMEi+L2]4" )Fr;{6Odg?+en^%+0XdtIJ"谦*ߛ}1 7#zqM_[ VX& %ٴ{ lKM_hFH /&Pvܑ.yVvRɵ{=IEġp{o7&[B@nQ uDBb2w_nn\ t"a_I[eA4nEWtV߽@󨳯l;-ppܫD@5@Se5Ht[J&AUFDfĒJ]q]kj6c_{$ֺ!PN\P4'< J8-ȖVMZӑ7=MEm1*d9 j*w`Ӌ|u>Xg&Qi卞V4GEQOq9%i8,ĕhEPX+sCVη:hbyON>T+g_иwh:.VVq:0|Hϡ`j}'V۵BӺ|nNJJ=Z̠Tx ?I-.³didN*4a[[}ŻRG$ݳEޣ6C>#dA'm3cM-E5_Н:\`m1xft_Q3rQL($g8-ߎ[guc;)4vTNTRdPldFzLAD80a̞G=KY U՗_Ėwspゝk\BmavSFd3]s AFP/Ήd%J?/(mh=am(gY!+Mj*[ċP3C%Yԙٰ͈txpE)"2l&dh6f_3.cyzc,x t cjtRI7ZaJ4g73CoOfeg@z+댞+ا.5r6/6Ue0ϲ3,*wfO ]ď_'TJL/U|J).m޿?ELg̘gㄟC_›-2o!uAnݦ~\z"^gRf)# =$cwڝ,z^<Z-4m^'d|3[dBډq# |-j, K'! IH@.tY c8Gi|0Tv{r5xΆf[BV$(>e:fN^<Ab"|F#=-|b<;eL'5Ke yg~=Z BvY(FpFoz|۞ C 4by-'͓(x#=45ƅ>-ٴB9k!H gkߋ||査j_88(f2dS^@' MtdvnX"8N U3#0I])LfΫmrnǃ_"!oI~E4-_"vq\!3f|z`&lNh@aW3G!sU6r'mHXߟ~'dB/e`k! $/+CYdsbh"6- V*-)fl~G}yn۪K7Z u(UYU|d'_<*3GepꪛM4f4^==PLh1'nߥ%W WY̬k\|zfމs8 gR1]/ 4tQߊu%=3p@G]#">5ǡ 8Ĩ?*嵗{ԕň7/4FT6 D&&49kݼ~^>,ٴapI-2nw/qd;pLEy1ku+%xp^Ǜzړh[=/ Yv2s [+ P"'7gJeȖAH5;ZjL$٭~̺l$>B~Xy[ cv+O7wBgA-AW !'Ѫ+anU Y'ʹ妥s! S^cq z7h"kp; yR;[O'ֳ%b(X{*T"'ũ H8*#ds.Pl$[wnmͩJ=[-LF t_mǫDL#b=:7O$@O8$pd*:(;tm6bA/!w Uy/#(zuӿ2pd~P5X<{iAB&`~j?&  RqN(69m9}dX7t3_-ڪ HiΈzqaFYqZ CL{m. 6-\4>pӜgEB뮠O:)< ioTp&ͻ>X/a8OHP,|2Fmʑ5%`Ks\3g~ҵn#8ЖK X??:"5Ih͈]Wk4pF8C Ba+_Ƒ-fy{(!#* -XFW8E꙰R'8!5}1KUYOI:;D?e&ZXG9_( â] ̅K.(%2 |K_s>MB>T+`Tஐ $F#bLGӫv\8 7eʳ71X$|G܋e&گ~X75RZI5P \$lMgSyfإTcğzL͙u2 Vp$8B`Af|oma3џ,anuvj1Ų%ح4p&*W>(@݂zeCQcu=jޚ>!qTR4Qw}̜/F-A۾p$D#i):4%%S;_-'Oy+[ɳj3-Pcϕ W=x R`-QAnK&(Ƣ#s%1??Ac,Y:C E!: l|YEY~ (>rl]ܝ eƆ7}p&H3z15Unb:F9.4?s8&իX5z֟fT7^n}ZYi+^,<-R`6^7/;ͲBpoq5h!ЃfEbN >qm˙(W-pmfC*MD e|C鴈J~ӦSSIUF/>gk/⁴Uai{3P.2s8n7Q2Ԥ{!m!I6`SAƾ1HrCShvg.wD =+䓌U_ ÍTBX*AWqNkx Tv" ~1A$i`C p=NI/bM$BTM'p`⥮Ub5_ iE~8yـsf% gy7i;]qp1TEf[h^ݹGԩ&唽{MAH)50P>-(fZ~6KHwiwtoZ(ȹ]A/S: b jMںp?cDģkʣS{ ѧV!_q;u¤tEަbE3[y E+RQ(Cnbj8Bwrv0}yovh:C=+ӁBvbMA

){ڛk6e~nF,i@T9- Cy`$=׊G&m[oHb@wK.&hX30NG=b,#yAlw'i,D+A/ndDP7V4d6.󻒴V{-M"b})9*wFuai7J邚!3Z*i'7iݖXhVI6˵Jmw0Ѩ  1AvL L%)#m;04{L #2RIk=rFwߧX9-k Nx*k13ې, kLZc }5 odAlxkim[Q$/A"x9/}#,;AxPpd]2vzŕʠ \?_VYs$;,$hfx0' *BF/Z6䜛}'n]9d̆F?s\[Wdݯ$ `2 CUp{"*?H XV%&slo b8Q-+?:5L!4fԼ*?Necw>o/I6F^ZYx=7IFJ Zԋ3*Ew }ߒMpʉ,G3R WJ 57mԃs!%]j63sxSOE?N EF]9/DX./<<:(`dWrwIi`9)Xگ|mFF>nMܫ\퇢(WL wqKIuaL`,_s動`c5"J)Z-3M8Ok;dl"M߽+/N:"Y9hKi@Z1#K(~yW;1"0w, -pX2d}Rw,qQRkRms9;w-]&fQOYUr0fY7k/̏<M1? '#RFߋW\LB1Up *JENrVfI8=|ҌWza8Cֵ͗?]+݉XDÄ-n; ~30p|PLُ$XOz1L)C+/ԻFf3H:InOo"ӸPc. Zv9і+֫\ȩ bǕLBһ.}Lљ0=PYm*j>A&[}3* $PpMU|3ԢSܵ d1sKdVd˼L]txFc(/ -?fjCsPMț(NKslE+7? mX%+F%j:eoy:7Pr Skh aR+?-Olb wf  odHMs\.=஢bՏj/u^_!wsvN8B6g7]1xh&u>}UdڀGi?knSv*--]g"*F8߁YT/;4?|:APp8wVtT W~&%sj/j'-1tJ P>5<3 sZļ}4*tݷs (#}gnj[3{+MB=mu9\ePp\x&OjLe)?EK&!4)HAi ()UO%KXN*B>mN1MHZ Gd#Hm~dY.B1BjHn#fAٴP ZRϥ/W3xs9ƴ$$FQYv-s 90^0,T P9!GCD=t~Ϙ7 zw֐<ŊЏJ[J*^өFnW;C,͜Xk@d$-nA0%^tI]=^Āv?gT3て)knP[17ݖ%Z2&X[q0T)=&vmԎ{<]΀Z+'r%1,tkZd޺c'"#؈]:c^MxVhm q5X \.e v(q_h\f|ޚ <){!{A8L1hJ"t+ȟe4[jaԮczӤfEXFCW+M%A;гgsۉ-^ % yЀ9uB}5빻#ɜАI q=e߽舟)x*|{ыh4?-=vVu0DtM*Ӽ GdB|-rˢ_^5^<DFm`=Vc4sXQ"@!!L왎6$/~bYy?(DY%&O:_n cF墪/o;40ﳶd_[hTJ }{+?Ž"+v/qYVzζIQ$?]/ȵ9/хMAQ ?ÿ>5F)Y@UT)\,f~ӱS0&4y ff ' ,ggr&[{x[ "vփ^:mom ݚV }#ݍP~g뷛>RO3M][^|kwEdZU0E`~*ʹW!TO{/ f-C\Ą -uĿHEZ2׍?kQ$ C8Xa4ƈCZB}SmJ`r :ڸ\]\)D)JHdý2Tzdbxm#{s)~J N̄fV3BGed'./"-4]_./϶40x^+DMl0栗"EN&^F3O wZ8b",0H}̭!S8N2pP E JN+˜AĢ6׶j!-&7a=ԕxl4{d([v|!k%Ù lƌI $!~t2A sAv&ڷdQT7@]z SDQ ǟ$pg>Fpk|ǖ܌.}$u IS}~ԯ.YmlOzOc5,74nEwEqX 5_F݀:zg+ 8&A9xV*-6“;E49o(ϣ:H~X>U܀PKLZ*by~S+~}g^I i2vxB6(sm0F\d,8k1 I<]S5$}iN/ "^w=nfdN` ģ't _V9& Pb~OyB8b33Z5+&Zvbt;UaA @wy=RmrtN;ty gͦMrSft[c&-JkTP`.DMfʰ!!?mFq$"?'\-Am:D1؆CuD/kœ@'G՘4'x}UG&`R>3Gz2SIn87E׻YƺN@L~H4Tt8sP 8=va򂡄r\(@s0A w~8F|݋3B(rX4H̀)@h;,UQ8s[qYv5iui𖸕G'8\7.I@b0f-U6BEz)SM~N>Us)%z%<3+Г }|Je!2Բ?fV@t]}nC7 =\KyDM",4d+ܩg;fC.!\uH!ʋ,n9+U$|w˨1+7KK4c4+ygT@8F>=?WEOqE8kԥ*sB_~1J<`3x'cĆj^o)25JEࢆCwg7K9F R[1mb$7_\cÿ9} IyE+K!i+t.5*f# a.Ugч= ,|(/3Gg5f%J\ Wد[ǣ)5ࡡoh8;;֬cؑD9CjŌ!O~uPTP]4'xsak[S)XC Ix7rfgq5ևExhYʄ{P%$\3r:0󧌭0ͨ9'Lժ C8pZRϛÆ})W|C]=HzND)y@߅ăٮTB$+PϛjEC / pZlu&W'qe.l Rf_ﷵvv XN`U/0 6h, B*+ha:[~p}~Lb3&:nHHqcY;Hpho zD Q)!Gwh7).L:jvԡh Q ؑEG\ޗD>\@gVLOi[M-ОvGlSakf_iyӻc *>1];4YH(2Ǘu8 L6y׉X@Bj8{5'YhSzp*eGmVN`̹gⳋIyQ5F6S^c޳- @!:SNsBq>Peޥ/ #.} ЖV]^FWCXIJ vb@Ahif$RGv'>3!~wJitǯd$ HcwZQR4ubw<ڋe07uFKλXUQeZS7VW#?ѝ /;Ac|]cl?܊v&TImSLNm.Zxs0L= 3` .mڹ~AA75 ٥rZ*d@<[p<Ցj/@vhF[f0)p~WB|->"FXp>>Ujht3uSZ̟Hn*t2#t o>raF矡||n bnW%uN>cߚ8ſi)5eQ4x79[İz8El6H ~cjȩ\T%CZu4$vNNIf6Z9J;c-]p'};kY/OAWWǗ ThOg-8n^Z9| :a;}hj^g?z"U$u8"v4s%hi)Ig(5訰:A=k]4N|N*m*a%^>x\rCxNlWO?$^/ȩ.D|*v|S>Q J6؏JقUc~QNx}Id5[ʪZIEtv' (B %!aL@!U3$YT]cs-Y`mn<4uKC#UogVI1u j~[mLPUJo<vHJE~ Aoyb]h^ בy݊_xYZ? o݊p?2`aovY]/6l2K|} Q(d FKl0Ҡң}I'!u+Yh2 e'X[g)ge5qIl~U6cfy2<5څ5Ez^ §|Y׊:9ut4W}P_q<\Fۄw!cfvJ`-[@וs^!GU'1 MWبȁy:7%~c Rhҭ-9ĎD#)FHg⻒O5$d\ <-\ ~@A(Ts`@~<@QaeY+c]  #UfI\$eR`}Gnf 3{! UlqU2:]Έ#],}c2qC7* 4 L?i0<^Ci[~{_7T=wcır!vU@ .=3c9S1% FuŤ T6 q7 2 X\'(LB+:Bј *'i|#ș!p **WHgw5l"I5PX3UL~$R%*/0$tEaEA`>Flh1Ӏ-UR n]rM`*7Op 2Nb 䶗 <ǔ0+P;oX_KGG:w4>asILqd$Y uyZOߨb"<QDs<:mp%IvO@L:/^XdkZQe>P[]ĕ?S:O7et/Q_wk:e}`1m Y:;FknE[' L4dWJH +v+T@C`2E?s̝+!Z|06SJ(d`߽?!Gӷ,/aozg#pFE&MK䧰唢f,SRH>/ 8G[MGE< P`v\Hpx.8?mR_C cQ8Xcߘ9Z#EH ]4_ PFsb-P>gUMnm:wھ,a xQ0϶*'Yy$rS10tB$s*'&).x{_DQ!-^,Vƍpv. JfgΜ[u`2}ݓԣnL< x/D_*=)gLʷO)ၛ8&ȹV$7kB!|D@ <gdEzF{$b}(ATMu{';;'%QV|Cz4V/.c'60jdAyR3StIDEMËD}`WPU^FA19{p!3m%Y]Bvgb.Ԭ $-fx2\RyT6rҋBOH(1 ޘf 1|(`+2+עbjP"madh,ч|)f.os*eq+Dhc%Q`{GQܶ:/9`Ey/WEf,ؒXXhT!s_"m؁kL#=ލ9+87鮿Lvv4Y3߆:cۺ)`Hة%seA>C(r~+&?TWQ_Ux?D}!Ws`^Ơ˺Iz855Eea䛨: IئfⱾ6yTm辎eInj0rMqD^?dPF;kb:NN}(b^ _2)%FÔ:i ê\ b`5R0MѓLCD>/yI Pv`oKUxm|gKqT7RZ x EȁO9sH>fWMnC"cuZp8yK BGe׬&=IVx57 ћq̥q"i)^)aa2̑IP5PD,7u{UZ ]b H" sҲ ʁ]2䏉:gtT=c'tfY)]^^5%J&PPn~s4S V(z(OICoo[JByn'pWV|sRU'sUU"Z3 eii 3ݥA? f~_ `C2#bKRZ2plVc]~/u|΢('_ \=x5iu8WP]ϓs^&jBJ1PcІM{aoMC ͝3o+U/!mW:B7;I@Qh51H[ ]%g0; ( 3T-ig11ORrA t,3NM7tb8f"kmMC,M291FsMFdƵ4\H:^? )haHo MX֠۾h^ύgzŸGx~)4s=&VVvkFiDM>ڼf{YGl!wZaϼ}Q7YV*Z8Ф0aH$Ps@,<(tKΟҊM9=$S?Qb! ƴ͖o_`T-eXL[,~ilN8:'r=̬-tgӣx>k/g Z@>w]!0xM`Q r}bb,'Ŋ[Hr@:sVgRx݂󾍒ʝ.UQ&FjV>٘D"-Pw^Q͑vm #'r8SSB~$>Hct2ũ3`/LL\@J]zF,צPePH-:eݱZV Xajhҕ~ \8acԣ[k7oҿRzY} :(sNh[.Y6'sNg*Ƹ@U?3[" *Zd(~G~AE<<-ړFunME sn.y~$5%wV7 tx@q8&E'5̣S q_v<ԘO%\+>t}dJW[(ɡl]=X X-Gރ&f栚2Q[~At+cU_mHzVB|'6ǦӉ`qqp9t!me&XuqYG3dd Rǫ?8uQTT qPdBV6uRO+ᰘWpۯQg "Ƙ;8Yp,wb qTâ= SXӛ`U]c1D6'IXzx? ;IE#( 0gwBڙ6<M3&ݡߚ^Ю;FcϽM\ju [aO0ۮ&(*jJ9c5[=e=oVr6XtDhoK>QZ7_Rs%˿N;2PͼDO{p!w`!;/?BCGAu29F@5Ʀ0vHC_BzgN8Ys5cWROzry%rˏM O~VЍlL~ e5S EO_urJql WV~!hfiزX WEC rm*uzh|'F+7뙧)[n D:Tq0SYi=I鑽NKۏ47O9괼o#U1qX&4ӜBZO=,,3ɳsyĕ/x19鋈rZEh$ځW_<PFU\.G+jF,x%+?^ %nhO%;im=4A4:J_Vc7&/H@S9s^~'ﮦAm6AjPWb!W<Fl⦭y넝(ILE*n!iiim40/vbdO/҂"{^[ Ba9HĢDb#$ m/+~%#hG!Ң1{+XAIt#mS3{$yQqHʞ&sZOFFs5L%}\i"G A"8AqV* iZj̺'I]sQ 3ai/0t;WKy"FpMetn-:( #uΘ3b迣f7Otd^b(*0܇=7`ÁZ;< @os70bLeMJH$F&Pw٠o{Ikhm[dg%<еy*\64r~| yjF{z64U4\x/evER_dQͦ !Z!3;:I|Cآe65&vzZ>2bB3:^Ϩm!@WzS9o-0޿1CޚY+ `{NfLp]8 PnYh6ћrν4Jߣ.EݐdzMV/޻g2?A@c^]"M_n`>PSiZIb3jLxTG=;{m($ jA߇~}8[>pBBPqr<{پB%G9;aWhQo1샀/)3=.cr %A_BFv ZՀ}mE0  *5zL\F :|;.fq#8˾;uYqsx!+B&a[d1\.1NL('!My0v=(T⣯0"e-3^f.P>Y 82W`6̝"X WNfI\qD6́C  E?ŠJWЯk黌&' =6DOt@*ClLkM0g(YD`ípzn+"ǕB;Z8_FxWx^OJ8o, E((h]3p,G`*Ydѫ G}9B1`.]Etg{u[DZNSw dשIsҘ cA5f1/"Si’hEao^{)reΤ+ɠ Ug8YqI]cg\p?w%mb7GI8|3蕴|GMuIB5J!)8}6gJ`ȣX%,G‡^٩4ϙV OѶo_Ͷ Нrp  |>$,Em{*)1O+1@}2@NȇFD^9HWLRNˀg<6mNx4VK4 4.$Ẉd\coInQkd浰>#W>3=TIɅT zBzi w;)3"]]tQ<^-ww>:":JU ;P]vC81'iI?㰳ӊKSŅўS¸Ãdf%RD<#Nmڃ0.̥,/ 4UEV/ChQGOCo3'j*,)h[A}y%%gt Ps XIG\ܬo+֔7Vt~w66{"+24jN{Qiq^b( rGXAT޴\˒ = [X.ం̠pSu~|SiWdX`3dK7iwmsW(LMtC;0 cvO}XmaE(Io4@_!x9o!M#*ĩ.`4n%s=~#pZa` U "GBL&#,S{ +eG~ݫ6/9 w1miX}<W,lnI'5zVUL.m?rСŠŲlrp VS.`II%Y/5g~兲΅ʝgCQez sAiTgKK~X4fϮA3?xB>{#ڔ̳ 8c*kdi=85Ljձ 琧^ N=SqjDYeRDO^G;CpaܕzZB6" gw_7WfYE"VnQְm8*W3ͺ,REL޽^0)UO &<ОgxU.w\ZݐN`Q!.+Q+uvd`O ǧw{^>6*g>ܒ<%UyVߚi6e'ԋ4t |\Q 1W2`Rш-gU \ ȑHNL[Nn$a "`m6t]Oa\Z^?m{p` Q`Ѥ [rUI&AQtsci8Ȓbz˲PC~Dl|qFCMfub;HkW?emI?$ub-Zv$uSy֕Ję&uvg$hߏ֧sp'7'F+rۦn5ur_TAfЪh2Ixn.CjA&6Csf;ŧ@7.o \L-H0_?TmLBHU 'qa3sMw:u:ۡGk9qU*T 5ZFCCTWzTd20KR^~?[Y U㮇1!ϲNRe)}IafPĞ#CVO/+h"chq^RbOcVMr_+ѦySkdMNVD𬱕0&jK! '$/ڝ$]Tip .M'ނI'*ЃrqP@.}oltvx# |̚t=$oH DAH ;W6ex[?])%ig-#pJ'r}Mb s(ĸL s2?]]jNoi}m@˃.E?pU2.XdW+JmR'q9껀^ "?$U! 1YwUrptAم@6A 8alRKueəEon @8ADH,+ZCNAXq]X[`.!UAd OVܵ"II._*gd$p\DhfS{ cOxYbyzE3*]i)“vr];N lmHhՀ~i B$6 3 }@#Wfm?X|}tUҒp;, PRDm2Gwh׳bd%ؼsPJ۟ȷ;~ZQ%=dYKQ>XꆡɃ i?;=EՇy]qL >?&+e h܄ތ-QQWo^r M  CbRL2H?J%d1K9[]5鿈_ rӍ%LP5Nަ"2}$2=!x0ouY 4FnC>[ɼGEB&M \!12'5lm޴X՘q~2ar ¡ظ|ª69@H2>nt*rd0$?Av ] f9'E"ڜbq8g ΁5Q!LM? w$ ͊zz&acEshO/IKx?es^"zM0GUӺ9(zq#tl{=8!Cȣsw_+GrCFi扥⡈Q5vBR(:7G$.{ą.֣Y]%l9'x){_giq*qҾW?2ԪS}hS^h2b ԰#'?MVe Os~[! FLge_| B9{Ƅ:#tbv\]c?[@q@Yp_U:6 Cމ%q.ֺk[gvkN!ry=X&飸D0h٣)'Tl} )ڷеgKɔ}HK TB#cC`jw->;sr[iGŊ\نmT۬-qP>"]q$?%T(1ꨠs|52\bQxBHqV`a>6y J2=sk156+'FAdAJZ8* yw]65M# C*7yMlt޻ o#8GPK'mX3Nece_Yb^  ٭p]:ޜi;0/|]>na@Rsuls=dS~2sSگY @(>}V0ջ;H>BX#à < B/^]$@z`d`#07gx& Ƽ[uL&"z^42S H?.-8%T٧N &Wc'gLJWBbkNPԢN)A;b峦bfJ=Skfظ~اLd4J\}"=+!="}e` x &ݏNz9@qy݃½[|hJ"Qt`=2*4n'#` fwhGͺhWoygDft*(Rߗl$oN(bH!@OcuAoAiIyBRy%:{ٮt(GyGaB%$'c: IS ~8X*Z-e| N#?,)_lg+j:\K+meAׯ]2=H}aenl>2sN&J,no3zJՐwN ׽-UY~ۊBqR#k IdllB8.*ݔ_!mŭsN*5 M3/Jmv0Vϰ%֤ qڐ"LRWܷ_Yr.tB Dm1osH]@OMP ڴ&,57&zBGJzȘ/5Iv;&HzL5FanZ6! Uبo#nW?n  Frܤ(gQrSg 2LO^/ab8$l@,Ks!! l#=x'tFRw0et֔[x'|ED}hjA BKH<];9QSK>VQT L3u 3B#})he1aD+.~p#G:qn):x_ m1Gb ֎{}үxt{0b}>4'#'lO s#h#Iߥ& O>0b_v,T8=׌[lw= i'<+8c$)wgAb/Qs& *T?<qjsiȅ@{ZU21mOu;gɟ5(O+Hb1{vUu*#5ql3EG a%ύXÇ )זs萛:sFFx3eEX#qaDUIń觹sJ2mi.?\3q̄^,8}KXi `LVt,* i6gL%BFn_{I#6hE>X w=gĕnT\x,IyKa,7~y K߀H@ u~*sY1_,uW-Agrc{w'TI~d4ϋT?+^=1 nC51}+oI 4 `I52I{DĊJ0@{%QZ <3z,]Oy?a.*V suN1_oݽ[[^>Diqy}]JFS}~iY ^`1eCVKOVd& 1P%%ng W( [|A \-a!g0O ?Ϛݜ^nHJa\ջ[j׵vHrT_x7k:LnƄ´a ~xS$̞8s΋T1⌑zh/35.+xލO hi C*tђ@iv+} N!msI'-hAř۽2 δ73}Czmq̜(|T&=K"93Hac?5jnUզu)[Ek߹e?!_j_P։wN`rr m~w:$jXN΋|dl -tubN~MI5'?ɗT)WzL'9_!L%`q 5 N:7H5xP~יդЄ'_~u|\#"U.!K!%ɯqG2vgCb'NB\ "ru:x>`MOϻ+K0[q1:KrMԚ =}Ut߬aqXB--4iʸ`TiYOڤb22jt-gXq 7_AR+O}?ߩj)GƴS,XsBXml 1SA(*C%ŵ"?puW$6#$$j;4:&.(NAo%* gOJeb׶IϹvBO5|Y(QpCN9gR=YPJ%T$p&=33 f7@nn5i!Uضrλ7|ȻT;yt5xjRL0ǿނW]ta!Z'+^ke~okNժ^潄.;;eЖXvU°ꩬ mzGd\0 {򼿢 ^ѮrApk18\ÃQx B[94&%f)J3(Wʝt > w5@r\K8ۖx~d+O~n:H.u:m]:VFnŀN,&Xt2MJUGJtj٦&џcTsؔ r dg`4l$vUP%[;P0 U!>ĊTN[[Ğ)zko=M*'60"3r=jG_]W;;6v3(L¢J*l\=R+ڗ rdbUk~YwdXY$*#1mdBG8bز/,bEyql%)M%AULmꞇ#Kh O2NdfNTXd,[X.֒JOmKKZ2^+,tn;-ODSXf3<fva!9u(.Ez2_ WEh3g <-Jn>&Z]VQO @XPNnEӜk`FEk_%b#]dQxi֐^9M>QShb8+EPl(AzwskN=v0cZ\Xٖ/KSc!Jczy pX':h*kIX->7/Za^ɼC-4ͮJ,À uN ZȷA+Q^TlB}Ȳnז;%9e#,+MGa}Nҙ+HeaE-Vt$C[+EH0bݨ@ld"uQJ2xtƎOKzt#sA7FkK;,piGv1XC=Jeu苶JoF2714Q3f@Q9`Ўa^N\|tЄЬ?#=uEBTXe,0&tS,@źԠD>txZ2hbDu]-RY,ˉ= *- ;|/$- ޡClWam^G)xw{{8!2ʉH`<; -n:1 z4C1â0tj)|p{KUŝ4DXϯ:ҹF\CaՃVrНjozW>8QV+V ZA"LYƲ06vtfLfz$_b"s:)xe G#Fbⓕ9DBLͯ%θ|e^0dmmQpuc AR3%ǔ O4kqԺlar|g1Oxoq%b6,'F6Xɪ.[~bYnW_no0gL8c>v+Ma} Q顼1_ׇ\CMp/.-msyE2`cchB +"tpdX 1^aݙ?:lwDNɝuxQΛ{р!|")|Z[qzk@e|k wLKrBbcDZfSkF go̵$ }.$2Sb5];0f?`š .A>`> 3M 8YTLdL/0͒1^SYypSrY}\?Ss!٤X7'Y5\=DjIeC{y'?0^tS/tq!u:QOd`j-=簈("qtŎ?;8jڙ>sG,Rhk YcCt֞F!ƟѺ.U޺R5mT{]%#4+)78y _T+me@7<.\nO'AS8jHoU $ $xs;=#F&e O_a>TJ׀5Ywׁ YS |_Œk\"E~>% Oc=S1Yc+YM35bpΒ,(i,",r_=SA2""h,,}an_a}䔊obޟco^w _ekU(&qD;yka)`DR?Xɒ%*`)ՊЁekh76JP!`TKxmR (kmb\4ImUmPK@6:VloVe)?T_]dOr+(:)7 J޺E "6QESfi=Qt\t^C dwc.W_hX[#\`UCL*>`ZJ❳vS3cj>8<@#N1_ ǁulQa:Ƨd r}U-H\3T%~YWヸ< ~1RA# *8İ݋ H' ,e!zK{±7/aŪz*Ggy ';e>*.8sYVI%\Pv%"~+OͯbG4GpL$وq 8Tókȕ;/j1ٴkwF{/2Ur1Qk  Z2s M݆Y4[˒$A)Zc!ovuc'Y@,$k~RNXPd?bF~(Pk5:cSE᷺þD3":/F07Un$_Q>ӗ@fܫM1 hj/߹}$5zfMj_K(cHN%dœXO]̐hc"4LczgAӕ{_sz~ I4!@dS)}F#eaNhF ^a XHӖ;8Be~43(n= 5O&Wg>b ~=sv)W >!#+ N |.AsEЧb4D|Ls\Q. +xfx޸EzSj#7KNPW+b}v:6]m|[NH˒bDJÑ5@UOǍ 4AY#TWs*<1sЬLv'EQ<!Կ͆o  %av4/Hm Օ Xq_:" \@DPx^>ycM`j)V }/@5<Ԝ6>za aj.tE퇠&!J,|G77Mzu#@r夫n*4yOnbQڴLL@<0j%iV4q 1OMf v* :m:j1K\*5q9۶զ?/V峈 I SݸlYNt {UY-wqFufF׬PuYŜ 0Wܮ@ʘ*%-&CQ"ZsA-:dVr.Fi٤V*/ܱVKEo N9l<㭐e4׍f=I DƊ9?e0DVtm[F}HϔmnϹR_%qCBpF|̆1IA$,\,a:AkڃDR(ȧ xKmn>AҧQ>3kf>|l)ttr^hˈd"{଻X4# A*amv+mIe5(4'GsbU0df3\% ^g1)1Q%i+X95׹.ɁbP%sr[}dq%qf(iZF]j$:XX&-yf%Nlg+hȂ4뛏i2ޥ ή_2)"|#OIc-|z?lD[RDQdAOKk[RTe${ћm?FSiCۖw]U51=8m1Ԓ;ZO]GA>s\z)#IQ-+͡LzhG [Z%_[ s#|p*'yWT0G[}s+wTp~Mۊ]V/_BA0CzWY#h9S;G7?6(p(b?TT[!#8HP 91hjƨ#B4}okރP?TdúSf8>kxݛ"\1XtBd5)]O%P79W6lkj̫`_}x9Zv}uZ!*nSw!~_#D5Bk.ѳ&1P+A2# '$\g> F| _4ĽXۆ..lVG#Wm*pё$a!e:ىv8Pƻ,> ~˖L)TzѨG.`A03FwCj\7wIj_RJ HN@2U 1#8aK,k}De^ 0Bg[N2s㶷u/GoJ$GqpCGblڼN/iqA>DJgawtI{ 's~P{+\!`5Suď ?|P:Òcj/hB &iGdv(>r~t[ x0Q捌ŗ{C?a6 P$lK~6wJΈQ>~cKƤ"Fa(p7r1AtU*P̳t6n݇#U.E˂pG쨪ch0kE3\IVGo{Oƨh'_Hlkcj4ir' ͍vtgOIAM*qV@94 *:5delKW_H=( )n\=Pp]^~M튳qxQ8? ւܾm'c`ٱ} pF ĂtiVQ-+"%& 3pKe#wAY/GY|k%5sg 1Hm_l &)uMu_ff { mзgѨEqhμ=tʅsjqAШR,es=.l)Tn[ ~͘7B@`)8H7c\\⨄3W k;̀_pޮ 5UQP筅Kҵ4hFcnnC*uCv@GZ}GMlD3Z3n%3yݛdV,"v?cx铦XҘˑ- KĚڍ܆O4'XΡ1P:) =nn$#ZrmI&(/_Զj7bx%t3IC f#4Q$)*(Y1KBҿgWmh0h3.4$ Vy}IC6RYVLAS6M G>K-uLY0oʉb66֚~-or5 b0.6 8ǘ+;67O:anbOwx$u;rΪO1`wIbYPy5qtZgSv: 1GyXmT!Mv"E3KGdöJdEZr26SE~F PCxoLmȯt>*~_w`xlՒ[..5|}p^D${qy G0-@B[1&?Kǥ/}TmO n\gxboO}n쟟TJ28Xi\o+\Vu.uUgt2Yt gIr2BviIm]xFB%-QRsH,kKS[K8]L-rP'Μ6|ƠgH&Ia-Q4~w7/D:1W-*b!%a+NGJ g}Qwa-"[Wd g- g ʕdXzEjר_ѧs)v5=ZIN~:NCpS7<OF˶?_I..#"NuI~v(QR.g0iD~d崆ՅdRp-L":Fo IX˟+- Vv ]n`E*} τG緂Ӆed~nbڔH--UuA!QmCbG;ZˌD#<8nJ3\C{BII'ro8Vjwgi*,Jv"b:{^\c lC^Y8}ֆn|3,0`Aso~Mq1+2c¸Z)Tz&n=^fsxSݷ?0(Js?&13R c7nI\KB[$Adg9i-4P5tXI;8VLa %X6-g{y(!D3hJ)֗0\6jl !rs$r=+W#7QsIl7â;yj-̀U$NQԿק;]ͺc4\uri-1BXVe{l3wlpMlɁiԅNٹsR/US샭rg\o9 A[sAv8J  )FVAYK矧גT0}=2D i 牿8P+"+$\*W أ}tACgH|8;d=ؙkENUIF7Pu|RU$uui`xހͭK&uI'79ii] b&h[}z[n+I~2̬#K4rWճ#Gv c'\R꧙kd#bdfkLѼU(f!ʕ+-8>\Ey=Fy YY|MR 7x+)"9[kFk[L%u]okN q\޶ YZ