libopenssl1_1-1.1.1w-150600.5.6.1<>,hfMp9|HK,]l59N~l2M8)qտ Kf V&' e'rïCPgq![wJ)b;*M"G/,CZP@*V{.:Dft-B%BK g(d69/S)VS{†ϸS0rSFE#ZtX!,i:c^[Àp(U yB$wGC)΍>IVd?VTd $ P\`lp  4  F  X  |  E  P t    ,  T X d( x8 9:>M@MBN FNXGNl HN IN XNYO(ZO|[O\O ]O ^PGbPcQLdQeQfQlQuQ vRwTl xT yTHzUUUVVVVVPClibopenssl1_11.1.1w150600.5.6.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.fMs390zl374PSUSE Linux Enterprise 15SUSE LLC OpenSSLhttps://www.suse.com/Productivity/Networking/Securityhttps://www.openssl.org/linuxs390xAA*{8 遤AA큤fKfKf;f;f;f;f;fDdK0aed303c44aca7f3605f89b6c92ba942684c22ec524e6e6d7b3d11b80ba0ff80477294388a13e4b71703964ced33acc8ee7d39985bddd0c561d7e3a5430d2b49a2a8e775478e85687c30fd143ac43090cdf925ac9868a715193ae1af69f9c360675c92e609c7e58c7bd191d07108ddbb87548a0a1905db45757b9d37de54adac00ca7a7b9de3d8e9c3d5398341cb98ec85ffd49d39c696f1d4e3209ca15f8bfb22d3d5d1cf31f8c83ddd81f8c0f70829b6a2a05a8325748b7e498bafd0790515c32913b33252e71190af2066f08115c69bc9fddadf3bf29296e20c835389841crootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.1w-150600.5.6.1.src.rpmlibcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0a)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0c)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0f)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0g)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0h)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0i)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0j)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1b)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1c)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1e)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1h)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1l)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1w)(64bit)libopenssl1_1libopenssl1_1(s390-64)libopenssl1_1-hmaclibssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_0d)(64bit)libssl.so.1.1(OPENSSL_1_1_1)(64bit)libssl.so.1.1(OPENSSL_1_1_1a)(64bit)@@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigcrypto-policieslibc.so.6()(64bit)libc.so.6(GLIBC_2.11)(64bit)libc.so.6(GLIBC_2.16)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.2)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.33)(64bit)libc.so.6(GLIBC_2.34)(64bit)libc.so.6(GLIBC_2.38)(64bit)libc.so.6(GLIBC_2.4)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0f)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0i)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)libjitterentropy.so.3()(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-1openssl-1_11.1.1w-150600.5.6.14.14.3fIfIfqvfaf8@e@epeeeXepb@e_>eRe1@eSeRd.@ddgd!ddw6dw6dtdkY@d*dd'@cc=@cccccc{h@ctctcb[c[@c=qc$e@c*c@c@cc b?b?bbbUblb@b@bbobaG@b4t@b0b0b)@b!@b b bOa@aaar@ar@aa@a@a*@a)@aapa=a+va@`m`Y@`?z@`>(_j_~@_Wr@_G@^^t@^_@^V]^O@^E:@^C^0"@^)^(9@^&^&]]]]n]x]v>]g@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJpmonreal@suse.compmonreal@suse.commjambor@suse.compsimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdcermak@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjsikes@suse.comvcizek@suse.comjsikes@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Build with no-afalgeng [bsc#1226463]- Security fix: [bsc#1227138, CVE-2024-5535] * SSL_select_next_proto buffer overread * Add openssl-CVE-2024-5535.patch- Fixed C99 violations in patches bsc1185319-FIPS-KAT-for-ECDSA.patch (need to for explicity typecast) and openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch (missing include) to allow the package to build with GCC 14. [boo#1225907]- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- openssl-riscv64-config.patch: backport of riscv64 config support- Enable running the regression tests in FIPS mode.- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Remove "Provides: openssl(cli)" because the executable has been renamed to openssl-1_1.- Because OpenSSL 1.1.1 is no longer default, let's rename engine directories to contain version of OpenSSL and let unversioned for the default OpenSSL. [bsc#1194187, bsc#1207472, bsc#1218933] * /etc/ssl/engines.d -> /etc/ssl/engines1.1.d * /etc/ssl/engdef.d -> /etc/ssl/engdef1.1.d * Update patches: - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-use-include-directive.patch- Set OpenSSL 3.0 as the default openssl [jsc#PED-6570] * For compatibility with OpenSSL 3.0, the OpenSSL master configuration file openssl.cnf has been renamed to openssl-1_1.cnf. The executables openssl, c_rehash, CA.pl and tsget.pl have been also renamed to openssl-1_1, c_rehash-1_1, CA-1_1.pl and tsget-1_1.pl, respectively. * Add openssl-1_1-devel as conflicting with libopenssl-3-devel * Add openssl-1_1-openssl-config.patch- Skip SHA1 test in 20-test_dgst.t when in FIPS mode * Add openssl-Skip_SHA1-test-in-FIPS-mode.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Performance enhancements for cryptography from OpenSSL 3.x [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch- Displays "fips" in the version string (bsc#1215215) * Add openssl-1_1-fips-bsc1215215_fips_in_version_string.patch- Update to 1.1.1w: (jsc#PED-6559) * Fix POLY1305 MAC implementation corrupting XMM registers on Windows. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. (CVE-2023-4807) - Removed patches, already upstream * openssl-1_1-Fix-file-operations-in-c_rehash.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-1292.patch * openssl-CVE-2022-2097.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-2650.patch * openssl-1_1-CVE-2023-3817.patch * openssl-Update-further-expiring-certificates.patch - Renamed openssl-1_1-FIPS-default-RFC7919.patch to openssl-1_1-paramgen-default_to_rfc7919.patch- Add missing FIPS patches from SLE: * Add patches: - bsc1185319-FIPS-KAT-for-ECDSA.patch - bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch - openssl-1.1.1-fips-fix-memory-leaks.patch - openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch - openssl-1_1-FIPS_drbg-rewire.patch - openssl-1_1-Zeroization.patch - openssl-1_1-fips-drbg-selftest.patch - openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch - openssl-1_1-jitterentropy-3.4.0.patch - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch - openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch - openssl-1_1-ossl-sli-005-EC_group_order_bits.patch - openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch - openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch - openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch - openssl-1_1-serialize-jitterentropy-calls.patch - openssl-1_1-shortcut-test_afalg_aes_cbc.patch - openssl-DH.patch - openssl-FIPS-KAT-before-integrity-tests.patch - openssl-fips-DH_selftest_shared_secret_KAT.patch - openssl-fips-kdf-hkdf-selftest.patch - openssl-kdf-selftest.patch - openssl-kdf-ssh-selftest.patch - openssl-kdf-tls-selftest.patch - openssl-s_client-check-ocsp-status.patch * Modify patches: - openssl-1.1.1-fips.patch - openssl-1_1-FIPS-fix-error-reason-codes.patch * Remove patches: - openssl-add_rfc3526_rfc7919.patch - openssl-fips-dont_run_FIPS_module_installed.patch - openssl-fips_fix_selftests_return_value.patch * Add build and runtime dependency on jitterentropy - Pass over with spec-cleaner- Security fix: (bsc#1213853, CVE-2023-3817) * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-1_1-CVE-2023-3817.patch - Update to 1.1.1v: * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Update openssl.keyring with the OTC members that sign releases * Rebase openssl-1_1-openssl-config.patch * Remove security patches fixed upstream: - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch- Dont pass zero length input to EVP_Cipher because assembler optimized AES cannot handle zero size. [bsc#1213517] * Add openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Reworked the Fix for the Timing Oracle in RSA Decryption The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. * Add openssl-CVE-2022-4304.patch * Removed patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch * Refreshed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch- Update to 1.1.1u: * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic OBJECT IDENTIFIER sub-identifiers to canonical numeric text form. OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical numeric text form. For gigantic sub-identifiers, this would take a very long time, the time complexity being O(n^2) where n is the size of that sub-identifier. (CVE-2023-2650, bsc#1211430) To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT IDENTIFIER to canonical numeric text form if the size of that OBJECT IDENTIFIER is 586 bytes or less, and fail otherwise. The basis for this restriction is RFC 2578 (STD 58), section 3.5. OBJECT IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at most 128 sub-identifiers, and that the maximum value that each sub- identifier may have is 2^32-1 (4294967295 decimal). For each byte of every sub-identifier, only the 7 lower bits are part of the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with these restrictions may occupy is 32 * 128 / 7, which is approximately 586 bytes. Ref: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5 * Reworked the Fix for the Timing Oracle in RSA Decryption (CVE-2022-4304, bsc#1207534). The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. The new fix uses existing constant time code paths, and restores the previous performance level while fully eliminating all existing timing side channels. The fix was developed by Bernd Edlinger with testing support by Hubert Kario. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Rebased patch openssl-1_1-openssl-config.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz)- Update further expiring certificates that affect tests [bsc#1201627] * Add openssl-Update-further-expiring-certificates.patch- FIPS: Merge libopenssl1_1-hmac package into the library [bsc#1185116]- Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- FIPS: Service-level indicator [bsc#1208998] * Add additional check required by FIPS 140-3. Minimum values for PBKDF2 are: 112 bits for key, 128 bits for salt, 1000 for iteration count and 20 characters for password. * Add openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch- FIPS: Serialize jitterentropy calls [bsc#1207994] * Add openssl-1_1-serialize-jitterentropy-calls.patch- Update to 1.1.1t: * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but subsequently interpreted by GENERAL_NAME_cmp as an ASN1_TYPE. This vulnerability may allow an attacker who can provide a certificate chain and CRL (neither of which need have a valid signature) to pass arbitrary pointers to a memcmp call, creating a possible read primitive, subject to some constraints. Refer to the advisory for more information. Thanks to David Benjamin for discovering this issue. [bsc#1207533, CVE-2023-0286] This issue has been fixed by changing the public header file definition of GENERAL_NAME so that x400Address reflects the implementation. It was not possible for any existing application to successfully use the existing definition; however, if any application references the x400Address field (e.g. in dead code), note that the type of this field has changed. There is no ABI change. * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. [bsc#1207536, CVE-2023-0215] * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. [bsc#1207538, CVE-2022-4450] [Kurt Roeckx, Matt Caswell] * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. [bsc#1207534, CVE-2022-4304] * Rebased openssl-1_1-openssl-config.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch- POWER10 performance enhancements for cryptography [jsc#PED-512] * openssl-1_1-AES-GCM-performance-optimzation-with-stitched-method.patch * openssl-1_1-Fixed-counter-overflow.patch * openssl-1_1-chacha20-performance-optimizations-for-ppc64le-with-.patch * openssl-1_1-Fixed-conditional-statement-testing-64-and-256-bytes.patch * openssl-1_1-Fix-AES-GCM-on-Power-8-CPUs.patch- FIPS: Service-level indicator [bsc#1190651] * Mark PBKDF2 with key shorter than 112 bits as non-approved * Add openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch- FIPS: Service-level indicator [bsc#1190651] * Consider RSA siggen/sigver with PKCS1 padding also approved * Add openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch- FIPS: Service-level indicator [bsc#1190651] * Return the correct indicator for a given EC group order bits * Add openssl-1_1-ossl-sli-005-EC_group_order_bits.patch- Updated openssl.keyring with key A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C - Update to 1.1.1s: * Fixed a regression introduced in 1.1.1r version not refreshing the certificate data to be signed before signing the certificate. - Update to 1.1.1r: * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fixed a strict aliasing problem in bn_nist. Clang-14 optimisation was causing incorrect results in some cases as a result. * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fixed a regression introduced in 1.1.1o for re-signing certificates with different key sizes * Added the loongarch64 target * Fixed a DRBG seed propagation thread safety issue * Fixed a memory leak in tls13_generate_secret * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- FIPS: Add a missing dependency on jitterentropy-devel for libopenssl-1_1-devel [bsc#1202148]- FIPS: OpenSSL service-level indicator - Allow AES XTS 256 [bsc#1190651] * Add patches: openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch- FIPS: Default to RFC-7919 groups for genparam and dhparam * Add openssl-1_1-FIPS-default-RFC7919.patch [bsc#1180995]- FIPS: list only FIPS approved digest and public key algorithms [bsc#1121365, bsc#1190888, bsc#1193859, bsc#1198471, bsc#1198472] * Add openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch * Disabled test 15-test_ec.t in FIPS mode- FIPS: Add KAT for the RAND_DRBG implementation [bsc#1203069] * Add openssl-1_1-fips-drbg-selftest.patch- FIPS: openssl: RAND api should call into FIPS DRBG [bsc#1201293] * The FIPS_drbg implementation is not FIPS validated anymore. To provide backwards compatibility for applications that need FIPS compliant RNG number generation and use FIPS_drbg_generate, this function was re-wired to call the FIPS validated DRBG instance instead through the RAND_bytes() call. * Add openssl-1_1-FIPS_drbg-rewire.patch- Fix memory leaks introduced by openssl-1.1.1-fips.patch [bsc#1203046] * Add patch openssl-1.1.1-fips-fix-memory-leaks.patch- FIPS: OpenSSL: Port openssl to use jitterentropy [bsc#1202148, jsc#SLE-24941] * Add openssl-1_1-jitterentropy-3.4.0.patch * Add build dependency on jitterentropy-devel >= 3.4.0 and libjitterentropy3 >= 3.4.0- FIPS: OpenSSL Provide a service-level indicator [bsc#1190651] * Add patches: - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch- FIPS: Add zeroization of temporary variables to the hmac integrity function FIPSCHECK_verify(). [bsc#1190653] * Add openssl-1_1-Zeroization.patch- update to 1.1.1q: * [CVE-2022-2097, bsc#1201099] * Addresses situations where AES OCB fails to encrypt some bytes- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Update to 1.1.1p: * bsc#1185637 - updated certificates required for testing that failed when date is later than 1 June 2022 - removed openssl-update_expired_certificates.patch * [bsc#1200550, CVE-2022-2068] - more shell code injection issues in c_rehash- Added openssl-1_1-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Update to 1.1.1o: [CVE-2022-1292, bsc#1199166] * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. * Rebased openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * Rebased openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch - Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- FIPS: Added signature verification test to bsc1185319-FIPS-KAT-for-ECDSA.patch- FIPS: add bsc1185319-FIPS-KAT-for-ECDSA.patch * Known answer test for ECDSA * bsc#1185319 - FIPS: add bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch * Enable tests for Deterministic Random Bit Generator * bsc#1198207 - Bypass a regression test that fails in FIPS mode. * [openssl-1_1-shortcut-test_afalg_aes_cbc.patch]- FIPS: Additional PBKDF2 requirements for KAT [bsc#1197280] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Added openssl-1_1-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ This is a fix for bsc#1004463 where scripting was being used to modify the openssl.cnf file. The scripting would fail if either the default openssl.cnf file, or the sample openssl-ibmca configuration file would be changed by upstream. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1004463]- FIPS: add openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch * bsc#1190652 - Provide a service to output module name/identifier and version- Security fix: [bsc#1192820, CVE-2002-20001] * Fix DHEATER: The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE calculation. * Stop recommending the DHE in SSL_DEFAULT_SUSE_CIPHER_LIST * Rebase openssl-DEFAULT_SUSE_cipher.patch- FIPS: Reintroduce the FFC and ECC checks in openssl-DH.patch that were removed in the update to 1.1.1l [bsc#1185313]- FIPS: Fix sn_objs and ln_objs in crypto/objects/obj_mac.num * Rebase openssl-DH.patch [bsc#1194327] - Merge openssl-keep_EVP_KDF_functions_version.patch into openssl-1.1.1-evp-kdf.patch - Add function codes for pbkdf2, hkdf, tls and ssh selftests. Rebase patches: * openssl-fips-kdf-hkdf-selftest.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch- Pull libopenssl-1_1 when updating openssl-1_1 with the same version. [bsc#1195792]- FIPS: Fix function and reason error codes [bsc#1182959] * Add openssl-1_1-FIPS-fix-error-reason-codes.patch- Enable zlib compression support [bsc#1195149]- Remove the openssl-has-RSA_get0_pss_params provides as it is now fixed in the nodejs16 side [bsc#1192489]- FIPS: Move the HMAC-SHA2-256 used for integrity test [bsc#1185320] * Add openssl-FIPS-KAT-before-integrity-tests.patch- FIPS: Add missing KAT for HKDF/TLS 1.3/IPSEC IKEv2 [bsc#1192442] * Add openssl-fips-kdf-hkdf-selftest.patch- Add a provides for openssl-has-RSA_get0_pss_params as required by nodejs16. [bsc#1192489]- Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19742] * Optimize RSA on armv8: openssl-1_1-Optimize-RSA-armv8.patch * Optimize AES-XTS mode for aarch64: openssl-1_1-Optimize-AES-XTS-aarch64.patch * Optimize AES-GCM for uarchs with unroll and new instructions: openssl-1_1-Optimize-AES-GCM-uarchs.patch- Update to 1.1.1m: * Avoid loading of a dynamic engine twice. * Prioritise DANE TLSA issuer certs over peer certs - Rebased patches: * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-system-cipherlist.patch- Add support for livepatches (jsc#SLE-20049). - Generate ipa-clones tarball artifact when livepatching is enabled.- POWER10 performance enhancements for cryptography [jsc#SLE-18136] * openssl-1_1-Optimize-ppc64.patch- Drop openssl-no-date.patch Upstream added support for reproducible builds via SOURCE_DATE_EPOCH in https://github.com/openssl/openssl/commit/8a8d9e190533ee41e8b231b18c7837f98f1ae231 thereby making this patch obsolete as builds *should* still be reproducible.- Import centralized crypto policy profile from Factory [jsc#SLE-15832] * openssl-1.1.1-system-cipherlist.patch * openssl-1_1-disable-test_srp-sslapi.patch * openssl-1_1-seclevel.patch * openssl-1_1-use-seclevel2-in-tests.patch- Update to openssl-1.1.1l ('L' as in 'Lima') for SUSE-SLE-15-SP4 * jsc#SLE-19640, jsc#PM-2816 - Changes in 1.1.1l: * [bsc#1189520, CVE-2021-3711] Fixed an SM2 Decryption Buffer Overflow. * [bsc#1189521, CVE-2021-3712] Fixed various read buffer overruns processing ASN.1 strings - Changes in 1.1.1k * Fixed a problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. ([CVE-2021-3450]) [bsc#1183851] * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. ([CVE-2021-3449]) [bsc#1183852] - Changes in 1.1.1j * Fixed the X509_issuer_and_serial_hash() function. It attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it was failing to correctly handle any errors that may occur while parsing the issuer field [bsc#1182331, CVE-2021-23841] * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING padding mode to correctly check for rollback attacks. * Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate functions. Previously they could overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call would be 1 (indicating success), but the output length value would be negative. This could cause applications to behave incorrectly or crash. [bsc#1182333, CVE-2021-23840] * Fixed SRP_Calc_client_key so that it runs in constant time. The previous implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This could be exploited in a side channel attack to recover the password. Since the attack is local host only this is outside of the current OpenSSL threat model and therefore no CVE is assigned. - Changes in 1.1.1i * Fixed NULL pointer deref in GENERAL_NAME_cmp * bsc#1179491, CVE-2020-1971 - Changes in 1.1.1h * Disallow explicit curve parameters in verifications chains when X509_V_FLAG_X509_STRICT is used * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS contexts - Changes in 1.1.1g * Fixed segmentation fault in SSL_check_chain (CVE-2020-1967, bsc#1169407) Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. * Added AES consttime code for no-asm configurations an optional constant time support for AES was added when building openssl for no-asm. - Changes in 1.1.1f * Revert the unexpected EOF reporting via SSL_ERROR_SSL - Changes in 1.1.1e * Properly detect EOF while reading in libssl. Previously if we hit an EOF while reading in libssl then we would report an error back to the application (SSL_ERROR_SYSCALL) but errno would be 0. We now add an error to the stack (which means we instead return SSL_ERROR_SSL) and therefore give a hint as to what went wrong. * Check that ed25519 and ed448 are allowed by the security level. Previously signature algorithms not using an MD were not being checked that they were allowed by the security level. * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername() was not quite right. The behaviour was not consistent between resumption and normal handshakes, and also not quite consistent with historical behaviour. The behaviour in various scenarios has been clarified and it has been updated to make it match historical behaviour as closely as possible. * Corrected the documentation of the return values from the EVP_DigestSign* set of functions. The documentation mentioned negative values for some errors, but this was never the case, so the mention of negative values was removed. * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY. The presence of this system service is determined at run-time. * Added newline escaping functionality to a filename when using openssl dgst. This output format is to replicate the output format found in the '*sum' checksum programs. This aims to preserve backward compatibility. * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just the first value. - Dropped the following patches: * openssl-1_1-CVE-2019-1551.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_fix_selftests_return_value.patch * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch * openssl-CVE-2020-1971.patch * openssl-CVE-2021-23840.patch * openssl-CVE-2021-23841.patch * openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch * openssl-1.1.1-fips_list_ciphers.patch * CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch * CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch * CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch * CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch * CVE-2021-3712-other-ASN1_STRING-issues.patch - Rebased the following patches: * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.0-no-html.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.1-ssh-kdf.patch * openssl-DH.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-fips_selftest_upstream_drbg.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Other OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. * CVE-2021-3712 continued * bsc#1189521 * Add CVE-2021-3712-other-ASN1_STRING-issues.patch * Sourced from openssl-CVE-2021-3712.tar.bz2 posted on bsc-1189521 2021-08-24 00:47 PDT by Marcus Meissner- A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. * CVE-2021-3711 * bsc#1189520 * Add: CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch - The function X509_aux_print() has a bug which may cause a read buffer overrun when printing certificate details. A malicious actor could construct a certificate to deliberately hit this bug, which may result in a crash of the application (causing a Denial of Service attack). * CVE-2021-3712 * bsc#1189521 * Add CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch- Don't list disapproved cipher algorithms while in FIPS mode * openssl-1.1.1-fips_list_ciphers.patch * bsc#1161276- Fix NULL pointer deref in signature_algorithms * CVE-2021-3449 * bsc#1183852 * Add openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch- Security fixes: * Integer overflow in CipherUpdate: Incorrect SSLv2 rollback protection [bsc#1182333, CVE-2021-23840] * Null pointer deref in X509_issuer_and_serial_hash() [bsc#1182331, CVE-2021-23841] - Add openssl-CVE-2021-23840.patch openssl-CVE-2021-23841.patch- Fix unresolved error codes [bsc#1182959] - Update openssl-1.1.1-fips.patch- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175844] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175844, bsc#1173470] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Security fix: [bsc#1169407, CVE-2020-1967] * Segmentation fault in SSL_check_chain: Server applications that call the SSL_check_chain() function during or after a TLS handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the signature_algorithms_cert TLS extension. - Add patches: * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch- openssl dgst: default to SHA256 only when called without a digest, not when it couldn't be found (bsc#1166189) * add openssl-unknown_dgst.patch- Limit the DRBG selftests to not deplete entropy (bsc#1165274) * update openssl-fips_selftest_upstream_drbg.patch- Run FIPS DRBG selftests against the crypto/rand DRBG implementation (bsc#1164557) * add openssl-fips_selftest_upstream_drbg.patch- Use the newly build libcrypto shared library when computing the hmac checksums in order to avoid a bootstrapping issue by BuildRequiring libopenssl1_1 (bsc#1164102)- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Added SHA3 FIPS self-tests bsc#1155345 * openssl-fips-add-SHA3-selftest.patch- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7403] - Add patches: * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our layered FIPS initialization (bsc#1161789) * openssl-fips-ignore_broken_atexit_test.patch- Import FIPS patches from SLE-15 * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_mode.patch * openssl-ship_fips_standalone_hmac.patch * openssl-fips-clearerror.patch * openssl-fips-selftests_in_nonfips_mode.patch- Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392) * add openssl-fips-run_selftests_only_when_module_is_complete.patch- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553) * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch - keep EVP_KDF functions at version 1.1.1d for backward compatibility * add openssl-keep_EVP_KDF_functions_version.patch- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861] - Add patches: * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch * openssl-s390xcpuid.pl-fix-comment.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch * openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch * openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch * openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch * openssl-Fix-9bf682f-which-broke-nistp224_method.patch- Obsolete libopenssl-1_0_0-devel and libopenssl-1_0_0-hmac in order to avoid conflict upon upgrade from SLE-12 (bsc#1158499)- Security fix: [bsc#1158809, CVE-2019-1551] * Overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli - Add openssl-1_1-CVE-2019-1551.patch- Fixed EVP_PBE_scrypt() to allow NULL salt values. * Revealed by nodejs12 during bsc#1149572. * Modified openssl-jsc-SLE-8789-backport_KDF.patch- Update to 1.1.1d (bsc#1133925, jsc#SLE-6430) * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. (bsc#1150247, CVE-2019-1549) * Compute ECC cofactors if not provided during EC_GROUP construction. Before this change, EC_GROUP_set_generator would accept order and/or cofactor as NULL. After this change, only the cofactor parameter can be NULL. (bsc#1150003, CVE-2019-1547) * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey. (bsc#1150250, CVE-2019-1563) * For built-in EC curves, ensure an EC_GROUP built from the curve name is used even when parsing explicit parameters, when loading a serialized key or calling EC_GROUP_new_from_ecpkparameters()/EC_GROUP_new_from_ecparameters(). * Early start up entropy quality from the DEVRANDOM seed source has been improved for older Linux systems. * Changed DH_check to accept parameters with order q and 2q subgroups. With order 2q subgroups the bit 0 of the private key is not secret but DH_generate_key works around that by clearing bit 0 of the private key for those. This avoids leaking bit 0 of the private key. * Significantly reduce secure memory usage by the randomness pools. * Revert the DEVRANDOM_WAIT feature for Linux systems - drop 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch (upstream) - refresh patches * openssl-1.1.0-no-html.patch * openssl-jsc-SLE-8789-backport_KDF.patch- To avoid seperate certification of openssh server / client move the SSH KDF (Key Derivation Function) into openssl. * jsc#SLE-8789 * Sourced from commit 8d76481b189b7195ef932e0fb8f0e23ab0120771#diff-a9562bc75317360a2e6b8b0748956e34 in openssl master (introduce the SSH KDF) and commit 5a285addbf39f91d567f95f04b2b41764127950d in openssl master (backport EVP/KDF API framework) * added openssl-jsc-SLE-8789-backport_KDF.patch- Upgrade to 1.1.1c (jsc#SLE-9135, bsc#1148799) * Support for TLSv1.3 added * Allow GNU style "make variables" to be used with Configure. * Add a STORE module (OSSL_STORE) * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes * Add multi-prime RSA (RFC 8017) support * Add SM3 implemented according to GB/T 32905-2016 * Add SM4 implemented according to GB/T 32907-2016. * Add 'Maximum Fragment Length' TLS extension negotiation and support * Add ARIA support * Add SHA3 * Rewrite of devcrypto engine * Add support for SipHash * Grand redesign of the OpenSSL random generator - drop FIPS support * don't build with FIPS mode (not supported in 1.1.1) - drop FIPS patches * openssl-fips-clearerror.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-rsakeygen-minimum-distance.patch * openssl-1.1.0-fips.patch - add TLS 1.3 ciphers to DEFAULT_SUSE - merge openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch to openssl-DEFAULT_SUSE_cipher.patch - Use upstream patch for the locale crash (bsc#1135550) * https://github.com/openssl/openssl/pull/8966 * add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch - drop patches (upstream): * openssl-Bleichenbachers_CAT.patch * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * openssl-CVE-2019-1543.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch * openssl-dsa_paramgen2_check.patch * openssl-One_and_Done.patch * openssl-speed_skip_binary_curves_NO_EC2M.patch * openssl-static-deps.patch * openssl-urandom-reseeding.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch * 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - drop s390x patches (rebased): * 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch * 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch * 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch * 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch * 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch * 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch * 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch * 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch - add s390x patches: * 0001-s390x-assembly-pack-perlasm-support.patch * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/sbin/ldconfig/sbin/ldconfiglibopenssl-1_0_0-hmaclibopenssl1_1-hmaclibopenssl1_1_0libopenssl1_1_0-hmacs390zl37 1722591821 1.1.1w-150600.5.6.11.1.1w-150600.5.6.11.1.1w-150600.5.6.11.1.1w-150600.5.6.1.libcrypto.so.1.1.hmac.libssl.so.1.1.hmacengines-1.1capi.sopadlock.solibcrypto.so.1.1libssl.so.1.1libopenssl1_1LICENSE/usr/lib64//usr/lib64/engines-1.1//usr/share/licenses//usr/share/licenses/libopenssl1_1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34969/SUSE_SLE-15-SP6_Update/6d72fa95e3a7bc6c9ddb86ad14fb6143-openssl-1_1.SUSE_SLE-15-SP6_Updatedrpmxz5s390x-suse-linuxASCII textdirectoryELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=e490712673a38a11492ce2e012371cd6662ad1dc, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=cedbb3f0ff882decebf5d5dd9fc1281fc656506a, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=5d6f511e77727210569ac43779972ae74ed83fc7, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=13605303a7370ec27202207bd6b91005edba8707, stripped40RRRRPPPPPPPPPPPPPPPP P P P P P P P P P PPPPPPPPPRR RR R R RRRR RRRRPPPPPPPPR RRR RRRRRRRR$M $Eca-certificates-mozillautf-843982a0d46b225fc5b5f054e63addf9ccdbcbf0186e224d9daf01c292b8dd9d5?p7zXZ !t/ ]"k%+4"c /zC˼-vIP{|= Uz3fx9nss"&UϨM`T{~z]01PwK w°wLvsv-H~TCgH,0Q&cg(h4""EZ[Aa ?2jC1:;g ùpl@U,Aka|/LO?/nZrq|L(Ol$*+ל%⋂ !LZzTWC8d<8LEoŰ aǀ,u! }2|ֻ]ՊjP&zR߷4hJsNy3K:8I#/}E6Z^8b$zVף?h9 Z*fCzp >v*o a"ۣFuO$RXL&B[j7ސS %A"o(@mIwuпX0}nroT/E[Ge3 q$#%sj{,W<_76V#Kƙqw^Nc?֞[(*o0@"e'f%I=eoy,C6HwcDUH5/Aɦ0xY8w b@iżIQo1!amo[Ue3% i2-Ւq%fېC|vw |,@7&&1@N 鶆f#yLs`F8Fi%ifer_BfD\2$Iw&^`O$"'5,{;F *MsɌLN[? +USÇܰ 4$zs1G{yp2>S /@΃'Ͷ_<E)$b3R|#$hYddCqDp-<Ӏ=&ի 픝P '$ŀ ӏC((w&Dz7>6!)A yO\&(K%j)4dkQGMYzxdɘ\4XWمh(odRE3ҕ9Tl0$' ÓI̧d%N4;,s*|եerq2.i0SAq/ihnp_{+π  }(Eph7"K*Ƞ۵=5a/`?U/ 5 kF }sШAGx[!6j\hcg/Q6GD˱dq|"vc٪ [! yV9MLg,b_Kyjjo&BW ?ao9 .2b}r׬6MV˺@>JcRub#)!%cܔ^oOKfy$)dfTdQ P=(/AҖeX/Fޛ59.Jclx[-`-9RhwSp}66? rz1W[HO8`9P[; ]zbҹPozHo(]~Aۚ $?pP,-tuSRj6t[ց*GȺZ@ CËmZ1 &uҨq/7kwD`=;,A717QOKX<>N p){Ĵ!:482ɔ*Cl^LCdJ4ɾb_JԠLv' ?m'ܢ^ j;^Пc' %91>횚ukBb{ QgB^ ͓Zk}G{MLE Tw($[3mxCR7^1 J(ЀLtj(R6ZG~MmA@ N"ӄ!kl lwٓk,$rVu߽%J&ۡT%!&_=@OVfE>* pBJ$ڥT>ifKC0]AUD~R/=20:Y`)o&}HTlcnm޸ %d'XdQV͛#-å/oo^ s[oS |Y"UI {_fd;- qbMִx<1 Bb$:iLNuD͖{O[!^j!aBFdN|rc1z>_Ti0h$i#0eƥq ]C%54<{A,˭-lcİHsl0"5EܑnV_ AH_΂"b[Fo51_w<6? s&yyLP@ mG)eAK:aؔBtHMc1L5]>c" L©\{yԗJpBU1=~V&NDי{b8=,@MU(My=)"bv.Gȵ0#5 ;kktz~QT2*5]Ho!- S&} h&Rv *KTԋ-FOKK߶m6NGXx:>-w`@[YACjď3YzPGRIo\H9s9TJGn~WDz\SKd rS4R5Wqo 05Ӳ7cOUS{VpCJol˪RׅJiLMhS:h~Sܶk!*hSbnx'2n:B9_ Qh%Ot"V;\+5MhϨkOAjf1`[&ZGGW$ύc1-BbQv9ņuà+]$Z>\"+C'뺄:cI,,\2P%wF 7PhAȨuyF֍G$_QPKBG$ֽ!F۰?WC<d+&ip{YCXcuԫ#MQ88W[p`7ǻo8J&fcx Dm`w~#N9 &@bn=MOKnPփ0оͿ庹+V Bqy@igɘl9˂n.`l(cM41g2YC(j|#[ % 'uݕH7GLlSh}Ga0|N|!95lLnbtQkǻC/~RZ\_yg6oRr?Yv0/܆Wj~{H;#0(au_kHiT1SmyH oֆG6@p,#`TCtGPs;';I4 `h-@4qI5N,#E!HtiGhmnn̒^P{ꯖRc=GU^õ.&Uk%A}DV! WR,ux@TD\dNi\X@dT0d9 /˻=.\Yi}]$K'4϶F@jsdnhKM-,"8B>V؝;=%g sU|`- AȈ3^ m?|BJ1ƐExRQfw|/Fk f&fsI͠c-JY-5䡨߅Øw^U@2tv$ܤ11A.!쐮b7e1a ĕHö 7GNNfO[w_+hE,ѷ4ϭHVv6SI &hNcKXe/YUtJkwe!cɭLUz`F鐒ˆ/> [6D&' l'V38^=4S&X*G,43"x2c8mƄ|HfO33*GL4Ԉ;+@b%{E"22ڣxK%$)֜e 0t9+W j0i6v1+'Xv^·!qws[rpI"OvQ*FC5"RM8|LV-2p1k&'-k Hk.\}xڝ,Dai06WC?}' $-A[ZƋ,]O Z*T>߹\\hjPHyl}>#'T&{IE.cTŁI f5ɐѾEOBEV⎱f}D gcQ1|sܚ@"9}$D 37m4J-z>cJ<5n>ܛUf+d3tOBO>EHGαU5$ES *[|Ѩ;.s9g;Ͼ%C{ bLL%{|}.,l?e`)cx̢* 3?l=>՗8sx cz:&ȱ‚C:Nt㷮)W-_j%H%DU#ҋE:vZ=w.RSjYUSmy1'i]5fOx%Gȭ & ^]  (Tqoj݋~LZg#[ DWRԧdYE%JϷSGǰl~VhtPqZK_:[ f yjAd$b,Jk.]x^@m>c/? $Ruf(_ 5@g]$S#W) ݴIIN\O(j8 7 :ܦ:Z.4K3AIWzy`OPgB_z>nmÈ'7p2^ y+>j=D2\ayܼ-#87d㐕vɴ2PZ$fyW6\_:E}ԱS$}o UL/q/SZ&}$.=i^o4Xǫ;!rk̷%-G"0#/wFv !]]]40m~Zò N"=e0pD󀈉@`$pHזsh~46U%tM =L<8a &'d/LKOWiPJXXCUճb1טJΧRCqîpxx9GE ;z?V7IyS)c;>F Ae.%eXU_܉# 젎DbE1V~:m[+$Pp -:a#xe)q\bA= J̏HnNέOp]5w;1y}47Z7gEu; ^yJ[?dHS!dtbzZA x(W SL~TzS~`;.2(rJ㤩_TFIb#XT1-!%ZߎRrbs6(_qgC` 9q-?T..F*,_؍,f(&-ԗ/پfBOm^lk2V5T2K/II?vLWCYrϵW3p#_}-IB4JVkVph1ߊ2pqF1jWu =yt/W}-o,Ajp!7(SW}טfV`7ʮ|sg_D_:&A2=LKlDؔvg7|@^vBfCN3eq~# >CU`J˴;F{kti/&lQ3}EXrO]Q-KLFՐ>1Trzpp Cm{/Bie)Otp/ G +gSԇYXv=a%ga'*.eYx鋰/,YyM6P&+ũRkBUWG$,z-#eC81WRpwyYӭrxk2,߸ o3\$p5SS3W;&.%,w1@&?e=?A+YmMfH/X/dfȲ|&wY7VdҖ6;Va^vByA !#Z9/xfM 6-]ulQ4|- ]0gZEuQϪzs#TQ^ܞ>7}E𠝽 W qнنSnI  FRVeRA)&\h5k)@z2>xM.]QXC<+BEe3Cv[{Ffd.wr"z]F,?NEi9?tƄٱu 臮B\n"-l ^Ld"z0WĆHm;Ϣ?t h,nأY:=8t89R50J_ d 2bc1KtP"I/F '_K^pϒBΊd'Z,vj8L/AmQfv7-|yuqsvD`L,s|j!L&t J{nZ]S$֮ W{&l/ !ܠ@s~RFTHvCKq–͜[ٛ"Sbćěݼ@YԌ%QBeT 1O\'=C Ќ=rj?H{puđ̀]€fFGch_DaF}iCW~Ȇg=Sl.qfήĊ.8Gvy(D|ћf4~*kew=yh6SaH$ÎcXw7 /Q& 8Y[#*Ǟ?A۾rUM;/=(\(܇WiP//27I[2y렵Qh~SL[35;LV=Pt+So߷GҔhKcs*gۤ9f_ {A~ί\3<Ӈ4.#c/GƮ.E0`PeU2QiRQN,ǤörT WPiXmտ&7Iv7@"Z;XlJcTRΌY')8?0 1:!%ZyUtm*4.4KZq% i@Q,hA !Mn 1v?}.q(G )n;Ng6KOKBrFș{[ z)]`&x+gz|('Q]ƝNK!ٸK[~p#zQbņ6AՓ5H ^/4:(Tn[pK|*k܋}/>QF sq]` V_`sdd6i}푟.TPa=#~,LRO byg} CHO us}|=)q,{gǥ*KFzEsJ%0G7#ppW+Ԕq_[FkM]g s!-Vy6)'KPPi/ 1W<XSg*X^t"B;'jc5$k4=f,mDKѓE堮\q۹K:;grj/mw$sZ ?pڌz#, 56c}p0N ?`x_=ienckH  ˏe;b-6~ q{ME vaS:̓0H> `7n^(46ZZ̢Th~*MT)tb,ZMIWy)K%b ߍj^YLLUfGU%1^7hF_UglN=ڕx.`˷?aP=VKB-F ` UuL<;z$&Iffdd{g]%g93nC~n0Q;4"L9r*%FoqߑJ{ B ȕpn4` )t\.MI8>g_"JMQ}To${*ڎzPt_C8PX-Puu)6°{ۦ}l.ٌGa=/./qW5wEI-BdD nC6>9u(:2nacNo5we5`ډ펹ѵ/|V|QNߏԯmIV0Cσlրmo&lmy(<|iӪ*o 1 žrEo؎]D`%yUbEK.s .lR4fY+mϱO`<Jm;T{FlRw"b6ܓ19E+f8nj&6wx4Jz]W2+NƜ~h)@RU6؊Ní-1nPWl0c%+bvw[ h,cB.3n(/)&j ]dWߣTp`K#b;R^ժEpw~jdu,Y0ںxs}WQMjdH)r-_/}ʴݝ .R塏ntn΀MUHOl|u},!fJ2;>P<ɺ?2Pq[ ?_Htx@< Z[k;-RqBq,j%k*v8.߅< DBMRPF|P-J5{/ʐar-MvJM<D5e4Q-NLz/Ygf*|%$5㬢>~\-y+gRo*^Y)=hVaRIm' (FM@^\mQnI1&]7kRw&(ϯ!J+[{sFP_n2]k%1eLma]Hm5 ߉.Б夙j'"XO6  WsFE jb_j0'|0b,~Ҡ5D7>Jݑ\P+3x4žiL5="D[YZ֐aY!aK"3~6L}WGIGLM0&\&1UR*wC Ѩ)#3Sq(#.:5ÀbCuTƚ!kEcK8je9Log j_SYFK.]i[38?*Ŵ~ 06"ƶ3:4|:M׺@Lp/КɃǝ5yJt#Hfysu-Da4Yi K)|rV҃ɋy v"d)ġKN>߉w,e߅č_|W~ ;޻5՛VK'ی42NJD My]R)sn\6u:jp\j2zgCAE(:~'$QVGr ~ V>EߢI], 8#(Y,6J̃:(s0"ZpIAO~1qs !>"!95H8yIBy%6g되HizDO-I4nx|Mы'FR=/^qQH9|&Z"+@crX?)7-JV-3-k;[O.9fm, ysen: 5^-QҷȖ w?V>[}Y)`V /u{˲;/]r$x~[˅ >޿\LPWbYː泉YZP֛9~|"Lyjq,p^6ziQ%?Ų=ȇ mt%ϯ 4q<FEPLd`.leE3XqfVI"BKBvUh9 58}tb¼G۹Tco]#š?}!dg*/%7@SJ/c2F^XBmZ;u;vN4H4V%h_:8$tF%^y>Ɓq&Su83+߭)&بJQޣcG?H>ۋ'J4+AވPMY†vp}ɹYwe"ѫؿSlN. O =V [p %Oy^q_k,kYyZl~ JRBkK(V?pevVr7r“Fm6ae;0O1ˑI5P›dK=G!kC͈]sk;Dԧ0WRWx&a/ ?wYW?3gɃ !a ߩt{>֗jv̠;a10JZ-Uٛ{тWO Uד'<уa\U8bV'4pMdR~ ]_! L +tG}/*?e If9MΥma0|2as9=j.>W=)fBE$`PYv+V{jY].ȭFu(;z6̀RSC!,y]&f'MkkA,CC%O0}!UE VU!&LӶĶ:9m9<(K -p E?p,{}z'?DvX84LB=uZclkig#qY3p*/#l/ҫ3Y#0 bbY[yt5qbf{':?aCbwƚ›,x'Đ Tτ <0o綀74%V}^Q6 y֦,q'1&CNČ?;#ΔA'ҏs573m{_87-T@*̀ laHaA8!2[Ep(NMˠ,xc> u%(_h9,'᜽W$^t=b*יr4Y7V#0z3F,t#iWmMU!'L\瓺K(l|Z B*F[tJb4,=Jc u;Ir~kU?/vd`-qAí_A<7"E4t)mx+&4R25! @B H\Cک7v 7rCWE7[I;R3CRMFN[gWAD4>6*zy-F\ 9$tYzsB"1Fp3QeO$9!Ѽw6J܇+LD0Pz;p SM<|f*B\%Z+49D4:j% Z.3ݻ6o6/zx>A\#.,t!4ƉpHI!Xo3kp@zB[QʌS&oH`]YKS->Q㦪iј̹3b3T{7FN M`u +:@!W1)^{o!owꧥPS&/de#>`e PM DMXÃV0:=T3. I]` Q*^F <{aH^eim3ʚ%L[uӟ]+{?m:(3R2gX:X]Q H$tL!:JWG|M [wPhB&>[uR$˺M=9E"_S'/ 9oNKiG|]'ީjm@jF!T4uЩٱ~nG9 A~ji#t>Z2c_`LyzF`cv?6~(9Bl$w*@ڇ3;{#Wkn< GY E\?XpC!1] 6@QM '0gtC:o14?>.HP~ۏTB]d"HŁ,L]];Qy;2[I]X9iE["p-BrH!b([ ?~}.74"7!m-N^RO8Z u + }.xscҏR քØxOh7/6v8UwKlLA/D)!rRq^aB}6Ά=PHYH =)PLN9PǯwFTPq|0&X=VPNf4'42d$;t*Khn(*i][ɣɝd!!,Jd]f%ٸO>7ř\\l .m$GdOE{+q [ aC?h[L)?$4?Ƥ :yv8ffd根rREoƭߏ=y4up10a}T׈5l0eCgaoN ωJtxM)"[fSO7+-c\W?[Dxyn OI)IHTV0%<5;[nM.i`2Ƽ#Ix[L y7 {϶.z/p ZL igB`{ݵb8Q"}K}gͺWL\|pL}Rڐ`cysZQ/)l n|;9֕æqʏ"Yr xܥVQo䔃ce0Khe]֪vUAm b4Ju8Ӽ>&n6GUü~D]|aU=h,Yؘ!3Γ,wWPe: ^FƩ|luun%T&?` gC$ng2?r#6vN֣ƙPՈ#H(HͭlAɒPd^9u`p*p)&Z/Ò'Dk V:[jsqfNkYj f?ef+| )uw)pG^NR\K^[0B٨v9%yO̓ig1c (e;gnԝьr|ʗٶIԔqūi׼͖9ܡ䪫#()ؑOL2`# ^]T7OjdC~c5OĸW^W;.B6_Q8?t;㎽Oyt z dApaDҪZr"*s}T[uL:D`X0z1lLDł{gj$ g>ο'pї l ︌y<6摠0[7!Dл JVݷ)yO뉵Ե*kTo]XPWࢯDn&4`=;Ed,]H{?kSp{U1j_CSh NygTLæj>u뿤$UHp``2JgXm8m9 DUjr,2Pғb? (.7+<L$m:yup4[d^q)= {:jT+0.$eK෌$Z& ZݑaafÔ=Љ*:)?{ݘt#VrTw3ʭ3)dGF0 )n;L#vY_%uwF9ےn{!iTzbz;\-[J&b~R銜kv$^uHFbCaHKO=oM70O>3xbGN.) 1[&9OJ5jA2+B~ X.ʧ̵9[\_-#vb_5.$h^$WY";*f< Y%[:N2t%i,? Ψ%8-xQS9]IQb*3a~>6YOh)lS@8+hVGǼ/[}KT-M< 0=a#qqJawK.`h,|+/44 3@ke-w0?^G6{5cTj~">s! \sV oѩ\9~+*8O3ռ)2O$t-qƄ9 EҴ*MVzj+-"ԩ9}2uiMPhLZCʄ `_w9yG6 pMzf!*,m!qFy1/-"y<^De,ltW@ vaBic1 _i)o8(MףOlp?WjÓo1H|4#+,`t?-UE-LH2XLVIUoHUku6'EK,PO9;8[ /OxU7*JjaE|eTncFv|I8Oqn9?`{24Hu6Wy*} "aGޏR)GS_DLhYv9opa x2|/'R+ς=:pqe<445}jaU]NFƄ|(qX3gWڌ7: 3Q@ϗFR+B W)$O߹dž _"H^x|*w '_M}'}@ ù꼭%T} pSM|1&mC0XδTfsUDIHJLtF<ݖQ^:kJM)8AX"3 P`C}VfRM~X{8{0S8|$BVb}SѾL9HMêַ'DFLd 90gAap`!pO҂[Nq@XF$(ddf> U'9R2pݍ琉 f9Gw_}Dy.>>#{JKĩbQdmj泋~DfcIYmvso[VHI@,(zH}CI]_LO,IՌbc6*r萙!1={Ժ4DNK,V hh(ߛ0r">zk(`9L@YV{ 彠>1k6,'+$옽8"/}+*%{n;&dl7y=۝dbWh8b9_Jx9̍TIR(jY;1J 97r=/#L:qs<8ʶMI4e׾ʉfI o|{[QfHjV4 Tܕ%#t 4,nק"DT.ƷBWS0vdhYBŮf98JxBKJ'O)<+V0M}7=@aW`^RZ0T$W;ˌp{e :%xayd2/)]53[ iݼ$1p&j\۰wfeV ;>Y2 5 6eu꿥g#p +"y^h4ߙn#W5"O@/@<lL%HPvnצfI4Iu2?0v ϼf6OJ:D OFvζ o^4 ?}*;ďV5b\*ʣlPk"0J!fwm1o-x8m8ͪmwV!xei\;R] FA-'ǝiob݌ٿhw\@0~S -LE')R(3 =]w0Z14jyؠ}ST㪻G#*ϤfsW;){Ǔ;>iVBsE=QNa6d RxClxY-]Q~fKJջly^K1UX[E8M.;騿aI}і!Gk^ݓ@na/ l 2$ yD:mI8>ʌatCE<dqBu}2`V?LZP&*ez1ÇZCizĖt\5^4oZf5s OVHu8=hw6ɭ [=ڕS,?殙/72{6_J? %O[wc`jzj En_</~}*=}i'82c64b?6q.aFݒ4X.OHr tɳM^R(b@Y(S]&Zl +QmCF81K3\L⾙4$*{PZo4Cb畊F7 M̧]z(K%ySܬ~'jֽ6~x7[Xa&m]"a~ΆPsL$wy]*NtfR ՆOC A&P!vMᆤA .x=Z107 fR's4K!g1"&DڭH =T";d@|ejڍPU>BQX8qdK?=כOv00py}ֈYS^5To;749 3I ~ULPh rgb,v hDέUBEsv^8tzU{9iWC(n> ھ:{!؃4YIHr~>b%b%*2gGTc gBdJ)4G BYz)|o^"{F^PD6 l>u3oX*a;#ЅFks.7&xi eD#krIx܀ ښ'y2mt)w[@kky#NةK9&Oq;t+pe Z̀b|#bF*ŭ# tREy=E$Lgq/q g-r"HMm*T⮯}. t{lCt\3+:z\Ls%a,eSCܬXJd+y|}~v+0HcrFP"a&*g{H1Dcu(&]g>A)?S+צ˞LmP`$P*jb I.lW}ɽSBdd"c ۅsUeǜ-!GPܪp7۝A7wo-ׁ \nJ{f$/Ƹ3$a^rwA9O‡>Ė>dQymٵ"˧bIu|oFADK ]̈́U?21ɘ :~TwC-zy5e\FPCH}1rXC ~RXYֵfw5Wf$>A bM; pzϽͥ l"TLMN!7EOw8w|zE?љY)f, N*\-OnT& %6N+C΀ȆZS~+yƧSs v),]H[R\"m1J! ^$T(ػl}!Qwjdѓ(cBA屉軭tgsF0SGjWǓH$2Z }A. J Qz ~Y>>yJEНB+կtwh+h uw]l\n? _3A@ykKk1SFi-oΜhP=87O-xxS?9`Z\tDe*pxvgQWD/UCR ?&hrw0x׬Q"bKIGťǜV;&/PE$RIf=wOrXDƞLW^:k.\[mUh5 Z J3ºU5UU']vdۭh^R C[_%3zw*5w~+7^'ڋͪhrq v  P+yUӢET$VuCWa:=[LT8$*;WSck$4II'{g.l dC9Ž`.8vSI{^Wc;k~.8Dbς"x>A뢠j8=P Q0+vs:A$6f2l]5 b5{l);:s.m?`!WNhfl.A<4vzi%ʼn_6^_aӥ^ q]IREE! "F !c#ӊ%W(.:CRfAZ{Fߌfr8W~o\i4 /{vЭPv,l,.7.f{h!^ 8sѸ+VW\ijrEN IWyWއVUd?aO߉1shuˊ !ci[%|ƒMKo*^%uO⍾IΉw UDbceþN9}ZbdS [X41`z*1Yp^*XTSڌ :_iPa xSMzYRGT7yV`mNRuB ʭEJّE}E\h;a$K6Ͳ)@*z$AABIY`l_A-y%%-A-z_cۙ-5ْEYYuSR~b+8UtUF^ڰxs>WERȱ[2zKNߕlnYC^5ݦj(خy?I۱Q*IJEY`gԝAwt44<dRUb>p(wXb_qH~"c;(4 D0V:.J6zg+0T67.,{e.謂l'ɘ۾ 4R!+R{HW/A/7yC o8elgI}򏆬Kpx cꨗ%V~|H5P 78?1S "BsYBem!Z&Pb4-Ce βN{y//l*y` . ܮ2֌O ~ u*+ /n-N,3Z$A cU88 ܂a B7y1DŽrrWBEܭf0ӈiN]hǢI@`뾔͖Y [h/Q#r]Zqi;4ASI;k^xV}ҩ 3 M$ULXy냃QB]`?hПoWO]KRxWFa2 '_e[ĤaKѦaCҘ"U qZ[]@W6Ch/WTCR<ܔ%04 3%ʏǠ̝ǰφ}}:0Ẋz@|t-,vkݵ?;jGjR+(1k4=kS<U;CW[4&LƘDԪT򢋩8d@ط͋..z=}[g4$mW7yTц4“Wҵ\::RNmqc^xFIр|~=_[̓zJ<^Z2b9@+3-`cyf\] jnR1NCWu˜-Gr"zL*}K^[]5=qg^]mˆ݀c/NVn"lo {W]ct,03O )W2tg(RC/z=vg8c[2QۊHw}K $ACOtzU!v}@1՘)K.$5Mj-Zq924_vKnڗ2*bn9fF0-)XJ] cl[/E!6/mD"} Zd۠ſ~|e!S'Ԯd+CsjzfCA(dR(s'dnWO+<ĭhcՌkˬh^ĸ!'O @jy4,5]a+]FX|)z!Ĥ׸͌Ѫ`'?VÇfSMbi&Z & ;q$@v6',[RQ!]3SAXÐZʄQ3²+b$dj"l.,e_CKi8/| #S:)/v`Jv/ξ [S9rzj`H8q ԡ0ed57.t9cUvT~+UH0$дx=멻.xCx(r]wH<bm0gq)%˃-X+l e$lM]> $#xQ,bkc1UmS/y'+ TϖTL4<>:hhkYi+xfr;7y i/bAxaHt\ cbez:9:Uw{+*%U=Yl<1c}W/,6~~O:`Ѿ?.?˖\b2' KfVwQn}03^[ƌsc8rIxP@zPL](ЭLxHTCDϏ3\ށx3ѾåKXR-&Yns(8~Y-*! [DrP%D&mPO*wk~A^;Cxey-$Y#jkx ;KW H+Pqv9'plԦ @{O@)ITQ';U'#igT&ͥR!0dW(sjSr)1K5" QCȫ0W&-"e9n4 T7i88扊mʁ|+lʨh5|։L1~&YI16^4ؚb|ZE4@ؔ#G2bBlHN15nA&Kh2cf(v<('D z܎G^f#u.dO4I!s@V;' !w1^(ec[@&Y\yj\bE ~umLe\ByI+w jJDغ>( 7?@m/z1^F+Q&WC/] ~pBڻֺ>ѭфnf9' , G'CBXBUWv2|Lv9ȻPHl@DMmEUX76 Y՞(mJ\=ٽAOfm\n\yP.w Yȅ>Mo>BԎ^fKݲtʲUf5)Bԡ r"~@H=Tuf4N&v4 qlD `=tsd̮F­YŝMEHpBqzf` eW lP̓K/E:uAX_i~[@fN- uZݝ,;y2ѳׄk# 1"j^;nY纋o]3=.h;1H- I~4I:v~?S;Os?$ܵ/- Q@nz#S#m?LD@αj`{\Õͯ "Uj2/tGV6i^/%0k7a|~.i"20]_*ɲHٺD#PjVBY n70KcaVo",xa28Ȩv`3u0| ^tU" w%TO94wH" GQ~` F DiV" />{[.nTt_Տ(gMs\QĦǗ+х,q0⣌&Gxns֫bI Jkyذpڤp:|[ViL h\00yy.@練DͤFf#p+Q!hϾ/Uݗ pwLY5T]4]]h*2kq) ?nws#JoQ7/s&oJ;_5}}soO%,:B4m\""=Kh?@rngU %q@dF%yQf/f'-LQ'=BǶx>5#s|\aNQ ːdC;uc 4=ٵE*bnq'6"vB.FSN,QƭA [4 eJ4=_?YˑǕ-Ǿ)L𚚶~t5C[n'1T4cI?OKqg ҂]M ~񲹵%i=V|TCenDa(FX S6-(hGYJ]wm7ޫjay8!5 ySd#ؚ.<ɝ;`%~BY t9f*bܬ@"$茺]5;\gΕeHLĸ[if#po !£7~3I_o޵=h#(Tw'QEI vR q*mŃq OsNrRBnyY!ޥr3ƭ՝P`Rk\J6ui,>_bc:k7+;z|##CgSnz(1(N.jE[C@L:J›4YMT[S݅ᤄꋚ߾ r3g*y4.!!ϣtՉ"h&0=|fn6I<ԓl5o\¨]ѥq3d UN$bK(O -QUk41I}D]pι|h$ DI6$Yh*uavU=DhCޣ`&_5Hq_m"8'&,ޫK&{ 3@ >(9G<:eP[T$%EC(xE V7;xx:\D۝Ĺ;A|<:7qαSk3|XmMPNfRH.Bi&G* "3 BH݀>[ɮ͔U *KNi!hqŴ:>a 2מ:CG J?B7D52H6TEU@B _)>uU!N +{=޼n)-T  {x$mz!(ÍPè"ݕ4mͽ iPԼFkfdC-Դ ;_~#wEz, 熶V@bpVZ%7]8$0I{K}%0Zژ `켞3 oV=-R7v\tw{UN{+`K@ kOGM?6#K'y{ȃRX<*9 y$qy/JPʈP)> ڿqGű,Û{r5} \Yʯ/C4$X`.nT͵*eG&@ xy7]ۋq `ߴշ%fV4446 |:8r5fiˬ!GΡiRrnvSTNAx'Mm&NLCK\?03"߷ F8&d<{FI. FF)` Dl%1*b}͈3QLI7\zˆtSpfk7(G'<AnzN?/5vFV=/ 8#rD;i]#A>SE1,@s2ۥxI Zt\y+0TIM84&fBaՋ^p殮IuƎHѫ7J*  e]*fF6] `/tRxuG8T}6A(6y2 2~f~xͻ&o9"Π=WR,H9'/PZ#.d!.@_͵vk6Q Oʉ#Oup,g;FX;jC8y[)jQ{`ޅ< 0 :AD9Y,9L{ǟ.!#,b=Tp?ԙz>pɁ0t< VT@bw(53v1@thOq2/6i%7}\Z\4W p0~iaҚیF&H=;gzXfI WTB&<#iTǗQD$-)xzC*_mӂ׋JA7<5N4\8ɫo}b4`80YS<ȰxH6J#5]o^Yvi`t|tnMm"zFl+~ XՀ^9Rq^a]-O X6V/`6[4Gz;W[` ښ4^r{7uT$ \ydTx߷EcIHUVmxlmp 4EGgs} Qd)L )b$m+| DA\ $vwNKx<$ƴnV\ vɟtP(uBZ!(m;DVyu&vHkwɲ)q0l`+a2-3 9L-pC'ZkOĢ*5w;}@'ݻ5[;b~{׷iµ&=xx:Vk eGpt]?)\X#~j*M%ʩS|l+dR̯ZMI3ecqJF6[zB(_ϲ/H| @np? tKؔ5zU2}z$@zjA.q*z[ l6H=K]PEfVWF>*kI6'|P8ѠeiX+7H!҇"QV^bſ6q(>(Rűi+TI^}kqPWp⼆~zV925wZ*qœF`  >U\+,bWG;lDTfZrTQ Ͱ5{2gtuFh{)N̜jا?DuFCYۥ -?ʒ(heIHg#4Wiei_+>552R8#udzfn{Y/> sm huA$ZlIUT0ĮG, cRL1+1S05&o[T_' bPs$'%?exxݮ_9oKptcYp4UB>}v ڇC }no{YQy驘<>h6o[ EJ?đ-l$kP6 ̈&-qL' mmicJ~Fj%IHkmly es T(?եB50AZSX"j*z:Ѯ A|W>IM;RzN?xYJt,(='6Bm{1į1v+2)Egc~9V*&;^;3&q0vA۸EE@UҪzWED_%'A~ :T\XPӯu~D%9~[}^K[nժrChN1U@'dF@ }Q!3 "6!s R@d'D"cWb:hundDq纣,瑌%0 n=Mg=y_Yx.q/WQ^!MrIIɼ>'REӠS#90&RwWЁ 2W V"0z TFOE@lgw Y6UPlV\BKKo-l}'j,f+_sdFSLw/Wӵ^{),k 񺑪]LomNǨ"Z2>D j[8 GL5E(h`ߖF~`aP(;}0q+\Bܬ8x&@6v;ۓM*T4U.by n}ٖ͠犎r|;, bm_ |㼩HK3 RЖo#U/|iYqO]f[V!@^N*Eb(7J-J f0~h~J&Z5wّ-t^ks9bpYCt@%*JbYNZX^TЮ oH1(If7J?~ E]M1lg:jˢV+w~sw&;s uCR-@Lutߒ}c{-섋|z̴HtB\' -q_4s%Ry,38Mh+p a20R;;h\p%Bh >tKl_-N'(5\{PGwh9rk kUȬUl$&8Nj[]FqlwЛJnL5F/|~jUڞ΂)[2-cCQHؼ);G"Vg{-=H)|26+=gMxu'=9oMX6#x-3kȦȭ_3}K[c9baq_ͧ폷C_JH*ήsafBY4g t;B W 1Cì ݝ![W^&EDbh\z MҸy VH ODR7n4@(Z48+6V cXQy` ˻[DXto.X$)TH: :'QkɍyW⚧ C#[E;So ,̪uG{0ej{8Kk~=","`R3%\~TuoㄿQԖ?lD@-y^>J5^I9JxS٢&_)}#8"G- K>.*us,%MRrIw?>MnKa7[$[bu +,r;ւ!ܬO ď<kv "cyxDāZ>=xyS>}XŲaP-A Q70}--ˤjklOnd64Pwłx(a o ]vېkm&mqa'j5,]@Cq( p4LH-j1뼙KQQsrG|B|3p)g+\m>F+u#WhujP>uh:gO?3j_bzMXGrއ1WzwhC6Q(eI).{@:;(ZX5A-[|֯zuSD (5; Z9e׭Kšf6URD sqBj\~lBB 8U>U(wk &nF=svy7&h oʿ@c{n-AjaCC@J,.Xz%|~ -3Q'$cVL} GhRDzl"y'wy۝rӴNfe6:ܫgyr ( Y4$ѳ&›dK=<0Hd.&@qcţmG1a6_YO+-#[DSxdL]nRnkW\o%SZcΙdsAT8IƘm;ۄv/03ͨ*kD.Fk8+eF-4J/},«Ծ/xʉ~(q ^9SZJ$HOqSL>r 8|jWu\uU412$m>Ahm\9QHV Ym?NJgM1w *e_ɦ\˯z6jz!]-;7#i5e}R!. ,H~ոOE8;e c)2= 8Jm-lN(} 5/lw+~N͑Zo&w4$v,~zO Y`q%#|FXCi۵_5%Ar@Ă })݇ecrxLJ叙A=:d3 ?`N;ǵe%|GMM=:XqQB)5N^#`8r,q 9T%`g2?D*2rvу- z`.B(ysJq9~@Pi4 jL/|Ao?@7CVɸ+vEj2.-=-Ow_A;Y "rp3!%ggkE:x&#LŖՌVz/>[T߀V*DB,Ҹm55Y +I¸h~(ږaU :؅?r1a@;s?lD@+kȇ):8ēEL* 4Ȕ 0g긏Zsߏa3X|^MV]:Ȣx/ iOYw:OQT9Sq4?[?~K+U6C Ja?.8ovV9x4OZ !"ʦ]$ww<"Z|lC:zz=As6(EYJbi"g[P8mπt!4maۣ9(U ͭͣKݍLw(*THaTMbre BhrX,| c>2Seărw!i4ysnND @5ߺ. n3j,d\j.㉳ , B87SK|`J$w=^i[fƱv@( ueE2-e2 {a-V K;x->ʚOP %jiHY/Zr5œ|#ٛ@m6J=RsfxRFp*>=FIhC5–{Ep]W3xl  灮[ ;Y-O+8peR"21.= 21-FiѲMz=-,CF|,r~E\j>Uss܎'خ%7.UTn2h{@ H &ITڲ? 8Z")b sjo4 ?OgG)uyt$rafAekKA0H! ]PT!&2̗4}Iv)w}yIu,zZ$D3`=h:,Ur,Fv]fRm/aRCkRp馎sω.9 Uuw&'Є)H #![KIdXe[dmR_#9S[_#凕OcK쬨k}S>*u);&DPs0J Z^ذߡ\/نbWTI[HC"F cU~&)u6 8[㏨~R/tI%\ RlC2Q=WA%0{<:Jpp="zR}+&)!cHff,*խ(s : ECuJxH U أTLZH4r ?amyF*+SZ zܹeI|u~W<1ZJ^r Tg^% S0؎$'Iql[|#s/ ǮHq8ӟ5[TITCvҕhv`*ٳ{Edk&CLa7 eG~4~%>_&0%82E=:VL/B*`-;J4T͝|҅bܪ\-ҷQ 6r1&=S r$*ܺU/#4t{Iq2+o3,/=Ku$vE .Q.&Cz`nC5dlXzKHڦZ< o8kx,̳ S5>́`jp 0.3H>ICjbgI(.J\#PT4<%5Xyt;&spa:tKpYL خכlsnoMs v^P>{/ 4PB~=!40̪v@ i@^Z%NZ[ÄEq \J'_,*_EUSs05,\یfğdڕ㤎l!FpmOmƬ;״9ν~x2}k7c~e/8l%uf *E{rmlvYFE;4:H㴈Nss-h]-v{եd CJ1f k#&j2? TvDxnſ͹.I'hVM9byДIr|?of1M̷hd$?cYz~ QDKmUծl >$JH%t>Am*0.y1UkM{/,1IfZmc9|$ʡqn[:@mpYYe`]~8Uh)H3տFQn=PRB3uBO!ݏ3A[{ħHhW!e0Y'Ayce}$؛օ\QSGMT̘\ g}TK)pW^2nL"G_%oHVU$=Kg T*xXAL>r8ݺF+PuϨɐ_ 4{,@iF36mu* 6bЖnE}KTaUfƶIݭ؟ xU_ub8p>\Bbk逷-jY eG>NAG%6uDPǚ<^$2)͈I(<& ǰm9Q?6eӞ@ 3Z(=1GxzOQ7jl[qmWq@&m ֘LwIpHrn]=!!b݉>X6Wj=Fr"[I|:]rNQ ҃@bV-KVR; 5s*V *4 !A"ސf~\z16X OkA&8&,;-  >h&b WOˏ-)WA&tLIbژ4&`pf&˘{ӵms%:/ﭘwuV¤ӰeJj&=9H_t`yYm2A|[o*㳣fKs) ?zU.aLf1aPv-G$:N.ifqD~UṷvXy{Z؛l: ȍifiܽ,gwQz $wi|tO4Fw~/<1L27J7+TVR:;㸤0U5\)HO{qz &$#nSx]!ȁN#TIl”żzu1l_r5 M 2igj4#cYAmܸPpd2x|Pn{e.H!3JɢTA%[GF mO5ŨUnfo k@i?llYl1t#Z\X<Sp1Ci4vK{I9e>ˇ+uT +e]c]U3e}39B{PkqZΰVx/Rn.>u,{#MlȺ uիx\g 4=k-+j|/^ y舮!䁌3=nķ` 7Si6ΥX!?{tD/n TqY&Ql[9G Ú8j`m:l- O&C̘:fbC푂?(>@CwcD 3OiGqѢ4v9Ͱ7s%~iy+WnSTqN zsTbC-?_aYJhh6KŪr=  }_(HmiIS+n,45(l/&IIvX{P1ZtnTw(pڜSJysdžH4ƉRz@7(S +Dj<%:vX!ȕVoB=BQ!Y0V30T^GBF}ǟ Ӟ)6檯>֥%g WH7&ᕃN Ϛ9Jqo*%G܉YK9y[Mj:˭ŶL#Λ)S] ̅HDr38Zl/aG>`TPCwwl?: iUd Q_ͦ8ȏpͲyMU^yʽj/kyd] _0=*hk.+ԡYIJu!Jx0Vuz }ߌ g԰u}Kc`qg @ 62RbodvL;(Wɺ@04-mK HfРitd&swOd*̒J-Sܱy}DN]T6}Θq>YwBޒ|%91|9%O;;8"&P d0]FF @q=#Sʮ[tu;ڇ7< oKP8!KP =dyGF=&1dkOן@!vjxUC~MMD+Ꜥ/;`tbslslיwkpk輖?5z[bmdG!OۤƋS&ݰPmk;ֶ`ʈ[wL 5Z{P+}%@.4Gfb NoT$nDCV~NTl~)LCХw4ʙtHyBמ̭¥dP>j i g%#레k&yqe5`c41RiDq<%po)$A˘6㘑LQ>n<ՄD,e? s6Hg.Y~: L%F,=s~[d:xՊ3GRfM7s'IGe˩u3Vn &蚻2~"7v׌YE8I냆ODzd+r)9\[>#Mc|#6iBqO}dHQսRK4Y3樥v7+w.ig&"4il w>#s?t9 ?A׬8Ҡ9 s;8E(H1& 2}FA!l3gMּo5Yن;>#as\R / Xsxzqڏ"6IO-f$C[˚㕂 bO>Zp_z[=$⧞Y*8{o2>tLR?ANUh!YTlTuu$U4bzlr¡΄Z¹bxAŵV(3X#N Zґ9M1kCCV`'+ti:ADž?V!e̎jʺa$ qШY:=GP]Æ2w=tP(ZQܺl T4>w,,thAS&`=[tȔ,U`Um{sO"Nw@mR9΄yd|`j+#kVU.zěG땶 =uo@aI+N>+tIpNbJMO,TEkJLh-mC5r2xȓ0 c Y1 ~~MjLZBH&Ϥ3rUP82C5)? LWJ!d*7bJ'pZ\Ge637Cr<'ҟ*m`-tNu}voaGaRްn[\X1} mNt-*<^W|VO`h[} {C>lz\T3myz>P+$C~;) *4&dǧqSy0Aٖ'|t޹|;tGщtc>-4G3Bϗ>v xkM.I>$",ś_Yӽ}#Di9g=3a(ɿ"cAA_2&Xi uW)xjjEq']̩GV'`%C@W %|P+ !9k$!ͫEad/خyn*X}Y.8t2LjWlO2o,zȆV^{ X۴_{7[vctq2 H{9 ?CK-YY#|L!)I ̭cSUPY8ƏAGFj2ĔTp0MiB8!ic& (EץyZf!T'Dn SI@n'\b}o|S|9EiKG$a{0~Qc`EX*.yKcKQF\6zF}Fw)AMⰱ 6"1foQ5+nq!>ٰ$0%גu9®C48GZqf! [^9t9~p$"㨵JEf-=32B3;.lS G~!SϠ"E!0|6cU =^eb{%9QA'wXe该VJª WA'</yYjUO|yx,wlg XGaPRAqXbnOGAb/>'`F54܆aUؠ&d:ߵSIp)-ۖo^-".?;_2,o-S0 êBNPqk?%q@>hv`$m` ?AB^`ă*3`"=8oCUi>*Lm*ײnnK;5!EcE HZBk5u x2.#$aOUvg0AD'lFh$YA D%{fKlD$p\#Qu1*A^VЀs0oQ2ё5PesV{56N9G"DjҠO1aHó~eJ~$a,=Xp{SV#)ԅu SEr;т=̆4c저e);+pb|3leMW8H!$ 6j % ҇b{^PeE*N=F: 6~٢A+כ͞$VpiHi-QY&,HYv^aFj`Յi뉂I&c(6U9L&n.Z'[Y]@h-\"q&uub$Xa3ѿ "?Զ30PND-z+5bIZ}Ι>caq5P;#`GYP߱V1T/~5^r7,j>x΀1 JwYiL3g;g, gL^vΚPZ&(RG~(NX:%"ht= '7ZH ?H76)*dDcU0itmڌVe ZrCl_7GwX~~!#ai]I**'E?hl}q3N݈` ^^Џ1xǾ=_ᬻ.x)AChp~9PUuy*E*!0,L,!(_~^mf6q7X~B#Zt~U>S"I}ek}[T:eޅɵ%WzoG] Z٣= Mֱ&<%mjX ķ[/;o/xxfP<Hl} KTrPT""smU5[dC>z^Ep@ Ϥq=v}"LpxYkn;9>dqVh"}ĚT.~L3@^ɕ(GȇF{8y6},R}?F'R6mN?JJ,y8a/(7 u&%d!YԷWu)OWKx(O8o*C? AyΟa Eĩv2_Tn|v Zkk ČNh?X4m(U>_됯hZ훕FN+vh/֬9&ǐ8*f-|:'ڃ0|9NuKҦbr2n@<!_kԬ7Y8ҔƑ| NGūurk&s~b$k/tG1ZyY@\E4LubzPgXr kY}NBXw 1ygyg6G=ZAmeӖ^R:KoO`ee|#[cϛ|Y@[S#w,K|JI*Ч^;3}7@#&LFd6LpKS' caÚ D6_w\H] %(B7B ASV pcWp]@]:9 ;hf?Fx_ (;Kls)YEks}b玽%pt(bxQU4L%ԐZ`/>o|sQ<7EK"Dˤ f*OMV< ]$a&RɩGVAг_HӶh'Sܶpu%]|mvFz?2Fn sY k +)ˆ Gai.s- jWZ NM, du;q^3 ؃X#Q:և4\jXvY q@dTrHd~2H:?*5W ZվjI;>>wPK3)΂ '(UaZ[5_] n#no$/ůp) tkړФj?.Зy|It ,Y|ۥO]P;OUBɋ$ɿ+/tJ-ѭ)q?X?RCM9"DzO#+ +A\ " u-N9PGݔsW6H_G!GoTա_ ;2MnY M3s$ZΰiT;5%auܢW^~QHd ǯ T}2=HY'LQ7%scfFq|8lYO]G8 gzw;[@v3n9C%gl::0 Z;4L:e.*V&ƞk VMRW tV~G)a[rk1=S^]/Km6:| %}>7 6"9bI9u5-YriKL(BǐX8YE=BUĭh)q%zC,DDOoAX/ &vY:XT cz:Ttt%t="M1xkNLzyqSeA' Na?'RTVDft3TT]7W<ޅ l.>|k*%T")3F֕,eœ'S(Rq?Ҙ1_<Qqn#=aJ_8/m.MI<ŏ OFΖ$~7X]`A֟ 5LHy`!֐0!C''W^wԿU1+BV7&#a)- 0]'f?<~m00\Br}|MawQ~cȖ3]z 5L|Wzyi4^W&%FЁ ,vGjFQsOݳTZ4:ؿBH۽B[S]y-~CëbEfly:^,Vx 9-.>DPxƏ$M(տdRw6}ܻyӆ2 r &}Ő$TOp+jW̻tٛFSĜTNNIyw-XGF좚q:rb,0v j% RT]7tR ֫4C9n[3W{'i tjWװQ$Kߐ+|||&"n5~i> 1#SOqFj8э6+ -SB9[ _3J`K 4 a Ul$;rYjk2b1v'۞  ]z8 3uMh\ Z)d^R(H1Z g^HZJO8ꇽgX|F) q!?Yn\Ɵ72] AdRSZzmh={ TMytladf!糸I/4cLOVשdE.I{p=蟜{Kj"kⱕ^G'ue-eTkej6 ]F21J_BQ )36NMwC--I4#||$R!ZP\3LqdliNYo\vo!hR(^C}O)fKw} s$KP&Υ6`&Iú:_̧sr>A;x/@;yߎN][jWI'3?cgL&ۤ=Bs|\ane K0-b#{Q%U\ye]x 71'Þ .W(mW+j?y})RJaEBq5-H˜CPrӬ_ 9!3[{if`x(t6+}'P4s.ZfbLXqMք+v7WnBN OgV!*)l<K %/tNS)ڸY3] |PZ0 ]]dΘsE&)K5ʣ6kv(j\$R_š߼PG{ &,]xi3J4*߭1¾V ,3ζze7M7U3ݳۼnٻ Z'& i)k\>ʘtODr̯{ Q?Q>8phE|UYAQl=NBBxdA]ಛ7XheU4G[2dܯ9( *ܑPaKG_v J_}bV#,uj1`F}i/؂FOxuIER޴SL݋1\'Xm[`$DX%Ey7aqN>]%yӛm # I5mkݡyX<}RVXBtEXJwt +n6DG\ߺivY%y~iXstC5o/{,;3tOJv6ߕo S5|O_Oct ʹbTp3Łb*[/3dC ݝ1 #7=D Wנ3蹆FS\ V'겕X!^)K<[Lؠh*Z*K7Hq:)0 ykՁY<S4>,) .88Im#jyӀ2]C듌kSj@%Z:u>&m{)ĵ}  =f}KE̘w3of>%@ A\9=vdx5QO6~fq}ȽNR8bG5m$@k\R4wxف#CVWjTқ"S9~#I}0y5Y'+C:o[Jd-kI'a%eb\qXۥ4@ 3whЊKݽ\@  TsuacqGxu1 tU ~Tnnr]%0ק1iXRUNb\yDڧW] TVIá3P+=(H|sC 򎜥+EoV_6|aC!\O ŷkY0'8>Ϝeik_.:JD׊ zxR ""jufj]&ѪF q9| S8VHE҃(5`7uĴtIZn5եSɥP:wHKh^!,7VǔEդ†Ls[[Lig^Gk11.cvV^fƵ*͙ <Ⱦ&Ѩi>|\Z?*«4S f-L˚.~^idGR-|^ڝ 7%4ԄAwE_8yQ )p/ke*j̶c${ ɡ(}^.nh/9eq*f?;q2):LYw z6%3NċMg2Z8}W$"ǎL؝Ek!?'srbNG +VB.i&LP`N,P?f p12HRňxeR;VoZet 3/ =*tqs2 {Ң/c{;ߤjQBT!H ra:SU=ffx)ѱzHe&׆gL6L@TЧR:3hJ,5SI33dL%Zd>[XItKeNhsM-L@_Ăg%+OLBx0^'6lZE6i Wl&i@|B0f$54'v*@PYVcL2ޗ]P*PԉejU*33Lw97VI77f#cL՚s.H3/6oZ~ں9ݷM"iJU*/ (J7dk)qf%-,YTt,*,zA0je,7]? 1e$^9@B5QȧjSSZFOgXhn.¹DB6P9.-ܡ̑CS=Kԯş:|WbϊGQT*1k{::}sdad;V~FH=4Kiuҗ)s«f`iޡ7L^(AFi yg7,.ы[oz-St {X81 Ȗ4 PP fXVT5f#?fF1=O4B:LN>ϢBzם>{:keշxHWҵkg5 6omv.5ok< , dX2Ҽ6֠XśKc`<&8 gm彯UK<5ݩzZ (Hs6x?&HqqHխsƯ 99~`>e1i$s-ԓ/ /"OFCZE>c!8+{["C2kfmK@b CxXYu[[[GZ! zllisTn=w/Ny6Dnqy Jaq_e8?_^w"6=B1 F CYj]\zph?o!n1s P@0R"6p.arYdȋn(?z1 Y|Vq)mq|j"tZzMM*Tl)y{< L)TfHDBY b{ :6ƪBZD\⼻~<lfkٷg T 9RM#kB E8upɗěGcY0q/M8 I?ܶa6 mF :^ʷs#kVrͺ"vN LmFrѱ :{ *A4/%HItP02DA2kȔ={ȤD%0QF8PT^-ћ/W=΂xtsb֙Qj=2| BNg,;neM]ѣӱ?L^zI/L(S bxbxԸ-L3.OBІVɀ|b'#woVZYwPnӥ[;rձ?#S7F8Sx0 C#s.zܬv~ln9|8ۈ@^"nkck5@x5dgw8OΧ_jVȄhc'|/P+}ÝeJ4(K3乸i;&2hVE&% ]Z]un\o k}^O,cRrDY뽊sdќ=n|JXJTL%O1-Y73b^F(n-3-ּmO(Mecog1䆷V)i!yΚI53wi-\IWҟk@,H#ZҢk`%i\J͂U%,0 NCn D,p X/$uN,v<C;8܆ˆm4!U0BaB [,؋,Db A3AA#2A b伜qdMi`B_^roo-1 fY8&l[MSBZ5(LAoAPoL~Rahk-dV=W -X]Pq%>/ m81̀(f(LM4]J3=uhđ,WXfXvimI3fer V(%#=?ͿRw2"4[GoZLtӮRS,'-Z>}SE>\ibVB4]L.1H }:BB)F*EXg6Sԙ0ԪݣȧcRt=93L(O$-w.ʹR;*ms }OCvZt3u0m0ӋAKm)XҹrREÕXCFSF}`WB.rh9-\ _Z@J.d߶3w}k5Acz'HX0 }Z\xHԟwEѭSIQz\y Ȃ\Un:k`Brn%sf$Εqe4# U=(|5)D|I]|it~t9PUt,q%+j ZN݉bbLfN{6,IBPm5)VNu]Ds4Q`kIǶ~-NUn [yUX.{ץ!~$1Rt֫9N,]2ӶZ 3& t q Q)ll˔h< nDϾtx08bRކHqf-4i m $A\>1-) ́If0o.76K :4/%ڊ=$z6}!5Db0a )4HBd-)fR[:$wDXVݝ(:IgXTq.T$I X`.-:lP*"523sF_(3:Î2TUz2/1 4~^oUHL&6# SsМ&p`Z]S_ cQlq"+/WkG(~Bt'A[4fnKexCϐdx׮[ @|cjqFqdtsQm۱;MQ`RJi<0# SU$b/n/f[i!&m-5N&}AUϓ˙"z@;"œi"qs=1:| l#.bSBס>G;~VA:z<. HǴ5s7&ZEF*!H1̫ 2分uYv‚0`an̕ )Y |NzmY 0 ^PUg~RV=_RM ZJ|W!forB O%5{L[@5v\ nzK ܊VAFr1]QVJ>eue'@Vr:n^*nRUdNq+8𥿟#F:+C&.zO18ZeX)ƍ7"ݬѴRӅ.09*eNs/;TRc R- ˴MB-cff%r˩6n9hqkAff4F7̜]+bt_+^g&2}Ȝ%\հIi\PmNNtԜӱ9!O/M6CyZwR&Rxi$CF]uI/JsTV; d,8ˇVMtbωȇϏL誯nGjݑWج`N\ߊ;X{@֯R+ Xv@Z0 qr 5B\DYג}كN80Hf4x} Ze"W-i\`lk⥙d nI F^ԫXʑIZ:ٍ%󡡼-\j}e}ǜsPNLɏf'+WΝʦ7yY1fiX=Yed.Z2 )J1 ` &d -A&_Ԟmey,8XʥɈ(QYМi9jf=>#ETSR u|Mٻ6ґsEԑh&scr8]j ӫ2zXf>>&Wv%pĻQo%Ʈ6>Fhw Oz#G:R28,7_A>n<#-mܘuK58KUJ|ɲGѡȋ f!4g9jnJNf4Ǐz5)s!.R%O\>5RBIX=Rԋ23&YΡFsc=="+E2@O͍n+:pa-{82ѲqQЉ SEu'؅W;9yWOHξ@H}iM;<YZY Z+fmU*BQ:j\ɱ"0G,~YHGIK]2֋Zq-p&]BtR:iOٙnuQ!8R<{#j{U`.f.:ő55݉24Xk$DSMh֑&%8o9;;W\ׁP'?\QiR'vD)2_YYe &ci:/>`#cMjۭhhQUxVkm9iq=H˧ψS'yba0zKY Nh]DZٰX-M;JOd3.,U_Xi76JΫ&E,J"KPԭo9kQW֪̊iS_[̆)Q("[>jJ|"wi Ő_ %RN+Zw:  pU#gGZW(N^{91(Z?W]qϗ2 nh9YWrC`! ,"Bʙfu'K&ҝhtKyt_^<╓ڏ?_>,::ᄸA4eZρuI/,µJX5sn0(tUұ*]pJ1"όy1d@oKVI\2R6UNj%I<+i) 90SYjU{-e),5d,tĿ|Dǁ o.>>Wj\=$Kz.CÇEy,$\ Wܱ[1g>=Z[n"NNT)HDR5 ,)UFEֱqԖ͈ug5, k͚NCy_G^DvE%izՊ${քju/jGJh"f#Q9y50BBxjhM0N]@4#X{mCDIbTN]qatjw[“M"Uņga+qT$تAvtKŨ{ْPcdQwk*0R9ʕ8$rVqGј-(5RLj^5 ʉA$5h2m9ѡPNe -T8:]V h0򚔱Â;dEP46^~kTziK&-"Cojjf :q͔Msli F,GRP\zm}MõO DRfw\`r>2 L>t3I]JZARhmuE@6g?J4͚XKd092R%wLؚ.AMH+H9]UH8q8Q[8t0L#Ê)6Z(bȦ!lG6 Hd]7P:@ x^ Lȩpr x7^7DT5↔n@E[`W iENz  P@N!3NUf~7 wA:h(2J> -@OY |L*\`CO 9tu`(y1<" >.VҊ' ÂOz4דT&ߋB/؎LGY!d,wI17, i~!DŸd~o4Z&.NCO bptee~7}'sx3r56Y{5* 9A_4TL_hjO7t|D:] c+GX±J9`GU|8 {K<3\("t@@F/;~b5|iG ev_+3:nb$KD`Bpx_T^j#S;-.9RųHh*Fa4~3FcSfyK6TݽL~9}Gx*(:Ap2g'}~'7_z<9  0B`.=7]g%̾u-_]J-^DM>V;-8>_jCHs|9=-.&߯OGxb7(9 -)gzA5ͧգ՞Сwqa  0q҂GDBuQ>֥G:Ȕx.(3]ۄ\+_3AA-gG?63e :!Kڶo-!aع/1#N70hjв{S7Vʢ ~Tn=Unfx~^_wWP_PY*KzVD: W V zŵR8"^2yvJ ]БAXڗR8疃a̩78uˆ]űsGBC!{_*^ϞO!Cu@:ąW;igێqk Db˻Ѣ:x^\#(ʑE p6٘|Aj ܙsS.5D2-j٪huN;̋m]r }Į9BcBSb }B :?++'iwaw.~gjgxOWnYS=:L@-3l "VU|2o9=#)3K0@)byTTg+jϏo}wvz 1-ϜJCÐTvB8FhG `S=:i[覄TGJ*.G7kD7g_-YqhT%,Qأ%gҁZGCPMJӯf^"]_/ɡ3kąhC#BC9 l#__Kom6{GKk{m'4twF)ʅM|8.Zmpfcɏfn7oxϼw"/SP }PT:y86̪fLR[H!uY˔q%@c ^Xo sj\,¡fXWaF,W[xfqՆeˇ֛V" ]Ԧf޶f>WE~ H '[lo7[6n#6꧿};amo7W0A;; S z($E p6dz57/17NHm T 2,E2_e@Y" TEe)~7bӧl{m-юng^jcHʠC/ּE$F @ M7yx8<-ˢYܫY٘6<>TEb* y~$s̾2 GM* FAE xYwsg\[9^D5\Y9'Fv5#c:/#fS D9cqJ쨮MX] aAL,U" *Neb,5#fU7Q R{m%)[Fـ9f3Y!HĎ4ۛu@>GHnɹx< KlE('ĂD! 37 J73rG-Яz;h;[en4) AwU( 7aNY}8;> v2 g^vQTzn0p461镏ٛnfv47X,lFyanVvy@b(א01E iJ̋Yd˨(n'H ЂB*]^wo c3m){^-JS+u1\Q:wHrѭ"KTׇ62%ę\I 1>ς!Ͽ~m3ꦖo+wcqӽW.z"sԘ8<*7MᤶwWeBL |_b ;DZm{2fCߩ/"J>/"> m9:8ni2Tt+Mcq+kpPDB :1!Dqj}JE*LuW~`c N `! CyX'UO 'VJⴕV]'Wȡu[m2x I̬I,֖RIp^qP `=zR$7XESU@0b2 8al?̩1! +V+$ dPzt#؎p81#͆\DV;/M.3F<P00Aa1806l̺! <xʡ҉"KЛ180Ämcs2~~nu30:#5@ͽJd[Tt(vTU֭Tcn2pa1 yteL8铀G<%V̇dž ~g01Z9oa/B:iM6$f?`ac_Y Pz4E D'RbMx'0N`ktn߶n<67njnAw VѦ|^)3of&[EJN@ BR3ɥJyC,zLMSt^<θK#xoړKL3f*g$&atJl?rPaȤQ;R\J,6sW/{Æ*Qo ,a̾M?@ڻ-sv0G'LkXn)Sa` ?92407>cD?bS^k`*6 )îuFa^cn<6УW+p2$LEhtAB.l1:sr0qpo?9{3.OƶG"~W&ץN`r!-B%p0JzwrcuϦGFBW ,pC_s o.;;7 q |wOkcp\%CaGע I;sJ:AtD&ǡrhyK|[<<*EQ좨A) K9RTY0\}Fo/#lS=9/㛹mַO;WfKkHx| #L>Oiõ(QnU"xx0#90˨6ʘ~%)Tzqģ! |sLi|JT0 0xhP@ .@ia2N\Q}WwUu\UKPEuCA](D_S$";0e?XMG;˖.DDT{.mpYهC ]]^>;mP;Jwgn:#5Sqgs칝`69$7} nebiiv1lw'oPԹ6^uC˰ætQVfe>N@!nqcr+2z/ZGh$BA1]v,Fw1 յ|v(x8DHԔ>R|Ow]8fuAb b^[bow,՘0M\8_OC{vYyܯ_,Ŋ `-q>+(щ BZqb. RXrheۊ=h!Wlzyb XFv>Le…"ɦŝNC p4&YBjO !6s%4y % -Ԋ->L|8s \ k OC\FtЋT Bcuxd0 Cp @;ZMXlL`)'=1p4` 77HcqDZC+"a[rAV,@#ח$'pKs|ny{v&/(Fw6YE]~6גy {hrFHC0Խ{EZ*GPƉ;\̯#R1xKp8]Dz4Bπ@BSxHpEݞppj^$Q*PPA3i8B4z8r{ H0 _ !,,u fXfNV \ ̼3ur *:'EA+@@CEˁݥ;] *tPUsS"€s8K`((Ăi@DǦNABN*EB/Q@T]-]A˂bR(`CN"'Q1=eD {}OTm&&tW l2 1P5b4 l!Tzp'[OqT 1QJ"Wؠ(ހ wpeD0DiOS~q8\ϫ{"xLjm!Êl[M.9T85]DDk|(wCS*QGx>TD*̊ov9Mo'Kr,U_ @ϞQD; |<70T* _7`; ziA)GЂ>]6Ϣ xx^?n-A0P^xY4T[=wqV(=TESE}V*"}~բ/;Tnbب{?."yO:χMD˃8O =<K,=> @ϏE1D @hb+o*L]] y\MR7qJ#@'6 xi﹠@/P}Z!˱D m]y-N{ozcoDLzxEsOCPC2zE6gu-s~ ()ѻGyejyлz67ap.\={($<Ѐrz ";/3LDg5{:xQP6=5gzO)n~s>G{u!m;0G{x4Uwj)&z=J`ƚ19PWbn˪N\anN tяQ yjUvx5gUj>Y@_6>v>Vl]Bbj4uW_r򧳺+綼=cb-o#vN_uϫƛP e˻.mH)}<~*='mv覾PH‰Eڃ̇ T=\C3Nk| ;ju\z wi]cbz8XvgLO?1>0/n](w.|ϹλC[*jzHA;soḰ[sKBi C8S޴g "k'?C@H87ZW|(֝*$ cd@Ů,Ȕzŷ oOWB4Rǖ~G "‹.Ɍx֌Hl81yޑ.n*~:gUJ4)Iӗ)*%@tc1X"O?V; /aXr7}BkEkhr$G(rOPoTІ7|dTKԑ]f/Ϧ;o.v>y-%I c_.CLmĉ洎VAѝ/ IX('p'/Hl$Y|jPsH14:]VQh[q+ޘ2@O}ܒ&3'<π\^m=.`6TS2ĖAȅoӘNzPkyxd^Z_S1~W^@ "eq#rr {d~4~c+}Sdl{%SqWYe@PYسb4bez$3Snc|8ES0Btf@ an ( W:(dHdD1,?14&; K]0;y+W51+3T+J'([ OԠڍAҎByɧ-RwklYs~y)-ikfo#HJ@FcZ ϼqEvժϏ V%Z, P<6+09>;ES=N!r@bp-!~!Z,1 ;ɉ8B1ǒad,{Ɇ'c˟ǙƋg2n{ B9f]MqUDb@BZ5tT;Hu+eZ ^@Q D$-L@cXB&I]znw5De(0V!CFs|ہ y808g#OU^K-\ ASʌN8L~ǥ8FGlԭ愼|3s@I1<,a\Snea~f2px 08D$buggݚeXUo? lWM~D{+5e lSZ"#);EW^Ly9^CA0Ph\hẄ,,v(0;RI_\08a!]U 7@˖ ʲDe2t!{`-J+{qO5K}] p20} [" fynPͬRjcb{^a !ZCBO02FrZأ@ HwjXJ.~"| YN 0^Η4 zJ)%ɸ* Xp7iAIcbC61Qp3 ȣma,#1z<!Nq0krr!hS&t$eQ1D`H:T~!EyGst`?{L5{.Jկt6髝mG I EId6s*+Ցg4YK#MhMNH^}lpM!ِa>Ԁ"Hjh1ʹdŴC'=ӤcR sev{*DWA_ $KL%v 1pϕsP`,q`ӏ\\I?@7<\䁌/3T N`y>y-}#ۙcMa7AmU5`Yf q͞N+,6Fx=ZQ>3Wko!UhĺAh.a$Q+v2ZdՍ"ܹOS2m:ntj>z*Zj>lħZ< 9]ύv^dLKu$Ԯv?`JDy?: XLgON*K# Kӽ5Ї0iwNo# z(!]VESrwLjtU Ϟi걱ًg 4B*lHe-:1}{E SD>zX4_x۝y/IRΩJY7Zyܱc~=yfL,Bd X<ʖ`B+#XYDYlP00l\Kr,y)AtůJ7 ̧>g޳F[+Q^LwJ~Y3SJ5b>pˇJ%Y*J5tBTA]}Jluڰo`qǡ7zGr-^:=JiC (dBm[~mp`j ygFzw.2Ys٩e3;M(WAAT/ &f Do Xv(bϹ'"^[q%+9,XLv7{v)Ni^k%n4Ҍ9"87L'RDV[xQ-­,Кu'(XmyqEږҦk n5W8Sg D:iMѿI9tͲũeH*̈xv~twCJMgucS-OPUUPjM5׷|LȔ"OFX͉O+4ӦuQ[U DrL7wثx.)p>/wˡqxOއ=?#ghQmUku? <1)yԯFy9IvЧG<&>߹grC4CW5a8`*3SFrkGmLk^`Ǎa*MG.rnjр0gVUdY S1'L^:e)fNP6`.DJRŻp{űuě tةԻ_> ֆy5$D*-p~[j: ɭNZ(ڽ:a#-j+^zM j6huI^( ӓ!48to'mm(KBo7TkZ^sÆ- pR>A4N<›o|[% boEbvS>6,S2 ȘalX&aơ]y-a1@, $< K.V5 UngBKQ)5<"SU0@' behNh"ȶMMYxv1venkqrR1Q ]R8 H%MF˴)@2 o^aح /ſ¸NK߳/m2<__Id $Y;۹8ܗ/|˫DžtZĻz^K x3HªpBe W8a1hŤr*jutvձApm6ˠY 2&gCn~ڥfS@1bh1o04ڵ(22")ZLoE5'ã s{];o_;T 2*IReQTВ)TTχo~_9^a[3dADͽa| b ՁO t@ .>KmnkH>uO C L2kl[Տ.Ò%uꦕI2HԂ`!0NJe!qn=mRW$P60]v{u nMB0׭,͘՗XH"O` lVYmN ~LOgv H @HȌ622znkiޫ++-&;^H,00&@d0u@^|dT|0ʷCR1Iφ7#q:!Kpq<-qòچq@ Hȉw-x'Ǫnqy6,( Tb1ǗdY:T5ǡfJf^vu:fXȎ f095~x^*냼y/( H(x#e|7{Zg\J񍡜fe%Ʊ.`ѲS" V_jo5l ,@lXϡT2e)- . )) ,E @)Z យ5!ahK f[%s (1`I>I|F -&֒|9zn>n2 A}gm/z~JE  = 'QlQXً1y3 pq^5j51].iۼXߠ\k8lp=VtvvixC2+c-17077GJN-WI ԜS1CՉj՞slt'&ɅꆄoSLQc'L p oh((q " Y j J)ꨭx}59Z,Ɖ~d˗wvpk{xzڹu߉.\! z@3 ȣF4˯ʸb+][y. #5Z9 $&.Xҩ?+m?b3wUNSpn[i҄ɔ}&zвLoڟFeu3eK1`C[s~o^D+i’F4@Eqh6pwT7N kGTTA&'QP:Huڀ]G<A xvU7z=׷ X!,@΀ 1 x^q^6[ԂToUT>WWst6jvm|?Abz(znNoUJiʔ\˼ʐw {: 磢!DϯҽX@ ^ =չpEg<;w&Q>oK9VМ-[봊 =.֞Tw tQ0DQG=L@߈Eĩ(u}4#ƈzfEQ|(  xT|؂EJAC:*s]&(n"*T *+D|DP@(=B1Ί  @;b :QEEIw>APqH v!_rEqLD=T}Ra@.@@w|H!r(t4uǏ, (Mz DGW(al( >* _V5 LA_Պ(DT@"|UЇ1CFE'O)Osx\ ݝ,E+?߇śbP@^4TTNP Aw) " M1​Ap*mpӱPRhUI76.YUj[V µa5a9;!;G@nA*Ί!b*zב: ;ϛW/Gbl**  ~Ԋ&D"UW[hɬ|kNx7[y=,ؗfkzp* Gߖ8T_.g|Gj]m_+RrA;{W]]/7~~˽%D7m@@_~$q) F#*fK~ggiP"DT+Z*|?6ww@FMD(dUD1**xq EU>)Π"T?ȬD0D *pAYG`"A?FrQɛȊǭO=SE[T[Du1NAP3 |19qn%H?3U~<ǂ* dAt ."'`EVUwPrԂq+ /ݩPe+v~sy )Q62(qb;^ v)C1d71C&*^7EP }8;H)*fD/A O"E@Ҁ8dP3⧲tTDq(O0ʩ@\Z.(>TBNlt!^"<|SՇPri~MGo N <)Vxumi*'@:(T}.*~q  @b{?áR(3,W8P}ElU !tV 碀`hTM8>(U><>lDQ[Pf**pP{US*?ZΈb jMj=tq!(/y( +@i@O'f5 T5e&e>`eEE=&)יO{W-g9{sFX6 $:ӣ F1PuF}W35"Gsd(,rHD EƸ$PoRa pi/F0d>̜d}]/` 1_;įq cAi/~mcm<0eKwiˣ&`n09NYCt1 ~9zĢ{u|*;/(R}jW?PH~L ߮ ٨B im6uJ1?WFԣP v6yGҢ3j.6z+?5t8|e3 :K9]錃ts5_}53?:νwT\?%KGc9DʞpnMj夝pq'2å=>\;C _]6&xRvlŇ"WUk-:ac aDnʿVDcxDq2Sn D\D \ hgWvB 0 T C  L!z{wu("UE?{ >u}ƣ0ɸ/ȣ%?h }"Fν$e?yNm'*AD)yp#}W ՟z+|*}_d11%{g8ʒn)Rv8 Ɉb -ʂ:}[jp/mq?zUN}/x'/۞T Je"`( )93Ù6[b4׀#%SӄĿH"cxcN=͘Hb ra j79a11ƍd곦%UN\zY񼷱J|3^+?yّJHB^܂{sNK3Rք?wcHړ4=,Eڸ4 ٺogþZDbŝ~59Ce~_~$ﺲ&.Jy tBRa)RJJa)"XX KьP.BhB2?7)s[Ѣ5iWzS+T5ӷWTZNXEY@1&7%Y3x Z{WMAl3m [(<#DRFl' sA ȳ~j6J&ɟm H6P Y$*#*A1N-bDC$) %q JJL\3Ϋj2DZB@TTT ^4k4d-t/ ,0QX  RB[4oV6//u}- L޴WnJ-P3.ArU 4u9%/|TlvarMڊ~*PEbD&4]SZ9:u Ul{w{WmzJ";G;ͫՂeAKIcǩ 51x4v8;+UXFۄ.տȳ4e@5F ݝ} vj_RF66=;S_X"v#JcFMlԈb[#82Y\]ύA>oU0QE;GC=uRo9ESD ^'Ŕ0fXq"#-^ ş yXxk ,>0st='2V}],lpmdΪS;:-In*xL~4'N_+nwZ:Ӈ Lp‡japXZt*)JkMZ:ʥx0SAc2# @y+=ׁ]V8чϱuE%0[F x.9 ČL [[ eK R̫3 a_o.3a'ɼeZʃPlUs5Q~ e$ 4:E8^])J8Gh ε[G",0lHT-ވde@`e Y)rȎFέr¶Xt/ P!Ēq$7vɱGD q+aNͦRN3:Hyg4w宎&lxS^j2MīWy&R2ء2}J .蝬NȹbbO6^~r(zګʡH)'z1.rg$!'3 E/pdB%:Kٝ4A G5JfZNBu+@D`&)΂M&AbV!ĴuxWt^Oh- k:(zE#.s%Xe5**# Hn Dbj;8baUΎTZYwX)א,L ?'p!!L-fCr}٬P. 132mCŽYQMKJ Mei0T$5q9C`Ζ$#CbC"d;kn(6)Jd0T\a Wb˃%02B獮X.FؕNJAnz=d[cHcYLW9"ZNF$)QưX]:QN7N,ULc2 d 5fO:r}a}hDpjb)Csrgj% "7݆~^;97 *Bl`[KiczQ%[*nCUok_^|S""W:Uz`RRbSlƳf @ hdé nlZR"Mݻ륐p 7KMչZ2ln]}]yyt<ƀHFU{e4-ů*)DAȽ`^XD:XU(H^"g2pts1\G`w+%jѫYbNt1R˂P >*5k] D1EWgmܘ ΪHd-=&vmѨYj첮q#gOIW[8H98lɊHkD5PEZ|dN|ۏRvݿP˽z{ #`OD UPL8n?QQW9+{^6SQ?P#b1j.'|[aΆk̦ny/_s6 z,? H 70zaH#'&YÆF*"@Rʆ/E=vn7j)" "{nk߅oQqUDŽC}hhU 9lwU}Ъ@?v< 9gͽ6wK$ߣO5x /e~۹X32Һ(B:ˡhg68# e3?~ˈ?^dASkE?m+߻ePo[VNqG&&]ڬ!>,LcaO.D2ܧWW{< $wH7][GC٘c L HQ+LDD$TW,dQb+HP2~~v#.KZ}?y{Q?ݬ]zIvlFAnmͨv\\ժxFJ DF~90a&Q&NҰ f0Ԣ& !T"9"Gӈ1F]@Ču 5:NNGĻB;D7]1yK$vc0?v>w3d `;pA[ּRŠ@z_ew9L^/%Ųp86קleH)i'h̷bQ9񗚩/$P/ mdn3H :OQ= @MKG+]EeLVB#g&`-&ˁM%h^i@IѺt~ǔ?A$G&ZM#A_Szzt0ȤK֢ВETփŽcU\E ,$3 ӟxF|Cfn6H:@҇֎I&R*\1h̻* ! ->SgɈS<^0`t-I I=څC)݋Y#gȸ A&PpCK}10΅-ڲ qXD LU ʇO}/T=$n;x1f [+Wj;\<;/WBo`ae|} l^T&6ljBlN L5e׸J}hpOJR}s@Vo"aEo)ur؟Qgk3֙SqKG*ᑗGx]mIC4 V!ɍcfs`4"HYT ~SHh m!σcMUzsCtI$gƆt^ĞLŒfbP0J ~-EBr@0D҈/Zi !#S\0cSɔ9U mDyw==%hEV>[kHUTgȫRܔR)]"$Ml\,\F ;D 0s} l/!qS3\^ؕ3DD(r8؂^~CO?F"@>]e|kk_b#&}2g  }B&(@:4+ZT@R k&r鷝7LDX8Fd< ײ m sWmD'H7A|/cN\̶kޥYiEs#=[͆~=6,Y6`jBG dLP9[&M5eajp[d'IgtzWMfurS2V 7-c,ljרejg|휷Y.-ۦ|@mtL1<膒 | X?2{/b_VRe@iDž1 ~tRJ (TR ׵P0@gN=I\ꮺFcd7R&ј ۅU뾭u f67۲jjF@!/(ͭ Wo|¥ËL%HQZ]Z(kV衋ɽF13,S \ß|T\Y`sgi٭5iNRc1{#R)( űHU`2r ͻJUy$ŶUBnr$+!Ԇ$*ʄ0! JUJƂdeJ(9PdVZ#53MdSsqq9yk6E,/ۋ@3РQ{6,&+j)QIsd?#s8{X>@mCIӰec ܼ,*_k(#N W+U;Zl׾7)Q|-Nyɜһ^. nҽ =^[ ' ֠!1{hY %.ϣ(ml3-d2FW觛]4Y{n p %STz?)a" v"EԜU%J9҅,;+E 3!Pߑྂ7Ӑ\?"FY3LmRTi#~lw}dj͞Bu0NA6܌֘TVB[O|dfM/r>F'. wԏvHM#2nS}}jߧaz$h@  H 6 +â&n4D$&GFQ ӈ]5Ro}|6UP# 򠚰L:S˙:ZJ[LQ2`\3%q έ.⁴vW}O7U52z>.I~AZ|ypYA γ8ucxJv}Qg\O{>lgy}$tv>]U>ez߃r"C.!ʜ-\yhU@åV0!aiƦ̬0^8${ o^l(ncD˒`r B*9!n$l5ҾD>ڼ^UĮm=m ]R[j#rHFz`Ϥop 5O=C|ZTQ ͥS0`nr c(K $=#.{x+ D` Q/Ƣd4'a]441 ֘~Q#@vTNcBa@f.K6CdAn"f/#8kAuR&1cIȅ=  #8: RtHaCqR\BeztՕ)ɭF~߃%73T\\ Zc \3dcy]l ,38q`]Slr{JbozML{1ϓ+r7qכRlOk>u6o kr6{\B|jhh洯cgV87j{,6Dü v58t0]zXmCoqxضY;i,"67/hB*$ǴFTzi-S b(}k! 9zoLez(t9{, BHU0݋-]rƶxhS/Nʹ#%j:0(x'&FJJڀ&-Xo^9>VNN:$!āC!ۦg/:uUta) 5B@ G#" 'JU_T}Ey17wT !)a% 5~hΆaH2vNOIE /1¨TaZ) 21b&"Ҙ>no&>gQ3&vPsj<<8]0CqoPCVXm$ 4r4,a [ǭ 9УS' ~UhS!mESuJ%(aH 'sC WA;;qdma}+qs6X }j+PCF+̳wSv 9]E3PRb@Fѷٸ1Ku1~_Rt|n@S_W(*Iʐ:V$4>сpXS 8,qsnT&&m@ JDKKda ]d_.6`CKOAyfSocޙҝlH?kuRx`&VԼA@ [-V1C3@Xa )TLTYn;f4z>'X%;eS8c;]m˶Ԣ~O_]рHk Dow{%F \Q7-tl?HI&`Q-8NfH+@#,_R_ۣ,#zR-Ky!"J9K /'Щ)\1qn];__ 5 "(6h+elMs'\M9>Xou#?w llH3,T7 up|_¾5">m]y~/1KUtn3t^%dǛEN[^wwscg[QkSu6atk}xԟggs, #ۓgK^i_;w`0ʘysk'Yh?,|AacGp-ؽ}L;) ~Oa%#v/OE2[CJɥߡ=XוUL>NN1}~lT{T.pﮯk@7"絜~.[(q0~ZR MKS;"AR- 3i@hWltL1 dLa9iؿ)~X\Ban?珞? (t-ڥT8/4fV*rʤ/lD#Ð Ec'#V`]M B]zDD]MG~7>{*%q P«8MҪb Җ=808zMɇr>B4^O_I & |Lq'9o_ryv۾hpB?'n NǡƩ'| l! ~4!AŁ  ɊPJ003??В׆oGǙ SM: Y%~.N9$egO3ac@|9[k gLrR ^5dT%lx{D{9VR2B%{mq|-c7xs %}PlO CptY}DG}-IM ~*P9EIͧn"?oc%Nȏ`mj;J+H߹W,6zGfu_hp2)Nj9ߗLIKɳ". ƽBGV%ݪ۾ڮg>jT9LZ:L9vإq"N. QeQ&I̠ܝPm Y6E&3&5`n44fIO,(,`^!?Lq);*&sku8GpNy<=9vGAOBH(݊6̼ -ϰ8bpiy[mL񼌭tjW5Z:o ,TyKYzԳGvjS?֍/{OC#!(Z(e Q-/(fH ƨFL+J GXKomɂ+P~O eϰ+5#~MNq ŤdVO1+(kby :ˀ(Fĝ$M"?=*=t7Κ#ٳNg m i ֗Id)X<KV4K 33wVʾ K|@gb" )q5Naj:wNo2S#u &DR?gk:_?sq77Ӊ,Ƌ4ReUzMd"Ihi}a8^|;yIHX GKiY4L_X*sq @@>GOi_67mqf'K;'}y/XYc7z>ߏӵ51*0kY~LoEQK |Ii0W6TU,8\ێjтWl%[Se̎?`K>uvӦsʛMk%cZΧ؊GžLL10;/wgKj5vE@_Y@+ݥo`~OG@J~N* րPW2"bf@0۩s?S֋xJ1LZT{ɡ:jx^l0Cɀ⁑ɳk%V-/owѻk?5Pc09A>u{e^j$ھ79 5JAxJ$ٕז2]&$u '^!xhʣlCx8V= 6tTSgTk㷸ˁҠ:x*fS*J:B GV-49tLx@gԸ&(O/X,GFM U]l?lY#ˑ'eCFtHG RWBcB묰GQYғQ*T[.1qe-;onO.K,g$99tЊtwbł59A2T#ADEĈj%"H!_LTTj"f}ϞJ̯GZ/ n]`4r=GHmn@7zs)b @2^L$- 5B*$|I_is;@i("D3 4PUòKI1 Ȉ< 3$t9r[ ;W Ddu+Qܑ.mA]U14HU=w4~Ғ"{!Dn]&tfh95@V ׄ' yt! 2`i&Npc'*DȱͭV4EE0'*>bYӥ%~/_?pA㪋ӹAS <8h0 ێҟ%\~Â܂a=!]fw[%(LޭrגN+8Ȁ Q)K.TfeԣaֱڥJY,1 lAςj#ƀh H>&.檽)>xjTRrk"E k6`!OOuc8PGߠ(@!,~(m߲1ZI^TsTZlhq?k6?ږ "h!a!ٝҫ# @Q:蠇k;?[)C/zW*Ii $H [4Oxy:A5A2ud rRr )OןP`m:rG쫳)0iϰIZt."o $pqY=-լgU~)B;&'o lHs}WE“glPaFdvρcaBT5`bKEYPN&~+ ]M$Ӱ$s@Hd(2d? >_ci6rTRR!P}F̢B4}VʃvÐYn 2kǍM% D*n,vdþm'Byє@6qFVހa>QlܙS :X7Er:ۖfmi % {CsHoZrFp'a%Za9_'ÿ<6;Nt쵯ArP]p [8eŶIV ݒ ("17RrX͐_|X``8iE !4rTrX"ՌCCk*>RfL!؜u8{8@K{|UϊaB)EIb=E/\Di4C  %!GH]RÊ1sSV դP4H'܅e;Վ+5fBf,ҡBIx2RcV&/*{N^W3Eba QNi9Ai KeJ,&_.}OFxUR@{Ip}4cNo뿥X Γ6]&?DBH>V& ULKu@)s1:l1U  ~x.ғI!:]f|S|zF@ĕNh5.BAWĹ{ED1 Bd&}|3=z:fzK09;&.E#Dw37PT#Dt4 %E Qv {o_ƽCo PSĶ;o7\iƈ<ٸs?=lw2 6Y90ECwUO2 WǽvXjkOyuh{.01<Im&1BsN"U9,šbs5YhO.:0dis"zulo(ŚaIӼwJ^*Mqp0 4*4i;7|q6A|Td:' &9j*#?XZƪT,=kuJ=ORJ݋( &L*׶E+gXP* 8̆xjmSI o@զWV|ɔ$ Ue<59S7۰Ê`][$hr $ez -ARlX IFJ;>'I9Q)G_e\8(l#+ НiuhQ{h>%}*cAvC<1❫""6H&nsE*>:c4NDcMѷw]Ǐޘq:㯎?Dz_B6F].mַ%AE80 4QP8Ğ{*OA)R>#Uq$H+rߦ?K%)O`)EN96}}FOA !_Nl.Dʒ C_VuvLZ:P/P5ns*W{x ȫȮigϑЀ (NPJ|u (jxRDLtȿEu$>~vyϺj3>-(7~4EtDvr R"5ts;3չz"̎ڌvfQP+b;SwΫR~]Oc7+56= CJY#Tex!TI $ !lF'=ԻOS>׻/]_[KˋQ? FʡʺKIгj\hЈ  Ÿ]Wр?x[(@"9`0G8ԁegUQ AO0΂J.e“JT;0՛0CBخ9( <m8'y /:ӟu3 Hq?/x\v`Opd{*MJ#}In$Y @ tN;ZACz++B Bp - L}0uʔsK2-A(YIQIHM 0s{e#?N `8 1w|y;I&@da,X_|P@OncEI⑝TsMQRc\25ۮu?9_ӓSml01d #-Gvw6sv%{ș_l0D !>[vIIm2S.?bJ.¤2P؛o=8XKSpYrMS^R^l>664`=5hΎd:7c\@3#'OnԡY'q =Bb=UʩjZe>wR{ fplkJGM><Au7^4 І $)3A{3e;_S_/:D >AÔ[Rߤc_!¯9seB|D-ca8_~jN G^cJCᆆ(ch1&LW)QN;i!u^}{eY'>ylE {ãݙY425]y%9Y9XUum;{[aTq a.y'oٕn]h0#AzC`O&"2e!vV[J{P!j'H:3CH}X芾t(-֩Oʀ=,GvpɧFxm<4?¢aT$uNYf醅$7PQoځ\:_EPdDW 2eu-oD%r22(37sܒ:il@Iw Zw伎a#Ѽx"9B[!~n64j{BVfK KyBHp0ནj5]on1` A"ɭ[ M.#ݏ:4[h3y"Oƒy2d 5;}(uIb[R-T`EdKIi%7:͗7YD^> Hҏ<ŠC /6MNp-_Ƒ'~ЍBRs%'@%Ȥ܀'R+<妩zތq;zBԐS=-7*X> -҆W{VLpgxdl2HS% ,Ydσ~ř{ ` }ugW̪neD?F"r . `TQ< _']Œn~O|+Ti8"Ҥ,'њi]hQ]\;ʈ߱?^bK`!H>,LξT@J?YX8:S`5 /ht?Lfƺc.0~m^*kʩۢ5lZ B @넎0(eL=g&FHÁ?| tfnb)#,B|_[STEc1HAog.rnQDzF4 7Qg;H!D3=Fƶ]-3{lXa@l&<3qbn?O?>"krBY#Yjsn% YEd!zi$2 #Hr[Ԣ#F@9ǧ~{GsZ2f \=?BBw}^:䄈:X{?һES a&ԲS$RK+$RJIHEKMH(`eQ,ȴ$ i 2.B"IuJdYTaf@dK  dUPDTQhJIfʖH-$B6LY{Ldrs 68cבӡZ@zRy4fWPpBQA񽧬;?7 "|dЈuqˉYhs@j;ʡoQ}WXлuפX /Iz|7bC1KC~Ŀ]ޣ6/6*鋳"W[ D\ީ`T)LhL k=O&MbuP(RBBUP gSS5x3&Q*2}ɰ LZXdS&70NU!x:rs;a A%l7aGl}zNwz3s>5&;Z 7t*MVuWsA2 fe֍T-$1yRS@q\kxzR=EĆɻdŁU\I08 1>!!Z|k)!(]+D+¹;u_5ݓ'G`~3}vcn7_=jҽ OioHa= 3EƀBe0%qiz#D601r/Qp\5!^n4#1ڍq,`Iy^+5IJ=ƙµ7'w\]7DR(R(ڬ$AvY.RSKj%O5VH EP)BE22ETIHYR$iXS BIeA`Y E cTHU"S H!L *E%XR,,)6JJT 2aLn f)z)REPP"zꅈfASIkՉ6y]bn\E D8ݴ81-v:{;ѳ 渷yw^5()DQE=v@f(r"@>v̐ !Bco<ЮR /_;7YXE|/nMjU1>̌{eHǦ"=A&lE' ǫ=@P~K1]{ɧD34BLpiͿzb?<7_{b/V%o=/f%%.~~^OZډsYcB:2">F^3̳{4 /7"b;I郤nx[] Ȗ9ZJjJlOn:ߞyz%Íи:\\nu?>w}{nD`%%e&4>MyV:]΋{s&*OpQ=e>0WWU_{eXu]#f`Sb %0ה L=;=ZjzϘ=ȹ_9bh_}1G6.Q̰蛌{}c"PPN(m0&ڑuFo)\紵'PXpozIIJ@H7.}%OM{;VзJUϞ0B*H/Z ZiIDYfΔf>XКv}ˡD"eҀ1][Xǘ}Xg#[1 [NۖJM%Kb #bX"[6N%9m FxD* BaS<0w:,Q.ޓS٪z~Yٌ`2 w'FO6;^mj_h\7 )m{npM -|IhrUAE!ʯ[nz* YTI:=leٚӫ8qe*Ϲ{aIQZ|jl^H~&15lҐLIAHE$U )!OuRl}ׁEPJ@HK <5vR4gy={Smj]jǶ-;_ 62"S_mÐwHFyk n* nV)8 pÃ:{mF7vJcGRZn\|[w6['wYf_t_qVzxL@GG^~^ife76W7et1*WŊ`1>/e&?sqgsֵqus iSgH:؞B95bTэV<_X/.D@z]P6۳Z(PRy Yο~Cz}t)֢]gJXK Pb.g QBRdă9P|U62I[t;fXwFwJo!;_Ï,broOKk 1EX,#*ea;6oz՝"c6io9vYC) _CsE ٞ\<_#$&s3›g\RMo,-nMx9l }u(e~.0 mTgI΄8(]}ea3anqHLl.t["5DJ8)TR0B oZ: |jVfL*A2 <^1Nˢz:G燕+o[TS~ݴ xA P; F{Gzw=D4x.G ‚pC2'u\]u5-[]?k sQLXx{a7>A\wLߢnO:/{)/s+nZOxk#2d~mׅ?>W#l=]2(@AW}I͌EAX|{D",2,c `*S)IILJAd"}TQQTЌdPH% $=/tAS̈}k^1bJH\Ei]\^D9gם=Zn4ޒPAg  T2 wT $dE (@X)j*A@) &] 0SPQD bX"- " MB(YRZgE afJVA)S$V*Ŕȕ@6B @QB $-RDp qQ(4H -4azTYa@-k6-d I 2 i}0Dm],f?gKsfߙ$ -$"$UUdP!"qϘy#̖!Q)H"">As3dmߕ:90I 6 9õJ3DDhh!uMgZϢًmTvUfoLPRANI.3RJCݺw66NbJoiRYJv6 36iƟH$agqCiȪE E (//-&qw;}/N| v G! N_ke}hȲ`:3~3,`ERA@H2~COhI@ {: L&.[uF "\Cs\ }Ρ8wq0µ"H[C_ - xL*Q0E  ;,U8!dDM!e10!-V!L2) ,E£JI`PUa`O-!ȇ^l/Ct,4*d 6ڄ$X)>r)L |݌}%՞;MdRA; (/nߠLKH 04]s8SvKClRc[D'h͐: xc,4x-iq*1Ae9fƌ%Ą6)ТBKCf7uzӅ;;Mw"sq2 a~1W@=n_?_bDtB|2 "#!GXof%߯R|j )@xU1C%Ӑt[ӑ}[Ѓ_)IrܫN>gd>_o,gǯwnPI̟9O4>@E#S94J$C0g'&%ѵ/TLmP":=6}.EHl6+FK\rK6<:Oh_{*#榗19ԝbzddñȂS˹//$(0 Bi@TP{|:zw4v<]xCYLRX t4#׮C^@[; ˿6_'dȔϵ9 UӸr=Za]<'xz`mn G!QGZ>#ցbQ!k*ˬ]ғϕ 0$Eϥ2@v\R).k(~#ap}jAf,1̬.גوA<@e4إb۶;"98n Op3Q?HHJ? QsScB=(ɞ*Lhqi$T3'}.{&Rg3Y 3gH\orE/ y$x׻ 16%#?~Ϡ\D#A-1N6塥?gU̩ b¯P `t2H,BK- EFX4(bݗNN>v1_dk_z>Iʬ:G ~н77e|\]K{Hj=߰îcEo@Ž)U/щv8Cu#U]v-eSAk[~!+{M$q%fx1}WkH/>ke7R.S9&  U()hg.¨%ĝW(s> ?=7dyÙG7vp+oN;BD=_®uy^KWOmB0b1(ExLd@~y I Xbaȏ<~^ʯiTHHJFE ^o)l2Vq4qؐHfE G٧m?#Cij)5I0C IbƊnMAKjo+\d~!/QSHp:߹sC-C@݄8d=4Sއ] ,X=gG{P a_h<_iczB]P) dCJv~ )f U|yHCn5gzy_bASˢGMRÀ"%S =a#|;O)B˞LFtfzblqAٖ^_̜ΑQXԖ< b]q=#v2w>Saɠ딖#Q`ȥr^ Abp]wYo$WW-zߓVA=!.[% *g! AA"h}Qk׹g;#i)eÕurC * !RF~EA?R*5}|o |b0+0W@[ut){䙶S! aXhDD/~}P  ;sn= 8PblѤؘa<+Pο y&0rY O!f?o*Le!$1~XgRGqX[2ӧSrAֽ>!wPv\w8sjh\Svw'Prh=ILSc$E_sl )He"wJO<@Qɘ+mςw'',\.A7 8dХ/ TŅND 2NF+y }JWv'X b%x]l೗ I:WGWKu.t&uq1zȢ{W58̺l=^%nVU'˯U/gwu鹖8&g=-RDef{yx[w=!ܻTK?Os`u{=3]Rv=>MM%D{#2۽W3NO֩Ͻ~*)N/S\o]@v:xM87ez-ߩɯ{~mwg7y>oORȔnӜ~W}z__Z3C{TdM8w ~ـ0+ y;w8ǨiLe}WWy{=0Ob.ʶp-$sp--loe;%wGhS 5Gw9 #h>ف䊽r(z%$ä>D?J/S(D][ 53eͤq1LEτ2v]g[mbN[2߈ ,W<ܠ3FBpY!UY,TQO+nmP uz$缨L,Mwc9*v%?:P D֟c\Os҂X5j/k|?++/.}Υ]f"ժj,2}LAɂSwv-ԋrߗ꼯au"k>j)}xw]8@m&42zO=nO[- t[x 5.b 4@]LiiΪ>^ee25$0Uh*1LHj,fA+2ʵ$'7HRsDYzvV[RAz jeCNAJs))ou!`ַ2}2Yd.=]t\yS()E ysԹkUJJV^xxs[ r~ h2Ṗ6O_iT,em'Mz%ˡҚ~y跳t\|cZuة]ccpԜؙPM1L-CG<%ܽP|7}&99]x?ՂNXԕ?F?q$*Ń&P p%~Mu;k(d$+,9Z"S,kJw&> P+Vzo({J*V]6u[֫RA}ѐǷNm7߆&Bs5M9GBkR6lbs.J%L˫Lk(R+Jc0ХAR JaiCl9Lữb<SɂDswD367w,UYm.IKCJ@SRf'Ș!0%yD\&RCZ%;rE![_uu]ZR_~<v/µ|Udv@8p[#S,80&oU'3 +b,R|$̨Ry)JRxa#2+~0Y]JeuL)hn1=/s}@P$,!B^X&OuNZ F$H6oLHG3q}QTYY ۰llᛵ@b c81ШȀ5Њ F&04fN>Yd03f豯b_IX0UsdߖRN{S=NQ3(e6O@Hz!q_ssޛ񑋮oE[\L (wuW wtYR5AMF))DPmALYjVZj)jlb6Bj.Ua(EX H(E  dZZ)(nSMrzM^'@R)D cX)$Y"ȲY"ő`cak@U$QAAVb0$U )H!X@PRȠH,"B(#$$H*`(H $,F EH  H( " YYAH X gb^B )N?a.! "* tF U FBBFIdjMTx!^|5<_l)NFFj)`3J N#8e*ZI|*,Cnl2ϔ)a!wm' *ޖ"5:-ckJczT="Ȥc [W_1YnmTҊۧV,[k6^ vf,R^NYD5!}ن:롯%Jj!ZpZlmBcΩC?nqwր "|xhd-Ο;u2~<ʥF޿9UE*HQ0&bRi1" oK]\94'?^~^OS/U3m ˽'x#"Q!&궞of[rOԝ!48\k?);C?wI$RAR@$Bz_{a1En}_Ĵb $4@(. ( `)LB(,:b PMP)|VŢ|-( d-ɗ&٢'`Bx'R@[3>Eڇ D$)Hv Kw^?ևV~28=xK^by*O?|p?z(f'%=5s_41QK+`%=؉ )MY\zł]Eʂ_zG EkU;f 6 /x)%0֏]j OW}Dx|!˜tMink U>Ʃ\Q2+L~*e+3:g^H6[uG>=mMy`KD, ,vVi_GGeq'qJA 9i8A%wGǹٖLm]|BYJ ^?ii~-`V/K1sx&rbN{:>`]c7 xq<56bҀy#4hQ;U,'q|!N;[IEt6ʦG_׊#DC[)JƱ[k͘5DKċi+^sޖ+C0H@/9h/gT<Ⱦ,'%XSjm9Aln$rjWp|K!5@K!Y3Lg<=cFLR(< dY]_?=od@X V@~ߥ"Hk4w}=e.\r/A/z?.ƸLhOr~,0UCc[ OK#C2 '-Rox}&'D@mTFPMca _:i=ɛ7<#i_ȵ\N7t/7E FC{$Qeqa!aߕ?Վ m}1'x !)gr+f!+z7V@s1˓XG:_LtNRW)"ؽaIjFnX;=*I@R ,!BPRY)3^vSg]9K#_Y ?]%ٹɿ]74i2kL0SJ)C8x52+1zw̽-\f 5f $=߆%{dX ^ 008ob#-ZGT|G9X9?6oyjVQEy%Rq[Hbx*~rxd3 ]\^,H˳fjZ@STXqfz.H#"!3O:fףʔq ?FBv4Dy::P,_Q"|N4ҦۥKO2/S!˞7'%.vr˟$sa\RQ L.IRMA_J(oӮb ^cu5HPRd1h9-OP2RgVtJ*E( 'w˅U3]ZԛmɐVYbYIV䵅r3S: fUE#aVe\g犣וPI ERP 9h 3ae̪s'zzZ Qxkz5Q YC]&dG)LjG;9>ȥmu1Z_;ִ܎ceuweNh%>ܱ"lsK̭oXҷηd;n+9SyZzu9? 6hdg J0Yoq刅e00V4}B깎#qQ/Vbq'd(cbі6/YPMT6BbĀ}]ݕlU &G?c{(x期aǂ3FLQB(M,[)P?i׌6'm zo·3t4&%qH>9)hا=bޓ!0-|Fv\10S5d/8)QNMTm 1!?}xmz#FS~"Gm_I` [%*cpv)H Hc11UwWpoq!ժ ݚZKQ>R8qLUIQ 'RlAX)dbԦRg\!;beAHICS?iiqU._-۹u#I^E_赘x_YPَ+iÝ3o7dH`)H) D2T {K7Θl˝r˭ q]u)LQ3%) !lxV73CаftI1Ltf"}L vn/;40)`oN輭ɡɭxl(̀>C9e@S5,ʹ@.ѺLpeoJɐpMY5_ƶ4p]FhhgP-g.6Lu ML^Y1OhhEZMNA.|dƙ֥Ux8u鹻m\UA7xhNY%YN AqM6U-ly\kw 6Ϛ-JZqh`Vrj8=1 _LϝVltXeY|*o}\d)bQ$""Msm\ݵG6xd0XS/7GVܼnHnyOɒv0o!G_1/χ RYaǂG.YkiG I5W! T,RYfeu$ . "nT LLʂmdB])I{zW@&eLҢ5Q&fJ3Shg{s\mL$tq3t\!!=NB=In h"t[u oX^7U_^02#pu_osΪfBxJd Oz$89T%%~iNINEW*FԀ_< 19s &(`sH-<C$ 1̥XD6!96i0#KF@ 'TNȈUPUeRXZgkf{ࢶ?e. cPJ:R\#،G?_NLUfDt&hw/ -5*!Sr0Bo&״Goiu"[|?`{?^|?󇫨0@~guʔ4bR()"TPz_!84}uE Ю`5yAi"Tz(d^+J!rmbtaC!Ի5gvVL#A>@CġUl"m "H(ٗ1 nJU 4I%Q$ _nPi f Y9`rf1#C q0޾{eDH|w_x:?/,A_eOa~/[oE ILz>XɫWgc+P^d#-kҀu[ jjkBsȲ̇q3!&H(TE *AXf ɤR@MwџxabLg ɝǚr*1 (Ё%F_x8c H%%)2T.pRPA@R";,ҀJ6Z%ek-6ny^k(%F0YH|]cPJ ']{7k!"/%k r敂kr򡡻W֢크Eyb}br_ )QН`Ǵgt?QA.qVq6BsKY_ }\?#s3s]KnΗ6 ?i<χ=IVxE='7o,90vTԚƞ"pdpyzްoޯil3L./Vl0RRodzU9ZnXGѵlV ?;K^=jN4$eR6:rX! 0מmn}fYsɱLR^S;4 ٷPOp6q:H>||+H)Fv\ KpPt@~!a ;"I<;K fGTʘN{oEOO/bbYX6L?3 #I7&JfS W{US4ޝd3`.#!brqPY1B?^r_}4?Lݓe`>* r$1;Gd)vN)wT7Kc lsO.>saP(EG⠰^5cX儽@Odo ",UPAbDfҰT"CT\ % 9I}cT S&r‡ ?75fsSp٘j2brb <3?ɖ()fPN"\X0bd?|JDPyx3kO!!t\T 1a10\Abv->D|a-vLHYTM;n߷}d>}~wɁeRbʠg{ C(WoGYM]G}u&|cw@E r8)rpRIS^d}p;Q/L2Jv*rbrr8dYKbQ(\;Q{+;}_ ԖQ!YfNi gO- 32K9Kޢ)Zar]YΤ|:0gkp Ͽ00T9Qujon}`m=5@؀q%mQ6SNWN}Vhr,v~%_r̷?lE3?0p BBā6CiχCVn7'a7ϣm DT$Q$U AH`PH @XE(,X}T("DE,""sꝹum>1+!f?C(is,.%u#'ؗO9k=4ϊg)- RL (!@)![Ai*"Uz^[a.Pk3!K u% CbMxð@a(F 9}Xd҂ j.mK eT;W6j++,SO۪ܹ7+lٚq]UtPpK>FhDPΈl%ĝLGƫJ sF%ی'hC lBp<FZdJTEI B Ys3 0]V6QM% I `aU$V2*7RsԬt7"A 2X<)AvBYue(c% H#CP"s2)mҨ .̎joUJU ;;yMK.oWl޿ozMdH`!<0Y8["!.sp?Ď9/|۞ooSK$<-VD+|̒C~a0'd%SB=R&*AT>IjZ Ӎo.kIL aJwNv@-jacU*QHQdHb JTX ?PX*2)0p ԖaHx-P  n$y=!d$ h60M" VBWX͒Ig΂o~h(f@ȩW D&lP$$ ۾ }NH*D D)vdUonv4* w>ȨaDP (^(z ~s&JȨR72qQu`H ۤ*PPƊ h᢫~~"F2(bˢ Wr!~qD[ ?;Z(dDP![UOB c@z`(UR)Hn@8 n$ETTAEXUmY3 +EPQ* ,RYH+߽Ϣ~7hsR,$DI;dְIhBwF@tfZ@P"D.@inqBDه#lD"5Em. J* WA/@+b ǿvRɬ,A`PA %dQr@x d4HI#i cA\RsuP΀%-ѢT #z5Į"4 $X`)gbt:'.d&P$-*ZgԈ]@3HKiF(,"Ƞ m. giD z.C4@du\XIL1ག]  Bv C(1BlD5& $D!!3@ a.**T$JLm ɂ@߻R"@R(,g~9gGJv;} 8(~\)02>t_$ɳ;LB}UtQO 58 ^F`fJO9Q;8Lr| '-<s:dp20 !a@yJ׋3tʤCW_w=Z=?͛LOJwdKKKKKZZZZZZZZZ\r˗.\r˗.\r˗.\r˗.\r˗.\r˗.\r˗.\r˗Jt1"bQdgwTA7UTE>YX`EJ*Ub"  )j I1rP4I3TV)"iaZ@X)vlPﬢ5AÇԂ]|[av?FhY&@!pd(d2 B(ݤ %E)&`,(ftۃfmi$WBI$Dsr(3_Ϡ+" 7lWĊt(\QK1v5DS&R%!L{?ニe(.񲋈w{EXrp!&1 ψ%LN# Lo.[b6 oTA)E8!kO^咞}Uk"ݭx ٨3;"x\,=z[{~ٽ,l>giՑxп<ɜJh3SAՀSpڅI]֯ :\ [[]/Wjuuw_;w#ؼ1uoyESW{9:_qc|݌MO5K|{/g'xxק3))1IY}?G{(L:.}7XGlG[/F+̩>Q\.\ $9خNxw;?&ީK. 2۲@ƫ unjhS!3ͫfW!m\z?R) .u>}O=K,lG? cq'?[][gq왌#@L9q%$4ډ޶K0꫙:U> ^YΚ!RCKGmX+6{"+d,z9K *IhXw@'fQʐybR[:"ׁ |I!QӶ%LI4򪎹sFʊ`8a ?UO 4,&1ͭ`DS%=?)f y|Ҍ~Џ>_0imꂚnQnw^.oJ7;C)M8N(OJ6f yjyX#N^ #ynִ`rM1btC`ad "AXV :rJX#ѐ Pl/ag6{wøӫy9/6E@!D+>X1r؏%1TJV+N-Hq7dbh42@i.XcTIFI<BUQ%݅Bq`#yVф}$~xޮ56$-z0?}e56AT7%4%p!2 V)V6JD }}`QxW&X XÎ=PI6l &`HQUVAH dY`FI-DQ׀P1QjFms_q:s`SeנgSАa!P F$)=f)OIC?~&h"VDJby\#a3gCGRe"Y{<%^|hI,+*>RNv!PġBCt4y_/km|u<'h.!z,Y4nsG˰ð{J^N>Y؊@y]g!wS<8:]E.cgB 3)LHBoK eѵ|6 1B ϕ3gB-61Ĩ1B䥩WϲV5WgT++9$JaT UFq Hi4鍂%uPje+1tp:Zfc[Xtr&r0y"ȚoZ 2|̙Br : Uгw]jFhd,ST( $X9֤Hf$B50a*1` &pИaծCG{l<tTqdَg:\C:x#=M.Nƙ$!tazl'-b^,./'= \8/y", HAGAJ,DS:6s\lݻ0M,jϩiU"q=K$>?+(p/qɡw-βp\i{S4aU2N#WS詣׮u-7bM'_[o䚯_W-zЧ&%.NsfZĤ2 K@ch{m:ow(#h:  .gv6!"ۓ3m{c 1:/rjI:Pdӎ]îwgiq0[~O`Xw1Icft pVYs+_E[gNS?TyȮits qRR0w})ADrG3 ϭY#;)%pءMܝ^ c~H1/IS?zP/Š^m*H4gw QYϙv~AiRAdwT BC@z u}G)Nu[2ZrG{IܑVg>Pz߭vF\z 3eTuur H}G [kGw;6F[ah]m.H:2!W@ 0*p`G(dǔ7޲†ld~)316jNQfF&sZ o$j8nIdpr@mժʘ,TpP@zn壒:gB`n˒u*xÅ.L+yeJ7q1 Lg?)iP-,7T\j[/Z4Jر"%#wx\m{y476{eWs-ʺJ޷=wB,Zk)2l| nubllO7YmEζ6S\t82}{΅vMg'mdX~U?; 7׷g.Nlf{ޭu-Ճ uu uk7l.`0\o&1])kY]*ꎈ ' ٌ,??Z& чD@m?+#,ʊFDZe6fYƭݯSz6mxP[Kurk~"+Ibc%,Klsdq\Y";qy.YںW8\߽7OO׊D!! 0FI  ,R,XPP! HP Hd a)(UT(EF*E`(" HUE +TU`ȠH"XQ,1A`" ((DU V"L7M(h b"t'{`(Wrop"5@,EKEcP@F(H1AQA=o¸a&B3̙ E AH,bb"(,"DAVEB,!, `` a,@B H FEV R)FAb"Qdb((T R1B $QUT PYR) XEEEAV1" UUPbHDEE@P,RQEQEb (*AH)XPUP,YR(@PEEX*vd VҿmvVmҶ@؂c|?tdPU@ r1huˣZLHE #U E0TL5MIʄBf̔80ukȴ $@ e{ĈprX 梉%s/dzyB!ȁ95!J@wE(#@Y< HAE",QÞEr?)JR/rJ@ {?t)r;_u/=fRU7ב84ҌF / 1 m/{p3t”h5JBL'𿘡Y](!6<,g׬wL2=$D9} LNR;ܯARRXLy̩>[wÞ@kިtbyY;A B̽&Vs ܬO6P 0ObDPX =Cop iD)7I&(_J}Ra:qVT&nFրC4@o/+㢤2AEZ@\_lCʕ-A/J kۿJ{L~J/j9 L@ $5V C-g§ݵ~o-ivY,0("ų% i f{>!D|ϸYH!)̓񽿹~ԏUQ4ۢZ~Tz) :d֊}"w}C[] FЙ_:?cfq/V\Za7D;6xN!oNR4̘W)( ab|cS_)07C.wb8M\ tv8`3> IwR[¬vil> 2L&pR)"'1Z5.݂НL #:{qLS6jʯ3}ߣA躻K79h`MK7QNQ_)}]io(rL|-ڻH5I.%*UA"6!UOS2CE='WЋ>KNtu_)f4fO tgP`yؕL1 ič/R\kxa/Q5'V'ǃy^aaB,,AbbbEB#WxnSr9G/s=ȂaxS 0 VU (s>!ݡ}c`a$@ }OSu\c}l1Πi(:(J`#)X4< 0vы4ʅY"!LQjij7My ߂<и}K$̿>Uׇ Yfs98Hd0 h uȵ`tی"1Q噍a3:ĺWiʀh& ĴY, @xi9̨=M3x:5,!k2Ows`0^ `X IQ765vϣabD CvnrHbCr:dCH$fFKCm~rj;AdY"RXhb@*IM ښ"l@**aKw^xĴғQڳH=J+* GDnFLJP–$< ^kUbK8r )?7z1dŖ`zt: OUO o)? A Fd ?Ue^魌rUYCr]TOMZRe\BZΔKҭP4PEP;٦m;w9PU%j1*0SHtu}cb_cZ`ٍ2˓^bF y6F,Yl~üwNz~aH B."MUVɲ,~7f6s^4a ;"hD4}ǫ9twOkТb΍XaI`peV7*''܌q;eDŽqӮ~PZ^^V5` ;:_h]ޗzRQ&Bh9^oJFءG[mZC!#(L';DuS@yI}E?oLLzb7T)D/oZX;cO oGd|ڐU/gua=-lL:oeAwA*δ i[T?Ǻ4@L Oe ~8BGC.1xhϲ$e'q:rƮ^V~]8dӢ[9KҋBu5;ұъϛxZJ!VtճNȎnLK8Ps>5^ uFx).'tKRv8tfBRMÒV"(Huw]6]y=a:?k}V ˀgH{Aw=ӭVL/v-{J#RM^cAJONh{ bCK޶G.}vWY(jY29=w kHjɱU^_x᭺;7ËKmhbkokV_9hҽђt5)MMvX|LZPA=i$z>lƈ+{m >6ucvnx[W_jx|oť#t8xH7@JJ݁gw!aaT.|W>E 21ޏA٧(ʸ4889kc9^ְe}'{/0vxqჰ!1Z1 ʵ[s9ƷFyc鵵ҊQz>4_ޯJʁ$bkk$e{mix}pxBQ@K:A!iM/37΁D&@}#Vtޑ'~ޞ7( E'VE A$ @'iB.cK?5oAy7Ms痭D_wYaȅ$PY#I{KbE&aal&b?BfH"?ӮSlL.= &WH}mVIQ^/ypQ**Ȧ1' ׎KE i8숎=ILxNq<3}q*IDꬠ2?@ hsbb$2_siKϐ_Lש?QE*$i/!D®C+}y ,H@n:bi^#1ޏ)-Pb:c63r̅aP $kchߪ&P뚩u(ЎAs\P\bfBϟ6k-*(Z( ]mϧןFH`]l7((Aɶ#7}7݂FDs@>OP?bJ*Eϛ*5C}hLb-[=Եq#pWO)yNv߷ q!B9"*Xp 03w~/@@NsK)f? Uɻ]u|}<~zDž, !>Ԥ_1d*~=qGX2?/p ڋRߪVYV8?uy7zҹәOL1 dHmahnrk)tޮ;,evf޿ȑ ~pg@RGDNr#o|QW^lk*''&yZjρ[&u7I1AuI" ;~nZW4OtN&H2)O㶑p/w5 F% KV}/Hs*m/ϲ8"!gpqp71BDO{1yC| ܠi4{{]C!E` ͗ƅ/aRHR_A tER?o8N~^%XE'!1ΙH[?;V$ KR {}b!bkK0E0!7?Ǟf ihQB(VCy9Uhti,U+4#b rFD?R@N~\/{dkE>wQKq;DNCfuküz_6^'JMrc3jq&F]qqZVZ32nz!ߎQqHiTeRrTn8_[o\ Ҷ{ժ(1%aՉ{ϸmv#.,4|҄] Cm6%J_Ꟈ?Iu撄)UL C/ '$GJQkGRnI3ט~jgGzE痓dH5;y׬,[v/K,\UT6;*IauԉCRqf pL"6+~1ǎkmZf| /oxPp<KPXrBQ*`~B+  }'Z1~V^zx]9>Gw}m?.bxѤԸ?z*\t@Đ=]vwz\g?I%m @={|յ-TAv7ogya].Ebո>n%& _m4v]OQ",E ښ#_0 & %kn03]iCGdaXUVl2r]l^?ٶW۽neakE1vc^L8/NCA7D )7W=f&BhF %2:ٮԫ[F}鶭ISL9#sC=82 PHt#<) {beHg""qyˢJQydv3!)pG77޼HS%YWךϗySF+UŚsn?7%0_2WfumvZQ"f3NX9^O?ȓA7VQ$*8KI˦p+Ye4#6kgJwA{OaqŒ<֑(scM.FjCқujhU(; S 싛@#;UWx]I}Wι1k≎ ]ShX=,?։G G7k7Ѫ$riԺZIqYIÍG(]S@oEȳZc~ngsi}+P bK`y7nЗ"XOs~ CFGW WOCmQ3G0]%@\. `L/"E1g|׹-zN!O2M,b23C$n3@aaq !/@ .wo!8׾愉6Hd^z'3iis(ZCj e yȏGIl"jhz$'pE~&biŗ+' ND@<?/.~ -Ld8|GOp?Z߭OQ)  bB[x:U)Ryא}\R9&z;̢ɯ{:ʜՄ`\ӈ{sSޏɤ9ء=*G7YFCa@Bc9r钄< 匍^8w]UH CX_D,!-'D0:^IKXqj"Bq|E(Drq,QZ|WO8;c Qae/w9UgY㞡PݛɳY^1.ﻔYO}u-^V.V) Qݽ~z|;]d^&zWֻ+ `wsrŸ |Mm=3Ǹ38q>/'Ve>)h{wڣX $G'>^1GRC}NsLme&8C!T0Oɴ/s7Qu39}~coHSvY>{9SvVK?6-*;I2bOAӘ%4"ō4ۤ` >7wx%wtܶGxfPR#MYOƘjMfZ/_GK/16CTُnt\9Dc[_i+|[n iG(eׂ Q! էmS gWs3`(O/sQ͉K !s$ ەnT-l jB3aManFiO1T{0MYwW5d~E<*D2,sţ_aHqدC[܅E"S6uH`1MP4hGH^R$BGcMnr+c<Qͣ9T>^&)@?39IhE-6%j5⤋~F(vTHI89KW}[CxZ`0~rUD#-jƌ?(grI*0m/AeTޒ2H.C8D|#^qdDm`sLM=B\Mc gow:ss3 kn;zNnV3/ 2 !/= JcwcBEj,( U<FeԃofNXEoMhͼ"5 rE馒Zwwd7NBlqGY1/C lֽ8/*-hqǁ)=]DY\vD4CO76=冺mb~m9lttV%6`qoX@# mx$")0%+S Qޭ/y֤t쌙QykY*e 5WErk4\LӜcPZVx{. Jyٟ~دc/pq66*LK9gN_uIɧDL* VYC?{ o[{O/{@gAh,\UOȄ0&g{eu:a3:3!T /?SzZ;g_O~EREV-7GG==v`=Ix~JzϭMCn{]ee{8_w ^ɜB9B<7LŁ t;\-K:j߃-#w9amcƱLXzFY5V]쬼?emS{oos.k@lb}O?g(?;;CO0R_j᳀|\kg^eʗ*ߧ($yo]/b cCSNyU2wah7 \~MimˉKAj7w{#ǝWqfA]ʶ1-z.fz7aT~o $#rAIPS̜j+P3u<7vo;]O k3l,XU(ŊP2X C!)|B) )wjWw0i.ΗZc+}*)٧igD3Nߨ2f"GwhU|Ȗ"rXڏ \M?~.$k]o*ڷ`3Mb뗃nU6& \y#m#u_GI T)ӐؚuJq*UVI>ZζkNyCzbp;ykGX\DS,TDX-#5RΙ`k9ZyD+Aݬ_u9#JVMe+ M R ԦJB9 ^$LbӞG;%6n",F;W(4J1R'u85g+S^RR} СJ:mq߼2dغۤL[%XXVů.gP:QQrGwe.rÉD0}`ۧmE[)"jd~FL;u:ON.ڈ! 'r9} } HoE! ۦKo/]֜xѫ9JyR YU&pk $a ,zwWԀ PX EEB@"AVPU "" AV(,$X XAA@E(,$Ab1``1@ "Ȋc EV"R*#Uŋ"1B,, "!,V0QAQD"HŊ(TdUA!֍0i@-`0mWrDƕ`y"ys\;+WKVh13'fR&Ci%)yZ&DDS1{2g=҈@gD_-NMf[0L 'g_& 1o]4l, 2]G2S`Y*Y"m'[nCy&#d#fT *,D,EdZ#{t G h $4v?D$r:GZfv:tVNc[::'::::::::::::::::::Zֵk[VkZUkZֵZֵkUֵkZխkZֵZֵk[VkZUg\]f 0aB3!"0_< 2/!i!AH40z$x#f unx8Sn9ߘ#D->|)˺g2SDkq!tD=HhPrαq*! @pj|%vJ8fx(Fu׶qA6hT?C}Ca&&紧{ebXA T @_Tk{?'yz WIBTmvttϮG*:4Ju#oXCL|#-"UCpa ٙ+gd$)YVHc6L.|RS{;o9)v0ۙ l層/K3'ow6e)bOO4~rv8HsTvUVQ0,3U+ ng[#Mbɟpt|^.7Gxi/5Ok,v^ zmM;=`ct|]L|L#ey z<jǩpc~罵Nn /?o`m0aٚU}==ޢB ffg;.ql7,UL~=o;dS:d Mnd ;J?( ;UU-SSWw}$Gt_O7|t|eRK t62Y6VٵtXgÐ 5 *unV)'PC!HehRU&j+& Iˤd%J>uC^^?]/í0aY ƣTiP ~?qbXU:nk]p$/<8" afaLY?ldfW)~CJBC);]_WOUa3[]"'ڛete Ц5b+*E5 %}%o_.1OmzR) R\o-c6rP@7oT840DQXu߭YOzcx[k>a_NC9cPiď(H"tG߾ܓEnѓ Ųh{4cn`^D8aĄEd( MD )``7S賘ֽ1$*2Q5Zc JzՁ ڛ-+l`n=a Խs "e^}-z)Jю>m_>8O{?kE**Od HuߟA)y"{XKxsWOJ^XX%u=GS{:԰+t'V3f7ςSdpK<[\]֌3)5΁z f >(63 ~7_vv g[=y߹y_;< 1ѯyBbƄ6((krT-ybTB@B2Gs1ܿ_+O~Gcـֻ}3wNp{'9z~]]_3k^>滎h/u\"~?Pow.dyL<Q6=N'3w7ag>4p{ "7}2.~ >#mH'h,H)4)JGuaL]}jܡ:>Q/Y{7/C8ğb-6SzBCo_h 0110w..G?;g*VrvAAܹ 2e 7 dVVH=n:JJFEyov≆a jŁ0 0S|b)f@aGBIے6%D:q|DE7h#ESaU(38-K)1zQ0؟v֝lL afqJ{R:6oS?ON3_Ffsh<^I>ly7-w̔.4Q.]o]|8x]c**N5_y,Wl zÆAC_i ZxN8v r{vTؚHhեޥcr=w580aCejq++¯YdAN`D=V08B:PR;|x9I,6zuʂ wSI[$KjRq~_͞Ot}ni㒅,."  RH*(+ x}h YP){g ǚo/uhQgBd=h-X :5ly{4S#眘#pZ*iѩ~Z{QAE"b bJDAH, #$}R@ HJ_Dznw#_|cq }o_[J~U.qEƓ՜:;7 uԦLD?wvu-]R1jj8BhA),}+Vdž^E#%"= '>7(ѽw z5oVo'H>h9jR_Ns:D|EP??*Wun{#j ]sNkwHJ~ayԖTHj/;7w]Zw V/7-fw8`tQ Τc{qpSnZe9B{*_]?.%cgE~'Z1wQ{~ݷآ3 ) S<{kʝQUTVXiVYH-}zT()JD`7k0KA2?980'.y9#"^I+n052-@IFEE$"N[@*hSͩ覥>3>C.3o_\g?́lX_RSQɷaG:.m-hZpIRDvr| ˜> (HSIF2ɷr;Ɣ3]s3N) ޯVndɳDR"Oy`(P^V C%1L[7R+{aiD'a\ FUs5d0͝L|%88'ʲBM,ʝہo-nS(nCV)9Cc &d r1I 22 _z,\(i2d4]O}l $Fϥm6q~]S!5eijCrjMä,UEDUX,_iMYQD`;yJLR@mmPǕք~o^'Ǐ_ v^.TvIsǞל{Uz9|߁Noc)Dp"ńu)~KsNzYq?w42(HZXC1gT)L!pX:@,MP6""V*qtZ/EYd֚@8T~98Ooh@:l7>Vo˳=}f*|!x+FD Y3p;n<%=56/n"[J"Swzm5oߧ[\\>Yb[Sy ;:}'T-]@Qݳ|+7/<]K jBY{*,7Y2yUg'9R3Oƻ+L/{UAa2?>/?au:~d#bŏF M!!RY[͉/"bs刨Duff+iw :[N=;>L]k1{v8o[Y('95+O\`` փ{Sp4y0I!@X tSӃ덳 hwb%Tv4vVUt ?;%#!OPF BOsBgfӡ=Q}_:͖,cj[hCG_2O%~gk=vq/χix>=rkTi8\3>ugp+|mz̝XerXn:޿~4nW4Ѿ=<_<=̯mkWs= V'aa"{?pde9Ԫ ͽw'ا#` "=eэeN6ܧaʲg13xPD`Ԉ>knCul {wVEĶ 7w>@1>s4+A2R?em Dq,i>j*)y@=+:S@R>N@4pUVYi:ߣoC EUfJ 6qicZ>n}*D}լ(ĄCҍFBJT/Ò;oxT7 6Dc2L]nJ[Gd -&~gTX*AUEDbOZB>_ﻟE9 o}-<#m@}:mw}SZ~jֶ`;(gw|b"mlL"WClkhF90>%Zs]Dua!j:ymYY"yz ^VDإtMU/pdמ!BMfnFd09uR¶8A_ٜ|cxe#MkN^YY[ъ r[BWlmqZK{*7lPaa Sg޹ݭh*{ڲNY?,:R\E"*"dRzPpe@v ov[|A6X!UYqd'CBJitk޹UtSg{x+{VZ/h {<QuU)Vtj=(NF`dr.Q*X{5G!mzVti3KGS`xz@1F~g|›z%e.Nrz6;#S 9ggwٙog9C0і rtB02rGHd|i‼^Jdddxr2$"(0.RGGeqӻUɑouSMu6sIw)'fĵUU-5CIwEp'ڥp VMI| k9Fq"dc X&V( oM<_u\%/6Kڿzw ?-T~0Ř8ҁ$d) F~T>j>/S^_`Zm@1l*JTAذ_(@J'jhnCyc魦Qc0.\11јf X &ɒ&Z⮢62)N{ǕߚKsr&i)|)I!7~06[ZEgy77~70}m0% vQTW~D}Qr [Ҹȸp~,AKZ`rr_Rɏ_RJ*̳$'0-`

rUo>B5fiU;D#uRy=\bnwguJk<3ԉg tsbw,A3 6z[2NԾ%6'X`mͷ`֙m>FwcR Ol?<`df$$1#syYjno{}a< B*`ZÞL]i;5'GyF Nxq1qsҥۖ+Z{mYځGYn yiHJmPxj=۸¼%r"3,_ G`!G^[=qA8pLT?# ',YiD!GͬLJt2&Jxl LRtuTGًrH}ǜ}EeSaJZzַlL!:/燨(χfWMȱ١TXMMts\Z [sQWS]v˫7'GosgQo.+Z_ 䏑><.K˭ӯNc+ ې<"O uuwvP}|W7q޺_˟b! \^i14" =%f:˫wBjQ zI_ݩc۬Oۦp#ZndoFSe-)w_6f},v!rpb^8J"3 )6@柗/2 p1W䒧J)W+'0 b=\动_@jZ?7A] - 4,LSH Ч^p6egXegu=c VTD_'RL2""e\OVb,ϡ^D@")٤y%3}\šђG""1Q?!+/| 蘺ګC3Pg k_uf,)ge&48hhO$K ^HV$tH8!8Gم%YD3h7y,eѢp2ʀ2j^DbMS0Će6$de B1%]ʅIBM$NՈa1Tӆ]ΌLSy cXۅҪ**EU**m>-i*g~UA7stfuP<@g:Ѭ/.wA=`wxjMNU_>kq'?8 2W.7f۾P6J3GDGb06_wyY9c3?]O_>"zᆵ9R%T4XXpV+yӟ'6I =*T*r5n1y3t5n"o׫ G!Ad (J_"~ uvyjؠ,iLKziepE5NeԱTrd{#(Ȃ=&NCXWcLASl8‘ Q6yj3)S)q@iO?:ĩ05ÄH(CBg ;Ї/ ۙĂHgJӱ C(wmQk՚2wW3I=~^?s:'pCv"ILzvjx 6p2Nm&٧uV<9'p6!pѺ7f 𞡃;}u `Uۑԥ^oQ"!!Df~=d^a&`NvwWIxCti&9 l~ E3ݽo{pg%"~CUJ&a t*QG8,/DZABZu!"[<= j3A24@0i^t믓8*Qon48] J\yԺ)re˫c<ɲ!O< <>xvs=p(G4uyX=sr>7g盚GD<62/m[4]DX!b`U_Zf,sΜyԵ\)Tsd#Aޱ2!i0t[2ćjr`r%DE[-U'^aM,k%kD;g^<ϭMA 0H("IQ_־^ )zBLƒ ]I1,"ҁ%A?.)bd-[^HJVd^!6-wT[ _$MD2,5JC)kls8׸R워jRSPJ~P=HMq[!y+T-mKl6.uy0 Re*Zm, 7@IaUfB#/yYh2ePhD?f l QtC`CVgd3|Q@ɳe/rSV2.l2.o%NPo)'#vaZG<%JD ,rB%r¥a /~}(՞eki֙4kM +M )YvwMQ,1X"Ar;6٦6Sv~i Gv \Y' hXrGAܕUx[[׍ZvkJ ң&ek|xWd wyicaC,`zH*!zP t~0c3 O+O}쿽hLGZRS[}&TIJjz:(U0G4Lfկ? 8kr^n͇$ġ"3FҙƨSM/?= P!+ bo3*ȟ9WL-Ǐi ۲>5ysCQʫzSf ?6M&sIewOOfp 䒏!!!G7\B6:՞'f}z,Gm' W9T"eIwM-fL)V"_9ݚ"JscˎD HЮFp  o!,#q3<<f=AG'^d+FŇ8#2M:8b wtkJmLs&/9;ib76$9LOLM[==Nnno*Exgd&[rvb+_6td=3Cn.Ci)L?}s\ XOrFFz')~}Ͽ[[Yzooot}\7 _?9O;SS#ab0Uz56]#/~+[^Whhe={.f=f6 \{NȍU@5T@7f_koc۹ѻui5~} }ֶ8CpLΩv*Y X`{Iwξh;}9+ "w9F5G?P |9vA m H^X57+~9=ERf+.(nV`z؂*CcHɲwhHD@V0:R(YT?'y*Z$vbݲ*MQ #a1q!QSOV7DFVV8jz"0RȆʐP&HwPEʪeyt0.?? kS5᥷cb9UK FFQP % d K*d@/- @+ FFʒԊ+w\d2ـ$U*> ۲668W_Cf.jl7'zfmJK_r7Ya9S,/_>~&%9_&na)o];^\ߡ= KT>H9$BWg,*h S]b^s0ڊ'[袋BDtu̗,߷]_ ;ʹ1n. n 8^SQE4yYo?SI}RDT2A L!{!%f>wE!7V~<=7cm9LOOE] @B/}"AJA ^e/$,x˿7B:P镍x>b&Px`]IB`B2m#q=qN]+0`MJU1 U"2(**_P4,{qR6}#2vC8O㰯bS@6[Û "`UpLc ʈ[U%ai pJsšĆO<Uq=EcF/9:^y)nGՏz-Ȣip ͷ}njIX.zg;\G?n6u[ʣu}!%^ŮUS;ɔ"Fc y)Hp,Lz0DjĀGBBJ/7'T ~g$9n!qGzON<6Bs]Vt{P>-_w3}?x|AZ~'UV(H"C“|ߝ@!'64'UqMO" )r[y?( y`!G@$ 8p@]VDC$xA5O6/A/>bo+.Hmy O|!\ :imǎ#?10ݴq,>3'ML Zz۟o*>7t`$|+dHw;4aޑqnԴ2LH5AuC\7LeTRfp8?Y[sI%HFp܆L16x2"dT]oD:}  ESrnPF- ǖZ+Sx0HNC&C2x (6" ܲH>"hVIFmؠumC ] H76o lPޭ:n g)?UN{lU&4pv Z*'KF¢R|4@?=X3!u2"Mn'9޳lA9kJ""V DVc2"PQm~{A[UzI!ȥŮ{.X. vTϙ]B@I=% *EUͦ*oB)E][HE{RZn!drVBs_Jw5M| ߢ{DEIH"")HY8U"pZnNJZ?n>mupAx" >O߿&_U\}`(q ZERYE,rb,dQAbV Aˡ }*XM͘g} = >}3~mEɄ{l$Hh9 o$B>.Qj=Sf0H;R$r Si6E-?8DZ~}tXF"@:gB @@d狫h )hSq7+S3F̨cȼ8zU}2aw14bȈ0j.BZS?p ry8Ju}ѩojC\U޳8t>Jіч~!C= OE}}lȗLxtfG L8`*jD ~+ނY`xS17T̓>LwÙ}C O+j ?Osy/;7oM\Z WWʢ.#m 4]9âknū[]]Do`k,#r\xcy%ZC^XmIәtOP5`wvvYHq&$"7{u48DF֬ M9z*˷B9 xE1=t5~NЫv14nap 9)T_ J̃[3NA!$W+yks Go˄璞¹½ԼqfNxnv/~~X]L;}+Hȭ{|cSY]Wމ> M:.;_Ϭ-Ql|F*_+~u]Ҿ󻑭Wڷmy~{.ϗU澯>zߟu ^^ظܷGځ+Wf&=:d߻D{W_o{{Kǵpނ'&n?/xww)J>%eWy]Z., ^705}mt]{& ݛ{z>ݗ2GIKMxj}]OR/i*6OG{T:JC[=k~\㓏K"dȪo͝||YƊ6K.Tc @EX ky~AK$?XczbI ,rBf*L%΋`X/,/ܷi5 #3Wh_mމ3{UV1*{CaVpqYBQ%I.K<;A«9P<@r r8B!_900*d1 R_Itn}OQ݈2^M I2DGppſ2nW@[T7Ql}LY]QP" Y[4yL*d ;oHk}b!JDgj9: QhRlEl㮚w7P>頞-GrZCʂ#ߨy >~Ef;=iӒ9sՆ8Qd2ATQǰ{`TUAc\1V anWr∕nyRZň"X`Y9t_/jLDE*Db UM 2#XADV ȠPF *"E"ňE""(,b0UEb#t.8C藄t%ߢ;jB' 7[yJ(,كU{!(&5ǟ@F>l 4a3vKRe/b1S-s=((= ٘!C ٠V|gכG94@Uebc#CI55U6nk۴ ?M{ ]a39Tz_ =Ag'O"gS:56ѭq5`kwIX]U1)p6]rSY8o;B;WSV+/\m"h|56ta=S`N53HF͜}#+i2'Ax  ?;ʩS3EN2KJ ِ{|~9[W݁gM)Sv].z]{:]o}-74}[{^jf.|Z2UןҷV^/0jW1y̸, u=6E_SSi٣‹=byt3(zw^EFz`vq MhVZyo3 &#+ BvX Oז?6&Ӎŭ&3Rr+ŝ=S3"0^G ʔ?-N_9mԖEϐ~{0.bĎc8 yt!شAQS=:6EFto6?WpUQ`7bi^n8KƟYZk Ym_ԟ^m(볫&L]]EX]גOiǽ)^+~EkieiVƓtaje22TGQT"WqhAO*ފWh%ڤ\Eڮ:YND"eQ"jȯasݩZu_Mkt8.*(uQUBA8.n>GlyOgX5f6u;$qo2]6 ?{oo2ZUQL>S/A ؆?!<OmzǂV0 ,ss[v+0*L]TPG$1M?xYOrFξPcȧ>|C;?{JK*]0D1lX|)"KMP P O36wl} 0_wFئᇈ ߃LA/G*դxE`}cO^hCR1'CVAe`@H! oo~O;1Ӂ Kℂzj!$W1Eqt~MQXn)ʥ1 jqJrl'S"~,K%>ޖIn==.]Rr ^u?90Mo-j`Lo1]%"i= S7)3)hG~ :{i0Iֺ?hN}IT+W??s[Pxs7}e -~&&F+Мq924jVxC>vDvY }\:կL!WvDbJ "uO@;{zn>vo鼾A2#!"0F{#={{OtΏFň `(=>|7ݡ&qRu?k۳n|煕`/ljD*1-'qUERިjkUX+̳Třf%ŬQa-U-ALeFFHR+VYmV1Yfqb`&6UE*PKPRST]C{Jl-kUUa%d2*!VML}> R,d$ E22S 51V; 1/*RU2mM0Κ*X1땚S;z`UBCV67E@ 38r7|9ÕNQ}VQprտkcHb8TZTU @IUdG~>t & BX([fXb* **c"(篟VXvlՎ"&v,_rpq% QՕf"pU{1B@B侽4cg~?cʒz9[[ *Exwyb(1wMr9@"BRoQh2 Dl:%:6-֮BqE3;(e}JӁ‘fڮ,a̵K^X"*ҤQQKQB "pO/X+_d=GQ=Ǝ6ʠ1bܷ<'SW_;Ft{:),j(:o[v`hͦ`ު;:+%x[{ڍ[oNH!(g]ptx H6 ngty(M?oLܫC88Ғ 3dfQok( =ԾJڰ/p<'\5`#>nF<.pB(moỤjn |>)Wei ܊=:᧌@V/9/r1CDҒ7h Hw̦\l~b=RnuwE GN}L' TȪ3x4UCAbJZ5qя~zNKI4_yynoI?)4NCx~Dn>P.1꿞$41\ :s:WO䃆v{cҍ /%&ۓm .A(䂵!!'Ȕ]5!]hkӋ)#D\d` ~rR0&`vb^3rLb_uǟ+,X "i(;0Ua3UV'd"zx}G};PS^^ ۟Ax:Z| Gd|ߛVgi܃k&s43'4[w+751E˷syY<mgw8Ws;.?M/?[#svm}cw~ߕ ?))-옙~~~~~~m`]tn.x7WƦI;ŤZIuutl(^y[X?5kUNo^_=p%2@whokNMm|=V^/E1 gI-S\bܭ) @:GטZ(z36GMl C"f%Њ!38%taws=} 9+63h)SA0:.ɲDk'GUc OڟdQs87σ2="n;'ѝ]y1_}C +`2_\(\v6V@&?b|K1N59D2酆ņMnԥ艒ƥ%._堶*˔i~FdFѣ3ryߡw7u.זQEU\Z)GUz}:M 1b*(EB! Q!>% |MǢɊ4@d;r'PQz HqKv9 yY&=yfvR{u:FŕmoI:|2aw2ОQ?ۭWX!|$7< >$Pw$\& d gÌ0o=~\4=6gy&oRJI:7F77x>zڴ/:_ DN C RĢ3gSƷZSiOhr7FR[q)ϱv81>xnڝ\T 0TGϣbD͆K,XX@кcRX(Ŷ/b *"b1Uo׃omn_XOZjׁ}!_#No_k7m=۴Ykŕ`4 b$''^:IJ{jFd<wRgjtB "ŒT$5UTɛ|{Ӭ4T… z|!Hq22k`j>6X|}Yjw؁qZ Wܤz,/xC?K/y/)_9LIr ]YI@̌`1D+AK}ow)߹&%/"Ft{~a[SH?7S+휎`:Ncz>,B3&,5hszJVw|B**^44b"y2֓*я5WZ&s;k'7w~d~ h?F&,c`&HYuk* 7=-&"fwU/RFYf+J?ElVh&\|/EW{pXE""+EFETbE !BO`ɀN"&%#^8!$(F#D!P{&eo% korSi!M߄0R6_NwYi 3DPFy/h:9A-{zq'>_y_O8%)|{9#ϨXz-nGg$𖇛l p\ sʀ.ZLGT&Z԰1}z",U{x_r]x)->ʇUND?i̿a׬{\!TDŽ-y3zڿGyAIT#5a+p7wL9j%flӀr00V۩ev~TC!zIF$4^HߞkI5I~F7+jJ0aBRzGi_wV6ߪH,UR){}mcjy}˖[x +Y7A#O}G!eE$S]Uϔ15.c0ႏ^]+ዴ RIzJir1Rxkoa;" ] nI5$rĆX!eH%= p<$Z5Eeb ~udR͘ԥolk'9vPepzPȂOns!Blu~ڍF9=Fwlyv^>>ӅmZmAz^4% $=ƪ^ ':e1:U5tqt0VX,.kt1sWأELa*wgk}e6]|_E])Y3;#,ͦ'7dr !5h[ -+9t?]z#G)*#[zU;҂{զj@e.Nt`r+_~nFp[. i+A_C6˾[iZE7OԎV9Nӿx?p h(ղ`R@ b/}پ=b}o7*sg? 3(s,uI\/XkֆvD.AhT ȃ;0}"֥ATAB!(@HNhCGw:q6 Onv! !bxO 5av( "X00̑=vo'Sx<{NRnw _:F~W/g>|apz!3ٞ6'6~G]ѯK5Gɰ b X(F! eoj>?ԘaHRsoۤ"3yffY̨./׋ W&Q'+A^mβaݾ;_b{Օ](j#uع }S4RN1(]KrHoէAƉpb sbAT텗jģxw^nW0^Kcl@S @ W@q{7Iw짛4А,!"ӧV"P>nvIğQO հ-[ɾm麳6r EHY]ob"ŷ#=`Q/՟[8q*!.Cmhܐw9Au i0cFcݓ$9d{ܬǨUAkI0 H+t+~~bӷw߰4kw(zRE-cExw"E!U|hGݝy_waHDYC1[8ugAnz }bks?(]WQ.=s"m@ GѬ&4sD LUF3*do sLL$79ӒzM3ە^ׁh5MCk6 B5i <1#ߴYr}ɋeK+M(/۔3Uu}tI8-LV|v1s_z!vSG O:2b߰)T ,@wr߿) A`A#Nyrϗ R.lNv_|rH4)HS}>Y覱@0C:t`lrUZei&/F_HmM8![r{5u3$k}j i?k/ zӨ\[?6] ߧTJF$1LE&@N`zɄ 㪃( %) úȲH("") *,En~ZέolڈEq2BH9 o(GI֡3 ~F@qJЯr1s j8,ufӪպ,Ҷd`M(M+l6fAfL1JzDGQVY}]g{g^M:lΩ61b.[%QLKc77"m}&L(*Eb(XgаF" UAm-|fW[c LcCzm4?&E{0{M%f [U`ER"*Ql :Xr-qDA?2Z^`k 쌲=7Ʈ({UC"C ,& %wd9du0²Ыߌ0"?ٰdAJvL %o͟uOZiwgggG GG>tۨaw{;[N\Yf|fBJ>OhD'yް'U&VI7cfÆӛ7JݭaeAs5kxǬ^ z <ʼQU-tC{/]~w9kg~\DHr@7+ݧy7mѣo6|;SgY]Q?7/pKdhF\Hx diǧaQt>Mc?Ժ_#_\2'@ ?;wžBCz*0jM~0ɺ c@H ݖ!vi/ O5}Nro7mL )aZE[BZ9Xo(]v~t?Gήj~q_w"=_Ը2?7drk?cgn5:N}9NQ?k䧲Ѷ_kft3z4G/Ѯj}e?j.Kּonx\>G_({4>?Xu6LLD6o٧5ikk`>+UYC>_rmTTBu#(Qc<\8: F ˕5}2-ek'ts,{5&5'sږRc&1,Q7MM>*QL1H&CnKˌF 3p,Ͼ%MZE$Ҩ| 5y T  (gcqڰ#1C |4Kı46ʱyp8$iϣlhznFh~dö=mgk&oyaz_D%˺V<Ci2f:s35ÚK#BA oGH"3ȹ0{^@IXƮ= 99s6DJEd=o7 mi"uRдɷM(϶ne1KISBӸJAݎ*): ~7k]/XJx!u jp5|ϭwZ}7>_.Es o poyc!|;[_/Z]8ᮆ]ur .ݿ?iyO/Ȧ8KS@Z_Jue^JsD:_~I@8䱬o4>)LGW3ݨw5^B-o=_=&#Oo9u3yZy kÏ_~'/()sҔCn}rqdӡl.I(]H Z.y $kBCs΍2͒t@C\ػq&G9)^V~_E +=35TmJ/amKʱ;U154rOcU˰*QKi3RxYПؘʬ$R.|C>>k2Y`}k&3r)Zdu\wwYt߯'<[]~))<4qYfP H%ʣ1U޲1\UGLJL0®1cXxT+"*R#0hAHD\wfmlι8]jmW7ʣV 6(źR>k_9=twj/压'jlMf.KwC>o]E!?;ܟ. ыS^d#*tq( ^@L?2CL?ǶDk'K5No6VKnm|)Uc\,llW] Y|zJ1 T$@AkkM]n2z ZcF m-t u^М*s ^֫#"$'E"4|׎ c"eY8S7ڼO_Kr6B)¼OtrkÜpR$g}WekbQh݇,~3ӻ4[,xH"31!yBLN((99YzNmyomn(hwôuA[Y[ 0Q>Ʈ|ں7XZd譙[q4:M3s۲~dĿcqOG4EabJO6!TdDd/I%P4D҇ h6"ܕ3逅CVftnm*cm]}a&[KEf;P"Z]yKH ai$r")0-Gz hZ{r}beMl(8UϮ}%0SAr3|;VQD>cOOVQ|<Ī?7{ʴI`Yjm=] k}l6g~;k>ooӽ a__ ;Q_"yz;Ƽe_9]>= {Fˑ滞9S*0գiTx)L M\KB)Xfb z_RL;o9;cAf૧%Ĵnzā )fp"I8^c[wl}T݂ ݆ Ιɚ̋ =󆓹\\(wIzh/#G/vbyRh;kt-_yȀӢO@\K$ PNHǾGmx:Y~>ȬITSDM|Rݑ@*6oG` u]Эcj;(/ϜVu|! F^dg AQد/TL.#w+ml /eT9*rhK"C-Ό #LxdCJԁa(<[!ثTꂤh;X7F+K"y,ujn}u*)O $W&.k_b0kX9Q#ibӐ'Km^ai%G]MZY*Ŵ[b5d.i-SadK[+,2 /7ME6~g, zelT*#v@Kʃ;[_V/94F+6Իu:l_e{RY2J}1j̗77_hxԧ(UMe 0 `e- {!)Q q60Ӓ(?h>/oշI^_uOw'ux$Bޫs}kT 0ڰTTFv.;"cVBںp*@AH\XJ!֣.SlKٽ?MMpغ[ :Xl3uFZ@D C17 +~WCؤEI1`Vᝪ=ؤ#$Wjv9]ZNR)P;^zGׁRF0k곀9JY!`6bv{[}אfxHOO7]K#&<ҍ9G[LگJ_[>lhzvf!]~C`˿fJC"JoIC'0; /89)cB'IX"Ns|Jl-WăS>k5A[!&U,GJ*g;&#S!1gJpHx-8`)"(?aQ yRiS:)n͂c~5M<. f"v뛌gW^0z:p<,#*P R*J_n^|H ʋoE}-^xI㢡BOb\=^xJ]@|Zov`4~73;d#?z'ROVvj !u8l"ikJ 8n]i#:v9 7puR ]-@f$'(κ9Ql[@ e/` qym29zj0B=R"J|N`s+YeJ-9 myd"6ae,+/2IC=.ߙPq c$f72_΂}~ G'978+kroPtϾW`Ȝrx's5}d-g>f^_*T%$W0$Wlu /y޳A[cA&C^YeVeu(Wҙ$umI Nxڱ [ΕTxoSd'Rg A'4z p_]쾹.oz[RuWJSk+oMc(P;&}5c$ Dn@p0l [vl*'ʕ8ު$8PsR\f k#"-(ӗ}BƩn'xxK~W:NW-H=Or'987#P1>R6{hja5%곧mm0I0o[ ɨ < qqGPU `K7Iv}•r f9cԼa=Ѭ^(҃ ^kEp1/$dup>2o82ǐS) HĨxD ^q.eKjPo9[ JUϾQ;R54DvF DѰ|f̬=j:Rl5M! 8G۔&F/7,|8Y/j9sp] 4{HYT*NΟ%? +:S+Ɍ# \ӜPWVrC",U9~!'.r`ʐ)x7Ը#U~X5E\R6M&*~^Jr* GQ";APJ>9E\fNweR`z.3ysoc&DཱH22?P4~džZ]M4b o`H$/AØYsIp2x"^ZD7!ag=)˨<4@UX)Xu(UL\(\/&<¦!% [Q z*`̶FCy_[^6;1|v";^(2m%+O ņS$ 58HVuR%BQ;DYνM6ba! y^׹YGi7n-e|ﳀ]JѻeqPQ>_7!F -D^ÿʾ)f9:uMcdg*:oXf%&fP Nf6BK9!mco*t}a<Rtppҿ#΍ߊk&蜂y x5 1bIcNwqYp')ü[4S銯X#ǮO}tgC8u )"|mQo7/נM"|\h@ic_89)hA,SBߘUVaL`*4:ex\E|7{jpD?L[5ޔ{-]ND &1.R#B'1,~Ik̀;$ZI1F{8aB-յKABF+Ccxr]MZi 9ڸgF$y ЌgJzFe o̗?1⣰![m˞` &$Qӧ9Ta+4_i4 wtsJ V'hl @rCq@=-n&[+Q &fN6 x[KAdK"nScmT5iܙx :gB+ȪRaӤD&>КEl.E0H`4wZ,!F&NⱓJ]f LE8P?>su"u{N#ydA9lhMEOM%_ݼ!)ng(_3$c{\g~(TCꆟ{)d^WQc;ao# " ^*`ph 2B"W-m3BzM Oe/d/*?taaϯHџ8/ltD4] A[~wx:BJ~:-d CHUhѽ yu-p4(u)]>c )a&M+e,AyOns X`n]aO/1$s ̈wq䊺|i} /)}JXb+an!cp2n ŰNɅݾ<3 8cüKxʙ|2>&p Ŗ$CHG0*+%u'"c)vlK<9 Htј~, υąJtlF#ad- n*U.B\G29NOߑ o"`Z{utY=(Z=k;o)7lRw(W(9TqӞetMe>?TɸQD) f,kJ:FP `x_-CzԨ<2)gh'΅{Tm +CM[g pA; oyBP\5_1L6e#c\h/[ЛZ|.<]W>@Պkk^dIQ]ANN>_Y](o:[џ[vb5c_pǯm^bvLZVE.wCb| YMiV7Vh(!w/qR.QýAA*l "7dWV7P2VCiM]|Um4GL; RIJoDRͿڶߺ;`1x)G 0&G {&y1W?4G'}e8JFW6 s>@;z@10,7Ua}>`!riƐo Jr/wX≥#J`[S9B{G/zuW&ݞVZ.!af+1ߴk4x᷍"ste C<>lDv [֯Iq2%,-\tV 쑪<&p 5 {UO;2$tN|l Tq׶k.(SjE|(1~/:Y"Ғ:kV3ŭ@}C 1 1"!;Pa =Wĭ=$*Y~yzv,Gs$:X{>W[6-|u#%!:Ok0m_9OzϷtӡU1(gE3;(gĔ$DG袬=&T&"Q n$x ;|xK!WuYd8Q3N: HkHAMTkxN`}@3gz k/c5K (1v!,OCcyBў %>Y6Qا8qEe9{g"{{ cOam9JDX~ԢcAQe,(vSi j.%0>ri0#^Nf.fkҾ­]8@apU1ִTp8Nz1)ndJZo\ut 14/h1oϦsĻiobT,EZ$ 6}ihUo2GP)ɟ]8mPdgSDt'"]tѲ:ɾtcgf \3`oʐ<=P} ْG(Hz<0Cc-I`"Dnls`~c, %w}&zJVJK 0r8' J8<.cd{f)؛P*%\U3zfHk:Q:WOP4L~{^J V˩i>D̽( sIDUDw 6Ɠ,l¹e^< Ց)k+2S!残o<(l VVIHnC|.;.%U[a&Xkqy# ,UU|T-n# U~P G(*%:²jMLNb$,+,Z23đYQ$ AL=K9?YflT)v@X2`Q޸ͱʎw=gEGmBEp<x.nVkWH#E\>e,EM#3;\~[2E!"iq_"fE¿̎R"vr/M~1vwm6ـD¯TlKaNQdf֏wCQB;Dq#l*JY#Z 0r0psᝠ F[~zt滀3M߻TZDw[*jH}ΔB\Y_#%:fEM)VfbiYw I%8{"b .0@zN/Dԓڄ/"``Bc`cR[)_i ߼k/7ej@2:H]0m%y.9֚< aWbSwzFz$rŧwĺP4AQS?=i~| {L JZ!s.*}dt,^rzEԙvGQQ=wcg,lO$\9!g̵,jgqҐ̩ZLM ޻vi2Slj(;ޱfO'*ROKQLd"'<no"` XjoCS7&!8'tIܐ~dINx$z'j Jll^riU/R'8HiTzpWA('~ӧ\rJ5nq@}8"7ϋm;ӹU &}ܺ%MqFgvo;=ΚX !©jAÃTJъMV/1r2]_Q(,ƽ) V:/7*'cssK"$9j=~ڋk.( h-(ɵ7>KE Qg"U#/רѓl+QQA , U 'A-?<Āp\*ivyQ1UpN^M(s:eRz"е,5v`ڊ~\ȕd#jZ 26`[=w<)yh1`k'oZG$tB{%.l]{3` At:$^nVzr-.߈E^!]n ?q6FU<#=ukߣ-\3(\Ve̳nN:쩤|=YQm ωiR7 ] 0|8TB-ig(Qد碀rW9 'ێ{z, /͛6}z$u@YP!v^zyj7~/UJU<o~+-l8C݆jrcA,?P\%e)>ΤObM.\!i`vWW 0ϐZQJ #Z.(asIV2M3Q{ۋ5qm5cJi𼎄yae ˏ˺z8&_jG vS~{9tG7gyE>K2훩oF3O7i%NAWtGmzؐ;7iW$tjrXw/z#0'(~t7Is.iCֱ#Ay7< e:tApmDġ~t1ۃR9>Uj7PrYpWw&lGxH g2)stPO\{  chv^Rgu<4p! IDT)γ"u d&u$]3H_*EtyӌK⳼?ki4-+Y_1x֍'%rBM_W1jg:b7-lpˢ{S"E߱'R08h{!44sCN‰T7"~i,5vcqnaژdr;00%c!*x"pDXo gYdon wykżU ;T"8wmp~yg?႐< mK`F3\Mc]FSpfS 3?Yi U!00v΋Ao:`gc׸/CGzpM4JJpon0k=P7Vf 6Np8~H2Ļ c=84a\sfE:D7uQ4+L`j:b0_q5n{mrٰy95ZymEvR,}%3 e?C;:>(Vʠ&X~BcnRA~"5sпP9_XgeU**|'ŷg.rCS/]dXw%ϣS8ת: ȋ2{6be0RR~a we~B<_$!:EkXB71+6|D~85% ECFzY܆R_4nlφ٫~"<~D*ϕ4 x{.7f+vRO(bVsx O(ENC (4-xТ\Q>K{8(c(UB(z˄~8B6} 5<„#M_H7h o0%EdNl< [|rwX_6; /@zd:&I |@%C, ap fJf/o6$JZ9Ψ̊+T*jLMN-R$(`+}w@W"CF:h=LeOcꙝB`Hh7}Xa G+7:ȌW),ASLLaRM_8julM- ܷh") 2ʺc_ԞUfW ([)7gr)&3ErC+b.hHL!7iDD }e k,el<+}0?+*VYYx=vphfdK*^]hv:8;poڽ/:ez|6O4O2>Eުj l3Y#r/uSee(f[$ƄuuC+U66˅14?:惋᩾,T*^1ïxa*q. Oe+ϰlf ~g#ї=܇E$8W$MQ^/nJt!C9kť:i a+LEa<\slDSwLu27%Sol'mpY hx'EcI3hAk3UqUB$'_r#eBW q\D %Qac30J`i&=YE^ܲEӓ $FhA {iE b8_>V3J } 7a)c)HIW9e9h 3FÓNwC G^;z鑝, Vgu`GYhP~>0g#.ɔ|tU4L̰Cώ*wnVWG٢E x߽@_A> :TJQC[d%`mq h/GFu-%@rWNq&KnE p=yYao8ډK'1f-RԹuōۛաl1d&5{ reI d%Kx+Cgx0HuiIÌ8gυkz,H! CF;y˅qVTuhN05 5hY0*g)e\~FLoefw'ɠ,?2k9 []#F::g1SuAEhK"Q+$yul@.(9A@`})xW҅z>l+ʞz[p+y;ZgS ‡4<#HUin_c9Cv+$}ꂙu#PED3ZoDL;n?B=qϿA:V)>*zIQi r}1?_+ą5uZ=zQyv 6ְxS  I}@r[4Y6PI(79E0oB1)CmXEl`UbaTMkN^~5g+([e$0=}jgʁjHYyʑn C\Lt6-h*ó}b[o#{;p馌Ő<鸺a=tAJ ӤQ89RԚGq;b]]9b7lI VTVetQkL{xiv|p[_W`kXY<㤪+N75Df=tq@(#h+=%uDтkWR K GhDzғs@N|цMM::b#}]N?+d8tɆE3zN/uOjB۽}o7*_6V3#Ԓ!Nt}]^K6ĭR*ӬT14]NkgD&gAyEZL 0>G^@TZF7T`yv~1>~fbr"Qeo)B;笎0 Qr+ )^w];gD}#h⃑!j?=0Z)2ou'u<>p0'Xiߕ:~+K&6ƪowP@M.YH+>2.lQuMw^Y^ԥ̤Ғ]i{!Wi6mQs<Hd@ Vu1D쐗MaMPQٖ|xW`sn2}S:OYmH7T\| k`z7@wB lCdK_:O"X.S~O\`}=U_lzW<@02W{3F3H!\ rbj L1A!-8t5nuG#57eR eA{(/;~`lIn9+KK0lٱ NI?A 3BZG4JOF:w"9t :mėWk4Whw@P͜t#|2>Ig#76v|넵yЂ'?G߄m|M!_yt5hnQ%=9Vm>kxX˰1o;hxै"2N)6w}tf^[H` ʦU~gҙ,#Υ;u=E%4(rP[wG _,`˙fIc+[xŗ ٍJ5k:P2r^:5u+Lt#/|18{WwE(̟Vi8Ee˂T*g«)v4ՑXՊح)u3;F!wfx6޳idx{y"G}G XARx?MI9zʌY@Hޗ#5TQ v|L.$Av ;WTxpۑ=+] YHSMS c@f;0.ѡE0e3|zc*J;d%?bU&(,wD$DZUb$W?\]U)>h#xڦ}Kaj!=CqAn7Pj-0c- T%Bhu1ž_1^-;[QɥyE~55vrr)aP ţr\]iFfK| ]S"-{T+6+ȸ10Ӡ0t(37)Xnrс1 \#~5LW\ip;p(qY.PI:blZ6!)[Ekr=t}2q )6I9F|*FH&Q>NY1m^w O7 i[|&.8Belײ_ܹ|%q'([&}HT!\dXǝᑿ2? oLbmxueߙ hjRɋw NCm,cSƹ1B\؍°02Biѕ#>IK3oQ,eP;׬UMa%+s bqbd|@"*uRil|r[IMGeF*e=6-D(T(AeKW vHF~j۩K:|j,7qΊ\0\shuN JM22ŽbK=$zHe433gL/|Ŷ_P8}r&T5밠  =`4Y:[S;bqA=U3j>4]7t戮~y s:NPo|Ǡ/XLv Vg 9su_p[軂}V@ [ud- fzb];sѪ/}d26OVT*e.'LFniP~]ʜW2mQ;{Go6  )䒌;Wv5MZwaL|_X=>?"5M@@5ޛN-B "WwVhemLˆhMR>a,`2EeN`kk R|eJv8M*zҫ"Kl8^1F&{Xm| щzMLӵ0GK8F;C2CL&yʨdSzuKaDh=eZjLy&{V*<+/ Pu֟ƙg^xXVĿ q7kK?)Kj]6[s)L]:Hl/d#>Y@+EFJG8akOkD)n%MH"8޽YJ aWngqgQ̗hUbM <Ǘ%ѩ6AyL*7铞zKy p" %'BN : |(a= $0QTI҈ڮЛZU*>I51Mx|F cOZSԸk6(̣U37/^%l0. 2C\-Ȃ$;a[LlXa#'OIDfIF [9B!vWxiځܘ\ACSNq"]eF>}L^xQOr$V[ɓe6xscbEZb:\jẅ́gmW9 HVƜJΦcEvEWz߈Ox9}H7 &E)kԕ%HȀ-3a =_T:&ʄ3'AnzНw+L6?x ev׊FHwϘU2HqFSeYALPCpSD7SPN,\z‰ꃏykxEA Z2Y?frEQvw2B3欘p̟fވuN՟"J8l&hC\ZQባA,<4Q|cZt+l)MÐVFlRH`,+w)RrQ=mylYhXiXYt]<}'h))_J5k#ޒC k^d{dQvk0TW)ԅ,KC rF\퀯|FJE|^) senG6*:S0+,p 56n &S` 7Կ s\<$;!V |xSה,z $KW 3/,(3_a}۳M6T̖nڊU w]ߞm7;"hQB}J }+2w%!$B^ [;iƟ/3} @s']Y6ajv::1Ѝ2]10421^Z ,X%rDrS :\F9`1+~l\^">hJ9Y!9f' n Phz9 hHVa`wi"7}|B8r ߻趯o;$C[qűśؔ'17jFxa\`es|9-â `bxJ9W gƏg+cAz"p682 ՀMFʤjݒY[ňA;PmWrLlK! IQ+QK7wn&p&D4 lh+n#cXŶ%YhtnNNݳG %K#H#csL6Lf$ЂZr */BSWV۠A9Edf rou[/z33'7WGVPrcsNߞu{݉nj!0g=L15KEtZ9ξG|1O^^ǯlB빧]_zb@wIE_{ƂTf)Mv#eмeLy20Wej>6,(x-9d}+=@k4xB#hM PJnyΆf  * Ū4N@0j Cm;^p*Lnv/ͣ# T8C:VT0L{@zܮ f+- <=Z ?*H?}㳾/:q5ɣi{Lb|KNF UMZFDmGF2+֤E}O!Ku<@t%gzzZoV" n8bEhm \vB7VOK"{CV>HD< VF۴RWAₔf>ng_PnLXK怴DD5MeN6yD( H)oCߣۗ*[K 8N#]"wD/:89U,)?GW;e|n8Mq{[Ny#_m|.bNTgHo֌L+̻a.V`|ƍ(6ل|(s_"-/mbEhzAxTG+c%"9q2o=ş QA]RY#"9N 㵚:^,c/Ӝ$z}9M#7Gg6/YQRe1Z>3(ȩ'vGt}JS ϲej2‰ z0gs\u::{t)TL+5k'dN*CGJpS6΋ԉyIDhW!~°GEczE&IH]Qֶ뵟t$-sڡ[2@j rK`wu|ڨvQ RnN#8x p3%(;p6hO׮w"}RnJ6!b/a@P\c{$eQc' &#Z{EWl6[2VF4o(0(=r[M_6M9&O_"Z*% ͊ nvVo1 (``]ktgf5&VQ L-r`@.u9tZ'=ڡXb$ $VJ)|d^J6P+*K{:}]SUtQBJHD?(">>s9ίQ5:iOXp +ʏӊpY@*2X`m6#YW:]O~)3JڤoP@Ƶ loUd<ƼfCf-'ԍ,UWKː%/(jvtYRM[ i&ؒď+i4yjŽwP1Ìkt;b)KҤDV=/͕:ǼٻOrS{hf.{6!u%`-)>O0 c4xx5d (`O"\E60 )ͫQ !h2ϺB锓9TIV>ML{]~Xqood}(\90-Zf律S[z,6L+U1CINJo71'ˋӛ.z*nuМ[LwpoI> y\&xa}4O"I2U:w@C&"#Wԥ5p5liiFa?œ.̳UAqM9A3H䖞c|h`(ouR[m#/xc2G+0BiKxNZh4Sk`cT O[Iu~ŬZL@G`;wĮ_r*ե^&mxϩ| cV$.ycC L2mnحiA5,' 8K!طr>LbndK#Z LcO pR5nW?CK`оf?ⓩ)m*+Wn>yZkEQ|N^RS3i׉uu(jmMjTE` 3+zjgeɌx׳/bɘ!TY-o3ޟїxq%YVdQk@ggr-,&k2ZKLx:YDoEmm;ia:[F8Yu 2Xӈguʺiqt;Ƽ01EPCXm,rT9ݟ):y+ #nٷXUBI#֖o2gտhzG0׳pq8Le|4L$V[/{үj+,˛g'CO[UX!< tH+;47Z+㇕@3vʏ2] tN҂f8Wz֒odemf zM ew+}+ɪfݏ0]"${:l`T*M9>Ly<|(A:+*˹%=6μ  [0>: )}Y赳 [tх#vj #bnS"Q%W$T]e~c<$6QZ1RsX)i)C׭)s&ՕD46oMc~jHWFfPɭY{aFpӢJa~Rr Nֿqސ鷭&aOntfa(7˫?w :HwJDCTunQ~?~0[RmFf}b^Pp)(J}5ƒóPDlBk`W i(%Zi]mKfѧ8nUegzϢW"O#w&8e\}'؅;ѷz ~D b]"Ub_;7_:o T z!Pg WP3ⶢDEViAT"?pK<+wUbN`NziP[4wEܠ6As:0v݃G@m?E˓y kC&{{N`{8Ex'#a ; ?m1!%_&Pi֐lh/$z@V٧mL!bzm!vNhyXT"#\zI("gpq=fܶ!~VuT| d؜?SZsH2}Vc=yƑIdOaeBZ}1-lnwD"fu]t1jǥV.R3~h?e~, VM9r +<$ڄffcfU K]sw-,DJQSr..oay2,'|s>̈@K&ulΗ0LNש*0N'.} f]Gt _],ǟE&:yk1 DXDzCp5FdbK򕯥ډ獚~1uzmcjɹFИ`4aҷ9avY@_H:YIDՀ*kp3 g&BB3<%,Vf>Dч䃣>ږdy|w#( s5*,AkV >}#օ쌃| YqS`3C~u)B16?-McNWf e )Y7fQ堎ʟF,ۈ=HNb *R\K#Pp|k{9W՟Lw7 )J @IbCxԲFYf*Rx/k"jU2K`4|_B e/Ҵ/42s(ap5zPll|6B,h~Qn}]Tm=Y| ;t>lYlT~BH l ' . ,evGX TZ/)F9YwB>j=XRXXt@1q;e+RY]\Mə-jm:QVRi=PUsH#d#P(ݰIC G l.ZIjs,1/GzOZ[6i.vrWspo]GLV>{@F3`=jUoצ147ljw,BK8iP[@ڐ53ڽ ǽ6Pt9wl51W^=]W)riÝ,3ˑMyc4`OԼaU#>,7~lX%0C*šֱ Vlsj9zeAb ׀|)3QPˀ]m.^烘tj'!򾥳C9>&L?4uWᣧ@d-%GɥRr&gv$K=*2="J Mw(-!@--\<$ 1=ҔOpGޓoF!vA "H +>!?6TUJG-`YNzH,2DصĢʥ4_WߖNZ1 Ѽ32݃'̣-J2IkӪ2j*Z%iĔj)y(^^&ࣹ :2 bPwʱd/S‘u+.B0 b5ijnsٍxCOzj[fyC%`L(ƬwUhƯuO{yt V_L<?h@Tʀk@-ky8P-Gz;ԾpXs=oĭAb=:MDxWCvK{O]aP!giWאHO1#aVpiR RF$<@:/P9ELi~ 3{FOHydU4ᦱ8qXJB_GJ\&4Y"K=Q*i6qRA*c|ek{aԵmR%p&sYJL*^h(&wF@b<5ᴈMJxdijWaX{iVyUJȝqmR;BK:B!@!0L \UaS3c#=&r9>V ZhQ 9t}Ӳ8<6~JĘ36V]4ŏi0 ς[Gٗ74$ I䁗gt)a_qJS7_3_ 80M<W5qR+ݍ蕥:UL<ƴM$1Yƒc{=6qpq_ |uBwrj;:SUNd/]Vz*Jټ{|P 3C:8JC a5cK<ӗyCf2vۥ{J^5MKQ1LIrrONJߛ"b_]9JmiA, 勏R!PݶMY,Y/[ s/SQ u(pxzu㸧d]WgYTjЇa6v! ;w y#^5c]mLe䀌pL`u%/hZ"=v!e3W[K sQ}8xDb+LY7sF$Q#2Q<`uW@c\s3-ZVֽZ*M7y:ŁIK~i~ƑFGCƐb@QI[4Lutj0a[˟S^Osu|%rKc?Ggt "6e$aUR. z[WY/_e.2aA,NEJ@'palPNuip։AH,N~_-<4x]hy6|Q쿣 X.e*AMt"JnȈNV&skg횃Ub[oAR}u iȢ @ O݅v#'lEgBENh<.UCBFun\.|uCW= O]$]?p"3 jz\QUռKqI"$DN@-U æ6]4$"^2|kUܞ| b]AHHDHh'-[Ã꒩JGosװ:Yw+,N7L:|3&@&FUp"Db!' {O5>N$d_RE&Tu`KTWOpR^[! TiW?8/I66)# upmR8T1(2QMGPkjbٓj@--kU*lxIPY/PÊ%|sInE;%v6!O!ؖ{>7<f1 AO(Fhhसb:.Z5栤g3h76=QBdj :'Ì9ˍEJ1l*ߙWP_IsbA@zT ?s\UHVo"obwF6,o  )MVloDi ڣtX;@Mmֵ~@sUݹŷš(!> G̪I+LM7c1 BDӊPoQXA]\s hhU'`V龦gG9aE @/$6t%v;09)7jw |&{کDF>#Fwy[Dsꨆt6WWHLjvtU!}_(jHonIBk]{В j&ۻS/J k6'Shw~:'(j$@ =dy?/i!/{eA03)~n7M+a;e{)N{EE KK@P{Rih[X+qC&DI7T`aZӏk?gyK[HR/6\!$Ј99m˝*=ln1nPi CxMiVWltV~L}>;AEe^7T-q 'cٱ!7|r4^WS(G2(,e&'im= *gW48ϧDQC~6eDDkZ%8pUΟrVHifѷZ C!%QS&0DS IsC oV5 %W GUG[yӳH/Gm0x0oT F 8.aNk̅&RZ^|GF_v!PMhn*.oDQLTw b%$kHلSHc6I_hRb0Fdp]!ב%Hx3ܦbܐʂx5!QhP4Iargk>{悸"GXj˙ ) Fz|9}Im3PhۺCZktVz @;X7X4_+0Y$98U-aXvRdURNِGL/#6/ş}%וB]L Lp_2i۸$U<]D'v%-ϪC 3A-1c n)/^;M$V40{kך ER"`LjmAt쇰"é,5Ia9&G 88Vcl Mߜ+W|`7k$HgI' Rӗ4: =I@#m:f(tuMuAS; .'UA-Gc8Z5j nz&_+/{LiI*. rap=ܔԫdԨ]J{Q#3׸9-]ʼn) xbsJEQ>Tw%gb2چmMґظup,?qu| A# mA{;0ͷzJIg*s2eZb{J{@K&2 bwT?ԏgdL:(=iyKۦ*i W.VZgǢR+Uʼ|)*_aYȶbvj*(~g@7MyGYDf`eonH)"X䙄 j2+4߶ 1ktS F㛉ļq g`s\˓5ei4~\$dh`\λ B V_doB4}Q|55)ql{9ѿ awk͸2v78m+[_CPD"7Sʴ#i-0ֺ%d&pd &J&Sh~I;=D2if5;hDe OR-=PLRrPP}Iyٹ>>=W.·:#4 P72{ٲ_2"iKrSY4-%bR7 nwd*.nrza6$.3oF2`8=Q\'Q:}DŽYI,$fY(GCNPG5& C`W- Ldf_.TYuKe @h߯:ʦ*"bks&w3mVr[.X=IX$I!g3Ձ\9<^Z=]71䨍̦? &-"9s!bTHƨE'`y s9vGA j* U;M4d2"B|akw#CnWSV_*JlxW]eA uwF"Mq 6js! D`! UXI!Hv^xs%;GTұ-$; pb; {q47!.eD4P.Ú ޕ̃˚Ƽ~Xdѩ__*z&b4-5 ɞj&.M^|Epˎ]𚀙Odiɱ>Ǣ_}M/d1">@\WDqsl= }GUchꞒB6访똔(H^E7VEUZ||g< ~[{w=?u՝3KKIԮUI@DԢ9,m3K:YKʤrq~ψ!T_F0aF4 AlI?KAe`T6 iO!X Qb F#&F>-K|D ?e^> [Xܯ{tz\wd(K@x&N0kܗl+~x' L=ԩZ6GʓCڤs›v{:4!o15$L#{JnU7oY-ܬٹ@"|MuVu<,L) ~ 7-VBגR{IA!#@Ѽ ߃T~YQK=['.5һ^7W' $nb}':+=O X^K2b_klwh6Yο ָ.)PtYTd*,u &@%ef"n8!d)׎:|IalAӎhl +[}A& rl{6˕fKU]h#eVbU";wLhI4RWP-Z[3u n=ZIQ΃*>WLjeKrw]oӦjYeW26zK,&$БL n{R2:n ͜Nٿu9ފ@Wqdeh_1`DcjGT$lv7x? ZGg%$A\@PՒ!فk r^΂\؅-;4fNDHw,#il xvKe+QQaMf2-Mj0vAOܚxR;}UH@Tecl/wsqSZ $J4])8,HR &4dmDGЭ6#&d/WU9>cY=ﵵ>N }Ia=O|1;(2,, |p s,7Βhi~"w{0C%Ї9hPw^ۚ5{|I(: +́,?G ^?^|FDB "nF֝Di)LK:yKucX/0]VWGǰO0WR/Q3GY?nnrL}ӽHXÃX,>"% R;w?ZɿP$9%slKZs9E_Rv#EYHϮH_ Rҽ }^Sp_4 I~s6Y>"greb1J\:YKr᫇pme/UMMbA6(%!:`q!z(Pa2=@ZHZ 2O; 4('ed[XGWIqeKw]4ӲJčcHn!5`,T}c=)ۨ(S ,7FC29 ̻lNN7e˾.rǥ=-pt#vE QU1wN8[͇TL52aޕ#+F#LR=%z29c&l˻Ŷ!Tmk"ࢶH"H$\2{PK)έzyКDa?(Xw{q"VX8^O+ ظ\ j%Nc!{5V*K b|`Ŵ1& IʈfJTaKdS_>:Ln^vTvv##HA]pW8fp^撆|9eܑ6'4  Q$Z6hw^]ۺ}j &:"eaz.0s,a֪?\,i58_UH5/PHA etd$Yb&BHv DZo2,nj˄޵.' 408F(o{ܨKQTޝGZ[@+l|[SvwaCȍ`cjԙss*J]d?IR&}^VʊތPa^.7VLn+5/% h%i|sJܴG;$Ȟ$81s6X!mdZ$P0U雲-8}h?aQK!+ܰ^FA'43CEe4~oke Yl@ߜM@V$y2*TkgLǯt)7J$u5- fM1ӊg["^vjfmUC:vgηf^P/z.Y]e@'r}fISXtaK{6!U ^w*80.(/" jkRVY/%9 +oأm8t {;Ha<J|c@C$n-j'"={h0ߠ'5@D, Vb $OW9G]ylG׃VġN Pi KTMJ2O1=”tI^R4Y=T/xHGKJ 05j+h8dB[\_/h!| 3i} GpawX$7P#ͬ4F4LhB^|c/+xBUUjk?l; U+qҦ3/U[!‡HN(CӔe>akK;Є(mU Ïhd׎(^b6Gr ]1:U Wv<*2jiQkk+lxA?ي%n^q īVZd./>IڑX~[M xMٜPrm*ď 9@:(5uܪ~CO6Ê`)2t+ӬN:|T Rg b1a\q:` zV,a熩(/ƠTAb\LKDv!hdL&}''p4T  N#tIt6]oBbO&)qRnInK&<}R vt8J,2G t?&@ ӅS=J^^?چfYd rL U6xʟpqt>E"3'%CΌ#"p $]ѷ!-I%q欹 VrrD+P{邐k,2bwDt_ 0S 2^!UN)<4T+1I^--XdVaB 7[5!Yw&5 7U;f7iRi,0N2k|9qe:z $bOSni)A'O}aI!߇1_3eQ8=ޛWf+ѨS,:(m?z`@]/ p{rꍀ+t#I:0R6f8iIC+PNxSMϴR$_pWo&MAմhRBڊ\P=ēNۨXa_Ck WisY $XprD~aT > U})"(,vr/8s76役g)nŨJ9Vt{z"n[_!O4,epޢw.GyE}MKkiW(QUF|'+MH"4 B_ ֬PyQ[)NbZ0`ߒTYO<50lJPVT΂s{ӹo'Aj>$#{ӌk|+ܜSO?/h1Th%V%.Ppq.~.:%3"2-TʤLbL%34q[U bgPw0 <M^d>[ 05S'N=u–ɉ8qm!.)^GmCS[~Ñ嚞ݴ6IK9Lbم2.R3|M,X/U-63Ďj%8@t)더#pj6 Qd 3Ţy"}jW}C(pQzSӝ 'yA:D+b&[5Ki(+w3!*Sfؠ˽IaFh/{vJ ) RP[4-KcfaH%yl; w?LM<-m9J 30w[jd]QL1?/*m=a],c;u2$>>~ﯗ$)$XC@tȜĐ~݀:hv!&2x)aךd 4wjҖ fYhxjoG 7YbĬv?.ŰIDKk1}#K[(,RưۥA'>֎%}HJoNq^ jDS!}yG9 ?X [)NdJuyP*#{5<>2]vEW!d[ͳTrw#NYf# Z6``Rn DT(hn<1l^c(sJߘ~VSw6=WQ_2븸:\)5Ek~lhyh: >E)l1.phov͞N'ںG)]yd$jki.E_8{s}G5Ml ^%h{0 7/W5ˑ*[ _KM>)*'u+n,CJb)>q-jf pE9|I@;Ȉ B "U k ;H~ًq82uU57 wR6(yr//"*hٰaOB$\*FgE mmй9T+gl<󙼔!EhGH gpSoryםxL{#yd. rHDjU蠔'=&3(zPp@s=3*_$в/0KjXV4rK@}xXTu`J > mgE):?k긵^u/Il>FyU+N$^%Z^~B d7}AO"?()as1"ޢpbLc+Wl1CLm0~j8/gy*q=E$Eȹr+5^OH]نQ1Iy¯;o@p#{opRT ^R4xL P FXf1oWwE[kfe@Aq:›RPev1RBV2;T%g;5faU ,;#e}9gt 6xK/n @ j+|,q9JOMgJ6H6ⓤoW5“MC;Q$]3 -ECY"fB$^/Z:qq+otv|8HS.XXWx 5oo: XlfގA+SO`珌b^_}Q4'm0EV6]$d4L/cN}{oE}1(%BFc WDkj }LpÄ4cʛ~X)"ywKGaF0=qGxq4uyp=(w8qsbɤQfe0X4hRNdq\) GdtF {ޱ!S:CZ!%X #.j7甔"3}z'\v܁KrLo'@g^+W^x٨ND%&o3PW{]U[#ʻi߻H܋.4>^2#7=>ڴگܯocHGWkHIfp|SJ0ӘC6hmemV@$ 0֜7By~-lCpt\2 w4zDq}"~l |lDٶrGQh<:*+ydQܖf f(#R+5Tf2zlV,^U-b$Rm<ӹڅ'"Vwwa˻sHFEQ2R\39(~,wh=ZQۧc4m6+n;7G~<3! _ד!F!H7pI4+Ϊ' %܌9|)ŪrXXyk֬մ=Wrv|q.ǡPwP,ꓴ\n/<9x*0SЖZ r?fҭ4Ȕ #z3N2C|U[nl֤H𾚫6d , 8|dcү[58-*z]c_5J{p]_}`W*L*.4Xo8BNvo.e9IZBfPOmP p}W: <!-){v\OjX#7E4R#uGbPOvmC߰4x=xc*Ցf쵵IHc5kBy<@(V\/ K Y<5Dx»FzGɜ_ߕ1HP>ME4-D!g1uXK`Ġ\[\$&sשX,Pk}Iѓbscءt'!0 ?]ATQ0h&&Kф{cMy1jomhU@RF ˃w@\gģ?_.8f|e}:UeQL"pو^ƻUyhV%ձ@j֖>9k rJ:Ym.\N*ꊆv8v3|nMjO]Md C/k^Tѷ㣹Q9>ά.ş\V5t~*cXf5a=='4ygxRs+K1A+WRA죟ko*w+Xk-OREǑ/G p#!IXWU?j[ y).xlQVg1UMz7/=M_P|qiQ\V%| "dpZukn\5q҃7eѺpڠ UӖqv3F<}.ʞ(Jf}%#HIXmX롞Ls|H<=Y$B{U'{fkZ?Xd"SZIMe*fjy˭21<`{/Z0=4&:Dv'x 5~ 1*%dMbaQ/. [2P#GS)0@6?V2/ 1.Ղ|ٓgBIzF_t΃^]!IEbF"tÍҒ3گy[g -=}UZ "90=49CMNhP`=_;/K";^[@ȣ.{$*@vZ-znliEƹIex#A"I,ǡ_Dü [3H$a vvW6l"rHUa "M7'5 >և |ď+3R'&=DsXޗ`P!ȥ0ݽ/-95 8iR#57uKBv;T¢k]w%^n_ӫt3 ˰GJUaM&Dr<ՙvn@җ-G_hJ:Rhn04.OҴ84-9mB~3%*D,<'s Ā Asٛflt[+iN;^ R]tHVjqӉ-"X^X Y`w+|6ux^gBwboh~FVH1E̩|2β4FYæ@f85E ƀ1HҷCD5xLhYԲ$[dR›Db7H9 'kFBV,^| {I~WPJɔwL9#*ςH#áhF؂։j7V0gM9?,8N!f&NO#kK ®r:'̟@(U)l<[1$n%zwed4|B0Vlt /Fg` BB` 󬦮DDaBJ;Ĥq-܀;#?lSWAQc+7/Gu_J/ dκwT-nFTˮ?SNI @OJE]i%ҫ2M++g#LmƎi)qOG5>f~yͨaa~lڞ=bT$IՀt^.bf4﷖?!E1: Q%U ä+u沊o(YYm}N ҦLFZ'H?#tŁw:d_5N\\n0Ŭ[ҐXnӡ*poրfv^| r~`ij!GHfa0̣c,FvD"6}AYmeF%k {~ZVMW~"̂7!!OI7[7+jTP -(]qC7}"}w b$,ppU9H=TX_cԈYEdGM<,<=%fs'i.v(f,?Z᳤S&T#Ֆ9|E.1xtMX[o&d%TG- N3 l9Ue\e ES98e>W+^Dʠ= 4A$ 0'GttdFȴ"gBZV7Ю ][vl { kGF})%G2= sAkoC:YFwlaH-t"VsM.ږ =c*1"ؽJQ4p(Lj+U[9_h0߀ϢS"dCv'4歎7nvՊ!L@ 6̱-I|Hs7ɕ~O)NyҧoLȐtF:\d%- 1U 1X|M/;.z? D;=71/Jɇ #UZ&鯮ښMoK/zGoe9o8JZf*qlN,X.T=։*kdF$h ^gc[I*&(4H/ _M@'h ܸ ߅ILDI[糀_bV=z)zG3Xg|r9t$=r0,$;ŠߞpUι2|JMkj%U7W8I.0uک6 1WK#CeFdn0dj.S{ ^8(7.,x 2XEYTW㹫'DKSXEY FCRA%)S» taPŗÉF4Bѻ[}?Ady˦g2l1i:RDeqbDL.t.j Y1B"%ӺT &]K6|m7koldOJ?&Xm`G߹Wa`('6k@,7R8i= .cEZ ~Bwe"O&6Ҭtc*i WL/)܀;Ǥunk\T*֣z81w>J^ز"=<c(w16 6T6_$ɓ]/*{*5;ʨ~^B'}$!=~41jɇT[eb/)35|<<^P^F; 1 Ns)ȑ8Hd~OrW׳;zǁ۴>&tШmvp("&?#A\G]q:_v q V>˜-DŽx5*C'X_L't0sT/Mg]2CXYAy 1ݾ ݶQL81GﲝÉIC[|.jg2g ,;KP֒(` 4}ƊLVa X9w'ʿٺ{ U0ǼC'nk.<,+ kqFYS;ԙY~kcIPLChNݧ?#ZF(Iш>>=c{Ls,JUt\5V/HUx$ĦHx!n cZUÅGĩ_w%~ pӚBi/r4 p=TUQ~qW^DT$=v%:E=g/B܄|4UQyN.8գJ2Q^#{iGj/Ba v(mg1_7Q^Fcm[&"ߍU2'R.&`L 9?S2ƚ̒gZ ٍD݆:4 Q.x*0iKeu'$1]Ҧ,&Q{ yUC)?OH Y} :%^7*7+hw n|d> <- B PJ *afzx!)-td"Z/FԲ&o .˗S%{ .*)ȃX LDj(Ջ-5|4 n]AfjY#E7%rSGg 1Qz{SDvsOU`!1B&PXl{nԒbiC_*S+ ([CStM<]aL*ũO-#Av9"`^Nd*f˙<&HE>L.z?{>hpt0= 7jOj ?\%"&0Xd>ڬL+Fg7lr ''`t&^bN@vta%  G\>̡OZ@X=O\hMe}',Dg?.rk3v{úvn[*a[ {5#L .K !]"y3F%d0D r2yvB4 qE>WazLNٰPOv(;F&&LNZԽsJysṰM.6n掱*E|u͎J HkemcvnΉzJc|/U(JD9|eʂ/9hqGgؽbYXɞ{tt仡AWgefp@4!جmiro8~KVНYڗ Ι KjُP̝o\$9T{ԙ3 V?O\ ÉoYIk"Ϡu;KTD9*  xuٮ}HA:>^?˘lz qFAbucp"8k&މÅ*O*k=T B#Ƥռ:`ښRueʹ+$(ܛSMJOI0Dk{|rA҉s%RCKU\^{ڙj+ sfn88P*7!N:i 4;|glMl5PCo \?pOU!=%pj.E]~ `cmF{k0+9J$L:SphLϴB&{:+7ĬS+'e<=ʏWő}F_Cj {Ph3VHڨBQrA(v2 D:֑A+4y1!>?y_L^ׯxebOŝ~yP࢏[VGDh8žifɈέ SKZEZ1]4Lyi"N5Zuwk/v*?D /]-0K BX}}O,#qO[9F!,kӊhBn @">L*1:Al:㔘vQ!air-7[E_7BDwD2orMQ3?|Yb4XbM# TDKcupI/4Q\m͕ؑ1_U9lǓMxX оrЍ ?sf~9 <Ƀz;4@-2\I`~/' 25.*uF ӟ=y$SMo)>uc1u)LeVVTɒk;RZXi,.隂 }k6м#NPd ɝ@Ý>h(/|uil-lIio?H [R*G9+|~Vf&PI6{$%H d^rc/wT-0 F분2TtcA3%}^$!2i,?)J; W/DgEa}7buG-nfҿL rBB "\8bIg<ݳ?E4Tb.1g#EW}Mc Q*ʂ.M'WtO )]i^[y!t޽ PɋOw,K:#Pq^J#'7I%l m EJd<[¦e"lE}Cߝ A#0xvQe<d){>}4k:=`Pm{$ĢSJ9jrAZOZOTeTy!;ԣ# k[Y01KbފKUau|@D |Gﺹr%BZdAÁ"AfTii Rz~[.̞{0'W󃹂OXGdu~wz{XM-i>>sՉ;uʱd|=[ =zɞRqG]:۹:9 v-[MkgvY@u=Y O  kEF{&=Mi\S:ھ6Po+d ')][ѴD#݊3 5)̞, :RW$4ux"m|'.ՆwLS$:"i41;t C$7VA2Bjk}*!cԹ b[ L31z+cEd> s-YSD@vݭ=עkˁQ{hhQNPB6G L<'DDkmit#:|@yq<1I °~'R I-F27$;MIJb*mWrنJ)gR!l%dܜB2*'R\2=٘ZeD.i4fQU&~sSfex1 >l,DzMSMZbЇ&Q0<xj$3މg%RG2%9YMv♴ [B$8 ةԷQ:Tn$rdgoINtyG-ZڜzZ3]H1jzO:O3]cLz{e Ko2ޜD:AB7G6ߕ*01<.F]rm?ŀw??}?WU wS@\AY4q~K&%,!t8ȞLvѱ})} XȖ _ygfL@ۂ/ eV%U,"O_~Dnn jV Qu}_!jv]a!)$*ke(Zi%dU.3e#xR:MaJG2 zF MD~zXK/@,Y +p5=0pWo#˯V˘E}Ŧs\I>Bb#fgdkZ/ãh<3[/B5啭G 􊴦,316=A%@ J,pɲrA3)lfH޲ wӨbJxgwfD+6_+ zwrE?As !~lmp:hh6C"E &T=#Ƈ} flF9 Q'Ȯ`ʭ;5~B>@V\M8Mvxow2lnu͹4>heh˫ѶrjyxFS!V5*0PvXY>2`¹((&wz S +HxZ' T{xM,g۴۷CuC1 هb(S_s^ۉpԣa;Ci-5TqJ`l_가άK7n[ [.KvwzK!ps2h./ AVc2R]z w#'|A &Kיb3)Mf-)71y:33_l&mcg^bŒzؿ ` @(1fBKDog`}>EliwA}H9EEG̀֙B"ɹp/A;fHS,KgZC{6{&Ih:+:4F9ԪɼA7¡bep#=: (/u9mۿC:ٟuR?&Ҙ&@a恠]JJE|0zi^p/VdHxGXTُYFʼn,tN QI`]n}}Qӧ.)Xa樇Ѿ QdEP;# B8;ؙ=[B tFt+# :YNI}V%5t0ׄϕ7BuWi&kV HM.JJ.v2 vv˩D6.{@EvHgSa|Ja,]1$$w FDe,;i0Xi/ LE<Tq,_OȬ,[$=b\L=N{].t2v||X`Ø W%fJO00 F9&Y wBm[73;nq3H)5[ߊedu&MYUEfNPK3R?­#c/;lcua_Zǯ׵:{7)O? .=rC>lxYgoj J cfl6"W% q[ 9cf>4 >6 ʠi`ؾm=c CAYF}0$|eWmpqDG%3mcP(u3-ٻ~ǤY=W S讞n !7( DO89]D!h5#:YS]EF `W~[F@Wi> 6F'©OL?~i9Jd^\܁@LY*[Yuˍ=/`C=h}]ztͩ8ͦ]--p҂2GLC_X "8ÊgUTA=M ~CZ*F7pv1ukpM,sgq/r,( %=EFΔ $E$5GTE፰VEtkYGjqyj;C֚w5KASL"uM8@r9YXCp[HP? I.5mv/fv%K8{x^S5s^}̆6C7@"v%XD+Añmf.)Er&+j PK+N@SFj %^_ᑕ_?^,M.geճw(M>dx~k9@ ?4= gKz~1sAہőV陒޲ _/Z0u;S~ϣ?Kg;jRcO5YhՁwRY`Z涶isI_(Elo4T1B\j'½)N+-:dMX ^>1[S.χ;Q+kj4܈fzP%-B1UZJ9Lo;) 0`H#orDÄ.8clpe] W MX:V"%ۀ"Ms%9r֏ smVRij}PH4!8Эݯ/%Ї?H봋h.e=HrKTQZ/ǎA2X@s:8a'k3: RR4 qٶs]:VV?'k5"DmI9`*# uU Ȩ˿[,_{EU`}9% M]=&K&^պ32B9D 'FAwg [v(ATUWd 6ۅF.QZĮ>vt#0MoCbSpFFs9 * %%!X)2~o㶨x]?-p _pm~OBwI6"1XKmpBg`V|)r6$snNev`6OF^EȂFVO$i>xb" SgcL1*w&R%AF 2-ׅ؞nF* mf\G,YjI:f~n4Uf7 ^9_tF})ũ $ ;Rq+C XⷑM `f~Њgu[_avdb1J.W7z]~xko}"W.qGc}dP >޷t4K(BXZ?T^ά݆hFÙ 0&l#GW5ho2fcV #xG`~F+ oB͵nd/(qG\Y|v6Rb%JȊQdC{k`FeE?瘚ɗNa/|o?v7qtlPHDGݨ l $TMGY$ HHB'yT<I҅6lnj}#>'FA!_XM=N4N։?6׍72:NEOdVG~8Glcu݌ !H/䁪J%uzPD蔞зoN4 $/z)Һ\;$nʺk]A2~BV-HjnB;"tn0>!hDfΤ;Qe*LL] /% Lq#"$x4x _,p:?-$$.TK8K$\W>w;8DXp+g(Uj_Dh.9)yYjD߮> n iIM_:߾h:^Pr^: U9Ȅ󂹔Hg6i`T9gY] UUN| ePL94'U z=c CژlYV_nH*kRoMHPs-/+ܸ\9i^-Eߦ 8@ތmFg>4x8oo*ٽr솯E/5\;i[{IDz˾4}=6&zoj`n׫H̀# j>YM3Fwk$5\P$sn[~t`ܽRA䙡Cpl];4X(NUD1(7:z{9iJU[cxF͐wL4寋94W}1f.~}**ַ-gL\C룕#z1E6߈NGC}Aϳ4kB՜< fPjb%~1 D V2:K󸊫ncP9 ߀@yXqÑesҽ?ءDC#-\SIQVVk)f<RUwꁴ;; FX5Lsx}LǁrJBŤl#({BIJP#~vZjT6'{Ǎ? 9E)5bFi(ܲ^ yX!}4KS-&aķ?l*50$3E"& m/ [|\^J>82Ea&F$f+w@6E+d)Cdf!;~3yۚKC\16Q 6e}$y+0}.eFq Q*anY{KPƸHOh}pz< >m8 H.ffE:rP/{z*Fc[1ѭ~ϧC-r܂Gּm1RwJ}lekÑW~0(:]3jX7 (s"Lf%ǽs:(aTUIzWئғwtyN;+1"+wԑx!}4n9Դx9z_)>%ļ<EҏTzp R1ƶHv?x%\, Tj.̥䞧;M[ɦ ,1>7 e~!ZiFdr %"Uȟt΅}5N!\9Ey(rgq]l,eyj,\q}̔utSkQ6} P销ѣP^|q B3wA>\UsOk K+-nQ&~wf9XE#VW WSZ$Hߞ]ַB{op9IE[/rR.AfuV<QN0kTcS˨ Eeżor<-Mw:E+^bUL2oa6 r츪K0#.]6MpeEQ: '\B x!Ruxfes>DۻC߯om/2ɭx7.Z1+<&AEG㏥w~%t ܀ӫꖼ\(ZZsUL[].'Z,>>BLUeC$uM1pfUY8rEVo,E{Xy RCՇ:$Z9R"Wv ,P;]JCuD|qO !Cڱ^DzvN׋?k&s4s®0e%lDr%H-`n>aJ׏a5Rk|I/ #1v*}"Vב{M2i >wTA=".A4ZpT>W=['wJ2ّKX髓 `SpљD#y--溳ɣJL;ta,)<Gl`< mnFY7:_5$3 ODXHA>V+s$̚˟Yc qR^ԴCp'Go% f4;8meۮA=,K~sN:zh)aXo_=e{'\eޠ(LJ2ȖسߵF!j/rɥ v îXY&9چ9pm퍄]nDEuUٺT ]R2(uG¢&Wewr9mnLr1W)"tsW &o E㔸j p٦kF!\3mk l`оuΨ@HGUӣP3P&"V{:Dhl@T_ cYabP(=SG4uIb= 1[2>I彭nMUWr~ox$P 3g-ijcǗk'26wQjLl|{C]8Zp1B@.Pgs#{74bE=p5#Y#Ԟ%p/p'Tueh񎲕Igִz:)E`Nq|p -iB}x/ RZ>T+wӁEswGepz?'`Г#@ /IkV Tynp%{-ە?p~/ 9[s)siObH;I%+[0c$,͔~f+ϋv` Y-s,[PD߹In= '| x˫32j/ Q㴍O-6Z% zq+R``)O&QA1%$%%f/]~Fg`LW$BN|10Xx}Fo,PVPiez3l˓}aݐ |"8mʝ}:Yqzؚ9:%( F"X[fCO$bX,6B.}B*?Snid fQL_eD.w\\kGE;nkN5t]n)smKHP#VN11iԠ[O4S MÏf5k@ W3f&Ñۃs<;Y_|{\y .9n u7, 1S,]r6=Cuqz.^d*uH˹lKp{=2 9j"ʗb?ۊFM]DcTrӈFErr) 2˜o+dZAmϚYn} F$試ʂ!BĽ[Qm yHNZ;wBe!&!@\^nuΓѭPU#*7VZS\3rn<[V, TN7bFIRYr->ؘ3Z@խ0S+Y{IJ ̗ܠ4pIO5>jh6W0F'uPL?7]۾h@j)H,"CY ɊxKKGtf5-oI hʐ"TBڗ xZ?^HXI琵W;R@wyh==tX2mP&S]0=$ #0#MwqMSUyfN"?_=XkFu-6j\AEk-(uzvci9̊mz6rۻy>O"k3NJcfp$GMp&5ЪNf2wm8x&6/O5N8lpp(C^߉dk wR`tD{-BX[^wo1KY sjjsK*Ka0'`u+OnrIq+A)#\M͈cYTRs@KZ35\ѧrcXcYQvY8Y-Z/h{h?thpXۂ QBb.T7pWEcFLDgCZRt(,)Zm+@S} /=dF7!Qq/Uzi4 >O{} 9J0haL{HM'1rq9M$~94uʡb!h_ v AdT+ÐF`>NwŭYn_IGxj;Ϋ8hϘ&izXW(Or~X}/EQ_qӿ;S 1A}<*=@.m{ϣu~hQj/OT-J-:D|ф@4 .+m%B#]V: $x^rH-2dOp#ݜHhy 'bMUb_Y T201wZk!1I0UShV7h3f L"RqebSÚAdsq$Cx̋Rq!&&h4ݳ")FQxY  E:=ʈ L߹X'4:&4&ubVN\bԛCeMcy۔*To.PcؕfE*Z\O,#DTLuL5t4*F\ <H6nQ"9sv,y }Dθaזo$,!h@ޭ|^͊gɷWm]B3,&]9cv/}gpg+D({)cVfQfL!'ŀ];eEHYc4%yR=j;@iG ૶IfeUÇfY+UlŪDh+/?_,ɦyfչl)fFq>Ͼxc1G!Ҝ-S^3#`miSցA8`WOhۄ\ڒ|SPj=ȋA/Q!Ib)LnMlkR}OYKa&;Sc¿B}SL<΀|Q:lpRLL̮7 J'یP֗$e 2\oVďu}/aTDo;^M+ہc6dzxtLJ[5^m\lo HOҶEr4'A\->͝yNu#rդ#Qp?d{Pl 3ȵ `s WF)I![,1*t04j)UAGOYn q.&ُVRE r@0)a~Q-8$ۙl/=^/{T4f~@k~ls sHu;'b%*rVWx>I54Dc@3tI >ZPE Ibh4,k]fIcw -%!nj∋@7z WULGAk1췓ֱ7m+11e y?}(Qysi(/}9o޲:7Y|}e:sk,'Qޮm%]7 Pф :8:̡ޓL`3!VH쇧4d8{$c~,bYߓpF '\ _ܴ~p'rwIns~w]ɸ]ũ<56a<`7o!M #|֏hɪL%wrGSz[;]?c˷1ztѰ!ihMʕFlSy]WQ4kZu8rfGXAi^/3Km'mcQ֏EvYv G"h Ss{`f8n_~dVpi.ȗl_FFb*n%ɤ˵bX{m CmqO+LWf2=H -gX ,!es207 P_ItXmO-qL~M7B?#!wRrHS%3Z R}UYE:Av,{YijҠf٧aIJ#/*"6;i]>s4\g vM˃6aT+n[w=u@9O+ ESK!cY^1H^&nI,8l]pv?:XZ 29ʥRהYaltRt??0]m@;"fB լ~EjOm@bGMѣI뮤0ZUa ̺xL;Ql%ٜi$r|1, #[*&- ьnqº-|( %%nllL_tOZHNw8jF)UD 7Gtkh,AiOLuaž3w[Z+Ewp*hy -&}TLNϫ`լ+πyۑl@Yؓ!GOzN@6NU7c+Q;A&ǍjaZWl `[ KkqܢFǖΟwm|^-kb1`=I;ޝ/B%:.̎/YEJJ%3L]UAެQkRU5f"t{6qS&̑ڕسDN(5iZ,Dn_<#)q9c@P0C͂2D?ު5jG/MpB.وa`'mv\1+2H؞V|SvI0Wjε^#(O e٠N(gre&t7"Yԓt)g,NmҊXT)G׹Mr%/pLj\F刹J>_du&9mhoLɏi!Qҭ f(wXlbfxUrH ftBx?sQ肃k@ԻU pd^g[ V$UNfAф_^#,p=QqC)duh6i=Os#k@ip>SY3<}HWx)B uZ]SoR+ ʓlT331ȅXtB;9ҌP& fXz;klTf:̼5[C9Z:^W&{P BcyFO$ΕG4M/'3c U#Nyw;:61cfe>CRJK5g s!`&?}c(p*./LcYi~j=K^? RP*]aZ5k!]׿mB 9{&f▙bgDHl`jƄ( 8ʢ,u Î ~^)OFxGj;Z\Z [/LS[ b'ỲgS.B9h`tqBiv]2ڜf٬fG:"G]N ĴEgg&eiN:iZ~w.HPF'ۮEwˉNd)xG0 TzP"%fNsw:?!ֲX,^Ԡ)lgb^krulBPri\`ф+vڢ_vuqhXrY&dD# %r֬7}ո5Ţ>EiR`̆J,"ǫPU =Ɍ9?=ͰKWM(Ap[μS=: ʹ<{1Synf6P p[y+mP8`|t"hS@%E|jwH*6=L"qr_q{߃6cR#38Urfýޙժ__MوB -wCo,I3e*OHyGv*0 J8sk> kaP[qY p;!ĖԚT|+Jڙ ^'5[#;Bb(NlΪa >iZ b\2RnQF3@L6h֛I/X{$1 Ud_ dUB:zjw]H)A sP1-wA^d֛:m)3brj0౫zrtOHpSS#:ӽwImCSm}c􄊂5~Ç#zz .!1}QM":Zz[DV8WNueZa@wCzq_T 4`y4xɶ(F~5fZ34*0ϙ j!.!:}8ӾLwdx<=2,A.ւ<\Frl!LJ_NhDt f~;P߮-OnKy$AI)#<"KGJׄ,> l,)<NISm>#p@y$r2$;%N8N^TzB}͛\ F$?<״cT^r.G2p=8׸27ز ^YU1cU@@e~C[M,azm 8/1>pOf5`8X[޲aQg.ߩ5Je3P4N2BRtI|q{Q"\oT Yi2,uR1i]A Pb0[0|ZN; l8#?yB]8Gކ̏2H%/ZYPI#sޞ*rV@Gp-e&YmSbxk2E@3Q0 ⭈ךCj| tZO:oY ( kJ wv)Ld޴#6S^SbWn;Z oD2 4 T΄NOJӨ6:眤7 o{Obog 5n Ȼ5+>2l{ZM;.;&d1#DT用.QXꈐ/FU|7^ꟕd+4mA#UU1KC*˲Nz皽: z9GmCanaV)drF'3Cbq{;` |;+VIjI8}OLH"Af6{'bXCq8UIS7Y 1MF7ݹ$)\9Nd4#hW 6u=9*q4)u1 /ݘzvGEgOucPƶk~V15ya,B"&rܨDc>C88cCc SS{Lb]ƒq@%J#44't6ቐK)y" j@m/6g[ŢHf3mPGhUA!޲h8e@*CwfOLFBOD б3za(!s3\\wX\SY_KΞr筪m#_ q13{8Qyх!ȋy֬N&UR=@_M"uas~)PoPq=v A+ƾ{łqχ {g}E (U42p96p[Ff!1i+,s|cfFc斿it2p؜HĴG 0EPGłe*T}Y Jg ݳ= KS냊nIKSZws tŝ6&J`qh9a4HŚ_vڣ2̪e/-O{yȉXE`9h][v$k#}-׸x%T[E$A{ р|V.Qb7ۨ9d_Zr 煬BI ]Μy,Zݻ%+q_LfsMZ|wQa!$b v=^Pdž5kۯ {aI%0~TDJ=g8X(I~bҧB,O&.p^pS$F峎 [?0::[?m?re @8UK> '5ӗʹ` {* f!TJGݱULe dS>cxzpbbJpA%)P/l3ݳ"4LAFlNJ "/*KkKo9ќ|ԤTjRyTz3d¡![ۺF)Ra 4IGT T3{Jꖼv쌾MP>Q߈e#ذ3:^+SBxuF¤뀓5V57 )a` |9!|ȐuTTG< :./71 7 JC]43nfpb@!+iQ#* ]:ϘKc^#b=%$ŕ8v\2)[ 9cŮ롄RsVx#:orBU؉VX6jZ5,`C;A Ȃbof$ m>p1[Ԅ.-޶Z]o_۝c"8!vF4cwXcV<@ͯ;!wl_Dl'D8 I/az vJFF%Qr+`mf'ꂈ$iAQSe&>u yNS n5S/Q3vWnE M5I1ʸj\PKΧSi|Lr) J): mҸ:aS@קjZu+%WEIL?ЉSIܔFյ][pr'^~BZ%JYs=۬Lf?9ErAuuu]D_}XX%#W ;vT>eѧqifHܘY`{u:XP B]uZ9UA)bt]]B ~*!hn-1d=Wi}j$0570'<w04 nbpcw?||5A@=7'C|er?m0ŜFy'2'[!y+D&QPFXG$HX!xoQl#R])+rl>tC[EA[H0^$z݁*?Yd% ̒6,UYꕬ k$3d(W}$HŸ+=O}}JcrV'~Cw' 8 =x(z# V΄}?򐥛 kC#}mVEZp`,(ALӬ )`k'|-(4=..X>րg*"*gIb.,L B[p.sP(4*S;*otMG"WFFw ʄPv r,kv_+NJ$U0KӨ)upwE1@/Ōll7aᶫ9("#oRiO*lYZOi {Pz9BD9CnG{#ឥoC)z=w>/{@!E[q*}Fpm(t48)nȾ pk S#K\^F쑕0. ( Z4 $+i9!bˏ)hQKdi^o(.X2LtOQ` g#U@kp0넜CdWu-냾;ԯuSYvɖ?|\5FI8hn8+o\u3ȫZHm( 7@|*3^Ov6 &+ t isS$H~̹!ھYHuD dYT>@*>NZH{RwT Ȁ$跥Mtuyl U -7# ԶAo0{E"~̶B dC RR*;*y]*, 9֤u\-F{B^>+%ٰ; xx[o~P! FrI,!* ,1n*{f7>:IaηHgY"" ")!p<|zmZ';ImKz,ɋ r'a,11y݅Gl3yQn1 ԍ<0B$>~#q #0.i t#ռ#_h [{QgiD$4I^ tHa1E0kۄCO_9hym0h,'{29Bι#] 4[ż?E2">f,kMַ܉=$œ=-ZfDBs'էw:c^3en<|QPkLCij50J=!M5=ݺm܈C1y.ҐM=K9T0.A Ӆ 4# jBpvu'd} wE\*(  QRGOM*1hi"DzO͓Wq$c N#7 E j€\\6_ݙgp:sػ- 6"+k.'[_BI"< sZgz3Gw<$E1%y\8hf8,v܎ğv]ZNOX Cty΋x dY bJ5 pFN7/.ZO|{9z:W-RTn8!w?0dGjXmx950} z9T:i$O~?g4~N[SWt?! >"]X}-Ž8~Awʴ*.>N b%!Ql69v%䱛hgrr\bN$2ʋ+KLK¢^Xjwڱ3ϹX-[#f$^PjpGvS 1f))[ܼM8`h@b?5W Yt?E_C!߲ FxS/2ssP/3CJ0 6m*5 `WI-l d*{:TS0אMKdnu UhHdQzZaV`6^QbOnGK)iϗuKq".fٱGFAݧ;!,/QaȓEPzʧip_3c-hQEj . ?4~{t BpկG*!(͞N@ ^`%9#Yn^QaZ GGQ?Cɱ9YKHZg2[]/+/;Z\LD4P;H(<5@.ޫ`kҭ{/뀦_Fb.»oZ)ks) (_(D' v/hVM@إ.0Z" IຟF;IctWV -ًlq;C҉])eRZ> UYd(yG[-K !9&21Ü,S~6l;@}E#hHyeaJ. ;H ]{.r@n1ݎtK'Vg{)\Ng@QۊdwDN ;IR=6 5Ѱv~}E4[]Ų{@!0Xi\tX5֏P+wrJ>FcL 9JO*jBhGgT]?]BW<?>RA"4`M 8FZ(@ę##riZxTH,+y/P[=mݐZcRfEiz^.R} ل| %Y|B F[6_ J[ XQ§Z|:W3J[/ _;%(hbtvx=pCeFVRdo/@$l:l2^`keEXc]E҄ORLia/|-/L BxIR<^[5Ӊi;J ̀.YXp7Ƿv{Jo0!'1fhۇ.}K2C0-FZVfL*OiV>GfB*]IV%Kh~>nIɯjܷʥva8jba5%~MveUϖl~j.p9*waMl5i5i'|B+LP ;FWC+4j,B{&^B C8"9uP%[dP.[ĿT r5Ng@ij&xmfr<qWkAFf^ǽOE !+xz8`͢~#aa&XV(!zCIi~[ʞ{=h ؔ-펢 s/`)ڙ~+d