openssl-1_1-1.1.1w-150600.5.6.1<>,7fZp9|c*P+U$R3}f#"V>3+>1}Y#*YIl3*`<v-f3-z6L5QH{\'I=KIbWf;IЊE.0lfK{!>ȩ%_˖l^+B2WWM0ejR YbB`Vu='L'\Ȕ`za %2n('#DDC,cw!*vPv2C>E?d " N\`lp vv v v  v v vv "v"p"v$p$%'('8'9+ :9=idBilFiGivHkxvImPvXmYmZn[n \n$v]ov^w bxcy2dyeyfylyuyvv{ w~vxlvyDzOX\bCopenssl-1_11.1.1w150600.5.6.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.fZh04-armsrv2SUSE Linux Enterprise 15SUSE LLC OpenSSLhttps://www.suse.com/Productivity/Networking/Securityhttps://www.openssl.org/linuxaarch64# Migrate old engines.d to engines1.1.d.rpmsave if [ ! -L /etc/ssl/engines.d ] && [ -d /etc/ssl/engines.d ]; then mkdir /etc/ssl/engines1.1.d.rpmsave ||: mv -v /etc/ssl/engines.d/* /etc/ssl/engines1.1.d.rpmsave ||: rmdir /etc/ssl/engines.d ||: fi # Migrate old engdef.d to engdef1.1.d.rpmsave if [ ! -L /etc/ssl/engdef.d ] && [ -d /etc/ssl/engdef.d ]; then mkdir /etc/ssl/engdef1.1.d.rpmsave ||: mv -v /etc/ssl/engdef.d/* /etc/ssl/engdef1.1.d.rpmsave ||: rmdir /etc/ssl/engdef.d ||: fi,V? |h b, V +%d'b e   q [  \8             Z  k 2 h` 9 '.*]cK 1  L!t'I -, AAA큤AA큤AAfffffff*f*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.pl.1ssl.gzrehash.1ssl.gzasn1parse.1ssl.gzrehash.1ssl.gzca.1ssl.gzciphers.1ssl.gzcms.1ssl.gzcrl.1ssl.gzcrl2pkcs7.1ssl.gzdgst.1ssl.gzdhparam.1ssl.gzdsa.1ssl.gzdsaparam.1ssl.gzec.1ssl.gzecparam.1ssl.gzenc.1ssl.gzengine.1ssl.gzerrstr.1ssl.gzgendsa.1ssl.gzgenpkey.1ssl.gzgenrsa.1ssl.gzlist.1ssl.gznseq.1ssl.gzocsp.1ssl.gzpasswd.1ssl.gzpkcs12.1ssl.gzpkcs7.1ssl.gzpkcs8.1ssl.gzpkey.1ssl.gzpkeyparam.1ssl.gzpkeyutl.1ssl.gzprime.1ssl.gzrand.1ssl.gzrehash.1ssl.gzreq.1ssl.gzrsa.1ssl.gzrsautl.1ssl.gzs_client.1ssl.gzs_server.1ssl.gzs_time.1ssl.gzsess_id.1ssl.gzsmime.1ssl.gzspeed.1ssl.gzspkac.1ssl.gzsrp.1ssl.gzstoreutl.1ssl.gzts.1ssl.gztsget.1ssl.gzverify.1ssl.gzversion.1ssl.gzx509.1ssl.gztsget-1_1.plrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.1w-150600.5.6.1.src.rpmconfig(openssl-1_1)openssl-1_1openssl-1_1(aarch-64)ssl @@@@@@@@@@@@ @@@    /bin/sh/bin/sh/usr/bin/envconfig(openssl-1_1)crypto-policiesld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.33)(64bit)libc.so.6(GLIBC_2.34)(64bit)libc.so.6(GLIBC_2.38)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1l)(64bit)libjitterentropy3libopenssl1_1libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_1)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.1.1w-150600.5.6.13.4.01.1.1w-150600.5.6.13.0.4-14.6.0-14.0-15.2-14.14.3fIfIfqvfaf8@e@epeeeXepb@e_>eRe1@eSeRd.@ddgd!ddw6dw6dtdkY@d*dd'@cc=@cccccc{h@ctctcb[c[@c=qc$e@c*c@c@cc b?b?bbbUblb@b@bbobaG@b4t@b0b0b)@b!@b b bOa@aaar@ar@aa@a@a*@a)@aapa=a+va@`m`Y@`?z@`>(_j_~@_Wr@_G@^^t@^_@^V]^O@^E:@^C^0"@^)^(9@^&^&]]]]n]x]v>]g@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJpmonreal@suse.compmonreal@suse.commjambor@suse.compsimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdcermak@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjsikes@suse.comvcizek@suse.comjsikes@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Build with no-afalgeng [bsc#1226463]- Security fix: [bsc#1227138, CVE-2024-5535] * SSL_select_next_proto buffer overread * Add openssl-CVE-2024-5535.patch- Fixed C99 violations in patches bsc1185319-FIPS-KAT-for-ECDSA.patch (need to for explicity typecast) and openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch (missing include) to allow the package to build with GCC 14. [boo#1225907]- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- openssl-riscv64-config.patch: backport of riscv64 config support- Enable running the regression tests in FIPS mode.- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Remove "Provides: openssl(cli)" because the executable has been renamed to openssl-1_1.- Because OpenSSL 1.1.1 is no longer default, let's rename engine directories to contain version of OpenSSL and let unversioned for the default OpenSSL. [bsc#1194187, bsc#1207472, bsc#1218933] * /etc/ssl/engines.d -> /etc/ssl/engines1.1.d * /etc/ssl/engdef.d -> /etc/ssl/engdef1.1.d * Update patches: - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-use-include-directive.patch- Set OpenSSL 3.0 as the default openssl [jsc#PED-6570] * For compatibility with OpenSSL 3.0, the OpenSSL master configuration file openssl.cnf has been renamed to openssl-1_1.cnf. The executables openssl, c_rehash, CA.pl and tsget.pl have been also renamed to openssl-1_1, c_rehash-1_1, CA-1_1.pl and tsget-1_1.pl, respectively. * Add openssl-1_1-devel as conflicting with libopenssl-3-devel * Add openssl-1_1-openssl-config.patch- Skip SHA1 test in 20-test_dgst.t when in FIPS mode * Add openssl-Skip_SHA1-test-in-FIPS-mode.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Performance enhancements for cryptography from OpenSSL 3.x [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch- Displays "fips" in the version string (bsc#1215215) * Add openssl-1_1-fips-bsc1215215_fips_in_version_string.patch- Update to 1.1.1w: (jsc#PED-6559) * Fix POLY1305 MAC implementation corrupting XMM registers on Windows. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. (CVE-2023-4807) - Removed patches, already upstream * openssl-1_1-Fix-file-operations-in-c_rehash.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-1292.patch * openssl-CVE-2022-2097.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-2650.patch * openssl-1_1-CVE-2023-3817.patch * openssl-Update-further-expiring-certificates.patch - Renamed openssl-1_1-FIPS-default-RFC7919.patch to openssl-1_1-paramgen-default_to_rfc7919.patch- Add missing FIPS patches from SLE: * Add patches: - bsc1185319-FIPS-KAT-for-ECDSA.patch - bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch - openssl-1.1.1-fips-fix-memory-leaks.patch - openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch - openssl-1_1-FIPS_drbg-rewire.patch - openssl-1_1-Zeroization.patch - openssl-1_1-fips-drbg-selftest.patch - openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch - openssl-1_1-jitterentropy-3.4.0.patch - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch - openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch - openssl-1_1-ossl-sli-005-EC_group_order_bits.patch - openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch - openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch - openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch - openssl-1_1-serialize-jitterentropy-calls.patch - openssl-1_1-shortcut-test_afalg_aes_cbc.patch - openssl-DH.patch - openssl-FIPS-KAT-before-integrity-tests.patch - openssl-fips-DH_selftest_shared_secret_KAT.patch - openssl-fips-kdf-hkdf-selftest.patch - openssl-kdf-selftest.patch - openssl-kdf-ssh-selftest.patch - openssl-kdf-tls-selftest.patch - openssl-s_client-check-ocsp-status.patch * Modify patches: - openssl-1.1.1-fips.patch - openssl-1_1-FIPS-fix-error-reason-codes.patch * Remove patches: - openssl-add_rfc3526_rfc7919.patch - openssl-fips-dont_run_FIPS_module_installed.patch - openssl-fips_fix_selftests_return_value.patch * Add build and runtime dependency on jitterentropy - Pass over with spec-cleaner- Security fix: (bsc#1213853, CVE-2023-3817) * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-1_1-CVE-2023-3817.patch - Update to 1.1.1v: * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Update openssl.keyring with the OTC members that sign releases * Rebase openssl-1_1-openssl-config.patch * Remove security patches fixed upstream: - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch- Dont pass zero length input to EVP_Cipher because assembler optimized AES cannot handle zero size. [bsc#1213517] * Add openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Reworked the Fix for the Timing Oracle in RSA Decryption The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. * Add openssl-CVE-2022-4304.patch * Removed patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch * Refreshed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch- Update to 1.1.1u: * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic OBJECT IDENTIFIER sub-identifiers to canonical numeric text form. OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical numeric text form. For gigantic sub-identifiers, this would take a very long time, the time complexity being O(n^2) where n is the size of that sub-identifier. (CVE-2023-2650, bsc#1211430) To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT IDENTIFIER to canonical numeric text form if the size of that OBJECT IDENTIFIER is 586 bytes or less, and fail otherwise. The basis for this restriction is RFC 2578 (STD 58), section 3.5. OBJECT IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at most 128 sub-identifiers, and that the maximum value that each sub- identifier may have is 2^32-1 (4294967295 decimal). For each byte of every sub-identifier, only the 7 lower bits are part of the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with these restrictions may occupy is 32 * 128 / 7, which is approximately 586 bytes. Ref: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5 * Reworked the Fix for the Timing Oracle in RSA Decryption (CVE-2022-4304, bsc#1207534). The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. The new fix uses existing constant time code paths, and restores the previous performance level while fully eliminating all existing timing side channels. The fix was developed by Bernd Edlinger with testing support by Hubert Kario. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Rebased patch openssl-1_1-openssl-config.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz)- Update further expiring certificates that affect tests [bsc#1201627] * Add openssl-Update-further-expiring-certificates.patch- FIPS: Merge libopenssl1_1-hmac package into the library [bsc#1185116]- Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- FIPS: Service-level indicator [bsc#1208998] * Add additional check required by FIPS 140-3. Minimum values for PBKDF2 are: 112 bits for key, 128 bits for salt, 1000 for iteration count and 20 characters for password. * Add openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch- FIPS: Serialize jitterentropy calls [bsc#1207994] * Add openssl-1_1-serialize-jitterentropy-calls.patch- Update to 1.1.1t: * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but subsequently interpreted by GENERAL_NAME_cmp as an ASN1_TYPE. This vulnerability may allow an attacker who can provide a certificate chain and CRL (neither of which need have a valid signature) to pass arbitrary pointers to a memcmp call, creating a possible read primitive, subject to some constraints. Refer to the advisory for more information. Thanks to David Benjamin for discovering this issue. [bsc#1207533, CVE-2023-0286] This issue has been fixed by changing the public header file definition of GENERAL_NAME so that x400Address reflects the implementation. It was not possible for any existing application to successfully use the existing definition; however, if any application references the x400Address field (e.g. in dead code), note that the type of this field has changed. There is no ABI change. * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. [bsc#1207536, CVE-2023-0215] * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. [bsc#1207538, CVE-2022-4450] [Kurt Roeckx, Matt Caswell] * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. [bsc#1207534, CVE-2022-4304] * Rebased openssl-1_1-openssl-config.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch- POWER10 performance enhancements for cryptography [jsc#PED-512] * openssl-1_1-AES-GCM-performance-optimzation-with-stitched-method.patch * openssl-1_1-Fixed-counter-overflow.patch * openssl-1_1-chacha20-performance-optimizations-for-ppc64le-with-.patch * openssl-1_1-Fixed-conditional-statement-testing-64-and-256-bytes.patch * openssl-1_1-Fix-AES-GCM-on-Power-8-CPUs.patch- FIPS: Service-level indicator [bsc#1190651] * Mark PBKDF2 with key shorter than 112 bits as non-approved * Add openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch- FIPS: Service-level indicator [bsc#1190651] * Consider RSA siggen/sigver with PKCS1 padding also approved * Add openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch- FIPS: Service-level indicator [bsc#1190651] * Return the correct indicator for a given EC group order bits * Add openssl-1_1-ossl-sli-005-EC_group_order_bits.patch- Updated openssl.keyring with key A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C - Update to 1.1.1s: * Fixed a regression introduced in 1.1.1r version not refreshing the certificate data to be signed before signing the certificate. - Update to 1.1.1r: * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fixed a strict aliasing problem in bn_nist. Clang-14 optimisation was causing incorrect results in some cases as a result. * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fixed a regression introduced in 1.1.1o for re-signing certificates with different key sizes * Added the loongarch64 target * Fixed a DRBG seed propagation thread safety issue * Fixed a memory leak in tls13_generate_secret * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- FIPS: Add a missing dependency on jitterentropy-devel for libopenssl-1_1-devel [bsc#1202148]- FIPS: OpenSSL service-level indicator - Allow AES XTS 256 [bsc#1190651] * Add patches: openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch- FIPS: Default to RFC-7919 groups for genparam and dhparam * Add openssl-1_1-FIPS-default-RFC7919.patch [bsc#1180995]- FIPS: list only FIPS approved digest and public key algorithms [bsc#1121365, bsc#1190888, bsc#1193859, bsc#1198471, bsc#1198472] * Add openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch * Disabled test 15-test_ec.t in FIPS mode- FIPS: Add KAT for the RAND_DRBG implementation [bsc#1203069] * Add openssl-1_1-fips-drbg-selftest.patch- FIPS: openssl: RAND api should call into FIPS DRBG [bsc#1201293] * The FIPS_drbg implementation is not FIPS validated anymore. To provide backwards compatibility for applications that need FIPS compliant RNG number generation and use FIPS_drbg_generate, this function was re-wired to call the FIPS validated DRBG instance instead through the RAND_bytes() call. * Add openssl-1_1-FIPS_drbg-rewire.patch- Fix memory leaks introduced by openssl-1.1.1-fips.patch [bsc#1203046] * Add patch openssl-1.1.1-fips-fix-memory-leaks.patch- FIPS: OpenSSL: Port openssl to use jitterentropy [bsc#1202148, jsc#SLE-24941] * Add openssl-1_1-jitterentropy-3.4.0.patch * Add build dependency on jitterentropy-devel >= 3.4.0 and libjitterentropy3 >= 3.4.0- FIPS: OpenSSL Provide a service-level indicator [bsc#1190651] * Add patches: - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch- FIPS: Add zeroization of temporary variables to the hmac integrity function FIPSCHECK_verify(). [bsc#1190653] * Add openssl-1_1-Zeroization.patch- update to 1.1.1q: * [CVE-2022-2097, bsc#1201099] * Addresses situations where AES OCB fails to encrypt some bytes- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Update to 1.1.1p: * bsc#1185637 - updated certificates required for testing that failed when date is later than 1 June 2022 - removed openssl-update_expired_certificates.patch * [bsc#1200550, CVE-2022-2068] - more shell code injection issues in c_rehash- Added openssl-1_1-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Update to 1.1.1o: [CVE-2022-1292, bsc#1199166] * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. * Rebased openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * Rebased openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch - Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- FIPS: Added signature verification test to bsc1185319-FIPS-KAT-for-ECDSA.patch- FIPS: add bsc1185319-FIPS-KAT-for-ECDSA.patch * Known answer test for ECDSA * bsc#1185319 - FIPS: add bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch * Enable tests for Deterministic Random Bit Generator * bsc#1198207 - Bypass a regression test that fails in FIPS mode. * [openssl-1_1-shortcut-test_afalg_aes_cbc.patch]- FIPS: Additional PBKDF2 requirements for KAT [bsc#1197280] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Added openssl-1_1-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ This is a fix for bsc#1004463 where scripting was being used to modify the openssl.cnf file. The scripting would fail if either the default openssl.cnf file, or the sample openssl-ibmca configuration file would be changed by upstream. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1004463]- FIPS: add openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch * bsc#1190652 - Provide a service to output module name/identifier and version- Security fix: [bsc#1192820, CVE-2002-20001] * Fix DHEATER: The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE calculation. * Stop recommending the DHE in SSL_DEFAULT_SUSE_CIPHER_LIST * Rebase openssl-DEFAULT_SUSE_cipher.patch- FIPS: Reintroduce the FFC and ECC checks in openssl-DH.patch that were removed in the update to 1.1.1l [bsc#1185313]- FIPS: Fix sn_objs and ln_objs in crypto/objects/obj_mac.num * Rebase openssl-DH.patch [bsc#1194327] - Merge openssl-keep_EVP_KDF_functions_version.patch into openssl-1.1.1-evp-kdf.patch - Add function codes for pbkdf2, hkdf, tls and ssh selftests. Rebase patches: * openssl-fips-kdf-hkdf-selftest.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch- Pull libopenssl-1_1 when updating openssl-1_1 with the same version. [bsc#1195792]- FIPS: Fix function and reason error codes [bsc#1182959] * Add openssl-1_1-FIPS-fix-error-reason-codes.patch- Enable zlib compression support [bsc#1195149]- Remove the openssl-has-RSA_get0_pss_params provides as it is now fixed in the nodejs16 side [bsc#1192489]- FIPS: Move the HMAC-SHA2-256 used for integrity test [bsc#1185320] * Add openssl-FIPS-KAT-before-integrity-tests.patch- FIPS: Add missing KAT for HKDF/TLS 1.3/IPSEC IKEv2 [bsc#1192442] * Add openssl-fips-kdf-hkdf-selftest.patch- Add a provides for openssl-has-RSA_get0_pss_params as required by nodejs16. [bsc#1192489]- Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19742] * Optimize RSA on armv8: openssl-1_1-Optimize-RSA-armv8.patch * Optimize AES-XTS mode for aarch64: openssl-1_1-Optimize-AES-XTS-aarch64.patch * Optimize AES-GCM for uarchs with unroll and new instructions: openssl-1_1-Optimize-AES-GCM-uarchs.patch- Update to 1.1.1m: * Avoid loading of a dynamic engine twice. * Prioritise DANE TLSA issuer certs over peer certs - Rebased patches: * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-system-cipherlist.patch- Add support for livepatches (jsc#SLE-20049). - Generate ipa-clones tarball artifact when livepatching is enabled.- POWER10 performance enhancements for cryptography [jsc#SLE-18136] * openssl-1_1-Optimize-ppc64.patch- Drop openssl-no-date.patch Upstream added support for reproducible builds via SOURCE_DATE_EPOCH in https://github.com/openssl/openssl/commit/8a8d9e190533ee41e8b231b18c7837f98f1ae231 thereby making this patch obsolete as builds *should* still be reproducible.- Import centralized crypto policy profile from Factory [jsc#SLE-15832] * openssl-1.1.1-system-cipherlist.patch * openssl-1_1-disable-test_srp-sslapi.patch * openssl-1_1-seclevel.patch * openssl-1_1-use-seclevel2-in-tests.patch- Update to openssl-1.1.1l ('L' as in 'Lima') for SUSE-SLE-15-SP4 * jsc#SLE-19640, jsc#PM-2816 - Changes in 1.1.1l: * [bsc#1189520, CVE-2021-3711] Fixed an SM2 Decryption Buffer Overflow. * [bsc#1189521, CVE-2021-3712] Fixed various read buffer overruns processing ASN.1 strings - Changes in 1.1.1k * Fixed a problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. ([CVE-2021-3450]) [bsc#1183851] * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. ([CVE-2021-3449]) [bsc#1183852] - Changes in 1.1.1j * Fixed the X509_issuer_and_serial_hash() function. It attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it was failing to correctly handle any errors that may occur while parsing the issuer field [bsc#1182331, CVE-2021-23841] * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING padding mode to correctly check for rollback attacks. * Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate functions. Previously they could overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call would be 1 (indicating success), but the output length value would be negative. This could cause applications to behave incorrectly or crash. [bsc#1182333, CVE-2021-23840] * Fixed SRP_Calc_client_key so that it runs in constant time. The previous implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This could be exploited in a side channel attack to recover the password. Since the attack is local host only this is outside of the current OpenSSL threat model and therefore no CVE is assigned. - Changes in 1.1.1i * Fixed NULL pointer deref in GENERAL_NAME_cmp * bsc#1179491, CVE-2020-1971 - Changes in 1.1.1h * Disallow explicit curve parameters in verifications chains when X509_V_FLAG_X509_STRICT is used * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS contexts - Changes in 1.1.1g * Fixed segmentation fault in SSL_check_chain (CVE-2020-1967, bsc#1169407) Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. * Added AES consttime code for no-asm configurations an optional constant time support for AES was added when building openssl for no-asm. - Changes in 1.1.1f * Revert the unexpected EOF reporting via SSL_ERROR_SSL - Changes in 1.1.1e * Properly detect EOF while reading in libssl. Previously if we hit an EOF while reading in libssl then we would report an error back to the application (SSL_ERROR_SYSCALL) but errno would be 0. We now add an error to the stack (which means we instead return SSL_ERROR_SSL) and therefore give a hint as to what went wrong. * Check that ed25519 and ed448 are allowed by the security level. Previously signature algorithms not using an MD were not being checked that they were allowed by the security level. * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername() was not quite right. The behaviour was not consistent between resumption and normal handshakes, and also not quite consistent with historical behaviour. The behaviour in various scenarios has been clarified and it has been updated to make it match historical behaviour as closely as possible. * Corrected the documentation of the return values from the EVP_DigestSign* set of functions. The documentation mentioned negative values for some errors, but this was never the case, so the mention of negative values was removed. * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY. The presence of this system service is determined at run-time. * Added newline escaping functionality to a filename when using openssl dgst. This output format is to replicate the output format found in the '*sum' checksum programs. This aims to preserve backward compatibility. * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just the first value. - Dropped the following patches: * openssl-1_1-CVE-2019-1551.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_fix_selftests_return_value.patch * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch * openssl-CVE-2020-1971.patch * openssl-CVE-2021-23840.patch * openssl-CVE-2021-23841.patch * openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch * openssl-1.1.1-fips_list_ciphers.patch * CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch * CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch * CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch * CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch * CVE-2021-3712-other-ASN1_STRING-issues.patch - Rebased the following patches: * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.0-no-html.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.1-ssh-kdf.patch * openssl-DH.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-fips_selftest_upstream_drbg.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Other OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. * CVE-2021-3712 continued * bsc#1189521 * Add CVE-2021-3712-other-ASN1_STRING-issues.patch * Sourced from openssl-CVE-2021-3712.tar.bz2 posted on bsc-1189521 2021-08-24 00:47 PDT by Marcus Meissner- A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. * CVE-2021-3711 * bsc#1189520 * Add: CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch - The function X509_aux_print() has a bug which may cause a read buffer overrun when printing certificate details. A malicious actor could construct a certificate to deliberately hit this bug, which may result in a crash of the application (causing a Denial of Service attack). * CVE-2021-3712 * bsc#1189521 * Add CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch- Don't list disapproved cipher algorithms while in FIPS mode * openssl-1.1.1-fips_list_ciphers.patch * bsc#1161276- Fix NULL pointer deref in signature_algorithms * CVE-2021-3449 * bsc#1183852 * Add openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch- Security fixes: * Integer overflow in CipherUpdate: Incorrect SSLv2 rollback protection [bsc#1182333, CVE-2021-23840] * Null pointer deref in X509_issuer_and_serial_hash() [bsc#1182331, CVE-2021-23841] - Add openssl-CVE-2021-23840.patch openssl-CVE-2021-23841.patch- Fix unresolved error codes [bsc#1182959] - Update openssl-1.1.1-fips.patch- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175844] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175844, bsc#1173470] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Security fix: [bsc#1169407, CVE-2020-1967] * Segmentation fault in SSL_check_chain: Server applications that call the SSL_check_chain() function during or after a TLS handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the signature_algorithms_cert TLS extension. - Add patches: * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch- openssl dgst: default to SHA256 only when called without a digest, not when it couldn't be found (bsc#1166189) * add openssl-unknown_dgst.patch- Limit the DRBG selftests to not deplete entropy (bsc#1165274) * update openssl-fips_selftest_upstream_drbg.patch- Run FIPS DRBG selftests against the crypto/rand DRBG implementation (bsc#1164557) * add openssl-fips_selftest_upstream_drbg.patch- Use the newly build libcrypto shared library when computing the hmac checksums in order to avoid a bootstrapping issue by BuildRequiring libopenssl1_1 (bsc#1164102)- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Added SHA3 FIPS self-tests bsc#1155345 * openssl-fips-add-SHA3-selftest.patch- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7403] - Add patches: * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our layered FIPS initialization (bsc#1161789) * openssl-fips-ignore_broken_atexit_test.patch- Import FIPS patches from SLE-15 * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_mode.patch * openssl-ship_fips_standalone_hmac.patch * openssl-fips-clearerror.patch * openssl-fips-selftests_in_nonfips_mode.patch- Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392) * add openssl-fips-run_selftests_only_when_module_is_complete.patch- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553) * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch - keep EVP_KDF functions at version 1.1.1d for backward compatibility * add openssl-keep_EVP_KDF_functions_version.patch- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861] - Add patches: * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch * openssl-s390xcpuid.pl-fix-comment.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch * openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch * openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch * openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch * openssl-Fix-9bf682f-which-broke-nistp224_method.patch- Obsolete libopenssl-1_0_0-devel and libopenssl-1_0_0-hmac in order to avoid conflict upon upgrade from SLE-12 (bsc#1158499)- Security fix: [bsc#1158809, CVE-2019-1551] * Overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli - Add openssl-1_1-CVE-2019-1551.patch- Fixed EVP_PBE_scrypt() to allow NULL salt values. * Revealed by nodejs12 during bsc#1149572. * Modified openssl-jsc-SLE-8789-backport_KDF.patch- Update to 1.1.1d (bsc#1133925, jsc#SLE-6430) * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. (bsc#1150247, CVE-2019-1549) * Compute ECC cofactors if not provided during EC_GROUP construction. Before this change, EC_GROUP_set_generator would accept order and/or cofactor as NULL. After this change, only the cofactor parameter can be NULL. (bsc#1150003, CVE-2019-1547) * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey. (bsc#1150250, CVE-2019-1563) * For built-in EC curves, ensure an EC_GROUP built from the curve name is used even when parsing explicit parameters, when loading a serialized key or calling EC_GROUP_new_from_ecpkparameters()/EC_GROUP_new_from_ecparameters(). * Early start up entropy quality from the DEVRANDOM seed source has been improved for older Linux systems. * Changed DH_check to accept parameters with order q and 2q subgroups. With order 2q subgroups the bit 0 of the private key is not secret but DH_generate_key works around that by clearing bit 0 of the private key for those. This avoids leaking bit 0 of the private key. * Significantly reduce secure memory usage by the randomness pools. * Revert the DEVRANDOM_WAIT feature for Linux systems - drop 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch (upstream) - refresh patches * openssl-1.1.0-no-html.patch * openssl-jsc-SLE-8789-backport_KDF.patch- To avoid seperate certification of openssh server / client move the SSH KDF (Key Derivation Function) into openssl. * jsc#SLE-8789 * Sourced from commit 8d76481b189b7195ef932e0fb8f0e23ab0120771#diff-a9562bc75317360a2e6b8b0748956e34 in openssl master (introduce the SSH KDF) and commit 5a285addbf39f91d567f95f04b2b41764127950d in openssl master (backport EVP/KDF API framework) * added openssl-jsc-SLE-8789-backport_KDF.patch- Upgrade to 1.1.1c (jsc#SLE-9135, bsc#1148799) * Support for TLSv1.3 added * Allow GNU style "make variables" to be used with Configure. * Add a STORE module (OSSL_STORE) * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes * Add multi-prime RSA (RFC 8017) support * Add SM3 implemented according to GB/T 32905-2016 * Add SM4 implemented according to GB/T 32907-2016. * Add 'Maximum Fragment Length' TLS extension negotiation and support * Add ARIA support * Add SHA3 * Rewrite of devcrypto engine * Add support for SipHash * Grand redesign of the OpenSSL random generator - drop FIPS support * don't build with FIPS mode (not supported in 1.1.1) - drop FIPS patches * openssl-fips-clearerror.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-rsakeygen-minimum-distance.patch * openssl-1.1.0-fips.patch - add TLS 1.3 ciphers to DEFAULT_SUSE - merge openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch to openssl-DEFAULT_SUSE_cipher.patch - Use upstream patch for the locale crash (bsc#1135550) * https://github.com/openssl/openssl/pull/8966 * add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch - drop patches (upstream): * openssl-Bleichenbachers_CAT.patch * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * openssl-CVE-2019-1543.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch * openssl-dsa_paramgen2_check.patch * openssl-One_and_Done.patch * openssl-speed_skip_binary_curves_NO_EC2M.patch * openssl-static-deps.patch * openssl-urandom-reseeding.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch * 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - drop s390x patches (rebased): * 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch * 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch * 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch * 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch * 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch * 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch * 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch * 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch - add s390x patches: * 0001-s390x-assembly-pack-perlasm-support.patch * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/bin/shopenssl-1_0_0openssl-1_1_0h04-armsrv2 1722591834  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuv1.1.1w-150600.5.6.11.1.1w-150600.5.6.11.1.1w-150600.5.6.1sslengdef1.1.dengines1.1.dopenssl-1_1.cnfprivatec_rehash-1_1fips_standalone_hmacopenssl-1_1openssl-1_1CHANGESNEWSREADMECA-1_1.pl.1ssl.gzCA.pl.1ssl.gzasn1parse.1ssl.gzc_rehash-1_1.1ssl.gzca.1ssl.gzciphers.1ssl.gzcms.1ssl.gzcrl.1ssl.gzcrl2pkcs7.1ssl.gzdgst.1ssl.gzdhparam.1ssl.gzdsa.1ssl.gzdsaparam.1ssl.gzec.1ssl.gzecparam.1ssl.gzenc.1ssl.gzengine.1ssl.gzerrstr.1ssl.gzgendsa.1ssl.gzgenpkey.1ssl.gzgenrsa.1ssl.gzlist.1ssl.gznseq.1ssl.gzocsp.1ssl.gzopenssl-asn1parse.1ssl.gzopenssl-c_rehash.1ssl.gzopenssl-ca.1ssl.gzopenssl-ciphers.1ssl.gzopenssl-cms.1ssl.gzopenssl-crl.1ssl.gzopenssl-crl2pkcs7.1ssl.gzopenssl-dgst.1ssl.gzopenssl-dhparam.1ssl.gzopenssl-dsa.1ssl.gzopenssl-dsaparam.1ssl.gzopenssl-ec.1ssl.gzopenssl-ecparam.1ssl.gzopenssl-enc.1ssl.gzopenssl-engine.1ssl.gzopenssl-errstr.1ssl.gzopenssl-gendsa.1ssl.gzopenssl-genpkey.1ssl.gzopenssl-genrsa.1ssl.gzopenssl-list.1ssl.gzopenssl-nseq.1ssl.gzopenssl-ocsp.1ssl.gzopenssl-passwd.1ssl.gzopenssl-pkcs12.1ssl.gzopenssl-pkcs7.1ssl.gzopenssl-pkcs8.1ssl.gzopenssl-pkey.1ssl.gzopenssl-pkeyparam.1ssl.gzopenssl-pkeyutl.1ssl.gzopenssl-prime.1ssl.gzopenssl-rand.1ssl.gzopenssl-rehash.1ssl.gzopenssl-req.1ssl.gzopenssl-rsa.1ssl.gzopenssl-rsautl.1ssl.gzopenssl-s_client.1ssl.gzopenssl-s_server.1ssl.gzopenssl-s_time.1ssl.gzopenssl-sess_id.1ssl.gzopenssl-smime.1ssl.gzopenssl-speed.1ssl.gzopenssl-spkac.1ssl.gzopenssl-srp.1ssl.gzopenssl-storeutl.1ssl.gzopenssl-ts.1ssl.gzopenssl-tsget.1ssl.gzopenssl-verify.1ssl.gzopenssl-version.1ssl.gzopenssl-x509.1ssl.gzopenssl.1ssl.gzpasswd.1ssl.gzpkcs12.1ssl.gzpkcs7.1ssl.gzpkcs8.1ssl.gzpkey.1ssl.gzpkeyparam.1ssl.gzpkeyutl.1ssl.gzprime.1ssl.gzrand.1ssl.gzrehash.1ssl.gzreq.1ssl.gzrsa.1ssl.gzrsautl.1ssl.gzs_client.1ssl.gzs_server.1ssl.gzs_time.1ssl.gzsess_id.1ssl.gzsmime.1ssl.gzspeed.1ssl.gzspkac.1ssl.gzsrp.1ssl.gzstoreutl.1ssl.gzts.1ssl.gztsget.1ssl.gzverify.1ssl.gzversion.1ssl.gzx509.1ssl.gzsslmiscCA-1_1.pltsget-1_1tsget-1_1.pl/etc//etc/ssl//usr/bin//usr/share/doc/packages//usr/share/doc/packages/openssl-1_1//usr/share/man/man1//usr/share//usr/share/ssl//usr/share/ssl/misc/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34969/SUSE_SLE-15-SP6_Update/6d72fa95e3a7bc6c9ddb86ad14fb6143-openssl-1_1.SUSE_SLE-15-SP6_Updatedrpmxz5aarch64-suse-linux     directoryBSD makefile script text with ".include", ASCII textPerl script text executableELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-aarch64.so.1, BuildID[sha1]=4722d471fc7aa60e8e535f315ab83f994122f0f9, for GNU/Linux 3.7.0, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux-aarch64.so.1, BuildID[sha1]=4b1601565aaa8addb58e0b702897628af1bf3c86, for GNU/Linux 3.7.0, strippedUTF-8 Unicode textASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)troff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)RRR RR R RRRR R R RRRRRR RR RRRRsA|# Restore engines1.1.d.rpmsave to engines1.1.d if [ -d /etc/ssl/engines1.1.d.rpmsave ]; then mv -v /etc/ssl/engines1.1.d.rpmsave/* /etc/ssl/engines1.1.d ||: rmdir /etc/ssl/engines1.1.d.rpmsave ||: fi # Restore engdef1.1.d.rpmsave to engdef1.1.d if [ -d /etc/ssl/engdef1.1.d.rpmsave ]; then mv -v /etc/ssl/engdef1.1.d.rpmsave/* /etc/ssl/engdef1.1.d ||: rmdir /etc/ssl/engdef1.1.d.rpmsave ||: fi/bin/shutf-85b610e29413d70f0363f0e5cc7a61bb6de1a041e17514646e99258cd55d7c502?7zXZ !t/h]"k%GN66X&av]X_jVNcLfpC% EJE DeSg  OOJjl[9nRnZHƯXO.fߖ){"2țHWd"I"nĦ8m}~=Djz6+;*E3eyL{!+G4Z\54ꢛ¶MR6߹仾bUx/I 1[Bt -θ#FrR 'W??hن#cnLGW `K.+XN 25 d]҄/^h!D>ZߦT z> ttv'lg3ߝ=Qԫ ݰ>/~qy̕"l즜fZ[)P:D_aҖŒ0*_~MZ@ˤx_ʫ0 0kW epY=tu/.td mu8Ea٩pzҕ\FA50G1KM~Z)JٜN0)[;ݴvTX/usBGҲ&' br˳LR?;O C8GzGUWfx-,;ꙮ:Mh,΂/U6mڭq&%Sj ԓ`x*ji܄;&o4kyQ,ˮ<6lDs쁩KM:;1ҫs׌׳FLRʎ뎼[&1uw1ifq8{.u R"k:vH'?LJ|<o˂_]v}]1w5ŀI6rzRoo|bKI@[*M>^V¯pCRb֖o79\"@jxG";3;/`Ǐ(Lu|6  4"-GX-9%🖿gVkl]):.5й [K&׮ê`\UEs_idπg:w ?o"9 ]P_5e!>Qf:Вc$('ȧ?3r?7G"穮|['y[j(WR0=(umZޔiRQu\%!f}GDHtdnk9^oy  6㞢N…xVph\"ymAT&3x+X@Cr)}cvA _o7X IrփUHH℘lb mZLoNfMwCjX|1*.zʯuөL+ʪy~^9ȝzMejM]rd:y*qR{/TQ!+{zPC;'`m1_.f~M,8'N"'u9 *->JiKU С9-/%k~(4i.zxWR0CZŗE´q#>`x(x9'{Te#qūE6ν˪ÝCqWֈ =q[1u\p9&Obj,`K@8A4wI5=\k>0y{B&wSS/C?$X봩1*qyӡSCR۪9QP/ )gn&>xi TW:.T}uP9El(d-ԇx^uR,biMUiY%9M+UcM:Ve4#wqg!3~5eCLsD*$Dimr`yjVg:"𨪦~<1Ծ#&'d&fҲ$y \K6 lBиvcK\ł/)?_;HCmEIs`Yu&$rkK9I´pA< g`rlgb8M>݅&sq8NlO#dDIGkNgBcuED^Ysj^x Hps^X3, X*;Y}@i=˩ZsTzI5m& ^~v2-!#H3af42{UtQqo e >V`HYM\^">DPءh046]5{rk$dVE {?ʢZiW$eM4.p*fd浃/uƛ6wh;Bt_II!p 駸% enV$OM[b)sXJ K>.-rp6 fER4t7ڗzT̡jɬԁ RI=m=SG1$r15}N73a'`I.{KnqĜQ=O1wZ8~{WAi|c%w>}r/Xі,jn/I!(Q/0]Х3& FSԐ{KTg[JsuxY.f6؋nm׬ 41$CJD@)Fշ2vzDDfUb`MT㴵3LligEA'x>ړ1 a{Y(.Advb2@"!q4Ǐdoj lH$~V^BSGdDߦÆE|.⁷8v%D*ٰӦXF'N.T )RaT[*#"HYJaG <Fo*d=~ݞcO<D͈N0 o*NzC]1=AmuC}5aFnLܝk#pL*ڋ޵ ܈ع\M.z0gZR3#@!2is$xlUWZI/unA|0V| /]fQZ$%v31|mS+лgecVd+Uqɯ 1:G;sHUd959ιkƑ(CSa-AY -ʹ4K(+Ig̑LlrfQ3AB s8tUnZfb7d :@U$hŠVrmq%)l'A$m-0A;iw#ս~P R$>E )q[U\ke?,ya%%ŀNrL<2x8EONb>Gz+e2F}!M5!\V<96/d{/уV`JR,手1lkRxh\3i$ݢU>W43*- /Aj{6 VV#(&^^Jfup乂/I b}#ˆV `Պٹ$-bT*YT dCB{:CrqIUm?. n5 \ĺ@PD,n?qj"19K&wДJ/kgD[9~ZŸ XM zcͮWGO GeQ{[mu;M[UYV@龶4,hNjǑUoc2 umc~wǑ6d׹Ufεh֔+E3&c 1|\Y(Uj]~X>;edO0Mg,q\M-iϫ ev$\2:8hVބi#w??e8]2{hy!Y~*ZuDa y/_æoB>U܍nt+v^fGT8p*;'ӵ0YK tmT[+f$Jrz44z(~w]ceػ/A>bQA9ȧ1Ljj}\ ^Bo|ff,a*G޻vTݎB=Ҭp.Jl7LȎO!a|wZ0R[RLv+jAn\t W'o}Z̞Xt FIP`j d{0oTpn6GŔFVVxp_i\ŧqjM7EUsVO!b GgRB3ld#XZ2 wR_L]#i"BתK661C{bʳ(F Y^Ļ ;f[|  >\Gimi5-3*SX]:D顳8@BzB_A!bn+"Rɑ9N#J`Ԁ`*FUF"+3, l4eT!vS2cؑn^jH2.Dr!获*jWKͅ+}\[V @ %%Cqy d &gG277+8`U$C̯/F|0c(1h އ lU ml"O˚b3 Qx (W<IRv)|s~]|% _sr$\}Th+.=ӏ/G!E(q!;ԛXMDi1 Z)Ia '2 pn ydJabsoq{8 3W*gt'#DuFmW-i7Xxw#-XkmS >H!/|SO80L8|K0!LH%ϹىOއL>9kW%A74s8zhpݑDg]eK>ɸl@x>VLá B`,YrrlnN-6N'c鷶-Tٜ,Aȓ'P,}RC`07+ڣk?CXYF;2ʖ:xPGG־ɝ PS'%BfU/|BV|R˽r0S~mK^KEB_xU\!q.}*`0GU~H^ϽDTX 3Z.@`e?. D!hgtv 8u#-esDdyP67^$ݜĿŋ͝Z,H!G}e& CΓ0!f*Z]ߴz({r1.ǕynuyIE!~DkqtnEzS)4.KZ^*~SiC&n>;TsN!9a05w;O+,v$ *D'TeCbAKל\I*≄SBr?4yP>Tabh hi&z,DC&G^+QxȗaDpO!Q[&r|! fV+i}ZCpS=g apx7O[䏭8/k(+`l@tHMw Z|M2iȓQQ8tGH5p jfA&;3M1< >.w,y:bć{_A2ֱT:δ]!&\Z>pSWKŻ{JfҐ' at kJi) 5)"w.n#mР j?+hEQB~q]LqЩI1ZEKݲ}}'>rWQQ`^0)W5u(Ou.cmJj< / +8ܧFEpLk9jm>ΙsԱ1D~OǥIR#[) H =|iz}@ U.G~w'h M!1,-/XleL P$?#IMΑ< 8˚KIo1%Ws.cRK~?;pW¹`m|gIPiF_ 6#M{{PAyBub-((zlɉRB-m7Tv{ȭ(Ǔq2?yщ60c>`]j˗S5:zwR.j.]L A-Ӵli9#i7;KPt򭿎1(?YEQ#D #]j]WpOC|eNU!.UqK {oo<5;vaB=Rڜo 3L%qg@,O9[>bUuG[v8QWVvv~3T2Vb|*u9pL)<]`{W M_,F³g~ w(Gz>p2ELF' ds4ԉq{+gLlUsI+{CyN'm?hbB5`#A1ܠ4*ʅ|by BvL 9R 0 H+UӌE%E'+&Ds>Y";q2"13X->23qoO,ACzcrU eZ')jtJAcW&"-V+M  bZFZ+W YN 1i= o.*ۺ?c:H[ s;uNl?FI%0Cc8M3^C=pY*&~I4jځc@!(ƻ6T:w@tzBCeib- <'2 k"10%  +^G ,K:"R_6gի}_7{Skrg' ;DiiRCxJ,S,Y:TaծWzk_+ @l1}(@7xΆ)E`;ojh"I "0. R",3vۅD{u dnMNZP@Z')N f$ṹ\F<^w{aEAkzCT5[41 1br;y+#rarWCVDL(6GPi7u_ *9Gґ(`#%,h鱉&>[Y9҆~⋬{d͈ʐZc"Uͷeܹդ'8U8 Ժ^ do%/(D/O8ƠHPm@ S?=)h^(y,PQZڼopy BRSdVfgsh;9APڻ3r;:n%P ZmfDUڼ玶(stYxm]Ig1dφ> :\Λ~z祭գ\N Z[6o_(ϠvZm'- \(z X^Kq(+Y;l/\tHOS]W^mpEh5{c'N b:9uS.#!їYax-0cj~]s(! &ۛA&E6 .I+fx}R9r4j8]ލɶ;2Jq7B]n[V˻ <XvY@$:܄ !>ȶyL ?.F()?ޝbc؏A$p^c04Q^GcZ[Go#M*_j`*@foS?1u,GϽNoOL^VdEFipT3ϧȋX?T7˪S|βO7C=C`6~M6rif7pw-^[_*zrRG};S*)I-jB-XixawKAIHn:fBd#r6n\/Qks{&ן\ڮ g!F.Tc \ P@qG@0:I~V \ |_b;:p {p }4k|m)x5TO)}tBH . ZwN|́1y=.AR[f'x[4̹CN+\ңK&m5'Ry7̌^!CduT⭿ =&Tq/\2ӛ*0$% kbzP0TlI:\[6W=SByL\W܆˝/VU~m,') 7\U}շ+ z KT""ަߋs?!qYS:ѕ-yP-rz &)'8'QJ0#АuФ}Hy :T,+w$JXG&NYA!zA2"d z`P{Q : ŕ997$4znφ<*Τ#!ɋH4eiR-?x,{VR`y >_9W藍/k^ìfJ#"]/Olh?Ol&l8_u݇Nw-{BƉoߢe]Â:^X'׹0([[f$/L>+f̳1jDA콵Yv($)>9Yѱ)9 #}LI-x#'uAi~As*GT, Xl ? 2w`6Z._2/1% R P:]cucpP[ũC&\Љs&츔RAn~P[}N< ^}%`KydtEZ:_(;]n1L;a-g@Q-GG_ƻcm3w$/જW?bP0G B|;}] hA9 痐iU8!i!u(U?^tSSX-n&]Jȯ3UcF(b݆}E ZD,T\#J̈ O.[ n|ҞK.?y9 MfˋW~'o6uԤ$Tc?t>s,~.Uެ++FXlY T7q[.uGl8p]bu[.i1o1$ޖ")!CM :.qOIRhz& +%YWvꞌnah W&0/y%t] ﱣΰDvXzERz4[g"PF/ .wωUY&'ͳHZij0ZZrsJх頪jk(kij#Sr_MVP>ZJAou J2t-1u#n i<5]H4]q7 /hF75?<-(%=Z斳,L"d"50 D*@RFN8Pl"kau9 ㌭zq u8t̛(WE#CEʟTE=a?*E^$uy[}o̚.'3AˏZWFy`D'dP6amC$ׇ3/n&r꾱{z"VXd Uwب6#LJK!t~#cϷ*hz(QX*;r؂?biBr'u%.wOm7zH!u10ݮh [N!F4AX:=o,]*ˎ4DtUнО֐BazkRSқ~=hG\8Q)={Mc¤t:Sڿ8c_32 Z2U- s|T{shIP(/( 8reczai=P5u[+dm~hl0=XV-rDŽC`dtC̢Q s[R$9ggfdL+H C8RFsA_s",6uJ /fA-1S Oz35^b9O).UJuwszoL/A`b:u#KQHNP`G,7O2ȀM9_dDgY[6,N=#~kлr[bƧcF[Gx1@)(B|ӕ_&Zdϗ_4лRGg6-Mm.I'::Q9^lGS` Kyʹ]'uJ$ꡢ_] "9r"|uǧ]ҢY~ C!OEvgxI<<5SleyNǝRYUK$r~G!vO ˠE%ps8f9OF}L8@4/ 11_X`40Kw/ S[Uo.`J Lx'Gy݁>7fs\M,ْPԲxS/wz2Y|#Bqc;_%B&AO"d?5öu&~E{ѺECLޜCQzo3ܻe?Ce u H1m허cǐ@hUq5FeA>!jY2V偊FeAc]̰¤pi_/WMChaD}:>,D*-i~ծm:"}jZCŰI_#ts_$Q(:Q)j4ؚj;_apP؅'đ5o蝝1# 0?:d _]r1g ߱j]+4'|(lH噹G|vx n~WLs)X;5F|^D$k]2NCMYF`C'**B%rWaX7_vQlB !P%YZO$[k֋w̩m=Uz ꫗U%Ss0p~Da@bA7iAoz_9]HU{U9rNT=9z̍t .{ \~v%dӲm/Q5c;}g*h J$8Y=nфN$0Mc)IxaAȆ0cBȆ(YBdNsO3 E6<?:H"t!*0g>jp2K?m}()7/֏ mH#%ǩ.&6+Y˞ !b›qPY<(;h_zau%vdڴ200"t e5OU쑃@OoWCo n]R}3B(HJo eZm&?c׊UPgmAҸt9˿@#Plċ5KǪEJ ;?e,@$Z/˩Xm9lwFqphSMI3\yWΛ @cҾHٿq|pT;4m.:2|(8M0IawШcE)5 '7 n;~wB`?)Z&8}`OJ|=o32y[/pڊ8f1۟ q:6낌bcj[lſ!ulLԅ}ݮAQZ1P&gYS~oUHh鄥(\ED-ȫ}2)Bc n! ƒĢL5:YK$P@?r=Ts(SMs TVΤM 41FߙGI6>QL^ !:{|v7s%6_}BEK\ɚ}4}gumu,x;.D܋,Qњlm+ѓj9DW;jaX 'T) hzg)Wb m1":NwIsRQmo#8 ́/8Ⓣ sOCPi_m'ŏiυ-sPqes3.KvJLnrUyH7U)3e*ճ8? c2J6eT52鶨Y.7J(ԃjNp@ں(6aVR<\=ye-e9[VX^Ր;4TzJiDLC~ 0@JZ}Ei~=5쩅IOzΟ$+9mV_HDde.ҏul '(s>;Cұ򉸯SBPkA%!M=f#!̯%p4G `+3c%0am^ݍy}%,ucn'[M \RB0+&p##6h]1l0pO&׼A⏇B*~đ_FƘP6 GMSF z , &OG\$WbsU c)H|Ny^iq`C_Z7S;J8SΌiMHI?^now1=S Ȭ3wWOKQqXJ;ͣFwI5<6>h\|H%kwFm HIS.=B' iU:<;u{9/# *ӊoGH6s n0wIMt[᨟CBKfR\p˧-TLf]*]˄ah2}qɃA>n]l>/9iQ7])JEt!XhMۊ$9a/\AuUfwm3& r,%}2Pq >5xndfofAgP]5*p"hCƭõl:񶞍Obr@=h<5É=H"?DhxU Bwi'x3S0Ϙ1\mB0oD:-7(EFEAc~F>Kn38:H|LItAȴn$/zfnҟZVW|eIhlNAڈ3IliW! t-KYuPbT$jL889s3Q&*4åfW7 ۝lĬ{.'B!= F(W3ߨO_TYwQq/ɪ Ε veMْ:CEG͛|gEl# gՀ|v5wb9U>̝Њ<",–Ĥ!;ЕHg ^IOOjX ]BZmX4Hֈ l5?f^4m$֤fl$3x?J[a:CiiK#XNA|Z+&)\B;nW3<BfAmAYord7"EMkk:YLx㐾G!b߷ӹ8SoTl|!5PQy `C(HxB]bwŬ8r .6'N{!a"5$%|KXeQ >=0~s}.$VH3qP ~$m ˙dK4D^# C@ƣWbL'Ic`AY9WBv|78緥0 ! D-qc/lPv0wAۛ2Tlbّ4Uyt ų&n>+֔q"[Vm|dLɥ{#ᤁZ eƓҪc H*HoY#Mf`a,U'*|/(ɕRc\w-p`u;~_w\ֵbPة/;.L>ѫN:{ LyJVPxAO$%w:I՗?G"Hȵ:T|CIdk_dVBpqҾX\Rfs5Q醏k l+ȾShtIG}ʾ(i%TN"&e¤_R(bA`A=D@ YFf+?}.D{!]:͇ghB8C {=F48_fK{IoNN Hza:Ki"V?0>HGaLBOV4 G?$县|ˉ_8mRl?X`6_uؠNaTv5g<~nq](4ޗ٭ MSAr~; .vr@괭Tx OԬ!9l!hˍ:S42$ɺsD ],UsLfHȬHĶRceIg)}a#vU씀sTc{k 2~u^e5 Ʉ%dߐFP9&WIzoAF& X^w!$r5}qoBEU{/3mv z kh>L<2eCG몣[V/;ϛFg{Ďl ɛkF12b^qb컸NBtVq2X5:8 Iu}(~i ]4_twIsO o-?Z38&<7z7Q![ |{L7*ux@6ț\›ϟ? HpVF6h-DA3xEB豺8 tUTt6f#@^{9\zvԆJY_D]rbC`>X&ED#VП0(xzdv_qxww=F)7:Œ7/m$a8W{IPpQRA<i_8׻Tyb4Z7HrxtwFN5xsr`A%K_:O?f >nϰGM a'9:NfP0UpFWAݜhG ?\$|ƸUC9~ CA_3q0T.P-I *@2h &q`oen5FEx2raw5 ɗlu>J]`[DS+aAʌiIvvL׈>6uyP{YWzL繒֡R%”"1_,n^ 0ʧճ a4q)]}ڟ8螧J)=>K} *s%EhK4HDXnu+B%ZV_kF~k*ZܡRg[s$*ٶGA3\F牸Q*J,)z.-_WՀ7QP"P&;e _cv.'/}NO߼O\tR@*Ɠ#ϙ4%H!7 i9܂Y^s7IXu+$ap-38d66i1f2Hu=>#wCwQ-xs-P7϶ɿi,$6>ٴ'HM{g牯bG jH븳bC.0ETVڷ?p VĉR&f#F9/"mi+ژYP>^QkzNN边K\P 9)$g4;B+א'-KK,aZbqv}HV0h]ӂM_FDDeVUӺ2nZȓmq盆me<ᓘ@BSMrKݞYzꜭ 0f˳?qŢ7i@ l QRUQei"/}noQիE`4#reٵMNV!;Ż6U}|Rѭ$LGrFeH~p ag~( N@az̮f)8#6BpgA6M*ܸvbnlivj0/lRK$0gMd$@H(T|MA~ɲWIk/n~ rd䫇O8a pVFvZNJzYZ~v^Y!cѥ]ߜpzKv4,)FbꣀhKW~ED"܏ئ>Bh19Q*]d7WJ,=ĐPɺFlz[ػT*34/jCgafcb"r%`fqIEM&]e=35R?,8?x%GEf쭹$(ek4+`s/vFZ-: o m NۿX\Yh/4,ZB<ㄭï)*eGм|{GB VāO#tFB @┝s2K\1""'Tu~x\n}S5ft4{!@X-/),p#d4jnjiB60=JHҕ,}Nx`9VRy%y .A[*,ӱuVgjYw3!顟%G#n1[mHROyk+,(gC {E@/(q]%5T%k?f+P0ًld=j(f϶.؉i[Ps7P%8u]+l]?¸;< F4 ;+x7z)R@0] KaMC곂r&MTh/`3ݽ ÙaC3#Ě x;/゜ɩuV)_4-m%W]I_wiYFPz1)+Lj8u,>\Xck'VD{L;En"~f0A$"A`(GQP/=3SMڹYP]蔹=hw5P rN~uu<%Ω}JZk,'$vVtىyx'_ri[P8՛˩yY*B@߳wgjAw PFVNsvPR^w{h8 }KBGM z+r)`&1;dr[ʌ'd_W=f5}IB9Lm xv 6౎8:K/eP HP]yp2 ty귖)V䴙LҩD(u5& ac57c5 ^'!U.)\K _J\G+h))4wu![>Eg"E_C\ ZJs/{ 4c%G{_~Ʋ2,==n3C7E^/o+)IWsfq87$(ZבthF@=93 ֟y!A*-=uoG *n 0o|nvW`R0яpυ(9dm%KCeimYlt-x[hY8;NFEdr?em{]4qGE@Z٣ʺ={d>7ć#EPKϔO[n)}PI#)xOSNbB.`ܣ􍎽506Dv6-~8t(׊.ieY/w֯)xkz\{op w%Ÿ*t?ޤ DެwZ292`ɡ"p#`Xtw|1EX"T\P(kE2zDhm&|6U8`l ~&P>KWfAѹ ڣ6.S#IT6wT!X};bU$[6OFU>lmٞCLN"B((y?jfoZ4R'(4ucYY9xhU.YiHd5Ԕ4,5hAq{< ͈7[4i[gE'>HOpvy&-厁!C jB,:G? 5r&9Gf8XV\ qcqɄG9, 7'|A{A ::>Z x8~a_Π{esIy!V/2?xx:)&th)SMnlKUaZA^~47f}:۷˲f6ym*d8:WyOyZ1/uu=ct.Aۑ"0)TU˵͛iIogˋYO tUVz4!p`d6QGj5(`R-τ#n|֜޻ö.|ɤӾwLx1@.,+6P6ܰ,G/@ۋ*9;c2#b!,/WZH- %0<Yk47g@xi % LNVU<9%)8ՄH8sG-mxŔϠ9@ӒMS8)=r7$.r V>>Q]EmUHgk3-u#ܥȟ邢VNp\ ,U)>ST|^D1J+{:u(pf*m*1)'DV.!@]imV W^T4zS,e8}'LMe$_Wٸw@{%i?`–ZGc/C4^'_0QxJȞG3ǥVY͟\=kVQ!DD+]}ӻI 1J6]ye(0EŻNܲZv= wٟ"ؒNXnD- /3ʨ@YkH@C1p⫚\CcwN'Tzg|6YZєD2|e39ļ6Tya:yk+WD6ݔΣLؕ*wr Mҵ3S8[ ܕk-G 1y}ΚNm'~^]GA,DAo"բcx5 zܢL> ʛxz_1QuOXY6y+5!k/ר$(o=5Ϭ3ߐ,~N}d 25GS|SGL-Vv 1 MvyVBC6 WqЮY':@Q56b6NwZ$ ZɄne ѓ4Ub6/5n۹GuV)2vۘ)0JpZj%Qi1xĻi'b/j9p+~QhM,'.֜#պ;- ݽ&g}S9L_Ώ[0 3ȳ+7F.r6h"N5~>sf rJdÎEtki]wdA.DzhI@hnSOyR%u#)SZ1FfL[WuL:}#-{eɸ-!NCU];V^IHN-q—zZ ]E`n:_݃;  U6PЊ3PCd "6 Kx B1G4ʫ\z"|*heWM_ ۊ^Х- qhgeJ҂?3<&6UG2XI͂ r+z wg$n< [:nv+B`LXAl_ɶ8Evaꔉ uo+:,We4 ڠM4N+IHSlv)f?ﻞyM@ї~ ŘSփYݾ@2bl&Fv݆aÔ'S?\٧P34w*a.49<͇d6SP5Sd' 0faLiY@/p>fm GWȒ~|w{@Gj_oh8̿+D2/a;#6cBݏ>I,:i]߬$ iZ2MLD~A@9^e %7/C`Q,3Q}Vơl9`wo^ D*@8s'ܠ }( ˓mԅeݞy,Mw~>wU~(?m#CƷޢ貪%:hB-Kcp1|a#Ly>\i.F*`$5ƣ]VվX_[lprO?"4Y7XO;̙ό1`Al9wXaIu)*F&T6/8qI"7T|hʉL*[b6;fr!BJ'-Q1!=F#7z1n *U U2DMbdbzėV Ddfذڒsřb%fl -od.m̞ LwaG*x]"tnԷ22OVd($7LTl\G(rn5"{rCY80k r9'>ˌ9:! gR_1$w)ÌL,iHSἙ~OӻYȍkˏUT¥5%ˈW,mYje/VZ rاe;&6SUߓP(OðV [[B$!Mۖd>FtSD_F@4I5 Q Bt ہVMeD񡘱Şմ9(?^xJI<l3BD՟Q@hNP6̞i d냰MmCg EϜy(owCS= gS7 ATpLqe}%q`,IaoU'[ʱ==Au{+y>AP`ѱs(@M;+bxa*r[Q5 /H8G vSg*;\g(Ke7m (qWg⌴Gh*2^c,9gM%[CU%A\q ^:R9oc͹AlPC&̍`]z-J4^0oǬ*k::+OXQׇžB0"ErWd}oݣ1= , YqE8X鼿tȷNh؆Y E#kz|]r;lqP_v;"5Ƿ3i5Ě,?s}=X@ʞn:Ie0bĀΩ5mz/6AEDρ_)? 0r 8CBE!JA'x~ٟT * ALk2I0cFQ½,+$k6˷ ;h6S1OhN}%ɐn28P9R`x&7fv[%H~k ir2$+X';cɗUt .m{qO/yUw)^_҉ex噴3\Lgc-%D_RT?ϫjl&TsiB(nՊ\Dqyv 9EZe 9*_j{ƟԱNknM^m툶Td<mZK.\kJAze*P0E&W}WDt;,$%fVoÒ ,֮]\ r)nr  /: ^*P(f-Adu$Qoka.9q')>$t԰[.!ۥ4M]Sj9LPL-ȜJ^̶T* S)j\b갘 ,wTrxx忶ݤشGH 3f [ +,@W|يMT­$ CcƠ k(c:>&AQx6߻aĎ͈k( 2]-bނboDҔeYHuq[ 7,{-{2sƉҕR ˃F:}[_/#\ sk=drh6hC$3w}$l@_32%ҩ'Τ`dMn jBS DL TFEJjennFOӝ 3rs/{:X7UݎA_ҌM-'uB=X!DZ#e%eTgc &2l5|P8e H.+ ig#25 3aJ,SݟnN/(2jܢ)rZ ,=ɈwA_&$֬B,HRKW`#湿 *[ "Ơsk)ZӦd$hỿT ȱsu9;[ ~iŊ>6 h(POַgcx? 6,=V`Z&_(SOأP+6^fEOC1xjXx>va _nۧ(7Ocw'uoe-!1 d@5ҳpsvnXƗtߚ1ZI mʴڥT+gO`C[9ܧO"@/mFR*=/E e\ {a Vj̤Ur^I#n?WWQhKQfxM g[nR̠6lx& v.g۱Ƌ2r f\Se*Q0.|oo#٢4okg6qQ㡅m=kn߹(^"8XP%"MF)ʜ%EvM )Cz$VN[k hwPXŔV(:L D bd>Nuق ͤjDhB둓ukc ̳W!dCBqdbKҹ^ņ87F( θzZ҅'-h2D2 Y >z2i#DJ }Z"lΑ8c)&|l7l?0SN1kuuqӗWs f9\sև]G̚:^eX>p՜(8YlK~\'׵XIxJ_dөJaݍ,>sB@{"3=-VK _uEh3*cmҌ$'( ~+Hcy;0 p_yj!0eRc.K p(oDa޽^c8Ub0HUlڢ5gXͣT_\ iDh ǮZ|@xiSxXP=?|\.YS.F)UH-m5 P`VRUE,!rS-Aa.ɼb8g2+d!C⩵cZ;qUs!}=7b6oVY4]#̔SBݖpddjm8hgz=3ZqΕQH ^ >ytҺ?lBJ1w]sgY?wL)vGn{dN}vJ q뜯fe B~xhn#5w3B`n*ET׏H-bǬy/[NUHOH:E;O 83:ˠDOo~ddsUdt"sNjKvL[;vԿgxʎBb5-0FwmLslu B+X w,X,[TTbZ5E7Dz hK~3Þ2{dު gy\jì[|'̹ٸ)V3qjaXX̥,35ctw`2ls7 1rTcDs"YýĜ̽Zמa=eړ_*㟪%$S8a.]7Ts;"C8>{.C26mC_.2^v"ٮ'?]Jw\uLk7Uc.E30ѯGLrNSbl@3[ $VuRa~z2d{q_ 6+ϳo&5DcE:gfc'M>nihGi{u GSVTNp3L>އZjhf3!V]j^$>-}֪ti|b*vN %˜MH10ز!&u "`=:Q>wH6bٔ/MRq%vb_w'O"N@9&o$pc&+,ބ[;w!2aF<BDһ$iB]Sp뿸SgًGh] 8(n b{AEԨ8*{D8I2Νpk3P.'ۚUq]D_dޏѷ9㩊j3[rk kՖ^VQh(-ؗO7WcOg!,hGaT=;ե flQ5D+  FҚafOPvTwh|OZq5;lW?ςJM^$@=WXq;<4+M6 $@0*T4?H:葷_ڕu(<:pb鴹z~*#[ruJGLR+` v>qPN(PCL lN˲$4!< tF?Pbdɓ{IA9{^3_ Pu*7 __K0 @{d(K،TYXԊxuL+ݛ%:D䱶MpN8[@uO"nYܚ^"As{Јwkzeܖ5GF` k :-w`k$O6v]5lሸqrPs޿=ɛ%Y5brwE{| Vw.m(pxm]>̈2ƙ[uVȐq-Zn|}vOQ=IN* Hr07c\Iydٗl]N#\@3{uGGB@bf|p܋ G,H" 徴EZ E[ fS5Z'VĉRWUO>R u~QJK&ϫ܀#((bM;Eu2"Y. Y[qfr_'P=m^&cj|nnl_\ ^#uvA+4~E9H Q{"D)쏷P(~yx=6|JG؊pecWX5\ֵjڎTQ:^!Զq)C.p̜/^447o8'E5k~˯7õEd(5mr6f|d%{ןp}[3E]sd ~cf͟ŞoEg+YMU W-&{; jFޗh3 nsj!nR~Ɖ@2+b]ALXN'& 5b@M8'h_*T+*y &t0ssޖex[~Ã(y5?,$/vM/"irV}'<)^Ѷc/1ΐN #U`jXjBsS`)c1 !︰aFeW1mݴ4¯Sr}cFg)R% 8=efHc)9< kp=6Ӵz>p$1fL_tn |gF KaTtc@RryPImr>hyCćvv7¿\ǵ齅"wȉԼAՠ(;Kw ()j~,I 0$f[ @{n!2\x7e5i=7 Ǿ@78꫻|kH+1~a LkFǨ~mg1G gujrrgi[*[IkZ!*J(6NC>CNWv,cOH@8W0F3L^+Ef~2e@ "rJX?hN*"%kL6u!o7C <φ?W>ul8OqB&giܲYwx0@Dy-({#!+ސJvaio_Xa,:KBڱuo`Zy'/Qn)Zwo6|C6 ^d*=].m..ڽnb瀧R;֙yR ’Lx(9އRce,땂wW[N(nbT8DJK(#ct77faF}zFLeüU= 5c1巵U=W@6DpvȽ쪃\xpl0k]Rĩܺ,5#vdkUan"]_$}O3Dя[+lZ.ڣMwtJUD"-mIN##akQ\y7wF5pK M'2SOˠEg-*j^4ZH [V(~#xzӟO}Z/U\GtWo- K"&LP@AtI Դ3.U2RXquM॰,q <9ķ FC#|@mlq r!6j!5-1z9r}‘\Q>Kd]֡&`#ES?48=[j>K؉#Cy?;rXu#O@:( wX ͼEۏ|},@%!-+ti͑dl9*E,H/2;`v!򩠓r3DU 7ԝIZy](ßO@uIaͷj0#P;^mGGΕ.v1#`.$&AtP//M:4Ön1^ym1$O$!;ssUfk@s*+/9# Z^P_iQ pp0SKDs@"HXF+<3o0&;Ǧ/66ZnuGO^ZKJuAM#/\NKptӫ7,Ѐe1Oryz}I|Lu?"T -1BM.`Mbz@ׅL2cw{$>Vf+1I2ԠGOA̱CQ/g ʠ@UaPjotǷ4qlt57d+W!pl麆@}j+] ӏV6퐧qq 131wh;CsGbauO90l@_)qR-=w91Rf# B=cphhɵ$Es~Aة=G}th5>{+\iu>^5ÌK?CC=n.A>۸Lrֻ|G]Y]o[-ml7<:(#Y݀ୱBjd Jgs/y)ҷ+nT=GB/v0 :@ğ_"dq[Oo1m k(?˾]v~H[Gtu!Z6V `r+ T& E5շ-yW$V&< \0FƑWWz5K?S+үI'tũ{lQR4)x5໏hB8jm^c?1~Dhw!}r/3=ĮT:+5|QefX.z`DV|ʃ]pZ]Ҿ`{FJ,\9.FbS~/wb|vܡzAsE-7&ǡtӚ]@?&[22iyhU[)/>MDw{&Ja$<Q2`us{GG($'@k49XK<]q0zqTCؑ2zəQʸ>@䆈&ϑ@AcyO;?};ce;:4B]&:pjkѧ͵v-זi5?\؟8'l17xYD%v%Bs;򏓃u`S,рWdZ().I0;8=6 )FVFi>qip^J0ßW}.2=& ojq\[d"?N3ͩD.U`Z/OnjP!3M'ߙq2R՞Xƌ՗U^L =ʌ?N۸jbKB2Χb}[>79 <|EMa~~4H Bۋ">;;VV&bh-1*ʑʅ0^KIxO[Jw,&Q&?d=ҡ: _cG fsm?rKQ]zFpibPo|oiE>A784htv؂>&Zwο[Nz]cKu593R{:R CWV7'̝or|#𳴁gb>b~#ϗ.{4o4UUXX jSaٹ1#愵,bY}-VG2|T}|C|aKg.JA!+pڸ,O=¡: уv09`WN.5W;i]3x\wњ>eS"AFD㰴_^ ӠcDz1-QE%V?UD&cj5>`Ab=XaX3~D< E[JQ^.J:j^" C +gw>xju#gDrЛvT_Uϋb%;M})(T i;>ȗi -  eg :qWRg"kiƊXUS5grRױ ?e褣1 cH%pBUZ"! I+s90Ux3;TSnd+`6t\V*. h>/+C2m#Z%?XGEYJ/C#DcoR] ϢmlMdj^O|aZ#c HaupH߈eo)<3ޣMN[kd)lf[c{шuncA vdQ P#͜ #?0t:o=H^4 GKeA2`S;⪌7vDb!^iN7-#Mهbj+8p Qv'Z<4Y33Z{Phg[g#Jy8]]0e堛ǔLf7;T脒nk&:ߦ[uREF=\IWfJu]*G{Aj R+ n C^nd^QL*6} nm 3~ͮ]U?H~9?*W[q2;6 d`ٙ[zA>Ld4VښJ]k;NQT s @ca SpȤ]"r(+asN*<eszGJD^_ h҃r%z͑K6J(fތbg9|jʅmQ?pMg^Lz݉ nv&o-` ^ۂ:5&SE@ ̏,Xyyו :U)Ca3iem >f AɟA8b&E_RE|6yXVD@|Q2e?g(2r>͟ H_Iz~ѳ|a2#_+ 'r4ƒ 4A &漷a,BQz-\t`BԆ@Ǐ-Ǽw H#y%s鵇&XAɉ3@7 BOLJ4;$U^@W:vcR.? YnkpJt&ӟEg*^x&ށlN>#yYpc=ձܩO:!8I*x@fco@ n(1\)YFo)>:bz5`_K"8!rؿ#DʹxU#4ݸ8a:5o&_EHs(8p-nw[:_È#3A=yC“=zۣE$ϑEúYwq+zP6h|Fe0RRF'v6 aHޒ|"]_&a,!8cyN .$6têB=nZd K2+`da\{yV 7CG{ЀUV3 rٓ<.2W[oKbő:CbFW˜|''maq[>mORoz1fst8lՇuMo얒~I!eXBNVJHnj1ػs ԅ1p~vd́قL:,sgwZ\`Ij Ϥt2,\(~ƢNe+RЦ9}ܴMr&-hT 5!ĬC*`dq㾛۸^kEB +Iu[g͕#ހfwH2,1ir m͎f \0rqX)M JdFZxVͲSE|c( & '_Hi&bDa %d Ex3[Ѭ) N|v%}ɛWl%L" TzIwӷU+QM(Zw9§լ3ֶg4c:$DiWS/gޙsu-=LК@t@cZ\ޘ6~umN  áѼ33sfND%`Â/a> {֡%m;k*g?^dT\^i[aތd%ym۰Ղ;K,`K5ٛC=4{2& cZ.2ϵcv2*ɜӹGI@d**'oܰvY[V ZlVrrj}`QJm` :>(cDRp F]9К$Lհw{Pd2_y`:3~h6U=ާTF(tS]~ $&K1ɥLn0Nt->|?Mȼ@? _$=4̥vRڰ^m%ݥ/n"1,A5%TƁ+!10@4#0o73=o1ڊxq -h^#>lt^X¹ӌ2<rX+|2ÈCl[6[c(kC_ui]l(z$\J=6,[A?G=vw|6Ɋ%X,*HV]{mT%XmKg}1(v*Jt*`֟rYL X8ӃC+5*=,|=BIR c{,D-c28$7$\6!.$QԆw\.*PHl_聀=| QU6Xx+%Qp6 #d!0f\q8XۊBدpP7. *ʖ^GRgH~βMaRfG:f>Fl+I</ޓO-=뾜1LYdzGݶʅċlRNbJ茇XpzXH"<|yݥ\Tڿ5PoݏƓV̑ű\ TN\':8wGcܷ D`' KγVX% rN/>2mVcZ : &~b2U9^a "w?$Uwqq_z;hϳ䚰=?T4^d4`ڊ5;mɃ?{{0!l!Hy#J%J젪Y&Y,z#x'E˭`vԍ?"Mn\7<8#¾|8lBbz 9Î0ICeDV$w̺,)]"^l\)).Iazl-<Bڞd?ඔQ^[o(j񶧝S cB`&Κ+I)E}DQsz&.GOjXY N&+Lu !X%HV໖Xi9.@ch.JYOz"gt`sDXycRYRQ=4BW')|#l>VJF=-؂W`A:x)q_¤8K؃C1Ȳ"SVn.Ojǁ F&՝u&ܴhRпR~\caʵUHzz}t5t\`$-~ҋ+L0TjJ1OCʪu")"V DkSPEb'zm`U4/Y*E:tŦܒtzcK6#KEF89ayaUQ I !IfDrB4[7Z#!O.%Z^xE/}dWR. +"8Ѥ;Rm#A_K"G<;zZ|r5 J2b|'Uێ%t-cQ  W<@E/.VYNHABw}ЬN偳7w %*翣3CIia:yc8LD\|8jd\m8<_AšCEԈv"5 }6_!h)j(4afQqCXJ9+@6^j~ G@^4ؿW5BNBo54]w'!C0!{ q0ǿSYgJƗa:ZL`}$P/a҅Om\*F]8ʥ˺KDH s^y=,}뵝.:=[b0UUdQjl#wQ 8}D{sa cDg NOY_ zmM $CYMH* H4F <[mՁy-MgJP-=ɖR4$X"{9&6mϳ;Tnz*2N0R$;l6PYl=|]sI%AGF>w}eaˍ bs jeH1f1hH܇ x~mFRsg23 FM_3ށ^zS (_thߴE~u|zN@]-kwm4m-Rcɾ=i5,O^}![PLY,cW<^6i%HM:i3է >ж *e_I0RRB!_@xjt!nz+?5_׊eare%~XQNJLjjoӎ>۝m^_zPӭǏړ[HAHq5{+mln²~(G*'QBvP΋gDtOp-`끽C0oAH_`R2w/PY춸z<#Wtb緂N 8&gX@?5kmO_s fD%!;.F`ӈe1PTVs[dBǵ>f6ŒU=g)Y2v_Lzp/0F70~!/UzQlATx{z-S">pJs`>ݤSi@9##]޳ ˱^.g% 5J#]4zLE;*@afB|]KM;"B!U(g ]U|isw zo?ߓ^~?Wc iT%$M]{vN<ןwe/eno# 4-E 9ESloa0VV҂4-sN#T4i/R4Jj+r1׳A^C=0zHH8C=0l#Wl}ru!JEU.R,7_iz}ͧs9\'s4v slntO:B'j#is/;6ix &ջb&V Ê::ubݩ؞ƶrokc.POC)vuoL41=;ROݨ|ڰ_y4r(W;nѾW$a؏ILnuƝmzP/ OaE^orUz&0AYm/U>lH9,u jX³-:هX>9RC+JQk$3wl -%McR)(?}Mt͚vbցSw N=#xA5ۍs zO=$(o8t1DBNqozQxɒ?$`~ #.vVRxĔHs,&P>uîQx/}Z %+rq)ʆb4 C-Kk6NSX=o4Cܵnh! Qv `U|>&նa ܸ /Ø7)YUvarBsC3ozs| ,.3)[qKVsqpTMlw='< 2ٸ=(oc?u=Iā prUQc].A^#]%K;ЌOLP+|`/Jo? `m`ap\v=YQqOTe{pQƳ(Xk 8| UB/)U_]FMFߺHHtJ`HoXnѨfnߪ%_^bk9rM\{6Yu  dx41,p18{)6/i%d@N?䖗y\R8~69j+?!^Ȍ_o%̐7+&%s5tIJuBnc^WlKP2MȎՠ7ݟ] otׄ #8KA1)xG˿ANP/ETW!GXX{OY!ÃgI(QM;ޭ 2xVx>J4Fs?e$)*Z^c( ;xY仜FȼFC8w{!N^7Bq%9(4Q&4GdD |-*mĤ.VI 6^ҹ.=^ȵTa1PuIR+85"!JT Q6Ƈe|Wgzȱw`qY;Eҥ|fĚU:12oh[ pK2hs}VM.3M\Zy6z*.~rhD6v5[Y ^[B}+*V|6f=@ޡKWVdO>VQp9eP&: {[60~g{`? GBDI/v-8SHSx+󘋊ºE./Oi2RضE#w6ؐa֠z™d)na1y"Zu6"+ޞ/)v󭏈S|N+ǚpxIg)^`p 3jII;j8pmg h*x/S8/9 }"Vl֩^<XR`}\"_hRC[%ұt4AWrz-pwRЎ#gaEMޖ^7YͰUA3lz@2~|ڧCLKBE\{WO-Up 5񲉫է)xܜs䁝|wvq#pQv~w"t)qɖBbL򢡑Һ~d.,2b8Xmo4D(/[`_dhH{Ѩ C>?jV׸oٜ c#gOUaܢIPmPHw`K`DB|0oß:S (0PnVJrpa}i~^^   ~aM-{lzP1~APF֜ydl~.*dK-$%wD||PTwM LQͣYu5  i~Kbҍ;~zOz@W-Z5>H+(2V2ۓ\4Jp{-NIb`,BIF?tnCɫznl!H$(WKYr y`GO5桶ԂlFbW:\f {0Ǖ)~5HJkV;EKoe,b=3i|Z#S )ydU0 uF@ںˮ&71Sm^MEĕ]j2B rc(R<<*я/bx*lnܥ}`+e G^B5p6hk'=ѽhwtQq{D&eWDժε碅{vqؘFt:垕D/lqk$Ƹ)9^j.&ZfAof}ڵ \7w~>r D~P|';dr.e4aΐ-c\wu(} @!"u!k>bd.doQ{?VB"&9%  u5BRAT[X0 ht.Q .sl3y0ٔP'*{FZqPp oEZtb0$X{K B17mAJBl&zKDB nC8dSm%O\lDV:֟k,/K%A&<>;׵-U.a GcKT+9 E+DEnxEu<P`E!ti"}IbU,_Teg+su\9A*?/,RZЈ Cew|@ΘoxVӍ#I3F|Q'}~OkT=Y#)X? 2!4U=]E}EJDҹuwkѱg߻EBVaXļ:dN&fi㕼}tEaq;urr𮹞qgקr.TPM5;eiL,.`8]IX E-?f0ζ*8;M\ 9}wJ_{8-8Jÿ!}Z֐R/gLe`w{:*S@7NmԃcmooP|T|ir~:8' ]:1Q*8uԔ/"5G/CtHoB$W\R/& )$owa9۱yRUPҜz} w3d\{Bh`'A{j$lvvFVI>RI ӱ,&akRPHcPrخ Mk.> ;;Kk6.aN e)z75CDv1UniT1ukK'#SEsa_-lbRPTJ)xN%vA#01M1o/ jFO;綸5*;%iWpf.^&ح7|<͠VP/vlYآYpfOδmX]ov)y$\Gr(1kȠ;RqC6N⚧T =ҰaSOLc6}U'@H|c̼G-F)JPX:H+|7 E}c7zITL$~~†JahxFPT#%/{f,P9+կf)P\z"\wNDCկdo~n>%aM|ȕ}{;! pMwk  Xv`2\@Ev#s@oнr#U!嚾s% H:) Y ʚ')\.KC_prz~=mA#!3WZK-Bl_C"R0Y\=NF+lS(.} YrpU7oռdTQ4gJ}4ZMX؂ ̜J?FB{CLRxn?dfT%]Ai\7탔kyi.c6ǥMEDcj-|G2,}t#1) [&>O#R͜-9660T暤Mf:dGwzHk)("Z}׮wb%!˜{a7%Ac$T|J&9f<(G_ײ0Ȱ8P4"(jv]L$'ƂQjwT$PM?r1~yqRm~ %-o3´zdT['C름uu䈅̄PCgLnEsJ\ZQ BB1)-Sg ]kqͱb:+a:)@u0kN^\dLQn'J|_PiD?-GiBd{$(XDS/^l9nO"oH9 dO\GXm qoqaE5f3bJ\Ma:{]COhϽnn; 162Zko@- !XbNc$F8Еv4f./" =W9!cS˷THY}#ETS{^e2HP@LW Qu=zԔn&l/DznH&D(JaJs$Ot~cq|xrC\@>}#ENȂLֽHQVwCj~Aa^pHs>WTg:\XN1Ůb#(Ii_;$a~98c |^ISZuЭkެP) !kG}'`P8m獿4c|?S(L*;?z  &G~ױ w:Mֻy)s7Z?AH\1 h3 ;RWCiݷԾ~m'j os"Txd#$?˲Yu6rD4vYxk$:zgJdƜtl(zUJ9%6d";eӋTg~]M^e {r'piUfz>N@g[i-#e [arN+UA=! ᴪ⍂ HҎqf_o #m~uQ#RlJi &(Lfg;6UzVPQ/ߤy§z,L)L9?wkDe0^G+$M Rr-PT|#3.C.Yґ*g}د`_*Sg/)E#R{-o*6TΣ^Ilhd(`C%"hb&6j-⑝(ǹ3tt6Yp$IM9ZgT!ؚ8?uYN@NS([-9o'a8AӪ mUnw*Lxv܄O;A!Ӱ).nV%m u1hz4?͚}x*:y#q]ARg:yV+6IݡO/ ?t'X~XWpgYMrFեGR|zVX{L=|FP$BmQrh}S_ W 9C"sr C,DL?YmTzUQc*Ol k`"]PQT|]xX٭eUXS'=[BG{8UZ].B{0_"B]fBW%'&JoYHsZA n:RC+&ߏMZ{>1cmNcYMt PE?dѸ,B*޾J >T3lfU+XASz_{4 &˘Du:Oq9JS Z@U4K#b]s(L+Zgµ8Q#0;Ouh.Qp/#TV@ í7 O a_rZ!/nZ |jHdL%Dҷ3̲)Ĝ%}c.t2,1иqK:⻈bnG쁼SdoNߐjKq~j')œ,CjGv1Ƅ??]jFKqT>TlZEwIէE F 3ide_4(!0b: KR,- =c6n082zOk cTz. &PcֈwYeR;//81P{]Kձ[fP@?nrd3 ](\"0gM]v={ŹFCd[Kuj{siUky '1 kЏTdsr6KܸZ{E;}Mtj%TX[?LDŸՕ_w!3X儷jwºP(C j1_9Ƶ& ȀJdP2;D,N͈5J{8,*V_qo4on}y-% f֖n: G<MxCKYV \xm~mqxjV"8)`=K`2Ur[ѥ2\z<5 5h9C4K.1Ό;hgΠYXvV2Zak %@*9e|Jm ( l?j68kA߶|ίsnw9{b]h3@>K:Z>HRTJF]_8L"oR*iX y8hxL]/?dgwk^.8(Kbs(T0hh([p5V 9ݦA0n~ _+̅NKUda0P`aW~)+R^kj#D[/ < =-BV3<)JY/a bm!K/X]A~H[] JQm_DkQu버P=([ʪNw*&TΏ kyX΁-uHZPBʤ\[h4(礕m=a9GyI$!KE.g4QhɽƼ3RmfėnrC+*Jpm\!n3{;sQz_d{EPvH;,R(<4W!5 "x!Bj|ה5Ƣpn۹$@.p`9;t+zPpK"Y^FDO`=m_D004}TNѨU6ϊBa\᜘>|0n!FMQzQJK%颃bX݀wH4) J[xׄ%8:aɥR_b;6(mB<)?GSnuhc+!xܥ& Alat><Op..& ,CY /xݧi]ˮX,y"}X7kP* +8 A&ài8 eR(.e;o-Տ 6qm~Pi]Mz_H,,ĕڽ-uғ½:lvvC@L]7>ģ -'>ж>0F0M)_.#;jf Ɔ4n>Y\JorNy@9|V`26Y z5L4+r'c\3eh,}8spN]\~M(.I^WY3 xXzi gFis IJL)F\"o6C2Na/ |: %x<Ƿhʓxjύ):LZZb)?609|:ZPF!c\oY?[/VoM )篳Q睛[?U/.9~a+GRrvt"ۙ҉؊ nrRcJ@(b0B6O6SY8~8e! Qܿ{ UB͋=66fh]Vy=%Ain-_٫g8VS'^t+Z7NwVS Ec"ъ #ILRMB23 ˣ'4%L Ec- !|>%&}24:xMe[+/khʖ9Ԗnߏ5Z%bV7ݕ3.[&av-*eӍK'YS?m:pҽ? ȕRc/g\8T!#Y񂟘Jbgn EP󲓟) SoAx̏faZV lRH"FxOo9kQye qևr|$F`zxzB5 kn-6=q_@+݈XURl)Aw09+9/&.S>)xlKH>Et>;gbQ1JzZEpo=zu8"wa)24 (n y 摻,(EdP S] 1Mۡ rYi <SVE'MiH&t14S>I/M`A,4Opduz_I/Mw ySĒf?伋H0E }q0O m[Աcd:w9VG.Zp0z@Zd_Ys^XlĿ G jNLSN>3]1;ϵe[}92#L`Rq諊WN3(Z Ioǂ 1rÅ7<@$5mp/`$cwx˙JՄ֝QH /dJ@x"Ax%m춋L)ھ1JNr1=f'=!5$vmNoaZſX8>C} [ïmqA*Gf.]$BFogu=Ɗzmn("a1m_f{H{ȇXBOx쉾yEMv8]ըon7yؓ{Nl~’u FeOGx TAJ6@F$bY!]m7*¢Z˞j1 7Vyi/ tXl 6j5lƱ Kէ=smƩ8%  ,P1>J qAl^?C3S=v !1ݍHZ3w"HϷEvyR8i[<:_M ֔X6.8M^t!L"C)6MJl׿2\ۣq N6ȚT6E$nQ;$2A 4SP}2= $VZUH)g6[2|EQw |`Ӌlg\G.3kk92],7zmw*0^6#"r8ۅ۟:}1:ݦ߰2\VQ :.m t?(IȮ(= \ ƃC:>0%|Y^\o\p}"[:2TA>| "<LO,1GIBFe}d]} "^r]pg*N'AnX%en+erƶ]TJAg3kSr~=uV0Re -n֯f\+&d^v7a$ލ~4)vva!fJܙԪԠ9p1Xۃ{KKW${y=ȹF-MyYrm27]}(ĮJ^g3 ,YjHpHf gT[C*צ@an'hћᨤY5w,DB"a8A,,Z^d,*iӠ24vXA 7t1Ƅkx[ 'vuC5 le>G;u`5uծblk tC#c\h#8)(=>u}唼!O ySaFkV>}KkX.I:*#? D ԔkC\nb$JY/p@>]f# G"jig3h`aC^ ۿ8Ҽk^2z[Bu~lkB^BǼA# @6'ٶ|T5cGVmIitD =muO[&T-Jx^uG7wԟSC^{pPI$pi9a"ɉ)Yۤv2 ܲ`DH3 }{,mW]ZO#/!P]g7OQ߼4i`t 9z^W醲u4^-~7m3P- |IPjQ3^VO\ҔJ=Uvg^9{yn~hڬNsju 67^QRɒ1.nB&떜|gNδ;=e87[jFi#>;*vAm4 z)Z79s/&L~m+p-бݫ*!cfh0楖H,(΀@S~B9l3.B.ڤ#t3c+}y.elFc{NێNVbPs̘h503l#n@[js!s=L~\[{]Ej(^gA{syFwBU*i. DaeP]N"w%"9ӮHZ۶)[KPFni OoSxKÑrq;"lmYiHҵU3LEntER/Ssf .5Uq/# xp 93# N(b(+|{o" /hFl9ߥf*M 9̨<~nWs},&w@Ph6'Au Pt+^ l)_S~.&*t\aAu ˤj'q  p/l(E22ԟ>fMWr] 9oZCq$l4E*kq2(m A"/jytA(R↻iJ{A/qE3%\zX yȊ5caMFr,OYǞVfz$e?Ld_:idge0Ȱך1\#L7>@ʲADj$U:p`tòq I̸"6uc:i-\J,jGE~ۧvm[Ι+jLHUA&?yKc*̀ߵ O˗M΂uq MyC 4#3=Ti}S#'M&aZs豊(VWĦ)H!8EM1K!r7AtU8-81ᓌ4 ԫmMN*ԩ@2L"TŔ=,l7H8pV wfj`𼩠+4ܔCr/W(/:8ߢXdadX+1'̚=L8§]`Lw$$d.jm̆}D6"袧XoMqKQSu FQBs,g"!0K MI)쉂윮2>>F,l(n~ј4'!jp1(gFUe )֥3_Փx׌ȕk+$kX+68zwqwU9z4lCG`֡[{{JM"Jk5 e& )oΰI%]]jC4b˿p!V0V>|H_YT}xaԵ1$XNIΠh(̤"QK \+xך]?6P7XO x{~Anj\,qlϿ,/M0g5Doͫ\\Eަ{B^O0 ޣVϢS__#%*e+h D,O[jUOBwuAm,ܳYQ V6 ~zn#xqy9gZ}mfaoj״Ǩ)g 4j)SJ/'jTWu{;]5t!pH *bⱬfIAf'M>UdJL(1UeSy76tXN, X2O63#2*T /]s5Մ{ŵ;˵GȼR/  tQԫiHQьc7v0>Tl<݉-߻@0\*=+.;ߥ 5t_/̽>rw_N,GcPGk`W门:6_˶v#Ņ5RP1$Ѥ/gkewYVmsrSl#)/ˊc֠Idx =$鸤J1bkKZ?2 X83;]"o˚ߓ;O|/=sI>9.C% #ovˬ5?!G/0ޘߞ - dqq9bv`w@1z~23ᣑG<21=QSpO5Rg+6aM &)8Zg|5]]L9űkFy/eE',w%-Jܕ,zC{rK!x~w|xeKlD|5u^953ZntIoMi{̈́`QeX%s~ 7Dk 6 ہAϓn\U'L kJQ<4_{^F9*.CKy[ SQ.Su>]Ekmt`,G<Mh2q&8CH޵iHv~~oH!+(v }1~CܮA="_-JoNsבpIm% I#8bk|{+{q-HQU\9 7f&-&j!Qy`)oч~|K)T55U$.BmtBQsd[S&Ϊx89vP"S0,(R9 d"@]_EGhq I8Wn]Q>6"BO-GohY_$ #K_UySOcV1!IY31%R NAH:q;X0?Gd L%d(2y4,5ޡI"vu0HrrN D:/X08QjZEn $aTǝ`|wtLtwi+7b[J! s+jߣ]$ǙN͖dZRIx̷Xw,8Io 808ʀxB[$}m {n|$K/nT'G([0Q7{,EINƶ)n~]84gX/T@$j#-soVO kB!WC! y9*ղ+SJ gwQqz)>mU{, hQf,k팓D  ̊ c0gW3/p`kKSYWN2B %qԐa#+^k?D`]!nvh=x3%C$^{#7;5`1׵X޺ٵS3 XɵYl8tl"P?mOW,ƝR(;g ҫ3XHOv=<.|&uַb+8R1tf X2V(ڧ6TbW 4>|.H_>x\eT@h2:J76yNH :ŵ$3])t4&tN!K»aj#^)ysfs @jĔ)Ke Hrq{)p@>ɀJ?SN۱9_~7U枹/-c\%NX,&Ubܙ[\V#JJ {V%besy'{LvV[pkbSF<.}8^|}>k88nk; TTB0Dm%1YT @{:mOK_Ǧ !I{ e6EkzGh5 `;g!U]t ";A 2*[T$䭙$z420GAAܘ+K<ϓ{Ѝ/My|z/][ HAxbyfV-iiX #S3u0"\Y1|3YjSlX"! GYn0;Jv`9\D7P"'+ iwсL 0{ |UIFK>'+H7sRtư͹2V͋zU 0ܦJxzmyriCW7nf*Xbs[I1VSbQ.[#<dHA6 =z뿝w$~NiG,5~w!e Xb xj)O+Yld lAT0$pT+k4yk%3CS;0GSDuL} ؠK+ NAo'l™qS]{"qT-SC#&靟 Go-`2Rfkr%YdSr?9nJO8;;͏K!r=x݋LG5}o;tT( <2o38k ՚cwics ,+,K1?!\^甄'X>ޕ]q" ME͐`Ɗy!!ϑ4La~>uz{[tƯQXc\n$iu`Sc iM3H+@,.mRIB3pb!LjJJGXiŌ|t`Cy^0o Rq3B^f_"{x( tI~_] @/WoIs1CTrjO@n_3qpccIV Uj.VŋSwU]ݗ9Odt54=P,tCQdרp8 Ѣ ܝr:f<۞Btfrx(5]b2@di^O;Bz5R2&W@%VlY.HE4‘x`z}Lb:S[:ܳ[4j GN L:0Ft&JeXk)} ߬YqHeW2xF찉{wmgbx 6vD<,WY? h0'( f/[+gjwsg`#7I ) qq 'm/+}aـhbP_V󚁽a/86)f#v[0P  59LDicj7V܄vE%1wxv)sgcZz 1L!+,D+c BtWOp"0Ub/[9"FTYW0_pB/۵ LԜ6g1׏rT5_$o e!mmXXKzi'h9݋vzޥEPT)gמYiLLu٦Ѵ?|qI]n; -h#b%u #|C"7&,x*,nEU3sR= azln?;TRYf1 ֑y qrv#Xt⾹! f)d<ӓ9ւkW9o}+?5ADΗ󁭞t!k pRB >{qܣ[z8m/F |BǺ}ßCtb|OcKFLb-dLALy:T|} = ]z0;bF1-`T? mž95bI|z'ѽ,&+i/y8XzwDK&#p X'_ ="=~Ǐd" PLq 'Dܹ/M~R8ӿ$g%MFPӡŏy1$jC2}fd|%hKYFǵ ^-}S_Vu vЇK?-t| ~ %ˆCsL1\!e9!6pGMVk L|F)3|RnF0<)mG)P8f` r?`.3w]RHI+t3(y2}*@CBԤ( P<|r$RC:mNCa%JiE0?CSvY ߳l'yPG9g ~klzdfFX xװ1:/fڒٔe_p];鈴_Ė56asS!jhM+lK+̘ ~63C3.,LC1F&%'+׋Ys >C:aW ,Qyp_OS;jw*40]Rv`~3xb9!G@N@yimzG┠5iWͤ?`}ҼoX $FĊuD  WcnO7fiÌ+%GB%@aWs.90ܛ_ ڪ6q"!.DXCZn9S3-TANNd!|T(ܡMY|q'?ư/ѴDcbkFuroyw7? E|,JdNkFP5'B5^l-LE ?bj#oׄH-ZV24&kCxYBE0~ z_ pM H˽ژ.m2 }_Ɏ)haIB'Yܸ(6.2>,Szi0'[ 7Nv+z*Z[sVB.Q:HԱ^SjCmul\bu-8zқ 烥aljm2+'S>&u-\ .1汭9IBj5 :tR&P( ~e! ֥/r̵3FY>FAfJPf̉4 QzTg67B}cd+,R W:ty7fJ|9*"a(`h[nzӝ,*ٝ<}&Kq*s)C;b7M4R 0)؆Qًbhd _7l/5<)̵VKpN]U|c2 /'wiֺG]hdì!%![g2KޞaIh~'Sw[j*1 mAւ𷗾_]U ǁxlE4 ؀r$FRᐟ5]aܘ Ơb *A{ Y^i_ wkwD~3Cbohi0rmKϊW?"4iNj,W *E8Jx0NYXnHd %_3naˁf`KxE=4,y%7]'ӭd8Vq)x󬱰_ZRЕ"PPQGP=.$eN`gOR h#RƷ9S1C)J,MQvU*\z0O˄لRTx V7):`6P_Dɧ-?e/j<@|*:B)NK#d2 \[+R~$RsW: tByoR!ȿ%!ECvـ[K.{qwPy&,R7%$g{A`ȯFHn½-@@( r9=M b~z:Sm:5 Qqp>7Q¢5*\ZeXzSx]S]ω-|k#G弣dC*RS{sl ЦH6r\x >|L'ONs;`A}}J?Mve]^ըXq^6®mNWףҴH3;)wc)O VNSKn6Áh[T1W;bΛ2G[fWH`~[;b=gwcnq&:EV5G戋3I@|so]!MV!C?jķ+d/N%XKЀ Zє:Եt45Err|()<$2A7ʘ^!ks9 'iY.CfzOBۉD'Ra2'gC̕vu/lwIG:]Dviۏkڢ32#N='A%[rbr3 ]g+2-_= ?kQɱČ!4~mh`L%~b2_aGGV)ac" y|Ր#6-fka X^;pST//]vQG[4%Qb4xRӬ1AѾdKU#BxUy#aG@/(_)A m7 W+\N,\~o3LA,:#>y5/j]Ĝ4\?:@,w3\< !MLMg&^o &8*UX0<?GS EmX#͛LV!E(?kLpY;w s4;Wv&a&mQE WMq&΋Wh+,T@Xf=aB=ܽ&%3o}u4{.9Hݎr&FI}ȕKUtzL`W|4I'A}ŝ6c1^)P/)XQŵOYי$~ljO?p)TgU  2e:0D9{s`|..ng[?#3F*PpzID*46˾CKD}ƇBmuOAnA boy>ߌIZHӊ) %\ Ojdi~θWQri4%魦v4*`7sTG<5JpU^`NZ8DOF/de4nC|$IڋC]ZkL: Tem0,? (* :#mo0-2̪POG~>?\~RIYWD;-D/ry١0 <>\Arj/YmV18Yĕ3"S Ki=\w:>gW=e '+í?a:+3Lm#=]B֩=H% g&#ieOʣnfX!nLwNc; ɈW'Tx} N=pPmz= 9;mM_1g 2sADx!b a_-SysRDa^q9[9Åq։} łhcDN@: }S\I'b5n͢-Nij G͉y@wzuLds#* )8ar}$6KZO}{o3sɖ[R*V>pڋ?ХD+"d yP;qKW;S#"Y'[KuqzZDG&K, "ԇQP<]"Y|eBl-065L8E5:J:^S-S䄨8^ҵ7Fx`3吳؇sV%A)e#P?_-4(>;U&,%tn72Y;Q Ll;0v:=?< OsbZɷӵ֟kf$J9xqa t*u7š&h!Y.{)5mWr~jX\9l%ttR~f(L6AB H^@^h#"fQH& hwU~qGm׺Vlꎱ^lsT d4M 5ukB5;흰͹cRumq:ce\=b]4"}4t`

2bWQ%󇛬^NlYy{v<MQdx,HD~0#p', ! T'(wmGu52ؠp+l]oN" ?H Е*O&G!e&:ʐ Jy +MTN-bm=%S,rgW{ {\Z!ŢJKוn:'94LRݸ]^rA*($u"1G4Gxz]Q?-R")}k1`Ȕ?/V2l}3uQkb2b*F'JQ2F4Vt3_M"ۉmAs1n܎:o}B\װ7Ö>mc(suj)m^M ©ոU;prG]XM/P`lR;yyS4>DS\IMTnn6 >3qKBuֺG`t(w{Hqe;!%}\.ۑS(K /VF-Akh3.wB%'~$$"WmДB3.Wq/N f&o'5_p7KX) nr](}R5QE*>y_*ܘvSv],o'P9g o#xcQ(tb싄) lA5]aO">p zbue|Dvz4ݨ(oɘ0Y0fs2蝻1Û#ԔRx$';LWF>R9 zyqhpTlke!rEz$C)@=H5QOQh=)lt+_U.(UeYй gjOSclڛAӆYwZ\l_ap>OLoNrdЈ,<[[~.n4zW;rvRΩ_B˫Yrumћ'Z9&r{fi(^LNҰ&=E IRcඞ~]1F5Cԏt2Xxt<%e29%`]2Ҹ|-›sq06XXN[7m hW0#6&$rŀg|iąs o+bD9]d܍9\X{+iA(FC Tߧ?z&|l/& r_dmp|ܠ&40rrAS14 6jqyBc܌XS"+,Uv'H|ZMY1?%34VEH'qJ6ׄb+6zWQKrGs)wI>-紸|9#{23ў=l>XsoE5Ue?^vvyD,bX!ωqUS\-|_!}g 3Z=; \9F$E,9FrU(x5H40@&:V9ϼMbiO~g$-W򠍍kYQ$x'zrV3M墲Km{_ὗY`;pW$ Ƃm]я=Y7Xh̏ELN&qUʺ77zƛBPcLbEOo 't07d於@Zp(^K@sm0r{·E%},YZl>Sb9z bĪǚM%zC.j MLSF(Y͞%>"&뉀-ʿHkH! kZnEs,Ӊ 2 mҊ,X|7P3w%!Z *4N%QvPr- q2 ̤][&`cYC+`ƨZV2f=[e&,>Jዠ2<|˨(kq Mũ^}|ci,K[8bx nP"_rH 4w2gps@X@Q#c6i!3)&Jڳfepx=0aZسdn^uEpCk!g@X 8Y~f)S2 MC c.hAa mXb4-^Y3 ωtG=g#*&K/p]wm7ȩӲS̬ J`-!E6=M]SOO\kp8ˬ}tb|O{ i(ƬmFҘX ؄`>=s.(pBNy|bnfsS1H,ĴX%H̫zԟ }Sp@R{Ć`1zL՝uhMṕ3S0ʉ 9Hf9>:Z{}mkixklp( $0k}JƇ-.ra!ۈ!އ'ʹm ˺h/m#Γ,W}螄TƿbSg6 ŧ h_'ݽ۬-SW%1ؽ:Pf ש *?/tuf%C( eLXώ{:Z{ 8>:ϵP6C]քq/)%oR@A^=vOLY1W#kz ȃ?+uM0kw$AScqXv\π~œiƠ)- ?,|0O[d&ը ȟ i=LƒAzu XumEybl]@(h)QV*Cơ{~]'AC:9Ύǣ*dKjNFk8kSD/h*K,~hژٳ)=U-ͧD`:*dlKœֺj;}0{>IޖΑ 0/h BJh~)#Zu…2{uT[!yFI,%ˌ.N&P\@=5i)h8|#QTQ&p] d(hqek^Z@( 3\%+bxuURFZ\c2f%!g{_;.ӗj[T5JxMwf!\2GB+\[{A 0H0HQ|h?V(Q2ߊw!M$K PJkX{d$}z%F7,&E\b#|Z Ĩ`4bIg/^#Ihh6!2FE;@lj#}e}L #CİiNJ%2]\2.h~D9]˛K=3"(9j…s6J_CZsaA:ufDw4 &U͕T JZ{ ٢#Ⱦ2_D%$cיHi tBϪt+j_}#SsywBC7yz@x":BC![SܡdH~ǹi%UߕB֮]n]VM6-Ҥu?kh*Sx&g;&N>l2_DkϨW,.8_F^]ɶ8>6(PV0냀VusT%C@##h艙 ]i+rˎҿќ| ~AHysݰxSyA#o-O6_ 3wyK,.nٷ |̫ԯUrp/V)!\D 6 X8 ҧ]l97a_oTMm%-uJ_hسb4IprTJ~]hTԶP&"{-hbq%D`XUaX9Tu*v'n޿eIm.CN l؉dҔ@vwT(=wA `Ђ~)AYZxcI͙ *Zc~,m@t+!e+32 e)Zq3j=H,FAcNGZ/Nyyv! ]9yYٯZ$&.r$K*Xm8(/`NWrkt3۪̜MrxR7E̊O9n%jڷIOMA~S@߀~?+.jήO~ Ռjb&)6,H2Ϭu 3̪I=r^ދJEGӔt|)0Aqk>VK=:{)ҵP!롖OY(E;ԝkf|5gERtz&s,>- Jh4~%G&~LQ |;GogLg_#RGڭ0Β% ޣL!3~H ;$ Pԑ3#+hU;l`k32ñ/?oNI fmL"nSd}#j0-hL[*ف]gOg0D~۞1)TM{߲T@iVweF#Yɫe@k6fʸM$O=ѕ hqre$]+dDSȮD}ؤxT2ނx(t9犥Y'reL5/OïGDڻ]_gCtur&ԓ NYU",c @\?fЧH,<]#je>TrAQ |3(Txsf+ ςQZt͡58[,gJXåv~#`]EEs))j]khx+w{0cZc?uM*:,"Vb, =Rt[ $%~5Wʽ9&5qsy:_TW̸Cb"_0BC~>>1e沙 BUBN ʀ 9E2|zu`{sd|ޮ C;ʤ I2aPيD?ԝ~RN F81y3?Z9KG3Z m@q]FO~ak(gFY( 9)XB&zzDܟGBCjj =;g*8_um~_Vmx 鷖>hVGs_EKn~ g 3Z-ThYP.ndBE=WӞ q;`e nJTwWÓAō} yr9 4[N|ԟ%"tպ2@m"Ol!h@5aRTYWE9y{b'hæxר+ҾixE͠ȿկCCPYS$oOc]k),:s׶y*+VO2TGz:$_ iNpps{;7 _x*䌉}WT=(plƂ:殮e2>c: KUvᝪsNVO3]Av_ߋLdR'N]z=8ႂF%(74= \ȍwi"4\LwP@5f㣱Z轛 ?pRM? UX SvIؗ@ʜ֚[}Šc8M5L@v`>Anc26}a9hZ~@<~Kmo- d- ʮ:·vjhebYUD/ Eh ӭtRmK{$~ĶEQh?0IW{`Ӫr882ęC"~S4 d]0?is%6+ةX/9愳0d@1""Ów|\gh7Q!C[bR뉳,K%[>r_d`?xq}3(d^z҃ ؋z!PgA!Hߞ6ra33nmR>R_4hRy =Y|3@n ^0V  #Jz nK{vyBD9 #CD0b 5caa0ЃZdB<;σ;8r] X jU]ٝ!%gi|b\?NᴼkKMp/:W--jd(Nrt7 6{' =ßl! _vP2);c5l%UgHDCS) 2>UEF "Cr^+9}f)<}} >%fyK-!OG4oN{W%q8Z3 k@[DIf=4;CѲN/I3[q1}|vR>5؁|L> UtSQbx#@qjYf`Ȳ}9їog9 ůso k A,:fO\rbH8VL`"l,8I(HWv]k?k[ f qy>-5ÈϘuB<樮>]u#bSŕkDO>I~)hwn-rlKV'=I] J,x><ʷsSGq֡x .ZԗG4mKf:Ǯ@TSM~ފ 3 NU  i*ԤAZ'^n]-&YOb b91# 9&B%TV﷒C,eVu0hn1]gYޯ_N/{Q3!jJ :6 nd^Udu@%689^/60?[GVM/tyS[QI|@o-[| :XHȝ>#S!B=B# H vQB򥻘vs]Me{\Dn: |W.$Oş_[xw9O;45I>$[PBf(-gS-2^#2[jHN8*NH0\0%MLY&<$Zς2jzʌ0 wM5nŵGӃ(4o r^ҍFb}|vujR_*ԑZϿlU)+W;95N * O$˲/s2({lP\-| ms[P‚1$NT%?ޘm%wƘ l|2Sݒ+6=*3?&R(} cP%V?2*xp2 6_81RcU6WV8fF{ hBLtU;pa8U-v}u<Os$*_GX_-Me2g+Ibg}oH,~6mhH9z- mjE6KݗZ.ECT"USa<0\p)Ifɚ4Nn0y[\C0YStW^fUA.+QۋUT'kҤuW5 ) &ub޺#տ^>,Y AL(\M`gD@#pLSm8Ln,hB/#%bgjduOZ#YNK㣽(Hqп^vL͆a:gnS״dӶQ]4?OGou& ׉$Z!gj#T`:70 { W7P[U{(iڠkjn~Ksvtc?-ʰMcF:`Wu]89LnnŵIj} [kP d!U'Fz|O:=^5(IFdY$pv?35%M5=~/><{ɽ( 7|˒Qxz6hͺBzeKa:J J\ȡ8R>"o D%(߀c!1k"i4G ;Oz^c"HMMdB⍌4.{Y1p$axx[&yU[?_M ^+'dR عMrG.v,gykI)9hZ=njZX kaOpv@-ۃe]U -n*Z÷MNiΓ&]J3UPyw9FiAmJBhJGA,x h*Pk5y@glx ҳ=ޜҨ:ȴ?o奯[pk U.!ba5afLɻCX Ц$BøQQ+rH9Q3u3xpV v$1C:M T*W;&Y,RK k}(]>SdQ;C$&*z1̕ps,aҝ6e$rwbaIU3poy1g;Njl%EETe% nlM.S ̻K8.IJzpLZ苓7Б ū {Ր:oXeiMdaG1VO SD Ҵ0"-a9skhq/HPJsW렳&a*CGCa)B>$5ك6"9d(gݺOw" uk4bC2?ԑV  j C^s3rQ-JkBʮk_ 4MYEyq҅7Sl˷4M"c3 pu 8 mg5bߌ~=#mw, ZŘեU6ދF$qiZn' `ĝpTk|W[tl()i,XLfs+W|8jVjhku% 5٘3CȮ͎94?'>>WvǦ~mb(b5{(53ȏ3<(rz(O?*OS u{ٗC fkuAFi8Y{#*7 ,Lkvu54``s*Ge3-NCjf FwG̟ ғ!ǙYM'=ʸkf6dY-Ba󊟶W[)zs^ܨ8ҵ.:#cB| *!wWsFd{ZWFȥ{Sd?eu8.hm/iacH*4npY d~@ ]x.KBuޜPyՀ%I<X`k 5ڙ/B`-gyQK B! 8ѻhT ̋V16 z3(᷏PV1PW.Y]IĎnwh-Q&X܅(h@XcQt\U0wf4E+zS"P`b U#Y*6!E*I(?dij1dim^&M 2ďuuտGҟ&Bڠ-{.L 뙃;H|=-b+#7[!*DQcH<.OpY!DR}g*ŁCALsȷ0b)_7M;૑6~u45f6v$͑]/ӒVE#1Z97ӢΟ;F!]ɴ7R:!cvI.I#)I.'[j"d*Q$e(a-eNZ>kDX4ϙ$'hzs8;OW O<$bO #u`06k̆U vRK#ehF 0}57)i89-$JؼHDi*Z66 SC :+ Vڻܣҁ+AZ'|TLL›,JO\d_4el&ҷE]4̹ﲝY 89'.ҶPBN{h{(ψreG@D QܑF@,͔L}6 *%'3[WR b&>M* 5-ŦEIj@MP՝eo ESs/>>1R,Y3z^}]Q:sSoGgGT^Ah:KDgY]2ЦIdߧw/75L *k!"qThf95DA@LpqsX2":Q>ϕ}لH+r']8VТ;j_{ J{\-0}.u%>LKl[)G~\o KuU7f \_f<vXh>OaߩiQF9T Aԉ!431a\^VFo%s̖)}tA/?eף#ֶmSf`^6vVyݽE2plBtg;?|Y$xoU]ܵTuctpT:q7bK:4 30\%Z5xmY_swy׽qkfcv ~ا4xER4o=PFoʿ CDȆmIKt} VG,^15 sͥFKu% xw.%kEV)ii˩v+ )Yd!' 'Ph6v!AŁJ^l-(L_U87d>ԏQtPg-mKd;;>#M]L^ڒÝ:k~4$$6PlBN}{Vet ut؉=\>rգhr0uvk'^M' "ZN!*SFEx(bʢߜklMsͽ'7JxMaU.7~ *liteqַG,*xiyW+j5(hƧ# ؁XLo Q'N쳘)qUL(]$d>jB;y% jk߄W*.#~]rgi9zZp4:b ,v7]]jps>/Pr~rg}E *]x'֐^8|ug͑$WsxkcҒ wN0BxRk0c:OPwB= 2xvFUߚoI׀ * ]5^铭I4L,<Ջj4ITu2F|)'A5) >*4Mm=>IxD 9m]jiE\yAc0o ؄^ʳ8ÍHsc"8Y]ziocN+ DH)!70uťI s!WxFGېec,e5*"& dMG/IP# ƼY65p/Cs1"&]*V+QڶOE3ok'3TC JFUF!|q_vQ@]ax[k8e)j(H+[Kz )QB\Xv ch=[Pj@U][`]3j ^J+W7~pfЏIkD&$*|F8G-$!T)2)-lřW=&=]4:SSW/mǟWKv6vfnȽ] Ү(G DCz{b@bYS] a92x9Q5Hk)>BDW TKy'BcʗQd<@Õ/ I3^ ,`lCFDܝ\5˨wgm$A!}~J^>?^ ]OwS"k_#ERP"<G=XT pٷѢHpTD+[PoUKs[/}[ݶ:~NݟA#^4y"S͎̋&[6/sr?xj`q>jD$ %ZGgs!Tūyiǚ]UQLϭ[oa8a·|<4c<ļQ+O؋EWy&V؝^e"ya&<Ѿo_4z~~Cn+d 3^(\ه Z5>(4v9x٧`pH`pqxbnݳr=`mH<)mftG`.#ŒFiR,Q}ڣ/,mK;4%:h>RAbi{?d^ms7`f]Vs44$Wq hSZ0I$>+3#iؖ8bc}\kR n)]G$q|~*>gm ΋XrG3f罊w۾HZ/k?#@ݓDK`l}l EV(GmLx|Fzc4i15q뻕Ĥ_`ՊbU\ϛiQ*rW8gq[|_۟ ֬.#i9w܂&Ou>yW!T4#!d L 4 'XQ84Xʴ - i%#F5ZѮfM %[2S 0"Iuo%[ ->9`yoܮTAx]s8Y%~anJfkf J?lHpJCooR̻ I3pup_,~aX Dv`GB0T9Bj+d Ɇŗs?*+{Ka,ە2N,DR`ךUS؏*_ @y^&!QkiYx,dTKպ^{4QMhAFEhIe!co4iv} T0]CxQ2>HN7G D mSZDz͠3J j HlN *mM}{Ȼky}拿cF[ˡ<:oG}3)O@\ovc uۈYms!=Oʌg¾R=$eEȋf,ěSmMf}_R'OQbC?F|k]C,i_#u,11$O2ջS,)ǩfGn=64#_r%Y8bQmV"AHGR P_N[.:%/]AÈԙe3xtfL'TOf8AyTadrd@P .h#1kko:+Ɛ>f%ˈCkD@D)<[X!1~D?&ZWFtw0"d~7T+:"F[|4!`\M*l"c5^> ^h~w͡^&ȒO;TO_М@ܳ}8"Rz}I\?oq+?udVVJzRlnlJѨ\Ns(1By_Sݼdxc`11D&G Ps4C ȼ,mUܧti?3r&d*JTrg:_P3)֗ˮeA؆A.2IMYrZ!2Sm44u./D*e~r?^τP;oȁG2`(hE2y r?щRWț4Y*%DȃOXɚg="9G9# ӏ~4DTa~oRҨl4G*UvlD`jiX?E2vR m]F'mnǷM g|rzğo'C-Rpώy%s[z (r$Wkg{*soKHQ2JQ}Q|1[}Ş*_XsX} (08A(ܷCކފ D&&Q֕Jk ^5;Ajr+^ 1{hä?q{LБ`^4HF*AXEH6鸺Vb=Ù Bw85NcSe6`ۘB=BnQuˀ: C%pm34*ûuD1k8F,&wj /Xէpt/ z"5nfZ8ZapFT< NS `5~p1*B0M2/n'(,Lz"daT=[5ǪFcU2P6M~7d09圡 ¿}M7#9ND?c>yx,19VS$ gwy?noV s#bI$ "/ȮY1㋰Ӈx=HԷ懹\xo&[sak&q~;}Jp=+](X=@HYP|%do[yދ IA&񮘓anp7NKK}Ft #^{un|ŻáZxwFQZ\RӚP/.lM`TGvu噪[}%eٽq'jf!*2>^A !1n6X<tU8|yeKʻ?Esf5LCc{J"f'%wKv~mW{n`y@u}Y b{VJ30 j }395HCD0>(~-}H\?oIr{*Uc,)Ql~0FS k{mŹnktgBHrп3lb?_ITm]kLZ41\5Wޮ.NN%^Y勞cg^.Dtl9d}F{=iqV& *g$'ybtQSt_!Ɯa~# eR}R$^wtWB "!񋝓qurjg_L-lN$0*D7i-]S?`Aid )Lv|>W2]?Լ(S&2V\\W rmL[F]wTQjS==U Ք']UnQ;Ivo}` +}:c9bze-E: E\ De%o)vcb0![̋k@ [[e H /l*nn"!F q-.I#ap8̅ @rtQWaVpJ R޲%"mX*V=q3ϾWqY/pI#0֋TFĬ= a+?[pa;eB;WyX|&2~EsCY Qw=`O(ƙ`n b$<ڊqm'qd/vZ:m3o/$\r4ff,a+"}^ŕCFY)2CS% 3]tvA'HQ:;p@DŽI _ W GPg&ERUP\{gJ'ԣNNEM\VWgԷu+ޭ"rצSev~ sda(\WX3&SK%\?{rPuѻމk3igJa$Dse02KLpW3D< @I~':]X CN2c_|qvk .?2$j3C1prt}HbG @v;U2QUuO)Mt aj3j$]p'v=׷ [#I1JƗ/ͿaS=ؓE1{pubj`c]"(P騤$ 9{4ib?&U(߫VX2^}Tabr ,h9aoց5R\iC^>d'q"7}/֒$b>}~)_)T hn$z/b,X9T"Ć67j'G4aBEf7-SMn?M#Ɖ_6.5շrĄw+ 'C ʶ#Wcl(d͍) ZGJs+qݾ*B|o-EjsՅ,5K>j.az1ׁNΠ^%h(!j8W[ afl1kv`Z\J)`vc|׈qWǎX΀88`9Xh</hF?gL3W z'|\D]5=H0W.:1Z1swޠR޶D YX Hȧ6 }xf7u  Ԋ U̓l S+!*q{#pf 6ѬܢJFQr_՛h/TxVr4RU A`N;#]uw"dbs]Π$v(5qu$p*CY#'V` S[H1R`wEIu)\NcfR:⳪s7u%1:<G'dWX.iV)`s#l8$O 3Tn5 JO5#)CS|r4|$&sg]Ӑ++u-*~kFyxzzU'|*Z,g Wb-RC DzcR#5 1H;E|8GxQ謃VNH0m6SLLg5jR7dOOա!M?jaLIKN+v'i )-zV:Ȳml7#Μ3ZO/W都z;Cj !||czẺ 䎩x+O$Tڟ t0eQy+ϕ[G̡s ټB'#Uqe5 | qKKͼK,j:]~#լ^>>K\NN-=i~չfoL:U,ß3 ֝_Ahm=>> LK_U<  t7&b QAvL[x>؝dzTGTHD=9B|}P)I8rj\ %܏?IHCCF:qmD;H߇88*4is.-eD,$JtC6*p "^bs]R*~z΋֯mO!' &\>n%i=ajQ8˲`P4iDy.3MfO-4PyamU^5$D"id'T;=w&HSQ G;W=4T`uުQpC x& ? ̑8\G@*F&ڐ.-T׋z=]z,ƶj^D$p D_ Sq(igC"*m;)/ͱt4?&扂=Si'w:D7tYuh! oL H\|_Ydڳ%KnIJv.7 M2@5\#NT{q&u|F"rrJv׌i/mj1oFu5^e(Vlzʒ~zk,gT7X2%Y_{p?k`gj2"ujbؠĕ2wva+|s`@u%/q00Z|7k|GH~S(FzL;vET]/dن[j{`[ǞػC$ sR-%A8@El{cc2@fѐAP<g":,y㻙)>?Ÿ,L8zi)ӭ%ŏFn0(UG) )0[72˪x_`j!a^>1՗kC;SRW_N*;MJLw /ߝD`e䛗3Is`s'IPVGbz?Ã7UH8Nח<5ޏ6~wLdаZF&6!fpv _h='.2 6Ęi6z5ERP)QevUK?^Ї'q:ݺr#ќdFTD-rHV+`Dh#:O1uf"y;a{DBtѫlkYk`@vtYaӁqª `I't^E%JG{Q*ᝍ:,qUkwhc ^hoV;HSco@K9gibb?X , =qNYe $n8!SZp n$N>fpWDBsoW)lTip0>qAyсuHwdt7֝ܐyϢYbQ:OyRFPy ^av GM8zN, 1i/>LO]xW)E|p]$b:!MpcNA-#G&>Թ~THd9l9l7uIS? y^C0NW]Hp/ڟ7a 5乁9jy`WyܟF=J*677zaI @% ^74T\/di Y@ ]Y~%J)&$$zPB+ډ%=hvT[SUnOO>m+n1f a*K0֠%jgv]-iBҒ_f5NSf+o0*40jBO8y7I֣ۆڑ0&A 7FO{;H-rhݝ9W{ajSqE/Mqgfie}*T]Ŵfn@u+Y+\'1$=+Y7WqsMNk!&)Y4׃q8yP|8ˡW,/Dpa۴A)~urJU$9v.SEF NhkL'Fh+1Ɩ8Z By(7KlcjY;J7<Ûts[[`xܖ~{)b~sfw c?؞/SLSwxo,\=p 7fD ^`-t9Q:HH^'[p;:f 0Dɭ>L!zkKez,PV3  w 㧍vG$ZM}`zdwsǞ*$Õg=cx4}y?cY n/%^Ss,wnKEM#I,59F ul.N4B(Zt{n#S7ŇVDqYD؝ply $SK-$7]3gt@Px'=aBG-T}+8݋%$֩?-UZ3} /GB7q8&alMVPZNdyCk!xK[RQ9Ѕzi1r ^3Lp L"i(8oG@6 d'3Dk1|H0jXE;z,( a2W\RNw­򙳝LvN/̆; j#>X>$yp»`B99 7x7rہUs<]UP<䑢Y1@XsM;B t(}bUA>BɈz&H#C(\86zf[ބoF(hT \siZatbhFd1ދh#WUoL4ݪtH.Y4Zc@gC<ŭLt {fXNp]DC@FiÒ *"EE[Y0Ό 4>YkJ3ǎO+v{tWpZ#YpGc̣(ۡ#rʱ9d~Kymx:>Ǹ\'IT!~&PCQÉ\fb$E`8ң;G#ShaO0ܛF*-{? m56x)Uԡ]qJdxJ2)0#ᚡ& 3͆cp!Xaw-xϓA¡{="fQ:.fgʈ@|S]eI0O2|%ՖݷA)0DX۪N\ή^oS(GU";ȾS.>d4'nU4q2-z9MD‡&+Ì=nr&Tl8!~hpH.6.*Rx8MF(D]6 /^n.sh@>lUz#}֔yl8:h[ Au_V79c1x yEJ=1Qy+S(Q=}+eiu \> )ԦՒ\@Y,/XPϡ4cX|&xJ3,샸$u[]TFU4+}qͻ`? ܻd#7X ,6d)$VsTf? _!i-[\.B|.OT2]uϥ9N4wz'to9+CeٲO˸pIjD uj3Lh`q9xyЭ]hU-0$qʊ l}FQ@s;O##r)w^u&ߋx&s H\ V`FF6V[s/)PpඵWJs>@ു\!y:sϠA,SԉgC3߆24g(rI=C\иN8 g J\='2"V0-t}'L%g2u%%%˃"0vP1Jt"ʵxN/1%{ U6r΀~;? SA53F^c)yH=n Qd1r-Su/mUcc'I.=2l wufYIFBkX#ԝI!g;3)ͤ v~u*9l3הHH#_tC-LWqk<@/Ƚq&ҏ$5Y}+A!_f̅AxH_csfߖ&lܼU hGr] f%Ble`م}n7}]~WD0s^7XJ;wG 'tBEezFd'daX!H2`TsUя1Qv Nr>0yRs(c0;c+-u"П:|g{Qd> Gb YgqزfMztLo2QZ^jmlY4i<>1޼oFvk`18Ay#'?49P!I]ɖPf-vw%$?aI*X$wHtmș vye`vkGəbT*g'I H[? x[/mv飊j4􉖕wS;5,+_9ea ̶g3QDâhH`]nхBɛijRc4w(?9_:T@ =olv`ˮ:\ITq"N`n%*^#B"λu"V$#Fql)2񑎣,`=b`q҉룳=|,#TDW|uփB}γj%9qU&t WVФu&) r< B;H/#*tޚ'_kNNaLUDzB\V-ۖE:{ydC>Fa'FlA[FpJETevtNn)wNwM㖩yzCbxB#huԐXߝP} VǓɱ˝#9(lJ~F+.`Lh3#Kta+}6vx+ݧ-VZr>wZϘ:F*@9hN_d%DD/52 vYSrF.'YVK=g@IE-)7JIKـYۭ6 'x.tHSD55"Я$~5QKV =;6%T a܍Utn7,9ܱU0gGIQ1"{d?]_wp8_o4z}I=;RÄ>Y:4J / 2LAP ԕ ;wò=b, t ӎ,QXl9aA Ajl-fσٖǵȳւ3|NbڔJ8Aݘ VyHHhc2v8U=Ő*T69uȗxAlC\JFGf5#O%~+8BFz낧뽭;׏}*ӎJ/fb|bOx-dyݬHJʕ*3-Ќ|śzPMWe5"OK $L(0 4:7C=" 96U91ZGL>8_yFotj:=yU,~T㾏G*~=&fh$rG9JKvj*jMvl Vt'Dޚi;!&y[G6*),pZA|͍/M/"&n23ݚi}\ꦶi[r$%[oWF[*uQ΀և=qyⴆq;B/܎6_'H ꒎`\d)DD_I/,sdk Cr(^ mH&E(J ~LzRrqVק(O2SFUVrrDD ה+,mkS#hH5%Q=X%7=k<C(li,òw0*rf Q&ʢ޲! -(t͵wfC$h`އL fK'OZ 4*Fo5Φ#Ҙw>CccO lۭ Y&oI*zvꍲM05[BzP'JybDC6mvBrsFTs ,onKclē#A v{*Ql)A3OXsq:P?mA4^O3s-aSJEytѥb,[.HZ `%sTixt#U)7 8q}oV1'߾^gTגW)LX!PhM`f!6з',pnmyGQk,% y՟Cyu5 mc+{m̖ă5Ψ KMHSV%9 SX?i([s˲dx/mpwer BL& ם-r!kA1U~+j(R[;H_\ٱCMl5gOh\l=]'nCibmWC(C<軡y(Vڕ{5ʂ?@Yʂd ;n5>l^|+=:ՈVT6h-.rC]i';t-+ $""QÿJ>pN5LOx3JGљ#8myIwtQ3`ٌzjGfp-wo 뵭{JqjMѨ^2dP1t]!oIxCia +. ߘ{6ܕt{Zz|w bž=:M&Q3]>P,"rKU|?,BǔʭGW[r\R[@&vJ0[rl x˦KztM^ 1g"CTc:)S5p˗/Ϟx&}; _ jMئBN:TrjBT/E ~Mu )QV6Q}Lq1taj#!?ʨ']lli`Ke^@MV"~,r217P@mĎ3(a6+,z&w=ؖ*ؗF@M uy-JW$'2^/NG !@ճ?MJ;Rr.'[ D<Nt,`nehRaq;.Ta` = l>/uJwHv|$# ]Л<ұjH&P#. _1[ :HH9cf"yQ4bkKd+c&>D}!P#,ㄓos*#|@ Ay1RJs=TCCȲ+^H %%K=8"f#yvb QV.2SzsVծ_1wèϒ8uA:J*t^l8o<7k&;+w.xO:as c1S~lЩ ]N>#ϫ {;IVFe,!ͬ m*E$$"&AW&([6ŽT ,MPšY{IiŴ%8EM@JHQOؔ"]:ī vV/4gF  hJt%n׾!k~Li}(<7sAh57_r^b\2]DR7H+:*Q>~pa(~}ihu[+% }JLũjU )NrB/V. dWX8G;uۦbUKb 4A :4ƒWcA9;VV}88n`;$OQ ߑnE0p8Bk(z2x/Z$A\oM3Y4{exW*Ra3<,6p5,HRVug. .>`nB֡ӔjSz*G0L6z@bJK[C|j)HR m_<Do #-ؖ4O6T6[" F;w!0KX 7VQR{_WR:Y&OìT| Z.sw]ؓEmCV |b^iӓh`A+7dKp\ 8P>xØQ4825}Z"ڢ;JGo 5d튈db/ET8U8`v;etU*+9d=]|%n?<u3Uow" \s]}o_PF_!b./W_XlWDpf"# -Ҙ%X2 {B`ͅݸ׃}# =_NU=Qa4. rpgB俴bI㚯G"Һ!R1=?]O y?Yڭ|O1HW\>s떊}~"ikޠ^,$Evj8smk K S^a#f wjOK9Z)&hyLP'rq#^SupcG,[W۲@l N~$Q=aRHn &U =H6ӸW=t 5?̠Lms66-WTߕie뾳qs1ڪHaʣƞ^ ϴEGZֺa#tG,5J WiA"3*ZNA`Q'8-*& J;~aUL/ q!43V\HʭݪGh2`A!E*kqb>pQhAu5esh]'39u&ZL#S^{}NXZ\hnzz4F•s-T=Vi-4-׹O'">`Ϥg{Knk`b܌t}ّuxw}q݂f?7)4Y>$lp? 0L3==۞tf(hӘ-jaK$-v> leʜw.i-l 3&lVtPǖcUr=MJ'#"MF:uqYn~=3MVR{|ZB`/+{|Z%WvG Y I@z!O~%ifκ9ZlafD\ix"d UmH\."Tʒ›w6~5ϽJ)^ jye꘨rnMA&+e8g+bO+beQA9 Jsd*k7dtc͟LoM졬#;.C("^z΁ S}jP*θH{ _>̢M 15Шz)oUZie茎i2FEpn`טQR7N+X*AR0$ D唱1!\ 30&&Ai)/dZv;?=>1V pNa JJtXT@el4/CQ\I2_K Ej8;`}z:Q S"&ub|R;XgCp*]ʍ]HB0$*2aqw'p l~Gs|m:OYJ#6P-~]o֧`χO "cx̧Qovcɲ&C^)72S^TlVlIM(02xS`DQxW#\zr  q=S<2z63q0~b=0izu]j(Sf^錔ߡ|$@, yÑhZ  ܨnx/wFQe Q(j /[ p`>7OIM6! 2c\c>fPִx;AöII&&[!f&L=ě_~cq-9FX.LP,x,f2`&1k@ȱ%r\'lli>zY{otH+ QGZA&g!S.Lno*Ҟu -+L_Ϋ%␥~]i<ӱ@I M_1~-ci954Wn2@CΘt2H;Dz[Oq~M۟ ! '[W %⳾LcnA۠?V*]609f.ańZsK,!>gl=y IaVŊrGŌ_qqn苼%JdWcF ?7ΤO>lxDj/0ő)] icN~< 86\f ҅sK_^u=P+!SM!ןZźU*6yVw>_(!䋊'hs71ouM_r)Jm08&!g )$ho8KElJBB\:aȞ}߇?Xi܅W;uZ=kd!}߫O*uOqR͹TR㹍_\EV?Cfh*AVT$eocxn`T|0řQ p1O5P~j7F W4 +G>;%0p+~> lCȲַ/vq!|2c"c)ܡ0#5v RB%Rc{@-ˀŹN͝kc۞yi h $ |ǖp7kaH$42,lY:]=X"~,uB6 @EX |2c .Sw㪮e$Cih<C +šTK<'On<]UՂڂACDKaRfv@k\rZYԯ5=1|P>O|@ .Omc|"Dy2x]y, Hi7wKzuĠUOσ0[PhO 0jFT^ UFvCfn,vݮSřB`µM( bʽoqλF8Ozz8X&٧OjXƼ2oԳ!KoTxzݠxp{gTxANJut*i|Mv/$T"o=#{Ym3HhM$k"կ6;pb%_&8-zbۋLc:1_Ehwo 6{G3b.h~tG>+CXT)Vt Owl.q3.z Ph} L0i=7,|idLq$X Ӹp5Se_t拰7o x@f,71%'2_ln/=b;Z)ʮ]pO0?5cBNeUu.5m^&USq%_6XaR=Йw&aNʕifPͺ舑^X:mu.fy0qՂ=b\@^mfP]G%NyoeH^.n}$?n>6#{Q~!t2 -}n[vU@c>X}6 QtDw=ea)Ih4_͡Rs(#&t],/H-]T[Nq:WE  }{Y Ȯqs~rYy(~V.Ӏv=dU^InJrlgq +C&kӰwǼvN?HMEC^HޥQ&XGLp\ @=<E]-0i Ӝ0bϯnrH?,HxPΡH㌚d*I9jY֊rKɜm2HۅO\FN^{A,_S/:{!IuNV F[eqE`/u:w3.2jwzp. M&k"5?t'Ôn]02:̞4@' ΢2K^"IX?wћQHNF¦_{dZk`nbt-7_H e=qQPhI|H޳zeBYgow ?iZ1|pOAL"DbgqG(^7Ck~Fi a{dxe-;рfIׇ;k/ gjfv>g96k=y(Z%t* ? yh`;HǗԙœ&g/`,zD}zr'Dgl?69+-(*7EbXEʂ|aJ xNhi ޕj{l p{ wgU&/+]iO^(eFLYϼB=~5}ΰ҄7d゠L`ڢ&m;158&J=q+:깬H?ʨqR5#\vQ .%r" "\d@dODfHX!TD@m[64)WS0lp'>\GzS4{[y q/ˢ܉&b*TK%Fadr[zC^?d?^?,ʚIr0" ?̵ޝϲNѻ{vpea)˓osE;^fN$/=/p@,Âߏ ˣ,>.' yk3ocn" vw,?_jN)YD o49^W=/P8c}hTo~7 вɋI ÆIς^GU:[_o?Al`n·n,]uo~LN5!3jЖb+BTC@uC 7=!>kVBˡ  voٰ Hs7$\`.rMtAt):*K^>y8Z_a8RݜQiZZ[/ @Q]XGQzd͵ ċ"VN m -rL4o:*nkɉ-2Z9H( =cyvx@+UY+{\ã U4T.N"W+zcyKէC, $\`yyMw"q#){aGgӜp/; BA:kǡ2צY;XN*G(N}YXq/eE]LVN,*[3R|}OY_b]A$hW|(֑P뱬8ܥ ,&^+H]wrX`8ۓ"-dݑ:yh"OA J{):ؐpS<"~5"  ,%% }RvT39ܑ[yp# bŎ7/@5X{d,agmH.?y˜lәjmnb2Y(`1ןSZ;D88=t~fobE'%U`|K{n!EJ]ZIZLg!WNAi- *ŽIGL.'ƱBYj8f|&> C ,ΐb~'z y+ J,Ȯ~z[)l V!䖾Hb7&^\+:2:*,_~-e؎;&=h@ZmpS 3%)R^aQAh= uNU~a+ q^.BrhƩ d',QS1mR/ZyyÃpM;#.c௙0OYp(`i V Zxuwݓb3uG4!ϕd{ΣaJ]ʁ&& + $R}+>\>kNSrVltYVD! \qtQlC} bq/s*n8<Л `}t5¢rz6Ƶt z#2~SKG! ~Em?/&r S[L铮 A`fL*z+~Zt?992O^j?뎅I률3a\8Fi+JgҎ9??h@ïV.k \0&,6O} 3+!rC3]gZЮjITv?x}tGS>>g1ƈ%IeAÌo53MҪx0K^;)S+o?cqSop~޲zSU<(U[$W*ЗfYk pqcx6T^N#Eo$d?u1WPo?4 :pB W7nlSIZduRh]Sڪ(چ]20Q16>W,jIg6&Y#PJ!}d9K<ϛAm0Dk<+U=!‡1\TG݁ZBѨBE^8+8?f8D[ͬ7$ы?'^lyD,FWz[.#!pԡ"D N)ެJt{rY1K*"FῸ,f$+~lC'd͕k>\d9Wmb$]⒈**^]?} ŵ/8 _>OpAp"8t&!ۺel $TTO\g4z RiG>wcTae+EdԯYTl4'2Oܕ0W{Wƛ%G /Q:c8f0(XuQVPR @U MFbclԖ9q4uG7mbJ:.dEh#c/O:ʭ$zVHFy$a2 K(3uGm^(ry,iZ 'VkӒW09@2p7-PD6#6ڈ mJ#:(Cp0y (TI5kI,g= 8n xDw'\DT4.i&(# ܝ70 ~#=¥ȥc [m}L4I2wZ6+0-:plhTv[ju^{:iw :vZ .Ve~WK[':MΨb. ʳO[N-pXK%ίf+5XZ,@E- ;egXRQ9p[ 8Swrbf ,녝 Ч'MN%౭#ݭD0/T oYl-I }`y'ZİH4eCn 4T$XsNl&gS<9ɘHM{һJGߠ<1@Od9d 7+^(/teKD2u5}](ٻ3;%h.5[ 'BVߪPz0=I;OK! h^]6?JDZHWzFfjjaiI7kw|C7=bV :|Q}Mv1olgϹ,~qu3<E8=G,ՔD!%m랪B'v/ڼȣ]꥟oHf_ҝ,]Hsk' 9()w:;x4 N&pݦCמּsp]%+=HZC|t%땵ũb"L%_|)Jeqqڸ wC0ZTzR<@V$5w.=Cmc2HwV#3e;qch!!I!G;6/ÉL[CbfG@qg%i 6{;3D{Sj$44<s8aT`/,-{eq 7W}#u)70tMM[{ *}f 2Ä@ʨiyc[U"@W'9{9ȸI\QAvqWyL񿋂EfDB+6#i1=/qUG*Q{,tAS3biuA 'jb9-bF"@UWψͺS9S5=?5) Aj`#=j:6]:8D#Yk>߳:u1`A?Y,іW?2Juf`;4P^ϮwsݶSSfBYvP7+.sOլNʱiyw~?jn^NغY${,}7Ij1/9_Յ,M!^Y+dx!&h6 \AL*xGI-77imQG<~0㋊nwg(ЛWZL-/H=n"ާ׮lKF{;6T^S}9_Je%{2|+e0\%P-w?ƈqZ?L:o*@zؚAzl5Dc |СKIYU;ݦd.y 33EcMPX!'젰Y}x3+0_~]`Sn{&"~ձoGT7ipx^f_DA"|7WJX5UϓW=ڙ3ܭ1= StP ADYY/WWKځ-Û5>hSK:;Mpy#V̈́ A?`[%Z/b({f*pL#æ/0rGug|jhb*Fr#R kEs`E'N`T`)Xky g,lk>(@g#j#agPw٧pp&})߻j< GLlN,CzlQVKG::+恺 9n8tNnWoF6qb5@i0'Q ׆Gp%.$ಜ\-%r3#}\R/#Y?%Pb-CHgVcgkOqс1c'I̦5϶Țp lcV :Mk24yPwAS cg!6\`+A^/׸~AYhyd^up~ p4m$&?@K"B$B4CɮmR&̇x NԆ0q{)&Jj6//6+1>$91CkNFA1݀03_i܋0^@a2\`d@W| ́Y<ڣ6)#Ϸ)٤A6H 3JW΄jSI6V0\Ԛqك}ͭ]=rh'P"9V PZKjgoKdkr0zT6Yv. ę@ٯ5`<f̶Ho7A[( {,mH1"ߧ<ʟ{V~䠗fa9a+ ~Ç~;WQ?05ihfdlҺCZoݔ,ZQ#TZ%?y]l@&BlWҸ|wb{$@O@|_'VդsdEK@` Q[qr !sac61t )&[V VXmi fBQXp?+|T遻ͣK-9Jτ;#}'g4M5]PH^z=eus$ISV+\.m9,򒃧t^b<1ml;t!?dgX=55?l@<EY BVȷc>8mdz~1 !iZ*`6٦ *dRS<&7ӊ"7;԰p b+f/4uX8&no@Mjɦ:MheqTT0*1pR22W40#[vK#+v&DbXGNfϿ4+&}*{~Q"R1u#KD~F_`E/bg6Xf.[2 i^FCh),Hxug/CwSà~=(>N!8YjOV$Wv#ՙS*0V8۳^ت-@.)fzHJL'Wr-|ߵ˸xF:3ITWYA*濏iaE91{,!?y Bê?DSNp#ekȖn~m'ܹ|-z^~)~@|+|kZk;[$pN2wp{dMIU*֬ZR *Tu <3{OddѰ$ :WuyѺɠ 1iy)ˎ_cx~Njvn1r/?_? =r`tC\;؈e@Vu<41C1=fڧ9SCmA%D4sC$Xhk Qꋠ8h:BnGe4{&f*jN'95 ՆO2@&&,YI_sMOqvּei2 y4C7U1 %2:`9I+Q\q⯊3F? 6L9-Ӳe{U[4GÂX&q+1@d=53:9u pΗaI0 mM28mz\4i\p:`;gT̐G0=e˱[E *N)N<< { UY~^ŔT>n4j}-۴4}aIrR9Uu(zEv3Ta2@'B8ߛ3$.qط d,TĪZrW:r-|鼊@h##yGL4)!gv>fgSs~L\ h6I/ϡAg$-.(B/>Vd3cfk:ZM!ޚ V`JRMBNiVkG-ҹ^)Wp9 iy`pJ4fb1B UW Z^uKvB! rIw s8i]U{:՚oK)=3e?#KVθ@yh*.:7Ϡ.oMӴ%EQ`,+.YUm' m'\c*∰E$RiDœNkV󌵂>pdȾ;#e@V8!ǝMX?rٛn|qS.#k3osnf+`HL X|Kbka>٢pДV?pqT#5@@ȣ NfMs1]3VDgԱ= ymd nЉ}w%K"xA{h%ip?4aJ#W4ʑYOTc7fFM6Y Κ ntw.H@y*{A=H dGQ<ҔsɝB7+I-j_e܏w\DYDOS Y\[ ezͥO1k] Oҝ5Oh(8Ѩ'{Fbsn n*[P-opl0r(+QЬ2j7q82n\wXn\z?sQE k3$ NBlȒa 4dY|m6#B,>*&//ov8>W'~%*wɴvL-0uܲ̆\/n-D}yU%n,VUC8~.IY U+| Q0FIa,!k:'C zHX2n/N\2ep)F7k6,,* #Cv4r9gFjf nv3xWhoS ٯ4 %>x1:i3bVUG r嬒 _)ٮ^ߞ^k /:Ⱦ4gvgpzuG[}腆n19i0|K4s#a' Mc%ls8BM/uB\FNuи /u[sT?bW#Hb' v}ЄaښDoY0ig Jf& n6%1qep ~rC0[ZGߌ?\$ MJH$Af'N%r<o8e,Fivw.[%K~"aZVRލ Â<'"O"~G Y4e(.z=ahg",;)vpi?6ltJ N`ybڒR Cp_aဥ͟ 3x.*ݖƔDXԄĕD&KP裼Ǭ*׺vB4ʺY9]JrLrʤ}yi˘ߩBsR5 rIVmݱ&WbݨƩI,%ʖG[:S8 \FJ kɍ id@4 n/}^WsD:G0愉R#.ݮWcy9g>a2avr'љ gWg }$v!v;ŭ}6lx@+#˂:–ieTd 7Mt<,؛}N-RYhO{N]4",EJޥXJdV%j>ʿń+3"JPNr2۵XU&Ho6D} gQ̃9㓐~?zaAoF2W 3(^Wp>{X".ؘw`/˭|ٓ EbS_N/pUC@q}(K,!FZ1w)9Süδy F^ A)\,D|*W9ߴ(|&[7_qO8-b[~("l=vg `}0`z .ijUbd2,̣"Lz`ɚ!Bd4 Vd2=v(0^j6J7)8HE5XR9EO=] LOx:;3ƊnjH\Zp޶$fs-3MZ= ᆪ%.mHq𩎋&8zK:2o'΂"m-OgD5f2G<}&[1s%Ro-y'n5E$iFQH!qh[lc_CW Ey0KGnK]AP:,\g;rBֆsӲSFd}a^OTuHSy*;4^VYȼ]dgpȖi"`?΁FÔ#;5cIuCxğ#6)݇T*EE loI&wW7TrQ /?"ҭ*CGy\bo޴'J1PpF韀¢j>:!nj˂5&> A92Q΄BuŦs4eRh8yA 6Μ79 І!;.jb')}k"\҈'wq,~SS 4&uZڅv1`C"1׷sy,׈ Ԥ0YE9vyF@4ҊTȮ[ugF  Ulӑ=Q@+Yvtb J+ -f8("bo=fAym܇ HQ&v {ӿhc_C͂H0qn|9 ?c;B֛jYj9 rm b':Sx5q![ |qgM\/:B/ݗ`o9Pӧ;.kS7_;saEio' F2B(o7!\k(CDz%g6lG(-˷h%HlSy9h[ڶytI $?Z76x$RgϿ&D?ͻaԕZ༑bӧX)_ O'BC*v WnF!OI ͡dJ2cJl(C5`a\3j<;h{Ϭ ԕSAzf5Y+-*L%Y5?1z#AT$Q}‹’@K9i q*JI5 cKm bh_Z=;׾dUVNI:Hh7/` XS:#?4æ ڋEQKBdk =coq4'Г+L$?p?e's]IRVFؔ|4}N%Mk†[!Ih56Ϯ4>>R6!|,k@]r[t[acq7ECx|s(/Jᢥ Y7XGl}d韱/hV`bH*cW0 ju`BvP;:0m2( ӚsZ n´C&59"fgj ,~|?ܮgpзw= o/jkӧ2A{^8r\|]@I4f |U` [_BqK Iutl_/΃Ar " oդ6WVp $7!:%ng,YEPEx{2>pc,Gz1s`ij n>S 'a gg7L♰ ]xY`wIpMWZ=z1P[beb+Gol#{&:]r-Ͱ|LaGH {g't国gKNfs Qh{(7 ivtO]"間l QW16ͅh% ~ -,@jV̂|sF֥0uطKۼL @"Y*dfB qU+/ ipoCn,W&FyكV-=6齡9^1? Y5sU|A٥I`w\8NAEч!Zy(TFn`VG|P} yMh΀rapGHh2y6wl/^DjX 2z7FZ;7NlogڴX u`*, BV CT+~k9=!W :y1:d&aWNd}$et-;kQfƐϥQ[9o?qQeb dQ۫|aпG`6c>|hq$%uvDSSn 4T~G = hg)kOA/IYmގkHiԒQ=G9$r0oͣ`G޸;Xse/CT]:Ի =^O22~sOv&{8߉_Y&S.)3iW"6g|fYOiD;KmnFqiqﰐSaI$ ;0z0s'N𭚰-h$`?Xn,jh3ƦܟȞT<LNslX F)Kǜl.۞bj *ݴ.O4\M24LZJ#FT>Ě|JהMBx28:KU6bmdY%n'jnCEZdX^ D9J,;3oWõ:U)؈#COxy-S|(y+ь2=W6#\\-zu`"C:-4I WLfj>*L8*a޷ }D."B,;]~oGzA9rD+a4-ս~~nMY{ߎ} ;"R x 8  늌Oe o8$͆;EtV?}ńMI;])2'_-!=Hzb{>x4sN'00 ۱C BDGǍqS!, #4vŢP׼y{j/\[~z|+9w"'`_fȼίצ~^1MGvVڽV56VXHM'@4bh9DlQA" PpO/ݜ9ٓhSRBlɯ9ve#aߋz%ߝpMLim;*:-Ɏ:J9vHc|~`@0uV"0Q6 ?v33L}Ɋ̘jk[QOVYU`ZmD}AKeCy5cxyZufE.r4'y=U qu i#lZO2w^B.RˈɛN{S8+TSČV9="7g%}E$H^] {:бGnwFـ> Cƹd!߰/bL΀ Ɠ!5jPRem X\,ehkJ)ɠdOު5O",^R,( LO{r8X{1LB}E?Kdʻ'*ĜZx6dTٽC[z#VHR̿"nK_/?ԅV^+2FPYz6U#W b Re&'_y&gB+FW*0.4źv wc>?üR"qXfuRevz[L[DÓ9+J_4'WE~J h"?AC=_x,}Yk9X{b"fZGE%113 cD R<46 ̀} \Q7Qv=tDJH H L0~W:yݛG`3ՊЮLc{9|9o⡬ZIO(e ?΂5ǪvK9*Ʒ)!COHY4e!.1 ?,-^OڬiZ[?:Ʉ0L0MJ.ɵ|_*ӳ+3DuI  ?_09髲,V 4PkJQj*߄`RFZg8G ,e 8w2ThXT񨰒qnxD[-tr~7b{@5ȵq tUvIK_=P&\Mc4+N 6}Xh2ɹd%2 K|eבLy2hH}mgZZ;O=hWy>7u8Eg`!NًOҫY#q4'v@y74JWsŴZ2z ., *e.]/l@\&H>moZ[kk[G+`E]FNǹ/zBZliv!cp;rƧ,Ҏ g ~7%&鯒)JIN(u;`ep Qy f#4Sӆc5rg'bN:o` dv{apGd_(f#hJ `$7GFB 5^.J/HSZ^ OYZT]颰3W3!5wp!P09FPd4tbE8.6>w:HI> gj]IjhFvTV[u:L.$ jC8]7aJ5u?L:Pl]*̯NāT (vxs2Lx [U&7^ ZjU7Eꅒᬚn5au^kMo ӃxʗYsum 阖.dJ3t¡[!|HvvH_:[0+O?,DݧWqЦ9kosR\Hax5l@:Z {n;r@0Hɪ 7G[lOWtޒ [* 5[mt`{kPL-#&^ }bk.2P^WOWyoly ]pC^ܯiaШt!v*o+MkMEb[NJ k xߌ ̌s^ys]EYVuQy*{mU|F1TBo\F[X!,#wB[[3Hr8\/ߣ蛉RYJ< mݴ)§i_"?TC: EiID+S5%4[lR,wo8Sm<}(TBi,J̹o=sP}΍P|9BhT7ic] ѫ_?Iؼ)渆 a80ZDl®tWTFfDL Eea0x@ ˝z:; (mf>8  )~LFC҂v*o$6'Q:i>CBcYO7w M!E(k,B]7Wz R;ւ]\J<:3phE to'uò7+!z#S3.J0ϩbPx"7|ͫ"v8f-@mc׏:EUYsj߽p7ո^hrlT u)PH7ebׯ)re$f ˹Xd`NxM0(+˿FMu{ܧjp/[jVKZc:|q]}4<I^p{]͉n=J=?ѿɲp0Եq$B2y$a*:T,uޔ5G5svpkH6^*mR'^/-ڂ ktCH9ȢձtX G {gE/|triYۿif¼Ƈ8"6| c0GغNOd"7 VP1=A[੫x#¿Y.Ǭ| 9` ,3_ "ُڐO5 AY!f M4U -7Ӄ,"NupEAkKlR!R5DG 1<" $>]6 ?\Um_Tz1 ԇ!za624SIP>fbŋPX쒠z_\{>t=?M 3R+0GR{ЀƒofnXI9yrqUQ +i,d?4̏[ou@t^%`B>$fe{qD6#aPLmʛ*_k~b&ty͋HkGA3`UO* Y2%F8.V*ek_EН뷎SW $^L_7WQkCNI_E{[lT𻱫( (S^1J,ؠNxkR]Jid dD.u1ώFV0 nYrCpc8*l`AT62t;W/w/V1]Js w }Iq际QKtY';8לoj>yʷ5U0nžg~t*'^Ќ䟚5kIA9޽wF{yq '$U?əz'x jR^Ǟ[`Ѥ֐mE`3±bE&}m'߄9@wbqLgcjc@ sSoO# Up"Ȫ%} vT`{cAۙ Il91Kkۛhk~T[%xg᧦ž dߜ*nfqyG %ڏ KnBEx![Yr;[3m_|ASQ~P=H͙\{Yji':e{5~CRQK3r p]ΩX p0~:r==f/,wK_;׾BU  ۟TEb:]91at[_3@ޅ^ǃ&|qrm5{,ϳ ҝ GPh˞Oq-t׿{Xc/šfu>WOKr|)gQ>6{=Kt k^Iwgc߉doߺJ+; _7`(*]IGkKhݏп*Țq tSa2\D&;n =֧L[ӺvEHnhO =݅p6bNeLqvW}pwuCpRqp _ٝnخי.wAN PnO299V{l#{'|ObyTjQ:G֟x" kĩ 8w K y,bzSJZ 'QhW)P5 XNLH uM.7`FQij' vWǫ)/gg^^̰{9;!kXuJa( SE "bPWq O dZ,q6oS*/v$^Ph$YR`EI> v 8S9 [n㵸% OBOchF]3e*hPȰ4vd ,QLU{cdMT}< kݛ }cTP7'>,qD#d@fN$ ; ԛ_FV09H-Aʤn/ “3T'Hp!;srzdT 0+J9 &Vh23Z"8Dίy궪*ӬO_aDv)j84{k!4kБƤڇ)GoHү!%Ϲ%RzB`$v\;>髛$~8_y* -O:K6A(Jhܒd~S'-Pu5Q"K~T^ABϞ/z]h iI~U,lc</43Ӑ-U*oUX3FU~]%T`Uf ܟ(cO]` +m73" !qCm ]= /8УZfID }np}Rӹ%.ߵƻx<>,sD!A5Czݬ;O1z46Fwf[r%5 E;gb[_ʙ\(WUSSµP9ܠ]%u%o~yX|8 ocsCЍM4܌ HA@=ֆ6zThVn増A?BAstx 0{6(NA 0RĻKϔ>8/@6盢0:4SS0B!r&xò`\8c7Bm /Mg NRO"X >쥪QΉ$3-zIEeny7?xxMd7!yk8RqPwot ѮhOLev:j^dhQh|]V4?\]&[?]p$\鵆 ,>ЮnYSW2MF'lR)Sw:en|V|1x(D@HK=/\F+=jJ.;΅-H4M%mfZT t"gre([~ v> f΄Tw]-8ŅpŸe8-]- gL0:˩.o7`JvVG]\X %v,Zq6|.9aϦ~7D}L߬4r gl,JO2 IVzl7yRa~|66k0ݯ+ܜI M{rh7lc ,EeMdg@.Xݜ@?뭇n{.[L@g=\?ަ;b^Pv~촊2Rz*M+|x?lвy+-Ae!4sX:L#\'%pgܩT﯃E!M;Y)|L -Ti ;svKF+?Ў {iϊ EVzI;_ğ :i(9o>\5w&YMGrO/oJ?.P$Z /^n7 +JQ(31 MЌ.ôu<Ʀe.KDfI-D3D5`e?J:ݪN2B`(¸r߲OZNb(F-hbx\<.cT~xivhQ |9g1S8+.70ꉐSڵoVuҹWfK3˱ƟDME΂[mh˴MhoqL )PZƚ]ʄĄnR1!!9?YJ ALLIn2Y6!ڌv#fl2b!X؎i a9dk yxErc^8Vaυж.G_t; 籝g7_AoLtTAhĽ)xA 3s&m=7#A)ZhAh4b7)āh8õd|تs;S>e(̬}&asHƩgU \E&#_ WC@/x6ob MF*-)b&B]qʡVd 4{+)%ʊ^;6dL֝fob-l$Zbo HzP NCx@>WQF*L8L;lh.i64`s^IFW,O}Myj |\&XO*Q\)571pͪZ(~2Ϙ^G~l@5Z5O*~ޢ`soDҧ !DU{DB$$ *PTjg|HX%ZX5$T!ЭlN?4nԴuL/!,SĖv~{߫:;ȄvA.(x0"W͋=>dibc20VÄ,T 9AŻ*~7:UsIw+ }dje yNϬ-OgɠdD.unхĘ=l^&Յ,E8rX公(SDV ݋naRɿ4Z t0L-fe75:G/^LB<Jh}fXo9NJew _oarJs] L}Wӂ26dtT,7ԴM,"@ y҇Dĸ3uBUQ8*S:„gZttb Wj%V/$bP%[3+ZϾEh Gb('+S@Ξd9#i^y# :ˠ&@K=X6dI %>9{Uapύ{^h^xY0xQ&[~ecqķ3 >G1ˈWW& (sCfD;NP, Е}랒mv0@6GKbMϣ Ef}A!eߊݭ$hCt} e (y0_ٙDG bF;?U gEF8Kx^W:3Tz`Y:9s հ}_p<"JcSt\#!z}iÜ⧔U(/{)h#?H[_"p z zkdu\]/etfSú9HV,@zǐ) %[*.WkK^H{.9g ń0,כ3նl"3#``e)GQ=#ǡi$\«iPק bnϖ˸CHl,0R43O[RxV1P?zQnǽmR0cL^Q>RI|K? Эˊ'!AwYcRrWܯݡ'r%Tta`vE釛ͳ`W?׃qr 莐vywmqGMJ5),>Ҵ\'qݎž>(Mڀe;%aFq:<г/ͮJD0(KfM@G~s\SIC/fgM 9q"Lrk9wyb4hȨmS\xF,%Ybś گn]JX9IrpiZ*&6@}?:4~hiA"m3iS+aoȓ.x>VRr2,P#UU^ڨ%~干@xuYbɒTpw6 SqyFE\Ʂ;HJz/J~Kg6e:S'?Fyմ畜l.n|dHB8XSᲗr ]kWP?3d|o$SxCjokRRdj_XB"}Vk^WŜ µ3?(ū6'u \ٌv] |04%ey|?2zu14n4L јx6|:<RrcΟ;(a})F6**YKe}Oy<fCM\].E nj64@ jvN  U{)€)4?Blr2m群ዑeB)9nGȰܵoy'I"vfd:clP"2 ?AB{r{}w'Ƚ2]NCn:ցle.㣽KKӷ'N4INv8dҶP΀AȇAc6D'N:^ TjpLE=b ld-b/bwDR4Vud m=ubebٽ*~,4. 3R[#PK ds3A"f"c[XHA~C6HvrC {)Q]Nы^?"TbŮVcsT(usy !}Vc #`ŕt/H>^ΫMאc**-E r)&ዛQJ_?{Mpt}-C8Ô9fT4'u66C%)B?3Z6:a,$H 'Ж(ogPk(VAVkD@S36iSoVuׄd q!y43}sz:UY~9☽\mr9œ6y,9r>S`S_Fc ~q-u!%whU_1.sK𶾬=\T DL{{x3ǻ.<`(;ٯP5`\6Sb:,>(y!H {ƕfxTe['s-'ҚSbtnqs@hc"ώak.u@j`o |V`^" *lH{A /fl5y+֯=2fcӅ ,bI%Xaj-?E*5Q%PzQo*aaH11q(TywxZIb$C0r9$=:)y|۴1?u,,] KYCf O`jjLfi|:˿77 orwF zYA㯰Ld1mbAJHCN- XlF\oiƒ!6[<'0.A<ˑuwrӓ忡؝{tڪS_s+r !fs3ڪ>% 2v1{N }&o zx ǖ)CWi[PT79a)Q^6;`g2mFgm"?\:n˺֪n Q3_ gXZdUM| &{kBJcz){OA_  N'ZՇǵu?;8r*Hk,kVaѶ85)[PXimHqR܃yJX-/̭b߹dϔQD`M l fzT >Ƹ4E~R/է\QUF%?vm2RrtC0V*(gd.mM20u$I $0;7׭V2&%y04P"Ra2}ʓlVu@8;> %e%oטBAM XU ~?I훰yTf$)-(˱%Z Ϗh9 w [9/E| E!'mզ43?Ckte}Ln(A~=ԅSay^ӛdE9OBG^{ YMqd]Np^MxVEQWyӋHն[Vj65Ցjw5D2,V )֕>l?yC mk U˃)ֆc,Zh2p vԤ'u3Pvi[~l#$`"TVBb.61j9#O(fN2d?<|k˞.rFӏ~ jIr֢5pbҁ C7|G9TT2Y00YFL[h%*i lNj* Á)^:;n ucyJxAHqkjiOXFS#O:֬hޫ55x0 Mc[x[ |pKg7nkdaA[{@WŸKB{5Ac#giFaď'Z!KF}aAͪ<% `" sL]2/Uc${-VjJۙ/5m UI4=%a1&,{q\.'H /1$h*?B`Ƹ)$IYr2LF;sb[su5t?~=`c}=Ey=R5Zӓ c؞[) iO`7LR֨Eb E=n+!%||CmG7oJZ8,cf:zHe q֤A$S.+Y-;hY`}Wv`&+5D h)UoAk/4;%  ZƯ|pܙu(H{KyJ(@+M po7/؉pmw;@#qzF04¢YQ8Q Lbp-L6)ŲFx HOS^Vbw+ Aڋn̖2:/{B?2V|g3qPF}LuL[l O•&BūU/0'ZgAbG,5Р5KRiv4PaOtD2җ~  3]b{|cˑv%ZTl̔g랴" QOINaá[x< zo_wj\\=[_E8~L/iR2puv 5 }&ة%pp1xţmS‹)bBXsLl$q!e'`S*`՘Aj()pdS18j RCG>ԓۖ\cI2_#P5_!WjikMQR ,lx!_3聣`EPrd%]98Snga \rvI6FT8΋FI@e*ʰFr^ SHP0 YFҾUKP{agՆ5\UW=cͬ3*)<ן"lqf@UOw0ZHsChz@S",Iw5 SY:S5Rϕ#leʼnxdVf_$isؕߙlu# p֢_isÃW(bwZ)nؽ֫N$]5 L0n1ȱ@RnVtǥ_`R[HC0+! ]Wh ء<%i ú8P H!&&x#Bs:)I$oCT6Ģ5ԗz*͢<#&#" cЋ_2g%-d{M2Tnt|v~TMVD>L=ڷi##j.}cQzY1P:R'a6~7P}ۊDR0(9QL[ afJ:@ Փ ]]h5_p%R?ȓqe> 75ԫSw*TM1Ѭbd\?p%xH;Hn=r%L?lF]hڥ\g -{wiH˙/7]\Xa6=gfQYЗ=pVߤf1q-fG#Nֹ"ZU2^5s2& T@y՛xu Z@! T015+9gsK |3v`E'c^="IoG(Ǥb#GCna`&Dy7S>,^S=QK8?(Bq;/ïKylpl+oD @?4\C9h]fF;n5HaaHKu̳HQK`{ST\eGѠx;"xNv`}ZFcc92S+`֢%:F [q{OP?RQk#EQvmUq!Dk,hQTݐn|$1wŊ2 SJ#;`Dr6P_%L?::4k~1/N1VQgv? ((s s)odX!umnVhO&m׭,:-ٳ(n|ޔ{=:+vЕc1C'_)h'ݜleW/,W]vhz*|HuF#6Bˌ!de< _eiu)t:b˥cY{EX֏aIΚ4͔PqM7Z;L&'1.=' %{uvGP:19 AkB`a!|͈ jlu5QZJ As$Σ+S(hDעR;Ƶ@R9֟SaH@GaLS-B*KNi3lQ34z٫q M3T6y]\(SخtwIFál·l& FEۘjIWWI̋dP=)J0pg!h4Xf 94G'%yE甓V1~“k1Hu3 {6Uwǽj 02"*6d +ӛիW|__f@~Z~2v:`;܃G_}`9Jk#'[%$*?S  v~r8N-;O;*P0Q:g\1T`"ZK(hnúmފEkzn֒hD&%ZeEyVTI!zb?bd)kXmEP[ Hƅ'<>}gBI !OZB#2'?e0Z;*5;*0DE)r9`JS1U=9˪HN,¹hOwFN_܊KmF$Ü+\%ʖX\1ѝZ,vRw`2Wʚ;'N!!$.4k(Hpk{) Nb{?jxĹѐ=-N=ƧG̭]wOUm:|^$ЅABZcI5+'Ó\!rɽ~Ee$UB=a}VA=}H?^*5Ba =9lแPE}__l/wuVtORg8J=x3*լ͢0?^(%+q2)DNBwĘ rچTpGӲ-I7vjYRoX?D۟)H*V?8-%]|(~mi]@ZDVt| &e9.w?@MoS}sc̼͞Ļv,b@G Ðzͤqn =nsid y.tC ;0@={A"QrI 3_$ 2fDpKr`Jmc,C|**TCH#a^ 17m Q-<_#_6"M0|mho-Ϙ $O=!yxȘ٩agK'a>p}ܭ/Mۢ) :E{Ar[ W*o̾xa`k>Qm5eF[~-߱( ;]u&| W&=xg˃[΁0sK 4H P>e5cTXtRIIJكk7)}mj\ ."?7-OP_s,]cl<}DZmC3[9Q`NWy N ,LR!$  .NKMk PW7oD4 VjC[i*YcT <{sl| =ۋ[Nw}](kLN.Z LEevv|-3Zah?iXBXN8hz""%L1Ba˅@b=4L A2!۷ikM R -ٷ`aKܳ2M-.n]atN@ŶHd:Q3ݨ@J ,3 6Jb"}key0QB֢L Pߏ:uRLq{h5R=ؓDCn[٬N~:Œ ){EV b L̬c. >U3QV]C6l:M ȁ9 6 ݛJPFNO-A^J y4&@4S[Zk^&DGr[DDp4@n{\%H}y!65c:P&5υ]ٔp_;}ԑ!ǫvAT7FVilF@}~j}oIP|is2u@SM?{KyKo 8tb;_ODj[E`C3F]y8; PҺI+7g[(hPY•3;g^"<^?MK~4rGa8ݳd:DB0?j]Iqzv(UK'e4uskV$.Y t! 5$bύJ`XGlCh194r{#CeBDZ,=Ua993T2n]mQaF,tݖѦ[}god\B'CFfĸ;(–qgr9s~Sd˝7A-T|caZLP,h>@o}eoZ@6X@nԅuI6ahZ*O,Ytl)O4}4s]🁚XFzQW6X-KeE9}:TL}VD!1(-ȏϠ4#Sի$=s(B3 7fE faַ1*o喙1W,tas\p15]h촪QsHu#A< OhXȡ٧|MJkmy[yEN 9AK4 &֐TGF¸TXG )l"q. 1NMڨPT$H'%ס$ޤoskF9 \ɗc[.[L#v\gUQnhvmL*뼫l!w U۝} 9X-Lv{(lZ!U3ˀvY? -r0VQƄ|,p (F!Sd%ةϕˤԟ*- x=th C#w7C=W 9yق(G8/4:v0$NS^ sQ9]bT Ji)v v;!S&T F!B0p4 A֏cecK qGx ֱkXISh$exRnB!9*N_ChW̞rK 8xҮ21k&+bzF%m49g+hϏ" X0 nE{&/^E}VMr˂JN泲VBA"~FMjݝl,rXxC7hSۙ_j֠ҡ+v!]13?QԃE !9,!m |k^2oe/g6I(lIܹ%(Ok1#&Z.;i}\1߆T`'D:R2$/Q>ǂ'U2'P<;<a]Ka8v9TXf 1C_ Qc=s8O_D!V)W>P-ŏSG*0; ԩ}DFR qqp3LsXMS6Wjo.9nyL=8ӂ$g.X %Ŗ c5ߒ!7&p<- KT`NL`.u 8cxy1pE;z!D;Xiht~b*Qz dT<|eۍeR,3yIҁ8PzY^?zo N taۭ@P8ܢ=]caur}J tmBi,7$F- ]df֜'- 1rQ"a{T|Ța. A;"%}n+@79]}(y/&^\Ҥv3;$Sq &#J4HVf'˶bTƶOvIu;lÓJrlh= 2PcM 2_a.~c۶;xr% {C:b6@0Ffח2xdɞU3+rZ%BSpPQ"Fi308= J@Ok:˿ֈvҴNOysk ޘ4vǷv$8y-W'isGtobڻ^&%_ 2&Q&rVux" y8g. `hqq0}5=o1kEnC^Z)<:Q2:zi^~MO_6JM2{HA9Ύ-axi#@f}n@r_l׎w`YES.# .5g߲"‰sgVQ"lC5ђv-Gcn;i", #^swbe/3yP$s{*\'Oiy5c uѩp @zi4(jrQ]3=h;?%~>VӺC$ ;=&VuFx*Ӈ P}mIϠ\0oB] 7Rq L*j۶:97\?*C$;~:!'~8 ;2-UȶJF;~"z*, A>oQTZ(Lyw+32kqiiSۛP3]ʛ=x9/ !suq95犅ZBI?}Q qOR4qFxBt`FiBXC ,{BS@J-mdNjA:oXg?-*"MZTJO.$wƓ|FZC4l˓c蠳In E 1瓴 rs\uVQ5>*+;d"/C%N};h.T\#.0}v}MR2i$ K'}|[;wacA`xB%p]ܒ>KX.p%ij4 PGDy11u*=^9Hh1=/ŽH@FK1{rm9A1BHA}@d#J=ۇQ@Ni+QJǝtvډM'{.E҂*93AUe*fQtvH?%7{,]EV8hS<,$=e$9m'ʽ;ܠ3s3jY&g{4mrҜXVkNJt&ơAlI o0("銑{R(k\d%_Ԧgژ' #ª[)8r,+DN ͨOj#[B#WOlF.P)p ɗp&yUSd6wҎ5vk'l^5[TáDXv*0)ڭVTnsγaٟ +P 6C4<NߊLi#˱Tڋm"ʾϚ;0XЮKcRRe1q-4i͹~ĢCAύo +.w1c _ԐwhTT!ˠ8Ki y1[ w/ܦ"LAm;Kjsd@=j"UlmongEb|_ԁvRD\ki7 [bv^ 6мê^K fI4W ( lN 4Dˋv=^A璵.9N!n74DmF+Y!;*\w?Tl"\rVΨ\yYphHHWf)=O<.r@]B{rt 9۟Cnpsete#Lrni{-1/5!F3;t&_jmaa>{1 5]C7F=<*a?ϏY&y n\pBblX:l,HO]x6tt#ceV uJAb{PM,sz Z]?K[Ȋ7fywAqT>jEя}#*'\&1oVe+ s1RWq<"ybP?ol9o;B8BOݨ;JȦ,y*o5o9>E(t?z}Y 3D֖X R;؄F4-_DF?h咡ylLKq>''0hԩ !$jj(SLTۄ"(I/0IF2SL2K? Q&p|]i9k[yGDBLA6k9W~`Xeva@[:ūx'uOM\7->h9蚜iu]/J%]>a\7sg8r(hbe_8hv8T,Ym΅VcUj[2y+7rij?fsi X1kkw#oKlPGObQɆJ\MudPOqadIaJb8r+4 tH(/Z5׌$ c OV])=xQd{+- ŹÚ}1|My-hkLYJh '84)D~7 sX>5'F,ksDËC\ƧbB/a]֮;&XjC& Z`~鮐.-f[;~:JF!jRK>Gx7c:l>@x7"sZuY)@w*?Nd۸uvg;D˟0Bkȟՙ6y5F>sE +]xO|Q 3un;v$~(\`ZזAdoBXFɿ ApMίwȺGE҇ղ!Yɏ`$?.\CGsԥV9xBlV2꣪|lwd23^4˝Et s0GR_H1( Mݰ5/{O\{V47;m`Q60ZRΡZq+@AZGu"F>|V+qYj"p/.1Հɧo߇Y+ޯ IoQJvV `=Lo|IGA:B_EzpŅ#.C73<1e̺zwpwjq9bD}v0ĩ(;1ӚZafT ~N2 q]`6Pw2:"Gӫ%&  5杀7:SpuA&q$Ddj1ubNLSF$Jd9#7_HYϛRbBx2.Y/X~U[7Bdk3^Y^8oQcl6hfFjJ<ݻ\κ >6-M Pr=b)Vߠ]FyN:da2F !{Y}[=x@ialxXHp*Q| 'ICy~QϞv.ֺ특'Jωn=/u_,0d K;`}PNCWSdJ!'"%aꙠ$V#6Y-.$CL/ ҈m6c@A풮ͤR<6IhUR)]TGV=(AE;DѦ\;#ի^fj<EMZd`wzX]瀞V ֕uzF*=4,Ш85\c]j>K̀X¿lj`E~`~@M($+?7 ٢pZroIqV|4n=@4_<&(^w&1mRKN{KXjJ[uB#SݿP?RfzB ۲W Cr)uwtjsH>ɖ)qn*m$ki7샏!7RH8B(ym'ѳ)OF"\sj&!}&3 &I'ԉ0-zV9bd"&jWb@1G:ق\4WJyh5)B ˸h8uiY&\x/1.Œ_O QJ\z!8ʉ".pd-N1t xUbb%0s ڍ\fxy%QJrhz+ ?YHǭTɎ"H294t&Mab:%bnV%޿zlꖣmy5eBvo9|[9b,9KU}01RFpbk,s@Dw A2]itK[% ≋ Y6P\JR`"HGJԵ(x˭G`-G˺FRu:BߪNYʚe,\+"TnSIdMxQ$efTRV'Qўӥ02BN+rox FZI7gj?W a $kV{]S59,Pg @,TE8&_1IzryE738li^"[lpJ}n -^L~y +  ,4I^Qgd/IjG&)åy`0()=yiq+Ռ*v/l|Đvuo1NIv5_E#4mÔmz\bdϦ_N|"I !iOqMl[Wwʹ9pL h{)mp4`YBP}GpeaT-?,}9 HAaHC"h1E9C}%H]0hUifs܌8P^Cж S>eF˜hh&-g ` nIUn+NSvև,7e G_njG)t/i;A+TPt撊#ՄPs_@.R!9R+n8,7mت;0FƿSȟ^SI I:.nhv3[ʰzB?ZjYE -DBfSp?UQw@߷ʕ|k$E㥆h(E$ 972d $slӫ$ 3-nu08'c0rE'E,<0rt*㿱\{4KNZ pg QF匠j3;Z# oTò 2MXD2{p  % &nA#(F<㪑5Jv:Iօ ޾AwSːz !RTt$@7ơgJǼn(10HFO>u>Q(F8;|+|aǑ9% 8]|N^ 'C˧7Zul[͛'MovTӛ2ͼ?+{E>ӿÒa,v@KE֦ }o;m/٩ f@m,#B t6/> n³][qâQ^Ԩ0f!p5RЦv)(%"SVby[ zdprO]IX.b%3Eܐ^?&{]6F>x[ˈἋYLË͟;I(G\I3 M(m|}aRc$Mvg.ojv '= FsH& gHhJWt\-2#I|A8)ڳq@}3 \fΔTGk=m]5(i x,3 2ѝBt_,gN֍h|z>21/Gqv&EtW/;5- m^LHRsζ;>ܙsځ&!,QiLLsv %1-Bk&HN R%OEmwo3R)c0Ch|z&aL}/`70<԰$5 zRd+=p ڜkS),Sx5yR/S0cy毴rsVZ(ק9t$nCM]vYvѕЧ+0w GzYak%_T l:HN ?[2aTiX aԌ+<Zo0`x8|aRDeͣQ8>.€ _fzM"ged,ISu"@P1ַ\$cro` ,c^ag.VI|gxLWC7om -gjV+OM(Mx d-%PМ )) OQѨ%b5HxKNa0)@9ݬEz jXBYRE]ہ 7I,s_ "v}W? "W)E~pJbҎwsbR#Fܳ>ΓCD}m!mD DD4J<+bb|bns'ЪD>OzlVDySv)u (HZ4 % QiexJ 7z&:b6tS%] n2XI`"F<2XRͩ^Rd̈́f\=a[kT\TT'ef$JVN6/~s3K_UꮏɘHG6r@I<qv(w4^[\ɢDw`w3+VnR8%5`)ܷpWGS?O#ܔN)G{;3 :&i|!vY#iᄆV损:7+/A7F^<\ [Z–DU eW(J]횗sɱgeٳ#Qi[Xm?Q~kS$K1ܞ]6U:,K8˟{NEbb[f}ZS(,VA?Q% 8v271b#?-涞ڋx*<@@Ζ!gp2^[$@x8,p1ю(0U3lt`e%AIپEC邢&E]IU1\'G ;oc]蛼![6a4}uJN)߄DH (VLDd5Lna#'3oWo7oc'YTjs@m=T  ](cX8RYkF.|Xp \ԎJo/ZXUv\MK:ޘ[K|RB Y GQD <)4SuМמ,ٚB{As +.L:,S_*Nǯ57t_{ ⚞9d4 1ۺK*hQ{> 04J7h݇.">(ƽvuK۳EBKF; o骎!{s:0I%Z}47[=-y2ţ*_VRS= ?dt54=23]"KbWvTU5##6ڸL|t^HÂJ:SYMO 6DX+l}=I&y_M -DśuJ= 0_ϞolpuiOPׯe+a VPƳ Vw^-G-6zU QVfJQ4OQHENJj=~]7$x*9ݧF(7ZĊi "МeWm⩠/8V)eЮ'ThE6a5[[ws3 UVW8f |Vkن0TBZā1viE ~YDT(E/5 fBɋ zy4na3}~(:Gbj/mC+~Y 5\2 :ؕa?2U~`#|$Z'pۍf{D഍HY妷] ~8HYv[:*:9F A&\WԸsaSqFwT,@ABޑ:ZJQbg*1B[:^緓'baX!Zoݺ !΄fs0neĩ7OX)<{.Ƣ6f;!s:GԂpۨIp ij+bN D JZ۬#=8`oW1x=YRW?՗qjZ.}+oh࠻nDPqE͟Tz6s06{ 2&~ ,a"h}Sاx~ڥfiREĺGUs_uY 0. qF/S9~HH tvjiAX{IoKA>4;!Z5wfywv tmk%xr؍uBIы*2o38]<&=B=4ȦQPe{y-~Qn~uv ˺vZJwa7~47I?O ؖ$$T{\0 A'yjtdw) C y;c| vb&G %s/¨\Ɖ&eғ"Kw/63 's(-@)05Ibz}nP^e\.S_H6@ØX }p!ڡZ YM ?{t_~/Z2|9GvBfռi@ZՊixE`w $R^|OcXȽ,ݥV}2 ZDK̋&[]OR- u[Cm~>}:SV:Q/TD )#Eջ#KI9~08?kэ qtޣ~Ze2kQo`l`EeSE+F),JxzS4~݇猃m?OTTQ™jsw5dkַQQxBu*9 )IݓlG!q&bWHM `%8b"SM)2e?}_>&&5o(G`ir.|׎B3JܝJ(_,JXi#iCxyb=Yٽ-KFlig=e47t i 9yO;mHt$#eݰZBrȽay35jOg$QH!h{tAtl_;:m13MI-k:@ pQX[$pav)&aX}}AK$2ˎ\$|u/Rst 81FLR6$O (b;jպz4[5Q4 HKH VO)B/BJS(p=#aZ}@> | ˏD䉁[%%Ռvz3NwNN]7ꗹz`(jlPU X %ih$_DZ}RW74vv-Q p@F8UqT}zO}&q٥y&;„0fR#*:6ex-V͠u[,`u;xFui7Ȓ=AdDw & I'H|7'tPC! 4 1Ͷ _ʇˆ_s]2t'[9&^p˸;-Ms޾v䫞-)|%gdgW<,$h8yCe)x3@ <{t"+\ dNxVU_ZѢv/Ja:kW[6MtR>(*fţd2p쐶4Pl,.0'ѣV3z,VHL@{:n ;c6pO坹FwZ7đ 3g=A}+nTfR3_%毴OȜ18t *ڼmqL^F0 nx:[HCN|vT3&ߢ'CW?~4ٽbx|+gEjd]'(mJu FiS;Jc\O~4P8>-BtM߈Ŝ-uZwFn͠7ߺCf澭/:@Sa= eu vncNJK/xT2c$B/3?Jh8j Ѻ%:OZOr4ɞtuRBc>(^,e$/U݂i{FSjN96tYxB*j!{z %Qɍb1~ɀ3[ ҡ@nJs^OW9F-M# lzYш=* UfGI,b 2WIeTglor߀J[C?9f4 Cj@~Pϩ QZ0-8*;a vh`Ѕa#{@@Zs(0 /o}%ՓBC`^x Ƚ6/΁>Rţj6HI0z`Wë^ bO4Kvhb_i an[WtïEb ]>m_"Vn|D[8 ePRz Cpio)^8so |^k}uZAn !~]TY0#N-F;3-D`D&` +?k:)-ɩϬd-f$UCr+uz;YsOiYr' _.g.]u1ct y?_#)^ ҙjy֥p約HDwo񊓲 `֣YhVfO^qX6Zf2їȚ$+;x3s+Ђ+2nLib;EC17 [ E^wlwKM_kYcC(r_ In$Yge[ C+0WUȞ̈'P81{h D/ې[r_O!e_I~1R8@0o. -e7f."wVMEHw,°!&c€̩z˓쮉l̳ݝ,imJt'nj*bAp!G$D.1:̼p~=׷\2(.+,'|mRlI)[3uL{ ɰh&rc³ƴFq{ք_cgI#."LߍŠaV"˛<]l3s2IVK1˒cpKPYy7F*KNy,p 'cLbȆ7 d{@kK)ȕ?h"q8ל7H,΋!)g8"ZoZ&1*iQyydE+J {>ti<ۨu1oyy}W@&f)r||{BDZe65Lc 㬊Ą̕:N\V{uzv!,'4v^Q8P͡YtnWz{nHS,:Psh~4 =f KBE%5Pn=v׺wHg|G{`ᒇ=ޫ᪗ؔaryb-?}{CG\cF7 @q$&MWy3L6dOӸ#;iI?C:R+$ó[k#3L`ߜK'ZA~,Ҵ/!=P-aI$d LvLo xT jz ;zh^5w^uYC`I7 ;KKE´]kQIB(ޟ yn3(e8n.]x<9&lI(qj̀q~񃈽@`e+k,T;LKf1 `J1=%X5s>1?];WW=T(m\29=g"O |d\[Az2evp4 ԗ=Azy,s6+eG?ڲa+jbK ̧Z < ӣ.(FO5D'G"ipda/s=-pTlZWF2 ͟!UlP FJxʸnk=N@)f=$~CYrMRaվ^Ea j>֬<6S~cۇ^ख़mK呼ʮUa[/&DㆽGΩ(XfG"`?%`=.'LmjeQ6emœ2UNMJR;Dk67 QgL8lwVA>dJdoL%-mv_HGW1>:-LrOr :jGoLxBgOcnVyZ7Lac mrk0>.?Ȓ\9 g6ä 0<^|%Me"gܧ%ad+~Vpi 4e|!Jle?~ܚQ4@ĆM]Bj> MVD,MZQx;S mfoe_}2!҇sdz0MJߜ$̼uV [mYN7Ynvύ Zaqj[  2 n?kJac L=(D p+󱢨Hk zzrk s ?X#.x-Ltҫ"T}| c6k(|rU=Q=Yu H\!M㶺cw^~2=d~u?[VDTP8 vJ A:&v.I׊~. ^že-"ׯr3-rքor "R ~gTxA7pgg6*9H=XŽ 't}݅5?1U`w v8&/D,GRз6#f<<ɫ ! E"nyEn 7l.9tjHbQteǻ-Jw/ڨ)JdҐ(|[6x(G[oc8\$G#SK,FR)M*$=T9ughD}9V%:&}:dzx`+>.EFhm\-g"e걾z;M6~W&x)3.taLR@oP 833 [hBcq%*g`1oX#(iAV5I"'vӅGCa+g 3X+R7DŽ`2<ث \W;5V݀BUN&PfP?J^R'5S͊[|GEV b:E䞦cۭZEV%%O";ypymŶ7phfV9'>ؚ!5X{@x P5;vVeJ?)3؟@=[{7>w|:qPme-Ezay.t{}[GC7\-1!ܙ+^bICG߀ݷ{~7qjmAd; x>_ԩu+VWBh&>w-`t&+Ӻ3<СE누ў4yN R2N!OThi`g1{hcocJt>#*щy `@lfX͵NWqCwrqj*30A]aȡfuIPvedQ=_mTF:EdLAad}do.jUF,2ۃճ1; ][AcHe`y)[qX]͌qMֺLDwj79 huw^^sNd_ȮDBY*)eF$=¼5.DyV*=ڵdgU&LXt#P~ *ln ܃]XiW6=N;xJ'xhFڟ&d ];VzdjoL92JGs3r4`6VKa/O}ӄ|E̜KA!a>E;+թЋ 2Ӷn˴p6"LZIZ!3> .`&rօ.*cdQo\csG?sp7u )>Bi+l 0^T^~?JQpRd@8뉭y9{ux'JˣD,9ꇈI)'-+ү-s]׶ɠ`)ʀE]!;ִܑz I.F'x;s. }eq݀A{AtRCC&K|{^Xnxَt.C9Z4M~&K?J}ІP%GU 5C`;>A}ymWZNl +0A.)/e)6y4n]ėKƊ:`kV'hoo]st$;ݰ d,qDp,V/ĈpG;7fɫD%gM?[Y˽ BNMcsY{|s萔8hψPC3]X ǷxFIaߙm~#a,G?"忇E%fMz(J# qt]VPr70LYGPJH_f%4W.ocEDUp~WȻ߶,EX!x[@[pHoDLi Z|uaW|\&8FU.nq/"Z3Jɒ/^BB~օG\~dbC)bVdK ͥs,|p4_2Œ:A9,p[~4_#x4@?B5s)V>3"E`wyx2_-øOL*?B^-O=Ujr@E zsUIܤ PG&-,rL]pltАFi,UƋAS]!#(Õ`lT'lv,|g;@#'(PGL r65?pY(M9qoWs,r?nPݶؔ ?Wh]󹢂NcGY5{Yat4SJn-x2V"Ls%̪|bU@K爃n;? k$\8uUc\tӄ}Ϟb[h\sbqlkU{ﴼy+֑}jGXAuSjypՏA)YK @81& 1YBZ:;rj)2x8Hᄦ'3όB[d ‾fHFc<=HJwX?ݜ"˹AwȜvk죈4?=-A?Oʙlh貊*z]a/SrxUD8qAols4`RK/vxjƤZ4m/ضWJ`w?6#]QiF- (EچGIVm'\㵼T LLu$-K}~b 2)ej*12X)'\fyy\uCLq]+ɬ pBl`@<ܞ+{X52҈TD]sCTKMyr3k9z̤i?[51N˓,zUi& M@: z-ё3/E{DMgaΤ~;”A<'Op?}zE,>IgwA|yT] [l|y!P\kCӵ_ }I)]u1<< gY5 GI0Nz%$]%?'~Q5pO]{uV͢уwKnA5Pi;L/`VKnx3bzY58 t 15@%, :cWGX3C VaR0]ՀCw b6 i]8YyOG3 rbǿ wj R%ٚBmX*Z7l{m C9G(b-ФBV?#!elH7"z}J& %$eюӷݑ"RLwd됅~&OfVzߕ ʠb'߲^M$Hc&Z3`vfBUEfzjoTzEd(x4>w `˺+VLK;Ч^4v^3L8g2B9ZjeںMwX?뾍62̴71roH; V@f^dη" ;e8V}1 eФP~Q !1 }^t 1#izFj? 7&v xd&w 3KVAxմ^U&'2lttSM,78=A~Zf?o \f(H|d ;'p0nyF_N3)Ջ"@BKowro,waNB$DjQ}ZPŅ1  Z`j:`9P}?MxkgUAs嘶T'qUeb78<`y!tUڽ-Do k1}x;2HޮPkM[?{9 BGA\ ӹҭlNVʴ*}ᰌq2M+Qψ&Hrʎ,soDS|o#ʙ<R *eÖ>L [Th*6~i;OJ>mڜxZ!wVZ E")z R੶fFD!q(( QקlIiD[*A# %-N6jf llADsdǾ2f*aOFk^hbs&J9ǜWm}9jiGeUa{UaMyLG߄Jk=;gHUoT7p/d^vH?bj汥R*5Y%nf &9t.Rҫ(y1ҕ< /%_5v0sNxcXTIbV,EQ\Ox)O!RuH ]טfjHc܃uL9!Ml\pïeA 0=K󞙃wR'}#ŏXnFDZ3(qܛL,/Gb;N^~{Xߢ6!W|=|S'9.c-QM"u4lUb3akX`.֐H2TRxoRH:A6HOP J03Ǡ9~A !E|1}:"فFۿL.5 |zd3R"Α)/@$`#plҕ7J&v(/4Wo*;6G+9gc/֜l(S#PD~H;»×S9ɚjgSqxWxmjn&TNv=fvU]NfDZɽ1OtbiHZ@"L9|!CϦSΈUO@Qe0Fұ|z9m|UOұ2y3:3g0V.R:)@@y0A9rxTs8a:b[ @n5N*|.H6.bSb='d0Z gCLPkozJud!|Mu7#E+_'&ؐx׍(}?4]] CyB%pgWiǭlFk){x> 'o@;U1H†%2XySТ*x>QӢ:A)ΰxrAf"=?VP#*_(rw\I>Gc7J⁛}|_-jh*h7v_]G $a4 DJ%c^P$˸KBzYCH0iռ^Q?bՃ+<['.B}!:Cbd(KItӾd,<7SҜ9Oow vUD=.@8u>i6X.v0Sѷ[ =!pe}?R)Hq*g [@сW?h~ r9BU0xR/^h2'MKF*I g< sJ,9f& Cco!izzŀFr(7MBwL+E e`C7y/w+Fz}Ow|rJ\Y[AΫ-:&^X+!PPVOJ' CkDt)(f78zXȽ^YphB@}A{x-%]=)XL̚ :YE-/cΰI9-Rl+yHjUl~1VG $%EbiLZcvϔW_?VAES>` 498rg1X|iOL?Z=k &uEH)ZqƁ$9^5crf^pITߴQ$66r5)  k! WI0P)XnRpۙ(`Q#kZNtLdn?p =ve1`>3Ƌi`dF Giꈞ)w;mL b'K~i^1VQ钆 c%̕D2MfC3 g>shdyoX;zv !I&?K5RUW2CuS1Wx#1Tc4}O6W p`9E2K\o.v\L0ص ~PP|YF*aLAСcϮ.Yƽ:1%@~?@c|uEYUޟQ땴xĦ.bv:75p=R MF)(^L*e--3Kfu_e k@{CHihZ-_ Ddݹv/TbW_|ǭ/Fvl05?b[Rc݁چ"<Fo Rh-M T_ 9 Te2 7*",yV{,4 ߫áx7 fJQӟM\:l;FsN2-GQտ)i_Թ+L :]VOs =O>q%tsøz&Vڜ*[A^w YKL拟$BHәݘ`٥'8J9J% ֖/ #?/cîT;Ȟs.TLH2i>W26h~C y,!B]'$ &f F åQCB-cBfI-g͛%bdeAb]VM&D p}CsgK`isD9nM#KA ?EǴ>GUjd%L}7tww=Mn[l*(8 ר[T7uK.nfRSDpUO^"vlM×PcIi<Iڶv. ;At؟2bͅV ='Wc;JJI N:Gì+rE'"cc'ky@REӐt}LbW࿋l.+eWsB9Jd3OSmx~v9(@c8YAotINfwnJ a9 af6p;~m+LU nv)0 |C;II-:_!X[t҄٫USFM *$--q^QNk:(R ۸]n51}]{/-c%&reF Rs r4aŶr 32I4Xܾy5p6 O~1}r; I2> suk=g:&àF|@:u)% ;VmWE/dvtip\ beՌ[FGA;SYTBYULKK}@c ӥD.fqb,{mԅc u@>=!N)FM_oؕ"` Vʱ?ty<3>륉p(Zzl0p&hLe]v,VyۼڤKT͌nD:. wEyHl#tƱէ) :޶j(٫tBrxGFE.j7G rjPU'DŽmŻ| Q۟][i4_]Z쏽Wh:vKsX'sOG+Ǧ7&]U]ju-}22E@jvh8w;)xp7)Th:9\BQLyLspn{[\ax"q*l(@ϨNX_t=x.ѽmjirL0cWxOMc&nmt D-$)׏z-WQ ) jJ &<ۡ%:x +7c_N`{;{p!Z7imY2~UU9{w, à~QɆBHpdQ4W;:$!ahI:QO=J~*& _ql/OA/յiۈn6u|&h ^Z//3Yxu"r/1LJ^$.BG+H51X|bǠ2ͩcbx:@G*zF`i";J*A~yJGT_ך͠4N%SACŀދ#Er# MZrrpΰi\@PFG JZtJʡFVm,9ʣ.D 8uZR>L%JJℵ"l⤮Av]^L}ԥ` *JN0F lxҳ@[alt/h#\<]Z&GD9֢@~{p-VsM\/ЯwRaJ\|~oJ=xm "Ą60 HYU@hd1:e/;a`ZՔa\sFezYruxK-%KKBBCꦇL/>|r=DqlF ڿƗu2j^.k!ZU Y+L H(G)5{%(MMΓjUJO[\ږӃL7e BRvS)/9X؇SON5Sn6`qLJ`.I_U8t)0rLlֿN nא׆GԾ3ݒLXc)ɡ+Lb](1yfɛo0e = "4w>?AԂ9Wdhgږ8(R.Fӛ2qFٚ:-E"h{TVcۨp|dl)ovV["py P̛ФZL99b[/8 wc95tf?'AkT.a -i=D> J\<'HD.aA( 8xF ]n>O%6o=iBfr~}t(P!O&M"|틁Y7J+z\q'p|qkO#Snd$ObEFu>8`'Shs5.'*F4 Rg q N'0PNFbauNr81ek+uѳM$x׹Β"YLIPu-{j[!5P'5Wൊ `ry[%xlZYXYHx* 1y{S@. f;t6?=y;hɔhvT,H3-J+|;хpAqe5LdAخ4K+Ɉ[y4%vTa@ʩp,B@UeT`'NRK 65Vu^P(v}pg=?7EJt=4qQ}קר_YtŠC [W<ɧ:7wLOR\ mmM{?6pQ3HUlh4G@ t=8<=hux+x1#{ؔsh 2af%49C ]L|i9b/3u,ۃ >pA{)lԱ1 WysMAJP)ةN0Uvw6Ņdvϣ I.[;\M~="j$hy1Ϧj6uY`8uZ̺wOڶBCq副*s.ʐ{jjR7S 5X꠨RI0OM3E[<~$Xq?vFpWjCm~/j&_s'* 7k758`TOg0xez-]w+^7[! ,{*fMdH1h03]?Je쌝L%<$IK .vIcE̜l Royc5~z>nG=u]ߎY#[yccc<'.Pvr֯X/OQ鴧C'>XJh4D/R)+RLVԷ7 Y9Мz/)avc,y%ip4E ,ojno$)<>@d Qndu U6$h|h(h!#%džfL>m`o·c>;؝ܢ7q}]v;L^gPOpAT8?ߘև6$Lr\ A푴W 3t7 `kf^tN_|+2Bts}}Dv،U ~,wC9;r 0 *, Cs yM?_oMqþ%ä% r赬AgݘNlqdz}pලIz\)۝B3WHjdq8$޺2nM <"F|%ͽ^:@> 'aVNL3 S[/Jb8s=Xt٥E- ;aC+ҜъE4.a#L+Q^ΒRpZg8l zhP3ʛۚ͸!LO+ѱDSa5~|A&z'UdmE漰91bIA]-C \V{~.dIW7UN.6P]YVXWPv}4D ^Y՗8H2֦~+݃OJUhD;6.]k%<4nP=eWbUg(rq4sgҪ&w{c 1;ύc,S)"Җz<'PZ;N`#}~q%;'_+!A{:2 ߚ1DE9ihV%#NvaڋՆԆM#^bS!%H T4WNon-(2UZ(aH,vony7ft=]L^d YIYۓ2"BY^w;,9F%s.>@=6"s#{&ZD:"Y+jUmzcJ4Pl+rبƍd[bU7Ƹ?C:GlS!j㢔p {JJ!br1BϠYܬ,&u><|`.iP(8ֽ//65@r/n4AtcpGsةi`=twb>E]s\P -J !aN.ڄlzD0@ ANaB)D.}82# riPx`6Jg㛗8PaPH4bQuJTV@+̪P[[lO hʏ d/j|ٔroҔptj--WP+! C;1>#:dvŞBK\+ۆeyquQTK hI|\JRw<c 1zm bZC#VlG1;lH"<㞶3_Џ]>dؗ#1mBݮC(K [bYA2 GVIG Ņ(`N̚VѨ22UV*ꅞ +CݓLӼ0|`X4#,-oL`"q@]#Zt6@KHjTNw|uni>d )gyY1udsQ. 4J~25\$gq픇u%c9j\Jw-^oXaXqMo/j]AZWjz8)_ȜMK` s2ٮH+(׊G3Hw)U߿s:ޛ$>!mˠx}jHB11vK MEvQS$ go/ʽ$1 FQ9euv/v6 sT],/ 7khl5=[0Sf6#Y{_&ux> Lɗp];A %joACHWmn@ő}-+"EbeM}߃%TD}AKHo^D|컠URͼ-墈Y?n❤z%6Ҡaˡ.  J2Z9\ XMMDD XТ#52T?$/s3ԕDa8q$f;%KfVm0l _9-lelW{RMdGc2k 4߶XJ ͪTҜ5t(黴 XZgW ?Layot`D,oxCBq.X#:?Ѭ? e: sOb9dSQj3{-Z#.6#3{nʩE3DێDU8r |wGNߡqW-Ôwd|tsih tL7jtHIi`E}P“iQI%:(L`av!^q[7%Md~j78_v5B*Y9=DTr{c4.*$r 3vb]" ѤAE0' Ώ`5ӡ7:fĻN .oJBႚmR+GSކuX(WɴKx"YR,/-mrZ5;o_b=Eڧ0ZPċ@j7c ,YC1B K'x]_mRQ/=_M9k8P$tw pudUi-Bd Xʁ.&.@ߏ9GG{C F1hCyb_kk;?H:E'>䐲;Mb|c^՗ltMxTR6IzoЯ'LR!g!ʙ_=s!tGЭŜFr^Q̓~1ۡ99Wvآ^b^hݖu3mGc7PZl%Yݟzr#wVfR QR법3u;f((9}d޾~԰u}Л$]uª<#X3O(F >P$9m&JËQWK.me] +mo/|aeCT]d6^|ͭQ/O2NNϒU`p]ϙ(D-:1K6]F8 J#?4/*-9`GTvd[lK7qߓ;Q@j(BxtNqav#$tYsAyGN "P0\csC(ňt*8p@ҟgMk-VЊ7lȧx?z~Ҟ3Q&+t' 3Zc7U^b8hu7DlA߹M"' "0>"}}PP+1~BVDuQM #}j0y7`:a;;0Uϙ2. } r޼xҚk3Q oѵQj9!I^%B;f.bc@Chyg!)5TD嬢tJ )ctDs$_TAV N)Oҳri~}.Z:`e3 *F#SzzJKoHWP g-HE{2*(*41z+`ಕ!=F&`ȴP}ƫ5)"0xcY)翞sm`CZZ1-O$l~k#1'Stxݼa33x.CQi&˫tF#" ȝWGq[y .7Nx1AlJ#pΔdb ec?STImy?؞.Q,/oQ Nz9I^ ]RLEu\4`֜y0Hb_`.?:yC0fܺ͐i3- +cpp߁*G [d!/V,Q`ЏF?L7QWgt+Dtvg-Z@p (%g7X@]}Z*F8whx`-[B3\(ZϺp|A-P] Wb6mD)pvw+E8Edtu6⸑^7zM"`</K-'hռƶ&ndhKH0 d4q T IAyq״Me͐:_[m{_&,`Nס]0zf|)Devw8c~zL?UIaYwT6o\a _-QEl?ȯ9э%»hL]9UlKP 6N\%=Ξ)_=L,Z`kuP(/% `w;2c-/<CDV5N;ITݬ*q/MFXu.V]ے=Gf}dpWf_z*Άa-~0xzCU2o^wVǨE6LV[!F['ZK՘`rm}t&it“ؑ[j[$k㼁)|CXқPJY\=IP"}ba6@!C9Zٻy-M!pԹg.n¹:xɨeGKx;IZ˅?en5Bq_B)K/ GԕHV R%o/"݉hH= ۊʙ3|5c%sv)=#lB_/2Ȗ4 AA )dG7Ӏo'rCc*/OrWTE<|`wt[CWc|֭e(ϐNdˮ Y.lJ_ǔ5P s*EE<_ɲ c]rK >!KBe5sc]4YYo73eyt<ˍ+NQD_ʝ8q2R3~?bae"}G";8TkhxZӏh(@r1մ͏̴t &vA}F2x+|[btؔpsv_!^`994@5_[|aUeQJV% ?|l.~p!iѡˏYϵ? fn* jӿE-'&ΟŻdje,g/PV\V{.P 3 jZWX^gXq>$8e DV>-][>]d:qRt(hvDd+u,zl}r Ňj},1 PHGh$g#SrByR5?S~[~[^`R72 NX/Mfg;ͺO\G7xK7`}xnGx\w$FV{hWrUqWM[KbJ e?F讨̪z#j+='pك}hY7sȫ=DAP^{;.*=fH N2/z O`^%愩(XcI:ePM5۷2?vB삕|M aJ&E$) .pMM JnntԱOn@hvs;~P̜%R6^_x nS㢠d3yu}&t|xOK޸nI`v9G1C2CNc69QPkk/ŐfV_.3[,ZAԍF[K .J4HuR1()y;UჲQt69ͤ3z%Ct:iKX[ XNk /Rlqm}ޏI:flt{mnNd1Fd-Qg0~,ʚcB,w/qaa,J!sTAg6ޢLqJ:>`JK54Aϊn;ZY=jHcl<7H$dsCPrǝy򛋆+Or8pS>^O\ʰb JQsz/4@qQ02S,1Ŵ}LF.=4;O#DLI62 +~ ֳcZLhhd/ΔG1uAG0/_q> sx뮍T;6NRb`{ASI6)r!\IST@}:c3 `˓S՛4Z$X~LW2.j&9fܥȖGc/'4'5@v2 %sYM!~n0uiŋפ,"e{%=xK-.TUϗf2*OwI>qEy! $7Z`oZbMnƆǵvgFgzVExf:Ts#D px&_(㨆 efŠ.z~bgrw_OGE{ kDKLz{9q |r*6^c"2_D[C\ !RVZ.ȀB0iKAo=]X ㌚ڊs$~R\xR^*Ї TүΠRLHɹ<$0V=GUNIoɫ ɱX^:@.htl@:8I(9F y;Ō[Bf 満^p8m3pJJnsyNz6(>l:Xas~ٔlc (9(\HB`?B+Y˦ ˸L'v+ܽ3Jb:nC~[Υ(DTú}'T%\](ܿjqbw ޵GBݐ"~Q822>HtDs ޼877C_mg 17Zشt)sUvks"G6 \ {-PRSiSvZ(˕*"= jQ_d"@"Nׯ5X*|OVRk78y`Z~7O5!..ga/-&sf4S(z$݂Vy 8r04r[LcA0 C\Q6Y*-Zt:oyuHRFCA xLF?ǯֹȤP#Bdy*ኞC9&s1s#yWlQSodu1N" +#93')ui2{ $g{Պ??o9xy+5Ժ/@\(ݹbITo`-~F~TμW *jBV^<`ʸ|ym1;Drby+}FH"7i9u(5\NM%ؤ 3q֒e OB!<(%[Y.VS}1^]#U V2g(KDUw,pHGl3."ttfD)O OSWU{@=R8[@B|Cy[,QK*DET3dvnN~ <\7wiQ{C} $^\'uhN(VC}A"QAKY Qm9ŭ 'LsGrąUs5*ЩG0}CmOmNbFg2hxksaGgO5Q~K+;bV!5{Cy?~':ѱGH!?'Ԉ)&}uLǥRED,X,I y-p+hmvfKT[EvR#g:aj5Zk mȴSFoDu~yMlXs$ȿd\2Q}aLU8ރ'_xueH#vE^\.GM#fI8DcqRad|l EUDzާ+|.j64a=OSZR&j<1ݘ$_CY`W?ZyV KHyxV9nЯ4{x J.(nN}Jb (k3(^zAt(=u7iԽ\na wDRMO&W4q:k !Hᐵߧl*nŢN9])Ă≆U8*EeOx}Tv>4GN/X:_mVs-D=a0RgŻAFcgnM"mss?1N1ۉI k3G7/2s:Ez%ROnRp1ojÑO oL7&xKmDX7$?>>=D_#r^nbϩ6Xg0[SH%N&1;(ןDi:@OUEYe'&-m? EmT<%s=SQK?Bv)[FSNv-D![rT;a Tt9"6n" %T/`bϦxAEt%y+2_C:l^Z*lJ64NY #|\CӰ\&r|E^]LSH?D龦cmbrG=O EK(Jʛp<8kFǤv< j*O)H'*6h2iOZ1E8Rn뷜 mvч&>q[/Ըjrw-%4 T$(~kdxG`'f1aC/5pO煮P×]8!7juBTzP05.:K*?)и?\{hk1 m]oly:ป?g-= ?nAjo C*bŗ.sQ% 8OdGOgF.z ?+xcR`B<׍sVWK)Nt h@^A ᴶO(W@dB*ZѾ(EKA {E`b]Re: STLۉ\߮H[OvЫ /IQa/pW/J/;.`Lz(Ɲ F'JJ jnWg퓃z{?"oprDӝʺhK3]!=pt85EP! +'xtNsc`OIτ7d ylȨWfOb>(> J@f9*HUXHiQ iRgӌēd<)ſ_fZb(bmM?Ѱ·Y`R;O.mTW-<ʔzˣq;ڄ:bHkً.,¹G:K$i23鶫U k.[m)ѯ n4r+73?kN8໼W:ȄLba@߂p;JGpB:?{~U0ٮa*Z7~~" .^mtH~pnv }sJJLgXgXeb?Q )Dfb Jз(Rǽ%w!_Š#ѤҞ-J]և[$jR|2o !@0hEk46,]Bx#^Tl {8I\>駗Ām_e@ rۈE)tŰId 8Qٴl99Ϣ`aitJ0eb+>Ȅ# "v\lEXV7Vs[ Poͦ&~/֥Pً67 Q%G\ǹ(JbPQRV5PfyI|itnؚ+5/3?vY*`` Ll Vojnvf ) xζZL~wb@1_C5Y$|T{+$4NZ:HSn3'w٨z`?;GѠ.ʃ\? rw.l3n;Nq+!3}^{DBe( UDas}䁰A VTp`< sV/#(&[yܟ*]< } Fqta=,0!=QPw7<JJSpS2 /$h߄Vv; ,^(ݼ8QjQZ|=*9k8델O PW3CC+xNwoWgDq_f@#dt3h}ES3V;Kj]|Jㄙ*s# Pj*XcO v9xzEqH#!1w9H]G6؍.ڦrXf\:jJnvwG;F7}!VSHec(8W `E׸kQ q!Jj36+ K(58qh|nW{ 3Og]Էped񌃟9i]RF$kq%ɢKʡ$>V)ag .9kMIµ%.A7ܖFcm&pp:!&缐QSdY}Jƕ[cY:}6EH'aXP+:*xj3~-Ly8 _65v)#WsSmkY"ju%2iY#q"r9S~m=v;!ױzVZ"ډV 9Ǜ 8U-ty:ew1r [V4tu~1]5LN +. MLuI&aD'{ %6bZ%#NH$v6ԆՊ%Iږ*(pgV>)jO+NޯS@[FG5&?=0~$x!n*IV? '`>J_ϖ.E(TI *xԉ ljEC`VFĩY>,:V9v[:x ;K*u䬏w?F4<X$,ᰡ?6I!]qx09mE#xMjr_F}}㭗Y j^ds#ӵږTMY fc~?NFoB: 7c0YZջf#qL) ;,y`Q.#*S2};YAjzu^n)4=HHWS1p39toi0u&ֿ8ꡀHSaIiXun5:ʽkA- $ٺE&8@9m…zt7b9v(áɧ!e7]P=UQyJ!awC}zP#ë]"U^`@|y+ .~iTxs{#$ S3cA*=3԰;'›$jʧZd cioh̶Z1oZ N8V"82-B rR jѭQvfc $FVZChaO߿3k_Z,*D#[&..KجE* pS_R{?znU6Rv>P!1ʸySR-fVG55~l|@ fV A:kǐZǠg"ZT aԃ6R T0c= 6$7$/k_= ?-cϪ vSf4: PYOB>`Z!“ɮsQ5`lCEoDϱ'y\-Cͼ@( DVh4SSص=5>]s+*{v"(j3HaogΛ h)/tNã$yxGr j۳B4id* b俅lp`&o$'p2W{ *.bЋ;Vg?gO`䡖Sj\gÜZ aТD i i^vFȋ*_b1Qp5+17Ex]Vț3LqQ_$o9zo?R*Q>E:Y`yGڎr qtC7-JH1W[,/rc°:O~+^)f@y D`h,BײMf'릊$ zUuڀB5AZ-Y_l2yZ\jN[IbVfó+0nK#yR\)DvStMiT  Lr]G, l*Q3 ƽG+?쌎ʯ,[@!0\듶8;i스ZhM9;h,yyi@wP@f \z 3(Fe,ڨ>LX` mKՕe}2 <;k;-jl`7@2Z`HO8hj1&%ITw80 UiU Leἥq&J'/06v͝I46Fܹ xfw"«ϼnAdM ;CpےqУ]N[xGh #v[5(۞8)gNH-.)LO?24OMـaD%8ev9~y.[- %մХ$w߅H55v{nAr_So={{Gŧ<z|g ~7 `J$*.Uonw ,2/h5Pa"U=P1CDyχ76SD;Z}yQgdVughڻ㠣9Sz |)$m ґS-[ imښgJY0p-IVN^ՂԹQ s)LEd5ӬJʢ-kv5XRDKjC}ţcaːKw^QC+(v2+΄H~ jmJ 14R #@v ':юƧW<@yˢ%AȻO!H\5VƑ9KU. !g@hQ@#7 Oʹo48V[|r [~^͡3Yh({TROga;3Pf4f7i1! &5I>/XqAvod~r3Ql[Bds,Pj͗'ӘW_ǿH8X aӗ!r~;,īps[EG=#MK葱Cw~xԈJE=>дh{8Hm$, F? 6;FvQ9EcZQ$SF_Q;7=ԣm$8ޒ`ɛgk,k+ ~&ۉ@(^u:,TR-Rx9_! D08堳[t:Y?Bh^CKp3< eCT WRXm#~}Gssصف!@H`u/nQ̬x\4/55^o0 o/K.g}Aw P${#VH akwdeճ"yrI7OGG$H-&ǿF'xCxGm}yvӏ}j ! MNEQYb *+6MlaW뮈 p|3hעMXS<7WRa޶eŽpF*B)_;&G1+0&ʍlqYz RIkBmjds>oʎʻ,_6XoڢAb$8/K@3iD,B!/(yZT)s,#rNzt7L;:avϋ᤬|Or/i wH"-V٪B$7J X<Q%/8uZ8$0W!~lܿ`/$a.tD0NSJC P@pk7%*no$,Jfʦ49T֎3E~IrW4?tw+ƪ'j)fi-8ڗfѠzHXFakW\'0-MݥҐƐ8EWA P 2!ܓOh/#"=lB_XSꜯPDG''kp GQ!S\m=1+ત0Ѧ,FLq.<1uy\G?[ycN:2!)o_,Q 4S$cR7OŃ+2H6RIgg]#3z^']72#p,L2c^A.|,۶8 n2R΁,JlͷBSyj+U'f<("O;#H9A>j <K[r^Av01w Zc/" 9 zsg/SYS˦uit;EョMi|e)}9D0GW W?f(̑'KL~R2:4sqZ0%#izN+#Öɹt1q{{9XiŘR0RH]=hJrT0@}?_1I"82_F]O|* Gۅ7x_IV/H;:B_K%I"3q b&b2as-LCO">I]S,iq *E^ME둇a]dD diǮB:)ԨбWb .mzPl} \+,5J$A6ׯ6)PG\UDAƗigD~!B4_/9+JFw_BD".pA3z浪e$€Z"5)_M0G/;Vè!͞u)$IPh "PGHF ys<|DsR靴S~_%qO'보G,#wr%֊ZwhwiI]n<svq0X ٮkc{UA\hwsiEê\M6!0?n_ oHyȐq'߃^#4^M2c8$" ,@(>lU ?_>AvhG}‘Ix ێ3٭L77y>wXMBctM.#)0YrHm9=Qqr&C9՛1>`WX_t} F6WAk--%\ě׫gx'3*j-hsG^N# HBEQˑV4p,WbI NNJ'vPI1sԝNz;O#-'_8ظΪ~k(jh o 5 g\9HZM5ʍh݁H^xK*̯B Z'#yziU^wH}>y\JZJ!_n"م8&2|X:nA8yq9- ~T Pm #_Ȟ"RZA%}N<@:q6D?Ad)w&$5e}/nY BGԴL&oR_0~^XʚTz=I m"rg8ٹ=mFs]EiA'f}@l[zz[HKӬ͎ rY8g]C? nu?v>Ê>#ܒ ܼnnY5߱+~}PVɷ|[`gc,rQMxmi6cp3^% (S/Vװ: cDs>7l3A=?E+ ^)QD<6υ2+M\!;=>ʬޚe$iqu5 /w~g8R`{^1Py35(3jC(J} T]cm J/$ӆ㶭 ' dHmz7AcNt @v!K~0nKH1 xa宥V怉.)KcJ]Wu$@*c7:1[6aS7ゲ oYxM#O FEUKrݓ<&Q}`,3>xE BH0,ÿCoD`WO\A\-5vM%s}Ug|6m0<#S6oV(LKbR"iTa =QR{ۛ Ժ7WqBpՋmP1{MuU.KR)eW47ڡ>QYn/4 N-%3[{7@5c@uLӈ?JpQK ~m#WE6R q`~)[ ;[ARzD196fM|>XapIP [7jIWVVI)w2905әp]P`MU.nu&OQ}tx b&1 JRk<<LQòDb:y{ >Qlsd<^>o#euY1 l26TĬ|ݤkMW~h]!U2^ȕ/X3z GȜ ]TN%oЦ=m^k jbgP|&Oz:DV@лilBE}:hG‰h?|:"kJzS+IpqV:ckYc`_}RoPR1GG&QTAc#/QH1Oߞ..FG3%c@K9Qo/8Go6-ί=83Ea,[6a(;ooC/[GiGsH9R~EgMVB|p9]JYf0V0a$41g&Q']RU2@dTXؽTWX QX }o(։Σ>ZѲb,^)5 C@̡tiˢJ_#Uou3U[c6I5m:oXw Dڋ ohlO"OS+Vա$Hl,b]WøݥR}zDB9YH@4X%mm;7N>"ASu&ߺ7K^aϊhJ68{YxYvkt=ʬ];4YUm$E"b$Sw} ^& _y unNT?rn6МV?7P~Oi!-ͮWꝘFOCNzܔ1@۴mɹ"$֏[3TE2nG `]%,W Gzz;&sQ/C8`W!xF~=/&aD lNwNXeTf£}G6.Lp|7L00&Q܂M>ƃ`V8?M253ĩ}If}eS5 ,E}E_yW5ċC15],M!e`8Ӆ݁EfY2G r.1~Հh"0X`8e}}̴nTDǾ8֔YBWMo]3CY3qӰTFg`*O$'LjE/M6/muWс([96É' ks`ehp~ B2zM$YBcԼ] h m%e ZX/a\tn&c+,]^~I(186Ex+Pmj0Lj4Vy<ab̄.<LJ19)}sDu7jNҸ Vs]`ysX0=@]Sҥ˹ct`-Q&jK7bJ z˃i-I1M>Y}'F/R{n揹*i?üO)r .!B 7;^-]<Ϙ要vYX#-k7.Ӡ7DT2Ɩҩv`a8VJg?fŻ]jB;W7L;u#X /&е[7|0lW>w#x0ZlV߄$.%VU`>&xh 4l P5H5fb6c^8o)F*P OYהm1RaCk 4WFG>E6.8m~Or֊uX^)ĩQIr0|%Y'dXV}f^_˒#-HWTa܄{?] WY9B". 6,2)vŞ78{%8{UuxuM&,TUt@l]j=m,ܹif&;bˇpZ'F,kW[҃Ah,"QkchЉQ!Vjއ9@m! v PVNP~\7K. "mzJ[ךLȐww4Q2o0IƩ?\kXgKh3)jp[e6)=a 1TTO:A\y,o3-h&)LUϚkQ`@'W (~no(c擖UH!*_f+7luКWl1g us5H_kfJ~ȨQ&=A/1LKo<~Ca!? c=0cNhG 咂 ʭik`P cD~ O3^,W͝I_dytO߽U h;㙳"PgS;ڃ\Hmq5/Rq  |)&Y5QuꥎrT$*J.P7gGR n9 rEC~9ynjiF~!zOM1&.@DE9WjhWHIטX6/48HigV <)/]|5stytjZ5QF(Deи0C5~yfڥRPd@`7514cͷ DT-Kz&`gi"H%gf`e'!>3^5Q`)8&"-l`#sG}<ב:Ɉ^ Fܐ|a@,J. DAW n|IĚ&p >::F :T1 p /{Ody=:LG[VQt4u fKdO:@L ;R,k[!5+~т/ȹF]gOlI)Gm 0uBB V@/z<)V&ARy t03IpnN9Nz"W{3 KtS ă:"쳰mgDy36Q߻XrX Rη$jmq1_!X]Q@ -G P]qU֡1/:Z!LR"М+iЖX6Et3_95nF U{?=/*߸C\w&g>%ijTШWPu/эiV賄MT lYMO\ʝFf Q%YgN gC T~}):'jKG޻>"IS0M䍶lbao*ewu[]O8B#;Qn\tfATZlohjC5 Xesk(^&" L(GTFdtD1Po@8WSd$gLǕ8#[8=q'~ߤ KdgIJuJe%+Z"֝& #Yj^cW2`9{J}Bnk]osӧGk7HJ |ez,F "F4 L2`P_ g%޷G^ʺ+׸=j ʑ܎$2pr,۪)]<#0(DM4L90 Jn%﫰m,o F&LCzRY˒f}C(sĻ|O:.;ӉjGw**P'OiZ!n3n|4yl^+[]\?>Yp;A$R3=NIЯoT+ /e y6,"ٌg+~j㸔-ul6{>$|9Y@A^H.׍hҾEO;Sriw@PZt}eJx"YT_cB i8\T:S 0[L%s܄eapp~2LG#,H4@M ,` J&EOb*W3q}=֣DnxEn/]45KcJFYX%Wӽz.Ncl.w/Z6#`UR`{PJ´3V=p2 /I=P NMy(R:+kՊG-&dN+sLGgJ~Q֕4xӄ ,.n+Fd_Xwq;ǖe)p V/&Zn-ȱGw\=$,W:DȲ=h*9;e2B/)[U P{/+:b֟6NVdXi ȝUnr+`\3wW?=Ǟ//Q&%ќCH&% `V0]@K?JTbOM+b|;['zidK~$M])2F_C++(ze7.1+iL!'?Ibo2ciPD:rHk]r%J`wdz_a_JZ4hZ{a& (1 ~H#E1F٘cL$N bń,'ȸhƽDf2_!WIαIܲ%|4*ʹFl%#I.w{M. !dRr!t7D*i0K@E{R,PJ̟`3ƭps\M!E3$5IY2v JPhrZg$ ݃F8L mA 9zxA.SxŮOYq N"*GX*B9@f8!|32ht-]E g$̨YsEQin^3 )Bm4#|Yeda܁3G9wE 76 BAݒM}Ѿ0t c4%/h\r\FL1bj"R ;pjvZ) iuXbO>@95#5%fMr?z3H8;ЌYbMOsn>w)Bh[bί4OPoOVi/7mH̫\+frT/BZ©! -5S?U ]!hܔ a=.\UmcHIk4&F"9#Ы/q"g;55̥bdkiJYvKN줥ڰ+ē{;puy+`yjjW*& No7 &v?TjhX,LjӓC)2I@*cDqXS E^!oVMѡ0J(@G<Ҍ5Kz 0_X9r¥E5"gr!{eO#/mDɣSb 0q UÜ|$% ?7.Bw)dJG2gXW1E*Yb`ABpBZ&I{p~eܽHЂGIR- {̢*hcp5>tSΞ+zG#3h8fE>Yo6} _ Xg7ߞ@dSGZ` %B l#'}ڈ4ob氤nݒ YL%2M6S |4Muc*elM;dfrj8Ao{LLip~ҙl\'yjRJUpj[8Vu 0yQo"l<Y'fo-b 5=:VhICh†a{ :Nĥ)^.A\0Xn3JA%66j0Fe3-ɨvd"G']ۈI{Kǣsej)O{&bƧe hؚ'jX9NuY02;fֿyXYQ [t][[_]E+l7d3yܧTv-a@\H܃\Ni<߮K_}q{e ⃾l< awM:15lxwadK#+9FAMn6ؗѢ#]mH_MM{. hƊO&­Sf[v䷻C2z! nc'Z/տAGxTn 0޸u>HZpGy1z}4taپ *;+'  {Aav$hдGTm00xݖ)?jdAZ gӫ1E'$ay$U/VrL \ofeS`NV ɯׁ_ <xG3SQ2 t귇!}j}:J!9|/\?q]iNWg2dٞ+m*Tq" U$7&~uqLhRݏ5^ SQlѕm$:@;P7Z}+ U#%K  IfGD)5}(4?^ۧp@ސY 'XC!qy}ؾs~QEAAhRd/n޸gr(b .Xp D֙ү7GÓo=^TRR Q:E+>;; ,+Ou]{QdʮD$/Z.<$7&zk`-GxwQ#Oe0 AzM HAQMb7|z[KgԍPz۝ AnT?{XXb1Hba {&VEF4@H<>ӷ5['pwZG@& ]AӚVde~&e,[Q$8YYG#<%d4lQQh=4z[zIlU[f4$[Ǵ,[D<d"*2C2"_Or%:kI [<# 8"8=)rr4CyWzB 9hNCC]I5RuWgQSckV/: ca<4ڣN'_Bp6(4y!z?"/iK 6 T6%F蠷HqG_.r9W0eGxc37pQf/+$&;~ͦ!ɫ $j'fͦtsԠҖAN Bߊ07"~kH6jUo3p={^ 9T*lS?guQZZ*m8f[,t[]IiT$Dhs03`g7*t<taޏeGG'@"GG-\Baa(慧$no 1;)rxg=S٢p?Cnl$uvj}䟶;Vv 2H"d0>2~~nxݬHZI+O~qCy%I'jO[\J1w?-awi7I)qFP:Tuh^,}*#6-TV]mBՀed5Emo__UaݝqV42;mjK{~UGj93`a$",l&9&KW^mgUv'P6QN+#+Tȧ HBmoȰ5z,̺J͸m2 Xp\2`'Nߵy1R$^D.;%Jc ܤ)@.@&"G{ܛl;;-@I9!9z|Aٙ符nI"GG%z*R'c+P,_̃\FjW,b21(,6h>FXpzbzM(?zLO5%u?*1ׯ Tו%OWP;&P%]rbP qua!s,L昚gïok'N,LyдL36zF6ȿ/xB8_Jmo58x;b);ћLz,0 HlBjmC|HjRtr/.Yx63 dzagHGP~hFF9cűLF&Xھ?hr/<_ǨMnm*Gh*xH!FS ? B"J+|pC`TvfHLRt3X'2#C4P y)&ЀgTy Վ-a?YJgB}#^_8}QMX`/S\7mC]"-ĵ,\n6UmhIF,ssY;PQr‰VSݝf`6ET J6ETG*m7~X?j-*Y)-$)GHvr}d*2M~- đ78/~it ТZ l {[$=H$(;W-i܅aQ("j7||eCA@Py2 oIS]r`kJx14~ٝ{+i=P -8yrҽ.bo/e&wҘJ:(L]aD+&5h=+ގ֪%cW۴<~PH<3œdd RͿ Jԃn}%nk_hs)QlKzJޱte`[y }J7I\=fLHP8:]gȋ p|`f٘rX33b ERE'_K$U%4j }iQ uQn@E߽͓aV3:nHD>'n2ɏq\&}(M\PD!)H(6G{pPT:0ɩ4{6}'oEÞf0nQXNA,GFQ9>2&;Qn][DTOo0உW̼a L_%pU@o`YG6pD_YJiotٞQ*`g`1ʦҢkyPib"@%NC(>QZ?OJ†nlK(I_S("fX3dKfzRPx Y.qpV>)R'X3$ᡛR˴SbTkF=(OɱBwwSƐ}~BΑ1^ϸ%7te>[=rYvH'GHج+: 犗R3‡W_MʙE|r*)Q+0n=;ϧR~ALL†0[jw-OmIhe=^<ӎY&ʢ_$-P zT%CY ebtv>-J V\7}ֺ'WVlg^+PejK$ζFJ>U-RP-9+uٺ^N1*SRz{APSM'vFQ'j$r[vW`ӬcRahp,Xg^IH7܇6V Q^_l 1J(#3gQ:bAXX{-G䜗 "-zqz֪ԓC^ WFm R wyY<#n~1Y4Y~9@a3]R8jjs.>)ʷ|b/}"|K@D&GdFR=7oJ 6j Wg>xÂk-U4Oeka?Ws1IɅZ}>g$RnBz:lS yPDw0""1,2B_61^h ymX`T;EmupZvYmz! I6 `bGkT>y'vmvreəW׊+i+~R@0g{`mO2B#iW<~([OM䛴aGE o]+43QIٚJ0?>͐ṠX H4.`%IJ܋nt]i5Aͯrƙ}=̊v)6i$y,py!]b&<33(a`Vpl/rC>;3Su>:^1.d%2HsvYIvӮ]wްȚT^^7W mI~ rIk9 T9čD)M-@?%L;^ (6",G+X/1wYqha\UsA3d8/iW>l-2meRhkzɠt8_=\Q>O>gkQV Ǝ[3x $subQ`JEA3(!G>HR4eɒRWkcJL)Qje} gzj V3u22 Mʘv_[''( Џ #7_ 8\wF%Sm*vfOGN='wq'ùc+|hhsw < yOK;^=)BŮWY>GtavP}M{2[R hNp\ýxC4ߺ[ VAaFHgNn| .bN'򐆉4O`w6j|^l Ohp@fBpvvOҺR}7זWF!S6 l.01zT,!CdU +W1},6?[ x3vHEP 0[h'  0Hc#OpBXr^6K!3OڱRo.*g ͭxZ! *O,tt#^W}NEv"TۚG1M`Te Z;/;; vqe@ ;rg woѸb(IT=1ӓ12u$N 'ҧ8Pi#+擅r?)0{寤슮u'$҆|M}P_2 2n *p;B(:1-*O@K`dmusUJocwIk/0e5x(GܰkІE/1fosk?tLx wv"OQ8b6VQ'rN9xڔ=;t;{'*Q\ %Tl>&GJzй$~үϫ֖C5}J$x\?Y~ aʺoey*lub܉M:Zi,"b?rGVjwA]N J;46`5SovJtYVGWH}x4"Y?KKYQ%%9oBݾ=C7>,j1}Un+m}I%HxCAChҿ%xYM;z|I{ժLu4C$Sڶ3 [Ϻ aRFi VV7)d$PgvCvBf԰(I;0HEN]*9Ŧu pL4{glϟw źb_MS PsUL|k\d? dFe6Agl#󃲂c +"F.U{mYιM{uU^b/޺ĠwE#]$WA:x9!|@@Rmnh`?X r(c[$Zje)Lsuw.QhQ4 ݄|X;X9iģCa@$y`g{9&NWPgB7M.7%>ԓwXB}kH촃TjkN׉_ט=8?MJ63 J}B@EmRx~];fbgXIWK [Y~w3ä_j2񭤾Y4r!Z#-G滠4rJu֐KRvIӤ1D(^xO8 FGs 7simG|'tҞO;@"\.( rqց]\g3̊v8Og }F6u.zȘK˳+Zl"{!z،֙Yba.kVK§G6]O;LaN-"U2rA=]҅ARfݔkdZHnRv\ˏ9x?>=M~%mAFDͯn/5IopՏr! ,i-yQk}R\x\12[/B!tB'JweIIH;A=X{ؙij@ok?&swa#M4v%nZ7]JQ.BFKi>3K;ju& =n*Ku2h3w6dН:fJ81_EQRC]ᗮeI`,ڮs Y?4e οUKs|)@/\]4ːbI'?pĖV(zj*d(&cqtaOzζ^:iVS4j[L7;o!Kҋw6*,UB,Z_lF&p.sEo`i 1 0xBroYCYSrkTA7K|j$wԝceFMZKTfP̹ 7V<7?Pu?E<+w&׻H 2 0/[tQva& & ~-ksDZ q0*/hTDE&/†+Xk9МzLpr8Բc!! 4ˑr ˙'`5ws=}>KHi0dH?5_&_(' ${cd8+!xWگ@' г@!Y)#8*3O2DT$< 3 :cj+9=EƆ^e\"VĢ[wpkF?dY ?>WC`H{cw WIkwHw}Ż$O2]12&$g*xk5I+v9KxB+X7g%fwxͼ,ݻ=`Z4EO ZM<LZХ tw()-:U+G97#H%/dQ}b~GQv *W>}O hf1wBa~T= `.% TO֪&4,z "|;F-a@|@(Bz$—PvPclb b~<.eD+hzSf_0l O\EKu  ed@'3l+~([UOžb2mbw;oC3ioqrϮWWbY:Sdߞ`.`JױR$E^)~э݈]eq.9vbHGr> ~`Q5>0p-Ta@ft8 41F_4fgJ/R1˩}׿ʘ3ET?ua[),Xv9藞Vg"Kl9@1fbHZ1Z6O`Lo-QKivc]t4G&S6cN+ |za0maGrC8NlD6Seh@: ;n-6ŗUw bA\4e"?ݔrX+ I0&l.Yl?T!tƳ'wK6H&e`c\aL_ fhceLc<*0c*>A>ޝ8Q<0Xe+Sbsw|61u"I;j3Q8U^l WYύh)7J@B;mu# s{!h6L>UZ7eDoz?{Y`(b"h*^'wЍx/bD҂m~x E`)\(}9@*񹆯QGϓBW(G{DrrSnh+/ .hG9Zýze@^nخ u4;ofaaU1~CFSf^CM_qG|FQgɄB_B E^v]'KA|ߞ`)f?OƂPjo)X6&ۼ8i gTzmZyv9r{bIw7[Hݳ'>5in^yumPQpA"]U ׸/H'~p Y?1UE]>?n6E,kMS*j+ 1@Iy) O*/諎-.VzmhYhjX5t+sCI0Pwdx*<\90#>|ffc OrX"1=tHDRlғ'c >jkhRZfgmCx~ڿ:GdEPJ'y| `}ݲfv;dr: Um8Zhf&K`:hhȲ}Mu|z551s. 0 lA cDq+ )yFFYJe|}F>'K¢Z /iSąT@2c'{#0izɹ8GFRSS6PyaHrqc^ݖoft SOv$/Ou;5RV->Y'NB,c/1fl[2Y;9EEc:mOT6|nr7@ 22Y2xݮpbX=Y|<9G :xc'#Iv6lާ .,4fY]E֌d6U Cs7r?YYa8xSqh#[ bkL# c + >~yg&&^ff3WOrE *9d)n\|g@)T4N!$, ` u Ka^|GQE;Ԍ_̐l)cOb,KCk<EJ_>+*5L697?թGnLx՚ S7;kjՙCw~Qҽ,TS1!fAU[\L(}sd$~btKױJfo T<GѸd.$ ҡv^L+C߰Ө`N )/{ȁdR 'ʳ-mx`eqm ۀIq<փ$ o TԾ L-):S, %YN=motE`MMZ6TÚ&0Qwy2"A_(;t GpF[p;3IwNUK `\f-ָv!WhajQ *14gK=pG(ްdCZM4_"*%*"G{b?:~Ӑۋ bg4U=៖dE[>9URIf@:bx; v0Ovȃd=:vZ&^7k}|&YëtUZ^lqcxFҽlAWC9B+,j-O JFb E{-f}JQXBu% #;Sʚ6?LzgbM F{84%`π$䩑ǁrIVwzaJd+kH|)*n%}pLv킉V9HU0VEɌ R {,C5>6#;}&t Ss*d̝ ^kwWw&P,"~ I]}ry1`na we6Ů} +k'E uЀ$ܸVAqDf7/$bWI¢ MN"ᲈ\P0(mJX;ϕ/[k쾓8nd=nlxl8@`:N/9{2 Imzr3krA[ʿ{ޞ$Uc:!X"o/QK[RNG$h?ӣjn/-1BrΫ6,T=_=͎2Y+ p1THK G$fĘWYg K|Wӽ T4;ʷȳΰ[nF5,wpSJ%S`Nf,jn9@kF[ͣrP~/Q=g(8XI`Bmxi=4^05QΈpΔE' YZ