libopenssl3-3.0.8-150500.5.36.1<>,Pffp9|"񦧛I;[ߟWoǿ$TH_۳78, EV,x'Yzmv\ba{,%yAuxy=ow Og ;؟x1H$â@%K'|GK~Dus-]Rz0:0jvZq*"ϢɽМ٬ wNwOVH|H_"C_Rt&la%cT޺Y@K f8xA%|q/C8?{\c7 歺>C(?d " N\`lp  (  >  T         2X d O( 8 <9 x<:<>@FG H IL XXYx\ ] ^Tbcndeflu v< wD xp y?zClibopenssl33.0.8150500.5.36.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.ffs390zl34M8OSUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://www.openssl.org/linuxs390xHhـ?) 'AAA큤ff]ff]ff]ff]ff]ff]ff]ff]ff]ffcUc008ccd1843eab36f8b668882053f88f0d0fedb287961c4798a3844c208890b6ad325fc2bfa9d1c280520061d5d093463a3186b7668941940f003182856af3e60240a9c84b8325697b002c4653d0ccb0a66d9b525ab58c9273e8e41e325d52aa57da2ee598a30abf9557b64b27a4a097ad18a2be919ab618f60547ac5300a6783f4f7a38ecf155ae56495768bb93bd444b639898e2be6e0bdf7c9f5feddb8f4b86aa2780246cf73f924f10e829a511fcb4c5757bc3620c7f60a956613924fda37b7bfb1970239542a3752a4a254025c69e4f3c0a1002500bc60061dfcaf614f57d5450cb2d142651b8afa315b5f238efc805dad827d91ba367d8516bc9d49e7arootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-3-3.0.8-150500.5.36.1.src.rpmlibcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcrypto.so.3(OPENSSL_3.0.3)(64bit)libcrypto.so.3(OPENSSL_3.0.8)(64bit)libopenssl3libopenssl3(s390-64)libssl.so.3()(64bit)libssl.so.3(OPENSSL_3.0.0)(64bit)@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigcrypto-policieslibc.so.6()(64bit)libc.so.6(GLIBC_2.15)(64bit)libc.so.6(GLIBC_2.16)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.25)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcrypto.so.3(OPENSSL_3.0.3)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2)(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3fafK;@f8@eeoe@eRe1@e-%d.@dd!d~dkY@d*dc=@ccj@cca @ca @c!@b?bK@bK@b@b5b4t@b0b@a aa@a@a7T@a@`@`P@` @`B`}p`v@`/@`&m__H@_@_@_@_9_-B@_@_^@^@^@^^@^@psimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.combrunopitrus@hotmail.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdanilo.spinella@suse.comsimonf.lees@suse.comsimonf.lees@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comcallumjfarmer13@gmail.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.com- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1224388, CVE-2024-4603] * Check DSA parameters for excessive sizes before validating * Add openssl-CVE-2024-4603.patch- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Security fix: [bsc#1218810, CVE-2023-6237] * Limit the execution time of RSA public key check * Add openssl-CVE-2023-6237.patch- Security fix: [bsc#1218690, CVE-2023-6129] * POLY1305: Fix vector register clobbering on PowerPC * Add openssl-CVE-2023-6129.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Added openssl-3-use-include-directive.patch so that the default /etc/ssl/openssl3.cnf file will include any configuration files that other packages might place into /etc/ssl/engines3.d/ and /etc/ssl/engdef3.d/. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1207472]- Security fix: [bsc#1216163, CVE-2023-5363] * Incorrect cipher key and IV length processing * Add openssl-CVE-2023-5363.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Add test of DH_check() with q = p + 1 * Update openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch- Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Update to version 3.0.8 in SLE15-SP5 [jsc#PED-544] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. * Rebased openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Update openssl.keyring: pub rsa4096 2021-07-16 [SC] [expires: 2031-07-14] A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C uid Tomáš Mráz uid Tomáš Mráz uid Tomáš Mráz - Update to version 3.0.7 in SLE15-SP5 [jsc#PED-544] - Remove patches (already present in 3.0.7): * openssl-3-CVE-2022-1343.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-update_expired_certificates.patch * openssl-3-CVE-2022-3358.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-CVE-2022-3602_1.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-3-Fix-file-operations-in-c_rehash.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch- Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786] * Fixed two buffer overflows in punycode decoding functions. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786]) An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602]) * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT parameters in OpenSSL code. Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR, OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT. Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead. Using these invalid names may cause algorithms to use slower methods that ignore the CRT parameters. * Fixed a regression introduced in 3.0.6 version raising errors on some stack operations. * Fixed a regression introduced in 3.0.6 version not refreshing the certificate data to be signed before signing the certificate. * Added RIPEMD160 to the default provider. * Ensured that the key share group sent or accepted for the key exchange is allowed for the protocol version.- Update to 3.0.6: [bsc#1204226, CVE-2022-3358] * OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. * OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. * Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. ([CVE-2022-3358]) * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures on MacOS 10.11 * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a ticket * Correctly handle a retransmitted ClientHello in DTLS * Fixed detection of ktls support in cross-compile environment on Linux * Fixed some regressions and test failures when running the 3.0.0 FIPS provider against 3.0.x * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fix UWP builds by defining VirtualLock * For known safe primes use the minimum key length according to RFC 7919. Longer private key sizes unnecessarily raise the cycles needed to compute the shared secret without any increase of the real security. This fixes a regression from 1.1.1 where these shorter keys were generated for the known safe primes. * Added the loongarch64 target * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were only passed to the FIPS provider and not to the default or legacy provider. * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- Do not make libopenssl3-32bit obsolete libopenssl1_1-32bit. They are independent libraries and can be installed simultaneously.- Update to 3.0.5: * The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. [bsc#1201148, CVE-2022-2274] * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation would not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. [bsc#1201099, CVE-2022-2097] - Rebase patches: * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.4: [bsc#1199166, bsc#1200550, CVE-2022-1292, CVE-2022-2068] * In addition to the c_rehash shell command injection identified in CVE-2022-1292, further bugs where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection have been fixed. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. * Case insensitive string comparison no longer uses locales. It has instead been directly implemented.- Update to 3.0.3: * Case insensitive string comparison is reimplemented via new locale-agnostic comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for comparison. The previous implementation had problems when the Turkish locale was used. * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. [bsc#1199166, CVE-2022-1292] * Fixed a bug in the function 'OCSP_basic_verify' that verifies the signer certificate on an OCSP response. The bug caused the function in the case where the (non-default) flag OCSP_NOCHECKS is used to return a postivie response (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of 'OCSP_basic_verify' will not use the OCSP_NOCHECKS flag. In this case the 'OCSP_basic_verify' function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. [bsc#1199167, CVE-2022-1343] * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the AAD data as the MAC key. This made the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. [bsc#1199168, CVE-2022-1434] * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. [bsc#1199169, CVE-2022-1473] * The functions 'OPENSSL_LH_stats' and 'OPENSSL_LH_stats_bio' now only report the 'num_items', 'num_nodes' and 'num_alloc_nodes' statistics. All other statistics are no longer supported. For compatibility, these statistics are still listed in the output but are now always reported as zero.- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637- Enable zlib compression support [bsc#1195149]- Add crypto-policies support. * Fix some tests that couldn't find the openssl3.cnf location * Rebase patch: openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.2: [bsc#1196877, CVE-2022-0778] * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates. * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3. * Made the AES constant time code for no-asm configurations optional due to the resulting 95% performance degradation. The AES constant time code can be enabled, for no assembly builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty passphrase strings. * The negative return value handling of the certificate verification callback was reverted. The replacement is to set the verification retry state with the SSL_set_retry_verify() function. * Rebase openssl-use-versioned-config.patch- Keep CA_default and tsa_config1 default paths in openssl3.cnf - Rebase patches: * openssl-Override-default-paths-for-the-CA-directory-tree.patch * openssl-use-versioned-config.patch- Fix conflict with openssl and libressl- Remove /etc/pki/CA from the [jsc#SLE-17856, jsc#SLE-19044] openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove unused patches- Ship openssl-3 as binary names [jsc#SLE-17856, jsc#SLE-19044] - Use openssl3.cnf * openssl-use-versioned-config.patch * fix-config-in-tests.patch - Support crypto policies * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove obsolets, not ready to force an upgrade yet- Update to 3.0.1: [bsc#1193740, CVE-2021-4044] * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * The default SSL/TLS security level has been changed from 1 to 2. RSA, DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys of 160 bits and above and less than 224 bits were previously accepted by default but are now no longer allowed. By default TLS compression was already disabled in previous OpenSSL versions. At security level 2 it cannot be enabled. * The SSL_CTX_set_cipher_list family functions now accept ciphers using their IANA standard names. * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. * The various OBJ_* functions have been made thread safe. * CCM8 cipher suites in TLS have been downgraded to security level zero because they use a short authentication tag which lowers their strength. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors.- Update to 3.0.0 * The full list of changes since version 1.1.1 can be found in: https://github.com/openssl/openssl/blob/master/CHANGES.md#openssl-30 * OpenSSL 3.0 wiki: https://wiki.openssl.org/index.php/OpenSSL_3.0 * The Migration guide: https://github.com/openssl/openssl/blob/master/doc/man7/migration_guide.pod- Update to 3.0.0 Beta 2 * The ERR_GET_FUNC() function was removed. With the loss of meaningful function codes, this function can only cause problems for calling applications. * While a callback function set via 'SSL_CTX_set_cert_verify_callback()' is not allowed to return a value > 1, this is no more taken as failure. * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). - Remove openssl-ppc64-fix-build.patch fixed upstream- Update to 3.0.0 Beta 1 * Add a configurable flag to output date formats as ISO 8601. Does not change the default date format. * Version of MSVC earlier than 1300 could get link warnings, which could be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set. Support for this flag has been removed. * Rework and make DEBUG macros consistent. Remove unused - DCONF_DEBUG, -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for printing reference counts. Rename - DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG. Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. * The public definitions of conf_method_st and conf_st have been deprecated. They will be made opaque in a future release. * Many functions in the EVP_ namespace that are getters of values from implementations or contexts were renamed to include get or get0 in their names. Old names are provided as macro aliases for compatibility and are not deprecated. * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. This includes these PBE algorithms which use this KDF: - NID_pbeWithMD2AndDES_CBC - NID_pbeWithMD5AndDES_CBC - NID_pbeWithSHA1AndRC2_CBC - NID_pbeWithMD2AndRC2_CBC - NID_pbeWithMD5AndRC2_CBC - NID_pbeWithSHA1AndDES_CBC * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and BIO_debug_callback() functions. - Fix build on ppc and ppc64 * Add openssl-ppc64-fix-build.patch * See https://github.com/openssl/openssl/issues/15923- Update to 3.0.0 Alpha 17 * Added migration guide to man7 * Implemented support for fully "pluggable" TLSv1.3 groups * Added convenience functions for generating asymmetric key pairs. * Added a proper HTTP client supporting GET with optional redirection, POST, arbitrary request and response content types, TLS, persistent connections, connections via HTTP(s) proxies, connections and exchange via user-defined BIOs (allowing implicit connections), and timeout checks.- Update to 3.0.0. Alpha 16 * Mark pop/clear error stack in der2key_decode_p8- Update to 3.0.0 Alpha 15 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl" * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it must be compiled in using the "enable-ktls" compile time option. It must also be enabled at run time using the SSL_OP_ENABLE_KTLS option. * The error return values from some control calls (ctrl) have changed. One significant change is that controls which used to return -2 for invalid inputs, now return -1 indicating a generic error condition instead. * Removed EVP_PKEY_set_alias_type(). * All of these low level RSA functions have been deprecated without replacement: RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version, RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and RSA_test_flags. * All of these RSA flags have been deprecated without replacement: RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC, RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and RSA_METHOD_FLAG_NO_CHECK. * These low level DH functions have been deprecated without replacement: DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256, DH_set_flags and DH_test_flags. The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement. The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use EVP_PKEY_is_a() to determine the type of a key. There is no replacement for setting these flags. * These low level DSA functions have been deprecated without replacement: DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and DSA_test_flags. * The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement. * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking change from previous OpenSSL versions. Unlike in previous OpenSSL versions, this means that applications must not call 'EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)' to get SM2 computations. The 'EVP_PKEY_set_alias_type' function has now been removed. * Parameter and key generation is also reworked to make it possible to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate SM2 keys directly and must not create an EVP_PKEY_EC key first.- Update to 3.0.0 Alpha 14 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 13 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 12 * The SRP APIs have been deprecated. The old APIs do not work via providers, and there is no EVP interface to them. Unfortunately there is no replacement for these APIs at this time. * Add a compile time option to prevent the caching of provider fetched algorithms. This is enabled by including the no-cached-fetch option at configuration time. * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms then it cannot support connections with TLSv1.3. However OpenSSL now supports "pluggable" groups through providers. * The undocumented function X509_certificate_type() has been deprecated; applications can use X509_get0_pubkey() and X509_get0_signature() to get the same information. * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range() functions. They are identical to BN_rand() and BN_rand_range() respectively. * The default key generation method for the regular 2-prime RSA keys was changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions. They are replaced with the BN_check_prime() function that avoids possible misuse and always uses at least 64 rounds of the Miller-Rabin primality test. * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn() as they are not useful with non-deprecated functions.- Update to 3.0.0 Alpha 11 * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*(). These were used to collect all necessary data to form a HTTP request, and to perform the HTTP transfer with that request. With OpenSSL 3.0, the type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced with OSSL_HTTP_REQ_CTX_*(). * Validation of SM2 keys has been separated from the validation of regular EC keys, allowing to improve the SM2 validation process to reject loaded private keys that are not conforming to the SM2 ISO standard. In particular, a private scalar 'k' outside the range '1 <= k < n-1' is now correctly rejected. * Behavior of the 'pkey' app is changed, when using the '-check' or '-pubcheck' switches: a validation failure triggers an early exit, returning a failure exit status to the parent process. * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() to ignore unknown ciphers. * All of the low level EC_KEY functions have been deprecated. * Functions that read and write EC_KEY objects and that assign or obtain EC_KEY objects from an EVP_PKEY are also deprecated. * Added the '-copy_extensions' option to the 'x509' command for use with '-req' and '-x509toreq'. When given with the 'copy' or 'copyall' argument, all extensions in the request are copied to the certificate or vice versa. * Added the '-copy_extensions' option to the 'req' command for use with '-x509'. When given with the 'copy' or 'copyall' argument, all extensions in the certification request are copied to the certificate. * The 'x509', 'req', and 'ca' commands now make sure that X.509v3 certificates they generate are by default RFC 5280 compliant in the following sense: There is a subjectKeyIdentifier extension with a hash value of the public key and for not self-signed certs there is an authorityKeyIdentifier extension with a keyIdentifier field or issuer information identifying the signing key. This is done unless some configuration overrides the new default behavior, such as 'subjectKeyIdentifier = none' and 'authorityKeyIdentifier = none'.- Update to 3.0.0 Alpha 10 (CVE-2020-1971) * See full changelog: www.openssl.org/news/changelog.html * Fixed NULL pointer deref in the GENERAL_NAME_cmp function This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME. If an attacker can control both items being compared then this could lead to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) * The -cipher-commands and -digest-commands options of the command line utility list has been deprecated. Instead use the -cipher-algorithms and -digest-algorithms options. * Additionally functions that read and write DH objects such as d2i_DHparams, i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar functions have also been deprecated. Applications should instead use the OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.- Update to 3.0.0 Alpha 9 * See also https://www.openssl.org/news/changelog.html * Deprecated all the libcrypto and libssl error string loading functions. Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL now loads error strings automatically. * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been deprecated. These are used to set the Diffie-Hellman (DH) parameters that are to be used by servers requiring ephemeral DH keys. Instead applications should consider using the built-in DH parameters that are available by calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). * The -crypt option to the passwd command line tool has been removed. * The -C option to the x509, dhparam, dsaparam, and ecparam commands has been removed. * Added several checks to X509_verify_cert() according to requirements in RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by using the CLI option '-x509_strict'): - The basicConstraints of CA certificates must be marked critical. - CA certificates must explicitly include the keyUsage extension. - If a pathlenConstraint is given the key usage keyCertSign must be allowed. - The issuer name of any certificate must not be empty. - The subject name of CA certs, certs with keyUsage crlSign, and certs without subjectAlternativeName must not be empty. - If a subjectAlternativeName extension is given it must not be empty. - The signatureAlgorithm field and the cert signature must be consistent. - Any given authorityKeyIdentifier and any given subjectKeyIdentifier must not be marked critical. - The authorityKeyIdentifier must be given for X.509v3 certs unless they are self-signed. - The subjectKeyIdentifier must be given for all X.509v3 CA certs. * Certificate verification using X509_verify_cert() meanwhile rejects EC keys with explicit curve parameters (specifiedCurve) as required by RFC 5480.- Update to 3.0.0 Alpha 8 * Add support for AES Key Wrap inverse ciphers to the EVP layer. The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption for wrapping, and AES encryption for unwrapping. * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more generic functions EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key(). The old versions have been converted to deprecated macros that just call the new functions. * The security callback, which can be customised by application code, supports the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY in the "other" parameter. In most places this is what is passed. All these places occur server side. However there was one client side call of this security operation and it passed a DH object instead. This is incorrect according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all of the other locations. Therefore this client side call has been changed to pass an EVP_PKEY instead. * Added new option for 'openssl list', '-providers', which will display the list of loaded providers, their names, version and status. It optionally displays their gettable parameters. * Deprecated pthread fork support methods. These were unused so no replacement is required. OPENSSL_fork_prepare(), OPENSSL_fork_parent() and OPENSSL_fork_child(). - Remove openssl-AES_XTS.patch fixed upstream- Fix build on ppc* architectures * Fix tests failing: 30-test_acvp.t and 30-test_evp.t * https://github.com/openssl/openssl/pull/13133 - Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64- Re-enable test 81-test_cmp_cli.t fixed upstream- Update to 3.0.0 Alpha 7 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public interface. Their functionality remains unchanged. * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred. * Changed all "STACK" functions to be macros instead of inline functions. Macro parameters are still checked for type safety at compile time via helper inline functions. * Remove the RAND_DRBG API: The RAND_DRBG API did not fit well into the new provider concept as implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the RAND_DRBG API is a mixture of 'front end' and 'back end' API calls and some of its API calls are rather low-level. This holds in particular for the callback mechanism (RAND_DRBG_set_callbacks()). Adding a compatibility layer to continue supporting the RAND_DRBG API as a legacy API for a regular deprecation period turned out to come at the price of complicating the new provider API unnecessarily. Since the RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC to drop it entirely. * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca', allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to be set explicitly. * 'PKCS12_parse' now maintains the order of the parsed certificates when outputting them via '*ca' (rather than reversing it). - Update openssl-DEFAULT_SUSE_cipher.patch- Removed 0001-Fix-typo-for-SSL_get_peer_certificate.patch: contained in upstream. - Update to 3.0.0 Alpha 6 * Added util/check-format.pl for checking adherence to the coding guidelines. * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses as well as actual hostnames. * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently ignore TLS protocol version bounds when configuring DTLS-based contexts, and conversely, silently ignore DTLS protocol version bounds when configuring TLS-based contexts. The commands can be repeated to set bounds of both types. The same applies with the corresponding "min_protocol" and "max_protocol" command-line switches, in case some application uses both TLS and DTLS. SSL_CTX instances that are created for a fixed protocol version (e.g. TLSv1_server_method()) also silently ignore version bounds. Previously attempts to apply bounds to these protocol versions would result in an error. Now only the "version-flexible" SSL_CTX instances are subject to limits in configuration files in command-line options.- Fix linking when the deprecated SSL_get_per_certificate() is in use * https://github.com/openssl/openssl/pull/12468 * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch- Update to 3.0.0 Alpha 5 * Deprecated the 'ENGINE' API. Engines should be replaced with providers going forward. * Reworked the recorded ERR codes to make better space for system errors. To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates if the given code is a system error (true) or an OpenSSL error (false). * Reworked the test perl framework to better allow parallel testing. * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported. * 'Configure' has been changed to figure out the configuration target if none is given on the command line. Consequently, the 'config' script is now only a mere wrapper. All documentation is changed to only mention 'Configure'. * Added a library context that applications as well as other libraries can use to form a separate context within which libcrypto operations are performed. - There are two ways this can be used: 1) Directly, by passing a library context to functions that take such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm fetching functions. 2) Indirectly, by creating a new library context and then assigning it as the new default, with 'OPENSSL_CTX_set0_default'. - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer, apart from the functions directly related to 'OPENSSL_CTX', accept NULL to indicate that the default library context should be used. - Library code that changes the default library context using 'OPENSSL_CTX_set0_default' should take care to restore it with a second call before returning to the caller. * The security strength of SHA1 and MD5 based signatures in TLS has been reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer working at the default security level of 1 and instead requires security level 0. The security level can be changed either using the cipher string with @SECLEVEL, or calling SSL_CTX_set_security_level(). * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that option is set, openssl cleanses (zeroize) plaintext bytes from internal buffers after delivering them to the application. Note, the application is still responsible for cleansing other copies (e.g.: data received by SSL_read(3)). - Update openssl-ppc64-config.patch- Update to 3.0.0 Alpha 4 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl * general improvements and fixes in the CLI apps * support for Automated Cryptographic Validation Protocol (ACVP) tests * fully pluggable TLS key exchange capability from providers * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features * default to the newer SP800-56B compliant algorithm for RSA keygen * provider-rand: PRNG functionality backed by providers * refactored naming scheme for dispatched functions (#12222) * fixes for various issues * extended and improved test coverage * additions and improvements to the documentations - Fix license: Apache-2.0 - temporarily disable broken 81-test_cmp_cli.t test * https://github.com/openssl/openssl/issues/12324- Update to 3.0.0 Alpha 3 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl; * general improvements and fixes in the CLI apps; * cleanup of the EC API: EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated; EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed; EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used; EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough. * the CMS API got support for CAdES-BES signature verification; * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option; * improvements to the RSA OAEP support; * FFDH support in the speed app; * CI: added external testing through the GOST engine; * fixes for various issues; * extended and improved test coverage; * additions and improvements to the documentations.- Use find -exec +. Replace 'pwd' by simply $PWD. - Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and does not conflict with anything previously.- Obsolete openssl 1.1 - Update baselibs.conf - Set man page permissions to 644- Update to 3.0.0 Alpha 2 * general improvements to the built-in providers, the providers API and the internal plumbing; * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms; * the addition of a new cmp app for RFC 4210; * extended and improved test coverage; * improvements to the documentations; * fixes for various issues. - drop obsolete version.patch- Initial packaging 3.0.0 Alpha 1 * Major Release OpenSSL 3.0 is a major release and consequently any application that currently uses an older version of OpenSSL will at the very least need to be recompiled in order to work with the new version. It is the intention that the large majority of applications will work unchanged with OpenSSL 3.0 if those applications previously worked with OpenSSL 1.1.1. However this is not guaranteed and some changes may be required in some cases. * Providers and FIPS support Providers collect together and make available algorithm implementations. With OpenSSL 3.0 it is possible to specify, either programmatically or via a config file, which providers you want to use for any given application * Low Level APIs Use of the low level APIs have been deprecated. * Legacy Algorithms Some cryptographic algorithms that were available via the EVP APIs are now considered legacy and their use is strongly discouraged. These legacy EVP algorithms are still available in OpenSSL 3.0 but not by default. If you want to use them then you must load the legacy provider. * Engines and "METHOD" APIs The ENGINE API and any function that creates or modifies custom "METHODS" are being deprecated in OpenSSL 3.0 Authors and maintainers of external engines are strongly encouraged to refactor their code transforming engines into providers using the new Provider API and avoiding deprecated methods. * Versioning Scheme The OpenSSL versioning scheme has changed with the 3.0 release. The new versioning scheme has this format: MAJOR.MINOR.PATCH The patch level is indicated by the third number instead of a letter at the end of the release version number. A change in the second (MINOR) number indicates that new features may have been added. OpenSSL versions with the same major number are API and ABI compatible. If the major number changes then API and ABI compatibility is not guaranteed. * Other major new features Implementation of the Certificate Management Protocol (CMP, RFC 4210) also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). A proper HTTP(S) client in libcrypto supporting GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts EVP_KDF APIs have been introduced for working with Key Derivation Functions EVP_MAC APIs have been introduced for working with MACs Support for Linux Kernel TLS/sbin/ldconfig/sbin/ldconfigs390zl34 1718017038 3.0.8-150500.5.36.13.0.8-150500.5.36.1engines-3afalg.socapi.soloader_attic.sopadlock.solibcrypto.so.3libssl.so.3ossl-moduleslegacy.solibopenssl3LICENSE.txt/usr/lib64//usr/lib64/engines-3//usr/lib64/ossl-modules//usr/share/licenses//usr/share/licenses/libopenssl3/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34226/SUSE_SLE-15-SP5_Update/9e4fd335cdfb1fa0f27dfce2b121b178-openssl-3.SUSE_SLE-15-SP5_Updatedrpmxz5s390x-suse-linuxdirectoryELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=b01cb2d20d166de36cfca7251428496107d9a526, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=5b6ce42462e7f871dec626c7311931654dad9721, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=f69afa940e2200f74100699d65b66d0de2eaa362, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=2c725fe68b8ee05890c79a3219f055313f86ade6, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=246ef5bbb9c7be7ad7b03668d506068db5566526, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=b3f2ae84c2ce9ed90cfdd05d4f43b6e977399bdb, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=4bda01e9a681bae1f02c95e3e0624ad788bce8c6, strippedASCII text +6  RR RRR RRRRRRR R RRRR RRRRRPPPPPPRRRR R RR R RRRRRRRPPRR R RRRR RRR R RR RRR RRnW mq5ca-certificates-mozillautf-80c91d4d05b983dc22355a19aad7a0cfa051a81eecba88e32f3b58ed7bdcdbc02?7zXZ !t/]"k%dR㽈, ]X9V1W0H(Z]W. yGG{:g1[R~Q)b S+ZD羅Ke"#oE+CM>9tJkHTo-3س53-+~6J#0݄`I wZ쉗#ԑ܄r[LPeu @a dbd`HX="\w=҃<U/x ۢ-%X#=K[㭥,l af:JN_ES0XD~@MHx"2V$ ̡@}e0.eN? 8qF(M9$ӵɓm|⩺Xbb|u;OublC?ܾRbLdwmsg1-*RFѼ`v3)X2vwuqXEҴ[kM%2_!Pθta+*?['KbKoR,P"s16־V&zꟲ\ÞIL6U; 8q3{*$ (i}txk1a$ɋה%kS.ԖJr9rͅw_pi5\yYU6Vl9t W-DKsDZӞi<_id`6ZJ.Y2f\7j~V]ȨřfPN*+?~C905b=c{Ez/QweMj~Cn]iǺR%TP~q6v`s4>0r)\T' <Ͼ=GYv`|i#S 5k vg3Lґ2YilLSTɣyV쁨.4|ںZnLB9H( F˒ٝh}J D &tL`pb ع-Iýl'dиlmjD0oЏwkcķMW$cu+Ӧ?FNK?pw0ZFX s;k 7@ kv^54^q\W7f!$Tխmv:F*)hef2pU=sd>w2YƐ0|Y9/uQO#Dx3 Vgѹ &nP֙O[r{YFQKɔ)DM ӪT@7 - ʄpX`N|gJ$5Wz݈ӗfO lV?##H5ߦ(ؽ?nո<ܒ\we`W՝7g8-6gMd澹@ . ,[ĆL<3,T%V:Ҿ{2#Lu& @GV)`)iVQ/vH!<„EzxNŃtN;`VmFU *Jc K cl~x}NBf*vBi@)"'.M$M>*dh%s; Jʌ7ž5¿ohD7~86hՋ8&0I)NKй`_zW_\VHH-c'2"?񟁐0".;om2Wb㽍'#Xlcܺm1n;?;^n?!HO' }sbucb'zywN>G:vV $\k;%[ ՅG +l]KNҐ- J\4K0iPFqY6 '%YG``7*(+O#A8'ߑޓ)590365_KrE^^PRjK/ wBl>35yIhHzm@of3 }1 9T?V$ NV>H8𱆜hIZ# ,?$1yHU;##'Do C,mg;@ۼS*s8 }uiA:X-Mr3 sש#eM.7nP7Õ-xpKEė d"VNd.) f+pſ|Ķ'7jBl~q!"(A$`K Zd/!Zw,WcS@|M --|׹dŦmajJ=ib*ER1a#"ʒnm Ñ6V􈢋^Cֆpb$BjRo.@zHT |(.1wۛ+3*h< Yg@\#r*F dvM/rh hH8uu:FGwxW ]IIpӇI#="I%ʻŷ0>͐:#F,EuG+%W MtMmw }'s[Β~ˢDz<}[G̖@TK롵{k<|ȀmI(Sl&dfDcf\1x ˸='};TпAJVJ8;vޙ6?4Rt*7mmVa990}ʎ-XP(-I@3mb2}~2vQuRq4~OWauMdnb)/_uE*8bn_X}vev /p3s/@PDUWR? fqUC+1MCz<P"-lc=uz(etQל3ASa>9ѲPh6F5LkG:Tڬ(BFUê.bX,QvJ. *Fil.tmm?6=2j>Xzk.~ **N,(QAU%CvoDL.VQߊ/\! pΩ/!"!wUQ|pG!NX)SGGZ(Αꩭ'ތ2EH}еO=auE 7P)zjP oMaE+ȝ (DA!D7PI1Cff0C},9*cA(q>b,eŢ2 IfzZ3l/,9Xj%X-(:I;޹X_b$S ;i RݓB,y)/=$|ϯYi&]78H0&yg[!uNf kʬA%Yv^|#yqAfS$En_8AminL? c\J-7NЪBPh9_6Fw"gӣ&窍7pݝJӒJZ0h:SKXj:'{.]_Po"BNJE|-Xg~Y ybFZߛV ={4S[ga?iBmLa_%4ݲQ8v*piy ,ze`h+r!9'6ib.ECk}s'6OO"tNdG,Ixa DlTA (ckBWP©D<67N+P[ˋ[c. +qɧM=[О[y"E CB;S>hCk5􅗆{dlln,Rr֎Oj4$dF'r39n/TMPD\Ѽba>ЂF}CLHj0!e,Tf])`5Is {8;y~dFbtPEd nTP9C ZE;áͶE)JnfR !uצܳrW֠0l=[\<ĞO2"CWS`bu+mͧ֕+Ǚ^r.*- {pH4~Ǽ)32_n.XQelV5S)>O 5NKCHˢByxsmv(NI艌=ГE[@5%ഐ'g*ozN!{bjzr;bFmcF;X:ԛf#{S[lH|xs<1\8hk-0K m}г*OWQis|qT.dc7IRZQyIvgJ۽AzxM}WAd" jrت&9驫E*GoNw|ܵ)Im_l(BFaURy 'J)߸2In킶ݷW[:=g >;KtuW?"lm!x4 l?;2z423pR6J-@,|*V- 8VsoͳRQeJ|$Q.w"0u!6%W N,0&vV^h@XO#*ZzQImC)[f(O𱤑+ץxD;0vkxK,B?CEE 466V5i(/5cf ?kTj9.68iZ vjiڧ\T|;ܔ)tML/LR?U_C@*5' e:dO(s ;7v-mvUod#)l,.a>Q]jS YjI'Ҏ%IpޯcׇL2jP֣}JG}^{"ITc`*!)#zW,4٨JmmbRg/9Y [X^a<`jJK5~0{B)Dϐe+,uΘXKB c 2`wY]18[};HE)-gK86\ T p\I}03;2`Xn"[ d HQ-p@L{đ Boـ]mZ]azv> i! 6^ 8XfLɄj|&U )S7 VSAXQ7H=KgB6\AܬcgZVO6Hmpˌ5ARA׻e8qM@/YYI1cEo㤺B&p%%v*UiCw{P2u[GRCSB[&M47ॳ &M˖=tR7$]|cnۈe0)=mٶF9JRXآ9q&FW97뒹/tYj! $+#م"QyYUpu# GZlz팾UCBw=J 21wqvE΋FIKz y-dH'hse#9MiJ/*񐽼 k5L% ~@yDZ8x_$7 W_!2!0:ni3 O'쨁縥Ir[ifuX)jg;{',|}U^5-كEp|'O>͆vo4a95 3̇AɑQ@kܭCSL# wk@0s? P>{Fi|IkQ x`ѡw-.'$Z)J%0 qRIX N|7E^Vy^Q}Cꉻt+CJƄo 7b=n&1R)W^BRsj_#*kma] /*I l/V+<6 ,_0ɼ2eAtryi(Y&opFgOR,=?GMzt7<̺&闋oVZ& 3Ō ?6N_Ôc{8|zxI+l)G5aWղs铩a bIG6A {"+|ciit;b(DE=\G Ƨ A|͕IeRw'd,6>Oʓ#B$~ɺ@4%!Myq^fTY*ڎ>3!BǿJ~y"OƮB>s |Ȕ5릴>sRvĤjxN֨Pr 1,cN#iϜyrLu 뭤Bdq.{iG)"٬8w)eFd-j$͏[EtԘ B}/ukBr}aG]4wCAKIUhUz/YqS oH70ofy٠Vd]-1d H@m/u vXh j}EZ`y.+]=CY]T7OgE!9Нt"%9Xܝfpdz=YPk5iR0h#?ڽظLʋތY [WzVbOx&awI@UˠTG4ZhAQjI Y#CTl Y0} 3&hz8['oHT[i9BU~&s0Q$&7;[5"gHIy(ȁV00pjב(6>;s ^ %!Šde>b ~UU晹+bYbu0.ىH2 G SyZ m= ɯXm<^Qmciusj|pwƏg`MtرU6.jʉi d ޿8vxW$*H(91aƇpNՌTH$G7%>X0#S;˰o[! #ga-ӵX. w(41Cw±꨻$1uj=;':YgR.l;c3R-[$pX)@ [mApGr0*U4%Va.P=a3%G|0^uz\kQP Q 7^{Z=#ܹGq9 u9e6&t Y*8ʒ6YAQx8znY`*X>|-C*הb2myᱫR_G$GF7<^dEqLag٪2ԭXxtN?Ik:2s5.hE->b/Ul.n)ubbՅZ6^P< fffj?3wI^Z*b~I|SbF޷[&8G- 0LVPWg(@&\UR$$U'BS,4xn&lt ^r_LfzN==|QVr10Zsjf-Әbmo~XQe.HG7%wM#jjͼ!m7~ɺd}ӿէ,Fpu?ᘈ5h l A aPOɊ@| mz4Z[OE!-WfKK`d˴d4 ];%Z s58_ ђxjIvcfRzr2=]kݮ^I8L9ÓצM^q)g]`JcKr!Qyr@JsǘzM ຀s.Ix8Wf7=eÅ#`&b1USC.R^I>MAqԪ@r4}ky -c7_B K6kcA(ܹ|HnG@*ų&gl%: r'uT#h֗ Nf2#T"޾\2ܘ4Q<[` ʼn~i`jcUN^ۻjxVEy~Rjrwxzbē0ale5X_ǑJ 6k>NqE Bvew9\\,LLlg3f,9Qzkx/;Z!yN 5RB쁮l|d$Hfo=EKlj}" sǷ6z1grcQW̜űHG-.蠚9FqC=.Ɍhpo,6^R' xVx(CUeAMy>6\b$62_0"p k.,c߉*=mILlqBWwۂ6%'FI^3> 6TiC\eУ$ U_&/"uN94'\bA10e5f QndjA6J͈)-Fĝ̟ZUS!! A%q! *l+U݅ļ p#!xTkJ :2#Gu)^I;$ o!d'r[<ߪT[mWB[ʺPs] QU;|}Ce{iI>e^B iO2T͎h,J%8aF[)]\UGG|.MW1ṁ<UU¾K OdCz1˿DTj7^:y,[eSH) l 0 :C`>"]ݟ:'E4^8".|.Uwe$ ^ |U 8YЦ"C5@&'P5c6y~{>>$ kU@wҵɐcֻV:hY>H%PG~&𻭕i+\n7]j :^~uCZ))dPkE6?n0zթ s- -w+6+Fxӛ#.h$Q'"O䀰1(4ֵ$<T2j m1),5b0HDI/xF C\(WW6k,Õ+~![㔊1U[Lbw@3d{E8iN\ż:KF^wEԒUci t5UXwZMw<$f,;pDtC̖3ӐֹSm ͩ5`Mc튒=H)gn x ] &*JFZ?Y.gɡa$7=(U *5h[@sx_b8O|q im=2UA$"˩P,EyR!e n2jۖ_h%&tbBt$ iS߾i90'pw3ݣgz@ռZ${'0a% %7vđY,~ /ɴ+p_?X,]F8! oq2+rnA3Wak>u"U鉈;WƬ/bx3>XPvlfN\=INZv4dDN)51+4Ijȵ9X2t1Жq9N<.p TZ#^`<=)>&v*d"{cnE -e EW~KCs4e][{)0RtWQè >$-niZ݊)=Eu0zNxJn]%$uܝ~/I(;J ě+" jȜ~H踹65X'D| A'i娥`6^^d ;)&>1`"PDV_2 QB0j- X?Z`>?:7佋&}]"0k8:My#?cw8bLwu6't/cp+]?7bAdyH=$ĮoiڅX8{. )/+lo oǂ)Hjꛂe&va=[YFblHg(dԨ'N9#ľK,uVZMTaQST_ݠc䧝jw-g _ 5#|624q{2[I:^m :)$5|CWeB*X3g9^W!V;kי"l{^SE=L8դ* D1,J |)?tCB]5;5Ǟ~,"P8e"h"樟tm- B&^X8  mܜԥPrvK󀋷VQ^IEW"``]70^c =s i_{<ʑ ALo7Ux߲{n>Ӑ-m+w ;cb^ # Jy9位G+*'w!@sԛ^]X=![d],iZxYYb:nhK,<4LQs5 QO__QWNdySw[F#vUF z1fʞ2YujI:lW,n&gq|E>SK"c:l<'3 #,!z Ư&iljGCľ'&=US|V#u<\@ j"Y{}ae5yB*UfrG+q:d ]XATm;?˳:b-Db,{KG:IU Kb:~XKQI9F(Mpv J dD`4uyL0`nhCO[WZ#>;R#PD*%n6mP/1*)Mn6p'ۊ/)< \2T+p_[1u8 ,4i)<~ѱ떬 ($*x\ kPH/|_4٭bE(YSXs%d0b 5;p*8jV昁.I\!UW DUMqeh+UdFuixPqʹhx@BXAs(Omn>7-uKJs= ڪ];0Y{+ ذ0KTDOgA9WsShdE0O{EpZ!"ViWp~xqAFQĥ"5q=\6+!PӴZ֫P*%}LZ= )#6W&7!zDl𲄿3;bfFvi}t#5XMaL+,w ĴM<B'b(*ziX7")OsCT%lkc^QKF^4+^ՠ$/<{W +svk5LX^i?$\HBjpd?@'Ɇ011qF߼[ U+#+' O>CKg]nCP6v%4zeޜ+g!g'?pP۹bw<߿[kF|G6X+{?@]e*|*Q88iLo)j7fO,MR2NO%h$6 ջA:vG [_{!!']#APV*o~{\S$cvzkG^%jL{ND uFO,$"BѼzB ~Lk؛ "xm,KjgXWꇎcϺ ":KqWy:Ǘ v0|Oc{irJ% #$:Nƒ ;4#eСx$s2V+5+ax 2<&GgKA>` U@xW8NWYYF>C$Z~+N8O64"yzl6Qy[>RQB C۞`GԼHmu~ :@3Wq,`~ Q2%U(btp"}@')ć XsiECZn&@ KW&ldbL`hmpvw܁K?}vg+փ~@ŷSlGŕ~zt'T$*,3q|^2tnf߫tqS}&ЛR)44ޯ9Nl ©Zb4"`l}D]S,: ;~ƽeݠJ~xʛsO~uQٳh~Å|>\VÊPw{~kA?$z!Q:c|Z lizw9D~mH(Kiޛ[}TQO^.C5Zi" t.]P,y\uDUw{.fKrdI$Q`EA7>_nm$3;ΡQE̛^8h'A!+7]Pv4IG ߇dF++\o~*YI]kr8uυmJ Nbc H^^ Ķw.-?I` ?P1yGOs=VzHLJy-ʇ e7<e Yxڿ,kVA=x:-&_}79<>ƹ&Ai/p8UHx*/+ml={)߰-SCl㋹!+䅁J^zSطl-Fs9 ήeGe+ _Mz.ܗ?fe~0>|7A,Q2ԋyϲ{Oև~[Qőq3#W8ۯy1t(hԎ6iivޡBj:^gs~N3ͷ0=ǜ+u`) 6P cjeSG#k/ad#fGw̼Y0/%,i2L"_E mFE7I0trBv}$HJة,:_67yBÄ3 _-ddg__pk[Z`%0l9&ϋ8g/+ +jl/la9QcI 읱2 `EŜU摽i2ɴ.*_ )NN|=6JT`&.tQ !Y+K3_p|^j񵈵pj oJd- 5#C<$v˔U\$n]TLMѫ%`dl;Vu?{rc3V6<xMo72!(%|;'(x޺_hgDt?l~zxoGGJ22ւ:o;J S׆tׂ5R7>FV#C`1u?5)-.N$=H R'YMk _o= 5vd"f:D+ ~w@ّ73W8*SϮx`TSzqw4ȘǢnkټ ƎSQ,Tsb+nJG(YI]dsvU!T$f}>߳YغTkV"GYȕ!.2* PmIA|(X"p+xGkg o^V:@ć**x;($ M 4@~1e7ާaTQ'grHohi69ҿӿriL#G4 nHeXQM)7P9$oFgڨOBALE^jN-D(Yi>Mv/d6b |D \pDE,2<| ,AJG *Znvd -G|!]9 c@yt܁¿_.2`~`{5X;E=Z'>aV[Vd>Lb=>usJe|^HZ`Ihuk>\qq~[s-վ[f6rW,KriDM&$wdҤ k8N G`CBWd 5n}SP %l (><Teu',$rlH+n~rvöT{RrW&3YӪ\:q˯6-0ɹaRXTvlr׭;J Rgb4usF/"YzC2PƺB{E7>&ME!C z1ǝ[`JؒT@hwn? 'ќX2w#k|ۃN/g$JoWv /x5]2.*Klh@bJ F ԧɞw76Sa]jEYۢ'zR6x$dY~ PvP*Q2gXmѨ(w#3 cΞnNjR"LƐĕzAn?;SF_T=e9#B҆_-[<2J 3/puVʒ匃kk;S5M㼮W?+ý@[ K &.#PI LVCdhzGzmER r ,#YHI!h1KH{%MHs xDG{ʭhV4 ie%O/!RmDp ;',1Cns]%;܀?Ո+hGU֑i:y痊!,̮enb(/zr1̰Vhmbi8X^ 5I0V68Rlr؇G')}M%v`UܮNeK6L&HW ~B5!ovZxly9 g3P]f5iqޯϤ MT@KbP"{cіz`F.f]5޼DVq:Uj*!5?g<߿̴Q5·rbFCIE^;ȉ[h/d;Ƥ> <ס9Ԅ!:0Ui%)/f201Ao[+P;>x<ዩeCScyuM@}{xwƠx2vvXfnCN4T +mtv| x$W)V㨀aP@qj@!w/ӳ)Ǒ*rs&zὂ )'F~*!a_ĺ3|'+52 Zwb ncAJ۲:0@jKQ| &rjnϞ P|y@neQ M޺g S9ϙ+c$LT [ȅ!lK5_Qn/.Ip?itp(5O=KWAwVma W^,EuzU;5V$uA#S*PacNš?gkq ]|aͻŪ V'Li(4SkngNw5nPkm X)zp) 1@iRk:Ze=Z6]mс)wΕ_߳U +;^>[~kiApH F);i;(ZP`N[ 6m͔/K5=VД G+qʊG!blLdwoJgH0MzAAQZjr=B C0)6'gPz )٤g]).q"]ꂙ^Ռi\+0=c"Ͱhkc5m'ZW{61 lEChA{sB;ա <3d´**5I%=Ė!a>G/]-mKkfj E51q @IG칕WI}aT: {8xFu$2E(ٿc1Ɉ$>C~=U*#=,`oyym1#,6m(5;>_]Y6uc˨FUtE/oKAwa]M?zs*Q|(e7 H]GfyL/Y%GuCTO_拾fmē^cWmFp=V}US9ҥ~ɡ{{B"T»qtnjtӨZjBHgu%6'ٿ%_*; WR 6k2/ l"~6@" oHt%[ƍ{hzLEʼnTG Ϋ&eԄ D{[}웟|{ N_[fI`>Zj1"؂h޿S~`)hc%/n!Zue*i$uopgs` vDzҲ"Ҋxv鈴=:JqNoZ*ي\S2O6atlYROV78olBF0( f8?H\o% ЙV K?*&ݣYhѷSel ?'-aJ'U'Cي4mQQӀS֙F]> .,j#n8NvDo+{L1]ew##&bqW!Vf@|#(3gI(P<& %V _z/۵?F=Y2Ȁ |^~{SQ:gE= </) 7m%6̪@Ȫ+x0C!MlXŝ yod:GTQv8Шlk5 ^?pJiG|n)@(op{s-û~ aI#מS $`>2/\O5!]UF"Yg1À.p۩@^M/&:-1+.ޑ*SΡlHB0ό o$ʠ, U6"(g.0.PMI8 I.et4鍁5>w 60y5 їRQ@\?dr<i>Ozu?w+%i?BZU)Fډˏ肹pYjI!z*DN@]4Pfm/uxAoM߻խ@|bl8zo)|OIx:sxIy%%+{;*;3{vgzTΤ+^;$Zh,@H|^Wid&'OrLWܰҌ)m^:`\R%j l;L>Q5}Fxt ۖw:fd7; $|lbiq$]XOrGw"Sl;r@,*e8q?:_{6kBOt.Jl=f-) bQ:/zϏŐH\噦^/V?H4#Q@XyK;83~c#70 $O K.XM4ny9&h>Mɞ8M4@׈=ߛ"%z|`$-Mb34[D TVc%iQdy <} &s<J2FzhY|V~es,qI%LF:6qfpu; Ŷ߽9#Q%.1L5$Q>&b$]wPv!b;Arn*s>_Vj7 p>6~z=U*pQ{~y\UgJ,yEZԣ*OATi$0ۈa iI`Ёpv4z1 b)e38%=;L؋rF5/Bըf9}.P c7u +OЬw ڈwjq@O"oٸ́^CEu>+yY$zC;bZ94Ib.5?/`ԡS~S˷!H8 \;zvi0J^ _Pcq;D%9jTCXLKF !`Pf yWGMUx_6_ćeUU`h*X `)%0v#X+>ϲ6L$KUj{2+ęYs0}dC4*V#\sδ| YP)r'җ-i^.a梺Z%|r[9Ae0˄7=+y190R:Jפ l42sH>!`P>ʮ)߈չJ)(,wvv!LCOtiMōVػ&CA\D5r+H Fp+bc:;,2Kqf T0Ԙ[ p a;HBiH' OZ*`|u2t^^hZq:E)\-0>Nogh^=gLm$'QJS@c$7)kHn/HR\%9n[DHJztn2f#nM_<۰uT]ww3\/*ӻ &ԕg ,)Hrh[A`AZ #B g}e8-Pܮ z]/" X$7Ôi(X*GT On' G+mNUxA ;4Y+ V+ %Tw4b!+?t3SÜHI(]6n씏(^ @hN͗`EZl]i\ pwstݖA󀍕5Nf@i PUo}c^z;ג +Yp=Lr譧̥o6l!0{s!7zpKJ_Pcνи;]MֳGwE&3DϦL*E-t3O3mh?Ao"Fٽʗʙωh0w>²UA7^M>ڭR>;O KËlۑj-ʗ8x n noS s$ d1bLۻv,<;ľU==SGJQZKWL ?O"F,W%һ91r7JF"/1m]P u~5g>o@kI7돋4eZv6B*4/<\+5s-d!-}P"FhB}C;X͚EFJ,>3%d3)]C$B^mz {8~*Cc{]nVb>ZU} ׮fO-jB(ˡ6(:< -*{O240ɭS?UBcp͡xk @Zh闣Yazt2{pSG3o{eX;V0u\K ~Ud;)D F:b5|fa->9b`W gF; bV= )]jFz4$BKB -Ý.jivuQ |x=Kj߼=nhG k8N#!UHAn"GYJ쿄.|JWLttdѻm4Xz;%MfWcLCAޘ3w 8/1dNi߫sZt1U5:>'C\UIfۛ2 iij6tlH5p$uĝ.`W•ņ {S 7V˿ }N衧?/BX5>2]?6(?@jm=X>۲{f@-O^M$y~Cn 097U@m w;%uS{@̌Zh`XJ+h(LqftꓺX\B~[)fNB%e7D#l2GevQr@eD_ĴF \m uf6 TQdN#Yus.MNnB-nk:pB@wɧ0 RN_l'!`q'xx㲄fb dV_.@=.}=^I6^t:ҔlÑ9>C\uYq[w/ΌtɷyGVpKQ!u*(hΗ7+/4| Jეg=%:ɖ2/=]VJ\xQZɳত?: ;gl=İGha}/R9MX]雄 NuBG>@LvR(߂i i23 = 28/!J@M|ґ}+cuo/)u&o"(%f*4qڑg!-@7] r/PI5lNkת, ]L]$KNvKvV4 sw~$9xx逭Kd/+f{;Ŧt92/ws "ir2X$ ӒCg|tw":@=c+ݯDH}a {F $[WIҬKJoRW|.0_{cm d<(å6Q! gEކ{a\,cƧw шBŝܭ+4O%A"0\Yx?5I"џ7{Tt:U*IE7q~e /q:k4p,D P8&զ wړNSLwNE`7duY(6Od{|ζf-DJqݾLW[ş_akeVl!slW]ׇ-E\uGɟۥbhbwm~Ơ ST !ee1QVf1ځi.^LY `^OZ_^<:)#rXr&Y׋VYLmvu]G]fAB5!) BHiF,\GaPFT?7v2Jm㿳ļcVpp0)q|JSjhDhM?䜪c^.S2ƻR2)lM{A tS",1X#MAnH9NOx[ͰeH< n&T:ОV.UNA?/RR[s$8A(G4+T6lrC3Nygy1y M駁bcJ"RaZz*Ht-,-53 ^e+yetr!Ȕ4 1SUΧl\— 3oKvIy9'8:v`* 樾~00^.|ғL%,\\}weTsBCreSzSQ=kCwdK/NSk1ooV $ X5)6K)Pc5#dpȫ+ :bI x.,:=rc<28|^T(Ѻ-~m)aozT `>XƻӍzLpqЂ"ie WJ숑%&G5lQw/ I c `UAFf ":(<^6]9ʗGVhz*էX(4C)Ϥb_*,jiIsu^ygG5X¡)ϰ({$]B\EPKVhD{чɽ +(JТKF}LG%m,K"1u7 MTR! z(HZ6&3pa\i[H|dxjB6ϲ,DQ<#`"nVWiMMf`0hT&u %x t?14c>}(dX S]lIE޾n_{>RHƗV@w?M2tb[* "ϞF,5*av_1^]m IErqt8,/iPcliir9˫<;wԶZ˜-R'd-͐W^$TNF4N=o+Iϙ( RrݰpCJ R/)-;t /q,>?(lцј ǭVF B5rVi$v5 !z Gr.2#o=3oX :Dc%%JZ)#]OFI}ޔWs]dhY}.%6RvH- :";yVC:v'7?:Xmh;AlR%/԰1T9bȪ$SLQ+$.,? cބk1nN`NLnS)L{0q~܏2|4$;?AwdCsU]!:d҆‡ )Z5F۹ 畓eDz'onE{%W5:ቀ)AQn 5nhQ~+;dxm1R2=;tɼWE*T qrN "@%nQm&K4 _;@82`s2[-)d|P6M<{.{XLF"o^~X=v1pe.ՅBSkOOlsĵyᶪ@Un rgMBCi[wYLi?ݤ%BnI ;N c6^Wn!o\@2-UhۺƳYc9"mWQb½$@E"3 muűkiIẔ$~|#λ(W,WtfVn6d Vpy7'Ÿ>E`Q: N33'zsZOTW;l[] ~qIM? ;.3τe\`=;3>Gڸ$?ڕ38 HpDqڅQ4\!ÏlYq8۰7·Ӗ Fo1ɾ8)]0{)[Q9(\**RA`dx?A&+sJea24ҏ?_ִ&?l h. |NU]8%ǻb(k0xCŏ!ϽRh6:4ݾ=SWNw?1迃:1!t !L Se$ dLgGKܒubn f&8s!jpGz .e5vz2Nqߎy5Nyd tǽE3 ?ɗ:wep :рx] ;&\&c#du++kW>[04(`Ci"'upg_s/ DJ;>>w L$#>zb>"o$ȪDgxoLi/n|SWr͢g͊Dm=F/`+ƷPq8\~[ hēCq&5@P> uLCD<0|8GrL0%Idڋ@ } #2\>g'UO.ܝ֜> 7,a t>Rz:anQ+37|ld*[)}CB{K }G)S_sB"ŦAD'Ư@dDK(:)fWᶬS|myh䍇zkB4 Hq*n,)nNdI4TѪ՚BKdG]zYZq@dD5B5.c-!/8r ]^܅۴ o5rzQ.|eIz?5!ܷ4?D"êAIgoCȂH*bMZZ)~RJd90P8_ii f* K{?:Bh X0>E} ivKM^(?p FH.Q!_1 }.Wz+;9 A7<ЭVGMoz c~ne_i}vYWG$\%*%F*f 6iyeW9QߢXʿG~kU@`;{SA2o8y4e/'z)h܍ia`$ɽ5Ϲ~쵤ϒs ?(rs3ǀf\ k3Xw.UZS:[R'}'BuwrY+ϳзQlL+?YVYM6a#$' BXyeC6Ϭ{Z9Tfͼ PoLe`fY7+!ۼd$sBznQY1BqSHpE!U3u#sPS!BGf22sCS%QfU. ҙ{QZ[C<;Ԟq</>/0D.,hHo/[1/Ϙ|![B'(5e(KzE_?9p3LqExR*5Uy}WK3 s:\S&X,*}Vsؖ&| DcĀ疾.SL^[N Ȼ2xlW^'6;POSFĂTpu&Qa!f2Ne67>iK-BfDSO~du@wr*#FcVJ[-AY!+f@W"4v Fdhi JONXUy]jDn|q@Bj-z6<<9T٦獕8Y gg)WUm〃g[hX"񭊛6{T}wFqseɬa;^&꒒#aژH]k7XN/.)A:, 򙦋t\qvpѾkJiɬ boЊ3)&wf9K}}4 M2y F*1#5Վ=>;gwX!6} `H |VĿW:J>un }$cЗťbj*^uMjk>PV ,QYN:ft޸-1 40]9oW`௡z%+[dcsMZ#sX{۷Y=Q{f3]pV0V < /i x/՛fFQmce}\QC?bB耐(u%ftU U+PPnx&50;X>A-(#S#\fMP'Ա a% "A5{Lۅ [K R4'Mld:W/[qTB^'8y&Y wJ~P"&5$E{j/rpԵh 1?D;61Eߌ 2׋:۫Qˡ/cX~do/}Yx_L{&h$y x9UtO0,|'_[4s2,~ڧ><[A^geYҾKwޮYon ̥jPbV1RNzI?,9CR9ݑ&sE4Uf<Ø3P4K I4bVC&Uu"ӿدѢZjHe|;S?١cL;uWBf~Ed3([NxFxI_S`-@~)䲗=e '4*h=gTL] ) k"nVW`qp Qߋ@ǜw*,N/ݠH^'wWqߌ?r_qSY4fHn]Nx1ܵ;bl0Jaan~a/5Tt#\9t0O2t$|!F-gpF9ѶaR& R /r"ǺFclD Dp |Rf,V rc86>AA3ng` ځ!EsM4X("Itǫ=h#Z:7EiguZ-qAQ˖D}J4ZD2`?O)#g3)luYon# NK㲇e Rs:i`${e.Qs}ϩ>WU\lǔU\ߜMmaHKNEl+\`]B!W W\Ӿ .9NQI37}+SK3bUQU2u:H j<<NH[$n72YlBEfJt ǐ1('K: {P+&<(E`jK5eVGpލ+ןѲO5;6"C(k1q"SU>0%[b4.(=r0“y8ܱH=Y4)@GcK[&5[PSh6gglw2E!>7~(WTdo{SapZFr=~(kWuEN1ZȌ]].dX%ȆeTJN|[*AA4`%=bl~xncK! iJfhrl a"2Br-X&WEa};XH[2,LA2?#;04c bʧ(z #E ACJ󍸄L]Y HtPJx@\c=T,Z97&sHBpW>N̳欵US[Ki(Yt$+WD ruN8L}[RW[96BI5Ny־Ci,Ae~SҰ6#92-tX2l!~dF] 3HPezUL +Cdc0C)Qp<-m\u9HXJj~ CkZӯmQOgӑ=yB5?[ %̥](=>W]A*O5ݕ8X&+eʲ_)co+ܶ6Qq~`o~wZ"jxNKe@n^ލ$mXzF /$9-Y\ձfw3?CЙv32n2w <-=*NrULбȪ9R9vs{_N]\ Z-IF%bK &&ˉo-\x!|RcOt2k\V~'N,S%5͎,X(p9SA\s}Rϼ,T2>5j;Z>T.+HuKj뒗OaBx/"Rصӛ+g<1Es[+/Oݢ[)<ٻF~ۖ1}mTb& zp#gIf68\ªiR'BQo;/ S;`8`k$hٽm,tAT)dNŬZCЛ<6æ'wW "XW$N;Y) GaR쓊\l E|#toהpԬ3GC.fpѾFصYfwqP2 ehLHHR J*0ÝL"ty]ogLBȼ A^;JRG}KĦW|p%S AíȼϜ-j8rFY'S2 tIx\ oWBI5yTvGm$UtS2x$Fu F*D:`_~r` g + oen4` Ⱥ-Рx/"*Bv;` k,\孄FR\SX aFCt؄s^ 8%!N LDLjи*p=oY* 1A& 𩍬,-3-'0('wGA ee1{/`ZĖqjcm\h>yP|N1+gкqmZ84fQ,mj۴m(HxɆG~8<+\^I[35:WIH7o3M:RGa:]Z6 ~.9iM4Wt*^4j1w?ΔW;O Aq'ũ_aO v!i$PB9ZC/Wb1uZF=-}Uwl {xީ : @P-79l=,C0@s1؇\kJF35zMQ[.XF ^6 ƶ샾uiD]I-s*rN<4pV46a{xx9b% YW+8~4_7$w>^CJA /j޺6&O?`>Aۈ)!|W2rIVדzi9WTPYh;'%IϮ!lop( QA֒?kOc?צh  q;\8gB/%\1h/2kC(Tk* % 1 gQm(d)EVV75J MSMQ;tZrcٔu.u#]a8{p_4IϦJjxbd+XҌBxWk$oGTE^YqH,?;e'VT k㜤])-k9a9Xb1O<:lMص)Н,5=OL=z)*% ~@i1>u}ʲ;CE֡^fv /'Y]rYp W'V viw GZ$p\(pӄw<~|>"Y$&92h"8'˭Fϻkum1q'Bu*0*cL2(%c@ԲX_ Ν&0 Aށ}n·e0Vz# ':*Ϟړ_I*F#se3fY6Z^O my8M#t?t,n 'iM+ɓZtg^)a-PUccs ԱEbK Ӈ?Vs ^ͱW O,{J[P?2mDf42t_It.'&^v2==/hMa|W/1$BXçH`{#4%! =|4o3ULvl<hu_iɟ>zOGWȄ)c" o( Z"RqN le2ƹJrnn5}[0'kՏA^(,Eë 4AUFQ,PΔPOS\] UEus[ ]7.i b!{Hi]Wbc$e+B]//u:nj&xyP-yaXM&ro<噚{m <{|4JNbT-/=l>l e#[Jf؂o:1'>bf*HcѼCCRғt!R{ĵ-#Nn$N/jW_w\ bE}<6Ab#yWp >cYէڴP>oo; Fwa 8x I]w36z--^Σ:\E4[d>&z /Ѳn(9۝~C ni?⩨ #i[\qa=i bH/|.j ASӕԽ'ξ6Z>Չ6Oc(r_e,o;G'M;/"7SC6+i_3 76|.x*NCT.q5)@_rzi idl6†T/946#wW핁>O\\65(K+XV(ZbżkTt0"gu/P'́\ׅLV w! Hmqr Z @kSI $GiI,&GHz*r犃Lqj=?ͣ1k&IQցb$ ~CEJ|g ̕-BQ!YVR;P\ \酎|$ٵCZAި0jH:ˏ{>0?ee] G %GnJS$" bfXy>אqnу0:'?]z UsҚQDFr@Js>gke @#]tٶ.(˸QW3HӾTE}T{Q6D |3@dQ gB]\L',"{$>Dh^DLx1qr[|g?6gPix n~S 廓1{3@: 1$[FU jIDsDPBDLIe$ QXEC128䯨G3f33WIщ1r~n˺aN"{(/H˕Yf7Y";H'T.41Ѱ.U匢f%Wu<٢_ޛpfAJ7}ڟPKFnhRb 3 U%CDf) dÔ4?FU'7.(nZUI2 \|]JBZތyieh稶\wAI&^iǷ@!'?0e.WЫfžId{oj@ 搨l."w)=z }n+WUcY>r7;MZQ g[-Wkn{h5-wAҍ(bҬ6pLZ tY,vJc|;@j꺿R ; I׌%$u:KPHu]i6CmO[K'܅LE֘-_ Z9,n %2dY>^;tJFPI-ouC' D^ tw_fxs̵Ց"/lMdj X0 C3t*sZ[b0,ma=X|Ж"+D)w͵\!9N?~7]7{HJ 7xCcI"L9 ?hLH˂ZK!,}ULxb5h ?Ϭ/) :>63;f`msey4`q0V&M~rAOKJM&ԤֿߓٖfHbXK\wk&])%XYnˈ 6BVH{Oﱦj2JfuI{KvbGDE[U8zA@;̶ 8~JLj%"9N#&(^Pm>hA|$0}/-Dd{ز&V0"yr9+,}8-GbWqI8$q[ygM=D6h~ѩH|QQPp>5W~)`}IϪq%_* OA/,ccm&+wDžiH"W&%B,jU9fl1@Ch"Nɬ?N>UI>R $RC4Hpd'ڔQ^6[HK><y(\I?c[kT =y?L=%3],}=ΐ*?ÐyL^[r;T.r%0"XH~ w=p/!f1' (TRKS%0{6L⢎ g͛} .h hy)DP7w63O34pv֔coB{[+X 3j [y(ǚG~݋ǀ:n. J("I?O4Yl庆')G6)p"+33m?8}^\k+@|ύ[ۋݥbD8P^oW:NmdAG &:rnBϊS=02f=C'|D >:isĪw*~'esc}/*;_Ղdu8͋BTKG]m7$ qi,L{UCy[zhSva ";?v֬PQA?5 V<-D1C} e?+k`:QfB RgޑSR$]$Tj'#PKdaz %P]2mOi[83xr;ꌪ.s2sڿtu~f` Ƈ$@5YӴ7H•Z_{#Kyu?&Bdt= |.ے{+d9]`0%/%d -ⵊ>!ν ۣ Vñ/?ɗ3ԝ 0h2OwDOU^᭙蔁柆/zz4XY7J *ٷ IRÂmzoIIρeݛ)wUcO]d@~yة @m*pl[Oý:HF={|>zM^:"|6O1+Y^JR;ؘGfn}G`N@ưL*5Ze$[_ @5qwG !?Q@#> M&u*Q:~gqAYoղ108vP]zړs^˱=0ž7L)Quw!(XUX6oz⡗#:dŴMf-Ĉ 4;C'3;Cڗ08'W-gx+УՉ\E T 4i֐H˰i1p`(iao wpŧJ`CJtL 硞l|UCϲ5e`nY}{7h}\o ctȈ+}{65,~Xg-?THZKQ1xKIn7ziq_{0C$.οB}/g'>4s"S7$%tFniD|NхUn~T߷p`R%9:o(ù\h}KbWm5cQEd/:F'5˛*c!RXLJ`M#.Atr.% ˮ-M[{{Mv'jõbk~+]Js *6h -ti-tUKSHs"kKKP OeG%ݪ{ /f ,ɺ) l$T" 5B0bǒQ'#pN@B0妱0<t% hr#!fdu]V}1΂؈,%`2ESp^8TͻETsR#-⾨UY{ۂ@ø09s,)Ub: "f74}6.iV"z1(OC÷ .?(݋?Bun!̯8e;T'!L4mDT,~r0F5Gf]{C E>-5|I@꣩Bkt& 'HtkH*_;&P\i5UuRT yrZh? F7w)D;5123a1N j4ֱU뗺2-d) ?0 Z8sLԳ0U:Er\Kafcl+x9OjBKc¼A6u}8АQ)4=Ҟbs &s%@{-`g)0P2١>k߻Iu\Hӧ |@\?iUjs^#|WrF.42TrوmWpCD|:b*9yGH k~`qtdH?n3T*. gezTd܃$:& 5~a$tAU%=!و7nx ML2}:䍤]9y6l;T: *{~OvzB$aI~74'͠J453hz347أ4CHuhM[È`"aR%jք&qbi|߈I<TpJ! m=06W{l K+^^BHkm#߭a($)֯: Ca0\!DI } ɴ}+HaMN̓>nZ+݉6Helv+Ô$x}(Q/9r>SѩϩwZ _ݠ@ 0eٓ8ȭP1Js q- t,Uؙ2cש Wbh\W&c_uuArܛ>MV_Sd|XF,Dtx\rr@ሲ[GmG܇]4x|JO6b?([]`V-'ݙY i Dt OY`z޻&Xs[/SF/n_u Th%۸6*.\E]!;Gu!p. wa=Pܚ$(&RZBWc]u~ ˰'wh +v,*TI:=x ٚt2k:<5{\8yw ,gOE)Bw! ۰ݵ)6pdEOnř3[Ea$(ZrA\˭xX. yӭΉuF /72\SޔrPpB0MSezYSd ˭p}QYTUzʏٍTLKŚH5(D6CDٮRg3s?tWZ֩~ |cvccTRC'-HFm=Wzɏ0BI"cjF Nrq0%nHI$i;<S1K`b6C@v_c6(RL^T|J:ж7oD o!!y?d*D+կ-Q]xqnޥtٵbjRz 9"aop2I}4sY(N,_ԫud]P,gjsLg tX۔7b{MD ɗ3Z|[FPPTFےn5փG MD=Z(q OE{۶;"+k"-&OTg|u[DtOە-B!rV6ik{OڨcJTg Ϟaߩ5 ^mQrf ~-j)Muwײp f큌OwcP`Y0@ ܬH2ns&93*T j2s^G`ґNgήז^G]T~IV%ϻ1g@(۠m®aPmFlCZ9چTT4zsN9&c56;m52-@)?cVrhqcaK!߻TCpK}wG_=k?$a^A}4$4Z[;x`#᭘~zCQk˗2:pºm.Nc oq#'Pz{p.pS#:4{n"bU³q#8W_$'q#AηS1ӐٰE t\ A!z_YYt;IJ!DM*ō$[Q9/!0:§=3 z/ ?x{go^ZAPM9e g1̥2#ӹX vkce6,"͐O3Aw_bR[--d0 _lD !1r EP+W ?[sYue/SKa ,S"l@IPds>aAy x * D# 6V4* F7Wf;C^eb{fKxӫQyj~$AR1eӤ}P A +<,E-9 QъgFO N;@\bBc4ҧF/xi~ M)إ/8{"x|kO Mp-VP;D? 3v t02KV[/J̼tU)؈8L(Zp(c3Lw¾=h݋dt#w/`DQ+Z\,@5g`\.`/Ĺ{Qr(-TŅu((EVj=`b^.“_bwi?,MɎ;2^tf4/M5a\-YSGmdfi'=kjW /j%S@z!xOUEX GEDG1x:EC:Gb:  VFmU7 v<`xҋ$j3ET doWF=:gкv7O&``vME.`.2u S<6\JC`IY+`rݲSɸP/ KlD_sMzɫPBvr…l@dڱ8z-vM]'7{CwTMԇ,yqGcEOg@iկdB:Ţ x;CD>toO=9(DJXܷ0!1 Ox='ꈢjS?Δ'7L'Kt| Ƚ4 A6[Ȯul('j eM{ Qίa;bg4`-|ߓ貆BZJ[rJ׎qxMp{,T:jZv=l }0f?fs gcA@I-!aIPj4]g- QȪ#m~ Ac^E^ZRʌ;7؀97b5y{Z F & Nv­]>o*/d$^R`ptr/<V=N}8HKp4))>5 5TZ>@#ۣ}O~BB%{; Ol,Z$G^0]_p@e |idb VEG:NRwC8  bڨ`k+r6fר84.`xcHh ^xKDVgt١4qt !\sp (sH jv)`qLK%oGkn]!NHDKa' t RFTqIFaOz]  VˊFW"NKq w؄G%iԜ Zxnfу?K!Af~QQa4ސJiT}颣Y=`v OoZtXˤbqK,hgKs;Z EEaW8=^n) Ns.hAؘBj><^_6kȉw7(q?Ul/UCN~aM0&.n/$HLv?bcGKl`(ߎ7c $buW& 17dAFq5G5MQJK^?K .T<üQ:sbTȏ}2vNِ_'_RVT\H~u[r)wWlOsZmX8a)猍})4$Iqk4鳶DO4mp~Q $2C) 93EdpUhAfǩ}soV[q.& #q -u*dѝh[=Ԛ_遼?].ñ8#H{h잴En V>T~:˲3vX$MԎ07,ZuP>^Idz k1mvNѨ gAYDhT~*?7'<Tz9hhy 0FF z\%k >ZU\ C&Zn4Iyf ōmFg^^n ^?P!_W4a k4($cCf':cmcylXH;9S6 {tasb4ńmj\!YS2pڔ*LK f. -W8U=sVO&g)QyuZ{וOHC lP~٧ O io@̫\*J6PRGJnCE.f%AVL>zs!>= _>#\Jt[TF֟3$3J wzq eAWC?7`䏗ɍulORb#+aDFox{Oc300:W+/FyJhs@8'd`ZqW^]l򴌴TȻ/ʍ_BU/h.4ˆD|Z0^ Q.c< h$7m|QeI<}:P 'cw\$[z/!cQѓY"R]p@,7^Der[Z h 8^BV 0&(~aȆYTcA;5H5,F E=Ř(? | Fm7j^p8B+e1|'P%',4%t2%"<< @k)7N]G]G\]R`wŅPxgm_St~JmKB(ԼF2h&?1(F^!,!h :_R~8λJ%5&O2HѫUp_4.htʜ#[t\IdnOB?cvi&sJ吹o 'E^l M[8G\ōɺwcO>luD8rFpgtVE$AdG^ O(mTwk22Lt^zћ ēnMO3B |"LXy [\F4,䤺n^:F .)8`ۅdn.&ɬa<ݙ$wng˺5Hx,KLPcz \1fWxq^OZQ5*wj"bf6 ?!9aˋh:\RŇGlC5Nĉ$4YxMm\A0ªF舯 &90kp3C6fC\SF+g_2M7'3֡!DEl@ ˵>F=k ƍ(cz%E vnUKy07̴a~Dm1-&¯9ϥuѻ {-\ ϖ7A=@64|k[y|G ~8~_5׌LKa _Z\ OQZ7zIS&K3!{I6~$&`3_(dL}%ɮ[f/ U&8Jş$տP0 ^HF[ M4c%)?aU=w㒎+͕>ef٩sd:E=~}].nG^Em_0ˉ}r ь-FF#5ܔeٞݠ;[:+c^ۣvn_K}$G,Qv%醂?2Z:rwaqǖAFՎ'k&q\0{C#PƕđLPQ$-a}֡/ wgY18q%|'# Oz㭱 Bmy5e6ۡbc{Oa5TSٜmwП[ߋ\wu9 @2wMA"os1Li`mn QҺG-bSM3_D]bb*gכCy$ڞȟyu˅;x8xsjÁ5(v-#])"+2|/R ߕW}23AvF^Ve IIkx l!8/ %v({H8oaJWuY9'fXPHHɊO[1C>P{x(9_IV1gR>ۮWA\:_6f{G\ڱQ10t%/Q~'t E`>LRSP e}h긛E+,Cww3DhQ#ʂCQt-`ɫ́X>xK$ EL'㭆y~oC0 \{AՇpP$(qc+\`Qj*Z5ihxɃh~X!ytt*8T«-,Ed`ɞe;\!(eAޞIhȓWd5Q붭)lC̨ս`hI>l?FPo2g>J: _ ҊOMJ@{t@&)z2-AȚ6pTɀ C(VZTH+Q5!N(ߥ*5szhbydKƘUuRG[*CzS` r˼C¥?{dZ]K جJ7;EE9Ć|Lݎܔ> n*_ZoRʣC8!i[[s{^8FJTt^l<5` Uy=1[R#J8.&_"!p A ~kˎ&w}tlp'we<(>Rg}UH*=O@2JjҞd<2[ABم^ol@8L=u'8[P} `=K/5ּzGx۱cpl!Z;OݳY(ɭ `>)zDP XI5N^Hsc H:U7ξP%Nl/;>y@x /\sy'QrO`7B QN\'\p )~$IR=+돱jeSQ5,zC7a*JSuJUD,ԘzI!}kaNI !#lW%B M2rsUT@e{53[kbyI=Z?&G=gꧩq)qH1*Thw7տl?XL_4+Yy.!<Ƿ+EP6yDԶ ~B& pF@|$r!LQޗ+ Jޡcb+LGK挧I%uZ+M;I嵴ؕ(m;z.0;τF7P)e\Sh|q3Ym9i$$ʉ67?QL }/CNgM$S$XSh4!x^ySzrtk*~ Gʲp[TM6&㍫1(䐹,$3di8_8`R͡{ӐA`[[ }"m:.T4_S# = ~ lAEuFlQQ}l&kB@pjeСa\MSI/렄JMpjl$ͦ5P1FUܹ\ CNmya-s qZt Rv''6H)V%&%GGOcJaI|=L8:}h^'w5)±c*x ZeJզOӇvF4C\m (X ikUی<S%*Tq͑q7@&{Ҩ7fȂ0YN[%{@ y+g ֆHk- ,Wĕɓ?[sFGX䖷@o:=G$'#$FV|_cKIM(8ԩx_6Ֆ@ئSj+NN8:VnD'm Ļk39f#o=ZAE/] Hiˠ#]I^ɴX0v7gDr/}pR+w1%NN7 R2Nb'^&3.3@,DŽ]>5S@ !b\кBa:9L | [>ݱt R7rP.8Y%m}hcբ81tE)wIJ/e!" B;Fvmpp mo0ĀL>*).: ˹y SrG{~i}ZzR_MXYqL൤!xKrKaA.!FF~A:>fG]L'( _x632PRkuܵcw1)LK8M6ib+{;YͶ񒇘p!{' ( K=d=/!W}wɀҫ7EҀg"6|EclmUFW@Gx*'p5џH[ͅh7&,=5Qu'Mm"n?hXRNI(Ned'c}p쑺L30B/u'Se_f({?귙LblXqtv羄HLF"4IHruU7nA˘GTЊ#W>_(#}?ڣ4W'J3zH+,)~3EW Bʯ.K#1(TEĎ嘣YWɩ72(t.Wp amSku[r;ʒ&%R $J]}Ũji+jMj8C|RV>}%"~1H^r?9tWH͌Bz}Kh@ Ε~![b-A%b#Q6f5?򖤲t+0̳񪰇4:Z hȸu}-Ϭ1Y'z}yvUJ8YJ=/Ut-?7{jOE7NrI~4-MHp9C%.R4))t=nLti7yAB+IIA$:'{u ~ {&,\9G?PG Ǽ&\C2tg!\..uqB̼׫kPks()!VD,ƛe a"LN7@7os)>4gVE+`pWt֬f@Z$Ele9* lZDaį0KH(z ]x|:0HW&IrwL58働!pc8@_-yt*DwI̽bP>[_ 4P}~٭7uH d^Qڲrk$jvK@#L mhvW*f&bwtHߨ(6RbG.=R,$7>`dtr11G¨NMƢu $O-1 @Ͷ]Dlu0?d櫁߽J5BF.e wutV/UHFk%X!JWA@n+cRb*/E~5ueĂ2m$ 7%jї?.忺jCTqrVTguph194`6BNeS&f^ܫh,#2n戽 Y=Fi!yqkO*՟3B$Sս]nNi/ȳӸ1dGb$),9)zԠALLS_ϓ@)NĭM<0Az4*T4߬ܢ^GN8yF3Lkny<-Je^}^vfFod>tD~FN wUi17e?n;SΌ䄍>'O=P{%i9(f~^0VX-WDۦ~eGКlfoۅ }H]=d]p`imbL&O$0J7vCW1E~vFAGmB 0 ,B ɻfN]r=occ^2QCNj2c775kwA6RNi%xuƠ@^y;VR`8͸iq!߷&!?r.8~hZֆ92MGk1KQ7f{E~yь@cigr݈785h#P '{s;iRo2+~K8 -lmΉVкbs']Hi>Tg]4bO(g7-h %)WIӬ4dXpOe0ǟɼ3sX"[GPEўM+,eSb?KB`7AI Iw激KrKWɴ|:F 9!tD`'yl7Wұ<u 0!Gu {BsBA{7N<0V 7X鲮/R=##|͌Gy-,w6lc$*9[~2<$1Q*R99 7\D?W<>Aj-d6VC;~N,ǜr,zj0+ oIs1nyO7mmҔz%e{5+ '\>s%笳ksFsgUo   w`>& f~DΔL˽Nqb7v% ;TkvTzpjK=`QGg$հO-OD`@(MU=G2㬢"f o]Wl̙XZ|I55o++`n/a9%zzmBi.s#BpVd:%7@RU_}{s |2Hʼnw8gjWYJ!yībEj =$r&Vk-E<%5f*-HugngrMҠOPsf D85޻7>gۙJh X}G`o8NpTI*ŒjG G 7l3:j0V0(,fxSs??-3 S!pY\o"XPho&9pRjuY%' ~z͓Kpb A$RʘÿvLpJ&V!{p!P|! *c:tVPS !:ɺq_*_:7`8~BސjW<'_ՠK29$"Ph;o*`á-4D>Ɛ%^)K`D: ]a)ٰVc'^^mqQDu3椹tи_5ۯ5ېb-_eD\Df#JQM;b\~s_&jD%%{WlP.d=[[RH$KIejE(:P[f%d:15.# 8 æVfqߪ6&14h"OM^`;`a9R]~e/x5j0=(^s#ٴKa͏MO&L~$tgy `aXÃ?ha237 pK5 _(b(#rN2~-\=$)k!׭y( av>^qTNPPsJۏUc2#g\a)C^t9o}ń`6 ic f[ β ]gI\r,Kv@QXvضUU:UNHP $N8q=2@>hA˩ qf@rA )Ԛ%I(?&M1 QGԯbncTs2u3I0 pΔƒw{<-7N3m4&^]F Tmjseʙ<;n@m]nkt0^X\wg2m=[m\ct?Fi>64ΈKN$RwJV@uԐޘBP'Z!sG#E$Rh6AY4/p6PTj8λFUej cgC]4k=.by<ܾNp) 7P%Y`Dv<8c|lU(L>rݥּ8KkRG S"ӖOTRmK)̇dV.jdiwH.q$$ZYW2{<]vlQ59 R]&]S:UXך)4q@u͞ЋaPeŽrB۬IP'~Oj14d2RF -*,,am2GwY̎s]Vl6~Qц TD 9\"c1gZ452w8>ѣ2mmG mN!EAKQC4 #{=j),}48RR McTwCfC2Xonڽ>< !Vc4&iug)iZ|k̷w7&(S!p Y9a;4K iE}vj΄nr n)'1oQ7Ec즯EznA9,sZ&'WR7{9` #T$A~(|:>.^t.Dd^8:@S>ݧ/oT&2 r|,WL0v(6TxF=C=I$uj;ӿ-(Șmr3wY hFCҘ ,ˉ>m:dxhPec @`{Q|jRN oI F= 7SSl_E߅oWC=J[_{k2(Q> 5ʮ*qʟ)/c&(5Cj>7[-v){w3jBta!"H5PZ(v?&T EP{^QO(sZ̄Wlu;\-9#Ү/KЛbL5@l&Mi'.ئ< DFCb,+OoM]YDCVzͩ\ȁ:tJN͞&rpE*kYa}4V~CnTÅױl'e5o{=jMtwrI60K }#:FS"^%f*LS{a:|xbk'dy!HI9E) 1Yc 5~os Sj]p~oXrR8oS ԗlcd,+UT~>w'j}=|2\p'JH#.}$N@}otcW9.Yb>U:N/-Ic$nGǿVӋ%ԉ7;%fv͏}l|g`0ʄm}Jgݖ$;TɇēRCLs)xH "t'Gѥ^@(d`.VPύ( (*v7l*E3& iBӮ#ŤrseKUK 7p0@~%Iӡ| l ]Y .ھLAL_RUoՌ/ 8pS"Aw|B&*ܬ frE&qp:RQn|\VڣR,{IM"9ƓJߡ@t .βeT*?)ɶqn&4`+st@}n*Zh*u?֘S;DL/ $ G߹çYS2[zys4;ׄ3]޾.v᳏ ǁ[;ZbN>+aK q+֋Yy,ctDCDL4AO〖@P" Nu0,+Q0'GitzR'@կG7=ʇtsxU\yֻ 뒟ۦ\ h$F$3Vii0X}/Vⶫ73S5=ƍ+^F^tI&.L sfC|ܰ3QX`OS?g8&Q#1q5r+ŋ9g؄ŀ$ HIއ#Hر$@ǑKWvrO)";Dž Kv1HhJ8sC!x~qzu\"'~)rD/a%nOx5 9ȉm&C.HL b"iuE)xIC*steKuK|*Gp9J aTx .jE9"#5oRv~2<ņP[}[2Ҷw3YF) EFCUhhZNi5P\ztbǥT- $cg`ɵ;tXH.@ A2f=Zmr&H=z Hdg"$a (@DAc Sl 2"cu8[%NHz#_~+{p쁉䧝k7nb˿V}ߍnA\F2rΤC'-XνTlyd^}Fjap-j @v _[FhFsr+3rClk;ՈM&V$/xm 3?&BsnUËvv -I4{_Smⷶ_n sh~,ӓ-J34|o^tR\Aλ3Ũ-GA!⏩ qTK+(IZڱ21D"yYyXBt8t48[\/vbN&RvQ 0GG,VCTzd[6i6@b//^oc!DTsbb7C$۸PxR: |OOB/~PBZlش K36yޜ9QS9g 6JCZv Ls]qnw(lnvB,0XmKTäqqvD[~4ܦ-3@f'SՍf }}+VFqMf(!>!T/Z)ML$t"=H kB"-9?@q26dc~HG#;7s$9wNpF+uvN}R_g)M*&L(1܊DbKTPqjB֐dy"J4җ&ZPyCJD'Uف$6 M0jqf@eYGD3KVɄf,,Q5 8XLSm.XB"iL䓆ΊGn5~Ykb3!e,MFwN44{1F5\Wqڴ.!?k1; -R\'su"KD[-$kHvti5ֶDT&HLq+^W^ȞoM_~vtW9oD^teG ZeM)7},^t[XٙbChXпszr^gFh=!8ZA6{y=ӭz-##ӯYp`,Om|s/!`0#!< `SW|p0'#˵{2Na)Zpjmۦ TL~=3x2!oʠ`%]vO`%.jߠR,$d]{@9raeuxIR )䖲DD c]AƒNRaGKI9tB"eGρdQ+ϼY Rs^% Z{‰?#5oI'h~^ڹnnu3H{ٰTSp=fl pmֵw"x^2Ȭ>{cy^27Cz]Z hx'L;D \lY^ZGQ,زշc8WN>9=WuN]U̕$wā1~)]ҟm#F wK~OZ;P,<0 c+5o~TaT5C2\OAm $;٪̾<8hRO2x~D&?˞ hB$m(-{T bP`rɠ+RI'ٴEDq"wQ7?I`; ueN4ؠxksmi2F$D@KP,OyPxyH%ÈdNTѢym#U`<츠tGÖm&6WOb!`wJ&e\"eqZht(,TAǂ4] ys~͏,L$ 0$*̩Ցe.1{t՝|f9pʯ6] s}Jy)xX뿮c' " Dc\I4 9t5_Q;|WݏMscj=YXlW )s|tm KPs8i<wnju$RDi+- >^-z&?Kq;\]8ngQٙN;TRpz|RQǰpQOߪjsѰC.vIE>˞4ou,‰x/v]|}-o[׻?SbhM@S29lEҋ++ k^ߡ [/ o:k[k,BKy[koV_x0"AMfCD!s\A<6eg9TuWU-2zj mζ:\æk8.NjmΝZɳi:!<46$M7j{ߋMf':(4&݄Gu"OW=lv8ְDzȁ=u'um>qn4NgQ)R`b O-Qo^;)fnJ1!_]Kq~` 3]k>W>>{G&5 1X <&F$c@'Rx{\k'Dr1Ϛ6@u8y}"SV4:ENNZ&<.SE*YU1x|z闊B~hf#6=6mD WtfsNQbZ %!x U*I[e)*h! '/5jbe=TJWPL f2e{+ T Ȉ*Rq^{ˁkF"wıh_Qp/4sQ7/;gwzLY9OvXVpgA RDSm/V@|vɆ]dLSIDHnC = %8s&PߙݮovB/c~m _0hiJyXe.xp ][-q=d:U10/_)6h"TŜ"0 \" ó&f̈ ӏmnF)ܽ3GWyMglm) 6 \$]v唋X&&+L; G]wMfVxw(.0::)Kw8UQ^B >8ˁX\wzFp 6B"p@,gֱZsFݮpʊ 39m\faFar9r9̳ s w2s@X$"JŔB9bZKGQ[_{m"7ιW3 j啖QY9Ĭ|yr֛TW3"Mg r:,ʰ-]'vU@gT0*] /73`{rE&E@ CpVn:HJC"\h0# V=HE1 '01e!aM{ = dc 2|4޼>>ߖa@ PX{ CٱMa}&wP64Q?Fϸ: 1uBc Zp\+}>N04ظLk0/g]|$w/d ό<#22< :߀SQ\@tTϒpf+;Ǭ3A `iRb掕ٙlSKOqeT${*Lʠ "3gr3x?g.锌\;b&q̵̯ W}7~/gⱃuܧ*Bh 2 _Xqc]Obu'=^nZw~oGVsoi|/b5;j`2Gd!mwUxFKu]N6m8v9o;'b03w.jܧjȳst59 yԮqwKe5%vc*(K}ƽכDZ^wӋg{q6,_hM>jNAKI%̷)n Ǎmw4hޥ_(ֲ7߀}}I!nq0]-7P҆i[x2ꐉ4ĪT@&@K ,Q$ i@(AV(D3H O"Rw_}}LE [[H)N𾅐H4cۦ&(X2D `!'Ki,$DSh)0] _*rtv|sQj;COrɦyzF!o؊ }$؏T׳aV8U3EE|vܝYDfdf&uTZu\:ذp62ȍA~1}xnlr͑*%#qOȖAP2 {LQϷ9.;lj9ֻLܙL9cIc|;ґH@hADT)BkiX=g4\;2!~Q<[چ@A $,wE J氚HUB$0 S6Y[T1Yr6nsC## ̰7 ̙α7247\xܴ0վ2r6#YdEr#4;] 2k)fmɊِڰC`M4`ㆧگa x-kqKiLr*+J!/ 1'p=< fzDeg ^dQDngWsxynUrnh'7P+9d$H{ r].^{,V0e.gl,Kz=.0<'ָ8+v)N}UN={ƺ1gq)nڡܝ/;`Mn:S6Lݪ6@e46cԛs`5hBb TVʜ98j\30Bʐ̄Y MJa,W~nb#@YbH\O#I:lP\t:,cqy~a0"^!n[F  d$X= ]-]ZȶSWЂ$Lep Jh1 IC 0m F&ů>̶-QzmWm^['1Rj/)o#Wneve. Љo-9I@*BF;wr^guŭ^/?iۗnx-D@#9 Z~&w'ӎMe0a/~忉|qW ~]γҡ3qrYBv$}nRQp@rͷ3((_Ps~u7jg:' <76ΧkHAƆ B ;I R 4} P@E@]n6s;O7UPu*.RPx*m*m PZFhbO:$\- G'@JMȧJI$|ı0SAI:G\* # Bwro"TR-z6k/tݐږ&~ۀpaE5, !dpū^XrK;L- 7=K9]e__%;hy@ȆHn@F_\qh~{wno[g̳Us(` 8l0I-og: w~qb: al>Tv]#zx.:vah d,̻!KƽWT1gzVwEQI3;Eݿ=? &c:Ί Hlds%*lm(#hi45L1tVy1Ix PH)Z?FZep7Guxh AN7X- ƕC Ӗf6 \ј޸1S}Ǩ΋:`a"Wv ~Ss3:4TG_$Lua$58cw eBl4(;uZ=}lf^ k}$$.|$F4םƨṊ z_EKRz( vLl2Ȥà/^뺎'A959+:а6wE:=$M]2mU߳>^+ݤp'U̯|O\k_SkomӾ=g878JwS[] *KGjtLܐT݅NsD|MbnM OBOI)PԏM{ P͗˴iA6(?0zRwӲ4Hzh{]v ǚ.m ֤1Z5 3=j.PaC365U%<ljuS\7~G$ )J A )b*Z))iFhJ BF$)R(R)Qh bDZT(B)J))JZU(ZR))K dRm9[WVUEb=);{#K@P H  44"D@E(P(UR@ B1 @R*-""!T *?#ă<`6Ph)FiHJ@ZP) E(BZ Eh(J)QVZ ZJA(hP) )U F$JUR%hi ZA)hi Fi)(AZ(DP(PbT)J D(J%G# fҀ(gpƊ[`9I@CT?zHrHENCzkzGӆAhsWGau Q{'LSkDA1JMk)*j։h)]̰E% HBP(TDyv!`+OJCsJ@E0>B-@J 3 cbL?Y6}揩UAьy+X6'd H"CqW\}38" ]p @_ޟxpŤ 9~AUsP4DC  (9U{AMM"j$ a)0:4F-`_݀"BFMU X)YIS¢{> .(EsN@b0%谭J!J4\AgWf\yAϭ':3 xtn$AEݭd텂0/`"fA­BE!t"U $UUa؄>-]-Y.Z4[Lvf i| >}M?ޙz9wU5Xqyò\;oU;ްQԡaN}l(l*Ĉ  XiPu"dDF`SN# K\r G%F¹/P$p# q 1 duphs0Y9*|}~I{u&nj(}ͷi9k"J@ mU,)c@mi)i [ͯ Okߏ= ߨ`I$ H">hإ)|ʇ4 b:{~u{z1 1c]Ry5mRK8mnpI0>I`>Xn凇|\D+%`,m:~P|\C&9#玙ANE0Ux7BKoJk =%ǙJV32&F8~9\ع/KK إYD:>cKvF\ۇܡ \ԑ±91_dzk;Ѯ_ GN3tuvUzu%Ac`,lYkfch{>ǧnYy rօ(Ui|kI†o^? bR@G8GGOHF5! vP:cb! hur' %Rt~&~z$ ;ߋ3zz fe8wA93q;O7;vu1|({qT .>N[?հ0 U~֎o RL82}<)wue >UccngoƱ]]zC\/[q;jCFkT%;p˞~폹2U +Qvn6Xq/J}{C r0"z߼bNV/،h鏦ЃkҎf^H//h{ǰGBlw#ZRRdJr̲wMqȿ{ج)d2<9]Bwرd]K89^0@w@U0y yB@BJP4!"\OG6u'V8.A }̪ C(R"' bsGu :)P/Z,W&w&$ +D_dV'Q?G(Lw"U VAECy?]`J^ppP@J?:zݭMH9 u{7[ִ]Qk0ZD ;DD9)# F9s7KZo/iҌ?זҬTeH2,jVPZ]<:vt{rXj$]w G D4{,DR@.KBd)vbsxvѐJ.AHLBBIX(d4dT a~jxx`?c_o?[Ξ)HThABPO4}٘L+f2!?U̹'_bj"%::d$s=vk;~oSw&JfN?3FXԌDI~b x=0-SX'ֱz'Had#??wHDVAOJ * u |x.AEdHR )ZB` `1"$0=DB]qXG[|դ,lIt+@<.mI"rE%$b+JZ(B/AM- BPIJR4(@д#B4-4% PPCH @PU%HP RP E @J!@D@P-PH" 4R@% RDHT@UH%EKIA1C0R4GCbt]<2UHR!K@PJ%"P P!J4ЅQ?9҅A U@QZu^Pi@Ղ1`՞RAZ,?{a>ﻃ:d0YdMl@+c?q A Q1'tu1뢵8põDA8!ɥni΁nwP2;@- AEPRvI#?GP9_tU iPL bhZ(J H!"U G%X/>e;$b5S0#NT#@4ad A d]':L;@.H(#P@9(J ER$4R˓7¤PL%\2h %S $ Y rh! jRb0%T TeP q2PCd j%Z( RD)PhF%&Ub)IiPUdGD(҅D# $9B4r ir*s03p!(R()L)rR)) TLG# Xr2LiiC$bA2@\%rbrA+!@J2EFCh!0h"')d$BC! !H.DJRdP  @R .@*r6JIE(@D"d!TH4'cOHiFHfd BRd@ECJL40UЄ$- MR!HQ$ES@QMTD,K@BP%R"d.H9)PK1K!#@1!4 K2EAID+D99R!B4)BP*d*AfI 3!$AI3@&Ha4!CER% 4**RN@@RdR%*SPT C@&HH@Hą,%1B!@@4Qf1H&@4,0āHHP8J*0.ARHK@0B%"U4@.@@ICDT *}ҽF]}Gt>߸3b☩E2JĴQ#)H!$@,P*UJLl\w7KJhk("\nov;./Z4mHСQDLLP {'ePAj($uˆF).bgg 9wߠAlK-@[Ūڌ O}m%<?* mp,J9j[`K6+Y|l-N[ͨ.^&jA;_{hHP-)J41ЅPv|6+8܇ U[;zF0!Mx 1}mg4 ")Pa*JQKRiA eqjNo??k譳f$+?Ur+'2L$٦-T(*LY$TC=n IC o+Kjmcw0eLra,4?c=\(󔘲"7B(Ya=!&Yv4H tP*6!ː ⽪#FfH @"S|QMz^yޯ8 w}NBu5m'to~?dm 7.|v?!=C@vEҿȜ+ѴM{hM!2wuW)*D'9@_b~DIJ`6@u(̲zt@U@ šCH ո!(]mwe 1RrRDVbTiGyez>3#05wb2 1'aOЦ7;M]=c9!, *N釓 aD= K[9` $K j೟F*/g xM@wm41p:?;ˈ})"hb*BZ@iibJ iJBhZ i)()JZR ?wþt)AiQh"T",}#U=^e!wڶ6O&AlC-y]KkͦZ0Z%RQ%shooQ((m*ɖYJJya+ = !#ouc*w:;Q`&> s+G1p1Epb][ʯ5r? ?TWf`9@۵U1D9܂Y=0$Dsʟb/sψ1 ^d{zmD/@҅EHPDd{s.$ }>$svg_S ]\.@}̵C9B48 . (Z))h*O"}TBsԔ% SM!eMm;s JRP E@X/*(1(6EYT44RP @PP@ TE4CAAHS-1 CKEQKE @R4QHU%DRP1 MJPU %+JF;P&AH!@RҔ%Pn \jB&$JR(J*JZXB ) 0J: \%"J 8?@ACC^擱їP !Q;i<(fHGR#q *6 S q  p"c 3HdEd2d%Ӑ}l9d48@#Mrs2r2K1bR CYd8eO!~l!l",Q31 ʊ"lĤ) {vM)\2~)Xd)(Z)(*eBF&()ZZi)*"QJRQ()A Jih RiJRbZ*"*b=H҅%5IM)M 444M SM1- 4 K@?x:UIeԊV+uՖl"Grp,Tַׁ]W9qF<;+PY_FvPzE) :Q*jz+sEXb}@z0ztVзzk7 7>_GmxVW|Al9{P̀ kg|/OáF=WC0&pei^C$fE# 3xC*II䈜ω߳x]ۜ]1 s<-Ku$y #?v'iKLsqvr8>'Bx*șTT&|E@ ̺}km|N7s v2xEw!fa,s踘Emi3[ &qs>J?vlZC.GGn(03+N ;vXJ|!&F~6AK\f}\Rz=t_Ni2b ?_])11rha2ҀrZ@'ĒAtdo`Ӱ+*gK0y.בYMKF_dI#}cuymfu_ak3Ng5FnrMD#AH$RDM+؀ [Pup:|'{VW40+unb Lw6Ąxٕm3Cy67?/}~',af[ yRH,Fc/}_uή3,hO|%ʲQtIL ;8++юl^ ^LvZ}^^t1la29]9_8GE|x" D@@p֜Ut3^&XΒC+&>Kx}ޤsFۨ^X18{~)/F'Ѷ$`kҖXZY 3JҳVlBPcҖ@Eᗛelf6ϰ sk-ݏG;?OЧet^Njuug22w`ur:#om |Cu"@i)JBH)<,D zVTHt`lnCQcW)JUR~xS?̌lLCBjX-9zu{*ұÃqY6kvz .=d͑p}R@ *Cw8qi3:v@SI$|}OlލF#UJ VbcyܼTOw_Ŝ#0`68^sP h\cͿq|Eȇi^밊^  =(uhr<qbTj4EώmoI2 tC0PIC񵯾+tM[ON1]':67):ЈsOUYˑןI@+ȟ]w"?}t < feDA+C2PSJ@PU+KA2RDQMI`(gUJ׺-[vs˙fc__ yo7c)c q7|/v0kpn-;aϋuoY܏ߟErB{1Nџ[]=[?r:xLݕl=9w,ޟ-Py;"nnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnokv]kv]kv]D@6p@CY>zKV3m}aI^<10{:~vrJSsFKׅv.2t`$G,P2LfQ)M 1%!CIKJQS4T ֐d\ ΎEi7[ȉFD4GGw[p3`zXVGȘ&zakW{/Xchă y< nPѝo;;"e(\4` 7V?-"GU1"7"Hw%o%K 8>U3= ɸitz۠L\I2:LG vY9ݧ9Nřk"GCUjǠeIz}_t  #S+͒}Ye%p̤B}̫w¢WAGXtw?O?s~L~rH x_Ϡy=փgb/Ho>nâmip'}60#!Ȁ{|&⍪`i,wvڲhΚJ{yIOQޔW[{{`;\WVA“&7 vmK_iJK $>L%|x ?UjQADM0ߛKGOguHPG}aE75v ((MrjAɧ J (bR)*)&Z)"$& $(*T(* ehUXiJBR(TB) i)i`)bJi*J@I(IV!"("*hj$Z R i* ")Z(bB"$J)(`h*J  QA $l(Ϳ;ǾW5.Nj2a&o&zd"I1e8n(* ;'=$&p3h'M)ܪZз쥃H^F nA0b2MkgK)ٹA]kv g%)eF #`|h?_FdD%A?J=} xG#V]Rd(@dy (bV7p's0^_jÂOă$"~$;xHnC g33WM_ykK۷f9{KpS~Gy6[.vI zD}q>{>us`EHkr5:h[L^f͊Ygr$( }0fd|h_zH/dQ깫swfϮݼ8uL+R%1%4 QCIR!CEMQ$E!CS@P$DT%!MQIB U5%-0UATAE$JQE4JP%(PL L5 ]=`!}̆ó4__2|;S{YHTXCi9B}{6h]4>$0q@/!$EʈEId>.y-l1cfK,3mfxdN#lKq(H1R [+Wnڻ5"кR hWUR ։]590J$E.XLm:Ýy$?yek窕߃h_8B@@(8" nUIX N6RX'~頫ݾ(bD|G5~|>wn\q?UMÜFE~Ͽ4A&{womt)6( h47puSܞ>z/w L2=OSfUn9F{ zYujfEL TL4T̒! #iu3i뙤ŧ,ĹOs?Fd%4b1BOy;SL6V#:yĂmu'UI$HD$Yz,JưonķfͭԂ;8w~F{C 9򫫾mz*,H0A#,. RqeTs LH 9RDD4E}t94DATTW#$*#g!i*BZFJR  ȡ Jf(V(^NM9#UQ\2b) ()&J**&) Zf19s3n8Dǯ4@ AA㘮AMf9dU1U/k b1QQ]5v*$&(30$sߥDŽ HD4İ$]OwLU)5Ċj%*"()i be((Jh" Rfj**b  J(b(""j(bbb"(J(("*"(j)b& Zhi B& b ""b ZUJ)h) PZ (&*Bj"dJh$h"aJ*$)(()HR`B"i6m2 pgCb5*ib"(bbwwlo,RIJ % B 0%3{xgk:8tMY U=k IIAE)IKL@Q- DLC@DA,-U-5XZR3]4':h1{3k,@I3>ACR7j$Fj/o_:heX)UQ$zNGLxM ^b%K$z0iQCM +gLVBѶ{fCjgIj|zG?5*9{L:~G@1bigP~#2N5}{}>v4Ak繀 hd{Pjyt-is".zzh=qcx rߡ~y[Br,F/:S:"?epBJ{"=l)BQSw8Ho"K/6A2!ik6y/q/n8LﳒdEh)o1Fd;Y0a -8b(?4DACECTCUQ4 4"vBQt+[O@w{ɳ}mqU㤞)"«tVP`uWsVJ&LiDdUՍ`\&ʅ;ʧ"lc<6UF UNK8qf5gn=iD3HGgH[<AG} &6o> rgQ2LMzvf" B9<S&#c!6gص|9/)I*w%%p{bP|a ( =~,""TAFaDܥL}N4x(C .-p6SZҳ)4 (r0`WsdNB~8M- j7ƳŽd0岀i(7u&f @!-z@dv +))>ED ѽXe 7[{3gh (3#yU+I#aqBc!>%_t&oCһr ݽh ߜ:p;8$)/ TC@Tyo$P IMRQAAE-@RU!ESS#E)!M+UJPRULDQATJAQU%ATKED!ITH!I!$PE UL0ITQHDU Q IE0MDPD4D@1%-)EL RRPP%+Q1#CIHP,JU%QHDPTC%44PEM3)C%C@K0бD IEMQ@UCJS5DUṞ DQ1 HUSKQ PS)T-!TERQ4D4PH1DQIU|h8"}#~7֚W2lOwv0F!h_aJdcZl@C?0Ãb FoPz ='~ {D6zwSuYՄ`"ubj`*'קw7cyJ* 3_g s0/B^݀ffg@?K$M~K)Πa"ʠ =9?bδw߇4'A;rC>=N!R 1$eGaSKT7M&,v%qVkЂxM]pZv K͠+MZ~R W1CU7+Q.arv{2a“w-;w2<+Τ?g>]qW"p`:Йou)&m cl$Wd l!0t~͙&?v)rK ߔOޙfTDA4%R -@4IABPPI@UHP4- Ȕ II@LA U UPERĴ) ,oi.aLQoZBm +5YEZMay4e˘eɛ#Υrgwo\+4J ;XgX -? /I>91 1cO0ŎmQ,YvdCTIMB( eV⪃)JZQ]}`@o/_ 6AHMmxֹkzw6my{1X0itӦɱ\CSMFR"”vlXS;,,T)iDؑP8.0 ,btDL,`%Ғ,ֆ囥wbZB 0Y dmN9=QTAD{| \ޓTx4+mDm6n \ QJJRXH⬒F]PZf*cFtxzǽ 23p@ւ-rFCd LDn_t֥߇P|fE׺1{:;R!W<AoALЀ+i 5͒'uz#AIXYg|}Ybz =~0 5n_¾+ C~M327Fq#ً|ng~>f2SvKD;p}ĆK/gb?P'r*BT0A"&_{3Ġ*Zj((JHVe) F))($h$"(j%)"iI"i !()h((e&)fH*hfJ iJfh(b Z&j("JJJJ(")YHb!$iVaJ & bbR )i(F`f`*H())) ` "H** I "f% Z)bHJV"DHhZh"VJe `" ))+`+d^NyCR9II~[nXf380OVYOa]KaJ ?j_Iy] $d%,%I3v;Ӽ& !W]:& 3s673, ijj^,ףw #@V$K~HILl'ZKT\ X`Ls 3 y#&CFbݛV LZL0i&ƒ** )5&~} HH,$_|pwkxz2e?.翈T륝lη'pS̞:E`l`$GHPRELQ-"2@ddBBI>q<_;N/07_~URΦBj(Z$H"27::$z3~^p׎Dm碝I1C,E2ОD"drTgPQiTMbD ݋Ǔ[]qkf<޼?ˡd6ՐJEa{xo)$#Cu MC-kbqIR;J(^@0`;Ab_*a@?9.NC5ֈt'7?=c7P1LBstY횁K, + mImU>{{{#鹩\^-GOåVU6>$KwH"F| )cL֍]ߵ`@$~Y &'>Vk`i49* 7sOe͹X>_ޢ8Vku_'O+(&#KO@rދay w?۳klrϋOx S~=~4:nnv o!IIT!IRQH^ ;B.oUWJᘪr4_I01KrfbPG#cD2"#ʈlI3 i6&׷㵿|ݞ{v! ?3IW)]UP[!8$.EiV 79c$JZsp'FRrMߥpmAfC HȈw2A_C[#˳5gw~ED@4T"^"H']/js^m៿Dv oθl%1K㾳xݿAX|z#K\NniR>w}?NWK5&Ѿ ܐNo+-f{ wR5-C=n]! -k8!q?tPp5owa[wφ"Q5E1CPRPSMIQUKUԐDT4%5DDUESETDEPURI5MPAPMEQC2LUAPLMUSTTEE5QUCAKCE3D%DPIKKHRDUU UЭ4!T ID+ER%CLBR @RS1C ТUUDT-HSMSDQUDEM4SSPL5D12QQ11APDAU4QEEQU5SE%DURMDCSS4TDALE )ILM1$MKD4TU UQ54Q-D4_p>DQ1%5CocpKX̧scJug/~ $~:ʛdP6ch+sm<o?cOn)($j( jfj)ij$HJ*@@ VB")bF"("h$J(()"j"IdjZ*(j*h"Ji) )jJ ")j """"`dh&Jhb hh*JJ(*&R& (h&)HH"Jj*͐dCa ͱ|4or1 Oa7@th546BK:KYS!Q uGaze}}ҟjQ=׽ 0a 0`0` 0 0`{ 0` 80` 0? 0` 0` A`/?-9f 20drG(AeMiU aTU-WC`2-;b* NЁC~dfdg@ɨGzGKEe6x_bnjAp?4;{O( Ph@ 'u*(O]*~BOIgQn >>n;i=zqS W4+FԻUۗ_Ieou{7.aNaO_w? H, !*hj `AaB>D38-UUT<LꭊFq0vp`RvdZ9Y#_a!` @Ws}XLSD,.Ra }Kh0f XPhr~#N{Yq6 '3Nb2'{T6w!$́Co!DI( `3",9ނ"<3wq&v"&AZMHF d,?osqBhǸ㕓qmqsU7{ˑ vg&Oi.? Xsr R*}~O=w)UbSSEw;*)?^/Qx VZ\^ٯ\'yԓՔ͕kg(HA_eIWE aW#ͬ‚˗ýoa%Z}_kvcPh, cdo :LPٶf܁8,=LQ}:L5J?[(/$>[ W(bUR y>Μm7rDD Ok??~,4"౐dAPGpF^"PNRH[:uedn>BWoHz^7kCDw#hPRh]u[QSP)0u{׸|4#{X/&d8NucX9'Gԓy?1J7yB(ZXD(S(Ե$x^D#3(qPS,Zt8L.z\,N./t>+Z]gbG]9Ax,Hv3\AC`Cu[06T e 8Z6"%:ηĀmny]B*`IN |*v|Z~!?]C@7^o>iIKLRad$$">v2fPT3ƈ@-bB˷dHԅvYЀtS4ë?DeUV"_/kUGVŏx`tAU)+q&S5IQ)-<7-Mcv@4򉞖xI$L%@"-w [^B/h#6d_{KWW(R6TDN*`2lh_؈h`*mF/a{;Digb24.h` lqs<[6]qﻷjV]d ʴwݳAN_PR+>I`|~ #Eڧ)#AF}2bnKt pZٳIXT4Cϳ[ oE9^{"g 2ә\yޏg~,!DcN`oP{ޯW\eD lyZ9建aCwrs\ Th!ϖ%Ml KSn|:Z[c6,-'xgEvZs䅈MjTǓ-P^ ъA䥼@}ؚy=L{c\Є -8wEhL!6 `(`@UTQ*68o~?z~6i⁁i7W?@Y]ÿ{>[cEG=t` 5pf Kq/|Dz*^W@,ankψQ%" z;l{}95|.Y5"fƚ|ET2 ۽P6[,vU&lZiA r6eP{ cϜ{j!#!&or7%uאùwd鬩E{uh. ~Y\nGu(moI{ii4}PDf@3/i{:괾*@2-aSE F{3#^?ſϒVYي-gaGk"N袦Ae(<<(5#nJQ0!_G_ qb(3:㍊ >HvۛBvGWq#V@GTlXWڡx==r72Hs vv_ +}HxnGy~2ap<k8{Y! 'u˰c$[>&\Q0Qëous( T^Vjf'%po=^ l@O>- zWTL1LHiY 1v/-J١v4YZker섑~;54$[oJ~lόypq%p|Y=(igi}:yY V;HY=">TGc˰]ca2C'!( D2Cq34Y\1W?:湯9-}Eǘ.2)DD!e"$ҍ2>:i$t﯂9~p_nB%w~lq $6 IoFH !!_pR R?$toHz/Wwgu둺y`2t r^y A5 AAeABA C8(BpO.] Ϥ}&nhLd녿rL?QB13W<%c9,BDA %,JBP%5KM&`3`_ϙgI䳯/xj@G11g{..&wtOSPb 2=o҅RIުQbH4dgP{ۭ_^fY[.ݎ#s݄ ֜!hG_ ||',[%J!M#D;/(jՆF OD8P4c0uro󣠷wȒ '$" sv)7|oIFYLʲ^ ͘erb5yT!yUDB@[2?yZCC۸YaABnjI "b{ ,l|*: ILߔt&##%xGzGJ-X=P#اHA|h}gÈ@<ɾls Y;lH]=o ٵ:[1Bo1G ̟QX3#kPRl4jں[8겮TK64T xԞ$s\'ᦽ_'Ɗf0z:#Nu+fC-L-=ֳ7Nap{Cǟbx4| {J_hN:^{򿍯8~Z]f?dolcp,7.6!CH H+Փ 8EXC\A !,-lҨF 3.΂4+;_!kyqƢz)?t#jDTELD\`F;| kf826;! tȤ'N~tN>Yx\Դ <^}#MXЛH/4'Qw=uΧ׌%$>vtpv@62l7#dfI8FD--mۢ'ERA#d2{mL3_~i[Gȋl/K4I ʔ P4,M ҡ$E!C@HP4 TSIglGbzxUQĀ+Gr9}?E#$A$Z+;CumFǾj3zw/YcVgS/:0ܼHg8]V-m Dm8sdzw1!H D߄y'`=B| ֘j`W,z]5[#R_jݭz%ko.FrbAo\.S2z!/󰬡}E8^ 3M#}gpݮgϧ{:>Xܺ1[$x'2IDf2u<_b=2']ђ)֭2IF,wBTNؙarqcM=>횵!ݷ|6$s܌)/aJiۋؐ'gs^yM&~G|oG-_WH赁*2,͕>"cHr$T4tr'\zB=Ks>h," f3rMW窐5sYTϒJZ29@]HruNSԢy)0geS.+dW̦: !O2ajWHͨ &7LtH֖D0394xi)i37RY=gy[+x-#j᪽ݰ#dVM4nԓ{בg0\~FM&7hAz sv+y1{ϩڊM&iF~N?!/wg Drw3% -C%7{u^mX.Ur hH(`|%zS7~j\`z_W֣O?eb{TFM@iL$HR#CZ \YWUJWUfR}t]T7>g#~zduxMef?·KӇIޜqBI "s6{ϥL=] =dOT/Q`)s K8Lb XAM:WѰK:r 2lm:~,?a6\;@>[WVi n$[A3HI\ ۖGA?~*Gph=6DM"$T)GЛӿ&`N/?W %vʣ?xM$3%0T5x_/lx~4/o@^<~ ^`tEazBF \Ca'/{ ڦ)&b;WROO~%oA  \2Y o"H%~p1.uEw*ē];69Tyxm3ǭ fO,= 0Тh",z 66M@_XA?eT5ΰ3,6 vXެ (FEƀxI?|Ԉb"o\n<9ee֜?-9X[r^my3 =ni*xTXEM 7$! }b%X~3YX_g..LM#=F:61`/,F/"83iO_E~^|Br"}L~NIaEy\A\i%I,B:Lg2cFH?A_kى"e_Y[q]{jJ&ijR3\w+v?7u++\yp(kZ[~>Dm~J]sՑ/)Q)(iRPŤ&A6 i=?+aV4j>LOV՜H$1vZf̳Fjb۝=,ıO Ǜv3 híќIkZ_|_qf9`/U[y뽘qjwS̍(WBgyb uK {wHqȂX IN{(Nyd]wVI,(| V;i;tbzy. Cf;.Kf$埋Y-w%!fz`}1n^/-qyNiá,hAuPO_X)BހHDN1aCh :%y.7EAgJxLAvgvk]gtxr鷋CtUˇ^Xxw5vpKXaSyi2"O4q >mr"#aw(Ϋ=1 v!̇X*lLI54 ޛu`C܊ (HD'L8D3G_-׹j +O4 7R%8t("م\FO*~[{4e(q4F\}i̸ *>֛ukkɮ }0Ƿ}6~z}>E_/yrH\k"!#j JI $ 8iXV;bh቗5YRvޛfNzBNvG U)3{ùI$׬1;؃Lj]9wP44QNtz ;5kl w!ADatO_vSEBC'ۣqݾ棺 GNbm9m|ߎDsęGܛs:e۷ 3(wE 9i$H c(p䲄@6ݞUhw,A&`I"b'mEʱ$ruոdA6XY9Mvbpc| wi#Г 潼 N"H$ugtC KD B EDIUWX[ UyfDuu촿a7f I` &I:+7rbz׷oc/a$ %2g HX? Cc)^W0J! P9cq IXjRe}GqTMrɦDxYAs2G]-]tƕܚ.A)ba!DbzҀK $b%kaH'ޔ7n,슖tI/y!9))3EI0too;u 6b_] b $HH0sj6;C$#zq)] IYh4$DLj)Q1X $&DN}NaUX%:.@dDL<AD pF'%Cf* /H;Tn/G$XH% IYcCA% lȨDiqNi ] DLo|;1u-'/i ^(IxZA(CIX5UVvڊۉdW"h! T))RE0;7J-Jѫ@"a.% A: !@Ag!y'0$QS}*pG7b5iX`|: :mB*3ʝ]oYxH*ň}TĐr#o ie;CS#5|O\X s=_y,;}c<v݇dNj$ HC҄d) AҟĵT)_n٭&b X AC+م 7@Q c@/#2}k|1y}-@)h%$aP7;j#P93JEi۴GozGvxH#:!b~/g=F ЗʀF[#.Y{wZ=-]s2(w#+R4|r=RtZfpqƻ_+_Ѱ2%rArKŢ8T>7a)OimPkGЫGd >NS(,r`spt偌;]oL^d~:/ݦZ49Ĩ a~ RзqbKaA$X ø^G"|{UZc}fnu HВLP$(2}u#6m`9Od{VxXG=Y&mXrws)Obԙ~_<N?_.^k0ܷ77-ʰWd02@ !^ ,Oӎf+c;:D|c\;0ZIX8j0^wRQ6:"0F PM %6mPuOmDJlՏρ1鴿uG2e5VY% XDrD/ex׻NNSG|˔W "RM#>K'?vFI[%su>j@t7APoBM4>Q>j: 5cKX rd^qn #GcE 4irI11_,hgO=:C9,0:o! _;[/1^$^ t]]ŠZ%7/I w|e`rl?|.fVz^&&R)-<#$L 11(**6eRIIU > 0ս+|Ix+Pm&cYPE8f3em j$(3m6 mImCsa.?7xxAKh~迁oۂ&+ GOTUQiR~g^Yc1coB ${ |#b 4H$mmXI=0Z\T=s|śn橱14ۖCcL滵jbxVpo Ig-E" $`Gcib'0Bi8Zc`N2nl}0m`n3;. KIfT^kgiQEQQw0Qη*3nNPfpc2jv ,.AbH ,>,O-2c3=DURy76盞*ʫ , BD\_~N+qfĎӨS:|v$Al $F36ӔG 'kp%Ax(4 "̌t<ڴ ]l=mX RSÕw]Hkth\66 #ԛ)F2%L@w!zp#L\}NscckʬE(CBF&ݕ"K KDAB$/*irbOȎMh )`;yޔA}!ߘ0]' SP@((& D h_Oi.& $B/( z?yDV]pKQey0K~/ "HJ49X̙ bYd˅BDL}X"Dž{L8@"L:`Ҹ.,O|_R2) 0@?7 fU IPQiF.34 l4`' x3͵~Ξ~F3 S'R5~{>AAM6x_{`J6M "Mm]YU6Td9 ͢<1q)g>~F#\1(rv tS810jh~ 0g_:swW.xCZSF 3l )2=@ \ܹx6Y,#oag $j0Aɀ-uW"Eg2#=ע1X'ɌT7k{]g:C۳QLutiq{"!>!iߥf#n81% X ~;D P܌zȵK?ȡW ‚}EO[Ґ#TEBx;F/{io%8RhFFYh;T=sox][Q24@ !+'qv8HwuD(=bDB?~["\p#rs[opD˖c0[ e\zSX,>fPnWՀOI]4 09I ! ɋFQnǣ趵j $$w.>'G qB9-4??U1Ui9C6XeTd5W7LJdqw–ӽ16v ؛؆&67)6)v )͘^CƧjPDYD f5i̢3lh'cQSL3oeU>&FRSIBfe5Ou5EM9dQ|J@K¿_n`>o:qmaiJޏ<=K"?qCH_xrdn>dɏ=`jOWR|SyޯZ3dF؏©r@83OTS"fU˒U,\ .h̀u!&6Kzs޻Ā`N# x~׬d351!~WU\goS w$|G~P?FR%,4(Dܿ())!%rNKáC9^i14q0ƶXeW:,F(ׅN#ʱ`_03&Arjot.CE[Q Nig)_~D( Zuj_ZyɰB"2o2eJp{Adg"=- IyMU?M9%j3Ӻ4R^ƌIS7{ܼ&4 l'/y \C$GEZÃ2A0Xc=2ɑ}=>!NmsU-%Dkwr CzV(Z!_ _"B\m0H獶öؘ&KnUo . 0,K;CO߇ů7:odq+ȽW/ pn3-C1HYď74)j2nmtzM_VӴaEcr$m9Q(o|_#bou L롶)&e h#__0xE ` I'勐:㵩Tvs]Ї0Y!_@Ai.ORbj|xB6/Fyˎ=(~OubJ![H$.0M㎟1~ ×- }b@_lڙvZ掶^EQrjW>q$A{Iv92Ķ5Pe}/C`gTVќ B9q*,f. hz\d㴴zxHT6")_ehC& I$F7%H&i9Ɗa*07{kVX_0e8|z&DIO*_ose3t>C#t/-D[5,hy>^sف;fHmvctKtM8b*zԟd0xԴeQWɣ3 *iPD S.NRu/ :%4v1+ȃŢfNqw4d%Kjum}fW}n_,ܷ1ҊaxB#,(3 kkcJޘ Jp5c`-`ae)&()*JhZ(j**RXX"()((!&BP""**)hh V*biV$&&`"j$H߸j$rN=t:{-Vg.7!TM0D Q@?A-~6wPQ~c~kTɥqǘ}$v; k*4Zxk^8ࢪn:LgCL#e yzKt>T͌OOiU lp?]=Y}]Ϛ<Q] ɴތ!"I#ՁcGHJ읷2U{yNRAlTQIcA-Q%RTAUPQQ1a&MA0TUQPUSU UJ^dlPTEDE9 LCT-,HP% 2A-35TLMDEP3QT5T%EMUUDEUUA꜈Jh i)FJ& `ej$"BYbhbJ$BQP0EQ5ALEU4DQ5UBIIM,T\4&2) & <ًQQDLQD\ff)j*H&( )gl "fPU%QPUo3HJ *"3)ױ(H((0ə"h( )$?U 5QQCGƀZtD@q!ܳ,v3"X m;/_`Eֹ-~ pH0Ld39,-T` $Dv/ߚK i(ţ˝EC}oZI!5$ϸ[W^>"Z?B@s|.9Q^*MW~0zz  `،|j AIH|<͍so}'jVӢɠz? x/@)ɉx3`T`׻m1yIm`)^ETL0Za}6.mcI1N(P*eG6U\eF` />6)!*ob9RCTLU4I4U#MRMRSTCUEBD115TDMAA$UTU4ATI,T%1,PA$ Q I4QCD$pOd~t4Çٛ5nqͭQ?}*Nܚ$r_S/oٷ׈Y,hl3DGUPlO h;?&`*&**p(j"1}{*("/ s2303qPRs -SPAXm:y[ fDD1R0i0:)Y " +쬊/Cy/?0"*b8LyXQJP3 AI@R% PRIDASEcTTEEUE5Q%DDDFʨ$J)J ( )"3 j(` (")3(2"%vXO a*(o6II$rX:K% AL4T%DU$TGb .ѕ5EWL(?}E3yYSTS%UC5PSM4@LUA3* ,g&g&J *Cow0S4RASLS4%DEK@UTԔQDA%TU$DTEc`y/+)xxښR>9|i1i&8? MӚSh>3^~^t4Ԉ@OYGcF9xw`Ul12aiL8E% CfSS %3nA|S\S=8L0Vcި|ϱjju=~1ksHOWד8{֒gR tiI(+NdG5Ǎ>Ohe@\C&Ɂ|U?a&O AbX\ܐuLRO \C$RD@@AB6) Hf b2)K d, MH R$$%Q+ @:}<޺)$E|\8{nsdf`ɐt $ hˆYuʹm1d6/~ϰI*Ÿ 0/@ZD)e5`%O($̄aWfuxjc0~/ pߵ2a3" _1C!:BhonY`Qz!T30^~,D,nm*\ܚԬk fWX3:=#Q[jDEQW!&xvH0׃r|jZ,uʰ4&"5 |;67P*fe$)(?S2|{_O'0ҮFKk8i w`%U#LX}BADi(ɔ] 6QCrjON?ݱo~&=aD"@ٟ#a6w󕾵 d`G Y䟤0&w,4ig}q N&i=ǃ#BGʐlx/,)ܽݫÈ $;Fx>$[{24,T-/ܶ[tgɎ?)r|ɾnߓF'8;CZ":Kkh-2Yu.,}>OU<ڦkjӔL)eXf@ƃc܄n<= 2| ŝAt47TQAMDSWso6!WߜصwÃxjZ3)c "2 AGc-{y u!/kAh6d^t&Y䱗\%y\a߱ .$MaŜrev(e>=@Eσd,p$64EߎF]#PwIاDjV\[| gva_M|{2\Ajѹr<߹EH 2hTg\ q"$" i2qƗIZi'~5Y.t5?YSش;6 ApFyyه_O?|ho3!Qƥ{w1 ׀.R.b1O6H澉ȏ$^o:* $ qӞ QCz!p=Q"Z|]AyMοWxR\BE x7"0"BEgQsp>gb9ύڐ$}S!b8x 7}1Z|=t8ѠeE3Dˏ* H2鶎6`Dh89VᆝƱs(Z?Ⱥ4`giF_v 9f%zW0~~˃ ƽ=$X̝%¦J)" h"!'}[$}( (S8G{o*&dQy>+PpwnI-ERJ$7sv#7227=ض[ dr ΣX\:kdv a +dHF4=?G:<~} g8Y=ժ!9 4_n:MLK$ CV9, <C13lNW[l HA$i tsc|!ud<Ӛ ȭeٴXgYbv9w2- HQ0GeZl[JΛ?#C}q6­ X 7eug\ʸF H&fe! JzemfHW }.A@;?CJ3Q$N᜽Z3/qVL IǶn&Fd6a[$@300w`tDh2:(mp+~mtُoҿĪ6j^ ,׸qj3ke2ҹD|8{Prjw@8wdɗk.k$ S 3M,mwc0f/,2dUxցgq=A}3 -`MTX:^G$ΧYPoXKX:%,7}N.<֕_fд-OծD#N5."a%A|^[+ܯEϝq(JtBVc }ԖY,OP$#p_K6 Ldw._vwG%!XdN򠋓Ӊ*`N8fiZz^oyQwEz){{>LdI w `R i~4+k&l7.>y\Lt^Fe$k9MC˅_*b[Bi]6O+>?l0kJlf&~2? v*d#i)-7e@˜%Nπ+9$]>`3< -u16ڬ;cuwbX.gٸ]΂z/ z$Yp9݇(j` $q^03t(G|ȧB|;!>vIoLVba,_or+?tKÇby $ #!KY_jag\~fy`YA ?3Yr''JKp\=:h$hP#@d`D$FI _{WXqʋ?ſ}Fw_.H2& 'n3j:b `x%Ymzd.V 2DkL2gKGoW6nr&"5UpW/L)'7>Hn@&EԶYs\#V`s'>‡iۻ8_:kk};Z-mfeo-WKsPf4MVs8FB1Lf9Ȇ?-=)  e0!Wm+XVZE~U!=v @7E+kRӧ  &C:$E 0_c<,aD!Y:0"`#9 sg 'bGr<R?pzod?v:g<#gרgbb\"&iQPJ.hBK,ӏ/=K^=(EC~ӥ޴}$ "HI!_{Ȱ#s=SIͰ=RēNƐ\M6$ZqM=\u7ƽ~%%44(#FVfXs6˵ ^P̄w"A)8yV?jKS+/$<*lPDg]ELHfJBKzz&- 7n|boZ  +kr/z+5Jss#6Oh5tW"21a\Sp% A-|;N,6`/d z>aV6rWr~ue ^l~Bblj ҁE-%Dn.VXbx `j1bi )KD 8hfI=e{sm1HQ0U|QNGmEaSTuZ`k._{[ED-@rc- pd ÙHeTY3`.UgװPd`$LS;}}9g@/^7-H"pbA-N9E=DZ$iuR_OÜ|҂Ҭ5!u߂kd 'ھ£gF}3"23c?22 'Zۀ@߈G:oNW{|93PbX|F?zC"!g>lٍb\)d >^إ0M=4a܁8Bt3 GQ* &—gp.7FLJgޘb z:W*$ /C?g xv a#kRfAg+/|n"H4"aDcs0|'>W b6A2XL ݵA?OmG[R`bW8w]ch11{?Y jG d 4Qys,"|me- $L/dq͸GO&F"ݖOsoHF>=%9ӆ8Xq C=8Aŏw1r#~~@VKʵ B=wlӲc1NyԿI48עSzzr alܶ-66`4Tz^n艔Җ OyOda̽lѥ fqe} b4%-->dpوVh8 +:< CkgM+ ;L-쁃G2)I H <WE9;-b.aBA3"ZwfhP$ksYJ8x_~ҭ0k+3} b|%M )=ÞW!CbEkgrBT}"7tz`өaشnD6 *Bw_2%ѬyGm0tAp\cl >v ciasoP]%.JO_(N[|"(pj-Ճ+fr<+ݚ޺@ 3+Irsڂj*G 7~yY9-5n "jPb@Zr 2d7(K*D|PbRJU#AWh(89/rl|j}mi]^p*8L?UC.2G3,?Nw0.`q*\}Bp xdI%. ul-byiZϚڰ5-hdt,JZjLSQS2V FvT/n?E_5[,N{k|6xK>Fτ Se\J+ {W'rUQ}Uozݚ€]mpz oO[ݴ3wΪ F~# aDkz`Kc0fۦk 1UXmi!!]Ni.;Op5qܩh}{G>V7i/MSMq(+no7CZU{y',.В@4<^*ZIҁߖwNӗ 6 od*7ir+6-qnWW,MơבHW~ħUwFz69-rq[3bqDrF?sD9C xr%y:ؾcfI.||D)jx!aȩ jHp4>ZF&Pj3|1X8ITWTmO;~$8 v)}=DzhAitLINa!9 6&,ܸ#㞾:4֦DJLJ97׻LW5nA URqi8Rmu Q0,ЗtɣvPuBI+NE yVWo+rdܣ:ZM dS ,;Ewyd~&ǒ\BU̺*GzX豴m<ϖXDž.nB;Wz^.-2YͼN͝8"#QE,͂ijJ!ѭ2M$fmӶXAD28*MZ@5D;( t噴E믧B"|VF vAڍpY: ; C5`[O%)@gD7kg1&I}w2K ۸5ٕձh7|P>mG`2d"1KrSUBԕдd}*@n$ }Ns!Ԛ;-ʛYHX0 f!^sxrCXCʑmMb\f* =,.d͓Ca*JF/Cn0?G1o%ܦ@ 04h^`y}FSڟ;9~S0fKT'JK&B6R* x{G ӗ`AVw=Jy l`K(ŵf2'uU(9F1EySŸ75j =uܻQT8$XҍƏ!b >5UQz{P{] /'r;{Ã-JgE -/H(R%<[$`)#ƵB4ybA1pEvuMi.@:9HwR')Yo%yTͪ.*ה *bI BUu [SfĈ_** S]q5IFGz7ns.tFxԷTy:0'bfNu?2v'n~*Kt1ʥ Ŵҥ1_e!wv$rPã|^鉯4Avw:%uLJ,l#5Va.Oq!~-+w d:H:*vǪfy`kN%RicVkbL͑y:32!Iߣ(ҳ;P?tF*X!zįOOKLD9y`fw*DW~:}og.GWAE.'C}t4ܨfq)g5a -⵼qAi(%佞s38%,yNW@+mz#I +EnL@=^r_ribF;Lפ`V'Q:'hJq; ^>v`.xfG o ɜ.}ŌJ0:ahYZT)Etޝ#sӍ^i߽E|ZX[0FXc@ Fa4!.cHbq{B.8d;|Kc)t u `Ϗ5Ơx_"-8j%WadRM5ȽՆK:-A'C ۼul8-̭U [rV=DFdA1Koȥ  3vtzP}v?ղͩ4 <ễo#$nۛ+MdABJ+~]k-|>T$MaX\9B0iGfRϵd"%TN}V2ј3x06)c{3JUǘ<<=, NZdFh#Taϲ}Qigxi=% n[/t'U}_'en:|h2I=, {̵h}M`5`PwXiZ.e$N4ԡc$,`+wFTIPV{: ' ؟g@pcXC>ȶ BYct{bque8ppVz^c$|tkV"$#%o+.:Z]ιzIoZ[X oPq;ȝHX}u;w80g?r>ͫvDfaX.xwpKUMjCLV/CHWψ$ a4y*Hʼn(3I+N: >sx/D"E'Pk~EwőʂF N@eň ˅>&9~k|]bE`-:(YNgnK.=Mfq|H\h0)>q뛯,=ì9lh+ EO}3k͓lQ"e\+K:<20}ֻ c S -#aW:sW}G&:q9U !/)̽YoZz˼#(1%|:3"rI(FQ7u3ž, +Ļ|yj^!A!GE_[ (Wx?ˀS z,Y^^ h;e>)E~>˞#I|>DCakYhI],ϟ֖^&H C40Vpv>2nOCϝAA?܍xt8" Od{UPʛqqSp@>;g%諢'оy]JkhҼޒߩ*:퀋KhG̬RGDz#%knHxƟ} 6p}< ?$ Ar9̇;/4,(=ja1O%+D;XxV56Wұ*# 2 %yq;rAIH_B1=FyLSW? Z"M3}/ 7 PG6*oKi>(ñ֜-YLéDjo 9%E"rGuj㤀Ac %M򝃅E1[@rMp1qW*hj0+ˌUCAg1 2 HdGSd+XW6/[d lPPevB0Q9{\͔ſ1g-Uh'X 6dRPluxkPLrmߨƂiE}Q7[ =+*ʹqI}6 UQٳE2Ѫ~> a /o53BN)$/Mtwrivu?XLXcPh%2(A)V5 1MF}@N sݗ.ZA΂^4/>.,YdFdoy&?/̉xwU}y;'{3сbj}vf`BUh}Vco|:8^yA[ZO-$X<鶗 ݠY!t&s˭U?y1We,~AE W=;;VoqWs-z[.m%.tQ/X,[H3!5!A!{rwpopTYׂv#Ji7Gf䭊K5"q[+#Aswhi*FN3>b#ˣu}>n PUW~9?hGO@E^:ir] 3Bof& }]Z̺|!|j&bR/JũXS7Kk3wt{7Uo0%K%w1z!Ca*4fCag1vyzzMnx 28Y98}.Ny gRU$8tM%}Bt+>_W{uCX'm>ִXR8CYۿ9. "ڭU^?$JP$?^UU;~ydͦ+B_;mhУ(FzQlbMݖT_Z?ZgW UJ%> njFRQ S* 堘.H/W`ft{3S/.g|_sb=m⽪L&Rp<zBrZD%Qd-j`!+du:Tw@kEju$:KpɈ,L&4Κ2[.Kޔc.u x ; ZϚoCq:dbyk^bZxr{/r8f*uO>@$eЩFh}g ׿5QK缝5QOym5;nzS:HlT9xrA"يeEjHj|ܥp}l͏j8裨a6ؾc|[DB<*_E,-һOq~q@1ܔv|ӫ 3~~= !&-v:,R sjeiV &];2u=)m:EPjm}aS@5:{J}5L#nS3BdAwPkV؝C*UBoɎC_#?7**鞡r Oƥdt {&IefBfhq-czgė\|| %*hb|~*v2H_h% mL@W{e4Wфji>}inc5@`䩲 7g#ãzuNͫIMܾd)fҹa輨xAV%6t3s8L@o#Y\YzgU4HG8&^ L 9IՐK>-n>D:VOQ͝(Co{D&?Q4l>z~ˉ۫~;"P #jtvޢ'/?#>hEؑ)AE[my}`e$,:x֖޼T,UWoc}z eexlb-c@"? 4TyzYk1Q r'_=E)INuͪ ?S4U^^@Eڍ?TaˊyBx//M U#g,yip@5Uq//,alv=8/ŀ*D]dk0X[;<㔒bz6%5 f֞ w/*6%ݟo$^Da]j7ۚȅT끓/x Z=7$&R M:c\kk^`W>0l>C?7b^8@ knTJYv)+nBf4Uoq/jnSςGo(o@˪uŒ <]!w\@˜0Ktd=ȃy*x3 13TځdCID yLzDa9[2 $ R}*0>]r (u3sMq*XS̲[mr^UƓD:|4TÉ"ˤm£4}pwV9R'-pp@Պ !,+~w)o J lrl'b:[+T Y]r(]T )?sPEQ͇Nʁ_D%i98roUhucvA>:]?Y5vuW_PfA}5~/VBgGA_R2lr:g-f:ݽ)2p1Hzs.*LN^F~wp(Z]7cYbaHV-q JFAÐշ 3f05=l]ń9" 1.nB]EBf ^1D4:nDހDW3 88 L#S3QYJlHm_2N.bZC>37q X7Vi+<1fmli9o߲.zpǘnN UKd|O|bz;lp)8wB_WiFl;,Gw:S{ v[|yc4{Y% a.QYF|a&>t2EN mA<}bfQe^y2";.1Ё+oZi) ~H9 Y+ [Nė)?6O Wx.KɗuڅDz'`:'X)=v\X-U#+%HLB/ls߳nS"ThzCƪl~sw^i\)>Fƶ8j8wE1l?F ?Zsy~7<9c?'u8Rʵ\І6Ʋݪj blidt9)? qHVj`soMIq8LxH|( ݍIo 3{hOp5Þ?>@W?wk#e$j4i\uLP~|>MecOJR[wRG@umT`ķ VWV%#2  AM:|b۶y%/jk),.RAQC['A]cj=7yd-p@@Ys f"\yi(n~X4am9DaiH`L'xl?ࢳep{+^#b]7^[z94ڙqY-HVlz^<X 78Ҁ֭ďY=:F|n̼we Jhtv `_2^S0f'rUoxWt / (TtsLlX %MRDLl_Il,V'oncoE(4O7,8梾$l`1hj\i р¶JG4gOvƥX P|F ĀZ JVڹ "&~ !~yKγ L[ ZkqP+dzrdys//TĪ(;Ukd˨$ #}=?wKwS.\ 5;(_ū7$Q4wњ#1:R,LNPɯڏC`-!j0M8yq~r ƢR{4T졨qcRs5KزP2C*V  ;V3[r>rEobCѮy8R(lsנ+{!;B`ztl&gƒGl =ϥG3-b+dG6<D Bokx4 +JYgJgKCt}& $c80CF3k XC$T~q B6<w:m_csXgèŸڮ/cP·φ"NzڍşҼ嫰¶~z*ڕ,?#R󪩄O@@.I"k5Xf]VէepV e᫇6SG^ҿdSY ΤVnLT~_"BTWނ'B)}\H0z67?`ᄍD+i[wyre楴 lN;z8A$ w SH2wr̈U>chw3m)LVBWJ˽ +vB,꥛U`:8}q߽}|'(7$-\ǚ#5@B4Јx”" L򭶭=P|p4#y'{YׇxN6ҠCenw'=_-85/$At4/bK(N9،;Ța|hJ&QޓÍĬZ;? (~4(dvل` \&t]xT\+WF?#2H.@ԷXQt^oaJ)U8Wl5P'#jن#q;rJ{')*6yLppND@m{ȜW9T;ѢyȤt*_lae<_\ Ij&ϙ[H^ńPfsl35f_1k9h1rK$w vAV'T=DO5^y6I]v6T-qksЦ+ZƑPzNs;N5XFtce^h|4Am7%G$5?+$6XևoIdև>0Qٺ<9,{MB@3#>/--ȥMPB,lGŗFHw\#Q(Ȉ 9T2mbV !:*V\Ll.7=&$I7YZz)h; mުWvRAl鿣凯יLA=ŬཀྵTK8YG9grKI%'ڦ YAͷc4:[90 n #;9ħP`,V&Z=/4ۀb#\ {lVzKrOy#v31xFpwQy^qA@>^"_E= ;x*Ut-iv?mяBş'Rc4m5[coSrYo`G/[mcN)zwox0Q #~:yf)0[&bFs6Zoӕ](ǪwE? ~zBL 6h֫+`ū4-O8)`x?SIe)r,Dȿlz$*>驠xUt_cM_}D#  %ASQ={\T߁SIpJ׾lr?={h:5ƻfƦ.Gg s~>Q@'B:X{A.J sEC/cO/~-1-vdn`Oz!2R*wxnb046o3PؤeK8IVʕ Y ZGpL`H7dw @s^ "Iv1 LmFrͪYv\x.Im$bE^էB)gBOP8TTFmah5_#&8V Ez1ZO*ol}4{f+~*qljDH^@@) 7L 4xcӬE'|"9]5dHԓpc$!5Js;)R UI`9+868 "" 12e$Y{Bv ]uXDžHګ{ݡ.RP?壬Iiy+ 9x/7=)N`Hd3U5Ӣw)fQV܄<`Y{Fy#\S?1)v.yȬFmC 52i:y`:mQ`%~)v褔r_1qI&sHJ4n.I#U7*k=L7.],Pf&v:,TsA[wȹz(:M?51KnP*Hri&]ԕx5(o{VBCַQvZ`N$v0 VcqYu4oQG$1{"e@r!ifDN1I%1`#7MSmz 1v>Z:m~an5 H #]G1TϜjv66H;Z4ǦqY6otY, Uz+YV3xE^^Pʾ])Cnf[r>;/EFhON•%0Țպҏ"gԋ2T3bA"b';rӵfC=ACm#$&-2ݞ5*}ΎAdX$&V>/KmNmϥu6b 8Y]ch] }؟%ł?!#_[HPr,6&9(T: 'iu29,Q[pTME4~J,LJ~]EqE)7X "|ńfwϪh7vaғ«?B9h'*j,&{ܗiI9Ԉqj Cr1cU"9vL 2ȸbxJ׼IQZ:`94i)͌>9JkGg X!ȐvwCז=o1^c۴EVU9uwZUy2teřXZX_#IUQxē 4q!'߳*dH["&R 7qV9 ͯE}I7nTކ( fs 9}պ0z,%;ir0<5_eo$@d;u4'7e&ӏ%uYT"tsŗik !.0C286S!\E& $[Kqy8-fɿ *Ԅ\-<W X:GO.ӱeJE_)8%Xm/Yk+hE+#ڻTxxcs鬿u” 2 +E7XK9& /o :PhJIM`1nXzOX=sQ+-WJfc"D ,k6wwePHo~nLZ23Y1Ԁͬr\}Wl#l't?b d$OjS( n篽!ߓyg@( x%~\f Ǥ Haxbl*d,^I6<樛i(N#\iքQ?H$}qo_kِM>;Ex_X~'r3|MՖF:I.m+TlJR!m!Cd֛~aZ1шz ;哗gqNj銧cHMysjQ:DNڗ!5NGcy=ӣrkN y7."Zf?u9B[=\bۻ?3T, ,w5^Ygw/D{3^4@&Dz ~j)z*lUzW$0w>7!( WPՃA@um~ q>}h/=sJ>"5s2+'G!p_?r܁4r enxqwM Tl [זD?4j! pгUҋs_ŢbW.#72r,rroU1}:=I7K܏+^U)_SZ#9kTKcPJ|ay}O#%Σů!.LAu_.qfLXNQZurJ4-5hh!ꏄ8 2)ԂngZP$Q6w蠏"Ȇ33z@ & MZ( +^jS*bzXKK_ij:w7e8CqǍF$iD k(J )鏕OF4ks{%˭4ZbǢߖ r{/5ڭ23#|;&goJ#`VZmo ~7-}3Kħi k>^dtೣ_:&p8(x :aaŠэ~-ά|N9X"`e^>dr ĝoC(<&6 %ڧH[=\IŠƚh4VsDa>k#(uZV,TO+1x]<$?>f]ޛt&0RJlΩG=,/-P> B!̷oٱk.z{YûeLg?:LETz=]A<c>iޘ`9pl3s͂":i:BnR&dpʥ;:%al;#)-F?z0# —sJgV~QCfS\ r]ewlD=9(~K3BGР;BVCYA∹0Wɼnq`*KWiQ'?[}kv/U6gm4F, `('u2#s/\Bj<*8 gJa0VN&KoH㮧m4vl27KRqůyn+g|Iۊ]*~AC%`I_Iv aD57?:RiVNab%`\Ίd{k0dv{ SHB~"F`\ci =@O1tz(USW@2if/%c]:k/7:&oߣ)]B +іWX!g7(YXD\2lW3xhlaLӍS ;/c/w6e(>TJU?ߴb8'9E`$F!JBnƽM5)6;{kRSx. l0F﹛sG\\tޅwŻE3 11r}{k /ὑ2{u& |qˇgbg?,[Sf?q ˽D(ݘm8[B])hD䭬&4kN4r5`(Xmn|x}e&x?c8LF1di^ 0xxy2y!լ>gP@ )U6hlXy@kDl䲫n9_K ۹/e 'gѺ1.%|.6b[[+a~*rйTP(<6u} kG>+gG]~jGL ^wN )ؗ$ϊKyFCQTݿ#괫I9iB䢟6 -{HpYiCJG|t馼rBR鐠aR=U\]ؓ#2&=RH6#vV7R9B@v窈Jn2='zgHtdC /ԁpr3AG]Dݻ'+NpOR">9&g"I9ԁTO't)]8M;p6MT%/ /A }G"qcMELb8ɊO^a )>+\y[!MMwzaűEZIKmoR7 ,;##% Ĝ~CP+*^6DgGc41G7:2(VVe!=d~QlSf~Ez_AޚʯpP h @-ZG $J "t*B2M(-G=(P2TgFw#H1; Ւ?Ij?ͻf .c 13+"\EFx&^M̝Iݰqx]#zp?iPw If4q (4x 媪UхNZ >5x=xNQ6ɏ,<R=jYQܫM$:1]Gv 淏3 ́^4M6kA/m xzC[zng@&BE>z3UF"vo =SpZ|(o[:"$W&b|{HBg T&" 90RNB*tDQ.LDPtUtՍEr<S!D wTp"ݸ5Oo~U΁M)N(p_J4MZĈ]MQB|^^$DQwӌDZkb*KJҔ d\Zos57mݝbe03B :.xfi-s#8qd*.$'h*,O*g,37`煼iTYg ;bNu_*Y̍oHaU{{^7&n/3\w3sE4 4<J*mJgͳt1lyZd.%3ъTDLДzXjS,9r8d:eks4 SBKdrb< ?. +;|D@'P*ݏI1PL_:R+w;g L~{V8Jҥ'ttN}'Eɛv%,wcVjA MYڭ< =_Er5"WIen^ raП65/dL%'-Iy){(_ &k*Xs0/we#y52s#ԕM)jI(@ O?Pž7dJRoLb\nb`2#"cQ/wjY1J%hR*yAoٓ#ޕdK˓[$>pNnMu& P5]p٤)Ԅ`ʈAmm׬N}yfH7c V9zq=iScȇZ%81]c(}̬.AjQj^=RV˲kQ7E_^ڶun54{D|ʹѬ3;K/վhڿ~ok< ٩POҬF 1l±E^Z|y<}~7ᩒ_C='X뼆ܴҵP Ť:yLȘ h!/l!q|+!*+`>YbIܤ/OwPB$1>koI,Y|Сz.N]2){!QWwVc _fZ/qwރ+Qu%ݝ8ej.?F>뗃LAR~V߷;~ ++>Zu3wY[Y?suIE N~ rbӿxQY m8 gQ5L2( _ɫy5i5L&&VUR) ^#k? TtHrӕ;oGvWHsek^$%d'4-BH-8RēSM&'x5jș50:orc^=<7IQ툕2Se7cW8 ##&c`^T:L>'@vz֙mFz %6> l*`BZ0)zEt#Z U0v!/0R,l[RvrQSQt^0Y0ag}ty\%|(1H;LMmL52BA))tA9Uy"(EM+iD:εS+Z} Ftw{m;S9 P-FLRa}~YCn qnQGq^Pdz(ލ,TBUV1/~kSji>&NQZ}WQ;+N@ѥ$ꟍWP=)!}_%bItq,(uҾ9>Ed|`;JoESiCU~1S՟qkm(4܌ҡgoø#)hRZ-uv8k,;hiB1Y(5_JKVTqG.Mkٸ!YkA~ 32/ r9(xnUuV+4#}􏿛:ڤ؅3ˤ48<@gFq.mbB!jaib{y:j\m#JimC#0iIHW^Ur+7N}chm]C[E”L(U tb\PZţM;&`t@=yMHҡ CwM8R J>XΤOQ |r_p9h%F^ɑV׮g WwW^f6B;K6_ Ɯûf?/dy3[0 Ih㌼$_rRu&\ɶRW?f.LBD[(z7pR}ߊӣXL J:xv`)>] \':8v!:92'+W\3oT(Y_MI@+LXRd<%%|?@$DEk^ aa5ˀ?h@g\U BsŷElg>=] ?ѫσlE}E ]{5Qpkl%eLS}E@ߎMIEdAN1[YT*"4F4O|<&QҺ M].x;+u&[tga豲deL@&]*(7Fu.ٟU%AgeZfq'A nfHbl$U5#0 u*Ek9Wk{{K$A?R(R=)S4] SFCrx(`(k%xbۃ%Gݫwd^mN֨wnF%.2V}<w~4yWydB $)b azAJ/_q0K'R[ 5?eSϘꐕ䪧L]0#l'VUhY7w`hf{a^4ߦ-`K=bnGH[7 XU@I f/sʡ:y6R^n#Veo5d [\`L?vȋB6bVeE` E nx//Ԣ-hʟcx\›3*'N0g}BX EAFb<;bAوj?ŢX2Q,a1́[sFүSNmPs~vm;So䙱'0,el`J~0n*vsV;X hY7u~].ٖq5bn<^Z]ɒ2^4Y7pmR LX.Ms\5;]|%P}P)aVZ02EGz;0:h-qZ2ĂdN.vw<6ɫ'yL1@Gr˦L6(9ȏ4ԚQ+ba7'ptGƵ.3h9#$3BYP~G{"`,Y֛."kph`LH)p3]@G9݈a' A8UЍIS[CB"DzQ!t''ABAL3O-Um0\E_V{n*f[JHdHgTF.M4B-Ay -󕪄(ͽ'ЕFTJh8 Cu[ܹ,w[\'p%,k]'xoasM \L;BnS؝0^|JaʙL PHwHwyK۪$dz&qe"ウj , eh v<\rCyť &~L66hJ\/0Zb's7Cz?Y'Q5k7KXa @Uv #B. 4>@vl_ Q3+/ehJ&+l\~#:zF{cP#B-:/ 74nn`/m¢a}IOKIuV܆"QLJɔb%8wQIH&%#)G]_Dh_5 0s|bʻJ͘ !G¬>me8+-ȹ5wӧ1ɔ= 9T+;ʱn)r bu [`o᳔2"ׄ֞?*,$JUf騖 6[wv}DGYXIrYwЩ-7ֽz5Rs;:iL4jgӌOG`[C$WGs [UE@"rLfi3~Y\MB&D8vz=. 2̇ujǽ_dрWp8!gк,„yE6.w18 ( o1wńW HZ cp[xwzW1jG0UG68S Gq JM2npA|^zJ>BX>bB2څxYqz{҇x҃gi@T5AN;C:H]=,{m pW>7)3,γf ,OyMzc|b5.gmW>~Ue;!rxWpmz!n? 68wS⾰j6cC&C2.B AcgJ`3dES#8W!T=ln^vp%X+|NVݺ @ ;8ڜ,,6PC}O)b % dl8nYLFً' GK%JjJ3 \Q ţiec{8T,âN8snwWOͽDm͑&bZO6 Fd[FC!B _SNGVZ'WZ+#R'fjluY绌o@qFh fž4C:RAÄ~c Q,aUhIMK-{,x9cax;7gˑō"N=8n^'n=+ܛ"="؃̟JћBEW+M׿&C PŽ«3Svfʑ&?ʮ嫵ct acɣ'x&Ô$DD2 ގz=}mu_'X b&Ģ+C5P4kO 0P@lw^q<w `N$c/:9<!x}o]Ҏ]?RIe~o@aՂKxS\ťBd%. Yܠnbo=U[YZ,KbeoF߻K} q?JCi ֠Zp44QN uSluC9:b:Aio4Z'~n)UկK0.cvWeY#%1ԃǫ!!xr꼘s_>4NU=g#Gq}rSo@|~{a 5!KoGceͫہ Y(MxH @S ;VE#kńB <ơt @GB7S+*eA3y `*b {A8 &( lϟ0bNhUgBj4)&roVT$J]c,ZWuwbqeڮ-PZ~q63mNPqȅ#n4&lF06ȏ,*y7="\{_Nf٣6ty2jd18d,ګRZ9rt fHQ?;GL,kg-W1'vHcP]!hr:'^v4螓!M -9Jo錷QPD_{^0|}Y<ۜU-H ~䓳t|#M!۲X<{R/1Of#W $=Kx'RvF9svT{#\ j0}3)OF̟.BD9>U%B6dϝFKV;`H:zҏ [?UV UZ=vB 9CV/p]<{b[AAo*JCx!baP4@,͓$|F;^[k5(([|tkLor_t*Cq6}b=Vy`1;No Bc+.ێupKL|x mww-&xϲ|(![T<$3*=. i5N˄E:Euw`#d!*vE+2dqcS@J* -s&& 劤B,k=8ښ2Wg}B+t# $=Kr{:D9I֖dE\rK`+/J"kX~(z܏Y{EBRvR~2hZ#&qZZ0AGl 2m6crl+_{3~U!>q^IuKJM9g|Mǁ=۳Yʠ#P<]UIA)M-_D^[)mъä l =})\fҷyVZ$MͅP1̹'K_8{P|)j8Nkd}iU4=v%v|v0ϽW7Oa 3.hh,yO)ލكr}Jλע/A}!9wԣ3=Pbt}q/fi?uvHOZ@H /HqiZ7Dg~tiťzc8@[bzc7tdtG8m3RVL2l lhӚC^}1ln B@a0nAVT*chT0{儉pzhylN Ǒ?LEYtd4bܛAM9;Ը:$mypK Dq(ѡ%`K)?{Weezb5Ҩ 5u[(=M*DtzGsnj00i$%ͱMВH4!Fɣw`rr.3@%*ˊ>؀8:* ok0Icߚֹŏ_Pp]¦P9gqT$2ofY+O=? ,û3 L׼BfR KU>lxYXO miQ< a;(XN3}Zv8mnY,vJc(jWU Srq%9gvc3gNX*~M@#LpY"`ni׫20!'T !5f!^> :c[lN ^{[%zI%=Z-#y'}/yv Ϫ1tm֋j'Tܑ0\ejt V2!u(0ҝ8l4“2Mm4cqIS_J#yGk̞\|1FDzXY'+EYt l܄|<<|dYN IU57E3VفTC8^^hlW  wzu-SpnHĥ_1O|4;uI[0?q!Nř> c]k6)}#4:JZheqsǪ=Al e<GW&[diBΨ@y4މgP\&Sc,“;MKi"~J\ Mv5r"bP6Sn% ԥq>cn9g ҧ0e/h%Pj{n R@4]CŠhtr$eϻn%|U+KQ1ŸݼMg,A ϸ)K\0΄[# EX(*in$[%fA%J!k(vOdx6 nFV,sn|8r[p)cF3włucg"1r6 :+*haR,najaYjog$ v7gB>xq f<8=ӇMvJDx)eaWu~Pu`K ]QQq#jb`qJ$ɒ/"-T>NЩsE'KH<]83s$Yh*v¨)5~8:AzDQ";9i3|ʾf ~hg,3\*@3hs!F:9(`XRwrЀ>`}Fߖߡ^lȘwf⮥YtS3SK-g0M!OՇ'㓺͞fK@9z@~YK0aXUJ9_ &!m(Ac}sjŐX|p"͎O !E`9x轏FR߸W/;toXCғТ8$k_١ 1^ut/VUlM">no}Ǘ /=JR⯀9|855V~$39 qiUSch acpՊSR[_h<1l ՛27.P8!ńĐb HwjRNCwf2Hc[}YWn7y 팂>Tzbmk4 R_ɦ=8)nyֶ:9:Q,H3ؐr)Z$FcY*E s_~u9fA6z.&OCiR TX"qJoQ~^]h ~C+zVJlE9gR8C%(~_K4A(&:J8J-EHC,,LkOl-tK=b-8\?s[*HnX喼.؝|H>Mae H5%WFy>Uƹ%IqDq6>t0z#‚'Vd$J2,3?jb|>]ߢw&ʤfoE[BXqW2u2xgH31Ի֪ۄVT'2hmj4?t6Ԋ?,"ls*Ǣ6i n?;vIV"W?:.,XT֤HV_`noYKMӧұ?(ԒnCݐH=܊$vC}X#I4^"ԠS*/@$br4K#h_Ox OQ,v"6=eiSg=Lf#T>!ee!hۖNΏ+6R_S=s(V5EY.*EwZW;i{2<78IYߓBΙIȀęmAYOGWH ! ެ5Ut6pK2XȚvgEzŮ a&L2s̟\c:oĺM~RH%2|d4abwp>1䐅 ϰXhoCgb5('OQsDw5]ut{_9K &YlЂ x+A^%1Aʄ0:=9DXR 8sKĶkI"%z,U7^Af$T$&lNĒD qj:WalP_xR!P! $};JQijhe|^c 4Ŀ: Y"(d5Ph0LT;3OrKRvuTb(Gb㾕IaDXr%( 晚\!JVV9H'ay2Կ5#3oPYCCV&F+>Q*Cmb=8z;[xt0V9o5y/GyHK6%f6lVEmwWy,Hxӡ"s.oYzy->kB4,? tiz>$k煞6?!@& n 冧݀_gV*Ü!4-*ЬF՚텝g NLD7ΟJJ j\z:+ȗ~ϹmeJ&gm#C^h`Lj=X{}(g E*`AIb>Ju NJf=rW͉#{܉ӽzF0:mO}9~\V$W i&v{i4N>~T,T5$'3jxIr;}S,rh+i{,ȢY$u&[=oJ;q!_EMzH=䴷pPt` *7"ܮ%lGHZ,p &Ig N^B^3)~`$jS 1.k_Z1-`=}JfMG\ĨUTZmt;s@@*@.TL0/҄Q]p:\#ǚ=gn } L9gaW4 ffcĬSȤ/SX)֤m(8$f?ǙB&O-d8i,=AXk  ꞌ6::GQ4y $ؤknpծ7Ѣ96 Tm)0Xns]V ^VښBmCJ}mPz04%4H_YOfg%7}nEA˖{ŚcW:8`Ӓt(7lh_@,`X$,ng;jmI!|mfHVVˬ][Ax2P=@f-?ʒ[@&ODqj"CwY@NdA#iF/*` 9%Cf :\ģ` ?be d4 5K=Y(_n$]05SG4p2EM,g@ -'9n!jn!@㲊=vz\rH"Ty^u,tFۘ,u%.mWd)D41uO s44V6p{oae6{|]g1i Mp(g+ʕRnTwDɞ e *XZea(x,3;߁DиUԒj 3z6MXХp6)[]#\1G]Nv&KdV(1oRe[yDU}*tGBZw]5N|D$p@ULԒs&ʪQuM_z8ˮ@$ }1=XDM} Kiiy " )*4nc>3VlW-j81HW5MD<3E$e_4"r +42UոFD 7!>$LϾYCϴPI9蘯$mMG+픓")E;Pvn DeJT7vy]('\?9R^(תJ'4xq"s: 3]CI2Ss$ *\\,YRKUR+h;0 4j$aGU枾KXsAAo M,Z_yE#6n1J w[ϱ.k yL ?*}\՛wmLzGJpFJwOѺe;&Q X)t+i> kRq/4sD'0klzMy@?HʱddH DmԢK_WCNI]y2=ww.χe^X W:o먿{ @RD'_#;lv{ZKdD\ 7b!\ yqSP|7Z)˴K}3^Zi 8Sj]F:Wgz>. Ǜln'둶uLEKłiLwq<rڽ%'g.w*s=(=MQi 9y\]S8s἟V8}=Ԍd.a>dZTD(jOonnO[vu,˫v20=Uw |"&%"HJqweV 67j9}|:*h$}'Tr^AU.59Xq$ aֈ1Y'26,4œmMB!`h-!vC$! A=v?ۋ١z.7 5;\OXK- !`)cx_V)g[/麶w|H_[E$b .;K壓YgQoݺ(ϚM5>>!>ǡ%+kTDgԜ kA`eܱwO4cx.ݷnʆÉE4afC!mSp^%0-XV3C#I2TęRNOa8ۺ_5Hww?0r.3!Ѡark~^6e+_oOО]<Zt)`:ӣfGc_П̣hNIiƚYz2*^زȸ!4ֱ(FLik p3}mE:*UI Y܇=MޑMʳ TtbTduWz7("HZ5Nhxsr(ZlZZ\wu:zpZޑBO]XCgLUH}~;U$N!fBL2`UAܳiqT_(X[Uen0ʹwl r(AT!%+>?ʌ1&ۧ(Omz\A㾌bys9vzr"j}5 3'4/ϮjkJ&22.A,~n]@-O 8uRHmODXʋoD.ݕH}Garw9RJӧ jhuMbӴĜlz_K>FڻiFE[+)UsdnvO4 XC:)k}%rO/ ?z%\3hmJYxI1NY'r DʽIC D݂1jkb+gwZϏ?Ά8B/PT3(`xI0.@K/$;vQb$%+KZ76%׸BQwc[͡0Ei+59+0@mp92.On !Wc6-|K7'/( XBȧܱK&NXgG@QB <߶Rw^0`m{4H|#Ӭ3֩өB>5oh]!XDR|vib 9'R~2%IѠgOy{HB@}J*mIZ7g*J~ M wĮ*7aAv8ϦZ7rD@@Š*HvK͍Y$߉=+bzZIN#% b>8<uD=/ cmg{ $cn)7ZFFGu|b~HMQ  =pe)v^mF<5#9&޹{ 7(jc:An5S4);!osQV1ݳ^>d>DJڿU(2*D?B#TbZO&*!~-տ*%&HLktbI2[7@ແTZ7 v9—M©B]|2I&eAh1WEӜq5G~׉4vo|N<Ȇ` u63$ofR(LAq@5c}ɘ"Bb[g983=d1VޗE,6޷Xj{}ػKմ~(7so-q-:,$=j"}foiTۡu/Ľ64Gk+Psuu򁮍cFkG]x=?_Zn[%Vy<+w%rmB>McCf ["^ձ'd5DJO# zq, g7ơR4z5)t(b* CPc1pψKwO`.B3-+U,S=6VBԲ!Ť_뼓#SEPtfGѶ-NE 5 DP4S#>JShEŊ?>āj׈ Zʱr,h|MmËRؒo Z/Yԗ٥mX|>E~FhI/E͸E{0Q􏣔KpYurϢ=yj^"#bg-Y-$Gi)X{<^OTitUn3}Uu߁t- Ʋ]-jġEPӴἂVн!\=[2EFl;.Ε@-5(!k;$W^K_{V-FR}XpjFF5u TZ}51d򃀰(0`O)`}" 5׋Ȗ ˕rz?CNM$LS`{e i쁎s&20My+'mŪPd1URR][6ׅIV!ryä>58p<5 0~X =YDR{{@>Gk薒k~uQVN*k4iԿ.9#~Pc98T&e=K[gw.ۈ 8|A=.8\Hd~{a@F_7zjh@d Ÿyԓc4z2xK R\}nymISn+Z~⬲H10Y٘ƿE3?_ӈ= -C,ňYMK#f`mj LLV@43(чzE`|bk?GPRmy8aqыYU/=v͆ҽ?;> 6{}Dq'SAgGVEN'cT0Iǐ,] PPi@w>ƺ߶DA)^T7rEkCn˫01.H I၌9x5L3&)HbtWv(Tg#Eu2 ]Pbg#n] q63$D߲z_,?3ȳ ST5TYAC6'%#KpA]ԔehE?Б+|\yXE.-0 R5ߛB Uk06R7:/,fN 8Nã ],M(cWN{iy+l%ZEci"OėK@us1/iC~B~P ?2< w#BǞc6WMWsAD;7m|PK.T>B -d} ryZ]seqGtĝav1~尷TE`>j^[|]+6?%l*P00 QlzrT7kS¹^x^Tw:cyjAEG>g` b=ˁ2^.;LİxS@mf~֥eЏ6F]C[lW[QJfe Ű#n?ijyzC. $OpĞk,:1| ߠuHş_uкnJO;`![)XcJ=&($$h.`gI.C mn)lepvpXLUbڿiYu4}GϪ"Vw$pA<m.7J,.enD$?]~|Mz=;uYf[hp\譐ʶ K;~2r{*C] F'0 XcV3[~i;GLu"\e/fY(alA#rRFLp.ç*#B1/ջATqWv>CxnAe`oh׾AgmAs o*3;D_UQ8׃z-0(^)!cQ|PGOy+)5UL:'5ހjT"#Wz+(b}D;Nte~g-{\A..R[󦬦ʾyѼͦ`ա|Ts78} A3rZ.!ۘL0*#i=PaQF> H[Ozټ#ϙ*3K)S6Fb Јr_J]N~ i!އ7%:t? ))zۗ(j}:߹C<Z}yRR`{ңŴnq5@`y)cmƄ?u .'}L AZҼ4w 241W2}FvD0XSi'Ȯ8m8.le,ַ鉃{Tn(XB51FOdiNʶ5ƘJMսȌ*#K. ̄6´X8"R;^"3l!c0e{)H~"ra M:^V `7H\}VYa(2u)5Kjm+*a^g| 3E!]Sh~q3M{c7]zuW)=ŝn} T ¬nFmK4K;\wOaM^F$dkoe'9-V`N\=gh t.MwʄxϬA\<  Nި<c x8mz;6&)-鴵gI{- rurw#ct@ Jح3T_n눬.1!#H9t&q{vIv~PZe j&# ^*BenQ+PeR;@hĔR~:<+d`2:t٘>ŧXxib7vǤbgءn,i(:Zib 25œ0LwW"q-eYhs3٩g!X9+zfqmF}?(@0E}qvkC:,_.u;OcuϥGMPLAbB5H(^ے\iq<ҀG2~Qx񩑶-Ȅ:B ~Z&˃Kϥzb.YYFpARr fOR[{De6fz{렒| wΊ-I7ṷLB&g:‡fP1"TSz1\ىf g4C`3-)/9R/Ѝ&K< y_x 5rA>02}FL'2H8̕/tD`}:\6-**׳e킸!ojJ{c.u-!S%#nlN 0i  ڕ즅sh1Fb@S5.pblnwXmJfv<%J"(V>ֻEH xڎSFѽ%܏uD˿ucb]|ѩC&a;CՂ_eHz*9W j$ٰ>+ TD`p|ufAW*wVprO?s'M@}h"d Ƌϯ$<JT|U\;F- /VzgàCuXfqXVO]Vey$gkȥV$y!\ =ɁSt-h-G>pPpEΝ`\\;~L|3vִmsHM]YDg+d𗨫[ `vLĵrQD} r~$(S;rDq)N{W.TKܪءMo6}쁣BoC|D>{c0 ,QQ AEY)D@Ih[vD8^-]2~;\P:;9l45<QԏnQX$Y,uȻ;`[u&pj,]8Ziq/O z-ZW Tw4s=W>%炳GAc*7uJY߶)G=h\JL7@"<ԙ2T>q/&<.1<=0DJg?94_ !S S`t'&0r|Du[@ͽcUA-׋j>,z\C~%Ot C0+a]d*Z(Fmmg4<ӨIw0W?OՎ>Nul^ӁuXu^FYh}^ҬY=֭ ⚶8leCȷU\$?Nn6odݨJr@ieP87l<5s/쫼[2Gjк JC@zp!Y Q.z-8=.*Xz v"i.b!h'CW"}kL&-f'SX#n I+:S CAc2L1к{a-V~^FZ^18ϭRFxztLK11쟓 񮬷 Q4 WMeRIٺ! .*GPv>P_>в,sӽ-YB ЏXtlx]sˆeב衼 Sum2egGs2btn !_/Z h%5O0)8?P=D7Ս^ (lHz(\sywa3q VOz[\aj^4]} ;Ne2XE¯q.g.> 5W,bxw?+m z̎_XީFK-j^5L(j1,yEw.d沜зX/q3wZT2ڽ1T?wفŞaaFoGv_1zb71 I 17y@>$y`\26֗Cf ˾J,3}18g!Z!n6WJk3BVdy= Ts!t.T4Q߃,j4i CȂo_+ HdldK2$jy ;ĜRCv dNJ.;f8!vÉ?30dCSw 'gq} G؀CLqG߱XDK`h@nx"4E`J W:i}!(]piiruC&pjjIgӤ.TW)w!뎔Jq9\i"NwghWQ=eNؓPp-uSN?/Ih*0p/eE< ^/ZGtQv': $B$aQ57&s5RUXaF f 3l#IxyKP m yT&{ί!0vs)ѬB Hz+>V UP3/X˝MGnE|N\"t\UhJbil0M֯y7&V^8\ yFgP(Hy4 y#d.hs!ɂ_IɟH0a߬qk00e@.w}YNcek̳tt w7S4 @',zPUDĀ:AZKf1zg1W e.7*[7 uq%0C(aM6a ^DC \Ne0ؒ{I,>f^m865m9{Mmƹm  {( 5n̥=,%r/]KV;1$s56oAC'vͼv aBD6F9В)B(l3.,ƯܻY]w/K:#͇f7JxX~"wj5DRȐt,qJ*aJg p?,ў7We`*n3tp=ò& ]?vpC3oPxsoNK'Ք0SHfDQĭ1kJDq&1dЧ5<Σp)'[sXL HdMI,.NɁ*Qce^1/<WuKN ]'.gY뤣JOе.<^(Xϟ.pC%.`s';Vh u,@f7o&7{Kqh#I3@&ޔa9i焛ǵ-wEЪVߙF},|H;yG ^;!.[eSܿ3ij8F K Z|!i>ب(L,:/dlGάӡ3,1Csu@o`EqΒasyn+7MM+ ͹'nQJyJG6z|LvsKɄ̋^c%' cN4 FNla9I}*4E/vr5Ly偋XVYj} 7s ,Ըp/'΋Q|R)7Ƶ"BK[:1{Xp ;oP%a./8&[@ڧ}yhC PY.(Ni+D !$7IdyQ/ 6UYf5Ьf nTG{c.6,qMLwF zKӨE1(^xU۶ Q_h@,21Sdd M΢#p6vأ)hO kf+j NZ;#t@oVqफ़9q#̱O3+zG "k\hB?a+Ŕ7Y9;ToG#}S lJwSxb-Lk6Uf"N e PB@@~\+Ͼ٧٣θ0V_sv;).(A*9ԽIIP,R,j I v˝5f)㢒FGl;Qf X;=v$uiɤy|i0]B4y,5Dv B i9WUI?7No,>n:׷TE*lI% ZKj:aWJvoPE1rhH+^cK}J`aa;KWi ">sΕBHWƲV07O_MZ>AYJ@7i`r]JoM ->/IU K~y+t{۬Akt^񡀃srgF`S?q6[n#4)6wgk#@4C' \+5?ZgqHPejBKN/Z:g &97ĞRNq5{I\#HUHoi39ƦwZ|?s8`'- >NVE7kCsc(o"]IT TEG2b"M@ngQ}Fgz4}H)VlQXzHu%݋Wv{+?"ŭ ?5֢}*oo bx͞p8ȄF+U:{v=7}kj9ć1x6:w_-'u9Ȱb3y Y-`/޺59da[&XjzN5C CIQZ8Gt~\758s-7;q.2f2gs6tt\>uuj;K,hQW2xF FG货)?ݣMӜ˺hGzaS_8?"hТMg!R*q%vIR qAo((#.u T{PeQ'e9{~tVn0EpNiEtq;QUc;NjvW~xCK҈8 Dc^\|VuE~at7Mxy|i̜63/V 'PDT[R>&3kQGRt0͠c|$^[yKH >hR:N ?49̶Дr.yJ/)]NnU?hUUHϠc/բЇkǦcbBʋHcêQ#]8U2>0S}8|+YɎVTSB< ͈ fJ\xw S'p0܋ %x,f"H} bă˥[uEmZ3&da'=V7Qbc0SyWMOP 9U2W[qYk YRA ~=J )HH;C#_XB Z8^[22J9®xbMSz1/zLJbI6|%QaIh_<QΑs͎E x#'(Oբ\*E!Q5)D_u-:&8؃Oĝu5r L8{2uB8KQt/蒖BTD-_iy TW!1mR :tZWD\2=G$\j+WbIqKLu]!e/ vÕ\whsљ|MOJp}]wYf̈s Y>B^cubH[Q+w3wVykת6bS7Klu9~5]On+fX'% 쎰ĕ6_$LB4u~uM'יHi>~uY_cC2oH*xFngtDϤU 8hnOjځᰑsP8M8[peɡيc5HV:qtFdlQ5&O:|i<|VZ|{}_>|ϑ`[O7Łr/|qG[f1TޚpTZ$5Na]4<8ͭc /JkXACnp&(,XԫF50drš'q[ 65"V B Wq7l>Š!c>AR"2,g}ƒՈ؄0I"W0˔/%yp; j&LNOɯ.\ԟ̲=ֵS̔R< JM2Z֏BN<^>%eIJ\ LgbxRh K[Pxicc(旣,(f%uRK~(, s4M$#.&pn6 wj5W|[*ІiKF4XDF24~.wD\_E M|P؞$lz C|6Pa#.KV/`a!5S5hHLq[|^EDLՑX~I9Z* Pc@ g,FVR^sˊaz: JjLr{.b0kwZy0bu2'#mb ?r,gU `j7 =B}k}U0ҹ>)HkTU@IP 4S|ՎJ 2n=aÃd麡;[$.b6C;֧៪οNzW+%ԲJ8zm&`2ޏY _"Rv,4v"@jK50K&k\B6̳N,]|M@VCpxgтyQ{ h hկi~Ghs)AZɬ7Y[+ڋEYM2X+V؛=K3*~Τs]O ^UU0P98>w v<:v$4K>w#4l/\ᶈP`HJ.Mp#k@݈tJl\3]gi6jr,1o,gSD#w>9fg@sx}@?~i>^8jfKLۉὴvl)s9 Ч@<0ay7=#޳@4/ CID_l(v~RhVx_R0 8p7Qm)+s4[N)wާA4.Z?x6'ccHOh9oȾǹ(~|ů8ar#0T5&B\u7S TiN*QJ uK"TULӃ`iFZ2ڮ@Sv$r<+IV[pg7/0!njymq 8 RRz޷3K<4)~jJ|3]`p|]b-? "L G,`˻b{}h\Ld/]2QEE&( 0.BeDnm"F&98%}k\#^/2?I1%AKf,]=41OX^5Zb޲rtMbsykWCn/a3L%ܞWmG-:UA =ϸ|A @_'2gY:*e,tMS+~"WLK^<6mq=dT0 fDq(P3)Y S/Na^%ZRF0,$^6jIP j(QvGX+]@˒T#O*Q-j!cJrAXX^BEs*2ۋTpݞڨB.@>'4G eFN:뱥2-'=*r"(YRjW[4aAE2χt dK7䐬͔\(4>'!ԲeH-Y\ՊP8"̋9/p4WDcjn/Un+^8*IaEݩ_Qgxt }?*jju!Ur=⛗_=p>LMF[3 >:%X3ǃ{>`[M?@SQo5{Tym@|DZh3VӾM)6v)G|I"} SH$w~hӴKaovuL#n2#jTgQ3 _=1=|sJpW䃼z! t=pȎT =YFS궼Ljwg~G '6u )L0iTh8i\)V2G]kϙbL [0K/r1x>%*OSEm<8kXP UW,4bHHub9l6.i,ab#:<;lEw~YqO۾'z!?!$Jf"D[?1բE?E&POWk&@:ĉ4%@pxƌ6͜'ot >7[ω|Y)Sq=u\U֊8͒yt̐;MOce T^ʨa%^ro_*.*,N(NYdI'GDtd7"m&  { bw+fIger1DhAgqLn`p'hSx3x"b57OO&E޵R1g )J1(0dy˶3|7"Q?CZKzXA_6 ༑uzФRE0j $zb@t78Z4 < @XP@}t = s!ӆ]׆YU &VHe)U D1v'-yR|03.MoW㫎\kIzǷ(4|f{([ TԪ?E!L="DR|OfL l2+꺩9{.V+^dCthOc1Wf1 iK<񵏔kS TF2d!HE^H\׮+F@kx5^O߽At*]'ӵ].-l<}oe h" >b6ݪk>νo.+ MRKoA%y00Z&"A#(t"?hȇ#&]ws-*Lvb!/TY\3GIsb0lt"V)]dAJگזr@K '??͊Z[EӋԀco(2SJ5ٕJĬ.@}P5Soj)i:it <7&BղSBm)Լ+ T8\"t* ֹ^S Q)mu!nhPu_s6QClOXY>8tC5?{؊1K3R·}V3cZڤ:#sXR9OCSd-H$\g?ok'&!8a,H6DU^(4ȥ%C&7I6tg)pf Kw4q[j-@ *=Q4_PRAaC?44o`ky!㱟k}= \|4m0> Y4Zy.82|c6rNR-&OŎdb(qc&ɧni-!~<>N^roIT%'Jþe*J@{h=s)MS41衱QKY*C 4# 26HWZhm0Dw;Xlкg,H^z=62F6F0fe@(]X$S~ *7ǣ̐kvm;=4lǒ.Ҏ3_ǀXyd̍62H+[53B0jU _> 53 d? k@t>\suܔ:N KX +k;cV-XB">1ۑ6Q^ScalK笸to -SHPA 2fcI8^ϕŸ/| lBgzK,wlef49Tq 8/'=KiQ=NkT6n݃y.3K9u>#wTA@)u c^Ζ_>Mg>zUf7CU Bn5NN&?qn 6r(nD1]6MQj0?-}H¿ % YZ