libopenssl1_1-1.1.1w-150600.5.6.1<>,ĉfZp9| 3[{Kk|NzWKJWQ9J@~.Tյn2qzU6Ůraa3WGpk^W'( g:)y?^*4,1rtJ"m~ ODL}\42hGV~)wN6}zb) Ym@6vu_khDw8P7ՐYhMw;|R2 !syAA܂p#J2 >IU?Ud $ P\`lp  4  F  X  |  E  P t        ( 8 9:>MP@M_BMnFMGM HM IN XN(YNZN[N\O ]O0 ^ObP cPdQ:eQ?fQBlQDuQX vQ|wS xT yT$BzU,U<U@UXU\U`UfUClibopenssl1_11.1.1w150600.5.6.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.fZh04-armsrv28SUSE Linux Enterprise 15SUSE LLC OpenSSLhttps://www.suse.com/Productivity/Networking/Securityhttps://www.openssl.org/linuxaarch64AA-;H >遤AA큤fJfJf*f*f*f*f*fUdK319cec644dcdb73c943bc49a435188a027a492eab9b8536104d570c172b7c74e95632947552ec6f0622e31a3ffe0a505d345c5a33ab038f71505e449735c2b7cd99eb739cfe4dc956502fc8f4804d9edf643893f1c73f2a567d70e8d353f71158e2ec39a44b78ef04c9e184c32149a0848b7bd3f33e6cca9acf11f620073a114c605801030548d3ea58eed73639e48d2cc0bf8e97b187515c05e1dfdd3eab25cb1d2cb90a8f5b0171f44884e75614aea773117fce091670804d4758758ef772ec32913b33252e71190af2066f08115c69bc9fddadf3bf29296e20c835389841crootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.1w-150600.5.6.1.src.rpmlibcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0a)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0c)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0f)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0g)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0h)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0i)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0j)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1b)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1c)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1e)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1h)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1l)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1w)(64bit)libopenssl1_1libopenssl1_1(aarch-64)libopenssl1_1-hmaclibssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_0d)(64bit)libssl.so.1.1(OPENSSL_1_1_1)(64bit)libssl.so.1.1(OPENSSL_1_1_1a)(64bit)@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigcrypto-policiesld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.33)(64bit)libc.so.6(GLIBC_2.34)(64bit)libc.so.6(GLIBC_2.38)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0f)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0i)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)libjitterentropy.so.3()(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-1openssl-1_11.1.1w-150600.5.6.14.14.3fIfIfqvfaf8@e@epeeeXepb@e_>eRe1@eSeRd.@ddgd!ddw6dw6dtdkY@d*dd'@cc=@cccccc{h@ctctcb[c[@c=qc$e@c*c@c@cc b?b?bbbUblb@b@bbobaG@b4t@b0b0b)@b!@b b bOa@aaar@ar@aa@a@a*@a)@aapa=a+va@`m`Y@`?z@`>(_j_~@_Wr@_G@^^t@^_@^V]^O@^E:@^C^0"@^)^(9@^&^&]]]]n]x]v>]g@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJpmonreal@suse.compmonreal@suse.commjambor@suse.compsimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdcermak@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjsikes@suse.comvcizek@suse.comjsikes@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Build with no-afalgeng [bsc#1226463]- Security fix: [bsc#1227138, CVE-2024-5535] * SSL_select_next_proto buffer overread * Add openssl-CVE-2024-5535.patch- Fixed C99 violations in patches bsc1185319-FIPS-KAT-for-ECDSA.patch (need to for explicity typecast) and openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch (missing include) to allow the package to build with GCC 14. [boo#1225907]- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- openssl-riscv64-config.patch: backport of riscv64 config support- Enable running the regression tests in FIPS mode.- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Remove "Provides: openssl(cli)" because the executable has been renamed to openssl-1_1.- Because OpenSSL 1.1.1 is no longer default, let's rename engine directories to contain version of OpenSSL and let unversioned for the default OpenSSL. [bsc#1194187, bsc#1207472, bsc#1218933] * /etc/ssl/engines.d -> /etc/ssl/engines1.1.d * /etc/ssl/engdef.d -> /etc/ssl/engdef1.1.d * Update patches: - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-use-include-directive.patch- Set OpenSSL 3.0 as the default openssl [jsc#PED-6570] * For compatibility with OpenSSL 3.0, the OpenSSL master configuration file openssl.cnf has been renamed to openssl-1_1.cnf. The executables openssl, c_rehash, CA.pl and tsget.pl have been also renamed to openssl-1_1, c_rehash-1_1, CA-1_1.pl and tsget-1_1.pl, respectively. * Add openssl-1_1-devel as conflicting with libopenssl-3-devel * Add openssl-1_1-openssl-config.patch- Skip SHA1 test in 20-test_dgst.t when in FIPS mode * Add openssl-Skip_SHA1-test-in-FIPS-mode.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Performance enhancements for cryptography from OpenSSL 3.x [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch- Displays "fips" in the version string (bsc#1215215) * Add openssl-1_1-fips-bsc1215215_fips_in_version_string.patch- Update to 1.1.1w: (jsc#PED-6559) * Fix POLY1305 MAC implementation corrupting XMM registers on Windows. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. (CVE-2023-4807) - Removed patches, already upstream * openssl-1_1-Fix-file-operations-in-c_rehash.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-1292.patch * openssl-CVE-2022-2097.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-2650.patch * openssl-1_1-CVE-2023-3817.patch * openssl-Update-further-expiring-certificates.patch - Renamed openssl-1_1-FIPS-default-RFC7919.patch to openssl-1_1-paramgen-default_to_rfc7919.patch- Add missing FIPS patches from SLE: * Add patches: - bsc1185319-FIPS-KAT-for-ECDSA.patch - bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch - openssl-1.1.1-fips-fix-memory-leaks.patch - openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch - openssl-1_1-FIPS_drbg-rewire.patch - openssl-1_1-Zeroization.patch - openssl-1_1-fips-drbg-selftest.patch - openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch - openssl-1_1-jitterentropy-3.4.0.patch - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch - openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch - openssl-1_1-ossl-sli-005-EC_group_order_bits.patch - openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch - openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch - openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch - openssl-1_1-serialize-jitterentropy-calls.patch - openssl-1_1-shortcut-test_afalg_aes_cbc.patch - openssl-DH.patch - openssl-FIPS-KAT-before-integrity-tests.patch - openssl-fips-DH_selftest_shared_secret_KAT.patch - openssl-fips-kdf-hkdf-selftest.patch - openssl-kdf-selftest.patch - openssl-kdf-ssh-selftest.patch - openssl-kdf-tls-selftest.patch - openssl-s_client-check-ocsp-status.patch * Modify patches: - openssl-1.1.1-fips.patch - openssl-1_1-FIPS-fix-error-reason-codes.patch * Remove patches: - openssl-add_rfc3526_rfc7919.patch - openssl-fips-dont_run_FIPS_module_installed.patch - openssl-fips_fix_selftests_return_value.patch * Add build and runtime dependency on jitterentropy - Pass over with spec-cleaner- Security fix: (bsc#1213853, CVE-2023-3817) * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-1_1-CVE-2023-3817.patch - Update to 1.1.1v: * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Update openssl.keyring with the OTC members that sign releases * Rebase openssl-1_1-openssl-config.patch * Remove security patches fixed upstream: - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch- Dont pass zero length input to EVP_Cipher because assembler optimized AES cannot handle zero size. [bsc#1213517] * Add openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Reworked the Fix for the Timing Oracle in RSA Decryption The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. * Add openssl-CVE-2022-4304.patch * Removed patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch * Refreshed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch- Update to 1.1.1u: * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic OBJECT IDENTIFIER sub-identifiers to canonical numeric text form. OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical numeric text form. For gigantic sub-identifiers, this would take a very long time, the time complexity being O(n^2) where n is the size of that sub-identifier. (CVE-2023-2650, bsc#1211430) To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT IDENTIFIER to canonical numeric text form if the size of that OBJECT IDENTIFIER is 586 bytes or less, and fail otherwise. The basis for this restriction is RFC 2578 (STD 58), section 3.5. OBJECT IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at most 128 sub-identifiers, and that the maximum value that each sub- identifier may have is 2^32-1 (4294967295 decimal). For each byte of every sub-identifier, only the 7 lower bits are part of the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with these restrictions may occupy is 32 * 128 / 7, which is approximately 586 bytes. Ref: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5 * Reworked the Fix for the Timing Oracle in RSA Decryption (CVE-2022-4304, bsc#1207534). The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. The new fix uses existing constant time code paths, and restores the previous performance level while fully eliminating all existing timing side channels. The fix was developed by Bernd Edlinger with testing support by Hubert Kario. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Rebased patch openssl-1_1-openssl-config.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz)- Update further expiring certificates that affect tests [bsc#1201627] * Add openssl-Update-further-expiring-certificates.patch- FIPS: Merge libopenssl1_1-hmac package into the library [bsc#1185116]- Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- FIPS: Service-level indicator [bsc#1208998] * Add additional check required by FIPS 140-3. Minimum values for PBKDF2 are: 112 bits for key, 128 bits for salt, 1000 for iteration count and 20 characters for password. * Add openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch- FIPS: Serialize jitterentropy calls [bsc#1207994] * Add openssl-1_1-serialize-jitterentropy-calls.patch- Update to 1.1.1t: * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but subsequently interpreted by GENERAL_NAME_cmp as an ASN1_TYPE. This vulnerability may allow an attacker who can provide a certificate chain and CRL (neither of which need have a valid signature) to pass arbitrary pointers to a memcmp call, creating a possible read primitive, subject to some constraints. Refer to the advisory for more information. Thanks to David Benjamin for discovering this issue. [bsc#1207533, CVE-2023-0286] This issue has been fixed by changing the public header file definition of GENERAL_NAME so that x400Address reflects the implementation. It was not possible for any existing application to successfully use the existing definition; however, if any application references the x400Address field (e.g. in dead code), note that the type of this field has changed. There is no ABI change. * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. [bsc#1207536, CVE-2023-0215] * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. [bsc#1207538, CVE-2022-4450] [Kurt Roeckx, Matt Caswell] * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. [bsc#1207534, CVE-2022-4304] * Rebased openssl-1_1-openssl-config.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch- POWER10 performance enhancements for cryptography [jsc#PED-512] * openssl-1_1-AES-GCM-performance-optimzation-with-stitched-method.patch * openssl-1_1-Fixed-counter-overflow.patch * openssl-1_1-chacha20-performance-optimizations-for-ppc64le-with-.patch * openssl-1_1-Fixed-conditional-statement-testing-64-and-256-bytes.patch * openssl-1_1-Fix-AES-GCM-on-Power-8-CPUs.patch- FIPS: Service-level indicator [bsc#1190651] * Mark PBKDF2 with key shorter than 112 bits as non-approved * Add openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch- FIPS: Service-level indicator [bsc#1190651] * Consider RSA siggen/sigver with PKCS1 padding also approved * Add openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch- FIPS: Service-level indicator [bsc#1190651] * Return the correct indicator for a given EC group order bits * Add openssl-1_1-ossl-sli-005-EC_group_order_bits.patch- Updated openssl.keyring with key A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C - Update to 1.1.1s: * Fixed a regression introduced in 1.1.1r version not refreshing the certificate data to be signed before signing the certificate. - Update to 1.1.1r: * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fixed a strict aliasing problem in bn_nist. Clang-14 optimisation was causing incorrect results in some cases as a result. * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fixed a regression introduced in 1.1.1o for re-signing certificates with different key sizes * Added the loongarch64 target * Fixed a DRBG seed propagation thread safety issue * Fixed a memory leak in tls13_generate_secret * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- FIPS: Add a missing dependency on jitterentropy-devel for libopenssl-1_1-devel [bsc#1202148]- FIPS: OpenSSL service-level indicator - Allow AES XTS 256 [bsc#1190651] * Add patches: openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch- FIPS: Default to RFC-7919 groups for genparam and dhparam * Add openssl-1_1-FIPS-default-RFC7919.patch [bsc#1180995]- FIPS: list only FIPS approved digest and public key algorithms [bsc#1121365, bsc#1190888, bsc#1193859, bsc#1198471, bsc#1198472] * Add openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch * Disabled test 15-test_ec.t in FIPS mode- FIPS: Add KAT for the RAND_DRBG implementation [bsc#1203069] * Add openssl-1_1-fips-drbg-selftest.patch- FIPS: openssl: RAND api should call into FIPS DRBG [bsc#1201293] * The FIPS_drbg implementation is not FIPS validated anymore. To provide backwards compatibility for applications that need FIPS compliant RNG number generation and use FIPS_drbg_generate, this function was re-wired to call the FIPS validated DRBG instance instead through the RAND_bytes() call. * Add openssl-1_1-FIPS_drbg-rewire.patch- Fix memory leaks introduced by openssl-1.1.1-fips.patch [bsc#1203046] * Add patch openssl-1.1.1-fips-fix-memory-leaks.patch- FIPS: OpenSSL: Port openssl to use jitterentropy [bsc#1202148, jsc#SLE-24941] * Add openssl-1_1-jitterentropy-3.4.0.patch * Add build dependency on jitterentropy-devel >= 3.4.0 and libjitterentropy3 >= 3.4.0- FIPS: OpenSSL Provide a service-level indicator [bsc#1190651] * Add patches: - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch- FIPS: Add zeroization of temporary variables to the hmac integrity function FIPSCHECK_verify(). [bsc#1190653] * Add openssl-1_1-Zeroization.patch- update to 1.1.1q: * [CVE-2022-2097, bsc#1201099] * Addresses situations where AES OCB fails to encrypt some bytes- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Update to 1.1.1p: * bsc#1185637 - updated certificates required for testing that failed when date is later than 1 June 2022 - removed openssl-update_expired_certificates.patch * [bsc#1200550, CVE-2022-2068] - more shell code injection issues in c_rehash- Added openssl-1_1-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Update to 1.1.1o: [CVE-2022-1292, bsc#1199166] * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. * Rebased openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * Rebased openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch - Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- FIPS: Added signature verification test to bsc1185319-FIPS-KAT-for-ECDSA.patch- FIPS: add bsc1185319-FIPS-KAT-for-ECDSA.patch * Known answer test for ECDSA * bsc#1185319 - FIPS: add bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch * Enable tests for Deterministic Random Bit Generator * bsc#1198207 - Bypass a regression test that fails in FIPS mode. * [openssl-1_1-shortcut-test_afalg_aes_cbc.patch]- FIPS: Additional PBKDF2 requirements for KAT [bsc#1197280] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Added openssl-1_1-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ This is a fix for bsc#1004463 where scripting was being used to modify the openssl.cnf file. The scripting would fail if either the default openssl.cnf file, or the sample openssl-ibmca configuration file would be changed by upstream. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1004463]- FIPS: add openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch * bsc#1190652 - Provide a service to output module name/identifier and version- Security fix: [bsc#1192820, CVE-2002-20001] * Fix DHEATER: The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE calculation. * Stop recommending the DHE in SSL_DEFAULT_SUSE_CIPHER_LIST * Rebase openssl-DEFAULT_SUSE_cipher.patch- FIPS: Reintroduce the FFC and ECC checks in openssl-DH.patch that were removed in the update to 1.1.1l [bsc#1185313]- FIPS: Fix sn_objs and ln_objs in crypto/objects/obj_mac.num * Rebase openssl-DH.patch [bsc#1194327] - Merge openssl-keep_EVP_KDF_functions_version.patch into openssl-1.1.1-evp-kdf.patch - Add function codes for pbkdf2, hkdf, tls and ssh selftests. Rebase patches: * openssl-fips-kdf-hkdf-selftest.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch- Pull libopenssl-1_1 when updating openssl-1_1 with the same version. [bsc#1195792]- FIPS: Fix function and reason error codes [bsc#1182959] * Add openssl-1_1-FIPS-fix-error-reason-codes.patch- Enable zlib compression support [bsc#1195149]- Remove the openssl-has-RSA_get0_pss_params provides as it is now fixed in the nodejs16 side [bsc#1192489]- FIPS: Move the HMAC-SHA2-256 used for integrity test [bsc#1185320] * Add openssl-FIPS-KAT-before-integrity-tests.patch- FIPS: Add missing KAT for HKDF/TLS 1.3/IPSEC IKEv2 [bsc#1192442] * Add openssl-fips-kdf-hkdf-selftest.patch- Add a provides for openssl-has-RSA_get0_pss_params as required by nodejs16. [bsc#1192489]- Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19742] * Optimize RSA on armv8: openssl-1_1-Optimize-RSA-armv8.patch * Optimize AES-XTS mode for aarch64: openssl-1_1-Optimize-AES-XTS-aarch64.patch * Optimize AES-GCM for uarchs with unroll and new instructions: openssl-1_1-Optimize-AES-GCM-uarchs.patch- Update to 1.1.1m: * Avoid loading of a dynamic engine twice. * Prioritise DANE TLSA issuer certs over peer certs - Rebased patches: * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-system-cipherlist.patch- Add support for livepatches (jsc#SLE-20049). - Generate ipa-clones tarball artifact when livepatching is enabled.- POWER10 performance enhancements for cryptography [jsc#SLE-18136] * openssl-1_1-Optimize-ppc64.patch- Drop openssl-no-date.patch Upstream added support for reproducible builds via SOURCE_DATE_EPOCH in https://github.com/openssl/openssl/commit/8a8d9e190533ee41e8b231b18c7837f98f1ae231 thereby making this patch obsolete as builds *should* still be reproducible.- Import centralized crypto policy profile from Factory [jsc#SLE-15832] * openssl-1.1.1-system-cipherlist.patch * openssl-1_1-disable-test_srp-sslapi.patch * openssl-1_1-seclevel.patch * openssl-1_1-use-seclevel2-in-tests.patch- Update to openssl-1.1.1l ('L' as in 'Lima') for SUSE-SLE-15-SP4 * jsc#SLE-19640, jsc#PM-2816 - Changes in 1.1.1l: * [bsc#1189520, CVE-2021-3711] Fixed an SM2 Decryption Buffer Overflow. * [bsc#1189521, CVE-2021-3712] Fixed various read buffer overruns processing ASN.1 strings - Changes in 1.1.1k * Fixed a problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. ([CVE-2021-3450]) [bsc#1183851] * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. ([CVE-2021-3449]) [bsc#1183852] - Changes in 1.1.1j * Fixed the X509_issuer_and_serial_hash() function. It attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it was failing to correctly handle any errors that may occur while parsing the issuer field [bsc#1182331, CVE-2021-23841] * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING padding mode to correctly check for rollback attacks. * Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate functions. Previously they could overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call would be 1 (indicating success), but the output length value would be negative. This could cause applications to behave incorrectly or crash. [bsc#1182333, CVE-2021-23840] * Fixed SRP_Calc_client_key so that it runs in constant time. The previous implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This could be exploited in a side channel attack to recover the password. Since the attack is local host only this is outside of the current OpenSSL threat model and therefore no CVE is assigned. - Changes in 1.1.1i * Fixed NULL pointer deref in GENERAL_NAME_cmp * bsc#1179491, CVE-2020-1971 - Changes in 1.1.1h * Disallow explicit curve parameters in verifications chains when X509_V_FLAG_X509_STRICT is used * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS contexts - Changes in 1.1.1g * Fixed segmentation fault in SSL_check_chain (CVE-2020-1967, bsc#1169407) Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. * Added AES consttime code for no-asm configurations an optional constant time support for AES was added when building openssl for no-asm. - Changes in 1.1.1f * Revert the unexpected EOF reporting via SSL_ERROR_SSL - Changes in 1.1.1e * Properly detect EOF while reading in libssl. Previously if we hit an EOF while reading in libssl then we would report an error back to the application (SSL_ERROR_SYSCALL) but errno would be 0. We now add an error to the stack (which means we instead return SSL_ERROR_SSL) and therefore give a hint as to what went wrong. * Check that ed25519 and ed448 are allowed by the security level. Previously signature algorithms not using an MD were not being checked that they were allowed by the security level. * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername() was not quite right. The behaviour was not consistent between resumption and normal handshakes, and also not quite consistent with historical behaviour. The behaviour in various scenarios has been clarified and it has been updated to make it match historical behaviour as closely as possible. * Corrected the documentation of the return values from the EVP_DigestSign* set of functions. The documentation mentioned negative values for some errors, but this was never the case, so the mention of negative values was removed. * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY. The presence of this system service is determined at run-time. * Added newline escaping functionality to a filename when using openssl dgst. This output format is to replicate the output format found in the '*sum' checksum programs. This aims to preserve backward compatibility. * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just the first value. - Dropped the following patches: * openssl-1_1-CVE-2019-1551.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_fix_selftests_return_value.patch * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch * openssl-CVE-2020-1971.patch * openssl-CVE-2021-23840.patch * openssl-CVE-2021-23841.patch * openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch * openssl-1.1.1-fips_list_ciphers.patch * CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch * CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch * CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch * CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch * CVE-2021-3712-other-ASN1_STRING-issues.patch - Rebased the following patches: * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.0-no-html.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.1-ssh-kdf.patch * openssl-DH.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-fips_selftest_upstream_drbg.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Other OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. * CVE-2021-3712 continued * bsc#1189521 * Add CVE-2021-3712-other-ASN1_STRING-issues.patch * Sourced from openssl-CVE-2021-3712.tar.bz2 posted on bsc-1189521 2021-08-24 00:47 PDT by Marcus Meissner- A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. * CVE-2021-3711 * bsc#1189520 * Add: CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch - The function X509_aux_print() has a bug which may cause a read buffer overrun when printing certificate details. A malicious actor could construct a certificate to deliberately hit this bug, which may result in a crash of the application (causing a Denial of Service attack). * CVE-2021-3712 * bsc#1189521 * Add CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch- Don't list disapproved cipher algorithms while in FIPS mode * openssl-1.1.1-fips_list_ciphers.patch * bsc#1161276- Fix NULL pointer deref in signature_algorithms * CVE-2021-3449 * bsc#1183852 * Add openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch- Security fixes: * Integer overflow in CipherUpdate: Incorrect SSLv2 rollback protection [bsc#1182333, CVE-2021-23840] * Null pointer deref in X509_issuer_and_serial_hash() [bsc#1182331, CVE-2021-23841] - Add openssl-CVE-2021-23840.patch openssl-CVE-2021-23841.patch- Fix unresolved error codes [bsc#1182959] - Update openssl-1.1.1-fips.patch- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175844] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175844, bsc#1173470] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Security fix: [bsc#1169407, CVE-2020-1967] * Segmentation fault in SSL_check_chain: Server applications that call the SSL_check_chain() function during or after a TLS handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the signature_algorithms_cert TLS extension. - Add patches: * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch- openssl dgst: default to SHA256 only when called without a digest, not when it couldn't be found (bsc#1166189) * add openssl-unknown_dgst.patch- Limit the DRBG selftests to not deplete entropy (bsc#1165274) * update openssl-fips_selftest_upstream_drbg.patch- Run FIPS DRBG selftests against the crypto/rand DRBG implementation (bsc#1164557) * add openssl-fips_selftest_upstream_drbg.patch- Use the newly build libcrypto shared library when computing the hmac checksums in order to avoid a bootstrapping issue by BuildRequiring libopenssl1_1 (bsc#1164102)- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Added SHA3 FIPS self-tests bsc#1155345 * openssl-fips-add-SHA3-selftest.patch- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7403] - Add patches: * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our layered FIPS initialization (bsc#1161789) * openssl-fips-ignore_broken_atexit_test.patch- Import FIPS patches from SLE-15 * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_mode.patch * openssl-ship_fips_standalone_hmac.patch * openssl-fips-clearerror.patch * openssl-fips-selftests_in_nonfips_mode.patch- Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392) * add openssl-fips-run_selftests_only_when_module_is_complete.patch- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553) * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch - keep EVP_KDF functions at version 1.1.1d for backward compatibility * add openssl-keep_EVP_KDF_functions_version.patch- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861] - Add patches: * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch * openssl-s390xcpuid.pl-fix-comment.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch * openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch * openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch * openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch * openssl-Fix-9bf682f-which-broke-nistp224_method.patch- Obsolete libopenssl-1_0_0-devel and libopenssl-1_0_0-hmac in order to avoid conflict upon upgrade from SLE-12 (bsc#1158499)- Security fix: [bsc#1158809, CVE-2019-1551] * Overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli - Add openssl-1_1-CVE-2019-1551.patch- Fixed EVP_PBE_scrypt() to allow NULL salt values. * Revealed by nodejs12 during bsc#1149572. * Modified openssl-jsc-SLE-8789-backport_KDF.patch- Update to 1.1.1d (bsc#1133925, jsc#SLE-6430) * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. (bsc#1150247, CVE-2019-1549) * Compute ECC cofactors if not provided during EC_GROUP construction. Before this change, EC_GROUP_set_generator would accept order and/or cofactor as NULL. After this change, only the cofactor parameter can be NULL. (bsc#1150003, CVE-2019-1547) * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey. (bsc#1150250, CVE-2019-1563) * For built-in EC curves, ensure an EC_GROUP built from the curve name is used even when parsing explicit parameters, when loading a serialized key or calling EC_GROUP_new_from_ecpkparameters()/EC_GROUP_new_from_ecparameters(). * Early start up entropy quality from the DEVRANDOM seed source has been improved for older Linux systems. * Changed DH_check to accept parameters with order q and 2q subgroups. With order 2q subgroups the bit 0 of the private key is not secret but DH_generate_key works around that by clearing bit 0 of the private key for those. This avoids leaking bit 0 of the private key. * Significantly reduce secure memory usage by the randomness pools. * Revert the DEVRANDOM_WAIT feature for Linux systems - drop 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch (upstream) - refresh patches * openssl-1.1.0-no-html.patch * openssl-jsc-SLE-8789-backport_KDF.patch- To avoid seperate certification of openssh server / client move the SSH KDF (Key Derivation Function) into openssl. * jsc#SLE-8789 * Sourced from commit 8d76481b189b7195ef932e0fb8f0e23ab0120771#diff-a9562bc75317360a2e6b8b0748956e34 in openssl master (introduce the SSH KDF) and commit 5a285addbf39f91d567f95f04b2b41764127950d in openssl master (backport EVP/KDF API framework) * added openssl-jsc-SLE-8789-backport_KDF.patch- Upgrade to 1.1.1c (jsc#SLE-9135, bsc#1148799) * Support for TLSv1.3 added * Allow GNU style "make variables" to be used with Configure. * Add a STORE module (OSSL_STORE) * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes * Add multi-prime RSA (RFC 8017) support * Add SM3 implemented according to GB/T 32905-2016 * Add SM4 implemented according to GB/T 32907-2016. * Add 'Maximum Fragment Length' TLS extension negotiation and support * Add ARIA support * Add SHA3 * Rewrite of devcrypto engine * Add support for SipHash * Grand redesign of the OpenSSL random generator - drop FIPS support * don't build with FIPS mode (not supported in 1.1.1) - drop FIPS patches * openssl-fips-clearerror.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-rsakeygen-minimum-distance.patch * openssl-1.1.0-fips.patch - add TLS 1.3 ciphers to DEFAULT_SUSE - merge openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch to openssl-DEFAULT_SUSE_cipher.patch - Use upstream patch for the locale crash (bsc#1135550) * https://github.com/openssl/openssl/pull/8966 * add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch - drop patches (upstream): * openssl-Bleichenbachers_CAT.patch * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * openssl-CVE-2019-1543.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch * openssl-dsa_paramgen2_check.patch * openssl-One_and_Done.patch * openssl-speed_skip_binary_curves_NO_EC2M.patch * openssl-static-deps.patch * openssl-urandom-reseeding.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch * 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - drop s390x patches (rebased): * 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch * 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch * 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch * 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch * 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch * 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch * 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch * 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch - add s390x patches: * 0001-s390x-assembly-pack-perlasm-support.patch * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/sbin/ldconfig/sbin/ldconfiglibopenssl-1_0_0-hmaclibopenssl1_1-hmaclibopenssl1_1_0libopenssl1_1_0-hmach04-armsrv2 1722591834 1.1.1w-150600.5.6.11.1.1w-150600.5.6.11.1.1w-150600.5.6.11.1.1w-150600.5.6.1.libcrypto.so.1.1.hmac.libssl.so.1.1.hmacengines-1.1capi.sopadlock.solibcrypto.so.1.1libssl.so.1.1libopenssl1_1LICENSE/usr/lib64//usr/lib64/engines-1.1//usr/share/licenses//usr/share/licenses/libopenssl1_1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34969/SUSE_SLE-15-SP6_Update/6d72fa95e3a7bc6c9ddb86ad14fb6143-openssl-1_1.SUSE_SLE-15-SP6_Updatedrpmxz5aarch64-suse-linuxASCII textdirectoryELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=836adef4e18d75412849af55631687842f3e8da0, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=d19f53b9b7c399e7ad2faf1807f7324fddea7ce1, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=515c361b4d460e0c4563603bc2c675fb809136a9, strippedELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=71837b88981de627e7605c27aa240c52a6241c7f, stripped/+RRRRPPPPPPPPPPPPPPPP P P P P P P P P P PPPPPPPPPRR RRRRRRRPPPPPPPPRR RR RR RR R RRsA|ca-certificates-mozillautf-8c6ddbd20c72beac35481cb93879f6b42c0e58c32e8775671ae5cfb7bf9f360cc?p7zXZ !t/ ]"k%+4"c /zC˼fӐ+X ݴLIFgiaѭ*a%x|<W*i :X `B_CF"cfݮ!Rg*#zA+.Mmtfc6b*t*P,=Xh@Hwzws09Q.3 ׊ora\k3d6i $lNJ")Wpm` ^"e' c+.]%#UQTQjQJ?B dXB}F7OnOHzYΕ1Y6KPVLgʺ,BBGٿx"Y!¥=OޮV@v s5sV/-䎾caSvbП>DRx\S:%+$xT )>sNz X,- U!-sX6$z")7Q i. @v H*iⵉ%CռAI#p(] 0j^r 6 NaZ%▃gp4ҢEa@]R6}$6{GKYqkuO)r` )0GRI<7޶)dA隀ix&:{'&7_3X{/rM /rDd\eZIAUJo!d0F;IVч Eڴk4e{#eglPQ2vÏZ;LU O2 kTcf~cЬP# ͕g}zFWQ⾡:O{lAs8H^7Ed.^>IZ궆FJY#+}^?@ [z#Q.ҪrV|X;U]ԒìV4OC$ V;XzmR3|GS ٞ-3"> rI|,l/4I<_ 顚SI&l/IKEQ )'biɿl1iU;Au[֒ 4#B[c=(c:Ѩ%~_ƊO<.']3Q:\mJ2S4LuB@z`f4{{ a+oaߑۚQ2 zB#goV4ÿU\f6zuB4|-\`ƣ &fҁ]g!b]- ^kC22j?2ۑy[t*[R]^',bw.<yxb d$۔#/LmJ{ϼR'ay z|[,Ev"UH ōcbb^Xߛ8tPf g/qPu9`#)|jUDI&keNxvt$0)Pf@z5^x^4)5ѥI_9 ="6^1!V园K;@jɉ0pag<;+YA N*O1"ODN sw{1J8?pA (9(+{X\Bx냫/kɟ "DQƇlLt2m0 /7GXv貝dhbBdly6wTzctKp`e}ōseMwd1(*W.D7уVhoz1b]mD`9Fta v. $.1jP0ht;qiR8V=hͭXdnQNVs3]=uzm?"ldA=;T2¿bv]'BnZFT BA͗ N- hHAۥù.ikD#xcHW4{]+k>P/8mE1ªW?1 ?9&'Ks2~o5l_aƠԕ.tZy84TfyNq|]nƇܾE{{/\Os8l24)CT xXh9N[*fܕ] *pwSgG݁Nzn`F1~ot>jx\.'۲j`o9爇0#7Q5 =N|B_S6Z7L^+zjQF%W1vEb.@1*i_k#d^}[m|CsDqiH>_YoɅ q<pGKx.].$Ӝj\ρkRLtߚK{z G`NVRY)mBѻƸׯҞy[ͽؕ<#nүC,Pdh 5)p^exZhUmvQr oV/nH8x`!RQLE,(ۂ +d4Jdud,VXo;V|u<54: "ڙpbzݡs{E68v Rh .~fp' Zfoujw`GǹІ|&wuV1! iLդs n"aDW>wqv.Zb%QQ-bhn!bTSكV6u.ӣ硢 )% "lTv*yR'wn^!bLF\z^?=VW=/u/F@ U8D@18C:>DaaM ^E+Mp(vcI>[ݕ$!Ǵ}svS"reŒ$|aJ G~NL5Z%e~!\zsVp Rf4vֶCNl%R16o`񹋆l!ڣ' Ə| e.*S$iG0TTXgbiKJg0zƉ]? =!}RVNJ}+(x$t weE϶ $0g~&{ip}Уwhvk`9^!AD0\-NYؤ=;[!?lmw+_۹aø~~B0]G% 2rbc ҼqG 9 @lv$ .Z2GT_-JZ>=|uNcT #AR 8ѮGuQh`ìtVuJQM =)-y/#Ιc=Ubۧ"%\vv(>C?=R݋Lۡ)f(O6^!(z3ɧ7r_hZ&jVD? (co$j-O{yA$ᗲ]8·qRW#ǵu%϶MC 5B%BɑzV;,u2fwj܈zNhb ω;x1Jشr2n m,QY, *66 tq~Ah4w+LzxknW+/qS_a,Ǵ ZhXayNTPbIg90E pfm˺mTו߬/.VlDZcR(M{q`m7gD45. بqͣ;;{6C  "[\zdL+OmhųIfrFGda>IYYbCcuiv<7ιv@;AE/Osw;\Hp/IoG꾰41ݎbk;y.icڃ"XY޾EChE)|ĭ]CrQ)Jet(s+/ 1~I IlHA<] "[n#B݄BBZzM>D'%13]bjG~#䂟'xgB[*ooZϟٳ6t_߉3a>hh+L?z4/NՎEsoM!!V'mHq`áYWjQXpA@Q,Xp}IH 9(ؚ",[*k3Ht7/ES,j|aZ1vB1"yvN)o[>{798[qzd6ܓZyg6#=ڔX5quV_,nln뚋tfnբagiv\$"gŒ.C>I( KlzsdaI4˙ꯕBthJ=EƹqIƥU< %?.+`TDoD!Qʩ{oOo2<ϻs۸b9}>K1;q띄ߟ+yZ3̸;.]Arh^z?C a~~-H"Eqx [Q >*o~aDUnQ$7_5 K"ܑ& QB .*oiQҾVv5wzfXa_. "~+IT}9xd.p_1V7|wIŒ/BT'S#?E2<!7R8 PJO򥎫SP|q_$A"ܢL?B v׍DKRDe,͎qDJs-'u\FIɱe">E :Oh T'u04v)^7l}5r(", .ƑMI)~'B8L&+9pK~A1I7Y$ޣc)CP^3wW1ы4~H+k+1y6W_Ɲ;V&Xh"^Q蘆|/skt~m)e(ڗh*xaŮr8fpRLKX c穰C͵V-",h"(^:z~^1L݄0G$9hƳ\a x6԰'kz[t!%odCHgf-2| X5X?` q)zC*bv9t`Sy+K1v(Kۻ^)'F (}1mފr;/ٺyN![3?JGؠr87r{(wuEJB2ԅ-؅È/PVJP`o+kz\Ә'DwZR%.է 8&w1V +.14D$+ڱ`Nc WjAo5!3ٰ2:X=ve8t=l2AezzDڵ3Jd[_wh5`ndXjc3MJ6J9=ӆ|S06T$Y !> 0HCm|`\G8< AQ9ȸ9m\$1h۰:&ā 8yg\%E#,XD!+Ej w!6OEx W7ee~֊4k?Do {h1Qxʁ+nO ط[ q^}I'MSsf*p˳sIeH@E/]l5#`UH4m Xㅂdz#:HG;>gsμc R\cja{r3G}l')j6?Ԧ{2$)XkQ%Ev nz*'_ILrJe)x(Pu@WY^W!2eEZ縗9 /?&z!4͐ц1TJJ -ib˶k B:otj[?*g2,FbwX!3DE, .k3"~EMGp/TN }l:k3LʊOĉH DQҙ YWyVj6r›Ww5z8wSqɥ*Ct!d#笱 &?e߅;싖a#xQ-A)O23^jLlD1߄ ML0iIy`ɼ7FK5 ѲV["u˽u73\p /O?&<!b[1 g' Pi]$\bW |"ZJ˓IӜd}&,;OVZ㳢AnU,8x/uظ*\Xs| _8ho2VΞ|16KUClIeN$-&+%6 ?pX>V_<9teqV }E > J1Sm\@ joA,xB1{3,)qe|I9|mw}q(! KB;w&%;A{ {3)o8ZZ(LV4&_O) gYV4J[_kl/"KԌ f Ci-)P+. qF?ۈtط$^Or緧s k HT6™Y8rC\GW3++#Ss HdyEo@žl+~1%;CzkL݀5$cPy%*1!E֊@ڤM VK{sX``g/eMrĄӟzHT_D|*#,qY+}2Tԫ=S5:[a<.ʾv4;Yn -wIspZ,ŎEհo+P> LP_]BݱCq x6YDd1OFyO{i{}4$:}.̓2ķ(lF?b2D eܣPq [:Xʣ<&?tЖ5r;<lK͘]dPimŋ5b0^+.(EP'}59$ڸ* ;~ ,5ńUYTF(fMk!*5lҺw"sx:[X6ԗ+&ZJXVh!#\I] F ~ DOIX\zht\.OAJ*vF9#v?. L+Լ2'6'-Ull5u-J&47?UjK^fݐ/ccJ|*z TKhH—mG v]BnpkCPw0at_]e*Z0o8gPVD )S+'!--,S@e* y> .cnfG5]revjʛ\N4exwZp\9Nq&ăAɊo0&pXZ@yH~n &{ֶW0\mdv> eW?ٞu|C;D>u лB+Lw}>L- ..cD{lVL ^M*)=LxUlKnsu@P9s^5w5:m<#I cwӔ&0-)Gk L6R@8WoyBYmK:;$cd)?8?š=!XjOrv?])j:c0a=4Ýڬ.OP_s,>:Цw !P҄;&kUܟ"W9,!i8OځVL/0TFwD L/I9߭q(ߺᑵZn ?$%wO3O,ZK } .`,iqEPCZ]гSk%R)R-S @?Eb#sZA@ Kt 3ւS -$NL'K*v;Eܰ7X8.fEBx; xKEHvxc VG~^&Wd yu=YaWCYDrihJ z{ުFA!t.%%oJKa?N<;%W c3PKe$9g{uj ;d@ ˬJFøpw1>b10 (}5\ Qz}LȪ451Fʮ`<4@3)nFS1 ph_g/ɌT^'`sJ Շ ~o{H=B)E\J{F*svk|MVA;*vDf\ x$ [uxrrDBO7i%dӿ_(ȅy>^(ΫѤ;FAr\y { `ir0]NV[vϑ\YX|8y G;8}Mfk#S%fEK0xL֏X⧞[rb ! m}lNC&c 3z_,@]p{(I*;. FRm=GkkEE*h75͊n& Ov:>ʹ^>#Z"G#뛱~ ݖnȤ?K/@[ jL0h(p ʝ"\Osn_:qD&C7n. r>ݎ8*ϩʵ ^)ɓݻdHi?H/>Y;]^"0Q9ѓӀ3_'Wfcݡ MVVsԤt/4< W)'%A7|aҙJpɀF+{OMmq=fȁ]FzZ58p94=`` +Y0ZN?Øp3fj/hԬzqLʻԓPy*Ր?7;BYm?tlzjK,I1%6;${u8W\_W .>s}F@cb,\)r >¶LZVwi78{NZDyBOTRF@A~³S m4=ϣCi `*7;8I il7m!|Iק%jqiC #8 nkb7jz 68A~HR.I˼{:+8X$~c`LKk$4DZײq"7RGFLz7Qc9 r0Wh_WBLЏˆąFd!Ndh:} @n}!}k@.c)rJi( #0`YkoEkYKgJoڌDˊlr; +u'M".D޻ϲ8CM^NVGM)d/szuҚS>'GL}S|yw!pSJWj3?W}?l  hᚺW{؞!䣣^o6]fGk+XI!hmROC,Yyo v7D=?֓τU-=VLOn3-1 LIp#%Bؚ״Vґ~|UZ3kctN*Qom/NŶhVSc 7Nͺ|&MajG>X=씮;Q.DŽrt]o-M)J¬?:@?NQTs]$S% >\ 8 F<@}AfAE =Bav>B+w؈0$ sVr387V{9(xiPst$4/ O/%!MXڡmM/af5˙y~qZjStN]Mܓm #qS*W_:ʈ2\BsYj+7c8ӫf3fmτ18b@.Py\?{GGP*)*n,>6mZO|9F@?g2*eg#Sq" Xh끸Q;Lks2/>д[(GbzO+䞘YQfٹ%)Y7XKďU, %Y2 Z>'f$M=?w)LR/T¥o! HڑT&9BTF$Ķ/<#>#=,!=5fN]TN+6|G[Ѱs5hFxvhwqf'CᢠsO8 KT9?qHԭicOUσ^J _f5}g]r*(W1a`sh&=*S_w_Q\~E .1!8ĖEyԾ~K`*z flr{ ~$[Oy72rt=T F7i T6l>u;Sm|%+1jBV][1z{ɮ$,򟇡pI1# 3|6>|C'YGAu? 4TbX'()3Mp%u3f#fwvA:9sh}Băyc(4'V&+,en9Zh Q2b3tue쪍QFd&{念N!ғܭ\τ a7Z>q9O;V׳ >LfkXJ]ّ~6|}@Ό.ǭ6ߞd=ýg q*d6,HCcǼaYػ?%ҀdGN7~߉%|{(QCStpziՏkc5N봝&>;Zho5T:Ho+  泝YJ0LY^h4RT`fs¾;`` 0j1] 1[̴;E\: ȟ5qly |PvelР-Pd"Y:~hU%7ui/P4>L` xpb}8Ӭ[U.ƄEJ ^ؖe ,{bȩ~$Hcd?~NM;1YE@zKodC2VKRB"U nUTEZ;K/R.W 5| VnBk0)&Jt ^]f2nn@lL wΈ?Xw!9ߟiW( +B 8y{|%*)IО wpDLCEjJ~cTraFkJ "zs~J!H#Kmj59$> F1dG-W he7vD+yyg'?^FІ>,I>?ȠP=LN('oė(G4)NsilJ@4d|߃ܯ7-NaM2N ,6QnM".E+N |qbJޔ73)6 Ca(|sᚿџlY0-i1h%JRd:| I{KTUd.l%Ol% 9TЦMyka[ڰUb%cuF@!jI9ry䩓\:8Q!hJD6p'2ΰa`"趁}^b֗Wde"%6-*ԁqegȡslR_KQq,GzG .D̒4Ա(`z=q9G1 'i=KasN '5k$SƏ'S`QCAE&9m;M\zy2!FNYx14jJ+E?" IaYչ!+/M[05Þ*583,Y[>1+м"cU ưwͨ)뻢5ZOl[p?lԛ37$YkB],`I`B g?+wDː5ٌR:ZЇ|zCT3 Yh* ]%z[kI{^o** e?(0,uo ߸LK6i^3F| zi8]T`zF />#?1Ru7a/(DRZ„FBޱw& YquLUyeZu9Q^S5S"/ ݶYN3r UI%G' hqJ\NoC}[ZM#&$:#%_r`Fݵo!建]cUbҪTRFyp ܱ²J >f{<}O@KBqJqdđ;Vs%s{qp[- zQQ)CHIϖGo:(@2UhpC#yG:_$qro$ =tF,XRs)i1Al.㞈i.vN8 B 6;p&0fBw JWj}AG)G*=$CˣfjI-5Lqz^}p]ѽh7,?礈Щc~Y N )?cY:;JK NZuq4s3w"vm|Md 梆@F;b^RC)+z|ӅR= k]Æ~ykKse8')yUAEWsr*PL,ijj|"[eRpf+OM1-xnb2TMRgK!׃LKw0&VHE2Vz >!ZBެM҈:_<l_ F*mw v!]VX-8VG$X쵔+D@?$& A=6;1RTGh}yvj$y=__hTL+1 o J !v ؚV={Yt˔,4q~ٲQ>T1jE% X,žA-_\ 0ZWݜ>t׆,7w8gek>!q lԟU*nG!AtwE;>]2SWX#-d:0R5< A]!kq‘tMG:J|74ZTڱT h{#xb ;kgfq6!6`+`lyf۾n5$ 䭇桨e*J7Py>VV8IO]bTN/}Q#k & 8}Kb[#H^$+ywQc]'vsA[VxSeيDo%N8A% Ka; I5 .u8 Hn^ުGpo'6+lj$wz  Wwl2\h*|uӖ `Ǭ:r9b7|jJ־Ҩ*F&$s%۾6-S4hDI &RWqR&!whW"='M/Ѷ-4i*@u&+X zѓ?G4Ho, |Z̶!ʬ~5iQ8|tMw+u JÇE< eaI4)pYKՍ՘hɝ[Fv"̾l$6\%9 6@fG}LMDYqjy?lI&nLu=Km:0-S+m\;N2X5O05$d):Ci83k$6+EA^#D132eDt_ B5[2U>o;;%O[f/DGmsd.B+QB2탑n[_tG1M ap}ٽ&ƭOD']O2ǧuf>`*lgXBQuI *-FSnjCH ,vK9r]TyB,A~5vTUׅ\~`!.#榡ňk>ջOWWB|{ϲā"7AD6,m%(TE) 1qwD]bZi +[f^)jE(MSuIh=$!rQGe/Ok+o9 "S,X_-놵yTP4jtQx. `G+YVjH?!@YYoNY;0"J駸\ + <{4O6'Xgxyc\&9YȜ_':@%/qJti(1f(kË^MDY:6 Q& \2_˿T ;O]ɝ @q鈭OLl^l|ޘGiaJv2.dci)eA'klp"ئz+H4vޜO&>{kҢ C5ѳ{ ]+"DlK=nv 1@Mq/aI\TO;*vwe5Cpt/=t.u.Qk6 fߜKl˿`g:txvp.a 90ErE;0) QZ!JTOO1M׫=AKYQ{hhSo`myBBE~ )sD8x Q+D]FjI2x| ։GN7az&rEeL6_s~9| YH|#&.!mLoM?Ԋ>u&35ldGQ{4n `6L==:(.郇n6e7wHå&u;/!±S ɠ |o8dlCJ!y6_甪g͕(m+^:Wed #vn3>]c0^aʟAXI Qu~=i %Bb7s!eU*mI=WT5B=7@ZDgRЁ~0Q K |m0Oas&X,/W.qu=Nvaɡp+hJJ:E[I`Nu2u#>xVvFfUxQ|m\ǟjT1NC#46%/wnԮnh9Gtør,VB  06xaiC7~S<ˆ_BbΖǞA],yYE1zWb>%SXض hoUbw*S>Ni?b5oo^x%oR~D=v9cI~̹ʏeaH9 2*!\gi%Ù,YX9%)d s5Kjħ #El5R,B˜.KsE!$ֽPyxкN6\\YY7\ r_&Fz7q*/JDQpG87r"M -kֹCA5F]~8u_4)ޑt^T(@z=S `?G]p nJנխC %V7>d<e YyYB5jΤgTH]% tmN?ӷƔ.QpLgtxbDBeKO&]E?m8K z]']|ǰq1YsN#ZV3ypkY08~q$n'6K,IWCk!> ,8ITC$۝U@>{]6 }[ #I~B0o?|?a% ߲N55zryiW? {6ؗ-U Ǘl Un0n#|hPEsz]g/U 0@2/@ yKyxXi@!iS/R;갇8zkzCb_3p1aJmUuuڦ!sqE_4& H0K椗 )#1nH1㝭0s[e|vUM$rYCCirm Ƽ2.#I43m w2#<[Rm&LHCj7~5qqj4U1|Zl)1` 0\EQwDv2Ag7$BJq*H3#J'xKۉ*_#b!pC7-Ynb4X zaiVuWARb}M#m"m089V~]?mhAOFYƯ';PYvDSPK2 Mzzg풆K:+#V1I} 5ʍK$6(( r^i{jG8|@(@;apGV[(,(w]TI&?6 ܲM(Eg8=1Ť fg[FGloFީpfRj8 7u3PU؍!*̬v+?ePgKMf ^̺(= B<3)^&5=Y:E?ISPl&2WhWB ~81LKCoƊF"i7fkh DWTJ+f ́S'<^F"4-#kBA.Yٺ ߄,i/Hv{r91([:^Rtsd6 Uͫ dzH:['5נ;C  A.Bc3?{xxOL47 cY$t=EfP{qjv7y2I#utVEؚ1)sjA|mFmu1l#򍖲>1]"mSHinJ|yFw)+~o!j!18Q/[ŏ~alRT)v465?e4iKb4uq\G1 y*hp{}4 ev]m&5 sYL# nep'隡k#t`"@™w9pH,T a.C4ۨR6CsX-%P*V X<{ ?҇Syq_+-et2}u48&[aj]Dըq`v]Z@B/1o8Y8Z/q#Xj'dl{,?*j/ASYK`8]ufE,Lr i_+2ـYP{됃/?yB->:s o\=}G05J/d,vc IY> Xs5<ҺAŇ2“;x#X5ûYukca < ߭~0+ppwS,cfYh3S`` jUDW *Hoz84 ߄ޕ ?fr@J@ee#aHIa+G|z+EC4p @'qD X0)jPXS Ub&e|ӓRpL jOMrF"APlB#Z"\ѿ0%`9d !+tn?;uHSU3^hNlxd^JFOM]\(WuM8F4kFھlKu\"ȔX42s PtUshI\o)-X9 9?nHK+ (%CV4 T Iߕ7SEp\ؿRVҽB:=/ZJ?pGҶuomioqаH#-[*F){k^M|e"1g.0VkÐh3!v&[^{3'R;h 5G128.;n2>bR&>)]!J*+c)%V MLX~fY:' y>qk]N?Pa|ss#8w_|foRB<#tE2; Sk|Hn&XA=S 0l2([mL*ħwF|ډL{0x"K\)?lOxM(sM}Z'*a b*B9lu]/UmNJc8nٳԬؖ[A*!"`}E]/ gr5+`/ `yԠ.|Uc'b+,HXf>+J,J/ЭQb3Oȑە ,];n찆Ϛʇ"-m!x@ kGF &6M6GuFOum =~F'}a<5jP3H`f\B/boZ lϼ21|7zL>e;bGK12Ha Z)(7=tmroΊzR'; 7/kYm?# 4iꛁuhѦv[I:aZ)ZߴA go? y@l$ܞs[|Jw|/ՏATQVNaol9^hAhIa<Rpݺ4 8\x8p}Av`</fޯ!>OUDF #y*@rͻƂW kЈFT"g҈Sm꽰t%65<&-'8ĿgY1V96SyhHL2[<&~ቢHxSd'dd>r>#a`%^vrt5=( j_'K`H:x;y}ٙ Iz37 Hx&{@`LBruêC>:/9vLuSVĎ,%yA:O=+?Bd"s*V'߹HG ,W;ϫб~R]ռe1(˵kcc?yWu{ք (L]jp"?+J!ɟT@ uOK74s#(n8jZ 艚7ENFYB3MM1m 0drFڥ~oT nfF:gݸ44 }Pkҏ1o^|'5Njbu[&B6&,ى&0T 2VBR;Ux61zqYDX&!L% \fxMCVKЯE:Ɲ7jC7V a!FXN ʐ8F lYo!WCe;'ϸD o2.‹iyK[y9Ve~_V:((_J5Vn`v-2r_fywä) 0e9` ]{q^.LrgS@}"KtJp7*6W A/4hLc"W@8LrfLjv@/K<;~KY} pyk5? B1Gu_{Vj&vb߲&EP~lB2IQ1NIMC "E85/)Ƀx4㒚/r1A `: B.Z\AWC!Vh ;NL&qnk 6MvX%G`b^Q%6&no3XZ֥0oalfvBX8õ0h^nNcFŋ%>dtSyx/dzh]QtrCd>.ahMvPeEqY>ΪC9ɝakԒ]c]1eؐ$o&8soz*"mcF> j11MBO@Hg{~yš1JBZ(& `4܁Vx={D#nǐy|P%UoK_W#^嗬V̊cgɎ=BV=zݥ!+x!K$*nˣ|, \ sE.UqhrRZrԲ)4.EW| *+ĒN9 SVL0q4L(,ع:%P[QlDH;7n0*}KC΋x3h$- .AUJn.8i?hlqta/vPAq˧"ݼ`S1\Q_svWNk r+IVC^jpXrjot$,=Б}I `2eK6mjSǰj6€[܅">p߯jW qHڬ@k+ۢ^4LMIr|Mڴc9Q@T~s,rwQbSړe41%h-Ex]79U4~)J(Vu`Rd|=luQ@_,rOm8+r60S|t2"V(J= vdv҈.<"7N:FJbmYuq8ڠHHιLTh| kr(٠9E˷Y˦EGͻq?Gtc^6 %)KqĖўhڼwZvx7ӋWTzU;u]bP2<pF$s9^Z:5Ηن |=/[cYY&&ԕnђ|ׅw`,|R>?ȐCLB&Iv.KH'ldceC_F Op f8f[:# :,o4;k9 #y2s֭*-S,e|J)@86p &Gb( ^r3P/ꚻ, w+=0GWqԼU֨÷߻.u+J 4h7iOd.7=r! ,]&x9[УIfaX6ru>c=uTkX!,~r挠x?^xw+['b3i|o9[ ՙ}o~]5یU)q*ĉjznk=߯\9&RXQGQ] 7 _Unj,JV""U~^ƿp!1țxU2b"Pm}Jdҭ^>Cl; MmIIy,A󚌥W"'XcuQ+p!!-LGEho/ ㊱H2Q:wcyNxjxB*]_lgyh,q Vc-W p7EyYoNĥHd `o Tµ"ohq[iau If=$Nկ}L BQNWH6n'~J՟Ii3}w xA-/,T%Oq8j<@5n)]Q!r;Uo||DZC{&9 tX!Lnsto 94$T3Z-I{WpVP?_lu5=&"Hnmx'4.ƋIZd4 n$ީ,Xqa;XF_EYq m7IaՔ 9=t_a;|/0\U ^S(Qɺ׺ @r媻:Zo Bfԝ^K,^E +1r۾x_#!dڃۚiphW=l2Bx{._G##Ð#hVaǹq&`_3TM4Bݗ(L%y):Sf*x" z5hohq9,_x2(6nS“׷ȪVؐ3V{RJuʼntt`c8"o3JK'W텯g̙AR-1'A#=UAѥ~ZtȠ%ZXWWa;2㼛k2' .!%SH'c.H9Y!l?w ?xX4JD DV % Aӎ/E24W}tåc {7 Vk7bxۖ"P# '?5R$RPGd6lJ˳nԖyvuakKCޑƪw@|[ajZ2Lw yjMvhRu=1Zt'f!MlXI.:1'LTvPM{|<@t_$<9úvVvYߺ>fvaTm54>W ֵwOS*F*8ޫG'N%DB\gKq!}hdS_`WUy,xkseh$HlF@UeD7[FUh:r[mCTJK')wݰ[=7d,pVn MP'3xO#$o -󊝰x f̟8$ XK1,1u`#|ɑ #$keyDcY@f3߃Ya@^AA搙hwza0JKxTM{֪P׵MZ tS$ls`q; t V[hi-9aRUvz o|gkLhM:5p 1cx~SVν҃muѯAGMa$aﻦ jm q@%1xP=m_W!Is+/!:3ٙ< L) Rq=$"gաip6DvS=qk"+-xSHZ*i;}#gt17[f1##y|@pjMmh3Jx&~˴iԵ o ţahĺ \bL-E J u?!P ~}"GXq[W tN} #0-^X5\žc尘(sNheb^.ߡO[V&%E*J*@m[s3UQLwCj?;Yr-C"vԟU}3 H*Us>rBurNGᾋ,UkZBV&}e/2Ek ȰIOlN(ˆianW:]$!v{R*.OkZB.&wdC_Zy٠.铀gJwE4I3! DBI گ"4€Nzc,]琙ƙck!%,6Vlt҇ωڐOf`ka L`rW 5gۙ6z[u?o/}hCg-Xo.eS4N(bQd[N[)тDtJO\)]8BHe3/8RzPiO,өzgƹ\Mݪ*Mć؆ibPK A_PI?+_&Y{UnӲ銘ʞ2st޿Yn{]cZ7co|i l겔5H$PoK1Ķ%tF= 'ERGHxa,xaxңMAۓg[̴3y ˲#jސ?=}DTʑY2[7Bnh#u,4˟4Įq20E +BAu>N'w'$ Jsxt&霺*[[Tzt H\pS n-C׈$6vI)*gewƟ0U#֌Kp#r /tc~l]R<仫WPh>)O|]mn~=g1Ӻ|-@Q J܋+?CYЀ`p\ !641/V}Dg]8&@AXV6HVB]Z7g&hV(mwe]13$ `x]Rha*Q=w xnc6L,L `zomF ݧȊߔp3%s-9xLI $0Z\oZX+[;6 WnEG~Gzt*IOƎ"m|!͙*Smbv^Β4ۂ('b68Xze(m٢=uT ce؀Ψ~^7Ł^\xPq!@_xY5J45*lgݶ]DZ+W"#rpM@ܭ@iSfwS}_UP`W. 4VLi" </E`ɚZ D;ĹkkQy%j/B J5qi)?`CB^ҕJ11FvW@EڋIJ_&%\!U=܌Zܸ)tbC6CHdrC4OiB0LSi*Zs9OBT)gj*廀+zٔ~rVjo锿zH?aļ[x0"هvro}½a԰ln(/8HwΞL0v_MRU8HI7D3/nqhvGv;h%mFʎVn:G)c9="2˻w+G;$tS AE1v@9j^e jEN\;[S^Yd"#99J Z(! 1-ոE _>i l!jo1 8xI24F~,g.su)smq:)`Ihj$@ZYmmQeܓu!Þal J) =j{q=-@8qƴe L":."n!#sSca)Rv5(C !Z|R䣆!#=ܼ|ă~qf`-2 >vK`ܠ46}~? ;[ dE6 YW>]Wh?jt͆BE}"X>`>Ȉm(UFoIO!L'H"{G-+h-D1uk S1X}K=Hlz;CZ9!_r&J\G0E,┧;I`[T #ɄrT5aJC./~`M Y.h\Z,)/2ΑlKrYiXJNVXfѡoVuI\Bg!e; $E(Ԯafs*+ý;4ynơ2Bj7%}z'{- A=`6gh99Ym\mxu/泭D&o0}Q= rY?=Vak |X}ՊLT &EkdA'`/nS]d-+y"buě*dAIK1A +Nf1.8mM80c_0,@~Sh~] H-Lg΅7wT!+C"PNzq])g#y JoŠ[4m ev> &x;3/K5BD2vS#[ﳼxth7JȐ;bJ>I4-Hڜ-eewe< 7Rq`Hu t~A#df Dv59UP8 U=/&E ?H m4fwe`A;c6ZEm)cD;W(¸,O!ʙ 4Kz縪Z^8kQ,kx רYQUq~(`rL3riwƣ%R1 [2cB'S_+ ?"83[D~|4=p>!c,ĩ!]s\fAf0ޥ +=Ǿ%IFUXuuus0VrS/nO'mM<6Y [;ZIuAAE$4dMܯڈjMJ+::vܙ .X$רlÔWYH΂zZeTOp='t> }Ƅ3ǴG^ $ O7npSWd%-5w9kd2پ E0g}AtG UDɫkPPL>"HC^fB|K+o1|GyW,)($M=iE,0KXOdec6".hV߻xǧ[[~νb/bMy}83x/NސAOе4rr-kD1Hjb8VICinP+Y7 av6m!& Q)=dw-hb`(,uV6}ʃK,@LέܶQ(85Rʌۀ#'髉J0a.ҳx&3N/hV\ e^$aNWe{BZϨЩ욄!i)DaK 00&io!;;dˬ*U _fKGgVzlx$ZWPHg E=WS=UNts q Oy {}ӲH&U-@q}9SDRMUG x)+s}Fd3ފKL9 g2GwZʈP|Џ*>H1Tµ.#48ܯYnK@.ZMX3j&wҚ_}n7Lm~ c\}/f"aXɒ.ѳAe78 l@D(5/!Q%q,%="RGĪ:/4%ܚ{ t gƌj4[ԢFs ơ~ biLk\ 9-roÜbrd){jE&Fzl0KEҞ ?2e;;ijsMO+#sD64+Ʊ@F$E~a0d}#uqcԦ'gjdaZì6N<9#Yuo 6 e i]D>Nrs?Hm+hV3`ZԿ!0`SG6`էtpF«. a Y P ,wt_x5D,Srtrmtw9 +]Ő;R LpW`4R^hQ9 ЉX'UL]Kj,oﴮ1 c%w=1xm*n0B-;Od {¼u&c_fv T/1[Y/c#gvv.= >F@~Cl4tjbejKb9JgsH:[>!jOިd "[U{>r|Cz󗓙?K0h\Uzsmnwci/OCdb5N:xs<#F:oE>yBeMye^4Q((SN>F]q|}Iq"ubϷ–XIB>vt"̒SC IѶyۊW26}3 |+ ~$vdK8Olt;yΆ2g P;.s-ܷF"L ;憆 [Sr\/ ެ0W# C8 28nS3Am3,-cy%](F&o".Sd3/$Jw!-Bgn3)v[cPnŜO&u7M|q=kjIUyMeOs+)*ij^XBn+A'X\uV`ֿS;;dÇM\x"IEmu(UؠZ?ϦĶ qjB΁5;}oLP74| ݼ#L_SrH5~gT)}k7b`vTgycu`6mF}Uv_1Vc>]˧C.Q,˰ jLՅ L)\ۈ1y\Lh KwkscN@Q/vp?:%i<ԧz}4!ANli4?K0)F[_گ~D]/ _O9q|kAvMKlpqØjHu5bEs-Fk&i8fq߻)K.$EؖMwpws'5bPAjժ$L9/~ k?r B;H6P6qQ2b2n,qᗼĞM1@:Uސe |T5IBbb'l(;,Fʶɽ'?"K:{yZ K4v3z\wwa0T)iݮF=<t}V `$\'&Nl(#o"҈'jI\[xЗDM2S/Ge{- ]s kߊƑXaңC]inA (_3|{?.̳l]LU_bOȸ}mKn82 {lDiL$靸RNTE"{Leʭ13HX aR?̒, yl.c|tYМb^3$W!Qnir}]j؍^(U)@z::# u3BS?/ɗ4aו`4lIb̏ѾC-2BW*@Qz[4 gH "pBO*C`F l?tf”%Z^2%56EPȓ[s5^kdֱBk'am9[ӝ3Ú ܼ%ဓE[k$ Ho+[(gBa\n"Պ劓tHZsͷ̣H H3Şyԝ ?Y2b)5 ]Tx2F :e<+T0סiD$XYjX?p$v³PwjQ` h}oc Eԏ_{Bm5B[?#/@۾*Uߝ=?5eÝ.ʪr84dB8bA'5eS<ILDo. q;|qyQD A(Sah/S*yvӗ<1З)Hxb3%!KMH}1.r.VW5*/g94˾@_Ky?S - `;"ac<5We7ŝ-8aBC08{čz 2ΒXu .Ϲ§-ϑBw=TBnKtV0>9+l^:jD̞{xW'4dhZ-o;3|L ge1G&#~dE}k} u9:n s6f"k- :n(@.!{M|Fw5+56$Wfk8K韐Q.X?&XergkqbXC=Giy<_Od @+Bٵ凁7d:}jZ_LyG~{r뙲fRЭRjHN]̗ΊuVS Fl`2ڇuqx>e6&oyUؽ@!M@+5E WesGveƏ $@.`إҞ@MQHl斘:-uz_Y2?-&qP/+$ zi/74U4lz?/N, `1JpT7~_E2^(C|Bo%I8=%IrFs`2M+ k.~N0,В)g( 'qy&U{;MDlw=|ϸԛ=1f؏}^hMNS*͵xiG^-7}xV;8};Z.@& ejQRf׍@].Y&rgzepm5/+Hޚ1#pM*?T#֍|'wGʦ?t;\t4KvpKt_o=c̒)]!;!5:>7fɿBٟF9S"UZN)%$l U`Ft%`{ÙRl ~MеߕTꎹp2j _&궦]!Ϣ0ߛXa[S'JgZZS OBWsg1n,#Jk4yDXrϰxgA.(GCV⪮&cX p2ydV6 )#S0xIE/`@² 6:C̒_U[Z&!+,ܹ+~h8oکBCEߛ(:c&Gg'xQ,.ٕkdp&41 Du0zk.+͑eKLg9Y;Y/V]6MVm.{G-D&*#7w|_&Hc` v97^,R {N9`4TǎG^ꡬa['̭5ܜ+/M3)QƋ KC 2^XgAm' 4THD7ڥ6k.!ݵ<0!ɹrfX\`H8dnuMq{j[$L}Z&8~6(I7IP2 NL+#'A;l-N/@O@aםʨQ뱶]XZBlF_.XZ᱋W~#06'ɞH^_XWxȄI < {q-yra#&΀i,q:~W9mk% ZI:h_o]E+RDJLj$/K|dȢY"j' ۡRWp xl:Vlt`QޒC&H.t5 T[d.wE8iw1S3jK[}oldV^ )SjKd_| [@2^/ӎbWx0$]lTy*x=ݏ3W&=߻{k$Zm ^aXl=TIȟqcƮ:zfUgvRaLLqxܐ?`v\ͻ}* Y\la0 IDn.vNú`߬X%'IdLlI~ 7ThÏIY F> -ITU'l,KB $W[qx =׽z${: 07rR.o l(E|p5If9d/ڸ[J$XA[wW*"^,C}N7x|[˂z a14q 7쇊E!Vc%`aI5{$GqSz'KaR ",gw}>PPNLöBZ s~^[v5y>%[ I<_m>%q2Ȇ,.#v@b8nup-ipӂFxiÝ ڸqFj4.<T`6WbڎJ!ilؗhHx*WVPA\Ze\P ʸJ[L')n5" :4-XKnF*mU yM&CFfc D6 Mv9!# zls?P.V@r9?4r$ Qm90 r S _h? 4͚AudZٕ tMYxTh4vb#l29 fɰ!;CL ugD/k͹)h[" ԁhmJ^=9}챠m!](0pϑVH̕IF]aDH`B*._0 Yq;KpIq1WwA++: ]# gzfdb`#=p_SDV_S u|r3JAOG/rb\+GwC\Q7* 1cY iVJBJ0DŽ _VQF6'X;2˩Ԫ&#wEҼOZue7_¨!kAM" 3_x>[b bbPnH^9ceo)~ 0HZq?K[Cipn jE-/>H]\~҂8#~2JE1% H}̰dF/%qè.N1!cE d}$r3%gQ=T?K%F.p T~q\brUN}}w'Q&<*ͺUi@U{'&V6gÑ8 qI+}',MIY>*X:б+y/ڑ7wlؠe@^wx䨪?\:O|,3QWD=apԭ+[{xty6T֠=P_(.w%I |u]Z^=hl7"ɛ绗 PcSoaO*Ӛ#&Jv)L~u5Ą;@wB~W&(,0 )-}B@DEoítR/1bġ;[n{֐ߦLα$ε~p%[lqؑӡt(f1Ƙ޽y7]32'S٘4}}0R q[FXdq4m;_R: ƃD}dmgd)@,;W28(~f͎^aUx<0~h`H]&]xic"ӻ4c#z}X 0'h(3bչ6D$[@  %],m–;,Ź/0;_dJ& JјDvJ:7,\陘ހFpQ$ ~(Xl6"乓h ua[rA:?P oOI)[Slaa ڂ Pm+5F#`vT9Ux+5qgAm̲B,1s!c +mR$_THZl'fAc-4uG?Q ,T_q%ܦp{MC %T5KEnplFyYOKNJx)Jru"=L^RB_ @MBeÝ{uhwveq ŸgUkٿŖ5ZڨkBC6&N=I#| )HiN0ɿ + ]m,3\z9Lu᢬nuNj_)D@eFi=*@,?kTw0;rݱKW %,sM;98CyMͿz42w dIiGyKa70^븢 ?%75 ͫn҃œ@i$2 {ੲ᤼ci%09%PhB '5*a#N{uq11 rL'U+{$72zR嘘.{i 'K|S~D2ڧ ;th>ȟXJ.n݊>bg%J` ¥ˠ{܆Hɤ=ٻC7{-,I8ٍI*dZGɫ E1 7>5*%y~>ϱPzZں=޷ܐM; QKgJwyw*k@Wyۈ&Xl*"LqaJ_(&.9v& 4A`&K +NJ6y3SZ<يDik:8J y +qW #=5^cSu]5 <֪"D/d~4&YXw#ahO!JH/p׿8 ̒ WZ'wm*'PX^\cS:E >/ǚCЅRoxMķ^U<:-#vŀjjcZd<nC3]0_|fD<ﮀsP#fӕK9O+;8@×֧MƷ~'6[y0yi _WUm\ $ i?+g@2SNb&L7=iw?(%)`Z WK'0˜g)֍s;xv?N!^dƒRx:^-& -:N:SrC=xŇج~K>{ &vb4i{64.Vghe[5xAk wѨ`nF ћZN1hMyfKU)͓lWbSCv $mBL6&Kk󽆫+3g_ؼ&oNپ/+ؑXQ[љ7׾x gab!E11 S0jlߖ 1Eځ4ݻI}#SlqX۪\x%~@Wɸr>W|곑F$9-?/!IN_IW{J5%mO۲8`FH@\_tb(n*/E.RTغ-eU*< W}wj*RGV5p8Rˇ?_IAL pՉ.ӮrT$Mwo2<؞LtfH( Rp`knYYNf EKBelWy6c]uXMtھMΪe>:\ƨ֖Rqt%?7҂FL9wSfSoE(pAHG$MG$pk9RJ0\ch'OMP@R|"Y [(A9 O uPM-PW?`uL,:RryFO.!l@{!]!Ƀ1麖6`0|wփ.2tt4W^R/jLY 0=!'@x,Y8 mu˭ /n v &W*MiA%Y= o%kە'@-ΰ򊛥r?$WR/K0BEl 7u ܜդ"moT={|^s;/A2U{c:n͓LŮPeN%7$kICKaqοY'Xd'- 2b4sk29a *O>T1tSۆL+V'0glk|G  0Ikj{s*kk;T׿-h:!h(Y3%~v@и}h*ZP!trDXڭ9Lb_8Bň}Hk=Ci 68v `<(/My>stKpUՋn|jG`fw㨌<{_mf ڲY;L{/h:FsN$cGj(-z8uScΪè1ga5(l^NY3g}JHc QnIauavb.Fyl: lnPԭ{OV5^YPY+͙kL{nL^DŽʸɻm~|b,3&A[Z3S|X9/ UxeIVn0,cWP!f?LOt>*.4hj֖`:a`s{Z 9((wA3`LeKp)a a#p$''4S(Hfa4Lk56lVHe>.5?VNk vE^[v+;^˂0D:CuR,|VY1us;/ͣ1+׸5d~< XǏ\ ̳Oɝ mw߼4y\t>M}nOCOrF{&R&OY-؄Qpp;ߋ ȝ1LMўh6} PPshORDWh:Dő9yE[/3RbC3 \$AKCɚQb;_7Z~~h"vUu7##DY| 6BuЍ+ v1.c;&( CN`,.thnB`2\&T-O8o?GëCE3W@4Scz?̑ p ݮ#!$`4zz$-}0j3^Oy>\P12MY=ɠP9F3@W3g8Uoi%p JAɬXFl3A)$~DOZ[ﰢU> P Œ݋9`(9A8bw ˊ)I{R/z3{ʹj׍rƝ9*Q44?}hb릌Чi귐q=?ol+u]:L;qC_Xepa5_·:6Vh?|Hd7o 6{EnD`:g#qbF0qP|ӣsQZQFÑs%pnLk@vӡNm8LQz(0\))T|2PbouϮaDRռsŃ-T I`]Fp֬i9ܣ/L8#ax!"d`cR$WߎF$3*+rҖhq+*O+T,vWMq Gy[e]9KBJ [ ]ҢAS]z7 ~QޡMGca~s qpb. (a]|.](~#bT)VB\7M'AAaf`hfD?nK} KA÷e69oJM^2DFpWApRխdf?f=.yiXC\S7^1)zL X_λa-wDe~zk_;F-B˙HB[q:ڝfA?{b?<b?I7uVx¬_V:C#V՛@wef߰”%%{ p2@# ,y5[D<F8I/C9 g1wZpYVVUD\Veo8$šd|s]AGr25ɀF6WW2B VI .ճwV'eSno:Ѻ~^Ҹ |n̽DqV2;%4/ |Uk6LcK?AKIsJ3wn☎PHZ!lLo[X/7 KsIB/˃A#}m+So`R1@\56mQsM5.)mm. ) ˜ B?il@|gO_RpG^zz2L2>k"5 ?P` 2$Kt'35P6@,D 5J^e_YP6 12=5J`UXh5oMKp:"vbG3̆; TJnW.D| G"hh1&gQiJi6l#v:v 5sd9Fd.J&L|50>]wJ*9kB~VljvT:dzN(ԫyqı__gu<3lmӧ3+<5a>7F 4'Y2,7X, ֒LFYa'6xFik=e5?6$w ʩe0-3n_ ؃[A&+e!W?; ` F]K}zp2tL9H-KA7DN'AzO2"mJNcٓocp"xuQܨ@m\ ͵T"gKzN `Ũ."ZVzZəZmL&kd Mbnm}~aʟ3Xn˭%h(63[$ao} TV=zthpOY"PsITvK[m9hѧ2p"es>H(e~?FbHp`:`#}\tMĹ-#\UDc娜[r{5*ԞWN&s:Ҋ^r;%j`PYxP* _[Vgj#%ɽ!)lQy,= Cz˞f2 ?mȸf艸Uݔ,ڋf¾+GIF+^Ϡ=Dn^WHKƏ]6&ʏ8Ȍ؛yV)85Ay0֝`8K". BvJdP`jPv|~iʳ:|(-d#'Hq4{b@nŀcU<$2-s\L Ñ0_O IWÙhMul4mN$%jM~'=Wa8N3 =pP֏/Q e K./jT;&N֢!{͜X9|ҸusJbܧgd 姞UP%1T>~Z+uy:+sCǚ\GG4iW T1PXDk ]57s8ڰ+Õ /#af=NO\+qd B<}P!X}T@LjcӍ!@r= %a'C_9SCsns>E]SV|)qA 3"H/ <] E z^93 h,5OeqA_`Nȳ >J!5r9Th&"*ǜ% RM `8hșDC~hi$CxrVvaf{& ^'H L:CAvO`+98-[a[qE^طזO*Hc<7|!^?Gkoes1zQ!pPW˟4yHl Jl#@cvo5NJQ81Ӿ!w=ēoEGs3;N=6*[HTQb9xQB 2yXzNQmPAmNy+i`Dbi՟n2av_eΌ-ŷ"E򧬳8[hy:#2Ɏ8hq|("Uߠhn $zw%|1-Nϊܬ>jM7т* DAgjINW46Yb|Q>84ހ~,k[ochdE~5ZaĖXwN?OwαZ)nv!w@tymrpU,b+ː ug}۾`ڧ?ڬȣMry v:De>A>ȔxƘhі[}^VcjU,+f.of? %up7or=_)tkZ_`+ib pk3 [d$Ie&kkoShV\Ee6YXJ(YTB6uixd8O?$޿mvt$ZG D\y踒x]K2F$4dZԘO~ZtɳnZf ݥ ӅsR<G(,yN \6gK 4VmPfv%!!mߝ͌xs(ӷfyO&a meh&BgpQ'%bj?aOx\?E_݁83nj5dԆdy"Ra|k61)8 `YO뎨\*j'yGlƱŬXY6l`-otJW}}O/COB8G i~u$E4'TiEvq_^VHvL2BynYZ=HIޛE'+{ᑸ<&a܃U@Zb +|q"Wo[0dJ>>Uͫ:v&]}ldhHƟͭT39 0aȅ5T%3?PMʙfqKB AQ mՁtk3vKJj3Aq*`_t' Hb;ʾrN+)}$}sD}uʪsIrCӡ28( yDUHÀev\],i~h6TAITx"Fv)"G>-\C~Wajx {2_%ֲT 'O>0jgcԕk('X6UlqGyeDl;ʼeQQwH֚ B#bA-D۲@;s=l 6ڇdà+f 8b=jw@.DYz+ojDz$V*y (SM Fl:'߾C_uN_,=|>Y uI㒏=~`ÿ'P50I`O2Fan]%GSD{f. &kf)O#&d+=u]ҭř[H:fLEuǑ! e| i׶\_?CS) ?nP ":نH u _"YhPl.oB{}LK2Lz<5%3c.M;q~K5V9Ŀ24ڔtהJ L[dM=C{+IV~ͨI h~{S]O3^ZjHFl ;GDyȖsw˽[B e`M,ͥ[r[wx rsYjŷA=g6oKhzX*QQF+cUQ B+J,v$IԃqjYmgF (9{ۤFhѸMzm|P zId9 `s]ձ4צobf*->TGL-,tʉ 3 ,!P9pLW4>-ю_B@1C[# x}\D/ȾIyQSnk[(Uc 3QTI k3ĩBp3Ǫh~A Sq-"R&i;p0>HdkҚ|xLK}'RG3>itZdq*?ǕuoɎqxdv={n=wl|?/÷z/u{SuWX/guOӽ.Y\ Q`|ٲX|y4{/W43pQޞ,T}tbqD<,h$)T*<2Xp( :;ޒ%BAaXo{3E44S@QH T~χpG2izryS"łHHH&@ժQYKV+5O^ǩ̟Kjqi/?; 濬_/7;.w;-Wmtcm5GnQ<]a7 ;C;F])e7=#taDAcz"jmK7-Ec! x|OBBJGV"peCz ZP(,SRPLQUTIQM tI6AnL*0D$MPTKPpoAr7qp:(3Hغ72Il%ff&&d%v&9NO# aƕҡ@( B(@x.p_T:uĭJ@H+cxofb^83hџSN HLыRQ005sgu=G'п֗)Ԋtg ?:G4"4#R<(@*)@?2?"<87J6p`}&- = DJsb[;^φeFLXLqgcZݎO"|sR0)cQ< t䉚~;_f}.a@Ąز2ע?U!3Hc$;|=F6ASҔrYRuT̲(F!,GxW55T:q8ga,QEwV/RI Q2%5$ (ܠ)*) 8,*V h]V]yIbki6j +iDf:/칰.T U@ @PـT4J$UD˔kJ":ү{kTMΝ:un6..m%,@DGK +g&-PxvOVٍ1JdeY-Qe[;訃4"$*tQ҈Y@0z(W(MxEMR#i.S&1/6|Rɀѫ.SZҋųgk)]4@v, hHX9a4-VW4Vt Go$<ÙR߁uS(8ri͸C,5Y&Z`|Ʉ}@F78k$N!f 1]͢|{Ԅ;sWBlσûMld!son-)t. 4\)$DTlH&䨃ȓL.k.5΃Ŗ H@sF A5B.y c?j TR AX,}ܺO{ϹObreFYdh;ӓ < <%T<~ʙf`kF/s?+7)3o?ok޺Ǘ`~s%o.w!S"!>Kx[%J0nؐv"{?~?5.a~7m6ŧ;W]tה[oR?'z-hs= W녉ׄqw--OQ'kCFI~ua~ =?yX퍌Lͻ)u:oCZ*>nzh}{a0DYGi"x奿r@OUsklO;JZy {ꭴEe5}? B—zl>ֳo%cF iPWSLLL\fql+` EE۴[s"%ۉukwߵ}]WstTTERJQMPPLI %4ɟ^K,ci.epK|$4ǸDF#OxTj'{/PaiOccb:v?OoaTLSܚMyEl_DK]w& ㊵72~ 0e\]mWz͇u򯵎[Y ھv|l|oo;^j=0穱`>M{91^:+0pIrSP7iR_bGONw-ٽ7jA1DKQTS0IW{HCןy3F,OY+}/9nߣ}8MvYLp}Vlwe翧ܯ_7'gREE!ҿʥ4UJ%.88'vJ )*dP*V,I$,T*JAb(M0AoVL6Q()֏xi(*PM|/J孾""Rس"z]RYѲ4HVUHAV1()*U&-6DQ8 ;HFr7R n9[U"~TItE3Q:_2e"DDOOGy?A¸]]nGpNxshZQJ (hR `GHRB@ҩ@*4HR4B%`_zg9&u{ D&pcp2p]/5y)˜gat\?8i7LN*SPt@˝looGɭw6ٯxLoVdjS鱙_IiاFŖB}wM~xbm8nUS;2{=J: " b& d"1sR5<^I|.O# Kkg:!+^ "6h (sha'^%YYj_g'~oXw8AN1>OMO)yy-'O\cTkѐŊgwuޑ#~y@Q$S.B4()n=ҍeno,\[>_(V<&tؙ֜.y\%c[A5`j9H@X$KQ$}g鴿{M"jG׿n?xY[ b[䲂yJ9- XUo@ 3mW[H~?Ϲ? O3hESvI 3~qtrU3o6w!2CfKW`?j9v16' %/RB#$@\}7Ifؘ8_cw_Kdlz8lɋtYfs"a@eƍ2`Eoҏxͅ|Cl)cHh:c% #g+|2qSդ|~܆bf1FI)L""7P:_g'NEOo f11?Ք\ʌK艠Ȍ6B5Tq*CKJt2N`M/ akg`m`Ā[ D^ܞ((8[Of`.Boo"  mb{t2&dM/ Md `o&q@ߪosn cGQxM"ml&Jk{| ?-6Z*v*K\UɉM|aHOQ)w;fCZ=& ¬(DVZu~׸r؄oWv}{xH!;YQ JP0\)FzlGMp '~So{쿣 j,FQ(ҍ-[j,EV5!rQ7!ni5PYU % 3sb]eoV `}CѓX @ _5jOwSzV.-X$;[#פIQ챶Z1[Ӗ7*-@Rf~ EfF&D)pa &t"K!?CTAD5D)A@ĬM4%U4@EddAAI5UPHҥ!$TLMC@R4r)")((&"("h37Aٵt2tSQMA()BD %ITP)@ UD7+k[Pkg6^3G UT%*4ffddUo>~{ɞ mfZ@B]F(T4$i)h"i7zz͍~{o+ܝnJoS4]<KdPٵJu ұPk!B;@Zȿm&l5@2[PJ{p1^4 ȪxC2YCA$ HXuU93*(TBJHS2PmU%.E]يi.zmd$ 1}D[Leȯc / T$qBs8 z h6Am7EUmh_,4ft5`N(y- bŴ PvJ,8tcn5gt %Xt$ - M:0 `*oؓ*tQDK-1A8 o{E[0A`D!'"J3>>bϩƉP+5\1SݦbĴ1Hi(RU4LKˎ$C&f)ַ̊*9RS*Yu̼Ŏ_Udb%8obh) \vȼP-#!hiDڒA$#)m ݅TB㢁ZJ֔AnSjaw1O)ҸƼmXڳyp& 74FvMDŽ1b0mZ)^kpkޘnDas(B͝2,Q{ BਢUA*N04~~GNݯ.'пHjC\ lk+65v{='(,ֻ6 QCDHDϑ4cTRW.@h? i l~=rQv\}CyFt#l\ih[QuEu9Z" 5(1Sm39Mf,w؁ NX!g@)$D_:99BLig1 Vr5So@@ӺDvك:j' k(f 3@VgtS:w}={[wQ,]$y ec8H%OSY([Fti$cIH5gj:+RPn SOZsS8erI g8"c5U\gwɢχ/=Sjv)qH`;gyq[u}"cw9݁:434WvcWXWFi/wz ]Fx)No1-9 2%S%pj`#:5w5*cQ.c#ަz{_?oѰ~UҌ-^70+fADb3UYVƒV}[aD=~k>?yrPF(9VK,Vm."b5TXz"aA0ean9Ao ^aC0A!6u?Kܸ 04VIY;H L߿1֊} P(]U~nSX՛ ;g8])! qD| <^8".X$"]~_2 `.qϣDw=t3n7ח"'һn2b9"pwce2UZ^+{|h'|:80{E^?$'7BM3z{|oAhHX%i>vҏ^dM $ #Ȃbvk9ӱy~}_|!x Qa??mADc)?c$d2?c=H6#10Ax5k4q1ssn>ӎ! (* Um6=4x=gQVtP(e⌡̷s =ݱ3y Tc>=D;I"Y4z_{\[f'aٹx=7NM==^4M{ΏM@f[( `78#m?;D M aM05i{iel+m>N`|2Pps<}{[ I[}(GE(d!sTEL,H";PRLK*vGe G[ZBH :@7[G !OXUڝlL^.5=oUCz8")l~^M&Q=_Y>==箥thL1>$^R|/7DN@qţ\ 8`@ YSQف@O(s(!U_wee@"+buEӁ=eUWx8MSH=|`P6|bpeZ@؁NȹE/;GkaQO;( *vH$EÐvPHaQ8#(r%ؚU(;9/uG!LF_aQw ,"t^Z;d8DBjH`u iXϦ?U&oazh/KNZL4uUjv{8GJѶ1{ݮzT|MZ_'^:ZDŽw}I 1]\>'ⵇ?s=p^5_ʈ3We~֝tW3UK=oX9oR[T_^8qL~v߄s> ,HuRU_XSlm .n H,TjE4hW"Jdދ<H:{5t͙u%ଵnlr' ]~eh=/\j@k .6+f%K #/~n'RlT2?`7C.^m]}NJr q_S X,—)y0-9ficUC$z8,t<=KhbrT0ɫG-2Bn䮗pV]0RIRcnqviaP A6QC$y *\-N*Q^T+UZl&n(7m)Ld8[Wrx v u:*틢؛5]o'%RȊ'.Vpt vEuk41lm5T(D]T̨@ϓj~ɰv]x4.(N4 v9rWPAK([ e*UŢZV+USRCcXu$7Կ,1[@ܕp.V㾇/OS[])dʲ7%3lW-Z)R_WbZf  L)MSH)QNEw_ɪU[j 8&IlKL4ݩ0mw,R*.Uo(LHF&Ya&pD-dw㏛s؋:HC ħxq-Y%vedr¥OPڭ19aJM۷ښU1{wwJTMhog znXi/8\!ܶT;\]QCD /a @ss^(y%b&.9^?p9s^qWDti!7SGehT>vD^,f{iTxۥ砝n*SK@]:j"ܰ}RmӇ ]ùu]2iאkOȊH{e~#ю;]v9sR~o1?8`jݵ`R&0LSƄ,1TH|ϙn$y  oM5% {U+xx?qy8YcH:|drTV-Q)HW?ɍm/+yùl>,}r~YnK 4`s{d'A|^)>y}=O燣5r{MfǺe)>{P}|e+'E :cn}[/Q ;4X0 /y?u4752SnM *go-:arGO '¨ɯ>܇* /"+- oEL NT@qA"D(n]L@`ĈAPpwwD1 pT\BP_p(/GJt*H'ؐ{WnO*Ä\򀏻%w9fQ tdS@"z^ wPĕb `~lBYUQOE3 !%?`T3X"3nȿvX6rfٴ4vU5uZvfYfU?^>mx1 r*!-aw[ͽR:?-Ptfun8<ބ:0|/:dHrk ϑ[îal_⣻,92c1bK!$ڦn'oSL' 35&2'cKmذ|KU$DGv (IA Gz WBu'wH=IA' x;D}0gC.p$c@}L{˗LrCc') cn|qF ,rT(#>>[]:a?`|СEi*SwnmL8GcD A$vy'%ĥ`?If]B`[0j493y=''.Y:Ƨr0!maKd&Y"G{`eliu6퐵ص޴ק/)f:FFEW:/ZBJ7xlj`%kW|>> >[\(KgDyձz's6Hv4 jlM| MQ\1,RYvuUUCYVOqUJnI-7[L]~o.ci3j)A6LQJt`]d:6S? )I"Α a3U,bE u|L. 0.Ub]m`Z61HI}ae%qۗ+z`F;WƩmQ^إwن̩m i@;m, Q 1.*7?|Cuxݭv?3N|аPI@g u]Ƥfg\r)kS(EBq@ ·y3>P}CF'LTv~72gVwַ7^j=jY5K^T__~G,>}G.S{$_^SWӝB?g꼞Ɔo7>_;·'all /yeqg{çG+hg>-3x3Eu (.⃓צ}_Y@76upfPCG/T! (ﰈRp~$2  }Ѐz tpENWD~P?rAPTu@/CEG@T(/>l{Ia>k`=O?ߙ>)IUR EDEopR -I_< 08tRpL` ˷vi#/onA?wbk)=Fl.NSj(iږFB'o3GF"}ƬTU%14D $%#q9 bܱ% '0vwۼ:c{eMw*'WKbI8ةXڭkv׫QD?Op2L i:@v$*ϽOHvq'19zaR1" L F+5OCOcoqTѽ2+y*#qcMuESunzJ61ht#ϯN9~ )cP97QS $,:RN Tŧ.yf~SDԎك Ck3(y1GCvYsPS(ݲ D d!bN6G(3\lPƄ0ͦ܀@ã@I6}Xv^mU.-懲BnD[냛yG3\Dܾ|@r#ڵ*jisC3*#n=FG}3 zԐ!i4]i t3w$ȡF-b5^ڀwzS2liEnלOe[yT36 .K:O^)O*~֏#=w0rLB.C+qqQfV/T)m;WMQ?'W[F,> u \4f+=v߿o͡PB GsĊx|qֻ^Ƭjo34egFE>-ӾEdSG\aҤkVUUfkaBhH†b+bOG(mz>M[7)1}uS'԰.wS=Nc_$^ˋ;د#O~gnRYVI Rȥp_π)O},"Zx<x e5z=!\=4W,E&AN>xٱ5^Y0x3RS;hTQ}=paS;15Sni[=keR-}#ݛ~>~˵ŸL` s誾t =uTMePeb7{g6 nleO,SʐN|@i+-,+L_ 7?jgLb& pڼfubdqJp}D k)%N&}Ncp.ڱ26jc}ufYY~F_y.C1Ӱ0zLߓI}W|F3<3;sS3HihN>ԩkT8jߣWGO39׈vuN CУˎP? 9s TH?*S@@@7G" lNj2AiG1g7if,z폒sVfwL=ռOߤc|9߆_[]qZy8}/o<IJ:elc31|xM 2UOؕ1٩u$ɵ}CMsj!N՛Az_uuR{Tд]E!Kiz/6\JՑy\+bz4vO8JyÆ:ٱ2rٺtJNjB*4L)){Ñ}e*1̱[N}1&8eh^o޻r({yӄ~,bG¾dSCT_H2np'4Y2e gAg"Q4J(}9T4~PPG:lK>gCU7_R1_x0 [r*Ϝ"%HZt2DmmuN۳4WQ`f)1dWX[q9<{~;;jV;\qkW?7|rMto_C4r*IU3q9m.-K%VY'v]&"ih H-ޯG?$%wA^ɞWnj\cv A؃mV15\~f S(GC@>S=J_P@Os ֥WSBDQJJӗTEpEPWDD D k^CΈ%U^>ߛ_O1 VJE[xϑCvtR>{|sa>a|kݵ'sM%9> jMt5:h;S4tVz_}'zMTAO񾪁&&r_$+N%f%C8;. '!~q v-yv{✠N %*,cUX1qG{EEUH#"ah+!'D[\QƤQUfB0U \HsnU[.#t{νJ+oYOִq`@>F'Hщпr5x|yG$Hax :oNJ`}/s7ZQxMS{4o󩝆-[}m=3e3+*3,YSyLA &6EH^|Fh\  Vc>;& o877kx\S}vAw}!O?@@HJ=g"K'n B&<|vZ2 O,=c[ L Ͼ?:St(GלPuKA?a>/?C{׭ֿw|+Y 1X$$aA$Q3 ADK%QT]᪓+y~x Avjk1 VLvB6kIWN}tٿxܯP4 fniAO};ήlxl= EeķsStS;b9[=0X0̂]d7o2#@{?Ӹ}h`5h!N' \Bu2!veڊeb,D%IvBXnafO'-6,ᢼZ)2oroa 7.s|ѤM٘ykU7HC-k:S?@iMz2IDp0{EfE@g6@+Th~|r~.68uװ A@#ᐞ>uUX9G#HVۗB$GC z&L-<]ǧmY?;~Ȇ)BH# ,|aU$΂!F0KoA¾<{WtzO7?,SRU]_0/^|ZQu{ݲ<ޏ>?C>G1V mRZ`b"5ԙWkbjʂ+Q4Qk`B(*J%aZFQ+X-.2m#4-f4Q(nZ& Ҳmm*ulriT[0-,Q5Z0etʓ+fc _L]&et,XYlq,֊7Xbb kk* ;Yr-Fu`R[dC`+ʣͼ}Tq~ (3]yJNdC ;*lL+ auJB1szQUި!_a|/y<6粅 ~dO(>iJ!$u*M+|= ]. kY5|/>;yh5t=b5M"p$~O߀_t>~>`?i?a"U{z (`V37uko|Sy~zyj RUDT+tQ6Ds/%8;QRÈ*AAn* T@ҺE^(@hP* He m2?,*)̅4BʞQ&@ si[_0nղcŞ=.ΥƲv#vzgG/Դsj%湔$;)  d_>k/=6媷9XSMTXshz}X&i"fFJJ'|PݤЂt7J|-1g۱smչrԪ2Z"ݩhm]fb [LkKe-m#U(BҥDJ,X(IV+F6+Tj*je-Y3)ZѬJZ02R՚[`PE:MQXLpSRVf{ |5V.lUVҊ~:b$9Dbt=4KyӟV€6*o`U_AVm9!"y:PB OHN~4O4?: f}{Z 1Cn%p5.'h\g&y8xwN){ 7*G@?5M?{l_=yݟ^ {!q"f-5k#?Ww YȧȁIG!?G9mmi8yC{[lҠȊy~PـA1L.illdEm]Fw8\q\72|ohLiʻ}2Ǚ3Z%!V[ [pcHs!{5Og@zo.͓_'Ԛx^'0|W VZҟ,tc8 r00zfOg7#$k~P,W[ gE|/[؁˪mn&%6UUUV{4Q £lpIjmkj'NSǵj?~vqtyLRP߬@(!jJ9op:)h@DLT쓹dOSOf9v>+1G^ -ZªU_+7lP% j, /.ڔkD6{YO'Y y4 *1 󽯁c>w~qz>D%|罖kH7kJ~$JǎdzGa~J'pV5Ki[K9:uꀃ! Ax}mcK~oC\HҟՊσnOmM u 3(n{ uȿe`"/o.jib@K~.ʫH$aRlNl~b$ &9"4- ~GIrDd-dGiR<}?d?W.{KxUOL r11hhq9$(}{_#}MSJpNBDSzQ >yrQxPNR.(*C<e(`]hVVDV舛@ͥ)&神5Gf#EL m \@2 4*~?ϟ.s6nKc_u:޳o ^*6M(6m^QDK8zM#Sfp +bP#0`ܧ:lmhDp Pu,Kϱ?o/u O}%Cdez7庨un^xugK _#[:+0q..N{)Ǩ T*pD@L|CWy|ܕu'I\\=ny/ϣssKv ghNӯ‡a=t'zRLc7J2P97ȽĢ;82B}[;8e@~Ww"HG-UxhV 6>#IU)?#ǕeSq̻1c[Wz:OՂ<_zgvC!qX8(nYO<O+oWGqG[$1DD9gadžm8揊`tct@ F*%'YrmY \{`Bu'$'fBk dOy1B:"gEƐmR{)- oX2yH@iͭ-DS%M&j=1kRH.lRhV/r/qp舰rgF!,rAj&-27ao@O%<5|RblR&{3*YH8IQs_K,GOl>/OLp>ĵHL{ c/-OFh+~-}{Oa7 e [Ӏ<ZT ek \Y׫$`L*f EW3]U񨷬5aϼGѫyͧ3N>p* r*ǢCqR ȽzoWWr?8jHJեsD?լ "E' Wy<=w7lwVO#[{wz`xqVݦ#ge@ G(oNq@u$I^=#藗@`JUxگ]UhV4'EBL+Ҁ@$ǣz'Ѝ΀ݧ7cY PTqfj!{4C9M/!I/tgU,;ݫf^ IF  *VЂfr<~""1%HHD 1#J% D@$ 5ԔSTU-PA4CEMDJ)LPTQA!LRQ%E$IMfT`LQ:l $gS (sc\2Pg[dz]Ƭ jR:sYAoH|\Wg/YwC>#j(:Y~QEIXYc+dⲒYfE@kG\fIh7P\t Ԋ S'=eWڦ3-RR[Ȉ;Ut[IFTVVYiW[^lfP )+M\̻&Þ{xvQ5`_٣zۻ5=wxԂR)iK3$GvL0{dz;5E(E#qx{4N{Nms{ۻ2́::e9jR0^=^y n 9O)kɜQkKY1][A,N HtR\H&CpN9V6:52mW 6m"2 LTL&B>&I@of%k^KguQ]d=*x%1D hMU9}c dv~N {}ךX]ڄ՜s^YMfBܵ ذ6w0ݑbʼn&,2@I aTˆRx"%lb9gaf[-t}-3V2؅ U*AQ*Q\?k`?OzO:>kxu0w}<{HSsZhOZfR ӏ]G]<{P ?d@ oM0a>ô1!"]< Sι »[)0t)68{MI{Fҏ/ B;kw~/3q3rv6Ȭ=gPQcq8.3"RV#[ie#ԙhm8nj#BU2:Ci[pqyʟ[L=zfJiw6{Kɦ{u󕾎|'Zp8=.n ZG~CSG'%7ySMo8{IaMG@LW{eU(k-A{I|]?b`Q`AɮצݲnfkB%F|D?\'Lse&j;E-m)TrɅɄ+b\,rJʨoG"=V&B~f=m٬❩vSC͋M[l:(h<dS&TfqSO>+ҧ.0>1v*`6 y NA*dV=.6Q,ImWlU]WPN$ҫ5SXQ1Ul+u!О1ōl!077 >Wu1S687Qlt?Lo7a\D-E'T9(D>f 'e`ΜBQ ܐ=?HD> 8!RD*T{>sng:_ S< ,:m}$b1@0y-'f~_7~沿Zz>?9F~yˉՕQKsW%et-a%H]}NPqJ;<'qPa~ḛ{b4ێ*3Th_B *CMsΉQ߃7Kd?VǙJlj6*!L&%: Ӓ\My_%ȥ)'&ҙdaJۍj'e rgWy4Ι v3- Rk LJi6 rˇҁ\XڦoJO|up;.&;.W25̋jx728Q$us+so81пZiFsm=;΍ȗ> \+eFv;D@@F262'D7 ^oc0f^7Wks&ھ!4vAWȋ*RR =99p py8T}6Q4{1ahAjBT/*yq˒Ϡ۹P OcMsa J4[!]axO;MWs[]|[?Zt1]o9y|߷_ŻoY_1Σ-kQw=-8r?W_ۀD-Ƙe_//>qs{)5*O :}$w>^g݀@8^{`GD)e ү%xPiGCZB}(q{|k분L.8]}^}=A u YE32ck1_|?'"%7x16gOf];O>֏ޡݿHx'X<ҳ*L7 /Q?\b\fcu˟Q$jmˠ7ڰ;X=(vI=cV=ga9$,:o: 8 cT$vq͢Hiw"mAfVH5TMbl}YF`r#84)lr0d}?NOF'~L>w{Ig{6:n0nOlHWl?u=2uhu&"ǻ~R GN؃g/OW1#{,)#7gIOM [NcnFch>7KK5:6@5#]d,-qS+s w4On%3z~Ӧ?i̷.'Z{{qo֕U? ~mkICmrx_iQrngoFQ yf"mkT2ҡPnE VxAS* ~. ZTe_ &3emV"Z[Rhc3meQKJfemFo8E E-(֥~?VBmZj32bG) Rr KhYmA{Y-hVVʈօyRԪH(ZZTٌB$U,P 6(+7)*o Q k[B*(@7DFSA*󳋪NDR+$FO8zOaaH[1N>yAR H1`CC_gf>MQ?.Z УOQb X l8ufea(niU \$ cM[{)znT8Ͻqnu m;;]cXiŗO^`ow|=ڞ8]8G!e݌]j4M9E]ÉveR"r5v _cЃC妢Tfw-@\Ά*E_١] ѫ-:<ӍIvM7 >|Ⱥ|UOMdk^\*Cn|c 79P( B>3@<" nJ^•B8 T HNԀ(HA>Oӵ99C11vJ?C@j]P=kn5@j@ ː90fHoNoa}GL;7SS-UUyc:hZ֪Hڭl0HjM`cs#mGmkTNb* r{sbA]G|J ʀ{ar Bx6gf>]^ E Qw7qs49ǖ:Cd_u4@{9av}܇^+ 짢KL૥΃E*8& yBN5&:HB}VO%Ll'0=f1k8v RH9iu$c[Q[ϒ],HZD&#oDF&DDk#- 5X0`kK^En _&ذ`nUukWUi(K;l px9FvG49V3Q`G:?W>#"W_GFa]my^}v&(#(* @("cU/թ =7gs{s_o{lj;Kg;ofRPH+QqkBCO|ou`:e`vz f4-K9."|HjG6 `W3)k'oGfu'D8Q)88 ait˫5 \һ"i("olU` kX!_j")7`1b)5(a+ ,8*TAA)4j2d%Bé5fPq鋵m ̹̝FITb\Q`L@"A|wz}-:EAU;Og6@B(w7Ɯr:00T2HCD$@>b0a{4~K.OsdY(v~t`pxTt骔L֔z'Kfmbbhe\Q :ƪ Y:]0- wrJd hMx׆BN۶~לs{ʅ.*wX40Áɪ/K<&-CIĿ9(jMU$b'Qx^g^K-6Pzxvw= lϹ>mAPGuL(bG3v ^ANs?!/ [>O{GKl&vݔrxm #" A $eZ GJ 7 JA_<ǨwY<(~c6=&^TxBq)0 9XWe nK8X7/V|vWaAE%dĚeŎ F"e#d:ĕPyiDy,Xq.P|YA{ww}9@4a"!&)M{ .:f뼲!!xw_ƈ``NrʡC{HOxTYcaA=e`*$}L Ȱ<" BPdk M_v(kOi}ޯrm؄=mxqG$U.9{NvmM~OIOvg46?gL.-QE'L'a(f1# l,$`!W^ 1F To_ijhzDKHGIpФ~O;wo,ɾи8 u( y)bT= >+&@,n`=icʵx^V;Gb6~[)X; C ZI7E;8B.a&Co]~9 l)15-Lꄉ۵gը6g0 S=ueά,%t.SI~} شy߿B"M¢ m;_>(ylx)$ea^+Ҧ ~,.>zKVC"m'VRnuueT tB`Ǚ w170Q^)b*:h^1(@!&מ=>dOt7Ok^^71hk* zQ$cyF0m;)ØhiDض?jݭ}:pWy=I_z}VK {iS,|v{_n:ːIgnl ta:ہp$h|~>ӟ}f<(}Ll94 Hdo0 ?I}׵¦& #v{_9 O~ ##Dj3aK)$Z}GHd y<0 9[v^32MǠMɋd[{wTR.Q ,hý4ݔa}t:L#K܇~\m{s M~5;8UEhu>ݹp9SXNd~v϶\h֑ Z┊:'k9K'!FXJ?v圯\"0bw]*t)2/pn4f飊E{ʚFdvv(}{n=qQT!Si`i]T4(ΠQ.~n& FBy- 8|wA 7]"":k}<."ܳ7yTV$RV+vNGv'2 GTN`8&gIƧSCA0Xز@&tv#lڎ(tۅ_e؀C>V\1&`BPά?%?EQ-4]%TxW%[K?-׊5yy8bq'h? ?Q}tP Ru CW3fd|07L|!ճPWᩢK|ퟕVOU!?J5$W޺[}/?[Tz&~?!t^m{hPcpj+-T]Oic5.nIEgi U#3N"O2b+v.]C1#kc-`_1*@۩{`]_ŒcX\7սyf^t&Ť1 `P,QUO1Z梊㞄j;jd =DEs'wIt̅ص4yzPs z+Y=<~HeMgIU,b*7#JJʹjyHf]vW'. &z{5pN2i pHqK.(T) ▴4A .;Y/8{RbEjlZEp><64;S.?s`vS4owލ`bbT` 7MBV!ųkV[7xDdK&R2%qwT1#tekNμ6mlpks0"mxA;ٴ,~+]E#,;2u~Qo&lakѲ]b75J!06-VES*}9Mg͵!ѝr^Z3n/;z󓃹Lqqf$ \և{sF^,ב`wy|h{2l,pu?`9[uT4:NJz>@*H{ %; #=kC"m b%o_)U;\e/v~ʿ we02!B]|e&s&&pAIc\4pfT[EwM4/58IRat:Y^PxpfR$&բRp0:z$g6aN"xI*f9sJii\VF:Nѻ܂. }_fɰyQ"Nb!w=.z-H)PU&A>հ2okE ,<k6\-΂wNRiu2 |@7Y'@vYXPD 1BҬẚ͢ Dɂ1ۿ"D׋vjiX +8cȨC} %0cYbL""Hٷ]N,SDG8<,]ky(u,;7=ߑr(Pg1'Br%U3u2.A*FѰ>Fs0IcChA[Rs܊0d]|Xa(v =xg['f=fqRR<-M{ KA?uo6d/@^_Av GLb[a[f}$q_ `ضH:XYܸڠ(.X:9$ zWod~ 2 rzGi^i4ҕl*3 gɅ-;ê8#풅\+-v_j?'Z\.+] ;|S|e0#\J4frn_m oRV"3ȸL_Y=N$iT8|, V`ކ|fڤdX||ܲw=J>e1:Y6[[ˆL0|?^ɻ s[]TLضͫW (+T❍?KP0׭3C3, ?My:5`׍Ci4ihc"Z F64vƽ5F:XEb U*|MM!k5[7zJhw~q÷_\Tv9a`uI b 29Oz`3u+,;U-P&CcRX'J)+X`~2wS7odㅱG/tgOz{qpAH Q(n8,V PtqCC:4sQ`dJq~~*0/rüdA!2P)%Ha*sw$\\2{1컢m}>kg?{ԏ[W2Guڀ|QG`;Ytv~}`t1hhs#[s^;O'Tov/n=/k)7?>7|ƹG*VJ) SNŦ;3&&vJ;M*Ji$:u?dMu] W޲z۾[ª9Aa!4R*uc ,9`q-_MJkCܕ+H/Y]&̑Sdm \I8t wɬS ms}m#oj?g!'^Ͻm#1c$WY<9ȈVQQ*Q/Z̶V`֩TkE*+13(JԬBFE2ߛOCBRZ_| z=fJ/+xw0DAx$Rau~ 8T~EϹaηs9;M[|;RvDvL%X>9:4^%9Adtm'' ,neg'$& (~5S |d *Ξt ? D`bT R?TyصiƆok?M4 )UK"#`3rB !HHDBRdqJcy, ߁#9{y]9+Ȏܹ ~R*uy=&{X6ׯ-lV^Q6IT25WHW6zA`+JYa { }fiY)! $h"(  J?jbhf&% F d$* 9KQU-Ĩ91RB(R SL5I0Ev>-~ܙiMh4O gu f06C><;Щ]>7f?/fdێx7kK!>`6\Xākt_+~8@sObη>Q@ĥAMPS8}zHZC|M˾:b"Ub9u3w@7kq$(//K3<.^ڏVsb,㻹sb5un! F ͉SQV0ap2b^X<4}ƲpT$3AIKikVQO j)P4~:3-z  $@`<ۍLfkɴ0S<%Z9ȿjcZh3Gfs~=P㋛Q4 yDDʮA"r!e@#/=H+Ǩ)H[-3ěfzPZ-v&,"qV}~kk_fm`74W?4B ca\[ëj MzI 0=OXT29*KC k±V&GBtq;zh(I;GIt6u_^e>. nOmLȊ&_GO{z% ]wx7{PZ1?e J_^c 6uk4yH~Sj緋:EH=?Ij_#ZƟJTkr0!VrALc |bWiw]|l>/gyL|T@H} jNĞAcPQ}yC 3)Ex[Fu'"!?INڔm s­z̩Tpi_8g]WoiW>m]lu\7$"-1b bg||/ڶ0I-3$@4!QMK*D1E(C0⨪"ʧ?6H,HJjJ{S#o77gA^[sn{It vOG>J 5H"@߱S_BL\Flc/_a$0|da5mabl};ĤxY>zi䷉QYMID!KSEP=]>k!>/{5$"s e1yY.֎w%EJ9dglaw=C =&>_#\UryxWkG{m\sD& `Y²JAI4vb$0M IhhNc!Kon2iI<^W=73=Ww]vOgg] tX=amZ\.=̊lմ'Yx_Ξ|iYB@zY7M#ۂ0 00;WV-g.8mIR DD[8ZUiG!>LbK(]mWmMC{Ka4=dR gMS: e8Cah]rQaR~VśMyK Jңv0Lsv,dcf 9$T%+rۛ~DEsAaDa *M [`BD0RDNIW/':%Zz3SD8`%I<}iUOaYkut< ;l{&ΉA$* ">Nw0x?7^rN_-XJNሾ!hkvK R1 @PQE1DUDU LA6_{w5Kskvڢ*"HӘ;y:$t7{"Sג˓Weœ=*_2;m"_yia/G{G+Ogx3[gUs"Y7ӦƁAwE\*! opa oф$bTGG]0 M eM(e) P0*79HUҙ־4ܙ h65 o++K3*&[2N!Y(tEbA9dM4B_t%"V\|Tt5mKL1vr| c p2晎 9(i2Fz!D,KVHXfV'`dkTulM"O3)AJh}bZ $B*B@KpEs"dQH 3Jq(i1 .ͤTh0voĄpH^z?;kzNlfb_Q8,Fq^%? 5rhv`X_[5TbF2)A)@-!9 0H݊Z6پNe2ؑo0%֕=3UU嫢-bG&,&KL$ؼh[lꅆ3\9Wƚ1j)+`ϭcD%ӨFʜR\t#4#obnICj?`a^cҡ"j_T93H,C4-;ssx>?wE20{b38ڷ?U$r@B @IvhMCtE}Z5xǀ%ɊA@)!TZ>o%Ynȕ 7:{EaPo_ȹڛ c9\2j8Yk493x8 1[`egߪk?,c># '2M0DSaɜHA NQ=t)'142^3Ajȋg*/.^sR_6™s}JyHh˔u=cb/?<)u$ps&4>>Sq g &|;"he'VOv1Uq>8`M;J CSS; ӏq)E לвo#Xѣ?Z [CTL|M3# D&>9zpה -M_֮AP$_,~`4fg3~~T~1i)QǺ>Q neV&cOG|7"(/B"Lt f͊v'~ mz~yēVʈte ԋ -!XP0JPNt̠qM"hp0h:6npPQK)0c!`,d% Bnq=mپMa{ji,1V00(0Afa(qbFM4Rk$ Mq_uJr[thOY Yl5]&֊چ fȢjĀDv ]R-(5i`dils1o9bd<ٳ)B%ED}o ȲT'ķN'ηO\nl4A壾Y_Uo1 o?vt߁ș uL95;k Wub0) MHxt:?J"G.qPK@G;lz5FGe0sxhL''ljQqԳk%{ =?/ 2TQ7;m yn*zfjSNo֝|7o#uXI .Ya%Ӫ8;wbK.25 OpoAώfS9㸔BwPM$PXCH@A AؐfFSڤ4rFxPEl>M:7H  27u9#6cX%A$"TefsG$o:BN |Y'6#3*RF5(^μ,T3fԘw:VV*E" rqG# F?t*s}\4†i՞'?|XN9$No+??.Arw}dǩ`S'ON@XgG:ГP>=IY6=,@}\\tI%=,zhe3 Ls/ `PU2jOoJ\ O>v NI{:xKW;7`_`ED/y'!nwsp|GtɓqP4(]hÚ4h,0\K@9v)X#](~&.sYe85|\!X@QE)mX=N| !J)LdABOO#ͿJG䁹 0Ak,tLTT5M@~'>q E?Ad8&wl+Bw8nȤ^ؕ|\"@MY c^:ߍo=kH:{@ N t>Q`;(]:9WM> ˧OM:dj20" n 6n?e1и|Z|Ԝ&Ox9}F]Q4i/8Qm*feHƆ`: Mh9wޗICϙ.ۘi,h'(N-k‰c֓8Lذd4svCC_Zߝ2~nH;;vQOeK6_HB$9Z?,K<\u!$ElUPJ~]ji6Rjs'8(h;|SfХBOnr*I5ԔV+Շ+sc9P^psI<(WD) "0Lg.d/H0F=m@"44 "JZ&v=MH;,Z7M,-4CzײUa--ʆh֭Tq$䥘0LAuAIys˶2S cX~10WrAԥWtF4 }-wwa~E|?Mbbi|/bmqWpr|Ŋ;owހFMC,4" ^{b1 ~ӷ?׷].'̂ю ͒7{M(oQP`-5"/h~@&IYlSqPvGU'Y5ez.N}+ɂ'9?t~)nkg-+vSNWM{77iGl>:Hj}IwfV&8S~<: LJU EAH(D~);'>~-+{IYif% ,(YF#sR8'\k)~vxZ\suz#VjgG~ÄPza#Nnd2'm,/p [0r5OiCiGR4^ 6~@e=Hl &FD)?#bq)ԇ>|ޥP{,b7oNj.\agE~B>uْƱ1t$?qS<( ɔ~֣Qm( ؉% 3J1YSAag1LwyE2R#3'-UNdE[/uU 0 :G S@ xtjJ99/fYj4)"WdڋiE:fppﰌ2!ǯKf%ha&rus|Q'N4S 0Ŷ?*ӿV[1aAcۋ;E@ BA( *=yJr jP#@0 !pp^hc "'DL@@ Jf.^MEF J >Eա9 EV`YO#8Lg!B57T;(2U73k%t&כ-/ 3+fp@j;fKOQ9Օ(ZJ::Y+}̢yԖ JK"b_ݺ xpN7`%2:U2TۦIuiw8 4z@YFXbPTC5[Jtǣ0l?V0Xn_0 tŸ9TjJ>~['gלXqNF{7=_q-eBH|i4Se- {KUդqiPt 3o߉4%0w5#p2:l49ԏllv3 U 5ڤ]܍?}#lcGAh:6Ĥo{]+g#K̀OU _OM1EQ'W0񟹹2_ANq3M3[9&qdy R,L}g-1)S}g>!)&eX0?o;Fןб4t:M>:#Nb$ ͬf_pa/Q'2At&"L#O ղo̫Ww/9*;*[ˠTw8%Nrq"_w+i]r^E;1e|)?>Z`_4"#`2 D0];"l7 F.:בn(ާ }4r۝{i(YTA,s  zKdЋ=7ѶR N;>=0s}sEPRQXzn2QX>f 88ؼ=ZDF9cHT[??}~%9-9疀{Ղp~i|Ub809R yC,D#qY ٽW2E,ʝ3 *˸F An,ޒ& &Ρ-?訶ZGD[mRhn;[DKch%aճYmO(I>nQlL>lLъf0߻)NlE̺r};~˧篨3cVGקzޣ{f]ThKhdج }̒Z^lMo߭fЀ F"D!b(dd`_X3׻^Lj%-ٙnqQr#e,eP\\ Zt*MsV% \&4 ύ5j5,??WMDHA`^D2&y;Ns\7Ze>zkڢ]SYM7ȻfL-jlYڗo>Rlbf8c,fXĕlm ssTw\“ܺHDգ۝~͞NE[qw=W̿mJ!oOGh5Ϛ67$I*"ryy28.t[MVhLfJprUffY\"91:\E,@woT( m}?MP'7@Lu<-4fe{ 6&wҺ٤Vm+4@RR^Ql@4_ $Z=tD1<}a-5Xr/ǵߥss'q2ƢBħ[!ZW OI(rHP>-Y-XMBB2}r7%qM!~+KMx9-V`W,qך RU[sR -iOmyQcN]+ۍ$Ff=׷gaڔhePȐҾy0p╹J nr$PY`C&"*KA0с*-Ɓ^뵛?L`zhy==#% fpX֩BQdf$WG%tԧ<MWZEjZjʽSAiʏhLƜNcj~1nmȉ>oBt-=KN$7p-q %݄Ke5e j;}M)@t_'eym4IRv& ț |Ys[L0tpfm"w"!cAoOER(@xpb XjEۺڦ1MG:K#U V-?L $deРMf%D9 DWdﭚaM)bn"4GZJۨɨF2Rl"++C!C׆gW6:~JTBSmU(?y~wRLj.3vdbH C\v"|um=)P|"֯.9(Ht5G:V>/}enoG$)9ggݿ)U~V䬷SLl3!0ƦSg+jř]ˋw4) =N-Ӳ;(s̄N(|8N3~W!v5+ 2guUw "" `J>2H4HՇ[k4asZ֮2ק@d6-)U1.k+ru.X:efӎf␠r8]+L*`2Kmi77ҽx']uj>HPw1jH*yNbcjmx@% : tT[U~.5.$Zs6WX8J[NcBo=' @8x|J)s7m'Y)~R0'I&,ds%=1 Yxgؕ-NXKjiggXx`O= EdD)VM^; w%\N'9vﳿ_z^)QA)" V|ǘdCn,AF^O_xt$;@ !R#vP M$D(!{/;Hɷ瀴yOr.kR-802o]/P:Jd-&x3K<Ը# ` j@|d'x ˚pϟtp '1ڳc,2lc^ h}BuV=Aز! D-c*ҝ]N5L|y<ӌ}oϫOM[6C ݽ.YIhҽ.LsyscR.B| |x{N p[tm%ulm`GD,'c=Fpn\1ƖRBURM4\}ֶOUR^]ɯ5z{L달iLcB7q쭥CcQ].A73DŽD $Ȁ頓m7R|Kv/#Lj?}a +6vo؍A0?ّsNrհlS9T VGdœ*T%Bt%}9~x;>/2Jm^NNWJA0E8?/k"=s@sͺ1 kV bHsg/AOKA!I9a+w߂f㼷|LÒE{j=$MP"sy 3w@zGbAIEeG_oeb#˨C*]|9\ֈɣDޙb9 |ծNQ$Q[n޼ R6x@[LZ2ӫ]Y,q`)jJC>0@诫Ah^&Īmy }4V̢xiBj}lE\/XNj(g PͪwՋ+ldyl^x{˛(RlЫ}k\,C))0o(E" ΡK W`RҮԕ*X i !te JְA%'N#]ZeUKIs(h` ݜ-zvmU\2kS3eRYif)T&ژis˴WmtڨT]˹Pd H2(^.̮P-xW`嗺iy3N3]{^ou{\8ƻV{ )ҝ<7`. 3P!6~uwZ~B\B lmoQ~[]Σ\ۋ)(ϐPrϗSv]l2ŨSd{!XxOM7)#҄"4VuD@H-=>I,1ϬOLOm{ntFMJظeM>;$H ^*>syL=*x~gtP1ItqB%d2Y)ryz js.$_=Nm 7iV=3 0 cS5AqtܴzUKsҹITsߵ kWwpIA(SAEMD0DV~I6p{.r RVvTT{s#lX{1FYɐ)F ЫN>7o^@ L s R04Zp8FMeJ=@H Sw_7AE $"kahkZz:O|:=mWYsVGyV\_"(6V=yy^뮥9Rٯ*[=G.6uzSu(\9kA=T# 9쟱Š2>%?-bE4Ai_E[cfj~5 T;TTFJ>'KYND 8]mHӝ"K3]pt)h"/XcI <T8edct;Gʸ[LfK[/G<@;ڪR!Bz(? o/]z 4 baW|X`}Eۍ-DQ2UD`b1VSB2eIbw6ѵ R`*̳*QVg[bIeVpV Ja¹6xZ+ =JÖi&NUeR] 5>_YQlXx2s0kb* Â: :_y=W+:6 cak#~]b]SN51YX85S hZ֮U4D.crəbLծFT0A2"bQX+\AI ú %).  鞰o Z-jKi=a~Ǿ`G=Ch5T^Bi^TP)5<;t .vl6v25Um ֽˑF„EJor; Zy(Hޟ~4e*LQKuP#V2'rUY";5d{ݑ6Tӄ(ݶ]R z F < =縰0ۤPEth[%;ɼt_-kf4?}FBLj`벑썁nߕ*-*IٕI"bhP-]?f۷}\ _V=0DQO}jGԳ` B xُ[_[h:֯ڦ:SCWPCS~ dvnQu ~q>t&Jsc;-Z3GCrnZYg ˩;%m `ZJ&܊V S?!@#&׍st)r$EV=^JK6zV1dt'C9mFsv)9))"(_+%PW_{Q}>{8%#Ү^1_,: fOb!13i$ 50L,H1bIHCtf{% 7 =W/ MYc5U-a}.۹*7 HygXk9P%DFC7׺ݱEvgQ{zWo[=OCYV 2+B@> H!և,<t->wJjJӯyR :(Uϓߏ,Ff׈%AQ YIP ;ZǍWzߠ[04pmujjpsl5RԙjaV.vܶ60q)Ff."jٰ.E,&Kpwk|b&hY.ym -)@SMj) Xr'o:&r&)?TG]"R5}m+_m%r?lZu׿F!{e7 T?|ͽ]rH+ͦqX s? x{ߓ>#iSjYYRQDV+EkQJnZr[Ng)aI@Vo])x@hadţR a1kympN?=J3VCFi拵=C`NT0Y?B) )zNtyD[5< ;8g0~8I0Dpɒ )/DKN&RbT(ڽi`u~?sM:.Oڜ E#Tkm7(b@Fe^lm˹( M`arXXc0rVjآ2S)m0m%cluNQᴋ )kcA^lZUx#U6C T€ P0bbcfz0q8#ڏ)-æIҀBBb@d2 P)TB0-<$PZ)b@2216 J`)TE1Xem"C,ZB$3Zl' 04@6 ,+!h&f6͕1 4ٻ=C^y x 2 Ő֒"UeF"gsBN\u@1o5M汣2 uFU3LT!"80LXWbT1  N 5M3 PHȇ۳C]M uqM\;w#~-fO ^ƀnP PSJ K v&U55D1&"ػjyiQ v H]=V̎% )uN M-c,1dmJw:::hXQ JvLʀ-(:wk KIQbB 73mA*R 2q7ԦXD.mra (fE_dCU([DS_ds1b]Rvަ5ns2;qCqLz6VX}P;H]wl;SaQt*Bb@CڛY,JM7; ^{ +"w@y5ߚĪ ُkv uJ' tKO*})ZMbf>%0ʿ2/lWb¥Ϡ 9>B,!ðu!.]y:b1ѡ⻲]zG7jRkMS !&XqJU Lf"M]n/q꟪Y[~T,HiWk kHQ &CU?dL2֠0"]]ql=c9jcV₹`ށj-~i)#]oVZYN Tc31E8)r~٩۞G-nWk m3K"b[Ԇ\."9.Dej":j mVQ89hntPDa/{+'~z]Ąa"vKmI;p*\mcCW3(ddu6ge 58z5L1)$Kj+lYr6`B/s -"gvK$[vuh5ײi_c~O;-ngܼ cP89KdL?v 4UEyǟb@Mv^Nm[zAi1>Wt`g M_VwSyb?=mGt+nU:H,nv]G~9' r/ar&.zܮO< &C# ^N!(K8t# pN"IN.HB fnQID9sO(!3WE&CK-&X/X=*: HTá*}42*1QNR @rt7ȲkM4,]; OO~~k:bOstk (`VVEeAs)!phtϐև 0֨Yuê[qs4Ę;8a{Sȷ5_Av6 uZmm[ee?u|c 8FD2@}NНule .g.Gˇs< MhkxM }~ag)(w^tP"{Ol"{V} 6sV(jqfWN>Z9Q׆щov!=q=wz MRdt1P+k zF/a?5L!3 `"q%B\Z_=sfmj躷 f/Ř!If!V`7+/3z{hqA/Ii "y~_Vm.7>1Vӊ75*⹲#1k]Ū@P];z+#|(ϵJ0&=Ơ9J#+iPh.| _r~ E_o$?QGɲp柑"މV0"}jU]HFES{21F/y˭JCڪzOge?GFݏÁ BIRY#UfzH'j  䪿.0)JYnHy5N!"l@p_QƝ0"ФJ%\ƥrX.PKe\-=Roo]LT2U rYG!tbRq.> QOgrO}sUvw?1X`)OjJ%T%e =fj]l5ؒՌpll7:X #\z vԌME< xΤ1➉ +0gAoBƁ OV(ƞ2<̎%'"oU{V`T}QRҸ3s&# fv {O%Hf1nwHTC{[jb??b=E4]ǛO6SѾX6dl~qQ|6>j_=g=5?\nS5=Uc\Vvu1; gY BX6t[Kӳk{w\5+3M6fv}o䦡P x8 X(# 8*NQkY0DMZR|oļ\CgJ>C N1}OWd F "<2.ݐ5pϫO[ %ЧHs^huj_4s[x_Lαl0tjkc mڻ՘E*JMbq)0|鷋@6(G[*yuXv(Ox0I.Ml;xALsG=:.L&?P ' ,Q]+:O Ҭ|bk&T%J 0Aa 1&ɺggv6b8Y$JhBLyrr ח$CڳY/s w 5UeIv<NZ)])n׷oҥu{SSl  ֍C#ίi]צf$_5uU 9L?]oBI1r=ayA!4P1(-u9cHKncE.y@ѓh籷/8>FT 2*~홯V(= faibȃBS~/ޠg.Hh\4Af8A4a &RuȑbG Bכiv~;sbtsZա͸`bۯ>h;fR`(\o/8{ϣ rwD 5q(^HBe2}h}L't I  T{3ZMS|plųV{NVUy_/vg\(nPAh4dvԵ+AcEMjQ#O)v!tM!_K 6>/EN*nZN39obוʜi ERH9ݘM*ɎN *;Q#!R\hSa'[Ԅ,oF.;nEukW.%)ڂ~0Ǵ"PB7˧ yؼ4[f3-49з_JӀ2P)"߆G@<#}W?aàgu+bݰnv H/0~pGtV"1`\, PHTȅWz mc`efGV"Da1$@Ƞ 5WAҝ^ x:i;͠ΣǷ AhSjU|.YV@0G#Ɋ׷y2vuU!@)pd@}5ӯziR4L:&+b!)rM-Oe ,K R{+T7ͪtd.( %GRtν3: xVg.BL[ӽo`sQ1g0zk7esw4+JD/1Fp:d #n] /,sRFȝx;Y)Uy$ Io2u{UZB8*S(J 3}U?7iY.%7.|hii:iiƱԯs괍"D@NJ>=s﹣}ļ'1AR=7E וX"ڂ@M #9Cw/RP8&_@DI LHz /ͩNgY7M_0<'G^c~vwj\?jOnuUL=bLulUʻj뿯/EǹYV Bَ {"9wXJSsǥܬ9WWbF(T֕g.{%,"^bcvܫҔRUGr7Li _y52y4'< ir 2hhy)ZlZ񻣺vQԋShh ].95{>if݌+8GVeg_KI'3=ΖWj֥J{=UO&upT_bxkenSt~ot>pI4^7 ?ख़m8m6/;AVƇcE82Bâ۶YH@SQ#D%I<TLՒ5c1xF@`5w$ ]rp 2?(a# j=}1֨UL;pC{v X*@ wͬմw\!5f8bi@VlK( &=uh:H x}{0+-fZBT?`gG ֗5vOGJoOVN,dO GG{9ؕ"cX2Vp4ӡ,5?Ј,2Y>jE9D ask +tIǠ^IaŁ&Kե?2Fԣ :n JRv}Q~o/mhACKiټyݡ*b*2" |6~;7c2ulM!J!K >' c~_bӞ1}ꠁVFDq9G(3P0,X1e-eกǼh1 Vdx ɶp݂Rd>)DϢdX _be۽t_WxmV#$R҂uYUjtyѝaynS{-| ʹ1*A>VlJA]FΓ c&_o";a@v&d%b:na f@%#:3$iU DѶRaS<*]JYT0AU8)&0+s8۞,ˆɫs]eXBHi$ x$+0Un]CFW`̬Acn16(N hm .3e N6R*GuʹS vp!pzkSؠKW3@$`Opww3 dtTM=C7b`Ь(p٫:&YYE$EMDLZC`bW琓hP$oų_?Ni wie nFq|~k5|_Jnuu&A9tJph09I+sc @STAr=*y&/Y6T d)x"˜nW9nLꭵJ*G@#frGhBE; =E_977L`CKrÖmEN}*j>>m#.~-7ڲJz-9[wJ7#79fs8QSfslKrǮ4!, sާY3~S? CD(V:8va$*NJG|_]0մT`9)#QgnD``c_i$dX842PTZiWWفZ.+HiLCUhon̰Xu]IK?eƧ:qC[xUXAy("4w%H_efds 0AHMxfb61,Co se%CY0NYNb1#B>[LK1YIR )1&)bAB qp\LPҸ$dbhD)kST T! @BdV {'-LH #@Hh!k"2pxͶ˕֚١JBEQ"ǘ_>Nr? a~l0v2u*ݫ ՐEw 8oBWKz돜j2(#lPZw3cQ2jAѐ"T&Ek~:=scdנh"Hp8ɓDHseB /߷`s9ߧN_^o& v+?2=k0)LJVY\=ۻ =[B}UHj7aளY$7U-0x|zU+4`pN$G# l<&O"59VBϛ6ou} R~#B2'@0KUKW˝(/?>z ;cm#86~->n{\-,MMiԙdbcϿ;_-s?Q$8ft.ۢwA= 1Zdm^( 4$ V20K~tn}2UUh`#6nmkKnARU CJH399FQXVA @ѩi+̞>&;ZW{˴輾 oL3wX`$BMwT Дp1LPP_?m81)Xƥ JRH+HP@R5J!@II@4%R4RP4G%w~c1D XxY|YSVRqR悀шWJp6 }0 &P\[ne,*Х !0R!AKJL%1PU46dјQ7"CPQu YxA.ʹ0ȞX(Akv ߯`GFDgyh$,| Zu%)X-K3 jaWwmxyDٻwZ 1"c bZATBN9V3ӛyNc>~滛\@fgrV hRt@d(i %K,1 cgyF %BUL̥r])')+H^|vӄAԑ6F-VFWuE(PT$MX4e1tvZg!ܴ5eU ?=U.UD<qq ZFAITBw_pPX?_op zB|Ѽ<99@sDwj1ؗxy~F0.*/SDAւ{1m'uv? K<^Gjv(|xʁ?f wƮN(kUc4#] <]đst|셡!^͚+GUάcDF0#Q5=q (̽ȩbMmAM8{Mf_0in~]z loPm~QyV=6iOBrG5}fCc)oDvXAse赘 5Nܕ FР_ ר8*K)M@cjUimn{$:)z y V:Z_Q(۸՘? Fֲ6:uxs,t>C0W̓ޮ,gOzBű|ƍ?L$?8[IY#*o* }bBcv]č[Wz`c!Z]ÅXVi'svz3]"Hi /50ƀ0e;?#"<©[Zd\TZ`[9| 3x؅\0^,n)t&Uf6pN8<.d1J̴ei/;{\u{p SY*dQWUpe\A`D#% (yu0EA#, r3 ~@,ݰat5t@8:(ԋXܩ ܑo& HeoG~-ZͻfX 󶢍&@ MD f?y ^fJWX 7ʱ^;} wTk~;DXoC"\OMRг9ENwmHK.W!VSWG3 d^G NȮWT]$w>zB!@M^DPmJ uϻl_I8P8$tjzW'f髵nmZMﲓ5َ&a}:q͝Ԣo(Bcv7}d7[TBhKuё}Z(._S:&VYN*~2QPc#?yiv+-EX)WP* \1g_P[i-d%TLkEuή]" ߽QEKIR i^) -M | j6F#/H"HPDqk di֨}dB<43u^fVnW&hC^Y~-h4E|W#S5A3=2gMVsڝwA&)L!G;rHm+Zk;Yk7CA:|.=(i^#DH{eDY#A<QG5A8J$Dhos5۞C`L3 +0/3#Xͧ ?wӕή䓄T6aXV4I&%˴ec礡J ,s*Re0j0W)fRKy۽W3 ](jj,))oyjm|*_-BьbȫPõv@4ˈ)"BbF$))A`XgIM@&d X*J05` 7a kXkD R}Mkv"5]2*LNEAʮa6?Uڦffnk_?d /I'>ێ+4x+|z9f(VһQk^uJy0#s_Gѻ*lS0 '"J5٦U\=Z)C7yڊSZ|V YÈVj0:pg 8P.d: &%"`ݫI&`r4O֗ye,z,?F]53C5Vf(jw`:\OyL"h7RJD7w֠LgDTH&*`LREߺ_#ު9H`ca ;mBjlsvUC%>Ыەʚw ¯J&,€lkLa|N=Il2lj"8dhU}ʿ2NY`j>- SY0 _+nh[dG ػ@$,H7爊u)tTF4Q ¨ @A# k@s Ru-S(tچl#)FC )vPV&,Jh+5K"Tá-~.Vj7w2TF/ڡ/CJxIt$v弜HL,-I=. >=OhViJjȑ#e%eFTEPX6((V2"""))e,1V,C5uf0AF2$b*)"*`! b"$J&e(w1XJbZB dij$(R-T1-oO$kV b`Q|sFFQL'i]YǨ[U39a|ORX=w+yQ|EP׼qb}o+W͡z۲_Ŋ9yxy'&᫉R0dLCA LUAP4M-14S3LAMTDDAM4TDT%1 DPLTKK3!E%1JUTA4$A2%$̡R@QT%RULL55%LI KUM4 E4Q3ADS D,!L% DS05A A1,@QEEPT4TD(mBB:gMv| jOY~_Q_!Dj1'c6 e0uk"&U@g=Pڲ3ߔM7*!3 Gѳ#( @u/gii/"|WmAUPpXۖX KeGUDvVY8! 8?q 9{;BT)ÏLg3+9Oi[~l*Y)9Uj`_rD*G+R5fm_.YLG騟L~hƹchɜ2oXOZMA& yĹ^;\o/lk5J?. d7Pꦯ"হ0ٿ/Oz2Oϝ3t7=,t%us^6Л&}dl^^WlgSlg =|QEv4;o'ڨ;d[ Ȟq(ϑwp6 αr Hp͇ޘO;{|vIgCO>?$I`˗qRŴ(&XG ZO]5F誡_^{1ST[@=KX,ƭCؙk)"5=5/1û_UI&10<4sFƨ//vw"y]SސmiyjhZ [ˮ?шg/gdݍ]4a@`=!$Z~D3ǰ++,:z]QIYy5 .]}򹭙m Ε^|/$dũU^"|fO G.h@_{:6-V] Β'}-'ڈ'ſ71&}r%ʵzz'N?_> qˍ|_'!t>(N%R@8HruO[C虃<ӟS,秶Φ*w=g>r\]GTpsAPUd bc;Q$%O+32\Ĝf HTEq(K䀉i?2km:#2Â;;z^)%,bRP&. 4ŐVhl$suؓZ,k(c͜FIf_hj=CvP e֧3GP]Q{q,TUAE3H]pRL* 8@o[b. 2Bv ?7B,K` ֬HM Ę *@IJ% * :*Rs G$I(!L2LEhq9I@ T@"C$!+ i$uBզpӢD,$n TP$$Pl+jm9D jA閦WFh'un{.qPbkl3Vګ!.QE\Frq\TЧ:{x#m^`-$"F@- d!@I9 W:bbS,pr0"Oɼ1e6)/PH"Dh'18Т?jHI; ML/TApʆ (I.x|{&ϣ6s]s#hoĵZ YQ'B)ENt iJީ+4j"swe$"9*EorPXqQj˔d:("Q5k4JzH!ɲ(pX[K2 QBNB!cR)Laq`^;'LvJI P ׅVww'*(fi!By@\f P*_vH\*K$R Iۿ>L-0_M PVI_8wx_-&*bl?CF""CXmO+'1zKL~vZU;轆. ) +Y4 94 }0(kP27y?3sAsiڴJ~Eĉ1 oYe2" &쒟C&&),J pg j0*0ݘeI D q/bHbR ߷YH,U:2{7yXN܄`AaLѥbe*b(Q)39p) `ɳ jV<P_41.sx@)`KRo ԅR :LpdC6J)@Rj ,"UfQ2 YqR#+KHP!Zu@b2B)PȊ<4(91Ȍ7 $eCB4%ЅQ0i3Kĉ~|4{:5oĂ$  H#ePB?f@`TViIsXXEQcI-U$QBE! J5jM;w6f0Qg]*2ؤPwgmyݹwaI PYS]Is} i*dYYff<5wP:ó[^p@,  }%|DG҆~:"9ZfVu6]D9Un`Zםwt7l΄xzMXm0(lkle4j蚶0G &kS rߚQ2ŖՋݓ~^z;&SVRkZeIRro< cu9VQn[_QzxŞ# #ɷ*:A__F|s<ˍ~JJ Iw_Ѵ1-seIS0(ShT֌Nb#J yYHB0vxe"[ʴ*DN#KK#:ǎ;+r~_yI.mx6}FGwu1ýݶ~o20ކfͻG?WI  [`gMymM R1{za@"KU}m7 ~X1)aֲs7TDSگ_HۘInƙob'ب%7r8űH#HٯB^m(l_( $s2@2`%8Nw&1PJ1N{3e?g^I6.R}.UݽR=r 3;FJh{%&8݁-UA+TSyn _p?BbS/n)!IcBm!Ғ &K!);y-9A?T oٌ$i6qaϾ vPu8z{9ID)1E?"^a,4:ҳhgfi  z ?ICO"E`UDA4Hq- Jш-QXW|]HiTΝXBfhzJzT }]UjsKrJ1ߗ~Tӳ wS.z:.+OH'ljJO3x;4ZYݥ̲^hL $1!1qMQOP.3g\gHّ8Ή($FRWG; "Y8Te[nmYCUhu~ ,dkk%g%"&P/ȋT%fQ)mt WR%a*B`+[mnpv&sS8p.y>9Q4vjk5!4=b5l#x}^,oWR撝~锎eX?J xOLiE alU mjke{}]C-\$A>an4m;NakyhRP!BR}H~c[ )ˮ|ۅ>^3q3,qN&(ZGl~8#0g4ׅ5ȳ|UUZrD(x3!UWks(߽i6NiSJݘm13eoK *X>~Q2]wf!O[^BC#ߧyn\f.[u_?^89 ۜWP;Sq"nYFVwRB W=#!`3 e *7e5U=e}: P OEǙ )ޤry^v|\5x_*}Y*Ty*:򏥽n‡(|mv།:b.2Wt?7gSl(U~Iv@|Mws CܒCGdD-#!4N%{zfIH%عS zMe$P="į:G<} Tx@u/!Q9wY@wșaO-}ւp1N RS6dbZ&abTxm0RRWq}>KVIW0ğ==I!꽇R9 28L\jDFNmA 0nns>qfB`I6H0a2eÃ1y]C#M~cm^moP@=?> 2r89<~ݐsh2׭.2I絥 }$H,\d 7Dy7*,8i*d.n3"f|&y',Ugp0!)-0iXˉŧ֡2^*r_9fTrj] }m(v:87j=]1aNYRFf{xMlϒeZe#@C {,~]tq"zEy1O6 ,[SS'ƺU, ˪o{E';gIYwMߋuOaf-*LV, } dh4TR"[O a`DD=f"Sp)ƞttElzkq0Vz-Tp(( JGUicv_OOx[Ax?kYNPbMZ1 odrP?~(NP)G(P| htLqKiT=MCã W})Y7\/&aXYTPI'ř(v'سfZ:xg~'.C G*RWԢ^ ϺSP1=(6=`=̪=#d[oZUnPckȔ .w ~_m@,J}!)67jJj("(jhhh*qbl?S_1yШ,(Acc(X lbTUTX(*҂AB*L{ U]Ӊ gS^ a,.kɂ _] XV߽81E]'=W:l,$Ƨ/RR ks)+KPJ2BQ(S' b`\,Dr)`WF;˶)@ QS ac$zWHhM=Qh (jCT G*Q+,fr!3=kI9mU-C'+4i, (ÞSCUYƞ< a,åfQGH~9Y!r!thLCM}/T 2X=6"ȑ|M$Ydz9[&ϱ&?>O1ej_})3ZQde O')*MzTsئHgetݣ:J(x|㎈Pg #Zugz5{N_D˗c1 W;]mA 'Nc2Aޮױ^wtxoW{-2cNH{/8{Y?ryx"!H邉(SB(6Vy< ;%NpL%A|:,IgWfƬIbͦ 1fڹvg=[#+1)3Hz['MT<>@yO%\ҶP&0#_f40ElikTCۊ,%_J!T(nЮAclmYַ0ۮQ}M"ujTPYvqٚhlv %=a5hɘO)wISɨߝ]Xrq|u= Iؗgf2$Ặ6r|NxĐܙҚGN2Aƀ@ 6\ sڏVl*ރ9tp2i;jR d%%`5ZBxMKr%l^>*6o5g!n$2i6ɹt qdv=8\6pЩ 2:{%nZr_oLJr4Ac `whbb}pS [l+(( iqRLN4?k6cz=X6k;FeqVMgu>=۵WAc4׌޸{rVmP~d`Źr^8)%:k-i׸qa@)"/&5xypYE^g<#\Ǩ7O鍎Oz)H*J}?i/CCp8‡1 F wu&-(]jiTnc' OOHxlDTPEE@>m "A(xwΡlJ݇/ĉe$ @%-ʍi]*j}'[aT5$Ehk4כg 6p6 ਸ਼m~,Ç5G jۙw4 g[U-f)LźV}oli:3C+O>ٺ F5@P 3.2x:rئJX 1@!> |h.,W@L0-]ή}kg7'A~.K}/}n2(h2[ꂇ杰n2h=j-+Tvl+((įhg kɮe3UqZSkl-3}BSzSݽ_9 GE3g]xA@Z)C[q?wCONܳ4UCEcdp`m JgeDp! md)b0i40>Ҿ:;AFx+0( 3RXmt ӹfb37g{[nǕxVrpR-Kp-K[&eUў!jJJ722g 봗J xzi_x˜G},ַ KuߧWH:|;/YtfԢEiꅷd݂+)hy"Z#s҂\^jqHt'W]mǔF)_J`ވՒfYecnkӿaŊ~nohGTYt! ?ҵ#^q06{ ƘAY,|cGб+xQ{)Z)zh"Ӷ:av]nϓeym}o,ʞ3,^ǠWd?,{=,,4ȭͫ$#Wj;[_A !EDi&1:ȟ5>I5ol=VO;(,{rHf0csQSV"z_a&MKkDLk׏dQN6=PЧ_<D>`5 6$Y_[K`чyiIU+ekm畭bzj+Qi8RUWgq?^Bq#u (\/ 1j;[9Ѫ)̡>7xfMvb[]AeO6l1%%og?$/8L-'uI> `8HiCI*5fjut}3Jee\K(vzS0͓w릤 @""Y]| hJZA{'>vZTru磣Js@) 4>T*#>yf OE("6\/\ 281u6.1=iZaZv+2Yݮpc<#%:IKQ% ZedVok&Lzҏ6) Lc G3Obs̲Ұb'chK[v.^A:o~>_'䁆L4*|2>] /o{XG ˒'WW)ncc [Xsۆ\ԀL9u(6ASKħ&(y1Ir3虥a՝1$6ì`n{LJ :@ 8 gEs^9Y5—~%VBn#nۥ  KW+?D"Q7 **Rt+l0>xPC YŢmp@vpr W3 c*itzւ+%eo>~>P|~E;- 2#]sa2&u)kz{~?/ 4ULn$ zSVd^ව=t+b3_ze5(#nE{p`0^^>jEs@>z;/M_їŀ''_M(\u!4I7T> wScнNFCs]VfRN8# U__xRqR8/!o4ih>%7o't;)'U]ꠀEOgg}ޮ#Jq .xk!z-UW((1DTb"*#Ww]KS=˺Ž 09~L:hBRI A).G%PoC91\39]nIhBy ~eXzHރGN,t$Og/޵ÆQV6kb)+y{(~ wA)#~mP0!\fʡ0!쳂%a8ՅQqFse!ҔPU0l\TOǝ *x%Q }j|}ԭ'?duP!ثC(frYH &&\n "T\aA/3H&XJA &bſ}?3X$]C.LZd1fu=Mwݧ'FlFKxsWmӹnD90=I9P~絣#Đ޶,¦Um,p7T`蝦e5+(-J({~. 5n+ 1Y&5FJov #d$񢈠~VLN`(M _A ^ʎ~҃7OEppn0wQrhDBk,h$6rLGk9;h^o)6JU8"plUsIVUL1J8Oڡ* ?ɓcF1Α(TmaM;(Mc 1ot } Wiuҏ6Vw cݐ;yCoB≬"hL(Rh 0?_%ۨ=ǫqۤ4dUnCls#8eӨ7ɧ(|aZcoӦ;_VYMrv]6Ɯgfn3)_O𡰂#:'ۏvOOD,L@NY۝&b(,dnZ377ɸ)G"ly( },ě8T$v`A%v_-_`G{.cdNja'EyKa.-{͵PG{ yHź']y}~-NR#%4Cݮ/w.0b KE%qnV_'}wطc.'eOբr#+4o]UI*ȤY&@bɳ qO?MzGMqvzf&[$r؝ C>T̅B|)0Z5RMtr9"I' ʋ|bL^l}qM#X}=xq+sZvM[ʒV19-^Cդn_2}O PQEMfQ0JEלnOi-%ZH':Y+iiGovvC/@5M8ѻ$(1|V:HʮA 2b ;ɝf FxơBA B* ?ǫMoBa(i.F_S.*UAeF*ZpB5pk|-eTbZ2OAу.i;@戈Ц$W\:9 Q- Ctñ1+ 1N[cBL-utfoњcR?X@E Z \{u򠝋"]jԶAD\)ɏf,ĝťқkz6P'Bǘo&x|΀iwp3ps5Vkyo@}jmbʭcA O)̋>ϵ׺1o8qupFVpx^'Ynij!6f(eMO;-їIgjGJ| r[t1ϑ"[xX,_5Yזj1WKyM, <@ax'p SԖLLpqVp$DhǛqt\,g=8NDcL.WI<08 Nt гdEۿZAFF&pS!L= ."l+kx աk&:BK̻=eGsā)5U#]TU{IGϞmJ˰"vXۺo~;JExNFtj Cm:GL$w@>^ɕP]OB.2?0̽PC<|B^}]%P4I6  zjD1Uk%Yʬ񤻽׎գ&x<7,L%ܻ:jZ7;ϊ`߼nԦ[Mj`mOhMWyhHbdF]|o'rp=g8Z?:1}2&Nu=I;PeF~:#R<8s=4C<$u1_S )C,=lpe񗎒{57.WH[ʊQz\SS!e94Dalky_s+KmjUmU[L; \&OQdԎF%QO}cSp0L` XRt0 QsV;<׼kZKɀ;8e ߹ LRvz;տ# 8΁>҂U~3< R= Zd?>Tmjd景Эq^;K'TOOjy_e%Q2#_]/yOYMۖmQq=$7F-0h~VE]uX_>W/i L DںgV Q;U'W/[\@m/o#cƠa1Xv uFlDr@>w캦-8Os gcuչ0f X즟ƭY?Aa,8$I>i3`Pc' [Ivf~OzUyVOΐw)TMĚ`F|sΒ4=T뒒$K{mS]T.ZX6tq"&ZeaO|5o=_gc^)ClէjuP-}8H6G4OI@J¦3 tAmugϫAQET@EQI3DSaC}o{i5nu;%TL(CJrh#'Ne6YWݎoU h{.6]S`&k?WqW8f,EZx] zUX?׳׎͕]\Y&0 =-I(${tSY[S'rìc.7ˇ゚vKG=VT!2 !~0[m77MRt'w"\H;$IL  c\3U5Tf1cjF( vDS (6g_1B$F/Q[FUl{}X#`YCr7pk/X(渌|8 ~Z2pĤ0֗ @i O:> -)jFĩ*J&fn^E>Z([ڷi`gj23q> On~M^>oOStۿk?c[Fʷl;[/[,X&-a$l4s~; _suMM6,d[>bzv&T 5& e&kYm݄?@6;x|Cl6إ)aܸٛb5)oȟqp9pxl-`Gl84zI$OtiU|p/z].l}F-qk  #!ү-W)mSqI vyĝAi!6w|m!QwY-`ˌOkʩU$& .tQE|!7CM: 7W #^ ܮ Ŭ=òX<^y~/К Lwv5c3$7Xl”c/Z,8k<&Ǣ[#)6ʗp%NgȐPon$(ZWG68X$V%űHWȂ ̏Gs?{ݗ_[qc/cGNMFs4m|N޼@rgJ1a1D4 F0@1ۮT`Z*Us,v6:ΓWפ8?Xg˟M[7Ğr/q6WvPxω|埕v0o6G%`)'u*MCQR%AH $BM!],fyマۺ2) B &WZ BOUQLU`2;AR::0+HCV3TGmzi{^w{,E:٤XzzDE=t1>J3 ch'Kʠ^d[1M8e{}qKr9 G t8<s}SYs)DJnM&#^d$Jkeq_e&7z<$M5TWaE]k"~ݟn87ij}'W[ЯQ éV=} X5TTCT~DJKڍaI-{bx!8m߫!i*.~?f \Ʒ+Oh;{ȱpn-.T֘`t7%8"!e?%9u[{8?PwGIakt|H{cǝ>JH . F4ՁTIʌf[SVduX[ZΟ.͇L${L>#\`,nnX l˹Sӑn{H:ih7II v77cXz/FxWG"G+ǀjʣn^ Z e6<8ϲ+ &V|OvXW32d+R\ɯM>F1.RZ|+roNLAzH zZ(qjjyDDDz*8.1{Y8 7c>7J!|- yE(CSsljnP9QwR$ԒvZǑMo؀Z#DO{'F:67Rlh7E9>ng(i%go 4,P]~_=̎@ H+wH~yI5}Itߩ'0^4Q*ߗ咰@lM8knTz .{Ϥ9Dr@xgi.oͶI7̬ H{EcdUvП6R]RNY[:]m3irOmn_32XQӋ1 `VۄzZ8s/[: G*Dyt7RBŘ&#\ߍ6VMkxNaSŅA)lԁ0( '95Q-szev\LgPO(*leX71|5L}T5 Ri.iG!:-4(ƈufL!0QF⫸6x{Y{ >1vXZ؁#u8tA4"jkV;TF@-Tt'sɆM矐e㘹^0&9f1w1Ć%k{U6`R4Kji! K1l^)I d5A?I3"'M4a ?(Oh {.@Om+?T9Xd{um{xмCY^ʕ"BŚ~(AE>X|f{U㌄gNTC$oGwrma0|8\8QY-ю)ԲިDg `굏IMqsr@|w^_w/9ȓ+9^e/+x/|^:4C qOY|7j"_,&r/{4\}ҶʆCő>0-AP;O hrMʿ:.CN%/&3 +4 \W,RK&|m\N`lxyHI'JORΔyxZs6Fʸܴn~Qɶ͟8:3*7"*@D# R 7jwQ~m:a^ UڙE'%w oÌd5Q*(H$+\-KBjM|'Bq 65ڞW#+ӎ4BW+7wE>S .v ޗַ,UBgM C@( b|Ϧĩݿ]1tF:ņ|v<)3_*Ms`}&J)r*[zH(9~bSmj#Ǫ״mpyl-" 6dH>@ Ӻ2fB +Q 9:~O(61lF@Kk^ l`[P.cA\jr>j=Z8OJU\Os=YRIY~XҢj@m{p5ݽ:}KM _8s:Ď_毐bL墓6Js}O*yȦ J i J)* `Hn|QNypN0J!ρߞP>>Jw>(IJG溕)$%1{j2](Sح9ٞ{qA{VL}IIwv[2'ɹDRP@Þ(r (e|* ׅA#S;5('XL L fA萳T@٢} qb$Qeع`PaTosProbV`{fnU3bUİqRlduW{o<~ Ƕ UD*Yyr|L.j#6ѾC;$[q<><0|RCg֯r΢#cb1%@k!וּxq\p]!*nlM[輝ej9Λֺm@@@ f h+*Hc@nϭ(1"e3*2g1d>_09{HvR r#b-JF02XB~2/y]Gdi }ޡFˢXb0pue k)xDkl9wj6=+s|;O--(_/, C]R#S51®/fwJOyE5Sdy<+v/8p[Aw¹ړvв;!HM aL 8 M>fKDu,q`m;kOW/o6vn}yk]-55?~-5rҶ9z?V4}s?2f1DܲU2?g3>y^VoᎭ~]/Ӫ_ Cf_c S_j<=[bk- ߞ230ff2-|Aw"B OmU݄{Vae@" dպCRRNx1gyImC̆x'm叴gݩn3MHxႆ?m6t4D6Y˟? 3H{]=;ݝ\sᷜ_q*s#Pt^fL*pA%5Bf@䏮<# ,NX+0:T{ӧ}׾^/3UP׸WIv_{=VrZe42~.~5*P }Mm.9U趟֊XP-ۚfWoo}.M0Eŋ+.uS<)HKsc `@yϟ@0ZqoBn˛0]Yb,srN[f }7Qs 0Z+wGymSg5Xcqe6f3kgÇW@ѣ:F]wOѣ83-́ ƹrxF8p)-} ĩ!ä7Ês20ׂ8y]?cg3j6j09Ci.e&lk&ݫrrX˖XcVVG~nG";מ zۢ"vl_eXe8XY|)r2? pe(ODrQp,8?h9^A#9X?m?+AZOW"+Q]f+2X1{SLVy+2ΎAdmw)X (]A% /d|Og%K:%hwnj&Ńl=^߹d1G(@ \jVxN1={b(.łKrq`PS0bٰLhkU2 @^I 6/F-KqAS|OzQ(7: z9n }]l츹b$h_EֱCFnʱ*0mkMǙ1byǫwae,ݾE7Ba*Us &̓%L/ه4'x%6?'{?MxqK  B;9/ BsԌpD3.M/85~v!ǚ9ц꟤aZ!KzJ~-B#&P@9n2#w2=>Yy6ڝl3;܊a<JQddWm? {;`dB͡ S\6ٟ\39'N*:n;BX?$tBW= M*F&6uN2цK1]7aBiC?E$We\댦#0X = kPRIbd89PZ.OK94ĖLsfZZGzkT\[/l}}MKy=4}cPT3J-}X@ְaA9&YI$ ( ̅j tI}cEfV־6/9֤VٸA)o"ooګl?-,i88.u@"bMmvs|.>}%Nu5eWթA#m0YY3&DTΨwDW1Lpܠ(Qh^R@qxwc5?kQhy-X-j+VdF~ûYMWH5lX-wK(҄lF1^Llm܄Q1mr`wg8#n$BW{Ą>D< :6wܹ̤Fā6# -m̞ &G! 8ZȜ nY>=8r2pU2@b8I!_+ /1l\:c&mA:1;Br HeF$DoD7m/*0Ligr5`CGyB$~&{8u~>9U 4)ǴO.q:‘Z.072b⟝?XnPxEL c"`JyK_c>9!0p-l1m^l0x/({B) 9~0 vjG$ dԕ j~kEc]y/SgbA͈k?M-W %5X_ Jn[w@_vNMҦ$ q&pێ7*xZ H@ (G4aL9D4ffcm;XIS{u{mnbϷJoD}ExVQ>?6ZZTa~1DR iUD@Z߇ d*$iIKWY (`}w_^%iwwj~WbwK5"xUĆ}*B   fIϱ}9?= UzH@|/|8$}g@ꏫO2q%{>ބ"uvǰŒscB#jkdKi2~v~w'L.69OSS}{Bȶk{{MO]')he{O~jc;11w `S_-5}Oo^.55)Hs4$H7+3#I|.1k?!Ql Hi##F-?1ad:1^*NBS_Wg~i.V_w%''ĩ1cKݶyM;i(mw NlV J(2Ep.r4BlΚ νȶ~K0g]ͨ<7K.^8m1 ;:XG>ӑ U|i,ԭ1@ݍoSDžᴢc̔]Hn8${ pZ2m; եaxV/A" .4. YޘDjTCFt9"/()})DݲyHipOX粚Qj$!0"@AwIȢM}i?0p.8;_svy2A̷'U}Xi0tC $w@k8&q CL*vEE̹~8+[/umٗ0AL2 ‹4\~k{@B_M'v>Y'HΓkD*M݊ū%X?ij\^e(w0{:&ǵrakPrsomK|ytĿNV6n.wHiجͶx;I@ⴝZ) h[yԁZ,b)zya׮Z"Ђ5Du?Zog<{;zI⻿IDIr.H{%H:ϡyV(`R007GEH|zELة@^u/yoTf`c$n(ol^!mz|9 ߐ7t.Piei͢DSm#6WyofI"9>VpWSid*/T;U~=}[kCslQu=T4W^ F &Y?C('lGæcޏ 0>w6&80 õ‘\M2O4+>r(fd7_z3SUwjέ&mU` .FuЮJ8}a&I *Xxmo5#RHRo זnϸ`ZdpMU}D˱:ua/g lq.8̄O[u4IMG{2 .-ܢ@vIPoAFgi-1XwReXcy/+y^?SSonT~;DoN{ ڈ1z#= VcW#>@+`O߉ ;bnu{wXL`GRgWj #F֒ fpo)o4}`c?!I3kۅ{dc:`]/dLKPܹD0TR0l﬜}k-`ͥZZZ'6oV TE('"YHY}X XjBҀ d&~! ˇQZAWQ\_xhVSC]P&KbwJʴK +.KW5=7?joԬAR*z5gX~\F3ʌIS6屷ѯzԌ$P ^*1y gPǦ*ix 實jQꦝơHs # BC ċBe)D r01XNu,46M`{k PS\62$_9 3#78?^*TkzsG+Ij%^}~ɋM=ܶdDwhݣv1-7AR47Ywv~s o$ ohHx!7@|0d%.2ѐ0ئ;A|Tk0qaTԻ4&W_9)JK yNy6 T$a#M`#Q9Y%$4~(NsYdICg\XgLd:y.ws͕s9NH*ȔԀAk|6qEPh8yf7o0`3TKt͋nÕ![/~`H F$2 YPF| ^* ?]eѱ[bF!c0@󡊀 [c3(5d/]7RP`,/Ӿ\ SSHUL)[򉁱)\b!!Jvkl|QLr> }[RAЀlFHRYi+[˜ R%jE, kH)}+vs@ #>کe32װɕ-OгfLm1R'鐅 dic9uW=/t/"gհ]&>,IjAS:USTЦxe?c6^/ V[ acP7Ck~_w;+ fkG3b&1kOF?0+~mF7#%:9!,ҡ-3#8Q8)K2U0{8X˻D|LkݽpD!;DQ$Cj67,hOʚs301?o.mP M63HAڷc.Yi3GY8h >&Tɦo#;I3ZWo@%Y%1Z՚§[Ѱ8Ʀ V[ YxWǒ_6K* m5-͇mJMh{cr{#]ӂ4f(g,mYD<(K~v)VG51Fa`'09D LIQZjqX.S(0`Z%3Yra#0~;zrޞ]Y~SV-u*{EXt3@d(LV6Q6'Ll !%"%I&Vͅ Ad]e[tCl說kSF4xk&>ݙϢWQYʂ( 9TTQ5 bEUssB9'VT)`YH[BOWItF$`E*WY|-]h@$<.TZ :=A"{}\^vmA0% L @",2ͺL|byC(G^~?PYǬiue+?wm欓3Ev9R~I&9tZ );W{Ą@(ĠXDrOp[2w+<7jdꪌdલ3TPK՗m91 qY3Tz8}]PRA` Gbw߅67t|5Wv`#yq =dI{20R9:NkȀxS41x笰;T&(N>yX7.7ˤ*@ 9:V/c٪67C"ֳ_[|*Aq/71y~ͥ{x=\.,t6ϳajjd}U-eZӾ`h4g7YOFa8HCQߟKiCwI%,YVuW<[ ޱ>|p0bсب;jM#y܏3D 55W o-#l9|jt.?U}QuۭW9wgǏ[Ey;+ǟi;vҷvt`nFHnCb/i#a;Hwcݮx^SP$s}s!2Bi(HBNDd(J'p <*+QFJeT4=bdXU'IF JNVb$V!&J@g0E:G_ˍ sŎik;p(G:_8n'o0n|֍[^b$lQs?s_=hL:ŷ}i}Mѹqz_~>>ȆotV^Dst ^xʐ} x0H`":`\64lv]!Aƕ,:E}ӧL gv]xx{ ۥV\v䉡26rC*VHըG#80'xWK/e4ẗ́7%xĀh*(7躏wm"|( ؃Y(dw!D^-U'賝"G7 Dbb43)o{^cҟy[ a'Rڻ -A^xѪ1aΓ=Qn˶/W3A~p}.٦agmL}rh >!iUz݇?vurT߹d?r%_; -?=p/({{Co5eu݃^ߢ[൲Nl]='fxN.#DZӍ<͖6̾Km2[*m~|^/ ܽ/ib`n9_rʗikB`zRW=\A]мSSJ>SuY.S8~$1a ބm:ᕑM5Yf{ᭈ6},`Ȕ*U* F#9,oԙoSD~J1&`ٿA͗FdvowwIsu ~˕bbJ[$7}IEUqW_zIKpW잇iu9W%~_}=;YYQE{?,0qZ+S)܆x6_#Vq{eҡs۹( jU~r#tE?eۮe&  O%^a8+O[}~OtTć%Op_Nl=n߱Ҕ9 CP<.5Dggs~1"LŠ"BLDr6q-97B,TQ1cH:&C<+uQp]2ZT/6mᓫ7x#a><>/|[CQޯft.W6zT:]9h~)SZXRN2=~KAqOT],-윣wOѺyOU9h ay.¯qmUq{wuGUùk]s6$ wуtw ZG#U "m8|BiKiӿ@jjuZ֭b0<5Ca0R5;J!inJvu~1v/䣝EjGL#x┇δO3w>wH2?5K]@]rIϑFvٳxt88ooL:.O"=mϰ]UKok~>}0uRgVai4eASoP+ fSޟv%櫏?M>5@hFG 1]DB$br,`v : ~Xa~SIDD0Z™1U" D%H:dB*MP((S%SՍ!gW!YAUyAr&>"(>vpeI2P X\gaFĢaJ%  xOps``ϖ|sU2 R=C້}j8ػ=ܵ0-%ŗ%>O2YGY%_-ɛ fGPmyD4tM2}a@3Pf#̒  T*I RFm"!JM$h]RSpTVlUTTUƷT{^]%F5*". wÛa9vtDmβ_z^[H`mxB18L@2ej"Go=\q%^\OGggVmRX؎aX^M2}PYvYv 5>oʺu/hq]LL/of &ͮЈ<1(oc8$T0sJ~[zmaz~4mdnwsl!F y.$ֿagos`r93Cj–etSz咻ao4 1A1i益8r6jaxFDD:#\Cxz#On ǣy#(!j ( Hd0̙4lѣV%L@Z/RqI~>Eo*g$0OKzÁF&45Udy1|7?t}ssd>fY}.SVejW,kпP8TtȆj^3&~]UOolꃼƾFpV b*J7OlzG&?_ÜKmj^sPtig e;_ݧ%ض>D/,s-!GqGo _|F]gVZYD4XH K Ɉ%>ym緼&}P@5W4dfEFS&S; =͡{;{[PB?ӹmsk)v(Vš/~&j{u_ͮX+< _kݍ-ITd'J(!$ mQ(,s2܈E 6Jn^eßҥdo"&%o>)탣Yujb O.k^֞0x1q QÆ~ksʳ'bqrOs|n[o]r4[#?*5Y˽ʟLӜ_fc979€uܗMH8_g]60x?jDu %*oÉo\ˣJfXDq4 No*=UcvY^Xb2Y2~>ZE9ޕ0< m|ݯ}OL} e8C3̃&'JKFemϖ]~2f˦f(tiF(cR-W=Ŋ([mmXbq5kLXŊE1/^s>We_ܙZl3WJ͗۽]\uHxSͰWp7].{|AkWYOa0.M9]cs4n@p_f7\}b_n/ӶTK/)vEHu|8L!=WBhɘ՜MuUN(Ht{VHb},žڨ7/Ny_o/BWmNQVY)n'M>̋gnkH0TуwVm_ڳ(^0Y78:]l LBG){aGܚu4{i[3*oqLa2#jY@vF߿x i4n[dDZbzd݌bd̑ @FlͿ 7=30Mƭ%Ͽ97Snꩣm_)bb=XoU͡Ə^ޜ8"i%/ i('o6LhC9FB 0K̟B$= .x>fYK@FxFk3`JLGlp B:1KoQ_0*\/U˷]ȜoLUR-] XP\l%B}$#jh:cNN-&v.+Ai7L&Qv5}u).K%j \r(!Bp )]mUEEG ^XA|2wm8&J\G T\k+nv}z}MUm^8hQk$L2詗_Ĕ:(qW]oЀ Jm7+\1{\0" v[- >SMdu|~1"&fpB"oyo .}8[NůmRC ׁ_.u<Տ3;h>Oo8^?*&8ʯROJ|xsoܾ.-y]]fLwJTO{1|Av( _;젆Ӱ ;v:ٍ+ t;b'o&Lk^7X-ʢ9˂OF| IYIRC?cz?|Kj?{}e x@oûBR"WOĀs:f= @KȥY2eCRnCA!\MI:Q{Y <:3~U%#hTޠ ^ז~%&=_]?eײǔN⤐[Y0 yA8aDCHs,=uL̸a31VsSuCM^O>@BotC[9އ.\(Gk?w?[36پN0oy4ЕI[&pcwp_tX}Y6G?oJm-,9.Nu<+@q6g}{3/*˨Pѭc5-O<6%Zd/6J+GJ>U$PJiwȹǻka4`c$NJ;쿆~) g2K{ݹsGA*IWj_=7CG'UOa4mU Ǩ]4yH`(`=yv3kq-?NM.MP{p3$mJ o év 3T8e{Hb|TW{;㬪FIY:jٻa,Sƒ!=ólE,~u YĜqE$/=K{lf C&1ؒ8=!C "1 I;s&ڝѴ{:;sܞ}[dСb42KY~3<颴-StG-Ӡ!yq_K˃.ZѩfK9eRᝀUk=NhKLSfZ 'DžR喣Ry}@ٝO'v}m 6> #dN;#\3In?%rݿiCJ K꟭?5ۏlYx26޸Ze#,'7ڙ2~Wk~hrGCʟEtqAtm7V(H=?TV/ Ĝ=OuB"{+ʉ27cg&I/~S\Tņ h#D҇# X!:>DS̺69s_0ah34jLPT9C mkgypޢWm׸gzG9ֿj=gKǕyΓcuWܠG::I3ٞ}eVVv9= ˷8R^/컏k {q7(t?ѿWe}>-\zoCY7v6ޣhRBPgף EC`l3L5-$-_D4 MղA|Ɍ&-%+PSBKm3Xu 4o*L[cA)9Dz@iFNjYD'N]Adn27*:Q2^(8h՛5 zeWG' F^Mv'FoYwkͪO6I%+= _kGYa-.U%@$$P Wjѝ2YzF@3<ǀANܴ1;k1xP!+͖ K ))| YΚ`Ch?-} RikCk~=>jmbPڗ+-cp[gduoO5<-jxio>ɴZorɴw9ޓqs{q8q>WmU=]3??wT$UIIUT44EPRT0LE$MPME!5SUALHRU cfϹߜ  !:MXgW?w.//9zJBhZ?7~77=O#>5-nKzaWpnIJMuSS6QR pwil0ٳü|#R2Da?_PHi(B¡J9~ 덱aLAUw!MT9~W 1"/ͧ:,}0R9FތP8>Q;>/k`UL^BOTGz)MKbvqB\ꠠ|t>Rе tQP4TD4U7w<0~%NVYtxv'v:/mF؄ikQ I!P1!QAULIE%41E3E4S2QAAmZ, "+%E@R`ȥ"Day֧9pu48ϛy@gt-^@gWNqgS9_ޭ͛NK&A"$ICGJlyh^mp,o_g~'T~>S,\YŮD-Xn{x+KQGӶŃE;!\hzkWL.!ɇ2Y3'͔p2ߜz*cr`{6~jsanS|NgZ6!.u2dǦx`btx2!bYt H,(F*c|fmcubG` ďJ#=n&+?ziu1z8‰Iyuz z5{ vU@7"*o#1߯ޘSl4rIEJ4nŶ9sƷ*qO%m+,D407F6ars@âpZӦPHN'i )A`8=fI1qw3s R UU%OC8$;Yoh?r",j@ݍ*i]ue!VvFOq 1!\ddU `f\phnb R,@xxJ'ۭCctGH&3]9 \0&I+ $o]ai{l|3V|7{6J8~d&3MUJm^% HA<"5SRjw*nCvhL >|Ge5ƀ+&,',ūIvWUڻh 2EZ;ձ7DNUo|,v35e?N)n؏v{__[7#jcjścP-UDP[? |EU|؊dz. 7Q~"}f~, T,D*tT[̪lhdҠ2;'>BYGt5_hB{smoZG oMrk5n(^F&+g 6M1TJcB(.Xn 1=mӊi^;y5"jn-r/Vy |Hzr`*Xn0knZ3+4[4ECÈ'pG7Bϙ:ǒs5"Tf-W1E5AQ ;`U ݎ+j mZ` 1!(9eiCt_Fme5<DuC.D)++w7?`NS1[R'`dyzQP3 _|m؟Īi~xg\;':z1S;a͵_VSvl~fĹiOdMF4S{۩ w1[?秴'ZjǠj`{KdUEMӶqF;6};eť9(SvޖgڲޱCA8=?܍zӲJ:o~hdT+wP@ r QQH?YZ𶉟{R ť hFT挏ITS*B<0gԣJ6"RB=觗g|%_)I rP#%?N=[ ATXOO>TSg;3Ue0I?r6|rHBxx&o(CFg8=D?zܛЏɜpY|EI{$7vCqe7_^ 1P}(eɺd\Sx# 05r῅0]gHG* .&Ր{ҙvz9HoK"5rK/ f]I҈r㈉ W}K(\Uz挠Aw-{O; Tu&6n *sm d[o4(I4`wm]WK\kL# .lOS֛O_M{>. kKqjZfINlȈ,m)q<w!?J=|=+*"mg&,EtL:A^sԜxʘK b#>bLZLw(o4s@h@wҵʯ(ol w9%okgQL`v> ܐx~i*Mؓy3h{(Y!g}^_e[ "vef0.l**UHdL㡏JkMrc K-{3F%5D 3bJp-S<{\FFLs1“3uf? ~KR޳P}Hu[V<-w e3@ 4cb#l,K0H0Ym߁Š"2+}g; o+%6VڍGaYނQOܺQMTR`ߪtts_mg <ҵjXS;N!rAH6,o_Yԇ㙶[MG=%^򔑡+qV4TP=+jsxI k$=&B=֜,so!vBv OeMs W~)?,-.41ډs0|?ᑲ[2 E1U(Wi*T}*KɬԸ08wGQuj n֩zq;X zKfl.䴞,]o K d%6c 'B̛A47a%qLUQrߋQ@/yF׏|vysy>Z~O q/1:IX$K5L[ ])<k]SnrgM$jWG5?&P^Acl(#/ 0k:ǧH_%Caƭ^Ԇ-,ڦ_6ϡuh/$[.~tbLrps9ݶpP˿Oק}B]5G>pdߐ`%+>+/>0xB 0 a ]Ծ.d 7Y҈QUCSJn72l5fSZbv*;vQ'.!6!I5 n;>^9HFTβ|Su'¦0v0XIO89Vxa|K X uݙfTy*" sca)$6@m-(4aؼ3ۭ0a k#4“POOuծ8T;|="M 52vb0fdα{w@b^rD8kXmQ`\a(Tˈ|{QauOAAѻ HYXJrZgP d<&<>W-E]u;J8?46llfi_בi&Ɋdnsd/HYuI|jfө:Hj' <uB`uotqb췼>A3%+ >VՑ)֜v#V {:d':S7g=QWL%e?4E}q{*t?dGQAX,`)p2j؁8x=G={FC˨*^Nnⱽw B )kNbta(Oz=-ۀܲtaUwuۊ֝c]{qIrXqEhTXZUŽ&pM15-#ZU4E*s18=6 Rz84LI jƲ(Oz ם`QVq@L %'s GbEZLIՊӔZ8RCV!5/P; @?&O0[o63r)V蟦~L.oNNx\,L/;0 RE{U}x+(vū'e\q8|mzx>"pf]&O[|%!|SV3W˫buAhvuĆ4 sh T'̄IZy I3I t Qm[)Ưq۩u!iOjeɳ&olKC=٦DI_V/v>u]Cl_շJB{Az-OȺ=?pŀtN0ɴ,Nz7*،IO2^3e$|(2J4eopgi%mӻUZⒹZy5]TeW`U֋*ɼ7^9GOC'r?Mb&=1Gy=Yy3Ǐchܝ2gNj`LRpOP^Q\ߪ6Q|Rvl46s?N &eء;(w&E yPY3=7=mh엔3l ʳcHAr^HE-mVy zwG E=sqY'EU(H3 3r ׿>"Ma-R#(9*%L ?tt.tƤe+@D>|.Ն|",~`#{C^vː\t}j,z䌼m2E⥚(*dz"vs})9q56&F?xnVyݰkgFEvi^b!Uo*{z(\!CZx}f!R+`M$fv%e1fnGW/{%-Br>)*)CEœ Vl&)!+~#XQf1+,{X/>Rಳ县s߳*O(6tt"y y"7x{';"dONzQo՟=xEINµ[)V_zM/RTahB߭AؙQÆO*2OHN! GcY1(p>Ҭ 4E^zp| -P>%^Y,ho&_Vp_%͸YF=.^߆5yUĺT5$#<$2wOPj^ (]pJA [?$T,acDI8zIr(Su:V"!m<==DC x٧SDtkaڒF`&`E r3GpXN}oaA$:cr;:ܨ:RUЄ;b/`\ y̤5YxwqRL-HSzfp@_`zV\V)wq9騯񎓀(=N Ϡ;VVYTFעaüddS)%cjK-+XNb0H6{1b]y ^>y^%E]fgMB۱.x_Qk_i{$$Ͼy;$ݨ 3Ǽr&5 _LՕNv(WdT䯅6[۬M'┊WgƍNx{;YVhlm;2QYDhIAL!jMxWʱ +`[=B,F|(*(!tƶ,AIa@-@= ׍vyqD{TfFovWR7B\śF ҡo1"F`mL5$~檕E/:w|$ =~?Yj7('ےjMspr= L (#4[$Hj֣Uk8I[=w"8R84_b#8イ62t%;@fT@#|`,vHS0k XbY.o͡NmdoH"t>ȼ/6H%,I?" ? gdgFYgRZiJiC @Frt: .THpɟMr/%Z=I[SDyʷbICV9h/n8ꄓ t#8 Qʖ0lĖ{h(\4c)f/&fh~ ʹı'Gҷ|` dNa(W,NڵP]Iٸ%㔇"+R4 rʃhRdQ!S f}OCO\%EnZ$| h[VI6Ɓ\~J4M.F{~n>V8>u6|a<b-~r `m_U+2Ҍ, ҥ~a%y\r&pp8/w!ԉPR eK0eֱiΟd m=gC,䈯@: J#۠M" ]Ztlu'9> ,I9%X} S|c"rvtx&9 sM62:Y ,.߇+fw̷ԅ7:];;\Vyu%غW|1ݓ$Hr͘di7,U܏@tbvU 4Հen t2HX"H>%d5_̧lP3ȯ`{W35"ЖD?_/WDfX”r>SOn3w!|~hS'&D"O36%ˆٶ6[ٖ3H‹^8t,iAcsYwnu6˶›_x& AM*F2XUD=D`̌2jl ^N}^Hu JOhP{ cs odo"_cw|TK^<<#ߵp[ (b+ؘcGKVSǃVA~XKP,Lzm}ei-ɿ7V&1O2gJ?y7^V\[bl^.q-#^1#>8E[@\MWzYe?oqKML…ƝӀ:\ձ5UL6{xG"-H :IcjBmH[Xfئ$Cz=6U'uTRcP%]f ,CKCKdӺBѡeAqwQΚICIed G}`)ZIJYVUqh/b@FĹ W2z2P7bMj.jҠG 22'g&Iⲩ%0$2%rYQLA.^ [SҨrT5G57zQbq~W*/#>Qob/b p"/>2T+X:1Y Aǃj. GWbXi6 z%{iBb"yud Ni3Քj/Lh^Ԗd_4Rx m~QX iN-1'ѐe~Zbwv}Ni$c|p^ⵄ}ߖ^w$Bc].̋G{m-/ľ`?WF6f+:GvcNOO;{ YB /38 9ʂܸ5HrCPҟFxCmݾ%Y ٢}aiS i4vVݒUQURc7k6Usx۷(6'n[5Lb)NK$BbپQYdyM i^S'4#Z:۝_8X9p3ݿO:_g2Hǒn1xsIZh% 0I|IL= ՛afH˼9ABen #g;}Ve~RNcLCbqb TL/w#jRor37=;u a=M vG37Z0g8 +[|,g;"LD HeҰKp g@w`[k'KrW/_q)XX %H ԛjv %vFc{2[" inYVP:'J12Zai /|a߇|J6mEk3}W$ &ܭ1$o쾐lͿ=WWj:- J&'@IVw\:fWب~ +gwrC i-tǙQY}[ࡧ*~[V9+{fQdXR%A_t~,,LI3%9Cƚ9~T䂄-nBw34vڊZ~H &p HݷrAV8'@ JG"BZb_/DMG ͉; P64ו)B<AtkTAl)@'3},\gyV:1r=6^BqKٷ%KZf É`N<+q$HLɕ抰 i* Bc{MY|[ 6' 6[x||Xlq5+ДS`@ꯜ(3љ e$t|&}Fv`gKYVX#K0>97KOs}Ywi WɀZ5;ug~wwۉA(+/N z?IY@ h!_ ;sɾKra>@?FLLC$YT+녩+TWނL|7"3 ȁdr#WSUH8.Tu>.4Jٜ#u'ZPRyw)YPg+v_wuSӐ+"fӊLi#E1XfU P +~eF|IT'^4GÃ2þɫlQM:o TR;j>7aoB/s` D%c͠m3y'LvJgV5k뗩%}/N[SoOuhbYhV6Fu ΁ e+\|Si[ .g3ڏsމ1і 7ari '@PgeV"p5 s2aKH3 61ACg{-svu$e*Z~#6ǸtD#ev:E:،:l8Xz9< kܮU4x@TJ-rt`GbᑪᑆKVz#a,FKpCP`U{.X, ݹ,!F9nߦM_7ǡ[?HwR]`bk'eN7tAD-1YM _qm<&yT*fb1>m=, N> ! H2V15!Fq4E ( QZ64pq8Lsb+"ےw\k{*!dr HS[1[݉$o600w|rC݁24 Yd=R9"]R'F 7'ƈJ˄ۀ{`wxiVU(GٛoߛT8Cz6UO"0p'!2m$Ět11LuG8je_iĖ-#vBL k//=$憔=Il`M}_03)ݪYS25:< ƟkRrW2w]h"8Y(`oa?Щ%Xd8:4ޙ -2o`͗2B/mLwGMs?rWJqxyAl *!SmڸdrP*S=-\uiY+wi!ڋԲJBV-ΜD2=% ҏ!uۏX]E?+n-aK^ P S u(" /QoK E}fQFٮk 15"(2@N˸-?&O8i<9*y/Dg݁ sM GE` 6x|LtBWkZgp?xfOa*M!A֎ތCdSϤޝǙ<̦Shz71\$+5DŽZɭx,KBȤgk@LOWH,]C j[%I=_z S٥!:(IGĭ^>݄Myf7Mnh,uƑ96z%|Yٿ* i}t6(UU=C\ aNx*YHq,#9 vua 5ΐM5wq|֘O< Opj`xS&[k LS}jSۃ P ;JO=`}9~P@((Ut bzr!-:V.- 񴚞;002 LGduHo j 3`Dn&[cY>0Ҝ;O 4StbUX1(EX:l[i-+`2 Mo)kdr1SkPF@:(fKI#ylu a \'ps|܆]i̳-FAu|*Ҍ8w/2TR%CV8<+YI$G\ Cs^NfբP lxVqC )#mCysO% H`]#M{5ʴH9Y!9v(1S qݬWX;PC( ϟۉ: RVʜ>L`)ۆ! p\B%w TZnv7ltURo 6cu_MhYαVGQ,:d;Ƨ&#ymCݰY8}Gq'6LCPOJ|&q P@ྃH`d7Y?Zgeåo=)C aB:O'A+.~o8QRy-f=>{^,n={'u-uFoe,# %}wj24[כGqFC"[x+ X)~ a4w v{I>W ( cUvDf' K٢+.oTRT"M?kٍX/[jKe =_oM%(prX7]wE׬(?tj몝w&@] z~tX5P-/  B/q6[FdZGLhX KRZpˆSUk@&TBn q5$P E,Bf+϶*:NWbj/0Fk<#DKw,i]!"r0L{;:_1%/Iu_ EĔs> L -Nf}\%|,5OCmǥS9,Q_aTdPkRC \u#gw6 dz؛>ֱ펕HL}`a^_(?AjI~lA&Ѫ@7{5~hpn!-k~V:_6.XrX穥7X 5hjt̽-'+RuxGC(|L.:/[pN͂Њ:b$e,[kX(#{^COp3Ǩ370]4&'UNVq/T*k)رulY EG\,! .;Td:IS~_ u-h\;#{!idF;` dzO[uE0Jz)Q6>`裔Rj4 wp}xV=UlF/Dc5a-V?st&0ڣԆ2F4xZ5>"ݢxli4.*BMF}_Z3t;ST@ُu]P:0yCfn5y)[Ť`7d-H^a/70=Iir6atDЕ"~3S:Kյ/ȜgS:QXBqN>`]6N Qaݴ%qb#r|f3Ď+}m;L|x?(! C`B ]g"bB7C |tC&pdUn' 'jd~d@zY?(s9`C-\3|iAXLi|+³zab )kἇaӷše[S^ՠ2f~4m_sYX A-5WH7U\4;A汅s-$_hˡڙ5@З{&N;f~ r$Fщ rÐgUAYr'qcMnjD9/4P y^tM$L^H,FIn"Vre>܂>Y7u ՚lw{# tW)MzZTHq *trLٖN d>"Spױ~Mzte1q8UA)Հ †S!-zxdH`?ͬ44Za N;*OqIQʴlV[dW<{ot#>+rDŽ88mHeB|BkY͙s%ƛ0E H֑VPt`!k:jW/4֫ 77;=w0}bLM+'yP_EƵ/eBAt,Z DFyze$v@*&bmfz{.ϲ6xo;٫WzR $"6>.~Bp=χĽ.g8Zw;ak~-8hE@Cs4b*7" hPb|XmlPJbRCFOfeWR 6߆Y#u'oanxeiq t}IFs-0v |}P=o!hu "@=1Mek8ׯ,ۍvza^JY? WR[k{pkɩW#R[e7:/o@ѱT9J@3ʙct&D!&2\H.# C췔+U_(PgW,^gyaS)MxqVY|;S48Pk<`\Sw9&E9r .q:=v"6qcX+qP0=}!ĽSى+}7-򞹜oJjq?0;77Y$ F(a.6C}0!\oܮ _o~~b9`A1/.XƃvC84aͭkk̋{w81cCЁXx@f5K`e,Cw6t)Z9f3k\z="]PHPqd3MZ }D:4zHzNj'/ƫƤ,ٜ)-3wsf,kx7C򦽗;%>\WԖ-E'r ;^qGL,iWX#d pnr}{4-7Cd GmzԐ66SA )YbDZ4͛H,lPZ˦.Nj: T#U~8ަ /7Bk [鋠X#nNH^T9n"ĨG^-WĄN;q#}7c8Z.f0>SP$PY՜J\InMvIv5R2,ٛ+7\ iqL9KRh` [F A͟ s&EXϡ[=#6O=CkW4H d'cgix95t;*`w$MX|PNyی,>6lֱ׵n #o"iL^Jx db#U܍] Ao$łGZ,{her]XQ=njhw~D!*yv^$!CSjvcF3.$nIرҡW}RBZ0-!"Rz<S02ozs:o3iV#,8{}n㓒nJ"٩/DeZI@ T" O؄[3#R'K{H 95 iM_`"ʠkcYOaNV OQ!C nHyEdG|1O빷xHlp1GH՛+lC$NCzPS΋!bzBvu0a޲pT9hk|><$q?>hgjK謠?_I%c i J )qAo_X|}> ȥa =Ym|"%6c%L A`]WÐR.Ç >M\*xAzeCٰ->8m9{e$ cƙց[Ǭ{•.4 9?d; (z 7qRdFKȾSMcuĐ?5z / f+Xzk*sA*P.dYi$(f0\mHLLWIgoɡ #PO -Dq%3a>dϑ Cijj=$fKpP"|QL"lbEQ]˙\Q~ IHN3:UG‚oD6iAH N~b?=aNhbȜ执I*[DЅOuWr<Í (6.2ccQިh)֡P#,?:PrAbh>N]Kcq@;Lb)>.}%YrJ6FG!g/@~V?S&"ygSij፤׵ߔ{jjVdPIcVt7 q9g JbY`xO{/%]mUOXo$0{OQ8S#R 9_^o'$C:SPQ˓B=xl^%ಀb/(;mq6Egv~;G:)75<|A4 |n!%4QIL: ;ghm·owfxܥڴ[mEirtD nroN}رu:Gj=#H#p+l! |M"Tls 9& n-;kz=AXd"U [5/33_z%|! Ύw+{OU%!:vm(rBao-K ?Bf׆2 85 kl=&[# ܤh<6pQ"戂glVB/K7 Bo֊_٢ُ0 Zud^](XAY`#*Tod%?Z"i oE&Zte٫=Ȭn uQ^'0]b?kƂn b9#}ؙun´Xۡ@T/F N)y.+\!yAzVڣ&g15\1Eʷ`rDW\$蒳x0 sӏSLyιgBSS{5-Wv:0zdc `Հ'ΊRYibl-9#8:nJg.m HDj6P NT,執Sđza3iz5fMKѭ);&*>UAUC/ AƔEf:hƩ.]Cى~wDTؗe&v! #[{s? f{+ku^L5r%3C]rm+5W) IlC ,z<lyw [OJD֔[!w?ͽqo~+3hHxr{zcz ?B9͘uI_6};_EX/tï8.E'?VԆF"l|A%;oS(zkA)1FGr\5.O=W?UC?F_oMɈmuW:smjXZ5އەx8N33N2/4ZJuZvcFcP]k!tm3O84^. {^MzX֬:-O@/LM膒Atp" K:YzMc؉F 0_Y</G*uvA*^*!W;6!HaR^|s\BMz1V;W$&)^Ir# Ph)-xI[leћVFȑ z9"T:]k>_PqBEc# _@(>SGrlUV(4^kj+ BL]J^K {Le`8h+׽ET52O]gjXc9\^#EU b9ce:tRq%yq̪2VPpS$A1t@&0ܡ߅ Yƚ"XmDS˛F=Y%jM<p?α,JnLJ0 #9Z>2@U3# Bsc.țC;EHt`b ]3  rf٘CK:ZRfi0jtfrf5&N7 ܆P/h|9ssv >AHPEbSyD4k =vLphQq ׅ6!yB i11w6mX9=ilD.{]TTρ,JIԷpEPtؙ }ZIpζ1Y,{>cƽ]QLuͮhIQ+&3#JN$S+E+X >"(r $qX"Ѥh*Pb81'C'fTS E u߾0'Dpp)ssљuAZ,K;_S)VSox!xD׀'%P~.]#seo lڦRԻQ%;^ UH'oD\ 5zSٚeX 2IT甜G!`VFFBy>"fi=(3~l+ޏ'Lxn l3327-+zOrkC&`o;g-N.<&ZYCf/vdqyׂ]\~뼣r/{= $}SCWDL6I!^s.JT#8Ijk:s Cx+ܨ~>D6 B p"mu_nki%?۱bPٓzOdkW1/!d+1EA߁![ף:{j104LhjwJxɽ{PcTJ3}2@cvݹ<98/HLaE _J Wd[b!;zQexWq-r3T[Gϵhx*Ƃ1GYhBӗ> @F0C*&mWYېmP!1=^!m߸L n2ǏavQyLj{!~aS1kʰ4Vbmy"|VyZYS Wgf(%|AJbP~ U\j6pFlbIKJdbe񰻺r 9ү|~#?W^~%@AP P:Ȇ&,b(f':+>O^s^#lYxy5'U&W9FM*T6OdwѕoPy^ϵn(w41Bp; AlB5qxn B"zjW諒A4%D*x+w!#ްiFW`jC!>6p%ĶnKI۽M3ѴM!0o !Lwh(ݕn)[Jo?yc٢<1X9P^:6lċqϰך׹Gڴp7E,(оI#!7&nE:hf9T 7O_ݳYy>~LB>mUͿ5SЕ`7dJ.<=<݆ 4h6wM\HE Y~iLB0Sb֡e+UW948X5DͣXp{^|#7M:W7C:su^c:P'~?A-j?!quTAU nPwp@PO#9CbM fE+\Ƨ޶ݷhn,` nvvw LȗA=oD$@ =esbwŐ/b jߤ5D 1+4`n>М7[wA]w8RU?)c XU9Y]nscU@qv?jrdk^bp@b~(F$=+ XaXsx2Nh1s?%$ !=34`[UͻI[,8,J ΃Fw~[0i!iŠfU6ɣ!]S胅ER OS_ *[7 _q&}*g3ʌJǻ wĀgԯ(9Qt`\TTڢ,[:p%\p^Q [ŕ~Ex b3Frc 2(@+BuB@Hۏ $6 Jlmi(2:\OՀf6DUs' ޶:yREkV/3:+?4Oj%>YlicsZH2 8M˶&lc^ܪе,#n[ 6]2=toeQ}%}b sF9~k}j  ݉߯/d[QPI?9=YcGEa7U[tzig@ .X\#"i&FsX`Q.k;} YC^00"M^4D2\OKג{Y![5TI$?P(س'm\d TlhRHR@.K\I uLOY. WhWχبMk:x"C1BjEkϡӯ6ꋢP\iў<.y[9w ltQ/Oy*G,_@ӯB3@(coҎ4fG7͗;Wmc WMt榊ukSxG[!զXcĖugzBlOq|CvfF_G\Po9jDiiOAWtٍY+p%T ZA|8TuLmp==nf}.;x;{!FCBDqqBJg8Y":\6kkkр8#4į&Nta_yv^ 7H>"p(3_RXb`-^ѵg~ȳBQhP Owmrw[RDX<N!~o$G'M`AN[KS~D mD͠wݯ~-ײZ?^J΋fڗr$ڒ<}vh`s$ p5ā`u18Y7K4crodž[&Km[m]FڿZG`y͊Zs7r٘ê7_ϼGŌjjoG-rȭ+L|ؔ/ĔNA*~H)fKv C Y(܀"Pߡ?6gS}VI܎'6J49M(zb@ER89SREl E #:[EAN\%]_GwyrnpbI(Nvx.4judi5,=i@Re/AxuDdQg_= #탘i)u/T= Xnm0|6HGsF voL!1"u훂{:^M)ܽKpjϰ=(=!gCϻ% 7p|0_&'P3L qkY1:ҫ2QH2d>[%]7Vz+l pgh LJF{ONJDT#t83$蝸 xQp?Am6v59ُ41W/YsaXYT2ͱTg8IjK)%GS,եb:Y@_˭gs551;_?>3ƃ*)eU!UQ"-Cus23GI{D.\~=yY,M 61\9m n?v:j*E Rbb7X]ۨ  |LԔD[ΟW{.)'zrbK\!c2ӗ ?𝌑rMoA)8缃\@@L&I3: O7& ©ǵ!*;˨VEw#JZK)!@9 Y~ -P1U7ai)>oj*ɻ}Nv7 ֛1mLEj-]ed} I<0 {1U;E(.]n^:RdpUL1/B?K$I3v|%ZiV"T7Nvn69fIbfWlax;1:<5 IPధnmZ:Łs_$1,vH9~}_޹wht0e;A%%BOSoer@ R>T]qڋ"ϴ X"譏{#*_o`ATޗ'^K_ƅ4v,YG<XZXv,O8O0?0;+eeLƿD6Ex p ^gARa''.1æ 6 h8'Y#ɱ[* ׁ98+'/[sL^nӼܫiaR]~*Ç<̹]<9zq.!q҈57yKQ;f"l#ͪd٦\D(ƴ"[ 髨lc&l/k}4F"UlO:8n ѼuPMJoܯ{>kê C+Odn0ԠpFXf`c!"9z%Ffbhw&jЙ>hܶW.3󽂤}B@z(MS+Zm4/8Ͼd$_@yS:JBKOBuOE^ N P##/ƻn`K ,LYi?SY!ƇWgm][}\G Rj9?n6?Ya=StQƁyVMO[Wm髹L@Ё71@9$LN8r*/Zk{ d 6:MK7>連ŎY(t 6K/vCy/L/+XYuŮ7aNP3'\iTՆL;Ǻ3sUJ~6X+3czxRX'{@{󫹰g^MFc(hH (2H,i<hݡe*+9Xı u^zۅSe5;ub&u͕qv;"+]xF!LV#f2y)2珦 VZ73=c y|Q?z09놧0eDuPo2ڊ9k㑢T+`! tS"2pV\n|֊?VDFY 5`HYEGz<:oX2w8eI1̈j UOQX~_0)'&ϸU "\yg\I >]Tƌ6?c'GIݺ!MJs8$Xu!.8RC>̐f)y>ozqJ"ϜgtlY@לJ̐U 4DH7BJ_al߹A[NPDCbTek(/B"(*;=<_00G&3K }[h5j!ȽsGɀ#u֚4ZcS%־9 Ұ0N;U JIکG/A0H&:|I6.+ݹ76Iu{Qt~yu/`&1VxH y}m5~Cg%ܠ(2]?RL1Ky0Uk&VTUT!YuVW#Zh&S"*g )>yb[(t9 xꤩa7+RHh"[Cnom;+p,-1XirЏ4؀Ewd""t*q|R]: DH TT IgYPZ1T@1Xxq-入6i]F'ڛ,|.l։0bp~65m%r|R(38wLr|m)>uXH %;_}DKTsBׇC Cjr. ё~!HrZ;H?jzZe06d%*]3tꥯn(1TLե!,b Bc"JUwگjN"`p;@>їFr} ږ]nNsH 4 Ͳ-*_4bm)lp 4n=y8 {5T{6^E+n;'ٛyܸȸ@X,x%kf7z9 dqҕc,IΛ2crblLc AM]}lbEE|OWntJM8̪z=ɽ(] -'Ťcql58*P6 0G }v^'aJs|&ت)+=F\B <7m8r[ &2kcN#FS5`Hzu+=EIQ^J۬hr)H>8-][$AM U[dphτ5)ח2jL=32=BУtJYL[gP6wT0%]t 4m Ujd uo.*@Oi@(TP~JbiBH(&oxH'*.zjDbUyl7}38^ǚ{W ~yC/܏c;޽[#ӂh4T1T%RpNhUK`*ZD}9{, TF.6SN`"h'acbļ5њXURөz]X(`:U>Qh!7Яӕʅ& Ȟ2Mw ڪ[T3rۣIauh|tdz*h]C˕xW{'Ö6+F& cu4EtfL࣒e~ ⺅Y`1'][|Ԁ㯘]z.y֢w$Mca牲4~6p01*&9\*) Dy`Tq>\WZF:rYnh(ƥ-;2VƲg+E.H:Gu((=E;goҶ kGN2"Ƹ|VcFh J@:nџ t1rAU"+>I(O, 5%f- .zJr%`4 FsLu@ m]Uʜ:+3f*zXbG!9ekx1X^o?T !UdXzwV}@2Qi1HE#N WI&kźvaܜ\ oAm=]ΉT'#<4#f9vESF<;rsie^4Js}኷|l"9ȧ0ӂࠂ'C^IŴVdnr% ڒJWn}B(GI8,ī&iCenVfvt1Ǥ>S y50c XހtS 9g#,XipBse4R*`$P HSG'n><Ҡܿ8-nKӿ米cfs|ɧ.ݛg5Xg3} $bۀרJPٲ ר퇳r@kZߐŢgA }yv+9ZEmB8%īZ`R0Z00a%bylDJϒ[ncGgASo @`¿Lxw|V-e8p O50Z3'0ohQB~3~< ,(x4wrGnm7;wJ2px+C1ݎRgt 3%$0\ԩCVeFpF<(c仲UO-c*,ۤý@xr_aNZU33?Or<(Xq8ʗ;C>X tw cؑ{_{XҴ?~=&M.zpk:n5 ~oG4Ĺ︘Og싴py"͌@`[W=ihA\EVA@0PLNr루Eav-AL@+򹮏CTi4", on&o ǩ. j ZvtGFrWQ.3Y605B`lMdz"ʒԌ)dL,glYѥiop(*[ ԈAn8wGM-4=eX(tFJ8 VxWˌ,<}/=U 0X딚־f,)Wb;iw%:6oǫ/qQS7,D(>]ƹ)k(fU)xlS-<F\ٗ h E0?aK9s+!1A[-\g0%A!q jg]S6oFB[e; ēZ>m{5s/SPVho?[U@!udR96C>_R@lT)`>,Kk' }k@{p#)u_nx ˴~2l^D"Pp.T{ ;?Xg@ZMssGcῤ6AI `O*8!>ɣJ}Q ]N'Nz&haum讫"m A-v3X-MŢj~&Eb)DIa.209H)н=%gQIQk)Ot LN+6+rŮtDY 6 ݂&TDY[]L[ʍI q>W}vC$l*CA&5bw9&b՗C˙D2ڐfb֊0H/8 dnk9 {)g9BRUc>Y-;vEzN ςyMfdXE~>ً. &;%;P븜\_#]kgz>Z!xw;5hx7.'&gv]9 sYe5K9;8Q^.QiWj5>iM6?3! SuP8bOQ+8 zgpPK ^X ~.tEZ*P@(q|0O`cemuLC_UULr$ Cmb[}y# ϥL*"Xӟo .l~TPyt]Wƀ^3Od5{ϙu4[i9C{^B.8b1K'k=^s|5|97;r]QW䰯|IYޖ`j⩭[tϟ*|X럣 rǘUKj!kiš2(Ŵ#8neoɚr9zֿ4]'#-b3r40Ut2i#E[yoՠ8{񥴼dJXи4Y`4vT6ұkhkD!ZCL޶k n H(%AB? N1 ̕A"8Oqm?@˴T|HGIŗk>5~H]KǴeП*E <4fٵ;Xj1`Ho \VoJͬ< %p`R8vyp_b M΃&Zc! iRR4U[|n>z&("HľrDw2oI;881'Õ6`:I,~-Jqw!XM|y-?'/? NT҇Y%Q;fFOO^3]#wӸ뇳,}UIN? /{&aVм#܍8G dݩݧ !EgжC %bzϛ\QN" N+w}GZ@wP_ 2M0i-}1i]m$YF]6c]D+=^nn{(}8OZT0@j7!eʹwy* mIȪ>^~)(&D⟲DWMw٧v~E ]qz_8/k<[}Мh$bT&i32FN5Uq99Gb(U6|8ΟkS`RTX)lx= øT\ɫRBCOp1z$eqJƃ%V;RbQvi 䜡 bnyS\i }\S̓2^vXK.oo&/C!$Yj KҔ9C.N9c?}’f=.Ջմ),ӁrK4҂>;ǾsM2$>\Z B*[DaTʶ=6Mf`'AҀ*B*wBYD;6I]PY ȯՎ&gxձ%h9)}/*IA!m%m8t\=s'u)qSlj?9$?.ӫldo]x_|8U s,69j {'Ħ1c'5U^Lͩu&lnr鴧B[X=|8 &F zT4 )P<ҰZ8ZB-|5X>=E{em>_.wλaSNUHgCx~vQLY Fj$]0 u3 Ww5BY#F>{czN\FP<\%ƸFo*El<%Q'T1_t>e(J^ǀМbn=T2OAsoIy'w>r5rh_]'922/ݏ0{@&YF{QgӋ}Uc9B>JwPf܏ Ǟ򎱼v9x7fjA>A#kp˰E jw:&~zrP=DuX/*lyqѨRV8HGհ(V u]1FDf7p,iXw.Xǟ Z %Xe{2DnPK4hao=kk,E@2¼5(uäC RI$AR!pdYcH?R \}ٳFc=mӇՊy-SPu0X* >8.0SwQPs8Y݋q U NRdwHyP$[8:Rs>ʽd6lE*R8;Hmy>( 0fȶ1cYwgi5)G>.!jgC'8m[Ev^  ׄJ1! ;%&:7# ~fo g0 KlED]u=;v_^C[_=AnfR42&6ɜJnH.sb}vNCIH6+# Wqī*I$l ,$ǫ#B` feH"繽ѧ>9>zJCJCo"Pӳ5 1cytQ x[!єNNvwviֳ_c]u/ [u.@7boќޔCf-Z>Oqn\ӡwWR5+$ a 44+K]z J参5sѫWn gdD*d8lgȝhpw`hԛ*Gު`٪CƝp1-.?ͪ/ՂXv8.cqyЇ$TeQNIt:&C<7Y?3=_ϢU&ߡPEL!&_?/TJ=oƆ )F{oF!`l{D[)P",&TbJ<M|[E7s}GxҰЌSbJ;)'Nbo&CCԞm{v"Ь|Yux*$Z,ܪ|[rv#m]J}3p-@v@Fq lha%{ˆz- iN^n:í Co7hr AKOn2S5n!w%UpkHG(& VW5COJBGlR3͕4H|m \RY˳^'ŗkRIyvw=_<[Aq.X *Ta·!AS|C+tA2TErE΄m`9P1b)]tcL9>r^D&rnXVEDUsf+p+\匯zJ(9ӟ^#$Hc&G0()"Љ FŸs9Cd -|EFהG2 w|6C_Dn_d6|.Ɖ5Tu I  BP n760*ܹ-|cS>Ÿz:_H2Q}EG #_QCWmX+nlRi C˚bF–ҲI>Mǽqq[Qqmᇨ rg( *z&Vip/nhiqA& HJNy̌Lh@Y-VGAD {Yoމ$>e> :ڵ4S_ sw4 Y72ðO9(DDfOP+ޝ 1Cc-v@A F$9qai[οe/=fDxt Wcw7l17^Vi>4%h$mUàɲs#ƪg7G.\#2Q64^g\>;`wPk|=|OkܕOޯlp) 6MY"ƊdR-1ASt|%0ߚ;4i~~R DVw,2䣞DHвLŴpL_6=(ׄ-!֎l:cPGBG/om-NCZ ^$蟱}C-X@jE욫TY|f,UX,׫M]IX|. "kiǭ}Ua}#|G[#^40c86WɦQfh8v_ƀFn`9V{a]qnI%*,u< 輻rχ'ǻI' Vt{ٍbq&e얄 ,!aã.kɟþ+h-l 6u]L3۞ 0׹$Q?%"D{p_ra9|w O6T趠tmE&Yc;snۊhq_hgSU܈d{p{Fg4nz,Qʂ9RxC=X"]d*,0v0-7@l\k:¶fD=KKo3 l5rGވ%>hGԬ8Է&%5᱇Ll=vX{G(t%-Z¢J_K-u!ihHN >KCT5hj;~'8V E?q<כi{wgZy*,9}Xv Nc$Dz^@aމ5++qif)sP&faS0m/uB܃y5dt_ ̉!@(lqJTqK8]0VkiBiFrM_0ww{Oq|fØl.r>P˭JZDfVYݎBS e ڜ>#X$!t[i3w. hΐ^)PT Κ᰾ư ^sVpY %24o+M_9)Im,Eh| kbjU!ƉH4?oj>j\X%9]HMvhϋo81\#\1'Ԥ| , -)NZFR7$sS]{=Ul5ȳ-e{^E{!sShiNhUQC,pKc"nf#~ةϡƧO '.lx)֌5>л7zܤm"۪*v*ro4~x[44#w&e4o@iUmf{}-ĖDV&r5U8 7KOuƎ|.`<0d#To{)`h:1|;ڵWQY 6jv#O9s9ew>ʡ U }j hyca>ەJ$ͤŭj}pn@2oÑRCfQǫrp\+yY`B ?yт;Ask6#1^Qݸ e(m7%9oΘ3:XZa{s861xSJvp F:d N^? V:/8Bd@k!GO(FݦYtA-%*Gq(4-76s`aoh()W4XAř/R(&XR~CmJ`N#2)]bƃg[qxfXS7*h7̾K̒A dm }OL@6oR iPJ}^b3할f~<X42,:ȶnݥ'V)gkIԶy4AiD4 )P S\WjEJ=GO_ ι[РǎB|0ֳTKo\nuNĚޟG>~ڢ^Wl/^'0%Fƙ{P*mp(#d-Ģ!;S nf> M~WoJi D.LNnPSKrfz(l(21f!H ؟IGov]ojFZUXnj>B}9+#CeQx֖n2 p>e *zW+%800:}R8 .~ѳ_&k^V,$ԡq0~oeFġG'K /Q늁"9zAWNxOzZtKHpxSA"jUp )@.-_7uQ=*<%8`,ĥƿ;&ޫ0gMg?׮!wlV9u7[)C$h娘]L:c@ h="uQYwC7lةz:?RAlG9DUѤ觠!ȦuϏ_P!-U"߳| ىU!TsW`sJN9YPjrPj? pOS 8x %@Va]9+xXX%ZLɧ<7mב5>{PN \nb;=77P Ǟ$VUq-Y@Zv\XM^DF^8[5`ϟ bDľsB?4)6~O`Ů1`c~{)yCkdXCtH/ qREU N0.PӨeb$ܶ]lut <.(-%2$ԻYVJg/[6y_e': TTI{xPe*P_(k#N _Ɓ#i ~1kW;T98P4eij~kkj@}*"xbJ gPx_ 8$-*8({!knGAQ{S(g/&͹9z|f#;Z'ѱe#Ak](M;;No+r|@e RTύ#B}D7J>4G&èb2/[]V]VjurߪOtkE". 󐯎֕:`7|k0'S#t$۷sh_ޛk)͎Y*KѺ0ڶ\m0h P4`7Cyf8"MuЁj.[L]˳ 5ȼ VBJ}OL7*RX@;y6"L!-n!27b:g-0g/a=p2"Ϙ]kzxy&C7Lҁ_){qF =/p"͑0fm=HDz)MVML *+cKW7aO Рέc!oR(&sQu^WcqjgNoJnʟЊ}ύʼnCx3YBiQ[aQ-[`DfdIGJGzZGiLJ }vL;0=M8Br=;Utm{FKJ/RU'INr!0:4l|1-Va0b+%7 80 vI5qa F#. %{xZXo>(b#),\$Vzi w٤;a(eF?|Jc/N!KdmS"|)~s~0^0mo-0o@nXHM(2wmQ =yh~!"GJ?IJUҙַo(D[ Mf}?`4d4WnP8n#E畒I|ݷ"dƋoE@҅rU`Jb=ZR rڜZȥUm+EYjZSTV.sGGӍpGΣj'K儭"tY;oP3CiOn+QLrn#~[G0G綳&=0"+t6m,% }c. BXxpF˿9Rq%`CHM_QRs{IO\}?17`j:ʩdGkVppF@.68{ I}~nałZL'^LV" i5­ձ4d?VzZ,⡚Rtp$f~l,5թõsظ$OI8*Ѽ%CwAibJlbpl>l%/hf]{bCIYo{&CӒ}&~:3 v8iÈz\_ D"}Hc+mczn+ TW?TL 'uC(^P:,%s0 vY,r?:p >v}&ɫp *Dd5߅so)vGtg7x+U~nIءZmIf #&l^Rtǣ0@ UۉɅ5O34[7r^ޱ1283^&S*!`UK޴;83)ٻp^M}-TSl.ɛ ,5aoz_t߳hJ4Y8M tRY9ÏHϓD_Plr h#V]>|4\ފ^W ~9 ;(zEu[PZ#AތAut)NYfM q?]7rb~TJ-Nh3X #vGfgvah#~qsL0Z_xnfh^tw W?0+7JCs=к#|iy1屽'hf?]8{S%+$`TՋ G-—r,fQj{rLKW!uKi7oz-}JaJo{,~X2]{q@xy+({n?zo6F<ʆ2ҬɍL|nhJQh[odEEzP6m:dWH 1p5>@7QB:]1E!X|Oi * C 4V t.iyK!a^֝6;X@Ci4gJ j95}EJ\o-Kjv+}*կ?E8 >,ņ_}äJ PDhEՉ gq(͢M4UTu 8= xqI00jyҒ#9|‘nA)ё ؞۷ê&XƕןSڞ8Ԋn+3fzk+Fg殒N5A\(W(<O n+m]~7??n&t5=Z(3H,s?QZqyղ5ƞb3?pqhy虼9*CZQ{e̅9U vD4*$#_OXJM`uDݼ]Q$ge۬Vy7- Ѱr36VwG.ŝ -5_˘1cvU轲u$kmC2gGl}aC*ˣ]Ӟ@ۚv%g4Ang3 u"ӤоULR3X1 %C:ڒh`@/AFrlP0#~T#wRW:HZ_vkP?.'e2[kL* p?JPOi41\?f &%,^4lM,g`joٗ|Ii8 u]˕7;@$ȁ!qB8h ],ڦfTU'fjVp ΤsEHp8=':b8 تV54@xX=^@Zb(< ILͨ`{l"6N4H 59VD2lPjlS"y"yOwI,pM|Fmz_N+<(B8헚?`FQ% VnM͡0&^!lN4}̐8(lm;b: pߚY¾hmA! eDh>a`ַlwp7xFs"6;Ue}_ f;`ԙr7vǍ+$G<P>K ukB?Ӊb#ح@<LgTknE_y\ ci֨%3EWzfY ZcD7/jt#օ(I*D&8+ډ6_lľy˫"O{T͝Ow'>ҍC)eLզTRNma5br\ ӏ{) qǨrQy{asʎoF-<ٙcD镇4(CM(CnѣBiJhOA`\w2x;YL3(߈{NWYBcR N*JZMb6Đ8elW7@@={sqN ?۴@ su{vcJ_RlK@+8Bu U`K\k,,*ڎxO}ͺn?9s^?i Rb٦x,g?=aZiwnS/t HYEЏb- =8a:)D^dq퍦?'3A?_A{%pr7KjqqvWޏJ+P9n3[0En%6]JƏtLq]›~+U" ,Xt{]-|Dte%!wZSw7}"h'{Ӵ$gMBKOP)Nh0_UU"X"(?ufq~)!\L Rb>F7X3|A/TOU }5GgQț.%!зF/hwUq~W^rMhD hlq.&/+,103cUڲ2h@!.pϓPo lu!,`_n $MId -~=pWpaI)AG> Y,^[wxfS7Y!NbxTӁisz*`qС6?2 @xdЙ_&Z $hC+XtLE(\Yyv}$s0e"sCFYSg8HtK*U¦jPwr+CRK B_o߾, |rţ-{6n2dخIZiR)Au+26PwF8/km@ !{%A@|fMvX !:KeNA24l8亮O.ѱ˂AMn etbo%wrhTqgnT=OLjU+)G@<2[r=e  FA?0ԓY͉q7]֪7Xv}ɍ3FNa:F]|-mtZںX}F^jޞyLWdV$/p0VHӀnqKWj' kv~6P+ =ޫt,R72yz- PNhEyhi# hvg6~] QgN %OH\ޯ/%:r 3rQBA D^+XƉ{q!W'xUŃ#9bc Or׵8I'' vf;>,K% =5=Vի//pfd=8ey-$EuŁ-# dqE*5͆EQP L0` 籘F&rb^Rm*IW-PIU2'@?%O|(8M0X|S>5g.~UL֪ >6 O2H g!ke7QcaT-s^ ِw 4o ]#o<P%2i_,qPWnwA۝HlX7HWN0n0a•>~3o[fP؄&-;ˉ.0~pE<+5 SPd?0Hx[1Ze>TY:#[.X)c4)s)@AGbrΒ2N }J F8s^V]ڢ3$y)=:XbQXBwz[cJ㵊n`s &QY¤r`.W;G Un]3!ӽ4*eYX8o &E[}dl$= ֍L&0QMQh㶦k+x#6TF7 vD=Vаdu4λנ{+nZT/e#ɑg2{ c'h|GʼG6SDM暀&SbJV!ʫ7 "֒rShv w&|nr+]Nq, &{JIfm|4rݨG>>׆ ppAphF`$fТu ,(e^'e0gpј;5r5^!(sm} o/{ yPiHkM|tg 3۵51&twC>`dp@RC>gn|$I8s>i47&ۈ/ 1vrRU~= #Vu" R^ 0Lh2uv n \t-;}Ja?(B-+u cP)@^2aC1G{&eZt?\%sXf]8HWɚI  M"k--csl[i'963OIƁ?('XG0YѭO|b+ Ƌwn<l` TuxSZ{0=:$y7)bi0ھ@ū[] ّD7|׸ k7t`񷃜f~א.Kٕ2>it<>b5U:: -i;Nl_P$<8n=8ιj(HےZ޶J[;S&[Ruם4.Dxw-ٮ*3[FGѴBf5$cI##VKQHa1G,"g88iN@xNg\㤿C!QJ,-t |&^xIfA4Hs(}e/G+;S{5vSrJxsdªDv _Jm,йMuG½ꊭ'i^2KJKqazo}X S&B0ʋB-Vs܆l gp7F9l5#o豼cl\ $ۀY ZyPD5I F}[5g OٰbpT5'`7L5= aҩO>sD%{bbW'K")3:IZ- ۻRbZGh5ӀYhH)zHa.W8(u2_neb >7ʩ4S ªwRR־[w]6tw=IyűIlf>2P_pHO |2,+,ɻ1.8x(+S-Mߗ'#79N<`$t*C%bqZ”LSXX&Vǰ&?HG+ 1+S}[y q770-OD\ z4&F^Iaå`kPca0NٙIp ` ?c|ACKƋh$Y tcݨٰnRZu&0󋒱6׆\ _V/j5cL&j`ۑ"{:dYAr]b&9 f묰_?x.]F˘k6QsKeLҧÓ c^4n7>A達%WX;(?5ޖ| ~9 la "ap,Ø<$#g|C8@Le6]DѢU Zm2d$ @Q5m>Gx 05ps`(F#}%j!'s Qǽ'wf-bS{^3 Rv.6=ʓD/6!03m%RA4}#fpMrRH:e(zx*e ш.r z艶&. J>).yw¼Q}6 8h/2W{%oo- "M%H͓GNKȯ8׶#Ǡ sEC;S-~4rUʘPߘGsʨ5svgJlO0V1 &O^hϼbɋ8MuK+HG3k4,g}:WgMU\ln!6 :'FPuI\ ܽ@a}!(^hJ7RgOOںHvCFyWkŌ n& zċ^zюR' %$W7PO[MdyBGR_aUjz, f„;CajcY4}'! vGt`H+rR_I*, BjJUWQՃyWw j2[JcIxk![nXEG͏mGe!.xZ6o{K&薁}ނ(sZ5fQy75aS]2("K5.0Ĺ*Sc|ko^ fRbC.% :Sݘ˱u+!bfFM`+j] @q!eqۮx8K}$\laB:Z'+RX' /Z鏇\0ujLqр4@ 3,iX*4>E$bСr$as`T,xY Rߋܤ\\ʡ3̔a?X AeVl|ׂ96cv[^2M;,G3_f۔mE߄jJ`-UŔxe=Nc"{%v U_k5 ;B-Sm;n!x_)޳A+Iu_+btaF"*.;\YQ}b9>\+A Vs%쬬I8vbg0+Ns8ckwxsVq*}@oCWYubFu +'Pwu[)=y\8Xʿ"&Qix] d-1i^Ϟ`*h"Iw-$ܔS_J-@ Hb;*&N ?'S@pO LJiQwd$E:TUYw̤ß#ӧ*hQEHT8?b/mIl15mU6^#'0RRE).p*NWap^8㬤%@?u)L8]`h*Mr A" a-mQW!!0;}9~\4/ꪽ8*O :YA+n#Ib쪱&Rh2ÿVpF ڞUo1(N'"4..`yG̀ˌUZj$#.!,cmZiw+ӦMfRě-ЪZz.$;#K#^8`"wbCOb0,rKnDT)Hg~4 c׵]E_2ZXh{\ah  h*g tߴ/f"1T,.0/Vjz%H&*5bJ*ͤx2o 7i4 X NT(  YZ