openssl-1_1-1.1.1w-150600.5.3.1<>,fip9|c;ESĊUEsBg_>1!J"uCS}FqzAtR0;Ĝϝs ՛$IM6of8Q)2s^"e΀v gG> Mf|mqW?8o H~ۯ(9&ccނWXFm5`oX%Ë@iHV 5-N>rQ2d [ ̬dmʶUu}fRXewKy'c0>Et?dd " N\`lp vv v v  v v vv "v"p"v$p$%'>('8'9*:8o=g$Bg,FgHGg\vHi4vIk vXkYkZk[k\kv]mv^u bvEcvdwtewyfw|lw~uwvvyl w|`vx~8vyz`p `Copenssl-1_11.1.1w150600.5.3.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.finebbiolo,SUSE Linux Enterprise 15SUSE LLC OpenSSLhttps://www.suse.com/Productivity/Networking/Securityhttps://www.openssl.org/linuxppc64le# Migrate old engines.d to engines1.1.d.rpmsave if [ ! -L /etc/ssl/engines.d ] && [ -d /etc/ssl/engines.d ]; then mkdir /etc/ssl/engines1.1.d.rpmsave ||: mv -v /etc/ssl/engines.d/* /etc/ssl/engines1.1.d.rpmsave ||: rmdir /etc/ssl/engines.d ||: fi # Migrate old engdef.d to engdef1.1.d.rpmsave if [ ! -L /etc/ssl/engdef.d ] && [ -d /etc/ssl/engdef.d ]; then mkdir /etc/ssl/engdef1.1.d.rpmsave ||: mv -v /etc/ssl/engdef.d/* /etc/ssl/engdef1.1.d.rpmsave ||: rmdir /etc/ssl/engdef.d ||: fi,V?p | b, V +%b'a d   p Z  Z7             Y  i 0 g^ 8 '.*\bJ .  K!s'I -+ AAA큤AA큤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.pl.1ssl.gzrehash.1ssl.gzasn1parse.1ssl.gzrehash.1ssl.gzca.1ssl.gzciphers.1ssl.gzcms.1ssl.gzcrl.1ssl.gzcrl2pkcs7.1ssl.gzdgst.1ssl.gzdhparam.1ssl.gzdsa.1ssl.gzdsaparam.1ssl.gzec.1ssl.gzecparam.1ssl.gzenc.1ssl.gzengine.1ssl.gzerrstr.1ssl.gzgendsa.1ssl.gzgenpkey.1ssl.gzgenrsa.1ssl.gzlist.1ssl.gznseq.1ssl.gzocsp.1ssl.gzpasswd.1ssl.gzpkcs12.1ssl.gzpkcs7.1ssl.gzpkcs8.1ssl.gzpkey.1ssl.gzpkeyparam.1ssl.gzpkeyutl.1ssl.gzprime.1ssl.gzrand.1ssl.gzrehash.1ssl.gzreq.1ssl.gzrsa.1ssl.gzrsautl.1ssl.gzs_client.1ssl.gzs_server.1ssl.gzs_time.1ssl.gzsess_id.1ssl.gzsmime.1ssl.gzspeed.1ssl.gzspkac.1ssl.gzsrp.1ssl.gzstoreutl.1ssl.gzts.1ssl.gztsget.1ssl.gzverify.1ssl.gzversion.1ssl.gzx509.1ssl.gztsget-1_1.plrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.1w-150600.5.3.1.src.rpmconfig(openssl-1_1)openssl-1_1openssl-1_1(ppc-64)ssl @@@@@@@@@@ @@@    /bin/sh/bin/sh/usr/bin/envconfig(openssl-1_1)crypto-policieslibc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.33)(64bit)libc.so.6(GLIBC_2.34)(64bit)libc.so.6(GLIBC_2.38)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1l)(64bit)libjitterentropy3libopenssl1_1libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_1)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.1.1w-150600.5.3.13.4.01.1.1w-150600.5.3.13.0.4-14.6.0-14.0-15.2-14.14.3faf8@e@epeeeXepb@e_>eRe1@eSeRd.@ddgd!ddw6dw6dtdkY@d*dd'@cc=@cccccc{h@ctctcb[c[@c=qc$e@c*c@c@cc b?b?bbbUblb@b@bbobaG@b4t@b0b0b)@b!@b b bOa@aaar@ar@aa@a@a*@a)@aapa=a+va@`m`Y@`?z@`>(_j_~@_Wr@_G@^^t@^_@^V]^O@^E:@^C^0"@^)^(9@^&^&]]]]n]x]v>]g@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJpsimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdcermak@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjsikes@suse.comvcizek@suse.comjsikes@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- openssl-riscv64-config.patch: backport of riscv64 config support- Enable running the regression tests in FIPS mode.- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Remove "Provides: openssl(cli)" because the executable has been renamed to openssl-1_1.- Because OpenSSL 1.1.1 is no longer default, let's rename engine directories to contain version of OpenSSL and let unversioned for the default OpenSSL. [bsc#1194187, bsc#1207472, bsc#1218933] * /etc/ssl/engines.d -> /etc/ssl/engines1.1.d * /etc/ssl/engdef.d -> /etc/ssl/engdef1.1.d * Update patches: - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-use-include-directive.patch- Set OpenSSL 3.0 as the default openssl [jsc#PED-6570] * For compatibility with OpenSSL 3.0, the OpenSSL master configuration file openssl.cnf has been renamed to openssl-1_1.cnf. The executables openssl, c_rehash, CA.pl and tsget.pl have been also renamed to openssl-1_1, c_rehash-1_1, CA-1_1.pl and tsget-1_1.pl, respectively. * Add openssl-1_1-devel as conflicting with libopenssl-3-devel * Add openssl-1_1-openssl-config.patch- Skip SHA1 test in 20-test_dgst.t when in FIPS mode * Add openssl-Skip_SHA1-test-in-FIPS-mode.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Performance enhancements for cryptography from OpenSSL 3.x [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch- Displays "fips" in the version string (bsc#1215215) * Add openssl-1_1-fips-bsc1215215_fips_in_version_string.patch- Update to 1.1.1w: (jsc#PED-6559) * Fix POLY1305 MAC implementation corrupting XMM registers on Windows. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. (CVE-2023-4807) - Removed patches, already upstream * openssl-1_1-Fix-file-operations-in-c_rehash.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-1292.patch * openssl-CVE-2022-2097.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-2650.patch * openssl-1_1-CVE-2023-3817.patch * openssl-Update-further-expiring-certificates.patch - Renamed openssl-1_1-FIPS-default-RFC7919.patch to openssl-1_1-paramgen-default_to_rfc7919.patch- Add missing FIPS patches from SLE: * Add patches: - bsc1185319-FIPS-KAT-for-ECDSA.patch - bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch - openssl-1.1.1-fips-fix-memory-leaks.patch - openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch - openssl-1_1-FIPS_drbg-rewire.patch - openssl-1_1-Zeroization.patch - openssl-1_1-fips-drbg-selftest.patch - openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch - openssl-1_1-jitterentropy-3.4.0.patch - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch - openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch - openssl-1_1-ossl-sli-005-EC_group_order_bits.patch - openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch - openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch - openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch - openssl-1_1-serialize-jitterentropy-calls.patch - openssl-1_1-shortcut-test_afalg_aes_cbc.patch - openssl-DH.patch - openssl-FIPS-KAT-before-integrity-tests.patch - openssl-fips-DH_selftest_shared_secret_KAT.patch - openssl-fips-kdf-hkdf-selftest.patch - openssl-kdf-selftest.patch - openssl-kdf-ssh-selftest.patch - openssl-kdf-tls-selftest.patch - openssl-s_client-check-ocsp-status.patch * Modify patches: - openssl-1.1.1-fips.patch - openssl-1_1-FIPS-fix-error-reason-codes.patch * Remove patches: - openssl-add_rfc3526_rfc7919.patch - openssl-fips-dont_run_FIPS_module_installed.patch - openssl-fips_fix_selftests_return_value.patch * Add build and runtime dependency on jitterentropy - Pass over with spec-cleaner- Security fix: (bsc#1213853, CVE-2023-3817) * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-1_1-CVE-2023-3817.patch - Update to 1.1.1v: * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Update openssl.keyring with the OTC members that sign releases * Rebase openssl-1_1-openssl-config.patch * Remove security patches fixed upstream: - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch- Dont pass zero length input to EVP_Cipher because assembler optimized AES cannot handle zero size. [bsc#1213517] * Add openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Reworked the Fix for the Timing Oracle in RSA Decryption The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. * Add openssl-CVE-2022-4304.patch * Removed patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch * Refreshed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch- Update to 1.1.1u: * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic OBJECT IDENTIFIER sub-identifiers to canonical numeric text form. OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical numeric text form. For gigantic sub-identifiers, this would take a very long time, the time complexity being O(n^2) where n is the size of that sub-identifier. (CVE-2023-2650, bsc#1211430) To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT IDENTIFIER to canonical numeric text form if the size of that OBJECT IDENTIFIER is 586 bytes or less, and fail otherwise. The basis for this restriction is RFC 2578 (STD 58), section 3.5. OBJECT IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at most 128 sub-identifiers, and that the maximum value that each sub- identifier may have is 2^32-1 (4294967295 decimal). For each byte of every sub-identifier, only the 7 lower bits are part of the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with these restrictions may occupy is 32 * 128 / 7, which is approximately 586 bytes. Ref: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5 * Reworked the Fix for the Timing Oracle in RSA Decryption (CVE-2022-4304, bsc#1207534). The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. The new fix uses existing constant time code paths, and restores the previous performance level while fully eliminating all existing timing side channels. The fix was developed by Bernd Edlinger with testing support by Hubert Kario. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Rebased patch openssl-1_1-openssl-config.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz)- Update further expiring certificates that affect tests [bsc#1201627] * Add openssl-Update-further-expiring-certificates.patch- FIPS: Merge libopenssl1_1-hmac package into the library [bsc#1185116]- Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- FIPS: Service-level indicator [bsc#1208998] * Add additional check required by FIPS 140-3. Minimum values for PBKDF2 are: 112 bits for key, 128 bits for salt, 1000 for iteration count and 20 characters for password. * Add openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch- FIPS: Serialize jitterentropy calls [bsc#1207994] * Add openssl-1_1-serialize-jitterentropy-calls.patch- Update to 1.1.1t: * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but subsequently interpreted by GENERAL_NAME_cmp as an ASN1_TYPE. This vulnerability may allow an attacker who can provide a certificate chain and CRL (neither of which need have a valid signature) to pass arbitrary pointers to a memcmp call, creating a possible read primitive, subject to some constraints. Refer to the advisory for more information. Thanks to David Benjamin for discovering this issue. [bsc#1207533, CVE-2023-0286] This issue has been fixed by changing the public header file definition of GENERAL_NAME so that x400Address reflects the implementation. It was not possible for any existing application to successfully use the existing definition; however, if any application references the x400Address field (e.g. in dead code), note that the type of this field has changed. There is no ABI change. * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. [bsc#1207536, CVE-2023-0215] * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. [bsc#1207538, CVE-2022-4450] [Kurt Roeckx, Matt Caswell] * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. [bsc#1207534, CVE-2022-4304] * Rebased openssl-1_1-openssl-config.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch- POWER10 performance enhancements for cryptography [jsc#PED-512] * openssl-1_1-AES-GCM-performance-optimzation-with-stitched-method.patch * openssl-1_1-Fixed-counter-overflow.patch * openssl-1_1-chacha20-performance-optimizations-for-ppc64le-with-.patch * openssl-1_1-Fixed-conditional-statement-testing-64-and-256-bytes.patch * openssl-1_1-Fix-AES-GCM-on-Power-8-CPUs.patch- FIPS: Service-level indicator [bsc#1190651] * Mark PBKDF2 with key shorter than 112 bits as non-approved * Add openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch- FIPS: Service-level indicator [bsc#1190651] * Consider RSA siggen/sigver with PKCS1 padding also approved * Add openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch- FIPS: Service-level indicator [bsc#1190651] * Return the correct indicator for a given EC group order bits * Add openssl-1_1-ossl-sli-005-EC_group_order_bits.patch- Updated openssl.keyring with key A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C - Update to 1.1.1s: * Fixed a regression introduced in 1.1.1r version not refreshing the certificate data to be signed before signing the certificate. - Update to 1.1.1r: * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fixed a strict aliasing problem in bn_nist. Clang-14 optimisation was causing incorrect results in some cases as a result. * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fixed a regression introduced in 1.1.1o for re-signing certificates with different key sizes * Added the loongarch64 target * Fixed a DRBG seed propagation thread safety issue * Fixed a memory leak in tls13_generate_secret * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- FIPS: Add a missing dependency on jitterentropy-devel for libopenssl-1_1-devel [bsc#1202148]- FIPS: OpenSSL service-level indicator - Allow AES XTS 256 [bsc#1190651] * Add patches: openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch- FIPS: Default to RFC-7919 groups for genparam and dhparam * Add openssl-1_1-FIPS-default-RFC7919.patch [bsc#1180995]- FIPS: list only FIPS approved digest and public key algorithms [bsc#1121365, bsc#1190888, bsc#1193859, bsc#1198471, bsc#1198472] * Add openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch * Disabled test 15-test_ec.t in FIPS mode- FIPS: Add KAT for the RAND_DRBG implementation [bsc#1203069] * Add openssl-1_1-fips-drbg-selftest.patch- FIPS: openssl: RAND api should call into FIPS DRBG [bsc#1201293] * The FIPS_drbg implementation is not FIPS validated anymore. To provide backwards compatibility for applications that need FIPS compliant RNG number generation and use FIPS_drbg_generate, this function was re-wired to call the FIPS validated DRBG instance instead through the RAND_bytes() call. * Add openssl-1_1-FIPS_drbg-rewire.patch- Fix memory leaks introduced by openssl-1.1.1-fips.patch [bsc#1203046] * Add patch openssl-1.1.1-fips-fix-memory-leaks.patch- FIPS: OpenSSL: Port openssl to use jitterentropy [bsc#1202148, jsc#SLE-24941] * Add openssl-1_1-jitterentropy-3.4.0.patch * Add build dependency on jitterentropy-devel >= 3.4.0 and libjitterentropy3 >= 3.4.0- FIPS: OpenSSL Provide a service-level indicator [bsc#1190651] * Add patches: - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch- FIPS: Add zeroization of temporary variables to the hmac integrity function FIPSCHECK_verify(). [bsc#1190653] * Add openssl-1_1-Zeroization.patch- update to 1.1.1q: * [CVE-2022-2097, bsc#1201099] * Addresses situations where AES OCB fails to encrypt some bytes- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Update to 1.1.1p: * bsc#1185637 - updated certificates required for testing that failed when date is later than 1 June 2022 - removed openssl-update_expired_certificates.patch * [bsc#1200550, CVE-2022-2068] - more shell code injection issues in c_rehash- Added openssl-1_1-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Update to 1.1.1o: [CVE-2022-1292, bsc#1199166] * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. * Rebased openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * Rebased openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch - Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- FIPS: Added signature verification test to bsc1185319-FIPS-KAT-for-ECDSA.patch- FIPS: add bsc1185319-FIPS-KAT-for-ECDSA.patch * Known answer test for ECDSA * bsc#1185319 - FIPS: add bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch * Enable tests for Deterministic Random Bit Generator * bsc#1198207 - Bypass a regression test that fails in FIPS mode. * [openssl-1_1-shortcut-test_afalg_aes_cbc.patch]- FIPS: Additional PBKDF2 requirements for KAT [bsc#1197280] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Added openssl-1_1-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ This is a fix for bsc#1004463 where scripting was being used to modify the openssl.cnf file. The scripting would fail if either the default openssl.cnf file, or the sample openssl-ibmca configuration file would be changed by upstream. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1004463]- FIPS: add openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch * bsc#1190652 - Provide a service to output module name/identifier and version- Security fix: [bsc#1192820, CVE-2002-20001] * Fix DHEATER: The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE calculation. * Stop recommending the DHE in SSL_DEFAULT_SUSE_CIPHER_LIST * Rebase openssl-DEFAULT_SUSE_cipher.patch- FIPS: Reintroduce the FFC and ECC checks in openssl-DH.patch that were removed in the update to 1.1.1l [bsc#1185313]- FIPS: Fix sn_objs and ln_objs in crypto/objects/obj_mac.num * Rebase openssl-DH.patch [bsc#1194327] - Merge openssl-keep_EVP_KDF_functions_version.patch into openssl-1.1.1-evp-kdf.patch - Add function codes for pbkdf2, hkdf, tls and ssh selftests. Rebase patches: * openssl-fips-kdf-hkdf-selftest.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch- Pull libopenssl-1_1 when updating openssl-1_1 with the same version. [bsc#1195792]- FIPS: Fix function and reason error codes [bsc#1182959] * Add openssl-1_1-FIPS-fix-error-reason-codes.patch- Enable zlib compression support [bsc#1195149]- Remove the openssl-has-RSA_get0_pss_params provides as it is now fixed in the nodejs16 side [bsc#1192489]- FIPS: Move the HMAC-SHA2-256 used for integrity test [bsc#1185320] * Add openssl-FIPS-KAT-before-integrity-tests.patch- FIPS: Add missing KAT for HKDF/TLS 1.3/IPSEC IKEv2 [bsc#1192442] * Add openssl-fips-kdf-hkdf-selftest.patch- Add a provides for openssl-has-RSA_get0_pss_params as required by nodejs16. [bsc#1192489]- Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19742] * Optimize RSA on armv8: openssl-1_1-Optimize-RSA-armv8.patch * Optimize AES-XTS mode for aarch64: openssl-1_1-Optimize-AES-XTS-aarch64.patch * Optimize AES-GCM for uarchs with unroll and new instructions: openssl-1_1-Optimize-AES-GCM-uarchs.patch- Update to 1.1.1m: * Avoid loading of a dynamic engine twice. * Prioritise DANE TLSA issuer certs over peer certs - Rebased patches: * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-system-cipherlist.patch- Add support for livepatches (jsc#SLE-20049). - Generate ipa-clones tarball artifact when livepatching is enabled.- POWER10 performance enhancements for cryptography [jsc#SLE-18136] * openssl-1_1-Optimize-ppc64.patch- Drop openssl-no-date.patch Upstream added support for reproducible builds via SOURCE_DATE_EPOCH in https://github.com/openssl/openssl/commit/8a8d9e190533ee41e8b231b18c7837f98f1ae231 thereby making this patch obsolete as builds *should* still be reproducible.- Import centralized crypto policy profile from Factory [jsc#SLE-15832] * openssl-1.1.1-system-cipherlist.patch * openssl-1_1-disable-test_srp-sslapi.patch * openssl-1_1-seclevel.patch * openssl-1_1-use-seclevel2-in-tests.patch- Update to openssl-1.1.1l ('L' as in 'Lima') for SUSE-SLE-15-SP4 * jsc#SLE-19640, jsc#PM-2816 - Changes in 1.1.1l: * [bsc#1189520, CVE-2021-3711] Fixed an SM2 Decryption Buffer Overflow. * [bsc#1189521, CVE-2021-3712] Fixed various read buffer overruns processing ASN.1 strings - Changes in 1.1.1k * Fixed a problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. ([CVE-2021-3450]) [bsc#1183851] * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. ([CVE-2021-3449]) [bsc#1183852] - Changes in 1.1.1j * Fixed the X509_issuer_and_serial_hash() function. It attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it was failing to correctly handle any errors that may occur while parsing the issuer field [bsc#1182331, CVE-2021-23841] * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING padding mode to correctly check for rollback attacks. * Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate functions. Previously they could overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call would be 1 (indicating success), but the output length value would be negative. This could cause applications to behave incorrectly or crash. [bsc#1182333, CVE-2021-23840] * Fixed SRP_Calc_client_key so that it runs in constant time. The previous implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This could be exploited in a side channel attack to recover the password. Since the attack is local host only this is outside of the current OpenSSL threat model and therefore no CVE is assigned. - Changes in 1.1.1i * Fixed NULL pointer deref in GENERAL_NAME_cmp * bsc#1179491, CVE-2020-1971 - Changes in 1.1.1h * Disallow explicit curve parameters in verifications chains when X509_V_FLAG_X509_STRICT is used * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS contexts - Changes in 1.1.1g * Fixed segmentation fault in SSL_check_chain (CVE-2020-1967, bsc#1169407) Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. * Added AES consttime code for no-asm configurations an optional constant time support for AES was added when building openssl for no-asm. - Changes in 1.1.1f * Revert the unexpected EOF reporting via SSL_ERROR_SSL - Changes in 1.1.1e * Properly detect EOF while reading in libssl. Previously if we hit an EOF while reading in libssl then we would report an error back to the application (SSL_ERROR_SYSCALL) but errno would be 0. We now add an error to the stack (which means we instead return SSL_ERROR_SSL) and therefore give a hint as to what went wrong. * Check that ed25519 and ed448 are allowed by the security level. Previously signature algorithms not using an MD were not being checked that they were allowed by the security level. * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername() was not quite right. The behaviour was not consistent between resumption and normal handshakes, and also not quite consistent with historical behaviour. The behaviour in various scenarios has been clarified and it has been updated to make it match historical behaviour as closely as possible. * Corrected the documentation of the return values from the EVP_DigestSign* set of functions. The documentation mentioned negative values for some errors, but this was never the case, so the mention of negative values was removed. * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY. The presence of this system service is determined at run-time. * Added newline escaping functionality to a filename when using openssl dgst. This output format is to replicate the output format found in the '*sum' checksum programs. This aims to preserve backward compatibility. * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just the first value. - Dropped the following patches: * openssl-1_1-CVE-2019-1551.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_fix_selftests_return_value.patch * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch * openssl-CVE-2020-1971.patch * openssl-CVE-2021-23840.patch * openssl-CVE-2021-23841.patch * openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch * openssl-1.1.1-fips_list_ciphers.patch * CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch * CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch * CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch * CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch * CVE-2021-3712-other-ASN1_STRING-issues.patch - Rebased the following patches: * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.0-no-html.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.1-ssh-kdf.patch * openssl-DH.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-fips_selftest_upstream_drbg.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Other OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. * CVE-2021-3712 continued * bsc#1189521 * Add CVE-2021-3712-other-ASN1_STRING-issues.patch * Sourced from openssl-CVE-2021-3712.tar.bz2 posted on bsc-1189521 2021-08-24 00:47 PDT by Marcus Meissner- A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. * CVE-2021-3711 * bsc#1189520 * Add: CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch - The function X509_aux_print() has a bug which may cause a read buffer overrun when printing certificate details. A malicious actor could construct a certificate to deliberately hit this bug, which may result in a crash of the application (causing a Denial of Service attack). * CVE-2021-3712 * bsc#1189521 * Add CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch- Don't list disapproved cipher algorithms while in FIPS mode * openssl-1.1.1-fips_list_ciphers.patch * bsc#1161276- Fix NULL pointer deref in signature_algorithms * CVE-2021-3449 * bsc#1183852 * Add openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch- Security fixes: * Integer overflow in CipherUpdate: Incorrect SSLv2 rollback protection [bsc#1182333, CVE-2021-23840] * Null pointer deref in X509_issuer_and_serial_hash() [bsc#1182331, CVE-2021-23841] - Add openssl-CVE-2021-23840.patch openssl-CVE-2021-23841.patch- Fix unresolved error codes [bsc#1182959] - Update openssl-1.1.1-fips.patch- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175844] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175844, bsc#1173470] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Security fix: [bsc#1169407, CVE-2020-1967] * Segmentation fault in SSL_check_chain: Server applications that call the SSL_check_chain() function during or after a TLS handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the signature_algorithms_cert TLS extension. - Add patches: * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch- openssl dgst: default to SHA256 only when called without a digest, not when it couldn't be found (bsc#1166189) * add openssl-unknown_dgst.patch- Limit the DRBG selftests to not deplete entropy (bsc#1165274) * update openssl-fips_selftest_upstream_drbg.patch- Run FIPS DRBG selftests against the crypto/rand DRBG implementation (bsc#1164557) * add openssl-fips_selftest_upstream_drbg.patch- Use the newly build libcrypto shared library when computing the hmac checksums in order to avoid a bootstrapping issue by BuildRequiring libopenssl1_1 (bsc#1164102)- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Added SHA3 FIPS self-tests bsc#1155345 * openssl-fips-add-SHA3-selftest.patch- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7403] - Add patches: * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our layered FIPS initialization (bsc#1161789) * openssl-fips-ignore_broken_atexit_test.patch- Import FIPS patches from SLE-15 * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_mode.patch * openssl-ship_fips_standalone_hmac.patch * openssl-fips-clearerror.patch * openssl-fips-selftests_in_nonfips_mode.patch- Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392) * add openssl-fips-run_selftests_only_when_module_is_complete.patch- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553) * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch - keep EVP_KDF functions at version 1.1.1d for backward compatibility * add openssl-keep_EVP_KDF_functions_version.patch- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861] - Add patches: * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch * openssl-s390xcpuid.pl-fix-comment.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch * openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch * openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch * openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch * openssl-Fix-9bf682f-which-broke-nistp224_method.patch- Obsolete libopenssl-1_0_0-devel and libopenssl-1_0_0-hmac in order to avoid conflict upon upgrade from SLE-12 (bsc#1158499)- Security fix: [bsc#1158809, CVE-2019-1551] * Overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli - Add openssl-1_1-CVE-2019-1551.patch- Fixed EVP_PBE_scrypt() to allow NULL salt values. * Revealed by nodejs12 during bsc#1149572. * Modified openssl-jsc-SLE-8789-backport_KDF.patch- Update to 1.1.1d (bsc#1133925, jsc#SLE-6430) * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. (bsc#1150247, CVE-2019-1549) * Compute ECC cofactors if not provided during EC_GROUP construction. Before this change, EC_GROUP_set_generator would accept order and/or cofactor as NULL. After this change, only the cofactor parameter can be NULL. (bsc#1150003, CVE-2019-1547) * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey. (bsc#1150250, CVE-2019-1563) * For built-in EC curves, ensure an EC_GROUP built from the curve name is used even when parsing explicit parameters, when loading a serialized key or calling EC_GROUP_new_from_ecpkparameters()/EC_GROUP_new_from_ecparameters(). * Early start up entropy quality from the DEVRANDOM seed source has been improved for older Linux systems. * Changed DH_check to accept parameters with order q and 2q subgroups. With order 2q subgroups the bit 0 of the private key is not secret but DH_generate_key works around that by clearing bit 0 of the private key for those. This avoids leaking bit 0 of the private key. * Significantly reduce secure memory usage by the randomness pools. * Revert the DEVRANDOM_WAIT feature for Linux systems - drop 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch (upstream) - refresh patches * openssl-1.1.0-no-html.patch * openssl-jsc-SLE-8789-backport_KDF.patch- To avoid seperate certification of openssh server / client move the SSH KDF (Key Derivation Function) into openssl. * jsc#SLE-8789 * Sourced from commit 8d76481b189b7195ef932e0fb8f0e23ab0120771#diff-a9562bc75317360a2e6b8b0748956e34 in openssl master (introduce the SSH KDF) and commit 5a285addbf39f91d567f95f04b2b41764127950d in openssl master (backport EVP/KDF API framework) * added openssl-jsc-SLE-8789-backport_KDF.patch- Upgrade to 1.1.1c (jsc#SLE-9135, bsc#1148799) * Support for TLSv1.3 added * Allow GNU style "make variables" to be used with Configure. * Add a STORE module (OSSL_STORE) * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes * Add multi-prime RSA (RFC 8017) support * Add SM3 implemented according to GB/T 32905-2016 * Add SM4 implemented according to GB/T 32907-2016. * Add 'Maximum Fragment Length' TLS extension negotiation and support * Add ARIA support * Add SHA3 * Rewrite of devcrypto engine * Add support for SipHash * Grand redesign of the OpenSSL random generator - drop FIPS support * don't build with FIPS mode (not supported in 1.1.1) - drop FIPS patches * openssl-fips-clearerror.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-rsakeygen-minimum-distance.patch * openssl-1.1.0-fips.patch - add TLS 1.3 ciphers to DEFAULT_SUSE - merge openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch to openssl-DEFAULT_SUSE_cipher.patch - Use upstream patch for the locale crash (bsc#1135550) * https://github.com/openssl/openssl/pull/8966 * add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch - drop patches (upstream): * openssl-Bleichenbachers_CAT.patch * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * openssl-CVE-2019-1543.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch * openssl-dsa_paramgen2_check.patch * openssl-One_and_Done.patch * openssl-speed_skip_binary_curves_NO_EC2M.patch * openssl-static-deps.patch * openssl-urandom-reseeding.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch * 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - drop s390x patches (rebased): * 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch * 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch * 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch * 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch * 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch * 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch * 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch * 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch - add s390x patches: * 0001-s390x-assembly-pack-perlasm-support.patch * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/bin/shopenssl-1_0_0openssl-1_1_0nebbiolo 1718204041  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuv1.1.1w-150600.5.3.11.1.1w-150600.5.3.11.1.1w-150600.5.3.1sslengdef1.1.dengines1.1.dopenssl-1_1.cnfprivatec_rehash-1_1fips_standalone_hmacopenssl-1_1openssl-1_1CHANGESNEWSREADMECA-1_1.pl.1ssl.gzCA.pl.1ssl.gzasn1parse.1ssl.gzc_rehash-1_1.1ssl.gzca.1ssl.gzciphers.1ssl.gzcms.1ssl.gzcrl.1ssl.gzcrl2pkcs7.1ssl.gzdgst.1ssl.gzdhparam.1ssl.gzdsa.1ssl.gzdsaparam.1ssl.gzec.1ssl.gzecparam.1ssl.gzenc.1ssl.gzengine.1ssl.gzerrstr.1ssl.gzgendsa.1ssl.gzgenpkey.1ssl.gzgenrsa.1ssl.gzlist.1ssl.gznseq.1ssl.gzocsp.1ssl.gzopenssl-asn1parse.1ssl.gzopenssl-c_rehash.1ssl.gzopenssl-ca.1ssl.gzopenssl-ciphers.1ssl.gzopenssl-cms.1ssl.gzopenssl-crl.1ssl.gzopenssl-crl2pkcs7.1ssl.gzopenssl-dgst.1ssl.gzopenssl-dhparam.1ssl.gzopenssl-dsa.1ssl.gzopenssl-dsaparam.1ssl.gzopenssl-ec.1ssl.gzopenssl-ecparam.1ssl.gzopenssl-enc.1ssl.gzopenssl-engine.1ssl.gzopenssl-errstr.1ssl.gzopenssl-gendsa.1ssl.gzopenssl-genpkey.1ssl.gzopenssl-genrsa.1ssl.gzopenssl-list.1ssl.gzopenssl-nseq.1ssl.gzopenssl-ocsp.1ssl.gzopenssl-passwd.1ssl.gzopenssl-pkcs12.1ssl.gzopenssl-pkcs7.1ssl.gzopenssl-pkcs8.1ssl.gzopenssl-pkey.1ssl.gzopenssl-pkeyparam.1ssl.gzopenssl-pkeyutl.1ssl.gzopenssl-prime.1ssl.gzopenssl-rand.1ssl.gzopenssl-rehash.1ssl.gzopenssl-req.1ssl.gzopenssl-rsa.1ssl.gzopenssl-rsautl.1ssl.gzopenssl-s_client.1ssl.gzopenssl-s_server.1ssl.gzopenssl-s_time.1ssl.gzopenssl-sess_id.1ssl.gzopenssl-smime.1ssl.gzopenssl-speed.1ssl.gzopenssl-spkac.1ssl.gzopenssl-srp.1ssl.gzopenssl-storeutl.1ssl.gzopenssl-ts.1ssl.gzopenssl-tsget.1ssl.gzopenssl-verify.1ssl.gzopenssl-version.1ssl.gzopenssl-x509.1ssl.gzopenssl.1ssl.gzpasswd.1ssl.gzpkcs12.1ssl.gzpkcs7.1ssl.gzpkcs8.1ssl.gzpkey.1ssl.gzpkeyparam.1ssl.gzpkeyutl.1ssl.gzprime.1ssl.gzrand.1ssl.gzrehash.1ssl.gzreq.1ssl.gzrsa.1ssl.gzrsautl.1ssl.gzs_client.1ssl.gzs_server.1ssl.gzs_time.1ssl.gzsess_id.1ssl.gzsmime.1ssl.gzspeed.1ssl.gzspkac.1ssl.gzsrp.1ssl.gzstoreutl.1ssl.gzts.1ssl.gztsget.1ssl.gzverify.1ssl.gzversion.1ssl.gzx509.1ssl.gzsslmiscCA-1_1.pltsget-1_1tsget-1_1.pl/etc//etc/ssl//usr/bin//usr/share/doc/packages//usr/share/doc/packages/openssl-1_1//usr/share/man/man1//usr/share//usr/share/ssl//usr/share/ssl/misc/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34284/SUSE_SLE-15-SP6_Update/faa58dd09c8a844506f40d91d00aeb3d-openssl-1_1.SUSE_SLE-15-SP6_Updatedrpmxz5ppc64le-suse-linux     directoryBSD makefile script text with ".include", ASCII textPerl script text executableELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, interpreter /lib64/ld64.so.2, BuildID[sha1]=7404a92ff4aa97e30fc80c245335e9919812c15a, for GNU/Linux 3.10.0, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, interpreter /lib64/ld64.so.2, BuildID[sha1]=4baaf8f6e31b654babe1a6e89debec84e26800ed, for GNU/Linux 3.10.0, strippedUTF-8 Unicode textASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)troff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RRRR R RRRR RRRR R R RR RRRBHXE!Y䮸. # Restore engines1.1.d.rpmsave to engines1.1.d if [ -d /etc/ssl/engines1.1.d.rpmsave ]; then mv -v /etc/ssl/engines1.1.d.rpmsave/* /etc/ssl/engines1.1.d ||: rmdir /etc/ssl/engines1.1.d.rpmsave ||: fi # Restore engdef1.1.d.rpmsave to engdef1.1.d if [ -d /etc/ssl/engdef1.1.d.rpmsave ]; then mv -v /etc/ssl/engdef1.1.d.rpmsave/* /etc/ssl/engdef1.1.d ||: rmdir /etc/ssl/engdef1.1.d.rpmsave ||: fi/bin/shutf-84952cfe47dd3ad97365cb8657d0e821e745466df226c4df96676c04df522cecd?7zXZ !t/$ ]"k% .1Ŷ=0} 5 -bv[m>i5)7fC_U서/!5_1bQwxY'ؐ>DC ٸ᬴S4v~;ш~@!x$@)- P-@kP{\~<k./+ӱC" e0NCў@sOƤ:V0ax·<;7PFkR Sn&z;Vtsxݵ{TwkT4F'rQL,ڕ2c#,? Kv}qLjM h0((8@/2? /Tj,\?s3˅<*EV4Qm g)I5(Ͻ]S_%*c}E_ɁB,Qw̑l9jAOse)JDO]=4o{W@kAbpz|x6.̩VE`Z-0ggYG`5m-Hm-w.JevxG`LB!\0#JK!KÛ!sD.#'A~7K^%A½=(Mځ4_pyj8 . ¦藺p'o 1kS >fhq[T rz&h٩_ʾApbUL˻IEml}#Moў4]$eZ6YӜeL1A>G;NpѪ[e$!"8[Es_VX+[Y "=X:] 鷩 Oh+i^$ yt9gZltY'H'i= ;!;r +LzHDJG cM E&.(T`mC-'kyg=-.CX=`Yiy8&4xŒx0<9zBG.9YP{Yx0iw?\ZVKKLJ? /23]žhH?TԲ\L;Kj1fߛ!Efm˼t; t#8.tj1(WO𝶉)S8,{WXTybd3FT?cNTLɳ N; Rf) l n'ڷ†(%=dz ]dV 3佪װZAހ&|re<Ԧ!ɑRԏ:^ YdC>*7w1qڊ$H9_^k{X,q`Oq`0qR=[M(&&;D원IbtnS it ޾̐yW [Zk,_3F4,于a <_ ne\ּ֔ tmM ):*P+oa:K]Mr~H 6hmhĬ*ҾCme#zHTfuu #P)ґ]5))[g..2U:yΆO4PJ>k- sAƫ\1p00Ʊ|g(ƀJk V AJ?6r+HX/JOaI۪=?GkO4}0Μ)ǐ'?E4XgwVYj?ߵWz_%h%Hrೇ?WrvL]Wu> VqH-F8Ǎ^RMб -~ 7#20^??NuFZqHƅpH %Ă"[-]%Ѯ4gS#!ӵSp6JS9)ӭN锪,<6%'4J<\"qPw@/)@kg @ <^AzFd|_1p:v v[wPCO!\DZSUOvZQK}97EjR8Dka`[{;hY z6чteCWgJ"#zbR('h,OAQ;8 r&>ϣe ^zk v]:_IrNFңeL&aA*o9[%hbB,~WKOwpԬLӪ+hzBXY  ]%UB. 1iIv|ۭ4Ba߯P :Z]WY)T@`~y*$:Muewfb/)~hVsh*tfxiM[JPMyg*W3V\y +dMAjeIjc!3b'%GnjQȄ_>qT?K }4]c<#) ΣZ' R>bks߅ sL;fnI A:)~Qd`q@7< wtreVKYo㰴ԇ\A H+PՑsҏzS 1.9}$"brAEti \ I}`t)P jDPRg)d SGMsuMS+(!lz(;< a1Ms Z>ĻF_Eۙݢ}|%nvshLr6@:}Ue2`InG.hk0:d _f_OUЫH2Hw)GIҼ|pPlLe˩Hi^?"aB:'G̾b4]I!D#{ίTxbW ˉt Zz培8Is W Y{42.5{55h-=Jf֜{l9n?'AR(񸦊w$Az]Ϥ ~ >nզa÷x6\ϒ0 Fh&#[ QY䂙VzU/2 z5l u-nlz)_'V8Flk$R6)‚F$3]ى¸J6 ![⤷?tqLd5S.ے) )!̙P`Vjd ^ƻY ]F[ވF2uOr!aFiݷf6d(P[!"f2$Dfl'8*_Bba5BO1}555I~164b[sF,QQr(4dNlLz mH ckwpReDL̝jFL=%qqXl0!Ɵ*1a7 HőaV9^(D}1#*(;]6 pN-q')$~N&׻l vkMQ6@Bh e6OIϤs+Y%_,>:zEP>:HM-iߧ޾o{Rj76n)3NP&mu25ǚIKv@9]B' G굧OV~>l,(V\ 5{z-P$F+֡S fu_ JD:Tkr+Y|P+&P8*J-UHEݒ&b#y{lSh=mkoM)?iuKGD4~Oَ|\!ĝ| '%D^H-{HC3_(^إ]w]/ğs#UHip~Qr$|wFIraW -g1ozƛX[q.u犐Tʧވ6&Xo7_!=%@TMr3>}2Ubo;0NIIT<J&ŵM 9 UFEe}vTɋj Y /U9Z*5M Ƃ*WCln.sKV {r@[ibR 7pxe"ёDoo%T`eǃdbj'U8[@Np򎄴:f&[e,6I %,(Mp>_Rvg`lOIщzgj԰G#\V2<5 VtzTZ3Dmn qQHIcd +Tk$W!be/?&.gy*]!h_4'fȱW$H4G5ނRymla`' ;k&{oF] TPMAB] Xom8,B|>ԈûO\/`IG[vژc?Ci B2R\6h\z9 #P& 7cREyqQzg46U/HV[^`;Ywz~u`8X~ L Ac%@+[S۱D 4:@Lu1.-.iirZz沁gWSb`7pe;C$m [3j)psٙ[}l9:Tj=׿B~1j Hb( Ȏ5j1/d"Ҷ7h.m;~x 1UK8McBFG۳trXj{mNUa~aQC/6j'5SLo Í̑0Q Z.zH<}#*L5K)LI]\;wY/]J'nl}&l ı0H*աK\D+5SħxqجiA~6 xa8pG`B>sP_rԼb\k8QV)_)'rvngWZ3M6KJS R٠'u8 <''*)Df%r3tJOEW+Nf_)0z3 Gڄ~¾4C=fd8ײ#uꀺvܒhT1.T#3;\UmDo|){jD(

o{ ߖNAgnw'eO(Y~„5,3./[P59LFxv8OlTϻ0Kˊy3CT]-ۏPߑRDcqM{2jst蚶@ N=z=Q(u[@G-h~rqk-\4=2pat79Geacc"MB2pnye} $k-S(| x W:ᣀ(E 7d ;1ؑޠc+3' sZH_Spw:1]ÝW-Q؇19}~ n8f&#+G6Ud Y%6#/ض WWeO緹l]tb2/䊺eۗ ;(ؠ2EV83XeMzqOxJ@֕5O e"M= vZxV77W7 2e,\阊TG^U jƯx_KQcI̧ $ 9* HX_eMxZz[O I+ߗ(HzKzܰJ1B tx'yЪ_=澳J '1Zk5^=:@m >e 8A xͻu ƇK1g%߯9`73ҭ=v\ O%"+(LAăAW+ŶޠGgqQ̥?+fZ1JUNgwFXy[ᰗ*g5jk?E(.}wº:]0TOlb YHxm /$:עP Z.DZ/& Ftq'ʚ6]>8BPcz]8 ꀜ^e>4Z b_q5ĕe3~u eժ-uWĄm_}/wN`܆6OkVV@uMΡ O&sueҕ/sR_odPġӂoEre!0یd7i3?{\ adY!Iec^J(UgDM&dUa%s[0zrt:n3C_2OYCDB#CS?u=ЃFB*J} -ڌ1zu{bDA׈}N@UGq'U* RK>%iyb\lLmHc3 n9V;D: Op[+"S^z'W{29n9=WXCݠI%\ݘeL9Ir pBbԺ,"A3.Ӭ5No8{.a^'R藥ȥp6~Aߑ)];_Jm.rx6YQd:QM{-iJ6M)J@p2I|JiF<{yUwLx<@) ^9"O1T`YB=g%v&coxr-)V=l?@1: Rٶ.V87O' Ӷf*tFCAnS8=}{TNǍj:YE赊AIld$܀ "VC4 cۥ^̆ێ5$-'K eux]aQ2˵/fB+lJfe`v%ZF52`"'Z7 [A8l::riDʽy)O]s4@ޭJcCqub;,P`a`> u"Pfڑ l7`^]ӊ,.bp_GpE^Ѯw6@gfQb ([.HG~_)@C Î'H?!?ޱ|YS8MQF!f@W0eZWNgST 38E8'|W6QG&m^Uu3KXig U|!+mG!,%2kA.77:WWztXE%s#mI~S3AR*3MT~,ԽE66Gr)%yC$9 QRā"O ]"z9#cEV_XqAjM~ l!rlr͍#;<}ZZC6tP|T$n]JKLGGsti*;t09$B2/j~ ?c`t)"o@9eUq@ZuikL#Z'P{ YG2<Cڑ;U_[F$BD] Fz,#k!utW =Ǚ~\vMARrfƂ‰yXO2ڞ KC2p̨B3 ︾6zܝh45,g=vׂpFw_4*Eo9E_@b:hF-il)񉠹E(yu296?ӸlO\\`ea(EA>>>v<Q6m3L7ɍ`$޽ov:*&-Ig1;2DNQaAߪ"rșR8?B1{wP93Ը!Lsغr儸y!"ݖn%Q9)KȗLȋ+)i| !;B^I - rPF,1' [vLvh!ƾwZ>'NGyɳ?v! |!E\!bջ+&@=Gkf׎[$/rldnyT,'DXcV/eLgnC;=W?6wRn"{ǎsj,VCėo%#4đ:5WX1OsOvl#< NdD)*Lf$"c`i8iO7_FnťTЇ j4@:B(B|EZ27<ϵmNxx5l0 ~ZCk/nຌsQS:Ot'<UC%6Q(6f_h1fb=8%D^Z5\zQT TYVg%y oR@XOr9;l|2/sX=uC}y!3wmp)B\\5fbsbΘ9z(Xs+J(?1x >j 'P!] p):uǘhUAPfQV{j@A ~XG;(ydTOݍ`y:ʏS)PWVY| [.IcI+'s80(yʺ]уsB>_U8Α~bBZj I7rI7h֕-ioDŽ+q\w|yufN&?WcY9 زh>.)G SGz$ 5Q?!XYvmy~+5TS8,4O~PT3zH e= .7y"rAiuwFtq^ 6ND[4!&O]{WA!1M޾Wn8̱ Yh[_h ui*hh5ݐnw@E R\j)cި BMR˴K&QFIZ;|a  ՊzD.:!i4NjNG&~gr"U/궎.5Q+#eG}OJά6?nps] #uuјD|?4 ?\ɐnEeגi|qZ˘|skwD >Jv XosܻWߖI|] ,fqQ>s CMrASw _w{&߀;ོWk(<+nW w|W>n!5=l_!B|w3D Bv>j]{h+Hۇ[R3Gaj5QwG j>9l=@"Lۙ W]lU5uE.fYQNK4hB[ *iu/wx24oFAc2~?*iT0HQ|Ij">%Bb7"b~wtѨ?`&rUgRip&!Eg50DxV:bE,fۧoCJIGLV0bªLZ!M:' c5v9>9ߋ>n(!iCO\;1B8*BJ1r ²{~˓D7'vY (a[|5r7 ,0 8\=s{C(ۗo4t[gX~̗)3!kvXT}g i(q> )rYW5Agv Mi&1z&j_ZqR$ 1kybŇiKoO]vp yTYBu5z88wQKmZ VőO;^J4vJ֥H[>_d,yY+ cv% /|u=b(7?ꠇb 7 5QƧjwNz͕ؑ/ղ.IüdTmIȾ"o Q1tSAJ?ڠ^x[Rq |ξNj[ IF&874[K04s6CMbZ]0k*xbs4 s;L< [Ybi'ּ5I-{*h, 78"o}sxT2WÍLdo!9B-צ>Vhzƌăƌ86Q„/pO3[!\8psqgF[v˧s8cP&u{m5Gvn2e< {$}\IPUj /٠_3휃@SiİKV]9Գ谫27 :b? oGj ۛHmm n6OJ" B\rn0^33JeG)s4@m-;F[Q+4hg7T| >r@6ʡ۫/.p7uOi,sW)4r0hq^ED/-rؿ$mluڏ0w;k8&BDE/DKHx3K*UPY ,3UFi!S!޸הـKun lXf.’ZbŘOAYbv$ 7ŵK-C|-:A] Isb _OH5kJ]BUZ/x9K#sn-+h4#;o)t*+taxث_ynzӥ)dԂ~SQ 6"V׽&)G]h<9cE#8?w+~x#-!;ü<C rV[i  : 9D&5}Y5A Ui*ZNh380 )|MJaoz@+WgM&{Sڽ, Lk0jʃWx$J~ܱ|OZ{%B|$sX$6펫aG 6Ok3YV)+hH[~RE8l"p){y|w/톆{RQ ~\Ahʘ8O Q1puH58쪘9öؖmjrH7Z%37<L@m2;\rF$'gPП:Qxyfܫ-#k+ %vj2Lti須+RQ }8nAr@2S#Wr 1$):+>'[=mu':Pld 4̀E߶&jo޳*Jh>pr!f ]{ Q~@ͼ7#c܏( ^^O4D:o)O˫UZ F"6iP`WM屴papW\Ɯr@F5nTeN)~͍}NEAp*# V4|Zr3eTOf?z<2^*,4:bíml(~۾= &/'uf`z$ZW~v% N{fkᅯ=giwzW+^r$/c[`613)rW3#W7{dcȆʫϳY\N 륷K Y`5i?~Vl'r}/s(23V>+d X3s|[2.ZeQP@Lg#'[1ffqat}/m2 n iJVϺO^gqMpoXxg3PD uՉbFVortyvc |(m^YD~ RY4gܝtldh' 4>E d]^at(;pk$Ψ1>o挚a.d2CW/[@ 2ˢ =ʿ{p ~pۣR\ ȕEX7z鐔U}%zo)Nakv{a-g?MfF5^BOnØ|2x0̕PRkIp~%Rͨt@n02B N}3t'9`R]>HsDMp'orki4>={:J*Of'B Yh#I!~JKSu$3y`G0x&bٷ^ 4Сf83L{j?{m(žUhpXVxG@V'U:f*NYR18WZGךWF*&'HoOqiSG˚3 Ϧ97H(WQe;` 1y n9 C[1Zfg\.vw3$]OPQGn_\ [p AwN eni`#n1,nA%еIN[qŅ6@,ᏹA- q-&5v qFvzꓥdWJej(Vc|ii9ȲLz4ww=aԸvEX 9o? ;: 17AV"Qɥ-zt/ܿF:Oe)u(qLd]ŧrV<,Q@A~;E7_Io=y:Yoi';C6GK:;jEg_Fc92ɻz Fap`İf^fhH[\t W`6)evvm D a `nCQJtuZ{u&A ULKݾccuc\H}5 &e e+l4=l~+.g8w EaZ8'ckU{.}dy‡F%r磨ھiІϽItcCŶ:Ρpξϊv0'{>WG{s&GA܋m(rtϒ&ű(R$#^&~Z%P|+d?Tixrlo6V!DA=ϩ}:!e߃XvdaΘa%P,TFJ&q}L9 &B0t)?8SV4';6T)zLJ @9KO*:6^d];yeӈ1]Tyo61_Mg=NJ]Ą9Ea X@bSv6ܧ]5's7Izz .Ó ş>YII2߷CaC;UYmb݄@t1 'wX$e]s+ǵ'nvtcWd2yU[ɝm|\h={'NoA;[pK7WMcnC)z9^h=y5 Ѝf}7b8'd\E?ynj3-vPixE'68d˘0?/V: ̙4߹ՒZZmeU^z' lkތ[ꏋXށc-Fj^m 1x.ŝV1I5tU,6ߏyp4{<Td?ӥB!' }6S-h7v>ܗڴ%x/lwBο0Ds( vE+>M%N]J/Pre柚i,4}\bT(<.ARS# Oq{ cj" ZL($RУ࠼ =^ƅ=Dr$Kw5@nFUWo9"^h%;̅ EqK@˗kxa7 9{xgijCPgH_ĵ!ӀkvW_e~ř r5N#A\q׳Rj(i^t;f;+W=19oP?JѠ(M"CM=@O+oUN]LlLG[UiFvDbV&Qv+{T'itWC +fR;zA˵`;ɕ f77Y/\OM/ȡukfNM5G`fV*'s#rV{.Bp||du].5?{@ʙxMc/#<縩BMh\8q%fl[Æ|x ]Ka5u1;a,c# )nLrZlj0F[jv !SN 0w=y__2Q:ޫok5?nSlqɸqeR}-chxs7PaNq&f9N|nW5U&޵cqĖoPbn2vB ѳ6edn{)ufWͮQ?lٞ"P?GwgŅS&]CYUEu$uC'ͭe)o`Dn#W@OJFFF&`LubYt >FD'Mn(5(U,:y͉4T;n@ I$TC\JS^E q@Ӡ B&ȅ6+!orM^|q q*՛YU)-45P&3hEbT>gq&F:LL\zc0\e-#X/Z, ]9fG!->5&Gj\0rRIlLQ*YgՁ^`_" +fMTbfjߏ&jtxRKQcS-@ojqr6]]"(ȃ zk ^^F,?gn&JBb*N=Ȓd{9zWӑ+TD9]@Z_DcyW`5}Bp2S%ʑ]1N;[yEgGJ7uϨYC=0B1'PlT7{>{ܰlfUFqiekmZSxɻ6 oo3VJ-2BUiɯ) est#PVY3tƧ"5Jsu2}xm3ިog}=d́o@} Ь=ek~Q-iW/ݛgLnW_2Vm2buS̓aUC}N~E8a4lQ]Oc|sKp$n%+:J[c*~m3K"|W9 Ӣ}-0)Bh*f}9 !0?Gp̝2y7h.70OTGg}e8qj@-Qwuz˞| }2gdL֖Z~/~/;ҷ Dݑ7 L 'pTcT~z¨ǡ"c. r,EcLU'6i;L<޵*2): a 2dyG"In*LKmgl;aݞ^,T;rG hw;vF,?nz{Z&W(xx<4^G+k=w['kv3Y#|[umwVJۻl̍2Y5Nئ'럊#fq|~sG(դ7V@Y\4`VBo,sy$Q i]%Ʈ굇`C&ݨW?z+a~ckW|%\Hzټ p A="Hj QJ5?u6^HPe&zDY8 Vi!լ>wTN֣_oKW/v@I bA~Mi+xbbucڲ?_ewך~o0O~ݵ!Ҫ8;siq.ͯx1P=>VN>Ei{-" *dL7VTlޑbuz~w!svۢ䨤4<ML M UJuɄ66ӇIMZQkzK#Fw] |'CjjSz#KYC~jytp4͈ﴏƇAQ)JSEWxtc/֡IAK>Z& @pL9rj:)} O(]?:(>!}GtM4zw3UiX&1'5b f5CFOԏ b|oy_?bLr"Ƴ>dT tØ&<V&! 5¬K[&RЦ{7GMSbq;=;;QN/of4͋ˬ.ћ }>@퍏l'8摻mEkI(ijya}RP5THynJ=D 7 ^f6(J#%<=?t42mW+VuSWљ!eUQHT/_EӢ\<RHV:~V%Fa(1PRË;C|y7džnE?1] X I1Kn$"cWohn*6 Ͽ*6!鴮g/ 0A"n 0 x  g6եKmCwEHs95? !j0 { /3H Ж7~Ǹ 栄By:Bc?>D"fliݘx[Au1i۽$+Om6t!_Uf<%hwcB?|დ^*KvZ)^ ދahTS4y s;+ (k)0KlrN'Sdȿc ޴"@;;D9U ? ua,-o.IX.VpnեWڞ.N/yeO*v"/aK{v~ x[}Dɟ35d]CJJ0ph4;Ԅl袧o >e^p3HxL.f()GJ_%:m;7Ze,tZz8>l;V&Ix E MyzGAxL4X]4q.r!}Hdjb9Bp0 ZpUM*{xc48$Jnjܭ+}m糰?6\&ZAỊqJ$?S{~QmMz(%=ْV +2[h{Iӎ^ +k[{ﲰzf?إtAJ7bzI< ذwK؇qΖG"'#z0~ftaS,k:nw>5/E;0F:14IO64S*2S[]h_056D+,<뿫+:<3Tev*dѬ+SriA?+{oU1.nn;j]K %ox5V9%gg&<71Wn5\V X)Ft 6!9pS3?By!uv௔}}# j-ƺ,"dޫKIE> ĄP0cVgt_Xww,dg d^i!7_-^QB53=/YnL+v\ί"UC:O]#pq k-G vpI nFYmN xZ*Kn(+Zˣ1u@"[&F/uD (߷`CqxiJ|ϨJ1~Vld-2θn] > (-0FgrF|QCo@~]v)O-TRP̳89\Eyp Ƈ#p91QJdwYdQYte eeo~mXUYƶT/CT{bE2J~-="ϖXD]G8M/ SP9c^4? s%̋%ޑ _\c&Hz sa ώWǪTh+aeĽiIڇ7]P>ۋ>,<3~Z<pק$3뮤IݼJ9:i%Q7]b:b8Í7 zc $HlmfR@Qs1@XjGM$*n]" FsےD尓4Q5}w*SJ9Z?Cg1L2=9k.׻ #СOH8ݳ^i (|GY 98Up1(KeͿ.|*IJd $g]ϯ cRxx>{|NR2 <D'/hptGwSm9E0oEx>vX kfcoڍ6 p^$m2P><@ahyRZi{6: G)~:F 8ҍZ7(N5 '|mdG*3_Rɞ^ ̦6$P6QC>[066F敥#Ȫ~ ~_L2HvZVȡxۉRVۆ@@ 4E(!'8]P"ahB,_8eɬJh6+փ( USa^Q<[$} 0}ٸ5lˁ,6@]׺Ǟ]{f̲x+ھā;0̽H/4n |"sݭbe, ʤWwh 9b5&@8VŠ;Mgon\}e4ׂyX8r3F$PuFqeG#ݘal`- ba"n\w2#kЍ3 11^'}n<[OO:jXǼ}&'3EM&Vȭ%udgl:X2,5^`!Uy&tc DAt! !ψSt91fH_i}_p7f,k=ý8T\r|GgryQ؁ X*ԛ $MRf|V|i[?Y{RCͤ皩GR-I@DN!wYj1n]/'DP|x4 Al04gKm7ZtsT9Ǻ*˱66)i9{Zē&׹eԤ(͵#U>khf ȗߌsھXɜ-z (}@@ q A=<XVJIP% a036C$K5BzT+r>m[ۄjU:w\jٸs,M0'3D"g4w*:MYAn-׸i~*u$`*}Nux00۾Es ?f;6 4*.0>5Hx-?ϛ,%yf r+k0螨JIAU u\.GPPng9!q K,`& d?BkY0Nky6EaXo^oX9G5 lnKՎ18fmJGR_'CT'<6F.FH7;5m";r) Bxত-?:zҭ_@m; y}RݬGRc[RXH:UX2v3P6q&)ǔnB׿S?OtֆΟVʟSkK\`E$zԏqʉ~DiJ)͗M(=hP1 Jd e.7.b_AEj~6+\;_c:Irf"a;hpB2RǶOE&ߞO;? '(3=7X(ũ.,zZ*{0T~}:vLP^\e}#&<<|hpSZq2rOZI1r幍*ޡ,(Jp7ohMmi1;9\qhӋ%.jy8ϖd|Qb೼y[%wzhH'*b4PtG$ ;v~eك.絳hНS*CCH-O F?o J͋BiK/5bp;d) q`s:b4x9XCɭ.+AЖTP,恮-/mWQk V{2ryvY,!-,QǿYyBlFK8Yq89֝jg`ҙI(muXZvzk"|c)#S,+WP1xUΈܹl'*[QKK|OL.^gB%3 8$ (joLMWCҰ6DEo>I(o .8khm|&&!vJ `Y(?S\<4B2Qx](ø+&z0+3Ww5y`4j[0Уlj!%LLK{o6we҆~I]UӁV/(nk` !u°4[GEbTPa!TjॎާM$/[ yl,fiaX@%@(Gvy,W"X*w-Z;A.l`|xPf* 4%Ioч<;e&$ǚWGp#T](|o9C;5`5.zu곸lS I ?"E@`s4@2 HS "qp:ٍAK<G.l4G-ir2m] cG͐}.Űu[ A<h:w3$c [v_KpNR(}$+HB;6)Z&DzD蓅êK%*d һ'h-D( 'ZZITmtIQfǹoLGeuc1N],206OcMwB@;Cy| Nv`pܘ[;sHq%âҫZt"sU o=1(`}&}f}9S䞸9шX`BI#a]Jbc0Ƴm$SW.b9AM}wl`\97ŀ..QN$oXs&[<Ÿlxb;T:'&3T KRO{jǯ(jH=ESoZ;_yDڤ#;we&qzkFPhfr^8<S B72.ǫxN[=t|.`(T+;+:݆&;!N7z5 -1F &3KHvO@0cO`\me`jrU7I <7 /5 aoۺ8ЅXxT`cpِJ}K@FP>l|U<<1&[0_|ূx ☁_[3XUC).q4AiWNgD7䈆֬sk̆Y%/R,`$R1rbJ.rMĹ!]>@~CY$BЕrR_KcLr/O`!O0yؙsヲ7lNP*%9eȻmBn/n U4hFYFDt s$y;4Q`SƒGrci:e.KS6zxa`r0rlXuŁG+((ͦZLx#jsK.|='S~:Ek t^Uy(5zbȘ4DD*ޢ^rV g쭛Ͼ_lb5 |4SuJ\$W|̐:YQs$BEmQmnQ "Îjg=&ۋ, 09ˤ# sX>3*%I \?8oJRTu#?bgՈ/]QO=n55B$)'V⊳o ,Vk\l?&76X~@<*n:5:>:X*?XU+˭\u2xf&Qp8('@VdHH\'Xhy.#n}P% 07.c\'"]3i3X\Czus61͂&n<o$}y"23΄cCulJJ@6š!nE+9}#8W,b7F`LY^B̩Cq'tT׷86wG%,}%b<y2ZN43%6 *lw[ᦸj}A:0l o'#~ZWDۢunwN# 邆ΨNP^1jFyM x 2)Z3H y]X7Xq5-q?ܖִhh4;ӷ:Β05_`7O3琝:#Q,g)K)y%uʓ[o.@3BEznD?9b/2TPk5"s%."K9c4[Fʴ60tCaHWnpR!BLP]"cu+a{f^= H3sUel &{rn'׸ʱyb]4TEϞPffuk TG7t|K:$Jd$iBN̹՟H׼( %jazum3 Fs${JU%JZٹrmEv#)tV5h\6|b;\ c\ b\ w6*(R 詏lMQw,e$8&#L5Iθp}F!Soz%vboC=|<}ӶdCtdlӑ ?j3,*`sR[8v/xwL1@Nv5:=( CrKݚrޯwlS`H%+.N!Ae>xur0ۭKMB&u'`%mpT2mo|L FsI`W''S( ;=w-Ne&]*HGT'pșVgA;L=z0ca [1w_WF_+L|s,V;{9Sb`E{cvcZVZ\Zd4H?p&uta%*/$u̍ t)2S}o'՞.`tQ'L-Vx|)bǣu yw/eZeuR R/k8׶fՁT&VmkRh 1o`Y˂BJ63m8AK>j^4%XJG?o&.O/q B+9c` NL EHӱsI<AA>@]MexĘp8̈́o*֛1`s E;5=ŝzJBd?_ +Mܴ6UCݵ5ٱd =eWvSekN-iVY.3BL`5 EPZ%Ӵ6%~Xn _U}[\s+VfU0|ŰF5pUS0 aGt\9 0?,CL1cF" zTA!bǎ+ PGNT}G>4]io=Zarř"L10is'7 ;5IO,` ';I.@L-^JzMLD< >bQmVaX?aDl"[Ō>Gg6F}WuHf)POEP-P2i4!=!/er}7.EUrhcVODݔ@tM4_L [^Qx(^8;bB9[qcg/:$}N"tT%i"c^B3:wBQi|;+YLa.sd!hUML C$Bjx{ː ^6Y'ycNy sE%AdfHp~PZZ2o|(jĜoPh:'"I"{WDJH\TI—Zk80{V@V_&,ĈRcA ~3G.d;O-_T*ʩZ*!hVyIڡ$*פ@s X: Y&_!Oqǟc&qԑ CxQ# hQY̺Q+nkܸFԄϺl<":`cA4U]U| @d## F & 5DzMrEW| ht:S( n@ɹ+v0nT<0mm6/n|;ߏYPH>ډ׬s@a\*O$*]вێFRo˒xe41P-\&;^Z)%.-]b)]'He{ˆl1%ؘ&pKV4#K,bVF_Eq[=7߉dn);k,oc>K.B w`0##Xl{؈.Be &bf =uT hcˑdzVD9t5=)ҭoX|z'YjzY8سV֗n_% Gy Hr+|Ԍmc_G\rf]sy'{5ڒJ-{ FϹ I9.R0l_‹<0fo@'WψJpy3_ 8|eZ:~ё:zMf-P"w1;GyrTrg:=OͮL> N7mnY6"&540pj[(mK\?=gDwN)|J _Z%u+[6bi!2/Xq 3șo`)F|vU֬xl,ىWYпTpz\hP%z]2v;NnQ. Ys[8|}PppPoNe!S<>b@,H҅bN^qػbv6?dzZ.<S5ëGf:?oH)";l 6/]gi-5]Y  <esNp S|kVdpC&">v@HZc_&/ ]SLl]m;輲brh$qj^2Lw S,8FGb( %,7k3$:t7H7"҂6g* %D?VS.BRJmh!{sp lQ$*p#K 0<jsy c9G /m15U IɅ1HIsaBXjOtKBdh7uSV:/GN酯M%cIߍ@̭J ' xf$F0;e H]M"ҪAzڞg5C>҉КgrOߍlSS"C:hzЅHR\`ѿiRm1Iٶկ'##҈nwzn4a+Toq1 C-A.Yz\6Bp*6%GS¯/Ӓcg<FAl! Q@;dH&/eCxC.N#=u/@Jg=oѭt?jVuLo%{9; 7=d&9ݴ Gy|/>N}_,a&$H@[3Lv+irD͠jHshe FG }2Imxf3M$'̻!P /헴:BWTe+?[@zeެ X97j:-H s sq!JR'@]DV9 xyF o#DS [ kR R씳Wgo9x~L:_WRDw&MvJz4e].eJa>xcwd| rv]<FK<~An[#3TAm0BGUO~N {O0kLS>LDcq3 nEΩqr7÷`Ii(w`Ͱ|ЍS C}aԣV ?  u5w ,MZBHsJϟ#9j{G(w 2u^{T\MN™^AqRs)FV$U"2}*É'MYTdO75o8Ӯ`VűL ۈV14u_2F 7O+K$}4d n(|t#zOqeB^ )2B"6! ʓiQ0ގO.ę$ X<$Hha%4UI+x" {YF!ӮY e:1|'2}$W٘fTڲ})v;x]*vG ek/ByַX?5W3XtiMB,T/pT]\s!$g ՌA@\ֈ3XN}*ZQ,vRcqq3 hd|]KǼT)㄂Ut[}FqP&G@{($x6DbLg{z9Q0X8]\H}!/$tNf~Hh)K GldN:-T;U>{_U-\.Ɍ;lfKF^~qMP:$&jAEn; \aB%lT8^w_uO+hhx, N}OkWU8*~6RA!Dg&̢ĉN }ZF\ɤ*N}<Ԯ>&N's7_)c|: s* Jjf*Cb:;g9Chj2"l$e?0;i/yvspY֖^;rcr [& #vdj53^l7=mzgUcl{֫Q GPkQ$kAg[zSA]yv/1Ъt[?Kޮy=da˃Wv:2)iA*1VYBS.+Z }m:;g `#'va;yR9O6w᥇KH[2TT=tխhyxJ>}2AmNL? ڱ񂻯\3l K RS`)sC0ỦrX6DZ"- d"e0$U F /_Uŀ|2v]j|m_GKaGpz?S]٠R*Μ#yЊ̛C#{R߳a{?;3)/~~ "5Vo TOrKqG'&S#ED ԋq}#~Ŋ&{i5̈́|1幗9@ >|FXnc#Ne pim؛b$Tq֌ˍ2IƞamČZj{R.fh<{{5e7my`6t߱6\gIMn3crΰ[!#1S+6կXJ\MP<БH("^9x$^sIJlmMUtwZsv''>pDΥ >lhZpQ].CWN:C|WE|-J}f_+έx_ 92ЗWE]Edh>ogJ41Z}g E֤yW{R#$M/;r0!ʥ[f֞vq!sbbJCcNW0gӢP-bRQ! Iۣ82axb4ڍ7,1ߒTĢ(je9 k0b8[C ֮ Eu„$^$3 sG<\V~ 'HH}\3ff^Xf 'UR+t 1+3w~9C4O>FD $|[w1O!]۰5U%}^~]u .*ݺ!)"/J⪗wTWK5+WA`Շv5MIYowj 3g-c{/z&M* f[j\|Ak ^E1CI>Ź(|ǯU/zj \EK&Sg. /6Tß}R%嬓-b մOKfplØȫ2coj?&ai1eP>q~94 i]* 6%k 8%YPSʸއ9V^8|  ibuq|+Z\WEneB7zD,cRzu,Fp?O\ p/F9tZcþҋWV.Az,ݾW"NSV\?7JLW*v>lNv;N.wu!:'b=/u3ڔՄ{HL24%d~\:>{h! A"j&e[ȢO q\/]q2qrE뎏 ^pi@uaRR *VSH<~ r9^Ot,MUS|z)IP^}%y^^/LP9b k6AJ`JTrJ-ѯU`ԯSN؎(O5w $MAt+BV*gh:&UdD9ZT(?.*f φTkY<%U hN"2bI2!;,K=5;'Jٶ. K޿rRR)iMUEDP(J{xwev!M7'9u `JLSka}YhVn[P5Ce f6,ÌZb, a>b%N& ."f~ȫOQ+#2VpeC,@cܬ1~\yNE#|OR iofutn0cLR՞JgWqd,GmtáAbFGT5ыb r"RAx|Fy0 KlEZ{JqS^9Fx0E9t:qEdgKt Cp_uϥ`#q6IcP1_Qad+ۗ[ E:@p;,@0.š e cutRO/%ڔ!qx,322#`Xr"aL*>#5Iw`L±E>aϭwXޣ=x t;%Zܾ(cfߟz"@:B XCWdxQZAuMӈ#L6)HhA`u@tRic*)}'dھʃ"{RKzm&X57m0k子15`[ۼl݇l=,n9Mrd2tzYh_@T ׌3 K;ATItM]3&\(8s(C,p6 &x&s'~~y 2d߅G!r*Xd17oԓ >lkZ&$}4$>k^TO8Ew`t0t9#'Ce϶ Ff ?kI;hͩ>[|:Pe Z\hȚoFRN6x6xXvcz/Lv}&}!ftfѺ11l\EZwP|hխ. & &Gl|}t6n+"zy|1V4\Dma.2[h֪OmFm}#*Ɏ[?ZTSYa(T[E?JECױwӹSa ME Oth:4e1P X-.ja9՛+=|2n~ 6"Y y(xI祮!Y2@ۻ{TS\<Ǩo+T02i^` t?lέE"NߺYZFr@{ΎoqETP:+ǘߞ&u5vB? CWFCW\O}Շt(Z ]Dg֧m_I;TqCè]\P|@b b TQa inZZs\/T$K4H'ptL-5FuJQxy2^뇴˴)3%@YL_> |Μ=s)u Ej(Kfc1 M] *J.Zn^eBxfU](RاcXccl HұR7 &Gpҵ z۬b4%苺spƒ!`6 PZC)՞c7 NH_*@JK6xEjO^5C6eqyᄈϣ1>]N^"56] *ͶyqH4Ļ \5%q`A Jt}fKǣ):^,nڎ͗GYm_An[Yr]={&vy`+0%^;iQ~i㶠 Yboe:zyޔRJ,nR`rqs?m%Lt YS屣kuSZcw&7'14!_=%$ P& z`tP?24 )CwsLA1ݞsdނbpSq=">Re Eo&}'v=r,pyU40wߨ7<,];at r9s%%k}q Dx*,GS#Q1`vҐ28VV sYJQ# aH%y<_:uƉ.v,V7_RɒZ>CxZ{|z˰=}sz$^Y\7}U\ŌV1jC= $O'L;JX@b>fZA>QJX+s6μr%*=Ԛʟ}4FMsU}E*5C ;nel#in~}ė9Y~b ;>6,NgmF{O50 ȽSaVvVn1^R!UkI££8+@#Y=] )L>3:kKjC(0Jj)+6vc0eT?!9*j -# -74ّ1R;U L  flEg;D~h0]BEhA"g tkcՋl',:Wbg+4J.rP,KoORV_(wy^1p)I* ⁢0Rjr&%G(ݎc>oޜ@gQWM} x)NZm8?G$J ׵ymܮkˀ hXש!kdрz )ޣԿc(9Z7~J{{8Pm45-[V =7C|k'}nm M7b)KjF{K(vy-X K=k1JGH/'7Ʃ{CK!>oΏ""7u`G6}_R( 6{6让#&;M}k\n~o?ٯ;jG<mX>{`d#z#a& ex`x4PgInm \ IC(q a8[ȦjͭD6wjs&\ sxE?jՂebv3f@s$R#ɧzzN<.hN)v|c髝;-C㉆$-Ն#RWO|c8~݊Z3>eFb9,ٔ|'bƉD^FpG!Qgc@pE{X3IV$/zRy#S5c>e(!UY4K4# \L$= {lve3hiaXrZ^hsR:8~cd2-S H)V\ʈ-6\që:*=tTdopf5-b)ZHjVbEH{S eImEi%;fK&}ӎ) _bԱȠX &b|`:__jhQȨ; q8ed.,^D8D:wK8#pCppTF}^\C~fEubl? oȓᴹnl Ѡx0 [1n֠gbx|1`Ā4e+iQ?c(WC,viفwA (+; sݵe -qa;h4@+b6PNjU%Ս9l6!p=/cISLfWK993bJo=rX>`uIYW@>Z:"L2R]?P`G|+2Ѡֳct'w;qJУC1e:nPcQm!SYuB9eMwgp -cGF'-Hz~R*·Z|_%t' B5C̪4 #OA=S1׿m:{NH3;ĺнfCo͡R-4񏍻xFrr"bz2I-'3/#ekxU@=gbtYMQZނ?*xpR.;i]QK!ﶬ_-:*O6 J:b?Z"V y^ DhWD4æ@)xd#d ܩCFke}V s>f(!?xw6}/ Yquݹ -|ND:AtM$ ]@{ e/fFcT)*b*aJF@,MOʳ6iU9^ABw:4^j'` 0Nrt]tCUu3qu2$ Ξl8aJibT4-~oU\#R;<`©pkOg&p> %T_ky uUiϳ8(2O=bb )Arugqc ƔPН\ḬpL|[LLE9K7%{y]7x᭘5nHH(C,Mt USCs%Z *;i/Fyguُ"__蘈PTblx0Љjs˲F}ISjFkitߙ}# bϟYoĶ=a6z ϒwΖ72vi=q!]$BBh=IvW3]E>2V :(dD i#8v2yOyӀӛ4l  Z>? `X^tVC_EOK>u9)4`U0/I凋Lapt8./$_RfVNn?OC=0ӏ;WTR8W ,WWD}pck#7FkY`MCūem}CtcJv@8#> E/ 9N=UO ah\C NU~ԘR l%ʿ8t`s0|PnVn`+:`z#xzU|EL9mꟚ dY6i3fTYi(X ^;籊cf2^?&W]t@ODhS8:FRp!A18/j忱 ;\n9A.ϜMPQƌ ?sh:JHWwD=9P@fLG_̱fVge8(5IAbG+7ͷ+Űh P~͖ [nG8 ieG#_S6K12$v;Nh*c׍=\(#jz?^<ɟ~/іg!*mMu%wOj @{b ev7$\,mD>4Nq.ξ] N?c/vi0>{7. \켒3l"':ĺoRmHeg$`MQYt-nu׼|ICGPŅ)@ys:['`y}oxC~*6rg8I1BKra`+z0$ Hu zɐ<2p26~saUs2So8@&h*:sQ)57.PMt}]j9: D|i]@dg+l)r@T+)+)q[_8)9ۿy[,<xTD蘣`mkƼ *Uue鯧!E, I!ζ^y՟l^e4ZxKu'!k)zIKPV|?xW'夸j]Y&&RY8EŬO D#![V똋a2Ob <֘փalX[DpŽOtqRt.7(N#dzq o"T͖ݓtj2.$x9I]'ׅ"S8ՠ-̀ `οz4!& :%9)*))TiUո]8('i7X/m,)2_ Dq|"4߇^:h`oRЈ-lh`C?޳Y'e0csK}l9-svhb=͌]/|T Jqh _ JKV ʗqN~8( =\. Ly,NLVp=y]f"ɽNm w y9 + @E}n o + Dm,sucLG{X}@܃ӛZFKas}yL%!clC=l5n5Cy ;|2g*Sq~RQ@\Uf0" **_U*^Y+tXGTPP%_%/J}Ԏ}v =e{NUP&E%BƑck=|ȉD$4WV 0܌% KAm'3>eMA39RdI1`\&4=G6X":6 WENdbV#)܊lu>͕䉧0S=~\=6U@w[ E[I[ x55F~w+4˯ ˀ0VX@A#;J+ffN~|`[ pD&/+X;퐃 @{#>86AYEIN#] S zՆq.ºEӖ~6"!m1?0 i >xz9+91h J<k7L`kڑ}1k؝ c>r+Ԓm80rR4"oQxV)D=d Q*j:˜z<Hf/^jyImn5[@PYJ7ÇͰN#c9Q5ܚ4Op,1PjA=)v{:ՙDљp(#(~ЭjI,gzփ':+>V#lÞ5n2mQiSecO\ʷPk&تмR[]3`S8؃s5ɨzR ?;9V.V8ȝwNjMq-^ag:2`fU(~e/"-;S-h30V_~YQQNLrtWtPuAu8 _Xw?^;P!*IoAWF>~VZšM qXWOKF~t!tS(1[D*,t6Rva0j@Fv. p$`ZIp2i >ǖ#[]'a ykB _(L`*S=J9{榾tѷ`-%n ;s ɩOeԊ o  H/Sg vR^SwD"'s ѬjKjIIֶ\@{)<Ip5.F86;/jۛZ,wvʤ3(Lk_X|V>Ig+mU W(2[ƧV#SEӼsTcL,7'k.SCQػW~aRj2cYȥ*-Y*btG4=#L2~3_{<cA-~x tm&獏:䦾]c{=ZKVoWAwn5OIbgeQqMk#}H~h" G bM2NA&K$7hퟋrD< ژ#iÔ @P!UWBFmnkY"E<إ>s 57 XŨj_mg6.+=X94 :xj-!ϑ!HT\g(O6\TUT7ZH؇C/.B'WkÌ\\M`970-JEtvי:ZQ/fpl^7:yxڎ4{+k?!eR:bYjmL;閰@_܉[ObO~ iNN ct2\&`^srB+b\(DMEưa,ucI +9Cv$-5VTkS}3fYg[ʪڗWHsSz|$=?:[W :#w$`!?[=>r*#nazFG/ [Qnzd~q;YtndzOwd*äٽVHVD."J:_eYfn:no>] l@{9Ovf0a}LƋ! SMFq{f.zQBTQP^BAxX&iDaO9umn- *UTRMk2"EK$ϸ :)ϠT uٱɸ̩n~o$&vj N( EѸ/6 L ϥh_y@jU 6=o5&_8W -FڰFJ4ޞk{P5A!MkaUZj.O,=_R<\^{Sy.,4p=ZT)k<* 8ڇ4'@0VV UPz3W^ϢhL#\lQ]D'Cl.%ufŃa2-}}rrIt2R'k1w1&: V!&,| /o3u.܈2pꎆdۺv5{v_CW_{>MPڃͤ@eE5>X%oO}acde;N`ɄGΕzbS8/jZΞq.R8=rn M kV0U"P8y T㉤s-sn)zJN_mRB J1HQ(>W&b0 #LwF[zB 7̀@@K#ϭ]`s e0CV 2eRi,bUWJ 6Ai{iP鯓 Ya@; .2m %'7_t%*ȗ[vˬW^[S)(.e67R=SA5$ޒ:-Ēp6 (6μMVxpځkPL?zq"Ϣ~BȜДQGOWf Yn0rqMEaINM׍+W¦%`,+) =wcEfeL\hTE ̞ ̽q[DX3jSB[RX>0 GLo;_VE^خ7ur8dVݰ#~L[ī=mjǕч`cUĥ1u*ʒRxd@JEP`7`&0h?B։)nj~POiJ7"!XͼBmu,Oߟ_hl9fGxNبv&݄g$mߕDL?$W Fe?R 4J`V@=)s'G{_K$?bI:Yj2Žz1.FK eJ-QKc_Hzɸ=NK X׸epg Oi/,kN?>z3f E5 *(hmqQ^p~!=g^=,7SpO# иæE({Y%F*d;I!/JEݮZJ#CqMPn/>,/iIg{ M.1y;&¼ ԶuU'Ԝ:c``p'&]&;.F=|F3){_]ՓBqYhGؠtmM?0(Ne>9x+PQmbVk^Z&;OCw6#XePuM Cv9 /YyB&uR:~ !yM᜗G߶u'FFEwUWO/G8p<E@EٛMJ!-Yc<\m%#6»;bEլBFVNH6ٖ%Ԇ{|CE=\Gn4hTX i( aSN$=F:b`KИTu腴\wB=gYH\(2]D1KRGnG]DXDk~yK3Y(Y *N4dIkhw6#0gcϖ(Ml(x}0)&iMS׼X" qYr5IN+z`o=J'.&c'ޗvnkreYXhݕp6jlῥܖ(D;AK=CgE4<) zH0sN]2„fM5Fɲ?p Sɩy`BwC [ɝdupy4vn,6"PZd|.>.d'`d5]Sxz\4(y!? .X44?CfZ84_ mEƟ5h n")+bz4}oRjmjS;;8rQj8yH >EN TMJ 5=Lɶݑ-% YzD=]̩ޣ Fp _t䕽2h+:/. %Uttw 7EBkxGbabop%[3t~ XK,|G <i`G4v16 wIsH=RO"C~ɟQ kÏr:c(Ic[2Tַ 0O?W4cuwLjz,B>63.Vq#OPuZ@\0%`~FQNVIHerTK.buvo KX/0=tYPG50 ^O v-q+Jg8GhR-@K두帉R;@5U˒54^pM+b3zgn@is$V.ģ8m{`wo8 ]Xp&>VKr9$o55M)zj0ڌ(I1ULpϐA7g4eR%O_c5<M[&Ō:B|4Wd"0C)I9UO.toK9HF ֥~]J=%'|h$8Q= }Gur>5KAr+Y4U?́ޝ!6D&܋$= YQV@'Ҡp41PP?1sπVp:4L]p>M,16^ QX^%f PLordj2''AL|6o*ˍ'v!|j4)o3NPLH*KХEZ~G'(hA{f0G|V׻v5a?jiXl2ҵhj$qf\]5G')//xg T/]cM_ !'k;R~wa05J8bZOѷ.M{⥟-ɺ5&20![}}φUwH!C |0l/0R`ߨfX~08z/z!%,]Cbd1X*AqzC㵈ڪt3.*~XM]Gb wGpEg5e oUARutC'C-kD :k\1bFJU`noiV}C~ qmrɊ<:aA0]dKN"Cy_Z5^vo3wG {ȒݮK{"mwK7J}SRKȌ?wߐ?Hfg>Z"{:Od ~5%O tS#Hu r-' #e*j Y\*-m f7.rM;k1{Tۍ{ݵ(+ Hчþe5Ey: w)%x p-,/W؏ - O26^zUƫ=L;=ISN7O64?\+o[|ܢNL)ġY,@|68fjuA)iWSvSڒ%xgdb,! w,4k :RO7q^v \k!鲚5yފhb+EPB_ QS]2Z\/Ngd,fw+L5u{bMh,u"Ř~+!٪ 1V?;Ow䠾-bk-q7h2b%ʑo>;plNy%Oyop1"K'tZc,m{'&@z6̳V9-@cv0Vb#/J->B[tMS3lK[ϞlN»HiR`W_f, Gȫ=6ȝYVAj=ƿ{Ȅ^,T@(gm"i"Z١#78DŽ4?[p @`*H:^/^$]m'"U] ZE~*'Ѵ3 ߬&-'uGPܾ9 ĴNӮۻϽ/`l'E$ĭ>Pt7ʐӻk9ztj@L,o?> Q iLWy_SuHRU Jl{JjUxg&s&/74U]_`GkLΆj‚#8ZA7&Yr{w *ޕqAhOYkư CHO#G%|:NLm)[v2A`^9L[L6!^hdRI+K!;ݹ+ jwX96_pKx= { eFڧ v*3XoD%'^_D۸%n eNؠ"8@*)v6eEzJ9D'ݗ!ɽ_мv/b_\-1QqHx;șT7q1pR@ wAdTGlf,9c}, eU)ultKObƞJAL RԝW6,3Ku] 0WVZnz=̓B>؂R9Wgp䚒,E6 ;APG3ojי:ظeȩ'Yndh9"R%.W @vDYYo-ER"պJO‚[7Lk7",hp5?>t}Pvl5#'!՜?+-mpCqjƢ\).L'j& *N2mbr&ibS\uZ?juF{?bx#Bic}R QuWk:Ўmymk*s[D ǰڳ'$+Ft쬐-ZPyFeXYcȿX,Pg\Lƭ0@\Q}~$!0ŐhEhB:|;hR:\DGotWl !AΞ6Q̢eP̙D@9KMA}˽&o[jj76[a4 M 'hן*!HM7vrKPYrVfF=:8 Ԃ4ӑir%]D)$|9ǔC?^5.oá&#/Քnڂeڌ˻T7`"!2{6.v Ԋ)G;T$/XLa.whH&刉ςdar5o ߲6-M&#pqMy2v-$|<$uTk3u:cjsРe-MmG+Zƽ3>CsL8feŤ2Ny|FlvP3uN,n"=S@x-ҥg+t!< 9R$dY8kZvϦ{S/QӀSO,p*<-334SttW`6Ēl&ULqR i4yW_sȂ T޷GF)"!m6@㈁4ۧcY{OfocA@9 [z<|`kCK5nj?d?yK]׀&\9;YB"Ax-zY64 bM' 5huO/^Be!#i5%qKΖ[* w:5W[My)&@S:>1pnY[%[#ܓ':5Ұ04uЛfqVSdqoa-TYXCk3c _t!IO`:4WY8>HbZˆq8D┈/`)VG+#]K`+ySQʪz5100Jȋ1<??cD. 1f2 ڄICw>rkMX 4FcRAw֌Gq*XV(7lVg\~YKee&J`5ޖƗ0uMZ%sAЎ <_)U:"h=E1YBQǖJiN}\u)6Y/>K#V˴} [VWgOH(E3Â#eUt@w&t] ;j5, rdž 2l(hQlsjݧ-O쨙WPd&b~G7V)~Rzɘº,lիCڇv j}T$~%^MT=hh!^ 1PNc涾஀ ^B:KsKc65aT)cޯx#|c=Y&8(=,bՙuhΙ7H)8T1NXiEkKfN,q\mPGgaaXMv;bmcoF(YJ_NQPG7L #FB{q ۽x`T}Q[)CglJ(ձ6 l: Uԥe o%$v\﬒zTgWvNlXD%",5yu!ƴ9J3 [Yk#;oh?^ǻoN_%$yWC.'VN厘Pz!~8eyoo}>H 2MHI;4*4򶢴̙+ |yըn)bu)Ez`ܩս:݆n݌Uc!$%2IJ=407?;WRb|~s(8glQ+èSi0l/:#lk u!J5\JN#K#f8 rA,?o105*8."$N`H,X^ C OvQ'i^Q " Ja$z=鼛áGXmM',bNJn@h`hk7|dbpN%].;< J)Epp>!lPV"M>z֍${";: U,.Ғi"?R_(x dtf)ppd ڹM!;J7; ĭ׿bꐵ,gau2]/pT>|pݒAӔF Uro.|/o\4N ׷Lg*rme|,GvQW&PɌ'}taan;T=D&\8 Q6[@YYob꛽| {-mqFI6G>A"nFlefBAzM(U wYA8ۦ8w]# _j87deEdGkrHsQj/n<xw{ 4_Bty[J\>:z%?4Kߡb meR,s΍{gғl4.knTab^v&:1²3C6yՓ vwS1kVip>53"^׼xa('*َ%iyZue.Ż@ 6_=y@Xb%n:i50׭71]c83Qu~\l}W2ԠPq[C16mڷ!iIyט i/=08=*.hzCW?+$TFE5NAԻV{o3W]eԊ.g)gDEѝ ⤫Ѻ(a'rK8Ւh8jZP]R S9 (2SE^-{:cV)Ba\;FQrEU= 3j?bFgp{{2wEkq-*|Ժ)pnT-γF[Eo:J{pC~IbtrjC)kNL+~;߬[O<T& 'qM5~ޢgY7˚|HrwxUp\LayvBy{qC/]XOF^rw.Y3Oˢ}GKzYomd|Q@G4 ydۿ]FAs …19~D\lTeB+ê迶xMR)K6Ӡ4^Ң &{ Du 6{wؙfNKjƾTe<ŧ$|kP)2<?~e%[՚B\õ2"b;X s `l 1j G&MeNR/-3)ҐZC$]?baxZ*4}D7Z+21jL'&ZJ6RIPܢX9 }6QA[f\&sZg6XЋCKqfIiu4U˜}ǬK$!ա \ ~D*q{; No)%N IYS我F#.yF[Y{^i:]gtdW;_4|csV!k-Ƃ!LI{x&q7N^<ť|pK i ~ bi;(saVC##8S2 hΉ>pX*p2`-a4MkᏁ.tP=A.ygRTź߄ KOԴ/ki|ZrddAr2(="Y ig"HRqjT VM.THC?1 zEryHQjgY kp*~61gOK#~] kr!daI{AyqAFEN&aΔB [p8jvikۖr"ڄU (@NF z|i,(}ׁ"Pg QxQ~F`<||XP ptpl!u"9.H62\f `i ,tZ0X:%?4 ŷi2e}>!CNx2ЅļHD ("z̛Jtңs-cW!ِ [-)K$sU~|xK͖e*j|qҼ3(apĕ^5'sד J[kX/aњF,7뒼R£C) [{A'n!FYwgZI'BN\¾EdwrsiW&1Fx8s`h#]n\jΝbT05{[ *F*: <1G ZD 4dqwM!fjv_ˢɷC]ۜF  x?rl"E*7'xvx(yzd ;aj8YgW$olJ؈ 4qM$妓JP61/(' uKQ#hEr3ANeUbuF_Zm *ѽf>[aa c3g ϴУyɌBmAo|VQڲX- }1kA* n|"o"%Am&9fH_$- gavO[cH/{}d}: J~^T0̾9ް@)GJ B9[ 1<6kEȺGd/'&,~:{㺓Ăm (vG]8v?hz+~J:HALrXAM;} ~c%wMU/ 0K}E"9"52Pq4Fqva(T+xKx]Ē)0R"[ Qa}OiF '' =^#a#bYoaת)\[:YK(3r07_ObO~ 義;dH@ǟڀkiߎoݐ@\wu+BK> T3(eo7 WZ |K l) Kݝk PkyAL!`٬ J0[Q+wV3nĖG ]hӂIE tH8x(:{K0(awE/ȏo>^1U;E2{We7I7AM{UY=xeR<3Hҽ.h/jK\NIQ {X1$J[^lr'ig:_rM\rTl,phLA%"k3 sl js*Ef u[g>Oѭ0,Dz 4&~363PTǫzBZct[ם_yB|I;]%>ܫp͈Eu'rLP$q|kr,ںEIʲ5_~`貭`|%()Mss*׭I(%Rl045]!MRsgO>?Gk}%3vb$<@5CF 轶Ö%oFVUֵy>7<]2DJc6gCǘ4DGq(w0QDFRmbX7J)Eb}&R{>B( %#\A q 4ނUW !NvZt/fXSBX.ru: N5*} ~*vևw2@U(q:B#HOobU1ɻۮ".#Eֹ}x4A(0:[P~0>fDM_t.IU΂ "BH!Q1qr,n;Y40ę!ͮ9$v`l/s7Ai,97*xuL:cO -;uh rL}ëI^)$8sCl*|.), a~j(?`~!eJ' B_HG;}+0DnSxF[Y]*&C ֫Z8k:?K#Ȕ`5dd$XpTR+%%ڌ;o`~Bk҆L$uBѭb b5Ez!9E^B|~w+/PZsӟց%J*ܫ_5v-g/D3: dfT= tqmGR%^GF$W,-0TU6i&[AKlKJn\L֓=_ #ZG K\檾@䇇oe*#jj.G23(&R,ɱ下O23w buQv!Z&( ChJ0OC l hOqw^|%2mҳXh%]%q1cc [ht8hD6%ڗ嘯H# ,nwx&oKY2belf/&o[K m;'O&RUDzPM_F8QXVo? DeȡumX@ )thrF?ZV=/ }i! Vf6_(KJ?˜mY{g">0DLZ>ϩm\cb{ ^=Uujӡeu\‚S zg%;`GzKe[@-$۶*o$:8͌fgdU l:`ejvȏɁ7$h 84ec *zQ"ۿ^gb |I]s8I{I62 ~1|#ՒQa޻D{|/[GV=pf1*A<Ǣ3nAU+u;7>B N Ȋsؖ-/3YkX0e!:.a,)q`nW2p2r> Wy) a9ąo n4o%t0pcꃟ-&Ҙ'v;K!Nj?^m=-C X ҷTeQAaFgk%Ny/a,n~̌'(JVd֩3LcׄcYT>Ɗ\S9\tgqɒzȅwc1xNÎʩ".>QK$Pf|DkIɾք~o~[_p^TX̘yTKU|"uL}K^i(B܅@|~?y}zObD5 ΄B6mĥ1~O\vrvݒG舆RgM36K8/`JĢ7\m( @ϖf9:),,F:w"衒WT^ v_'6Nd&SZYMHiJ F 3NP=<P"CZ\ Wz!(Bk󥷳VEW&2+)𶳆0hzbvNpťgk֨'bQ!Ti@&'wEwȌ%bUv Y9XNxr7*jbM±L%Gȶl & *ZVI߆Ji;rеmȚ cFV pd>xnعC\|Dl$'hqU<)Um1|cGA ,+A[Th.4#tGhL2S0BIW̫\] dkU6>e޲X/ە@43_M5kel#{X*X&;YDlA1PɼpF[l M],Olo3 FG1u޵9&g=lM_H1:cq WQ!fY,tñU8e6[~'R'qŗsJ5glFUaJŜ9˱qeSc!IO*:^LFo%u r[}Axc<κ<{Qq8MR*a3Z{6𹾴mLMR9DO%9@.k,C 3Q?4,}0A""9r9emc S!r 2KƀǏH?ʁrduf Fivr`PxdR5地+v94)_y ~%A FrM~GPm+P˦!sxK:^A-<j&^ w2prc Hǃ(\$YBxIjv(2yL JݑQI/NrЪy:*s&x=+6V\ZHCk8V/YR%nMNl %څ|潜RISl`{l *GEQr*oXdU"aXR ub<-)CMv5 HP̛ aأd|q%g4Y5FfkZ2}[ ,a`3u`h+Vy%b!q_*$r{eȉJSnOh\Qg^pj8!(&Vs78g)/ I2#s8nk2,@ě"Om$^ׯd2b8,ݨdr׀\PvrInfݸ/NA$=`HjD\b>=IяG {>yI캬`@ Р*UJmW90XyCfΠu^!Ɏ>A2ܢìRƠu^Tpj g5ad!ӼAޞ`:p>A\m2F]|DeX[~[^("*t#De)Kt2x uFl;.t>okrdՏw0] Ԟ!BQ{h 'xI0X,#bx.Pa3mVg4Kiv.B-pt^2} KeMɺ͂ _b &eJejC.Ҥc'pm`wհ[ wEd@s:~a)F[P f%-Rf-7皇d?ĥ18xlWعGc2r/TQٮ6MkI<8/IRR~$%wDŬbFa6[$ ߡ Qc<u/1c;<뿨_y5J Fr% ЮNCEg"+X H 'PFI,9Pv|1^IMъ(aËhL;QbB`o4|Yc0.qHoeo:ȫҦa0]qo[,+Ƕe`lH#QѴnPQh*$` J*Ȩ+MQ?RDⴎ$ꃖ: Y;HQ*U*fhXO.;Jf7FF ?-HJCÅgTvMi,]$C *,ΨcYf!S:fP<}Okjtw: Cx|]$B-MBper"_ 6%@xZ73 f<Yl,f@x0::ne؊nC29F^WR :bc2BmO}xki 2-6 4?}/GEB${rv-%ZՀ$((Fq oޱ$ gZ'QKD@-&`#Ca Y(& jU%I哙\y= Iz$z`<៘ q.ʮu m'pc8W?0%ă-toƋsT\ڀ!>Dw[ WfdD:"o\$rs rq&:]D^Ԉl XA:`,2'jG5j$J-4=Tr.d Rw ?uoE%#6~GiBZsK 9r)O? ׉5+^f8(E?c%{9e~ /RiA2ފv2@ i*쥭mAJ+T%`Jග[:2VrP*L5Ge]C>s-np,ϲ)g8\j )WFG3UͨN}J@{RޠrWAOҝ/uUvD0K(ɲ"M8WX$:{ĜtAIƩāh} O7iUZL C.Ix&ٲ\dFFqTjGΰN۞j4LE  oA1` )Ŝ;z#nܱU ~-ayG1KqWbœaU))/!scoIY 뗂T*1TlAe<*?s9R|Ȅx#%o]Yk&,>_~KV LvҺܕ Z&u{hO%$k/K `~;Vx) %,~h'+.38-NN">:.ʼFDŽ_Y"ˀXQiV4'0>k:t w|1U\I&|``F7d::Xs&mD0ߑ*S9&K8!B{9Dxƭz XYCՎ&k`0x6PH񨅽;KdLZz @ 0E"Wr?Z%?t@1WnԘizFC &99[(R7 [bf|ٟ&9gHzzg(𦖖X]9#DEgLQ!",ngS5=׾5Oח{#nls&q$w_T֮NN)yh6$@9ǾTV5Gްqʓ҄fטm#.\%0U;Mω(Q9$sVGD㸫A5UZ3,a'RYinfllKN壕LqvgS|lP$MC= ^g! y&s 8au?@o*V2;]ٰ{N.kW$G"˹(Y LwEVXKK^:}j!"Q֣cBZ#3'o?N|;׎eYMGÕcEǕ rQzeEVR!GpZ[c孯aSgPn XűQo;;28K[.6V(ѽv+YkoSr,V{cR }-%Q] 5"0"Tu6nיw Z 'Q\yJ2AyV?Ut}i%@ ?[w"y6Ϧ1֫Q%@Cɸ1JM\}uco`0_JٻS. <3rMh&Z'I70ev>N 00/J9R &jH7lF`P0>ymIT13k0BАF5T! %~6g~yxzEG% Q Ń :yYw'&bX$k'alN%G1ɌL1w~*Vk$A q(5DΆ& 0k"ePVAq|^8+BLUN5JG*$m,086AbI0BDWz41v~*IOo.YY\}ut=@nOf RbUF}(2ZQn<}@T]8Uب<[1!:cB#pQo_:b wTUnQq%̓5كrXw~kXi&fZ,UEd֬X"8*F4%M 71 1@ r#CS.1 Q>pt8|I:A]ݏ\,%+ ]QaIgnf R\ V*n#:P&ۑi,vZwbowҪ)5U*˶x]b m`4 S wY8A 4Ps/6_ |kf 〔1 Ta>ώ+Mz ܗl ?-+[erdtmyrok|=Ǝ$q`̍Gk͘ECԥ_Iv,UW1 owyx(L"x^IB\۬T.1'h#3{ Gt 3uA{sfBİ6cgz:w8A>m 1p$KZ=% M 3L7qϚIqn*ʂXxQhG#Ylo6P 6/QͲ7,T6O8c?Y?3G/(9<_0v. Hs8V2+ ` r܏!7†>+>BpAbO/&QS'/ӑ^1$,ޥKcS3&z,u*f,( SrVr>{ۮkUi~{DkȮ }'\hW/Loǔp爵u@Cludwe 1]bu"Ȑ/bk_̠XЛ `LZVJgg"<%N{-ڔ 1_""gzU;O4mΤ™#aPIEӴ;+[k+p9ӎ&lmRA_"K}c;uKf$5/Bf+XF. kt%ꛘkJG\:tUe 8P=2 lhBl{TP?.nfL3YB%~%Y4IW#lokKudmxY(#x~Cg~#$ybDcbK6\Q%&rɃ3)i/!ny*6(L}:%ދ<{iGƈ-uhN U&AzJ}J6z qF =N$2IwCE=CL {r8bI14?&8o)Hp?F XFnN)vOcS4X51f|I_I[@d۽}ՇyT 4뢘B4ȣ\AxN+VNpPVL yӢT{m>j]z&(M{ G3 sTxO1I_Z6p?6Q{<߯b |cm = [1;V+L? UE=slF(BZlgN#>1ޓyTr>+-/j&QSOWd_!v(GHصg}粬k: ]B ۽Flvwުl%̘xi{ :c/U5)ibgYSK&aSOE1G \"5pЂ#s׽5=lv$POht.@˅#,`pb/KqQKߏG]@a@~@xUs ORjzoLX)[7R'@Y?E$M?;yaVo|W~X1s:^V+#^v3@d )!f%kQ2̾zdOs ?)(v& 4ҙ?L2(VC•b?*'28B,O5n*O\.x=Gؘ;dSbi, *>i1M(]Z8g-P欧vͳUs;;Μ}WCj/*Z ːcظ]M|:8?ĤeXԁۓg+7?ߺO}VNY~ eӀq]^1n r,|&l;~>J t$}ݐ`K6a=]q aKa)d0*g0mel1)R,hGphyAiҥXONf7T0oị0v<:H_|aڄzQ5:Α*Q%u&xVXmJƜh'@ BDX[ӭ\*_p&:.XP:Q(.V#a-r8d"mǥ'kׁŅk{Ǧ)-׶Pʗxr^ .V7،I@.~]hݝ@h+m{V0 :ݘ}ocWjpH[P]0CW0/g@9&}-a݂Xƍ=73NtZ&E#.RJvV&Af`pHJ6cΏ_WVHFTx_YفFʦza5#g&vחR9y|r Ut$+zK(zHf[Ok&gh*fylA >/BWJ(ed^kC9֋Oӑ?]+ _[%7Vn&Mj2< SƚWO"3o jVRzgDn +tH#aq}bFD.i+MŃ- S{F Es LbЈR2n?tX#ך ]7*I&ڋ``} Y/M4ICIhULu|Cl} |`%2 t)GhP2pʻٿ.b{MIaBG#I-X3r"[,ɦ( PIC> 0/N}Ej1Fwm(޸]\j%鳪<J$.`rPl%JƉ=`ʍg4ÅYhb "PIm/ GWP~ ݆ӝ`]1Y)PX!| ßo7)Wi' N@ #5Btx)Y1:I51{ƛu}fĐS |S.M{+)Rj芶۔h$0-Gr dpwE&~)~eytYYﶮFXlZ2Jz9 L%Ӆ Nr zZ݀/գY㬪IؚE^ejgjrckqǯ\+w͏Q™i40ޫFh{Fv;ikE27y4SG0}ubn.5z[*ywn(pˇ} /'!`_MFO,uoC',= ~n16a͸+qAz jk"f)-tRd!!r 9ABdQb3@v6fLz{ p{ C,<6CA+V5̎&U 4+]B֘<9 m}*A]u FCn}gVG7[)H]Hh\p, ~C3I|Q0c;AAimPR5_sgN$s%̈8~brR"01iiD)4CD\$\Ejώ,{2JUGI CZk)EzPj҈6ҧy(_uŻ_Y?lJrӵf~tt;aw&8dm IŤ^oaN`mE\g+^N{χ jd WnL{'y^'Yħ6rc cU*t}Yeʫ/^>Xl,X ȣvrN)#MKP+8JRRhiڀ jܹ)Oǔܛ =fM> b_L}1ʕgN^B-ų9?"́bX ry$GVBʴ kVJ#G u[hjBS+ː6!LK̛(fUv <c w^0o_+,)x\I<|=p琤,~S;D $=ykЙQ #oA}>R޴UY I= ܆߮)&cV1A_NGd¿4AsɕCO^za:c0ݘewxz8I{QڦTmo}J͆vtjۥ::^~xĪ'c!<=2vv;ZjO4h ÈtO|,P"I<1Nr"k[#_JD6!#8ictIM$ٛSw,T!g€b힇(wyߪo?<=nTir9+ ;{^a?"!4 k'_y1 UE}ux]ߗ|ȊN,ɑOjw.|L{CRI 5*T+,m;g*P@U^>qGF"G͈,c9߰vX,6"?)Q).[|WlFIhyg06$3˞Mo0_KL\NE. r3G5 B .|?NJ>.Iַ7 @׆!8kZ&E*HTN>>S9)VA qHLKK?9< ?VL#B}zDf=X٢"9V_(&LF)j2\z Rv| >N`PR.ꛙSQu&@p\CŲ@=hM =f]{ԍ{H[BUqg#܀ufoLFƖAN?dKUX7LK74\uR鎏b4²÷44|0Kg, ~-{)8a/1i-bkW܍~'MjN$5XV1rԣ+op=ҺLY ª_?mB/5RnCz2w8PI92*e㸥5 =[(O )V08;Ws3ݯkɮ;Nֆn 49hzaM$KhxGx/!Wɸ,p `[}{<=HZs*!U-nf/@-nq 2$yx>:*}-^Ns`g&iuQ̗/ZXf(?g9QON7גh &}ODFՙ~3A=e@n .hZհZ+k!MMKZ72:r #]կ@dY7S#ҷLt,0ѿ0,o1n6R-K ni8fOuw|k r>ңg|wGTVsOSGh |vdUNh;z8XcG l|uDte]KlL0jT£}eCUotRm2HRcv5UQBhh?DN9@^-+Ī.jԇ15:~XoI=2IJ鼑#+>.c)b3۾/Bg>81^}<ԃĒ`}mp/ֵV{}T@i{[`*^= *"(p2Fo`1ihIC ~4 Qhcw[0sHÀжmq0g > I@TP* Dd7,ܐą;S 2SpL7\ӦG2Mւܷk݆CsYse۲2}JT+Ь[z @K7/!ehw AF:NM⢐j:AB$ i|EsH:6fĊ}1cv{A$O#Kv)VXl53lY񪚃\?ehhhe%o~/dj1g~r) B+qgZ-ODv@n("@ `jtIjprQfцt࡭#}n;w1{)gjt5Oөe <>Ȟ°.5ڷLl@9CHf$<ۍL[3y8FXYXyVZ\D0.mYZ>Ha_gt?{LGҠa :qvӑjrRjecR"rQ{h1m%ī..SbD)Ja;azW9vKzS%4vAUl3-uEwNk=+W 7bF 3C?羟dDPf%IllRd?_/kFA h#w GЉ ,¸% $ِ#b8*}?%7dYt^j9SW]yv{\'4,o npM3Pk( (˅$mE̲ $V/MhGsCvJDUUyh"T:WӺf0p,)qyϜpV% Վ!tck|3}yb)@'Ι 묜AtgB!T=5#vԬ$% JJ3Sצ.fM4cuo̻ - i.]e2k)ll:l:Э;W`@oTK0e6>yo>}EiJqispD7ÃP}G;<"P8Ej?l|J&㏅t7'Q 5<: [AY3^2{c|9[ vS SwQ:> K K*6?e8^DN1 0ԳƤ5I@w~SE2@)#$_t-^W{\|ݩ֎.D`2J-H(!zRװ܄ ~kٯpn{hma"\x\h_ U=5!?Vyg'KQ!'ϫzGg'#tєգaRذ{ \{zxFx[hvkE-MƇw+^_^7N&u'tfraNJÉT `B7O0n]HnVr=9A/K}~F:݊~\ LB't߼ŐԖ}t0KjCB"VljQLnȚP:mܭ,Rc _j)6T&cH$* X;aѧ%7m]ӌO] qj㋣g:T#&k–XHbFFbsJ_jpF|"wT-(^6ac}(Iם4삁rB tGcwX]]\N4<5t_suXQ"m"E@Yv0eOj\hA0ok7Y:%8L*c*wV^,a M] bfO9@ -L.`oEHa (2.^'-͚`f\MT:k)/.,|pX6VsLRtIFKjmc{g z_5:7<ݒ}Re{n6v%-[R ϡF{+)'UW}&BdSգ3aR- KA2"o ̏omV8&h 2>M :rU?uܠȇ5r7k76 >RwVTRN: T|9\AxC ehC >^)ٷ*ϰRhUP+n=Bx}d)e-Ag]B2G8Ѵpb~r/n 5x_ސ+b%/|4 \ze^rMjqsV)KUIhXS"RC UO™a⒇(o_ BEesi[]Ep7cv Q:v) j uT7ᷛlQ>CRޱMx*%Yb]˹ .ZTNTK`yW=%_~!}䩰e]!+H,JC^Qi/Ie!fc3'L[zPL0O]3$xڅk.qJ2Я\SIoX?.ZLDQ'vPI_p(gg=hĜ_v;9,%],{m5&Ĝ~ ?! @i={"%[LPZ'M|b2%Eށ& cTlZ)Ot ?R-:3c'U޼xs$g^ݾ}P_HL٫s9F A~FZ"n6 0M

9.wl=4Iw6y P<,&􏴛>S`7@Pvz~D$f:~H *"+jM77HEQ6چsϹ=6$Nr'm)A؇ZBH{"^Og̾~l‹YrV:a,Ibܲ=A.aJvimB\ësLFQ ދkXN*_1=$3=j7by%s0Eu$YeW8EԶvli8p&*D%r%whQ&+'G= d(Atz7МIJ2M"lԞKӡHW?.0xo#t/íNIoO!"co@aMqTɃa9㕶}mɰ&)cX!+Hʢ|}pxhLoRKZsfuiB]ƑxsZ^Rf+EO,G~-kbEly\%0XЯ =t`XuZ= ӓp˭NUkZKc*шf }|S`eagŇLfː =`ئ q;{|?ɊmJf1: NOd0|1U  Ky,WM+p]'IM`Ҳx Rqkk)FYL[R1>!r*'b^hLM`eY} 6&6V/F)OC{1XG-=Or&߹^Wys5.򆄩jGxI0(w\ohN !<@)Ա۰+C> rQ Y/|ٌ_nyJڼ=|Ѭ[vk}Ʋ\%dp^?`u;zcy|o] 7>P "(X]"7TJS0Ǔ= M 8 zV,|Dd*}w g8@os 0& CvĎh7Ji Z~S~'S{4(+m'Xcvp~;% (H)`eURp2=>ƦHn<5V{bow"ҳdVaT!&#Sp:PF B3ԝb")i\njag-6156iEsZaWƋ@ߥD'ݽ6Q,fnF:bӁOP+&VDbf㜄m63C'mRz.!PꙔҿFFe <$Ɠn$Ou곩*yoa%C,L^8,P8dB[' Iٽ`av|\0N,hf`SSУb4"BU8CE+& PBx+QuOJ Qf 6ts$ha B& l&;zEtHDoi,1|E"}?€;d~ƫ&q7[Q#V?!>Tf7+| WLڹpxFc%Lk ^fxAxzI!*|f'ڕWq `v`ngd&H羚M&epu2̘5/X=?! a^ݤ"|iPݏ<US;yYAj%l -d%չC2c,wI7E|+(@~+2Tg'l85 Nl㣋&-3s IUlI@<7Tio5U2u 3%'t6 nkٲNhh9V-閹0E9/ݎY@N|_ނ _Hγ(#7B(<-K2{rë)TNȱ뭨 tCGw]dL:w<{ iKY}A>gBH4=u2+>~J0V읆2W|Ϭ&^roZ&Bi {rykWgڹ6'R> qb\M 5vbGM4~B-ܭ]ؼA: B6rz/P{oBQ{J͇t^] \zDY)7f!ywA:`i &' B)J:󶓜Q^%\T_y=i<*i(:P(S64,pE Zt]uMTe$Pˑ?'Q!Us]].bSZW.ƃWc&'!..gUD/zu(zɁhD!IxyW؛Hէ *-uN~Dx=&gڛM;mmO"qeESH$9H?ɅΩ8clW=YUs`Us} s`d7Me4S!\Ŭt%hԴ7pb*DoQt:(tׁÈK0𛯚Ⱦs+0C{`J[-i6-,ax+. !pTI6 :JaX88&/-ׯВe 7$6YVNc57c깁 Ngcc?.5|}J1~tIҸjO n u$[J!k4*s0J[5S4(^!eo)\H'm [wJV.VUB4uȽ Vܳj>1d.<D%Iq.PЏ̩63Hbr|zDܵoGzCʤtU/_`z+˜Җ*F`r)Kq6e,6*n嶚׼4 "G󸉢ZBxduOǻs?&o4㠜< gIEjX) 7{Zluxs񕮡J9)sM˥OnR!c&!/C%f/$uRըu{!>k)?Lq(̺={kaP L{kj̬ d4X;GZ>a ɫ{sb~G/hȆ;5duM:Bx9Qιj OGV -wl_{$OX`UR׫Cy~A0Id*i5YF7iϜwQ4SoqԺrr^k/FuѵT9(ykE,knNQ?kߦ:-伖1X b,x՜ZiVS2dZ@ c2F k!c߆tӠJ<q.l\0E.T6JFN(Bz{.O}wkD'yQ b}^vN]Rmn'%I(f`7eGjЀecN @áNlia FSmbA#ȝ\<6ɐ<# P4 %pzCOpd8ψh ՌL[U1UQ32$)Q|vm4QaG A@XtF-_eh,:4~?!5wnF0Ѯm-T#jOz z6AQ >{kSdkS:huG8x[@Wh kd p3UygM_$p܉w" %M]H3tf}= ]Hx'}4y;~y˜%tFW:twL&3J_c5/@@]ȒykG~:Va5eIZ*-E Hp`-׆0ב@E2w<̶܌ l'78x v -(}z'Gջ/㣇d:Nfapݦ#sA}ZsYE#3](.mhtXȨ~q%d.s]i{=3+sEzE,/^dPJ-+}yRq, [#PԻ^ϮgKlfHƳvSPފ L$գ= 0 :W<9j mxNU0t-Xڌ& Cki@jiZ󐽦}&D'pzji,ӪObM_J9>#?B| 54*B{:CA BPe ,9c*qy{^*INc3]k}f<Y^OqnD8X)~oe.ֈla;>*;IcVZmbP!N\{0K6 ]tRK'ʨ֥[K4`r3sλw%2hh̰9Ȝ۬_m5>8zI F0RV#0qmur/2CĦT_ My4wV`+-tsľfVWcԤYsusPXذ,&vf@̒s^]Nc`͙c%[KR/[JeG+7K|̬)5?FRK=Z'莸1#bJ_J-:$U/+clc'PwlL+&pG!s†֪l`4mryh| iFE[إmX)'yS7Ɖҷu'aڝp7cҋ٠p@ h\4lҁnNel튪%68\^3}!FIjX cC(xDc&~|v^fʇ%Y&~× G>h^O.03ǡۭClUj5goִa^mӃqF#\ZiLl1=,y՝ {ԞPjbrUpP =BV7@!ub̓!] E9Gw2j:ĔqcO èp˝ |+@w_^-[ыizeAj>H-ڙ'\8ߪHt^.#*"@N^F@J\f\?T.7@GSP 9˥,i43^^?Lqr u!7YsZN ֹQXwiu=%P4ydλ%m:a өm'J>TW?gGwRIC8$0D| x |)lBRAG4+1#QAx=8L"+4֤(v;]B ,ookӊ!Zy \N΍MsA =,0fy.at"eX01'0oy}=AҾi`}MP%[v? 1p֥oj?E9 *g"~;%N}HnzN 0,6N#VWU58Ҽi=qqc𠵛ўG|7}#wqXLھ+vV 2'֥unR.FRN) /F) ɝ (l iUV u ?&-%CeqJMXXt*Ws 7!p+Ə7/\t5U$F%>Q?I\-"Q9AMa}xR!ƫT?YtӖ>8zT v k$ٜ`$X/bi_R B?pM($RBd&6E%Sp^dPqa ݚs2Ͳ&q9$7J(l"y+Ԗ5@??86P6Qer {,,QьR޾Ԭb| eUYebk8}ҝE*te.Az¡χGP[ n}9m r %]yуs,s"ETh o'n^{ǘ. ';ۅX#PDe)o>Mp(M1AG\7+;Pskp5VxwsOz2{NGJ^ b!2ͲLF-q89X>]=X>x RWM{2fr:jFGHM^[TT1m™[Rzag/2a4K4^K@i9ԛ 4suQ˜`M`>zt ¢yIUe[4!]h?{UD:5J\;.g6BIuF")S+HFOIz(! d4esGHH„z):UG__?@S|5Y8moj꒮A`XHRJT,JP]"bB^"#34~g&žS8ߕ!_Iwclp~%㶦`4Iv\u[{ԯP#qlp?c(I k}iicqR}A^h;d]˫uKIf;b(-sq64c$Fξ(wQO*zx"Ƚv1S^*i |#ިwjEkIhę[y>MY =vQMF79]=<)}P,ڲ;;*cĘ^r8}1x p1pu ij,DIdgǣk!_)P#X}[z%ݓ)F9o=Pc~a(p"yFv E~^mrwL3B?hsn^20GB6Ƹ=1D,͗Λ-pP>xcK 0OrG&1aq1<4-ZU "&|j!Ȓ\ۑU3SFѽ4(/b:N"L,EqޣUOȤGQ1?i EUhP{/&Lxqě$tȼg{3S&L4&:Hy_Lq#0}mQ;Rri<pz$JL6+Fذ'bO6ҳ<+4gN*<˼6V/yy17/iKSZl\)6#B{`,QD,-y H-ePv}ޫQU:͙Js< %o7Uy eL t;(lHyc]*B^ z8#gAAҾz܂!QXrl6xOƏA|g= nM/y~sd^4w3I7}6ciQڍ+ ᲊdJᳩu%O,3\.* ӈVH)1ژΐp8pQ rqLC~@BU h$[']P!)K݀ 7PB 6 !wD%3~K4N4ơCR~f6]kc!Ȫq/" }Ͼi7pz+zrjÜ#M rAuQ x]D:ZXL┵48)`="ZUȕtB~t}XӬ)>=RM}v ߴ^]<ZHB0i+T7Zlh qtKцi6aS GSw}Q,V t(6A1!-'IO{EUI i|0جm Ope2O!53v-fKԩ EDi?/P*mZǷe6=dcsѡ 2%?tTKe5"KeǹW-j_4̺/:ǰXlV8ofѭd}C~8nAV' /8+7sime]l[}'H2ONpYpSj^⥦d7d`S<(:_|*N=V};WfCKo*Z '?cLW<)q#5ctDn i+מjqPH$l|_z|tx6"'VN@y}u>hѓd Ɔ$?jґYI0avaZA|6Z{vg@Ʀ }&3CG 1s=`nxW,‹n[{ySgp0c Cs8"*f,r_+JQnCZ2~=w+2Y6F"O#5?+mUy_ʻQ-JM L5̗&n'ifp3zRsˬ'@>qM숷Uܛ(9 FxɌ3\.vRxL*@E:#p\=+۪#<:{fe1Ovc{59R)ȶʲL`aվ7]w)m ŒS:Ar³~nKuvNN%{;ig3M&QZ>*g3d*oj 0NO2&Cj"Su蕪D7T2%|\^+L{x$9?3[ROy|?V,J@JoN{媭WiKxTMubӰP&,Xp[E_}"5m=~!:6e kUdkTRcd/bi1k5 kY6"dj;IN-.M?E3m _|Hʃ}ifqVWjjsEkp^'Mn QZXae?+q3Lt,9N'+;{4 f? t!.q-;޹(9Tp+EN";\oVQnh}֞q1bm]^ ` U65D,!Uk;(b/ArC9m;:sa,mZ:D:W K}ʜ[ƂMp5\0cL!eLjGx(|in(&-"pC]!E'k!qj!:bOB^ (SD;VA쎈eJKq:"rxB%w$IY.|PG$@,wx p~ IK(muIRh8& tÒQG޴Շҷ9M\n:GSA#U0ގBL汍'YN"l\b=r4gguЎ X,łFs72!(rV/FVm=??ԉǏ:p࡚_rb9,hp8oM`%.oeo_K>Lm^+Zl=Zͳ/h_qb3K݈cVc֥xl婿(0xf7T1a̧ٟ̿/3mThݬOc5$'p+e{FwM"w>\C׫5g2yqN -v-DrX ~_oY8c]LYnۃ~\ysL:hp5" $(pTRk<: B[ݏ.n6y+s[J drQSQ!5q65ҊX$̧ Gb8YYh|[B $7ƒP8F>"͐k_~wk<|T Oi)']4%տ8*p5{ZV4-ӅQ j͂`D7|os9 WPsO{tP=ڍ4<(Qz߈C) "q[YU7iTE@&0+PB{@ߩ*H_9,=UX4Wtޭ=tuG4 IKףprTmEY9[aZ,t{}E1'\6[yA`³f]jLM~VKZ}=(\EH]!\X, b} c?B>eą}G>FwأyY* 9F9E!#5&qOokJ\vkpETͤ!IpRT&\N2zX50nɨrBX.ślή{"4 |ANQ&!LqAKZ pRtϑY QefRYKoM{|&EV۶)DVTg ϳz,O)9G&&ҸX~A=Р1&¶If(0[[֑iZ#Pmvfќl#g|In6)CNlv_OV˖sudzl6͸}ߏu>Mأ\§0RB%#yr#`>mvC&"1h7@-)DxKƍM9}+E^^]@Zz>)5]D6 Ff7 6otVy}4G.\&DrH=nhb,B$I˦tH<8KpjA68{LITUc__#[):kK[k+,ʗrbPxO\#Jz{DɧS60zX;~ݣ(VՎ%r^ eJi MUEIh={qh谌̥ʗGl˲4}=X\Wx6>V?t /[IuE/)l"P;(I;CO||20  fn+HeW^By-Z=+R%PF묷ߐ`tY'/PXBDGH 9V:d550ׅ"WF^$i*sno&Q6Pt[)CMcN k?Eeد)?M< _9Ǜ'?+Ns6˄rھX7*} ,P#:dr5*󾺯3SoZd͕|h^ Fב}v>FtbEhb{la9N] x/u U,=C fc[*=)Xx1fk C~W21^?3[d-LXQOaIЀCy8(]'wᢙXny5o Wq=mEB.Y1Ct_j!U`c\21?jA(tw̰\Zi9PEw=ǔv@=q| 96Mcad uW;a$.i w/U۳I3kNAPih) TC AfpA^ ^ҡ:h@Cripa0ì[h !&zP_b\t"941iOSK ae_?84:ә h]̬/r@zh›._x[vfCKHV<8!>c h::Zu h4 ;-Qng|۲RUȿϢ. V?Wσ Ֆ. avm 琶qv.{$1z1ͶEČhdypt[@~;mD"yuz=64͛+il]zRN\/L=.cfn0lɳ:30Qxŗ.mj~[`IWu(hļt6hlNάv &[=c&lv@W0ߓ@Op$^Ui}uUZBq`w>ERg40I]wWx?CHcVѵdV⺣kFM8r4yJ+CgX{+swžixjNu\& 3ȕbUL OG!"g 4wTeӡ3~Vb_/YCX X@B&󖇂~E7˅,'0%Bf8> :}tR _q]0ytyi첇+jLG8 JiBP1L=RM*BJ g,Z1)pވJ2dM>a㩏q381||,9-w٥\]:|Μsٰo[C)mqa4tVE?lm@9Нx|mc>>ȁǡϺcd[L`#J`uvWNz>Ͱ קހ[AD^n/c,+z?s\dz &viGV$i Wbnȍp1yq R@@B6PttS@ڗmY:)Sd,@oŸ&u P{VJq]= -)Z[)Q^LEgSGTTtHHam+$]64 >Gs,Ιb z91-׉  Nbڮ׳⊄$æ1K+=J+sx=#A7 (K츓wfÎ*Y7jŢ݅_LNRQ4cYߖjPVBee %CO@- 姰-V_3v;0|`E[g2Bc@2v(:CL j 8 ){ߡBIR>a#(AgoIA3 93/z^r֡;A4#_9>.8_PUnY w@\N<8ʃ*AXůЮh*(?Vs{V->sLi[+GO9md_ <.)q;XwZ{*65x{t#-JH{.vqUse뷼W^] 2*d,ý?Q -Z3Z- 8<6[@q y 1^NTAm =:Go 8We:6WN~2˒ZrT٢݇4+YS@AϬ^B&3x@qߓ_C,* dm<Mu)Χ|ʷ>J h/D_33CD&x )}2EP{2Es[VӇvZbi/݄r~s5s'S ^Vv6&! ߶էQ!)kAelhSrcLSv[O[%GZFS8ag<flSؾ\> boM@5ϛȨӅQ16h&sX_O 6\ARH8]NQ?~-i [F/$4QN@^#տܹr1ɕX=LOsJ>S"+TǮ<ܘop1;SWw>2$""}uĎ% .g#O 8/#J]g)H:FI }ֈ{Lu…}z=M ؋ C|.@|OȈ܊Y$N2Ze1u4$Ǔ4n?B{Tkp"_BML^~)3qJ+G{yXΛGqLLRE!#(Ȯ9엗BBgUԴ@+T$38pQ ~XPt4CfX[-nC+}>Ob|t*7w۹? _"k)F݆ XK®)(˱~f1H+Mpݷ\nv;1,S 6 8D]Mu#yfDʲlPԞg rB r"H"Ԩ'[㧊mUԹHMzuB4e_Hs0Lj-I8G3-ЯkdɁ0< fDZ$9GY2WUf/lr x "-+L7Q'22kUV6`$R߼1(DA[ϖIFsc˦~M )!Ij䏲8.G"2z=ƇUsըfg#O'dl G4X/>X*8Am`T{[40)l˨;iCOPㅜK]iam҇|| oG]Ev"S /6>pf,hX %S_К,ha~2YU*dhYKYIܰn6s?{֝!8 I`lȥ):7o58t\QNlos|%i=](Q?i˟@F+p_׋۱NQ|ߣ!:kHwBSြNk2?j]9msVJeDYа^%PO b7wP-(0A5tk. 5-ǽo^L3f2?a(݀qרHryn#֟kxץ ۪;+\6fH g4,ifhz=ĕI^?6Ntz 15]U%POonouULbD&s Ю~DOjEiCmI#+, O|vtaNX>Z@G|^T\%41q7Ys|8+=2[ 5/"RaHW|HXۻ >4=Kj\tKnlYG;dΨ֣,Lx9fvảؖPd64yZ;؇p+o@qgK΂Ʋ=\eS /0NC-͚ݣ2ƎШ~kiH '`7idǖ#Ɋ)xg:yRshJcO9DZmxN?i=QgIOuެ7uߤ8:Kϧ%z!bA.ഇEhXJ+Z\B{?!DTi^D8۫|7CY`l]؜Emd]jSWd\|'yDgahy(8߁oing82Wq[gʮ,)?$-#>и>k>}?z y7.ێ/') Ud樆o/զ!uNJh){NUS7*smD*e1~,՘xe8k5]n]Ev(]Ԕ.vo~$@DŽ@F _toXw\X.Ļ.|JQwqON8PZ}aP'M);2Ѓ'&#Icǧ n\@U<*8Bhs|J5}>LIuLCzU>U{khOȚ$nfM(H (XqPp]9?˨w?>΄9/f_v0\#ܻC"9I ^4v^sr()?X=H K..|eKKϯ\vPp2$= Dgֆ){c 1[&`aS Sԇ{kڟ^у.8`K]_f먖RLEZ߻-~ FԤ}!Mt}ێ0&q\IYnxF@xPyڥt|ȠTJsj0O_و5luI=9낉Xʍ_܈9V */W"bbavU;Ň702fFϤV'4.݌7Tz_1V#(l ÝD"1Pn:NyTH/"98-b(fx<$Ζ\:GXVvVd^.lȉ KPx<`RuJa[k#|:< _=AUf6fYq5 RN*( DW۫N@U xV\3%#8EָoZ9}OJJZQ}6ɹO 5L;yT4)sf?Dm_Fy' )oկkt48 +Wzat9~gΝ|,G=d ޺wyEP=ɫҤIB6yw4"Y$5Tw`ƽ#&q! O>V,"ko/+ilN82/&brP6^x` (feҚf?|JJ -S5 w&It ayQui^"xuT"_~X=,f{k'2"XMJ>?0oB:4ޠKoY\@e4"JƱxQU+!@d7to=y,|[mch,ADgBAǵ YSŨ>'ɐQ(u~ X xխCĪ݀MА.q9jO2*u3+LcvWCAqJeΌ켍#ՁŽ~G¼=xȋX=Aiӊ[6Ђ"Bcy(S\[*OlF$5JOs_PV^/9c%m. ~ox !?íXfno ޑj)'d)nYLBy?yFԗ +Tj|o?aЇjv`N$H\N)!»~j\@R c.k@3:i%o3A3>|PgN)ji英tN@8RBK^((-i%J>rKƍ84.dGG{M“ aL(`H3əƍz 497@Ewer`G$m'M6?je`V,t&Ąft?Ag|X>q~<ݤ{oĿ|ﲚ)a&VB'/Hw:!Gˇ[}sr!O7r_^6ĵ=4Ӗ;݂dWJXzGs #Atd7^# /4 n k w%:D/;K"cy#*nAM;|70pc7%x^rpXƂm+jGƬ\_)Yvl</UdL S/3X~tM:F;kec.{zjNH-cFQeHXƹ8y[]Јɂ`x 9vOTss/8PpȟLȽ\vX *0uX󯶩lO 1ked%wa~\%*.*/4E*uD4_9#ͫ* }q8q#8z_sa u41H#йN]b0\"mq A^N}]?p`g1@-ٹg0ZR?Y.V$IrYIrnx)%q“(:aѡQKƵ;^{(dL) ny./臕1Uw170}zOBZ|>.TJ:d\ɐxyWYcj~w2ZB\ p M}??T&UKeOQ='3aU>[>*s"{FFGw8bCy>bB4g$A#E |;ٞaM99rt `Ie~L 49vPIK+#/#)f"0~ TiqD6C/(* ;!Unhv/2K%6B1 7ӸS#h/|IJ)&T,hpDC+ }VnڇʘL!ԯH朧"*f"O̜.*``d1}\Ln^ؿsm_vNPM8 W޺z_Z96VubPV6K %b> L91_ ݢOd}K4.;; ȁj!ry&Mk!γ&6M[r=q&#B#P `X1w;2RY.fA+,5 {W;F!ᙎM Gf"4|WO[%3lrp05_Ro.>33&!uN[4gp><vkKY2 {_l,E&gc l;D~3wb5NL {J.qa\z1p$j:[xRsa1*NWe#U+/"$J౰;Wh2[UĢI([v ڰ3milK J[9DUn <=}Wok9;f>UQJ H]"dJ܋mjj}yaBaFRV`8!ɭPWȡfq,4 BzPbdP2/$Z TЪ0>Cօ&F3;gZT ?rE-$RЌɀʖ `$TgDS_fPWOpsīx*I}܆iZIAU+/!j+}Vy21"@3伵4ݕnUd@] Oc*d m)J2xVƣ}XE36&nmY*ɤ]J$qu@ӴC 0SB J8P\u#.˒ݐU$WCJύ0 = ŀeS[?JʱԾ*[0[|J+[:AI]̤Үӯ9 gIN)#У?w\Z Ik$֔q眶 vs`7̂3:k)vh31m ';-Xi/V_ld=ٟX0Ѝa"KlC=72uA:GYܖ˜p~>$o*K?Z{4SEzZqEp=1F^$ᦍXK(=9)a 1n-ˤ;r*DVѿ+;)CX.&4Ej ʯeFr6ծC™gF!e;IEqqT7l#u?tn +dK\޼|0(=A&O AjƢ<>iE6+bUQ>aG&{8Ga!U2`.ȑ8KsCn/Lte똒$uK`L-]Y9e8d~vƵgFVm+6wU 8\z{ Mms`I*k1FڞObMMh򏽁BTP۴̟3iNw:QrSSikiQ@X]G4ߺPuf̀d16I?S? 8/Un98,MqmPSekg9LQؚz -y{0`7hY ZIdj Y|fW3a:V.MgV7t㨵.j|ڎK~sdٔJKr*3?{te^ U 8$MIs=eK"k%, 5*BBV=<*rv W+{m,x@A[;Y i2OE$scϛ+K{מ-'[j}!ܽwXCA7 w#ARq`У`\CkYkmX^S`W_R g (]2۸uט=-b@`;Gp#UD^W5bH9ZE<.+&Ƌtam&Yo(9:Xh%'>$ʚ<_=D`9rN1Fh(ƈ~r0ړ.3Jcft#7ZD5ZbS/ښM[+p<*Xzֺuꉁ=K͊s!t "r~ۊξ!x A$*BrB^%%ϐ΁!ƀ9]YJwaT3mj^ ys}~9@c$n>q23al$=8DYK'ט}b݌Oxf]-NTUvGĻf-GҽՀ6G?k|w?@P FE/ qUQ3AQqj4+]T4- Ug!cp-N?Y]@*ЬvX&n'Ya9/qGRTi p\ :=/Y-t (1KQDTYǧg&وe?D|te5BBŝ%Q.n;Iyof-7 -$P-[,f`-F,C])ؑ>XBpf$c1@Oi]pČb6"Ga-. .G4yGR1lp\0FjzUL :W(8 kݰrt&ALl@~5MKd evGj\̮KfydU̖]nLWK.mo i! 1ܞdYCԼʻ^ke{5Zz`Kz3{}6GPH0&J4&gUik~f9YoK ~JwC)h7oS`%1 Es⅟"iR.&=59( ahC PD2[)KަN\W\B isǛ-3ăhM Gm6qn!"D( Rl]6o6bO"&J3w"SmxZBv-.N!(2*5+R%#zr1 vķbarDeKk$v'P.TE_s<DZ- bLo4GQkYD!OSzNpqqi@fHh}7 XS1ʝa3 6j p/VV(S0]%%wvH%(hH.Ro9kBvJ6 3+Jj}EgVˇq(!TF+Du7cPa>L|fiĺ )rń;Gm}yH'f02=LOӵ;e WP?N9!x=j.lk[rr\AYw[?~xJ=8@RFBو;h}j ʿ#Ɍlis4sIQg1JA攳$%lCl%ַ~b4_v$]Q&uͫ ݔpMjz\w xYhZ&JOZi_0W!`݇OZ)Èܪ #賿G-ꁉ;G.1) .f~rF]2qS^k?%JRm`D~@V?tmv[F;񶳼'$Ps0xfeGcJ)VL D`@Nf#d!<vUƝ ea5ʅN l!tUMɕθ޷]ZjFő?1EI! MZ!c)#]|D~Vm|;)H!ܶfqZ6WMGpNU?" q7us+~ nō'ri~2rdTfgUsràMejvO!UwKD^jKaH1#z=H;VMPht-CiW,G)G|9tcr|m%gc»kAL (wvFD4ʀC}`74gӺA3_q/՝:QLsp'Uɑ^?R+.'5޳ Loݶc5oZfqmƻV|g KO|_#DžR_4g.ga5ݰ),.0/՜:-2 0S {97!f7jcΤZ8>%ՋSG61/B5r!t’o1 NZNsx!%c AqT5EB7nIJD//q ,ʾ%sHh1Pqִcȓ:p'V"3Yl0A]ش7=Z |VKe-W؏)j% QჶK?gkM8M/w55 ?p4 MC9Gn":sUr!&W=BA,Yk=%3@71O~4jfD۔G?6ƿ=SK.eUE΂T0Eq(X LJ~YڋGT\M@Uᾀ*yWzcTc oH.Qbݪq+f;*y(F&,WWz.^q+/~_=Fƨ9Li|7*df"OKCOj +\[۬9)ɨ>6+.*1s$_\fY*R2@!̞n'2v\xiCasdmƚ c"x\?0iZPwՀ3Z:X,IZXY)ـbLtoFJPKR C_3vTZ`,HZTك?`p?b;7"EaJ )'w*\6Tܥb).r"Fm~6 fRowzdE7͘40lQx+{s ]gwuwf~3w蠗S&Wͮi Ml0A{19.ės)nP %ϭ PF7en*a `B[()Ѹ.BD/[ay=6fgUkQ mQ${Ogu9 vUhM'tËۏv7_.9㹒올6^P5.)懏 ySP"#HW!tŷW~"B68E1YwKtn;_i+:=0wSUބuPwkBfi{y`U᪁9- @](|ls/}:E`:cD*.6׆ %MNy/4<솙3@Ɔy\ʬȎ hYZbWrf۠S}9Ggf#jdx+i^͉fo3#>|l6iFN"1j_p zW ^x6?sm3}Qcb 8("WwA?x%OsU"*MKSeϕ>"n#)%r;<`|] 1 l0S(*SDt BɘHDIف2ea6,@n䀔s5 (,=)8Kho$| o֢J|؎jc! !u{VSWYNk߇- lЗCM,Nϲ % ulV>u .2n'h8ܓA/b/$n+'/:)!zBMh3MdPX y^q1ZJv 7N"Qفf5 oz 1'TY ;w !ϩ4?QiS4p4X 붭6*o(d&x©zH4t;[i9]h0tn_ܥQ@kK^لKy`09nُ5DJ+dqh.u,c%,n Jtgu![:䩂ܕYX5/6P,0"L%®&xVEPJZ7а$OR>^)g` 0*umolY{y!9ZuaV,i.wpR;yPϢ Eyr% =1YTM} ~mԍ!| Ƞۮ+\m2ZRffK.ɸANjczqΖx!F|bfRdpt j9Dy%FT:aN.T%#BY ?$^^z\N$Lυ&hLI>R^v )3?T qbhEh;" c:8d>o&ќ9N;g$lJ),רc C[}C>1zegO9涺&B놃ݶmuw\aJNɳ=w:Qw 0ӃɚSq2~yG⪇2L X >9au mc Uto772E; 驹YSBNz"vtXbѣ+ZKj1L\&67@ԅd bFы >2;8*II=?>Xhqhb[9pv)>-ibvD3 ڎsLjHaJ-9u]ѵ V1%ZCx @5]$\ђfo{|CNyBZ'HD,iRA6 ZD13r L tH ikQyP |L`;+^Cs^K N/ L643,=xX̓aQ sQbH4 O3"{7Ft_Eݒ4!E!C\-lH?1R𠂓0NK6cQ:nLjĘ2Nڹx nj5t;Z]Efzd(rw[۠#F;H5[cno͒Kb賓FO`Aj SP5NfW1_qWMѤ@b,;%jyPi41lÍ6ZtPbc|S{{rar#R:k,pfw!b2e.~ Ld yŨmىnVrbwh+OQ.nm<ţZ0߶ =&9wo )d"[>;DO9Da6 EPky)hoq^Zj?Q#Âǵ$g$^F@$QWT2;/ZBE5ܕ06/ߠ\+'&My04di1|xٳ_:+Ww AsJs͢!1DZ_7ӷ{!f|Iʁ J_ȳGXx*L `ZBJd :|~rVagK?%JnNv,O>1!XMGmﶪm/9͠Rub/pa"6cB(|TJ}ϣ&s0lb} H"aѨz>5|3G_uNc9f+CFq*:1e۞rPk5'FRggg 2qsg揸n ByE;?L3` kЧ4Qeʤ\)K3˭xbO_&.I=Kf12,4wvdѢ%aEI[BAs2k@ B<CZUhahCXgc#CviH#ퟛbYv /=f&Jc\i OE@H݅}H,Be*46}Lu@ubep?-MU/C-5>t ,h.eOO4'3v&= ESvvE"6wDH2A6a"p: 8SO[G~ZaO܅`ʏjkn #eEn/2_L~%& 0*"a~qȰnL9T5׭a 6vئ("5e   \kcGCᲲ,8T3M^!J̝oeԣ\o$ݽ(ʣB?Lq$N+ޭBg꫗ˆu6 ,!/~}`jA a%-!Vk+$ۈ #{~7  qXP{5qZNw=l]@$Qdalo6 -!>z}OTZD4͌L',mxCE!>0Cf6^OL,FRu? `cEw93ܿmƒڕBTYihʚ5Y VZ˿b ϰQ^]9m*E#q^ԡIC\[`ba1+¥My+ɎB+3*?2^NU_њܦ "z,9C1TcrଏRܾQD ߚ%[87{t.S̓ы4M~}&DeB9l-@$E (^yJq3-iΰTQȘ(>[/ad00W^Α mھFy+NeC| @MK+9f)VV>.{sw6.lҁ6Z_~?iW r:~kJyh!rۅ9unYv/i'fኺgzVTX7MViBM/j,31!QsXF`hgLsZO%Ⱥ,F:;0ùft& P]HdZpg'@ko*S*}̜86;7f+ < 0~Ţ(MdpEtTdypl8xLQ]sS"TVI$[z ^`w\գa'fX tu yz;vL ?B_0T&Y$ qwA t0Aw-iԢauD$!U\ĮBXC Oϯ.o4ZAz 6]vTᣰ,fHeMuݼq~#oroAN*0#~Ӏf0jej*d?Q T`zvlwm6==F.;) X&Q"ѴqqN+ӭlip:op6ҟw$v>,zLrJ)qS6K_zY) asO읬>wO$XN INRk@+ z ߴEGͷ!9ԬKy! `G'Kkɢ]MQ`M~z0Csj !RQ7V=[LcJ(,1[]3%ځ_yY^;?Y)2;X?P+Y\45=&A[Sj(AA`xI gA2a'Ч4~ LB$>. ?$#jFBg#N]7Eΰ˦sEfc*PW:XQm8fUelC LSZ+6#;C{ ֢.\8:>#-8#L,i2m3iS&k3onv榼Rb/v{U ~槝M)$xXOН= YYcىС% _Ѣ{Rտ|1]orB MayosIWsP~u+[J1\ Q0 }q!^ >\L 0́?bCajovrR2DGޭ\V+7*mP@6r9靱wA5u}.P<yXGzCD\b*Œ1힜̒ρ+Oݧc] P"z4 e{Heҧ..@)"ί+!frDWug=5V&,tBy#%9Ierd1ZD 1\쫨C$X}'C ?]aK+^&6)5mXDS*{v;yQzXW8/Z~aߊ%R=յkgᩢ"4ZNQ%A+3T#sa/@3G095]?fAbػvCZj=:/T!ۛM )ѹݑKL㪪#bWh> aG͜BM]CyRo^g4oj[匊Mp2EA%<8`%c]<\["#mia/e1yhe9(2mrKZă2Yjv<4= h-ns (HRT0?}&<A$;(W66HZd=[݊.+ =j~g6mc\5 jR; 5G.T= [{Ao`V_]Ϩt܁}Mr`7@0nф*:m!~}!I$gJ=*|{ui? ~RS Mi_-#뤁+kiG | T"bLH/2.0s+IciA~Yw15zowT \ 7{]ك3zd*חj 9w]-u^ gҕW5ͪ…t P9X3b1":/ޔ*KѾhg^ih+.h 2l?CeCcvYz|  7{sHs5GXcތzC()6 y0C7K$"9O o \GCM5@u-Uh-#CȤrwbҭ#Jb(zƀjϩZ 8)%AƏd[\ՐOwRw2Lf"1,}"tAĖb6U̧w| 4ߠx [I?%`,V+u6M|Z"ϋ޷{I1Kz`$m+ W|O-'2E\me1٢ ?WQS!c R{YAiȎ0'@IHji!P/CQG4$ '<`"6V5D%Jc5&•,?t\ K`PqoR?,xI9xW?9fARVsO7H~|4f%n>ːSK 218]As~Q,n^ٲс5܎4t+d|jo7 ?T}~AN4ZW<Ō<l5vZhlf%{~KHxe|Wsa[E0ۦ;z&U^u^-L 4t26qF_QP| *@hXqatme&,\t1b#]DK HDЬ#:>I [>*]\;$OZ,BBc>PCY >8?TYEvңtX?ZL4x1rH|\[A"9-Mfc1u= ED$BKS2Z10vx,!;+ _h!9EX64τje'k82ɉ% 2 /Ur[Ѩ$_wָOS iU߻xI6 =y#OnN}5B G=zYmLeFƢ+ +b83T R3LI},(2Wp(X;JN}d6>SR0Zl2?chAr_Œ,&!LbBUt5& kTe.zZ/ziʹ(!Jϋ,B5`xFBI%zml񓿺y o%ZTL ]P;f5SPg'42z ß۫Zٕ,GQtuHݱ H5V}HWnR~Wb>Cz%-2}D.M7~T },ַ/($Ay{  >YeRCAsqM 0Ms6<i),Y]د\C-^lZo  sѿSbNP}`20n\&g_ǜA!N{ܽOLSlZlofӻPF M xZ/#޼W"|Mˁ&?)!WՁ ;;h_BօS_ iIwv+af֧ĸ)FŽȽo0GU5lmZ_ `<;~mXکԐ7ְ# WC& NBW-?#zS1.n Zcw A-$gbZW~+b*DT/s#l;# vyV2=åp_4 Uol@*=[ T9dͩiD$ڔɦtG"?⪌ Ԯ:/XT)88-CǪ rLvۣEZ)jtó^4@{T.p0'ToI8hJwAZ٘B _3zK%DIȅsqw |-,ܸ$l  )\Й®58fN2M.n5m!dh\?Ge?7L 7k~?ߡH.f#ͤG r\գ R֜:\,^Qmx†nIF0)7S C۲gڲɻ' &&}hmG 3&uMaƪx[aj#?*Ș ^W_]e!)&?R RS?F,f-Bf#3x oҍq#3!9qn2i^pe]BLLܩ k T&+Ca(0o;8ޛ؞5*PQFZS>%)]=K±GP]hpԡFXZO ʸ=mpRPHfA oq~)Ôȣ~-02:N1?\JRc✀# 2.aP9vo 0[O9IK=Ǝ13uSU-]rmm펴K2V|bj cB2}-}d%<黝ϯ"8T1}4@dZ䑠{1rM{4]I>oDn =0U+ᏰEVFzv^~\^5[ iinɲpK9B^S 1(ZmFըŦ+TZ9:s$SB\>H[hx w7|݌' lձŰV\-zH8#{t2n2[l"Eq5^C(D3GÞVqLLzӄI>!Q: |UNpg ;LxStWu8Rc ])(+[)>Ay4DD[ j\ Oy3M G@ޭI2ca 9$! :n!KBΘ?UFV'%qCCXo86n Բ?iďߖY9t=Qaa޴ˉ@ӛ E/)v;8:ݵ!%K`&NɳSI"C#RERH>]n.1';<b>Ǵ@? 8OA vOko֑X"F A|`*fh$(ь}zbٶZǠWUZhiq Qb'/̈́p:hDj(jLI쟻[ΆLt].spU#|gi 7Qe+Bp2ke5cPGhQGVcH$)c?),KX2dT8| ;1v>wx֨y7T\|4#TՂҜ`5:94c"oS4+L05wCmwޏi3@cDYRRd K;TjBc2w ˡ)T_IƥI͸W"|H\RD>ՄL>!z>fC5IYOxyS#g{`,.NA #;+)[YnC5?o\^,'LujlV3=u?h5\`87Rx|U~],WfߴA'X8!˽.l(8 Tik)r.)>ƛ(:/oA"+ eA@~*+Pƿ҉"-SѨG WdgRT:ݳN6e[m"\4ϛ` 3Me AV l37@ڹПi}`9ܾ%ڸ8o޹)nt" @ӈV`66,:R> A67ВTY-HINgT'؂gw;nx$ǍViTMRW G*6-O QKۇ%nVi|4SaGx!oM%ƋWaÉb pN|:2$P]_67#|#3Th$'f!j4UYMEd^at2^`S[CXlrVT0BJP'G7oUkҀV UVm3IZ[V1(mIJ:Z}8lq/]ϝifn-_U7V#Nqu/X8Kd /,_U Ł -Zvf,H]V:ho5vns_NMެ:W=j2Sy7wpL$+GOyfWT Β{&h-;W m# 5'm -%?2Kn4Zbg*ad*#:O$ ynAIu~먠 )_b9ᬚ2_Ds< 4G8Lz$;BNlR4,LAS?~&! r} x{ҁ{fu0;$B˗fBVӈml_W&@" /_GaDH o9UtmɧԜ+<?]S#K8n'`qnwpwv4SYiN'E Q-FBkPՅ+*sHiyx/AՊ~Ғv;ItWD&mOhCNWbE}# gs#|F B/zXh`<"3}]%BW {s4pNW YZ{:$ JnJ:BlKк?x9'"D|* q)p0W:ȸԋ3kaBuu#\ !oa]!"ZJyhqfK|1=L+$>R7D+m8EQQD}TH&׵D؉ \qUFI5Ͻ@xrlRAl6 )+ |k>Յaz[ [K{ic Xhy,w°٤fX4dm-E5 2J˞;Y\V=lTf{Ϸm 3GMug<t^sN. ~lڑoc!Oy@{;(;~|W/w"C t{]-VڬسR16-Q3ff =Dxx^Mnjb+2Qnyc^4quG!QM+{,IbYh# t.? *hdAWqĔCWBha|ZJfh^khzFk^"FTwt#kbW#"?.G= eN=΁'9ïS% ? d|G_Y:-xƓqaQwz/N3˜P#Np.F/N2Z$xzj} 7(a8p1'Y6"8͡7ཐ`1|5LF/'g>|m.24?y=NMp!qvaH.X ~mc7PU1["BJyvKFX٬{s@˸+SMmyqQ} {4w*(>psTKnu!>uFN2f(ax _GyS_R{Zj3iT*C&VG Igd>5yf],`%.# ѓm ;hQc>Ntj=3⫪TцhuWI埮 ʑ#+T(GP_J/9G{2p^Y;AZX eO3{'0 _GWujo~sg" 4W:a[&7m\l*\o`H,;NO]04T׏ErTq@*ϣTӥ;  . o \՜eTJ?S埍Vo1`6i2x="HieB}ˤ&uF4-1|.{y@ ]]畭L|XS/#֛g}#!r[ Rl\8j=Kʧ;w6BLݔWI$6TÊhm2>kt7 s2 *vΙbk 3i5O$FP A*4z5=Fu_O lQh]z&p|Ws?-ImLƲ`9%`Y>6 TKDP\FeIN6G_ ;%-=S*;;x|b]*bR:3Y]GCCg6T~/ywX,U c bI8(=z܌JjmWU -I6FeMݝW?=w:(!Uļty/A\vhAkb+~j]'q|Ӹ˪(N|z't=PSJ٬1(IoBKgdCJh!^ LMpJIՒА)H=HYD tlc,:;ĥ$H&:C?;!5b#-46E|lfcjŦjN~\uj ǭ(x'Eڞب#˗Cg:3(1_ދ$T蛻v3fm^[H̓kOS+;9/5o4j6?9 S}#dZپUsE"jr9f3wnF.݂I/!.Ti:䎥U:VµeGV"JI}ߑ͎(XrYX zRyT24Kq1;PѨ/ D  bH2:QI\^Ŏ-Ѳns8RlމvрU>t*{&`8c,* K~K# MG+PRb _Hd){5Zo| L%RZb] aX M2. e'ϾvG\4kRמqIq$*j Q2~Sw|ueOIp:guDf -Ȥ4^@ Pp3J-d*dHjDf98qFv5|"8ͩi< 7G69MhcB3/,sQ 䨪@ ~Fp{ʒd?(tsWGC w?=H}u'ְ#@q0!񲅨-(&jLU] U5zci؃nDóKeP;[@wj) ^Y^`/Mp1lr`h`@8a{ELf&t" 9'}lF@_hW~QzHy&hr&P c-!/e4 ~$ogKq.ry.aahT%uQH50ٰ'DW-k ePI]-HkʷbtR6[*['x x5SUfmKfsնrylJD|#&by Ps7A r4+W+wD.589aʧЩktdMJƔ,㉯sޒ&IeO%U J-P_:ᩎmW{RԜjoII]nt)RMxUek_:^ P-F+߃ JeaW-xqImCzQ9^VyXXbh(hPzK-_Kں8)ZO^7hp;ǃY >:/'O+C[LԦڎGD =&Ѡ)vU.-5SyWOR;#;3v|=>)`,EKãj/ w ]%b<)NӍ* ֙Yh6Hzc>!JAϭ*mT2ޭ0(WE}c:ouP{w99La$Tb~6_3u O[3_']<KZ z?濹7Pg8"E;AO^D< ѣnA7 dRaYn2.B<欣~\j3!||Dg-Uf$5l@|Jo<6P®n#ay@ o;`I. d$!tREH3r"N?EV@TLiL$x8;KzcM[֪WG2n`{} Dc0VP:hIGR-}0 ^kqkֳJԼw̕}٭swBlCH }w1ob awE't-ȩA;!Sxd-Wp|(ȡRS(fҎ:↿Jlp$9% XDvppK >gR+7bVJ_C"Ux&\J2E@:˫/^$FHU̅Ñ]8;*k?R>w#" ?:v4t'`v~%ߡPmt`+yǼp /4A{㋭ي)@=03Van*QݹrPpQDU( BWBtӘ;˛Mk|:0U(4C3N;g-$1&8^RX]Ź v g%DQ,|B $RGlŘ2j^@(lh (]DbQUyds0󲓻t~h KB@%=l0)~!^ƶq:Q4w:FR1ٓ^ ]b ÊFPN0e =tZTV(׃_ '14be@h^Ӧu%ZvGoK3solKˤN#ڪsxͧ4J fMc"dkiNkVCc4}B,H⪤iYNw#9+ڮ.zcCKF?'\O"})؄ϨoZxJB.ZXK@y8/v@Z020Iҁ)7{]Yo1^&6\@NiĶίjU^tf:za3#̙k mؑ=IQ[f#p]MVAeaL JANa?}~ AqH0y[z9TV`ݭXm3T B#@tF]}TF îsQmm('97>LY :n>RLe-yDGDRA 򍖽0 :L讆!hNj(`G/$@ʰ@LhrDdW:U1z F8'm넬@؄0%PUZWtJJr8vU 8x8|1¨Q턣Ӊ勦e㢞($an~&|2A_?5o4U@W5% ٘9 ևvSo)l "JsmOJ!0TzKpwȸyoRh5<̶]j;9,پaS^bBd`}O]w55ヌQCF&b}heLtj۽zIQI4r&:gj}/=SQ(=f:&>UwpAɴ4iRK}P+ K\p/RW^ 'Tl֙ nS!p2Z9ig.㦍ʎId%f#3hK9ZBbb_R`<,nW.G3Ck0: 8i_HMsA!d*i123p䀆h0 fYhlIA4dd"gyIEv G]Hn{,fFmPsl\oguxf̅¶>I;d@s:Oz-i'~v;Tgb2I4챕\oK},1ճ_Z]dA˦|;19 g{ Tv\`ϷV /)* e*ܼ6ܓi} =/)8GC+XP?gv +3᥸%_! ̗LVTaY;5S!ߎ*hHUQ"4_Pu|>kgMs7%<Ͱb](sL\MWv@~Kt')ӫdĔgVVcO r hD Zӭq8OGb3@7t?%[)(ˇR=l&OE=w?]3Xda^#'W?XA܋W2_7,EBy&~7f69K+Z]#tXH߯}J+CLhv'k̆e}tΗ<v "{Yct'ks[*v[9ʕ[wSa;`›U-$*.=6}Q&3ab_DYuV{h3ܙpX4*x%c:6B! Nj;#l ;`E ͓:V4k?4,t[6蔩'p!l@zkZU: ̶e0W2=Hc*e#OR"҆<\[Bk\e+s9R"b'm*lKʪ_!DC*PUœ19$FVBt`FJܣwqbJ>o1,z&?"؝{B[4L N1(d,avϲ(t*v= I2@h(%xmx x F x٘pZfk!EUF:J'ߥl})t}~!b;D!ot8m\с f@@`\!O$ .Ͻ-iѸy%8iDvO@L^F?В]}X|FiXjkt ~CPd!cvس)d/(95K?ۈbenI's*4:{|z6qeXeN|Qt}~}:TOn襑g?g=}(l 6SZA"`VGr䠅`4rXI%(4;9ج5]oSVMI|Aօωn<"Y֎U(cmI@ 9u=5CLbTb#RZX9Q#qa=~R(\ޞڻjx<{k`tghEQXXnE˚ *+ʽ;prknŌ1 _KS(R2#G a<?GwsH!KC]9H`D =jHi@o2ڂ.W<WⴑLt}4Yu7 fܥ޻j2@*K!˽+~Lkp {bj[7ΏXޮsV}e1ϭ1vJPIT¶k@!\yt_=K'JMdg< NEu=.Mt$-& Wo*ƌupf@Md6 ߩM}8aBp^yai6qp;v1n'?9h XJ}M#ǸzcM0|L鮈ŵ:tkxrk%耇iI&"@ zvFF~oܦJAvu=S7U.齗]ZhEW'&^6Vl})'o^&=ܮl@^ eum\t eY8HSvW>/B4`]g4%1wnǰg$z/1ktj4S9jW*q* CwE> ؐnqǛy]GΔ]кߏ ~&=?;M(E5=FV} VxhUzrgWѸO iOM; ,m['s4 \'9[ mN0YRt/O?Cjת*iBr[9/>?֛v3U]vR&gn]Tdzx~/(WzvBaCE;9XCr~8n(`tCCI\[Qhi~-"/xNQlE>~B/J.8oȚ3kVc4~~>L}D^7/5HbSq-WRwkc{)rWAe̩yeS+Mwe 7Yޙ))} Ke&?wR'dZM=̠z[.+퉭!02De{.4JhlɣG~pѼO{ îϥz`11>|@|FiZʚJ1(*u8փqA}6uFƲж =`?JQ ƤHr hF4%^yXX=A2M`,cDgY7%V J(3*p!WDۻ+'OFC6V袺vaCؤy?&gYJ00/.ta*?%ؽL]?YXy.gnBjPK2YawV˗.;̺S̋'ؓ$Tx:bP"ڝ>Mh@@]$Ӑܖ(6#Tsѱ}0M%=.iYguч\A5 ίb\C􋬝PrexzquUO}l*ku9Q@`yB yA W *N#=O.b`WJ` -Bdsy q䑂Zr(tv( G\?L;5FsâȐ;==iBr5XRVV ۙqARX/L2r"qw<ŀ`WNK;\Uܝt´WRox;zhFO妶oF>N ]5uLh'NFطD¬=P[Z=ThEe{ :..c.05g^31wH derqq5ː 5Wy0Q?Zrp"sQO{cNĴV`Gb=[j \ M'eY׵ 6O8{Ɨc/1g<iB<^Zњ=Z$xi)$j˅ovqG2C0[  JAyאF×R>* L]X4X,*}XHj[F6n=: t1-ƥ ށ y]DYG.oWyR1lbx Le7T1vg0][vC^&a(Sa_lI4@g &>5,J }#I zt{_~V֑ԩlf^RJ"|d$Xǫr"鄀|CBDtb,N'&=ÜBPw׬C-'*WŜPq PSw5Qf{M/ t1iJ`Tv[ښ^fP&9u@n膙`>%UЧ3JP[+wÂ-D3H]2>r"AASqW%ؔ2ĝ3hd+-KY,9ldrxi.K6CTEe*维Cx~rg&>e0pš8daJ͊ 7+ !_LA@Ƶh|'Z|) \d6헠Ľ?cm%4 lH툞)d{Ld5 cv޻C ;x)Vy߄& Vӓ9('DpZ ˡ:tYKڠhTG [}k?E/`ǹR vOqVS19*;ǣ oų*aG?sҚyB԰G4V//ΜYH B@1*|uN2Tc|TPoE-ҩB Q~{i-U"6ꓢɣq Rk!m;ce[Bb g~Gpx@*Ї.bѐ@^ O0Qn)Nmfyխ㇄M9MlPaTC"<@&nq& ԫʚ+Mӿugk0Ķ64BTSHq0Gjx( *fZSo\;O>E;}N5NDo AK7յq8-,jwtN) %ug!D\m"ab:2rǤfUYrz_M> q &<+&sn@h6NY&)M __/**J#1Mf0ɺ=MԌ-D^Ig-~ֹ>D:E*\|UnZc#xJ± cvsrJ ~F,f>96 N;R>Sg@hf oY̛Hcztˉ1a 퇏)!doBc8t(])~T mƮpQDnYue;5Alj+ӑ Eܲ 6b}qr+c#$~&ԜАۘT!g˨Z9ȶѓ׶#2^O6?s0< ?7~U3GF˱#.HTZҀ[)&w kru~͜HW`61U 2 |{}*+x=QhGrA+DYڱ! 6V]\QG *i]Zh2,sl˦~IH x &_D$Q{U~[^A%ng[ ]=XuCJd!/h~KN0oe 4Cd,zi{0bBRmFMo/640R 3,0D>m *tnYp':+54|0?Վ^Q`oHooNRN49D3 XYƀd-1S7VUi)Q D躠edi|֌,wh/ w3jxvuܤО 0,?~#Ⱥ 3V ӟ7Pt06CncQԔźɀ^9Yʙ/'"r%qiu 0?`郪d4ټfXy8Ao1GD}71мЛCGVJvwo'Lj;vhA\X0.L/h)x7+ԓÑ@c5f8L[F-P `/HdOkSTUW1jwj <1Du16/jζS =&B!Ґ)/0:xGT=ZNiR)wĪwBAdX)1m̄z}[~گ?˯DZ]AϜŲ &Vhm{G-bþ|˓xX9rl*gO=Cx0 Q]v(lWCiFB%;W(cFM5]s&bfd"N^ Y<'$Z3:\2N;iӪ<8U32i.=}ӏ#vlg| l Hе7o95m癩ow^L-_:dbɼkt~Ȧ.Jk/fqg=azTE-rMؼR+͆`eׅ7nߓ%LNi;t\x!Q9쵰zYܞGWC5fnY3i&=ұ1[?$Q"}Kl/] ewY*L7+09ZƖ{ߊ[\>;3 #D׬G7fp5n*:NĢt U?pѣ45v-p ;KCEIJk˳xi*d5 cVN z.J(b9Nl57|)IJY")I?ђw cbR(ˣ*Ճ֎iUgx.f LȌo09 ]t=KriMHm;}(TRq4Y&!E{2O"\}UrTwP%u4aA`I$4~p%="wavן r,lzaNn?hBx}FvhLΑOpx O5>tC*}>(B|.gI D?A04@>pņkuFdz49H'X.F+dm? LŔSn]X~(" ',?C>h]W.GR;G[Zo$ߢ ?Q5i2[fv II]UU=15̔Vn~'o`6g^dI.53z:Sv\[E?l'J=2}:u Y?|Y|'́>z%eJńlZ^ƈ4rk^Xͤt] }4(@5ocBwP#74*;)X.M. b\'K,4r]*iQL P!#-Y{6FvOtH8ۮ{ţ//NN\wg0dOsiРL !bI㬀@@03G=򸓖0kWinkl7Fzq!u3N]'4(AR{e w0,(HӐJ\CoN'WX s5&?G9AqvJ5Lj _(E|iۺm $P~s ; */##D_[%3;䆅qzj{}Xνǩvı7MͰ& pu =N%gg*S/>]d,vI% 3cwQP8(.^-{Ӕ(9 R_4',l|D>L[s^dr hD$G5CGʶcg4D 5= 5&KҭeO_4i!*6Hj~#_l1I>:HoG%Xh `0b ,&yUߺ7 ӯ\?/\_"G~cr֟ϝ&-NSH{pi0՝E]W)Dm$-Šށ&;s~ EC(hC%c:Tyzl\T!I[ :uc5geC wqe{HfN9R,=2[wu˫T˭9d>SęK*4 쉢- N_/#sgbm dxg_8%繟[ 'wz=>jT/_<yegH&-#T'mS<uVn$Lt\u:O+;Ƥ(DemvZEIi'%J%-ZWcwrY#4"ՔuqĆGOQ Xu.W<1{Ŋͦ{n + ]>y  }޿uЌSIY䍤x\ed[kT" f07d> "i>(AZb%dzXIQ3ikcsQcm9(P`h^ aYMCkx6c?f= ` ؠ8BRo)Wx{ D ڪ}] eZ'xn`dҺWd~zt:Vh Ր/i|n{; ;%R2%>Ht5w@9?cT^qS.mnv|ݧU5,{QXico&{sŅ0$t&2@;lYbtQFlVyWD]2ʯsɯwkw`jXU rԽgWW1àc9˹- Fl*n(X3:r}}n/|rs};ts,ٱHTϩG[ZxJ1NV#1O7 ,HG5PDD%wrjŬqW\m=s$F_:1Bm״O.iЭr,WJJs|l%nBCo}+E.evdTH0?n(@F+*wNj| x0rQ`d'O+ +>3T8~*{# S"o.IZis`vc)YDds;[Quk>!(i`yk󋅭uBf2ІP,j9J2;ohT8+*c8kd`cN.{έ8Oxd$Pa  $*LnUǏ{zAPH h0cmeco=u"rdF ȓmEREP%A6*zn3_cQǪ949pL3fnQlh4|iJ%7=K"čV`,^zWn:Y1 4Fa1Ge si@Φ0QvnԱ0p+sD M9qYbo(:',T-+VS6٥SH#U=Sh"i}$Hw*"g#܄#ӭó*؄ !'!o G{ F3p4&;4\SvE8 Ka'H} c)vSadCGkZ^J{P%=ZX>VB G?^0Dy-1k]{CE#Ysv1&ѣM 7;9dP),oƌhH>z{nG](lߟc8B) )ì/Y: U=hoh\/'Pi1r0 Z۝o Vc z ߻F8>=0ݶZ  ,q6U6)3~B!v;&kyiOdZf8ADS$28EFC*A~]*pEm܆M@p1/='4?<KNљ JbW]BI/O@1;I3)eﰮ~Q@8"P vSP>`Q.i-r D7YӂÍ 5pWv98m rM2xqd- Ɛ IȬ=wSpzVOP͎׳缗2JKL rx|*St6Lj_Guf7>+MǜPhL v߱&1 SUY_9Bɍtiy PS/T@0,D#K8U/]~ 8'5@Sb-inʫj# IAq֑S!Ǿ"pS)Q&bkHY&,wڦN 'AN&ȮOfy"t-tFn&qYAuF>YҸӴ[܎/5tgPG3Q?:۽55Z/B9o #hPmSb`ڝD&!WoC~->P{TѦgkɻIč*)yIP5Vόś Yzi}-l+eA-Vw_ZFk R YpG5=Vt:J,!OK;OYR!ssIWaN7Hz$"+uB7[quB#W[CyUd>S@ፋ*]>^MJ\:w#0 U#T~^6SV!{xEhIo##Fzg ,jpA/=W8B#Gr,qb 9YpR*ȟ $lm50JG-1PT*=Nc$_q=Te蜔,%z){(ơg-wq6 JW0'Zn>BN*Ť mfˁ;퇼Tf?7^u{t=agVԑf5A9a9^} UmSN7ӟj!{/!tTW߄q#E )9:z6dI6AZi_,KAX#c+|Qm$uQQ,cyC)l#e80-#ިw !1-}Z~8oqiHAڼSI|=D i}^4s mʏa/iUҋeڬŠ)̑Q}絧bu=SfNnҚn-5ck 4psOr r]{ N` /yVH>Q}CݹtaqaXpjql0% 34x@ֱ.)̨ \zw;Ȍ_ d<8ރ$S-BEPbI8%õmh,/6WV:A'Qaݹl31 4x>ړJ}wʥrm$G9KxA6NM#['<*=;dGCČgw]l4le|"\㕪.﹇\ SZ3\2QSoO ] X2*#D^Yz-wi]Tyd yבOi-1̟YGLجxU仛 2idw.~d[AlѤսNf v疹roDm;I+/0nj\I{l?ae%hLДN`=]ɠ=Q*jIC?=Z3==a92axo:2{b\NI\r=VG> ۷%={j])LVIMPV .δ}7$=M>/L~):E(&.)^ ȳUɷ/e0_VIܻP!m>YKb>%c|/UC9M٨byYֿN9,CO6ʔlg A=6BD ; |W"lv3reG#"ȇ*>b |F@E2x[ (+6#1RϲVs&’ ~;T* .{͟T[vipN Hœ߭_Lх^c9}*Gy)\a1Xb70gExx9ٶ` b%f pNˮMtJ 6_(@ ,\l-=oib$|7W;R/bZlȞd jOWs˸*vB41;q!cm)(A *ՌYC n#/X41/'h(Z&_\h9E-K04Md*'bFW[f4Q{RO.|6QU9𜣊j9 w4!yQ7QBO=K.&s3wcj~p%%BGJR7!'K7\0讃Y^Wgj<M[Q#2UaEh+Zm&u'i(=J_FX=|K*ۜk㺃1]=T3j+8 Gb KS.H!' [ JDV S_=j=D$qِf{ط 4|o)mdMj7 c8D5ǹX3DW+wA:i *wVJ] ϵ }]_U 0#yvJ%Rw}P~ɜo`N $8.$yHWgRܷL_kx=#t/0=2@dr膃2BCL<1.k=bீ7ʣK8dQ`&{ẙjGlAHV$J&DMe%tէR{p&UO۱?t 1w g1d&X# [#R&U0] V\S11{`Mk/<-H8sN)[T`%ߥqyo6[2V|'թdG[oƏR;]& WA[,Wz:_TzҠ_ϘýYa72~h4<5-j \ꌺ@aO妶СW2̀(^eWw7Nqǜ+^^ =+`L1 QvY#ws8  Dsv+f̃ lF5s8,۰ؿв"@ D)l1QxH9p&KhMO>!ؑ.w"Q4 "U~ g*y7 |mƙ朋\ReXж#:ua;\G_ߕyNa)_\2d|g v o(y(/-[}egM-aݧL) N*Q!؎+wmqiMbi[5,UDhKCzPg]l$}q8LΊϝ僭Pۺ>!i"eiAhLeTsyl(f⍡g5\]}&!$7O# }9+#8Ɍ'B2,9ܹt%+[(CDpx aBaS/{Cw;|l?L#oEH}cKbD9Vp|#'oɐ7ʞH!I-1I #9 եV}!rc5xe7 rS)FfT7*!b\kB^hN*LKME˝= Zn+P*m(\6Qx++žAGW鬧W=M{lAeWB{OZMUy 9'b!G R啘,4tݦ/t׆ MQJʃ!>マ =ik 0EˍR)Yۄ(:q錛Tg? gW`y cA -B骉 6v %/8Y׈-(R;?];Z Ey]yz$¬kf=s JxEB/t$z ʙӛtvب2ܕ;a>sm;}{74VE[~RMjO"P9Kr)5).r #;riG2ʝ#?sFF8֥!yt+ub;hmৗ1{6K I- "wyh ]w 1d}݈,o e +aMHu\X8୬o=paJj>݈5V;fzn_o}OEoV/31ef ~6R a4|| ֣Ѱ3s_ qI츮62yv#*uHF1?? 36AP&ױh˂dF ~AbIRUvC-{ꇦY|RP]VrGv uATڻITw)~7Kڑc y7c+'2W'}-3YsdqgY8wvgL;KZFqRѕblvɤ`b,; GE= xHbPGkqG{)ຢnyV- De/T#`=rn}XͭTu0aYsNG\`FG\K֛Uz~ɋ: u#d,0V o%ٕk䅽U #ҽ,@+.W~{&oJ~bmY?;X7r5j"vI.L< r(sؐ̅- q6lhRU([I+~ŕ@Few1x6 %PldpH,CX(2]k3#lb,#:HDbF`(U$[` `< ۫71`l:[ƅ>I5rTIr!s`)7p}饫4NCaLΧ,-# E_E ÑYd8YXV1#8^22h6dGDa-UJ7l⤒Dlf_p$AV_jڮfN5I6${bztЋ\(1R^U`3wI?Ï)N0nI;|#I$Vs-rbRHui-Ml%S~?)'|I}s2G•? sE+7ahO_[ťx%LKMgٲ;+%szsGq72DeP1ͭ0.;Br BTmlセd05߁e^r`!D_ ϲn$RpZЫԼtZzs0>)K bݯc )R9"(O=@xl&Q%}Tlcg`jA+f8}=M}vW5#ё+%L±ٴsگ𻐦хEwU$o*s,1 !`GڥF@g6 T+HDq)?Z6$:̍R}L{wōk?9eى`*摿/py%lc:Lvo{yM|GuŪ6C=ԞiZtDn/.2Wy#Tu`Ӝ$Y@I9qXYi!ćL`o7f1l&˪{*yen;MUԱ>J=(Vp4d^׈ѡoHɬ,*]&ZS;*cCLK:7"Bͦ!+MS#Vζ&6ٹ+e{Gvya*[Eډ7f9]DzB|/^ ⓝ)@:|+ךڒ9 &~E+-z.r`lRplv<' hb@QniB ]| 1 !ݠ#0 x;h"dʧ0>^YR<-ƈe`Irl捺㰃Iږ :!U%1y4ő:}V$Tr=֒s(;eq굂$Un:3^Vט<ݑ_KIzhJW#8QSìJdy]MxyT\d,c3'Y~P&;PD&P¢͈;JD4xF T> b"4sY2}35waSe49pc؃Obh/MV4r{6z$>Se\JφPuۋKd;{3떋Bo郤Ğc|6(*c^ɷnj N=%ƂeyE.  /fkfPϷE8麨!}TKH5^Zȁ-{ȚXIT~% 0ߒaν9«}6uԚ֌hCLZ*a>ƥu#Hj5C^bD9gФyR/WЪwsLƚNk3EB9Kj>.uY *n|`m̝"s܋ MEmoplᐤ3A#1|Գ#pWo+#58 - \`lWBx}E+H`#Y:"evJ4Q+錅Bw[P󽞬nQ۹AEKi`v/g .iҊ#AO`:cgcmUf}?Ob&V]hh)mq荖N|ǭ<Ԣe؛-cQ@hmt`R-#{X^d^tƴΕԭU$2wJ~ǒ1tp?IQ d^T dVfd Olؚ{հ==@Rx (Ih -gFs0.VQu!x5nmIϋ80N<;* [J6|N P@}ūݺ;5zvi>|ݐ5z1М#h&qn.Cס}TJe`H.` Tn&īc7Y$ub)1wғq0hfNOH4*-$yF/q lŒYdHaPl\p(+Pg\Ub.* ƪ>}}%"a2!,7{:m623yUtRW u$3F7῰'pu eN* 2u\HҶ|4}AmgFzd·aҒ*=K]>MJ*Db~]LRG3({W5l\ٲe" yW%z CiE`Y8PF G.D h1=l(nn&u  g0FKvar+#Sx_ӂC09Gxd.[F_!z'M"vo~X娯!0o $h|+8}-_hoWMxz.;{)o {/@q!Q^pNEr%{IU)6)6nd+Κ|,NpFV\guT ;=CÎM~٫5h5M7j/ׄ\kqWGE-Z{m|#RobQ([?ҞÀeEqcWhsWzyϷ_oUX݀ϚqC>ӭXCv‰=s@g>~jU1gyL7"-qXꁦ4Bn^#JHUPyq^@H,1ȇ ARUNA8t-AQ\P'^e܉g^FE_ iּTbƧM3`*r}ae* yA=elSO|81};%WݰCxۏq͡4"@x*Rj1uB@t}qYtx֣ƃ ReUoN,28ҝJrd,L0?_mHim@I& n*!4ȆX"e!J+B |9oS +܄bħPnSUClI0g~kwB 1hIU(v`c0;j57,e#0{Q,v,]`0)]fxڽhm.U.5qC|1 kF1m:qEy$yC=:m0ާkw;Nl+Y/+ j̠@d3цh傈eq0FM9JΛ)<զ2gm pKד9 -G O1Od?V5pRw]G2  }ueL/i2nzA=<(#L)\ { >27Hr|bE\gh~ k ^} ::.]# -G|pQX }S$#gkXs&PTi3k 5!ЯaYMldqKF3l"lFdL~kt.29{ &@/'K.3&Y scO߇\Kn'RF":E6 D–߮{Q_Al}PǴ_$~g٨Kd߆8gaw\EqZYqbqص}GkA;lW%^jك|/[ ӑFva(H&I'4ݖVH4+ ɺ(?tO=Lcθ|98 c g̃77U̦ B%ptyŸz`-FGDY"S'hǤ 5esN*kY'|w :JbcQ?'jT3^$2ִ;l>vNBF20{t ȺBE8C*&yh hǬc-?mcAU./ˈ ?1j[QOW#&.Hy}2{-Pi8Ai J(57"wObƶ+FHE]kwۜջ!@04^JR eie+_`tʙiMdPo;DÐBta0%t>62KsXmpIcCBNq.Z/d uP6qGgYrwPLPqeRNqy+WuT/ϛW~fPIXĭՄzv7K!QޚF fD&3N q9+ 5to)D<(PJ h09v>@bxX̱TyM+`QAJ^d~g eux#WMS0 lKR:o%n:sj[Ʌ*֏ʝS F,n6.9,00:Ҷj&K*cvg rI\`K8 9u8!7ɶWBnы)kOh EH cqjb4 vsnSEsܡb+[%Z8d%jMBƠsgc Jf׷ H؂k4d І7J#T@t/c}%uRUnsvw6GtTzgu:vGjv1q >zٓ4 %;4m %셉(oz,wɺl`nObl@2s:`liI[*J\Z2kv mQW<~ rY~4I:5$UK3O6a՟-jU;}H3|_&1١KT FMgt.}&Y߮PHLh=(`T/PS3yۿ1F<_gNH;=TƫpYY{qQ%vV3\P͠Th"ecr[i9kIŎ>8%[|f>ٺۡZ:cÍI^f 8*U+=.ʹ6Sp@}_x0'hh ?Ljy;NqéZ 8MMxHR=~D7UFed ?|,Q:!RAp#k^{Q< [ˬu,O^rۊ|Úpz{v@Smu}fȻ\+,`QUAg!Tgu> }iF12(Ԋsl3`Y4]]$9b׺#/{^QDC Xjl IMON)kqP>ԟɯm ;CoaFfB8ܪ!T[ JD%0Vh@qJhjY@Ta)Ǔ 64M>St5]ؤy8hlT9W\7u XYӶV0oк[$|-U0AFd+V31Mt B oRIvv4.0F`7 kU"^uyۂ$4VvY(v@ #܂`V1.9eDk٩ЎnDzwP寂S0jdB003ѠuJ ok|#Ni f&fK[(#tqRԥ-x5|'j06;}XpErONr1j3=e;ۊO>PeaKsR+fM͚^ҾtÝPPKPC31-SZIԽx2VVh1+@M r#'[~RvL NWn}^ j#HB /}vA퉱iK/&nh6n "!#I;3 r06NH+0#q NxEЇ˽Q]+OMOΚf¾ EE_>&d(bSkw?s(.$=T+Ùu YHPFԞ`Ҹ<Jͫ(I">eOW0!ol7CkpDHK5Sw_aAjWٿ qI)G+1w:0F("%z'WxftU6R K-dt ^vf:ªAc92l;CR[  6咢`lKz,VHPL}yR}̍spDqch3ywϐjwtN,G+UzP=(@6"4lR΀9`-B/vp齫c(sGl€Vr"i O2X30Qw\\/Γ,Ff /znj|Hw0A8 G("3ڼD3<&#QVbS4duTⳚp)Ż6^D?4*A_}uRBJSwu%%0nDYNQ#E+MZ% U@?4={.ֶȓV ( /1;Ho]^D5ywC&K9*/ҁۚw34Yzlǽpg3DObf!=;I\3\gXD|N#xtd8W>$NwH͋R|wYSZy><4(H2"M;I*ŽMEU`j5w(wl'P㶃8xkljP)d }Q~tE9W_6>X[l'TV.@s;? T_>Y8V?mXW.z$(2×q3u/qticI%m;)xi5ecA˩$;8J իsdjeڔ ^kTO0yf)HjP˜guXI8=`\<ą>PY ¬}Qsxt=[G}nGgk BQoY U 2ot?@))Miou݂R?)pAAE]]XUW@ujŘR`F^iw$7_p9RHO%6eЮ#5'Qg k}BqLe߭>" &5+ρiG ![;ӲafCv/k< ʋBrC"WW?$#o!V} ufa"JNPAn>'_c]U/ ow-ޠSm`ꡭHX'9y8lV6eڄHA:OtNd`Β6M(WD sDǩPLL` ,M]B0nQ3L4QOU}[L|ō,+C:2(S]8C\/GfoiO i0Jþhֈa~7h_(XwoM\%!B1aչQ$ %|<9e5᳴?=ɁRg0p +-غ4*Ή`mΪaVw{@I-ù5佊+Bo3sY3йjfM7cn#h"feẎnNHZr쇆q̟fծ*y9ٰ>@Ihƚ/ >צuO3A#෼^2Hj+)@Nx,:j^/ϩJYvéݕkg~ԽdLoAAo Ol@^]Ճ-Tޥ]ZB)CsVJ/G^8қsyYk()u%6Ufķ`r`vtPdtT}ac@Tx*$ @2ַ)t \{J@qm|SzuIV*?Opfff=p/u[\--n\038d=tq>g~QZ8t]*:DD\6j+Q۹4Ne.C ȱw|*(ma)E~M99ghy2Z]jM>UԬ|O#N1 2V_P)UV]#Fkʑ8.<7h,rVKEtNc&* sLhKb~am(hAZ`Q Q)eexSR#*d<Ĩ&2 G?@מ9RZ6{hm5kBM|ŧ.1>}H |_0wٹ(^qO|;*]glȷF?īlܿ.v$ҋuH2~%2Y&Ԝ,IVkhx1diTi %|P0 )mXvxq/>Lj|lcCc3\/yѭu$Z!ҫbzώfO4HC+;?P74a}gD]0wa1-c(_&) vh [ya_paau%]]tXGx2Vq1Qr{d6C\}֌TM:|rrMzeX! Zϐ:w>;QԷbS:R527`=7JrW1?|V·A$'ک2ZXʢ" L2%$Uj H8xEHqtmm|"4f̜=@il`kQ)-*|t~bWj鮫f Myn>47&l<[JQ ؔ~hKfRK ݖ8*T:k5^ORlPar.JY\ evo)j(E/p}kur+{7f] y;op`Z_ EUk?w k]JSc6Xxpq~7XĔsgq@RyUc|?Eàh u~'t<4h?Tث2pahS(ѧf<'r),wz::G:*;} /oD)`$^y&q0݇dġƼ[ Rq[kwۏg@bkNG&( }-Dtcm98~Z&‣חiBP7]> %Gv=ŷ9,G?|̹H.A6S fysw^[14)e/{A=&DGE0`㭗cYMa!M,S8n&Ճ_Qoe6,:W7i1B|<YB[̾ڙ〪 Zct ӁZUމu ;!(V !EXFs0хɡm"]Yn> _G?{C2el߽H%QŲJ@0/ZM%,B>ݮ+=]a=;R5gH^Jx3KɔKj@$y[9㭦vȬQD.1(;O8=pɖ?Uy(ANL"GTh!<uΏ88W0v/kBwDE&"fLP|UH(7JlILjje@=@YzR0C_ '{pa}"yl /pRG9s̢_z>!`IdegF7FmI0Y⫹OŅc')YE J~ȩs hLJ%~C]{0 ^ /{ț&Ys>^ \ZL!z:~}.N_}d7um M ͅ|gQ0UO7qTy]9, v_'(Yr(ҼCbOaJM=?|Q{!['Qo6ܤlk_XZiDz8ҩ")^l_.|m-=opD!ؕCWGI$\@aФ3jh][# B.y+֤Sg$qwi[inlm#d{BN47A5)aO`:6": e:> AZӧq O"[x?BȂGAHO/4aGCx^-l<8Y^&v Wo('cU1"PB*P|FigJuQҠ?8RlV O }ІkgaARS+@o$Җݮ-y  _de%@i[^Ggf}-"9%L,mXdLcZ:zXڸ0:Cd>i޵N5Ă#)_51%` nw B G VZS |qmbWt- ݢmOigbGQW=y60ZS-Sx?Ydt l$*{0`- ꓹ?p0oH1LpTز;+jHj'LZڐa~t(XG5rq XKN%`uXZ@;,ECX@4<0r0(+N zs 6ǘms^rl*KQ:JW[/fAg.Ϣ?z4̙||HAUd7cĴi.2|g#UcKh-ĕoإkL^!{C5pg")A, <5*;pngӁ[uLjD,'Y̸vEH0FH؉iJ[-'[ki '&/; P?wkҀqwFHx,mǴ~8Gۤ>£d8/ņtl3L7; 8ƀk Tnj?W4u=ј p{&RZ& WL?rڋwM[ͼ^wҫ Yv.^v9F BeHKk0%dAvĉ=Ͼ&âЌ]mDDWAEyPpRUhRb3̦e`,7&Bkj+_0aO<DW}D=>+Mn=c[ywSx`E| ח~'aդUҹ׬w?#T)ț@˿ץB_IA+QȊ;3U?jq`ʭ& ^QAEQCvNQ/=LߪMIjn͌`$Њn.Vz/^띱gg7UӵU9\U]:>5113`T6MyY/î |Dhp+Sךva3AJgHhSTp[hSUGj;N_oUwNҬUwSEDM$9̎ &~A!Q[{! R9(#34'M^g#D6^OV=i}y.i?OU煋J&%W<JA.1gW( m8tlRc9~=!l7G>2*M{nXnzflT3cfܠ_OsR$ H1Z6va2 !m=XlEǛ@Cij Fs'm_OmUA __5w[f/>#sU,%bDeY拇[0ROBi[IҊͦ016#Ėm9=siZ2^\hT=6_fp2}Dv8zNK> tHE`w=>⍌ xX r<'Ҥ.zt<)uk}+˶2 $\}gU6RID <kneLKÛ;M]^۸n1dzZ c:V;ģI YѿעU6N`QO}n(̛SnpZv궳]T.33:+;,d1;hopNN<@]4@ܩF۩zПQ_lqՅ9hB'Ŕ ¼]H\һLXTc,4S({ŝQ c&&s֥d=%Alݘ!$ni20xoBk[&GWR s4(AKJ^ u|x+Va*8jL>|`ڲVbp"ܳ1_ 䵝XyhZ-7UȚjN9%x$25TW;&/:s$K*Iب[ ]@(Σ],U%F bL-;G) "~Qdxxf5¿|ɨs>2 P#o?xt#5, 'ϊcȉ(!ą q |Ha5a-RrC%'X!y? < *YC >` e&as5$ ߲hw$ۆ5}8tKpLb.{VS}zhbn$K} yTAd+1 \RB[nP,80{ /aEmlط&z':v*H0@(%wY~W+n3oo yU7sDjڕE 5TYeDPq_ސ31sX.]YcVapŞ !.&[d CʄR~ `r:aBR8 7v@]97th, OH mC7.LeՂr&`O3e1YSD"-,NkpV'$0?sPvŖIHr!rҩ`峑sDC7IPL<ԞMtNZ{m^?'w$r,?] D& 0BH U vPP_67~Wa^s ~?Wr`qN{QZ?38kDR\Q  I{ʍz@?:%;/S(g(WWsb[=(pT1}bN pwCdgBjkSM.z6{EkdSGv'&umNl ݬA:nV@u@etPJ;/Nvbm15욃et#dACrZ^[+Yrt̺6|%(= BTt3!/?#SCuaM5?EK>4ȾSX@^-߯.v3~Ts7$k:Ġ_WrgܒlϷ^|bE `{+E .d U|bwƊ9%ҊSohS2ԥAp'1U]`X)3s3B2p+e\.MWK;N./g;nw%7vR]:o@!Z WA}\0htUu&m.t3%~ (2ͭW 2NOĈ@b}XTȃ3B! r:#u)L^>\, 3bqEP)VHԌ$4[ԷMwɺ߄H fھQ("&Xf@ڽ_w[ڴA:.5mhx*, #ED+ɍ[71y+#N^oxǥxcf{ۓrȖzL(䓏aWe BsQUF*1.IWޥ]/{~oިIb .xl`ßb_!El`H2p\@bCQ'!Y)+Zt]ˌ2=n˴ )AZԎSq|i>tιu|N9@|K_u0iu#h!H=ZyĿڇ@hlGCnls ?D:ΕƔbjPu0ݿ;:^X 0X$(1.WtDJ5UX73'u⩵ 4<ބW/:R ydxz6T=IT L Sڣ$|g*fBٟ+ Pu.ܠ"Y9%5zT?`1,djq?k e2U%4m`j_N*X-uQ<=Hij ;;&cӠ0/y)avv̦٘$֜cy몳2klN'/Mf?{M Ay . *c/= bsl>3ƝKez{|&!ôOןURg"P@Vv0}Ywb0b52ژܗV)Yrx`>tljګ{={ռs]ylr߉0.tcv#OG? lŸsdDոXP31`BH,( d(։SNEH뻑.@X O\1|*rPAF9M)xL2'$&*/4tq|p)}U,0+ r oky;j'+ms <,I"*4!B.Ҷ-F ~Oki^kЄ}lA-TD 4)U]i|=Cz+c|&鹲݁v`'=-penkLډ_147B@xL\(|70P'ZXUHJ6@56:R,Kj'PQwAB_1 _u6C!yL M^ _ض+VgN$ ;FND =v3ZVR/[K785-_O~ t""4Vڅwٹӧf3UrE4 $'ES,p&ZarN@Զg3G]׌? )wۘxi[H5Uà ܆d0ڊ[PLq jړw0~WpHӕx=' @:Ef@wf&:l/D6I$Ayہ[kD|Ok˘8R80p LZsW4?*<'A*)hۥm٠bb׊зgmh|\3xA#vgPAW\Jh<_[0Dz 6m֠FrhvD(raxΠ/m#~J񌼢_B$fv (SWW]\7D~1oOxD'PRC"keZYlg&KMY-.K]IN P\0~F@MZIWܞ$a{aw*d`2:tE5y\tDPA(k)DHKBxXMΣdr}w6z1&؝?B-&okdZrQ;}³ފ.<%1WW S  ~N!6G2ij+>o@愈fKL\1m7A~ Iڴ5?`ETjVu\2|.@.ZX]5{_ߐ0R$=3 r/p%t|aqZӢL+_E.vsuD9~t%sxcqj !C!f[Zŋg?렼\jqfURN7d@_W[e,.W=+J +;*e]N ZCHN$F_cώ:x,q&W1ZJMBdnàCc$xz.I҆&LHƾzu<ɳ[Ub.DUO %Ѐ9_ C(:\R4_Փ߆b*meS=Jq$4CqG->[V;m CgﭳHvcqpOҤw!$M {7^M})cXC :%[\?)^֚) RQ=>&y%Pza̴U.K߆vG?ls;3+x:9_d0KΖ}UUF?wU/xC-FFs^jΩ0ӳ6-Y'd/"M 0IX]:1CvJE9ݰ5Wy1fvjDvzryt\Ig p̰k恏u)L~Wv0!:R6u##5%*23iE xgle)}Y$7,fo A@I!Be@H]2BKQv2f`ȧM?3w^cHD&oot4k02: 2 n|+d̢"ݛSybU{!|Vc@ Q{Kae"{xgS3 gZMreJa^"U w+5NqvM/f/Svae8ttngw/q>Vwt-삟ߖ.`J 5'" v`&ܺ5`,cSNw:q~ mѣ8PNj8XyjmDE 0 ȦȚxZ~b]黇L(ldfwne[b,A"4-晗 ޹װ CsQk_m44]_OWdR\r [ti\675D6{@_Of_l{c*Iq4sꩦ|T?<ᬃr,!J@,ȝ:wWi |f"k>`U\;"ws\ iWay[烉_",x6у2y>M=SWKl1D&NW{ T&AH}ط!:oh7Yab(Yr˥Hd5'W4k kP͋80v2Dձ" . oj1S6 ՘|䋵 ܰل`*YfLRin}|_f %2LRk \>!,뒀KI~8'$)5l1<צ4.- 7"W9|.WkFe3}]47RhզܬiJDsRKΜr_"8uNpj n߶@Rğ~ZHytsb$Xp>rwqByAPzԥ!)+&Uq{|M핤 'ç̄A$ENO@e::)8@4Q" _p@} r Ҿ NMS(B!IZ* SF 7N)>^n2.KGA:?ͼ9yl gۋ%4ϛC3PZanQI$; = L |Yp]+Q5o&SKvaS=iŨ9U,ҵ!IVIzkOoruHKݺo}nI<2g昍C;:tc&q-%}噭eEWF8ԕj9OQd{ܴ1JU>.z,S CjK;Epf*v`nA^ cުvPA(;᷆m-aEjb 6kg9 9uYڅ3bTD6~b.p(xoĿԝTf1rzR64z5hQQ+jD(m,4Pmͽ YX T8M&v+v,R|)y0!x?ʅ{gehxLTI8~F( oM%Hv5q`K" {^#_{d“2#E4J$ KO '΁^Ho+flT.[ /ZBR@2ضU-?d .g-/ $ y"gdنpʮ!VX&NAl RzD\Lΰ5[Pp]+֡53^kʑ-,wz?Q=c/+äI>#D𻡉4*_ PjVd)Bg6ҵ(5Q@OwN ?nR=,8?fh]71ޞDhjti2㗑^amSt3rn`{A<e6lŁ/YАGPiBxX?1r0 _ >10r-lKWi4"xi@5ӝlSy խd'enc@i[Yؾy(udr:F<3c ws_@bi!`t VQ)(zDu5H!VH3JqQI^I\Co)aV߂m`RJD}N2q|ǥF6[݋/ .nʶ 4%OHXfS?^Ȉ8mJYȑs k!)sOYzQOP+W"aalΨANlp8zo?vQ 2e|Np/:=QM Ӕu R>jp4iR/YJV4,!Ko⮗w<BX>a[k{u_Yqy' ŽD(b DzZ Ƕp, `!wAVgewSmи3WjhY3FoNfь-:nx~tʸI/""%wsMzp9λ4%ONe5?I"Re-'kP8H@>uʾ^WAB>KOZn \?;c7gK-6A+x& l˰U3sYg+"kow'ȹ3dsZdi^N-nEI4׼K6} ?;I,Yx8%iƁZ)b <÷RA7/k{so* Gy*emtOzGF'&%LD) C!QLY-(3M;7 Od- mZiRԒ*oFn## ;D!N$[W/H5(AL^PY)AOcttk ^tll፛wnٍAM);B2QWpdM3X25Rʪ)t\7; nqVs58N޲_ \z=E7T1J<5dmq,Qdhzhfr2| !^e`^bA{ìh5H= xm*i4Au{5l8kbErpWbA^ q#p$bd/cMq"C5#O@>]hoo #d.\d+H.) h.{̓t IrӞEPZTCզmJP~D1îp9Oi$oO]\DRwDtZAbmfJ1C(m6xaICWVVzj͊xJr PWd?CHG7ɍjF;A6sB:\_̂i8`B\pJpMNx %m4Af+*;'݅'IީBW44H"KYb2ƽM-;F<=;+  n8u%J-M:F^f5Hֱ$ZYGwW0~D6.PNNx\6_tˢzݹ߂(۵=qPPvϽ֙X JTCEY{)a}K/ަ!KXӒ}s}Ģ[붷aΏAN[x5/HLAb i G~'A1 Wߜ:A=b16r+ 3WKiGFI{h=J(%r" W~A v6SD*[íc6~zUa)of$AYkB^R 8CI `0H_jY&p3I~AHNc".%۳)*hzg>9-z#$w s*:)*`nn@ 5W-.20.c7O"z}htGcF=gOUeHnN);*7+a5JTs)󵭄g?FM !.,VN8O|q{5Ub_M>~s%E'fOD#'+V rEq35pm1{e&~]PJ+)0u ]3msݻ1@Rh@ٓޮ1јۤyfu9VC) Ӓ*ղL; h練̅;}UशٞFWXȔT^o(%R qw͹RX) Gz,6s ?sR ڳګT()rѲmjİT!/h)Cf߭ s9̙rBL^&h\#hŋ;*t{ (~7F:Z$+~4KѕTl0+QuȘS61OpQ~#O:ofry .{CDąSHw ,ܷke-M0DUAN(o#r-ؠohxw׳ЎKaF. \6KF'" ܩ-0^h;[%C|4﹞-A|[Xddnq$5{ zaɕVx,0܈y0%SM JVyDa\NᰈȚbګAY3 !4ԔΣʼ-=&$3V=7LVq̰Q#xWIfY{"ss$eN?hm %srx*32l}Hgf$K32kAO),Yh%$+[;+I872MyMse h\Xv FRӂ ;J3L T$rYm\f0}+lӕIR*I aKFXqEA0bZb-(|ZRSVitGDq6r!6AĴ Y c^ pHϋcl6/iB֙q2, %`FӨL [Dd5ÛApJ8o}/vdn7% $5X^ dKKۏ:egL(0{%-- x*{1 +Bτh!x^Y[4kDXKh0X3}gٵ7O#•{d-jlX20'|)<6{M1H̛f[:gJ̋abwwl =v AM砊%M}N\qv MBq9iO7Y!o%t{UtFwI.h޴->,\9R1Mˏ^:nl&㬟827xw[~Z@ Ϛg m?:q9-"/8TХiwsq3p]`bŤ>dwBCLy4ŎeS ]Jp.H\Zqf}IR ~]ӄyR͵=mqI|çϷ陿xdk#臫xdX7GB¯ Yp~_UɦZʉ%R:a2'q irkRR rmhw?7mA䣋*C8aoto(1kP$h@3 hɀP;jZ]`⴩&&U=J~o&P>—MZ/1cg-#t̖<"Z ݆Π1-^GGQ :k9aWLDa24>[,aF:ڒ~R>۪S%=zq )WE%und6Y$NJ"~qW3wr֨7b IH*?}OEZVEƝ=+Mr|@zn[<11^,?+[fpNmžw'FłXHY3BHD"e;8,)Edjdu-cs"ΉHi/i=pܸt( >nU|$>Œ2C96I.[Fiu VkdRL#ڤS;&e1i}cF٘uUhVL|p3DD63PskxTZfāՃ&$cחv I}B m#Nֳwq"0ozpp^~.X}~d⼿GDzg; c G߾mNhh%1l?:Y<ݠQFM?mn9B葜..YXIZ ȪH%& P);= JVyt9)\\`b_Mbׄ0e9&: Ɗ'>du@KigKy2L S?4r `pRK&(vZ(oX.6"[yQ}dw [3ǗE]˂~QfP]ʷXMx`kcˉCoP.-$@x gǒ; =ٷ72"˰Xmj.E4NU2>~"{J8|85CWuJ]x}_hRw^%3+ >Щ4:`f&tM@7*$[c JA  4 =l23"vY?dra*ڳ9lWc=n wLHAn M{)y:[LU'E۪X5K lƸ?Cng##Pv()3Qɏ]/z~W0 ̊6O_ %ivvfExuƷ@ 4$7DƛbH1HWElhLlC|nsqG1hV?1?/խ0Zr9[nJas wP{88 aCaf"2ù[Ĺ?Ē>֎'h$L Sv9dH՘\4l(`2#[NRD+]LtIlD/)r6kq_*tT 5*OgR=#sj Rr9QJ[MՙX9W y'k X!a+'9f\,"KAB-Lh4#/}jKl4Ӕ+23dA^e`Zjj?Hu=qJKCZ-zkx9w\>groh}KHz>7i.0KWbPUJaC(eumcVSf6TL<n{SN?7ږ}>Wt B&!%3t5;2SiHGI8tͶi%A:^>Q?BK RhAϋٴC|1=-e8_;qNmmz|P>2Tg yK)z\C۴r~6ZK޻.#^DGa,Z T- M ݟh뙗[7K;IZ#I#MKbbrd*%1~xP(m&B99m @5zf!g,vrϜKIN?gLAF$:02dki|"eӲN"IԺ}h2gj:r67 Q#e)NaɉQh{,`<6>"79ϕbu^?}D% n]pMku9GNzxZjnyG 9+Ltr\QNRst;7CYRR]RQljQVokrױۂYi!Z  NbһZ;D|Q^:b8oSRp5r3.c CR 9 uq<ڙ6mbcrp4Ahw>$uA53Y7Flyj6]GRFq!Y_;VQfmr[ &^^WB sZ-S+[|.ncn n^8BpTt ju/WW=۬|CP~U/;^w]*vY?6WAyHF҄vtw+Ї~Eݮ]230K+Tcky618D~@,Ysڧ+cE f vZI.c*>\ fqt6Ojx(ULYa Simk4OP i5t| <M-6GYYm8C 1]^"HdtI\}O%I nA91Kڗ W]O7|.ƍdty(X}jӕ*e;U:/~H,vykojee3~JwrZZ6mt:wCs2tsRDX8K, %@b9 Ee;Zop*LOt$.n̾/%F;"Ryvc&~Smԝ~[p,[7  *UvHr{x;[ģR"PFoMDs@֐ t5wZ*%$VY%k%=#|Ad<N_~ԨiǃiG8u<GUGXUb<prl_ ' ?׊U!Rvӷ-s=+l^{N/V C $TqڭncJO&)a #MnP 6Y\'^$w:s!kcՙ.pDŋ6GV#٥`2;" sNr`䢆9{0wm $e{浣v8s{3tQ]E[T>g$hϣ#$$kTq0J|*oA]'xeVldffuNzo+GR >&u;?iUriyߩKY-@%~ ]fn_`w1|ipuUm f(=A5ssՈ'A0TEyOհqiZBHNJ[̰y jϿdp峁ۊcJQABM3Åi7 58IOȿ'gh$Uka8䦧ˤ4laf LK3wfL]9)]CdspiM29 Zߵg 9?sBhx?2:8Cez6VXN||f.t(.E1.h9i(F'xΏ(~`[MjZv5r7-o epp}եOCkN,P !!&F"#=ȅov}< C V˼M؟Ϣ =6sbԆ`4{Ag#t(~mS\6m/]ELKmx\`d5!=N &F>cEWzi3/rSiq5nRe⫀fIr#r(`:;;b!Qwmt*Ӫ_;g ex9Fv[XI_/(7_ȃE| ۏ ēü"T4 FPgKkg睳(j}}!~ elJ=WZ!L7I0\ cLc֮@1;ĽG%w2`֒m y GY3c $T0)<@j+{Wؓ/MpysB3SugyEdr2"OKq$YwX1-͛hXK"U8m:U'`9QT96{队0+.ۈq7\HkBv@H:j ' 5vXʒGh%\S9eq ;gV[Z:8&@B~CCAS<YPwAr 朙P%;rVX}4xFvM'$5RMGE)DLJ0ڬy/чM*7O@3% *`1lPDQ͔^]ػ\!Ex'=fӫuuŰրdž>Mgbw; |ѤʺkJp"54`ĖqOwe>X4ܢ 34;|6: A h{yD^ CLڏ1a 4dDȧ{Y1+n6chc'j'gKYg4Oa' n`gM))TA*m)yfzX4P321N е0tCŻ+TMz\aR8uoӭZ,CrGB L(k`+3[2l(Su7,k98CM@NI>YkNghg9?¿p@Lũ1H7 PKesA7M j鸔(W+*`W=bKHٯxMBv*AŴb5a»vrAM|UP0֑" _-؎HOkidy+\?IDSh#a-Gdy]&X"6gxl4x)05t5פ5Xi X&Ɓ{%R>=5@c 6'xXioD_Eu_Z2xt:]Ń13u8 䠏;qkV-N]:xnh`X6%.X h7-+ooթs̝6^$r2ـ`D{<ӗurU[krKVӑcSg| jL=J W:c);E'bueGAq;罯R餒lshdk.y ۘԽ~/QIB!hׯ.b JG$ ^vlۀj-\E}4xSҮ}PMb'xk!S\dja7ay@#~bx%7fo$ ? B4* 1êp|ۥ`"f)^'J:i[̽!G+YOҪ LB蹥]ԁۃ&iP6QVql>P(Os̜#݉Xo[pjyENބ\ֱ}tpܷn8uX'D,fvЙ#.qH8k*O tOȽv6/pZ3%`R ('f'qEp+ E#L{lR'#D0YWu9Z)x#ҕ/*<Bۦtez?A =2t銡@0 q6?5q<[p6Kkwj6O`;bޥ߁/.!ĔDg*'\B2ĂhRdkWӋӰ7D=6j\h%@r5ObR}d"j8o938x:|Z,V\+aڞgPQ r`"kSw"2X Utf;dp͒+9DmU2Ztf"0?¦䉀ZFj;\*Z\(;/ÂD`Ȏ<_/d;ڱ{$y-W]($0R&?˗|$x0uYRLgٺ *S>t47XJ];Y][YQpڎo#C3hrauSB-O{Tp8xRX9n؄G[R&i_S:V8{QYwx]+OWDo."yhΏ,Pdy" 8CߞOc:tl1~}ձh v  G8)0ih'ʄ`< m$GVv%:Ui1ƪVgگVAGsXQ/_=N>p˜sv)$F`Ac}{gp}Y!c$7jW1^G gzB ڠӖWl:y,ac?-93 -?n:O &YcK1: F-\ew5UX 7-.gx`ba;_ɊZk@2*0,7<6XM']W^R A[~#t8%}K|NVUya" FȈYa3aYOƥuNξڑeI.  @HaR5YuPQ),so;4 W ~wwq*2-\lBĴ2xaQH#e L-e7W GֱWKY0kgZ#mPfv>wQIHC|i*+[yܖEy"'Фj|=徿֩)5sIpnszJ/v} L  {p{OKsiޙH_>Ql.0+gGXi9"-Q)Ĩ8F})~[u2iZf5ś2v$R5 K=ᦤ<&IƘny3H6QtFjWtYU;쀎U|^Wik#bt'rMDF5 W= ]|qgdZg$0)6bt]Bب6ϩd-=݈QW.I_gz u4T^S ߨG2|Ż>̨C@l0sDї+#wEPZ߄mhArZ"!Kđy4O,KJ{*}#$>"rnm(|t(LJu!nyx!DU]lG>:|2o2Ҩ' lm Tq$md ԣ˼DʖzR-E$l9ycΖ oUhɖUeOv lb*QSUh*.^>T-79t6 }Gi2 %elLF40DFy| )sp)Lo ZJj/2ʝ"8oq 幷3w(x-Dw,뮭|qz}CgWU5wg0Wa<Md~lel: UB{D*5#O8VXJE`bGc4) o(ݶqqx5qkt0lDj4\% %cX:1fO퇍9.&͆#ur?__JM=M9X cO BFH/$j#+6N6lEQ)Imcq|į^]G 9*45>~u ,p?ǼC4"MJC+Hƭq\Q+NPP{j?<'4\\U^ÈFIG2v~ g\(qaЁ,pT,Le|tЋ@cusqUaF;(=&O-ݢjZk7m[JhK(5q:y_X]=>ZauE=m<[f%Y9z32ar?-EpA^YOа妡E骚JӮ^?3QюI*88G977 O~\s=`(nkE;`Fv(8Uizy\gݰa4%v 9 d=yYW`ԣ ~0s!?cxW,Һ;rK-Cb˅ELkK;1=\e| ._W"SxZm"´S%X@n0̭;ԗ|%K6¶ 8 `sM蚿rMK5nD ^ [V&hYo+i!>j_], \0,=œ vekդgט՚ -G|i417_Gmudf1@Jt,ӝf@A6x1\1i-&'=x wpE*C =plu3FD?390AX]lF+'tͰ5UX~u6buTJCrϳ] {]Cdg;V؋$b-u;hŮчfeAe"2Y uy(V`<4yt6yInS ӕ1Bl/<}Jd: 9 .^ƤVʡ /1De{[jkˣoc9_rF"Igw0`7D (& ZūZgV"8{ll|uMkڧT34q*p=W!]B}]K֙E';Ib) W `.݌bk-jd-tSuu, Bvt\oH\9}nsYG~ V@ *ĵd/%@87H7þ=eOy^?&(> E10XNT!|c"ጧWѡ`u_X-J88 G༣fPZotz֊Pp)Z?NC#M Dx[# [XΣY$\D0P*?WY‹"4VeOSmKv$A]Hs w?B% [:}T8r?3:চcͭuc4 7E>0aH@bK<`RN(tcްyi@z7ʼn3K;$EphhyuuܦDA9o 1YQ\ldN4[ːRWlHt~ƚ@WqcVl桟cŹ2q#-T  NJf'RA[ϩU0 uA-PM($Jz+ʺ/;Y[w5y@Μ#c~{*Fn&v1@=@h>96?W$e-E`| 'Ů[؅DgjWp4llik52^f+'ry3Y7"ªko }LM!F?mg R>EA@#cX1ۦ齡gRpA7c:\o7PN_YsؖzA.(N@dmMGʠ꛶t/fG8hzۃKUzB@FTy"|)^;kH&ǎfE !&CXr^IN\l=Cͪy+^q;QUiFcF}Ⱦv(F { >1ՄtbM8d slX!'Uxh5..49jŇs-`s!lSIDED3)[rZ$8[Ň _,qYW+#t]P 窿 Yr _=ڵcn ƈZDUD}ohLi~ |J 1&i*!`%6L7۴,Q1+/NqA,Ue~_aI{Rd?-x.&7xBU:f;/Kz"CT$#K=&"UPL.iQt]-Ù6t'7Ih1V"0۪_s5?# 8U?hX?,.rNJVcϋ]3/vDĄIqkB~1,bdTgV/f)l Rg7L%ft2fS ]acI~<5ٛ <&jMM>kaLNYfbœ) |ѵ էmy.(_-D&FbkQ7[1"H[:Fӟ8C87MZ:dc[c \f $q^ < %<:PVXm9o;c̷J~X@gp~:7Q2$ ùmJAZ6BP\"(8Nuy)߉I+An]>/#sKb׺Ҿ?wR6sIEw>#ߣVVsm#4VihSQo|\2r-3 ,72Γ~]֮pb PǦ%"ݰTn`v4 zH!Oe|h2nk<dD+U||2RŅ = tW_1<ou ]ŧoz5c}ڪ/ BFR[Q*[v^^viZ!~Edi> ̆‘EXN2\BBͻLyF]:Ћ<"67;a٭lUR"=xh4:B7Oa% Xj QGO27A3*mq"zghQ+,~D d//3rC*clx/Z<(Z{tԙ)Ƚrh _O b}nb/9% fUr #:@靔YDpkG(R6 .bݮjcI19m/7c԰Vk%^Doq;?|J:l1YR#ZnnU'"|ci &c#sڬR^{I/Mы<]Qi0kƿ5M'8o~NuIJOB?W,7iOQp/%F2d=1m>ym{ƒ3իf]\(15ξ\We,[ހn>勤5H+d)@fMaw{ ~^bk>rI0P/|uqYХ\乀8O0'R-ak%[ En7dAc~af5PA;2ؾ< c2̌A1 *LTCivwρ\ZmLزӌLRF)@3 mngsM1 TF:\B=HLc_a/=ec PgEd q2Zq#)rz56aSۏnODn=á{oPOLɒ2%o.2Y)'&QB$eo!JD FiR(>pNrWJ'б5䌨uX0}»Tng1wZytcxl<ƙO"Zjrǟ 'Vg%YR,S|աpE9,߅Y?:,aϝsi"9"NzєunR@gW~ygOV$u")5DծeoOt z6Q%Fi/V8Vbl‚qcq(oPyrQ:K+%MUVEn łl2J*U/:~b(y0~bpΒ>brܠ1˸ I3KN{fKS iAţ43S5qO.cz/S\y}'$?:3_#,轌wZÒWL+#$dG 9 428"3J!S?m$g!< m&0 "=1@@GT `N,כyiz'),"sBB߲>i9ŋL'~ܮIJ<(152ܯ vj_ ;v]LcA{2capΫU̻mqCr[+njq ޗ]In @Υ.^z|(v.:B}˷&y :i]z 8D=hF<wt)M G#j\}6I$yϑk">Wרx'C+^l.䐃Q}V&2Q@3lڴif!(+ oA)_ J8I2uV<@Y-/)o:;3.J5:/jPqӸ+\ꦦҩƅUS-L|EC`H/-)p@'[Wd|e't7[dn>)&=8J!(u[pk6b)u[b0 oעx~i"kK&XqXQ}9cIcϣV$/|`Cf{^{n)@ѣ)u hl,mӚ? DR/` ӧ-2ܺZcha+EnqڂR\<½BfM3bgD5֘˻KG;_ "#ΰ``^s4.͸zj~gΏ{Qʐ6HRTX>Q{z?57u<ԉ, &<*˃ vZoI<?T5CayxRWC`=swdDq%kK< =4___> J@ o`wL1s\j/]pF$dŖ~':y ԋs`S'D8a8VU#ޠc >1nAFHҜ9dmSUO:AjD&@9rg f_>N7{Gl¢2}ȨBlWߡɚ5R.\+g(p4FzN2KƶDz|XϳgLﳐaA ~u<=㯨"iLіL)M-NE_vg_垥mؽ~cx5b\r=I(i#$v)װzl5ͺ'Zr;\JgGN.?|xac]e7țU2_#zRp p'z'-QE=p. ̣Tzp-?ԼT߱]l,Q8F}u>IX;B4r7@oA@mh)r{Q7 :UvGnƇ*lp#[gGxj)8΢X˿5Nr;,y\{w4LUȋ.K{/u!Gh+^|]LKFnW>蟤s?`u;'ybhӟ:j9?MJ\nc(F> ļbP4ސ+_aihpKڞQDVbN$'}TM.Qkn%?u ^ي]66Xд1G.&C[T$Ni2oycKU(=Qq,D2d9x?$ Oǣpxߩx>"Bb`d1Wi{  3^sL3PޡII}Ց5oV AtݰCdx%bl%-G/aK. &Tyh*xI lTwг|hc߮ ?ǐgCt;2ɨhYx8ϴXQ"%6^I ᵷ+M`#sV9fҤ kD 4ZlpK=,1HCW,L&r##B wLQ'H-r ll?uFjZ<1K.@<^FZE[}*jf_N/pd.~-S6ȘΡMwve}wRihqm 8EPl/YHte &~]]o3N#Fp]㑮CV}!4\UR辝@_A8!YͪQ@@ A N4XAe*{r:uQՐj7$kJ27pC@tɺtega=()@v $[Z἟nx 'n^p@g=,RnݺHLBn*ϘPmSy2Fnn}쀆VJV  0_K>}, {Eo.*޵,T/fytsT +jn}A97R؜A6מ|U:D7yZ.fcAwۇ\Wy?༉ߧb@aHQ`j6 "߼t**}ckRNȲ^ N K; ֧T\NZؑ7l_ԴE 6g߰=VVyPpW({ /剨(6|t὆}3 KM{AӌC}!'H s]HdE$4`A&XRl:(iW&h^{i 6"+\ľ*Lk#iw޻}'wuv8ѬTLfqͣŐoӓ= pRh61-8B{ِgr~c\wU!(}p@\u0v6J !yQľ;@7 J[ [ҩ}hDWOR/D ~t ["9[È%A 5+# D&&xǶ~X]o@ `\ZB5b9v@|~3I!#QS9;#a>Ԉi;0GƍY@+-3BM_^R *Қr =ZrZ݊c6Sr|]Iʿ|r:e[>^r?FFI *^OW3[?}1rvr FrkqJ$ H|KR+a3_Ju1Es3zH"AuY8̗ : oxx fYHfįcրH =Gcl^Eu.GU7EMNOwȺw 5Nfmc?,xA휎ظOɤ6i?Pf"EaSyE]m}u:JbpJtvvܟCj%tA}S"DPX#n H" I'/MD+W&[d=ݺ8;Yqx3ՁvZ"+AL[w:[hZ),^Ti䛊ɥۢ+dsHK+3Bugi2W[Ykq]HFyI/9Wl)AM'v{vLJY$6®]wԲ;sf>6!جj)ߺYMSLyHfE}-L=Ķp5УE6/$!ɴerqr}h=bG ("S4Py?ȿTÈ ^w>PZw<kZ'*#yV-1@B << Х[ơE)RLKìO`a$`Ce|O9w:X!JG CV[ )L>RGU@φyP.#T2A8n=<z@XBv.nla6[ YZ