libopenssl-3-fips-provider-3.1.4-150600.5.7.1<>,8ff,p9|#e9.i28Mט7m* F= 1 ¶ ?pq8YBJ`إͺ >U) ߽G:h\UȽ_S(xwC3 }R#e82@tTb:vU,Y>%?%d# 0 Fx|    " $ ( i lpuz  E (n8xX9X: XF# G#$H#(I#,X#0Y#8\#`]#d^#lb#c$.d$e$f$l$u$v$w%dx%hy%lz%%%%%Clibopenssl-3-fips-provider3.1.4150600.5.7.1OpenSSL FIPS providerThis package contains the OpenSSL FIPS provider.ff,h01-ch3a%SUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://www.openssl.org/linuxx86_64%ff1ce597d3b8a948b866d7d2607277b244e410ae6ff8cac342cd35d717276190bcrootrootopenssl-3-3.1.4-150600.5.7.1.src.rpmlibopenssl-3-fips-providerlibopenssl-3-fips-provider(x86-64)@@@@@@@     libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.34)(64bit)libc.so.6(GLIBC_2.38)(64bit)libc.so.6(GLIBC_2.4)(64bit)libopenssl3rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.1.43.0.4-14.6.0-14.0-15.2-14.14.3fafWfU@fK;@f8@e؈eee@eXeoee{@e{@e@eqeRe7e1@e1@e-%e'e @ddd!d~ddu@dtdkY@dbd*d"d!@dd@dadxc=@ck@ccccj@ccca @ca @ca @c!@b?bK@bK@b@b5b4t@b0b@a aa@a@a7T@a@`@`P@` @`B`}p`v@`/@`&m__H@_@_@_@_9_-B@_@_^@^@^@^^@^@psimons@suse.commwilck@suse.comgiuliano.belinassi@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comguillaume.gardet@opensuse.orgotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comjengelh@inai.deotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.commpluskal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.combrunopitrus@hotmail.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdanilo.spinella@suse.comsimonf.lees@suse.comsimonf.lees@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comcallumjfarmer13@gmail.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.com- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Fix HDKF key derivation (bsc#1225291, gh#openssl/openssl#23448, gh#openssl/openssl#23456) * Add openssl-Fix-EVP_PKEY_CTX_add1_hkdf_info-behavior.patch * Add openssl-Handle-empty-param-in-EVP_PKEY_CTX_add1_hkdf_info.patch- Enable livepatching support (bsc#1223428)- Security fix: [bsc#1224388, CVE-2024-4603] * Check DSA parameters for excessive sizes before validating * Add openssl-CVE-2024-4603.patch- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- Build the 32bit flavor of libopenssl-3-fips-provider [bsc#1220232] * Update baselibs.conf- Add migration script to move old files (bsc#1219562) /etc/ssl/engines.d/* -> /etc/ssl/engines1.1.d.rpmsave /etc/ssl/engdef.d/* -> /etc/ssl/engdef1.1.d.rpmsave They will be later restored by openssl-1_1 package to engines1.1.d and engdef1.1.d- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Encapsulate the fips provider into a new package called libopenssl-3-fips-provider.- Added openssl-3-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines3.d/ and /etc/ssl/engdef3.d/. Also create symbolic links /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ to above versioned directories. - Updated spec file to create the two new necessary directores for the above patch and two symbolic links to above directories. [bsc#1194187, bsc#1207472, bsc#1218933]- Security fix: [bsc#1218810, CVE-2023-6237] * Limit the execution time of RSA public key check * Add openssl-CVE-2023-6237.patch- Rename openssl-Override-default-paths-for-the-CA-directory-tree.patch to openssl-crypto-policies-support.patch- Embed the FIPS hmac. Add openssl-FIPS-embed-hmac.patch- Load the FIPS provider and set FIPS properties implicitly. * Add openssl-Force-FIPS.patch [bsc#1217934] - Disable the fipsinstall command-line utility. * Add openssl-disable-fipsinstall.patch - Add instructions to load legacy provider in openssl.cnf. * openssl-load-legacy-provider.patch - Disable the default provider for the test suite. * openssl-Disable-default-provider-for-test-suite.patch- Security fix: [bsc#1218690, CVE-2023-6129] * POLY1305: Fix vector register clobbering on PowerPC * Add openssl-CVE-2023-6129.patch- Add patch to fix BTI enablement on aarch64: * openssl-Enable-BTI-feature-for-md5-on-aarch64.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Update to 3.1.4: * Fix incorrect key and IV resizing issues when calling EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() with OSSL_PARAM parameters that alter the key or IV length [bsc#1216163, CVE-2023-5363]. * Remove patch fixed upstream openssl-CVE-2023-5363.patch- Performance enhancements for cryptography from OpenSSL 3.2 [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch- FIPS: Add the FIPS_mode() compatibility macro and flag support. * Add patches: - openssl-Add-FIPS_mode-compatibility-macro.patch - openssl-Add-Kernel-FIPS-mode-flag-support.patch- Security fix: [bsc#1216163, CVE-2023-5363] * Incorrect cipher key and IV length processing * Add openssl-CVE-2023-5363.patch- As of openssl 3.1.3, the devel package installs at least 5200 manpage files and is the owner of the most files in the man3 directory (in second place after lapack-man); move these manpages off to the -doc subpackage to reduce the walltime to install just openssl-3-devel (because there is also an invocation of mandb that runs at some point).- Update to 3.1.3: * Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)- Update to 3.1.2: * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Do not ignore empty associated data entries with AES-SIV (bsc#1213383, CVE-2023-2975). The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such call instead of performing the associated data authentication operation. The empty data thus will not be authenticated. The fix changes the authentication tag value and the ciphertext for applications that use empty associated data entries with AES-SIV. To decrypt data encrypted with previous versions of OpenSSL the application has to skip calls to EVP_DecryptUpdate() for empty associated data entries. * When building with the enable-fips option and using the resulting FIPS provider, TLS 1.2 will, by default, mandate the use of an extended master secret (FIPS 140-3 IG G.Q) and the Hash and HMAC DRBGs will not operate with truncated digests (FIPS 140-3 IG G.R). * Update openssl.keyring with the OTC members that sign releases * Remove openssl-z16-s390x.patch fixed upstream in https://github.com/openssl/openssl/pull/21284 * Remove security patches fixed upstream: - openssl-CVE-2023-2975.patch - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch - openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch- Improve cross-package provides/conflicts [boo#1210313] * Add Provides/Conflicts: ssl-devel * Remove explicit conflicts with other devel-libraries * Remove Provides: openssl(cli) - it's managed by meta package- Update to 3.1.1: * Restrict the size of OBJECT IDENTIFIERs that OBJ_obj2txt will translate (CVE-2023-2650, bsc#1211430) * Multiple algorithm implementation fixes for ARM BE platforms. * Added a -pedantic option to fipsinstall that adjusts the various settings to ensure strict FIPS compliance rather than backwards compatibility. * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms which happens if the buffer size is 4 mod 5 in 16 byte AES blocks. This can trigger a crash of an application using AES-XTS decryption if the memory just after the buffer being decrypted is not mapped. Thanks to Anton Romanov (Amazon) for discovering the issue. (CVE-2023-1255, bsc#1210714) * Add FIPS provider configuration option to disallow the use of truncated digests with Hash and HMAC DRBGs (q.v. FIPS 140-3 IG D.R.). The option '-no_drbg_truncated_digests' can optionally be supplied to 'openssl fipsinstall'. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz) * Rebased patches: - openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch - openssl-Add_support_for_Windows_CA_certificate_store.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-Fix-OBJ_nid2obj-regression.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch - openssl-CVE-2023-1255.patch - openssl-CVE-2023-2650.patch- FIPS: Merge libopenssl3-hmac package into the library [bsc#1185116]- Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Add support for Windows CA certificate store [bsc#1209430] https://github.com/openssl/openssl/pull/18070 * Add openssl-Add_support_for_Windows_CA_certificate_store.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Fix regression in the OBJ_nid2obj() function: [bsc#1209430] * Upstream https://github.com/openssl/openssl/issues/20555 * Add openssl-Fix-OBJ_nid2obj-regression.patch- Fix compiler error "initializer element is not constant" on s390 * Add openssl-z16-s390x.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Pass over with spec-cleaner- Update to 3.1.0: * Add FIPS provider configuration option to enforce the Extended Master Secret (EMS) check during the TLS1_PRF KDF. The option '-ems-check' can optionally be supplied to 'openssl fipsinstall'. * The FIPS provider includes a few non-approved algorithms for backward compatibility purposes and the "fips=yes" property query must be used for all algorithm fetches to ensure FIPS compliance. The algorithms that are included but not approved are Triple DES ECB, Triple DES CBC and EdDSA. * Added support for KMAC in KBKDF. * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * AES-GCM enabled with AVX512 vAES and vPCLMULQDQ. * The various OBJ_* functions have been made thread safe. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors. * The functions OPENSSL_LH_stats, OPENSSL_LH_node_stats, OPENSSL_LH_node_usage_stats, OPENSSL_LH_stats_bio, OPENSSL_LH_node_stats_bio and OPENSSL_LH_node_usage_stats_bio are now marked deprecated from OpenSSL 3.1 onwards and can be disabled by defining OPENSSL_NO_DEPRECATED_3_1. The macro DEFINE_LHASH_OF is now deprecated in favour of the macro DEFINE_LHASH_OF_EX, which omits the corresponding type-specific function definitions for these functions regardless of whether OPENSSL_NO_DEPRECATED_3_1 is defined. Users of DEFINE_LHASH_OF may start receiving deprecation warnings for these functions regardless of whether they are using them. It is recommended that users transition to the new macro, DEFINE_LHASH_OF_EX. * When generating safe-prime DH parameters set the recommended private key length equivalent to minimum key lengths as in RFC 7919. * Change the default salt length for PKCS#1 RSASSA-PSS signatures to the maximum size that is smaller or equal to the digest length to comply with FIPS 186-4 section 5. This is implemented by a new option OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX ("auto-digestmax") for the rsa_pss_saltlen parameter, which is now the default. Signature verification is not affected by this change and continues to work as before. * Update openssl.keyring with key 8657 ABB2 60F0 56B1 E519 0839 D9C4 D26D 0E60 4491 (Matt Caswell)- Build AVX2 enabled hwcaps library for x86_64-v3- Update to version 3.0.8 in SLE15-SP5 [jsc#PED-544] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. * Rebased openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Relax the crypto-policies requirements for the regression tests- Set OpenSSL 3.0.7 as the default openssl [bsc#1205042] * Rename openssl-1.1.0-no-html.patch to openssl-no-html-docs.patch * Rebase openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * Package a copy of the original default config file called openssl.cnf and name it as openssl-orig.cnf and warn the user if the files differ. * Add openssl-3-devel as conflicting with libopenssl-1_1-devel * Remove patches: - fix-config-in-tests.patch - openssl-use-versioned-config.patch- Create the openssl ca-certificates directory in case the ca-certificates package is not installed. This directory is required by the nodejs regression tests. [bsc#1207484]- Update openssl.keyring: pub rsa4096 2021-07-16 [SC] [expires: 2031-07-14] A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C uid Tomáš Mráz uid Tomáš Mráz uid Tomáš Mráz - Update to version 3.0.7 in SLE15-SP5 [jsc#PED-544] - Remove patches (already present in 3.0.7): * openssl-3-CVE-2022-1343.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-update_expired_certificates.patch * openssl-3-CVE-2022-3358.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-CVE-2022-3602_1.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-3-Fix-file-operations-in-c_rehash.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch- Compute the hmac files for FIPS 140-3 integrity checking of the openssl shared libraries using the brp-50-generate-fips-hmac script. Also computed for the 32bit package.- Temporary disable tests test_ssl_new and test_sslapi because they are failing in openSUSE_Tumbleweed- Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786] * Fixed two buffer overflows in punycode decoding functions. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786]) An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602]) * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT parameters in OpenSSL code. Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR, OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT. Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead. Using these invalid names may cause algorithms to use slower methods that ignore the CRT parameters. * Fixed a regression introduced in 3.0.6 version raising errors on some stack operations. * Fixed a regression introduced in 3.0.6 version not refreshing the certificate data to be signed before signing the certificate. * Added RIPEMD160 to the default provider. * Ensured that the key share group sent or accepted for the key exchange is allowed for the protocol version.- Update to 3.0.6: [bsc#1204226, CVE-2022-3358] * OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. * OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. * Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. ([CVE-2022-3358]) * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures on MacOS 10.11 * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a ticket * Correctly handle a retransmitted ClientHello in DTLS * Fixed detection of ktls support in cross-compile environment on Linux * Fixed some regressions and test failures when running the 3.0.0 FIPS provider against 3.0.x * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fix UWP builds by defining VirtualLock * For known safe primes use the minimum key length according to RFC 7919. Longer private key sizes unnecessarily raise the cycles needed to compute the shared secret without any increase of the real security. This fixes a regression from 1.1.1 where these shorter keys were generated for the known safe primes. * Added the loongarch64 target * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were only passed to the FIPS provider and not to the default or legacy provider. * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- Do not make libopenssl3-32bit obsolete libopenssl1_1-32bit. They are independent libraries and can be installed simultaneously.- Update to 3.0.5: * The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. [bsc#1201148, CVE-2022-2274] * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation would not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. [bsc#1201099, CVE-2022-2097] - Rebase patches: * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.4: [bsc#1199166, bsc#1200550, CVE-2022-1292, CVE-2022-2068] * In addition to the c_rehash shell command injection identified in CVE-2022-1292, further bugs where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection have been fixed. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. * Case insensitive string comparison no longer uses locales. It has instead been directly implemented.- Update to 3.0.3: * Case insensitive string comparison is reimplemented via new locale-agnostic comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for comparison. The previous implementation had problems when the Turkish locale was used. * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. [bsc#1199166, CVE-2022-1292] * Fixed a bug in the function 'OCSP_basic_verify' that verifies the signer certificate on an OCSP response. The bug caused the function in the case where the (non-default) flag OCSP_NOCHECKS is used to return a postivie response (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of 'OCSP_basic_verify' will not use the OCSP_NOCHECKS flag. In this case the 'OCSP_basic_verify' function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. [bsc#1199167, CVE-2022-1343] * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the AAD data as the MAC key. This made the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. [bsc#1199168, CVE-2022-1434] * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. [bsc#1199169, CVE-2022-1473] * The functions 'OPENSSL_LH_stats' and 'OPENSSL_LH_stats_bio' now only report the 'num_items', 'num_nodes' and 'num_alloc_nodes' statistics. All other statistics are no longer supported. For compatibility, these statistics are still listed in the output but are now always reported as zero.- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637- Enable zlib compression support [bsc#1195149]- Add crypto-policies support. * Fix some tests that couldn't find the openssl3.cnf location * Rebase patch: openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.2: [bsc#1196877, CVE-2022-0778] * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates. * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3. * Made the AES constant time code for no-asm configurations optional due to the resulting 95% performance degradation. The AES constant time code can be enabled, for no assembly builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty passphrase strings. * The negative return value handling of the certificate verification callback was reverted. The replacement is to set the verification retry state with the SSL_set_retry_verify() function. * Rebase openssl-use-versioned-config.patch- Keep CA_default and tsa_config1 default paths in openssl3.cnf - Rebase patches: * openssl-Override-default-paths-for-the-CA-directory-tree.patch * openssl-use-versioned-config.patch- Fix conflict with openssl and libressl- Remove /etc/pki/CA from the [jsc#SLE-17856, jsc#SLE-19044] openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove unused patches- Ship openssl-3 as binary names [jsc#SLE-17856, jsc#SLE-19044] - Use openssl3.cnf * openssl-use-versioned-config.patch * fix-config-in-tests.patch - Support crypto policies * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove obsolets, not ready to force an upgrade yet- Update to 3.0.1: [bsc#1193740, CVE-2021-4044] * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * The default SSL/TLS security level has been changed from 1 to 2. RSA, DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys of 160 bits and above and less than 224 bits were previously accepted by default but are now no longer allowed. By default TLS compression was already disabled in previous OpenSSL versions. At security level 2 it cannot be enabled. * The SSL_CTX_set_cipher_list family functions now accept ciphers using their IANA standard names. * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. * The various OBJ_* functions have been made thread safe. * CCM8 cipher suites in TLS have been downgraded to security level zero because they use a short authentication tag which lowers their strength. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors.- Update to 3.0.0 * The full list of changes since version 1.1.1 can be found in: https://github.com/openssl/openssl/blob/master/CHANGES.md#openssl-30 * OpenSSL 3.0 wiki: https://wiki.openssl.org/index.php/OpenSSL_3.0 * The Migration guide: https://github.com/openssl/openssl/blob/master/doc/man7/migration_guide.pod- Update to 3.0.0 Beta 2 * The ERR_GET_FUNC() function was removed. With the loss of meaningful function codes, this function can only cause problems for calling applications. * While a callback function set via 'SSL_CTX_set_cert_verify_callback()' is not allowed to return a value > 1, this is no more taken as failure. * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). - Remove openssl-ppc64-fix-build.patch fixed upstream- Update to 3.0.0 Beta 1 * Add a configurable flag to output date formats as ISO 8601. Does not change the default date format. * Version of MSVC earlier than 1300 could get link warnings, which could be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set. Support for this flag has been removed. * Rework and make DEBUG macros consistent. Remove unused - DCONF_DEBUG, -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for printing reference counts. Rename - DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG. Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. * The public definitions of conf_method_st and conf_st have been deprecated. They will be made opaque in a future release. * Many functions in the EVP_ namespace that are getters of values from implementations or contexts were renamed to include get or get0 in their names. Old names are provided as macro aliases for compatibility and are not deprecated. * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. This includes these PBE algorithms which use this KDF: - NID_pbeWithMD2AndDES_CBC - NID_pbeWithMD5AndDES_CBC - NID_pbeWithSHA1AndRC2_CBC - NID_pbeWithMD2AndRC2_CBC - NID_pbeWithMD5AndRC2_CBC - NID_pbeWithSHA1AndDES_CBC * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and BIO_debug_callback() functions. - Fix build on ppc and ppc64 * Add openssl-ppc64-fix-build.patch * See https://github.com/openssl/openssl/issues/15923- Update to 3.0.0 Alpha 17 * Added migration guide to man7 * Implemented support for fully "pluggable" TLSv1.3 groups * Added convenience functions for generating asymmetric key pairs. * Added a proper HTTP client supporting GET with optional redirection, POST, arbitrary request and response content types, TLS, persistent connections, connections via HTTP(s) proxies, connections and exchange via user-defined BIOs (allowing implicit connections), and timeout checks.- Update to 3.0.0. Alpha 16 * Mark pop/clear error stack in der2key_decode_p8- Update to 3.0.0 Alpha 15 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl" * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it must be compiled in using the "enable-ktls" compile time option. It must also be enabled at run time using the SSL_OP_ENABLE_KTLS option. * The error return values from some control calls (ctrl) have changed. One significant change is that controls which used to return -2 for invalid inputs, now return -1 indicating a generic error condition instead. * Removed EVP_PKEY_set_alias_type(). * All of these low level RSA functions have been deprecated without replacement: RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version, RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and RSA_test_flags. * All of these RSA flags have been deprecated without replacement: RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC, RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and RSA_METHOD_FLAG_NO_CHECK. * These low level DH functions have been deprecated without replacement: DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256, DH_set_flags and DH_test_flags. The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement. The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use EVP_PKEY_is_a() to determine the type of a key. There is no replacement for setting these flags. * These low level DSA functions have been deprecated without replacement: DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and DSA_test_flags. * The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement. * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking change from previous OpenSSL versions. Unlike in previous OpenSSL versions, this means that applications must not call 'EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)' to get SM2 computations. The 'EVP_PKEY_set_alias_type' function has now been removed. * Parameter and key generation is also reworked to make it possible to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate SM2 keys directly and must not create an EVP_PKEY_EC key first.- Update to 3.0.0 Alpha 14 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 13 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 12 * The SRP APIs have been deprecated. The old APIs do not work via providers, and there is no EVP interface to them. Unfortunately there is no replacement for these APIs at this time. * Add a compile time option to prevent the caching of provider fetched algorithms. This is enabled by including the no-cached-fetch option at configuration time. * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms then it cannot support connections with TLSv1.3. However OpenSSL now supports "pluggable" groups through providers. * The undocumented function X509_certificate_type() has been deprecated; applications can use X509_get0_pubkey() and X509_get0_signature() to get the same information. * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range() functions. They are identical to BN_rand() and BN_rand_range() respectively. * The default key generation method for the regular 2-prime RSA keys was changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions. They are replaced with the BN_check_prime() function that avoids possible misuse and always uses at least 64 rounds of the Miller-Rabin primality test. * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn() as they are not useful with non-deprecated functions.- Update to 3.0.0 Alpha 11 * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*(). These were used to collect all necessary data to form a HTTP request, and to perform the HTTP transfer with that request. With OpenSSL 3.0, the type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced with OSSL_HTTP_REQ_CTX_*(). * Validation of SM2 keys has been separated from the validation of regular EC keys, allowing to improve the SM2 validation process to reject loaded private keys that are not conforming to the SM2 ISO standard. In particular, a private scalar 'k' outside the range '1 <= k < n-1' is now correctly rejected. * Behavior of the 'pkey' app is changed, when using the '-check' or '-pubcheck' switches: a validation failure triggers an early exit, returning a failure exit status to the parent process. * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() to ignore unknown ciphers. * All of the low level EC_KEY functions have been deprecated. * Functions that read and write EC_KEY objects and that assign or obtain EC_KEY objects from an EVP_PKEY are also deprecated. * Added the '-copy_extensions' option to the 'x509' command for use with '-req' and '-x509toreq'. When given with the 'copy' or 'copyall' argument, all extensions in the request are copied to the certificate or vice versa. * Added the '-copy_extensions' option to the 'req' command for use with '-x509'. When given with the 'copy' or 'copyall' argument, all extensions in the certification request are copied to the certificate. * The 'x509', 'req', and 'ca' commands now make sure that X.509v3 certificates they generate are by default RFC 5280 compliant in the following sense: There is a subjectKeyIdentifier extension with a hash value of the public key and for not self-signed certs there is an authorityKeyIdentifier extension with a keyIdentifier field or issuer information identifying the signing key. This is done unless some configuration overrides the new default behavior, such as 'subjectKeyIdentifier = none' and 'authorityKeyIdentifier = none'.- Update to 3.0.0 Alpha 10 (CVE-2020-1971) * See full changelog: www.openssl.org/news/changelog.html * Fixed NULL pointer deref in the GENERAL_NAME_cmp function This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME. If an attacker can control both items being compared then this could lead to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) * The -cipher-commands and -digest-commands options of the command line utility list has been deprecated. Instead use the -cipher-algorithms and -digest-algorithms options. * Additionally functions that read and write DH objects such as d2i_DHparams, i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar functions have also been deprecated. Applications should instead use the OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.- Update to 3.0.0 Alpha 9 * See also https://www.openssl.org/news/changelog.html * Deprecated all the libcrypto and libssl error string loading functions. Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL now loads error strings automatically. * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been deprecated. These are used to set the Diffie-Hellman (DH) parameters that are to be used by servers requiring ephemeral DH keys. Instead applications should consider using the built-in DH parameters that are available by calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). * The -crypt option to the passwd command line tool has been removed. * The -C option to the x509, dhparam, dsaparam, and ecparam commands has been removed. * Added several checks to X509_verify_cert() according to requirements in RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by using the CLI option '-x509_strict'): - The basicConstraints of CA certificates must be marked critical. - CA certificates must explicitly include the keyUsage extension. - If a pathlenConstraint is given the key usage keyCertSign must be allowed. - The issuer name of any certificate must not be empty. - The subject name of CA certs, certs with keyUsage crlSign, and certs without subjectAlternativeName must not be empty. - If a subjectAlternativeName extension is given it must not be empty. - The signatureAlgorithm field and the cert signature must be consistent. - Any given authorityKeyIdentifier and any given subjectKeyIdentifier must not be marked critical. - The authorityKeyIdentifier must be given for X.509v3 certs unless they are self-signed. - The subjectKeyIdentifier must be given for all X.509v3 CA certs. * Certificate verification using X509_verify_cert() meanwhile rejects EC keys with explicit curve parameters (specifiedCurve) as required by RFC 5480.- Update to 3.0.0 Alpha 8 * Add support for AES Key Wrap inverse ciphers to the EVP layer. The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption for wrapping, and AES encryption for unwrapping. * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more generic functions EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key(). The old versions have been converted to deprecated macros that just call the new functions. * The security callback, which can be customised by application code, supports the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY in the "other" parameter. In most places this is what is passed. All these places occur server side. However there was one client side call of this security operation and it passed a DH object instead. This is incorrect according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all of the other locations. Therefore this client side call has been changed to pass an EVP_PKEY instead. * Added new option for 'openssl list', '-providers', which will display the list of loaded providers, their names, version and status. It optionally displays their gettable parameters. * Deprecated pthread fork support methods. These were unused so no replacement is required. OPENSSL_fork_prepare(), OPENSSL_fork_parent() and OPENSSL_fork_child(). - Remove openssl-AES_XTS.patch fixed upstream- Fix build on ppc* architectures * Fix tests failing: 30-test_acvp.t and 30-test_evp.t * https://github.com/openssl/openssl/pull/13133 - Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64- Re-enable test 81-test_cmp_cli.t fixed upstream- Update to 3.0.0 Alpha 7 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public interface. Their functionality remains unchanged. * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred. * Changed all "STACK" functions to be macros instead of inline functions. Macro parameters are still checked for type safety at compile time via helper inline functions. * Remove the RAND_DRBG API: The RAND_DRBG API did not fit well into the new provider concept as implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the RAND_DRBG API is a mixture of 'front end' and 'back end' API calls and some of its API calls are rather low-level. This holds in particular for the callback mechanism (RAND_DRBG_set_callbacks()). Adding a compatibility layer to continue supporting the RAND_DRBG API as a legacy API for a regular deprecation period turned out to come at the price of complicating the new provider API unnecessarily. Since the RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC to drop it entirely. * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca', allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to be set explicitly. * 'PKCS12_parse' now maintains the order of the parsed certificates when outputting them via '*ca' (rather than reversing it). - Update openssl-DEFAULT_SUSE_cipher.patch- Removed 0001-Fix-typo-for-SSL_get_peer_certificate.patch: contained in upstream. - Update to 3.0.0 Alpha 6 * Added util/check-format.pl for checking adherence to the coding guidelines. * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses as well as actual hostnames. * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently ignore TLS protocol version bounds when configuring DTLS-based contexts, and conversely, silently ignore DTLS protocol version bounds when configuring TLS-based contexts. The commands can be repeated to set bounds of both types. The same applies with the corresponding "min_protocol" and "max_protocol" command-line switches, in case some application uses both TLS and DTLS. SSL_CTX instances that are created for a fixed protocol version (e.g. TLSv1_server_method()) also silently ignore version bounds. Previously attempts to apply bounds to these protocol versions would result in an error. Now only the "version-flexible" SSL_CTX instances are subject to limits in configuration files in command-line options.- Fix linking when the deprecated SSL_get_per_certificate() is in use * https://github.com/openssl/openssl/pull/12468 * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch- Update to 3.0.0 Alpha 5 * Deprecated the 'ENGINE' API. Engines should be replaced with providers going forward. * Reworked the recorded ERR codes to make better space for system errors. To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates if the given code is a system error (true) or an OpenSSL error (false). * Reworked the test perl framework to better allow parallel testing. * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported. * 'Configure' has been changed to figure out the configuration target if none is given on the command line. Consequently, the 'config' script is now only a mere wrapper. All documentation is changed to only mention 'Configure'. * Added a library context that applications as well as other libraries can use to form a separate context within which libcrypto operations are performed. - There are two ways this can be used: 1) Directly, by passing a library context to functions that take such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm fetching functions. 2) Indirectly, by creating a new library context and then assigning it as the new default, with 'OPENSSL_CTX_set0_default'. - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer, apart from the functions directly related to 'OPENSSL_CTX', accept NULL to indicate that the default library context should be used. - Library code that changes the default library context using 'OPENSSL_CTX_set0_default' should take care to restore it with a second call before returning to the caller. * The security strength of SHA1 and MD5 based signatures in TLS has been reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer working at the default security level of 1 and instead requires security level 0. The security level can be changed either using the cipher string with @SECLEVEL, or calling SSL_CTX_set_security_level(). * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that option is set, openssl cleanses (zeroize) plaintext bytes from internal buffers after delivering them to the application. Note, the application is still responsible for cleansing other copies (e.g.: data received by SSL_read(3)). - Update openssl-ppc64-config.patch- Update to 3.0.0 Alpha 4 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl * general improvements and fixes in the CLI apps * support for Automated Cryptographic Validation Protocol (ACVP) tests * fully pluggable TLS key exchange capability from providers * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features * default to the newer SP800-56B compliant algorithm for RSA keygen * provider-rand: PRNG functionality backed by providers * refactored naming scheme for dispatched functions (#12222) * fixes for various issues * extended and improved test coverage * additions and improvements to the documentations - Fix license: Apache-2.0 - temporarily disable broken 81-test_cmp_cli.t test * https://github.com/openssl/openssl/issues/12324- Update to 3.0.0 Alpha 3 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl; * general improvements and fixes in the CLI apps; * cleanup of the EC API: EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated; EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed; EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used; EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough. * the CMS API got support for CAdES-BES signature verification; * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option; * improvements to the RSA OAEP support; * FFDH support in the speed app; * CI: added external testing through the GOST engine; * fixes for various issues; * extended and improved test coverage; * additions and improvements to the documentations.- Use find -exec +. Replace 'pwd' by simply $PWD. - Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and does not conflict with anything previously.- Obsolete openssl 1.1 - Update baselibs.conf - Set man page permissions to 644- Update to 3.0.0 Alpha 2 * general improvements to the built-in providers, the providers API and the internal plumbing; * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms; * the addition of a new cmp app for RFC 4210; * extended and improved test coverage; * improvements to the documentations; * fixes for various issues. - drop obsolete version.patch- Initial packaging 3.0.0 Alpha 1 * Major Release OpenSSL 3.0 is a major release and consequently any application that currently uses an older version of OpenSSL will at the very least need to be recompiled in order to work with the new version. It is the intention that the large majority of applications will work unchanged with OpenSSL 3.0 if those applications previously worked with OpenSSL 1.1.1. However this is not guaranteed and some changes may be required in some cases. * Providers and FIPS support Providers collect together and make available algorithm implementations. With OpenSSL 3.0 it is possible to specify, either programmatically or via a config file, which providers you want to use for any given application * Low Level APIs Use of the low level APIs have been deprecated. * Legacy Algorithms Some cryptographic algorithms that were available via the EVP APIs are now considered legacy and their use is strongly discouraged. These legacy EVP algorithms are still available in OpenSSL 3.0 but not by default. If you want to use them then you must load the legacy provider. * Engines and "METHOD" APIs The ENGINE API and any function that creates or modifies custom "METHODS" are being deprecated in OpenSSL 3.0 Authors and maintainers of external engines are strongly encouraged to refactor their code transforming engines into providers using the new Provider API and avoiding deprecated methods. * Versioning Scheme The OpenSSL versioning scheme has changed with the 3.0 release. The new versioning scheme has this format: MAJOR.MINOR.PATCH The patch level is indicated by the third number instead of a letter at the end of the release version number. A change in the second (MINOR) number indicates that new features may have been added. OpenSSL versions with the same major number are API and ABI compatible. If the major number changes then API and ABI compatibility is not guaranteed. * Other major new features Implementation of the Certificate Management Protocol (CMP, RFC 4210) also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). A proper HTTP(S) client in libcrypto supporting GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts EVP_KDF APIs have been introduced for working with Key Derivation Functions EVP_MAC APIs have been introduced for working with MACs Support for Linux Kernel TLSh01-ch3a 17180173243.1.4-150600.5.7.13.1.4-150600.5.7.1fips.so/usr/lib64/ossl-modules/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34167/SUSE_SLE-15-SP6_Update/bb37ab5d4bbd248837803c09f5d6c0a2-openssl-3.SUSE_SLE-15-SP6_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=d6dc8cc57f312ada7f83f636404f5909acd8ac7b, strippedRRRRRRRWpocZutf-8baef408c06eb18a79ab1b3739b9b57f53b498d792dc4aa3913a42e88fa2e20ac? 7zXZ !t/PC]"k%4"c42L#aA@s$z64aٯ܍#&X*WNY !f)\72WPUXrGXA`S*%el]C .PS˞/bpK|Z휟gjWY ?d4 { r)Ym?g*oBs}-vYNsB,t0O%jrkZ+ \#ƥKBr n|nL썑a(Cwߤ"*~`m8z9d)~Y\*O%g*%x)&΢da ;vgÕ~qO1|P{*MȻa7!Bsa&\lw f20P@8׸Q+@Βn0][G_,?+JM_ҍ)h]M`)z%o- Z?27؉x*7+͢nVf]mgYA} $H./Po؊CZ[Fs-0c?˿T( /c,$ ArRun-&@OR9@q@Vg1}8gUujr'OjB+ŗ| ل~92}#a~pI\a(dm/( Moh z9~QE8_ޖM9!zGcC*uw+Qgm![Z! hSv pMOoHsrhmp=]?m&Sg>ulxsU8~lV ̄P9Tct-ppD;̱etX#ZZ_o86Ku7U"rWg xS(m<5kQxIl/Ήb6Eϧ51NܦS<ڕȽBy]۳ﴛ&oc"-XHdg”A/#$o#"(ƌ[yxD3v{m=v4z9Q U!6>GzjvƿU%r$"x&v݅2OpDlE`U~AR/FypkkoWk:Zɐ ~%h>)kѼu !W2F!& I&_$h lhF Wjz$;kbܘr͸ D8!H?vӜHAU*qL>FK߂j\649 Oc)fKԇU_"qiA1h0/8g|H\ }'~q-DͥqG=J(Px:\p/ЏiI{}R ~ԧ`#Ĝ5y|UM~v#ip:q'lv}S}8AwDZ])8XEǑ0SM|ji+yA/8=VXƾ+Xw6ƿhGU2:]@}r?ܽ&q7 LҲ gμJKvJL'\`GkV9|$/yЦT($]CIPP ch rSd~'5"`'}!n(T3}#Ձ>LmXH?bcE]pʳg +_(mLϻ=)~ -i>ήүl8LǞNzp(IIvoHL2<1rƍ{`,Ϻh.ݳL chcUq[V@x:%;(iTK)nSy"BCUPa6msx璿%}k9oGJ([aRD4 YE1]4.(ؼqkAl1bF͉Zy 4yw+y^%/52u}as8'+y,Z 'H,FPЍZk5`?S=z\OEK]OfC[ӋIOuFJb]#8^:G]^2Kokv~Pфݺ>.>&;'#P.ut8sR0888ԘNgˀ* g m-ӂnjoNN=dGXD~ 'AZEb)vjYѫ51v5|;sVKǣ&%Cg&\KQH/5V5k%iNnPH4B^D[PY7eEo=r jq0-?GtܵzQʶӵ3][""I2jQ=mK\*V4Bz'pFq$X ClK_ٻHPa݊L'Z{7hm2V=%?aƼN._9P#,&(^9~'yuS}Jۣh_M.&"evU_yTL2QW%yi.vWWUU;ClV]Y2 7WfVNm _6"b'1F[Jh})9 _q9ic{W?RKDqGA44C /^H"v\( nLیrj6U6cՄ.}g^~s-"X6B3|)>||&& Kvbqdރ`a%pmG)n c(:PQ<;; m]A&ҫU IWxM[vsA6GQ !T5 2f+E 2ݼxsy0 U_aϜ Gi52X=l=w%ϲQbĕZ[{_T/~ b'!$W,8~/ۜ1ed```G%M^P=tb?c.Z`1n~l/^odAq##ws `6ޗCnMhLB BB 7v 8Le_L:ÁoFW2\Kp=xyY$E\y $}Սa8Z_vR໅a0eTtߘNg?fXɈꖨ.|R Ĺnѡ7%M~q'm\wBa(X|_}Aw7MX~V=W"b5m7^{Wf]nQԥ9DQ:IłA=$/AEir9O^2Ϋ@!G҈Lщp7f%|BZӷfpώw~I:MCNڒ XD'1e$`9bҟpO>[L]`p4Y98L2`h4_˵1UAxi !%mJǜoR%]6N`3/>h Y=/n)GA;y?>70dW99_mPے%R9u%r@ gJ\}Vt~Gg~)?aM Zt,ϾuD27S`Lԇ4 k9^8e|)rhOݫcԜ".$0θ=UP|c>b" 26՛0vΙNE;}m8  LV "9I~%r"ewɣ+%rҚƃkq>"8rc8OMK18Y7M/?Qj~7J+ GyF* ќ7p"mIFpDjLѽX/ewH6+T}Xe% H]Xc\U ms U ܹgO ChFYIU { [oc >#Ѽv*&}K< _:'*}SP{<&z)Uyd[xAl`<.i&2;?ms bO}-1EJnwJWpM=`ӆ(EW9V51XLL.(QBK|[VSlÏLrZp,6TǾJ#vˏi7,x*Q s.JtEqQZh68ئ RZ}?F/I["."{-UwwV`#Lvo mEf ;FopQEz9R{f$e7I]u4M.*Z51PUQ>6Kr5"\| NY5f'w "*u7f17gh89 XU&y@2@kEF?laP**jfL; @Z9霝ƴ@樎%0;e;_p^ߜq|?o.` ss 7.%CCw.QCH;dfYy:jMt6u6LZ}n0i*/jL&>s uRnm=tP!]m {~Rw줷̳>U Oږ}ЈCߵZɸ)*,P塷!9 VILAU[3PuY$NcI /=t'}7/Db{It!@Ը#xG;(vP/͠Q<me !Z+`\ݢN+nU77%ƉgQy-1#`lǍ9*ٳ9W&P"vV 'd(nW c%ieI5%p28?F9HIpOy:AVE7赇^c(ݔ`E ZcɞZ$O(iU-hdBhj &sR;I[/ńf.L9\ܘ4q| P,!aTH FS<E k5?RQ.DZyPೣjҧO3h=񜎴̵ʘoA(6;;f!V j \0 YzjldZ""{<b ku]ȷ4h1As>ћ\(4ZgQÅOIcNhf8nĀv!tb[WR6Ď꣛0l6*zʂSziIeI8\z,y߈dDnNol)0M( kKF8udUյ: u)2s!6qgY*f0\C> W(YV]T~KZ9vrb Z-Q VP%6﫠]V GGt [oEɚ(Ee_-eA ndVV:F7ҧR?cdm,7֕ cPN / S޾>}p;@5ܸ&il^K(\SKS~8OV2hdOTnel~1ɬs' [ÄpxL\dUJk璇5;:*#8SۂbA2*ciuDtY~eȚw(BkqΆp8YBK>).wV".+^(YdvN[1rd@2D_e""Qf*?tGvK *NoK^W/^߁L_%BJ]i0|?IP/[Yrׇl+T}h 4TX"OFY6. 4I +,(7*=< bV"tB*\92^߻m &jT!#;NPoe*`9еN !9zx=AʰY}F LGQt1y] cYXױAng h-xc'i}pP{rt3^ٕ^); @-B1V0"$::P!Q[j>zq4ub? Zb}{ fᭆ.9p8M { ? p@wAqTx4&zڃEą#V|{U0|_U hHPc3%qv_^MyK_|!Ŭ.#\YzKcuVюCCqϰ΀n.CZDZ :0=B+Ae.pЩ\^(K*~I(nw3|W#C$1[4?hkWģRxzo%%pㇸs,4=I 23n+8"Ysc m8}X' RK%B޽[S$ ;<"XuO)2Iك궕^XEqX@IeTjGM2.bB RP")Y?\~ ];; ^H:#9nHvKv,*tVDW(urh9 g NY#wjRqw!PN(+O:@nEeDL0ʌB^ * PxJZg \# %LzʜU|쇴:YWFOwhCm r}6|1:MjJ2E1R՟3Wa*݅0ġqAL$8LDbFU>J|&;or5C0~.ϕZ%HN<{Bpd],v9'o0I?!KK]~M##%tR5G 7hK:zFy0/Ov#@]/1b7ykMvi Uaz:%54`x X~tt?qr|&$u)"S^9CLZyns/b9=4Dg^ -xpZ3rgPv_zRFyU6x_RŵqI#֕ChxdSU?k@IT8=\qS^JBiC'Yyd/?7!% @%,6W=4ߵݴP3$0JI5RnŐ 8ԀFrlm:BqIo;{"L i 1L #:רg+0b}wpüߴmD bXjm:xJa6 ڿ~2{pեĹmY7N?8d&t|c&9ĪXbx(̂LmƺC2M;>O.uRkQtqckO: +Z ItҬؿi ǵ+He0ˑ yҐjv7ht&41p|ʢp9 3f{R9jKN3w&$u ? mBd$WJW⢽lMltCZgdX.#,z˛*!g& ȖE&Oj~Z= "jb6bd4]wg?_WO.UaĨu]ۻ3u勌TqKڰwƺK97:GlIz/InmM{2;lWc@(GXA&_Pk Q3~D[_@*ΔН~5mrRN\&?,MB > m|'KqWfy ֵXo nRH@/X(QEg/&IT 909d0 SOZ i㗴͵H)j=*0 ői;ܷkrzj̔Mfs5Iޫu, ,ѓIDi?Om!x x֙nX/di;O>9Hv=Sd.vcq{NyU| Ep) (յfD!E3$7bmL[ 'k(;?~>ۜo?F z> WΉ> ?$3I8j jRC]6bاDEfz:(d9\r\#TT@.'K4:<7a~*O.M*:j76a(vP$-Hy3qQ Cr~4iŹF1>3]LNf g:>~%;񨜘a_Ev6jtat:L ]]ap0/2jM!^w .EQg}36Έ |7tLZ>Ӭ+i/ɚ^Ѵr2YBEjV07l\N,\;*;=/S XQbKտmz=˚'0I]x@OwG>o.7UrT7R|k#2!)H\]T5Ueta芫-t~}$l6͙[lrUP*F~`3.o Uz;>Y-$c*.n+[X7/m$on,[^tql*"C?`/D[yJ)z|GY*5ג7C!T֟kn$bX)@wpP+I]o괫7@'pQ0sYpG6Trra`ݰNgQxl6lM%b"n)ST˗lcl>X/XNAՈa V EVyѪCvL-dUL,v*IR"`WgfռX|1lO6(Ƭ% 0ޡҁ"tܜ@r ϼ__Dohj3cBGڎZ21<\b(„Ew.$J ^si@ b1 IM鏠gFR{qIC3sԾN=&&&%`BFyzJ  ͩmG/:\s -< p*֫^䋴-XP-1T:`ܕhOlm : xAL%.Hn~ W]*ǂmߥeHTR8> FV^%YU NNN]oya*μЙ`w4N]wi"~c}&\AOY}\(aC[Sw2ժ- !^syAO\kyWOQmU-;8"DgGXv!2>$j>mv-_H)ߞzn-tA)W|be v^aV. @{cԶ%揉Ҥ+ha~R4 2[D:ښՎ*+;]훨'"xر{}nq©;;<RlZyL$ ˅KzFv!=cO^d%1IMџC4EVNo81!ܵ+#ڝCqx [p$IJ|9@ ;Ȭmrdd3hNc/rQԟ A_X:di&YO-kQA#Qb2e 6"?ۗӝrw*}Sc'UèGFHwnd)'O谭H Z v(]-׺ݔI`*3Ր&[:=ER!fS"<)7Xd>^2_fMu]9 bc;'Wu[Z/xW6 S4-s֣eHjZ)J=YJ?p3a sg;"i6lKUސvoO/Lu5p XЎLE(Ϯ5hnThECN0iE-~$3-%^ \;ѺJVWF.{ODce/"5l j +Lxӭc_&?Qzrhc;*4W秨@!ӟg ;},VrKM*lG"k M@:=+L&Aލjи6gZDzrB[`itB ~H/ (OWgۻ76bRz׷TWg,PZ:h璕VQs]!LXX";X91} i;j6A||P0,%~s1;e9DK7IʥV sJ]Q񷙃*w'kq|Ygf>9^/X SImdب.ĺZ窤q30\<(Ƶ-Q$[˝Oڜ/NQLWD;$n%i>1b/pl& Q0~єhw`Z K#L=Xpj!uJqΖ*X{c4FU`Z'sA\DN8axQ`2`)  ܊3t;D_b0v}ᔏER5~ѱ72f*=5ҧXY}( 9?UZJFҳ89P=2SX|hΌ!6ʯEVnpVx1͞7{gbEʵPaêh@X#t(&ԖlQ{@wwR82 'G_*NQ{(ki;4"" b/`r [sw7ls㥓֣1P莨@8wi 1E}hD [DF"J<n>,tH9My΄#&{ld??V$`ӫb蜕*M$k>>?N}BD9-ij2#͵:5TqYpd%%!OT;[Kc1n7Yb×K?߷1VR T#|Omr"H@B?(; ("+0]^x:[WK,L#WEM*'vFHm ni+,ۼ{¬E#XmK`T+;ch&1'D?E}l_ՕHL+tx#y=D$ j1jV *W& XIBmiH'5& yCft^pEyԨRg*M;]plo; kv$p/pfEc-v] iPS0t"E-WvF![eZ:xhOtq 37QYIWy똸)n pf\wA<8Ķ.j>D%as (;W z]<Ji&ߢ˂]ڋkÒ{7}N/9TbA45)~@0`hR+a ʘa|o HHMXY)H X&n\ʫ92x3r/q9mDxv,[CC1dFѨ4Wi/$ɡeiC FqKYqL1C"+}o]cmN)TEיx1. DUl|xU"IK b£KM͸hCvFS-"i76HHVYRNP! yƬ_l,ە=\Gty *Dq-j0<\44?:Gry$D{hś]ۅ۾HmM].e1|ՂfW^{JPH QMh Z3`$-nÿE]Mzbͷϑw]caCh&4Zo=CZs A-xd+T?MlUqJqtJi5t  R/-x RKu(yzFJ9GW VNNϐ\]t!u#<=G_ϏJPZ5+x!Q1jƓ}\cmaPyNGVuKˁ}l~.Arϗ'p\sn$"rlUAoh48nY2σ|k ǀq5hG4F`B-26.G?eAe#F @R7T )`!>˔?C﹅ܖ6G rqЕbVd]*NxGzbBs򧐯g2) WOxT'n@Ciz . ǖvI7nYp5ꁃ]X o*gX?3wy^)sG<)Vx 'O8pYή]Bc'//bdjd:e^>O J6rʹ%+5,ʁ*#=6>/v%@n'/d_ "3p +_щ)~zQšjު~PrGo ZjT)}jD?%{-οɭa~M&"!2w`+E6z2 rfz7іJϘ9يXY~T|r2JYw) 7 [0:`Bl>!JWt#isG"he|&c/ٚj4T،B&N\WCI0\zZ;c@ Ywf+>b[9}Kv*|xB|59k7]hVnow}+ʭm0zJW7X pӖ!="k}.$՚d%?Wj : gGdر?BӞJ|%s$yfyXp} $mr.Trr}ZrXE1Og¼_ԧЮJƖgӒq'җz1p$itwmR6f(WQl,T~#p+ RRzVХf 6 dS*r2i2e=YP45xޗauDzI oW׆JPjO. R"M9`.q<;`Q@Ӑo4SH1E5iADE?MKIҐn{UCAMx;,E7j{ϹH~Z8 &.opNp(Z\1MZzن[0͌q?, &# 9k *J׌ܤ\O\' UMs?+pTbVaQf>ٙm岸n)1#d 1Բ7;=-D8..q1D)0JSʰdq@ @FWE)scߜX[y4jE&!N2SKH<yD" Я{OUu, H m\07I'vMX_ĉHX$ U+jr&M;tt[*?J9]e琥:)"0sc@q*3= "a1@MF3K>E xݿhO[:!Y A{yс]sK/˶KM1z9,t֭A o\O0;[` (g@ wTwq?N='ӟJvؚq^&Cldُ  z^W +'T f, ͏SJk ZdsI#"Wq_^)4.'@-/bN!YC7N^>=ɹxc$8E|v)ltr6UK=b;M9:ƀ=Rע=<3qBGsZǑzHgvrV{pv}C>:Qoؼ8 Eم,#Ke+* %iF`;BH>s[՝yVkF6D#HxJO4xqR"[`E.Ԉz%iqZ,iK p v%w@2T[wrfskg8'׼rqH8A~IU m>xtK@vy)n)`pIX8`7Or6Zг9~/I nӨDߊ9t܄~nj2+~Uo`v<&\  3χ_5'{ϙ~ԝ|VdYJ t >Qxn!Оgfd^21x7^Է"(þϔP.atYX敦Mhkv9}р`È2j aOKLp0*o;^pgᰔSmn֙rZгО!G.i ّ{)$A3 c븕)h:L,Iai8(~?]ga"@񿇴xo$vޛN`S™gJ=ys MgJδ̚Brme4vۇA#O+8~nZG>MS<۽S;<=@;Gq[ z9S}&yΎU0͵GwBM)%+تG+ȌʵYőI5bJ")Hx$\xgoIhtAtoڦHP>Bȱ+r7RXkV sz2lS~C"(Q/ MB)6\iŖa!bin5ta@rFNbV ǘf:rED|GYB'y9['01w4 opbXM'69ieM,-hub'ƃZ:s1~EńAsVVDcz|8$.v<5su] +W p~K&$ gv0yr@:ia# Dwp\p+3gJ/'Д@m{xǿy޴^g3zj Uf|'ěl(: OQ5 3;AT1͔0h3j,h0dHMwv7>]2z6%#F )]:ZMLߡ*Yx)kwmR?{V$T_N8 R#ۏW8ƚM3ϭ-aVXҸ0wq\rݙ8 +}Vnx_*Pl }-P~Rm `GN 3̲ "55zer؆K6S7۝0z"3쁃NQF>.›-+scѰ%Cr^ dv$et!5f@" 2ՓZy)M9ȭ(*=PU@؃UTךK~ Qho:;5E5uz3Tsk"'d p1'+;f$,wK:΅"n8M1QKaqyZ!:˧2} /$Ɯ4emBWU>QNJ* p>VF#Sv)Vi#_uPHk،vӚ!)A# D'x̬Og!cG.g'X ǡf|e q/sH@N1q7r* @EW^sLg55@`Tǜ[W"##|>mSdD0 }0U@r%)u\('┘t YeG)7 z[ܥCA}w`t2lhz4(֭-@yGmx[t[Vm Pc@~!msʒ-VÔךRjbM?N:O2ƂZik P ׷ۥDEBנxiS;1>3%x{N<ilʼn|mpBǼ40N9S뼽>ej8ַOLBcp#FѸCнLc@EկސQ uR +|Q6mqws]Fk\* ۯ+rl!!ͥ:(J9/VIqt#w۳6T/ m8SWbg@ Y%e ^k cu%fBemiX :] WĦtI}gLo;LaiLTԓ+L`RqɅR %vZ#|9#4Z]&=4!*Jpx2H 4nrqy#5}\O(PRObB7S}?F%,p2jqãLVIVC≿Wmf!:^ndHAQ]*|tA!ny7l8CL88- I6[̎WeI&<`5*tP*Wff<_ᬃN6mʄ$8X tȬs_M25p9mL$@_#[B 7Vg֭ L δ=%9O:ލ ke6.* MR_ Ar˱!$}oTM/"^3t9$ϗAj/jP]KP_XQOy o31GI[iB\!lQ9p.h߫4uΧe}}/FVTS,Su\]! ͽS$VGj[8 i6ܱb/6VpL{l/ [I\<H27[>xfnQ1'ZJaДEl,(} kN_M.sKPuD|}Y^ NLLEĤdx|<2cT%oPT0N˙sϡ #~4@+dJ,;_X#kۦenj#]EUV#9 ۢ;ɭ)tQ h56=/Dk6yFT=u]3$,$;X@qYc0<}j19xBE{)HQo%3a|Dt?=I /4+mߍ+^-0qWZx^kmM(]N<ˇJ F<&֤s!n]  ف T9tjm;[>U2rY"%i3Loܔtp{G_ /AܶRzކ.k:Z$]l©[t1C/̺Xe~**S~(E9M4MHNinI[[UHW ,Lc{w1tkv!&KWp45q, >QKwxBƤ1E>>LaӉ @bS7G/ vq2yI(!E2|ila%zધdau+ 7J0JxYK>k17iDS0/}Ec*TNN[pNe˺ Dىvx(SY\0P@U+]Ŗjq'w7(uG Ql9|Y4m}QB!l Š4,>WaK~TGu-Ge8^JQ8"; |9^ۥٕ{ еZDs<2e  2}V^0I#kl.\C5V_~&C6ri:2kqd1 @e}8Jv9펕vH1z5i7{#^,]>@f<9 ڃdAY~ QHZ&sFZhՙkr }cG̡аij~Ư.Z \T ;KՎfء9+Bp=4ŷgಷDnG]FYI5H3GifqԠS_S1pj_ [Y:A [ˏEXg&V{YX Q-Q5ixP1 XAj᫛"\|p1On$Q-,P;(mr} $'sAQrs 0ĻVTRX7X̯Bo]rM-rF9"\@K"ɛ=>-*|@ 4?IL&Km$5҆[Ujx-ua /괲i&+;P"NW:dӉD \oLQ U8c.nb/rYi_Wzd1\z @k }^;oT=AJ%~A|iUNcQ ϡ&n:fp p2[{'޿"b knQ՘~5ܑ͡k/*v]H~ ͊8ӼPl i/p7Խ)dģZ1]ucE3W-h3Mt">xLq]6%uNڇ`nbG!&:r0훍,l`,~Y:g-.lMA$ gxPt/l6JH__xνs\3>cH}:mC`5XAj'ؾCz -b F`8b棉Ṁ{o9RTMƇG z ތY00"Vr!QwNTz$g O6  E xOV-#tsp{riPh4S8>8eT;F1)h4OQٿtOA$E^F~5T" {znFuz['CﵾJn6[xOH@60SoSLM:2äcd`9WJ4W\2BX=253:aVXt^x?FVW̆Vo`u"*.אOV@tqR{aBSH~kEcvhh8lkP~Hޯ5lmm;m6-x0(%u|<)Ctμ(Ć@߯1>5@hUdJiĘ[ٷiO \ oЏSDs(u#sb]UfOa_"O#6eU6ԲuʚUʕ_k> m a2il9fi*2Y~tNFH:a06/9M'}C6k(P/LkӴ " h% sIvmRM d&{8_%⦶o%`rve0U12(1^ ,/yB4gK%Ji{#Nm|hc2_kX( 0wôhӰ$t9xU@rH:LRQSGkcX)X2 f#JT a!J tjɝp1sr˒!ܖ'UAIHy\l+~SV& hjח;P9iNMfTam@Kt%n:2UR*.Cn\.zZ-nl0uH9\/$!rZƭ 'gY1K7viE>#Ȳ | 㡙EϿ ٛ# -GE׬}#mn7/qN_報Q*֔뺲u(zј)ʇw|:Dn2apz.ZBV=s"%k!ᦤRX^"^c܎xk2kgh#jMG]qh\k91^Ó=dü=p+T[ VCGϋF+A:[5aF?jwXY]4-#0PU3Oۃ2=Bc<2wP@dI_&}P0Բ%{g W[XAIQΧ`mhVX`vMHD;+6@@_' ڜ.D?UE$z:mDZlͤ/ھ`%G gA*5Uc,TnUO8S(qU&6F4AX@ʱr.MW.Ca.g v?p.ŧmcHv-Zߞc2MJi>N2jʩ%³G\g9# hoڴy_\K }JT yw=P3("֊Q?8B8&Vs$ZQ s~m20JfIt1OЉi5-|Fӫ@ K^T"O# ?}I9ca'8]&p6|܋:kaрjǍ+[^[r)[+,a 2?!>JU&PMmi,k !(M.*gl Z7JSLR)⚄Q1JLohl}H8ъ=8K]̱n RP^agX:yDe"O)&#9FWfG\] o/& hO;=ap5bm0U4ؕd1j{mrXyZ(Ru GT>_~?r@y1." 3=ϻ 8ˤ?UzuP,  {TU<ne|WLC~#;u=`H`5̦ģv֊ִtfKnA$ed-ܴpyexe|ORqA$SG7\/Nd+ߧRq|z@?]`E[SR{YG8X&~֙I{G|?[7W&qJ ;diU+vP_,Ȳ +('L7}XI.R{? r?D6vnB$B+ }ʶGftC//κMRΰܬ}4P NUkpq]f{RXZT*\M]jNG?Y N*EάҤdX&]؞+; 9TfiZ#3Ny:G%7*wCF"*&?dZ.G5/8بY.c# өkt9<͕3L'ANj`:@5`Иw7L~q+=l[S}V/pmڂ1bw> ?VF.pt7}YPeY؋^T ӌy]zy-|& -fSSoZH f1=y7;vf| | s\U寨aCٹ`h@  굛'!elAP6O~ѐc-X QO4UN9epu$h>T}/g&{%ʠMx -hoA}\R0LtK}@36DճnE+B_c&JT a/uéfyZl(x~k9;Xw\=yvs=bhr _'͋QzJI,zH@]`'Ñ'g<MLN*Bgy||ȆV`ǡAҗDݰu;|ƶ= Z&_aĵΰ$1gMy$ᅿp8a+xIUNEK O6K& uh8*bVqO\E^=~3 T >& Oşr.KT ĞK;Sx1v[R|32Q:sUxϲ-thnF;c,Vet|ԱZ1Q(G,<NCLB3wݭco:q֢sh>ePEwͿt {$ :Z> +]uWT BWY,m"!1S4r`ު9-*ZƚLedp/\oO 8t9:/hh#XF=e+wlX6~ygXR@V̑|6C&Ms 2Ė?0rTZ\i}˕un4/689Ƴ15'fm2*(k]Pm ƈg($p 'Bbd(."o/ڀApIǩmp&JI%b[kz5N_2"&GrMG je{Y{L1D< l rL3\RM&ԉfBVDq,-0A:Nj%BcPfRb aƷR䤚{uH?[ xpGcY <@mHE7.CGEvS#d} sG]sr 3y1i˱xgxG{O{o@%1Gd:J>@/&gP6D*vE A.7 XU_2$FO*ä0sy?SĐo?lCdIeתٖW:Rزm2b3,߃)^ w&ڔI/_A^ہW*}(uQ "iZ0VQa;HIMRlP+>)zfTsH,gg5PK35~QpHTlVHMS'o {Sƫ^yW%;2 ~ rJ;khί]B\Ѻ&/{8ry"DhҞGm31Y1t:>2<m+Er ,%Ûl9o`=gmW bQ]jmٽU} ۤMF%]<$=LQO , #4AN-h xguOpN/9%YfiBOE: )3ff=-ߎ9%6q:'a;Zr哔o smٲiM?/Q >FʳH ڧq5W` 3ӑd\d mo r-N`N&AeTHa*[^Әh;d"/ dڿ(ֿ "w&[K}N͒@J> L#>e ML@_)t[I:Z+Q0쪌Ԑ+PMP-*]]>.ƒhA"t/s}SXY`T.=UIsrAT28JRf1٣L-Wsu t*g ep70ϷojV~>+ ]a\^>krX̻2 fŃYsVtS =mCɞVC;K?96 TQҢCaKGV`Ӊi6^>mO=DTϳ,ywȠ5O)>SŸn be(4F7, ]Hm<ޢ;R2_+BsY"J\\>I{w}ҕb%̰ IQ0a1in}"8ibfq;َa1OTu!,ʶM/#Y&9g]%nj8wFU>Xٵ+.(㘸Y N^F?i" ,W~^ ea@O$?)\]AA17'iFxM`x9)cXhDHZ%X'Q}]aîrу0m<G[j'Pp8A P k~I(L?08GC~(-@Lי(xEB 9LSA{7h J P5}Ucʞ,k%aypfU}ooK7"[y CP0ۏN)L NnY~O;aCGc='$_7ؘ9Jl B-eG+ XW}W&Q[qS F*u}qΑoᵏ1N$5n]JjNj78/AJ:UVLZKa`|Ϻ_d&c$v҈B*U ?v͹<Jdw#.!oS=̰wN =5* @ZMJNHV3 L8E%/ՐXk62WEtPR80ėRzt 'aߴk<ɀAad_GUۯըngZݙO7NS2pNm8ˈ=o̭iG{ 3i7#eqpE48k* 4"'ld&Wyq<1 mIi*%󇓃$ T'bYv>!J&n#.kW9!?EQ8F;R..ؘjo,{1 Mp'{];"MzN 7LDl/Kr ¢UplCKfo=Ufԭ1v ҂QBű0\?.H07b6YI4D`l+.Jj<*<:7A0ӾG㜺y9Lo`7Uйpk+Im\(?O͗KWyw1̴,0 ˡO,gnٽvGv{vō$j z \ZDZ/etW-ϯ,.f$">/*n9wMzzHx91.)&bFp>>f;ݼ82'1e0P`w@ Dy(ńeߛ Fo/T *fPtc#T D"HGܫf%R_CG?o6l:wu,S Je(= ?$@RX,?nIܷ H:,\.: o 2oEpں^hM`OV=7//|Ԅ$+/6xelf @;MF:Mݪ޿P9(IMik!Um#Y4IrMM~*€wTB/߱ -9A wiyo= eX3 5ﱵiΆOdo XrP$o ;s)@p S*]e3uv2%) sY#+%u2P*F]VmHdy$#x3p45a7əs$+~d%y0ϭ%.'M)V>4nTHCM<8] wmES/k|h" *;ZJjEÚ TpAIf m 6,iQ@f|Pa3Zt xP%,WOG_ƭs;б]b~%[W>[*x6'zlgi#2g u3uZ{{׼G玶aǦ̞'1j,HVR\U -!Kdzdtp[/M,{ G vqI:k9yC{2Bp4pdq/MvNPjisF]CYWI77N<0<$-BиicZ'*i/-U#;.>E.Mk86 \*? (قT,Shg0?K!t3 мkNRmh #A93O:.w92I6žN d>ba#ɩ)~ Kї֥i_i8ޢ5x%zhvHoW2䵐:_K0 %:zBO 2لGxҶ{NY ,ި`#fhVЮT,//Yl;|r0ZE[cLNjf:ZnVNnxE ZJzsŕs"E&P@etcU< : f`eՇn#n%6Oi,EC\__"$vzzsS(&]':W#r+)1!HqT)LMl’M r0(F˩Q-fD蛍YIb4]=_:>W Pw<WM0t7q5cZT 7ר`bh>3s ׎? YnRNVu+*cnjf@jjA!˹"l;-@?"bWO2,Qwx9I[+!P>M)5V=nR34yS.Hgj6qوp;0e6 Y! я./RkoX2Gbz%Z^-6n|M)UePj'0E9ewיO4bِ3{Fk K m`'RŢU  @LɄHEGˮ/!zGov[x21NldQKJ:R`4RwePF|j\'k Wѱ~B:f]^bsyY!/[T [f / ig֡z1\p V \ޕ6 4nʴg"d}K܅%键aon v:Ʈb7 X[5x}{mp z!r-n2-A"0b'yt6 Y`_#0I;J&@d7M`fiS%R5ѷ ŋ< a]w@h/ %L_υŗ+b2Y~gsVu1?#vZ I JI\̾>8\OwOYؐ)J'vX'^_Թf7_/ݯ?Qp.|A1wgBr8C\/ @HukY}_˘V\rkghB=|6?O:{Qo包ℇS% ~N2Y;:L\_SXgtF`(@H8K &D[E/_>cLd/d)quVɌfVLi<`¿ٜav=%cʋƊ"?* k\$/-}Q %e ǢTFO7tJ{/rla^(#$2[.$7AݝCN ~ "..S@;|{8 ~B-ZD;?.dNd\%$1[%>]B\wPyBö1|f#7gu $Z[; Vl4ZoAc HOq"t1Նd9鬜*SI$=Js$qj`_v؄]%T^,![$y=ME - fF(|x7N&͍/oA`1y1ַ̓zOYK7h.6oCn1|@Z[1ܽ9,p|gĦ`s;wekEPt)&Fz&v?6/MNbq 7̎sIj deކlGl+QB,* s=Q㳴6f5#YԁwT_ߠhuiZо w1ŏphSe;wDnhaj4 @8"^m4Ô}Ŷъ,~U&&/,+5KL' #,:"SE~2@?I lVoGYԦ* dGҧ3xXS4̦;gpAA!AwɚLDB/BYsZ2d{X9.i{}ɭnYٓ/?b?6ն9U3Sʍj-! R:{b{+4J9G QM 1Fyb)Ȱk=/淚TZ-1!p~{pc#se暳Y"]3854+Q U 7>=HvVhT"7i 6Eks*Ht?W]-4F\] %`DۇG2ƋTa]w;8bX4AeR5,-_3`.,?{+^ & r?@poogЪ ϋ6f6fG" ߌ%Eu,PO>Ps^#nf[E NAd4rhz73R?*u2IC~Gg[إeLf";A^f^ܗ~(~،cKW+0d 9OK;`(B"(뵭2=Re c3S#ɍv~nɞXv"_e`.V~@}C7](YUU/Y="zs)h$َp9L YKO)WPTÿg89m=Λ%1ӓou㉓i.G$͙-AeEeP,H1Y:=ZYqI]éH{f!J9h[1_1Lu* W{Tncj$ !äGmT6%Wc-@7^.o9WZY"-\xa(B"#W%Nt igC X~cQjʂ,[vS {58Qi[^'frT G䉐ZnveK(݈W5 +\97 Z[-=3cBȔeIv#9o`VTcnHor7(0'?S4٩-cHfKt "@;E6U-2VÔJ^iqMVOV͘?"ښ(G,[K]N~o#MP0lZ`5g.ecGp.4[ QsO,cxT$xnn-,It(~w^(P V:e.EtjIf;u&Zue]l(+8>  Z"V-N@r=Sz/Yu',rDXbGv :pN| VBW(ʫsϩe x'%i&|cL7/* 0Yo #/*< ceC)ّo@g҆@&|QIoңOٚ@jv.6܊_Ջ% t*#Ij+$sA ?hUص7CM\g[e^}ycw b6kBB\mRQrB?@wFGFG,:M9b| +#]AH@4D Ʋuׄ!H"Y9ЗE hc 9EO2tXRa[LI Ck S5/ !a*LEV f >y5ӚjXk`Uw%Bɘ6_^Z qa& E:E[(3l J \kCoG|}BC+9%ȹdCq#CZ<D_tSD0-h zA7YQ~ΨN$1;&څ ղCX)𨺛1sJr Bh8ۨV(ԈO k^bv%Q_($44rupZ~q4ZؤCdI/(Hv)h'}Q"[\]n\nFa5:43XA \RDzn@eC<F H,iFS~ uzp%]D8 aU"uǠ)bEjAmRaVoi?[ ȍ7 fZ?,-Kr~* EPtMAvF4̃ncrh[cIqK#Z%[Tє8ٲLYOcVE}KNGHpv--\ D.Մr{ny=#Zez`7 LaX޸`-0{nC~7TyN`8C6 qx@aw)%xo5 1Sr\K2%>dT_L +E8 K[9^Vп,Og1# 3ɳoxdc d` +AJ)ZQ2%@6c)>RJ|ZipMHmVTյt[~HT iZCZM6{Mj~uOi- ~m5vbJaKNuKNRCgPKx~E 亪5w3Y-?yhL,+}f\C3<ܞ;X~0KtڀnV\ ?ZuAEeϱ68\KYJB Y;GzoAQn!.jf+p4. O}@ *ƻ27nU`klj4ߛMQ@C"jga֮!P{. |gz (ea<^&7V >Nrǽx`ө ϶{q # tL*#Sڪ0FL_FJ1Q_+rlu}h]{壎ҭӪW94+DHe2ϡ@׏g&3ITH4&O nD&鑈[ ؜A2"JUW)Y"rad&i9V)y-8 s\ %IRsǜ XgeFĴ8ǁY۪`%{)XAzpv;Vi ˹ \]p$$г/ ;2}+Bվ#} |dM߽/3N0yyC .,$id h tvA(I$s@نGh}Dz#O% '59RՍip1ȹ`LYkw]kW ȆU5݆a)4R<ؔm $rE+ϫD3>X}kVly澑zrad۽{F1EF2vL(S`FQ92R TU=}M@ʙKҽ1dqD/rqj$;q@igќ[L9wl "`zQx3~PU# 4̤PyB^3O@vڭ̅GbĆ ;J,rxҞ|,ßK}a.2I8LzU~N.=' $Q`}?>_V58"BĄ;r {>{)R;K\Z6#;ؗнtMH핹^^DG6gw*a#s&va^g`?h+o976tWV͛qB RQ, K0 >]xVǼf/je+i)X3A!=",#BudG!1 B) 8@8&|o%Mulx*HT&Sud.цg\ZZZ)?P:X84 sݟ`!gw ?2rjD?y.+ ֖MhE$~N'ƀd4ᴈGDm-YƂDCy7"|Ld6t4pvfpNV{wkNܵ {~XOY&@ͿXCL:4of  {"ttpu=DAL\>9tFĨUg8Mڇ+t`Ct@0Qx"I\#!I%k$sNpӗipX{t8 | 5dJ5LߧYS"=7hA}j# 84g扢4VlB# [.PL˻dX. F`dR1q ڔ͡_dKlt>r=GJK+R?c\K[Bטo{xG*_ZZ%[Qb8J}Y, ۮ5]maT:jf}YTdzPENd:i>.&d%ơՆD◨,(-kLЄPp#g7Fh]u?uUrW=XPI' B.Z)M<}ZZtn#9wZQ+d<b& w<Фm0> ~ XxIK@=aCt&Fa:LYβ-'& }OH}%UtFK` g':zo/AMg.?7DŽK~N@"tCǕ)Fq 4i݈13v&O=[Ӻfn9a Ԯl3fF?]GA;!Db(Ȋ mT~WBZt&V 6 :SXU 4-/M37Lk?邉8#+H2dL?jTax!Si>Q6L&snan =! ϫ{<_N)^͚!z *숌1yæ jl/Qɼomf;ثP0֡%.:%.uE_ەTK8EWf c}`%,dҔ 6d|)jE gc/ś,B}J& mސ"2^m%EO6XP7+$%aS_qj, بrآ1>TMAU{x,)z 0~\Μˊsj"g;pa8`GH$ܿaԃQewXFmpmDmX|ѳP!o96Lrߥu #;ȭ:{Q'4D ` ɭ̜y[yK1fIgD'Lν7.&{d{}M 9 #yWOa+YrPzGŧ;Z"XfʔbOCq%(K=uN۰si`f6)xQ$F\QsשǛ{YVugb yw!׶tݨN|ihNib 0BQ4nL5SrTՏW9)+@z1qX0 Rۺȶ!uw# +2*!?40k}T46󂖹UJ/ހZ ^"c6 Կ_+PJbuʆV(͐Pv4G"U[! ' CZ5 ĕI=<8_wBr:/ue&?\4ٛws3F)=rG;R֒lSdždt0L{ qq/WB|"o?&9$MU\8Ph,{iDǐP/ԙ|B0O)bjy`j腾L&^|{g6)#%%.=u <iDi0dX_!<"Y tdA͊%4.i%Z"ZGFvIBvQ(<1/BE((:S7H"i%pejxL ЛUf a~NNsR"9qWԥklYm9bv sp9>Ҷ"ąqiMF=7[--k6כhq47{W̗Fx<ϗ|؛n4+ LVɶ*[%K9'C|ggB7Y!iI \*Qbb:!ɻRWYFD571-`O2$"qH\g+f ゥu#dY7+A22 k%AF5ϮUl囼 h_Ӽ 8Ղe{%EMG7)pK*kx՛Z{=[xܬE=6S :SH=I_ ho2A'wʼn8Ht6%0PڳeAGs=$%BMyie9P@zz?ǝdyQGp40p |Y3 }ym }הk6dI~L}` QQI/!FJ>qlH^!V`o֚D"BHƛ LigZcؽ-,E7(ȽVҎNPIM86}dL|GFL ʧ^'r%VGqm@ `[3+]%?l|G cg-e{xjFv2<#.݀}tLYv%URa{-caW̖h_ MuR*4"pnc$ P@o `+ZؖsZjJ!zhim\/OgOmOPs3vku}hxof7Ô3x VvzE:`l:V|p5ʰ3Ho,`ZNVx/|$,10-3oۖ-w!$HhM,i+ J~Ogw1dȳEC}+fY)QyL$q9hԲݬ7q~mqls4şMWSRJ1ܠLO04bs>0p+Oym!L됆p/G:XMEuEѵ^0P)ȿ?@U3רB0j$+E^J5 b_Gq7Tog#I-M7dGqkRcѦS_aq3 {@gM;% vLԙuu|Ak )h0K{j 9l1Zؕ؄T2aN(mdVkkq#dLr?UCKZf(l/sF]a~b!z{gDQU=}fX46+C'a8;N l>pɍ(6}^u p [|ZK) A=}1Bk|W@ WQGVD;{c$DM~'tXkb]AV̚~Υ DrҖjd~!syB W?o~K+P4VpsAl~taOy]ڨrT'=]`#2gKR1ߨogԥz9 N9Yg#:ѩBE70 !'ރ4zےeISxe|w94KÅR/oơ:0pshs0_) ws}ׁ.G27D9GtR󟭐{֖;d}=l\"*ZJ0]bL!@V.(*k{ccƩ$/tx`00lFA66vŞ/)Y`n&u[hwtilEX.hT gLw8=Kd!_Q(Kd;Cb|F*F78FRxz*Q~R_Hz_iy$vb0ZQԾ|bR 6*kH}PAB$.6giHٿrh! KͻC36*cA562r 坅yB@"etpJQ3_M>5G"F2^IXhTZXsa.d_ZuC#7A nH8[P/٦ļ{p`u$FOŧ8;((|Q}q``PP;RS>-F Ed ӨAG0WʃUloLr΃x1.FYT-5ސ kLc a{ul|+3xɥOtOFxaTtEhcЄ{ǿ2JvmYʦ2Ϻ~zV/tc)dg#fcB*6.z2{<]i,\K" Z@.ė%$U3>0/?K KUtYyddDf5,*e$Ć||ţ{g/KϭG5Ps~R|5сs#ueZa4T9 A[A] (NTq]kGwOļ/IEe7~g/alÓFN"-6]/;>̑)e*Hy'(as*@N;js0k%o3$mL*4vmu̩q'E;8w BQY<{?+Y 2!tn: S= q2f.nxƖ KX#i)xMpONC6@ 5yٟL U'_HK8$&[. .#VL949J\< 6ֿ77Ã"%CE!PI4MR)dvm{ !AY3D?Ňre^rB& N%262ȷBv8zZw-±/'> i)g̣cd! u 'gs"1>xǑhw|h( m=7xPA1v1\Luj@,*kWt›NN!ǥz>v(iK #\LH+U41M4JwSʪ@/P, ^xf\QͳWNA6cC.+ğUSBؿBqjz86lɣgr+at$;8}[tIȗLsONvhU߂VwCX}qt: yiLIv߹֦3}LB̐\zR{5chRFC?]͍REA]4L@ NS$@2!*Z<)hgg 7ȏAԇǵ4FuV?5HД]trړ,aޔԛafy[ަKcC5i$9ߏ+r,=s@RwP3kb8%(6K‡;ԳE` ~>L]+/~,W+T>æ2{+fFvM[0B hkч0D,\ue86KK!fȳaիLl{3oagYJ5Ge~n&(ͅ4>\|`mk]>e41=Z,iS뀢&e)Efn_gt741)idE@ݯ@ա/}8O}&ܝڥMл;jd@w?μ?_0&7a0Y1*؊*L"8?JaN$ s(It'ެ r`s2j&&Ρvr)h+Fp@e9[}5lSG4RTI$R=YuTW>\PrZ,L>N-0ژyCq$h>%_de A +@bxk2@Qĩ-Gf9]"۝ڠTkYg1-· X/7(躥Cg^)r/$yyh !gksPޠuYtVvr@Olq\^y>jMJqLf' o21724M(+,܀4{h!5VeucL`U޴,Y@*6N Ύ80gX)y5=ľ7}d;]SuY쉏mDmIlǐZڳ)8h B@>ؽ.fpo"|6uElS5XU8&L9z t#J2Yud_zQ!6E^KB?S|jo3'8wDג]e,X@Pefþ Q?nk@ iwFNk'[J!-5@fŜV_Rʌᆸ?h  ѵ+mtW~# iN{֌s[8i_ߞOʵZ VLuv2dd #=5ۺac}|Lc`j) (AE`:z̥1 dij tz-6 7Ne]T DSz?< mރ9@FAL:FciT';yԭxo]z]ft vZN[&"PZ@\U,^$oջnR) `L~Q"6 wV!I]a݀I]T׏[sY># -Zh_ 5gc]͢VjfyYjJ@T1>&F/Iq:g5.M't8ϓwj$jo&k3Xu49(?.TfPvuF<&Ꮹm7x|%ǛVA*4irKLGYJVMWAj#DgaT?r>b>Պ4OR1L.͋k"vU_g َ3vM>(yf34Cܰ ajx56\.WSϭ3Q_emKp9qˉirGb?iWJc,&= OTi$C>0GFq7#8wյa%W-^jYFt/)At(>aNJɟE)>;Z5PEj@vN}L@xB0wP F.V֟+ދ~09\034`Yq"a0Ț5L)c $4*[qxUcyK2)LTv%T[SIñ`H: CRƠ`L{EF1moMiڍC=;s9E1s;vZֻ@n4l\:T@ =&҄+u)ڮh"IOl)oŏ%g0)bLL+#M'EԱcm uy弊NyG!#;VvdQ P991}Y=6bz~!JĭI+F8h\T얂ZRL1>f(.t9Z~d |0SBYiY"]a ՛ءKq ]a 0G 63>,DH|)Z-{qea!~dtUxh.n,>4ɉc+]E̒d_'=?f]^K<#f]'pQI,ԁ_V*kGSz樣 19X%zɹpNphR-t'vT8e={ eNPlBEGfDH:(c/k/56gb=ԮxF[0@m?DÔ)=/OtР$gpc /s!59B7OnZ,F C7muTGM }rbLD_"i@}(lEy2՛QfıRnwDZf@p(&rz.D`b_2Lv@WȠ%D@`} wO&r|FYly0ӧ29Ṩrco Euƌq̖:Xc9ת5yFpO.=`%gR^쉿h^t!0056-m˹^Bҕ!)DŽ[A~ƨ 6$_aK\5zoN7.&΋/wNlk͛ A=jV3H[ZւbULZEv8Aű)?Y UlQ/EV5N1v3H%xy2fV3ݽw~8?|V SK"ۨ3f"֛&RQZ3eOd}4|S#fT蚉 \FkHcsAsjAZ콪4Dڛ V*=>f&@ht}hC?Uvm_?4KuAK xF!NJ5թ)Sf b._;֌|ѭSx lZQaItYì&VaV7]0-°V-B3@p-MP%OW`86 uFsnqzH06g=<{뀅kOQ8UZ䰟U)`&υSj)36F ̵77!)ͬ:'_udbiRƫ7;Ev [^7:4QSAQIBjEH0" Tz:QRlRŢv`DMդkwj-fcƥbQw\B3IϕkZY, ˭2Ap|1zЫ5 cE$tKvv7K#mYi Q NQWc,C+_8ڋri,j-Xd [θиPo /av2TEM?@'Ic$w~TVBVDL4 &v. (\ _8aHc@1.s:(^Gfg䙾lo2nNOo#@\Xʦ"< ,Be ?OXޕEPn~11aF*^+T4l*IRm4GQ>FZ/mfG:~ّم޵0ڛh@g8 a׫Q$ᬂ^_soF}:0: Ajȵ3wM:CE&II3ŒP|B@}n.y5X WWPm_j*[IAT6HyecKo}MghYLwZ-cO,+4|1 X:g&+/l y gg wyu0O%tƳU2;lA,y8DTwT!;d6U5jNW.:F'NQ1R4 ($dp`L^̈́:J~:AY1sZ` 5|f`c?}=ѪI|_Z%G0l#q3VQ&+:Q%tQ;N݈1%_Y eAxU~-$LnNX7Yq tnz(ڑ pG+tV'wPXjp4Ge|,x"9+bY_$X-ߣ,%N)<+TQ<(ugULcq(ֲ-98g5Y,'t`yfo瓡Z.=.k!6`Et4 i/RR>0(@/YtǚbbdTz z@l—<É{vSZa2Yن1?UA_tG7}<_>%$7`x{VV>o BpuHSJ c}t G-f9e_A^iqWϣu tUTa.ޛs_[?e5W:la6TۤĜr8.z#3,6C@~J)V/iiasd;=7ჟuZT `WcQ:V-p=%rWk[ؾ*q% m^GX-UM "!IA\k*ό5q0m`."8i[df:,a'Gdq_O}m?S3jpki +yF/WQOՑ)uZL}M0Dqik2I#ۛ\t]ˤ-Kr P -wVz=*MOt -l. b $_=>f<[7GV. )eU[D/-ײP8:U_$]0b-0X,By B]b)~}, Z+gA$UUƖC.l~ڼMHkС]ψpyk}~6W>mh>5/sIQntKC'n,O)[k5|nzHzԓ@$>3tdy))ٝn pA ߣAy(.aag'u?56) '=IpC!!'\'*a;*H,<׷o.tإ~s-)X5NF~fջfe\E(] n~J1wJ'C=$ғ{{;zw3oq]׻m ;'HR̲R@ $@v۟UUV@BV 1Һ?b1b!Yx>.T^ wÞN:ݏlPm^3 ݍZY~7tm͑hT$; ̂^F>4߼G;zvsz-|Yy#{0I=:7ȒGB$FJaX7H@%@ V[ .F|<':*7f{n .Z1(i:>`lusxr%zi{]4ix6DDVTUBAx| Wـ.ݛͫOaܸCs?Ȧo >,A(59c"ʟoV k_hhٸB@)Z} UWn;_jH9HJ@9@A$a0X2^õX YTgQDf,yʖX\wؔ;%p=EHX|7j ?F6qۙJzN4'((뺈J5/}}kZcHP]*٦3v:S>߹R&ꊌ4̐ %:-@&\$Ak烲q# ᄋnQeQgAqȄ_c ȆƼaL$[_~U.\c,{Z`&l}w-ͣyP4>6DQ \&W/`k\\MC2ޮDv0=y1 - Ysn2φd<ٳ\0K",=hLmJN8;*r7b}= reG\ .@̷5lNJYZ1Pc:kf1V9v)QYvO-$A2*'B#4acܘn+N$!dx;|?5A.VV#1fҳ.O514߁0anւŸ%`MZKI+a ?DF1䐉,S8N@KQ0 4oS_*νѶ#p,!> Ĺ;Nx.o>s"٘! aqYMyulLSRI8DhVt@ -s܏?w9iOOVطmc&`- _%_ uJ%}!bk ]O шuŏNb@GR>oAT@5zQ>Cf':=sT@&󘦴r$(Q zȃ9uV=k,u/1GO,Z>0T~R]3K1NKȖF ?@qRrB/A:X*±"Bwk -K_{&D|"ȇ_KUkODΪ9IYM밡gfYԒGGZ6VD #9kՉ0ۊb.kkR󂞤E%;Г`V*DPiF,?|a1^%h9P wt~(H.h[__}9t/IɿB"H]f!0;%n~>CK|ff9?B"P/{qtDAiDu48/-#' o>ĸDw5*=e9gC7J{A">ˎ/n{Va BCO@#S'y w.P .3&#0I4=̋4+#3!*Kq, U/ob Crܲ`&vR{gu`0g{Z|04GYU}{KPz^wUi`T0r-ZK{7lN*N*MQ4YԒK[ 4ZSkh7/d[n_t(c;jKlXd8nJfBX36,l/wWт)dȰ>\{OR1!8uz.)DN<(r=7UlB=}iaZŸgI@q (@1D{wZLe@=OAWaC-bIȨ 4SkC:'_~ ~Ce-nX,BHroJBs;/O2x\YB5,hq`Ŏ^sJ#?Ndi9%۝o`ղGeR@) "h&eRH : #w|shHc ';V~f :|7"L5K/]oAa_!HRqY)"p% A8P&g_{t$ye>N/be7K1q+zpWpTp@!c:/w;d*~C[4J]yn{ ;_оBz?l=;`Pd͡%:& &4pt~^{gzث `XoD(D#.IZ^sӛetPI?RJ+URz A<%OW $!JW7ޯew.ceB@|o, ^vb88A%y</`\3k3Opw @6~DͲ0<]F >`oŇd[*u$ U'+1Fe%m{Z YmӶb* zuEn\v.F/'_Ō) @ Zon'G'y {n?:/t,im]_k4cFӠB;6դ L^:UYAr&c&8C\1DLbH3mҡɘPٯL-mP?Du:"SP9sDh%Xɜ*M%-ŀBņu͎| c`.jv ZLs40Ț`{rdް6[El4tW֭*\ߛ2^8 hhLy ar ?_ޢ9Yw <4aύpz WBA"&׮<pюH,Vqg.NfK߿y7omluLh w/(~%wU<}h[vou3ʊ U-\ RlT^^V &rFD#L-8j :r!'$ɀ`倵J!)rC$s::[T׬[`h#,xo(Y7rrldˏXk,yvC#Vlt XQ* ,]bۨhOS'nUSt<5Vh/BO+:ൽu~/A6r70 TjsA M,KA4#Od\νptM)yV`$!&!1pp怿5pb \yLQgO,.t\ɀ]G`.^"^ci`%x!VBˉϛ4z|H&wvZixKo8;*];]槛8t@ohtr+^w6`g46tp"rkU\`P[ yrxg.]2cQD ~TRGMHajLfYzB 13dJ炽xqKn#o|YŬ+Y{b]nvŊx|ׯXc (<dū wձkT9F2ک}ҙpR%L U[mHʶU`1q59{Yukc&rgN_Թ,!w&jԓqk;F\rXtcdz&yyu EUUE&0 lm[y lE8q1NQ@3F9sI+jqxDB ty$~4y@cD(\Q l E>>PsOď@PȧUEqoR.hen"ݻnۗe[] fL<H97pȝv:Ѥc 5P9H:aC&  d wu۳{h'oQ@P86Gb~erW#$C&wukpCBUȵj{74 a-пL %1[mQ5+͝:XNSˋn^~G E&Y@@D080`|8od 5E7Âp pa D=!c7mNGNUQA(*‚_TO=$Q)L{csjKgv@*'%)hM6i48b']sIȇ'@#9,^laA}ܫuyi,(cFRh"TCW,kR9\B҄cL>"BdtC6 g 4>޽`y/ Jni.>^evɢ8m>qљgL258*(AQ P6$Ń& ZRA##e3 y&emVjۍXTSA JV[*DD@a&{<~DVm d6}zc`cPO[֒ɱk !)KB|[}'#qo=ƏGV[-XqS˘xf0`Ô?0'Tozi[/^ D ƊL6Xb 3JBQ8IS2yR)`g-X\PbHpw,}Jd@ a )2ou~Vh󼏸W7C;,38:RjCNJr j')>PejѬyέ`=AŊe)ZAd6f:ُ57`sjQf Tk`PC GG]^xЧj@$}bb@уxPo?]ytJ0K\ԽaE}n %3X!y߃p ɑȈ W $as96؆@R],USNw]_A7|Fwd=B/d`cNjtP6)nVɈ/@m^>ᩅS,M>.xfxM}]idPs7mtSI`*Bj"3[$rCa|Si&I:lF2td-:jד t&crA~sk]TRH ,RO1@=A!ЯҫNIƢ*WLPʥ/ݨ_[:d^r 7aq!wjpjHElBKN Hq,6L !!$030 +Љ q):ͅ3 Dd2Hff9O=3#Q<7 _Q'*3{Ŵx.'!Q28C77<<\͊_ &mwy TyNMzs/ C|NI,fb2n}k+$M8J!$ x_sQ@UmaIS"R(갢3 s,ZB(!& +$@t@epm㭴N{ 4 aSKq3~5~o_V\FDli85 _TO!!fF×9.[''-! JQ7t$ Ij];zmj~AjX5(271dIoȈEp@6j>iDŲxKt?) febȘ $DHR-xt ST6-0?lߜҿj73JJ7)7+( ^$Aiz.%jzi?A?,7IPӻX_Jmgui!tY>BG@Y⁌ ^.ߟ`MW8+J )Q{Ne b@z: G^rVnM+3}Mf_a kSD;Lȗ6" ѥA@ ?CmYVVsf!P`-y['P ,)5 Y΍h"E< DʺH#$:`m \#gd\e*j 0:jG)J#w1YO#a08 6/ʁ=]w3Abm?Ow;Cmp Z`=YVlT3Q2Pfi;.%V5S"VC[4&e]zӃJBRXNn b%,[(A)&1 9wgq V-m x]hApnFRyԙ$Fn+UkI9;\_F XM#KqWy&59Σ* l (zkޚ"+-so\ªx'8<RI02Ww{r"+hE/մƆz ,;u(ʘݢUѦstxM c-Fdɯ Mr!|(mw]y~-H?98%L0Df)`C4*~O}5˙Zsh /VT!iId(AMtCejɌ6-|N? pqZA\ 2FF2Ll>y9R#C{5`w/ptxܳ@F4C@ts ܣ<ۥ0(kIAiv%] @ﴼ2WS0@k$P:^8i@$UEṄGvyQO)DSq}3F7z9q^l~^cLF(ymEC(ú͵=PO) ħ85?=* 2m}q=Vdl>karrx*Y.Vn|Yj6d=-maJPu)rro=6cǹjYőN9nEcƧ?}d} Db3{TE:CzC}Ok{ގܽG7 dy0x ȁ  ɪ*U`ʯIifekE^^wA\ 8Uu/틿Ö'/BI?gu'i Is ebm8.w0 +t{@D9LD0T$b(Xݖ,ٸ1ׯ^bD`6x9}}Bz o:e}RQ'X`Y;b??|lpޜ;͞KchkN,u/ws!ȂXq;Ih3xuq-מoR]G9~gJ)T4O0 t*+52kFzN5Rl!uU &#d۟, lR<`yP!py i'FHY)fRE\ܷ  p$pH'}j_Ӎwo[9a/:ɲe%gm!pZ!Vw10Z[:97͛˭-`l,rC$0j__E}8ȱ`Ps$]@Cnr-vvlB}8D0,L$QJ99U#yd.x}9|,tg+ءQ qOe|OWIۂRm j4  `.4z q-GC }RW}Z{IE-Job陇Kz^LJq~i8n qXDI.6=9QԎoP)L=D\ÓRDY1$R "(( laH[Kg7V3㭖ά? 6ւْ'E]`vaɵ 0ڒvؖ N #ԣ'{seDzkuq(c8K O5Dac䴀E z/xb,Iv19G퀴jyBl +yDLQ(\urJF1B˼Yt/{ud22©#JO dՒm-BDe<:iPWq sdtAcu(h`quF%qJ%<$12tH#tTiHTGB3Cթq8hV:^.2 L5,2"ݥAlet}CnK)VLIt[2SJzZ*{85  KBgAa9dETX64S=1 6aio_%lј[ fQԬr`@iĕ@Zx,h&-A̠JHJ2-$姦1\'y:kF^6kZBO^bfsP2P5 y_#\M{Ne=cm nvUgzlmltC.%:LuU/j_QR$8W 2 = R앂aٞr:' ep)XCH{y@@$`Å6d|Ey9+n TpQāҠ}'O7аfE>,(zآ2QgVpG!*y M$sP /VB6^NH!m(2)<'8nƘ4F1Z$KZS1Nja;-,ZDr*}̰Rr"D[%О+4\c3p[5Lirf,gU! lN{Å 8nqp D˖5Ѕ; Z0@:% jؙ֓/mR_ߟ"l8DEwRrK)qDXS|0mw[m1ny7wi3yvEziyN6Xfzi,i-:,Ҙ09Z ˈ5UJO*LSz/̜kDF2Bf{-BE) n;:z7 Lms*T;;?A#j):=mveٷa\s _SH8۠7I[Wl0k+te.C(a@f4!H'bE1 cx1 ]Ȕn\mPF-W> kׂX 8FkfNZ;[lE3=*$}V$!ptƃF(CFTK\WJ/20xB-D͢Zxprm'ʹH`1`L*yTn[K+Ben6:{~z!Də6}6[K7ZbyWJŦtk CBAsj'eE9ɬlV^fr?=b@% C8T۫nJHFԣ@>oji E:3͜dL nBFW;p;+N~aɄp1em!u?M8-\4icQ?FDFObQOR=nk0n"$!vJ&](_j۲lsiBFFZ  g Pr[7;M g?ɌFt|3'}7gjc85Es΍pJRG·^ˆ{s>~(2[oZ YNFFvʋο:ĺ#FAhV ٬ui'%$ F<"?B&GRSV(y0K!m q6^Fi'h;Atw`7{=G/͓?&|F[$ d)FoEc: t{Z`G%t>_U\#et8L=:Y1Z cX썡ݟe=| -d/Dڡqem</݂ޱ'olu˯W tBD@YB$+BP9o*l}7vl:<@ ٜs\(7T,XR(YE^o3''x7*\=31qcɷ ߁zu|iYF en, .<8?~}`@y>o<(Y$H@-xޯѷG[x?~/Ŀ~̺뮕W^/Smwkɫ[p`O-œFsrn;Q@G.R-g A9,52ei=+ -Dpz{o>^=s0i܍Y%^ġİA۽W xz G@UmA>>ic{`n߮;7LT;9.c Äƌ$Sj0+?U]8bHY;܆?Ohxϣ yaI}T}$͆nvu&%|Z(f*f9Bo!=^1To]n"00o(K@ @RQBl6U)H-;1:vfi3^l ܛAnZ5H!0CeW.ݏ9c&FV"H;JA L1[sT3R?eUg5 {P8eQ>PO?i6̠ _u'=XSۮl>*V+׻!cp_ǻJl~r'ͫH9ݡ,poswWNYӑrܗ!-BDYk0 4Ӣ i!\(CTfmro~ ~*LJCBb@1&([8 9Ut7p;kRAb)hz{IN-UtvVH5jWAkf{$Bg9[ 'Q5#'LhzNŭ؆Oe;2w_]ΒCZ2x8R)P jY M7^Ar>ǿ,D+pMu:/Je@T\%Ƴ >ȓ?0Fj 87lִllllm15cďR> XLPFW[m_ge \;V`qI a ^!.aK:02(B_T189<և1|^ԡwtؕ`"yuBFM5Q3ny>plo%i)%1ݫW)>.R=E[]TjeEJ$Өtx_IsKS-FB0ʪ!pH )>9 u?Փbsk`Y P?se V 2W@z}wQl)XZt*6HEVj88J"Ůco⤦T`[DOK\F)KyCn> G08,]: >_(lM΍2eIKDk ETizPUZnM=n EQFfcGy̍\쌀?p'QBSP8 $רXe'e;IDZД4 Tfx[fnͶk4MlK#(FxD5}u}t۽Mos^wpwFackj^BmMS {~8:;N/ T sߧدc䞁sumcmdDjv9sWȘ +c [/v*o>xg56]"!'r7Q+"f[e`*Ml]F as]!㘲X'^'"[Q5Zs V ʷ{4pM.H@ߐEl =P;'!K-Rsa^"A]ѰJV9 $|w}}nhЌCB@lhM S(3-$@aE &(1b6z3_ JlEE6pQ(%7Sͤ=,@- Ath"꺕a9z{,s@:c@S8m 1 { roA։ÆZs ݔ(T. pBTJ+:RS؁ΜB>PU@O`#TX@0S5K[*F(#*=sY|4$1SB`kix5~bnW;Hض>m\i3f]gOjXBlzW4w&R`Hq{@N[S&MzՄ}/:x@Ur Puv 0Z{kezǟNv1bXJ?ܼ &k"HyiJ\|{Z\,Y n{NHN){hkBw/},@<䇌f9z )Rh)_!}-M4iߪ =M!m|hf>wЏ=UĿ6k}1rBq-9^>׊= .?Ѳ_8BР52exseOW? |닰bBx@Ixq' .^2ySBR,%KCk t37NY:vت"9jVl{neQ-ӨrD[q:R]d16X2h )sya\N)1#Vj;*l ܦۓӐ5bsꟲ<v˾[TZ @$s:D`Nئ'^o`AX}mF92vb2@9$]"XF^Y%$@}q[U)HɜYA:eo h8Gw7C{a*^ +fy'_}>sy﮸ ̟hfXLu]|ܮ=dKhC=&&fO- 1,ad3nڃO4v,QF F`~ v6 YsPzSrEKc.<|B B ":b g3AHkHf 3ĩ;_?iٷ}^NjU==}kY8s-a0-a$I+_~ 3OtK| וϦ[I["csh{сy]D;!(PrAPň]Bq|֮05ӗGd#/9jDt׫==`VQs~7mV˳A<8<UXJUctv'=_˶jTT܃FW Η~\R2}no$>n 0& y(خxkq"8F^3GR$9QgOx6@A(srl')Hpb3N6+vDbz$I`jss :lV͸}zJS\E41a 25j$|r1b-w`S~4GJxH {^p^X$&SyBB,^SŁ u\%5G5ϭNe#l*lPؑ\ofbE*h]c'ZGƵb݈jWo]etSĻ{|v,P^xmCCarX=$~C TԶOC بLh;@8I[DSq!d`aN*)Η,Eqj\&} gyew٫.w*BF? IwlC"]0>Z2:Qv[Qӆ9:YKCEto4@V dOTʐx;Wx\/qJ0c<#{evJE'eiro= &!}MaQX/3!հ69. Pom;^S\'DJ!f[6Zzoc=򸭂$b(-!M7?w p5z;fG͡Т^z^ {hI EBEFMD05{Z"`=38S]FLw=_K~(@H)4T7mr8BcB@`i׷VJBGd.2u[,8A;6:;0ym\Ilv;-Ed4T 58((-&3[ԓ:jn1izu˸,rX@8H(AJRcqoc^Fv-gyZX(Jb^^b^*.)BKlEc J=a`Ym5k.wZ`= 昆! Mqq>q4[#(IUSՋC! PdھU5W͆g8\q = ?֔+Y𞛏|- aR )pRYQaijcP*1P @WX ¿ 6U"$"%T(uj߈(¦ *۩cv:Rd|§ٴ\J G&ΦF:E8Np+?5GCɗNBy0nma@[ބBU~5_C|T6v9E|ׯy^_g#KvPa&HN=KTmny 8}-_}\]lPC;_q6K&Q,$/?%-у~gJ&${*dp^ӈ8(b3x YeM)ۘ q…tvtAKxl/;t6 zW ә6؀/c̛sKPR82zr)=TeR.Sq7~ާ+n4Oje\'EFKKROlD0bމv6$|24XCVkք='#l ;8&Ћ *N9!y8)ЙJ71\Ɗfj|d}a.RCrjw9/58tȈٷR7y=u9o/Η;vEЉ,$ W*i4ОXzPo!9οeP oI+b~0M0(oU;ȝ7K&OQ7lp=£BM!rRI;E`' Ãb͇6|ǣua~# SB$5f|RghL?Eg0>{jAßg?y黛2ȵvjddB5K'y$Q)e8r~Hpφ` HeB$X dC>3 (@@ e3OwnHcLF'MfֵJ'/ I uOAe$ ]y'1DQG-,#vNo*uӉ_ q n4-CNn"lA$ #(ɋ G~_ޖvTPSiXCL4D5hF‡AW5# ^6Z{.^yÔVo>4G<:@]gPk>}BH|O,O} 8.!g&/';?`9g% .L\J$aa7/Z-ԤWQG|ܙ3>QJ>\j.c@B4b,9p)R0k 1cϺP2nPR lَ^;28@M_ƛҸV)aKM-]7w\ͅv'lc᭰'y0 -vT@T_آDjVvIJ$>1,Al BT !yȓOq>FoOb$>&IkHOFn~eW 5~O(ie$R?| ePPPPR888EHBh`vֵùPJr#Tl$vQ!0pPBkC'Sp9d/0J(A :{֗07XάC@Upq^b5P_C#0>(;q5 'D,nQQ*RIiWQ #@D fqΚ38K9y`+*"$WDt7( aNA7ؽ/M6 ;b C?*?d53eѣ=eh3} ~tNP`2@Z4bQ/H'F @RQLs7x{^}%ܑ6r-#[N—-vr@3hݑW`mD!hP XDKh5=۷-xVMb, * kvu4e8jJfC% 5D,&-^OX*IɈe!D0"E`0WkN H:yrRCs8^>_B 3(bMWS blNs݊O_6cqad5}sDf b?dϼ~;# tz[kK;=&(wBtS DDIpp~]O,dd.O}ɼ $bKd`D1bZx^i(W8g=z:78\/Yʹ8˫", 8h悗D\E'/_7<k.;["&dzD6( &RҘ% S` KsPѲ_ ߦX@Wqiһ?x"yy# qV9ŸK @F9'W ZוqFnc@% C BULdki+\c};<5Ab%&n5r"0;~U2 '}>vAT/Q',:Ξ>-FbHiON}%x[тB1 %-^K$J(m.rHcu)uBցW9-eam/M5\k`_@RGPA aw}GGwv[b5)A(ۯ"`"BOj<}Z-1!Hpx0gq( XL ͥ~J1*; !Nedp6C0 MtsԸנ($ +*pLIO=V,)UZO/`㞂=J)aQwzÿED`mS DŽZ`!%Iqj>H $-*R }Ґ82vEd܃y>catVߡԬW8+(1XlEő Mu!)!N4G ĘWs Æ&~_b57T뻈B2E9SS}/c;9=JKv/թcObN1JмʆW%a":ni8% '0`b!ba "W H! 0NG\x,I$HR9롛Ͽw_,VqD;>q%L ܎JyAo[}x%٤p y6 v/LS dwv,$[vl*IwG#k6w\#j^)դ]M""Gautkz >eX^N]ch`m=@7i-AFaؓ&bq,lmiWL G5RqQ%2qXYUJJ`s::f0\I QBR*IHpQ~޷U# tzd9nTԷVOԗ:j(HCd Bd(S[)'Sl)5 yIQ~FaQ tZp(lˢZ xf̥=5NJ UeC shѲỞˊ) hWa/hd!(;PV6CnvO?hy8k\{HG=OOU P5>4=y˜:s:5 .t3@uJ$0鍔Ϣg[(o pbIv;Δ8(8liaMWZYS E@琭P<9Xq^,T{XR#i/;N{s:]lpE~_|_PRkp܂< ؟spr 5@`~Xv,&~#53l&gE3 Ut&-=)bErdžb-OTAV7ٞ7nX\=ѧF)X Q1eYW"R's6ỡkmwpnX:vY:5$w|?ɺ&.,IdAO+@+GcM2Hn(yRLMTIl8dLHƄEdMyQ)e^~*"@@)dWDDVOg W@s-O]a.RZ0 yDAu0H$ `RΘ#? ׭/jF.)=xikTONQ z~:66ZUV_X6YPNRɾgË0zgpBq.$6|^}k&qtu=w7S0  :rΕi2tUoq|= zoLjѭyC IMٳǘ"`!*GǩÀ9^ܶ|0ȎJ o )zyԠ?Pb"QK|z m~ h5\̖sy]"ߺţ5ty2[?ONwSRmn h 5NoVM Xz =kJ))v8j4\|pC2 9% e7or\(3ܘipI0-v2[ Y9[8-ˬ)HW[TU\T,cv٧ i{aR4Zr\t-.d8$ M9{$`=ѫ3vb@ߧ}McѺClosvsi6,qG2YVGt~~ZټL8#m߅q#T 1h(iWF;Ì``']jY cY>i 2,Wb/TA|TBXraHA9}_pӘa;Q45Xd QNe 7;Hp8*&yf`V #l"qg&4:,hh&袝`Z>Kۡ7ˡ_ )7 1Ϻ=S >HtM+ HU34Q+@S TN+k}-d"S2ծd6/P7sA,XX_;:r`'oZNwU,tS9.w#՝;QVBDKi&o9A͖s'rF,0c-)EnjWuOE?uw]+RUTz{^݇aN@Lc@ c'"x+{6i՗JgnrgL}u^{X~}J+Džv#g}S,nPh|JB.srlXxݥfA3@>Py'MTq|t;3 wߤ9JFoWvQzS\ݣ^l}˾)U5y\奴{-VFCԷj>6΂(}jbZCol<_8~eB yBiaeM5OoSt=wiwco8;,Ǽeҡa6::JLI{TԆkUO=Mw5p͇}/ @ҧ jvƆ꣣BDwD Śհ{T {t??GCVo/5]:59zbIH k&PUi5*EXٖ E", ne\^Z+0$#6.fdU#E%V؂ݟO [K`biq!;71B;e) h Z{Dde"iͥYh6Ewnl/:+v/Y~rW3'@ Jh8$B`(b:d(٦{V٬s-*A. dA 9 !A֥Ӑ=iYK)w=,ĜSY1N;}BLY $J\Sg/Fb$'ǫVޏF 1ō[⛒7pؘyL Xo7L%;5H$~s]z`_+#uw=A(\]/d 8H&;tN0m=wsVJn^l:w3/]f۷9}g:jػx5^O]rRP'|)K B$cY}s9}t&tMv 81Q:_3_Oq%v dB$yLA WHJG 6l|•8il”S%k0`.LXVnUIcGyO.#'amIruR ># Ŧ wm09}gan +>T@ C(O!C;a~Bj5)SX]k&L"$"<8reˣCēѣK/_b|evx 2,#7@P1EdT?~cնŞdJ[d CPAД˦޵?8@y =roU:8ò?`60dHdm)8o& 3R;.5ZjXLl}g픆7qNCFIF7H2.܂V.+<<2cknÌd6C#Î0*o7 YvT%<#^Qh  VaSz K z)|>?Ɂ9M,I)L.FKOgqD-EgN#uB+_7޾r2ϊj|GM4KVlNιZl=+=~/٨yMM]-HB+HP4P1d[{(zB6nx!JgՎTהO'b HU]Rĕ[JGҔ; d- ono Q`WHI@s"""'pWU2kx+Aw~:̗t-pH@0$O~kXSQeGHt$SbASKD(b^ݛ5/y-xx8=r[6rxy_l){vx_k:g _moaso(sR 83:fD%Ny*`6k뵚5FZXpN4C fJjӊZm~GM;_uI&+&ҙJʳ9ak*=D 0WaL6}O+AmjND6#ϯo3մdCܔxՋdr0a b钩T@>b&4?fB\ 8ܲV<'}֍۽?Vevuk (ќPO]y=5pK1Q6I2'iק_qpYe) _aehhA3[;07ˉa^{o\I{}Gu_l{%RsK,$[y te˂3H&- n,I!i4>&Ӻ~FgEQhkӆKaqKQGC8ȜOڪJA $ _)y1Hyb4 ЫKM$W;K!TW)G][:룞d_?_kP.mF":!w+h}m8Vo$)h 533selJ8@@mb>Ũp Ub Ղ. ~@nsKA^c 2 IU_r>!aE5O7/V[|J ~d&"@Ӑz#Fhg7l7fY=nڛE',T 39HIgq=)E*91&W희p6WhC#2ZLqNnS7]}TZ*=H nhAiJd4<>RBA@9t(8hiY2mfa zMrTZueRv̢q*\lkD=mQzp`WlTVa4F+ (rBYab6kTR&CԶ K/6wv+ʣ˰'vK[FssQg<|ĝm~ӎgR# gI&1*>:rhlq K3q'1>h?Wtb?~xaq9|;W>N>UM"턠B"6N" (VWD?AcNb*s4xnoa^/Xk>Lzk8RJHdTք!:" Mҿ Whu8d-mmcE]6ֵ07@TTrh,8'? M(C*OӾGKOu} fwxNN畝O)[,Ha^4CV? ( 2u[Ηg Bh5d;vL#>qo.iH@YN،[\OESZȮc%H e`H-WR.#v SAe#.}}:akZ`LaCruh "$XF֡C5qF`<(zOmxL,n_UƳ_)5AcpDJE}ͻݷv7^EdNls3;_?)Ǭ9Yo 2yMDvf G *o9Sg+7IDzGNҘ%!H"GChY{z밪I}YyN6<>5IWɊ&J"~CraQHp5 q-D'uzc++P8\#;,zM%AJ'K8{`t [b\* =/bK-!?4V&A ǣ>5+d^{CFqpS;i*/m:,61Ĵ *;̚WNWE"˵TfjmR6C]si"h`:ƆG۞9ɘR(I9Juj&qýPZamio;&L>˴:F*דfzvKuNƚƢ7[i$ՑՑ-t>cl|I93:crwR.F)rua+ )*tspE*e|X^"S E VN=6!lբD* ⸁5%;܈b7Zޮjuh!aypLDI0UhI rF|c:OY@]+~ޢ؁ @VByEçAə'(cN ٬H))א+ хeUMZZ 猒l|rDjX-V!%DOqWchJZQCo =,#ot&HUHrnR `) UIb˟}PłdRI4 H @ Pi/e0SzKl@ `i!B:j^>G_S/޾ gE Z:]'w"ij('(5yP얦)NZ\tAzu1bdb*@vxیR?B;֡aEMf~5\<__E˩Ut㜖Z\emkv_ۥ[M-$ y"0 F7HedBj ^]c)DDW 6FjmK@%2L^ D<1(o7dĄKtlFlMq 70V61XBQJ ie?Ds11>¦1ZO5JbA! AĿq@B˟E#HNO 9{]N ٝuL (cep5 ~JQ9w00E~-~J,e^ +;kt2%6a/YXP gO3>:M~gOf)B=)Ѩ M ZZpym]7#}ۜV+W2gSlq v:vd3 o \g^2B14?er+%rHG}+Ɩ氽jqwzeaV8ט2KhkVA)qp#b7W2 ъJO|ȓT? vʲ&V-A7y NȓH ؠ-I\|X;d2VjǃǛ:2$S?A}+b3ږx6jFґ[P@;cux ΁2aAtPT5ygcLm &Qh.I9q<:pdb֓: aw|me!rYIq g}Y~bD3YoBoH1ؖ?{cK94p. ]ڍ]s$.'g tS@mF6lp>8>5mœ}g#cMK= s>PwP706Ü@1a׺g,[(|;둲|.UdGJ Q[@ܡjiM;z#Dqh9[$m(..sYV[ٱɀ0fLMQz:Ǩd , V&y O1pF'5b2R\q>ECW{B<-F 3k/ǻ)N!䆹;]%Z(fY/00瞏Fx*zP=!4BofP&xtzmOni !زXU/sI"@lC ҿ|\a. D=lBNF ;;MȆ6 d?V/CC<զC?-Pf*jIiz`IIb.;dU!!Y7v/?`p&@K`#zַWxdWWXZ7HI!`#HInPZA[ rAdY%WY58}>Y$1\;Y9 ybVA@C԰MJ^i)R<(IMw|&0*ńvh8K'R}[ۥf#0i Wv|ZTBr^,mݬf8wkՎHDl+s4ͱx-3{ b۟;thZbդ)BbnCzgMcF+2܂1]21Eqbg3Dw >5Mރ1 ]%(ù# D.[sYgnֻگiZcՖFaߚbD->jЕ ("HR[Va3joAèt̟Fpê6]w,# [cq%׮]f]Y8~͛؆vq¸4\H?8?Ebm~%]5͐>v >xW){o䶳՛6=狧vz$$rh$ZpiŽV| @zB۠EjoS2OZk`Gc[)d_8올&JEш34q@BLHN2 iSi0hf767 (9 pӪoGbuP|?&D?[umvK=L 9 *FUD[Mm۔}#!iQoO˗-հ{]-}IϛLoZsy!{N8E%CF4Ң" LQbBqz!ok?N T@>3Q<7\}%ËwÏlQ@3gTJBH+[ 7=ɓ! w rV*%]q@,ҍEA }]T0 -".,ӧbZ4[`:G,x|;xfώmy٧f k0Û;!>ŏܛ4ry1z󁜂?ܼWbiJ2'b3~"mv#ןw7 i;T0ι6)Ǟ r:~Ry[qB!Uhs6Y[ *bqQ5Io1QGUhlՒ.Sj$t5WhTJv51>mz1RZzjtӫws`D-X (F[FI6@apWXX ˛ȊlK;өFk :[*lkX>]kvr 'Kt Kglb#8 Yx}$c4ոO$ݓbCH)A2^a/ս3cY4뽊uďZ %N P3{mZ&: [+F0ꦸטi(Tj+z_aKţF3U:K6sYؤ6{$. FXq6N6wH*׶=IJ0Sϣ8 >򟏬)HѩT;]~[mB*,Kө֑Zꁶ]V!>~0<,$c|1!"!jJZ[./ fZ:xuߠϙ0,VsW˿Jny]:> {"M]AР:3DŊu7IܟK@RCaM|ź^ExTXq*4ɅFM>"b1@4ɓT;MV~#2"‚q|E!B0^p)A‚@MԬo)cXqMGY;0zVxro-0gn釹f&dPĥ^@FHME~el[zj&ѦHA4iţsm.bLC(EBePOžBr[: ظfIQ0D0 }iEX^ ?i^ɯ^|vv@6 ׏^$"0@<N8 =n꩏ xmO \zZ؆MTeH(fhofkwZ6fNk"fb-=%0ђYr-c%7'hсY9D/^GٓN#9%Sq$]ţn9d6^cɄ+P5Ȁ:1h͏&Hj)_? AC~3W A\ŃGuY ,o`ɇ&(8?HN#R͉|-3aAzY$\ۗ ILn˷1K 0`p3C!!¨IύZPO{7> zn5vw໯[ fn0{+Ж%D8ZXt# >0( >-b,`Ɏz80;tG?CG#b[# ū%P#rB$(%bQ(ڼESzo_dP`xecIou}sobVj& RIs)g(p3Z@f 'O )Jͬq}b'􋃟{=zy-c{xWB] ĺJ 眰d^x k"'GCo8&5(Um KOF1xfAA{f%>{W~.C6dcݚEAB]AMO Xcjlm73thCҪq{_!@!Et-ҭo%iU&H$Q%l}xoH<@w}.U AI$`(hGfmi*f=:MmFmv&m+g$q wڎЫd2@3џ?u,5 j@2]'n9km]`nFМRpcflkQRhY`fN2i$It 9߅j>yqXn /Id~BXtV `$1&Ja/Zqh"sN.LY3r՗rK?06= *Ei+qiKPD $W@ '1@c\:m;<)sF - xmʂ]d%;itVnnFoYcQBdn̷mNb]-0QSm?LY6pVGo.FB _R$?s윾TWKF}%NlqvpS,eڙ[[ zώ 5CXG6~@!I}Ho HB3 !D4TEp$W  _nCP?O\ݍ]H~u]7\Y%])D#m۽xW<݃Ǽ~Ɉ R1!ҍx)SCvz퍫9cnmg<.D-Tdf ! 4h/)Ds$x)8揙&a yy5asw^j3Њհ8)t8 L5MLzӟTj+d4Ō{1~W1}v*XѢ݃stP۶G͟VvntH$ ~owv{#Pm}㦜u;֮()ow> |j]}Iwb x))t>|^bw}ӭN']Xlu&5ai6SG=f*ƾȸU1d7nn&L)BO!HM\L4YDUfg2`szh ~[S\t NW:rq˵HSM"Uwe{nBL"*־ʾNRZn׻WHH B3@DCl[67٠Sr Yx+=2m` CK1(R1򖈄a@CR%ؕoVoAQA"}8 ?wgHOktPYvqU'鶦]6c>_ l8@#Ɇfh[ͺ';23:QǺ[CnҘqR-@Lg8b'c1emo|=[C  ˀd}b‰Q(n?8rvm2ot;x ܓ,_գ ^̏cM.UQ,4("1> ތMHq 52$1}Mf! @@ -P34N*M1H  SȐ'H&p"MG%D&hz̀ 5W0{Q 5gӼNN^ 4ޗ GOAvvu)#sgRgN.xe%S9<̷h&móǀXC }Th |?'Pu]ZY"/E ia~}-XԫS`z}?0 II:,t?0ֲM:eN&}Wjt^=%1]-,XpsĞir,k@4yv J#\˰9ȩ٧86[@e5 $Hr.v?í{YKo=idI2EJԧb4XȜSG{nH c4qqI a'o{?ޏ٧SK=/zxWk^f8xP|(bh^osVCA'ՙ7*ß .mEWa Js\/O#xpvwvq9p4kכYu^8fѻfۨ:y2t 7q[M6+筯et+ybq`$xJ`!U_f/a 3 lZut" @947hC8"EQz`Xl[qD[4 4B%CgJ*A@'\Ž{&]̹crj$w{pa? !~o?ΕT?l&-[E6{'{/ׇ2N0 @d;6|ByH 9wyIӞ&PPvmsI#n5LjVuՓ'.Z4ӳ`sڮذvk\r`80@cn);EWSe`\86mn"[HXAΚp»Ѣ4D@ŔH%&0:SQW.\MGƎ!"A| xFoIū*16\PÄ3f͘2qs)Nv\,L&Ȧ]N]_oÀ>%Z'ZݛVػz6_`"dB{5ٻ,~WgM^M_Q1$͆`*@|}f4J} 'v3k6lٳfɋ>u&Cb)s\/HDr]rn}Ii%E@ `ڷwFvEɟFe苧kٺuQ,{y )C"PtJO;''VeSi ƐFl/RN \A  vk TW(6qsFPZC$pV@@-|=>&NNN=/+9]B_! 댂A aVJsHBbDquBۣ$ oM4kmv^ǿ4nsu @th,j=AOH r Bduw`3]P9z%$HT$CQWX V그HM@Peo70Wr x.!Dx/ q^#L8{0ۯal\M :pPl{]`]hUwH8a=^qN?w.Э9Jʷ׭;/^lo8qVe7n;9݃g?ev-۝Fg]A?{u譳[_+kyK/WQU(qJ'Khݨ7)s,ۇ`uW9w#gǤ\!ukr73|RaOv  > ١B S8#$n&I,3ls=g+,_埲- kǒ&Ʃ)1]@X;FDHk}l1nJqמ۞ #4 } NBCG"o89d|{JTlϛ;]EW󌷭Apwsf(]AF%|@C?@Qmk4Tum[6B\O3q*Ì(Zb)0=r'ڽj~WeҶxHԌ;CG)9S7Z:}US|B?"9jh|ggq}bVFM1UhH2f\'S@EәoJ6q`'].{_דsXd ǣ3z[NTm4:$*73VFڸߥ< G Ɲ}4yl1^=\/MUZR6\h4.w|; @пpPݙ_zo[3r&?&}J;fX͆ SXF\EzBm6-9/۫^ۣ͛1tfsú靿-&W~/W_wnB C 82B\zi: #nP]xsgA{HH}Cǟ%>Qϐh/ύwvرwj}۽OcqqÂA DM=} (LXa?3xئk3QSEiͷMǘ:^d3ҟ6ENW1{ˮ^^ :eD|U+5ȣ*Ov,$&*ca G)<*z,[fH0T0  \$n//oSPɨoXfJMc&sHy5'S*o:ՐLp!& /hѴ7\s-8PI P51a k=Dj/:eVTBv ,W>zA!0*EJG ŃǹZcfPS :ɶ_8*"<ɿأyDdCVߑg8)jٹ;*.\ HQS!1yc̥"fP~b1,\m<ٯfb}`k=!w뜁{bfݴ'\5k7O"#Txi1f[9nV|RY%`^] L$]`:xR[Ȅѫo35{u=o1ѳ>7/nCOP>4žֹ;L8.wrYrjÏ4`Hl1~0v2?l{[@oyD}:t^ JsP V Zi (qJ^zM9XKM9Z.кUj}X瘱j@ؤtH) f %\RrȤ:*E,R5r/-Sl幠A f| qO<`%1$^$CD" $h Rf!7<9{+}`5;Zm̑ϢN{tŏKrN)x2e'~,Y|q 8B@8` w|̌_[ #"V!?$~ѿL;O߼+ NJTOU:3Rz|갵nヌ>YJ"$!! TH@B {6'$1 dС7~ą$MJK:}it4OԚ6Г`DHUI"&4$:^]GT~W+W@>@BCXTH , ;)Tn>VMZvɦv^XF^ 0l=?g  ݣ!5FOY4 E-:8P|5^݃kѧf;P ~}n݆;Xzd.L&&"o;jٶdW03b/Ӷ@5Gy~^;Yv3j!_Qe*gg,WӉamͷ6Y3B@0HҍDOs߈#%}(>Ү;7wCnM !f6l̩ )6Ӕ(4m ݹtw Y3l_?~Y{t^{jm;~*~rF7|_ZuxCwwl5jɏ^-gO۞d?Ԝ!?|,+X?v\)?wK_o!*ARoD!]=u5o܉Mx $ !n]A{:xWG<|{AloMXla˙ Զ8 ݑy:piɽ#FFXC` g53s5RC|s'i=Q? MDXn *fN_6MHۺ]ˁ`9q~S n.W|ؿK^uzmӸRdglm6owwfRomܛ<7`o|Q'l,|I3NzW [5NKie3toANFUJY>HZ;fD.E,Vu\K;`'b}ZgF|!^o`1g1"M1"GcxvAng5Z$5,$T97UNBaHRץxx`:_Y/Vczb#{m]v`];zڎԵ!;mKDwW*.,; Y5n%#6$>[VN?j|EIqmy 9k Xo,d3y'0+\aANcQ"Y8nf48:>}5J*4e<X.T}klOv iF☦O A( Wlg! 2\ٸkEW D#KE"|,o47jGfL' ,0 z)[0Vlxp*)|OW=WFfv1K1| Fv67XhA 5nL !j"L{ `BW 3ͥLW2:QJiP8fu;2Qtm `Ut2;o!ĺӁ6s)CUm|ѳ[fxp*9x(Zns *AB23?᝶ͼ'Ϛz\jkNn6 ;Dm[)2Lc:EG>̵m:$h@a,iJ7ityA s("bik8>󒀄Y9SCA2ۭ1[<;R'y\+dZ/vμZ g^D7G*g$K:dQ-W*1_Y2Jdø+9F1lP4ƗGKEtRzM(Zҗg.j?:iZ3Brbxd=#~#FLytdsv۳: N5W6PڳFշP^o;Ug {aRdpxOu#\Ÿɸ) ߖbNI?:Y"Ϛrj38NjƦsRaqngnJo`xGNaKoG M)0;1.{k*K.JJT:۬%]]U-U==]R5Uu4("S4oq8mH@ CÂL?#_VI%d߷>OC{}JQqﯫF7eR*x8)y,>7FE(YJ[/C?WܾUشm{\᢬__]~{)Pjr "MtP$JEh\DtrnwPB咮R 5YA@ԡ}xok&*xb?YCEl~nZ _ G* PmkP?ʘ. DT@~ '(0A:,,L6"ɣK@IML)e֗G??z YoA uMU!n\jrPY[)zF'g2dO,hg4(&> \Цs.ak;[p)G%S- ,g#i 5?]ǨohG==9n5cTTYGW5'bRu_rd/.(붚l>k}='kLŇ|M?KJVNvERh26˾2Air:>OS!}75u1-2 ͭP>NK _|jޛ&5XeͳzVܷ6lĢH5vL:ՙGr3BlTKET B4Rz)VRI6 vo_P)0T*$hLfThN&\489qf*8 ?3ay^ J&0lο& ԩMǫNikҜ.iYn,N ?zrp5rC0Q9weGNepf(U(A~d֪GLXbý#4h3|kLnL9еf6F W)٭GwWo[lW-C8"D\|3uv~lZ36|U~{m-ےtkk?qҠr 9xF-ht-=?G{;G4ej̷Mf(qa -g˗.kOl@ ȱH@U#;gѱuZ $f,Ą$$LH\Q_YW> !gA4&ru,UD#Ƀ^Cjӱ ijׯf6w^+';OOwgЦ<u{F42.zS= zU3ӳcP;"_LCN#8r98C{w潻7lW1ok@HH M$< CJ'@nv/C *D!« 9M]n:4RYCU3L ) WIP o>iU&RI? $ط{;2fNzcf 6SfgMN.ۋrT䈵zg5D xgg:FJd_TԜqwfo/?WwS JG+k}oÛ^LNyyhDA'71GʉX.\‹^k#ZкPO0lsuM-3|܂@?̨glNk.ޞ 960S>lV[ke͚uyp+ftj梽5nPqs߳`5:ݽzvc̱Sb/ODs9\jK7qg*i]ubL#ܔ4P2$ ƈnO~ll4E]80|O]+\nWYikUԎo1tP:E;%[tMr{ ݏ 1GN_EE.zsW_\B^uȪ閁,:<*J/I)%.l9騄T FuSP ֽT%-b 9?gIưy>\v;E *h֪o&M5UKf[(@mQ*?P k20\#?}%QHd$uFq'aqځO'GN*V6^uIqMll^x-l{sm{ֿJ9z .n!5W?j^?[@#kLG?KKIc8mvk7$d*&m=RM%2zTS[oW֥Bԋ,'W zD"͸ HҜ@Hw> =;r퉍40'zQ9ΐŮ.q?*75Cf?]7K%Եݽj |c C'_!S mTvq<ޒ@i; p5 VߛE̅M4@a6ih|:zLV,Nռ}=\ mco4Ꮤ ?i,߃PȺ3b6I{.9 Ng0:ܓ)ީ=5bQ?ZSGU-uC;y>M5=olrm*1)@v÷ws-iTtiM tR&-4C/%Y#r@p&ҵ>[1 W"VLN!@&\6!3bq8HRNo9 2̈$?nˏ{H ,q:$@/F1%jŷ۠^ yDžb5ZX $`dI{&cOR2l t4.o+}W,L7u5]i6..o0{Ga{T_Pt/{WTRJ*TRh&oeNm3[#^{^RHa7暿f_2a7mo~i&,6Vr%K)K .yOǞyO"/ zIJRRH~ڜO~?|4c:1icF1c9)JRyK~wĚo"i R/T._fiu)W,|[%dc1cݷ߇oy=>ך!Zvxk;ZuTR|s T E:s^<>Sc8)iV/w+"#?cc;߭!)KK_P#>v)WfohlT|h(Džc>OeB?{Lp1,V,XgMfZU{Us}Rʵ͡}& ^1^ CT:J%Ó?4\L=?NWj6%plr_GL }Y+ڏm6qnVvn7g`17\o9I":NB*}Y54,臏jJMz!}c.]Rij`\a,wR/uEQpOZj*-Re[Un շWUիWVPzQ ]?eKsʸxu3p[0JV-4Zjşߋka;̳Hf>.5.]i\\.SZnrխV֭˫خ||.]tݯz˗իV֭[|[vqW.tZ˝W<|++ηb矍ۭZ[+~սuk~9%[Znzrˠ~e܏'?/`Ff XA TSϗN%9:<."sdP%r3/;\}OZL-^pG @@_1VVWh~>7}R&. .f{ܺsx9^t9F%:/m5ܛA'"k}2OmO؀_ߧ /\I3JZ9JJI189H/ȁC7T߲լ:m0UQx+,Ѫ\ϳ/Øxdid$I w뱾eb l`Sxw!^YV Js)n2m,R߾9/ާepʘ/~sVL}RCef^eB46433$ja9A=AWf"Ҩ+'3DsEXٖ-;)<]hMRmsXFɉm)UpHԼΠx"0ĒH"YUN[tʩWŋlVlrbPN8˗N{ 7TK]U]O[|_ =[Mj !wǢƵi`=ܺSj~d<->.%ZHE45]c,A΢8>/tJfJx E-CQGm;I0&:l&%~@K@ޜ,2QeXg MGvCy*J.EfqTӽOF.Iy2TXhpLg)+!azMNLSlA+^_g8̣#SnEXmҐp~Qxz$Pfc@?oL{7OQƥcmQ, ҜIJvtņV)K6B:"y-t# 2u$rٽȝYV/f`K\ 2a)7Ta_Szbd3d1鐌xTۯy1dv TD_ N\' ȕ9CzqN UB$sID9 ;â0.fK#ZhRE<3$8tv< 8s}ٕ7I̝) 7wM )= K50T]9sN$( Gkhe.{z"r5Rw>O~|=(~<Ӑ$,߮u,50#i~0\6n7s},ch?/n;d3'˦-\'dl꯿f/Lhb[Dan%+zʙ=qo7; oqÎdT;pfwws!DJFS/0PW P 냣7?H >\ϙo?<  Z] AKB1ZJQZBQzD.4{#廉^͸WcqnW-ǢwXۈ:q< ID@UV+_GS9Yװ5|R󁨆$HB>A"BknFW}w>RcN4Sͱ^N䩷:S5&ocY^MwIq** -/x^3kW_3ɩRLAYg$Ã_wvG;S|>>da=KUydr~\ÖI*U 8\IF!{owZÍTl(BbU>^ryeA`*!1$YE0 %LS'{]3& G$ M&_`.!sQ?;Z0̓KPAIzf2ʀ敁R02Ki*%8PHM@`8@0ŇfjřB D9€zv;bw/BwǣUOuo-kunʎ^woTj3`(P=<:5b"w̅VWCЍ`We89a窽|lLtd3϶לv %(&ֹC% \~^n?/ψySlTs:<$m|1|2 m@g<<}'g?'߹r}O?cסwH`BJy>s'd:IYh  OzyFѨczFGԖפ1UY 0߄-N\(Čǯ O /};/{xxZtj[%H0TwXӑMo{u$ 3^jw9edr=kjmyZot[->km=E!&f/q'V;0t%gc m\dp'h8`?'zKoqWqh>A LW)cW?;Ӎ+LieA}>.Q$I%^7{0CvCQ~}v )]:-c $ !8W:I% WyXt7Omս>~SzQ~X/(> uj rny矿opn=Ȝqgy0t0t3x8H~gOq\b=i_scMprU(D&<<ɳ0EV}0Ld ZhkYc bFo^WC|:Y)og;\x^9y_m|܌ Sv~kЫ*n5XS,wewcw:^|}}mN HR;tH>; ~{ͶEc&٣o|LuIm#Z5R֪amUVUhpγ<{cz]>yrLimrPEu&P;mIBwes.R>{ڎjWōlqؔ?^*LfǼ_%A=g=~˽_0nָ㘽gӧNB̑i]uݎz'sЉ:}ewP`:OʡM8tq;NLz{lR&_?(Oj=R*~IQLxoL{dN<|9p[,3 q8"r3E:S̙kq?;hqtE({7 8TSPL76 =}¶uBe ԍ]@`#+Lv1}U D1@@8H0Y[m*57q +)w{˚dmcct, wGi/s>ۛ?;>71^ZR{Oǽ~T;;!Ch~cVGF>:rC~!!=?~|(~ (CB^={{?zn?Ҟy端wzHBBj17\c!CC!#hǸ?1~4c?!u%)yROG}xC??1cF1cQ?nЅ/%/u}BCa~_SaݬcaRJbdc|*Xީ)ROIyh(G6=®in'ح~n*V$!%>dz͊ [7L_iràB zlvנ69 @6kQyGmh 㠴ADO~PMH k+7UuQ:qg`,: oZiᆭ^Ԓ}&ihN9!R L1t lU˜RN5(bFe뭲v"BRHkuh괟RuC!0< P;-H{_5*z nTVϦR1SO~7J9MMڗOj9jm6ycl{+cp<BaB;tP‡þ{Om%W<!a!OG{N?W0! qTʪTJVNJLWTe}?g>!M4M4ުi~ԔfW'_vRה\>!C}8+?33?Cn2B?y<ϴqc}~gu4ߖii4>!9V~%ڄ! CB_=OG{Oo3&+^iCM=9Z .TBJL!&O8H2l@}Wz^ٵrnu9ԮeL(Cyqps,I]ߐr H kCoΡ gהPdi &hJ锬 8O 30ʼna4* L^`7tOK.FU-k;,qqf &>>i&'s5(ߡsĂ`MpXUk5# ̪̉ )AaUyn^m^Uua{AM~EBDV>fp_O/拹ّf#*QpGϗƇg/r442;}I~SVq-LPabG>/X b☃EUbg[`!|qr~ςp]1oExr!+P;?lTmq@l)Sbm,9ul"fJAzU65k}⨻GqhlPdSDQ1PiZ-.+eGHDwNV J6=FƑ;pHfgbI0b'H;6~/>.Jהrf5:8-KKWES4̠(^C>9sOQjh8LdD/܈wFV2%mWQxfJ240yz c2|0Vh-^ M1ߏb!2`=1?!@ȍ(%ҪlUfpyc_a*CBrJZ "NX[y\7hqv}V%.̦ƄpUw邉w㫿HJX%^iLR` MLW6Z9l}gz7z$ٯ5R/ ǴiڈۿjVQo6a ap,]9u|*Z ^DW!av5u;Ɠ_:"ac#1sVZ aZEשeQ"pL$/.FrYǖZtu?Zfk}!NHEdť ?nJga0-J#(3/5dG±f&5k/f mov;n Pg}hEɏ[8&v~Y;M~K)HH b'V浩MQ~ddN)gx-A7S7 'xw{#HnRqRG(;p=켪7=)~:4 ;y{{AyipOЙAz\-_ďX,yrno[ї^ pz~ėDikNT1+;OϢitw+OSȨy^};((dJ?Ī]4fB sӟȻ"ב%߬ =x_i$#GB%Hb/6Z<=Y^l9]꯼Fx!,24>H[C:>@dǙ3x'V0@Yp&D Dŋ;c[pN.pRˍ )W-At$viY18Սܟ!*l20@#k1O * nm/@8qz9CZcN)Qhm/zTwETV%I'k3:rϛ{X8T]E7%78wjlD?S[ܕj%u&k4ΚU6#{P<> Hfs\B}W5"I$aVҭ0>^<ΗeQ9gn?0c}9X.y ]u]ѩ?,O+T.* 4 g84 _އp5O`]7 T+HApHi IgƙQ1]$}Kc,œ2;J#$f+gpc)|mەԋ6p wyqB5Ll6{ oaRj9)?t#v"f 9i!ኁ"~ÛUNf8Wʴ"y\ jKaLWNw~({oC@ax504$߻ؚ)Z8E#ǵ Vr(=AU`E\OIBܣǃ1G-1k i n{tcDNHZ9ݨq ݷ$ww [TӰ'+04DBAtrơjդ$Y&j*\GNFN̙JHe-l 0jhE:甭v[Zqݦ@j}*ޭݭdD4 F.cxY5kf7y ږ9,#"G| u&ϐ'?]kte3tN:pe7C!ubP+TKd˼GÅ5Asv/(``=5*nT5n5P8 ؎P8f'I5 q@YGó$i )>h+{WDv/b+s['+k9z7fZUIa1qt;fQI9-@B!/])rG O(d}=^bQ}J;XNkD AL/ }?dOswÞ* H[ׇV\MYUAYa[b?t9'xC .!G 1G0O{NJ6~µGS\L V5!c#+?"z:Z!Β G8J oA{DԮw#S7FWZV*RIV9zE)K^o rxlqur 93׀T-2hE0"vvM ɵyx]NQ7TF߆~^0q ܑ'+y+9JY W`o_l:Vv %i!A)z7B5 mwu:>#Ds$;'rnձG$zUC:*J o3ݴZM-FC\q!|B>$ۢD?4>Knʝ!sQ yWq͠fvu{D?2p%c¦f93"vU 5#I&VSG^9kzmj|AS}HR +Tp>+9 ,C^F^3/P|5{P8H⛜ŖndݾxRh9w񼒴 lΘJݝil:Bm+e`.3svVbkKiM_ Oaԧp%;2:j"|:"%|Rp2M?F7`$)&Uyoi}Zw$녙/d RD )\=MU7q>S=}'q%9(LXyNu '&??JTvGcf` bdA "CnP b-,;=Hu:<,q%7B1 ,XTw]SCO/ lЈ)Ց ]%[ і*0XmyTEʮb62X@K0.+0K'D]: TeN?ع [{\+VT/p' ZwztY"xM G B)bpUJԖ B5؎InlT5~ڌoP};NJdpC:2NeQEş=8nαe1"4$ l%ne"sQ%Z qþoM~|Y6f<"$]=e{ym-057K05Ou yvT#xEt+E(N~sg ֌0>W}b _z}@ HȦ( n"W>" Nj+͟SyJMp".cs <ցR%A3;nCݓ܅hcG탺lbX aet9]:Lpȵ܊,nAr98kg3x@HMGSA/Yɥ@ }g$#"`y5Pw"OgUm*ɠ}UfWXp y,s=9BB4]r[4i A r%GȨZXEzZCM[*Iڞ$Es( HDKѠa۸c՚=p^o<y =C3~ {=$5_㊂ ! ~݌VL '|G[T:Hn ᡼"(g !Mm^K/7k??rYڄ)B!'7*F,tnёsP;+>Jg$yu;.R|mc@^ڥqhku\2])L*aNNL?y+Ŷvt|LwJټU Ա;6! ;O*Y$ T<h.F_?l TTMjH8cS0jf3yX`Q`rq`+QQ"͋R 7I34~d[pÈDazٮ xOl4[JiRagU!T-#-@I戫 P@GcT}œe" W?/>'^a504u]K sSuA Fbj4Y hwVN_h)Ya06qzLo }pda tI)ARxyMzq}:OFty^b> >l%7O(X2I\~MIhJ*xC Q?=l&A$K[7f3ޯ]j/ֺwH<0Յn,Q w.}f:_{մߕ2/eK.`MiWw*%X[QE#d\"2p+-F(\7\,\|,WBW{E;!(_ C'6_f0iLA,0A^ 1=n֠9>΂e~ot~;m(3B&m/Sa@7Dȑv=pX|,"1fۼ\iO'ܞ=/F Q [8mUnaR_/YvYv*Zf&k> fȚ9GpToI}D` =A_Ot=M~:;x*'5gUz6[ Y ·^kNF*u T #i7RV7C^6:ؽZYB3Gro/{oӠQ^բ L <*憛ٗfH]er-1üхЪdU=u4{, EWB`>4ŭ4)h2K|>q(ǃֹҥl}vԇaCUӽ˃Zj27̼?vԭo{~H;"5_1!n"ꗭUpj,cq ,bF<&*]$ '``47}C3t|2afA Hb4t$OREԾZr3 %ZZG}0QQ/~WJVG`xcOj DZ[?ze6)Fy*0~/n=bi`ŰhC[*@L\"5+NQ)D٠D!$0tղ֏8"+jJ"z]4:GEƌ-}6_big3IYP91ߞA:;ӾAb7j(<5Eܡ.DES0SQ g)iB.EQǚfήT g.L'1|HUtM|7GHAxO8hZRBW"*;MueWC?0wUF?ajQ^fȍL2/5eSco8xK..U8àxJ1xP5Fi5$^muxDYRa.6{OohZDN#T,F^!w0$V"w]K8wjz)ϴ jRCp΋9/@dGa+{_4Bx%5>đ S&,ݍ;m(G fש",b k]ѤeP #Zn@弜?^2|t?=Ě[8CK03_KVjyv)u! 12g5bv \/L8CYz|6+AD,!>mv{̦ pz *l+L.{ OhMtO~>JGhqM}B8ͬXz o.cmMF) va zWDcOTryc6P["S;B\fz,پ ,V癲#'p8nqF8Je>_L: 7kF;uz~*'* xSښ?}hm™# a?*{8uT$mhDyC5ugL j,* $ SP휪cmj\XGY)>'wQyvޢc &NT<,Ţ5+ )%c&O3@APTyk4KƘ]K07``'!.x\Եٺ̲2l8(͆=ݤ r :bw7ˢ7+͟"};P3gt#>%7gf#Jߴmq* ?REʗ;wjҹilH{ f%w"`'P#[Aڷ#h5وfئVqPFn x~P#]HRx;ɍ}ױL Bި'!Bk A׫A#|G9lSWfyjb ze TaODKoG:PT:$-ǘ䚩k5v<^!؉>ے/ƔʭS/ aCӋZ/d 0])_` *a ;MZ K%Od!/ReDmL0>l1tVgfcR޼#p%ZbHJS kgD~~w};A17ޜ`b'c&`yԛ÷lMo+P݈|o 5H6sS[DYbG<"̢,oYO7#lbAT V@cQݜ} =ި9`!44jyri1*`튝-hPk-HM iLv밋&vW(ssᩐ_t"3 Dr񲥊[)I 1yG!: pp\^׹~IQ@-ƽH0?HYc'Vr+R:]m &9$|!F<^ڃp[^wW=6u{tD/1&v/VP.#@"nfaR@< 4 ghVv1jggk&|L56 >$ siUVyI1e0]gs7DdԤuȹ ^(vJeC`Nu7p= *_԰~=lڬ%nS1Q-@Ip*(w1g422 雚8!JP?>$9z\bTD#> 9`vi,r pꜭ~9줐y#5(9P)G[sBoZ0=}rV-aQLl"I./tmN*NjTaǢ98CS.|E(L ȒdI3 zk/- v>Mtڀb9C#U`#/Hv E5|=K%ώS|X.|dC^73ܞ*DmAq-^Y.Z/&vgR&")"XіrM|+ФTj~٣sj&#hEbIFl3Gŭ3b"ۋ| Cd mՓEFD^=Zq3;dt]bH;7Ca E瀌Y %͓ 1T澫 :W"*Ɵg(93,DO %7BD`s7U¹ /bxDDZGs7JQ>*+!evadAp0AR~Mឺp6X N~huÁp@^Y݁L1_J3~s9X@p]ZSNj"(^ZT}[_~M_oȮdY;~uz7c{IX7oz`wʠ{x9:`[p}~KAy E:(.nX\jUeANp:>/:UK̙Znp9lq'^Tf=pPo5rCYxYLr#h! +.`ޅ%kJXm c>mن &֐!O*0V0K s{R)){roш`ħ~J掍*twnPZ3⺻+s?$黶QҫF)x6VE %yB}~}n;荲Ҡ˘Cq%+5Vлy !jvhPmZ.Y\Kv~uWlr;{phS9Al¡} %ؒs'T[0QLgT~1bʸ>'4uTY:lO ^ ۑ 59 s١L[M]Ȗ 霖?4 7i )^ vKM%xQE訉/[F?"PY#IUًmD]~h3˂d&Cݴ2s!saEȈ-Ҏwva Ew&9>ȝdpqHK.3W[QU e `lu\ʷ7ٓ!$abUdLɂo b4FwPHcfu%MK: $iFiX8(ӟnM^5mg]VZ`?-g& ۽2~Hhs+3a> EU+Mljه$`h~)r!s濫7|6Zc_}n4-T 1\6ޡp]fu wy+$NƏhhTAv[b3,y#*KN|^(N|Mq)G y&z[^ ׎7[3nNKU)a>'~E)sth䕝ʖ&f~ /@֎n;|Yuu>jD^ƵI{,3[$HgSp ,Ʊ5D12V0 ߿ h9f#mh?HwBRW{M w#i xt$-Ii} ̚=85 R}gZ #~'(.b`ě50jIkTci1a\loJ9LuvN+\t݉بtovT r)m.C2FErgB%5R1]JjsGl΍CHw3ÂX$hlY L-,E&y r2 )vl3J('X?Q=gkδT{nDkK ϴ1DSN"B7?X DO L@~c|j:7|[ T'jAJoj ߢ׸/GG<>mo[ȺkTl8sY]wKXBP(UT] /\9{apUP-<%}m8H;ombGUaʃwSuF!2a_(^wGd!h]t8XY+BS} K֦ru9"pZP)piD b\m]O8Y^:Zab |WhqbMӊr}(1#m4ҟTw*>~VZj!ڄX- [0&MU~WRǏsX*\bh Mp}|,zeU{g,kꤰh3*Q(ӥ= Cs{7CR'en<] pn~Jv^罰:B*g޾v|U峁8ЗORC.a^saf6.;+`l)%̰-AO(0ȔٞPM[S2#Kud$C7Tc7sgnEVWT^'dGe&"m_uT~T8VAL}mS5jKTH}:^*R @-˂L6WDH cFZ|F=>R l/,,PZd"[R"TgmۣAf5,3s3tĥ}ڛ>b\|ك0"EB'W-c0;J0L[Ѵ7T~qAԿg&U5;ʑWOV9nHљP;䫀ty~7V]u_Ъ؋Z! B&D+|:˛8Dz?^abqm'd[ơ8ת|͠L.( 0_%h.lQ9 n$yt^h/C'CfiOjVxPVmo3]ֆi/Cr@,J\GLiZ^k?hPP_TYW]g& Z/,3kiQ㜎ei_GAeوп|z$nYsVBza?AxĤw~Z@}7)74zd96j'=EK, vo;SϢ4s/U5AϠ2E'_RI.^)}p:zvbh$ҽq`QﴛMh!v,{h`+sc"0Ro{h;D)]vH)VX?#x3&Ÿ]4.=XM%nL%3QM od, W뎱U H!aEbxRJI#0QϬ΁ӓf}7Bxsƃ+«mŜϭėO RK G: y_:Mı{z;C.F3uomF,9ͫZXk/&>Osh>ũ9eǶ/H60u<a~9(Mv.1<ǡ4z9`LPXS$eg?:gpvSaM pn㮳3(C@:Ά۝ yDskgI(re˂U%Q 6D'-'hl^)9<]3e|Ii~n@–T>EqlU"3AM|D =-ܫsAсM9AERp\y'klXKzHQ: A-FJL( ha\=NJ <·sDs2=͈EV9< eA4w#ZC2:[AŽɀ4\i&tw#GP 0^hsƛ H3f)'pڵiqpWq}\wg? pT(kȶf"XEǢ#(NJ>~T9`1 +%ZY/}H2;~y 1W\e\QN "·ƒn_"kǪ_raPF| 92':s[}Ō Ӧ^Vj l>!f'=m9g7ٴpTd{~2J1$*U`09@A \}oHy6ot_ZMQ<̊nh8z\9_[R$ n~!{hKKRtVzyw1bն_8|,jkܩw&mAWfdqNa*r}sŶxCt2"rRyZ9X_z&g|3hKc7}BՑy@Eib;h9-b0ECrԉv*c ?>_e ht2GWl Z^@g8Nk4Irܽ)d("Ib05"uŐ4A5g,aIgùS 6!B޳r4HiIQ~/&*.%X_t-ol)IBa7lwb8V?<?iÓX$|J; ƮG07!<NgDZ)Vd}!=BI]Io; S$Af@SzP`A0,5"ēAXMŰYZ8E%`g}]W,7 :)5ClkEIcltVK?MUD$- Pm%'*jQzU.^M h9v2RCVG*Kt3v*'1NCג%6OQ2<ݻau/ 8JOd:a:LcH$_԰sH|۹ņA wѴSAAf[E8ܜ6;v9_ı\E;ӟ kӀ?CtsjnɤkZst)$؁1o¥97ݑ}G=pX%Xљ?9zJS:mv,qdk B;|^ZEBm܇T {oIS'({x}#p KQS8)J94敿@1)2Oz'x[t4NxMB+"݌0[b[3|A^=ްU(L(1kq̊7_1">my^,͏O_meKGu'pJw1V*|V)lѷW ͝#֘qAHW_{]9:! IH"7T=)mHRZ:smM6hGbڥ;ZªB&ZE }GS_*!ޱioUc sm`Gk۲u*e W#z:hK9$\?KBZ0.r\?xw0OٔDò,ZZNq@5:selGF{OX%r$W>yD^u^*sJOPr HjwKb {2`'1ӃY_C$&?tjp$Ӹ$jCu'3+N7G?G[yTd1?&o' K Y6bcE,1ۿYa#@zi>y %,S1T ??q&n!z^NW)z˼ikGD(l*\꩜E+KhVԳ$6{n)xkzpR?" Y?hɓE_DC3{RjT' qZ}zN#yۏt`(hSdp&sfZ^A+R(p!nɰ<>waVeg v8_p'ã|iRjbgX4},&JUmݹ+4[ud B-2:/2# ]<9*h6OD*~<3ىez˻kHPFqp-8>1)U?̛L][x'%H:Ntś.:z@3wqIyay@<GudnͶ?5̇w=$%^>]? q$dM5 +48}*7Js`cr˄@1T[dS{4d :?z+T@sߢgIbC>:ީ[־!7g1}̍5?_%VM+ֺ$-gf4Q:\VE94 ٢5IyJ3 }Q'GUBx'_ $(XhXkz+z@D%?JfrUW mފOGYSC *{&r-NV`ƑjÆT\% $GtQX8M!Fzվte"!,f 1jd/6[ڷ+97rG*ap8L%] C>ahT=N-V] tḖM 5w>`'{N׸M:.12^j/ ,{"֤1.(gVƴ,n f"a1r6.eݫxGaEJ*[HZFYߞQg]!ály _ `N᠌*|mc&Yu/>6 7ހ^`PD T+ܧ 4xJ4kKIaPϐ"_QO%P_4LB *~3g䟺G*HQS4?1ydq>zfYO#>uPXOFua<ɍr#,h&¿uE=!!۾ 泒J԰`AYIuv[lMũ;]6u"1݆v0F1ʽݡ@GFl q7LR'wP1ײU*_ސ$+H ޗh7ǩx*!$YO(M2M366 yh T^ɝe&OTyɶm!fF&@5ۏ/r3hg/)@ORdR[1šjN|23A L^/:=O =pviFJGx}$IfQ c{~?HXJ1Na>VOl:!g$b:9߉,DeҼȿVpcaO쐹m*TO෇GQ0eXLhE~pgC֛ˇwynTW(kL#֖`omz F~kь_FE{EGB%t%Bxd>moH uq{y)Ill0:iG\BM )c2I=Iי."9W7Oơgk٠Tı^f[z aw%r .XG3ՔDz(l_;WYy;ը}^i 'd&XIeH鞻eOv ,Ofhi״mGtY>V]%@|7;UR .T_" Y4:Zz}=\6 :# V޲׿M['Z3հoLLv+ٕװB0_d M1 6z6XɗBWR?# ņy[Fn+ A!a^\8)H}q宨lMܵ[h=:ЄӃXj=fAw+mpAR٪8W+b$H6Oz%2Qx3\RJ: u}2:gs;:,@ ȋ {LDqlؼ5[|<7"P+Bc#[,:L/%Z'@Wi-,/I[r!ϵWq{DX܉3Y80 CO[8kNK5qiTdwn F &r^CĽ Ofti` %Z6ET%mξ;1Fy=MB `\t)5MT,&K%0uI;V =ݵzve_ӕm5*bfٔ5|>M d,)/M=(MC/@ @4HE&ϦF= צSΊRJ,~G|QҸ $;0,(b.f(=,q7^0hB2Z#kw"W(rF%,1<~tmgKѐ؊)0Dy=; eʷŒ,"jo0rC2DswjsoYc[U(ğ7x8l]%򬠻NKAl4m{Y|NU˶Ap#]l)1$%- )-בW~f]r, <(E^ə.ÿ2&T(Qn@-o@Tjր&BPxmqћ[3ֽz x8;<߉8siz"8H}WnH%lfkjI.e XX$=iJ s_a>1 M-7hOvL٣;z]NV_9MR[KV_dzW[Fa:K<'`ZߊC.鵨}^XowI ΨV4# 焯5G{P0$Q"J wu|I@uSk ɸ IdK% )L).,`uz-&=#.y)fQ`f`{[i7d5+5<<?r ~ŀuViZnU{߹܆ Xŭ' p… GD~u ZY?BGj۽X?1Wi 8In( Gd%۝fSJ[v׹kk[[IJbU;HYܹ&W9c@bxڞ"1|\Wb]Yn!`f4Bq NO&oq?v`L#]28IC5UUxeZ0pn0dwʑ1%~%q_!j<" Nu"ٮY %ɳz WC2?Elot/y:mȋ,jmZpHrE e7|3@(^K/N 5kk4be?B?Omcf_)d4(.U۹ 1Dr1a]%bT/ɬQmu4gSqkR. _`Y1(϶a૱<ǥ [/\8pxHEG@wᡇ_!B|2xdߵR 2R7-կ3Ѽd`y&&B{pR~30{87qSTjYhUh٘"Ce/1ѾaCrɜlzIo! KU6@ (ez|^bU]z?I"E/1E V]yv0L-F{>%gjuE 5.A V$t~(EF5xCy;Cu~?)Q$o1}|H54#Z[U쵷-EYT|C '&d𔫏_(ֺ@]Ontޟw7*[*BIW:*p~05x&jӕ^ %%(åjq2łf|fSYzH7繋o@PJ/&[sv}9SK7l|x xD(4pa$sm1e_QҼk ΋5ÔGE4@  K7K=vӜ/%d􌏓P="P:OVv'0M E75vR4 n|JϊS"@BVC:Jf|Tu;V\ֿJM[Y3ˁ'7 F)P+' ɾtf#.ܞe |ET&lg38zUR.hß\%PlD`'i@Ci]8v\Tv{=of_L$b6H4`sdNt>+>:cM5E1j2kbLZ:az]/ ql'\}1up?!?Vzgq2S|U^EFz0{1aI=r;sa{cd+ZqO9#1A%YH}"k6Lv[5j! *Q.x^܄H!x@]֮VֹwWQˆkUBk3ё^݇YFE8('^k}AWV-Pr.nt@zr+[z lL! _4LiJƇ7eGH$:&-#@~eAUGrADSw6< s)m4 ?AYIc0T-OAa^]tH^[R@Db􂙅=_6iY.՚r!'*CFM7M9aӤ72|1[S =:hÕb|Xb[%uF (?i`+ veuA82s ;AHپRciSrPQ1UBc>jfpm9q j;[YG -) jDHKt*GWpF UBӲŕ#)9YvӦie7~ &N*@ eC2"+^LIR9T!ڐ'#S'#~{h?R A CDI~&ʭ {pŽOs9s``z$6":QB 2^wL\fA^ʰuv>@n+f 8J!F?vIii}ݬmTn; s3I~>`ψ9|&K[@AF_">۵+ҹC[s; u<6cHއqI@o]*GƗa]ޘNpcC|icOx%%Q*Δ'4/ZF_0L[A'E#85n6n=s0od}g&vu1a s7|SKX^ |2OuCxF]&\PBJK40}:Z8 v𻠓4RI,ĥ~z/X$́*!$RkZ?t-.v$EGk&hKNcok~ 2%{A{ؤ6U ?o)y` .nɽ Laƒ\V7ʺo Ss?ǖH:m3qu\j۫RY}hkת ON}:v@9WVPd'G4֨}.3dYnŌ?A5_򱽲Ǎz>FN)Kͼr$Ǜat1: >bʥ{.Y/7G9> ?ڣ2R24FD&AɲR?+y_27/Cי>ܦ VͧPU3KAmG5Ξ)Ծ8ՊW%R|'ol Sn 8iO!Ԥ!H2:9M> U?OsOyݾt͉`m]'1My`}, \-||Ư>HV΀E]pv3UUBMhҵ ΣVo-ݐhSp/oAnO wp7 aYU/?^m.mJ#}Z6 Z.SDDa"6B஼+# 8"L.(G@Av&{>0qk/jXeYۼ{un&/'/,D^|f g +HQK*a;gq@z.v\vϫdx:"ڟ ^d:T77rqXG>w6"d6bv}VoƳ*ʀ_Ja>@bQ7H3MNN u-/{iр ,0Lc[R%n.$#u3 YM!d)SE"ygd20/5/q.ݙaj? D$\Z*5vGeHRಌ*M <7yN۲H(P .mA'0`1ٱ3 ZO5wD51M L s5"3v$植Ĩ6H6 @&n*1@? #YL\BGkOH\I,}kX)}G^GԁtBz}>eRJpJn.mSwi-p1`U|PЦ$#רǸs~gkyA9tV@o"6rն2%`CBhl<MwOJqpSN&(/|r-/0nOA݌Y s 6ޱ/ņ'g@vm9zWNN>eI6OL]/| ^@TCU,l;bG{򈶸V>18r&r) ﲇ4։j0I06Z 5bS=KRbn/NZs.:@՝9N>ޞM, Ԃ2L0NNo^* p(9qy ZndUz\r?6\7 UYkn p 0$z69w]GkG[uRyY| 7x22*Q*poxFKb=XF.ca;mHr]#.懋 Mܢ/oal4}*_í{Bn`X?TQ kp#57 iW39͢>%B}E؍~Q?_5.!#&->*-׊g 8ߑ$7xL7&߯Yd>-/utM`=u.o[]|3zn{}|o |d++$;>7*|6׋ Qeo=ܩPM -ޞN.Qiұ-U Nb.[#!B[ȏVڴUG7'R*Օ ۪֓dܹZ YuZPdlIw 7cnd'ܠKr3?U638/XxcQ{u3ϋ#t&!R~#M;79qe귥BK>2i ^(hܚ.׷WSS>2 ?Wt!8BwGQ] {3 ^?+oZje7\cQF8fsn2?NCsL' z#n'F2}r wp4=]s*r/zKuS`1 kR P 'i3[#cw] !`X]m̼ƤA +\@4:ѫzS86\7_̐ϯGhJ(nP|`'qn({-i0℥sI$6^FP! K$Tn<Ǯs;4]Ѕ\V%n>⺭*z:KḋSaxx&cyLM͜OKsǮDEkGwoF1!Wxuƅ8pALx0>vry`6@*VW&$;4A`#.+ D EzJ.mnLز_$uSl [ h[C_^V$9hq=#Z[0{gx2FjAbqd"ZcǠ;]8g\cJ>⊞ 0zcAtwDrn ]yMlS𨆮i߫=l6}xǞ#uԒwj> z8rC/s4NELzht7V3"m W1X>mN= hd3ҟWOrF1>?y*]t$M+y`ק97AK Hl geqn܌ TV`_xI Kdqbc.!FsoVd-kj sg,HaZtxZo6}gZ[FTT?$l]U_"o3$; h▜(YaaP$Χ\|`b<D ^CI A(krM}6Xyebu tDZ釡Dace0c $xI@TnN1=U1y %C a\D{0PI-;s xatQp9T^kNCklIag>z6ɥ*ع016\Rl!jJ/@Z|n8PۧeK^*[c5ۨ Hv%9Z]:FN|oq>ө1; 6sF'B|n*Ȣ۱G1M۾jH_3a?[`]9D4=-\Gj·H?#>wQ2/ROX@4K 4tP|Ю2?7o^̡qPj<ٱZ.3zD<, X 'fP # -zU ;:,0ủ3ID4fq5 ~пYxtG<ã峁CMw#׏SsBCGz .숟!!;Ie}k{d&Sg 5aN3v: VC3s}+v.pY$' ߖGn 8. Oޭ#(y6|+;v.aך&NO1JNWq(3>/5F6M{3UI P<xT`? y]oG%n=CJE)K˴:~kbʈ:լڨN._qP \iuZ N7/>ՅZۀ. c4GɐC@5'ML{󩂝z_]eH\X嘺ՏΤ.ApJ(ht+FV$-M^15XoxbPw\[XY!TX TY\y{K$,<,̸{Au# G}`$lٶus!ESE€7T`6J:LFN=0K5#nOγ㴭fe J9Ew$a!08O0Y5uzzuqұ]usrtoIݢ!Wt fVU( ccxux9'|:D=5L/&Z5 f(5 _+Hc礸VA XSx\=!ӯtB~6hFbF@5ݲCKAn6ELClu!Pg߹0GIDqCkfZrKHF=,7t^aILwƼhxGeLK`j'KH!GN| bKd:Ok-a +):R-P[U*cGIK̉vhENk5%̵:b%V;VI G?9I|sـ5V2I3I6wM!OFYw'U%+|.w_cY Fhlk !*ܖ ]ia98$~9tlջKMFP2In e<%un:Z># ư0[.Ey#{:&vmx Bi(ng-k^(%/b3Se`]N<۽lyjM~I͋ܢ15KAѿnG|BϦ2 qKc.{"UtGNYd .Wj[bH0"}yio!jƒ%h4'0#:,J|H㋡jYQxkp:[o7A<OE$Oi%5dį`On A^th-'Z_R@RIZ<%nkRG‰Jv|C(J<$O0#>_ZIkjWvv,n|-5Łw(睬A $+&0Y3H?*os Ղt}q oN5A!#X ̿Y m둳Թ¯Ɯ7l @`պ* UfI2D]gLi&F[E0jhn[#((7?{?y7lM[A0?>Nr}.dynwS?oIEL>t\QjpÏw9_hI1˯>ֿ{A]OHl+*9 9s;NMD?#)Z"9ҽb]29FJ:W^ ԵnU34 S?>rҬT`̨ܐ6^ S){붽l"ndXA5V;iV&T5 TIlq#=hz=di- 'Z7|:5lzS*kB7ވ78.ܝ~ܐm[ I"'dzD9ER³Uj7XD5@jTFmIJ?dCU!$ 5{@,zhg@5s rwgӦdsǙOGDBc`absw.Ո-\8`aM:bҤ`TP52*hH l[74 _`V(wثu9)N2K48U\3sw彩~7&5g F78A,ˊ-;)~ʰMu 'O<pJэ.;DlÓro;I Kqd;Ii}Kϖ6RXc Ew \ZwxU* Э1 +]vUW̪͡f󣤐c\ ЅYAմ~\/_(^ttlO) VZKEHu@u0 ƣieeOłx]'~V5d 0x)OttmU앢mޥwvuNy޹%+8Y\ s[Ċe\B-JYhƏqDr94(-7!lf"P<.l 꽥z߲Vp%9.P0)ҳ>B-T,..쥉6EPT&"'\3/__o[Rom?#fk0U`&XvJOo8s8xơdm0u4fjTyc&w5aus !!ʫRucB7@ T" ,Ut-Nne6қa}Lދ< S_vicgHg "н鵩g3 E[A:uQ^&Iji4(Yԡ7ylkZA6~:1}vm=vo(*.2xTwaҫT+VȞ{M/πp6;!Ƙgʢh`H@W}W#ie{UrpW  h],,ZHy^wD K6jDqqvIJMB$ꜭAY(ǂ0Bo'>F:}h8uaAI-PMJؠt , @Csmw"m,`@ƛ2"7Xl"?,(1&BX^ A9+G)Чj ! bTn^+9_ U% .g#!:dtUBV<3p<"U%~> kf[2>nVIcd_y!9tOt8=* H8}*s?KS6b <͝M}v}hQ0A󻐱y+ڰ pq/KM Q؃6? V%kiڏ<Vrۈ=R}_p+c)eۚh#]|ZplkyB(g&61T'g+9%JDF!/:dyd,ӈol, Ge 2tZ`kl"joGI9ͥsy=IGљJg%$\3G_% *_wSuܟCsB39O(hn[ ,֞YI=ˌ_욐^h|@=n竮'&h>K?J%CK_k.<;֛u#!J{AҁTȞϳ71HoEFv-j|RbT&KwR .,0=)\T L-d2D֒icS=조HL=ݼx_[Ndo M¬߀8F?E_Xf'$dP ' eMZֽH5Մ5Z =窶"p|"|mlݵ q)TQHmMM9/\ /߾eeEM3Ab*=j;^!z:QEj.y2 ^<=-P:Nr+aNxTlM7id}5跭6"Sfi| FWђٷ'Mr^EZ7zhQX\== 'aN7:35me#֒Sʌ)2~%)^e_ m]f^5`)ؑHjzWv6Pڤ&A&Zl'VvgS i8΅McѲwe`oP;> QB[gjH7 [v>Un/"HFbnI4\ˤ?y/™< [y4k}t9VaESJD> nD揆5t"Q;w靺dNȥhonHtBBe6o(OMy@~Hz`c,eNuzT*$׫=N4#" 6 m:R kɸj4Qj"֌,R1I.Ros+XtԜ$`W!x]lf] ExzJ^B~aXyWx^\G% .+ Q Zw H,3A{[/Ls&aBw./GI֥) aj#p2(!lgu a,PdJe7n͊+jMӸ,–HKj;Zn6Gۛ甞T +pbזvcY`q$ohZ@:L';[dgۻJ;Kb8yr\`it' G4tѷ̄M*V=iЦ Wރ=26M>c4;T\ 8I0~j P^Nh@h:v Xx*KdSH&re쯙qVIwȼ8ϖ >*BetKq4>K+i/ɕff@6"{íobS&|MSd|p\: 3.}ui̍z}=@jB!RI-m֢MjX1)̾` U{ 䰢g:Vi~2;J*tJqQNoCg#'Fɳݚ c CG>`~̽=.N4f{m82l_ I&:a5Z ešRm W-!B.w *  $b:ͯeB2o+*"{\w~ GѿD-Ouj#.`FyF,A@S/\ ?%(r&<#Y^'j1}mCb8m +SNe-t|b`<|z. Rl]NGtLX?-wA>9;@gWJLE5N<(~W7_ ΈYE0_ ێ)>Z慬q5xX? s:)R\`R\z" D뺏LkM ~([2ySۯ)~ShZ-)AVnJ̺ غ1b{#y2 vX17sG# i M2baAq=fFQ1V,DwG&$pZSkDu3N]B0ЈĄ؀mDU٬&ߓ/RcpyEg~}+'e׃eq_#P2[H)Wԧŝ܎Ԟ֪F4/u&{ +Jҡ8?wϤ2ϕ3|bc!dl[lrJ[P ksEb}MtСҦ; ] ݎ"^J[k h1;Af2}.5\NҹeDS38lބ4œdiV]ze'#{mH?x!Ľ複9{(5)H/P1qVW 88 &V߸s>;ZB?=O K)! IR2= 78Śur83Fzf[+ƺ=\a둑|NLh =G+tDdu^)]EfF*chwય]<3 g}ByhPFZyUZ:քo7 ԹNkf/ķʏOIdtOZwo2 v_Mɡ PW=kA 3zőMYN 5%'jF?u9 |2nKKqe IPe4)s'F$ 7rXLb,9HS}_]9,pDh?I:8w7R@tM7co易TE6uc=N9!sE-4 [kL?ZŞa㽞>&N{\xRh9+%r˻vwY |4J2Q)u)3X"6l#>=lIЎBRdtW8)#C whZ~ߚÝz)ikwx8'r^*$/΍ՐjWv{hQX9%?`Wf-~xhXY;+2 pMֆ̠zXU5DݍY=spz~i_[4YF#Y@40.d'=?8]IQ9lف bV'zGoA Ën !k[4+2e`ND}h NZ'F}bZb11Z,NGOi?ʯu" "nN1cHu%I͠)X1>u=l~"ҪM7/ݛLx(\fOa.9?wèOjyqv0ΞH];SH{ђҔrM'ZC0"°b ߯&rW̫M-.wkAMm:G0"|ӭB/ZJ1D!GΤUtn?`Ǖ-tO36TzԓD.79{q&P 7iuMIPuKu㼏]ٟbnBdGAޕrF.h֕fxළ./<;Zj@x~E{{.ɼ}2۴wŲ{1|02mЕQ`=nW!zHZH?2+ )A85֠l74Q$ʯa^V}L`rOMN+즙) ؤܛ㦦>K/ ^Nڻ \loH-4%Prqzơpd@ܜ]**U7,bYouIN@M4 B%:ZX ưN] _8{##ab zjV#?Anx:޲(yYS} m5; ~jp`-Iء-ʚ/&Ds-_e ыNc`fݗFjoOFnR6Jgo[Q{#Mwz I%9~X7"\H%f۔HK,88!8 ]xuݛ cr<=tzpV>cjcA12IŹR:~^`Q94a8ek `V_Yn 5֏[y37#+@SF@TF\$~kDSlV /FSB% W;aEU^]0&,G+w>3fOg~j$N&2#;U@J˰Pv8AL+瓷\ <'"Hyv4V*d ݘ> iD*c4mf6:ͷZPܫ@%ڽ4lUZq=9:W;-,T)Kz6 wY()jײ}]f ,Dd\\ЯD[Y8 hSZG"ʗ\5]**g FI~S!-}Wh8 dΑ4v&dZ6$T$w6 0Q2+ 2(>غc5KOWn|q1g(fL.dY]=P]3A{-E#C>U avw}S?KpT؎B-wS7&-!'khu ˿yt6z|wᎎ0m?'6>+V'[x"4ѨU]mN,8LDM̼eus[34x5JJ0$}5W"C_$Dv fʿ&X_3#ۿtDe&]# ڭݑ]c潈Α-#/ #3db@l<dwTTbB4)MomCl4k h9Hcѹ1!Y.|;MTH>{UD;iiHPY|U؟NP/3 (s3/tndNLP6X19 &r ^[ ]'I\]o 2|ku|pW%g:.r+C?y,yM] _f7l^;z^[o2si6BTw+5|{_9|sK~3zo c eg?ZéԛV"d Hߋ T\H 0ƻeޗo~ypt yR6,Zk-{'` k?噑pi0%BZw3wT ;47>%!}_:VX4I"3I(aPNjݰهB,sKnm 6(40QƐԲ~4hXqo_ʽZV-$?˹Mj?T?[5])mA$഍d1 Msmz+JQ] ̐y,2C;9cèVGk_y!Hq!CƘ,|HF@)O4}aAh"ؑQ,3m#NX &q gB٥][*߾ס|慈n(c@l䛼\GAn% T_7SИ !$sZ"{y[:9: :4XPL3$=z}1^)mi+$3Ch?bNԼMPcX!.>zCx{a-r7Y)n$h*\(| Ɂ'%x: GK|5~gau="vW.Յ28 nSΨR;_yu # xsU±S3#6ҠĎa߮G!ݒȴ-KMFGaS̺ q|>c״Ejso[ YR\bWRO>5O}U_IPgKC? S0'2=~`h71]ȢX,WE5k͞9f"aVW7X%^H0]ݑ}KQIɂ]-v+LQ4z2#8?4cS5icS),4һ]*>3>gS zȚ̃1tf ` !Y 9E;µ9ktPˋA3[yy4M:1 ]:c?g%YIudiA=:r }5.:)~sυHeSNv2$W8_ݸgBt۝Ca$'ji4 9b.'<8YR i1;z xid3JE/8F],)ܹ4s?b\>VJ.$q) iS>9$L)y-n),3]!Tɦ!#'F).BTHԏ4TB)J_up̈ve2GY<ώ&[EK?IaxJC.3'd d6EB[AWS"8JfG8AA+(3W6$ XǛ\^$] _g}PQu%b{5'&<xZL)؊X·YӥW6Hzr|,/##uҢOrr&3 L&RD+D PH"U(JOe]C_aR~pDє`")>)Ir댉H_$_7ƹ ~E"^3HǙDdָ iyЃGF#ˆkXν|-\`U$0")R꾬^4}"U\lYm\/^Q[PA!FBBV:G;}DR[ vezgp46, UմANFH ՟T`PM D [l+-`ǀ%\>90=1>yq+_̪9~9?">bZh#+o ȸU+3/ <9 :zNKkDt׶?%Gì(ȩpy.7n=Hz*.ME Y#m\lpK+ q+0P*&\Ky-fHsiտ? ݏ|hߧ&Z)/t4Tя,hخt YZ 7$S\xWDB [sدKCEUgaN0;:JK%l].|W*V>|I(KI=\ӦZ4wgw:Q̃X,`iװP!ݖ7(h{`awK  }5boL>H=a!U̙Lũ ]wgSv:3ևofc%OM~&&2pxfzhh*ö ,mނ^ Kp1m6M4oT} 0Qd%QuCLIJ'Wr;s,v%GΗM %3Zhd>Yu:amrP/!-KD(^a.aT&A+HIۘu* glcvG Ε_tpZIv O;1I@4q>:j!h 8k$ w+Cp8. <,܀~W%r#N]ev D5k+މ w­=tNɂ6 2 m [G2h^kY~^T9#UbUQm*8el)x @v|0أ`IEz μ_099nwE+L`-˼;^DcVj/qrJ1!n;(d}/= Ycj܂ 5:iIpS$BtpJ: RV$gp(C  9PN|=&֓6A22/vۯ Vu"IX~khopN&O RΘYLz+kQH7CJ Kv jB/;o;)%e͖b(h]w!zA*"2D~{gޙm~\ YdD0)}"J림!;^\}p*4`~_ks @\Ň<JЍTTƷj?~zn 5ڞI{+K9m߭aQ4|[SO+|Zu* 6-F p7j^*ԁ_|K.9P7ѓ ꣮^^Y'(iə¬gxNVrlU %ߧDB߷y$g  L.Ǡj\QS}Qޓ'.JgWvLu-"݊~%s KozLIm4`+_ϨAXfaoX hkQV-65Lwh=2^sۀ־L;^Mت 5>ctz0O+Z"(~3Ώ6CR(lpʑ]ғQb7z%ܦmy-Z`H{V*riH%x!P,UAwU!cu/}q1[e2bXoi+s}?|nPSr.ѳX `ɜc)ޢfdA> &2S1oaʻທmixLo.ozfΏ{Jzt:ꅷފ@i0ŏ1YhN,VW',\_&mh+Pv; ߈mQ m?w2!1qrgmU(=yFN[2gG搂Eg1 !g>q=qԦ_U R0Oߟ|3k5it)U۔H3oW&núBz*=p* %#dq"9)˂i6sNW诟U#.5zQnBO)tlC?"?߅-zp.OsOb| ?Hɡ4>־tgyHNU"`"Oڕ]ɇE# (ͮVs_f*5aSP : YZ