libopenssl1_1-32bit-1.1.1w-150600.5.3.1<>,/Hfi0p9|p1Rr9 RW~zRz_q|>ASL?S<d * Vdhtx  (H X h  P Xx  ( ?8 H9P:>JBJGKHK$IKDXKLYKZL[L\L(]LH^LbLcMdNeN#fN&lN(uN<vN\wQLxQlyQXRRRS8Clibopenssl1_1-32bit1.1.1w150600.5.3.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.fi0h04-ch1a7TSUSE Linux Enterprise 15SUSE LLC OpenSSLhttps://www.suse.com/Productivity/Networking/Securityhttps://www.openssl.org/linuxx86_64/sbin/ldconfigAAFe<-"h qAfi/fi/fi/fi/fi/fi/fi0fi07bd021794a52fe88aa22a1c5e69dcc1c0018d28d6a769f3a9843dc14adf06d2a1e5d343205f5087e3d4230baa1a3b27f366f658f51d5af85985928829a61671e97a434e335640bfbd7f84c136ef2f84828a260d566de0c4c12283df4882b2656922501c739106741107b3f52e19de2ef01d3d287854c50efcc77a1db014da2798f48628aa1bef9f120baf621589eb18df3ea3a2961111208c9c78232e402ad90302a8e25a9bfcea55694484294e87a02db6f82649f7bdd12156cd4b01e2c0f4cc21198504479695f1331564472c84790fd53a52206d7b2bcce7a3bb6bf4bf336rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.1w-150600.5.3.1.src.rpmlibcrypto.so.1.1libcrypto.so.1.1(OPENSSL_1_1_0)libcrypto.so.1.1(OPENSSL_1_1_0a)libcrypto.so.1.1(OPENSSL_1_1_0c)libcrypto.so.1.1(OPENSSL_1_1_0d)libcrypto.so.1.1(OPENSSL_1_1_0f)libcrypto.so.1.1(OPENSSL_1_1_0g)libcrypto.so.1.1(OPENSSL_1_1_0h)libcrypto.so.1.1(OPENSSL_1_1_0i)libcrypto.so.1.1(OPENSSL_1_1_0j)libcrypto.so.1.1(OPENSSL_1_1_1)libcrypto.so.1.1(OPENSSL_1_1_1b)libcrypto.so.1.1(OPENSSL_1_1_1c)libcrypto.so.1.1(OPENSSL_1_1_1d)libcrypto.so.1.1(OPENSSL_1_1_1e)libcrypto.so.1.1(OPENSSL_1_1_1h)libcrypto.so.1.1(OPENSSL_1_1_1l)libcrypto.so.1.1(OPENSSL_1_1_1w)libopenssl1_1-32bitlibopenssl1_1-32bit(x86-32)libopenssl1_1-hmac-32bitlibssl.so.1.1libssl.so.1.1(OPENSSL_1_1_0)libssl.so.1.1(OPENSSL_1_1_0d)libssl.so.1.1(OPENSSL_1_1_1)libssl.so.1.1(OPENSSL_1_1_1a)@@@@@@@@@@@@@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.16)libc.so.6(GLIBC_2.17)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.28)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.2)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.33)libc.so.6(GLIBC_2.34)libc.so.6(GLIBC_2.38)libc.so.6(GLIBC_2.4)libcrypto.so.1.1libcrypto.so.1.1(OPENSSL_1_1_0)libcrypto.so.1.1(OPENSSL_1_1_0d)libcrypto.so.1.1(OPENSSL_1_1_0f)libcrypto.so.1.1(OPENSSL_1_1_0i)libcrypto.so.1.1(OPENSSL_1_1_1)libjitterentropy.so.3libz.so.1rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3faf8@e@epeeeXepb@e_>eRe1@eSeRd.@ddgd!ddw6dw6dtdkY@d*dd'@cc=@cccccc{h@ctctcb[c[@c=qc$e@c*c@c@cc b?b?bbbUblb@b@bbobaG@b4t@b0b0b)@b!@b b bOa@aaar@ar@aa@a@a*@a)@aapa=a+va@`m`Y@`?z@`>(_j_~@_Wr@_G@^^t@^_@^V]^O@^E:@^C^0"@^)^(9@^&^&]]]]n]x]v>]g@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJpsimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdcermak@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjsikes@suse.comvcizek@suse.comjsikes@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- openssl-riscv64-config.patch: backport of riscv64 config support- Enable running the regression tests in FIPS mode.- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Remove "Provides: openssl(cli)" because the executable has been renamed to openssl-1_1.- Because OpenSSL 1.1.1 is no longer default, let's rename engine directories to contain version of OpenSSL and let unversioned for the default OpenSSL. [bsc#1194187, bsc#1207472, bsc#1218933] * /etc/ssl/engines.d -> /etc/ssl/engines1.1.d * /etc/ssl/engdef.d -> /etc/ssl/engdef1.1.d * Update patches: - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-use-include-directive.patch- Set OpenSSL 3.0 as the default openssl [jsc#PED-6570] * For compatibility with OpenSSL 3.0, the OpenSSL master configuration file openssl.cnf has been renamed to openssl-1_1.cnf. The executables openssl, c_rehash, CA.pl and tsget.pl have been also renamed to openssl-1_1, c_rehash-1_1, CA-1_1.pl and tsget-1_1.pl, respectively. * Add openssl-1_1-devel as conflicting with libopenssl-3-devel * Add openssl-1_1-openssl-config.patch- Skip SHA1 test in 20-test_dgst.t when in FIPS mode * Add openssl-Skip_SHA1-test-in-FIPS-mode.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Performance enhancements for cryptography from OpenSSL 3.x [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch- Displays "fips" in the version string (bsc#1215215) * Add openssl-1_1-fips-bsc1215215_fips_in_version_string.patch- Update to 1.1.1w: (jsc#PED-6559) * Fix POLY1305 MAC implementation corrupting XMM registers on Windows. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. (CVE-2023-4807) - Removed patches, already upstream * openssl-1_1-Fix-file-operations-in-c_rehash.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-1292.patch * openssl-CVE-2022-2097.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-2650.patch * openssl-1_1-CVE-2023-3817.patch * openssl-Update-further-expiring-certificates.patch - Renamed openssl-1_1-FIPS-default-RFC7919.patch to openssl-1_1-paramgen-default_to_rfc7919.patch- Add missing FIPS patches from SLE: * Add patches: - bsc1185319-FIPS-KAT-for-ECDSA.patch - bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch - openssl-1.1.1-fips-fix-memory-leaks.patch - openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch - openssl-1_1-FIPS_drbg-rewire.patch - openssl-1_1-Zeroization.patch - openssl-1_1-fips-drbg-selftest.patch - openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch - openssl-1_1-jitterentropy-3.4.0.patch - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch - openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch - openssl-1_1-ossl-sli-005-EC_group_order_bits.patch - openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch - openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch - openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch - openssl-1_1-serialize-jitterentropy-calls.patch - openssl-1_1-shortcut-test_afalg_aes_cbc.patch - openssl-DH.patch - openssl-FIPS-KAT-before-integrity-tests.patch - openssl-fips-DH_selftest_shared_secret_KAT.patch - openssl-fips-kdf-hkdf-selftest.patch - openssl-kdf-selftest.patch - openssl-kdf-ssh-selftest.patch - openssl-kdf-tls-selftest.patch - openssl-s_client-check-ocsp-status.patch * Modify patches: - openssl-1.1.1-fips.patch - openssl-1_1-FIPS-fix-error-reason-codes.patch * Remove patches: - openssl-add_rfc3526_rfc7919.patch - openssl-fips-dont_run_FIPS_module_installed.patch - openssl-fips_fix_selftests_return_value.patch * Add build and runtime dependency on jitterentropy - Pass over with spec-cleaner- Security fix: (bsc#1213853, CVE-2023-3817) * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-1_1-CVE-2023-3817.patch - Update to 1.1.1v: * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Update openssl.keyring with the OTC members that sign releases * Rebase openssl-1_1-openssl-config.patch * Remove security patches fixed upstream: - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch- Dont pass zero length input to EVP_Cipher because assembler optimized AES cannot handle zero size. [bsc#1213517] * Add openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Reworked the Fix for the Timing Oracle in RSA Decryption The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. * Add openssl-CVE-2022-4304.patch * Removed patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch * Refreshed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch- Update to 1.1.1u: * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic OBJECT IDENTIFIER sub-identifiers to canonical numeric text form. OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical numeric text form. For gigantic sub-identifiers, this would take a very long time, the time complexity being O(n^2) where n is the size of that sub-identifier. (CVE-2023-2650, bsc#1211430) To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT IDENTIFIER to canonical numeric text form if the size of that OBJECT IDENTIFIER is 586 bytes or less, and fail otherwise. The basis for this restriction is RFC 2578 (STD 58), section 3.5. OBJECT IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at most 128 sub-identifiers, and that the maximum value that each sub- identifier may have is 2^32-1 (4294967295 decimal). For each byte of every sub-identifier, only the 7 lower bits are part of the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with these restrictions may occupy is 32 * 128 / 7, which is approximately 586 bytes. Ref: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5 * Reworked the Fix for the Timing Oracle in RSA Decryption (CVE-2022-4304, bsc#1207534). The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. The new fix uses existing constant time code paths, and restores the previous performance level while fully eliminating all existing timing side channels. The fix was developed by Bernd Edlinger with testing support by Hubert Kario. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Rebased patch openssl-1_1-openssl-config.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz)- Update further expiring certificates that affect tests [bsc#1201627] * Add openssl-Update-further-expiring-certificates.patch- FIPS: Merge libopenssl1_1-hmac package into the library [bsc#1185116]- Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- FIPS: Service-level indicator [bsc#1208998] * Add additional check required by FIPS 140-3. Minimum values for PBKDF2 are: 112 bits for key, 128 bits for salt, 1000 for iteration count and 20 characters for password. * Add openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch- FIPS: Serialize jitterentropy calls [bsc#1207994] * Add openssl-1_1-serialize-jitterentropy-calls.patch- Update to 1.1.1t: * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but subsequently interpreted by GENERAL_NAME_cmp as an ASN1_TYPE. This vulnerability may allow an attacker who can provide a certificate chain and CRL (neither of which need have a valid signature) to pass arbitrary pointers to a memcmp call, creating a possible read primitive, subject to some constraints. Refer to the advisory for more information. Thanks to David Benjamin for discovering this issue. [bsc#1207533, CVE-2023-0286] This issue has been fixed by changing the public header file definition of GENERAL_NAME so that x400Address reflects the implementation. It was not possible for any existing application to successfully use the existing definition; however, if any application references the x400Address field (e.g. in dead code), note that the type of this field has changed. There is no ABI change. * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. [bsc#1207536, CVE-2023-0215] * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. [bsc#1207538, CVE-2022-4450] [Kurt Roeckx, Matt Caswell] * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. [bsc#1207534, CVE-2022-4304] * Rebased openssl-1_1-openssl-config.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch- POWER10 performance enhancements for cryptography [jsc#PED-512] * openssl-1_1-AES-GCM-performance-optimzation-with-stitched-method.patch * openssl-1_1-Fixed-counter-overflow.patch * openssl-1_1-chacha20-performance-optimizations-for-ppc64le-with-.patch * openssl-1_1-Fixed-conditional-statement-testing-64-and-256-bytes.patch * openssl-1_1-Fix-AES-GCM-on-Power-8-CPUs.patch- FIPS: Service-level indicator [bsc#1190651] * Mark PBKDF2 with key shorter than 112 bits as non-approved * Add openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch- FIPS: Service-level indicator [bsc#1190651] * Consider RSA siggen/sigver with PKCS1 padding also approved * Add openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch- FIPS: Service-level indicator [bsc#1190651] * Return the correct indicator for a given EC group order bits * Add openssl-1_1-ossl-sli-005-EC_group_order_bits.patch- Updated openssl.keyring with key A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C - Update to 1.1.1s: * Fixed a regression introduced in 1.1.1r version not refreshing the certificate data to be signed before signing the certificate. - Update to 1.1.1r: * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fixed a strict aliasing problem in bn_nist. Clang-14 optimisation was causing incorrect results in some cases as a result. * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fixed a regression introduced in 1.1.1o for re-signing certificates with different key sizes * Added the loongarch64 target * Fixed a DRBG seed propagation thread safety issue * Fixed a memory leak in tls13_generate_secret * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- FIPS: Add a missing dependency on jitterentropy-devel for libopenssl-1_1-devel [bsc#1202148]- FIPS: OpenSSL service-level indicator - Allow AES XTS 256 [bsc#1190651] * Add patches: openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch- FIPS: Default to RFC-7919 groups for genparam and dhparam * Add openssl-1_1-FIPS-default-RFC7919.patch [bsc#1180995]- FIPS: list only FIPS approved digest and public key algorithms [bsc#1121365, bsc#1190888, bsc#1193859, bsc#1198471, bsc#1198472] * Add openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch * Disabled test 15-test_ec.t in FIPS mode- FIPS: Add KAT for the RAND_DRBG implementation [bsc#1203069] * Add openssl-1_1-fips-drbg-selftest.patch- FIPS: openssl: RAND api should call into FIPS DRBG [bsc#1201293] * The FIPS_drbg implementation is not FIPS validated anymore. To provide backwards compatibility for applications that need FIPS compliant RNG number generation and use FIPS_drbg_generate, this function was re-wired to call the FIPS validated DRBG instance instead through the RAND_bytes() call. * Add openssl-1_1-FIPS_drbg-rewire.patch- Fix memory leaks introduced by openssl-1.1.1-fips.patch [bsc#1203046] * Add patch openssl-1.1.1-fips-fix-memory-leaks.patch- FIPS: OpenSSL: Port openssl to use jitterentropy [bsc#1202148, jsc#SLE-24941] * Add openssl-1_1-jitterentropy-3.4.0.patch * Add build dependency on jitterentropy-devel >= 3.4.0 and libjitterentropy3 >= 3.4.0- FIPS: OpenSSL Provide a service-level indicator [bsc#1190651] * Add patches: - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch- FIPS: Add zeroization of temporary variables to the hmac integrity function FIPSCHECK_verify(). [bsc#1190653] * Add openssl-1_1-Zeroization.patch- update to 1.1.1q: * [CVE-2022-2097, bsc#1201099] * Addresses situations where AES OCB fails to encrypt some bytes- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Update to 1.1.1p: * bsc#1185637 - updated certificates required for testing that failed when date is later than 1 June 2022 - removed openssl-update_expired_certificates.patch * [bsc#1200550, CVE-2022-2068] - more shell code injection issues in c_rehash- Added openssl-1_1-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Update to 1.1.1o: [CVE-2022-1292, bsc#1199166] * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. * Rebased openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * Rebased openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch - Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- FIPS: Added signature verification test to bsc1185319-FIPS-KAT-for-ECDSA.patch- FIPS: add bsc1185319-FIPS-KAT-for-ECDSA.patch * Known answer test for ECDSA * bsc#1185319 - FIPS: add bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch * Enable tests for Deterministic Random Bit Generator * bsc#1198207 - Bypass a regression test that fails in FIPS mode. * [openssl-1_1-shortcut-test_afalg_aes_cbc.patch]- FIPS: Additional PBKDF2 requirements for KAT [bsc#1197280] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Added openssl-1_1-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ This is a fix for bsc#1004463 where scripting was being used to modify the openssl.cnf file. The scripting would fail if either the default openssl.cnf file, or the sample openssl-ibmca configuration file would be changed by upstream. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1004463]- FIPS: add openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch * bsc#1190652 - Provide a service to output module name/identifier and version- Security fix: [bsc#1192820, CVE-2002-20001] * Fix DHEATER: The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE calculation. * Stop recommending the DHE in SSL_DEFAULT_SUSE_CIPHER_LIST * Rebase openssl-DEFAULT_SUSE_cipher.patch- FIPS: Reintroduce the FFC and ECC checks in openssl-DH.patch that were removed in the update to 1.1.1l [bsc#1185313]- FIPS: Fix sn_objs and ln_objs in crypto/objects/obj_mac.num * Rebase openssl-DH.patch [bsc#1194327] - Merge openssl-keep_EVP_KDF_functions_version.patch into openssl-1.1.1-evp-kdf.patch - Add function codes for pbkdf2, hkdf, tls and ssh selftests. Rebase patches: * openssl-fips-kdf-hkdf-selftest.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch- Pull libopenssl-1_1 when updating openssl-1_1 with the same version. [bsc#1195792]- FIPS: Fix function and reason error codes [bsc#1182959] * Add openssl-1_1-FIPS-fix-error-reason-codes.patch- Enable zlib compression support [bsc#1195149]- Remove the openssl-has-RSA_get0_pss_params provides as it is now fixed in the nodejs16 side [bsc#1192489]- FIPS: Move the HMAC-SHA2-256 used for integrity test [bsc#1185320] * Add openssl-FIPS-KAT-before-integrity-tests.patch- FIPS: Add missing KAT for HKDF/TLS 1.3/IPSEC IKEv2 [bsc#1192442] * Add openssl-fips-kdf-hkdf-selftest.patch- Add a provides for openssl-has-RSA_get0_pss_params as required by nodejs16. [bsc#1192489]- Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19742] * Optimize RSA on armv8: openssl-1_1-Optimize-RSA-armv8.patch * Optimize AES-XTS mode for aarch64: openssl-1_1-Optimize-AES-XTS-aarch64.patch * Optimize AES-GCM for uarchs with unroll and new instructions: openssl-1_1-Optimize-AES-GCM-uarchs.patch- Update to 1.1.1m: * Avoid loading of a dynamic engine twice. * Prioritise DANE TLSA issuer certs over peer certs - Rebased patches: * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-system-cipherlist.patch- Add support for livepatches (jsc#SLE-20049). - Generate ipa-clones tarball artifact when livepatching is enabled.- POWER10 performance enhancements for cryptography [jsc#SLE-18136] * openssl-1_1-Optimize-ppc64.patch- Drop openssl-no-date.patch Upstream added support for reproducible builds via SOURCE_DATE_EPOCH in https://github.com/openssl/openssl/commit/8a8d9e190533ee41e8b231b18c7837f98f1ae231 thereby making this patch obsolete as builds *should* still be reproducible.- Import centralized crypto policy profile from Factory [jsc#SLE-15832] * openssl-1.1.1-system-cipherlist.patch * openssl-1_1-disable-test_srp-sslapi.patch * openssl-1_1-seclevel.patch * openssl-1_1-use-seclevel2-in-tests.patch- Update to openssl-1.1.1l ('L' as in 'Lima') for SUSE-SLE-15-SP4 * jsc#SLE-19640, jsc#PM-2816 - Changes in 1.1.1l: * [bsc#1189520, CVE-2021-3711] Fixed an SM2 Decryption Buffer Overflow. * [bsc#1189521, CVE-2021-3712] Fixed various read buffer overruns processing ASN.1 strings - Changes in 1.1.1k * Fixed a problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. ([CVE-2021-3450]) [bsc#1183851] * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. ([CVE-2021-3449]) [bsc#1183852] - Changes in 1.1.1j * Fixed the X509_issuer_and_serial_hash() function. It attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it was failing to correctly handle any errors that may occur while parsing the issuer field [bsc#1182331, CVE-2021-23841] * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING padding mode to correctly check for rollback attacks. * Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate functions. Previously they could overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call would be 1 (indicating success), but the output length value would be negative. This could cause applications to behave incorrectly or crash. [bsc#1182333, CVE-2021-23840] * Fixed SRP_Calc_client_key so that it runs in constant time. The previous implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This could be exploited in a side channel attack to recover the password. Since the attack is local host only this is outside of the current OpenSSL threat model and therefore no CVE is assigned. - Changes in 1.1.1i * Fixed NULL pointer deref in GENERAL_NAME_cmp * bsc#1179491, CVE-2020-1971 - Changes in 1.1.1h * Disallow explicit curve parameters in verifications chains when X509_V_FLAG_X509_STRICT is used * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS contexts - Changes in 1.1.1g * Fixed segmentation fault in SSL_check_chain (CVE-2020-1967, bsc#1169407) Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. * Added AES consttime code for no-asm configurations an optional constant time support for AES was added when building openssl for no-asm. - Changes in 1.1.1f * Revert the unexpected EOF reporting via SSL_ERROR_SSL - Changes in 1.1.1e * Properly detect EOF while reading in libssl. Previously if we hit an EOF while reading in libssl then we would report an error back to the application (SSL_ERROR_SYSCALL) but errno would be 0. We now add an error to the stack (which means we instead return SSL_ERROR_SSL) and therefore give a hint as to what went wrong. * Check that ed25519 and ed448 are allowed by the security level. Previously signature algorithms not using an MD were not being checked that they were allowed by the security level. * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername() was not quite right. The behaviour was not consistent between resumption and normal handshakes, and also not quite consistent with historical behaviour. The behaviour in various scenarios has been clarified and it has been updated to make it match historical behaviour as closely as possible. * Corrected the documentation of the return values from the EVP_DigestSign* set of functions. The documentation mentioned negative values for some errors, but this was never the case, so the mention of negative values was removed. * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY. The presence of this system service is determined at run-time. * Added newline escaping functionality to a filename when using openssl dgst. This output format is to replicate the output format found in the '*sum' checksum programs. This aims to preserve backward compatibility. * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just the first value. - Dropped the following patches: * openssl-1_1-CVE-2019-1551.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_fix_selftests_return_value.patch * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch * openssl-CVE-2020-1971.patch * openssl-CVE-2021-23840.patch * openssl-CVE-2021-23841.patch * openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch * openssl-1.1.1-fips_list_ciphers.patch * CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch * CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch * CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch * CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch * CVE-2021-3712-other-ASN1_STRING-issues.patch - Rebased the following patches: * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.0-no-html.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.1-ssh-kdf.patch * openssl-DH.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-fips_selftest_upstream_drbg.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Other OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. * CVE-2021-3712 continued * bsc#1189521 * Add CVE-2021-3712-other-ASN1_STRING-issues.patch * Sourced from openssl-CVE-2021-3712.tar.bz2 posted on bsc-1189521 2021-08-24 00:47 PDT by Marcus Meissner- A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. * CVE-2021-3711 * bsc#1189520 * Add: CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch - The function X509_aux_print() has a bug which may cause a read buffer overrun when printing certificate details. A malicious actor could construct a certificate to deliberately hit this bug, which may result in a crash of the application (causing a Denial of Service attack). * CVE-2021-3712 * bsc#1189521 * Add CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch- Don't list disapproved cipher algorithms while in FIPS mode * openssl-1.1.1-fips_list_ciphers.patch * bsc#1161276- Fix NULL pointer deref in signature_algorithms * CVE-2021-3449 * bsc#1183852 * Add openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch- Security fixes: * Integer overflow in CipherUpdate: Incorrect SSLv2 rollback protection [bsc#1182333, CVE-2021-23840] * Null pointer deref in X509_issuer_and_serial_hash() [bsc#1182331, CVE-2021-23841] - Add openssl-CVE-2021-23840.patch openssl-CVE-2021-23841.patch- Fix unresolved error codes [bsc#1182959] - Update openssl-1.1.1-fips.patch- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175844] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175844, bsc#1173470] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Security fix: [bsc#1169407, CVE-2020-1967] * Segmentation fault in SSL_check_chain: Server applications that call the SSL_check_chain() function during or after a TLS handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the signature_algorithms_cert TLS extension. - Add patches: * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch- openssl dgst: default to SHA256 only when called without a digest, not when it couldn't be found (bsc#1166189) * add openssl-unknown_dgst.patch- Limit the DRBG selftests to not deplete entropy (bsc#1165274) * update openssl-fips_selftest_upstream_drbg.patch- Run FIPS DRBG selftests against the crypto/rand DRBG implementation (bsc#1164557) * add openssl-fips_selftest_upstream_drbg.patch- Use the newly build libcrypto shared library when computing the hmac checksums in order to avoid a bootstrapping issue by BuildRequiring libopenssl1_1 (bsc#1164102)- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Added SHA3 FIPS self-tests bsc#1155345 * openssl-fips-add-SHA3-selftest.patch- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7403] - Add patches: * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our layered FIPS initialization (bsc#1161789) * openssl-fips-ignore_broken_atexit_test.patch- Import FIPS patches from SLE-15 * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_mode.patch * openssl-ship_fips_standalone_hmac.patch * openssl-fips-clearerror.patch * openssl-fips-selftests_in_nonfips_mode.patch- Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392) * add openssl-fips-run_selftests_only_when_module_is_complete.patch- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553) * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch - keep EVP_KDF functions at version 1.1.1d for backward compatibility * add openssl-keep_EVP_KDF_functions_version.patch- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861] - Add patches: * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch * openssl-s390xcpuid.pl-fix-comment.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch * openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch * openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch * openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch * openssl-Fix-9bf682f-which-broke-nistp224_method.patch- Obsolete libopenssl-1_0_0-devel and libopenssl-1_0_0-hmac in order to avoid conflict upon upgrade from SLE-12 (bsc#1158499)- Security fix: [bsc#1158809, CVE-2019-1551] * Overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli - Add openssl-1_1-CVE-2019-1551.patch- Fixed EVP_PBE_scrypt() to allow NULL salt values. * Revealed by nodejs12 during bsc#1149572. * Modified openssl-jsc-SLE-8789-backport_KDF.patch- Update to 1.1.1d (bsc#1133925, jsc#SLE-6430) * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. (bsc#1150247, CVE-2019-1549) * Compute ECC cofactors if not provided during EC_GROUP construction. Before this change, EC_GROUP_set_generator would accept order and/or cofactor as NULL. After this change, only the cofactor parameter can be NULL. (bsc#1150003, CVE-2019-1547) * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey. (bsc#1150250, CVE-2019-1563) * For built-in EC curves, ensure an EC_GROUP built from the curve name is used even when parsing explicit parameters, when loading a serialized key or calling EC_GROUP_new_from_ecpkparameters()/EC_GROUP_new_from_ecparameters(). * Early start up entropy quality from the DEVRANDOM seed source has been improved for older Linux systems. * Changed DH_check to accept parameters with order q and 2q subgroups. With order 2q subgroups the bit 0 of the private key is not secret but DH_generate_key works around that by clearing bit 0 of the private key for those. This avoids leaking bit 0 of the private key. * Significantly reduce secure memory usage by the randomness pools. * Revert the DEVRANDOM_WAIT feature for Linux systems - drop 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch (upstream) - refresh patches * openssl-1.1.0-no-html.patch * openssl-jsc-SLE-8789-backport_KDF.patch- To avoid seperate certification of openssh server / client move the SSH KDF (Key Derivation Function) into openssl. * jsc#SLE-8789 * Sourced from commit 8d76481b189b7195ef932e0fb8f0e23ab0120771#diff-a9562bc75317360a2e6b8b0748956e34 in openssl master (introduce the SSH KDF) and commit 5a285addbf39f91d567f95f04b2b41764127950d in openssl master (backport EVP/KDF API framework) * added openssl-jsc-SLE-8789-backport_KDF.patch- Upgrade to 1.1.1c (jsc#SLE-9135, bsc#1148799) * Support for TLSv1.3 added * Allow GNU style "make variables" to be used with Configure. * Add a STORE module (OSSL_STORE) * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes * Add multi-prime RSA (RFC 8017) support * Add SM3 implemented according to GB/T 32905-2016 * Add SM4 implemented according to GB/T 32907-2016. * Add 'Maximum Fragment Length' TLS extension negotiation and support * Add ARIA support * Add SHA3 * Rewrite of devcrypto engine * Add support for SipHash * Grand redesign of the OpenSSL random generator - drop FIPS support * don't build with FIPS mode (not supported in 1.1.1) - drop FIPS patches * openssl-fips-clearerror.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-rsakeygen-minimum-distance.patch * openssl-1.1.0-fips.patch - add TLS 1.3 ciphers to DEFAULT_SUSE - merge openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch to openssl-DEFAULT_SUSE_cipher.patch - Use upstream patch for the locale crash (bsc#1135550) * https://github.com/openssl/openssl/pull/8966 * add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch - drop patches (upstream): * openssl-Bleichenbachers_CAT.patch * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * openssl-CVE-2019-1543.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch * openssl-dsa_paramgen2_check.patch * openssl-One_and_Done.patch * openssl-speed_skip_binary_curves_NO_EC2M.patch * openssl-static-deps.patch * openssl-urandom-reseeding.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch * 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - drop s390x patches (rebased): * 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch * 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch * 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch * 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch * 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch * 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch * 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch * 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch - add s390x patches: * 0001-s390x-assembly-pack-perlasm-support.patch * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/bin/shlibopenssl1_1-hmac-32bitlibopenssl1_1_0-32bit1.1.1w-150600.5.3.11.1.1w-150600.5.3.11.1.1w-150600.5.3.11.1.1w-150600.5.3.1.libcrypto.so.1.1.hmac.libssl.so.1.1.hmacengines-1.1afalg.socapi.sopadlock.solibcrypto.so.1.1libssl.so.1.1/usr/lib//usr/lib/engines-1.1/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34284/SUSE_SLE-15-SP6_Update/faa58dd09c8a844506f40d91d00aeb3d-openssl-1_1.SUSE_SLE-15-SP6_Updatedrpmxz5x86_64-suse-linuxASCII textdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=6a678a994795dbc9e97c36d5ca3c21598802f0c3, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=e1737eef196ab4e59f53c8083db1704b908d39ee, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=a15c1845c42c68f55bc74654ffb5551c9a1e3e22, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=3d113bf27c3835ca18877977529296f88c37bb19, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=6a57fa49f952c099a0863993364ffbeb95112b0f, stripped B 2RRRRRR RRRRRRRRRRPPPPPPPPPPPPPPPP P P P P P P P P P PPPPPPPPPRRRR R R R RRRRR RRRRPPPPPPPPRRRRR RRRRRRRRRutf-89903a81b4d9a2b0e65e2214808eeb4b5ec0a988b531479131948f5f52d7146cc?7zXZ !t/I]"k%۫4"c DzȘ9L5JaXiP xa* gy>%З;Kzz;9IKRHԗcc֨.eEOVAžZ4>uD |=wb`;9׀ 8cTy:b$P;G**w|^ z5zSȬ?QUq!*0ë p4 }Iq#5sT/ T`3qGH`[*)1]eF-]Β0"Yk mX G4餾z:bw›j,hu=w$U&0BwB?8EVqz J@k/A)<(W:7Fެ|am6.3J<5eB&fG0|E}g0N"J ]JѾq5M:cP yfr]+9+,v;}Rxt>>"lt%>0R3Q m~tCtOrxv^Qˢ HhگjhFNP)׷\>i!gvh#%e?'DdDH ZXlɿg 0OgSu 2`eӧ m 4# x؀fl $ޣC3'EuHUqM;7F^3A z+B>Sh("(J*15>RZ9uHb;4>d]љ-GG;$ *ę edcrri\/[=KkfOT|hQhǧdױ<-,SF=vShU9`b G`+^Z$*TX bY\SBg@OQD;Ԡ8ԯ"by=2$a6vn4< pZαr'cT+^Onj[osTOSZC=]a9-ߗ s9 p0a V<ix=+$qtq|~"UbvtZQ>S)Pf 8~- Cy=9=BRs3/,2q"nfFμ>lBG|\ zm }ZK T953yDikM˨=0%t'^ۤ+*p^iZs *^QGKmU ߃=TЪVs&syf0ҿZ5/KlnJo r0,]-.1Mg !q<yV {-7)Djq>USn {T!{ ^9b צ6&^r{me]d20~gZO3gAY/ك-9K&wKNiLþm2>i3 m,=M߇uHq8:mOGQٵF}wK[2yeS %ăn{c񳣀K[^4o,A1Ґ.}|.r]7 OJRK^rяG8 S ÂG*4sdK2@4TKD{010R 47WhzhB!7,;x>L3 ghPU8p}iWBI/eĕtQ@3X&)!l<Y XIM2 a;WhHveI)`m-mHGȺP{54pvB4r<1 w$&H M(R9)vQзQ^C(D[7E ta`Z&?w$)I~{>&gSX d7p߶ca~u:za4u`d@ƪjف"7ުv]7eFzϨۀ-)rr9fPI.JB?3&<:.+GbpBhѻ,-4&WbjlYtaU, 8De9UaYd3:^=*(F .x7oX MLh!ApTdͶEdJܜ7&5GtI2y1;* NBCSLF2ھ_xB<)$ {|&H36.¨_-KQoShgq>fy#h:R yYNbD0_X .f9`u,q=`e 6m bF+7DPI,dd#ϗfFh370D5U#'~{/?fM=Fuc^{G}t#a=si P֩kEɾQƢz`NveAycNB!-Gltl {Ro# q7Ңv}'rv sg0_r8ʘƎJ]⪉[DF`- d޳ϠX y4T:n\C@H?">e m~GmDAdJp{5n%"@u1յ S !92n2k'K& v#i7Q6.Y|fS/pF_CAo*[<,af[KeDo!>"zlHsF'E 4J8a̮(@ T>~so'RWR\Iuh+xxj]x.X\h#/ i:iG6VjnH4`"Fh+t@bæG>;đ{YEgM 1Nǐ ׂ@vw2-i[pvo!h& yt 0@tf]c`:]$|L+A.<2tȆp!@/^LO#q2V2a.nȪBXebŔ\o[ " 5aUݭ1i`#ʍЀ2E DKI dw@tP=@@YPp*rEբP1zi4t!*kD2] Xz[u΂(QPts.Ηc6ol:uꕵ7Eݿ%r]otLW:eDD{=zB ~{Y5oʡgd۔4CCܰ9ӁLb]*BF֍rH7'6c2bh]PxKz },MZ:a?9,żf~RW)Z @H(*mN'c6m)WR7--h.L`&հR7bU_oaYvoهu(K] 8uz/k)FѪ7Ay[s-C ;dq.d݆f( a- ?/v P}ttçUy_!C&^*)50A]ݓ6򍶫^ؐsQf~(Vk@}yt3\V#4,|LY˭<|P)ǁAxQQSR]Mc ac @ Q5.k鮜"@c8#yn>PYVR5+JxZUJ^9p|~rWxY@,L[${&;AtuѦ`MHRgKCKL_ɖ_G7Tye Py!9`|-?),+ v"b_`\ʱTk>‘dHœ+;WK=&kn8rzh )+$!yjs@7ܢA.;3s }劉s I[RʄH$еC(ol)7Z>j2z&w\`=(S.uY5b!G '*i]ajK@ {/MEn%$Q[|qܸg J3mibdؘ&}p"q@_ MuxaF7zur񩵝]t(n;&:;+srz×"[wxS ҡ Cdaxƹ(8*VFOi_ ( f̬zVw!;݁ʢDXZu+& )h97BPH!U`9b,̹۪vwo@gRl6vyn*D%aИJPI#Phڡ_1p-FS=T쭱dϺF`znւ7:H iQ ǐ\d؛nYcoU,!& *J/Sk0-`_8->'_ŁF+%USДDzUrݼyiZjsA;qˬ sϢ:XINԋ/PqVރcaA%N mNBu30)\>J>7T(UYF3! *U,cu uCVTFs/`o_*Q(])y^U":+N6Km>T*=s ;KRSbcqpck2 tY_ d`U\L\%mXi|RH ^23'֫nC-0Ů^oۦ^xM@*Q; o+fB' 13&} [̭zmk7]%_5xaˏ8jI{j13bg ׀e Z8 i1o۟RGK`?Y6^ɸQݝ#8aaoxBӺcVنł/_ph"[WV>R2 6Hf-T yn"T[Td7 .]o Kcf]>N̨ Gar*z3cnX~6nbO Ejp$V}m/R@eGO#/I;kjh#}ft3&p;BR>0º)Ǐ<^EH#9/;4;&c<7hUo n1H$Yt@u[ݽ!g您*"53߰h4[m :zD#HZoXƨLά?]C6^EWDsEBY/ 5*όa՝,)nZZ' ]8 YmG[qQY$z8N`)өm轢[xS:=VףAC@#2S#ևv-T烚UG("Ӓyi{HJpzʛQߜLxע Tk]w3rS8.bϖ ZiCtjI??ػTZI |hM{?AGr'; %: &FȳlzHNq<PtvWy*G՝~dc_μ)L~|wZuH.?;ȵ| y6he  F40xi[d^O`/h &m{l` HFK%0 (c\YX8Wmqozz$5K-z;F 1#`;w#`}޶~1=9׏f΂V,zeT-[I#wHײ'QM Zޭa!>BH93t#eTrk[nQ,/u%;b<އ=|j ct:K]Ne0Amvrzh.tɬO8dΛc7P<(49 H &@^ס d\?58."5%W:0ϰ@3 GmB=H T]jg-ˀ7nȁW~)B@?ō+8V9q 2j;j\նR3;,ɺK:=,/,4X@" jz0C*d &P<:(ޔǎٜ($*g=`: Y}t7;OW3W#GؖҗA>&eK'~Ia_ީM[lKM >e|n=`cAQy4NDt >gQ2X' PJ|KH 죬 VRx->+̈́}Hv_yyT/ vl^ ,ʱ aww Ҏ5"xLf(\Gڹf~_ً]+ E&ob˗Bfhρ4KfPAȟ֎)4iDER_%% -o)2i9M? _`b4!bG$Zte^JI* ]pPo- Q澅A,[񹠮-.i,T3$j vϭ.H *4dQBoAن~$,z$2w ⟢o1N}y?t`GXb`wj7Ka7j!!Uv7=|B) 0o'\} ‹4 k YNh@?΁cOaC_Mok=֨!>JV;嬵 d w}* h]W*b,Cl[K|`,Q`VTt/MԚ;n`c("w&MTI&x3%o+ÿOie[ƹuTDƉXDtw$%JQm X[(/xx xՍY@sn"p ƨSڜyE ^6̘SXi&Ԟ}XsSٸOm1@)5[4[u}'.0 5&͗}LqpH6n@ S iY$rG"06An1y hKL[^XѸvqH:AQSԖU 4.L}Ps@npNCÚȎFoZZg,69!ˌ{W# Ⱞ=l)r'_q~YǺ"#}zLZݘ=L@AIBO loZHswX]j\f2hJ\|z?p|h)-QtXJMpnĠ eMi9;Ӂ}`fJh]j,{|kJ{x.6S ~+0[ Tq< ZҼ' jGjzbap[ᖾ%]fAx~R=ӥӶAJ3#UЫvSz@6Fq]ZJ S6~ R''W69@d {e5<@jlS8 -Qn&? ?DnZLyÒZ+7$G$XmV.dGgnGÏ8w Csa8qBC9xxWفp { ֵLtE9е|=*]lnQCЮzё).5?警W 1UVzp'}uBfs{ĽKG%XmXԾ!gPL4p6-[-vGfx z\|hBzh:|#rgL+~Áh0qb>)LSn`I.4t I;{wef҈v fw٦n[Y{jOP4MM/s WR/1F> dNzCC$qU+~WCKXú5vq##oL\LOt7L5aP:|9я+r}ke[U*/<]7%,Ag|0f0!.awy Y)QFƸ HdGq˲??aK{Q J ak :u;k2%}! ]~,Ԟ> 'j!]v_͠ǥvzFi"ȠRTGH`16m0@ˋ>af{A1E ~$J/RQ[3 yRXa<|hfd]e|ŗ,g%P&#޻bQ{pBCQ);y\>^5ړ// .EZ7 P5c܅?r ?;*DhӕM޷)Tl[w6eMω0mqh(khjQZkH9k3SRO4#Ԏ7yήIHΐ 8ʔSD 텬-mQz+=ᵂ!Src )<-RNmz?BYGznLi}]K7J cܰ` lW:'RSHjUEKQrt-4 .к Es!6|MSVaxqJ| m2BƾY!t嘪iȠz~h{b TI.0s&1jJ >i-'|7 Nn\žc0/;^jM\{)5p]Lms&425Fd4A$/kE~iP]u)FU~FQ.Q $)'> 9r{ ^0 b+[ASK\=3Ό^^0z 1=p.qNn Ҷf08|Irk!5=>꒎`Eu 凄aK}:vX$w<#{9;mձPIMkXG  , ˤ9eX3Ņ9m&BrW4{yuM[VFcC6aPkM sF{42KK$wf <^cxDC2M-cfקv,Kye#)pI EŖ4覌>  BPAN{&c? L~WH5am0ݢ ~⛕D%>Y7}8{?zCv7 K2)J 1Yx/*}[i8혴ʡ%;ڢ+xmi]PVADK}"q}B}KC˸I 0 ex+jlAi]B- j"iN:_X%'=|zKls(܎h/f4-Fp_E ~,$nyX;@Z6­d8KN-t#Ы՛Pyð96jd"MzpI:n{ɇu"gb)ꑕ+SyM4ܰ|-xG瑯e&iu[BF{Ŝ"1igMM| 粞}>-KgQh5H.'i91o+CT,[ɂ[Lہ׷ cc7jAWlPi^m=AG&jdX\~5[ L<E/]XOByAcM&*Tzkl]}2,ɃS~Zخp3|gEwt Aq>S'j>;haF([!ýyB *,>H9[]?h4ݞ;"5^U6\-EjQ8~tg>,<='wNQEt@`Y(bZ0}M3uNPlG7`i^_5wj=/I"1Z 3SЃOXr \dnTB{\F4|l.+> 1B54AltEd1_§{s= R[۞:T|pH+߳=AgʈT_|* |疯1rU_ 5-䢸b(e>ߧ'0?:]u61XNf'8_cYrÛ3&{ђ-<2 ֊v099ф2ބP@{l}e~odSx< .>,fZZ$16t6?PG+w٪te}Mb R-U'-m(Ye֨|o[KèMM}%a\ 8.b bCs( ׉;ٍ@m?gfޡU3a9jpNrյ`QA`C`ޗg~ E/Wp#=fe`?P#a,]Rӣ$FFu^s` \b2)59bέbHso V?e yǞ%k#'X?PZ~, me{'|팀rOoGkGP3"j#7qsQ)JRLBX.5An[!-$ [6LM\ci=0-T+cՏ隋&)" =pVc ؒ܊uq~5=b^܀cyP+2g6>ɷWʟtwtH@ jγ: 9?g~gyr̪$\#hms%,AV8F3Mtz)oZr1a9R~#cMCdTIx:ntAW;2d%Sf}|D\ɼ<`o(卦U>bQ@:13J_-`p?IoѾA#טyJ[kM4Q-n k;;^XSW.Xgx;Tpvov:z9A>@c>I2!7BsO/j ڕ&">_KO,vfоc}ѯ$mpyj_/>'!~EvQbCƤ \[AZ^Vxn]$?>8o}S<~ᐜz#8'-}d~L6HǧTy?SbkM\u̴8qZl(*KsoD}Y9/B !Tb du7"ђp^zȇ:>"l< ak0NL>W3m`?ѳȽ;K :z/g^8hWo[KϨ(SZh:xfgd V;"ƒInL)ԕ:Uq7IN727us<)ڋ*$2aI" aM%y\X4"0gBR81Vv5Ks S$[}%Py#$X{̳Gؘ$9WTQ\04$Cf W2@j`X"-0'@"邒,rB'nM$i6On. hBhnV^ {}觘;;<"P9DHvve VS K-wc0TS7C@Ob6` [Ln9(*/I k)]p1* f֡< 2JO;P8Ѐ>#Wk4sK({l|eWL\hzY R cqf̞nFSKއ(~zbj6vi=}mWڙK\Ȫ(1,41Vi6g# c6S-sL2RKOJgôc&Y6bF {QN=[UF7P0-njWlF%7w~ׅ;o61|~hT5AWYt&b_mL::~1V5)Get"˯%ڇDA*>x#3wPNuܜ PAP046w2-gYF G Xw),5) 4f*tv7GgraP""h9:{ԕV3$\` ќ?!FN)$b'Gli?{61A [60O^|x}8:8 z%[JijvƳ% !7sD,8_|'pْ\ OG[ 9;GujPy!Y!GOߓF==]>:_r)J=6r8xrGCE {*zMViݳV UOiݭ]ꫩZ,;~kz˫Hr?Pe;=krMWx^f2-C;*ޚy7Nr}s_ˁŐ~o8&:oA{<`u](}$ 冶n洶 q) +__1?iGmz^YBQ/N8JV"%Fw/&3:ز굓Yty{p1vI^Ǟ"׀ic6,Xzt"jZ;4jCE..Jftq+x.^4c0˪6pqӂ_U7pġYxbM ]0~>Z)s ^1#To?׭e1F{N9F03h'RT. +Ğ%eK"JD $z$C|ThO]pEE(Qⓤ7i@xW]x.i2S>s?oEG :^0xŨmJ ) 8B6[{Sff7G ṕcB-E3y|}[/PԯaɹvM}|r/#Sbs]Nб¹(,džde]߼ӏOuxIjI?#hE=xz>_S|ϺNu#}we\ Ufo7YH95.dx@ rPhF &U$ Ixu݅[iX)=cP8ߍԪΦ o+  @Sٸ  0 n1p l,a[ZP #T1>q!w?n|)!=azIN6SY̨W0mM` )./${ g4& 86Ďz}g7o2lR*X=>K =%pj"X_Ndc>6`K498֏ -nm~iI}0X8]e8A \tCƈ8OD$kG[5i6J?v]E*Hn gCN.Qj "(g kp`Ke\PȦ1د UAg%NJ -KǣÆ4IKZg 4Z+i}v-nj-k{=΢|G0Q+ +C j~=/Q,$ j,aWS*>|9f}p& "wǘ<5܏_\Bd^}|7,NX{CY_w]XxZ}I |ל"'UXN8@X5[mأpX?} Φ W7+:`l"Ff H9`|ۨYw3 =}Ff>SԝG:ro&;BQ ge!%9d Y묮CȳП>G2l 'xvԉOºSB^W54ȱDB[j>Wɜ Ll}7L-* 'q D ŵ?[\`[x [S(*RТL+ &*KX#^W"Jf3|gП3 #=ABEbcwd.a7]N8ʰ,eKLNpqR )`Tq%) Qr_QeҞ |>JX־E.n=^p|u?{:RpȮK]%'F HT;pO۽͒At%huy!@j65\hh%B&e]$A{*k(O-y#i$&3JܽGs^Fz6;fJ|Z[AJa1YB02|aL K7atlMH6rl"|\tܓd$H^9^r[(jz44jX3$u0GvGԗyۮŹ/0szffT _EḰ9'*T¥כ]],z|^'@u?:aNa!o`>?6aSʨOs"&n,swBmE,҂])5\u:p#|`FԉZ}wFAB$nBշ:UuL2 ,yGX#+t 斮 Yp 0q7ʦIITB)Uia++V#B7 &VkG8=$cR*EZ{^]2YgBδޠ6k"ffv6D^X⅏Ud˹NrѣA{ʩ54$hNVDȴPv ̟n;GW#2yBmc4erb|s|W)׷xw{ݏ/V 嫌Hu7|]|گ<4D1l^NxMb\עum]I^/yz=:[T|.YA䭂04WϱRYS!/,:]#_1EC1W>O?]=vi$..LS`ѻZl=*Ig, ֙85&( { I{ 4<!( AAsT My3+\K<26tIbߘ/\Y^{~hjݻ]$^~) ;PF0 ١mBX۟g6A8?ZMJ볻dLUБu}Y0HHժr1rO8vk)k\MegtlsÈXNu`ķA#="fT:.]UJճWj2QekQ?S[x/ ϖ]K /'0 +v(^Bϑy`fةѳhf5ԵB4gk_2kz^JUWA#;OAJaooO,h *[NѶ+D>l=kuD^AF7+oee[dːN{7)sR6%a#E;M$',ԃT5a, +dቄyt0MrAkLD?B כ$){aꄔ#,-e^js>~]k$3K ϽoV-5?:Uᄫ 8Vdj#r$YAbO=̄]LSbe*Kjfgz9-vQQՀmnp6}nt| *qwE|rE2|1ҲpIxG K >C~Fʮ6-αbY&%'M_7M9@ˣހ^RF0ع=ƳU>V)}#qy ؎ TjJ+햶mYV(Ùz%Cjs.CDO~l[ɖ)~ Y[PAz"vzcD #ƚ7N/qJaZAsbC{ wgxJf PxK.Ѝ>oC鲐 ν`+b=]%b[ͯo)< K!#+eĥ&}`ƟmP9{UuYWr1! :pXIU}̊|iL@>c#'L?TQ\ѿпdm;DXoBI_,mY%ݭD= 6+$Ǐ;O{Ilw星h'? CM/1[Na!ncpvUӥvFFvf S8H"H|tԽ&Hŗք.M(ߍnކ?97`m[1XaH)/R&Ӧf#&Xk:J_3<%|6oꋀsT"8)\Yg'yw]g$4RM䳱S_d̅FsO*ĚzB*!B@ӒPŤS3l_;4abdZ>Çy5Q1<6E E~GD>( gN= HN,t9~A4K,E@xDgIJwP/Eͼzk_Y3FX[ MFF`xki,΃1п 6+B*3nqm=#h ;'D`H}&WoF XLE \D0ߒ]9] jt[㒸ۀQ,)E迚;8》uFt-mMCn|K/#cD.xoAu_nM6O&BN5zfis7yR;%RXC4@: /4n2*xծѪ@ G+" MYb]=)|ksי}Z?'82_9,X%iWZtAjܐ OxgqNX kD?WIa-a"3X}Ab;WϖhjD摍ŋЫH􍰵T%@o(T5@ڭP@0& ob$ľހ4;֚ŧb tXc%}KcE HWiFH~sLkenWzQzrvf)ҭ6?4 9Ux>~&24V֢ 85l,I9/ nxo VM>h(b~I^h L;{qGĚb*'m8z]Fo~ؼێ$;Jhgscl }zT4v ͙ Í2xg;ڮ٧SwblfHh<0kq@v/ꄕ֗m :(84w"@e3&S=\S*CwLD˩Vޕ+=N $OU#~ |roKnms蝓9Aos  BuNyj3ucFKڌNm! 7_F*˯}!JaC0R/xշFOV/gg|#ܘ1 ?y*g=zBI77.{5=_DBb1O LK|^lAG4bSxXa4P1VM 1+ 6He k{{Q%v7_E}fmrԚJ&t*:BȁȰyTbk(4}{P"6r<'o˝YPrJV:hIG'Q·5¾BitfdNb+jdd+c[7RyB_-\qh/7'Ú qM\2#L t*TAq8A?lĽ$͹ op+q&Rlhnn U]#5 mH(zԘ-nx%?Ne!\I2Wqjl{dn+(ggh(y:.{MT#u]LWFV#}-tIOhQNG5F{=^3W*bZ}wϸֿʊ+w&Ǧ(],7 -%dVRnQ:R4w҈e"R9ȟ 9Λ`Fҳ̽C^`IHivID<uu4+a5딄P-2ٸcO sX bY殸I^;vZC']٤X?w$nnK1Gܛ)Y_;F~Fb<,RuFNY<tW $31)G-iैl8G=&G7i:PTO_#Wj]$`e KͭGΩp)VKb^4Hw.RLfF$܉Ե(2u (-wmH PQk1DHY۾GpEJii7CʞR/ 9b izoGvTCcsCۈ+tONAulXlͿQK~=J^4,KI(lG]O֠&ĻRD̸(أVx>Y3Dyn XdSi zȿR{Ѭs)OÃD.~T,c)+ERQ PTlۓ`Z"G<6o_nO8vVt=P,*?369O?A: Qm (xg&$['/Te_PRwۼ{%:f ItW K*Ygo*/D pGG(W8^u 2v qao׵s䎶oeǗͤЃ~mj>oCZQ 9moJf&'K1&vc:Vp{a#nc$a›ԔzAg(m跡2Γt~>=S+|Kmݠ{˿o)aitڃZ3nxg9x=&2)%`?c>%z%:FgxruSm(ҶYw|?G^V/Ԥ_ l_]uT&yc x|Pbzd\b6Y .5@X6{ ̥qg*mH80U}sAU;G +-ϑ] Ah^KX0U1$hӷ*'ta<j.7z=Y[3[>3Mh=oK5f_nsq@X+㡰wX,ФʳOѣ<7`_*37rON&~,h(i=CK/q}:F/{ \j/opV-jvH9҉晞zadIg8@TJ.3!U -9[XXR F"w|Zm{Nko[ym'-9-3|S`5!+8.=|>BNΦ|^*ϑבj2@ T:8M* L;w :9SN\+,A1ƧAriQ*C(Zaȋj$W\$[&7eȅ_= $`Rd wa&p+߹FSn9YwZ%BJ9LP͚ojIq&44,Zߗ$.z CW]~^[I_s0[睩k9C]2 K^c6#lqP8Qtezoh@lقl֕ >"'B4)@K>4y:?CC9٪vWdN>$hTK0架7ukrlD*q|=XYoRc3&xxBྱ6D%_xHۋlk߼V?lYTKIahwVG%EއKfM#+3F.M<ջΪ9-"؟Ur|U;qqjTW6(kom1*:&Pm\jO@ö{|SrSbܫ_V0`0 j~ ;#cDl>A쉣1Ʊ^@0*\` N,n CXw|uikk72؟}'"dcKJ"|z>gh%1l%iOE΀p"(c{|Nj֒rYu3 =G1F07NSG!`y, f}٤Aُ=HAI[Ue?@(p kÉB}`W/Y}NP3]zٛkd.כʪoXUPW&!HG<~U|/iѹu-" Xs#Hw8/^#yYZX~J'|q2V.P#u+& oFmɾ?p;*HtJ#PѱVA!PI;AzP&5 p^TEsmTH _{Me(oKE`.Jqx1R*̌[2ӀlY ]@#]w%Z.Ȗa^ըE`8,E=ؒi}Nz ܝ1"(VOڹzr mA^Gqa`*z{fF`Bb2 vG#dkA]jN#0e^ju'mOTRoLNM9V|^}S-YUK癴Iq"3r1bR:\xnE·x֣[n◁%z"&+Ả Q|^1'er]׃}D䁽- m_"`Fش`OrbTe2OUTYFRjifrl(u77 tC?n>Thx:8sƂm Bƣo X xj^Uz#nN]h [-1NN6`zK(9j#X:[aA~+vE ϮѰTyE-I^U =SXFq΂9l (@2$:NFGNBlpz;7h&=EY Ӗ)!y烖L@gOuxh,7d5~$2VgS^mx[m1mLו#y{2A Lf) FtCbRO*ǕT~@6S={yy\b۔^  U\h^Ȏ']3SMQYEfYad<+]UmS P>'L#tY_/W4z q|ll9|$H†/%Nʜeyǃ,\ 8AGq%s385Eѣix0AN}$4U@,-Gwq<%C@(_w{PuMz3%ß3^ a FfPiE]IT}r8GW3b #*MñS{B 2߂~}~VrRqE| wW֯8EX/io.vΧohb:1r)tH7hCL]6Ϛ*DZYC#F"`K4 (ͽհLmZԾ@g!CuJbOon> 2(ˎn82(1ưMV†Zq?Ҿ_5%֭5R$f%1,}Ba͔$8|n2 vInv1E1=|:XQ;. 2$-W0BeohZ7z4  Ƶ7Fm-nSa >qjRNz&l"6M?!Xq 6U{3r`ݐ Ð"6ĆQF_⋣6t ~3t^ҋ+ y&m)A{ jO+XeYpoA3i{ԃ"\oυ#AʏT/EC\u;<[ O\k!b|$ޝӬ , B+=--z1w+HJ%0pe}6 $kL&dR<[4)_\vQDښN* C) D<=1m3.%[iPdc2@V(DvS[5K!5~Wh]QI{BMW•O;M&U+Dyicp/fwNX玦tx>bnL`k/Sx"nh^j ~G"9nn9Yq:GSa1NS!Ⱦ}&$=2C/;ռgL)Gp$%:Qn^GФzœvPtsHG`lbqFb|\2ks^;G}nhJJ懊D+NbV٬RP3)Rk[|è τ1ɇ!L’ii,)*fl0 ʖݧhT$Nl;ˬzbQ4{wƲ kP4>JfFx%5 w1Si},ZskY3P xoOA6|Zn/8Lu\Cz$%ԪKk2HM!zR^i2 b`8@E֢1_*BJd\3Ny/ʫmoBuA7~3P#qm5Q٦ACbr$tͰ7W/`8C&h@BmHrԹkwi2;l?E8ݫhq1t|V"X˗o lZHINUvj?‚@)d7Y~VrTQee^]9|WJ{[lrR!{^4f0,O\ nO(6慝; e3^br H9Yi jXLCWe3J܆f¾C(@!=ksw8Sd8i5jJT}=Vg5кO۫ 2m[f,{`ێAe\nZ;ýyy_fud瞿F~ndo WE2g=w|w¢Y/-w3PB:5/ϕixC0c9r be3h4jџ2(_-׿dJ qyIvϭ! ^%:l=v*vV!~\Z>MKy:¬yC'۵9Ӻ9"59'|gOdHxUzm;\ "kB *EU$\ߘ#ӌ\b;?wEO3[a) z?~wȆs,͏K5[gaM߱j0%$JoCdhؔ;mb!?ɭN4p)Y٠{M i;-=%@<|*N!N)j=GxzJl+c'mК}ObD=Zi] n1O`U(B߄yЧӁgjKNN^Ld<78c${~(4A ?v)P8NHk#9޿"1>M470Uw$^ݗK˓rInϖNؤnF뙉WTI%:t&YJki?<6=qX$͟1x@}9wq$+t ݻ=r (Ķ\ʣ׸fg2tl efܳ~NCȴ?uO$9uK+l\K'-WՃW17|G #[@pķt=O5' rY|`< b\wߔȪÝ>UayHQ3 F3̣0e J^?w" 8?uX,i4DACi%[­tNųE<1[-2qqP w !Zu3;NVV1JV)Q7h.7_ɰ\K''ӝ̔aV}0Cjb/",!LI[tq;*Aqr4ƽ; T%pI~H;~BLmqݠ0U|ChɡC@#;ua+UJ0Lzߣ/~u\ $Ak)w{Vbhqq0|I uaiGکb4 Xr֚eFr@Tqe^p&jk̩@I4I>/Te 2ƱbkxUY$ĊZ׸AR+E< U&ڲ՞ 葓FwM|zFU#KăZ0G_lI6, }zk{˜XWMi ٔj% z"^{=H݂ _%Nu$"!jޝJOơz2q-kV&n'H/QHLd$3YNn!ЭNA|0O&d["'5uʺYyOiU#x&nY!X]%ovaj;"ٶ1Qu\M H_<U uRp3:/IXfG$IEB *B F[H-BQ#R ϫr.U̙FeV|'\/_v̰~@aCk|OJ:joojG<m,>^r-!H*"YwLc\P%OB3Olx V>bu˴o 2踂88J]_@}]nA|i&Y㉯#!LyOl IfRQF) :[`V#p`>-ƾW^G^mkL-cJDsՈL^N8&1 e* 8ttYl'==Ha R i#eݠg. vVUԝ`3u'K5Y"I3cu89 :&sy͡6"Җf_7P032gzKp ~M^d.6>B[8lUfZti`Q*QɯEDeR87h#C5*{DⱫ%#8xÐVPU$qF+eO6JXXd`=2,1.J%t My|_| I0[#=Q#mLfKgu&X:+N֑Az?Wy_ seս*0=Ƙ< J)>Z%RI!م(}-zzj~bcm`r#tMn\ 5) :)kW& (m_WPUh ǟ4H|!i\D{CjtK}kX^սԴ{2ln_%Et ]DmTjr;v,3sci`_^L Oy騊k,#dzRcJջDkTN:J).LUjXt*d_: &YZ2n|"Yb!վ$ Woiߙ|Fl3qltVyt-53pi:^Z;\/I`1-:b>J!$>6n][ ڨ7siwcۯ>emS3|cfT;apO:;oѬ'lcI,[D6X4Rx[;LI)7yjtT fl=)-X,QO1#zL &h|lTSQtNjWxU}(\砤ZxԂB^Y¿6u}[nr6 h>pG%ƚ8,l8.z<c5@(j= .glIg{Z]~z-PLx֝&XIVr`,]O)]_OAZHV@;"S=PW(E.r֤t] )c0D.XC'TZH|?'j!F#'E_X~7Cm77gsnFPih%[<"5&kB:Aw;m5!}iM;ru4),/|Qr@$XT4~,R)˸`x;s uN s*ʬ)|3: $SO>̉ ]v gg)AK%ݻ,StBqvN 8TJ+"T{@Yӻ!3 *JTR44>Ⱥen7$YY! IӪpnƊv;uʸGƒ/c4ƠlȑJLT{z85֦Y7]ԙߔRO'"*1ăWM:mALJ<1&ihk ,BVj(`wj-B*fႨQ|Tk|1DRO=˚ϛezL-҄X栅6į "? zP'M J |qd;&{625;> \Sl7h`N07kG^!=R#/FΫ$lZ12l2z 8wX]7Kw5=%kYLdϢ(v8=~"QC yhT.O$fQ =NGΊ7t^0qďXֈK՜Nʿ˽$ɂ*%3!L~'7Q`п+8_w|ֆtƶ0ϕKk-IYE]MdknoA3 | iX[telb Dsk -L\Q ֠Ӵ`9O^_6V#1<Z~1[˽ F͖ap澭M#ZOY_"0^ Nٷ "bU{FΊVB8C@idI+'!jT qV4`q{1w E4%p~|A CE \CzFÏ., Φ~ᳪsYw0, (/]v,|SŎꋓr#+="3G})gt4G46i%9ca:Xl)E$r#(S?̕?K71^Y{ۀ:r7*IO؂:$Y]-qIw YF y?ĕˬs!c0#deTT@K1 ωiGHpa)Wo@n3э BbI,<426Rm_{/BT_/8p}E_uԞǛU#Ϭ%C]p͗Q w*#W:urX})LNג(2|E+$$; E3w)HJ(ˡjaro_Kxz8{K]PLIqFLB Hb,۵&n)}bYI:TՓ6#e*ؕdTt!G;Ry|k;ҩk(I:YI_۩mq̴҉k G9XPF#pi'@9š⸲j6H> B 1n.B4k2'<$iZ+5 ˗8a\xT7A4Nۇd- kDž8q:PV=[fua n̪w AM}_UV>2I*xpaZy {w>I.P/MTҲ^tf$﷏LEDdn pw&IOK?.2cC+fqej7s:cSvi7qWoyLiX؀!Q|i.F?I_)-OCyVX5':_ݚH/ٴEMG]^z{Ѷ>=ox;iZ7*pX*8Qc}͖%JCH\7dMiwQa"L فK/=ϯ|dž>;`U}%0Uԓ΄ Kr)ƙ ]HKbCku+j gQ`M.I:;f<0v\|@Eٹ4J״DxO3oOg^ʝңs}v-c<DP , bQݯ.sZPg aGvKը{q~C +Ͷm+He0TBs AFp3F<]U+}S'doa&V&>j@"}OiP)Nh2U{3Lk4#NTKA~ҳ 3Xܧ(BQa T kvp#sr9w߻$FP Y;:K^'%TZOSSoȡz`Fk"A_F+Y7G(7,8'ŵ")KIזSz+:KDsjRDB )3ag#-'W;!V hJh\e{Hh)'a.1$$(mdBwfZm}0-pBtJ.3Y?6rV9뗹p6w3w6 bQb~g1y7+h}_BzA®Y7Ċ(R֫s)"rlξ,o^Kʩ/kv^h C& T kEEwޒXcae_R! _\ J-Se7K틣Zal7ͽ^zy䊛Ԭ~Op1c4je%@T#kAp58sffXA?\KO_m٪p/f ~Na}FFVPCٌ?w<`њhqp4TGLBPv'2!l7Pi؉ֺm`ݯfoO­Voׄa zn.U9EMk 5y'hSj3h;_X!k$K6UJibaSs}a=-R+Yߟn Q}h-lc|4D:mxoB 1r\N'{J9HJ~_ +@Mr%kǝҝ5&Y'a dU,(uw27YK$mv״EyRnW!Bl ׮P+;(4VxB1l Q^E_"U5T A'?(I@E p'[kLDaR"`fپX4=Yeq\ 33Dc<Ȃ`cg+֠ʻ6xoڸ)3sL3b:Vɒ1́C`o] w xicFlJdfr͒aZ FD8d [&#Š IMӸ)ktd8>NtLdz R1 wF"o5!DR_`Qt1%d!.uD,XaS9IX`O)%M+®ۅm:cO-ݲ7^%>o,Y82Z*/C={Ԝ({.\Qv!-0 FX2*Kovig]~ +p)|_C ?_{ 7qK9O %S+{ph bZ1E,h:-ȷ 4YL< ʡ̎wÏ^bp+]B֒Ζ%)'vvCd#R!}#ҴEGIμ1p8qR暐|A:mxpghYXAƵe- ҋƸ̶yRn 4 Y#_jk ,AWN+_<}m#CxB. -I^Eݰ>ʺzk.LdDKG0{-iӝ@Lk HEG.;‚|OH32Gy`_Rboj/Xc暎`ر5/`:כq 'bAaE:_ ˡXފD_g/8(@; 30^B4m?10zdHT1ڶ5 X |}MGs]ͣ2fwͿvgdvQѿtWʗxP1ny|Y}'LoJ;"L*J誤r8\Flopbs%-fۑq Y#.OPV#X7Xt]+c_Yk$X9 J[ k9F,[u0'Hc\>0tH;PcW|*x@9Fo/PTL)m pQ~׬FFT~,_X!UQ)v;8!= xR3dt.4C!P2]Д[_@tfgZ4u/Ȧ/gjcn<UcOJ`м?Ўzao  jޢFƦʙUg3YŽs6WкrbfLR:xZ)cT}tl* $pIJ`a;""h@(vuSZ~>Mp$:5f)V,//b8m] ՀE0@P ̅.I4/\k+w?6" r=_{ޏ "[?_Ҙdޞ+v |O;DQ蓱(_Occat*˜byK'6CW=^gv*ѯŊh,>s ,RV'('HC1 kʯ%@4=v?'EZ֪='z&abK@&VIWIVT=AoGr7>oHù0ӧ0TI%E% F'}qW6 5b t<qۅm76HMJ\-Xz/ Dj#ʃg_Ɗ/6R}IpHI']Pc2~w~G;*.q*,^Yr>ng.e.!wMsx0v\2^?m]y74@\EnϹä%O[TP RΪfPT mZ=3聫Jf"12@t*M9FS:(J M@v)[ߛxN7I7>(oj+rTc$Y{AԜ8 &<~Skfin9eS~xw2`:=d)I.x"&1l =>{v $/@ j"G^XWzBS0^#dZGffs`k_] >D҃^я)9'ER$곟9)&M_ae:ryWSY!c^'5( !1U¢9v6ga"9:'NV[pv-2T@}@9 .~m:Aum!bqYJlUw7ʩl @ )V@CyHaue: 5nq\/M%Z@,4BpdJ|+A^wڍgLA/)MiIoFHq_U8TyG{9@ڰM;vvͩs'g\J&T_!/2FQXRبstG%SHŵc)ޞv{.0tY2Z}0烠߰Ţ`W;WK 9vedWMJJ y1+3tpԜ0Ad[OR`f[]~ns[@("=v3/(A`ZC>湧A[MZn#9|IvFE!*_F*Dm $XP.\H /`LܽD8j+LTPϡjS5ͫ(XU!:AEPv1CřPmG˝zN4*:vuzEZt 4`vJ/Xk(RXI` XKgo9f60;H Όdtt} :{ vxĶ7L0BR,B\wncBׯR>өD]dȩylŎ'VWn-'`|G$F!*I2ݥLfqÊP9[ˋykjrN@6`[14YW߄##X KZ6M,wO̺Ht.Rr-ġQR/[SԄǀěŧ,^R3Hw\L/UA~d^P|n}` l< ,$$_?c0z i4V{-r'WÍ l>j' ߕl;'q; Y:Uc`^Y;I zkw)TSeyn1垀 VRv)fuyݡL 5G߁FF%Rjm,%.jOL_b3D1}wKNZ9c[ _ \WӐx%v1Y[Ŗ ֘Sca2 ta8 m]bl,6CMƦ,qy4pvI}C 0!24WXK8XQ#'BcbedKr2Qje%=(}Czu1+~x8Ăp*"{T˷LҤp/SM(;w8UcI]8Uf.#if$Ș7|LXYWafe(ZH2x:83 W/:œ6W~HUx7˺@FspAȝ gS4NdzR&[B$q@'}bAj6pk>n=6\0CYN5EԐ8Jz%)48snH; KLW4!M;{;' ؎8rGgJ?rfȇqnդ(\nKvȜSPt-m",UZCaax; 2vZ50]:Y&kFi˗zQ£YAbb 9GyR]`&qJi0Th¾T||`2D ۀKy߉t(C&?̧*+-:!,~Q~)nk,/W"xuUmye9  g_a1J=oKZ)\QzChE(JA%Y)@QxeM%Vg%݊sd9@: }{8k<9JE\> T)F<(w%>2APF^ql[S;2eƢ "wNCc%/6@"f׋i's*9#JxxIdVr 3b]K /D֬S 0uueDAʎ;/ -OF.MOA|i j)Fp*tzTn=')NFzUokg21HzXXMvFeAFSLJZhQEn>J{dh)|e-9ކ' w̥A Jߴ6پCI8S9=܁05~k|ܲvP PaE<,7#IR(cDNn1NL%}mӋ:YgI}7vrȹ*S\ J5Sӂڴr< [,C~bCg݊x6 U@ƆKp*ap': uU(n \P"-8 5J&Pxc`j̅&YKuMd ĖY%W'3|q~0UrjïW:mbzJI$ܣuc ?>S8]k1$- ޕ 6T{4 Ɋ )o[3*vjmu2aӎ8g-/A4q쟯vg4o}eI P+*OGK;ͺ8NCT Oic?{4:8pѿZb@S88mR]ccqwEkgAUM.यV/g?wJ=vUd&-4s[c.uiwBwcA W3Jy Z1񇪘ۦYr;R Jb[pn8TfM1mpuD!:\LfޡhK6]|(.nh>J۶̏'XMCO2#k W91DA^P\ qB: bq@G-PorRLG/3kMlQʋj0jXF@L l֭hrYyU.]jn4/~7q{qKuau,Ein^ &l闗4Vq/G{*pwٰ^BZ6y`V/xV;kobTdFn:i[]fyH ډDs ;ƭ ƿ DU5vp U_e=Hhc Fx焍p.AUm) CVˬL[vyƃ(9|FƛܣvL]KhĤ(Q8eB9`lx}lUA#G\i2>c0֟%Foq]~ Szs#!8eGo5!AqsAي9Yw_ٴtyDw8i.x*"Z蟯SYaD:r5`q DIxo!'`a*dj& hnzC3o_S73΍nAf8I. ݣ!/扩%\#$j9ùӻOi6ìƛ+9w rW\;M(u=|utM,teKИm&L%TݢϘ <|^ v+='iT|뀐#ٳUԋC;6S!EsXVBD#^#(@ⅣTX{oSy7.}K0ewƗw#fCȧk*TNWV.tm.ٶ383 h2ZnY L[/>*PhKϴ+^IOe%u3  o^5%nYO8$I߆6g`8dXn{xL֞;9LZʚp깱D\/}Ȟ} z^xϐj eĀۘt{?=(,UgSj#p 27vJ0fJDtaDAy>K,1SsLBa?UxBD1iq8& 2,u$ɲUoU: kJ^~^oqő`Yj0QZ ̀8$V!E1]^*7_++%q~"ơ,$+Kz;c-6tudBM ;:&a0*{-G8t u6cKDžQ4nɶա-.3Žgxyn[%-!nOsDC"ؐ%D\xRHQRGVQH7->=%Ko*HzM1j؊ (CGRYBc+wxTR bD<5d;N `liP 0,3qNg8|aql}ztù+ⷡ&&g qBW,![\IC4qFimC+83=:,>/_B! .pKۦ<_'UB?*i|Bʞ=| 䤭t nVR9=#/EU,y&ixĿQB"ϖw 4eehJw_=nt\ʨEXuZ GYw!eV\SZ}%S"^:T1 ؐ( R . fC񗄫6]ј.\:}sӮXEAP&pbt.Hd@.LLr 8YFҚTE9<K\.=ٝ/BD _}Sƾ2°o^N=BL_׃nsux2Z~5In%| h ~M+f{#o@"ˍR~'?Sg.m"41t{„;-9tYYВ~*~єU:Xyw5&֑-^~Vitr77W~d-)vo'\KRMᛲ(&&FS[Xj?g]|xN̤VEw&;TiX1O5ZChr3J u?3B2NvU N -rv&rUwg$ׅQYeTp-gvL7/Y8,E9cUXGtI,^)+M^t\/g[+M;P^_@^9)x`v %Ӓ&pPd 7-oPr%wgª}(e&a_gʞukk^ܲyzbEd>8۽5xl#t ME\L-Q_GB<[=3Rd:}-`]$cHg2LS/l2'nW6'Y\0<@=RՎ.Uj)jL1FpUPl<;/bU(TכBY;Wl$Z%.=D4~{͜vr,ȯl{90LD~TFٴY-«I(k[j:ze†sZew<-wԚHR"x:J-{+;lZf1O 8$y4~Z9qy-v]x\1xNXiYixdfHdveXpϖj B!jGNk|V~a%9w>mH8e Y蓄FUrqtZ&z?me??ay7cFr!oXDYr̅E~čAx:p1P\Bsbz컝oo9bWiSbG! ;~1C9:^rաCץZ)c&虇LOeG5T+ʔT%T2HpG zbcPGJi988ioz  ?{vdNh, #^2A{DuAS W\>#yp k\Wh B\aT) ;4?q tNgR'^VPb4? >[TM${,р. Y`'Z]&?ب'0&w4>g"}OLʎ v I*NEVx{cꦝd/%wjkvaWDq#Z!e tm+~(dSVuarf>/Thnjov̿k +Lw'bcq ii<3+)N[ռP"A(0m.9*P(}ݎ1эusMQ.?{.m p @a|:25"esRMWdI:inڽ6w,)1 .U/" aʼK-1|݉[#/jw) vVY9 WӲ5].!eɐj@5<Ӻ 'z yė` Ov_&~/ w{.ɛAq 2ն]r=Rp%G`ŕm'Y܂Diaѽ6'm7{{B[" D$axfgql#tNA֯DV=S!'ʆlə:abQ-wo(=Ȭ]rsCuúp  W\0[T![Cwk؜oJ-L8DUWքn5ǺnpLp'#R3 2ykg5(mO^,mM< )+<hEU}-4jrrq(&!IUĹgI,~bMZ$q8sњun.r*Q$>AD'<%p8M]]}r ύ'yP}sC6jJBGT2E< ކisOw| @L{U䙬)@ObJ"rHM 9<5:i`+;Toy:he9!%5$W n΄{ʵ*H~b;Loc^Uˑ!*FJk0Ye}ل#C*ܭ:DE"!Ǥmm@r'K:8+ɗޑ9RgZOv2{7GulNVR~5NӚ VL}, V3]MB#<>@Qy gN`0i Zbyxnfĵѣn$ml!7GExQcboZhkk ;S `$B.g HIS nW)A@ʗmnhtY+"m4G#.mjzC[ƄH|'X o{h;4OWn̵W2N] hz ؖDV5* +|Xz>sĈ~iTY.d _z : #85şN6$!;) m<9 f Qԃd?T#O}@=0]y} Sľa7CD&mkTD tfAh A| ! \EٗCe՟\u@4\|"IYZ5upy"W6ja~q0R[!b'g>q/[~}B?jl D r-so$C~8{U:*qd!1 ݕʻ18G@t+$gD۰\  \mƱX4Zh AX)`f4cf9-ap |=)lir8\GG7[})@X\βԴrI u/l?;2ޱyKvPviwt[zOW]5wP$Ba7KUJ{C QSsv(82 ?c:{r$2ZazbnNڀcbAjh^PzݯA~~pQmD s\NƓqeJ~/d8B]C;͘ečŠg)lXj^$ឣIR*NЊqc5Я3llg+ 絅F )!se͞{2kיQ8WAYWy&gRs]RiЀ*Q doT\}SD}]I 1t0q2cC)جCK`]NMڛ!hyo,ީ&^v\}f6?NgGIh:ݣ,N vdWw R[O2l1 ,k5h*Nϗ'ۿgQ 4L!2r4E͟7@SFo@ 4a@f#]{3Ј{8I6K:XD{PڦY~Lɱ*b ;p}ſ׫t>E95H֓e`>gKg(v^D"һ~KϤIb4 `W~!7Uy :vksaeOt$ ao lc{ڕ bα’ x5zHKL7|EHx uj]y;^=vhzN?/Y/l)7SHBĻbƫ~6ے,^ XP1bh^ǦF }L-ok/bF 7y;DnA:_}漉RL"⮶gv9[2ʡ`%׊KI~0cdqE]|q@>?_w/%,:`Uz!/hfx֞fpg]|T4Ӑ<$xV~ e5b1aGcvTydįGW8;*( jۣKz4RS6cfK"貌I+TIUqղN`ʖ6ƜIՠ[*p}\,]ڐ?)˪{~^ˑƶ>uv 󊓰<gIb|Fd%ŘjdyK,S@0I:tKe;ʷ>oZW0*\.) Td(Ӑ%NJbVʝk x§+CiK4pI< $ſ}{v gKT'ny= Fm+z.4 I2 8kSv4^|U ĔF̧gΎ@{JlORƨcY8o[⽷ƭ4F)*i97md>0bf#7,Th{y閙D9jM64֚:zHE>Ԃeǵ--CTX& vOةIQ YNniw= f!:Ȝm= VB2S#)j Trszl2J~"iaBW-jvoVTuv^E~>C;־%7˦۰\n[xN>_87<39OЍr} _}~)gw< <%bjOMVɝ fwz>f:,3(G}:O_ŋtTD;Hyl(ae>.r '(V1U4ͺnޟ歃LZwAHB1H'XkIh DNQ$`z^ҵ c1CIΈ{LR( {+f1U* EEdcJR93A)W@C62u.SXT=MS/㓡D[*e#ǣBdHV1Z/;K2@ b.DJm#.\`Qo.uBzgqH~:=hoNaG3+)dLJ~$֢F%CJz |wcכ>KcPHu%'ŜV[H߯~P1#8.<@đ [̟ϾrE",J u )]yBDP7] BK|o}T˰h]h(ސ^~:s5ްFx;"]4Cӕ.%lL:_. SE B1VdD_LFU)Hۀ, TҜS>F>w?/? sq@!Hyш6cۛCN nsh(1z˷q[ta@&SJ@LXL秇鿝SRjLE`8%ziH/RX.4IV8et͙* HŀEDEU F,X*V(/b~/iϬT$ɆZɫ5NzZ5ŝR wЕxs b#̵[psHdV) *DX)*b0vt}eh*_: 2 .w?ulӀuh2o_!V355IA@ ҥ_Iih(}Ãt 8+uz E*"(#rDXȼ k/svvhTP<Nտb"ŌXmz[SCC0 3`l1FgZ3h5@?R,< @6jj 7bwDQj*i-kq1q|ZWGx({k[G'15-vSAK'J I h!rq6*[|ovB@U6Fm\GWr f"-LDd?EIK3dQD ^ۿ 1( DCymXs;~&(TU51Tr[![ߘVPҨB"1HbUQg7zn+XG c["a 8"zDo 4Z5 UgoCn FC tkiqRz[A9p/:9eT^Oz>gk8otSmRcmD%E$ T߽6Hd:R BM Zc ERk0 \wQuH,U DUJFD@PFH*Qb Qb "*F 1U,D˂ȶ.7z??H6=]4xU52|pA[d-~ U7wѡ2~oxíPc@*)"`y0\iiDihkmQ5K^ZHwV7BpmRtuV)˩)]V>ssmPo`C<Aṣ}:ђ L Ao `@&;zno-*쾦 h̕8Kki;)!?WI褁 ;n+^+ [x0nf#a ַFqtUJs0q82Lk0RTBw Z|&1TĹ+jOޭ_o#I֯lo:9S>*0f _QI>[ȿOf2}~z)ol}?ۤ|6QDU30`:B$WCv-B^ o>}p潭uǗ:*Umms^ctxIC1iY^Aml1bgd1.)k8'|Pi e `TA;|T8yYV V"`"#;Fí:I+.|}Ij7~UwH:S74`(kb;!OϨ~mǢPQUhZJȫ #b^#\2ĥFօb(QU(Xb HEV"c~64ۜL!Lp f &!|'meA>B_+ VRRau-0C[PvWk7A>UPFER/-َ MZV"ձp78ݷf@˞x-Gy÷EY; (23 5[5ߡv ;3 IatVEUF ET,~o>4RIQHsEs<Cͣ;$-e jSQ.fA^'.&ihYo3xrR%3p;AgyXk^F:s.քclĞ.6Nf rUUXŽ"+uky|) "zY<;7ޝp;ޣS>$8mY0W8ZL!CPvl&ʟI}*o{2OipEeEDX97[{cb,¢.YXⲇKFbV)j"A]1),c1b*0bV)fv'Wx^y?[z-.^vh6.cb"^olmp_[;D1FUHX V,XUȨ(D!(u'v]L`/ꘚ"?oGpbUVŸ(i+nz>[+ D4nFӮ X.25־ѿp!ԐXi+ͽ 7.]t^Q9d=K p )5exw~s<}4)G?k5t}OZ:;eӸ''g{L{nVuGt@pvEQϲa/ݳlo.~vڣ#/ E:/|$R>=b}K`.t SK\4Xtw#ixJ$aW 9}4@022_UΝF^݂0KWR:)s $$H ,NXJQT*($UcmAAXPSˣfCCRf*|B-, M!N9$q@q8"uWO[B|zgc|uՒN,ݭm ;Mg竈9@'2i$HW?Fݴ bta! ", eBbdR" QTE,t Qkf%LB֧IpJ鱴A1JZ"ƕzS7BpUXrN:pM <2#,,%4<:AUsYIY3jkz~䳭: UQ" #!$CQĂmmcٛla*<3.BycO#fHy:o^RۻQ4EQ&X2&O[@¹S2>h̐C`;>b+V~?=: BC.Af#/+}@ #m- )_˵tvV/af <$TX*?Y8̇u T0dg!0C`Zgg3oũƶ _|vN ,:컛/f*ug3˲[7iGŽ#/=_?/q`X K̻̈́;vńU A@Y E~cX'$Ł;=ɯ׃̱N$d&5mvͼQd6BH`!j"{pQz/' CBe2iNAs(1=YITjᒜ ZDc`y0A򻎐 2b@Y$bi*V[3aW ͙J*x[6Tkm[o{Z(<,kmX6UR("VďjDڂ, &3 \1F"(A{0;j=w'nzj8Rxp?IaMYDۆ7M+(Z2?N9j33 kH~A8|.%xT]278W;ifW aK\`݂`P) 3y->N/OVt!끟C3n'|שˎ#Dν#1Tcau2LC!֐Qy̩ Ȑ/QhB"D4c!JF)>݄݇a R,`#!+6 [}*ݾrSR\T"m> R[0_fTW0AP0JD("ށ ܊wfh*暑n_N%B20]Ё&ϣ;O\kMU/LKъ݂`8pU\&(X"vngָׂ>Ǘ@CBP"bAQ7E@C"&( "pPsC*}ldwQRЬ HfEL&J ųP PP̂B*b@͊Q=DPUMj ˊE!@څnnö`bbAf?Oen  88PA$@5Ңą!Dv7܊\ 4#LRcjӑNqPRTTQ(qZؔAڀ4a\;]<}N'CeYNX#z*"""TA$U aEn5YP>h9i@dV@ y?v;44os7|N -M423訔^V=851 v\o *gwӘ` U1 pWͳ{32/7Y}oJ̼"r((P](^N>异ˈf"{lk߻Uߵժb`hĪtJ]ʊ( #̢Lo\dD\4+Jϒ{ ŽtSfDIU:."lDؠoBtAπ3? 0(c@Uk5n4aX'B\zD$@ PwZjDoЈdVڍb0C`G6\jDq`4D" " ݀zVYRHҁ9Nul%j(QeqɂZT`\a QTH5 RhM-ZYP$ @QB(B$dK M0/5pzvye Eʀ(H &`j&L@P4b!֍3-nlfP6kDLi> VAW x1P9(@S. HH h[.֖E)"4WVuPAA2!W"!bcXYj \\-Esa\EA΂ >"VDc EHCe !v &dz7ݱ/ӑӵT.A@Q70LL^Uˊ=vH,`ȈȋPGB"yNTP]N>*E2-QUI9gemDH*Ȣ&iPJܳ2k @PVEYEkYY"IP3B^$C(* $VHc;A6pP1[A0kҳ{PLH$&lUOu|܆uГݡH ŀb JKs[@7|k:9;hQƀ٥6Q@˔FED.Yy-@-$wƙub%dAd8lTƂP^<;so`);1vq6j@{̪ܠDۀ uNsb}@.GgRD9-@!aSRk{+pӿA~"9ӁԀ:p74(u uyB)a z(J1͍PFACbah_ק@`**Ņ H\˨ߢeY]bTDLXR"³(YPqR*ݡ{6qH(,[N\k%j*Pl-!&>^ 6ZMK?6՛hDxl* bo3&*0@PLc`(*&fU^jgDqDB_i2h}ч83l3ˆ#^NߕG.(hD"2 H H$LTCOUwڵ57"81諓 ]hCB !~Ewq`E afpYM>$P ."H"|\ǂӧCT$T8DiIdKebOJR)$PJU%EbYX L@,m<#$=FM$հ1;!+:D\mLkQ:W6-N YqiD'uBEFȀ[PͽkbC/C0ւ"gV#PZDdjH (< *""DRPhX1̙|EUˀ"f` e@4aQI(u:v(෧XYRA> #3k),h7ỹͫw$հ>/PćCXwIY $)=* S?eL2Vq1l-ca V`tkԄj 3`jзnD1⹑ ~LZ:P59݆CRZ"jg\,s:)'ôc(+lVH  E(*Ad!(PӀlz|t"t."3 H2 =w*,:ZVnj(d5 \a) sKTTB uDР%ء̀f["fB4{T"?Vjd>v(bp7pQr‘$AbAH@4䀝ɈӳƸ ӣчڃ  %d@MCs}Zo 5T`AނchR0) Qd@ ܠ)uN+ yrQJXҲx3 3c lGMVObXH{ /pvrM|>Rׁ6|\?N `IHF*I < p b͈֡z3&ъo95jhP .UDiA$KIԻQknx6 cjs+G>8!Nuji\X(Y%72"".SS?[M@71ώ<Jwy> @lݠ\dG4 q[ހ"pPI XȢ-b!H,wiTYڇtQm-;2Dkf&0eqۅp1߬r^E@*l*u@ HA^ TϘ^Rڃsfn󇻹hLR ՆED .Dfeit;6xGŰ`k"  7ڝ΂4M-ʁd6v~c+2#sɹh`tno'"P]Hsb42;5eIXեq#_fSk( HR thHio[k$G} u5.XuRzDG/nyV.$RqlĈ55dEM>$DDȍȮT^Lڴ܁zs}Zzݡ." )\dגzm'yS/ efd;mjdps[y/y_ynö#oC16aCq/y=h,2 iX \:LJT l}V6@? 'NgcZ@JܦT 0@6gʳws_G/f`" :R;lu$ V@iDh-JնVc(IPP_͒BO3cruՂaa` Ce(eI‡:x=U!K؊y2[z5ҀbiQ 78VR1ɩetq ar3X 9̊chVm>79{] 0MG啚콣ٷ›JL0D:s"(ݒ(uNC)ѲB\[-mEظ"K,#H"{X4>S[ uё=+1b@ F[jfv*o[Dqխȵ\fVc!Q7"|}fMnӃ@FBSG/@mi{$c 14nj;,o˙)(P( ~*4@ S9}G泯wpv3<*@ x&J*,26\E=Sw6)>Nsk],setءUPOhEƶ@"$Nn ]fz~}o+Ւ:Å+?y9o}IDFȅ1*9NN%' AHTJAs^{O?HuƿsHH C‡JaQ9EREcgUfOsl!fe㮄  Hi@c?82*t 8m5 d[yaguOQ31G=w~4>vx.ɕ.ҐQ̵X_..\TTtDʈ%2* i,ibUq% Ѫ!T)CGqwG:IY"(_7#JtU&;c[Go'nUIiPƙg }}mbR2WNVeCЈdT\X*@QYH @B@ۤ&d6D% 2˾)htPj959u ޓ+|3b:2i`S6CiJEz[d"aa$J.署-f@mLcjC2=v|*!|Ԅ@\os9.^ `9݁J$5/ys/t0ikeZ^ s!*`QaDH;ٲ`0ePao{ɷhS}ފ^(^ DE$BVHԿо6Vn  ԟ#i UFJBT^lo${:74,$D:܌ ]׽*_Lzbܚ^t #R(w[, D5,.w"MeH!"&`5F/;+C5 ࠤ$H+$2`1EB,AB((( DE) E$XXEE F )" b QdX,,X,AV,,P !ߍ> DF* AbAEböm||]5~v&?IPmm ! HE!E,B `DH0'7/-%iìő?mY}'n{a)fmXo~Ԍ8ĩ|lV]RjҮ@#~}~ϛ!P,>oQ7ͩ/ Ӝgζ-WE." S_,H)Hv<4RC?68=y(kLaDA׆424vaB{%pZڂ#y~Bd?v(mFQDգ'PV<[ֿj2_Sa""smq a3"",1*OγZ Kgj9I&{Yb. A/h95ByY ;zC ە T96En~OZ5i.01Rl.~xXjmROz: Y[27&nz[ Ig|"Ã%H^vɴp4Nk/io>{,j'1Z)hêÖW+1M*l cO#?kɦ[F ^xChbxe/ R-Y,'(_A:vc>[-8a%,b_ilx"ets'hbr[]i>B*$,؁nFk#0gp$YaEd.5;v3?IgKwZD( k/{u_6ѷ=.ȘˍzI A4)XPZOX;||Z,Ch11M:/6 PF"#+P)%) %Mzc.nCp1PU[UU=񌔿=-T7嬣Y>"Gbh=|3a$sxN:ϯ?"1!9(.uY#8c5D lfhaqMwmTq|OB(-[0ZyR= %}t3Mv"3 SV,2\DVtD$tZlό7\2榵q;3ui{u/>ʮ1E1& Aq.fc:cbfzsi[Wэ-c<`^#ɗ'u$1LꑗŶ>Cu9*vȺ\Q\3$6secNg2Օ7~y6XBB[pK Y4fh09lo]wL04AOqGiρد/r3(]:+,1 0gi'в3XBНl:T겦q"[ob{K `Fc]}ny~|3c޹MBpַ 0D5}V.*Ke(<_ic1~;h&/Wwz,h B7w.:,k{=?u30,ȯmsuGޠ3tv+kt˺Y0G- M5Gg(G3=ܰj2I@lB  1X>EB@zqzUc I7 X,Rry@dY{tʝw3.eWz>t`IKޜ+ &}V.8 M y~ kC +!9žQXb2c}xYDQǶ!V4"G^![UB!$a-*;ZC[kvy[Dt9R9c 5~"α r#QՄɟfFoϜ 뢹yaa}ӓ_ %~k'A/'3K[_73e͠K*"̽"uMw'/YbuUiQ V7]e.2HYֈ}=~^m /DXq]{ZՐ~["(W(זҪN,n$P]Eבg*U^ >}w%jZ5PTGq>)עH;łz,cD \7$)&7ub"MubĬK/ MK$OKKvV1c6srńe8hg~b[xH[?eɷNTAő>,xamBov.ȍTeh}7ƽN_hC:ʻ(Xu\>g:ygy6 Db%w 敃!7q'D<b^Oh<|-akvv "K We %w#}S[âDnwsF6>;\:|gHQ32%~_;Hn_$Qy$$ZtdvT}7l;ʿ`J6@%NSvd"кV?K2\%;jFx8ߚ`ү ~ehpO|0ׂDዂc|LAZrV9\a}S4)af+u/j<r82H؇gunWf =C7{cط n}j ii չ?B={kZrϝӵ|7VijlB$7/BSm?Ay/yTz6OU0AsQ# mZJviUf۪JY[CYb6~ HOPˈ+ME14Dn+reJB]8583ߞ !VB1T/AU&e{:6g:lgIŽ^nҭiVܵkbZr8#び-+ln =m챟n6+n^~[ZnjtqlKiLj}eQ[➸@:fj%׹ҩ8\r<cu6h&0n]ˠUXe.6vnSen~W2&,qn&>"k()n{}-1L1*2Um^G;e 5LxOsHoz/D7b^qJFI껥@i{rUe_V#y޹Tskqv6>тY;Hkv cGo.0|tGGOZcjd;)fd0+oF%jj;U†#_` u$HWM ?Ҵsdb@Ec]<1h96AkLrKywI.[{I90`2kbܜ%V?vpfb RTuOlO(հ ]k65ދkf]1AŻRnܛٚܖҷLGC7.0S!,Vp(tG_>(70+4e2f%qװ<ɽ,*c$"rt0Uޕ<<η+r{9:?˚CA?(]u]F PAO9K?cr!ώMnm=?P{u+OM¶O1"5-/ک3 టMyc;/l9.mok]dy.^덾ڷmČpy7:}XI-ǽ+/)r?Øl!J J)_E:< [c-QE)?<^B;gFDe>Gs9?^ŦÏ9Wc+->^szL=2X_gu0`̍c$HDಸk~>OOaCi'gQ["mSnׁU0ff6S>p0 rVS!iW=%ΔJ3b]s> {'^.Obsn.xnֈQ:x=qS{{_*7ݯ/gf~9KP^B"⮩1N!NkO\\$o᷏IE].A1o?,~ xۗn+6GTǷw=| 0)LȪj}5x4n^Q{_^z>otnڙBxq!$U|9( ~InbH,$LA v Kf ,-Zg؅,H(]$D3'@#7рp>7!>x3_ܫk&2'r)o23` fSD4?(/1L"W@ wDqU]$QC8AѠEW n(ۂzqA= b%T}F}{M"bMULxrwݾUp۞υ=ɱOK3U܈z?-}g-$3 %p"!WsZ>PyF俽VbeևEߦ 2b#gP/E_<++~W֠y"Rf~ZDSa PT\hiԙ|zdPކPEH, FeͫmzJ%ˡlj*.+j.^E0D"`Lbe>21<O2 qYc$Ŋ.1, 뚲Z }" >rϺo!؂ c*"j}ƫ$@ٓnS?h a-G2N3r-)&RCjmmo )o"[&fSk(%G}1I|Y5G5v ufO{P®1#<2tf ƑГWV>z?qh3 2= nZ0cQl@!KAB\am|4^KaݒڪkFިIH/~(QJ:u8i8AAl'9:"l7:<6mnݾ<<|X`$SdSWMFw;UڋS 6ɱiv/QNLKŎo@`!7#RvS0Wa !!$o &GY(!v>cl43g`o)*Z@9"xAȬw5Q4&sT.؞wpT2dz#?q 7 O!޹ͣn-φ='em➰KU|MNˏ#bV]j<, Q`@хb&@Ԃff0lam5nDvo;aX2Y$ +Ox5^"sSNܜ>5pf˥֣8Y =5PTlh}[TeƖ*eZ /mAB[09={.,\$Mf=q0`dGP5s$"YbG+`ې|eI!93ӭ50h׮X 7mXA㢥5ϳoy(XgqK8`/17eG(n~mǘ/BXG!L69Ⱐ*hѸ˂OHZ1uDa Cʹ+9!$$Q5y'faቩ,dI0Ȉh!c -~j|yTZ[;CoNs.`F|8އ>߹ks7ueEЀ H$onm~FrdPp4 E_X-h̊ݣUU`ٞzc26F}<k~ڽ76޿[m|ymY"q ^v8o9-伾]lv|iՊϫri-A# ArMՠVa=rPR.+}/=N W$C=bPֹEjb8fbK+kzn+Sbw4pS^[Et QA#tk) Ɉo Ͼ)MD dvP|363ݢ iy/ÆY/qf_ݳuYAAL|NJߋ .v PlsƇZS永̂N"u^ځh c7Js0rU)Nv"k^dtͷP]Lmu$ ͣg\䷕Hȹpgߏ ׹m` -5-3hi;o-q1JR0WRndz '9H7=ֹ|ymOGC#OP:5ǠF\,2F.8p;:lٛZҬ.Ev)r;TE6 ȱ" $+# AG]T^?ǧLJЦfo1Ur%U1 Y[0=e98iXdqiߴ~$6poޗRcw2Y_^w9ļŏC,n`joݽE9F˞FkVDjo9LglG4]cѐvx,0ŷ5ǽEntwwROhx}x[Fb\EwIvP뱙7A͠rW}N_WwkkpjcwZjC mo'#Ktj_LQ_1 [sN__h DD |{U]tvֻ<7ۣqOdBw&0xqav%kۈA.ZݙݔjT10X@!'#R ZwF;~Hش=*G;&b١[d(4qs{n93Naܤ[FM9x$4G!etbo*q^O39GI0Rq\.8j{/6}П$6FOϣvF}r"uYD  %AΘH*w"xb!"@,J is!5,Ƚ;ec2bw}@? Fh.<=]\7F󽀉TfZ,:L**CNH7OذYGYg9;WlH٦U!YdCmb@ir.bUl+DA^Z18)Iv#N9"q3ߓ ZJ#PԄJ FQ˓1=}|;1~e[M58WD@PA"ϞE&Y!Cl=I7Dh| $" efiẼ+P. 9SD&pSg+N6.cx00}]4.Mz֋U>_s =Im\ĺdzP7-O#"` Ln*cVbr<Ӫj.gT#+[-3f{u/gf6O31]. M<V.%`2+܆ള:.EXk[S6-7PJ,j=[K*6*F(W{T @|:hѾ ;VW!KɓO񿰸Z9M~}3c]2բf*=o/n. ;|]/yQdz'ϩQӻp<Dti-ux xJֵ́]>H`fVH# 7{\=L 4kӻ0Ptt!x1`/'W.Cw/1-jԀ,˛: {ٽ{.:utvQ˵ݹ{!s &=Jy7+{w0lŪɁ# ]<Zo[+E~.( Y㿸Y:/3b}W{O3ړr988GGfu?Ct]WL(qc2\Z69xEoW?Z~]ܝobn{o;6a`hjTpnyeC wYr񱼎+𺀺A1+>{;Ln칽D8,$Ofi06p<О^+^EH ^g<6 #sm]{x[Eb&w;t_wch{7 _Z8[d t_^;>lqEj8F1ϻg7P;-f`Ujj0ᳯ)hfO,{me(Xṻϫ} ^=Wa̬|,/00vOѭ״\͟\[ZwP$Z߳^^Ied4/r[ۚNM.䋯zUfEyoFVwa-#v܂NsMj:n #}MC%gZWW㱼X[ϣ]Ii(}oflGE ~dᴵg2u7|_]俹Gn-T1`,[)N|`BBPMe]`$̄3D"WM>]' G@DCEpb*C σ-!)鈧n+@@Q@O,pPB) 7bwؔ?b(Ā묠 pP`^Q@BD:}":"yADBDxB8z_U§?~dŝ;)@ b/V_os$O٢[oFP*莂۪Һ5HL%WׄEN;26`_"0 #l )t';1c_c,ggӼn(o+zQ.iiϕBCZry2`%zkØ м kZAXw\9-5nKܙXwp0aP|}/<nc=SAyŬJ\ ., L[mvYm1bfgph%+ K#-0 I&Tvֲ?Fwh2_vi5 Yಙ?9 6>4!hfyJoe4 p!X'ez&17' ~J8<.xg+:|@%7#O2sXWsa żMSjB y0wz fFs&b&0.d@nU :,7Oe5m߱&4B/XyNFxCCԙLa K?Yk߬QiUvS4&>&<:ê;qIS_ĸ St sB2R|8M kT.:7{68 aYcz3>-L!4D^reo֗΍ߕY٢@Xs+ǭs딚tvG9\&76pɅ{-pTQYtN!2!)Iֶ O²!K@A,Xo%D(2JFn89/Մ7hc/r .R1Uiŵp'JQ?."#c=%Ity.~շnE?9'Gw;~Fc#/3>ys]y)4T zHofDa#J?B!Sr9Q8 cb <}-inf7&jvպ0Mo͑1:]qŭX܉;U)lcږmw?X qG}X~ FO=}lVfhS*i"L&M%0X{T}6EVv#FMKi{M&_DǫQ7uht؞RNjn5GJ&tƮ2\ۏ{V[7Of|/ݶoZ_wDS5,̶ 7y~$6F O~U+Qys5ڏnӡpVڰ[c2"֘':@jsHI: Cݜg!."Lh-o{wާ}5 ˦$ZNU N*-!D $TG81Bb?,D\?v-Th?.#z?ǵqѕMcǒN:]iy#c8'MX5A2Y)]EL ӟz-~?- ߅ſЬs.a?\kd4ؼw#Ȭe/1cJ6 t9pk*LnbWs+.R6f00Hڹ"j%mb_V=LV7A3bƔ!A`4K5u.S/}e1 ˦3b F1g'(4co6eG.( `C+R L3|Ǖ">n5O*^Օݦ_x@Њ#H,9 H$wЭaR"C=aaxf )bJݸ/16 k\aum/ml,:.HD;LIBuj⿞H{,BϹidg3~H0nb2cbdu3t -c82|:#25LMܯn72=2V M0rU{McV85V [ǽo[v*ILJYױލ*՜vqjZ^Ϛ_9(4 $<(]3sl̥njsމKeCtK9vME{ fWUnAQô\Ol[3JJR$$aBHF:rҽ7?!N"& HSWӡ-tX9S-<y۟Pl{Hvәrx}Cit\kO /|TXE?b|\ C_yHAcY\I3%:Κ at iS99My(,!-C Ja05˺V@- `AHA5/{|h1=4h ?X $WEKDzQ늩09耗룣Ux]}}ݢ{{ƟjA{fztwn}*^0.McY+tl4U*bf "*&`cHYbqp WTjND4Q+0b!%"P,1)k͈UF`8>ey?_&;1"8!2vk@)ƨ"RS $/Ni/Гo ۧ6;Zu:֭`l!bV` a+B 0lK?ya%'頾n[U,S])E+)M=0'hl oL@94Pp֗ 0eI WŞ0YٮM&5M cYسMUo x֣Ϸ*W?}=~nǰ!cLL0 ,qf;.c  @ˁ]O0=qfKLh~70 ]CJ4At-_K?Q֗l,l!Z9=ɎvF#FB;Rp. F=uI5QB; F౟7Y"fw 8NA-͢lsUaZ^b><N*p܃MOd ]/425tJY0,&T a}lsg'X3F__T|IܨGhVQfb ~]7?n;jҞq>_yMjMdn&Gs22B`ݦRf2v61u7E2;wI=\AٝL "#@?ET1A(h0;8~Cʥ)wg^R4ڏ*"UE_7.eRhhfSydn76O''+z+Ί6O %eQlnp[-in*p*ib){zqƍBkMmyz;!,9!' \s8{F H!oJP Ãv1d§dj(JBLaxlroy4iXov@DiS)b!1{y稻5; &G~/{c&71Z'fh9J]#}]oz뭇ڂ.Pܨz  `ߞRB1:ޯul[jC匄Wki"{/[UE{Y*a@Ň}Qb3Mz|8 ;h_TdpEA1U>|8@g ̈)-9=ovw?܂Ft 26-J/Y{BW]-/ך'O^M$a?n lvXz9]k2gSKsMzC(Mߜ8K'øixRVNPdT>|Q_ .7%\@AO$|ѓV=]T #@Zn6D}J.q|7:oT 42-i.A\g`bo{eLxo~[ J3Y(BVR :rPzf<[xt_GUJG9.4#~4g?Mszʷ[ԽnYKQ̱|_4 {c2YA|?*,I\A;Rug_d`V > j#EMvx/o.ǟ\/ksfÜʐ*I?cڼ1P BCF#aXi|'$ -@=qkFڡ̵7E#20`0dZ 0J,S.h siUUR!~nO9u3=w*'[yy̽J%i5,T y!8 ~11J"LqD3#3!9Eg[}ǬJʮ4a9պn#u(@l"O#ϤPz 22EëzA YǺZ 9^f=Nv)9V1z;b`,Ljv@* sBA<4o{SaCN" )Rp4 \RXFPހ7Avj&ڈ[tb =^|ϋ>L0$vm65?Pq.Ⱦ>FLZdbCX|[]9aYk6Uk Wݾ&B@kQG(%9@K& aJt6].k RF RqǰkY%^,|}̔HDOAotjՀCsirS֩"A#@{nj%*"ujAY̔ђvP"vBu@C23"'3caM(p XV~.<|]d/<_O qHRf7}{7=r-< a >Lf!A˲e/՜2gT !>i<:@׌EI]R^b05#mPnGtHaR|Oan*[zXud2SZzPR eC暴3M{PdG0-s k3M“YC&nr~UWR5GU5JZG|8.Yh͘ 0[a Bs @Y;2w-LNIu2gP`yYF9$F.48$ZfEhmug$S5%q9b)@-}T͍Q~l2$U:f*~qDBJV㏠ؗ Ruq,oC }sc)&gq,WIHГ(WM(98A*Ѧ7g5n8ߍC䂓/֖Cx?@@lqxc1n02zPfF09,A}ӹB tnn\`~)C{+z0Pf]Ue/FrESt0,3xgi1iF4# I13e EW%3'_7%ZƳF1ڪbmzY\F% mM2}s,i 1$ArX唣 b"/M@=2tU')Vi~`~F}k(|' ʢ!w8HP{H>6:WnWwFTπE*"‚cDZX'NM w@ ˇFM!<;p9w><'WX1u}1>ϤĢ栢ybX?"'+T>CU3C7AqkocثXKڪ#H2J5T i%\B2jUIM l)`pZ%VJگjsܾ]۴_CoSYMæ@mZlbچ͕q!rq (/cjZ֦ފ10+O|I9^p U ˍңjREq*ѷG% k7./FMocSTQ#JC(@1#i -H\X0>P#yN_َk]f+hgގ*po׭CK4>i>fXWHӂu3Xa1IҦA\_&ZG1ć@}u~!\ 0:$oя DzkfI4|fc?'dȠf~gBݔNR?*݅J`}9{ KaU݌E=:kʷ˷/wɟtY3׵6،v!P0 蕕^JQJ9:\Eު+%~ZjQ*l&?pZ1[9d䗏,P Kc xl#\ݘ2t7aksAWj;Oe6z-^9"KkgkU𾤤׽s$NV+sѷan&N= 6/K.4~ew%Ҍ:dA_;DlK&8=š,|:Y-yYwۑ`x[ZoᴩK19ĵbm2/*7טHz?iPoeY%#l'D4| < ? W. SnWT@7YUڸݹoݓI2ٛ9p-/Mmu_OQ?M&sʔy2AW[w֊x7}n(܊AQ1=Y@q(H"vа&X:뎅7dc8QGY,uq C!"(CWQDi )n|v<Gй]g8>xwySԹ6\ﱿ-S}ӺtOohH(A ܡ Cgy\˹RE{5Ů}EQLKZ!;mjV[k766LqM& (S(W).T/l|ޠ UT"|C1&V/%/)ijeg]"a?neaOQe\ 1 3huHHEc- lb`oyČIW-R/FVR$Dxl|"@ m`qhK7%Zu+{¾.J[n!̆ؠ ueaM? L2^ ;lDVVEí2Fs/oyH~9ѝ>$_̛=)IbᲓ`Kwf׋2v4C}7:؀6DϤHeov&i=^V-3)C{7։u$LC@Dj)H7tEe1 ~DtaR͊ItӔs95PJ˷ЅtɁomrv`G{wblR N:N)s)* ȒYc}e{u^7SNK8SC3j@6.| {jeZy| OC┯v+iy}*a~_OlkN=܅m$uթ7]LgӅ@2'~`"~IhAw5M{܅PJeڿf7rmsN=XDH;&R?AtaCWX, 3T=2X,.va4kӾG1@K  Oj}6!r9{^HÐúA2Q]5jR:64 MaI`)K _\g8}(zy|-G+^65o, l:XȏZg;Yd# hQ:w0[8):5(3nSɐ_K,1 1.PjDt_,aU"u]~B>}l φv`fzÆ0ejp٤eLI-]1lq<9[epcBz/ uIbճR{lsC׫ S% :1/|~VhD!j88ɍ1Wj#~7_Ko]/m$k+h֮M''\g0gK+_TB0{LxŴGآ˶f#e ,y6JE W7V|#JPX[ᛈw/E8iޙ_Uq 4x [s<;<.utp$ކKyɰKM4bp4$d H/3?t޽?@YwG_Tlt\H.]Q{+7#rDeaB_'v/Jyf];ymǠuWV~ ]H^>I/N&uJwws>(&twޥkZz㟺֟x扁 |?oWiHɏr·[/%i4.S)%l L^~|-18tţI\= _[ٷ:㈜#-ss (ebe 1#IdžieasP;YPwV $F9l.Jd0'f ,.yCA??~l7LH P F4ܪuqB/AN|+xw_s:F'.*d? @[pq| x14p]|7<;*e $b!@_M !%ݲHq t%I'|DQ &&)N>E=KZ1(W5t˿.[Emp;&>Zxx6f$BK٫5ě|`0)΀Ȋ0P3qo˿%Kn,A>=hrz=B'}kuOnFE$2I}պÓ rCINrf@A?VpQ9 #r>'3< Kqq$95Ot/w?G8lJxNf0Xa2 -~(8[{=ڿgo;֟#}v<剕}_uX?ٽǗ* @=CAC^`Qsu~.:,L.q;tG?hoWgжO0k6/|M!\x"/ fMa1h7VJ-ʯ2MqH$3xpv.,Swtܮ9~77Ww!ʰcR3vgmb]ЫOwps쭿dG6o}xqxnvݠv7c`J(@a@lE3(;JEuN|qaAEMe))mUW}4|%f[&0nku%,dN3nӕ?|=C2K-9&S` ?< Arx0 V݋$WZ$AQf?C}F2{ȗjlo} 7o}ZED qHs{5%|SXze ~̕62y#\D2J8Ҿ-6{c߷[W Y8Xx Εu4~=m8琢ӈ_Џz/`~5ϗa{Ono9jsv zmO^dž7 s{ßV35<- qjG5"rWXHfV皺PF:3w=_3[^`gv+q4?d iK #Ÿxx2L ?*)zA:2TBaw*i+ɉnWa0 ѣP*ɠ9D38XI dU^QDDf8 U3EuZRЛ<,mfys[R,|QB!Tg"gݕ&*gC7]N PfN| .+k44u'?h:xo/q~w<8/t>[9VIo"+Ӥ:y?%Z ?\2Vo9=ϯ}kR90b}~8>*'̓ؗh]sb/xw5WSeX.w?s߬H3q_~HxQ>Jw GN % ]* "tU}7"6Wl}-R\ Z0+̵]%/a఍s_W rTW#F\`F4 }"8l=s+Rո I=(]]hXޮ}}Pr >Zk<րXM$GH_|b]#b\͗"X0Xdj;PCjbp6S՘ѳ6{exr)J̈́yNF P&4(ߔ ǩbRpuO̢4&'԰#4i "֋'כ"h9\w.3i:X3ç.1uY%Ja""as$U*zDY@PY~ㅆ&Y7d%@1*݉l!Y1& 2,ąAJM3;?٨+!mx}ILIue@*`n`(x^33<{u?,v'ǡrOnW9|=|ݭl FABy˰Lv u)u,J2tIAYEk 8?0}1"B0r={j6ZOh;B A-N 2)\Tr!WCZ_/Ln.}!> ][*,1笡k*sDPRm?`{pGYO ! [@M@?d?VS]$ ,Պ d*(d{v˿{yñ|T,fqw管pP7'D#|vQ4_ X̣ ;N|P34蟱^ 1D*R(oʭJ`ӝftSp\@Ʒ1ר%CFX,e7T04G3E ݍ^*HUݔզ КRpaiV@ֵue^L3|ъ+n:jg5gNjr<\4RP,fE@GTTMC5tV֧:k\s~5syG8% p_m90)汉J|ϰ(ƫ;'2um>(w:fQ=Ϟe+׬v-XjG9a-遱KA7͌柏ztkSk_.g?ޘ"`5wq`<8 ) ?)|Uuk7aie_:cb'nǂ^ZeK&Phk]'QƙЩܑ;Rxt"p 쿝. ya;Ou:DW#sU8qE"$DrM%&5 "\TK,GO9$Dh@v `EuG@?[z0WV'Q`GvwbEvep 3G.ib@~TQQCS+MG]\*cf&gTW[Wfb[m YImx&6^.͞r"k7vnnNcu"o!Tx{K}ԬՅ dC"͑O[FnNjlWa&}gҵ2ovEBT`[l*V\IeCUt@~59_'{: "0D=.+, ZCWztO4d)i]ѳdwzL7{?-KȽ7ʆ4tʐO @o@7 y`^j/gs !<< g @X!)l9* ߛ{T8-||Z/$ٛ"Z\\40X5#ZMRXY1nRfIdUӦϛptsTZjJJ.:&}Ȇ:~o=ܟ}Fz{G< %C5~O=훾%)B^|!>k+@!\LX}&Ƀꬰ0ѐ*A@IY |;ABO=4(AF">(wQ@@(vY `w<> ]$QOju+w.{[b) r^ kBN!*@ ŀA>!mU}a){KXѶG`3,(~Y#T">'_y{=iFE>\csД֙5IŊ 9jD;BI~?=f5UQEd? omaoVqˈTQ6G8Z_PLj |g*_^L?_vz{^ Flk 37PͲki|c̓XIqS(iʓMeX&Sjru;jꜷrh죘yj]~/8n8e UnZцG)0rCW $:X`ǣi._GB *lJ E ~ YN %&(")mQ$Q;>rti0ZC B}%L'LYx+[ٙ$8+wy֣I8L!C7MDCY[Mf]mѰ11.r1KW;*^;-',y$ TWdBϵ( n6 Zah viPͶA0]dFfsk6b*]3jϟr@c?1 A~kT>!0.D0-}Hdo4d%@1*( i) Y?ʾ?CHHF Cɂۙ@yT2+fSkjsʁ*(s"[$,%v?,AlzGV*tࠩ1vj 4PEF'5tL0 I$dIG5=q՜үsa:vVnۍë}ƭ~8NÌ㕾n/3| amjsəΛYɿixI*NcOPMN\vBvZm}hrW`)H&$Lw,,zΞ7߶NI$ʕA26M_|{^_AzU`! B=X$@aRP#$}t4ꃻG-5_YP4ҤB (2$v7P%#q?]ɤ#RlIN?~fz:}\W5CV8Mk[730$XE 92DɌj_,cu֨/&loYwmvpDA]aʼDq昨z5 Z\3BIJw\?mWE5qȆ@hxDS[z~ 5PQs{%aZ"ւ[.CB.nxyR 5R"#0Ȩ0DP[lXQ& >zOiFYFB3"~vs(V$]G)%fQY3}1&xR'&[gȗ79}.Tv 3.o=Js{ DW-w(J 2{CqIֽGG ~ۙײ`#kVI# l»wsbL<=\v3Ǣ$0xಆv]pfR.|Ԗ~/[ԞYޥTPekPa$"9DDE`c =zyio#Wl0)$YUYل,`jE] ~/p lS4Bs qj8J߹%xjپo^bLz-D7xnXHH !"٩0Ui ȋ`,SyD,bzYB^lM0Zon2AEaXAAbd"g; *(ɺQTAC$`q$)0W~G~_?n׻Xf -2, ^jЬ5Mv֘xͼT4A:Q-«I+u!B?>ϡ&unYiɧ멅QgdBI&oo6⻰ RίM'#) 9 yv f6v6}0%G]mi{"iL|;%plYH ?xQI9١al.XcJ&rr°L& 9!-x SQ#8yc9 8 g3剥97"$ 1e6&Ȟ8DdF*yqEs XT'#8\ ə YeZA\1LIYN mAokk֒'=߳5FxGvfYm: %ypsor3….ggTJy0*qs8YdJ>†! N>nZ@^{Ln2OZd+ ^'PO t Q*–*ogUEz⠅Da{WjU$rwA KN+-E͜rQ !0fb`ffDa|z.~7;<EiGy;4ńRAVb,(sX˰ɪNi:U2@ T! 2DQR {X0!]gc8CTosi[l1q\I҇LOC0q{Uܓ,YP]o1|S|UI/.DZ6qŶ8C^_Gsv}~[ߡJ?粺d}dorXok '&%=m/ p}}0q?#J )=A]Af$nk`$ npǬ}Yc-fU'C P(^wnm/ɫs@{m3y%Lg-|Qb-;kEkSpY ZZ/ezq75kQOXr"C7k`=bhqk%47PG6Pw2>u$ͼw7pw:*A-Hb.rۖ(8 )*eqicߒx(_ijbʡ?S/P@>VX00bAզ˒Bud#*rhɹC:p298?|["m .BWj=zY@ipCt-ndZ5 M }Z`d#PB] $"(V@i!HnEzå%2H'I8뵶 q(^Tda2qI[gk@৿CƤ  Z@4 m"P}>QP7c/&TG}7on~D&imbqceY]OdMߪ'h}aw>LTO'x=39ƅ%4#/\^[ߕ`0vN+>!p+Ťemle9{lil(mūB ro!{{]z2?=:v[O:zHV= v>F;ޱ;qkmoq;;W8l+#2?c 8o5sb͙F`"d\ xr$P,jbλr4 ?Q(vǓy2Gӄ$EgIVíͷe9ceuw: k mA֗NOijӇE'Ug+p,0(KyQ5ԷGCĉ`YM9]DlUvvPظPVll.ZҨLFWcSi:gK{>;y;q^iVg+wpNp6f_^m ofu_El=v3Vt}^)yh$RSI=W6{sqp:>>ğoZ_ g>+Yةwf帹M?.0?4/H>+y{{!s# -$6i1"! zg z+y'ɓZ.ʋ)װ~.\2(wׯRFEҷd|ouZ2vq=~:êGx>'Y F u,^KL[/`]E7gN !@6-`z=K dz6&Y5-yXU)mOfµ|ߎ~[vqb DDEB?Om?~r.GM˞oo_.lH;hQ].H!0 DXT9wۚK2܁Kؤt zsχ}] >'+[># xPU*0GHL@YP?Gm? 1qXL$DT[Ef sM@8E2l⾵N ]~=HX:)kXsHYS~]@*"٦,gJ( 1-K{o?}K!@3#0@ _笰e/ r(ZLmP@o9+Ʋ>/P(ú#$NJԄ]c_AkTTXp#2 h"jBɲZ9諷Vqg`S:AM7WXǫ ROu8wţz͹qvl_E,+sFK D2 "Ǟڕ)VŋdB/"@I(%?jj}wYiR?&-29sc~{:I$@IN'{h+SFҠeP:<겪RwjƠwڂ}^= P*gahdc?: e-OC-z5G5cm16)?C2@d/GSsAg5oB}o=D<7^#EzR .uqCGzz ~xho;}wyszCj  HĪV-t|`y ՚3O\ "(iyCgY[rr|vFy9/wSu>oQKR4(S@)] @2з:Ušp-+¯K Bm $!"91:rᩋCB8z̋\h# ٹ8}. 58WMQDd(vL  v:f{_]~ TgQ$"A4ĩdGeA+0O7Mŝl73ߝ4Yˤa3uLm1?'kLixרFs>v%v:ъgeꃇ60|(2#O+'{7^ A2PDM ¦C"p8\^y!&ntaj8hmU~aEQFHQ ]CSL@7w$f7 %"Wz"1Πg ?g]h`>.jr!d2w57_@Z"`+*pʡ\CC͈>,Aj-sݰWP%3!,ds DfΏ&{=FC)Kխ$D# 0]#V` UUqw;?рj Pȯ3a'P3Tnpτ.Kڸ6fRVOxK]кg3hf){P'ʎegꚩoTʯʎƣn[\I>JY ,D>iH"atxfr9>TmPTc>u9?lG~;5)ܦ.)?L 0WI٨*~~=>=^ D9_Ip-ks?Rc$r|dΎQ r(F@- {:gQ~>oyA>\} z#-uQNF@TDIc#0@VA@k.&@=:e JO}/qh1M!2r࿧͉;uR GA>e(RB$QUb*%Ucvy_[s_x˟zܺ"C"A~b]@#({x>"\4{_$NEti5^ 6Wݽ׵ n]МoHu z+w*9/ȸJeҵaK񶇥@72 SOG.I,Cec Nw  PaOUWBI' OnW'|~洬"󵘹YĭMiDpTa?^qKaG6n6q/uƊolPED`^{⹧+ )`n[NE>Y*-{ SҍT@̀EX@x}?w1 hŪpcAusE^yTn&_IL_ew߰찒sߎ/ç^e`b-̿Fe~hCtӌjXW8[۷w>n'_w<; {VH(~ z^%UsK(1Z戌e^ ~+>K"Y7c>{~`6Fa/cW,\(Y-ƈDg2BT]ieLqZ5[fO{a"c`c }cnxXO5oW:sKfAv¾17!.lQYo̘ws~ t'waDE$,3#WjMm:TGFyÎ&q8N$JWOk7Ŵa"q0c !h6 7.BNX;.37tPEE3yPk3ҥ K/L(' {;A?`2El;vjnlZV8u\-)TF121bK}5oq1//ģjZ}N=S Br{T=n{\#"N/^Ҟx@̀Ž30|-bC|b$` TzOxK͎DMb}-0ŦYf@D`ETo /Ӂ%0V:[RHuMi @}yg\o6, ~ 6y :"wnۃ.ugY $X)Β #Z-[iunVV=h mE\-_K@X˻[MWF(Cѻx~ʞPoo5?Ex0b,`۞DgQkntag}*NS6C{jA*v2W5g%"I-_}Çn}fJlq0mk>'}OJ?,j Z[:vU{5闍\KJ^'7eDA<wXpp=~ڥm)dwGdP/V"px>vo|t@-UU\z&H3@A7@ G,@ p$C @vq;J_;|1M {NFJŞ!0'I<|?L1D8𡺃1<KDі(Ae,1V90k-Ufe^ )K >@;9_I):R>7}V_o~?"l`2Q`B"p}bҾ2no.\W]%*0p14wZ4@BTzoI0E `kȧSts^::^4 G4\gbZMA Ѩ'Ϳ}szȇHƢ!SEo#֕,Gu0'LVfʨFNPEOd^f(Olփ H 0h4"01E8得[e{_kw}]\N"h!P6[C=Dp8ρU-#2 x$|%O^r6fZ&1YN2$5Pr̺gߣ >|f|;j;) #Yg@6_s{ZljAwêXX[]w+ld {Gpq13`m%"A)9gܡV'J[md@p<9eV?DA0XtF˚m=~ׇiJK4T0=!OK~P8(} % R@J:Þy_}/ƿJA8v??j6=Xk| $";Lf>|o39A. 7I/E T5K#@*ܸYF[}DM܇Gv1?ƚ7},ho4sj[ۈ!nTAf~[0?~HD>OC|} yʃz;CĬzRh W`@=CTUr.=$TTp"Nrdv?,Xc1 a,*ީe $oP;=OV{#p{k_S>{:nPCuLOe]Jeܨ> Շَ$~vnG7*1b= ,0`6dݏؑ!b06`RanAۃ*AFf:Lt|оi}q !!?.ezxO~2 Κc?7#gĩT>{V!6hbQ+W2" 7g4Y=ϭ~]Pd kG:E=)A p^?.YcaEr>!10#.j% eZ[..l9]yO{;?iJT=XpK+ZC1زfR-f@C0W/9\7\ߕ-Ǡy[->Dma:t_^gqXGD6oaq)Ha8jtmAf12$Ŭenԏtރ-v0;(d~N'U$(C8‘uOWߕo}^nzir3ʃ)0%X&Q l\CKEp ǐ"Gm~Mخ]]0ADDr~}?,.B84I괹q&E! JBU{[WcPs9ؾd9 !ҞrR?#-Ws3PәS%a"( ޥT@L(YR( =QOT I!aR-+8y3}AՖ5#W-B4=ӡ 2D(j(߃Llt\]ŕ-} NʠzSxYvp\ aHH -_dxXv3e=MꈀMwGЪ>v?=,C@{ȁC:/^>>'n>`yPxYԩCrڏmz.C @>I62/au3srOoSWuV&Aϗhz0e>:yR)@/TІ;. "('c]t|͓cc`ICKw;ijٰOWFf6㚯s-ݠ{&qjCd-fySXn>}6k +X~1~>Q _E5o@Qa'Fsv ,pax$OB= '?ћTۛ MxO'uR#onD'>P.-ֈl;_{Rµԇ]Mۃg::Υ۠a\JiK {560[@U#~ݠLyF@7$ à}TWomt]TQDZԼ3oufDgy?/P?J?@C]K[erg %o)R/Gf,h ߛ÷!t) ? AچKa;ly]ϾugQ6XJҴz\˔~j6Xt2xF78.k]k}ӵ[ J_>wO{7Eb#"#fpeIU!B/J>.H14C#VGsyX`nܷV2vr\َf~gz>Ow4]{Q3YF+{ -yO#hCMgo' "=#g94fcVV;c5ֶ&i A{سݽQ$|i߅IKz-}t})ڹu{ %?+agcT>u|Ys:ێۯ6~GϣpȏP9bwW#]F0<]E|Y78n-A1bcb6`1f?uqSA:ij{BNCܭ{G[Ffj62|uc.J+NX/o|x noto,갨1(d[;V6A+ uI# c"3-Y ?5y!^ Hz88O粟_Q{OǹQ$>ڞ!G}uu |XM"N%3꺵a62;Snȟ鱀m zrsCsX2cP;A0-bBhe׽.-:XST"㠇(=:?_C[;~}Ύӹ߳_:~g#&Si<.`j: D~Y"}WW%c F10 \#6?\P€sYv $>CrKCtyh`2 G?$ H!$ |bo h'@~J 0^[sme&y="BL"1!1 dlDs(",%'A F:gOh'y䶟W ̡b_ɹZ{sĐ ܮv,&E XlϕlλWXH oDJ&߰*ņU@N"{'hJ?0ETVaX.JAKyWENra*6/A>SQ95?'*$ 2GHm]mW?[Wqq˜%f9q 'eްK3KCC#2Ƙ =pxiHfܧu v2>v/ujcb??hHc!ȑrϑ<K`Ru=yv]#FynGͣ4bwˆ(jgs#%m NLUrٚ=wsU|_5o@Ii_٣,č#}X?5vv=rP3Q ƜɣW30Le1c;} f܁?P/Yiupj$ kBM y!Mt,"lN<|`NjL3W"08d1s?r m. aig]B +Zo~IDrab$s GTHXT6>`4vP{I?rDxOyBq |(c~W'8/էWP1 k:( b|j!Ӹ_A캨tQp/=},"!0b9IOXo}\'T^\Vrm<2K[3{݉F;h!2ķ}̣zn}XQ=L={և+ .nwof=x ^̝+/Xye<[g3qJ%^8`WM"qV{8wGE2q0ddAɄ%A޷~k4XtU_p2dH+",$ou-;CchD żoKَG^D kbwd9f/ |mj4S|kߑV@xH,)/=?O#bhE:1%riH/}Ы0GI(rS[4" +5=%-M_cCH[V$ |%&Z[>Vl߫㞸eppѐ"""8,0#@L :ڱ~;m<X-$r!Yťٿ$r,`{Qݛŋ?X hr"LJ+ qP2MUj*.nH׈7)Kg2K^ p۽U,#_,D#H})>tz(v r.p+˄_*]+F_˅rE$_ƀ\")I(A9x8hr+yB?B&ǂuӈ?(ze:NaBdwV+nhx~f- #x* x%*GB ?#nLJC_V mpEhh}SE8 V"$#+/uUEejYZmKbM2 {mCș(>nӜT,+WhbF58UlWpXӎlDf#$җxrUIXna3]23.Ӏl~Q1/00{'a׾H: fC"Xz=sOK܉c?YL-ٗ]"#c*Ne{ ,1HGtO*y }7 N7RB):\i< { @+ 4XqDhZsZP^Dɱ#,Zx}zI%::D;6Pv\'X͞Ҿ? _ꒌ?C.3bz&G1,!༶N7Dd8/.$&VE_:,ΡP}+ibCV~'ح;zʪ,4-3gZ~:; )ӛWvz붹'uխ]Qx/eJ,Wl/5[?'] (HďL#w`fn@=`oGfE`j5Ӛni@HGGKX@rK^.eҩ'k6a h}1?oWo`v>Xu* I;&Y^:XX1"JBLlpb;Ko8ݟd/춳dGf0ۧ{XsO kעT7GhaEZ|V- HG:亼r42,wy#wP$}a&"-׵$ndp|z1{aV1hd̲q([//xieۯx2fIcE2tlҊGODhȰ>G쇥`@;:" V.Ej} Q,~ 6uZp@xI,)cǡAQş}*P);k%YP5 T\;¯:~dc{Hb #, EȪbB"2 XThD-Tl,*A#ed%Vajn3m3.P2p¹L`*0lb R^V?FSwEĜªtϞ"1" \4 B@;QvMΖ7qh<|CDq_?'$A€r}BAދK{Susф!z##234%ܬL_ퟷ\k+MF/%T0?OOW3~}hu"BjntX>3Q=Gr=/pxhhKVm;i_ո)ppۏ=ˀ4 \aO[syM=}i(Q $*; >>EL&5%b% \5. ﭠth @2q}\lVƚ{;c brM\ZQBOcH\&pP}'gQn> q`} *l,6^P d;! 1̙"igN+0␺x=}{/WfȇEib%‘GP>cLȇɺ$C?:O !8O*cE,H8[``\eB~<. :(AU?u@7_?AhG%h t2t'w4чjLaQDfphUcJ0lבJ%s<ԫ,.v/K!Iw`NYgdvH0I1?+Gm`N"gnӶN_imT?UaDQOEhAHz P͘s-Fzau H12Ds1pٙҦJgm^< $k>RJ0LSr|t7ikNʂ 47 S' F $b S/ 21wٵkKIAr!|oG^~sk~.y ]",Dz~j {Ra0'?%2 htA<ߏN3k5z(f@dd Y=u7[|L:"?#T*9Q U8r=K9SGu7cסg{4<ѕ 'V-;y "=DOQ>fuszĪ> t  >ҒDD0 M sinU>к?b:\r0)U R"0+ $u27k-޸g(FX57I^S}֖nWVb82('KW@iߘ(aX8+G:'%2y#Ojj b(?s?}k,Dh QyID:IB)S`~4WV_W0_ƵXBaP<6~L+ܧ^Xܝ>='~{~6c 1ר5@>Na_]S/[cJec‡οm,G0: ~l#i>d T[&y l'e@/ N|o_RވlNz}g۹O(wM S /7[gAk#[,]`ahǙߞ^\"7κYGċRC oD 4h*C"Wl F=ZG,A6wB-Վ\ ˚b n-.0 %t w67 G϶j2v?-*GkkS{=xQ=C2ŏv&EJJAiD8$;Zq0lf[U`G$L]6G `dI5PTKVo*h'*2ڷxՏJ]#9>k';bD0܇vLv< ˃)kM Mo wrQyewJvFVRT1`#*i%vZY|kW4vmkv H&JPh%!B|d;[/"@ 깉Gx{hSER8y^i:[ӝ0ny$_[&5SjV?X!c'u0c,42ܬ?oP(0\7s!_$lաӸ$t%Ii;Uͯ_fkv6\L_2Ǯc5guggxݛ6 ~xt`/1l0}}?k}pF0GYmh=%Qb b)$ϒr!-{1dDgOu6?/ I$*@)L"%Hǁıd=.5* 1Q0?iZdUKc<g@~B.i~#ξ:i3/ 'c~_!{x$e0 KF.O 5{Vmޤ7S^\S|F-Tyޒd7}#"Y2K4 /jB6U3HKZ3VZxQz x BQ"lgG:)0b_XªN*S呓i*Z 9Qdf&9߅0NN];vkqm:ͽD0m؃wwˆzN ܲaˉ_̅bfC/.@mn:Vu`z8т gޙmKs?ُ{BN̔L2مޮ8.E}{Vܶg.yפXs⻜o1ͷL<9?R41swdݛ7 ^i˷Ν-5o"nWi&O1Qxzߚbi:v&X{f8Sإ9v;% a:'vЂg7W+ >$W7mW\arQsc,X},-m/֔Fm9 [_f[FFɮC2XX)71r9b Xsi!9S<nRWݦs_5ķA^]֧|%]ﻢDҏl ~D۟\M[v%̫fwl 2ؙE)6"Bνaĩsyʁ_̚>ɯSC~c!ѕvwsQVƾxoXlw#C=W;T2z2MVOb Ԇs~Zv)ŕj-N«4 [0"b37\ ^;xjoq5- )09_Y1_,/sΐ J/&i- m {s4kVm3n9۷\VJS 9x]*wۆ>&0 젇d].1!uxI@_z?+򺪁z>gp:?QMNRU"Y,Eɺ"'H`&'/E2s;o BV3KvrfnWxCb4 ?:?7gONJI=K5DP/tt??ק%r75,koypt 1 '/t\Bt{JNV^ս0*Fa#pָqR{Ҁft)Wtl5 vXA+$h`f-U ol@W d(Ie`0HfJAjLqϟJZZT8+ɺ{Uɯ l QVf8ws-o,sy}-]suτůkK| ]oIGOxNrVۑ)ܾ:0 )lnXIc_.nӫ;(Mχz?J5s#`>l,rU2H&u,|YB2*a }u3½8E2W"4hx[`_{W}/$kK4FQI`9 ꀒϋk4/uܭ0lO؇]S]DD@F =J#R.+M6nJW1}E:J_aSC}TɈ)\B DTǻBŦS^"4gW KruV9P= <Yו1 -W(r> n l[y/ O1;yFySVBHJ`O[ԏ-o2y4/_\4Lߌc{l仵Q~ѹ \}dhO=ݮCT@XȦdZ Ԙ]Hn=sS$-0N]w1t2![([E( p4  gv;]vtֹ @`)Μk0{|`C`/cShp}<_u5JLBƱ9|^1-0nw%z-_/'/.|hY^wϳJ}#ݼOBD'9Ddp<֌4꿤ʢ43ޫ둭r+q҇VwBo9+҂73IÎvo7`cQloO9S7n\ƥK#Fv,W?"-xgLd %7"r'"rc3û#4C8o7ad+'JN3;4yKQF0TKFv:Ne~on˶Y8wG8Dޭ(?p][}o^=߀#EJFT8Q$“,'^ 4c׃O0K 4(і c~!`g80pp4=F`IU>ί7B1_*wvvK周#7hbnc=Ո`M:]RX1{?bys&dpC>.J{YWoҁ`gF;KG˴s8J/ n g/+>!v(z3 s: .@ȴsP/`4ȣ{dLOsDH.O6?#ōV,KqgPY7Q!%vfc8HgTXkWJKF7.s)SQ +A>|B䅉I,:_;ı(bo\siw/ܬ*ݢbg6oԃ}'NPG,Dh>Uz S7WK]6rLqaT=hOۦy&,E[׆ǒ^\JkFbҹbL.@V b6 mLȉ ;;͡Aᕵ|Ž^4;|"/'oV%碡{5uK]G`0j5{y z ŕa72I-KB.^*ƧaV[G};Y첵`xPّQv=4k2e=Iw-~Ů UZ9 ;$څ%(%ϥ숈|D ,".Ŏ6 ؆3ȄS 3kܿ3 歳[/LLmoo^$ܹޡx5 c J-5ޭI۴wnrx+19v_k_sv*㽗c~\ao%$1Adom#ӎ6Ouk9>zNa_L3y9unT4#n¼㚮<4xqZDp%*>ѫ3trYZz EA÷nF=R@ea'Ch-H41?1%C<mVtI}%䨊LI)HI2$[X+(Nz _vujU+,d&I .~ъCe|i!uQ WcMȐ~`L?eܣC?V"""@A  Ƭ]~}걙S-A #=4erCԯBwmgX,PMF{^Ɖ?j'TH!H ?A?}3_LxozKE"'8SY&s!-O ,LY$~e5,'#$ 9r-̤1}+G_.XS5B#!>,r7 x^a%0O0{{vM)#~m?)#RDBZLD+)'Ke|q5A=$}S*OXfV?x d&RH), Be!QdDAaV2 {@>1(Ȱn@:ha_ڭ  "@VAhsLmPIDR$',h~Vfu,zo@76Rx09?jVYX֫sJ̢*[D@v́yf9IB??0i'? w|dp3(l{㒻fJA-(7Gf:骱| scy;R__n g\{;OcI$ I,M'E^Z>cC"/ɢ^ $IP3M$_?+ -Q >0K~އV?ѕ{izBP?F5{<4,e|e%#rGiZkvڼzA2Qa %WQ#}(u:qȄ|}~7 u;E:W~1!|Mʪ$R)Hߵ0>?G\hW⦤XK?4\qNlERBL#`izd ?+3ø_ܲ9'aBR {V }ϑhToĐ,2 `~X4w.Axd4,wDmG) KKjE@~!?3m+ },$#H`K*I/c|k?;ogF|?{Q zhx[U"_ W<<>t}[@]'\{ [Sc"Cw<*+aID\}Uz}}CY.$$6='.A, &}ɕ v "fTXf^0K2( %ޥm%=?Ä L4s$Y񫏑Jb} oY`+c rłlIoqg)>tjQlʑƮ0rc 2v|Wp(q Pa X}c((w~{M6.Dc`/ _{1]ٍ<"vp˱Pd3DPT'U z,;irMR]>[uv>u{]ּ-]$Bv>#ydPy3{M\aW09O(|G MR:Qo_;έ^[v4)KY6Ero)^69XR ՒyJ!3Q+ gyZ??ɒv z`h"/9aZ_ֵt܉9TOuq0~6*i~ t4"ZY HpYOsOØJF;&D(/*[6ssHvϟ4hOm-+֞:$yf4_:ۙNݴ#kiI4ԐWDwme=_Qi.)C*3 !Q _ xH˶gs87,eC[k3%i秗Wݭί'W?ڐfpEs񑳪}/LujW zsy˻+Lsr h"uV1VXRqɑk9+76O`]M`@ I/XŻ M)j((bZ.M1۸" 6a @X_ .FwΦ&}i/AU2xo`$DdJ>/y|3&80I! x0գu}~גWWyAt\ ݙW{qͧd<~#)pKK:p7.=B^LnTɌw<$mrRpaK#RFdFNS&Cn wTK_j7 LeN.\1p۷A CnZrѷLv(tx>pMsba{>|{g/Y 00!- d$,Vpk); %lŻδ̸#?;9 A,װ Gk_zڌ FH083lE zM-+RdbEI+q{>ã.\Tm~Xc@!3R~>J6QCjۼ볆Z^^O=qc~}'9˕ @DT$hqXֱH%l_ͯN)6+Ld:v&oo3N9Uw"H1`(D '9;5M {2J#%ynkxO2cF|WNkߩ{绥Vjeā}b>!yKyp拈O}'r.eW2H浇k fڝ6p=_Ėi.q\ͩUdT \=o'FG~WYTnVJԝ~ohђt%jeGN'/nޙv|( ֬L%Wozo~ܯU^m\Vi T[/)wsNڰۙƱ\e.V}'U(bKo5zmcꤹ2{'s Xʩʬ3qae9_5-4Sҋa5cZpRs*k绶dU.bIOfy)z [ݨE; )b6V[ oljea/I0˕m랮uͮ,[v/j !cV ^]m/vq0z jV7T%`~7a\v5Ե~~b|2-suX#^6{sqԸ&\OG$>ML;C6r e KHj'>t(_w5 *CaDiakd,g݆ 7T*^I3{1'?Y$-fc/V-Q;ݖ>֞d]NnJʦgA?e \͖r^3lSY9^>ռ6OS=MNL5U7C7Z`'ZO&xx:)@-ɤGU|oʟUfXF̢>mQo})>{T{ep,SJ5(&U%~޺2 " a{Mvڿ FJBG%/ƄOvv'S}f</rsi+V~m|P{I߸tؠXSÎJ ~z7 b(rLĒ.>ϸMPшlHDZ?jzM:Vo) JjĹ&YtZVm ^eMeG ^HcɲOuh Rs#:m &~8$9a~+]({NW⻪:J⠞OmRPF D;Z Qd t7馝OO)J";眚~ha]u}3ڦE^)zj?$ H.}f>U  bBQ ,z=Yj,<1+WhC%Ec!2uR7Rw~EiOY]Sku*-la8c])jH}Fe;ʖ]|Fah QRo@zґWD/٫Nw[+yKEw (/!5nA, knTqтBzB_!QZh7]DžZ/_:=*Kxɱ^wdfKxs6埮׼kcH+U 6BkݕŊ%y!25OoFszj! 1> e`Nt v#&k: цh-?j  ! /Va$0șTkR24٣E! H0F` ־Pv2&IapPSܳecvqy/lCCi5MZGWӂ* 60]Ԃhq"wUiԄ!#{ݾpdK|$Z#xA(f^h "\eBz F(ohWΌ˧߇+D[^)sg@pjE8;sM{>'>;;SEztY%8<0 (TÊЂة=|w~IB0T u7(S]KU_G?g @;EOjεcPyExLnvѬWqϦcuu*ɾ3™:l0DX`;hb5DuJ N|sp`cvPJ YQh9{IXR=1Wǜb0erM }AP|՗ 1k>C'I+jǩ](W nFRU̚-AȡΒ"MH 続7,@{O/GFKD.@GjPW}D{onlDV ( K鶭Hgl2}}3$(\}<7G)6 YkmQ&! hJi'͹~g~tQ[%YR$ઇ $_*v.۞)D ~q==i(q)T?Y_)c6D` $Qz\,bpּ\]:7j<|~]|uo#1}RX~+']oS)S|[A,^*~Bwl>=kd]qXef!m!PמZm3D < Ϫ?WAm~'S3{3MߛBL#⧯=q®+ap7}U:s܁q&r)ILfYc*"0Bn'}N bd g{ i/I kV 3k-?!T:o'n1Ϙ]kk%\Qu^N *:Ka!@{nEQD6끄@` Ö^eϡjRy~9T!Npckq?(lNtyyۨ6oiTNasSKDžo7?R+1ʲY0p c9gu0ܟGK2A#u;{220W>|okyi=98Wf;AYz}DLmۗz_.v!_#{w߲VˉH3ZƊM*3bA0)KALdMPf7/keojKRC /xU_։~1"4tgbڽ>t{*|&}e: Gh<32JNPrAGBبnio(gG*Uf}q Nf[h&n|?{nM>o1dx|J[ny6irt] 1i(1[6Ts }\&rp]7<73CǯM֩i;%n`J;!%;5CYzhqD/1m{KwʢC::;w6^7[D`f }bԈ*†Zr52'S`ۍ-@lPyY"ݲy]`/s*gqYxS>9IXjhLsjۑ`hIdo-? c#VJ S8pa8EҲA?D mÇϥ 3ӽR >93ai jHm7;x".ÒUXD"PR DTAH,ddC&>ו-.'e=Sh AN_gUwq~ RđgÙC:6ѓT4/#YVjIy,n%]A]"{k R KV!vg{K]ǽjdoZEnGxQdQ7Yw^X34W<)3I= Z?;\PѾL[d:[{SQdmR[EMiU N=TnVտgT^w [ a?0 vLR`Kwe]{he5k[Q.V͡Y_ԯKIR<ZPI} 鍼|Jw3?A/|7ڄ]D%h) }b(c-Oĉ_uBhJ!\Kҩk FwN[\IpY3$n uh%F1[lF B-Q{*?X9}vNVuSű)oYL8?:3A/\vq%ASeK̊;`_r舌Yf;'>w0*`Q99rʤ\ͣ 'e7bCkO +$<5f2&bDc'QawQ={|%>`]|bOХM|ԲcF}c$ EM+Upǀ8 i5v?b@@mX?bk{\%XՙkAwz#8#C#z])q-zR˄ z:#ϛlPfcߏϨct&BS2qp%Ym]xx{%:. IYEt< ŀTm-:Ib0 K.S;<~lRZOLn̗l} V9st+-A E2@ P+ؕ#Hb!cX"'fp} ysx2ZP/7/-6܏qYys*l>.zzHDYIE8QIhdV~ P(ҵldD*,zrоoա1H[ة|dO'@)H_0bo)&,o?;6)9qC)Wq>O]z3"\c!3?>Iՠ̇]$Y-ܲ@#"vP:V&] sVO+gV;YdgGUV?d&L뭖͐Xۇ=#A࢖%ڡx96<&?ʕ7vޔe3s?@^[ c4n2vQŨ0>>1j 7Yoy Z͠d[X$Zsp2+ZSuS<Ε?uԈ(RQ8gsT=`ؽOvP Di7ˏór q 뵑p ?b*ԣ˟ǁGTh>~e=^wyhkd ="1r_6/-';V’\N5 c˗zr"Ġ'`^S(-<џeHEcړ|xgr1o=~*Ԁ BIxȏe8&,)rDK}ZqjJU׊ˬҁ{vmWJe|yTNL&[{c}߽)VTRXw>JUїw#t򭣇,%%j[U+2dq-(? BM2(|^/iKZZ7nJ%5p{r([':Hv^O٠J {6b7fk}s!5{'D噥(qSn1I]R_Aճ5fȘFbš[w6m/ R#7my9o팹k6SG(&Eg@8kReI^1tw(j]}aąiGfpqnP8Pt4oŵ2"aD$aڽ~HS%K#5ɿKp Gݧ]}!o ]CCۏK|ӯa)qTpc\PdZ뻝ha&uT3%Y=LF;0։(\NoKոz9}*&ƫ\זf疓m0] 5:ט]3>"B w1.C+ D3"EoN+cqo W:]19$2Gvh݇Cw!rb&$  jbJܡ6qTƊ {MyKвe@T YPL: e{?ՓC_PPn\ɬJhe]$p1@mP҈3pvxR=I<ȡ:5c>FsȐ)lJH%"#DoIuV1z:YQuc "FWTOQq'a \oaBU+H"P螪A7$(zfQu`hLn͊SWUXOvfzc~<+Uv;YۯFlow`^?Ϗ<}b z1tM~(V[^KMk#ۆ,O۱p?ȈY %2u죐ލqɼx}XnԺfx~~jBUļ}ɘ$My@Գ6 H4(, r5E8WS}qK k"s !a:SW;^[:SoIB&b#˸ܣNλD K2ʮ2Yͺ1Y5~м:Ӽ_6Fy)LTPFtcs?֝N+< Ɂ!1d? v=3ͽ%2^Og(~(z߼e[{꜃ӱc?FخF4:;_l]'<`_ G2Q?\i!ͯ}<&9"ƍ4oZnFC_FMͫGߨ&JR@[ GZF@=,C4̅EPkk7zӈm9 X/#*vFd\^ߔiTFexnW%5k%cHxX𶿉#}3]!b҅Džofz^󵳻M1]TњzZȗĘgP!Y\;m{|4C6;W%[ߖ8yo[Bw`'wɗ1M)Od^}H R˭ir(Ty i^#_COE:?2VQxXVT>*Y#a{8v2 ,4(%IOJw?1ޠ %r.*W_ٲ|l'זdO< )C(؇[kEV)| ;aa2fKr\>t ˔q(̫<շ/>E8ÕG$c ` 0`3+)־fjPq+EERj r@](I>C  |Nٌu{/}'K[V"P" *U@l~Ph8=4|tjncn5CdivmuHx:פ=콺)D"dQ~|Y& gw499DnݫQ10Ŗ@X6eF5'uh(~>kG:Ҽ]OwjgVa2v:kICtou ^吊ڿraKyj oyjY-(#OЏtd5'k_>)λD uqs+ 6;P_YӃ2 ;rsmOU2n[SueF<@ hD/TVy0f xـ8']^^_b<911*ҽk_e2IkۡJ*1j~5~o[]$Ugksh།zVD@0hJ ̀z?6 @YفeE!ҧy?ρ7r=-/GK]7\}0M|{~&vjXam)%J{d~"e~R%rL2/fbDqΞ}k:)&Kl`Z={.3=,=׃ȴ| %˕妟vk6'x~lu#:q5 3@LYc­:`I!y(/G[ LK9b )$/:'Q"ȲH 4/n*'zζv!﵈LZ`/1F䌉\~x؆^UG LyT=d8`; AA"IiIoDz\`YQ9+Vimo8v/e~OUT¦Lbh] f3'ן-3D&쩋?߽СpI.{Ϲ_>Ep_4g4h3bP(#mfҩl!nے(. -+z/5zX.aY'ySRǃ{7_V(^KS`P@!@b? ?q-PN l n*.!9:Py&ONfɇt~$6m|FHGvٯ{0~73j[fb\x˅JbX "=EnFX_lu利/a^SoSXuǑm|=XEPm@>RT&n{g'>Ld A#oSoh.F;I!Ψ /mABh6[M 42ij@2^Pfnk}d#/6mljʫB':[֒ N]!0e%Oԑ.FZ8y/'.C^sZc̢La/$?ZC&9ѢѰJ_9Q ؑO}{l޲/5\DC<$"MB&-,X۫3wfZs J,Un{w$ W+o/Ysy?/(9,ӊ8Ʀ07\y=]}&UոgoqR"@)R ':  a+{4Pя=ųа\ >5P@26hhhRb6hWȥݤJ -u a0O5B&߅͵g¼v:j"rl1%(Q0xFb8䨋@v>ORipnn_[o8z Bt5PS =qOxJS8߭;3V^#olqذ;yN8F]e51#+`a'b5| (oڂHH+$,R1Gն*"bb FEd`F"(EQF1# }y 32}=aDPa{}_N>f'+hY5;6Dzzk~nO/ 8ax(CԤ4V*Vy_F3\wn߃0ff9 (-yJsFi N]HgϘei)RA-:(cz˛Ԗ4V؋YmFJLCfو/qB^GLŁ^_`TyN+/ZOO ovo4꿙)ƌyPJqX: a6g aj}xsA3>#_x]YX6Ҥ\]f5}dO1U <=_rgf G/vI>콅Ŏ{;ћ׍'x} |޳ήk2oǎ?/T_9dū* Ϊ }?Dv1ͥkރ_O^k/bt6nG_*Um VnZ ^qY!ccɍW[3+%{xqm\.B$x-uoazTPSzwtþ8^Pó G f*_I3 qV 2 6#\ku&u6=l4YF?=ym`}̊zX-n|`|g/b;WGWxR, E |>F?_+2l TbP gZ6P}h-?=2h7OߤL+(9;xCWtyk񬗸:]Źqn:mC{6¶~u%rn`<y~|GK_IpRV ]jx(MYCJ`N4UKYqZ=~RHaF.역/+2 (%h[~Y?Kq}k & >%g77HZCSap.JW~Ud{[<'/R c%Hf:5hslS9r7B~)$!$ Kd۩I!̰}N 8D2'x̊L EǢgH}|=4gPʼ'e~y"qϏ7k}9uK*ݳc)ΧR< qbeݭs`7h>!~c\Kt4031H]sG6WtK~]4rѬL'* Y3Y3ACAyn=- |ގsl4[Lr穭߶drи3FQ \qbɶZA>-5$Bg٢\?;k8@=18t2ۙzȳܣkOkxU%pl_' l7X)^Jj1Zvp:槂:m10T&Sf>?R>R^7$$g,Nׂ OW*4:1p%L "Q90=J3ύZ,){?Ϯz`8YmΞjXR|qAv>q ?;+ŧe<רOd+ RnӲQK+_`P:rNyiY rؽo1n(ڈ 1(Y+*9NMSjb60|&Էso3s+vK*zc*%J*g:xd_#jc\W}X7H`^۾j&fPCG.5WkO:vM8+4"rTR9X(>v,J `uVs4FP=1exK+mƘ"qK\\܇{2ytK:>WS M:d]+םȳ lnUO9=HP\HKI x~.QQC!/Y'ğN/O߿OV68#?!]%zz, VGջA{ݾ Q?lcVx9k8^B_!jY7y~QlDnݗ`~m@(u~>6(Hi}4 rNԝ3D?G-vX-4?/1ޔ&,-8d%1Fg^W]8En]١-;"}8],[\3{8)fb\jQ۟s^ogؓcg>X4zpK1mKc&Pv\nX91b)%ed*Β̺gdMrّ~{=8W,>[ l\'<(C;l@] hraA݊79fedSkuGY}ݕQ]ۗrhr]M`˵^]>3Cp{1XUw!`5UqTج]]u|_KIY. E(A{MZZW1p.<[z) ݡFn+,s07tR˒OX$%N,Se=L'õ=R[MVn [#9;7 8w|9jk[W+P͖RIӅwy}2/~ ~޲Š~b0Ĥ<1ցgD  ZS #j5nL e0`m'XƋ[`ɊX{DuOf1jh1qaVk`jjKmuZGGuDó ^:>!ӹXy#?%>%uP+ j%^os |Zq@t4X/x4?3Yc;)±zzMKUk8݊[lvY˥[f!bm*,/JSFɼTosH`;\]m<0I'nhgqI\RAEe :~"9#3B?;W3-7V S7f45c "<5nHDn{]_*{d$PjM;]Y֍0Vۧ l#QW3#8 aVhiXV̗"F-v\ O?aPh[,!!I=+KbE}Qd}M%ň9ގX.zAeG 1Ĥw֫CT<̺_G䲳ƨUg7v4t/h@\:RV :>\K̭Z;EcGq808/{A]z(ITgܶ09 G's}Ɍh9k/P$ c[pjE~~-"ýߤM XZ>b Fd ȑ?NocOmpJ"5|ĬtPey16~_9&-˝J̆w֛psF3-\ $6 UǁJw-+\zB@8'UW`AZ|) Ouwzy;(R% HJ\w=F=I?fx1v 6r< Yɱq73'}v b>6.>zb|^=m:|"-KpYb'͌\whq/ ]@08^ZC7[/arh_,44 t:o?d,$Iӧk>H31,߀GNwHUý"E06yߟq8u^;ʻ7mM\- # c(#"\fcV ɢQIH&":Ľ G22yۧ{}>OMx "Zbo0 }d#N8:̮7,>")o\# \C?cuǭQB#P -`_z ܯ\M5֯1~I[ċ%>#w 4w%IiEqc悃<,1պNT/l=?{~Hz~* 4uM K iyy7*Ǟlb6x;/{ ԳvsHXQl=?YpBmq1,qqTTh+fD^oekz+d>~ste6Gʈp6[]on-7Z-깛y|v}쬐nU مkAk'4,48Zo#_ҲCm|>aTƾeL9 ]0X5^*lʸ HxO 7ŵwm޴N>>֋9l<.!c(Uz y/㇬m" (+VӄYk*UPLj -&jCF?.ɖtӿ6$~m6ehȸS2ݷrϧbfb[;{![]3b14]hFo(UE4'xͰ>u\iӄ|&Iܾ{!Ute.O5i8c^dlnzE1v95PX#q/Ȕ20[vTK/Qf]bkؑ1b5vA u@F8uJ  ``Q# LRcʋ"/:xGœ}8^ByAfDcȖJ(.: |JR7_bI 3ayV`"%Ő7%R{'d5Vd.o:1h&=GTT hQ50$*eQ_rԇyJq%KTֿ +WnRS'⮢6M+J߅{^q]-D@5 'KzͭpɡBH5pp}(,=#C!<&t VF 0B8Iga (? bk)`.VN,IVTc_)p$4o[" Me#8+2*mU$\Ԃ!Cp?M!L#SN@); 25srF>NHm/m?3ѼfrEp~q5I[[?LK5^6,#3 W<~y~KWiL/ҭa^_ZTokѯ##Gt|Ţ}69vahf4ʍt&aփ u*(b&j]M{O[ip 0ؕcK$oFL(o *b ^d8E:Л/7OVDL_mF ~>a,mۢ\6c-}zeŕ;x{t[Áz~#!_8#"Vf6sU؋OoƵ97~{'kmwd>vTQd0EHQsC b~Lm<0P^5gZiH姵(`R)`M'^t G.ﻝp {-}*C.{c 2P-D.v eF,0[`p^#,=Üv ৒c*cܰuRV\ᎋc nض{pKKZ>~#4[r25` Zw7 CuėF)/y#k7Z܇4\t4C"o= LzLa>[ 4FI(2q%83ȁhn_[p,{[hƋrZkQ~/'m/q0]M_%b~Cw O^lTAtE|[$c8]e#+HxiF9C?oO EvZyHrfH1$c':]m VNf.Nn  4F[sJP= p hߤ(x}FśiʂN5_mɳwCTeZ+ ӄX𼴦s҈[Ac|<\N⌉B,uJ VU:pV73j?fu:NZ{$9O>V~QFzQ @wИAE _ 5^ ,۴]^Ios=<.DL3(?V{ !Qۻ&DN>߀*aahz^˧^euݏߜݻq2u] MlV rt; P{V-M36c>rYa0uoY,oC}o~~DAA@ مO!)'}Uď! FF omݗ_k3}f#s恡7<3/~k98~PI J9(A2\HYAf[{(dz*e#*|Đ R$fPGKَn FHwq2ؖJ< (4LW\\N.ȈxSըa[3.!?]׉~ H YzpHX'OR^Q\fa~;2^U}|<ѽ?}V< Ӽ4pl'qgiɏHB^| 5SklO9K_L3e)iR,.8& `ߜS)]?I B"[YdHЄJIYÔqacoMorTs:kIF۱ZdڇKMϯF*_gCqHwn|.nJʒ`֛:6גU% 0;AC1 [u&[6֦G Jcp˃"#˜R9C= ?I~]C$ (H!Jsx#i7{,-7Vk~nv(p0J'Ͳ4S=23"h "7)2$HZjD~|fL*!4o! 6e,8YMG-!7pFDR&& @3,'.)KqڧSDgB0MDx؋| e14 upQan*w.կ?_OQ) @ %bhyBD)= X 9\2$R BBh4 mJR-Zmm 0QYw>g_k Oo8Zz@4 j`؛gdg#8M{OUUwy S'oȈ I0 "+Q TF}/528εӫGyΈ9wƷ-] Zty %*k)>j/́J ކKX`[3R5i=ޫE'!m_]cWQ$Y FPJR@Y @!4}`Iڪ;<z߽ qbs3uMJRZd\mllܗB2eo\'x8y_m\ь-ɪZR3`R4320H4c,LZz3m77>|,WgȃI$9d|w2|s\/ X;㥯CFnQHO zV@B^'4SGF%08\gץ!1wxkm%ߟTɳK)K !νm~ĎJ}o B r(,J@a@0#:˲") w>}8>V 3ԲT_C"ݵ;grR"(Cp W:ŵ1/R?I80;cE5M`ď!IH=EC"U#ɤ-zб Lc+awcsxXJ9un,)Nց&k5Ol KuVk@ft" +7gP4"B$N\°Lp @Ǥ`xzi4sGR}a+S!r @Cdĺ{>lY>58n?XEҘLc(G|"fgDݟ pبZ,hOd` "G4) Um6#s~u7wb:y\M3mR-bS7k%3 _"T@k,ؠŦ~:ծ V=&-9eEhļYfDutjD2ix8{ϗ[}ԣ6_3\ӱő[wwGo%BRkf" b`sDs"!_NU^:v1F2pwuw}PhryRge#eԄO%wFot)zI (8p3_~obkm KK ڋ4T́#Yɳ7V䋲6DgfXH&u7ޜ˹7ym)v?xS&&6/X~ʻˏv#kvKrkgT˹~*}jޏÓ/.ϱ|o񅬇2^1D:4Oz5Jf ?vYU *7KЊ+'oq7+hkK#ZjY%P#\OI%A#GBEʦ?=0du##y&g3>wFs5yD8Z͗C D6&8sX _AbR Ђ^厒!S>ZK+mdxG>jwu3 B ?K;~pر%lZ;=k_hbQ0!gbᯩu.T:y.>?Wim @{QWCATgo屮o𖵿GWgiteX׌^iQI@ӞZ AL|sZݽ,fH쓩BVFH|8(;S ?67!b6V@P'HddyQMyh u&U.p 1BHF@7K"kӧ-E?Esڱ i6͝hy8V :7*]fd 6Pb10?I$41Σd]x24J~ ɡnM&,?k:L,CC@Hq#BdβmJ)jafu] 3!W!`Ws̀A^372)֝:<7 [f}v~KvA4b+X@5uf~ڰ σd?]6#m/?};$ɁaL1~ơ(/ѐDS9y|di&,Rp㌈H1Z)Z&v){2)pk>$++pcUǘi*"\dcc,˙mm~~y?ܣsQy o5?|7"΋__RqyIKnWLǢgDZ^?*&〛y!>m!f9-ͮ?l<{f*aӍy^[>j.ߛZo$ѿF^N7Z<Wq3PL9Gg;ļѕWmߵ.|[B,XeO[8~Ww ڏ.O^sj }m cbqYvnYkr{z ۆ@N`-l kK}9w2w#"kkߧexUU?~N3m T,@]\闯jM7S O jY+1Q\9f=8f|+]w>L_Ԫᛱr1lVf;ib pg]FZS;NbA6"N5p&c{K?S7R*D/RJL(u#6z24?bzfl;iDZ*DCd:<2.g^qk{6]ܸ6t1gp7h8Yv`cKdqyK4T)Sx?&A)LP&r__P3J.R&wɨ1OKeAFnQ37D;Ό#Vu&5DsL #:FdI J΁% 'iB/H ʶngm-mK> $Qcx`年 rUlD⇫kNWԯ3ԩtEȏ~^}/q@`p)f6/_fPW@Yδ?<~kЁ/S[~{=̹D=*H@ $\.Q:IP '=g>FA඗1`ij/:6X{2MI3_`l̈0c!,g;w!@++k''lkO Mj`ILVu) (B+bzc ҫhn8BrB8T~=m4(qZ?? V4: MG+P |C^ȍhkYpL6-MdW VO֌#S:MigӖyUyq dE6_ɔܠ^ggȟTww`{O>ҩLrb܃9C}]L#*ZlKwc B~bŒ-5WũX^sKu?IEAe %<RVn2q-<KEer#Z@Qy#-}-7k*@|,`$( $AZ!]R$Bhzt ;O=ER]gm^mT E,S _knSX[m=֊ ȸ ɽFC[QC"h}cք}8E`ȘJ]VqJRW$%=jcDmg+uc+k2`d N'91c4uYl 9-'qQkc g8VJoV[fcXfQ { /OaItjDشx׻}/L7О6F=Ͻ>Z&n\R?BMcS*9DGچSUZ<;eHpŀRUf)cR`ΠrRlm,2VeskQqECFa(Tna !iĢ$R in|ﱸ%lu*X^^D J/ddDES56  c٢W~Khz[[\]cN'5.!nW.]XJk2|e)ח( QDPhV0!igawSG.RoZ7ҿ7kTjs^K~@WwQULqvʿg|zz4'=I0`> >ċA@3 (\Ȧ"M!6Jc{`(U@!B r-XX{UAh R \֩&jp_MI.M`Z,ٔ[X} hQ %c P*D+K!tV9 Q#4Xj33Q!2jL2YY#I)"IDFH@o5@Bc9)ƕBR3{hUHNqp 8F<*8r_=a`Δahd](6Z!ӓԢN{۾~cݳ>9!lKc>hC (, \f fOq0!jAB@FJД!} #&8a9e0t$m 0@*iVhA GN&wP*w(2 A.f&.S οktoHUS׾N4$0|f'F*B(@A\siFF6Nի{OIZ>*qC4F]p LD 4YBujF9ҳGbRTd(h!QÐ @ ЉfHMW>?~G|Wé\볭̈́?L {eKm8A}ju]>6Әt<-JOy]:un 64׶w {^–皵U ဪD˜J7$'u:|+cBV_ciCe7v F7ac~0ұ^ˋ^-(0)ƴlҋR#1J3m].n)ղ[Ajpks@q-E4L-5%{$9V$@Zif!EJr%$~z_-{=y7=b;X+_Vڳz/]nޭ46ұ3RGWtZK)uL2^]} u K%9Wyf%Y*IٹZ.lrڃlRZ";'&ga3$m}t=z*-M>ցV" Ȁ*q 3,{`78-_]4cGMWdB`a{d[ѣ~hQgi[g'}{m{n)if5:;/>Zܽwx_?yT̮Z [х3-DյX*z~e7 ”hSUgBReTd_O;Sނ,"!o<Ԍ1b>H2Ov_oT??0U?Ed$C̼SL Ljy P7Ino\>3RmM{fΡzpI'<=)-hDxh;҂TOs.2`-;h.F"j J"Z ibwȰBz~8JV5/6[6;~/}kfm7:XЍ0ȋ0Gg_sV&-X$mU5 1n/eÜUq0g H4 Ѓ,4h+Hŏ.{H푈Y1 L~۹q9|G>?$+ }ي#& }m ljDǼѮv|$+d Vkɋp|B8MVP}92YEAYk}v7)Lg8X)x98qd _8+iOϊD MH9 KGQ}pjg 6G8.KfhFzo.OT t{]bl9coq8hSe>ýrieb~R):_ }źڜ"l@рT$)-9W{Ə3Z{u8}aTuߴ3wFZAߢ⢰Oјu*b}!,;NkRTQ$DhWxpiʥɃ Mm0.(-f.9Hӈag:AQ!h${RЌ@vvkthOԂRS'jeZH{lpsl+%M5S#X'}q8<<dG<<\t~Zd!#{7`=|݃!4opFXdM*0tZ ȊշН~=ELsդ?\6&CX9i23#0R .{ }yС,kw̵ȏמRC\7V] (7mqƒ}gC??mu]Q !|f{Yؕ۽RU}g[~K.@3d[=S9.ıx>v8fKUVO2KAZ n`E1|d(`j AŚ7'Y' LҮѹv]:ԞG0y849kD\2]zh)fö_cWbe9þ < Ј1O(Ÿ$yurՏܶgS69 ߱okw^T5;uyMmdr)aiۿp F`~n^GGË Tp٫i͓QyG|ީڽt `1`2qw/9VԓzZ> Y?CC1 <˽ȮY-=b{~r7a5a*E쟡>j9>ݫxd75u7ku\rɫxz{?2.CgudWʔpwg[CW\/&q(`.NҚjMQrI893uIxG 3KZF]F!+[ڍczu1g2$`2J?$ o͵wLzbZ|<OMUZ_4w^@Zynt#RXwnVdOhLߍw"T42mg'2byCUK~oZs.ߟ7z8]Ջ_t3okѪf$LalUe.Yvg&i1 V"O/I@,Nj_ +oQ;&9es ; XQbĝj8k =:2<5?K4oY?:;S4Arb7g.6VvwgdxU=J1hjKfId1- [0Tx''ק~8i#?ibz8 ua9kVn 흘&?Z"*<ʎ[T V$g t [v&fB/]kFwL K]QrfQ Ʉ\]:^L*sdۋxěZ.{dDOHl""E0dbr  D}yȪ,x1] YN)U )Rvf/+J}x^+/ۦP_[` ] Z1ci dJ|@;.w!fM\]s0\]Ti1v. eU4&Usn>t;.| fOd7N*vhu $ LծA{u{}o#g3$_ԛVyӍ{׿sY5;]y}=V.?Pj XhcG z+܅N]B'ccSx1^VqH;ھƋ̬?=?D'K`oD+ELt9Kgݾ_iaDec! 0Hr@'{A cb"hIA23@k֣w?eS??I{6┿'gkZ.'YСze;Y>uW[ng;ܟ;|Xz)wGAL9Rl=¾u?)4U5\kXtx'Lz^e~|-Ogʃ[Xcl )!=;2]Y]}=tӖe،o&k'9Z5= 5]Yx "Vy"~=PBL7E)g䵵n'8"^h`);nрBF.6TaV;S&~F~иjxbv8~2W79Gg9=.Z Hla߸20HF7N"{&a4~ k$ K'jb3;]x5WG4Y[榏3qWsb{($Kܳ]Or7kc1Zgy_Rы qiNUnh`&TS0-s;&hB1!9Y\mAzƣ1X?*5If]U.RkSc&PQ]G=H=:E6Iƺ_DJ YH dȚ$Ȁ IB% +:Z3LT6lāZSIbHBbXi>Ui^<]/^AAQZ.4[^YA0 JS u4X4.BRlp~5n_.~xÔx)鞦Y /#6'"L]4 d<F8\rTl)wiek`'Kݫ&a{0̍t=*vCR<(*,ݑ}~3%Ji] "ChVQ a(15Ƣ ^ r+e51a,p |⦤'>}; ǗiZf?O.ͅih7]xOJzߟv6a@⚃̕L fVzoم:܆ILR#L KuK+B? Zǹ-[vm9"9] CZfDGeD`%!ɜ4OW?0,f!hH,K`M!F nBkejZJE=-SHd'* !EB}9ibY|^W,32轱a-c3p}t[ք?'kN0b:FMS`߶6"Q =c}XNәQM LSGN/6'ᦴ7TH;IOI}jKz_j4={KlI?P@U#dTQHGg 2Ǡ95&hju&-D-R`fGAITِ Ψ|Vyϼ9Xfd.hʷXr^zp,0yd#SNbd$>|VbsI -P.){cUJ5F9@FqN1TJe-_77,bkl0&K sϋ(VaIj4(Bluf:fP!Z]CSB2ex"U$@4=yy ^CXo~%|}F9Q]߿h!_1FF/hLoͱ4ūiRlԽyevJ4h5+_-?ʓ W=]Ȅt $g,hF[=MK{n5%LJ2g?W)!F`(HƗe88ZpBtmPsfh qs?S|]gMh{­SyO{2xSc3pqO׵7.vQ}Yl&;Ķ?>L;L$k^wk 1s@LG` &6տ{OutEv)HĤt1M6Cf) Аv8 M#B" ';vD{lZ TS2 6c:Iiq@ Ij2m[O+kMM,6T_=6ֈg_?%g9A0[) @4 7zMCbµ^7!6ˮ'އt9S> uHwa 9..ypJFMUdN8 !9i&0hg'عCNS*Ks!b9vaiT!S1?hqq\F֎\TADEݣ,V%օ $h-w_``T=$Z)J5vjHGdAhI(*eJJX$urKa2T^Aˉ'iU.߃>qU\.y+/G1^R 3c NDDM +$6m!-x涱=,g&Z(޸0C->v><ՓZ0gkh+>H\:)QmhL%!. OxAa sN1lԫm$&**=C".9|cko8A;-@4!F2lې%h⟤<KkrCO~b\`M?|GPשb(L\ m鱳5x6qk4k7 ( 5Zݭ&f?&fG}`Y4jkrX31|{eӲξJ5Y͝o;֐ TG)KF, n+ G ZWCFE?JVb{[ ܟjyd nHG|h%K5vlTE8=/[$&Ծ^t!=ML{E}LҔ'O!h4ќpn{|砡^gf&9+WOyq빾vGlt>OO_ϭB ̅Zq?(@&chF2gE2AjClbݮ7,&j10Ưc6rf jCe0Rϣ [ΖF=NW"5`}Je,hm#3k$ud~dS i7 B՚'_h$Dڠ+ ~mB?R 'OE)5tVB`ME^c>O_K]'Br~N; 'ЭRF\װE[,KL)Z] @ߺߛEmČƥ嬣l8;4 ~ W$.AR|^x8JTG̼wy}iQ=a:"Y#%? RtMfwS7ЏF(gJMc SZպn Yގ[A.u'\^?GP1ޥAlX8#iOEkHe_L?W+#Px*O:74J_|N̴3p#Ow潅}'Edne}ɭ;wU6ƛsLdQoJyװFa QG8xY Q 5YNQKpYR&2 NSKluTD|WB볔1I%e~0CCfZمL Dj ^&\7H @!A]| G0a/hȿR%n!8C39hp_"=3h.A1naznrk4eQ]b| .XkOӨێU!Å(opvGӍ۝pE2%19_Euǚ6: 7:ho`:kݿ_ ;lY -&er}ҹFNѵol|f_1b&-.Q\mAQ@#ۆą2aD䤈;1|2H Hʹe:USV4j]BFe`ydx3*nn[];-'Ko _yOkOO{T8wrw01Gj>> >O|~e!aZl `y96}_l>ln?ʄlA3&`4VL0hpS:u_={N7:</ W;֖5ªY'1@EtCH%&t@i02ZOz : 57}DnJ3bDա$RHAiZ# 1$VS  ҧq;NFX?Kzv귅2^wMx6vxlfEZ" lH[\ WIQ0?i8(057~+ &5Y>wa3d]PI';(vf:Y Sb!oXaȽCAk E$PZ!žӵl:C th?ݘ^UKЗ#ݏ[!˭1C>e?^d$r?s (dJF!?W5BޞGXp\1 r7 i:ռwV>|0_:%ڐ0}xDwsٍVs4:NA 0x*I0i-[r~0A +6_%mqoi'dዋiKfB7۾mm%]$L!|t8x.a]0Ky?cؒr#ʡ KC6;WA|J9lȄdS ~Ђ'"?sWVV2X3VZǪg^Bid'^m/w9^?JZc2yCnŹbO˽0hb~fߋ)C?^GuvcbZ>e 8þ%߽I~\ʻ:<ȀW#Z٥0t d!Cl|н[-F|xe=z.i<hʟ=Q:z0'V&ŢY)$WCyjjVff[N;><@Qh\`d3FA\ϵXW!!tQ 7995$tΣPQRanؤ?Ml0ION3 f!,aW++J}kK%.@%m\V:p-?Х:w)s%g?|q=m~o"PC96 1 ϬAY}Cv!K%2 $1QYC8@AjL~ZhGy$Y.#uO;>x(nk^aޡC;; FCn dTf8Rԫfs>k,QZr /Awat)wujK0ʥ\j!hI/,+w}m-weABfQR3CW;gBÛ~=>MzO-\2ӻ43aC W,y7֟-fj gi~K\b*7K+zm|ۗsn |d^ZV;O3_O?gB+<,[Y.+\L&o$ݼTސJ:*Ȋ>V" -"4l('wR:"'cKȴ|ҧ. ݅~G} Zʄj+/M|g7>?yGYU$wC+ PƐ/D]HᰋPyb $P5:'9K#D/PCnlkp؊5b|m6Dls%k/)pb/W-8mEXr;1oS̢{]C#v. 6qHH{}=;T8;wgY{)j)>ɯ t!$2)ba-C\x1HM˴#s]:nyfk2* 5nw"Т) *%։ aeHmf1uurAU.czjINWIua%FΝJj&󎝚Ky&#|G(]*,ʊu<d  ]XKOs2YulVv(^N=q65:B ؗ!Q϶K8l 1,|$X.p=i%B^٭6վe\fA 3%v  ,|ŚڿdxB@˳N:J"FB-f̄IMYU߼ssegq{) .@&"z 8u1FH)oMy }[vDI9A9kr]^֮2qM oL2~}YH )( s3B>O!"@?'GjF uǂ2NV X&tu[\zS mOYґM#98MƌaA@Y*gkØ( V0Y[CcʹIoI'q3/0'WB}ǕܧhY;8`eeuXH_&uJtQ]\[}>!m"G/R[n^c=ɑ@4\Ҝ=9?|F²~mEg|Ycs2ߏ۲}D_ɔ)Q BlJ[$bdQ;kvK:}^&Ukxo.$]!2"b4š`uFc\&bi5%߈v>TWR|Il$&.ZWI?@?p#&7S4n+R{g*oHGo.GrgD ?h7t4s@II)K) .E3vQ Vxq}Gl+}p-#;3Sg5 ?1%& ϧJt*RMjm{@usrWC9ZݖO8$K T 18EcPWC9)"gQEU3Ғ/FIvگMLZ>ݸ2跲\DLO2~o0yx&b+Q5~nx>͕Y}f)+l` ؁|^9IN1}U-X{^ȿ<1w8xG QWpYV.HbHg~rߐSzsP1KLoUJ=۫[som~?`P1Sn6c Tix`Y W;)yPLkH# p~)efG ~j0MN۲Sow!*ǵBjLP?^!L4w$5}:Bm:8E`tcqU!H8kPMx9(k|Z#:O~͟3|1IvN\_v|a߯ܖ8r`|ޫ2BĦlQ[Oc> jz 7ť)i_P/Ϊ \?a kQ%>0ӍAS x'16UnB"gyV="*7c!h { SiYDU{+kDL!HK  ń٧I炀PuL;z:r2L=>|R&L,bۚesߍd6*cL;}9B =''IM_ Ӣ(8'@c}ŰyfiC%@I99nZK0)oE˳,8 S(,q8%)b) VA!MM9W:0S=xvli q (K$$)1K mJvj&UڶGi?E}&XfFM{A+Dl埬Ȑa8_ȈR! 614 b-RzZw2u㌝;FKVqbt *rBw8z:绕'}*\r u')pIn-.'pLjs\PW:.V& ̛eCeQ%Q:o 87|OwG7ZCKeO^>p?-^{7pcJؐUO$ +gmnG3?Xvl:a2fA^gI) <<@cݖOmHάĕfɉ*-cXzâD;u(CXf[v{Gr匰 [qJͪC%'?'8Xl#b^vE t>7MkX *HնzHθ1]ꍅ6z+W!𢡊*>?@RHFuzqDϯ7nrj;(7ª"~Q7dI2׌p@,,X5 ˇ(8Md:l1j/f>Wj݇wkuSn )PR7*2|q{ZjEa!`hP<.{u  .…i҄=*'nzy LysxDt=Z (Az'wU SrwAT eݑ2Jm!D(4r!D(#\w@n?R|VL-P<Lr5m/m]=UHBY<]b84(ͼb2mou#՘̏t9GՕ2Ck gY`T317֑O~5| R݌~JNH^{pFx%}[H=xu@ 7J? nؗB)5-^р.J~.75u|R i͂&dEP[؅i&AtݐJkpKF?6LH XϮ`H~cY/hJqwtڍVm*4 !0q::f{BT; r \nWD`?450[;9d,?OzVJlZIlv^ Z䔣94:]0)hj;"z!`1!GN9Xߗ0o0G'qxJ2_(A3E=Pb@NYY#v%p޾Gp{Q]r~' 9Ll__$%ZFu)W_0^ h"6(UI_G !.?;t}Ǐ7ⴾ,hߊt;.g@"OdH1@z~+ZQԳ~O ]ٯgx+Pc! $κ׃MqSن_Y]b'^.3f+b&+b&,,P v00#K5 I}(P -ڗɰ:I9ʩ=ug11@mV< ?q)×~Tf<K&$'6#P=ꌌj/v$-?U%X]A@ǵQ#QU?=M1N dz& lDG?abG0:1lNC c!~d&b|._vq)d8і !ᒆ~Kۑ&JYg Y'Z{%Y sû*GJU I;&Y c&\,Zj5H E-ŨLre_zDNg՝G1 ޴2VeGIS #k !)5Sqd!B:6]0.II$ /eU)elˠ & ş6U(FMwߔCh^|6f:PvxR2pU.d+Pi `¿jQН=k,hx?ѠpA&сHV nIηEJ(V1Td1\Z}n E%XTβKSUC3$=:C@) >Eg~%) Z➋l9$l2]e f{~ɼM槽XIOu%ᦦOUM0M{lIzEJb-bc6cWJ- }나ĀOدT~+/-.rvv#y4}&:ϖ $/I(,Tr[\s'炇L%̖i9ĄiQkQ{BGnejS(/A;uo_mNMMqEVw5B/9>n!% Nˍj|:c%4 kWXGJ3uʇtgXS$88Pk:[Թd%Ol:琩eKA,8'D< iqywӡs|U&3Ȃo~'މ  8y<^%\4eW;,2g&M./ab&EŵC{+KŸWaN@.uFsܧ^=%F"m`Gɽ^T+'RT4 ʤWw% mߜJ%OhN[nrS 3NנK- =p4 G j wT\qZz;B>u-`ګjA.i#6(H~8Ce3_áIZ_O,Wz |bzco0)ͤL.4K)r5ச7\,emH#PaT2 vqUJy)qǸj6Ɋ6m_ǽ X-9462B HlR(Ō-#[ڵҊ!7'[jS`x:Fƌ Jbh^SOڥԘ1:cW;_"ܟ͠ma *=BP/#LH.D'0 -C@ ˩bJރ JǨ,k׆ǥ*@ڤθ|ya.M >X P \cߋCgD$Y2l {'De Gqt?5WeMb+W>90kYI~h]׹&s9j Fz-h!\MM@40bXvy7l;@(c'.g8gPf W5<{B 3Z_@*^vMWNtIHS[gq]>'oPNAˁ&W:o}R^ fog Y[@ 9{YqʒPn.jodn|0Te&W4A _[9CMB##@ĊK/2j@n8Ieݷ&`&jw.:E_)NSZpԜHY}{!jAʢo.⻌F>9(7B@b+<Ti12C_z~] h3F0US{Pr`NDR$xO>JFI L$*1|ЫH:HQm")4oS#|lm`-Ofⴙ4k 롁NLZ'70àR|{'&)@S"4;m ^̈́Sl0 OIX0ڷ9guptټc"Ի2/5y\"l'$/%»~"4Y,u/uQ0=Th}ѫӉ9Ls.V㌸ m^DZvjk#g\q,FJ2ް@VŰ/, \#stߔCGS2WY<X?đ,eUn1 yC_711[uS)5xłfΤC%7`WY%*xK./핞DR]YX:0o)A6_OoIWRo=9lx`*&e.bih,Y7.Ӱ.7aGp7]m} 50!OTdY3-ɔ̑-{"ZMSB0՟*ψ.COU]4r?`dO%u& z̄9㷖!h "-;bR1 Sq4n@)T 49k;R> 5?ǼU@m!/;|!Wջ ^\닗y~yt)2\CjS~ewt3&~VF-pz˳;1WF4 rpńVt9nB> ƂYr o 8=Lx|Y9$eA'XZ _`)fX,c9*S/8˅3;Z-3uVV},4Wy a$ld5^dSm5Sz]>qgQi$R]V67 u~83=WX_53-s֤iWYGBhN:~A.}Z?ؑa0NYŅz0W_bxǘI @vS#"4k7ɬ_ rkxD ?Ev?BQZt{F-e;whu' B J οJr؜i2"j'QQd %G_~3.7:TlIႉd~E S- Kt[xCCen#++\k 2m2/YË˵3+K|;$OiE["4QFpU3pnQCLZ/v.M6{rO0&0uv臗]5}^_٣"$=aަ]!i'ٰ"꾻M! *;P2? \r,Ƕ>c0ص?gߌMS( Gs:ze5TU*¿ A$'EFFaGR<%ZFb6O%tL^Ґ:Ng osv>`\et ly%kޕG,% /=R.RPq kٵ2 szk7_{3_Z*m mU^r T-p VC;ڒTX#G|x&(p.$0r_` si7?^ {6{h#t @GA4c+4%hD0 `;y '{QD,=stj{J -?hk/j=" !3C*>ù{-bSU0-n9~z }sFetp'uȻfeVt1% \@QzY e tDޭ"5ǚe <}WνÈ/sOS&Z0V[Vxt߹޳o(A|iM <#ޢQ9{n-wܠ23 >J+[alKƤg!PV.MOST韦4)I!od>Qk ߭b(4 -&Mjڦ!Χ2]]uogEVǢkV53],QYs{AD2vKH.6B.' D ȼu݂|MㇰZAHuo }aNs 7*;.#j$Y8 X wµ+d1ӤÜ^K_$WqU*DAd^ J4gBrC=DJe\N+{`*Қ 83] I3\%. 1 ]$c@j?zI+Z-Ak//6@T9'.,=$huɻ8J聧FF'Pky=!=[7gpCrv֗\VGM8/y3 tFMц?Sޛaoղu-PҿE p @c´ӸLm#5D}\u5/ΚaRO?V4RKdF:y\, (im^I}zzFN87OB7Ŗ7s$;w"RAZ%zi:ȫofJn<ʂd,quUlhbMo',rb57ŜRȡ`_<0Y q__J^lVA7d/lTVu9乯sefEzbrl5ږPȟv=ˣH܀de yգ&ag 6l5@-w*U5\=BJhq7^=ZS ͍',p07BL!w{W;~"E1Af'$zn#'BKru"9t:pex@m'jh" Sw֝F-= s;#%УיԀm $h)T[t5L˪2mnEmGjY[Ow9qCU0AمSdTGK9 IF8)0o?B Fn:%3j"( P3&~275 - FX~4;' oC2d?cNaPD; C)w%*8SV X9o8X9k-154M:@%;w5NbnS~[!m۳opgY[ LGY(zo|EܜVZ*\oQr# h`tAg$M#NIkΥ WivY  \:QLYiY^if$"b[M7 3?=m}La(E; dXv"Oft1>7c$hY x c,.4B!(%;\A蔞YUe^>AC9Q73bSAK9FJBPJh3ГŬE+_cP`rXI&$}p"iչBؽy+ͪxۺ0 cZmkR!TLQ1K]d;s-@k{KVm_-܁Kp㳑ATs ZvS+edG|A[)ur6Sֹ\`>^st_RoU ȾqFu> Tl(=.J 2w@}D+~5WM= ^{νGgmݪI\8:OӲ蕪pI '!E|ũbQݬpkExd [F(/L!;s*zJ'A?eL]es4hF8TR-2%]m` ߩY<OdhQ2s7"u)dqI=Xk,?lO7) Uh8ȷ܍Mfzd1%w9!:6ҞZ{[ /3 Oo9 ?/mn'DC0՜UytUjI%2OkG5&ܛTqժ|"J Ǿ,)Hb:(k4jZe35`˟,PN 6(^.B(a1^(ϔbWm{i0? L߯;yũvOx%NP^'u!и)??bvoSޥV&ɰ@NWIPq+ OC} CĽ H1+?a6RGe+62F(^LB ^aI!}zCc )%CbrJ:-SӋnx`vC續A׏K78S4n /`sWnSݙ_MEjw ݼ!xU >Bar E[jh 3ǻ@]Bή;"-N}% ybV˭L  /ޙ?Lжh?UqdIͮ3oN2$j4:L2DYyK딪SFDݪӦ J /nș~P%*ѴWqnWt;ԫXJ3Vx6t*`trTIJ%;gU|kCCN `_70Kd+e2/7ncBRΣ} (q+T Cj90( >~=G;!k!@6p:vM Prr{CKqi48F8W)(@ݿ}%aMWѡtMz‘۷9onV?jJ!t qq9'k:]Hed׸zvź k0L%Z9I k ؑXW mxNkCVϥay){zk}\ĉ(A"w0DS|w c Ekjl n-nfE@hpLnĎkX~fxag-4ȋjwEܭUe3ic{~d؎,X$Y+P3Yx]DHA709"c$>Ks'긤24"8;Xg[֝9MX)ҭT ȇAk3nReeRaH`Bq4i[֨v8vaS$C̹OLk?B냏T6K~!27󒰄zxw΀96 UxxL09n(Ⰶ2Y F{~I`Pd!`0"d>l5P OСE˕GՐ5*n|WZN Y;e47ըe1~FhAU4I 8YOFI;?sn0$ڰwŠUԏz q79O^5H H xN{)mB?*w"L\ ΐK?\o3dc0L8]vO.;rC[` UAl%RvRIkʋ# {7N^`TF#Sv)4i6uL9e+ wʌ! TeT4TTV#` S2ό;sy{Q /tpzɢֿ*il`H3 bI(sQ]-'wחԣv^}-8J&XZNk'eEHt X@׮eOgCՙ{K<Ֆ70eup STpSF;uXGUrI U/JwGI+{LCS 7 }fCU3b$d[&{feLƜs_&QwZ}eIIաK/gvP%wN`s׫4`WZr?p>(s@+֖Pf|WRRKKM1Z~PTeBrdi4ξ.5&]?Y2t b_TͨhGb{T#juT-T 9Ϛ;:-*{kF}auۖ4-CNy݈QkQn>$y,8#̞ݵ&n%dtv_6k*O -e ݠ E1"?AbpoSp]{a2C\f!@kPΏ_ LN:#r!zמ?vf 4l׽W'l@nxu?Y47B S@K8w,DzJm'p ƃ?;bʓZK$emק`tAm?*?W,8os :d-|pIcsv4U,tE H esܚ׺/+Fh<yhGXxyE,%*/ArMl\̣'] 9ED[#`A0‪DFIР@ k "PB@Y: HX,uȘp(vlAe:˿\%4*.ʍ &lXL!c80cVJ~`WPk:ōĞy_kgMga{0/ivkwz }dLm΢[bu; n~Rx,h5#rXP;\s}m W̤ŽZLh.09ܲC,.]>$BMt'"tmsF O-ː3w# m}E1+w_3כJB1Be뺋mx:ˌe 𦳎f2JaBpLf|e.` )Y&ŋ½(Jը6#hJ0gb*p:ܔ(PMBKא&2׶opJuZk+)B_UE]u'"2o7z5s!ؠࠀ1)=8,*w[%*y_,\,YAYP>[S:U|N'K(8y|Cx1X"=+izwϖRsbmUee{idm9`X-I VN4l1&wo^UjpWHH5Vz6+,eb#p"1pHĎQh-J {DЩOA9CZPb' \0 HSVZݾIrǸ& ,!׭yGget>b*k),=% Ц̘{iA:"_I-KKRMtPjǓ(}R@H0@`-r bb-Ugb@#SC2{p^"B6'eԍ<Ɔ d(6­ib+ {ҊX)}~`Y[zZ xʴߩJALg~ V_a;'o&=Jbi6֜c7l|4[1YȆ!< ` C4cu:DāKڵp[tbbDFpcW;]D$+t;@qIfϼsSMH+.{FS ę9mlÖjrkTr|@^~&HEl}"Zt$I:|w+$cD;#ٶ^P .O<$G͸H~qZ-ACGw T"{9KRZe&B9Ttί2 FADݻ+5W_-=Yb3˿OEܰ:x1{V_$ӳ-זNWUݣȱqy2lYD!x:fIvgcz69:BO 壅DB%(puҧ:[K{SVHH(;Bt$ۀ1OAJ. ,5s #i_={fiv{)- ->5[C-,ZɗS*v`arE%׃EOHWCծR#6 \te" Oߞӑ6-!87Xd7 -\kfNPXbSamC]4jF7dVw}{~j~렫K2k0/BUiohG O=;*\D ~F6~KQ~}k oMLJ#z"kfutAxxg)V!Uę๡DpV=ٶ`!_$9Gi2!*D9;krr_N$,3H}SӓVjVER >"[K~*:*Ac'ڣٻܻQj+Ś:/ +V25qy#8 ^uE:_h3J >,6hl`-+ gQ>|=q\S%ma/3o#(|[0ݽm3H@e5xnfLLQ&Woz/Ӯ\( 7V.Yxj~i5T ۆS֌ei5#~Y7Y燜ޔZz5kC1Z8>M:+ǽDQ]my~ 4A *'3{Y|F2םUVȎ?.hPDzD?[5'NZ3mù!$']\$&%,b Πњk%ATy >GXLԡW$<'#a>,M?v*xǯ.:zX@XBSyאx._@j_kkK1ǎP6H:nrNeY~|x~Am}f:T;VVP{J:pŖush!M7 =GwFfKT$w\:3ZFR%\@:ᴯ?˜+P  5A93}׫wL:$ 9وApכkߎ`ʏCЦCQkQC|z?(a1'6Zgt(6Ԁ|?ΝslYf\ $GF@Y^_.-~/?|7Yd4Ț l)GZ՚6]SP pTD `+龕 7pt^1|ڑBc%Ȝլ>P~nPbCϘ 8ͺZM\<d.GE ~9%4B'St&D2NOQ'MD_$i̳̘-xUcė&Mr>95<&ݴ^CܖC?x&^S(4JiCCgO|.#=fl@Fcw&phx Vϲ#¼#ﵙyλޑϨ'BV\UE΢g#x?VBZwC)>o< +\mރR7tW˴iD<|݈2(+qw?9elo O:#dL@,ѦoJō6˝REWhp*<3px>ۭ-EKy琴\n杉[w2(\G.1O"E뻬{d$^ɦ@=T'oԺD$ZPA_"u$k&% f)stguFK8Y҈JjGF巹KSS8)uia4Rdzfa,PV[YPmrTF{P=]DU&6 Ahzʅ |q |DjVY}żV@t&HcF5H}F<@"}S;UOK.-o/Q-iɈ%L/B|AA]aՈLBs%uGW Q~p=@UJLĽ"7a祷E-W2TEBbDN9YP :gd:ڐG̰ɍܴmxN#S(Ws us|z^`PX&* nhf$ t]oSm3 oXn$q)^ YغouAO(@\Q<=L6ڪ91ى9.6U0|@L D< p %8m ]ö6E/W rW̘3^xĜ̏e31cj n5`7 ^x՘z<#RC%Rߏ S1ٚ ;Q6q[4)n7Q}AQpV(MW #3]QEINr'x A?ue\ y6oDsBA+¨ޓ{Wj{mš+g@0#׽h-FP?E.6}ިh"S\<-49֚QQx?J4=E `8YJWX=aăG12Cmz2h O6F6WM %dV ͥ:(s-В\(t@|2zajs W T3j±\KN\'㪅C=<и|~}~Ȱ =ϮWdԬ:@v l<1O~=kZ{IxCqGU["+|݀C6oE-yߑGzO_zWO3&Z)M{˜Ri߶Nk7aA݁8NU:3\Y@}27w;{w{.Gt^y^7ײa&i;hBC8*'[nm?:p$&H]=R껦_V\JL3CzYUS!* KOK,Y6(4lDSK9CD\(dIPb H_୰ N!Æig ݼť#R|㞄zLC]4?&溈uŐNO6u1z΍ҮBPEyR8 otܝ!36!pǝ퀪*d (NUl:WhZCI`a{y$-Ѻ=-%zi؆͵> tY͹.Jxq IjU' ky 5"M2?ug!ԓʱ:YmcG`9#9dpC " bԄP$nwxBY4%,' J>* E$UC2a=Rp) JN_+^颿aMdCDf0UtXm(TP$HHF,c` ~cCtQ^#J{`ߊ}2PB\g?wi 2 _,Ntԁ![)AC44of>HL:3P JYhm /Nhe G~p`9H,NAsYm/frD璏"3m##k)DMYUי!Īzc)Z/| 3y4b?%7-B{bu10">sUSO54xc,Te3aƒ!(!a찢#[x\7mEbAugSj7eއj%$; I|b،P1aELR3 %-/iFD+0gb J-h t#gTdM* D8x7̌翻73V`=/[ܻq엫<*ƍDfy110qwפ$d%]S#V_S_ 1ohWIxqe_(?p50e"&QKޤLpY(EgZn+:ro%+X&zVN{ƁsҠ|)5!u8S=MZ9 EA4u uLW?|  Mi.[-BܠG 0_SA]e;J#G|1x⮒^l/إ$`am^t7Z1_&3ݕB5_ _<9_[#} ph=i~[2Q̵7D͆FEOǃB:UsT,̗?KȨ*+hHLޢŀ zhvko=2*K:7pufd!]gEp)G3OU?S6 {QPO4NhIJ@o@Zɔ|((Z,zwuStDPLÀ$2 )Xn?i:PTr__[L8S%ng-ok糾srl& '}U, ~D^@$iՊ91xȞB3fyo1+6% X&þ!95±UI|'߂# b :ػq=jLqsџ/Ra(Zd2Db|S nbۭj~o&s) Ov Kg1$xS** oTlYw<B$f “MTHB2kЋZWUѫU6dTŶh'o&$ռ>0ac՘MhMgrV՝v vqc qʔ?Cp'I(l1ī] BK3RnL=Pj xSKEZY9Ղyǘ!_,=˺?\VtyiMGgXU]pF< I0 ֠/Õ? {exuWڰtB\*)u$7}wsq0r^CR%e;^u Z@8c!2bEzAcIWϖ.:J{WGΛb!!Pz:oP(H_Ks&8cH?oR@ N6hg;2|B9! ϮG~̜ }N~(b{qӇҧEK^Ք+A`ISoe?xFiۼOC fCwqtE^fP "sAXo {YsgsEgE0_=jq#,̐e]2>4P#7* Hԅl'H.˶~gn'9~ n5eb4{;D ^)&U\(nC>![JOJ*{,l=Ɣ+j%AH}`ŪoBؔ4MlͱέR8^'$ D1&B mL2}O乪^KX\gzpl5W؎!0:4*\^%> אNB@2'QS:O Jy+8_uT:I_ljV)ead(8w~;c1GFժDC^7i(z KDSԳFHJtPeabL[oe8XԉgL9 ֲ:g>"J2Gw-t`~"u3_)TP^ujk{](wpa!>Е-)rgdíjGD(ga9Xh#OaXwkb.b|uv_eQCE>CV&Bo%z!,P;"W;t9:Ǖ`n5~ZG6.Ϡ'(RcjM bY?.f؋9/6F' rZC4Ը-",0#mkؘjJAT$ PYSbYJMbA)]t WQ} 5Aʡ-glk-y{,o*p^S IB.H/Qp'q8G;ASR mik(SVp;}37CTy ƨ+-̀3e9AT9G*wg*9sR6}_XAu(MY bn,{af!-$}XF İ?+GB5O5sA. Xy$A7K3ޡ0Ѽ=+ 4&RD4c/PͼyAhy~;;lcN-~a,yvH>зt ITިݢ3l'_Vh2i.`MdbZeEr("ɒy̆/B,썊7A@ AewZpջ5Lq3drwr5XA,YMGXV)enn8 'Hη${*'eJg,H)`m~,4୏}sF_g"K(. 都$ Cnԅ3qWh?7o+&i\=,@ GOwdz/-0G֤,NvY=CS~.8"f:ʖcmVDcrj"P: 00f\dJ?[? ܒ8Y\xZi α袣Lm՝8j2.sQtELNwڤ:D>OcJ/^SU7R7pX] mJbž HmcL{3mEh72M W71T.Gz| ".cXv_^0Y(yۘ`pd w% ,:Y}O Ӱ:`܆|QH-(2傓j*Y< {iqB\(D❻*Z)&4Z2hIzJ乌Ν;7Xl)Ut ̓"dZfa[߬59d'V-|fJf3ѭV*'[+__h z:QQ1So88n=E|;\gX[aµqj\SM'n[S$eƍǗ_}RxlL[SQ&p 7./:ҥ6>" "1.Hꂀ[$b%#%h=[A;.Xlp2&t!{u~) aԞک!R2;p/cp=P u9H§ڣ:B`E_S M{J*>l7 dfi'vfU\3'71Ln6` Adz 䲠.%Bg.PF"[:mhJ1Z*η+2ce ImHcCNQ+[\qݳL] 72'Ch#`-ԭ m|egH kc"'_H 7P) ۮ0)7$ΣLV5OИQzο1YU3dvLzdo[nW'REy 'EC5а,/uFay[ˊ#o{qLi0Ŋ2x5N!gBlD/P3acY?gNў^ڸ5&)%(apumIAٜO]+-d>C8~/O#̲+XS' WzYܫRi\)Pdݞn-iR>`Q4ز/Bݴ< =tH'"$$a<,fj rkIi>|Za%UaHKW'xi 䠂TV&Z0h'Qzjo_Ṗpc+ܮ DN4&=BXIC+Nͽp&q IJ`3!S*iWU{k@ƣU]m%[&OD q>Jxqd4s[WT|*vo7R@Ӹ́b;49($IQ1nY=b@ϠBqB:]= 3.bFFWtL1K"L╉7$}Feh-16;&W غoUi(]%\GrSԈ NXHKK=jlqCqTazF6m%Oq7D:# M;gLQ r֚/V~^#uw.|*um l޿/3h},B_p0Yt9^ @L(4YL$/n FҞ 2$yl{3 IDC0s+ %f~9l @d\4C*֘ |s7ND Ubn!65 nƝP 0d4,(V Vǰ p(dTj٫=uՊZy1Ē+aA[ZZ{kF&R4_ӵo_ 3= vJ*<.uQNc++?<&'Fh_I$l20n6sC>U6mnkc%(*Tg b[ {[!+WvFj|41~4zxJ:7>qGBM\֬M hYorps _w_9Vnϵދ!9H Q>M!G ۰l$׹{]j(=)뇲&z p~`,xW^M]>۪bgk|p'"BC&Jڑ]n2b ;qd-^*H֖0tւMw^ԫ gu4ɛ4.whuaG23 xGhd̵ؤ6W׭w]]cҎZy<ͷ6WWg#\ ^>oӶ%^!髿t0pL?L(Vs\MZø'C7ķ9ԕgg6#\6@OV*;?ŐFI(;WT4uR٢oKb)V^ `| 㟜)"S҅nQcWa%ł3ee! ?Z]=RW,Psy2 Wk9Q:9A/'o%`̯ZvvTze0Drq?l:_O2u{,ʪmU$d]dmVE0D0$lNDN)}|;tlSm&A&9`0foTI ɭT,P&^$ 1, Ç9``MH8VZ@bŁީ([S%a$-hr? =P~EZRvGU]Ә1NŪg_>i\l ?khtU̳Qyn~1?qO Cn6{z Rac,G`]XvJЌxaΙ@|!!T&ShŽtA&y3q6b5J&tm,?[f3§ 416}W,Gn ao.i}T)eVe[k!:<Ne:[SwFӈeHf,aR'i~yz/ecU>"Na;>4OK7Ao K+sOHD,Z,>\:b^,[LoZ+VgaZ$J\3-Q(ĕ=SCԀv LxE <ж(%D7xvwX+M|Ml%f0e@@7LBNn~Pbg?cN5f}peCBfv&iBvpgV#1G' H1s SU7Cm pWll/lN?mRt7T5|pBpvL6.[?>] .,$maJ}g-A]"Uq(ls%W Oe0~8M?z k)y-Hb^S.0}]yze`2|>Qږo\Tw5;DA^$*؛ۏ"W~b5n]X ƨRju?Hq}tWQsOz߉ r9 9'oG6]oCnl.Jͽ,tI~xOO'7k D )q.5taz[mELx/$J3 =$跛ns3VQ.gF w|.Qpx Y;{ziZ~phr><-Bw0 @[KeCKT:؞tpG?v!NCU̚+YDݝُe^{m#ˑ{#`'+_I)m'd񦻤Q:%C?_Y0%ʇzc>҆^ TQ)4KN;Fw1y}9\@}w|2 q@ӄ6ȱbm1s)m@1 dDrK6Z.* N'8Lk;o07Ic{j W{W@xB-`0T*i2:op{Ҩ >AY%$3:g܉ަ:FX U/\#t;,YF{ѝetFlmǡH(lNVkz#Cge#D\&}~6lYb. @wvip}H;# Բ*<#*A;)h;jzn.*ַ|?loD5[|#ʐ~NxT(O=~ݐ%v:'G3'Sw])\˽ o=>)uA%缐sT>>Q!PǩFۃfknf{cj"3 .иnP-Xb<":TRgW_$7*eqQPCܙD,ُ)~qNr/z!<z_J6`W=6"#cB/G /w}'EB"`Jd+~?5GFM jł@Dc1nXY( Cu2p`td2lПm9T9¬])ގv4{ŶC0Jl>_#Ř~lV>y(@P0M oJQٵb WipY:$ğN,p4}hImY ٦t@g4v (\NsB>UN;ЪCƫVkǜ-T,a൹1Ӳ@J_3^ɩr͹3SemݒqmZP[w9&]# مƛ oÙ"D)ӛ/kHmf~ M7ŒO_oս[ߌ4[TqhsiNїm3lkhٹ(= !M SNxkuqj!c9(DjBP1~VŜD5 tRV\k 8r~[֝#9{IOAJL> IpB^qV$ ;V(l.qGG*;"}!$.n;Q_ bTȼYyaOYVM 9X:S4bk^[c-`mn?t@cR0lSPI&r'C'U.M-pXI($[ι)H!g;) c3_5 PH ʈ Z5SDD 6/Mhc%͖WQ o%Hjsh%M*fj"gB 5Ewܝ4ou/}ĔulD}T7OĊOFG!L ukY&}㍘PLzB~!$8) .m 8d';Svc`t8aR'fP#2(v ݖs *q?hWbuiy]O9UrZ~Zr^wjޘ"rX_jkų 3VSvj*[VΚq,hO]]/#BF]+撔龑.(%Sc-(d5'ۭ?{etS==]лRR5idv7cM-]>Q T5iܿRrF.0wJ7A Y^A3nRR8PZ}hn~6u97ےvܡ{Sىً1 j'ͯbqbwVTﮒC8W_Zepĕ}>a>)L30A\zf|wk%1c5yS(g2uQ7n&IqA+ \Ԣȃ}W#^^g qڝ<6(lodSoǖC 0(r}Ys[:sLlH|V[ʩ6t]pަq01b@vSTP 9'Yy[_ÜI3F7[kcrHL*Cm6m^ f߶RlR.x~Ưȝ78OkA">4 4`X<95}U9nT8Z=E>j ȰauVv~;2-1 ,G+dSiQ=[&~%i9w-̷-?<,*p D_LpC|T$mDWӅդOާ{A{ݜ lf'v\bc>Ȩx>f΄"rN2( &M`mG눅=A5@ ΄:F)EyԂ9ArrH,'vz"a Tnm/\Ye=ņ]  _p ;d³) laHj^/Eʅuh5XvDYoZṼƕqSjj0b0IB^>'܍@R4QQkP|9|9 98,Z](ʼiniCAS7e&/z|H~{)0ONSf*|+6'FөN=Ka%пJ b[1FބY[&Ւ5Q$Dĭ%%~d6,_3tM珶XVz 5K>l0 z*v"gQAwXZQY62r YSY_bo7o4YZgA*埉:yLAW1|vLpf*Or&%cT+ 5C[>i%$"?>M0i0'jCc84de";wR'Py0(\qJvƇIu&C׷j@i\5I{ZbiZq$uqi~*[r؈"!^|L0Y"a<*.|6\wAoڗմl~[T"W! c?'71H ("RO ƫ&VaUL@u{AqN\!pulp5y,">m; mY.7pyF dU] ppcNPO7z,NРTf4xC#I,DߑT. $/ƦG<! /,nWb']HT,dAP[idjU.`^[lF@}lӏe3P(Og]eNU .vs* RGnos*ta,A&f{ xZp50|P/)O _!!O K6xtQawW)="Rdo<P5`a4E3!@7и&hPJKIm5ؽEaM +[i0"*&qSZLFŌ#M棓N&n49-rz7XFZn%WRT<>s]5Ȱi=)b|#ap/~E ;&(u-D 46Wףv `c<6z%6M9nA"hbPf.}6mkm#v . aW赚q[ļW94IUM= u A:roN^_ml^^GU'b,/*I^ېۋo,?8}M!+QD9'P`:@GkXG遏S0 ݂o0_ cKdHQa:ׅu<@KNٜx ^ǣ;̽rW(t,Uz>1{8D"t@f8{/Sw\aD|5Z0f~Jkj qcv3r뛤,'ٚ<"bPw, =]u[g6ͫg K-n>@1rn2|h82>L&eڪ™k"/)E[4ݦP{:':pE2yV9͈PIGtZg}գI$fb QIH?j[!aUI4.5?23{ k7IMwzLR)#ۈW÷| ŧclSS0^o,P"u:oabP֍=+7; ~TSE7' F+1q")zZY.{U5ur dr(ؙh{0f_;.D/}Xԧ--!'!zGxb3qTO&fS+H维c#νC>!x+w>| ~@s~_$ `J*,,ZGtYp0vɩ=>9)ΘJ̥% ^/Ɉ|A;4膸:]E˞]h<[LKN?3쓱ȡx{FsS(un c\n/qzy>O߈^okPt>ɸ2aX~kx"D֦%Bᛟ;ƞ0+{jQRdzroXQᾛd9 tY{z+RT*Tɧٯ6qo0L\^#0 Ĩ$$LF I2͒h?$X Z:I%Cʅم? ,@ yB paYj$i '{zhŵp4,YQIT׏0몬G- (C-Vz1GF7졃Ɨ%zOɘ~~ j5./[]Zy$PRp7|z@ip_L]aCp]Y`>/D5y ^~ 17 sdNxO쨫|q]ܢ]~sy:f-/C!}jo^OZ!?)Ҵ<oVZg[dSȶ$QƋW뭢xq6mb}BZlX<iJ4r% @ư|pKb nFRpϚ 5K/1[GA6:*N y#&r) ? mEA3>%(] N:^vyR_2AX[+j NC69Cz3JqkfGU/QF݈Q5>uZNZP^1^G{ZY3{< `שO>& ΍떋xM+O_ g|-"ޑ9oK[=2E`hWR'Rr8LPoK7_kŨmIIϰQUj<[&X,YEA4&40*ag$g,_X=%/Q$SGԇPNShCo^7J)ƽ>d-L~חӪfڪtfq _*7&cyP͔jXsHCc}R[ՊNKw XEPg]}uKMemLEnI +Ցo`ɞ9½Iг[: U7XOPܨs1|n^B*Q$C}9?ܞ(]]esJ!T]IsָѫrZ@-Nx/ȅ9$PoVV /YΤuh :'dl&_S.ցQY!G_݁P׊r'E7ZW~9NpH&.0`*yn7 9ulM @Ǚc,;`(#ȫf Uyejt1rZv^_Q]A !E 0!0@âMG0 ŖEЗ*z,f!JuA|d$aɨ۝Q=[vXu$f g5m-/]$ PAYT 9ȀfP.Gg[,i|l2jE5Y31*1L$=ʥڏ~P"0Xwu.Ԛw 8 1(e⇖W!`A)6TE}ݔv,N~?H2\JdW}mahqAe +n|6x;~iaO(MfA+K ddq׷՟@0dhn߿eENO9FfEq9~,dM褳861q?xwCMPebj,K32Š5vrɹ&>f`8īRNhKDt#+pIo"6e[ezS0RRKú~D೬NՉn"3[I~1t; R6 Ze@-; f:O8Y;?6TE*㳮#3=JR󏼄kM;'״-π"_uUvg╠HΉaGQ KXIY@!fS {@!lB$"3RT -CwmpKߠ.Rpd>?"w9@OJm[6s%RJ5Z8]}.UD.!KoQF0ĹNbd_w,3@5㽐L1w܊7&+z36fF_SGkVbB˺8BTrV Lzatfdm_l)Cf!{.0]?a'!^-mDR>w%%7tZDbN"n |%-v<7vNBw8l?H `IZE̟Rzk;><f쪂hҋNռ.`n4"i5,$vs">3vX4OXH6aqؖ~>'i8eEA5I[9CD(3 {'qB;:V*B^zKm zr}Eo`qpnTw,blp~{MZN9Y2thsIa?A& -ݫ!ΏG&pgӢν*Y}l~Ngv-Y.|ڊy"9>[N%G1Aidp5{dH.Wi춂[Ѿ/ZcV>U_"-(_|5Y(KyoHI&48 ʪXJX~hv <ne; t}m 4RwZq9C&p^ixԆfF,G. ][ϒޣwv4BZ ^ ִh4һ޵k&ˤ Y`&H_:hָP~xk4yNǰQv)r Zp[O\$E:,2FQz]=HB[*MלΤ{.W&e.>n%>H4|U[Lxys*Kչ.KoURv6*엜!ô.?5= Tx5j:0!\CyQMۼRC0_gyAR)]"]q@f&VA`kPs0Y*}ϫDw$1IJXl6 o/=cR18?W& %ߟQ^. pcn v!/|z&1з?b_ꍪh2*8ScN.|V'd< I_]1&Yfv&T \"[ת43E9-Z>|M;3m) Q |77#U08 { zn>ӾXp|8>4P%_`ٻݵ|F#}AN〈]|HE-`ѕ" fV*)ԽD1T=K$ |sEA5ذ7%.({JQN%W>l~|!grp,K/Ku?68Þ3UD7qV!_A@ J-Xd)nQU^JRaQa3Q8*cb-*kϐ:d>z^S 2@+H <17JvP&N +?US{E-7]O!Gd* cI2twܖ) 'k\pk6jOoM? imܫEP#},3XFd yXr [ k߀i"}%\]`;);aD"K} 1|gwcK=T~ X$LVo7jhb]>тjmNjp';";$vsIi ?}ȗŸuDSG&笅k{^m H<Qd٪tHݪPhY^}WQԯ-CI>H+l#>>/ 锋+_L4LuhsumMPQ-O\R{순m{dyߖ될 +cCʚx%q~[Rh^J?h,!Z&_rO1<3)\f-KCR:P#!߹Aj+dtQ0i8u{bs VU_E6,hb$QoWU˹zLǘZ6usKǘM`4o?4dWҒhv['%Hk(gC W[Rg#V8,:**4p-%Wg>?C]I}ɋˠ<>YŠG TlGB?vMeS~"8e"䁿X] @~{! ѓ1nwu[CTn f=)𲶴A%M/卥?yj/ih 00˭e@J hX3ߕUVF(ifͤ2.W `M`*fʷKbsX puH_m HK^= X}걾aiϦZq2y;:?za5}Xv*}>h1WZ|Y%Yp}GiOad:Lxny_xx7gAEHf5sj^(–)H7XC0M#/9=uz RXOnRi BL&C)9vu|[{=tM#iЊe\^qnz0k`XbL9 <$)Z^I2o9(J)>czU4)B=>ZI|U]e61D8Viz{añdFNa?r"^FdYbñ՘ӲlJ4_k)>GOvuwK{1͗sث,2 Um,Rg1`.+|(a|1|RT(!U#{=iD=\rrQru\*lր5 8d8G$}' <*,0?I"C S5[8BC/dhxPȋ*O;ܦ8R4ZHYBDLKTZo^ 1D(7*t{CbqɆI_h ?;ZpF`H|Z 8-GsVνOt2D/=j?ѧQ2j.t"2W/ͱ3bؙ<ϘH~BRӏ;3~;!P 8u֭#.pe?Rhm!SÚTJf !>o&oK)!g Qqdmio|=T:@;cg8(wk(xt$1oōJ? b(xm Vǀ3qn}/|WǬ ]x'I~`6{q3;Π56/ƤJ[^[>~kwuCK`^Qj;߷9)XҞ,BX`p9rm)[o3$7ë 6S55,&i?$N;8Z^+bw"j W No׼[S[/TN0_4EXIN,ؔ>b; aҧ8`d1`2K,qa{ myn:O9rp3Xn!LB`c6`3"&5/3_`pKV{=}!@ gnɧK9ѐQVu*2 K㣍xOm,CY/~^.Z ETVji&ئK( Gl=lJKĞ:or48\2yE[9O{pfS,DP`k kbi1ĀA /"b<:~̷ұA; na*k?PhR&v^ԥUCrJ$C,/'!j%ĈTcLIOK}O^EbxfɁvYHt^-5w>%oK],c_jVy˥[Pd,ݢRʾNC=>ZRƪuhxfGvxW5"9{a]dOw 9]MIz;Wm;#gx&l6@#u^ﺪk!8_7V~+?nXFlC؎ qHnnUoxz<fq]J3P!yY  t47m)[c Ĝxs<U]Fg3zyDj O#zF0QTT{60‚GJ [Ęiybb?G غû4t xTHi@PX? Q˩5 zKT00Ȇ<„`B0~fje!}i@!_U%>˘G%'> Fp˔>8rh$Pps}Fq?N ̤wُ̟eXޠbѴz%JO<ffv8 ;Hl뤘Qac3Fu^UA+;Ed&3Npxm)y t'ek^a]z05Հܗd;+*w[l[۫A9E B@= /rz^EBMW..q(>^n^{.5AѮ>c9f^>uF^OWnV\MWT |>ཌM-c^q Ii͎cѧP">g2TB\Y:/&`{ejSw|( !́!虳EA7d"Yʹt^cjvn V`m\5L'`tu23kSIdlR~dyXUU lUJv3Ǥ'iWWSBi.6p6cEr=.+x'!]s1÷Qc*c_|DҊ$-s)QܻH;\w|d0P:x`e~oX&o.F宦كXƼ}+WhI||= x`6ԘBo ]޹1\NuY#Ei3N@/ cWзVUWߧ訴؅Q:R6qb'hS\$"FF,S\c[o9y-w`SG>byy{,N> }SQ RtmYܵYN֩ uKᴦj7ˣKړwxvoxrފ\Z;;Ӏ755xX.!U_}Y%v=2,i@[ K :ɭ.]+T=^Jm/=HHe5^xLLyͤ^׼$+ SWqG c7eLdQX~هu%KzDpC87!VEެi9$фȜrA?X7?ry|e c`?Tbw WV7$[ u`I-u9og`vA>g ZgP _ UA[B$[*0 3g"TLJd"ࠕ8"=ۑ+;lTrܞxja[B6^Br PV#b/mYGr$dcSz̤OuW6~AߪIOR2m{K(=nSLsu@yr7"=%3D䭹0{En!$p<^4k"'sm˰6~a&soI>tԤmdffBeWUGڻTE۶$YK4hfd`=sAGoPp܍ȋ Ե\`:X+s]"PEtR_Gx/c DQ3a 6ǃKyyl{ *TʑT]5ӕJbGL,@ 9t=rcD2\nJC2ehT9 cQU|xYc(#p6xUГ#>Au /`Yܱ87|-~O0F,^-p࡟WsZ! \"MX"!CС6&O0(qTLY5BUZ72p,k.w5e@Pk P.Q$RcHJw-W|d=(g,n,o!>d?P>"M$j%.IB<:=:Q|*Uб*) M;'=#(BqP>wn|$SudNs!x CBn*gH[Nd sRQE[S@OQxa%][͠25dTUU_;9[Oɲ&Z!e%Bb!%2.o J]?3;*% <g`y~9!??I:ϣtr&b7:btݢ,X hD8obg6C/陃NPF@8҉\h|X$Ϊ(@G~H/ 3{mu+iU bdA_jU)9du4Z'2XH/ٕߧ@<'.4o2ydX{MB0+LHJttU\aM&chpqԀdѼ;XvaSΤ]{юrz]ii(`tLٕ \, ^Goң-֟'aj1Bө|}|a/~u:)MFQy5Ȝ!u{p|MwU 6IRr[ ֪(Z P8x.xlAv`cqoIg%pFa_cC0t/=M6< 3ə~8:Y^\3)j7׎O2B TP>Q!|tR} .;X,p ?8wَ[̙w\6h< XOoi?SbQORH&>}\:fN;QNrIdAB 8I =ֳD-HVU.mq;TYx|z1EYĆfn1(2Nc%1EVo+VxGYex:D}eB8xM!s1\SB`5-Ig3X k] 0 튳{M`-]ЗpYbrWM'Xm/1=,}<bF&s+ NOf݂!d 1}XЮۙ0;t&dY / _-p~}ȀU½9ZVU|%3=~'zzfF}DE+ezrQeZ@ +;VIM΁En!𝛘U?4 lPĎ7Rv)%b+̔t|i?nDԶW m<sqs3WF%ݢCNVdk7P@:>/TmICl;L"/RC>YI!ruxe7)r<WM6Xg+-oS6J"7|YOٛq7M/Akt{8Z: D4K@(|0RAvwfʲl [g LP&ڪ"&A)o OWݼ˃, Kw\"` ڭzнۮ$-l*8=Om6wԬ]\¼C2-X`Q {n)0 UoʭK K(Ta| )NC!QqX}>nbˊۯy :P#>j*Bf'$WߢhH>%(VKMMX 8<-K51ȘDޞdl$ÕlD8gMhc 'a2e!+p7k=Z5Z I[>^WKnKB/xsrV(N9&0 ŗz|c|3fs?7FUYMY:g]E*06 ٥m8In#E^1Ѕ={`’7=D8٤ Z'?X}6?cIV;_HA&)? jjWFRN-3JJVt $n"-RJ>/aYr"l솫=M *FEp*8d2J3$.QZ-6 ȹ8.Qk~n(S ]efq 7E)έH0;t*u $N,tW`0TF)-R1Mb߫ T2rJ ![W^}GؘSCq$ n,ۊD'cFWNzOTaJ' i!蹟uaW^T3Vt/;:4==6?4}Eb2vT-h fgG<ᚎV)0Ӄ<֐!oyxV֕cWX3Sc߹vPf-3vWtC9* B_9,>S21io!U\HDi^S!ZZB,ʝĎg'2YU8׼>wKzc 4Fx..GrcԖA(Enf]+޵e4  UvL^ݗEUs7י0@W_X;oakUw9E$B)mx- \[zлVm,cnut1Y>uGGd>%Xe"Ԛ$IB)~1 KA9&aԮ;}ЪkTbݿy'EJ1&@/]l:b (V)_1 ñoc4Q | ^> )-A',vʛaLL (M@a{)u"x5Īu A^>:Q V׍Pb12#b8kٗKE߂[AƗP4hojDr9-_NNr0xAnXLcoяGgjR,lJbnȗ'6܈iG[Gf3؄3RYn&Dt$i8B.Z@I "MN j!i`n7u<mcꖣLSv<%T-a@A܅犛j MDĉ!VSH߹d6ZE2Y濞ҳS$jaC>{q}2W#ts{D ބ+ ɏqi?9TtULqGy,vMB8@kKڜO@u1ִ^?By'<8lKe}>qgeHFna qč8,'x"ձ&02-8P)Tq:NĎó< dXT+O2\'V%.2r;@: du~v4]~J?A16y*kެG؅+5EɣEZͼ)'fT`d8PNv#G=nWRA%\rD˭EE[`xY0!EU6Ojo<[T~m d|(tOЕ/uP=.KfqPvm+$C H",׸tAU_qJF["TR4$ u/)l+M `ng6fڀYrvDoGFn՝C#^QSW倫# mWdÝV~e'R:t!F]`c&M~><<2b\XRm7Fm\%N>Mj௹%K,dnyߔxnD iMy1ډ}U(2iTT00@3W=N߃?-e@&NX{yG fm"3p4އi o%nIH%>1+Pu"7xMpboHyݓִtd($2{o KKr۔FX-^ƺg2\L qjꢋl[ڳh@aTLsfEd3Za\Kl,55>„kxm!Çq(D빷ZN#:#jL͇@4^ɦ `ەWO .ҥkGm8v^;w0ndD6oX4J`mU@ &㟣yWGP-tkP@j=nCR@Kt!Ha aaGNH|,T.yN1sVT](w"_zQ癯{Bъpuox= CIZyY{mnȣtջ5\G(T?[΁9'}H M^[B2amtg#52DQ, ,ȅmRci3 6nU$:R5?ևK'voSSQ (GUݗ9Eh.{CF?7t ĢRڗ]uᨷD=6-S6⿗#4D 5Su'xY`rzn\ Gz,$eu]0?Uk4L74Y51E%!wmެ:p V=Iwu]6=D 3iɦ~5fD6={+(óՠeQ%j&}\S{7u#6xai'ȱ;gԀ bKMИI~n.O: 0wP/Җ@V\656fr#Զ3ef,q,`~T>^\_o00Fue|AM5Wqa+9q5yF,N荶ۑbκuM;"blDbnqUPxs_#}_~N XċVVv$bKPLI&ԗFCFO3EC麤 RLʪ3~L rI6(wΞOj xUL@⬃pH}Bi!iwNFݲq3="s.Q# jyGQ4W`#XHYhoG,Ck̈؈,E)@NqN_=m7JW,pCMuߏFcϋ*Ry-̐J~K+fL8Prw[[vdp" ٫7()~S/;O{]E&c"dt_ ؒ}!?:k9Koi U&(G(*=TleKJQ73 Av *Y!)?UwycMoc.`BW!(LiT. +_VDfP&}0 Ic s/2Z{?YU _Nޥ"RDѓ-oVX| ܡd:'T>$E/J<(k"Cv >.?9gᬯO*3:"FmiyW3yeRKŖڃYV7fq:i83C;mii(;wPu~ƛWSPI? \`iq+ _a()8Xx(%bap дa1yQ%fx@;%vAZec. J(x>qmo6H^2IQj{5:SAAC!sP[5 Lw.'qIn9b6`vFF_w0-%2KoD8V?ճ'KS Y&['hHentYb b4 ~|ّ] 9,@ dh6aAlF3NOn~oݮR jy4@,MڭEGf/+iKS1z@T"F<`Qu{phx*5P(D@}h nKEtM EƑ!|>H޹>>?\{ԝBP4 ZNQBа>x8+ʢ7d$4sP=<<[kN'a& [=4]sɪ~W u>>ck^4J0B 좴@TFMoז{}GnZzY0ܔ2EJb5}^ZW^06Pk(J9Q|x{juld آ&!I_Juwlp%'\6RǤf%M 5]Wuh 5dj֡[7!yf̿\t%w}x"0k`wWp<^8⿀f]]uF\D$_#mOILެpr?*c8dʩ&ueݺ%8S_U`0:W"dh}Dz9u( y ~ }\1kA@asz_ SNo aۙAb6MD96lsby5j/X%&Xa}bo2cOU:[,"MZ` ^!2hxLlKR.oR:F@ks=_W`3 /Q1$Ԧ8L @t ˱T1c䎧XKbhvXB;PI%…;˅>K\NJQ(1v7 Aȩ,@?rFRbN&GaJ9^@gSjJ T~?:VZ#j~kPc؆چ +e BlÜ:yPQkmd8bA4 +i|qd]jBߒCQ^|x]*,E턘@.T^t :cijZ &2Gr:JK bV~'@3.<^L50~}_Qť4֑/]$ѽ|THkLa}Y<9Eqڏ #! ?Lw48^ce!"{כؗuᤏ.*桅̛kܨ6 hOUNPIrCɞG_/ffĢFiiu(Ѥ"sj2ʣOJtQL HU V8Yl3$!"' Rrr"l:Wo Uq~ Я5Aw Kppvoxv/EqR4rW걼 nXA+N) Ky#%9W-QN6{E4AfbcMzXgVS[Ke#&  G;Tx}L~Ɵ"6Íc{Iy&$;w0@ܺc9؜y 㬎M'Jֲi1G(|jL 5&f{j(?ԣt 3`v/zpSsǶ5[q0)0Z Ojn?ZHäN6p*@j0 A^e݉. %Lk':{u_ɔ7FY)J?eznM2OF7z:`껢V]_ի4^[Xö6ÆߘK^gd3|Ji%ҽDߎY*ӽO-&X#`HN@|bȰ=KYS1%@m]r\.iSăf"ϏS:Bہ2ķ4Q"ջd[Nd uZ7)28$UU㵙q|\SVPX\.\Bn_p' 'g8YnGE"fMon n-M]46õX'h}zقηS[{of2uuc҅)#M%<цެ7dRS{M<Vk-x|N=ߏF~.=G?}L' hξAOA͏uV .(]qq^C|uW{C$(w,-=ń`;OdȠf[|!Y-y\pl Y/bi>IqE Lrzsc̮RRČ@ ]upc _93M"Hg_"aZ*:;>]eZ$]`;{/-xV3.ߘūe~ ~SXJ]ۼ^ɴK@Ec.DG5"ͽlу+$nK}T[ E:" ; "b}.u8F-o)fYčOoѷF!12˜cex]@ԛXkA KT Ux3D!nNvQd؟M*al™I*-&bbm>>/[ +NӘF'y鄸ҕd?uxIR jN~P .V³ҬE F $x |7yx*ODFN`b;Uhi51D\ %_-I&0K)Hڱ:fH-6Vb ڕt?};Ǻ Vn~1dCx a?IѦͨ's'+w8T|PZpV l)1Fb bu0a޵em8|B/'|~ѩ.b%(l$wNq ( $E,y %)Ҙ>eҜ']k=:2ÉDf2.(%w`Ɲ/,a~8"sN+.+L6G[<sx#d2 ͱHϳD- &F-Pl̝ >ccm]Kw_8VaWp`ݩuD:3dW07U$aecM\Dũ0"+阋*rX7R?cJK>Uҍ{7t+}[n,?ѳ|8wX=K{c)f韞Ɋ@%:ψFAPL~ɜH SYPn8Y.]KQOaĆ">do+{0$_/>)9_T5~A37OndpKMcTA:y3@b#G܎Um"mV20^% as!]\h1vB. 1ã@Xq%Í``E.pl|.%sۢcmp~^T|&'w ;Rȳx@8!CjXT8;bbppՇ!Y< 0X2~6b@O {,j/ @. ݳ݌(ZB%ʒj~e¥qبzn K3}U.k56abPh$qC=>S׭lZCW|+B3 K~*Bk\@ϓ\OB>:9ec' u<û.kC.R9?`?XJU 57ܝ'cSpTitxB(ʾ,{ Fn5#L LRh aM=DCnr:&OE8ew;kn)YA=U !F2g)Աܼ{2FZ^=m5ay'=PG<+ݱM>V-TS?ZV]8y%7#X_C$;Ʒw3-|.´Ib3ȯ? >l(awydnЀ5C+RFpN5S9g`1Z'M9]څ*$'ز%U J 3rB`v&.L!#!mM1N&gY:7y$%J[FT[(ϑE 5RT0)^߸&y9̲oW.aC76ح*7\0PUx [|gsNFܭB)FC̸RY2O">L]@#ۨڊESaRrᷝQh alw,Q7zy`#\[UFRNe5R82v$DZXp.ea":N*O\Vk*p2l[G3uP]=BĈߴެ$C K "A)5RDD0'B8GHxKL8g h_a.Xa3&oŊΙ^@OG/oڟk|J3IİĕwUK" צ.HExB[lM"bY|sV.uHbu8Fwgרv@Zȃ8ൿ9!縁s c@NO5O׍4p*-Ԫ.kҩs)3_6 x"_DBy/Z%]#NU}+@^RwbB긁7Ve *-Uz&"5xV_5*D5a 9c|Ehjq'IMc[BŽxVn/pkX-~#伋@S@d"k" $xp;,3d=>T:沠 dd%>1/Vlr;$a Ubg6x}Y<=\pTLqi YZ