libopenssl1_1-32bit-1.1.1w-150600.5.6.1<>,+fp9|wʛ,gJZ?$!5c: CAKJKK(v7dKBGPx^p>ĈD_A.x:|NMma0rKSAԜ`xs-6 (W8Es2x{8(d!ud?AN&XkkC˧jpcU_ KMB.MPL۳oo`?ZW6`>AS?Sd * Vdhtx  (D R ` |   (Kn0 ( 8 9 :>L<BLDGLtHLILXLYMZMp[Mx\M]M^NbN5cNdOyeO~fOlOuOvOwRxR0yRLOSSSSClibopenssl1_1-32bit1.1.1w150600.5.6.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.fh03-ch2b7rSUSE Linux Enterprise 15SUSE LLC OpenSSLhttps://www.suse.com/Productivity/Networking/Securityhttps://www.openssl.org/linuxx86_64/sbin/ldconfigAAe<-"h qAfffffff410cdf9c3c83101920ad74044c3ff0ae61bbb958557c2127685d3d7dc84ecff47c71096785e4881dcab83c3d6415229f241a365aa28561c0149ea3032cb4fa11ca9d7841ba4c4d59241309359d8addd75977d2a0b028114585c0e66a3e0f4e4192a855ae3ce5f06eead0735ed3f75cadb76ee128d48d1926738b233f811287f9cd09e6663effab691321b8a47834853cfbda8c6c79977ee232616d148b9e960c880f3c20344f47a4e99a1c140eebeb15bce9e64c0c9bba195eab942aaca97d55rootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.1w-150600.5.6.1.src.rpmlibcrypto.so.1.1libcrypto.so.1.1(OPENSSL_1_1_0)libcrypto.so.1.1(OPENSSL_1_1_0a)libcrypto.so.1.1(OPENSSL_1_1_0c)libcrypto.so.1.1(OPENSSL_1_1_0d)libcrypto.so.1.1(OPENSSL_1_1_0f)libcrypto.so.1.1(OPENSSL_1_1_0g)libcrypto.so.1.1(OPENSSL_1_1_0h)libcrypto.so.1.1(OPENSSL_1_1_0i)libcrypto.so.1.1(OPENSSL_1_1_0j)libcrypto.so.1.1(OPENSSL_1_1_1)libcrypto.so.1.1(OPENSSL_1_1_1b)libcrypto.so.1.1(OPENSSL_1_1_1c)libcrypto.so.1.1(OPENSSL_1_1_1d)libcrypto.so.1.1(OPENSSL_1_1_1e)libcrypto.so.1.1(OPENSSL_1_1_1h)libcrypto.so.1.1(OPENSSL_1_1_1l)libcrypto.so.1.1(OPENSSL_1_1_1w)libopenssl1_1-32bitlibopenssl1_1-32bit(x86-32)libopenssl1_1-hmac-32bitlibssl.so.1.1libssl.so.1.1(OPENSSL_1_1_0)libssl.so.1.1(OPENSSL_1_1_0d)libssl.so.1.1(OPENSSL_1_1_1)libssl.so.1.1(OPENSSL_1_1_1a)@@@@@@@@@@@@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.16)libc.so.6(GLIBC_2.17)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.2)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.33)libc.so.6(GLIBC_2.34)libc.so.6(GLIBC_2.38)libc.so.6(GLIBC_2.4)libcrypto.so.1.1libcrypto.so.1.1(OPENSSL_1_1_0)libcrypto.so.1.1(OPENSSL_1_1_0d)libcrypto.so.1.1(OPENSSL_1_1_0f)libcrypto.so.1.1(OPENSSL_1_1_0i)libcrypto.so.1.1(OPENSSL_1_1_1)libjitterentropy.so.3libz.so.1rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3fIfIfqvfaf8@e@epeeeXepb@e_>eRe1@eSeRd.@ddgd!ddw6dw6dtdkY@d*dd'@cc=@cccccc{h@ctctcb[c[@c=qc$e@c*c@c@cc b?b?bbbUblb@b@bbobaG@b4t@b0b0b)@b!@b b bOa@aaar@ar@aa@a@a*@a)@aapa=a+va@`m`Y@`?z@`>(_j_~@_Wr@_G@^^t@^_@^V]^O@^E:@^C^0"@^)^(9@^&^&]]]]n]x]v>]g@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJpmonreal@suse.compmonreal@suse.commjambor@suse.compsimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdcermak@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjsikes@suse.comvcizek@suse.comjsikes@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Build with no-afalgeng [bsc#1226463]- Security fix: [bsc#1227138, CVE-2024-5535] * SSL_select_next_proto buffer overread * Add openssl-CVE-2024-5535.patch- Fixed C99 violations in patches bsc1185319-FIPS-KAT-for-ECDSA.patch (need to for explicity typecast) and openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch (missing include) to allow the package to build with GCC 14. [boo#1225907]- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- openssl-riscv64-config.patch: backport of riscv64 config support- Enable running the regression tests in FIPS mode.- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Remove "Provides: openssl(cli)" because the executable has been renamed to openssl-1_1.- Because OpenSSL 1.1.1 is no longer default, let's rename engine directories to contain version of OpenSSL and let unversioned for the default OpenSSL. [bsc#1194187, bsc#1207472, bsc#1218933] * /etc/ssl/engines.d -> /etc/ssl/engines1.1.d * /etc/ssl/engdef.d -> /etc/ssl/engdef1.1.d * Update patches: - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-use-include-directive.patch- Set OpenSSL 3.0 as the default openssl [jsc#PED-6570] * For compatibility with OpenSSL 3.0, the OpenSSL master configuration file openssl.cnf has been renamed to openssl-1_1.cnf. The executables openssl, c_rehash, CA.pl and tsget.pl have been also renamed to openssl-1_1, c_rehash-1_1, CA-1_1.pl and tsget-1_1.pl, respectively. * Add openssl-1_1-devel as conflicting with libopenssl-3-devel * Add openssl-1_1-openssl-config.patch- Skip SHA1 test in 20-test_dgst.t when in FIPS mode * Add openssl-Skip_SHA1-test-in-FIPS-mode.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Performance enhancements for cryptography from OpenSSL 3.x [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch- Displays "fips" in the version string (bsc#1215215) * Add openssl-1_1-fips-bsc1215215_fips_in_version_string.patch- Update to 1.1.1w: (jsc#PED-6559) * Fix POLY1305 MAC implementation corrupting XMM registers on Windows. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. (CVE-2023-4807) - Removed patches, already upstream * openssl-1_1-Fix-file-operations-in-c_rehash.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-1292.patch * openssl-CVE-2022-2097.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-2650.patch * openssl-1_1-CVE-2023-3817.patch * openssl-Update-further-expiring-certificates.patch - Renamed openssl-1_1-FIPS-default-RFC7919.patch to openssl-1_1-paramgen-default_to_rfc7919.patch- Add missing FIPS patches from SLE: * Add patches: - bsc1185319-FIPS-KAT-for-ECDSA.patch - bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch - openssl-1.1.1-fips-fix-memory-leaks.patch - openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch - openssl-1_1-FIPS_drbg-rewire.patch - openssl-1_1-Zeroization.patch - openssl-1_1-fips-drbg-selftest.patch - openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch - openssl-1_1-jitterentropy-3.4.0.patch - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch - openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch - openssl-1_1-ossl-sli-005-EC_group_order_bits.patch - openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch - openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch - openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch - openssl-1_1-serialize-jitterentropy-calls.patch - openssl-1_1-shortcut-test_afalg_aes_cbc.patch - openssl-DH.patch - openssl-FIPS-KAT-before-integrity-tests.patch - openssl-fips-DH_selftest_shared_secret_KAT.patch - openssl-fips-kdf-hkdf-selftest.patch - openssl-kdf-selftest.patch - openssl-kdf-ssh-selftest.patch - openssl-kdf-tls-selftest.patch - openssl-s_client-check-ocsp-status.patch * Modify patches: - openssl-1.1.1-fips.patch - openssl-1_1-FIPS-fix-error-reason-codes.patch * Remove patches: - openssl-add_rfc3526_rfc7919.patch - openssl-fips-dont_run_FIPS_module_installed.patch - openssl-fips_fix_selftests_return_value.patch * Add build and runtime dependency on jitterentropy - Pass over with spec-cleaner- Security fix: (bsc#1213853, CVE-2023-3817) * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-1_1-CVE-2023-3817.patch - Update to 1.1.1v: * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Update openssl.keyring with the OTC members that sign releases * Rebase openssl-1_1-openssl-config.patch * Remove security patches fixed upstream: - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch- Dont pass zero length input to EVP_Cipher because assembler optimized AES cannot handle zero size. [bsc#1213517] * Add openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Reworked the Fix for the Timing Oracle in RSA Decryption The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. * Add openssl-CVE-2022-4304.patch * Removed patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch * Refreshed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch- Update to 1.1.1u: * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic OBJECT IDENTIFIER sub-identifiers to canonical numeric text form. OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical numeric text form. For gigantic sub-identifiers, this would take a very long time, the time complexity being O(n^2) where n is the size of that sub-identifier. (CVE-2023-2650, bsc#1211430) To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT IDENTIFIER to canonical numeric text form if the size of that OBJECT IDENTIFIER is 586 bytes or less, and fail otherwise. The basis for this restriction is RFC 2578 (STD 58), section 3.5. OBJECT IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at most 128 sub-identifiers, and that the maximum value that each sub- identifier may have is 2^32-1 (4294967295 decimal). For each byte of every sub-identifier, only the 7 lower bits are part of the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with these restrictions may occupy is 32 * 128 / 7, which is approximately 586 bytes. Ref: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5 * Reworked the Fix for the Timing Oracle in RSA Decryption (CVE-2022-4304, bsc#1207534). The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. The new fix uses existing constant time code paths, and restores the previous performance level while fully eliminating all existing timing side channels. The fix was developed by Bernd Edlinger with testing support by Hubert Kario. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Rebased patch openssl-1_1-openssl-config.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz)- Update further expiring certificates that affect tests [bsc#1201627] * Add openssl-Update-further-expiring-certificates.patch- FIPS: Merge libopenssl1_1-hmac package into the library [bsc#1185116]- Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- FIPS: Service-level indicator [bsc#1208998] * Add additional check required by FIPS 140-3. Minimum values for PBKDF2 are: 112 bits for key, 128 bits for salt, 1000 for iteration count and 20 characters for password. * Add openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch- FIPS: Serialize jitterentropy calls [bsc#1207994] * Add openssl-1_1-serialize-jitterentropy-calls.patch- Update to 1.1.1t: * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but subsequently interpreted by GENERAL_NAME_cmp as an ASN1_TYPE. This vulnerability may allow an attacker who can provide a certificate chain and CRL (neither of which need have a valid signature) to pass arbitrary pointers to a memcmp call, creating a possible read primitive, subject to some constraints. Refer to the advisory for more information. Thanks to David Benjamin for discovering this issue. [bsc#1207533, CVE-2023-0286] This issue has been fixed by changing the public header file definition of GENERAL_NAME so that x400Address reflects the implementation. It was not possible for any existing application to successfully use the existing definition; however, if any application references the x400Address field (e.g. in dead code), note that the type of this field has changed. There is no ABI change. * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. [bsc#1207536, CVE-2023-0215] * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. [bsc#1207538, CVE-2022-4450] [Kurt Roeckx, Matt Caswell] * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. [bsc#1207534, CVE-2022-4304] * Rebased openssl-1_1-openssl-config.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch- POWER10 performance enhancements for cryptography [jsc#PED-512] * openssl-1_1-AES-GCM-performance-optimzation-with-stitched-method.patch * openssl-1_1-Fixed-counter-overflow.patch * openssl-1_1-chacha20-performance-optimizations-for-ppc64le-with-.patch * openssl-1_1-Fixed-conditional-statement-testing-64-and-256-bytes.patch * openssl-1_1-Fix-AES-GCM-on-Power-8-CPUs.patch- FIPS: Service-level indicator [bsc#1190651] * Mark PBKDF2 with key shorter than 112 bits as non-approved * Add openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch- FIPS: Service-level indicator [bsc#1190651] * Consider RSA siggen/sigver with PKCS1 padding also approved * Add openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch- FIPS: Service-level indicator [bsc#1190651] * Return the correct indicator for a given EC group order bits * Add openssl-1_1-ossl-sli-005-EC_group_order_bits.patch- Updated openssl.keyring with key A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C - Update to 1.1.1s: * Fixed a regression introduced in 1.1.1r version not refreshing the certificate data to be signed before signing the certificate. - Update to 1.1.1r: * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fixed a strict aliasing problem in bn_nist. Clang-14 optimisation was causing incorrect results in some cases as a result. * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fixed a regression introduced in 1.1.1o for re-signing certificates with different key sizes * Added the loongarch64 target * Fixed a DRBG seed propagation thread safety issue * Fixed a memory leak in tls13_generate_secret * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- FIPS: Add a missing dependency on jitterentropy-devel for libopenssl-1_1-devel [bsc#1202148]- FIPS: OpenSSL service-level indicator - Allow AES XTS 256 [bsc#1190651] * Add patches: openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch- FIPS: Default to RFC-7919 groups for genparam and dhparam * Add openssl-1_1-FIPS-default-RFC7919.patch [bsc#1180995]- FIPS: list only FIPS approved digest and public key algorithms [bsc#1121365, bsc#1190888, bsc#1193859, bsc#1198471, bsc#1198472] * Add openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch * Disabled test 15-test_ec.t in FIPS mode- FIPS: Add KAT for the RAND_DRBG implementation [bsc#1203069] * Add openssl-1_1-fips-drbg-selftest.patch- FIPS: openssl: RAND api should call into FIPS DRBG [bsc#1201293] * The FIPS_drbg implementation is not FIPS validated anymore. To provide backwards compatibility for applications that need FIPS compliant RNG number generation and use FIPS_drbg_generate, this function was re-wired to call the FIPS validated DRBG instance instead through the RAND_bytes() call. * Add openssl-1_1-FIPS_drbg-rewire.patch- Fix memory leaks introduced by openssl-1.1.1-fips.patch [bsc#1203046] * Add patch openssl-1.1.1-fips-fix-memory-leaks.patch- FIPS: OpenSSL: Port openssl to use jitterentropy [bsc#1202148, jsc#SLE-24941] * Add openssl-1_1-jitterentropy-3.4.0.patch * Add build dependency on jitterentropy-devel >= 3.4.0 and libjitterentropy3 >= 3.4.0- FIPS: OpenSSL Provide a service-level indicator [bsc#1190651] * Add patches: - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch- FIPS: Add zeroization of temporary variables to the hmac integrity function FIPSCHECK_verify(). [bsc#1190653] * Add openssl-1_1-Zeroization.patch- update to 1.1.1q: * [CVE-2022-2097, bsc#1201099] * Addresses situations where AES OCB fails to encrypt some bytes- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Update to 1.1.1p: * bsc#1185637 - updated certificates required for testing that failed when date is later than 1 June 2022 - removed openssl-update_expired_certificates.patch * [bsc#1200550, CVE-2022-2068] - more shell code injection issues in c_rehash- Added openssl-1_1-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Update to 1.1.1o: [CVE-2022-1292, bsc#1199166] * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. * Rebased openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * Rebased openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch - Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- FIPS: Added signature verification test to bsc1185319-FIPS-KAT-for-ECDSA.patch- FIPS: add bsc1185319-FIPS-KAT-for-ECDSA.patch * Known answer test for ECDSA * bsc#1185319 - FIPS: add bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch * Enable tests for Deterministic Random Bit Generator * bsc#1198207 - Bypass a regression test that fails in FIPS mode. * [openssl-1_1-shortcut-test_afalg_aes_cbc.patch]- FIPS: Additional PBKDF2 requirements for KAT [bsc#1197280] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Added openssl-1_1-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ This is a fix for bsc#1004463 where scripting was being used to modify the openssl.cnf file. The scripting would fail if either the default openssl.cnf file, or the sample openssl-ibmca configuration file would be changed by upstream. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1004463]- FIPS: add openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch * bsc#1190652 - Provide a service to output module name/identifier and version- Security fix: [bsc#1192820, CVE-2002-20001] * Fix DHEATER: The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE calculation. * Stop recommending the DHE in SSL_DEFAULT_SUSE_CIPHER_LIST * Rebase openssl-DEFAULT_SUSE_cipher.patch- FIPS: Reintroduce the FFC and ECC checks in openssl-DH.patch that were removed in the update to 1.1.1l [bsc#1185313]- FIPS: Fix sn_objs and ln_objs in crypto/objects/obj_mac.num * Rebase openssl-DH.patch [bsc#1194327] - Merge openssl-keep_EVP_KDF_functions_version.patch into openssl-1.1.1-evp-kdf.patch - Add function codes for pbkdf2, hkdf, tls and ssh selftests. Rebase patches: * openssl-fips-kdf-hkdf-selftest.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch- Pull libopenssl-1_1 when updating openssl-1_1 with the same version. [bsc#1195792]- FIPS: Fix function and reason error codes [bsc#1182959] * Add openssl-1_1-FIPS-fix-error-reason-codes.patch- Enable zlib compression support [bsc#1195149]- Remove the openssl-has-RSA_get0_pss_params provides as it is now fixed in the nodejs16 side [bsc#1192489]- FIPS: Move the HMAC-SHA2-256 used for integrity test [bsc#1185320] * Add openssl-FIPS-KAT-before-integrity-tests.patch- FIPS: Add missing KAT for HKDF/TLS 1.3/IPSEC IKEv2 [bsc#1192442] * Add openssl-fips-kdf-hkdf-selftest.patch- Add a provides for openssl-has-RSA_get0_pss_params as required by nodejs16. [bsc#1192489]- Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19742] * Optimize RSA on armv8: openssl-1_1-Optimize-RSA-armv8.patch * Optimize AES-XTS mode for aarch64: openssl-1_1-Optimize-AES-XTS-aarch64.patch * Optimize AES-GCM for uarchs with unroll and new instructions: openssl-1_1-Optimize-AES-GCM-uarchs.patch- Update to 1.1.1m: * Avoid loading of a dynamic engine twice. * Prioritise DANE TLSA issuer certs over peer certs - Rebased patches: * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-system-cipherlist.patch- Add support for livepatches (jsc#SLE-20049). - Generate ipa-clones tarball artifact when livepatching is enabled.- POWER10 performance enhancements for cryptography [jsc#SLE-18136] * openssl-1_1-Optimize-ppc64.patch- Drop openssl-no-date.patch Upstream added support for reproducible builds via SOURCE_DATE_EPOCH in https://github.com/openssl/openssl/commit/8a8d9e190533ee41e8b231b18c7837f98f1ae231 thereby making this patch obsolete as builds *should* still be reproducible.- Import centralized crypto policy profile from Factory [jsc#SLE-15832] * openssl-1.1.1-system-cipherlist.patch * openssl-1_1-disable-test_srp-sslapi.patch * openssl-1_1-seclevel.patch * openssl-1_1-use-seclevel2-in-tests.patch- Update to openssl-1.1.1l ('L' as in 'Lima') for SUSE-SLE-15-SP4 * jsc#SLE-19640, jsc#PM-2816 - Changes in 1.1.1l: * [bsc#1189520, CVE-2021-3711] Fixed an SM2 Decryption Buffer Overflow. * [bsc#1189521, CVE-2021-3712] Fixed various read buffer overruns processing ASN.1 strings - Changes in 1.1.1k * Fixed a problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. ([CVE-2021-3450]) [bsc#1183851] * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. ([CVE-2021-3449]) [bsc#1183852] - Changes in 1.1.1j * Fixed the X509_issuer_and_serial_hash() function. It attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it was failing to correctly handle any errors that may occur while parsing the issuer field [bsc#1182331, CVE-2021-23841] * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING padding mode to correctly check for rollback attacks. * Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate functions. Previously they could overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call would be 1 (indicating success), but the output length value would be negative. This could cause applications to behave incorrectly or crash. [bsc#1182333, CVE-2021-23840] * Fixed SRP_Calc_client_key so that it runs in constant time. The previous implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This could be exploited in a side channel attack to recover the password. Since the attack is local host only this is outside of the current OpenSSL threat model and therefore no CVE is assigned. - Changes in 1.1.1i * Fixed NULL pointer deref in GENERAL_NAME_cmp * bsc#1179491, CVE-2020-1971 - Changes in 1.1.1h * Disallow explicit curve parameters in verifications chains when X509_V_FLAG_X509_STRICT is used * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS contexts - Changes in 1.1.1g * Fixed segmentation fault in SSL_check_chain (CVE-2020-1967, bsc#1169407) Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. * Added AES consttime code for no-asm configurations an optional constant time support for AES was added when building openssl for no-asm. - Changes in 1.1.1f * Revert the unexpected EOF reporting via SSL_ERROR_SSL - Changes in 1.1.1e * Properly detect EOF while reading in libssl. Previously if we hit an EOF while reading in libssl then we would report an error back to the application (SSL_ERROR_SYSCALL) but errno would be 0. We now add an error to the stack (which means we instead return SSL_ERROR_SSL) and therefore give a hint as to what went wrong. * Check that ed25519 and ed448 are allowed by the security level. Previously signature algorithms not using an MD were not being checked that they were allowed by the security level. * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername() was not quite right. The behaviour was not consistent between resumption and normal handshakes, and also not quite consistent with historical behaviour. The behaviour in various scenarios has been clarified and it has been updated to make it match historical behaviour as closely as possible. * Corrected the documentation of the return values from the EVP_DigestSign* set of functions. The documentation mentioned negative values for some errors, but this was never the case, so the mention of negative values was removed. * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY. The presence of this system service is determined at run-time. * Added newline escaping functionality to a filename when using openssl dgst. This output format is to replicate the output format found in the '*sum' checksum programs. This aims to preserve backward compatibility. * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just the first value. - Dropped the following patches: * openssl-1_1-CVE-2019-1551.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_fix_selftests_return_value.patch * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch * openssl-CVE-2020-1971.patch * openssl-CVE-2021-23840.patch * openssl-CVE-2021-23841.patch * openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch * openssl-1.1.1-fips_list_ciphers.patch * CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch * CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch * CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch * CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch * CVE-2021-3712-other-ASN1_STRING-issues.patch - Rebased the following patches: * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.0-no-html.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.1-ssh-kdf.patch * openssl-DH.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-fips_selftest_upstream_drbg.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Other OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. * CVE-2021-3712 continued * bsc#1189521 * Add CVE-2021-3712-other-ASN1_STRING-issues.patch * Sourced from openssl-CVE-2021-3712.tar.bz2 posted on bsc-1189521 2021-08-24 00:47 PDT by Marcus Meissner- A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. * CVE-2021-3711 * bsc#1189520 * Add: CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch - The function X509_aux_print() has a bug which may cause a read buffer overrun when printing certificate details. A malicious actor could construct a certificate to deliberately hit this bug, which may result in a crash of the application (causing a Denial of Service attack). * CVE-2021-3712 * bsc#1189521 * Add CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch- Don't list disapproved cipher algorithms while in FIPS mode * openssl-1.1.1-fips_list_ciphers.patch * bsc#1161276- Fix NULL pointer deref in signature_algorithms * CVE-2021-3449 * bsc#1183852 * Add openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch- Security fixes: * Integer overflow in CipherUpdate: Incorrect SSLv2 rollback protection [bsc#1182333, CVE-2021-23840] * Null pointer deref in X509_issuer_and_serial_hash() [bsc#1182331, CVE-2021-23841] - Add openssl-CVE-2021-23840.patch openssl-CVE-2021-23841.patch- Fix unresolved error codes [bsc#1182959] - Update openssl-1.1.1-fips.patch- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175844] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175844, bsc#1173470] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Security fix: [bsc#1169407, CVE-2020-1967] * Segmentation fault in SSL_check_chain: Server applications that call the SSL_check_chain() function during or after a TLS handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the signature_algorithms_cert TLS extension. - Add patches: * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch- openssl dgst: default to SHA256 only when called without a digest, not when it couldn't be found (bsc#1166189) * add openssl-unknown_dgst.patch- Limit the DRBG selftests to not deplete entropy (bsc#1165274) * update openssl-fips_selftest_upstream_drbg.patch- Run FIPS DRBG selftests against the crypto/rand DRBG implementation (bsc#1164557) * add openssl-fips_selftest_upstream_drbg.patch- Use the newly build libcrypto shared library when computing the hmac checksums in order to avoid a bootstrapping issue by BuildRequiring libopenssl1_1 (bsc#1164102)- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Added SHA3 FIPS self-tests bsc#1155345 * openssl-fips-add-SHA3-selftest.patch- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7403] - Add patches: * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our layered FIPS initialization (bsc#1161789) * openssl-fips-ignore_broken_atexit_test.patch- Import FIPS patches from SLE-15 * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_mode.patch * openssl-ship_fips_standalone_hmac.patch * openssl-fips-clearerror.patch * openssl-fips-selftests_in_nonfips_mode.patch- Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392) * add openssl-fips-run_selftests_only_when_module_is_complete.patch- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553) * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch - keep EVP_KDF functions at version 1.1.1d for backward compatibility * add openssl-keep_EVP_KDF_functions_version.patch- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861] - Add patches: * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch * openssl-s390xcpuid.pl-fix-comment.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch * openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch * openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch * openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch * openssl-Fix-9bf682f-which-broke-nistp224_method.patch- Obsolete libopenssl-1_0_0-devel and libopenssl-1_0_0-hmac in order to avoid conflict upon upgrade from SLE-12 (bsc#1158499)- Security fix: [bsc#1158809, CVE-2019-1551] * Overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli - Add openssl-1_1-CVE-2019-1551.patch- Fixed EVP_PBE_scrypt() to allow NULL salt values. * Revealed by nodejs12 during bsc#1149572. * Modified openssl-jsc-SLE-8789-backport_KDF.patch- Update to 1.1.1d (bsc#1133925, jsc#SLE-6430) * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. (bsc#1150247, CVE-2019-1549) * Compute ECC cofactors if not provided during EC_GROUP construction. Before this change, EC_GROUP_set_generator would accept order and/or cofactor as NULL. After this change, only the cofactor parameter can be NULL. (bsc#1150003, CVE-2019-1547) * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey. (bsc#1150250, CVE-2019-1563) * For built-in EC curves, ensure an EC_GROUP built from the curve name is used even when parsing explicit parameters, when loading a serialized key or calling EC_GROUP_new_from_ecpkparameters()/EC_GROUP_new_from_ecparameters(). * Early start up entropy quality from the DEVRANDOM seed source has been improved for older Linux systems. * Changed DH_check to accept parameters with order q and 2q subgroups. With order 2q subgroups the bit 0 of the private key is not secret but DH_generate_key works around that by clearing bit 0 of the private key for those. This avoids leaking bit 0 of the private key. * Significantly reduce secure memory usage by the randomness pools. * Revert the DEVRANDOM_WAIT feature for Linux systems - drop 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch (upstream) - refresh patches * openssl-1.1.0-no-html.patch * openssl-jsc-SLE-8789-backport_KDF.patch- To avoid seperate certification of openssh server / client move the SSH KDF (Key Derivation Function) into openssl. * jsc#SLE-8789 * Sourced from commit 8d76481b189b7195ef932e0fb8f0e23ab0120771#diff-a9562bc75317360a2e6b8b0748956e34 in openssl master (introduce the SSH KDF) and commit 5a285addbf39f91d567f95f04b2b41764127950d in openssl master (backport EVP/KDF API framework) * added openssl-jsc-SLE-8789-backport_KDF.patch- Upgrade to 1.1.1c (jsc#SLE-9135, bsc#1148799) * Support for TLSv1.3 added * Allow GNU style "make variables" to be used with Configure. * Add a STORE module (OSSL_STORE) * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes * Add multi-prime RSA (RFC 8017) support * Add SM3 implemented according to GB/T 32905-2016 * Add SM4 implemented according to GB/T 32907-2016. * Add 'Maximum Fragment Length' TLS extension negotiation and support * Add ARIA support * Add SHA3 * Rewrite of devcrypto engine * Add support for SipHash * Grand redesign of the OpenSSL random generator - drop FIPS support * don't build with FIPS mode (not supported in 1.1.1) - drop FIPS patches * openssl-fips-clearerror.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-rsakeygen-minimum-distance.patch * openssl-1.1.0-fips.patch - add TLS 1.3 ciphers to DEFAULT_SUSE - merge openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch to openssl-DEFAULT_SUSE_cipher.patch - Use upstream patch for the locale crash (bsc#1135550) * https://github.com/openssl/openssl/pull/8966 * add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch - drop patches (upstream): * openssl-Bleichenbachers_CAT.patch * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * openssl-CVE-2019-1543.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch * openssl-dsa_paramgen2_check.patch * openssl-One_and_Done.patch * openssl-speed_skip_binary_curves_NO_EC2M.patch * openssl-static-deps.patch * openssl-urandom-reseeding.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch * 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - drop s390x patches (rebased): * 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch * 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch * 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch * 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch * 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch * 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch * 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch * 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch - add s390x patches: * 0001-s390x-assembly-pack-perlasm-support.patch * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/bin/shlibopenssl1_1-hmac-32bitlibopenssl1_1_0-32bit1.1.1w-150600.5.6.11.1.1w-150600.5.6.11.1.1w-150600.5.6.11.1.1w-150600.5.6.1.libcrypto.so.1.1.hmac.libssl.so.1.1.hmacengines-1.1capi.sopadlock.solibcrypto.so.1.1libssl.so.1.1/usr/lib//usr/lib/engines-1.1/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34969/SUSE_SLE-15-SP6_Update/6d72fa95e3a7bc6c9ddb86ad14fb6143-openssl-1_1.SUSE_SLE-15-SP6_Updatedrpmxz5x86_64-suse-linuxASCII textdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=b5875038bcee9469fb8402f3176c102c03a200ce, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=3e45e3dfa9be0cdf7271a17d0c1988289a9e9040, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=a0f427719bc4d54808f40a98763963a89cf04848, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=2d5d68691b40a7d769a2d5f620243eabf408c6a9, stripped92RRRRRRRPPPPPPPPPPPPPPPP P P P P P P P P P PPPPPPPPPRR RRR R R RRRRR RRRRPPPPPPPPRR RRR RRRRRRRRRutf-818efafec9accfca7eaf683d43d70ff7296461dd1c9b811c3abc78d1fb4605ca5?7zXZ !t/K]"k%۫4"c DzȘ9L5JaXiP xa* ;|IWFE%2e.}W6Q9=!ԋB,ž֦;*wesm9*lAʛ)(ѵՅnMD/eOVF0عwVV4n|5R֐ Y&'fl*hnDO~""*y mnjU\9+&P2k_HuMʛ.'`MG=T; 'u:I(57 5A | }@VE9nTrx.ǐ"#+\o^oX}Vg#JH )=SWaBજe'L3J+Wٚ@+&q t)N8a+L8F3X5'Z_k0Pՠ¢| l0TR>yѷˢ/ [Q`:ƲSQ 8_O:rOT26TRݲ6ޤқh-?T}Vǁa52aO8139,; Uȃ C [T\ۜP?нjݟvz3v6rV:'7Kؐ/0CO93/,UR/=ckpCi ޚO١{%EKG+tе,ċ'?-won1l.(G:?D%UK'YM07JS?]'Ϝ򘈮꺛7johR9>f;K/Zb =hf؋H,3*HၛbϸcZO#AB&ji1jWSYr?a#\;؄&~?^K(H&I89A´NA/:Օ^B8ăS6\*w6ԸU(e.)f'Q L"ޅLCht-V֞܈p>md`RJR3HG $y0>sq,  h k*1k^ba^9 alұ5Vɨ򳇌={;yLR*&G4XX aRÕ]t1r4i>푔Km&CJ17nLLsy ?0}0pYw \7=yi$Y|9!Vn?\ \Ot+J(O4}Q8ڂINEn Sf)]t5*z \T ?V^eIڠMM||,SY,sR)<6[DyJ65?d-Yo]tNHO2qM!Fvn z@بwI rߤW[t7)*7F#Qj;)-cxw{K_{=oݪՓvEhdc$s2IyE=zTƯSryA΋.1yo^RUqW;{=J#!N-e2w`*#|ū&fɕd7]M'^cbŹ((`jGXy߼BhbWKKOL'"}X-U]X C c9&V"l1+O'Q~Mt\( m@[D?b/8 z5GSZBD|qoam:i4$:jش F}|*.$榸H17m M/̾ ~!lWT=:8:O<gD+ +鸥%@䫒 䗂-}ʦE'1$llMOcAYX( ] \ IŐ d# kʥiX?5}dzB5hBLLYB:Ic})y ̹5Pbc& ؍Ϊ C{/]sU3Mi\37ށ ,zJr]~Y9/MWeZP( gwc!E&sW؄ cGm->c|R|{q=gR {ԟRԸ97BDx69c˵?[4[:7m8w~HXGU;&Ʃ=ES)`{ X &SSttQ)lSDSpuZ# %1GOwQ%檐E 7t=`RѼ $ysմxhANZ1,%<d[Qn?9GʏIQĴDu?ws b5NO>4w.& zXVQ {nEچ &;ds*>`1y#P>F%;J#k\6GӋyoJ݈c=5)]'E,jv}`S5ujP|(4{Rڮ)wwػ*G>'(--s<$Z]Uܒ)CJ$fPkǠU}.B~htmm)yI1N_ xZ^("`\CjqE~U]mI*hK)Z˩#WV*zpPSM-=QHڬ+X}Q:&+Xm[t1,sԅ|\vVӡ p\עgDOͧφW^Y;(opp0͕DTeZmVǓX̙{j 0`!(j"kƯi.+ƛ#Q7u r4 \'le_\c)gK:*Ϟic<wɡKG]Kli5!ϱrg đځw.:noA=n pPۚP@$^%}wkEFC9SIG9B8R{h>([ߓ#VI0I6RstkVA."0#ܰ "7[#BxIaZ"C?bmv:e7 tjrFrQsl?F`1ʾ2|:uڟٶ X4LH^@Ҙ3c+cU7[tySiq`n+JUwlCe`W`,I¹bdsM&4#!l;;iel "~z['I0LJ@_ ڕc:&)M [(Eâ%Sz@8gX76 5Hhr}(kXZDon o  ¡36w_HfnS8{L]SՃ !k/)k*Z)L v] tC&6'09L'~rgPx dSQDدc{cN.n#=695M_Y9>cGo,SZW Чat X_UoRΩg̷YZ셸;SgqqFEeGbՔYYŽ\NKZό\iҀyy yFH^a%}-q~~i՘ zS[vXQhsw!&a*#>-#8kJfFH+`G&iK`Iσ|_k\osDؖk Mz㽽|=opQQn8ڮ7°vU9 ҤSt|?,-cPII;*J}%ECt}Ĥe+OJ9 ߥ?-/SkT[$ֶf?By'q.:r5 )Vw ha YvpxA*D'9nSZ8QEzGHz*a|x},xa0z/F3{sx&\;;ܖ-BZ'E)`I)Ie؂MQ,^BZS.\*!X ֒gPU 1!YV>FH8]E h:0pAs@:t0a7*`gO +7r dg+-|PT^DNq#,1 DaEeVzxQ%x/'FDގ[ϨC'_DLFO`Ǻ#x5vAӂgKe֒l;/릚)~wk,?4 |TiDz9VgMuJ?D +&YNe0.yJ5o֪ zhap=stcN{C=xD 4f@mk﬐U G.(ֲ|H>k(a所Ӽy$G=f2g],8rfO@}&PŽ=z-2KFQI}y+H *΢Cf:I@ 'Q2B0*q yPM'$2H-CDbȦSF0( ؼw( ;Iz6~n<gI 8>oABC"Y+leC׈&Vol*Bj1RzD4\3I3ҧ (Du[-hpQrx>hbaRzʭpd΃xeKOq%w-t`@Yĺ~|8z$YnZ6wPARȎX*c3RnB#7ꦪ6v& 2AQW2j6k/fI u2M`yj=@L:'A0S4@zWS%IѤ8*"6y( 4/ĥp`TK:ms'F* ͧn&0t$j1}/:<|al9#7NOն-+t&IH||:|"ǿIh1>1TlSok`ʻy \=Xhl*Gj ' QL2b) =F#!}YXrA2@8FʈGP5:7FN9S޾8dH<hGm*•/2~w9 a#܎ʳQ/*D:FR=כH-P&FCRV٣> 4بv$7wP,m!,/xvݑ^IE6h2NQk ?, x;8z-iwLMs׭ MzͶC . T:ϝ} SҬhhv`(V~܌"hn\tَ3A+Ewqz)Ƞ2{aBR7@ZG{|Fk&0iDߏ| E$GN(u_r/sǼX1Z˳^吤z!l 8<K])[x#\)ޚ)<Ɔy m5VYʽV!A#h!skePNc7oTX$,A[! NN" ^7&!dhdW.S)Oªyg]u哖0DC| =g"P5X=Z #vzΡ"[n'F8Q+k8LEvAŪ("تa1>45}[sX8EƲcuK$SXae>}?Ry#|2;+m泓u0#} DzYxhw6\CI΋`' "w TOO?vXpRYɖ aBdʷmxT#+]5(륀i|CFU\uG&yGCtQMQR~^ENxzI;nd_ DŽ.ZZ1nƒ%d wr=)1ڞN&d՟<"#I~ 77r=9H &bc}Ɛ Z:YY|6"˥a"Tމ;vZcPou@\19P|s~(<1<֦ I`p#|%LiPY]֟$ :ovFHXLWc\)wΚJV֬{co3Q:S:ǒ6 eb>Qݫ=?|7ۛ+I]i:ݱyopƔeO}(zM5stO7?BaT'ɦPM(YCR1\pM)%EK2D HrV]%VaDΉÿ7 Sa9m5fS PiVЌϚN_όȰ'(?tQ?瓌oIzȍ8yu[P{\h9Ʌ^q| ΁?wgG9dU`ٮ<ѧSWq 2b|h)!ns5r$8X/i0iBIck ixzN>Oќ~. mgkfz<64X<2OC_9(ƞ`V+өYgo;@noeagOWh,%|_@n%3Q GEk|VB[]m.ot mSe9w_䦛M[ZQbU)g?M7UXᭂ!6P(υX.S-o+#lsB0i,k,1—C%Ed+?o)6G,RZ9͇-lO5l]h@^QVB X6jާ>]=PQWpks ׷s- {V1HS]G}TR(jsÔ[KK=jepb~]C#{)lT#Z H,b1T>RWԖz3!)Hog ~[Cׅ*f!ŧaк!1AT) )0Gv/'2+,,k01zkž)P&/1]b~=nf(Ł]+Q:V`GBIsnxo*MCLeٷ5NVeK^aWg9j ɛ%ADFXTK^@ivQ)ɰIWZ ڬ֊"MHKX.+I]w1rN19HW1_dqEZFi"!Gewǃܬ ya-'|Y>o^mWlfb/%T 2XSrW6jAˍM!:VC*Ա{JTmjteMOC 4Xɶ; 8t-/ nY'Q a\*,ҨODǢ9ӈnz !P73B,AB{xVwdш7GgiYC,#6O6:zG_F&IBA+/]mܘt?fOJ>Qui-[yg7;@4FwIӳ~=(2X%+=2ʺ3-Py[֐VP>(ŸSFzIFEkԄL`+yD ThHр_TU!P |$uo7#?MLI\@ZsN ϏynQSQ->}=O9#`ojʁdmb"Z}rJ,k.t'fhtԱe>C V{^wp]%>WpDp 6MO7j[|z5¥QeEQ[~\B^؟:|=H] Js|O"X \;ZEGͷrlrRv`wkˇ$,@3DTdHOe#x3*bQ!j$ J%m/&ZV|L: p ywӎQso4S-~qdzن"RBMkr8S $~5__]P\*#6_"(ة2ͩz}-8^z*WwĻ4 r,$)ppH%8ju,z7'z^u oYm@F2jU>=7 ri8!Ai^fZrdJӽn-yE 6*P?TD/z 􄦆 4ZY̿#8!,j˞xg}@Q X]\::?De Á PF|>.e|? λckV8]6M:GAb@=úSU5)=[w5Ozt˜EeXF=F =(2RUu vq1gu4ZI枌Cb]&g.RocSX)SiW7/0E)aѱzHֱ`H2zw@sxBZS{iC>by[x^E8G:Ӈ}<FbdF]ޗ$ SS6#pڳ gb:! n@Sx`c#M.Zd΀p9m4 1>XT#X.Ѭ?3teS~[K61g2ʳ =X+6N O銝Tg>v@.}6_3/&aQ\ SOa+E;82YP_LAYRa\'yfU'1z~vgM Hu; >G'SvD_Dx-u'%zۄ6pE ժ7a$uCpO]C)* bՖmfݸؗ-L\k+<-qqF?zH&rnJ0+eo㿲)+70jVkHXAdfb}$,UH?coS:;GK+S.KŠU!`0P؀faxENn YBKXNµxȖ '@5(*ڒQ`"Wpnޜ fě~աm9\%h1Hp:z9Y *%ez~ysǍta6OAFZ=F,ؐ(Rڎev~Ew!qCtP] 6{+H>u[+ v-4ImޤHվ fݠxF 6 Aw>iL B' Q2/1Hq\# ^&,߼ULSEv!ϥ,R-?4j(}S6:B"D@|#L 6֘|[>їUww:6kWC=lԧtGMw\v㧬H ZLhI_;o>`=Aʦ;"QaΛ]W?7OfpfQʱw)u= $d1K  pѼ˭»DUd $wMjA /v)\^>mpu|=\|4{h2%_~쓅.'+p n^-Ke3!*aҺz}l;ݵ\|ޭ#Izk"6z!NSeOҙ1!ZbpUs8%.XO c#0`C2%-_ Ǜv[cjlYoatOp9v)%. dK4Jqe)>ϗ<\}iUHx91Se_?45r9wA}<hw*oಚַ ,ř".7 PBRQnY<]zXqWFp|l蘦blӫt٘} Ffm*0Mb+e|2 u$WΒ5GҘ}7壘3Lq]ϒ Zɇ J3X1JkL-!Pƥw $S^ھ @A8y1(қ `Z4WY/ubFbK [D|.Ydg$+b~_?}qNj¥j}o`UvC׾>נ ~ &A8M>-wB@֍!44+S*]WWpV׉չ%.pW޼8qcD2GAb̅O@/p7swkTD o/+gQ΋_{>ZT!d #G.@J-EXl)VXf,$ AcYE=F|`͔+S ŖRxLe˓k2AĄ;eGR 2vnTMS59frd]Ƈ2]7lۃtϔ.#DJ)ӗ馢[Ba&h TIsQ`>FG6f Ob YsbLBN"S)YsuZ13>"-r1|SEg)%fwX9U2 跀W3k]赶vAfRaY2 PZD! J}h`iAwr8au$MZɽglevU dA=$FÂsb/Hs>eA)r,˜1bɏW}ز[H0BC܉iAF-569x9tE{s"HD{01 i-Σ`6wԵE9^arX(tϱ?+h'-XN!#> K >x`4aakc0IW {4^\@0pt'D);%4yTC }&d S#˻*_""5~.#[D}m[kHb96tBC6->U-|k_y(}5M!#6s`EQiU&C)~̑P* _d[Y:Swxf7SBu2 sa~/!DN{I6U+Mp%5-֣>njP80'XpE"38ZQq߆b-'Tpxʹcp&/ef0hf 3 Ɠ5y>0gׁ>G n6MCv nm?1p62 VI:SXr {ғDp9+/"kw'و}A8#|bf}ZQ9"x^+hIzcd2&gհ-zS93Mܻ`:F:B BtJ#VzL'7^NO*l9Hb3 Tٕ%&OTV{i?NJ^aߩd}2SYs>9?׾ʋQYlPu15RJdTwߓZ̏8#+昧wΐ;:#m #}67Kf'G'0CiBYJ1a-nL|Nū:l%ϼ+l"嗜W#f-`r~[wVP.*2SdBٮ5 ;R1h;?p×eO6Pq-b;l灸 SX½g98otx!j1kXhHPfMٺ(׹+Ө0GhK27,Y!-ked#"uSÇl 6 XA@(MRٯ[ر$|[c&nvJEΩ'p($tdEOqFW`sי}tFdK#D|c˙t s2o븇pr#zڥEWW`LU}62)f|G5 "C^h.:ɐ=k >gOz)(Y<1+|]_,:tۧlInI8~{꿧?BAY:Hsit.(22~%RiO0}kɵxY-D.wit)yDzH8Jc9fƿ@cd{KvbiCR#2NU")J\=SIv4rФW_)4|e?4( $lS+W#S9YgQS|@éET<=\u>ʠ>"5?Ge-eYȆg*=#҅% lb \rP_,3Skс)FجZu 4"y9?“Tj+fJ^J E͞ahIJaӥY%$m# y+ϥf}n$ d}b|̬ [83d2aR {g#Jײ~GPW+PSq{QRXTt/TT R0 u_MX0$o/d!EPw~pN]`.XWzyU8Dv2w)C R?̰TRlaBݶUx*1G:qIt #7I`¡gHKu{tDXc,l!7ቋbCM wY!=UyϳOzUV#3lE%E2!ѵWRRۼO0 Vԛ&R:WHWP鵻/RޟK_. GPwn)ff ]ٌ yʤo(9w$'>: Ί8' >$sQ 톀hѧydXd^W`~Rdnc'I=j-, pqC]ƨB|H﷊ ܇Fw3ޥfzu>?|ڌ]wd\Hs)X<$IM'mϺx3~cpV᫢sӓg2XSN´wwghyosOӀ`MSiSJ9hT:H_~cw\(W2;2ͱywU1712ip%uN*I9 ߳h;9zۤܦ)GA$K#T:`nM 딐KsZw`ret" ?b<ޅ:i}[o½FuN( ]wAMjhW<˗X. `Cucyk,,>oL_gu%ק40%$N+E1MYIĤ(]edd ͑0Vgq_5b@MI,yv, :7oM ~Z8+o8_ed;L 0Ϣl\C)#*P g x^vHp aQ27#ȅwdg-If3?{._)P_ P,Z^:F{z ck7X;0pO:x=>#cmh?DMzrShĶ/0҂4~Nܼ~'sEMB3+b5* #G` ̑͠0@Na,ɐeqLPEIaa*nil-)M.n3ӦaY>pq0[M0Z~WVd'ťXШflqԸ|2b]W V<'&WI:0!dc{Kfzl B#|gߤoG@"񜪤q-,Q(h'IfpN`C .=LQV _tC޻wPb}aNe*a?P~B&ۨ+|RmM]ʑZѽ\V(Xtf r<="uYs󷳩 O`H?g5ړTӰ`ҽk) ̾Rтд7ѡ\e~]Ug9W)m@,8˸<ݽ_|PzCq,=^!ў_J.E/V^'u\ƅb13kA;J5v :z[ZxM:3nf<ddØ9.Ł)'d>O|igE1t51id|VBnSs%'zN#꠬;X9!bp]L B4|獕`]/-]!1L(N~=,E1!FiR(âjK0 ~,Ɯ%Ji \PM"; 2̽⺍+p!ڋmL?"-8joNgއ.4$jk z8v:GBvHLO~2q>)żvH U7qԦ!Np4'{1l)WÿW wFUEV^?a)=KS%7|Rճ!VuxkY;@ aٺW|#"% Gr-|8銵OE'oQg&(fOC>ZSZsS+*El+]u$|J]jE3=>b-ƿ_M{~%2r:·ޛb klLY^LW,@OBBv+ʳ*X:[nH|3ɽNZ4zQ})qHnnFZ*D afd6$hN ,KU D\CR^f_w\\w;x1"yvq.4BJ޴`<2kqD L+c',*F?dDڦ/"R Eb׍jPGKD1]8U#+>D|l t3c]Oo DaImƝk7a.L+lCpSs\r=̓96uo6]7L)rq&#>ye3G=9)6ySCQ@rɭ,lQECrfbZXc};Ojaosˋ*9[WozaMPj f ƫWYY`̯56SP ̺{Ve*Cf}&DrUuZ7-QM#2a i"; TN76$>q[žjtaCYAn"<_"ߣhNAaU|sSw[='N,[d6,k?YPn64v5Zz%y|1LO٫}Ċu9B(_W4 ,v :b{d>7J"Q50F#H) F8QSᛢ!b,P#޶J[KY ]^Ї;VWM`Z~O"t &X]DhUrm;b.Co4vnkDjjUE⌜[4GfN܇38NmJ}9TD[Mhp~U p(T ST GmѮV4訏׹v=+dE^$Y`V&*'(:J24)5M_o<@% fsk>Z&<;w#^v?j )wS ,|),- 2G6{j´aqOQF%kp& J)gu{+ dvDwRBD6#x~%(y>F҇0A<K.+f CVc~郂Qi84OwDk&4\ng.O8:dBq%2#5k&xL(&| K#Py!pb7|'d87}a],oO k֑vGȉ0u /{ La.*ૢxq&`QAaʮ2[‰!CJ^5r'ȵpjר8Ő>曓Ewg"+wJӤ;U-$$<e~ޝ @*e[QوlZ{rS}tBW6:Z>;NRbaRXưf`v'5o<4|XΓ갻x'1^g|n ܊nVjb/h ~O{}Тn9ؕ[utL؃Ȧp5-l3zs0 N'"0 %[#rT{ʗQ mUΡ+{.QZJ ǝЀt$F_uV&Ӊ=CFKJ%Z{qoNڢYcP) >GCtR8 09P-U'z[m}"f%v=&7Woq4&_<=f O|y)tSL~}ӧT?*+C尣)q4[B]'H;@K/!p,$;l~i[ ƓڦS%zGB΍JAIuK҇0aΟr=7%l0~ATЉLY^2cf\B0y{=*[;rL:0)TI O]jP)K@^^:rv$dR*`õ:>uʝ/T qÎwE(R^A'Tԉ^^቟O3y?I02]dz4< ԻNB)]0 Ts4vRdtUƯx>iugk\bc{=Ҩ|W} [{RM4.֑iF]BhfYD/ 6RQx7,bd v0 _8q sN0:vOmdVd5E$2Vz9wq2*ycwI[8Y1ȊOk4ö+Be% - ^-Cov;IƂtiAEuW:?wH˕hidkT} {v;k$J%gRTL| ̅ ۴o8(1!dIH )\LUr<Mv~#ܐ1BgG1o89ą f4kO :I.0 GF=I?V217IWGθ`:.sjҥ,QXi9Mm o ӷz9M4 *vniɺnڗ-IgFӴ /{%k*1z5AiZzP+|w}^2ƛ5߄ޑx9;Tr7Wܾ1۝`c˔t樌? j *]c)V}zI\m?y  A< S6WesWaǑDm%ՆC[^>ѡ83)Kİ8^@V}CY㘃5Ml10Nt%vG'^Ļ/BUgn"X;uc _*1bݑo>z7Y\_񹵁bsIH *nf:T9`=qI4+=<= ӝxc~^Cm١eTS-i9mcC`YM?1ۍ}ZIPZu/5/v.Ē9%; Ģ,vj鹠T]d}RL\G+V-[R,τŠlvHA=M ܥA$[ "O9,N!@U!Է#Fl}$lp$ SZV$X.AMYZHD9N/O/}ς}g -@YA_S#C .^^.,YC9Ǟ ffVhI k:x:5Ԁ\dLѡ&7B."d ]!OV[j 6fn~ZgcQ7 p?|Z2шǙ ]-/ (GAcn(!uznQQnOɔbTRk!ވ$R&{%tጩHaNd;XI5 k<k$VLڶKdC^Gh`Xp&[ PO׺8Fg{]`b>xϹg 9Q5vԗf^{Q]i2ߘܵ>ch~Œf}t d@&F!$F@Xv?OexjDa%s[a^L\Xq9y30<"JG 'g}Ȅ-t1>{0Hh\|U=-3!-KsuD")7'E5}NB\"fpfBg%d*nRNA}Seab{"n0kC@@@ߊ=ht2`ِ `\z"qMWQ=*XhΛBW5)nv0(QN ԹtZ Xv=L){cj)a-X,xD%z.t~p@peʅ%գUa \2jWFC__uGB-AՏXWZg_!c^eQV BO\ upzW'6R)4MTz}iA {;W; R Z{Q N?GAq(8cVΕgsUF!28</_`~ؕZYht}}ce"4P,2O_]`wJޛD) xib!h??f&R6TqvLa69%^>U oʌRD(,69B+|d5N9Š-14kXM o1޹ 6|p蟔C5ԾF'ɷpGբbY2Tgv] A66*x%{ݍ!x4I1_.g\hB;'c`$Gr|~>@==ѯ!`y/ѹLY{NF * }YNd@h ^vw3[<~ossȴ!"+Km/!|>]!)8ݧN}BvB3_RX>ݍu3>}YܘN$j|M  \/Ir w#-(#nnh?S9 GKXKT=b‰l8Ź_ W|ĐVO#x"9rNq$p2vwzQ$F\~'~x~L;KN}YŨy ^yܫlbg^fh@6>~1yڒzRN; BpC+Bj"Z:okCXk uTM7x, ~`ǫP20{ 1fʸXV6Q8'iF1Q"D|_ڎzsug%}/D54cLsKU>\YEM' /1MРOIyPn=}> _A,u}̑Ҩ},t+V.ͲJl;Kuav?Zn&vX%8Dy$M'6|Mm4{#<f.QXl~. 4 EUD9`RNk_% f#_pBz"5 F7Q+ӐY昮_tǍAi*M. iwK tp)>:YWi lw&m(,D) flF?UpVJgO-le&v!A\ugx)>iN= _oYP?)Fv]9N]Z.X(;)iGzE&46ՁY*k Ҋ*;i,{egIB}옾ݏnt3s/Yђt|_[0j̡U֞ެOg*OmL„;Jsbe9TxȁN&QB)&~F~* +aZprR`G^=nO{uP4OLwx̽cX:5K :+1Ggڮlj'7^RHxACYHHeҺo%N-83PA5J} 9?BbfM? Cj}tX}sm`){YRZuMɗr)3- ixH `?k;lK2A[oD(HG#`10i.tiq7';qY ; !ׂVgHεnN=iT,PY/:Kd;p@3i2+v v7L5d?2zvg *'WrV;0R^I۶wH,1-WF1}]SAG^>!|~# 4D3YKG#Qϕb$|mרʖ+Q2LnwRwKU r9eAtbFrVr =ֻI^ EWEk 0EM|3zW}Js/j}saϞnQw>mC&X6*c*о9WD$hb* L>wl:4q2]Ajă*lECT{ ;b(6;` !9C'w>mwӋD Y6_ZHS ~~%|%W۵%˔j7FvX ^}*$a=9>'ip (k89"KB+Ƞ3WK ) 2}CcTPVEpoo4mROEK{0]B*"W21#Moi&B-BD?ZE2nDdy'iDBu,%"AKBtjR.b p|yS Xʞ{| (,ћ4̲p-G.nԘmwRa3]5 ~2صq6ي'~T8ֈ;镭#Q(8mAhJ,v !6 ܐ!xn&%Sʭb;;|jx$賈4-M3qY:JB>v,n-ikk҃ yLkEevdI!%YgX-tN@G>׏u'ΏVa49-9$t7w0 yoK:!W٦b¨?JHB>zYb y lܮ)ޮ³~rm>C%2-E'FXsF TB8g$Tj:U{t:/(iquz%&ZV\C)P肦 M5Yg'Ugt25x4[N/юikqA&1β+lfa{/`@V`maZ2lsZSMd聎׽|rJ3yTsHh, ѺuobC3 n6TAk׽Re!p<ݜLj&(@wH< 'zz~To4 lS~1]E%JӶ wqNg2ݪ=&3 `?YJo闏|$%N[x%IFG;7gcEc cdky|?w&n; bK+>yzv0ek\5q4!vcùt&@Bӑ¼J+DV~8/6-Z2|Gy0c=U.P?ƂFt"8H N14Խ3I#/İMs^1:I=a$ Cʔ T[RGЈ6D"uk =p{-BcsN^CYQpOC_e݋Z:a$CZh1`?JQ$ kVӲ{U %Kv}(ೱn2kƉQi1=(j Ю"638!hdiXx"M8f~eKy~33(;'փZ(/?釱;ĉ/e:6ƭW1sMp}}3뎁v s]E;;"7W';Ā<9MYZ2{kK*HLaBsÒ7[ ,e\я'-YPڲivۂTc 7~gi#F]*aϳDHPT(沿A̞8.Ij0շ<7zEV~xЪj4t"R^[~ndBErC[L2cJL!|'5>uWi7KIs!qre=H_Ac @vmK)/;{=N X^65D̰"K D4*4utky,_1qUsK/g*IVKH3! zkמ㵵"ӏ=H!\{5R?3"kGln5 РBK_C *թUhin-l`2@Bh+9J\IO4m;'m> G40bh yk֬D?a N$ 3Zح#k^|tW5&Hx 6$V!BB"]5L53SQ1(,Z?~;`FHKs8K[*mΤʹmj~>ao >5ԉϘ+]"M3a].~E~q g̋A9R(Ktt,$DZG`j[Q "ލď2:Pyt|t8ԣoa„f5S3_~-̃fQFaL>5[!j(Lz7-19oxVz[MD15CؑWϛf2/KdǬB ,k! ^4${Ei@ d!q^]iQk𶈲%&BI0o0 E?ʪ^h K7T؎S\<1|f']ZUik[\4_;[1mַ^x $hL)и?Fb٩l(&&;rL@FĜ=\sfrCX컔V.Q`.\Ji\6x~*[X /ՆFm-yzq53'ݾEB$}gUk_%:l5JnATt_uLHr5GR.VvcDBv6Z-ٞ;LblW#cKx[AW!,R -[SrI  cKNqK~1g Ѱ2J͋gUsu E{>{Ggʎ`q*(U4`Q?WmΡ`Վ STX1CB=?7GF{[n]z" [<\B,}}Wg; ch A*{^#&vv,ICJ'})DH98B.FPz4BVsoѹs9,PbR5X"՚J&=z[̫P% ma91`ԎHF+Q^ϣqꎰ JXm5睉S/ ϴq菂> )'oA&Pg~b^fy;G> k\T$wpqcXFtΈXSީŖs*1!#Z$lnlqfj5ޔdԻG~4C^x^Z? shv``#mCSõz}y*U.ʻ>naT(5-f\-wv.kw*y~KZB`WF:0Iq+!˅]M U3~%'lNu~`b0A $̕d3|aZ '5-q"K*->}ج2g@~mG̱9|#ɡ<Ä^:%k$EHFCqpZ,>[2TftjXq*({оMNgt\GKA9J}z/vA!(*9KOY~7`7ɶQzOШ.X/.,=Fa=f.9j Ă>W]+g@͸JPD8b;b+ϿCnN9r$Ҋ^D0`TfD/pt&uUfOo1T~ RZ y'rL" roIy ,H+4QB\F]ŭolzt9%ܡu =R W?16O]%R' VEFR @Y8h#ġL4vba^|9-61M˲=dUK =⠒ƛ*#8+#d}ZhѡDۑ "9_djH(siL>i#Ax=BT̥^=Ų%P ӎ$ߒ޻E+")d8CAB1 γF[a0~<޲BB 9tX@:H[8$mrڣPGDL ;'Le+ j5rV>#7 K=4Ua*+?s(џV\=܄-*f g?K'֥Uw^MIw57+ ЬJ ,*@%Lc61N}mJ#Y(;ɾ,uy O6j-TNPd=|G"8u#R[}?]:"k!ĜQth+LPXr+%5$o$M<$>"uF"T[٦$%4&_\$ U|&\/TX|֓"rƯsOOj{;&x%$9#J&Sf 4gQq61Zf@VzM~V@yhc?[~ *I@[dQj}]WI) b'%A84,Tç 4Xmɞ&a:-:pքJτ(o3= J^O(!bЀ촗gqH0{NjwK#]7F&.z}869OSZm\lA&AR .#3u8:J5bqn8%l F.Eɞ'^0ZU_ŐꑱnI;Y[C:HbX n@h׺y,K`pȒFsϡ 3))EѫBTO1HŒlj>8rd}`hdoq\v̍)*>h&T8ʄD7Λj\1R$J{g޶QH3U[H~#G܂+>VJ"Z-p$"+췵9 )zZ 8E)SiDVn9@%)W}dVyw-vܾ)OI ` $96`&Yݐ${DU<@Q "Ojn˴9um W4<4wy)oGCvؽN#ȥV#$j:.cZlſ`m1mfJϨh L tV6iȠS` ̀H-@޲ 9:[n?N5) `\!5o=c '5[$]i.73ڣ;hoĔl5E ?OYhDHS5oDSasjhwvl6`ԯ3݌>֙a0 EKP,|ZI/wR/xC_`>Ahm*7.\LGBFbtc0n`bWm_ϋpMifG{j F5 zRmYcGz_ }@4U)Ok=va{,O 7=ة։Y. wy0!~p- 6e+:s(Ĩ8M児b_h\'?95BO,: `Jj:By%§Ԝ͚yHbQG ;Nj`pnUkB5}0`h<41D"U$*,#E#$|՘`C"XrH,7MwB47JI3C_-0_n!-uTX['MoH0O@1)e*cZTѓ`HazRrZ N6YmZQQ;Xݖ];B.F+8ۛV9^E۳GlC HvZR/t&CbW辙G[к8 1pnKH~ &EC M?КLMt|ݖe꜊isdʂ_`%HUqd) +`9|@u:y)`<ה5 uj8H^v3'"ى(Q;| Ȋ\[/8`:̹\?|)6HK&BĵHoec|٤z Qqq=mcL=`HaʏuA/pUM';@g͘s#EryP#CLϯ/L` t& '쥝nFl`U7Qur i F_=njg-ٟ`_Z5zP6&LwEԧb!w4q!Ik?QM's) "=:RB-![dggQ{u>}/Y`[3+H n\{Lz$񀺉ֶWSFfA̓~)VfDzEpUKk ̐c M^ `5&o>$BN/RBR~Gv7!C)Z޴52ss =&jurǤ'1ܓ~ZЩaI2mE .52R~NnVD^ P/<}A'ƖOzeNZ f12D.xtڛyEЇV:eZ SQ43.ogQik#൜e3apIͬ/giJ; @hq=r Bi5~N+"f鹲gA۔ 3ƤD(f5&hVye*%os,6@cIgaql]ՊX;ත#śԯmđ)g&/S IӜNUF" C }v*a~l/ AР~w` ;CMA #8ys@|/x ͅB#^RT"+`L'ܝkodW\%B/n3uhFXt`j7Q$_~Y=կEߴű\ w5RDlǪ[kӇ]J9D]+u5_ 9=ayf?a 9,JE]ˬhaEN;#.ƢS4GI*LM(Cc 3qBXx25l0$OUQ^.Wlڰ6;Ϧ2f#\j#slhD5C?99U.@}@9lO7 G2 ADi>ϣaYbz{ہƵfr<OzwD*BVkr"l͌g!3hZmeRx / S^D`F`X^=@mJJa3'b5 wk!T7sθxB C {YfV&`by|3p Q`.RcY/rņz@\0  /&xɤ0JbMbsi (nS7-RW̄~]HWC*P Ԫ;و|$4uo2ן'IhE*TAloxj'!(XXi_zG ,0,>$3JO"1c Ab6f0V6yÀ/a3lVYc]4%e^h=ol&,'`Zj&y]r0S]g$ȇ0 hP:v4&N( unæ%ͩ躗M G+-هJ o5&e&}Ūmn[nhiЕOBrx4TD9Q↑qn;vuZ*S=X'U򷟅^ҹ5txtEA<5g2kIm9`˭jwP h8K3N Dlhr,\0L,r՗gѳy~UuWލDuߡ&;C:-)]stIB\PGГmx*%?f\7G.h{zWBy-؂f7wװUm{*9'HE)}FQ"PYҫ'@U/uIϋ69JдUrեZ-R+s\|632ZRRlGQ:Wlm77kV~я OcId9!~={A+|@|Qq9*?6\+&UvX/YtOQIj>(P1P g`h]DEhO}eECƲ OO7!;|]ؑ)ye`.M˝:zY#nR{**&&|q&4D Oh?/gKՎ zjBh_ɟ{IٍX*'<y'k$)HQ΂ ǘC':JndB&qB1iaLfĿPKr $:R<K;bau;%޲3Ը8 *%o0 j}hN94ޜI"ǹaXp!#}Jㅓ6RA])׿S*G!l!Ĭq֏ 㿸EA-sڇcv/s0c[$|R"{a1CZ {*2 ACsl2 urm]$о!'~-G {27Jhʕ5~ed:7I1kbXNz2"=;KA"0Z)H8d\H*W;Z~rRi7P9!=Iz)ֱf5WDMsQ,<*e]Cn;H5` #5V(DC'_75f ap4v䈻םNeD-|YYfvNK3k{CϞtuv!wNE yhw9ǝM03]>Lzý' 7kH".ߡ9iqQbneJA#yd ~v"J@$. (E~6`p -؛M(i{֫AV7d E,  Dcyr8H JҡN|Sa)s+ė%5[CЧL8AH L>#e_ːVECDJsц95!U\hT `,ߨ]}Iy A KʋfX=#)%&`_ Q|p@7 mZ,bH+J(Q9r/Ofrip4v9n\n\'z\]G^l<^ Z;v!+5.q6Bt/Jj'xH'bj ufe5Ȩ}8-F H4|w2TL22$ i@EKi%N}dNc;iQBWiwn/*Ns2ꦿ uWՀid.:&m9^iq( KzKxbk ?$UqLt|ma= !y2O20R>ԝ\u< #1ѕ$_4}4EC4%\\pQ AX[~ܡq)'C6%p)>R^Ai ks^Y~%x~;aUo9ٚ^=NOH _!L/#dg5Ie(RI#_en r1n$vn^ hnOnEPnB# `!n#03FHOQ,GD+bm;+%E&M~[ ?Z h!Y)5!4x&oSD=0xⳞl` N%uX%˿8Imo%WUs-YR-x\&H:x:m*!N¬,ΨN%/(pޑ׫;+>4:1](&s-(*L#lWk"eQo)ߙ#'h=]mKϊV€`PDI9*) ^`ED4h 2BHv2&}oV-&Zf_2,Idd:Z[L֟}o[!gUu5W۩].p>[pPȭ4ԀEYeHIӿ5[g>u{̖NBTڳݼE.;jS7Sɝz{m9en_ףN.{q7(rkUU4n;9 :&ߗEKtd ŁZ,L5@-~#0sGޢ^ƉeWGu7R豺dUc5ܚͭa<}BN@+y%xņ'zCNO'9ji]?HVC1.ű #Wu|sڽeLEPA'Sl?;C 0[~lMڞbim^d}º`>U~j)/ž byp;p6:Q&u'/J=ᔀc!1k|@llpdu^,;2Og+ ιǍm<dF$BSw5^ &^KkL'W;oD^Zs}^= ws?7tAtH; ZWۼ&l23B¾sT^v~0@٭WoFEHſ QevD3n! y";é߀䩋ݹ7_\XA Aϰ`g,j,AEzU\ЬOMC ;{<xZ TkwY˔r]3zxޓfryy&ܾoQ[2sBoOCH ~w zzvyS>thxHVv#f+>vfZPFW"9Kp[L_9Ctr?bﳊa 1OM;+1=3y6f]F%շiA_7śMJ`Q}90]GEZ0Е#tӷ>{)VTfaW}(!n~Ƚ]V(qZ"u %BH}$ N-@hD>뗑w,duZm xVd~I3~h?2,7NEl3Y*ޒ+NַuJ4qX.%c[]7F-4,Y]Ov-?p+6:$.Uu//6-}bk1_d R4&^ &i]aJn+ށ27m-{x d~ae[?d_jiȆMU&`"נPN7[;teBԲ^쿅]FЕ[h^YY<z`}K`Jde1J72]g Є\V޼*ơXPHQQ?4ϧ~0QΈgݾMh6pb`XpOK+OM-wEÅ[Pfs_B3^y4S#Klm`K`u[x#[Hˢ;6JV)|"81孎kW>Nj`\WyAűLTZCEfIC5`ģ;;p/W 2Njٳ1Zh+$Y5"GНڹ7QYonHozKb3<%^VՋDqZV6{g3lKtI<|^oCcvahAhJv,Ay=O %ZF\K7؁㢮Myϑ;iM=:Oid,%Ro-Nwj" ijNV&9gf_?i2+SЧ#ERTmvS^LdJQ5uT8K}@|r1Qk6LdgOuDwܯmZV7GBlub;j+kP֟ˣLfEl=5|W|㭼&I"~4}n+܉J|x0P\Z$40"r͘!dK0E`q_v#?'zZS[˚T<{H'CgPwQvk-1uJTD#y  m\v@jӭIx3b 1l~_7:̰mtUhNB\vp1ب=s(hY.M|U`sѻ/*S8&GoG}P`E!#X\B'B ##k̶!/nvr2s%aŸVl׋Cs hCY@s 5~L(N-\$$_~}N=͉6h#(7OAu<-2Ӫt8RCB5*Mo6v;ލ7"T,零g [3t킡epϾ o:~:1Ͽ,@W|eylZ=XfTpvBy]/jHIq$>Y"8aധOhZ4{++Q1! w ''|rpw|I(Q@wUݩ׼r~:O?;xl<]nX_ (S^"J#7e읹P5KL7 >sPbah]= E#-BSfrtǩI xjLok"D8Mm. rqoul\SQkk($iz4f[fB6ّΛU+فA .rZ71'm)0jA-Н{7[@)MS9 Dv`N&n'G1& Jwz~rrkKp &Oqr6I} /1Q"Z|lBrF/%G5TPn#_I5:νQ^ Rxݍ&ٍ S0x"43ٱeXjC@f0z<.*#K /Z:B~Ŝ}[mǕgP-'Ч3HQGm%aQ!$l7S\vK:j?w}tXM 9;Rre p&1W}M(]q >8h& 'EXsqkQ%xlV1"ޕ;yIDbpZ1ȚZOXҤPP%a1A/,22bc8G:F;G=1Sr2NaoeuvF+-"I.k d+pz%APuIj^+Ur0?rk_˭kE5sB=0l y9 ϓк +=~!QV_DBԲۍSCҡiTgEB^ S'DΑrԋ_!>;\3& 9?[2 y9no˪o5Y=kbX|$>EpaIJd4(Y+:sK4s(r^;ºk5Ma;"[dmΡUf3&)I) ZbYUa3ȴEzN[E,y.Ib\LGY\ִgM[SLJkUHEj"U.x23.I2 I.\BrP}򧍯F&ʲH1-5keۋA:=7*)6Lke>gn( =I!x5v'>o/y q,h'/b^rº7rmt M+M5U'sT?$!=|ƻ2OҠӽ쬚 f\ε;<5L#//9ç<,%3JݬrlY\|bˆR_[^p5V8kpBM}A uHn埼cYF!yI^ _:-3z#yo5E2OxskU  2Pj(CoݦF&́,BKީ`j*Ҋ KHAGp2)3O}F'azazlldO:cXS LpVRFm;BH)А 5{ع˼~Q[ޞJxӌt,8ɛ)KK(,fpSD Xrl\zN;/-ƿ*}h#ie!^ss4r?xQ =/b|fǙ\;!O`.WUXl\"TDKu_ <&okPQ+hP\9Gۥ?zö-i @[o<,v񻬧k߅YbiFyMΣ;E|T1sn8w<{(AгgIqwD$Ʒ$j]/*vC '؋R9uYkfN;N,<ӧ S." _B?Ϡ˒`dJ<Pߌ ?.}A:Tj-D8~kz~kFȬx0h4POR4oU8s&IK-(hED)$﹬Y+s }2Ɓڜe<#F u^S*sU&x|\qL*;i~t56ZZUy:CtU;7S9.{+#w`X-7)8TJgɛyMγջ0H=ߞ<gfDy:"P\ 5mPهw&*_9_ -;H5q@^),hk}($^K ׫ۺYÐHvGۦjaɬܱjbC'ZGxOưa/V6 ԝԖՃts(.ܗUƦB(؉߇R ̮1?(UG0|^Pm97ܣkўoʉCl-Q|u`,бwXŒߠ*٣-~ Y":'iO/&M>Nh{S̈́Z196xիW]{L%]:}kӵYwHd":?h20AwtgPyHm[ϧVDl6#B'uE~P<,ٮɊa$L.54Rܘ& \ <"!q2CZ&齙]'.C,ql q9*uߌGMy7J$o0&k05/UŧuW>9Y I9'".#ɷ9h~^I&0I5z @t1)QW)3JߓG0xIpΙ~MӅ;+ D_Xe[ xS#lQT8j&ˇeBDwGםV"6iSk-1,b e^{b^Sd 5d[|N&m A0_^lSWv h{L:] *}y$c vދ0Ia^qz]Vc63\QF8z? q62m >~:G0sd2EJ^S[~bj-)=o{O7 4Jl%v:2}2+ea}S_vҫ­IɓƩ\X[{I^:SAV S94yږwbz 7eL}8ۏ@e>'ϋ93qzͩ9m}9w]@[o,ƹo_x)EZVfo ۛuU:Ͱrm0f5 h86tC5_(TlǝG "F۩~7H! +5ZOQ]=Kc_P L쏬rH/TPzl GA&ri;2`R[_CHPy4ka$X_D1Wy@}jh #i'K59 i ZӧmRH[˷7Rm"Nݢ`ӵ=t3 ; `ϙEk1k; '#췂ۡsp<݅ vQ?ƉO~Fdz.~ˆd㊷bj + <}ꡱwc` h$5vot>:G]i-\.(B;Laf^FV=`{cMSC:5\r)-i/yeǃiqq5oRuүZ#ټ||ȯ"Hss2,T\(SlΓuNxUѪM_T_?PVQ#T !^`2,95{ Q!u  ,#Y@9`RĆ('rp4A EKuߛwu6l㇯|΢@ʦjLlKBXb_{Uzl󢷃.Or}#KT=(E:ܛH,_WQ>dK{!4 F2D57"Ɨ3C^.)Zez9hJ@[XnLE%PA5+zU.G8CM̾q ؍}q[GG(h9[#Bş 9/xK+K-|,T@:̹I1m5h^TP]!昃x4TH BҨ%!\kR\\?> 3v[ǂ&DpZd tD 6/v]B(n.ٹpk ֞;04fٟS>Ete:Qș<z̎%!W‰ufYYwp<)zT7!Xp:x>׎C!=̰"㋮7+1)ؔbUn.x;Ih9lOҙ̕+{^4#ojs`!SYG4XA 52zmyϲV2yq*<9K#sY F oRƁHT?4:Le;>UξtCbKǂKalG::c%F%SO`goO3ή/]KoM++X uRjLjK^8)uk#f)CvUt{v s Qs#)p>; u); SDiRV%?VuDaHA ޣiuhkr]SpM ldRl6tu:?E¿0UmSwq|۳g:g|5x(M.z 4[1)Mo:V2U0?ښ $ą͡v"̂Iv Lf=_ֳ*p עGt֖vjmm9m] ig^{,L]4W~<`,X-VPsD4@C3$"K5 I۶u17A{ (kMO4[0Zb><qd),Ё? wXU9+AK$e&kAħQuox/ȐeIBW8 l<'uz%,gw:hv%j]uϩoAgݞ*ԣwZ LMsWmdgo *`(/q8+ G.BȨ`kdg]UbF/a !J0"кqxO+̵k,d$^$>!R|`CHDu-`#{HZRlyMS9f]T6鈵ZyZ{pbLmt:]g鰿5wQ1^q;K1Sx$U+l>K7Y3݈cn H>/l,՛<%gߥtE6?2Bꎟ4›;[ARLGަ`D;W'?& p,'=Ђ]]IeدTdFLRbYQZ9 qf(͗BLNT4_0 & -y7[[F,y_o ,c"tZξߖy҅ YqCq*E4SR|,lق+=sζ?SzYPyݡox;Q*f)=G>}*΅DnDiR@ʮlϾ/ ԶlBn{P@|/6fd5dڟ.3:ml,0H?5{Td@}m4e4X33i4e(GYC}ѬנzZ ):Ș[|#i!k`?1mb;t q ^t=f >abjU$(s3 eRXe&EE28Q1$u|3 A5B:yX75Ue +>D<(Q ëjQ~KX5Q_Jb$O+xXw]Y\bYruh?BŻs41[xgc Sp@nfӧ~e ]8GG S'j 2w\֦uoU_ g@`PZJ,=2&7sP Qo/ߧ~x+#JNo6!# 6 c?[]~RȀSɴ--LȭV;F;W ;!,QP'nKij凭ݗJl-12e9ʃ^;#Ap|]CVwZxFڬ7ٹRUK!S(N^ s*Z$F̯ݣw9Y$L&$zZ_/!2OMC/VP>kCZ:?2`(@-;{h [+חF ]K'Li껦:g v f # ʬ\$Yohk3JXrgm{gZxN,=B1B=n!RRqljZr`4סg[4$NfzhWJ 9[(.:J Zn\#$'5$We]운MIKp/7ajhZ{iɘ\&V}# UAM[ E=\ӢYpIfasz5݆ T}Ŀc DN#2{X,bI<_rBL{JdNRQ:EAx%QBR~xA -1k4ҚMQXM}V`qiEӲl±* ]>bB@"-G)gqs1a-魯Uڡj ѓ;]yk:tYP΢#l_,-07(y˄,@&PzVeluao%@%mv SQ֛] DːM pk b p>b(!m5|'%~WBd'd d^ՍMMͻ+JQ*f񐬮sC}Q/G\\}P،v9#¿tC/djs [o Z?iAnarlm]a"js?,Pb"ɡ\``<7-$Sg9%lѻLTϪ)H%^#,ͤ캱w{!mNJnS}4>yK`݇`?!%bL-pqoIs~d-OaiJ AH,ھ}R*SB7ϛҭTԃff{`It 񌢴xT;U*S HƧBǡbk Z3inWՆ|0\S LݶhZ6$G !ëvϑjdҐoL RoyQ)]nBwy-fƗSRV[$0B_Nlz~JQA*;"ܷ$`cWJ& >:.~3.v p@ b/+E ň%B.0F (ó: Cc}=~T.>xyVȁjʕ+I* Ev-eh:ӯivxEY1DQUTQL](Sv]`hEύ[@lؔXuǭ1:?h,dcH"0(" ")Ύ=&;|(E Q(DU:L8|nhuzY:9Nj]ɺB Y$YAE$;QXZڴ(7aĂw8Qƀb߃JƜ0> Up j/R,īP٪o$>nnhX0`bwjÝ $Mު`y b≨:{=kG^3wB:'E@"DXκ2}?k zlg }prY8azM{Ҝ6 72)I MUq= TTD2Ayr s`{!]h yt$Y4tdQE=*Ada$$+3໐nfx铇¸jآư wPkYI>FiU?/9'mmr{$WEn1E8V ,9,fhsr8 !̍L3kdZB"H#;NG&~joA'џ-A@J]w.AYtg"=3s L{6ٕCiuTLq+EE뻣Xe'>O_3}YM0WATȈ}ݜq_2icfMDsz'4:Rp:, A3 %M6 `WjkǪV?T4`:RP2(u2T vWG*mّC;I@ġoG&gN5J0o{fvEVSzUTAӻT8+5Xnd F=(1A|fڛpe<ͭ Tѧ^%A? vCYs.Eق b1JS٘$v,?kMʰ ^h B@D$f*3 \ܤn6d yww;$><\}:rVt'ӗ IC!1E#0FE&1yk<[!4DY}=RwimxH Bl1 dYe矣_CG ^?dfCWRqiBV8|et舔6KY1TApp@X -01K,N+rku+LhiX x6gц̯6vK fg$HE"Y_O*i 1c!"U# H(  E6n>ek|2r] m=(^ށޙLnA#2'e44< ozRy0u O,O;:\,PF yoV C ;tg66x^Ssrj<:6~n7(/*m Ɗ "mgשmqj@~Oj8uŵq_ӐcQ95mkVHǧbjWdye@'PB^^PCjn{]V km|^[0f^ eTtqpR DF <|ߍ'YDTA8^\|mCLDzÜ;sHQV +׆`mOk;_~Zc꟤dZx+;*+U^k.Z EE"9%1Y{M5XED=s 4r{7Q % aD=F֌*\Ԥ)mIJ4o6UE33SPmRi6AVW*o!Y:wa&HFRʇ upD` Bg.mi"ȱTDV,X( R":aXH(1TXAbȤA`u P}N5"n3mr\󎛡 CKTT`f =~^z}{0 `(E"$R,)bg߄Q@Y$=|8*0f܍ڱ$SF@P<:rb^vP0P-^vo\jvk!SLz`.чӹ <*2 Gpot0ϖs7ys9gwyj7fyb+*%J*+Քs`x NaO_%j!.SfC$w4f`TD#S<;Osvzy;fv*EH*E@F(dY\<ȮCnVwmέwH:B 5EX! '__jǢPQUhZJȫ #b^#\2ĥFօb(QU(Xb HEV"cv |wI>5mJ6!υ%<.b. 'Rx`28ƮNXUEƆ8 e+S94jo;*TH,ET V,X ")+EEE"` QAR"TBYQEPcR(1(#a)EH"EbQg$:35FAT^1r&^cd;F5N| m ^Lیܜ"54`DQ%0:,F u6:Yur#UcZPUEbH 2"~SF<@a<b"($GFWW4o]r߄DQ";А0y ~dX-z@\^^sgk*vk_|K0y]?ɜyZv-sblȫh;oszCR#%^,::0oeH/SVc ixNOR<DžFaRaVa $"b2h/ umuDحmVNSxRK(23 668nsEEdUT`QAY"j*mn`bN2pM}ёpW4)rOD|\rpH5qcQfpY5\Leſ¹7$r2:-lf˛ꏛk8Ct$\)gsBOݹUV+Db R,QEU '59q( `,ֽ{%URŠ ª3~ߍc3C2=, Il۷zY]fꓷakΛ< Y("C6.^w7:A+$HH!1K?:(l&MK0{̋X)!5,~5%55mMYK@S澏|Nxoc0MP<VVB]͂v16Bqb@'^{8a ! $A>#  ?wO:'iٯ0"N=^EH <|U0q"csnw7 bD Ôΐ]"0y`4CEr|Sw纳 1na+Q9\b F"oĐ)T1T*Tԡ{]^ޤ'c39$';Y?7orsg|q{DV%4t^<92(,#UQʼnO틚CP}k(FjyLK(N\ӳ %z=M?r7([z M!FTTEq*Vۘ؋60V8јjpwsX0RKӦXXPXPE &SfK;'<l寮Í@*mۖ>k7ڗo85u< Ŋ_7ٸIY3jkN?vu_'?c śkF9۷SkZUbfCV B)vo)]gI[IĆoe. α(P ̏'#Q8rmwv|*LWtsºK!& EOþl1Ra`@-0znIo[ٌzV= ǥuI:f<49`~Cer\_S`z*Oq~=Ly)!D^rН7fe)ENet; 0\# 1zhQj0d{)gK=u(M<jy;oߏڶN,"H ȡԊ*X뿓4Ł:۽9?czҊ*"fZj\2{{ ӍWFAZt(=RdhMcAr d`2]l qφ4Yd,1Gk4+^j!y5ER |Jmmmk\=O)A`(ZXldPD:ďbDڂ,$X nC0Qݼ= ~ M[PFA͗!vs$" DV3d41ܺz-!J!3321O0^'ƥD$Q nܻ2QxWJBmi挮8*.w?{x ϋpeBCݤ4Σ Eb ]X80D,fG @dR}k O!YB "FB)*VPm 4$K㢳M +bO_D3;Tz=ض pYh@$d'P:*u?24OAĵ+C߫CuG`'b]2 %PyEi31CA|='8asaM!i3sX3 4Vs# =(qAaY4DQ1GmYU`(#" , f&*EPFu$PkZ$(}SjK;fب9˽8~5r~e6SGu4GB5b"eD@2e$qވeC. 7ILXN Đ*%q#\USBP-Ad@LH4& 3Zp3eʉXvrSaOslw"}?*ٓ˥p@ ukS6 XHdǛ>ڸu$\+x*$C" `_^Ppq5}*UCb( #~KO3tpizh_ڧ"~-aj263|ӄ>/.S$HE AD[  H\R_ҳ /b= 92b`(DɈD8R;?ٽl͇o*'0C:)IclWcHe|ڊeTl*cE4b EE ӊ#-yDˀ.7r2mكzs3rm[\ Hyf]ؖ AND( *bQb_UvjzWFiZ/tE 07(쟩d0`)`UN:"n""^"T@΍7.g -uTBO1 uӹC4QXt>Rꮮ-,kob(. "/U At t"ӭSQZ@D@܀JZnv<-4QQDӠS伅]bb̏LD@ Nf o`2&g>wh(k0b-GU^%ݮ̲ЋDYz6<ԍb-ȢqpkQsV+HNn7`AcP Hj8qɒwscMTDƀ=dP̀2vnj^s`<窪bRٴQQ2⊁ʈ87N,4'DyPEC l ?*QPG>):5rv t&xӻd+"H ]nE8.EKiv)͒=[TgyԜN PrbK(~GKaKN$ă.iV"\آR-tUTJ H@F@VO!$4#l+IV b#X=]J '~ z6Gd X!H,܁6k\(rvv gQv9= ٝ7 p`W"/8͵}Áxt[/dQPU (C7^NEkbAU_Q/b(i>Bܦg|]t+HtDj E}^^XHő-{JY3fayZT[pD )059:]6\U1ɆmX"7iRɪPƅ5/ȢH"| f-FHGEZJ*LrH@;+ \8Wh\, &.6 je$6 fEj)i1*:Rr8n9.bۋ4qƊ:i{XE $D.*͉-ڻiHoQEP׉N(p *+=T Pʊ ! \;ݷ*\KФdUDn Q P'2IЂv5E 6b10KTJKp6a, **&R# iHVJ ,!>2b@0bEVQR $Aa ^c%@!%&KAo+T˂.4 q-R -jQηw7lL¢> DU Ej*qvq]( kGgq6.[A2NeqTb p͈aD6XQ (Gȼq Y^8bcG@P3a(X !v("gvc}}ՀDے͵T.AAD H:}6EKEuƷfD)PIz+SN|DP]:ӱ>F*IE3 bj2[Z3W{@r72K"T3H2M$Ҳ@1`-[dm!ZX Z= Z,&AVY%B qL621a}DN

bY6EdU.\A؈]3Ȩ TPT Lɪ4/~{`Ȩ 8Ɋ'4A.@$;'g4u6iPDȊ퀅̊ 8AʘPPԈƽ["7" " ^`0EA0t6 @_T7+"墠(t ,P$!+bs\rEZBuPЂVY=.V 1Œ]!oU[ ۂhVACikn)j  ?!j(8 S;7p@nnfٿhV"_@ŀDo 11+ #R|Y) Va@AP9˺k`?muh t@:T>s)REB N"04!X "LjiڧL^A9P 9ࠠfԲ ]$ C i!:ZnzȠ\euRlƲK;Vm U[HA)H@ Oi! 9:4oj,P@vvжP:*5 ƀ779Pϊ-4*$0n].F{@)&^7}*"^e[v1=gEX,RlX 1 ()$D$pfvCE@Ń۷6!Âɢ\5nPEЈ0W " >`&䦷 #7~ζLPpMj;BDݨJ8Po(r̼BECT,"H$!?o~$RH*VZ)**E*+ ō}|lY6I@)FeFDo: UHE[j(WAmE6dQ/" QIё@6^y)H{{$*miMHnawp &EI$ER `"H),' c $[N [D͋<#bdTu]kVb H"E3"-lz> ,nouQDyH&CfibV )L|JAIU=6HAH@0v* AL)Z*Ԝ&0XYI@ h V*E G+cI|CZBQV v!Æ|{b܂z!+.-A0@ijGG֪͸5(րw6 dVD2Y覓$BI X ! @`XBX) @YQ#T ؃ ؁LҊ *=g/6ZM][4Q0 = [dEi *R ȦlBʢ-ȥȡǀȂceN"CokvD"i1ȘEPMq"(]X&!O"[Tuva6T s0*@d Y-g!u`HTS^\(lBYp Aŕ(TaU'}E9xPn~ڍ5ӏAK{z`cY@"5"5ue}w"M m(4 4==Kp]C,~xz9oo3 \u +O*\7o6paKpN )/rqS. 2(%؂H HDR'7jYAN% \Օԅ " GML9( $ BH HA( EF@MIYh 4FEnA@ @$$!Pڲ_+3 e-bKE%IY9D=B"ȁBI#(D ڇUkr<AT`4ɰjt! p") E D\Uv_M:z(\NǡNN]P XR '?1 Y$֣CAރVAB2& <,6'.Do̳cb.*; +BӂAOcv@+"Hv D$ڧQ ^V\R)*KiY;}Z1tֶ#G¦ Tê!QesQñ ̳68z쌾gUu$aAL!"@_/dXq`[pC"Ƀl;<[R)̯NzФ 4& g\Ǩ@;lh2ȬLV()𨙐W)mӃr.6jQÊ_%sva]9o,(Dv0ˀx  " " !<`2(XQ;մi*,CJBh5a wv`&~ P]| kf]E3q 'GTπgATƈ(ə{Tۈgqњ:ۜbdYbYd@݂IH0A@v5X#pdaW.'o˒"qDi9S` $ gVݥeo)ia"ީ 9Pς ՛0B(&e(CH׳' c_>č~& /yMV E+t_M'v`Y8-I݆1^\ KmELX(*_m-E x&_"KTT ΍H^ 7byqTI$Y-7:+mgG4<x.~UM}E1 NvO$ +:b.5ڨ0[P-[ "q9P$xDRʑE(\EgPL/C+'Aq) 2z~!kT)Rs%ScMtO8ǕkڍUTk躌ޟSo*\Z\ٮ+1E Q+€! @ QN"]:^6_ŋ@ÿlܭmˁZڭ`dLN~͏#3`iq , q(ammghcd@_ް3u5l\eǷ@cr&M]\Zv3o4 $E\h%"'Q!Дb&m-Q- RmŭJ1E(hFT!F81ug8d'Zޠ!D#:;AuN}{}x.tS6(Yi 4cF7̭uu`uJa쇺@s;˭$]uo啚{vt{8oGb!G(bR"&@UE+d?dި*Ȉ`s#֭ͷ7rLi dE@P#$k귻>֦Z8ϕ1cCf3@~h #c5;7v‰/*ugZN 8Bǜϕ "ssV08u2;K. a@Ɩ7pwΗtzT譸(wh L@vȹk<ί[3В,C*)j[ 5 L0EUq|K")*y!jRrϯ|etءUPOЋm "EII" tP Ƽ͊tWZL|ꪼr1gB_.oGbe93fc[7}90($k*[% f'Ѿ<+l 88ԟ{QKڂI҉(M[{]fE|gӮ:0O'Knbx> w6p[Ϻ``>sޣQ>B)4,F5hZTXՄ'[<DCju}(|_xLz}uSͻv8諯ǢG٢&l/@ Sfs:jᩍjHBkۂ*wiz Y"QP5DR hq,b$y>SLck9Ȣ4@͉dfzhgEȈKl JfMيTd3P4ήr@7Q&ޗt(ۊ-qvqj8kuW# (t%jk //=qxE{U7|RHurPEn;_x<>ȭ~ 5Mq½zLWsCxLͽ: o+TouݭBCȴCrWGf?@d#cg/._Ђ@H I2d,FE ԃX)"#a  BE ,`Aa@U`$b) $H*120E`XHE`XHH@((x{T`)b1He. BGX hs1̄I",) E#(A@Q,F`#2(-k#3Cz+H JV)K#sZrVg;CYZO]7UeXMVBECQ2"[#Ɏ0v fe} A-%;!Q ^:v,>we8M/ Q8lx?F6^C $k6[ rD0]feqtޮ;Cӥ rt /7g0vaMв8ݥaI F/|{'пI/qu1jy_C}vPVyj'&UU^W\V<[_5iə/FH6/&ud\Pqb)B(qa W=-C!4SQ1:!B a)8@B6) :$ ;[+ ƱW\rmǒ=hդXP uc?wK!] ?We̷6 JL+ f @` fXX}_lBKc3hiGd<˟qY ƛ,iajrÖ8[Z0Uy㦠cZɫϧG B#+LnW T@3ŸF/-4mf? QL bjWm]c?_A(j45?k/ĭ<O(.pvSqmņ.7XwT"~THj1mXQ[Dˍ{ȏR0Vf`B(^Θ|=&{<mU A4)lC3ch3o )o-MߏS`ɉg]%~*",/ QESPE"C}Z!ׂ,UT)rkҪ1/{0n`v;YTbD~ƾk^}zoRDb9rBrQ\J )x1`63`a4GhSou[._JpL,z/2u?!!fA0DV·O/K@h| Ď[\{{/Of63&ffGcy]IbfMgU/J0E1zԵSIL<_}>'nUfu;_uԭ,Ehq1$|g£:6F H4uKhc_gּf- PY363V SN_. o5lwlvlJv]?ak'hEr,k!!-w5BkC-HۖJCsMm,Ò cr9ngbnzY%sK%IXOZ\bqۙ dLZejuYk-~Z6P tic֭_lqv: d S}o*Lf=[|\mB6n!L43p>ƽq?|" 9r۰e QszRJ'+.]zKřK ۿnxGݞwծ!nx6&+e^iHʞ  ) , Q%|} j8ì,kH^/Ɨh>5XFyGv\G”C}%r 9y718'. JD̵3й0!\Vnwǫ4{b܀XU^$Rp`C"|_b~)Q:X_}h{ƩO 0Iy$J_ރ!]绁{={ۊ\Xb߂t縘X =?ѭ_@iK^v(7\)]*/3|;Q4-Ew5]"NzӉo|ۻ Q+-K-Y( S{1MAsI# 9Dr DYo"1V*W{uIX6Khk,F/~}rxi5<-1Hprk(^N~hz|,R9z`5*mp輬 L-WJHBRf}BȀ_.(%9oʣx1Fwz v3-s79\ T5uf\~bxx3.yhoVE~.u|,=hkco8bUul͙m2[FN۷u7;02Z 7=`D/{ 6LK<'.a l+Z:0KѺ>/{X\::U'_e;71Q+;c^_?̵ef83ؾλ= K6f^Dڞd1H,D$sn׼ @ m2ŅIY喃UPwaE(S*(F@ڞe2ڡʢD*mӗzs-lrUzVwJsl +|M(Ȏey6./杻Z`dB`50 GwAD u\S:A@bNQ+'t=vφxVMl1>"ɍۀڽn{Ͽswb[;.Q/Ŗ;'չ}<681k(=/\mjc}qӻӏSJCfg_{T|Is^{޷ l7v4ZۗM8\!04$ s"v?``pnx0`v&%Q;o< T c\80Ff@7l6nٻ{Yp5a(ƈH[,4f ,3wgF&F>|r7=7`r0H&/x1mW~+[MOxuvg* x)[-8\kƏePq0 e_s ˴o[R~J 9VvzyWxRu01ܵu\@/\`\0'H)Zi+Ol~?a5t:T$&eE=Uq9ηD^>ccDǟxw5oO~!\"|oϛxg{pp8kUSC4kN᷷>g ;.iG>inUǂAb]4G[<(b;yAG8"&v0v`b޲7yS mj1& %''{àZ@Yݕ6wizVi}H/Fbd\0yJQſNÍgs!Td;o9Z)|t9*#[}>Be\;2| Y āE_{i=cf=/F펾i`W?< ಠ~oq" n#tCsnv ] 3Kmn7-1̶wF-xr^7੸?NOξV #oC=y,|oyZfpv 216/8KG-¿n=WW1dt!!J"J)_EN7;&nXT??}*bad$kMVNd[yg^_i1'O9d^+߯IHB!C/pcbg(F (́?q/A ]u(+gk_ 畵Ok̎)Vw>-˙9_m{Jׯ#ދ{~K6?x3CELcϧ.|^G;g1fs=i}^8:)*e[Thȳ6yR߷mmozηYEyYz\`r0 h+X҇ȑXJU1v T0 pH6y, eŢ YBPI w.dT?^~77ds6=3r3鳙o6w@/ AFQ4v)@L8=tP^(S@" b(h{TUy" 'OAGA0jU 4I^7uݞE͈|>T̈k~/Gt>u4LorG~oZ 7vߋ3Yo2~ DDx0i=Tp4z_U>ϣb"-ϡʊ U _ 9 ؀}㦼^gɹXAV$E=4<`ASPqaA}gWRcGy`Gci!1*뛛P+W1._-aL]HQ D R7vkJ2 AFF.Y)kO;P?4wcd(,>#ƥO@N;Lc<<9wGs;hͽ5x}N$@ٓS͑k % n2$t6Ws8 HI&RCH5s76o )o$궭Q ̪hxϋI_ 623FҲ?~0k3֋J]3{ub^!?I 0x`A>ipA@<@*{ZlWTC;9DtFe0aa60m>,, BB(O6%q%%CGTw"~`'9Y.<6 kmnƀF%a,) !QUd`!9E8^MapAuY8me]s+ͲP &6+)q0)XI& [k H&DQpdfݒA(8`1eaG4MSyk"ûf(^ƒPZ$H\0{Q xf1. ,/ A=V{#Ne_y[[8:mÅXM%WùvZWȍ033ŻU@_i;^I"#14'ۺymL 'Uy*ݟ"V|s bӯFe9ڃ=50XM;ws(+1FWٓ1X^WB /7қ&̼ ,P ,ouPtP01TPcC7Kk& r0͂D7n)ϋV'ݽфGә95aLh}>w, b1#+P4m f_ f.ۆ6$T:I:n:'EG!h7/ɹGORîioRfZ\V]1uvѝV ݻau;'Qܷ¶k (3cm,[o)?08۵}@>-1zx@ntr?LJ<3̦ʞ$6dP{.˽nd {\c_\WMk౽ǠG<̺cCCoΗ#lvolmdn -&BC's`3mC w]ax848n hW>wEͮ[ǵKxFhvŗM>2o Z@L'(қ5ksx>c}\wwNņmK/ƭxם!+w0we޿Wap6kCYXwzہ5LuJkG&] 0@9Nb\:yILo#-/8*e;)jI29ľNdR0`m":Զ8>2>ֆ! r/{.gE.mסmo::og]|L+pS' 2FM{[᧱޽Vgv+{7\}o؀Ȣ !, I"1~>+  P}E8;1>F 惦xox]mD<VU8|^},2=ܼVrYU[@{WsMiwr"4z'A_dذSަ\Xm.FvYf1$26qv6.N*d_s:xqLreszLq[ŗ&rp[/F.?~:Tĸ۲kGb%9tXЛܠ@q䛑vev?Cgw\/G{]ܓrqs3\;Irt4W `nhv $&.?ckEaX:w뷛M,*-qϧyņ# {kujUD)ݷ<8dqO@ܲ`҇kps/~!ar>.w.nH@Y2{l%qi3ցR|Qsw~Gdc)yZr"yf`aPwK)Ij1;04E T \ng)=?Qi/Sbav`V%:,=S=qT ohv*+^*{@8*"}@&}8vk0zmVkL/uw:Oo.C`f@ŀٗEw`)X+4ŊWPP)ҤDS [(>Sm!WݘwImzf?{ƑhT4D/" UAؽdP6Qʊ }~;PN"no? fPÞx A{ ;*"➚zN%A#zQ!#Cyp ]%MTMҕΔFkS@ )!יE&h,+ɧ1jCa.D=u7 ,ߜp(K0 L e@55Hdϳݢ +c~1F4#|䑷ŏUKI_ | E7ߗ֠`׾^6wnHV2@a(>|6 %vn?c=q_VmPD8,`2clDgsx!k׆gj͸ޘ5B`gINzl(k*'5vo+'P+VRw2Wbĵ>df.>Χ,ۯ$RAE* zw4iWe w}Q~vwe a0xrMuې1Ř',:?BLpJHvYa E/~ @XO9qF͗;xt$/3rGn%~m+2E rvץ`/e4m*şUka|%1Pk^ŁiCAT3M<ӯ Z 8mdIh2W"Y?ldS{ˢmQبq+70u`qڷC&gߔDAyTj) kYVCNGky^upo͘O+~b-I^Ceqh |sNE~nո- ^" Q,7JM#pe N&{y+BBHB|!AHu\#7k*Vh0ƪ8WD]Ġ( ЄsYJg@HqVѩ*Lhj8~*k |78'q;zmK/oe0W7Mള:.EXk-n6]Z /VTzv,"R6!B{8ocN`i;겹 ]@~N4~i>z` ʌNB N΂""US78D Y5 5P%- ;8%Xn1E=Mʡy?(ŢVoA=\Zҹ#ɻD|E7 J:em,&ve׵d $EwF;d/؞-Eg[ lc.KyݽTxӌhuK0`.FjyaÂ/At)oF]=5o뇴ާ}w;3d-V?ӹmZTP~O6H.n 9ƠCKm1!,Ѐ˽o'e\\ cT2͹{1 :i(޹geXi:JKQ#Rۿ*;9 NL-djD"6ۭ乡{?J{uoNaQWk Ayxgړlrq"qLjy?V[0q;Df0`&(ss⽗.ȧe/ehv(qqjek+ۗL KX~\yxacjV@ OqA[cx>Fl 5v37+&Ͳ_ND<<\Ͽ&lxXƹpG _gc/ck*=7V淁]f"gsE|y>]rڏiq,N^sp\@gw=Y{|=2F^cf^y)7W^)\g~pՐ4-e(Xṻϧ.c^=7nVz/`aG8?sѮ,^͟j̛5¶Z㊷o ,t!y{vB6Xfí{EzW>j܉;Gv&ɭ,^$ڮڲN6{\?G?__+IY~Ĥ^Km| wuVc3w9F/j6s)g9?{ f1>1`:;ûّ%(u{ !||3q-FC7\ugܔ~tL>֕PT䠉"$W2'‚>Q΂* DG B_?T?BjE|/ <)ÂɂP@ QBzQzOq^㒹J׆VdOLҗ%rLs{a.ٵg]@Y? jo4Cz]|v:j`%1 :WF] қ𝒈I'm/8= PрI`l, i+=Ҳ2~TRR6>+B6c=tco O`M}рm{{aۇGPצ|Hϥ_oe泌_MQdpZӕ!X ܫuvܲ0d 辚 @-b1`ݕ)Eɻ-DU 3 Qv%{!%鐖ԧLGw~DžG. 匟lyj[$)O34%(ₐX:H֤gȦM!"$e -頿iFq~xe?1{3Sr-;jn^H^ UBSo؂CW̸`vk:,!f~ŜoƐx]#&8̎V nJȱ16CA]ڤr{m`OǸ'\(csOL6Asg i72CBK+R4nBf_Y]0z4G2EdE㘕  ,?\Y\xb w e}z SvS1o8iǒC@L!ղD^ǰe_(rq#կ1+ϋJ/+K\q@BBT6|deVe8ˁXRadј>ym05ၲ$Q`Y>0,НN"tG\i8y3Zso=]x a$-..D:C,\X3cuHcxŋvM{1g|=Ĥ:LH]12ʞY28FY)]EL"'N}Ե]ke[0`? ?NXŽ!~[\е v1/n=*!69`Gpŧ(×/..5~cX{-x\mr"wkH`sC$c dBb3z{зi'˯F)uvn |9wh ڔq]fȷBt]V/SIObȺw0DG$gqr7x/p5b+6$R U # I"FBI!!dr$g~~W\=^ZݱMALYsFčiahND,̌˰tk*xـmȃD8o] Rdz7& \}?ZdqdYesIc_9-~n\0_311t+겫]g sS/浅eA1\³ϓB15Ek[YVi*т ݔ50Þ6'Kjլz0mchWv70/ " J bIBHPRR 7fkpsl-D`*Y,HMBbx[;L6@rA P>Ɯ[K u ,y ڡ>q~CmB:Hr58G'~(V9a}vR56kړܴH> ;rѪMD_WG.Q̀p}YN~0Q?ϿQ}UOkܣk\ l`}LPs%]/xmtjbo¾> !^v/ w)*~NՒ! zE@8ǣxK 4OƂ!uR F "n@`FbPe/ Tb@ H,6v5 ̧{& *TyT,{o"X=iiW[i A<P3$` a+B plK=i-Ya^- D[q=cn eknTL7gEhOJ0lnQų#ZܪTiJo@nIJ]ck>aDזy~L.zfIFjŋ7g?" :&,wٶϨ8pr]_*5Z P '#_t"V`9KI4iEF'Avb!&>4+R?lّЩ[ܯ4mm4G$7}Rli"eoJb#u¡&;/&86K]:ANJұcY-z;λ錿YW( (ݙFA0e=I LPF280hOOQt£LԗxڻDEXb`8FIkzukbv4=""0J=aL=lQ_,4zGL=Ff\L.9+G4x_$&r.p՛S]g{Bٱ;B+)~eT5[s- }ë/#1Kɂ)7R{ biI(QRj`?Æa\*#x]ABmCG50i@#M!멇t&{Xֻ,jdd$~~788;Tņ4+ZY{ v_؋/I,l `#JA( [ &/< E,]* 9j /fv4Q|cڤœB`D4.k^\>/ `fYg>npc험;e|?@Q< ҂@oTP|TTi!AT:E|tCxf=oE"Τ^BĬ[4 ОZМXS]Qv\2kl,63% d -RdG˙kdlаu\ @C ,TyH W`20pF;YW$s!#-y::WtN=VUp}F8z|{>g}/k}sMJ' ؒo+r)?O`%̾0 BG褼nj <92e?Ǖ'3@3'!ܝ>y#b OQAN<. d3WRmrDH qZ#IcCdOb UT(߯3ۡ^̬z[(XF0G|>KcI B uRXHQb}s(uԨ ^k zօÖ{FTψ<@ !'娅QQ;S?7 cEmU`E2mc;XUA,) $!bْiJB^2k2hQDM?Cc*fT7t *z׮;F$ yFD:{;qty1Fvo #&389Aar2 v'B"U.jEBD"@DfO} k"/Ǟ[R^b05#mPnG,HaR|G$Zy榃P{']hץ門zH\҅"c*}D4oچ &]Fћ0`8'd5gE=E|lpA;M5;veZb h3vCF~,99 hG4! <):'٦EZ gF(׬%ӛ1{W|v Ղ1 l(EI1XG`WXH Im !dĆ! A.<]!Ɇ"ɻ P bOIJ:d k|$ o;, Jmt2ߢ ۷~W=?¾~U7Cq- j$ֈ|t5#u[R{--_濌CZwm[ݔW "=rP8 R+jt4_Z^?R'WC()=*w1p"wU"lAn@`DFDV~*/X"/S9?_xHPomYf"oy@asֽjtե}nZ|O*6r0xA,+SNz9]ZN7,0W0O =B}ΐ|H'ԓJK3dO,n9 rKɠJ'tDBJVx\lKW:S8w  Où? $wO"P *05BoGrpVϦwi7oPƹ Rz~@3!3.^Dc/O]ٌNxP}!UxsQ@!+3q"x FonHi[_e  6!A@m"UE)Kx nn3CFqɥ>!%Prf(37vaHֆY09]HgZ?g.@` 6EtF) F,PkDЬ vQaaA$bˮ/]T@WN:j+w~x]+as )ՅƗ)leS&0f=nմ7H@6JRsNiǃ3.wWZԩ'v3PDpΝj2}1o,:EiBD< ݑJ6uUX(X a Dq`GdwjKH/:aq`uT`K he [] }ν]=K7x>5O{QoXUySL=HGt~kNSĻwv?D/hEUe]kWKFYJ8(Cdb$  "I̩s1=^ bf@/uPdON((uq}$E? 9 Ȣ U;"wPPMLƊ("JY]C|")B?LD  UЊ?(zxPu$S"wC`XY:1MνW :Ǡ  z6H9;c!C|8聪IHye9R&Ù2 `0shw# MݬݔD;5,6!"r5"⨈L΅PՀm0{(;%poQl,2Ѡ_Y8@ vrW18aiW6,!>azg ` Mo:B5~8ލ]H vF =n'fdS#\/w`Xݱ)B`q|\6&%QYLu2$gtRJ֐XɊ%⑋JMDfa~sAĜ+qwN;?|?j;IӅQKj?]7ouF}7/{t5UcSs>\M1p/*'c J v4gԺrwSQE{i,U7k &qp=~Y6{)U6 jJ@|fB/|QNܐ#0@Wzn\pӓ I (G]o2vcx<\~ccX`3YqTcZBU(8Z6u`јٛh1)\tq֥L7(c&##tlH}fa;%3fޏL:R 8yY⥸Thyd>my1N7yhBo&ɩ'@AZT`? !+|_:_H1RYEs|[`𵙸P8KZ2|=Xg XD!F_ D>9,Anϓpԫ}%rCy}~-}`@c'=?͛m|{POl}-*pǣخ_fK/64>?i~s3LbnU1{D]%n'mƧ*s. Bd` EIr 0$Q}h ƄψrdrqQ R{b81'mu]n|WӦIr yf^,i"'_PzYgzKKX/i'*=$6&ۮxA=ei#*гU&Ll0GA!?d\u ]d2sPT$ s^ճ̶J,oyR]j_}5ߪ+%wsJ_dM"USLbyS?Sr)nqa6sNᆥP{ϼ7?d|~+_tF[q22vt#>Uanh7[xN>Mjׇ)x$sZ܆YH9 *u:~k:wЦ `)終 "'Q`ScDwb6qșe)hpJr=wpx7g]ץyrPuc!nToiWDZܩD ZeZU-jk .1_;z `zk\,ԧ:N횳BXP903n^-,,O7"4+ |w6T4D Ie?i11rp'ҖE!H>$J7'o1fM;7K^WDl/D`t%?"A, H<dD 'lPQTB0ms3]#t]wl(|u4l&ZԷ3V[Iu[ң5ٺٹsmVY\iv3uiKNv5NYKjZֵfKqζbe&n\2nZlcb'{SlQ{Cdw%QB%HxDC1!Ho9?- 3uz(Yk>G-2K0D_%鲫C50o?b@МV}?zSym5ܤ 0~Eq~/ae+U챠ٗk -6ڽ BHKU|W"Nn5Fi0|b3s>ӽbjτ%μ'<ֲFy)/'W.#\ϋ^@2φc_^ jNaÔ'({ THI21B/}UN׿GjA80n2%iuszr~O/7so2Lz~~^wu_MQ>{훜7T0yB0/fH1-x~2P/ĕuT.AP{8 ^{*J=|tzn1x~%)wcy8?у=ﶧԀ D`":z?L IF?Z WE`Z,R Kfe5[%0*L05tŢG!b+K HH(%Bls &̻$Y>[?uS:4UĹmE𓷭f֥es}cd[`҅2-rVC`F!ɀ (>"e;pG j&I8h͵ [|ax$ <0!4e˨7i9|Ikq!CPl(<Y|xĞR/JV_/H0 "9 pEJ64Uq*&P`bTu`Ϲ'tpq!6Iw]!G|GE9־Bԡ4t1+xS ]yZyݥ!{A!vJGr^NsT E>_ڠ>փUq@󪂃̀ H|O(z*G".gVPPtE;! m?f6v>oݧ] S7&Ti?^ӲMSDzBLAn+'E"Ti9k enYUwE*{Tζ[%s~pPu|s-Gܕau ir,dG3o,4(;C-ɝH` Zk϶Sː_K,dׯ4kюb帒SIIaݶK]XCZd8Xf迸' ъ)>`!lḦ́fZmqFq.U P Db>oX򚠭/яW?%Hij6 WvքH G u)co*;h㚦zEJ$k;URh; 3:`;k_@ $ `c N[gc9-]C}d|&sSO]c,t~&tテdq;v3qy? V(ΚI#DBډqB'Ha:t)9[{݁ﺯ18+_"/?f)@آ8d8B&0)'pbb8ݕ__Li;.ǡ|hܪ_3ùS0"]AmѺJkߵpv~oԳ?չ{_%wc I?,  u:8fqnH̬=W.42ڹmն,㦮suj&r@ri$8`-5n&yPLj%;2]l䣺x牁|_&RFϪ?.?t*O_g[*qI%D/e\r@cwfWrf*Syn' qKk(a#i{ zc⡎mֹL9D/>ۀHVs`\( 8{ok#h5@LIH /~Ɂ__nݶ+8Χ÷H*O yQ;ޡP?Gr?ܯYxFbY|W;XѫM?K2[M&vr@s!{޵[H(Rdb@(,;5[RM9gnćsj. a0`ؿ8r Aew,I =и^VİҫI+Ek>w2e"dC6 ;ھ4[,~}%}w3z%8gfolN_뒉>JVleo4h):H'4f,.y]g^n'8tt?8=/p0i2 A@L<Vzl7LH PR*))j|I6mty۽|w:Tws:/eLqNj=LQCݖ 5n-Ҍ-NF*i"PD1J4YA{tz ijM!o}:GҬ8/S8d\:u/=%\AR'ςp!Ϙ6dVs z|Z"6:@>cㅏo^K .;SjwJ5"a\h>O18[*݈~Lc(|wˆK | $<ߛS4opbt$0&3m@2 g[Ɨr9hi!33)Q_e>^qg}) -dEoĊO[8]ٿյr嚧,iӎ~qE?V4Odc]-. M-v9b(c9$ۢ4/ڹCG;2 vFvW3g3sJnַJ>$Ufw?1Q\qn1Z_ΛZo/ĞϧMf]Vz -԰C6²v=ewAy mb2vL|ɃlͦL+v{t§ 7 @pРNrނ6glִux&n\ ̘t"a.进 NO.Fs} CZ_RJp D'O@ݦܞXL/ےN'ps5jg  \#R>"Gc|in>CD G qZƢ):Δ%<.6{hv6$MYI;1}wk݇yLm\ t)  CMY_#r)lj:9\4t]o-_;?6{W(mD#`f ŵQߑljGƣ)q\dv6rs8.'hx'6 _2  ' d'DA 0y,R B/ @A-{Wf;χEo4R+-!S̒>ș1Eɡ8QYRy/΍J( caԾt{탧~ i_̈F? ` ~H_)!1k5' (3mfy}ׇčUX"Tm0=V&5"|B$Z . 8 p0Xifa/Zn:CGz<=.iSO1kpǍL'6\`wQ%oR߾\@P83d*AzLK"yoE^ (e0 9FChe8U΂^vA"*}X{x~jm" $@>wcAD !;Y?4t+sll[86RK# YE)x߉\` IT8e 2BS$d~:wq1;o@G.>µ8]ReČn!=0@(DdqT Bbtq8Ii[,]KcP}RBPH%QAL!5t"IfAG"s8@yw q5=UT+P,+ Y"L-Z2Zw4PRA ,S1cvI~5x+>5tl;|'1 %\M FR^\:QW4 }"81Zw„)<'gFA($5fV"?z2_B!w}N9en@@p"?OVT؆W93eS G} I6'e?۝f4lM@ufFNF P&4(ߔ u)иc'fQcAX`4x~S'A4u&fRK  nFN!&_9VE)ޜ`NSEk>֋'&mi|ln\g_Iebs[_Cʫ$R,"E5E_"- SJ""-Slb &̄2UER1-+&$8 "HTM=1i>aQ(WC2 *PCF ׉@˖c|_+I(?˲{Rma{~kl(q**;qn@;$,rTF67 Q,YGI021P=Qe+i Ɗ9)?/@~RIeVyCƢ"y߉R`ܫ4^L==D :1iI<*QDi %O_'NOXF7YRgD+]C< ü*YY#A< QFDYN@8܂Q#(ZI !FI>;،PSJn#MPlr= zɾ(><ƫ%C U?])扅FS^0/.EjS?9EPa A^[2g# 5y5P,Y֑/WEz=k>~vWC5zݞ_xOaO6CH WJShln7M%_MC떠|҂`B ~,$X)u7T04G3E ݍ^*HUHݔզޙkk56so3Tխ]YW8.4bێL.Y9]l~l JS*of9Z˛k [tlh)OV5M"T>gw@V5X/ *(Vyêi]LclR n9z˛Zng-wbՈxҘ!89޿#ެ6PqgGtɴDOX;٥C£D+ )>o_[G"#)x ["vx*ŦPhaziio= {ԝrt`6% #K~. `iY_;{OaUץwgybȧjÏMe4I$q?G‘-22 AAbm"tO: "<("8C*yT&P_jnө:^}'mķݞm YImx&6^.͞r"k7vnnKAdnԉq H֤oQ}acsY@3dg!kNZmӼx{.z '][&F` 5(l0baҵb.D51{.<'ƀvPLd@v t9!=xuHi1i]ѳν2or)/{^qz*1̊ʑO = 8PEyn+DZ!D2 tP E_`_p6kvʂ4 [Ie@N/$ٛ"Z\\40X5#ZMRXY1nf!d< (Uox~+=ӫPxn˯ARaK!59mn;Z ̀>=csPUD~~ hvAS_IW}yHRR)57ġ ZD͟_zJ:o%_}D 5KHMd-A'B+b*( CJ D97 QV{?Z"|C2b+*롕eAw2zmcqVqTtt!墈mo"rO$W yYAY!$ 򠅦rfQSDDZDG6 ?KU `Wqي\?2DS@4` $j1>ˀpou(͓66M`f7<Mm8o,bYk 14*e 9RibkmNNm]S=M(\[] G B߆xۻADִa(ҐJ RI!&,`0c3x~&aZ߱yZT0#Ƞ mA 6 d ' NT?ʒTcP^e T({c8gڔ7@RQb~.Zah viPͶA0]dFfsk6*foT6 g#0/zI0.D0-}b]20Y7IP6LJ,JN<_/k߭:8@I wq;KX*zϡ"U j+,"hA͔Kq= ʩ\_wq; }xTxZ  : A]\8Q md6PB-(1B1CРU m\tHIi0BJ wJ~{kV'r%>mv{ ËSs d |ւn6seBKᔙ -ML2S{Bs'H4*E?(vQ_왒Lf҂zVvf'1H|{ gXV;:AiXOD"G0#;Z^^èh\P‚e!ے P #KQ@¢‚ $ ?}H+c[9%YA,rF`AsgɇcD6Rd :07Ɛҿ56Mci˩Sˁ}kѱ626Eis{-϶[Y ^Qb  y38"?f[0˛ x18ttkjdlJiabʕ:y1G>eƑs/v M> D>s@0W_?=WkQ=N?ŨC/}DM,jکD>5tuƷU%li_ƹ+{*ǯq&F0# YokeW}lٯphꁃ*L”?ُcYzN{5uL9 a3xjmWti5}z~={! |,N8 "!!HC;_`!I75;WdB$ ?U%T\Η3M> Zd}F?5^_qڮ\7G<LJH#HqZY@4!@+=)n,ԌUǂ7:e@B AM}WR6*V`M@;PH6P`B<\2qe<^ YD)2LSfk , p*%x^'x/1}F@Fi uNxiòtww݆<Ea! B$;!+N/PVDX bcz&`X|{u۲ {^4dwi mbQ #԰B"D1(F߷RK“Q᳚ %:-`E'4ȳ{O*6EA5KV{k3ɮ5Ή.L5g іW+ΠrdM q{pijZ4zaq5,\|< c::J@u\{ ߃Όz]*(Z;ikwP%ƃ4ZUh>~PVGZ XгWRqp褣r_yg#yX/rqO;|^⤐I"<__o}zy6wMl=MzdFAH$D$BM ^ ;~/Ww[]V`oS&\|Xd@B{Oplb) pI i~O{eZh3Nliћ%Vvc0LSuca.^[ݼʝۥmv.P:\ֆ*T,л`MJKLXX;if,}o5sc##hFk't˻obc ycOoVT`򅟀o*mvʹVg2.AC❿ߔQSc&B -U{1[ NĆ-T։'C P(^?+,'~nsi6r#cX+hM^ &6ᖉya2}To/xW.x-: ݢ` 1€Qj*fR) 7>;rxO}#IN-hNkcv-A323>49h$`άA8ޜ^"O`.\$f9PxIܗfPL2lE0|[4Ci.xޜ }&U XA6%i仰Y> $xo 6ߺ+pM/(^hHgOYvs#lAg .BW52ztzq8! n:MAڷ2{ Zi b{*}CZ`d#PB] LDSdEX+ Hy(v^tI@cmd\v"Wʛ&N2{~CSz}jDO*0i:݆d;)_àhn}H7y+t{eMW/͜"4S6T lA}..ܧRgܩUYsE6J")K,N 3X33yxMv/N ۼPqz9$=qɜf/mWNg&95Q.-8h]I]<K_~GR"> Q}s֍w ;BJ?߭wqksory2wRqUQQg>.<ّTf.p#@Dhy%;sZJjʾnvelY"椫]#õͷz+ n 1*E6MuwB,k mA֗V,5gǞENg-q~Nu{H_WhNcjM OH %c'%3c`:nxokc _o;rkOsQ۽1S2Tr!?*.,oĹz-ARXB0@"ФjyqBUHDQm$]hPd",g8"Q@2l K]*_ËhZ>W.:sԟ{sU\%޳՘;Hi'eJ l/A~t0nF\$‚z% 6@3*s4@r[Jftaz@2C͠Y8. T9EɊӠo`P1! ) Dʛ$f5֠U`cj KI!`0*I+R:eW] k-A4&@%n^Gj2+އs~fVh}]R(顭xF*+= +~wUIjLZaZNrOA}&1kTXc яt /P" 0H0yH@AE%TQ̮ )\U{zZ-g5R d@gu4y#$b˽Ph2қ%@rd\ioYy*.Q:kMmc'Z۱-}f/(T/{}L[U%25Zŵqgeh[\/i~W2{6g` p@ x\,CIYh8Q]Ṕ I QU:Bb"Ȱ ǝƹnwxj =òcz a'+Cw Z=tDc> 6zZdha#0B+ , $='$䊶j<{գ @ֈ=f;w/hOAcQئjq !MٕM,'CFbb ?ݙy Ugw|זϧKFt b5d.}fUG m7.4x*/^MuٹxnZ䨁CQ?$>vpCwp(O4 '{zatt+;u o]c.EJ^Ln`_G>Nm7WDf 3F=_/M{ei ;12FH>Zyq{ ݇TCwQbz8%~j =k6+$@o^ղO4haT'L<؃)m'N74DTAou4::Tȭʠw˞r>s" RyHTեU iFOj1CU̧CV:4q40L 2dY2GchtFAhu/Wre7HMLV͸V^` g$Uh9<5vp vB@10D|u?+U_O}k/qsCϕl&oyj!;*suDPGޠ)SZE #X%6yb˷c{| Ŋ\: H #dId`[%b4A\xcd9;8vyWAЊzx(a:"Pꇯ G 0/lSl5]lL_%zi _T0Ml_hxs_l+ aD7ЁTW+w?ȹ朵 &[g F"@~А!_+K!y~1~( x9-$So/A<9%$-Eh[0aYkw{-({uO\(| NYQEI  IZL=EƔRUW2}wb諫m^ظX4^I">䴠dH@d%,$AEKI(PŔH+;+K§GKc>'E>=K"8(`A8G3_ϲXh:hInfm1"6q^Hl ڑZ+SS* z H:9"ӴP>z0,Kro}AɦTзAOЈ])!Ylk Q6յcoTb>wr!0è%̟c"&)3NoOrz0$$wߛkAAlʁΉgF7P#!!ȣ"/z?ԋx 5 ؋ =O/}:<ϳCa2BD  R@0WoqcR [{.flyiW~&ݲ|n^7walkxD0.|,/F]MqVm94R }#[|WS?ʒ+gx=OHEBݏ]',0we7}xەl7UZb#6$?g/WReg8?0k#ONkz6T ؖ2"$zSӫzV[ E)m' 3W(|X '=TQ[J "=1}!WC<O1@ 8?oh~qxҚ#F[" Hx3m'9i þ%xd><);?#!>M^m6}7!ōy S j8TzoI~v}z;ig+*O80XQcB7%YyzDNoI0lSȰO^MKY-4Db= 5N~0pbk: Uא찆~Od),?cvvvZ~Pn~M',.c|WuϷ2]9afv#c[O:n>䪽ɿϺRvq8c=v,jDn'q/|y7ܶR$vfGF}ؙ'o;xUgy8yɉ3ðH1t_gx\Z9`N푌s'n7tF50 DD$VnG.p*\& 8}ŗ5W,6V^}"a?"TӪ⍗(°pѾ;.L ^n RDVY0g$w,?}ݍ*ER[]d4e2jʪ<mVU>f s3jdpr|nFSVm,.]@ A[C/.!^2i梏rq"i7`YӟnlW.fgSzۖNJ 5&~[|.U?Q摿[Yiy8'XߒJ%7;ծgTҁ @'Mh#Y fz;^$g}e' KIFVM۲̮xsu5ܮ͚aVQ.W˼#XWƶ˓Gj2ׂ _ģet>w#+{S Br{+ުenO{|#"N/bҞI  \[.f`[ć%y* Mxnp ,o69Q7MȷaLXsgQ{U;BFw8K4I+>:nr׶t/J"2fZ\ >Ə{UK/0ǻvCh{Pmq.?ӕq_ cO*ӈNWXlc.aŔyc8'hHB)d(G /uRo|=gǡYLζNxS9Qy $~ToB<+]?76A >f׃I_ݵ_o\O{O7au\|Ϡ~4/yFJK(6C/"b'K+gGW炝DCbPS6 5)`6~ rjC^EnsC*қSkl#Q`>NzO: !;莣EE?Cx̻ɰ!"iSEo-_?yYZ?Ϣk{Xq}d'_o;.,QT0Y1bs%`[˃+1qHsI9G?3^ae޻c>b`@$j?CSK(bɾ 5EUձ÷Uq}٫XzHh<%LF(*`#5;nuu44 G8\b^QA  ^aCPKAuRjZzt9UV}+lu2=QkԢBD*z)eUkZ `D<18kɜN[˳>|YBA=_h瘽q$VJA8˝7񫝊٩QbURa=¿GA/'w@/!"swTH5o벸/=7cRz jv0U)+D)o }} ) |mvM~N{znZ(X#a!V^2|>{ud^5Jn4_m @ kG87OsKeǫWoB H`#'mֲ?o@@9T?kx}Ov)fk"ʓk@9< ˲g]b/ّ~%X2)`.'0 NEL TI=*^Q r R?facdL'H^-`l4 I Cx&\-ᨻspCa6(+(e]8H&D-):"LKڅSV/q<\A=l;!Hh>-P?mw& ;KS%qOo!gMcG5timID JŲ]*?a:1V=t+?Oӆ'bwZՁ /Jiy`)|xKmzmQ6@2urȥv!*/u뿂o):#}9h|^E7CQ}>|H de>1BT\r9M2٥{ 1oV f@_u f#I>n7ۛY9In'!,=pt8,xiP7C һbfDt7ROdFc"Y D<8+}>)M>QY+#P{WW-hW34ϐ2!Ǫ'kr'ɷ%`=T~ o?CvXxEXu }LM(݁QT zIv!P$5[Q ‰E0C)@;(!#9*Y-P-AS=0Gn@ -E 49Okď=jx_n6 t eCom?= y!P)@/Ruƀ]aT8Sg]$_* 6r͗Z\<|=3RD{զfcR7 /o4vtcM͐WCHD>|Oa) O4-\,]xuj}t_|J~E9>¶[zicg5?] 2&p*f*XX1i- /.˱9aqVejrC; si[D!,\>K`ƣ"2HOIr7o:?ݓw\YFӆu"3NJܾȵ=-)mmx d+wF94Ll$ewFctzlÙV@Ld-̊tWjS EF(sHT ܊Z?1йVPiv$ DG]4QQy WU С:~&9>L0s7!\anRdMDpo NШaY*Rͮd|eGqr |A[/GB?!ftª=T\9^)$Զ5XN`##|0$n*[[i4 bKO_4ofߥ*6u%ne߻z@C ! M$En.Mbzcib&ɹ(Υ%?y5GTzgLʧpD7ť D5]֟,U0Ry>#Ř3}e"/|tƈ{<[v.A';jq?C,|RX{_dz[1h|{s1yR2F儩=K@ÍܹO#Mz6eUذdc?эof8q_ T]UYP'uj6+pZL@A}Ϳˉ4}|Wa8Cխc+! 5Zi~(s lv<`/xBă%J>g)0(1FYыwCn9˿o.ݬ!^f)gbW'Wi缤W n0%vۛ</X(OvcGgL^{(45\gOf96Fvv"2Q{?_dthgOcҭϝ4.[P'HM1ݓM1*>댹m3~m.>">vRDNe@Qf*y`x+[8莓/@Bb}mc!`)sW&A>|3"^,4?> =ځÇ 35+Va/tsNu΁%',NxHB<wbto,갨6o`s`XuSG=npG@XkMu6⠳%@fO?IˮG>z"D1Zr?b3YՖkIn`-Xe j3v'_40aAs?\]F1bW'[@߆QpM'3r7p]ydN:ÃkPL-;8{8ob*$e-*AHU'.{NG۴ww9z3+Gr9J Dve"|j,1 r)x1pG"ywD)p0XvDy:WȄƂ}i_0 7hEDB,BHh13A+~?_䆍>?vaO老XNޯm ddHZɟ 7pw0-u2h+^MW3'wv lk'ɧO|/m|y }b?ԡI"=w]S6%J'TOI`HY$zJ'E@MeZoUFB|:e^?ۡHa1݆@0JAt%X? TwP{˔}})R,y>Μ2>6"w`d^ RF,IB8i>E!=EO|⋕U<5M/7ae֜F-pyZU7 ZF٨U2v؈ - 1P& 3lvYg ^.2WGR<O?gYCK}Trn>6>>}KUl3l~ u>+0:[|(7D *P@(spVrѶ]Ԃ mT 3UQ/P琁P~:$ZG%XGə7$# Z a~%ا#f}X҃ ċ3smkI"mbHI:%ktdn,Msf,D2qt2% Q0/}¬9 0I Ly 4դo?>;hg"mМ?^W}w>@B#fY>pK R1;=!6N}41}Pvi\3AhӿS+Aw9h987>EW*G\/y["Xm%xÏM=]f:p$gɦ.A;,<ձ*l)9n!~G7#fYדyvd7IC&ad'U4]k1"m%teA-vhgd9_n|I?R!hG4wq0>6233šeH3!У% |ȱȇ\EgB*ИqUɎ1qkwYm:1ŝWتc2B)D`"Ȍ>'i`S WbEoU6ľۋG绢^9D$N?^]„ڕ]}Ϟy9nGB2y!z# G8d,F!쫨zhώ\?yxp@ߏ?[?lhP(N@E0 vۥ}|u.QȠ]>~j[N'~zݣ7pCBAbyŸi|_ 3:G5Jq+oǫLr\ȐK MzysgF" lDKjf?{?ml?I7/ |kQ぀Y:2 egÙD@-.JO+#'=>4p݂\KY 5?(b(7xo"{k &e/'`v=H,v͘~/ۭ ]x^~uwzq^4^㇇`m\ָ=C{ >|]WVt̗WVE,~ھ ag-S`0MJ7z ~,:1iUͰc#g7 V4pg]lZ *ꤦQ_ d&L nM$`̊`çȶYf̗,MjJꫭGN'Ϧ6v3v.huo|aκkVx"E جI(u_/q yzspA佥] ⑑(oPJa%cgg,J^s?") N2/nK6ֻ /+W}J4 -S  4?FM֢ kn@yhQHSS[yksxhC)@Ȅ1o{˗o!߿EIpщ!?O"`ޘn{nW?LI5XG7N?o5zm1H֜^R K$|GF P.#0甦H*aPs.c.Avlegê쾜NCTJz/eS_ws?HFӳ8 GXKAq$£ǥǨ^QF)(QYAe;9;Ob/Wrʤ@zίD)Ӭ?OaSnƵyW'q_NL" ywNe~Om ש-a"1aCvj3AC`f;Ƴ|}{QKx%R%)Cq3k/ƅ|+r= 8wͮ>` }sj}n͈ypKX ?[|vs\7>45O {Td.|ᠨ>^P 83I̟!H1r}\O'bl @%eNk]>Csfѣ0prIo;F)e|?sWO}>Vo?V` V,wJ0UEƍ~hK>C l!qƞVϵm<^#ziz;/%=9 ^?ǎEZvugt69X$%a':W}c-*}Vfc v|ݲt ^%%m'ϭNϙ])'<¨vW6|[טϫl/oK {;;;ٱk0x^ b" һDl\z8r+moA*ŋAZiP$ɕׇe=P) 6mI[9_J>U|J΄04'qBHʴ1飪](zzղۈ@~B< >+jW&N#GB~A;u-NIK' 5|.Vmब7Sr/P̿ޗ;~ŒxU&T}XdVS%~Ի"*2&@Cts!("6@<}(mH[nY@=3: [F^DzߠC4q/l("n{{|3a1"rJJ|rR %+3礦]&?7 _fC F87;=4fJ4)`({9֏kI}.˼F Yuҵ#ƌS>?ze/>=SM;R)0ʫfL#zBTs}> YWv߿Ϣ] ސR74~w8p߃cO;6ag #O?[Mڻcv u踖|qsfV|w$F5/_޺lRBҳ ,[\Kj k֔'! ?}Ù${wjڻ{bGXx4Gwuᅥ[-%"r74;_3qNVIHF6*V[}f;s#^Ɗ114ego`ss,."+M/u*r}glE&e+]ԅxb]z~B@kkGre+ .'`nC< ͋?ŵNcmcUL#hT./Pߣm6ʡSh<u8M;M^ ׶`D67ԜY⫊Neu5JJQ,CV"GKwo!㼻 9KXT'zؙR  k?qe@iNH.z+p{\A{F9u$vpB/ax7 DZHiiWk)F:F҉p[,NDk:8HwOe8/ :86fGqw˳\~I^լ399@|QMFbS4U ,Uf 17R„]R3@̋nA{?ƀ2 !<,.c2Qn57KPX\͠1U=6ҿ 'CA~AHeXJUgGvaQknL*l?lnJL@S4URpݏe+CR]ېǵbEB1h>^/`mƚlSƞ*1q(B2zj>hgxi<ɑ"I H*@}iõWA6מHLwuC:Ҩz:uE[T"ß^uB7 WVjjPO9OEU4fߒ.Kd7Gg#S_L?nFEnBQ#iDXJ'Ң<_O7BT&2ZI3-wA~k`K u,0J$~$Gbr) &3h lQC4|,\n  w˼$+҈=Uje-]_\Jx_'1HPghFGj[A@&'o?"r$Bϖ-%_oV#jxzS5o푩_)Վ췾 |:M6NȄqQH.!df Yݷ`PTr#BLܯ8xKJBP3QE*G8*&|Hx|i@.aZ JGcDy4͢d;_ڣFz?˕O7nJI2~S(QaWl54B*ȭVY}*4("zꂥ3P*c 25Ѯ,`'<$!Re~&q` zk^*ch?o:$rSnRdzE^Bdyjec_$k]H0xOK(QRA b2C1##ԚƽMK {2*`KE7 7'c{G0x CⳖ.2g̷v*31m6X ='X27@6\:m؋k;V_OU+dJ4OgD`}}xVm k|(-BNAF(/yĵ/V0 _xwzҡ]*ݿŮf=ߖJ+%qC 9Oc&4]*.]tNmx}}Xy,IlED;v3v\X !DC04q"ew87 >Z LJ *Cnq_W_?->UtZ9 8>~CFD y&O>Q[dCBI6R'Q$@JPPOށ3g Q8.Koh]I&%廎٤oRٵ4,i*mQmҘav3js'jnkT.6v Y3V `tC\2 5󜉫z gHmHηy=:Nl:WUzI0m8ˑA5I̚a_o]C6VP2 VNU3nk GnI74nrDۺ~*xˢdM|RWW4K:l钀f宵)6BcX!+-UF K!M<$ x<ڰx8dbâl*E2ƪR͋4*ZM9NeR#θ/wkKSz6˼yo~߄;pz FkaނoP_0]  [N=}=nQG&5f5:bާs= CqY5s2H*o[Ë"sζ:J`@y L% Kkٟt>z^'#O/;l,#"s; JC#ao3ڿh^VlijJLS@c HZ#4}̩|8%@z.gqXy4U h> )bԙ13 -rb*e^wيmDThF͘añgbFjG+:1T#mM}V-!V3k ^5kO1;DQXjY ")=ϸ-o2~нp;V.ɢ`&c/g%ݪU=yݺ72akiwk9d?`ȤdYe/0.ٯY5ֵVex2!ºYQ[E3er" fDȝ I $0CzLQNwwe"?&(z?j#棥?wSž ȽL_聿5E& |"xcpƟxHwޗL|u*/xD_詴\:۾5PSeUz&9Ȋ$c#egYPCNL#C> >ѪI>h[.=ҳt{ξ|O5zFa1N cnl8+qT ۗ1a<;s`2m8l=:eLJ;.J;c(QFCI- qVi D)$ү]}o3GDcD anW,a响G~)v'տKsohD؏7*nHQR/I0gA/~-~$L=x4ϩs0By8Z2 c$, G .4=F%`I]Nί7BF1_6P0#PFoъN{\?Uww' <X_8aF9O%V, d8<Ġ`#RQ%29x]I7KF3ao ;HzL=ad Zʌ 1s wfKc/io2vw6QTͧymZ7<I0r1'r,5-E;,b̼kGv=,q^-qRS6q̠/v1 2+)FZatom98nTok ^i2g^_n\fv³-i+[ԽE8sɏ?#\olRy;(G5mvN/B7/`W,"?=+KV %g#=nUW|zIE' ߚ!R[~TpL]㲯cP_e8soD n%bͥ1jcHht<=Y`[yj~ { *Afh:)eS )$H!2" {@~(Ȱ[Dgm2-w8^iZ@ AEY];sk:7Dtѯk@CX@A`K 0f i nuiijiu #qY*݌Fk㛖5 32gC`Y멡y~dՖq|+ݻf 哣uv>XcsyJ/䛨qS} U(S,OA'c[=g@HX̎v>eCȢ{ ~'AJᜌ$^ЪdDLnM1{u?;Vz၊w[Q^^r-Fו>G gw7>;'? 8ܨ&\ܺu'qu/-a8N >~j0#:{~e=?UABmK?V5@bX B QP3B vaqquƅ}+*jJx~3KIg{$ YznpMC/DPC+]Z MUwsw>isNs`R:hxwuwYQF@`P*aE^'TXY*|xӬz0h-?Ꝉ9 We}q^gY}ù£'x@amd?K<*/nZ=: !K=Y,7 Y6`4Ne{JV@XO^>>\~X8zj?uR5]Ǐ9} 0D6>LE u^+ ĶR;1~2L@CCyjvHu/`}Q#aKyuڝv pQf9ɒ ptI)`Z5~+ B{{oelZ)ag"A~boVr;&.IOjSd}W7 $Q>E({jV͖x}:[&nkeqO?{|tri{cVyia~q6fvelRT.[=Ts%[owiSFչD2:+OeE^.@(0FDxckVj}yȴK"8kycڥ `pY=Dw2ufoOlJ 9#xAs <5 {>^!?A$o /8Fl 12` molKq77 a 4WJ2!]~+ hޣcu ǶH6/1?,5KUt''v2ٿIf}Z`h CSjB@=-^2;kS@g9S3y- 27`7R:MLɻK{w{O=<7=;RBZM[ֶR zت7UGvm{r4vFL}LP`VXp"jO;OuWqMKޮK3ݚ/jY9/rWiM8g ȁ-<[w2ݫ @܏2 "!RpId#2^M gK ,MokWUX-lsb;mr4D/hP_[vV *Һ]QpͽA0NS"EٽwSGf9*d;o0``5ZQ?Km_~_3-G}0t^VqI/`IGwo/dӧ%y |0V?m|m{PƼ傧$иٻ;r]~:AGS&uh7R.ֺ 4%v3ɽS&0 /o B \!3$20p-p;yLu@/l%鵽C~ j1]x ?~hrAw uxE8(P fÓ| t.`-0',F1 fu ?3%|CmCu-skp4gk49⵲UJrm!4s(~his'HV5LrHu fL =j9%M{}mwb̊}%n ΟC٧9s!\EoĿ}{Y~^+fBԲ<2s]xq>GmUۧ:TB%$IDcΐ/,@/qo(1%>S;;l7E湸vWr+񾺈dc L.N^69>A~4 o[^znkxOߙR1Fx/{K#f/G羱g##8O1 .hG{_re]`λnR9aم_kK\l6!᫚la6u5apՔsԶ*'Fa޺BSVkjkU>o1_L}/KxN \ÞDDm\^n'vT1['9MK)ZؙV.ğ)=$+CI9nfbvt". _=m`xM1,L>$?F{s'| ݸ}b$0}n 䍯?Ӷ}f4WnMvDK>π#01^*h(bƚ DϿW^4^0ۤ|"o wAa[~D@n^z>Ci~xEB/9/߫#}~/mד;~(=8i\_:8ȿ&3TeS unƆ eT9 $<\8U. Ww _VY2,=2Rɘjy tjj5,[ۚ1`ٓ,ii>>ϏV_fi_OͷLJj?d;n帮-'{^ILX>57mϊ5WئeX=׳-|L!f[ߥ%Ix_yN//$a_g/^gN=I q?50Vc ˁ eOKfmiio,Eؚ9 ~qX2;_prviੱ=̗L9w|k! yeMޅJΟb.&VOo}gHp!`}sQqGl]?#icuKp,{/y=/ʾN1Dy!+2ulئEdovc[W.ϝo6Qf ޕDȉju`xˇt(?V͎]32߯_ýX'[qý#Ь !'()ںD M4ZKQokn1H:2Bx[!T| T|^K1lgc1%uھ$ *%^ ݔǢOq-WNӰ %竅yY Lsʗ03ۮ^gll- Hf#@ռ][GWO͵n`"Va[T:l_6z$Xs۬d.AD e&|Gma$vJ}6ߨu P>"1!Gce0h)rAҜ7}P 0W,sEALyή>f$i/=~jFCHq%^cb98*mұ}H͢]-Rx<ٶVz?Hc@!b6&Cei |R]/}GpiSѼ9Q$;X5#ׅF`Tڈ<֡.o dhRao?#FC5POIoR D.8c{?7OǫhWjLsQ}z1c\Q 9}eHz~>QYgQ\'3j#x"N~"YI)a`ӷo${ʦQ3r\T87SqN^{•h!%l&(<'PH|Fvuㄦtz1ƏJr|/1ZQ = Ne9:F@i{JJO!JYGhn;k{羺VƾH,crKc>%yC?fKxt6埣wٙcvwbzA nj}ᏀgLO3ɧGe5 xX+_Ԃ'GxoY}u&,#{ Œ  */J}5#`!`= l/(;%"@3+C_.zy\kWi?vRj5O!cwh%wzmnMŢh.OsllZ*Ixy멃w| :.s6<?>ţ\|97IaA \DGI{]2l?}p@v1??Gm.^4O?LYa$:aZ\eQƿ|dGW~3,22⛍} [W4}z u<,Cpт0/hV Øp1@op:oUݟ8pny`MwAgs{j L"wTXҀ`̎2Þgi9D~u--_z@ǃ#)E']I\$+i9r6(֓5lʕ4FhCdD@zt_ U?]1)d<<"pc5b盉YU]}ݬ[sV°m3,^(_܀ ;P 'b_Kk࠽t3B*l^X JXrn616ol 0U30E: ?(lDo̎;V| քFJ 325eag#W}LCD9-5 ҩj "Y7!ȈiRdwf( 4zJl_ѥ8vfwYqRٛ HffUL"CoHCHEb#"2(XC'\:Oz|>~c{Q?& O%ߝQsJ Hʶf@f)_RqVvoC .)_9)Pb9Rs[, +S|@n&Wv\cYh mZ#Kϥn5mSE*1h);{(sW/pՏEV4Uˈar 7 ֬jJP9b7OQ.0yXfj%)9,Ky 5ώzԛb,\ Ět[iކ+Pd>WҳcezE<[-2,Gs"#s#_a!?O> V)8mK֗sx*#>|6c9{ XU N=S=OM4k]{TM.H_:Rʾ,ǷS~VY$u㭉KJuKm}D~?+ÛIvKQ_꛿".v"Ly2+]Ī/ZkC 8,; "MCDFYn~D\mR$oD6Z䷆aSL|Ԡ\stQ˝OJɰIxG1@uTbjt6n.˸x5)Di_P=Kx'` ϻóoJ0 |&džFoK C5k~_T t()7K {YwdlYs$ndQJ E殍 ؔ_?Ah'/I`׹+&~DѱȪr`x [%rJOsSC"azɠs`e;P}hpV ЂupW,.c #!e?k2L@(<Kٴj$` fD9#NK~CĆYY9?')_HjE-k_gnEE4m^&v[CwV:\.:nޙ$$gƣjxЮ/0s̳_ шo2x{.V{u_49Զ|gMtѿ5֍gD,LISo֥0Դ= *j@Ily~6q@߮koKѲ_ ]gGćսS˱2At|HzOG}'U>Ql27-?@ Vjq*4fCl0?oq8iY86h/߇ʄ4|Dz{ -P5,>^Uvғʈc!<4h># *rH TzF_>m&)!t1!w事E{(8G5F4=lNq7eEynzؑ'_>?0˕6- iY2nAʽXt)rY(]A .yr@ER# PʨlaB>Ow 9A؛X?-A:;Ks]\jE|7X;mXStn YU1uvijq@RE8I렺)WqXJ qE (HT{mB`=, A~-^wݴɝ!"H {jz@{(8JmeaW0MC]&b |YYI/_t2R}Nr }bjc2$ǥm^zOEGrpe_-vlu5 G't6 +-3}tp&~)?lI2[BAbybxY)*=cLwgcѷb܉]}ooʍ &%׶l>%vQȧ]Up~7tdg8 >ݬ}vi'S^AKU^b\5E8ҡ;ѽ/j֪/"DNa$nj+2iCk:ia=Y7N ?2!mA:KFmu#M% ~L*,3 {}eH&} v>9{\t>}2\ށFET_Ƃ;o(I'˗rbw>r_EglA9.ŢQIh3j6 ȁ>+<9v8$d}U$eI=pYK<³cNÂMt|Ԭjիa>t #,GTeqnUyʟ"sV0}_~q:+ڟQIWZ7f8s ѧ4xF88"ebJlA"=}O²UfܡA:ގ-S͵u^|* 'FYTF a"$+c44_3m7z/:#`qcT8zci!fa]=(>CZ^}*!;|o+Qc:sG }_䮔\+ZL<9:7=/QdVhݒO{ -f%Zvn틭ə`0( *j |+RC֗0\/B6 r!ȗ0aՒ.f7#Ex|oo7WxmLI5ϛa?X/3y1''cZ&? M[/-pFYgmzrAE'࿍Sp_JdO)Q#վ/ya&G2?ZQ<y75'GfHK3^y;fgXCDjBFR~ F_Qvyy7ԑBKaD^6<\hƾh1+9./;$};eSE\<\}I(H̞NŸ/e,bAܩQ>eǹqxۙ|E.Oo]ԿbeJ4eV,Nf'8itﰶ.b?,g_kuSk. N7ŏ'ߥKXrUy~bogRxWϳUzzpPf&syX4>jG|Iw;釿G{ig#DXFUzeڭ #l!{˸P2a!<) Vj/PT: Wq;fc=i6œ,oQyZw>^&SԵai:3vk ]"C3bON1j31ɛz)>]([+ 9z3M7qb=Md|*Lh;+,/׶ߗ>U1w%n'V۱/r,Iŋ>-=e ]5g31Mm^ xpWb_݋W<R$5x3R$ lo>'Nj?w=SPZ|tv:3Im+<]?x%XOJbd{^M?$7~0ZY2Z!򜉾1gU Iyv4Ydh _:~U{>>)_r/0`fyO\Ne@G}FCRt1(J!V@ 1~yc?"!vưBkY~}^E?bM8%e&ղ'Omfa=zFJdRŭ74|?@)EXQO[$Z6Ӽ`]E+"Hݡ(?yҀ?w'k@W}]E!MEC9yk~oYww<s|캸GȞQ:|^O7;3n׺_SźRʳeM>_~߼@zFnx/d.{8,> %]b+ńx^nC+W!Omn-5jro(tq/ۋ}L|咶Qm:RߔOaޢC~j'y\ifO !5CHAa@ڔu5Z Kr* 5@u1 g7m,rPҳ`_Ϡc @VcOoyvE(dUf 9sڣD3 mPNGPH1LHǤ%[ (XYH! O(VSN;N&$dUY+WcfN Nc1na+f0̀8f^;}pFW`-P43Ġ[]1{A j!C%TٞK˸{.grB[؏VVDFE?C7zǑ5PQ^c7oM{(d-.ʜ:8 pdF9/ãԳSmل ~G=  \ ɑin?rܻ]K6BL#=׽u^[CpmyDgY\ERB(z*9q;}E̗(WBZc'{ }]ggyYmۣdB:$:9y,W8>P8Mԋ}AE@eZ xW N"N>_z 4"il]E@@ 0 M&dc pyXv.@ax4" MMPR]}yxE:yE!pmV.&\'hKk UYxoe*G5&|jo7*2$^:2j,յw ' g^}Y@N z# >| *("H,XblUTEUQXXETQT" b,F#'Zd/az~By:+ϴ֢}C8)zl W"3B(#.(>W ø2#RJPDq8iW+KB1,r/lmt%4K a|p|N#Jŷ+%,  ]e:"dY7 gmU賟Hz}'iyyNC_E? +AF[X~)0~7\f,ݩKrAs dIrȴ5)ESVk(%D@Uٽ37XgEBZ~=g Iާ*+%$T岔߱w'aEK~_URbGۚOd- Xz []cYu (6RrNR+ okS.C2#\hEQC%))!+#9{{0;"wLJY:,m?jۑ<3,HOd(.ȘJ'1s \-/8]]u}# kRbՓYǾ}h "{6y:oim>7owWXޝSGѼG^!Z}#1Apb#F7oD)gU?àeqP=ƌv6"pxto4"e /so@%". bbkY%Ǽ9" W>HK=\1DԄļVn'w'rkn:0P$Uɶ7%{>iGSұ$A*40䍝0Oo|^]G@/}'Mkݎ{x>?,hӸ˽䲷i=c.f5lV[RJbRe{3j#d~Lσp$q # jh0D@oPAsP/㰔{ /ućBjܜn )?}m^Z qrI0^`Qؔs ^Af#i! `Z}K.@ LDJ2k nL(y= )=6A71KcQ=_iۈYsnbZ=I.($0NO|gáSsV9>\˘3">@(6x-2w=E#OG>~6<W¶H1v+>;Ni#>z.@j֒2%!؆҅lJi Ix,BJnvrtTJ ^'Jr 0"ssu ^1pzQy}L`:`m̧aYil蚌И a b'^9I?no`{&^Ѵ*vWr-ts(7 H)nз@?D[H;h>rB>&4z$ g9j3> }L ZH@{74XXĶBHH]0dRQxJ-tCncq94ayi`y5Ӥ`4Dm:0PI9oBW&.UHj'ە! $c;N~OņFt5ox7[?MG&{OFoR5goJ;жgn2ydUZ9Z~3:WDVj̏ݟIUƨmLv oLCnնV7^(9an%_sveݷAH;Ov=FkHf7Hle{Vj,@J"s1 #$ ʡFGj^-,ءO/Pggq@+_1t3+A8` ;"8I[mKV:@v-cJ'Y%0>}˳;Unia.Y(M':wG4B?,@U?8QכSsp\ZDDD- y{P:_#52 @\A-A)06rǝtE7WP0fH{ L_F_/s&Ѧoɵ.l9y#zXz.Pݫ 3mFR uרr}t YvNU?wr3 5 8(hU@/HH6h@OeiTfڳlB/DDž(:Kb+Fg${ =cө%ʄ0h335 EGB_q;@>ˠ@J"ܐ_Q|[&5葄ab]q]븻(^ '~ޒ.;k5FԾN3|3wILƌ #FOuCV:3"{ iU/GFYhF="y_cYF]?kYWطՍ ŦUHPMH({֥zz߿i~,|C ْNw)rm,kZKiia_e_Zmtbu?f}A܏>\dWyS}-Z%TxO%s{ ȉr;i WǯqjeHLmo rtg Heqж0O,con/xI'ҭwoR5ƞ[у!]tG {`3-Z"J݃Nh~@v_3hl5&ocs7u=wdg;"\}+[d ,&A!>KRZ6 ۾S.@BbJcp _O;gؕo~:X9 g*FȡbT[v'+Dobk u Wj!{b8 YƜ%ADȼԊ݊r>LLp%qZ30`U{‚@hGOIj T2g&OuJBHD{'S weB[*spBzK6T&NdG^ı >}m>|@8ɯsk%8G4rN:(Ơuefo>\|kKZqi=Ǜ6Pҫv y'=񚷚q%2h4D1| u\6oR3V1/߫NO'r !p-'`] ίa oqZW =fγ Cԫ=:kk+t:!O0q_ "_# 0 f>}mV_Bbm&(KfuuYA}2+rnӿEC-?Vp7+%wxֱ؋#K3fWbr 9mQv$Y;{5\0GpGi{E- 0i9lz`"zμqo'ّ澽wz+iAutb~F8!o~Wε2w;G} WXc_e1Ueܔ5]/Jt0LK㺱삝2 \͔b-K qPC).CIuľZ*H$1.'?@S4.xcO_R{Z3-[ v PsDN31BuzȄ0n2\$j也}lڤI4t,w5>AW@™M;Tl?F<`#çsqm1VRXG3~z_Dh0%= #2ڋ>c[UriZ?wL^W@~qΥ[vPz=ګ ҏe) ^Za-5>c]]ϯZ16(>FzR~2~t b,FXP$8Drfh2:y[_;~m5թ35! !{ p#tV\{4E:)ttc!k6dF[fwL6Ci[+ތ;^'5[SFcJB&d5k?<2XְhVBFw_ Kz`@=%R2*︴T*X.Z)/h# o+v\^&.~7ef{NUw  lĂZE$JC̖-O-\Zz(4z۹Cz$KL5d|vj'АAP8j`sO4NHy!+lZDo%0bq CAkxNΆ䏷CfOL@Jв_0Wk#94t}}O!|9<%KDz@KGgwϢ>F}|IԴ[m/-#5˹h'O^ ?*O+Ap)wqw;^uՙөe\Tߜl=oI{:(hEe3tygN+?ֱˤgUM<'wi|\KM7G%zc1^֗}Z7oC9Q#5UweȎ#{MYLV"eO WEiwwl-]"tu/VjW+5r}K}? Fu1%VBj-DT]t[cz4TD\_<;_|Eb/6ߴ?Jw34TaÂ/^oUre1jah0\DH¿$(3&uґ4h,dĪcU+>P"՜q4NWwH9em_N`=q޵t9xDP΢Hb~*D? DE$# (5:sEV|迿_=o6SY; jtA$tJaPPU1t9Ϛ٫B(pgϾV}TŪB 0F1yxWW:/vlj}-I\Pa])am,>pc赆<è1ubE i jC5or&:91w7l5(ŧzoW[yy,h9-k709zBP侔! t"$=h?(hnw9Q-hDxsGu;e[輵 N1Yzng4-x2ߦo~OtW{[e }E@ 9:IP$#+P )=W eaIhÑA#F3LN@}$Ql7L-MD k![6\봋GsĚV9mf3f&-;خφ_ Mu9c!LKʼԼ& ULY}֪gE}ilRڣ3[Kah_YR՛P&s:O%ECԪ\k90?>Mf}=RQt2+i?O.DD@[_Ġv{L:#;9z{9:>޷!&2OΨcb5x|߬b(|#,.Z`|a0D^).r]E`ƝX=( {V@IfT0L}"`"%K pJE '{y uS of^%rQw)cvPOPsBDr0~s%~Q Ll6ӆ6Aga+[,s4aG#}iWm~/Zw!ǖ2)fy"~nmَwB?h@{㚒冘A ZeQ 6fL|VH{가>sV}-(RGZhfBfߣmsBM!87ނZ{Ǎ e!jC/U-Oc㎯MyWBwCH—QԱH`b-泵5ֱz4CU]ʗvӚOZ{{}ϑk $ꃫ }9uP!߮Ķ`̾-ܻ}1?ӃR}_%E*ϵ=Ha=;idAv|dE[&c8^Mb[#I~z4֘~=%bHs| gX7R$#Q_%u}GCz.&qބ혴an4F" 4gε[O]3=ojxfͳ{^۔Wnlo0f8YML2aq0KILt]l*).M5Fک3_Ozk?/_=`##e #uy "fY#f= ]2;,N]Q0@X |{p Ȉ'MMZ'b< ,AIjI3aYJR~>&ԧW_Cu^Pэ3+.mlj לS32 0H4`,V"m/~Ð[޾gz `8x" Χ&ğz{;Ln_S^^.o* @ީTS\ѴtpGF%}\lgq!0̮7.CYѓZUC'ΝTgkeD#>&MDf/Ybg[V "yHeiJB"_&d(!E/jh_+S>?ҜqוFő wsټ5[ʽs.ޢvDmѥc{uKExx⬟Uk"KČ'k@7Q_{VyJ*$"I)H{߹Yj ȠA1DGB.e%bdXn@HzE)'6 "&@mތc^+]nsyeU~icVZe12]FawNXcY];V01y  HUqu3 L?󣧕&c7c)>F9D 2pmAlm6[L(ŘA DJ tUfZx3aY{j3T> N?oo_dղHHE*'4`4>16_f2R_^̂xO ovao%BRkf |<7-"34 QiFNS]+Q;)i4>z+^_8:"Q7<8e%o 7=kp-,kܹȳNٰ+a?[zF\SSUˏJ3}}_lfXH&*7Twe[r5gmTyUgP[WPsc~ޒMlxWoA_jnY{P اsF6`[_@r/ƄD:I6COc5JfzDZ],_FB@%7RJy`XNZLG5/%uyL+ZN=</Q[+?+ /-A,iGR^]_9lΰ_G;7Ng;~k|"o1P.i)VFsv|W (osj N=cBev)cĥR _L3\8{k$CMウ}ZK+mdxG^^>k}_%6:H7@?B7|ij !e$~ )tBS0!Qkup:󗅺jhQWKH*‰^5vggp*x~ -Яl=8`w]X(M$fՄ >V)v)BgK Ƹ "1Su8iBѷOqM8"2 EXA@$rU*bvM<v8[G& ;L:ZST]z$# md`EŃ74DקOI-e?Mڱ i6͝hz?Ks8V T/Nټ 9C`ԃ1CjCw)d+DjyrtPi)Cf:BAtw>13'ჵ}{e u#?|StJ%t0QQZHڤtN ̄q|i-J 0)L|o4iХmAA?{p^%&k7y`ׇŷ_[X/nAu٭cVkaFˣVt؎=;l;Dzo:ʑxCP0;7_a`6(r T&PUK5b O"*FjYlCHlBVkQYe8U޼Jlb ,+sqc̙i,*\]0]2$ܤc\d[?VR"} w7~oF>%IVke$1gu)E6zDԵ,EG^K{yCeqM<}FT|\k_cM"G^EwO!ߙ϶V~̶4`s?[xnccy%sR~1,͜ 7s%\C&6A{9;y}'i>&:1`<,A;r}rNw0"YQw_G顙͟bϯsvzLe{VP?eC:Xcvz`B032}Sj[/e3wȩd3\kϚETO./"~|9f7rW6`!-]qǩg:} -jU58z~.Ldp51ˆ{2#eOB_g~WoIl8xLcXwB3? GkjTqᤄިr:P߿gw^ Rv[siqq*2=;dp63x^bc[bPB}3,!iᆶ{Mo,ЩX>̩үn훿?6BikE>/-&z-p6 u7WzܜcaW9b:q&aVJi%H:WEVC&n,glC+䬐&F$6=Hl k{yZ}U$d\b S=hWZ.#2boٵog>yKH^Okיn-~Ww]Os?y=i>QwDѓ hySX] OsR8Uo~wwmD_bci\n1ᛛ/m(Q&"%2ugs1l=|S֤OJiG,0ㄘ2dF䚅. o{Vy5?1TNcnkv9IOuBZҔ,%@[<{>{/c~y>ǟ;aC0΀;̲Ghzܦ.梨2bpWI.j5h̉7ݤ`?H7D~ƪrve"*.l9;EkYu̿E0!t-ͦ#M ͟z(]3lߎN"S@2Ys˓qםOy|I=+b&0"`_Ї >/S^y.U꽾ev3J <*>{m/q['>w㻫=thxُ$ڻ= LhD5FS?fW 2\R$1}!JSv\ NuV\'DvK,>!j(b5^&y42]ka-5Ji';;KD&ĭ) :-ݨ7on|z_*,/wOȗO(Vq389"fuf.rRxŖJ&m-YV\,RЦ7;y-2J>V,-m5l/7jת"xM[6[ Z7\JeW^J8#L˃u5^>F/qp\*n7Hm;S>My3OxWʥy dF>6'_DvTG/jooW]9O4a=,+|6nܴ gPmcS0HK_`cnzޡH[|?XQ"*7+ni}=Ȩ1L~_))+7y:{#$'!} 9FwsJD0`u|_Wo)-* @PP٤o7B BhzCxt]d%""(_ki ݉=}ퟴcP_OL:/Ioo`[\Q{EtP#MNIگW9LK/xb\Ct1L$/&*Bb j_`qh Jk"om6@?t@B!Q""v36-8EˋEnwd]EdmᮑԷKb ^72zۍ[[-nz+?+)G h'溬FB{C8֯rVՌHDDֲ 9e$ŭiX8SrfMz,{Fr{G81}Fʤy $YjmƠ̢\4 :vFߔSgvGy0HAd|<9 ED%F)~ж R !\_>>vWe'|TtLh1xmXb+Džg['|*kqkO&_k*xڄC2/ϰ ($_sF_>窟gdh2 !& !|D+ƅO ʾ>!ހ ->߭:ez@WuQQתD+cGw.CgVe45-Q ( +G|_xGo2Cy+^UP&u H )Ubb"TtA0 >  `{J9LPI0U`Z,ٔ\FPUFH(7@5/yZD (-D=b4Y2fg{ģ"B.dԙd F{SD3c5T. j+T rS+ҥf ` &<- 8F<*8r_QaNtK @;$ X{ڠ!ӕѢN{[-W{:j @QYZJkjq Q)S)?\qiF!_d08D[raItݾ}BY=d|7o[CZC3qmT駱 ~:?aN$pv mzrqX ]O7}5S o==i*zL]bdgh.GF2Ӽ-]A~wc6Rs+7"ROW;sq6@|K)X4[гp C}GP11>uHO:}|c(BV_1$6ˡzXӴY8^m//xo+&.ib~vmT8g;uA@)}M! U:'Fg<ˀm!pz+ -s8ʦ (ɳff2.'j3Y;ʢlÞ?<7!B@y,YU,,BUx,@ }YaZzyU UXXާPnw܅ٮ\j4ǣ]qt.ܷ^g_}^fYș`@4)K̬@! !>Okq>m>/'Ha?fo^Uz,zM*6gt=X. [rWjb7r7Waji"^_.v TPX! Ox4"HB6e#N۵wיޛ[2I9ƻ{gBj,J .2z³"LX@H'hԠ3KH1NXnFSN+:fy,is[U=1O(f~khQki 1nE1.߲:})M\DU0 ~qT'UV&b _݄%t d:Mbk+#:yV-7o;KCM ş[rZ']F?D^z^rkY?cw{:~{ooe >w~%}>2妟5L;g*18ڬy1񗧔vl zJZ0΅2zZ?R"{yڞFOq`}|R3Ɋ Ot_k*Ed$C"!y'?e0?{}(yЋmi_oYO=9br1o"PHypMlvt٣Zv;+SwnfJoqc7MjTJG4EKXr] z͕'|ouc-T2B*w5?[lJo Xp@pa'6PIJJR=tKل{@UF,v/-Jžmy||!Y0:iJgaQDTBL*& d16t@#^◅%k:2,XX/ -_?sFGm"q`E ^v) Y% 3߼A[[YhKQU."?خJ/|[Oי!|&|{HVfuˮ7T|QGx,@OG0|~]Ǟ?.Ҩ.xԴXKn-Iv|^׷fB TOFyzH8Rgnv|g Fiv[ЊRzk!]5R%G Y3AK6j]n/_{ v2;Xװ.aF-& ˯f~>\C Ol&`QyjaiynoBkD7ssE~>{'rRy[w-Y]6jo]gVKIz K2+J[ ;Kmwl+.g}80^'mM5zd&(I893uIxG 3KXT=nw EC!quP_ 6_Ǭ>*Zdiő(hJ~Y1N@X,Rhe=ɔd(dSw9;t[s<■c~^nk,6է2uǤ;_<9:n#Z?m:W_=v3F1[U&X7 6SV>Xx<"<{+#!\Of0@AjW&D- 5jjG"Abŝj5kJ2 5?K4o2!݈tu+4Arb7g.6Vvwg;NY8{~%4HRYKnelo$ce^o^I@AXNv'yX#?Ͳc2HUZk)j~#R\: VzPP5̘E} ]--6Qȴv< mۼ"'vҟ0F˨P>(9gWYsi]Nl֧e Vl $ l/j[O<슅n+ƚ,V^EĬ]Ģqƀa IDX˗гt&\]Mf ˲y]&.ԃQҁz?`eY Pbf9ٷ_}:wg{ fO {eNaQH`dݾE{+Uwk'W*AW^(IG%Zs%=׿sY'Fn{'{hcWc\B!BqFЛE5(0U#Ғ,#*F [^O0S ]u1 q0_W=0ᷰ58꓏f>pu0`D+Y֬2ep;MmUl(G|xA!(~׾Dk  BA8OFROc"TP(R!z> Gy:~x=Y[̂Au NJ}3(" 9iĞSoߜ+|8{sꎂyL0s=כl]ʾw*!5\kXtx'Lw?LϜ[Xc^N?aZ7X~K2]Ħ]ÃI{2Fi/b n7Ͷ+JмG!\MkC"C gD[W{Si扃ãkkae0$Sb!aช20HFb!XP9I_;hK:!wBЃDxqC H!/ N!41VxPӊY4 l;ذ NVSV^ q7ЮԫeqGk rcoeZҭ}紛K)wU26V^{;#9qm}[MVGH7MKVisu?[yVb_]Dl;q+ҳT20xun}/W.~..״6w_s~+xю߇|S7函c){M( 3ϛ_6khSmˏr<οm­y }-cGl=j˷Ȍ_|N }cEj1ѪҁYB8&UpN'`{՟Xx<ĂO_{+u'@uH61=y4Y7% 8|SDƅbMNi~ebe-GKlkGB0r92^ w"%i]ɜ`i&mϼB98c.zo(=a/p=Xw=}нcA"|&oU/Y>D%ϱ<{fWz@T֒81UƵ`)kilښw`leE'M]k));EL=b}#05j3B۶bnQ8 f9ym'C q}^b{ЀP|6*kLL*q$s )^@P]PG(ֺ5Ĩ@PnN :;,zW޾E  sXLЕ"!!A&8a8$Rph@7l! VP(J7QJC> @ &H*&d2gfUT2B4FdH"^XQf)2S: [qٝ'dz C wK ݟC]G: Yie "pZ9%I4B3ɔb7[o\{f t=sUIp}ˇ{qc@ bAoox|OWzjZA7:Wcit ){)On#]d X$|Þ]}>8S( ;D*ڽg[vW 'aF6I6mu_EJYP dȚ% KʀB2DT˨&jMU;TVI&"İfS0x;;~c4ܳDNdPB=m UC&%M9Iq0U\Z'V2ѹ| /?s,/#6"G@CŸ.cZ&+V.$Ý?;q=l ldܷLjfi zM6>iI`&Sow^\ɪ OF!$Es Q QH?[ 43zfrc?ײ! wxT h% oP#Q1/?cD+?#:-oM_wd\007`7 w|e2%o|SƏ]/Lu% |~B'dk d9|cƳM_ 9U$pr~B`Q.jm×0fC,usFa[4QcYېjskwGvoG.,q=&!x8"ؕڬ2ʨ?e|DN] .%֖%o#8_]ӊr;:~%Rp 6ŀ xa])]U”'k1}ѓL1a x0 raZ|[A;<3'$ veRYZPB'&7TH;IԧI~ rhu?FQ?;qy KtdI/{( |vU]x/EB>K=,i-2A L"@D 5[x\k M<.v Qnj֏_lxYy_>ϴ}gw.Oel.s}7O G2ߕə=2L=zL}Fg~՛zM5-ܛْN-jh˲Œ;#6Gdb2%e rdTRj@EI4pæ]f6yj T|Zc١ҍ.l5!)dc?'I]sj[ۻdvn ! E$)#@}vo4#0$}w=ԏ:3sa?ɡzKv7.oﻱ3[/l{^\si ǷjH }5uMީ:iQeWF%'=m`rїmr$v,=֜&biyǥ>`cb& Hgf:F݂veӬ ĝʼt \g|\KjǟHwݚX 􈋘2_@\?kQI}Cc 6?qj8P}x!2aHV`2 w@DDK7$H$sΎ1oaB2 07VocYR?&{ h1 0BQ(- / d(5ՑφZMn!ԘH@03?㙍)\LyB ,D:Mtv\32]l4vW%q\9==4,0yd#e9L&Bc%HampwzUTTz0)R3q S)hI`{X8`C%@Rh՘RZ_!N6Qł3(@zMm- .)ZGjKc* FDf@&y!C d[Wu /jy2CB}tF Ut &Jkkַঙ*~?Fkbi)+)JKDk'Bz&7,ׄt $g,hF[=MKyjkOKg?#p0a $cK2 e-8U!!N}ku}G_>G# rm;)|=S봔ևKg%}aWIɔLJyYs|zu-qRk!kkYBL3M^$1QG:Tۯ ( 74q-*i ,x9WX ؛ūj^c-hQ:ff4WZ̋VG1Hۃsph{d<Ԉ'_7g90~dhP7P2!uZc9ko%9J ]^nD%o}] {^Ӟ"C+WD8 !Yf1evOZc6,mɟC-amk1~Z:CyU8x DiG-M "n,V%օeQt~d3R@u1['fD$N1uwBIETE2T#*RR #[ O%E|MRY8&J*aT[]}KiJ;Ɔ͸UwmM[DDך(Lŋ J`'0WNk+:s"o;` 1pҧ}[ժY^<Ǜ|c!>"X]~.=5VpC`L%ӈ5j:Zy='l8c"٩VPILTz2s d 8 *x̦`d`DLd 6h~nh"/o{6(gҡqsq" "DXVN)&0I 4¤¤Y"7qY%I1 ޷Nwc3}_1,5E4|YCzYN\xAF7d[k#fnܟ;!2EH ` Z~pe^t8k= ܱ^_p-==߷\;3+b|_%u cP2 vf˝gݪrp]QvX:8|Fo.<蝕q5/RTvbxRWMm.}gb}Kwfm:xmJj1M`&"ҙ\ogxyYW^{2|\"AB)kFAXmIrW j~6k~]& zHWQʺ3j7FE)O5Y$K!8.e_*sC=]_B 6TeCJD~=o kj'!_oժPA-ǶGHwx;DߤҢxu}"bm i@z 158::#8d>RkjIj0TI4H|I ._8aRfƛnX"[Z-yb"0 COK*b:EI漓{Q}M8~{nӬߜjKvi8+'vLc+Mo~;*FcL|>۷{k/͜!e+=emV#BCM$}=Ӭӝdߖ{uRs쩤h퀉A1"\d%k-h6)h*c`&w5וszG29ZKӕ2SA<Frէm;q0H 4d_uNu'Չk1%:?szyePr{D$|Lg*՘;ha ۦ ^k(/Ŋw]7>n:/B{N}uߞW51b=q?|[=lZ+&gM\n r?Vѵ,F9+F F5ee)Iz@6 b|ޱ".\Ҡ{s6Ia^n9'ev{^C Hj]qAM7˿?on621ϙi:2-r"щJ~ݻhurgY-.iO9 fԺ$^}*+yKd-ti:\0'KAΝ! ԃ܌h FNǨٓ= }/>JX.aC~nQ錠z<@7Й9k= |}5]3h!' 2hAVM7u4BM 7Ք,iH./%!$X^b1\tVDJ JlQ-rHOB`fs<: ]RX ,Nvt8MWԐ$%~T{>(F-oEݪ.߸桵Sqn5?˕01|srL{*~;AT K{˔;c*&:4 ,*e M?pbc]i=vEpsIOachd)Nw=aȾKu(M\%DWmE$17̴C=jfvV~n.ؙg-~cML\uv$(IHx4~K},RJ훓LdFuU~HxL=Sowin%[/an>.Sw #ңr6T A8@f4*ħlrGA:gڗf!|]Ie2A .lܙY]ϑnL|[i5Dւs5' Q̲s˷U9& uQ.kx }r8$8*paܶP_C̈D %$YxоgVNYbҔY=Q^V9YN_i>li]ѣ}Wjwi:meӉ}igX7nM{C:cl @oǃmT@Ha;tn]ەҺ۴.xs򐩪h9]$O ))jBzҩFOE ?ϏO| ;@F ˡjkM!h⯰?L{v)~ix܌o=Nc3;$7_ZÜuyXrQ#`1?l[myk?^[}I; M8 ޟ^i 8} ^ Źv$j:K%mak۲d!Cv |\fȗݣFJNވwڞuHsNչeO=c'"])dN[Cyzoz{g~+@Ƞc^XM"ƁB hl?IwM:H}Jt  Ipzp#Y#=MDEGNcP~{p0AOF3 S I2P+ִRǘ~,vDl~okF7|}KMzO-\2ӻ4t @7֫ -r( 0ro8.k/K{׾yﻛEU²,-G HL[/3k{_w0:%Y& ^ z:P}7tH*qT>\Q+{yPܞrr2{0D3 }x3E C=9=E?ÿanz#+c٠/WA1 Ԫ/WZ$"?VS:Аe,6eL:4._ݰ/Y NP1DM 3ݪ9 Q,~urp$ow]"w_oZO*pI:7nA{N,CeR̴z&iJV כWvn5:PmQ2m]xkz] sḟ`n EGߡst[UцI.\!fg4Z[pl?{-+ OJT!O6_L,FA]ڥ!#1|b:]~wn~SQ <n¿k<"a? [x\a`_ZSi+?e>Uwmtb:d '&gTތTƘYHw /G7XZ41mPszi{b@!gpZ_u^P4>(iQY t Hh} 8A1w^AjiΕ'62 ؐtQ%hxzrDuSKOr]GwNf`s47%KBOm1oq@S};#n: ktnנkrm/+}(4i|vbSѕQ=1X]O}8ހX2UdJ1:&BFL2G= O&.05aG[ _l,eG#OW¯:X_ۍ۹޷*LpGypj<[q-}ga ivL/^DVLh2[jC*ms: Ukp @MֿUw{wÍ /qR:+gcV| ry–?m{_r yr"='X#]OXK cխeˆ9˓utDT¾ݎ;*Ýt_<9ģxnk)ъ3L,C?6n (BҬ6_k~O= PB~/I=F~q+k9,dQ猨p(r˂_+c޳Cw^vCC;_1 n~yYh'ΤlE]X-l35c wiv-b[.a[T5d,"a6  }od)}]jMଢ଼n(~f@K 8um@1೿8zDt>""$K׆HF%܏KswIӵ>=[1נ\eC*綉#+,ZZM O2R^ې罹?Ǔ"Ҙ \s}3.!WJqTAe6vY([srx>Q+ZzCNJ? 6\Y`KɡE,X[naI;i^IH:@axŠ\!=;:dBhnϼ* pY;KO;2b>7XT!JyzS"Bgˢ8#WՑ' CpT4b|ruUBE+{HU*U"ig12e'_?;$ }z}e4S֗ D.>U,t)]׀K)u`eI԰68j"g8ӻbIE"_N H`("t$4xfOdml: # q}"iq+F <6YAK)BZy y5ڍi,voU:Ais'5lPlZϱ43ig~T+ ZN1Rʗ\:$P9z@IթvrC]uCՂKmHJ{=5JDmyA9?/Adp '{ОY%~@_mX<.-w+u.e~+ ;2J_u T6 j!;әRؾ]BPZ!&kG NFtOYۥB&T5R+N<_Ƽ mUxO26:nU1y;f7{-u LK 7 [m`=A2|W{eקB14uRG0I:k-q(Y[t>~0Eȥar? *cOVcZ|[<#J!K8`q8 GF@RٯSoǷ>.>L v+5c  hTH.'b%cpgџR9D Sy UQ;U-?Z$e˧`sPV@.2;b0tNhQ`Gj'܂c72aWƁU22W5<;PqrSw"$'\FAI O\c'RuWG+z ~8g|>gjx [Bj/~*NT4Y3\}÷ժ>rc"lQ!;Κn^2 $L;%/^4_.{]lqEPL%\J=Qf=r@}B,hE:Հ`D#_0*VN6(NhOlqSVg9s Se KSEn 2R8VUDPAZϦ^}y( 90jOvzЪeЇ]pmsݘų嵋s4 JJ8]$>kVJ^2 j]ө(c+ /YLEV+!|hN_zA0wmE9m*85s*r,|/~}>1M c6/)):eY,hSԉr?鬭gfatÌqa;ul0T '{o>|""?Bf גo㭯^*ࣸZX'MX련Աc(.)?u~zߋ,tn[=c<3ʂ.<4ҏϗcd.f]SAd@8DSy\?vaEoO O`HUgE7JGWyZc[x@4RSC&J:ʧNJྩȊ7lYio#*љ@/Q M^ŋg_.I^=isJYSJ%(^z+H-\,;I1`^D3i$eWDY+{~UGm͗\K IW|JNdWOgvT0f!Z7ș"=:y(=ꮽ_Pt%Z oS|$^H_.s K'NR'Hi"$w!9. h4|b%wjY2Іx? Xna)4f5D/zޫ;/px XS~ pD˨ʎ^?H2?>u+lc얧մ3]g襶S Uo7 bʶhQbt }ikw %Xp].pʃ`mwwU&5ă:ChXX.$|Uvy/Jb)(c[`wX1V`D?LbJ4O?M\N }fJӂ3r:K`bTPlO&;˰M WZ3_j2g-Y`̄um},_Dcy աCKGoe}1xO~GsT}!G> c* -+__+d )'OkŊ:aC+ l8dĬPHqc3q7C'VpUƴcv{s<-+vo/D*p[hm`/ #m*J;@"A @5Rͮl|k$@{غmKԴd&h>QK2wʺNxW-.D(08y"Bݡ7Z!OP-s_٦7a{2* &i ${ & y̫_~A^|Ṍ5K.vHxvGFBS- |H "o,)ZR̕rqALl n1GsʥhPg,iXW+5]}wNc!#Fc/ՎJGCϩAB<7u.Hw+MoέAgPXԟ_'IP܅lڕ-]]Zz1t8%0KiEf$a͔f6Cg%iuzD=8h\:tjL1ɨ7i.vQAb)}T&ŦmuZ\P"W<}H'6+9j4h6bp߲:prY=gHm;;34|Td@gsJq_G95MHKaݜ`W616B9CKUW83숓QbԠk|:00ޫQn\=94Ǎ*",ɩDp֯B~GɎK܋wp͔sv`d{zƇb994c'|es/Yd:׋*,3A2aD/>8 ]-ϫu-GLZ0PDclf>w'7x_g풥/xQ%Yq^knA;= `C <OmDR)4ҜkrD74+b ͡ӻmgd@v5&ӕ!ZbJi#:L~OXl㍫|6b 8_^(tXkE!ʎcr!tcس7U=c\{&#.:RȬ sL~/sr-9?;8{T{~ ]xʤ[vE5Qd ԰F Y(j\/oTAOlD0~gc*tKv؅3c1)-A )$\DzNX.ϠyJ:ZUk[f"`;Cq|>gUo*Xe(NV;tmqw6˾Ip?@ӈ^,0 _ncoRGUÀM Mp GcL=$CC.[Gr,!ճxߊ4,u׸ LE'=͂[GL/!'M5sx>)&GZR=ѓ=eȧ*} ο>uKM0l?}Ķ[Gj}l۞b[9`Nm'L`eU49 6HEnJruҾaX(#d]MAĎde1i$# g˚D̞#ȧ +{C ReF%Kyf]n]yJMM 9֮ -ڜ%NN~uj1c‘M0Wc, nօ>W|Z0S%[*m`X ,W~`-P >KjhSE8UgU`E E;_4}O냶f9zgː;e\329}I/S@ݮ@r6ejRxq%Sp\kt9t q yn ]lO8gf2bJ&6v1pxn ^5_Jfun+M&~Xa4a##ZݍSFR)䝋 ՃYKLʷv|r8Be}-%#N[л(.6vU6&b?揇c. K' e㩎wJfYEtaG7yWI -l/"9ѡQ4[ SUW@v HZ3=G5!srW\DhXsc4^6gu%:߻zJւ_#0Ś਌JԩҔқ;H@5|*U&7OHݸ;|GѬ|o?*%m9W^H Ye/S˸؆p-4S3+:Iَ4hŢu՝Knpѳ,k'nxT~W}ґXщ R~v {C-ULil@ar͠ՠUq0#$+p74g2*R 63r4Ɲ T$7w\m9.w`\" ;iQX8^XKS}|:Z$ԓ;޾{rw@:۷ma e yU( T@:?^z(`U(6|ܴ,@%>}O/z X06;o yoXoWa{n^MYKf &v(eW)}3(*%gfeK [:tXjE%jU^F̙Ѓz,5m9}ԢHVCA&H֪봮 @~/ >1Ҧ( *QUN_ K 0S o7xϋ>J'hc>#n)NMRňHm.G\:%іkEAig:szek lDI3._u dɰjo*?;tcz_,M8ލ3 %l{h 3inL}`-1M^:I9 79/]F?3c(Lxe]GQ"Y%ez&x6LcM̈=yjSFU'ފ6B32~h|KJlFo.~[ p d8 $v5j/L]-ERz* &q|/ V0̕1f `ԮoBB U^lEOܩM?L~?_U&zun3=&wִ|gxWNI?zB}FSŋt0Oq/7bMzr)yqpPpxv`GP~͞pR|},ӵ]ðoRY\#uM5ƣ4Z"A&r4f77ve xă^Qf˨78;/7LAǘO|0|f;U_𙕲P<6'MIlz)1^Eks*S>F$Exڎ"H^1I]$[inqYH[E,w0x,QbWSي‹}ߘ:0ql[}&@`/bβL̩F|Upܛnagb۟gš1 ϰ׌H?Z,~]kbf E- N yb?[I7.r9wb9$ AiL?_5w7wWB7a/L \%ON"4srYHFUggGXEgn si  ۆvuChy(;/b&yw/7x9DW G.]wZ9fŅn8냚s6+\":!l-cT8Mev3o<3J} sMp[V~IjvoQ:~&];e$yP$#C4\\^$}X6X{Y4bްUmNત` H8Yf08M<$1o]K*S؟sx8Q/oL]ԡ0Kp&>k> N(Xݕ:d[$PоDueb%?^3mEո P|tR E2+uqvcG YbŋB~':c[snc7}X]'lR:vͬ_ ܞ@>V/Mܴ >[PĻ虎̋-1A ]>6es_ j ^ob+bR'q= d\zL?Z BOb>ѶۆW-Nq"Al&$@V.P1%O~eNdPԫ[Xpc7 G'x^M,иTȿ\TGBgԚ~34wͬՏ)7b 0\i,-LSxt}9})Qp\+i͌s?"N3R%)[@8ބ7f@#_% ʦ/6i/شyTٌVN݂,j]Kʅ C'4 D@ֵXt ăQEki2IT4I9>u%aH4 ]k@qܒ#* s#QIreڼ5D {5Ri2d}4 ꓢLr N!2f%rzitp Wc%<䮕q 8k${ 4LD. G:lĊ=jy(@g$wcN\W˅v4?Q8kХ<Cw$+'ږ+AEȶԠf]灼z2B%|\k`ZĽ(zuٶI}Kj{|E'_kOD6 k<Z?AFh[vSצL=ñ MIQ Vc>08GDzV%2`K('u0ܫ/Ce`r.:ܫ'9TwDZT8Oklo~`l dXÕ#y; 0;CVSҶ@J.m5Ozoh'Nbv@W+wߊ 5-5? -Utд?`Z e8bKs4ku7J g1b 0i:Ryj0iCb5bXt:7)ӯ6r}C5JbJ,JY.< MwuN1~%3e{g6-܂~e#:aD[ OώՋvF\y@4C;Pa b-UUB߶ʸ+_(vȺSU{2MZaG[̇`ُ"F6s|s6k"@9jIV+u})+vUkFqE=)^ bl0|2~[ke`Am-i]l*B% 1Y?ql".7& ;^ ,e<;퐦J`R=[q?bK'Pc|RNM,l)+@9(Z­eG2c]L%QeDgsvE fvѱV5_V2 kή %+'s}O]ܷVlMk0`Att@r> >8"xm?;qT;ٍtM_fi\mX‹ Э >`=.ҿ6.m&VҌg2b.o<%\jh$>dT Q%@|pkS=Zb2gń9 8AK费! -Ϗ0&V@]o '6D,;65^aIW$M=´(.lnNV 4ZfPYgmkB!:I6rMD3TL4NsgטW}9n$aHg$atq7TDq0fQ- hUÀ^h~9{`CSO# < b4rKLQ65]<D4doԂniqIEkZ 5ff(8{ۂg ,"6?s / \,×ts1DUvl.J p d]vY* 6X^UxU%O+i!]Di+d "XےrX>zx;#ln`ÄB[|^.VF)@,ܣZ:RR7l ,-z4N5z0@M={`dn?ߜmӖhkQQ@Ph^> n! F?I D/ٜvHxT8={cE#`%{ʂ,ob$ Ysf8'Xt}oe;pAV:޳ABD#ZNr7saG')$o;I>)mǽXUDt$?w z}4.BKoyo8[q]Yu,bZ s+z5C,䐙CP#=*Pr|{Š䞷Yir]E쥥 ^q˫}gv,ڼ9x36iY ݙ"j8(A[{wNEcm%ҷR.ZFZ{Ť, OBp3{l\Hyi%q1/hnXne,.KRθ%S}'<57xFTI=c1K/(JJGbGW<HӔ1ij^c](u_XNSы^5A[^ >!.˵m=t5JƤsddJ܀0FȟMwJ@wnlLJo#O)h r*T_0H*IwX Ptڛq #| 9Q:B*Q t yequrKۆMazW3YH w~JC<%ɭ*$4%gyDRdPTBpTc \gcz E,f|rN\^6\}TEJ$%qU- -Ȝ* ^k2@5)[ 2gu}Q_ִ:55GZlK@1o;Dq#a<ɢ7N^A(ذ4~A<M%9}4R ް[Cv1-@HpNOg3&9N #kR* 7sMiqKĒU#}_*/G?CrFfTY <- 2]" )yep]8UPtƖ[DW͠WewuXetCpGbѾHU gE>.p*MnU$υhuMZr%5͎?E-Ae09r,1T*Us#Y[[}0־R?.CeTq?)_°ܛwOZhKY0JAbʁOj36-fP| L;UZXθ9[B.~CwQ=R؄MGW.n/ow.tTj)G,$#<٢ ¸#G{@F T!!U&1-J{7C_#u[X*dm5M; RD]={ZLJ !8ПP.-R{ *$sg//Sε*RZ%( )%&=b,u?j:-(ZcUǑTd5Shm @gE]̷AJR)g+UX9<=7&jf:rp ?-=-g"{HC~ųLCtYq>_Npo)}77leIѠރZ@Dgr?}erv_'V75^!vwPW̔IMYm&%5|I6Tc5~ʍLyquc>I)/(=>dma31pTv%o&1)DQm+]#ʻUH]HH6.g[E.xX͋k| т m ed' [),E|_@m6 4N7Z+fB gj{?ANQmb+NW&*!"+RzC[pv4 {Mit~J1R0%eF.<^aN#)lGVk`($`D{ϚV)oZKF6+3q@yEq:ۥB}?N <7`GB9 0HENXvВ|2$H̨\7oDB?"sҤ( DںRGn.CVkq8twK,0)8>k7(mǟ"}Wte|Crf)>MҋT(uC"ъJĪ"p("u)+KJ JoCoHjg;M=} \@HɩT C%ێ&QDSE^x`*ih4K1eGXxSn5dM2 ժVnketzNM`hǩS2d>K'>;95<4- +#D4 K,B0F8P:t 196OaߞK*4gV ?n /\t0yW ث]ћ:X!YȂ{=7^~>-%T0#?`JV ;iy[7 y7/|h %0v<2*&J&4^ {?$8*Bށ&4>+mRR/ 1PmVhBH CJkA1hHg m֫:^$ԦwpkCɒy'hpd^?5+:=z@I]MѴξΜD귈 &V|4kcc=s^no\;N*X[*2ӢM?I_"ґ oc X)huSx841, U?LzѢ{gѼCS0*d-H.RP\sH\L I'AE[]!/f'FZ n Gd!LVpNR!8Ho8< u3q"R>[=! $ռσYZyODUS[ÜT)%)wfyF(!wz&"=ֿ Co]?\s/*Si)!K ݡ3<3-~e3f<@LEȳuo_*D뾐J>x9FcTp 6i%9Ηv w[Jf ~ÌH{>Arlmz'`<|S*sM:n/h_^+%|QIkgdeҽ [2NJ0[9O-Td,rhqwl2&Dfwb 4,cnuuڏ!?jP%-ۃ"8)iG>!`F؎7O{Zz1~:DnBG^huQ$RV⫰o1Pt8!:1/oJQ5_[u-u<+hI ObtHfԖ!3؅,I,>uܬ„KLxu_[,ӄsLXpZXN<1wy3ȵYHQL !+7LDk25?6Z).&vpwZѝԳ6t4!X Bcfx*me)5CwV((?Le{6|V{. (kg0w;e2xף7C+kЮ[70/Msmex=yoޔUΥvuG_^PΕ ;Hd[Ǎ5f0t)c}0 Yu6V"G|nMAhpv}b)0k>fSF>I%_x\BPM fĒ"=qs+oJr*hc˿L@m„Zh\ՁC5AO[Q`=Ŷw(Ž;DwpRB(6 !Gy%YI5WF w`ש T{GJmݔ$IR bT~y@w?sAwbaGz.tj8Kq/>,d.~x {w)'9+5^_ 7&[lhcgz>QkP6TǛN:{7jv9s 6&9Pt>^$s,A(ǤKkJ׀1q.Z._E9wHAڿ6mzj r&Ed$R-mmtNr\'>53]e,^iۉ3PZ2i#@ar. `!/sכ_-{r舸*_ lfPoG}`]Ι_|:r"QuҬ֮H%Q% >wԍ|œ/|wm'Bw=iB~J$ ѩC}-iо!{:ų  &FC[%rYi(yHݍ\fafG(AAWNԙ]6pjC;-qdJ> Egw@W{l#Uń~bqxYȠg,} G0 mtkk|A=ٖT2 YJAʱ qměxsNGWFc=*55Zs\HX7,SRX%rgd"1`_=ve7Np^|JIr-""$;b ~e,/A7~,!s0251¯<⦣8'4.ܜ+tBԨ !ۀY{:-U ACIaV\ոƇQU ) ҙrI~idg$"vY>PZk\!ٻгl)B YGt \avZݽ\ ^EMHAxΠ1&:q34/D hŪDػ6,x03&Y*_j>%@[V@HB0`Y F:ϰ9Hy%`\;Hx(źp(3d8fvq%]0qK0:N@k]&g-kwA}qJD"o5<)ŽG5U(iYlw|(("Xᄃ(k{)5?2c .—BY}Pb=SQlVL }&2 _bwWb@_MdxxCKN :X 1sx5[P%*W |?HX1@$J US:VHnVF~Ey3VUuZ' 4!z_CkHo# (|,/1i9@.F>Dh_%y R>j`o<ŷ9k1܊]Kʻ Od~ K2=k M-N}$T0+)X| ouo!mT5`nM/ ݌.^~jI>^NiIsUGWŀqlq'} D,ق$R1tX6c146Q 2o"Ȅuf9Ѥr\,u .7-o'j)܃ƎAP"au{_,9ÏdpɃXύ98xzp_o;C\KLdyn}XVWFNg EV1l _:]U$yj[|B'5͉$o8Ƹym?"JQ^t!ǿߓ(=@-c2R8}b 6)+9#5Fw;,ߍh_ӈr`.YpIЫF2N{@{ Jtav*U[_p.CtαYpr[{)=EnU_]PxS:兑S>I?RIod-2 v#wOMOo 2ѵUV\9tMWo]oxRXi[!t:oV DŽul'Pݽ|8 #X bKD T3GH|"rky!^FI)Y;F '^HO Lߥ׋t>^\*GqwP|rBi},;$N(Lkق(Z:l`+ ;o=̪?P]J Zɓ>j.A ^[e0^!0,a}!/u<iu:SщK>khwqRIzQ .VXD7EeLBSTNfu72^\kJ^ozUsA^XF.\kΠ=i04ϊkpr{`òc@.l;΁C0a0fSEY\~-/|6uD'h%o2o)6y[ =Qe0V"abM jF3:|37HVOA7STFon{h算c!;ɹ|ţ>ğv#11NJ'7kk3cv<2HlP-l`zTŒ +6iGS][]"Wjwi[v$GJUc6@[!VӜ?SYhtރ']#̗\&ڮQ)la lܦZ)Z[K4՗zqHjKƉ,$/+ȅhllSF^cLR)Hrhs@VQoªATd#Եax[C(O^CSփlgyO>m 5L٪9aqAKp07m)| H'Ieڸ tZ<.9ckRr_N \gH%wvM٣YV `H32E @!sNe坂C(-[J("PVK vH=Ol>)kfl[!fr)ڈrⴗ|DXd{]W,=nC%@z,MZ0ȡZPbeHhT^n%6$ ժZ}ݕĹ-vuB^b.SK jd<\qG"C9f*P̜m dhq`vKAD%]?NO%R!}bezXcKԊuXG7G˥*D 0ULڰS}V$Q%a_q@gpS3y2A- jK%J(تC򝑉+<^iִIkYF/}jjv\̯ BONV]4Y҇m}fRsjzw۩u2Gv .pmXu4-Gyi)+q$c |vb V( 0$+l`az a!ԛc-rr-$a{ |?BB~ bI Oy5+mY:3; O67i56)<,[TZKysmXT j;U&Gߢ97ߟ5VF9ĝ(ӔxVK1mʹ) HR92zĿy $yu2OB.VDuǑͨm\7PeGϸ~؃d LﰴT,rwGO_ºEL8(=<+ nGbo ;@1}çOG׷53% CR6S˼1u'3 n+Q}8OD4&s[6w1WVGUvOk!;j$J$(_"Pg[}O8Sv}8\ݯ7 ʎ{M;Z3 8Ep<ShN54 F,:,fa*6TE\Jq| ~w#S~3\I+Kp$k@7Y4#uٵ>=4b泜#_@4jfgG'~pWSZg5$' 1M`,0D|5H0iQed7n?,#MK_B (iavO.1YIx9zDn !#ͳ.0^[v2bs t!b*@b\z:k)6,Ӌr{2%A&M>w{;WݐLdOa QцE|L)]-7reQh%-Ls}<o%&Pb]Idy}}|G#W2^Q̲:&vN h4ml P*L?sӰ#\\TGIe7a{EDڅKa$\}X[M|qR(:!tI]A^{_h*^E z {^iVL&\ZOIproSm 98Xö4!+ZvK~lpmmT(mq>!!xu; |B q)#aiD)`mxޔ&omڹ7` ez2" A(Li) ' ع"}oJ̓Pxbڶ̻IphCHVygv4< hBrưNMG-?ޣߡ+b2 }F\ byLƧ٘RənbFovbvR+PDH]_̔(ψ#O>lcG?.A,ׯdczkf)eO*51uWl،2t?\0ZPwΧlbook]M OhޮX­/m`Hp_n ֓N9~%:ZI])2}%a08V;p%̆PڛD&Qz>V*#أL.R68AC+Bb&;yPA29>A_k:c.-+7~H\}U¿w!'ify54e E/ ȂㄖdM6ǃ>& .I%K<),rM׊ `qN]<$ J%ۧ٫[rX+ВLޡV0` wU4yk1TBv5!gfAlY#FQhW{"뷘FnUx[Iz>2-C6"ұfIրa*raY@aGԑ"> S$ >P5!1 PU&'"*UMϙK.U3s<]c~Nvin:l{R8^s;z[]Du]gvĕpTD_hֆ0;% (֭ /Ծʕ7,`*'P,糌GLy#Q|`x*,ը'`qg +v0`e7OB:I̦ 3@(ѷV9bpDc g jvܺɪ*!?<ľ |/t [Z{x-#ITWx?R1Jz5tۜORIqunfׄYn S:O+8DIL7)jۃDu/\MrxG5!XP2n0<r+KmΰK*ՍH\3 T$vZ^zm.Rtx''뱳<;!c/of00~[|0}bO䈑NXTU@Rpµ{%QW1wQi4lNշ6JϷ{V-%e%3z3,_y aZVRP2 8R=j"30\@xg~eF]`*[c Hb>uSZ;J4/qwݺ;׿R7T`=6YыE o$\LPUa/Gj3M8X9ezi М ,8ڔ2>e9N[̯{s~L{7PQ6>RMBŽi>R[K;0 i,\J/C/*,2L&zP7mQ9WZ0Hcej f8blYtHcA+X!Rl PRR(xAjѼ>,{Yb^b0_#GOrZdQ6_/x;TBմKp-l-| 0#4{Eoift }¼=i}|hPb#f,yѥ=kS4lW֊p#R(:p<A ^CpRڰ~ xQ--2TV]zf Vbp4hb|Xݳ{ZsHƸ0/⦨" Cͣl|z섫v)$z|;DfO6QLcc[O#]VR(MINfH~xȉ {9MNt1PҮuG4$gt$ɜ A+O7Σ~^8c[)i:?6א&M(jqӉۇjeRtuˣ?EGUAK+\!GL)|F5Tzveٌ uwt]W.zut*)zBFXPF0ZRa+hnx _M%h [%пwg\!0Ms< [dUU8asQߕd!ꄍ<" [~TZ`1=3!ɪ$V%G iC¶$|DU㫆'{ض(~AeW OC-RIPӞ:ܣ+|y҅a(D"Wݗ51=l\ 9ak):~Tehjb񶉣 NwFPVW$Wiz3lWld[S;32,- A@bF+k[op i|vcrqw0U[x`8ߗ'*5+gՕPjzQ:9mhQw7 1qhiqε񒆎j7Tm)m$@tX[v&Ǹ2E|Ct/NX+ro=Y&mZcI"4lP(Q9P d\-%j(xTFXFSr/K.?sB )&ǀX橣9b!b,{{ 2{|4CJ-ZҾUTѪv9+FIgD4ijH-hq2#bA'xCtoGp o/tStP5]+N.9uЦURoz<9hUsMM#n&YOx5*! XİGm'M}FUH c{\fկk\#շonrd7|>+~X2J9{QJ$1*u x|q[y`Vu0ˤ)-KmȗgLF|' V7TlA7ÀG3Oqs+oJ]BP- $|b_hIe w+VզpG[OQ([¯a.g:WMVlvYo!pxv6kH/63mJmV@*=2toDc lsQȿuN-!e,e=74Cc4 ij-~0J-ݦ 9]nmuh{L &Ό|=1>;,O…F¸JY4b HE)e±;`P!8} *J1 漶* lt$"^d4FAi!2cv ]"o5ù& 4}*ћUmrqpƭ 'OMjg0Aw40!qwij\J؋5b'ss{'"jxjLw 9 ĉ#Y8.[k@v^Ԫؔ\.MG$=vmg#,u4)7jqTr{ga4c79bkǹZ3SX v Q3~߾?HN0g~sd T@!.&03}2gNd޸(Z) ي:odD반X=M+Twҡr(G8\QA3uŁ!;R4^wN1뽹re(Yr0Cz2d@$yc4+ JӨ͒oҩ323 ]ڢ bR1/ K*K:Bc`:[-L&Bƚ KDroK`ʅǎL$J9WVLD&ߣ:wP3Jjݩ(tz =Qfx%Qk!8[pC9@/6B3*k]=c$2z aCFchDr3˔HM@c+kdsRK t):jQ’}~@%ݙ]ȻDUnWe.^)@lo=*bNƵˡj!I@ #I.οnagv !5h-˭$UokSq%*ǫyxC9.C(!\SXDM %!12,@VUGڅVS f^:3tH=l? RJVX]{v⺓`Yaim iJ6VX@\iR 8wWl؇bV"5+U4 X;^*#ojlH;gȷgVrj3С\QW,G=w#!(t]FjWk0\նI(x-i \zX)3ѦOӨ;Amx/)`*z%뉾+<#KPB[v iڇS¾ⶫnt-Ih7)~QrsUv,]iCw~3w 7ިQ.RwP>D[O71lXL2FQw9=T71mo܈Z"o} 'Nj-?)/ɟBln.*( &4Qozm%eC NGAy}rjeטk&lb:,4 3f3[#y3>%zD}P.ڴ1Դ|>8h1( 9wV,R)z u>$ޥJIB[8a,c 5(Y! \)IG! l!W[CrK)aA5^uN3Laʹ;T E%xy?Lb> xBٚ&'t}Exҡ,a0汕Q*NOsw U} ɏyæ q,VpU TMO",^ -A琣O Af8^ ?tgaJG$ьZ]H~NI *9F],U,ISƞ94GVYi&Xމa؇nYf{ƕ{jEȳ3}wym'Od0[~ Ig)p'JPs:cӢc1YC8~=F fRXqtY:/و3 䡰`0qń`p{A Zbi9SH[Ƃ}2o aMAŷi썻ՃzTkRSxaă#{_U\,F@K7I(4_Nˍ!Abzа#f"eG[PUB=(aeXF Ո^ٕ֠7yvi^kݬ[cٶR9U [qKd>X[噈 \iOIW3LNό"/xP1uvª5R^Jh4  Ol4R6?boGouIeA'"Bm |]"]M-KjكF]nCW`R$oƠ$E]a0tBUN)dl)GֹVv7Wޟ!:M 2=۔?H8z ث36by/o[#ic7D,b :ATݩCDN׫/K 2B_ KbYn20 &Vu8 5#)Y;Lu+_H@Zhqk xF, 5bX~#.SK~o{?}?ebS$:;6y_ ]GNhk3:%K |Yu/'(~[ \ c~$j x~X;}b ^8NTz p$v#̺ _spaBWn1FpU 4YaZ[hp %FHqHrq#|nHbzU!(22 EqEϢ㊻O*MTص&W;!Ą,u.LIg)6eCF7]p&dPc5ZǐƼ-\Y}ZӨ$X56kb>|.4|N/vw)&Xpq๹yMu^3Ɵ@KHi ?V5dfU߶|)ĒkX:#I_:0Dxt;4|k騰;$e]78Wܷ2w _[k{~A]}[i:Xѓ0r :^j #}O>˱ҽě$$Ꭻ 1Y@,[2V#<; {떃FP5-ѢOTHo*T YƒYQGdXDzLXVty;hR+ MH5lUV6? oVW]6.XmS%駥@H7RKej>T 1Cב3LWx h.%|d6Ҵez9Ky<> "tKiW$PkMjܲGUE[{g4lZ H_/yZ)N)~7OE mՀ(42RJߦ~R} 5DW]$&ǥ>/k9g5wUW'.l@qn(3bW2A_u3φ^ JuP&֜ק?SMN]z(ENM@q/q@!#\p#ǽ@s*~f&68:VBk0Lt\_2;jOGNcwq:/{a&%Q!y*Dht'dIUI*V^ƉZ*Hb vսP`D.O={/hA{lr>5_1.#D%"!nsI҇ LehDrԤ0 0, P‰| Gr7@2pWl0|/][҈0gL٧dWRí$chXWfn N-w6SH[nݞUgh(]UZ䨢U;_/[vrp핍UƹӰPe͒r'gM;d=ͫ@,+hbo;NiI%[fڜSQAcSEYĆxM_*wW@v6,ɰxKO?—T@?$`}O%coy8Sv`&_jIj4!D j?B@Y>v<[M߳rؘBDx\JilNo1a-b2l$(P 3Q)3UUEHkt 4#Υgo$xi"j  r0Xe "*sYGA\v?PlVah~F6i›gʳGUYïplH8<3As#cnJ̮O=Ma8L* 95) 1S-mt E0$xHϚt<)r0$LAfB!ԫNtzΔdN'(%z]vOqI2;l ?,1k_^"p$mV=02CR NY]s; L0Yq"[ _Ū.5pf t^oUQLX֞ >Y恢M҅N^]Sl&f])b7r${) ȡe:qp5Hk7Ӂ|JϕʰRALp >b.8# ѐc`lUr3UV jRׅJRfG$=rz2B+DŽ{2.JkU5Ar ڴԿZBuW!pK5 zZ'*C*choH/ aٟ0ޟSp-HW&ˎbL%oyC !! ǹJ:c`?]$E[FV7&f/27˧`Au)N `|lk<]p$P ,i)85y&10C*7[ Ӎy_J9v="hؾ&2PxoRZ1Vz -ytr)e!9r48&;?ѕ?Cd~ yRȻ ;n6oa,fnNw2,ͮޢPt7rKS% l7GvV]^G.9apK]ۥ3/iu8wPhAAEwa՘;D n2DH+5ˬHDm]UH%-uCY!RXt'zqr+"Ō㰘OhM7xBJN73mUڱ4[E:L>=G+G9tq!{n[#>x }hR_1?Ӷrc?=˻ȮSQ"2PN qecƮdyKMԽӕr0l%,ҧȷ'cL Ʌm>ʾlj$Lխyh*sar" g4O5T[q$iGbpFٝG;o-x[|98d~^hyc$ng4;! h {ie̲#<rEIN(rNʜwq#+IZ"!\OZ?8u.Ӷ*A|B?Q~69GF9L cr z-[wE 8ҟdAYxc_`~F?L )"AW-ǡPtжDa]@"mҒ&F5t7v9?w Ճ`7(7s@R*Ҡ{,a|0CI+RZ)-h;1wѬb/Xia4htmSwJRXq¸VW&D,1ͺ5bUE,p~b8g[ۦX*3AVx- K bAְX=h7^b-a5ɟbkFkVpIz0ME5C@s>p!xFRюX[4ki &W_%l"{қ7ݱ-0'W&?i?G>6<2vج|3Sc= EVo0Uz X0H:fp_tJލqi[R53LLW`OoNcg|7\GE1r .5R:9uEpE.k[/p'3>J#UKw3,l}{W9E79&E\C8YR) ǒ`s氋Tst,ȂeRwLS׆L0mFI2U@ҘZk|E_@tc9Q/lBvh ,- Na>lR'" +ӄW7Z! s[n^Ȝy޾Qvi%hτ!&꼒_~!J D7\[S-8)dp NDYwUc99qɹ`* :} TS⫫qHa6S L-u!* "MTT/ܟk M=QvݘUܥ-9y?8^Gmx؊]&9=,ZTh~,+$o6/yz]̠Yh7~G~x;%daꪝO 1|5ЁUL?Wj>."A ?)όy%l&ԉ![Vwo2b 1R l}>)htdBΝVle#"^)Lܚ,$LHodW+C)O)볽x"Q-vPSXfŇ|Y`|0'5Ovx5v{r8v7D|lV*A`z@q3nR.UΒvDW G')O9P/ p*& ,DBO)sGQZ gw;kgqW>k|G EiYH>qB'׋B%6SK2bH%q 83)|9pt4:&^z-義CCō'qwܜ,ph^dlo U͒ J&HA0uGeفDD}@Ies!'HIˬ7졩@m \킶'T_W1ZpӑYBâ7Iq&p^ q}aO^z&e+iOJgsx} H`nbMhDG.\W݌O/^ɶAq2Mjus*Hm`0eq7&`-]廔\,p b:Һ_eѩXPWIO!Q'A<<9.*]$_3 ,i!Ҝ@>|Æ5R5!èw[q`,'Ȫm~Œ4dN k`P/94~V~T [j Hߴ l $C+{SbZ%Q<#Ls y9y.sͳ#Sj 6q1# t yRKՍV#By8{zM* wK” ,=!, mrRVD9mkF](Z"J[0VNNqTYe k Scs x +ADܪi-Pyž&հu0\>,0CARo)趠osoW7ZO}2F^ӏpxȹ,3-[ !Mho9v-` veA]'Y?6(MSGQx6d++Ug>O&C\`י@7>l͑j}!i&)v0PȡB+ƏЀ@ [pP=hkDI(x7>*hIӡ#gpG6=é/߂D}N@pF8@0s*wmmCw uEbza vި4چI : 9F|0Q)u;DSsQyGqI 3 j/H`L`8D﯈hCQ e M2XS=LYZ@]wq0GGIyQgenk&Jc(Om<\y$fLAO ^a{܀r1-P" Gu#6M?P #yDQ)qӥPlM-pusdgD!7#Wgaf.+IIFM'Uo3Fvٿ6Ҙ+ДBg1Y5(Aׇ1>FE s=F}e"M̃y /etF^Bly2[hEiw)=2;q ) /;%5ZYՓӡ(3yakv#LIimڌk0baFw7ݗ{=.G(}Whл|]sA BTŨ-SH\OUgL.#}E_P 'ܳZ?x1xJ[~(Q\prg[t$\^D<2$TvW6>b C dϐy%I<ӝO.`u䣷JA!Nf6vE H0wwwDR1;o:фN>p ?Ze&|T&(Nv46;-臁"!D+$W|)Îڌl>Ik.b_7}ye]H#uA2i1󡗲ݪzToLJ'bOIBq+qM:"!&>GZC Nv(WcMl2wp(RU*kt*#l;At?/X[A }׮G3tl_wB+?A P,:G`'Ϝ虁| 28qoUȄs^-sE`CX ~ 2sܩ.)J!lO8[繼w{~y67bs(_J"l~1k,ܱu;ۑc ΨpkVGu%@j'ścGY__CW%ߘ(໻oX]B-Yds]/os)~ZnYΗvm@~[$ַgӟ"1 /n؀Vlq~['Ɯt?T!N4nٰ>j}&#:%Xx[u7<U-wӬaLSzsc Q805^zo`XGRFąB(e@W՗uFC 7X (x 2^W-qydnrMb 4Xcc/RGU xwtԬ·\ =1(}Fl_0[Bhm~nf~356XF`U9Nι\҇q7-&*'K-5 ImN`_LJ$(1 1.fSH¯ˇ߫#ٛ}̈we=dӧZ"kgw/0"UL6D2T9w0 ^5}}$Hs> mEQ{ߙS1Skl.PY*Д-5}'\(Xaj4XZ뷓 td4ce\ZFp=.ǖ|;N(mړa|c?0ܪkh@ƫr I.j܇1g<9s7KP7Rڵd *fXݝː%_)CCyIfDޢ. @3od0'c@ze4ݰ(viB:\)LzPUr +_氻՛Q2 4VgNMT ZDkݎ;nw>@:Y2K/]o2>r|m<-y|+Rw^C6c},=2H*ao8kVAEFI8zTu+8 N oQa˔8e{:>N. ~!Dtb Bv^ 3,pQ[( kMJ`XYIE>BS "Yŏ`91IR#]Q)IktkB#,Ynvj >$ߦNqKjF->H˽dbυ[y/h|iӆS[Y!0;ExĜVcMN~CW̆Mm)h;g΂Jo3s&|Y t)wՆkCx ̼ Nt;CYͥ՟ QeH^4j6[ B>MPh&kg)[/F0aʑ{D܍hY'R \~ܨ+Gx;#+_qՔ uA] @rG*b {U$䌟: FjC]c u=Xt؍U 剻0fт0?B(%<;U){\Kx<+tmN]P^"=?`3e-udӜ$Q&gpS]H+OT PX[ųeksϏi zXi(.cy^P@/$Ǔj,.'v.먨5گ ЊkIP꿖yF% `Ev_nT³R+ؠ6XJO"^+Sk SloeĝB$6; g9-> ]aD)j/5|,}*bv{g|~n 'Z:^9_Tՠd{LߴD3VR%ܡV65bFZ  yf74hO 쩜yqg5Gb; zw|pQ0.-X2Gc9Rq#i_b&CU7GӸ[k$YQ{Y̙ M z*8 =%L]ctaа˞ٸa$$?(:,fNy'ي"9Cic~$ ;zK|ƏCnп5V@?͌L  Fo+G\ =!5Gs_IVOM\LXAUqiuNP>z͏yq{q--z[Dԥ^ 9tĝtFOjjldCk+pS$n PVm-djo/8„m?qAASj mc必&^$8*RCU؍B(BU<LN7)(<'t9 ,#L1WSv#R2֧f>T&fZP>'Bu&k`lS2Nrԇه}cVOQm>vcLfj]2)¥v>#@4G|R2:$4~爱Q|hL袵 D#cٹ1۞`瘔;u+~,IDȟP*scYU)?DagߝZ=p` 8RmKYK4A+'A=9&~˾*&! LKmXdunzi<)tc_r]ʫfdp+R98\#Kwx4+qw0JBE`5 ѡk80ANRQ#z"YR hu?O㉪,|BIAGZ>oֳ3ozOU23ͼUE |MiqQu>z K40+%D*Ǭ(K8gSQT" 1}`4OK`LIDy;gwy\kC`󡚫fԃ\c{Y&#jYThF _nZམvz\!5t VF冑b#lNjvHt.0`Dz\ݚ[QI o[!(0:vr'ۺك=Ry㷁?;uaaLs56m_DzWa-`oR@E"{-_xW3 y6oe㕸I?ֈ=F?.pvw,6"V:|x-k Z_XW464MKQs챌 {i4 $LJԒ ;2FH`pbg*GQYro~y2 MTtv!|A:dKCS:7V\hK=5a2h0G90[/SɯX ;~`[Ƴs&4%pÞ1xpI&km yt57Kh=P2a) O7ɕ+lD@MD%"y|Uq #ZbOkOϔU Uo|O݀h*nVY4RќWf5d :-y~{ 6^L?W=YJWz׮mӊ!F4X  |(R/Jy/Mv0O BG* Oܒ D%^Y l%9F]ׂ7j.DL['iVl4Sccq)Znv G9:p=>R"lTɬ>`aЮK#~7v:) rK+B| *[90x"(Я<`qW[|~DFm6G'[];U@qOjQP %3l ^W#v~o^ftG+)5"P_*mՙ]i{ ֟$FLy?Ĵ `Y)ъA[%Y'u:n _o֟7r+zv6N,~h.IA]IJ-k4;; qLVm~{J+ b!P-QBdZ}?*QLF>h60$a3bݎ;XLx;d` -X ; lUy#TB\rGu|Û!o%ei^x|`}拘ʕyu+jYI- -w' P7BU$Y6ڲWif41NMEUe5nAS#D5/觿Lks"oA] =vT ufR! Q66o !=j уr"e=@L6ԠLݐP2)g25;,ٯi&Ake~d$ˏ%+7b6!?nFnNz-::츁T!#Y)~Hce0{o6&ݽ>.[/` G½_GUNǍ^5{!,T&r*lyʐv)5>HQ!m}xnvr;iN3NCK*-y9-n4<;ܨ7-1Bp/hR`Rvҥs\zX^n\2rc8f/טWT;YϚ C_~Ӝ-|ثL-fӽ^SϨ2G!WcʩV2eI2% SgrJކXRbwUd& k2Nh6_"yћg P|,#uv`dUvu=tQn?>!Xè!Mb&dW%j^!b[ ck !GJ.8~>Àڂ)靿^NRu#ޘI1IٰWQaGo,(Tg z, ;&9VwOm1Y#H7n<_Ows) 2n>{UPjMoIT x\9 |L&g9l!,;Ⱥ,9(~+7|p&)a ٗ"URe[`y2h#WԛlO#~qr:In ni+CPl;oj$rtgow*H_^-Dn5h65 ;G{C#ei4+Tn,wK.JAC?2y6lY=ك ENu!I+( ,ajLS8ʅ*@(Y/UU"X"N$/6zePPsǼU'əx[C |Cו_Y^l6O|7µ1(񼻭熐Skm%\LP=-;\~!+oVmP*eHTAi$[2DhZrJ{C?OF.&>'83ҿRJHSDprsL[<caĮ3UTewCR=H2V##gr.5*ӅO?"byT @ 񈉒U(帒Gl-׈zwtwI0 ,X7o${ cEoŀF "ϧIPKTI%jXAѭX`|b1cQoM /ʠr2Y{+,WÈtc4KcP@Ig'OO[8 O9{gM;$98pG!B~%Y t-F-*[ùڌ$Fgߠ?c0KgZ7R1.EB+t"dR/Q~}jq אt>Jߪ<̞}87Rĺmͻ}JFCE<.4&iGE|jbdzI}.z:"뉍R44u-%4-6$WzoN1"j+RԲNFa^#;BKz7]HqiӅq㓨-#Xgs$cc~0Ak>cȼϞke8ALځI5Ouu6#%꧿:%W/+vHN1MR9 CA[(K'fR%8>BABKlb Tޒ9DCQis z7bIЛXg}6~]3pu$::aV[0w>`/AE$,e@Bx4̰[;4-q5Uivù] U8GQttgC]izxT8h̳wutP t2ߎ.n(ɡRNkʵS9Q*#) hVOާư i'ФûX7d5ilZ5Ix'j'U^oY TyHJSsb(ǩuڦN]r|bϭOJl u,ᲾGA,.ކSu 3eY.xYxrCj\sLw.J0x"I}>X 9rBn|i *T}, Hhsz6l{~~nCU]'`@DY|X)&9= ;?Uu$X@!8'k٢I P"08kWû,ـ@*/z~8e MkCz]$N.bn%F+kzQԉK^Eő6Uכּ zWba_Ώ+( >'P<>.Ы ;"cJeV*.raEw [VNB΍Wux*'Өj }C"wJ9Kh{֫4 1gs!"t1~A`Z0B;`[$HvU ִi6J6 14^! O21?VPXdp]͝$. vcmV qH@=,Qksq%ɹX䷔g| 6ߩű ek2{Pr^幢|= ;Cj+Ƶ eMľZ2q@h*;g$8T Mu5^ ,R{U"eS =p,,>) KbXR^k) OfNBd7'"5=,+$G?ZTOv9 6z~WW}?~"YqʷZH4Y[vV׊݈ef{ YvOY"=>#ur%-7ooupicH͢2,*.p2IZ3@m٩|teZ:Gs3XxL:ܴTONTנspM!cfaowbuZ6fXbGlF8;C;k.}IVͯ(Nsst*jAPBUE8J3(kk#[.M~qw7JP~m` *CEwͿ@ gaP\}c Ufjrj9^7ۜɯa1h l=1n )sԥp7ѧ*&!rX!D'nӬ6R}A4&ؒX'Z g [բyUQ}TеG]/Lهi RN;Ӎ r?41.,/\ zV [$0$d@4]7D\V,5?{';AuЍՄ\XߌwCȖ=Kx`Μ1Ų/:6;+w(NgN dzrrm4 =O5mnMIlC.4I4 )I (\KsoDSgѫ |?`҂{i}hioQ, aEQC;Nk*1QA1_d}`k4(o&'v컲@TFNCEʸzjĀk6YoO&nNٕmS2H>%}ȑϨfoJo 7l.(;wʮłNt]`+MKCx]B4{4kla>б3WI4z1a.(͵aJ\PSZx\2[$5sJ-Fz2^7#jTCp@Leϼ k`u=3^וm]ؕHH?dd9s"Th;JBbqycZZ-㇞K:<ޭ%䅰Q@Vnν[HiLr^AѝԑTW]fEbzQ=jt*Ο EcxZ\~Yе&q4E̖*!=2^1ȅ`jZY d#1UȖ☀Q7 V֐xfcezW~zo}VQRY#T~N}VS0LIFz?_KŃo'W+y -eض\e>voFkG+YP.(V)5,Qfλ>RZeD '=j6oU=od<6Le̙>P+#D֔rX]ֆHt/zB;7W䝵9"[D:].k<GAx-S׳'G+K[.mr< | &qGſz3? Y8D=%/k/NNɿ_M2þ3u%_6gbhC-~A{r{9c.4f{!qۙ Сѭ^^gMtFۀH͛5q<$?3'>rȹ ?_B#?CypRe_p啠sT$)zutoUx?F' T<a7L}J,Z-]1MӠLc[5LDlr7S^=rƖ9NV`{i}XG!<{2!⻙jDNHRɆy`R}ћp ]dRD@,O:b!Cz Rg[OWr.6Dܪ#&4{  g7RěN{D2c['gg1z  S0@#`5ca"'X 4͋Wqz?"%!ӝ/{. mf߰pz zs9,Vһ&Irvt^X c6;uN>N~Dx- IU(=÷ "ԷP} U74EBNJpW;Z |;-csm>XLVP9}M"+}V@/޳{D#P{Nt(kmn> xy.H:\mq% #XNY0Ayz* E[QeUu [ѡInpݮaDCM^=ʖŌ7Ӏ9&Y- &:1ڊg-1f`ԍxq.0kx˳*[ߤ=̬V~]G#RdRՀn)wUR/ *'cL8=/5MS pl ԺndCp*#&T,2˟ JNv !he[)RW"p% !de|#jr^yeOM9ُ:E)[h+N16E+K4n:1cE;*nYRib2|EV ܮ#O(QJA [`8 JDU\ݯ6 >S|rNMRboe֮lHx}j;@Hr4uuKtί $ I\#`r۫,ѢۓBK^>+h"ݻ,6HJjQ)CkcX󦝍,۶SpJ-ȼMF`EzwZA/E %m%I)=FX-RR>E?cٱ JLUxò*)ypN@S~ƹJi1[5BmQތBx$SH>On4)-ߤ~8.j,NBg&Ӂe~6:x }2?p^c)$ƲJ ]:{U>/u.i ( 3]үdF=yu\~8ױo#C|C$-mQ9"9)gU1:[HN"PL&< Y]QlN^M(lq~m8VUHȡ36we9KtrAk0T bx7&%GN@ F #}Ƿy1L5uhٔ;V֚=э o!F.Wo-"fM]MGJ'Sbq谈[0ӻE>fs} |_rC>/35\kR,1ɧl LWTͦ;Sܥ翂AKK"64{lx %sfygklg{U\L+|!KC Þ.w~,~[n.Z ,*D˅Oxf* w[nBxJ静b }4YQqbY Uh@H\Ǝ-bۄg2]"#4z"}OhEsE7g`Q3d Xj '>e r>A:!; <"yMAx&zl}lW2o[J=JӫH) I sp?'kEMI Hbދ@:q%OE (+wDWSTP=d# UaMggSL IY3 ٭x4[, L3b4˗ʦVئ/1V{[{z3БzJ|qȨ zYD GOmU0l% ^L0n1|S֩ 7Q`aMaPͻ|݋:zGm%FRFQKZnߧN{Y3J;bAkO*CJ>6{|Un 0g6Ӌ~eWI^Vj2lH*<״'YA j˰.Vud87^yGzJ"DJ̛*ٝ0cܘ' ņcZI ѾrX4eXCY˰[!ڛi9{ԆZ8WLϤ @B,>Mܫs=@b[թI?qѨ=N[V*'B~6pQ>|!X֔ߧBS B.δfߣcm$e}GL9Fߡ YFL&jJC]O6 㾔G bx~[5˂1O^O_5FHJ{Bgmɴ-kxP܈X7hb3՜b(ΡhW#hHiV.^4WryG=n&ԏ7/pX7f#83 #'@GLjWf@s poĖVe[2#-VwD1+olр ^MRFQ^PQQ~|㤔$(c3$5C`+ AA.l D~o +GWcә%)`! /xUk[p'}TyiN!_7 @| l_+y 4ٜ\D@oV'sqNAӷGO:m fK G4G$Ub!Hz$Mv k8<{V&JDin*Dұ]qhq`.JV<=2Z[/덞ǫ]?,V0΋tW JO6QS*N4sQk uVE =u~ѹ FUyX_zx%\XK"elG>r)+ETm=`nuvTa םOɶF_L\ `2k|jVeϖC-ݯ!og#\nMnL} Apw?CipD[քɆ*P82GAqk|1z cBcD蘊 Rhıv@*mZOF?@J%&N k `'/Mvfk}˴L{õKZdԘr}ΜԊ#ZDp iљDLaj}(%x.e\'3ƻZ U-WTw{h^T{ +[gX1 3A) |5B?(lZOwm78ƻ -gUxrڮ@ &a6w9.E r8 Ta 6.hATԅ` Hv A>Dp^+ԔaéVOOBm0oDU޸Njuw0]9F/^۹bpt@!%$!Bz?UR4u}?}Syl@a 2%#9zbrfyدѸwmX^3]PV!=@io4߀fUnI^?P=$V"F TSVZ1n]QTWK&卯SCT5Lsdߚ Usᷨ c Ɂ(ں`'RK98A(Q]/@KgT%=5?O{P> l?eG z|#i*E1G0 +.܅IAdM,-PF6bK!NhLB6dٵ'g,/0emU\X׸w~,X)F9GƚOȧhmwHɷhH gKEpE.Q\Ͼ>ojZثQpo[n&E~9,u2XHL6!t^xV._@;ړ$ZŤcI(&?y&>*:Jݕ WmD)C<\:> ^esaX|o 1VzҡX>R)nrY y;0;z^Ex%KFSmIot0aqvsɍOteB #\fs|_&bk$/^h9Bw/fX9y >ugVh+K+ G1"p.IsaXJ/گ(ZJ+~@"vBWGlo(@Qi(SM?!޾:& )>!KY&^pRiD6{AO<\p<tF]/n_",^ M?Wq]Zx]ԉ|yQW,NWcr As8`y58][j r3[Q>T$ُ1hL}_~>I-+}z[8oosdT%BRN\/nKm23(@߀c'޹){Lo5 %1iفfAd§mT^%FlkrgĔqdlK1Ni{h 8‡m~r|@?J2* \ [ΏZ`/dP4D GoPZ|;_ΌSK ges`إe4!O>QFOt{$>-`{"܈?6~\U]x"=R[Tue(4m*N2k 69.Zߕ>t=(QZ C@yH+rݹ,&CEH ]M͓j$E2`72@tH<429,g}T43Qzu0OG\xPbJO`xV}ypv@Xj߳+\Iök)L5aRe[DP6~N^ &gJ=Q߯l[Lqn6Y[ 5Hn$IJY) Pp02~~1dZb!;`R+&Jnxvʊir> L$gT\Z LMS-Hg],W2j˳lhԈiR좶1q+2;9ȧ J@%I,P- ! ֨"x@Wջ]^aUEis 7UU+k`ż@Yp[ߡK8;v(f`,V\tf.M;cb>'Ō=mZxQEmzɏ)I2jS]"$<45`1M[ n+>*ΌY[;25PVCbVI~1`ZF`mju$t\4^%m-2e0 ?8,altu?փ)1]?Q!Au5sA?먽'fϙMՐ1bH028<k)Cb_ڋuFqG׵/?-d l]<]$ @~0b q< ջ<VfRSyzbE `ɻ\=@hb9lViZasL+j?iO:t0{kȕLl$4.CSړD7paRN.]raB4@ d9Hҧ4 *odR+58r4)E0*$ˬϛ>DګLV v &  ឃw8h^Q}9m X@8[W| / 9|w,B·x`1rdOXF7Ɗv=5 QN&2زº G3 ,BٮcȾ#iF7oOK dRldZ(>` 99XDBf>Uř?8a3" }ZOL!i #* _nB`x>. 7BupUp#mPN -:?Hs$_}|,yأ^γ0P~C9]t3@1Wj+ 11fKBI4Rqu O3_K# .YuOj `XP9:riBJe-o'dƙ\u_l%p5(e%4/1]_lhI n bqh Rb~XzL̆O mdV* yIE[q5CF\uY$ PdKD;' ~4K=mk#=ڹ#|́HDzUH1vYfq9Nݛ4iGfInM Av 7 W8 eUB/JQb2F!F5H4עC69Т Cw]yQUhMHyPڭI]@n~@a{HPOŇdw8*ts&6LB4ZBo%;㻶ʁ3#*>cM-9y±K4%IūtS/ɖR/eoLz/ }+,ZZ<kԱ{2$6M:]u'SK !h4-q?ղ՜Lq Ϝ#C&&:d[*K[mUcݢ#uJ>} Qe?%x|/*D6ɧF %wA[ʗ'=#w;)MccѣgELeO~)P΢潺1ҿ Q-0-.|yBgޔ0~_<5r+)n*ӌUP\rA*>3 3﷩ucDxЏbC灝-<ֶ A+6(z"~Xa~&P1CsFkÆOVњYy]WZe㚖W 4H9}Eyӗ2[[ˤɿ@M!Vĺ&վ_䎩2!a6j-~Iaf7hss]bX%w[ݺ͙*?O(;#_zkFtQTyNdZ QDEkCFd^ĕE,Ar]gdonCZK=e[x'd*sB}'a'Lh';ax=}Nʓ&ϖ&fq*1f?HHqJ.[sA.Eq<Ǒ=%jG?鵠o5{8ͩU]t1z\j1-Ţ~%L߿}^r4&z"XJ Eɫ@PJ p| DBPzJVizeam~0gD>'닢`Qw./]H{VC~L,/娡gg>/k e }nFTw1Fv7L&Ұk&sX9pQ~ຍ{Fu?o/I{G@E{8ΐS ϵ0`iezm_;8-Pw)=0:±};B @fo/U/ }LȢr 8 {1=guQzWr ##[}e|[ +}y6wKm9}&Ĺ߱WL#~.^t)"l'"5Q?>JDk-!u!8}(=EP#f^cw̰mҏR'-uTM(0wC]%rZaL`