libopenssl1_1-32bit-1.1.1w-150600.5.6.1<>,Љfp9|ىqs4u يMC&i[H5j 7kG4t 6xKb+pr' :}e[yxj&`/M±5-[h0 F$C@[q8+R]쉩2DfoOYX[ E/cD P%MJk?rXć%ɇTQ;_dgA7?X\GgAc?θ%*p Utk8nֳgLN 3/>AS?Sd * Vdhtx  (D R ` |   (Kn0 ( 8 9 :>L<BLDGLtHLILXLYMZMp[Mx\M]M^NbN5cNdOyeO~fOlOuOvOwRxR0yRLOSSSSClibopenssl1_1-32bit1.1.1w150600.5.6.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.fh03-ch2b7rSUSE Linux Enterprise 15SUSE LLC OpenSSLhttps://www.suse.com/Productivity/Networking/Securityhttps://www.openssl.org/linuxx86_64/sbin/ldconfigAAe<-"h qAfffffff410cdf9c3c83101920ad74044c3ff0ae61bbb958557c2127685d3d7dc84ecff47c71096785e4881dcab83c3d6415229f241a365aa28561c0149ea3032cb4fa11ca9d7841ba4c4d59241309359d8addd75977d2a0b028114585c0e66a3e0f4e4192a855ae3ce5f06eead0735ed3f75cadb76ee128d48d1926738b233f811287f9cd09e6663effab691321b8a47834853cfbda8c6c79977ee232616d148b9e960c880f3c20344f47a4e99a1c140eebeb15bce9e64c0c9bba195eab942aaca97d55rootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.1w-150600.5.6.1.src.rpmlibcrypto.so.1.1libcrypto.so.1.1(OPENSSL_1_1_0)libcrypto.so.1.1(OPENSSL_1_1_0a)libcrypto.so.1.1(OPENSSL_1_1_0c)libcrypto.so.1.1(OPENSSL_1_1_0d)libcrypto.so.1.1(OPENSSL_1_1_0f)libcrypto.so.1.1(OPENSSL_1_1_0g)libcrypto.so.1.1(OPENSSL_1_1_0h)libcrypto.so.1.1(OPENSSL_1_1_0i)libcrypto.so.1.1(OPENSSL_1_1_0j)libcrypto.so.1.1(OPENSSL_1_1_1)libcrypto.so.1.1(OPENSSL_1_1_1b)libcrypto.so.1.1(OPENSSL_1_1_1c)libcrypto.so.1.1(OPENSSL_1_1_1d)libcrypto.so.1.1(OPENSSL_1_1_1e)libcrypto.so.1.1(OPENSSL_1_1_1h)libcrypto.so.1.1(OPENSSL_1_1_1l)libcrypto.so.1.1(OPENSSL_1_1_1w)libopenssl1_1-32bitlibopenssl1_1-32bit(x86-32)libopenssl1_1-hmac-32bitlibssl.so.1.1libssl.so.1.1(OPENSSL_1_1_0)libssl.so.1.1(OPENSSL_1_1_0d)libssl.so.1.1(OPENSSL_1_1_1)libssl.so.1.1(OPENSSL_1_1_1a)@@@@@@@@@@@@@@@@@@@@@@    /bin/shlibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.16)libc.so.6(GLIBC_2.17)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.3)libc.so.6(GLIBC_2.3.2)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.33)libc.so.6(GLIBC_2.34)libc.so.6(GLIBC_2.38)libc.so.6(GLIBC_2.4)libcrypto.so.1.1libcrypto.so.1.1(OPENSSL_1_1_0)libcrypto.so.1.1(OPENSSL_1_1_0d)libcrypto.so.1.1(OPENSSL_1_1_0f)libcrypto.so.1.1(OPENSSL_1_1_0i)libcrypto.so.1.1(OPENSSL_1_1_1)libjitterentropy.so.3libz.so.1rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3fIfIfqvfaf8@e@epeeeXepb@e_>eRe1@eSeRd.@ddgd!ddw6dw6dtdkY@d*dd'@cc=@cccccc{h@ctctcb[c[@c=qc$e@c*c@c@cc b?b?bbbUblb@b@bbobaG@b4t@b0b0b)@b!@b b bOa@aaar@ar@aa@a@a*@a)@aapa=a+va@`m`Y@`?z@`>(_j_~@_Wr@_G@^^t@^_@^V]^O@^E:@^C^0"@^)^(9@^&^&]]]]n]x]v>]g@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJpmonreal@suse.compmonreal@suse.commjambor@suse.compsimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdcermak@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjsikes@suse.comvcizek@suse.comjsikes@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Build with no-afalgeng [bsc#1226463]- Security fix: [bsc#1227138, CVE-2024-5535] * SSL_select_next_proto buffer overread * Add openssl-CVE-2024-5535.patch- Fixed C99 violations in patches bsc1185319-FIPS-KAT-for-ECDSA.patch (need to for explicity typecast) and openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch (missing include) to allow the package to build with GCC 14. [boo#1225907]- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- openssl-riscv64-config.patch: backport of riscv64 config support- Enable running the regression tests in FIPS mode.- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Remove "Provides: openssl(cli)" because the executable has been renamed to openssl-1_1.- Because OpenSSL 1.1.1 is no longer default, let's rename engine directories to contain version of OpenSSL and let unversioned for the default OpenSSL. [bsc#1194187, bsc#1207472, bsc#1218933] * /etc/ssl/engines.d -> /etc/ssl/engines1.1.d * /etc/ssl/engdef.d -> /etc/ssl/engdef1.1.d * Update patches: - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-use-include-directive.patch- Set OpenSSL 3.0 as the default openssl [jsc#PED-6570] * For compatibility with OpenSSL 3.0, the OpenSSL master configuration file openssl.cnf has been renamed to openssl-1_1.cnf. The executables openssl, c_rehash, CA.pl and tsget.pl have been also renamed to openssl-1_1, c_rehash-1_1, CA-1_1.pl and tsget-1_1.pl, respectively. * Add openssl-1_1-devel as conflicting with libopenssl-3-devel * Add openssl-1_1-openssl-config.patch- Skip SHA1 test in 20-test_dgst.t when in FIPS mode * Add openssl-Skip_SHA1-test-in-FIPS-mode.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Performance enhancements for cryptography from OpenSSL 3.x [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch- Displays "fips" in the version string (bsc#1215215) * Add openssl-1_1-fips-bsc1215215_fips_in_version_string.patch- Update to 1.1.1w: (jsc#PED-6559) * Fix POLY1305 MAC implementation corrupting XMM registers on Windows. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. (CVE-2023-4807) - Removed patches, already upstream * openssl-1_1-Fix-file-operations-in-c_rehash.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-1292.patch * openssl-CVE-2022-2097.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-2650.patch * openssl-1_1-CVE-2023-3817.patch * openssl-Update-further-expiring-certificates.patch - Renamed openssl-1_1-FIPS-default-RFC7919.patch to openssl-1_1-paramgen-default_to_rfc7919.patch- Add missing FIPS patches from SLE: * Add patches: - bsc1185319-FIPS-KAT-for-ECDSA.patch - bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch - openssl-1.1.1-fips-fix-memory-leaks.patch - openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch - openssl-1_1-FIPS_drbg-rewire.patch - openssl-1_1-Zeroization.patch - openssl-1_1-fips-drbg-selftest.patch - openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch - openssl-1_1-jitterentropy-3.4.0.patch - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch - openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch - openssl-1_1-ossl-sli-005-EC_group_order_bits.patch - openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch - openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch - openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch - openssl-1_1-serialize-jitterentropy-calls.patch - openssl-1_1-shortcut-test_afalg_aes_cbc.patch - openssl-DH.patch - openssl-FIPS-KAT-before-integrity-tests.patch - openssl-fips-DH_selftest_shared_secret_KAT.patch - openssl-fips-kdf-hkdf-selftest.patch - openssl-kdf-selftest.patch - openssl-kdf-ssh-selftest.patch - openssl-kdf-tls-selftest.patch - openssl-s_client-check-ocsp-status.patch * Modify patches: - openssl-1.1.1-fips.patch - openssl-1_1-FIPS-fix-error-reason-codes.patch * Remove patches: - openssl-add_rfc3526_rfc7919.patch - openssl-fips-dont_run_FIPS_module_installed.patch - openssl-fips_fix_selftests_return_value.patch * Add build and runtime dependency on jitterentropy - Pass over with spec-cleaner- Security fix: (bsc#1213853, CVE-2023-3817) * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-1_1-CVE-2023-3817.patch - Update to 1.1.1v: * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Update openssl.keyring with the OTC members that sign releases * Rebase openssl-1_1-openssl-config.patch * Remove security patches fixed upstream: - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch- Dont pass zero length input to EVP_Cipher because assembler optimized AES cannot handle zero size. [bsc#1213517] * Add openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Reworked the Fix for the Timing Oracle in RSA Decryption The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. * Add openssl-CVE-2022-4304.patch * Removed patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch * Refreshed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch- Update to 1.1.1u: * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic OBJECT IDENTIFIER sub-identifiers to canonical numeric text form. OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical numeric text form. For gigantic sub-identifiers, this would take a very long time, the time complexity being O(n^2) where n is the size of that sub-identifier. (CVE-2023-2650, bsc#1211430) To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT IDENTIFIER to canonical numeric text form if the size of that OBJECT IDENTIFIER is 586 bytes or less, and fail otherwise. The basis for this restriction is RFC 2578 (STD 58), section 3.5. OBJECT IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at most 128 sub-identifiers, and that the maximum value that each sub- identifier may have is 2^32-1 (4294967295 decimal). For each byte of every sub-identifier, only the 7 lower bits are part of the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with these restrictions may occupy is 32 * 128 / 7, which is approximately 586 bytes. Ref: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5 * Reworked the Fix for the Timing Oracle in RSA Decryption (CVE-2022-4304, bsc#1207534). The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. The new fix uses existing constant time code paths, and restores the previous performance level while fully eliminating all existing timing side channels. The fix was developed by Bernd Edlinger with testing support by Hubert Kario. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Rebased patch openssl-1_1-openssl-config.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz)- Update further expiring certificates that affect tests [bsc#1201627] * Add openssl-Update-further-expiring-certificates.patch- FIPS: Merge libopenssl1_1-hmac package into the library [bsc#1185116]- Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- FIPS: Service-level indicator [bsc#1208998] * Add additional check required by FIPS 140-3. Minimum values for PBKDF2 are: 112 bits for key, 128 bits for salt, 1000 for iteration count and 20 characters for password. * Add openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch- FIPS: Serialize jitterentropy calls [bsc#1207994] * Add openssl-1_1-serialize-jitterentropy-calls.patch- Update to 1.1.1t: * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but subsequently interpreted by GENERAL_NAME_cmp as an ASN1_TYPE. This vulnerability may allow an attacker who can provide a certificate chain and CRL (neither of which need have a valid signature) to pass arbitrary pointers to a memcmp call, creating a possible read primitive, subject to some constraints. Refer to the advisory for more information. Thanks to David Benjamin for discovering this issue. [bsc#1207533, CVE-2023-0286] This issue has been fixed by changing the public header file definition of GENERAL_NAME so that x400Address reflects the implementation. It was not possible for any existing application to successfully use the existing definition; however, if any application references the x400Address field (e.g. in dead code), note that the type of this field has changed. There is no ABI change. * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. [bsc#1207536, CVE-2023-0215] * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. [bsc#1207538, CVE-2022-4450] [Kurt Roeckx, Matt Caswell] * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. [bsc#1207534, CVE-2022-4304] * Rebased openssl-1_1-openssl-config.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch- POWER10 performance enhancements for cryptography [jsc#PED-512] * openssl-1_1-AES-GCM-performance-optimzation-with-stitched-method.patch * openssl-1_1-Fixed-counter-overflow.patch * openssl-1_1-chacha20-performance-optimizations-for-ppc64le-with-.patch * openssl-1_1-Fixed-conditional-statement-testing-64-and-256-bytes.patch * openssl-1_1-Fix-AES-GCM-on-Power-8-CPUs.patch- FIPS: Service-level indicator [bsc#1190651] * Mark PBKDF2 with key shorter than 112 bits as non-approved * Add openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch- FIPS: Service-level indicator [bsc#1190651] * Consider RSA siggen/sigver with PKCS1 padding also approved * Add openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch- FIPS: Service-level indicator [bsc#1190651] * Return the correct indicator for a given EC group order bits * Add openssl-1_1-ossl-sli-005-EC_group_order_bits.patch- Updated openssl.keyring with key A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C - Update to 1.1.1s: * Fixed a regression introduced in 1.1.1r version not refreshing the certificate data to be signed before signing the certificate. - Update to 1.1.1r: * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fixed a strict aliasing problem in bn_nist. Clang-14 optimisation was causing incorrect results in some cases as a result. * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fixed a regression introduced in 1.1.1o for re-signing certificates with different key sizes * Added the loongarch64 target * Fixed a DRBG seed propagation thread safety issue * Fixed a memory leak in tls13_generate_secret * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- FIPS: Add a missing dependency on jitterentropy-devel for libopenssl-1_1-devel [bsc#1202148]- FIPS: OpenSSL service-level indicator - Allow AES XTS 256 [bsc#1190651] * Add patches: openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch- FIPS: Default to RFC-7919 groups for genparam and dhparam * Add openssl-1_1-FIPS-default-RFC7919.patch [bsc#1180995]- FIPS: list only FIPS approved digest and public key algorithms [bsc#1121365, bsc#1190888, bsc#1193859, bsc#1198471, bsc#1198472] * Add openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch * Disabled test 15-test_ec.t in FIPS mode- FIPS: Add KAT for the RAND_DRBG implementation [bsc#1203069] * Add openssl-1_1-fips-drbg-selftest.patch- FIPS: openssl: RAND api should call into FIPS DRBG [bsc#1201293] * The FIPS_drbg implementation is not FIPS validated anymore. To provide backwards compatibility for applications that need FIPS compliant RNG number generation and use FIPS_drbg_generate, this function was re-wired to call the FIPS validated DRBG instance instead through the RAND_bytes() call. * Add openssl-1_1-FIPS_drbg-rewire.patch- Fix memory leaks introduced by openssl-1.1.1-fips.patch [bsc#1203046] * Add patch openssl-1.1.1-fips-fix-memory-leaks.patch- FIPS: OpenSSL: Port openssl to use jitterentropy [bsc#1202148, jsc#SLE-24941] * Add openssl-1_1-jitterentropy-3.4.0.patch * Add build dependency on jitterentropy-devel >= 3.4.0 and libjitterentropy3 >= 3.4.0- FIPS: OpenSSL Provide a service-level indicator [bsc#1190651] * Add patches: - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch- FIPS: Add zeroization of temporary variables to the hmac integrity function FIPSCHECK_verify(). [bsc#1190653] * Add openssl-1_1-Zeroization.patch- update to 1.1.1q: * [CVE-2022-2097, bsc#1201099] * Addresses situations where AES OCB fails to encrypt some bytes- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Update to 1.1.1p: * bsc#1185637 - updated certificates required for testing that failed when date is later than 1 June 2022 - removed openssl-update_expired_certificates.patch * [bsc#1200550, CVE-2022-2068] - more shell code injection issues in c_rehash- Added openssl-1_1-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Update to 1.1.1o: [CVE-2022-1292, bsc#1199166] * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. * Rebased openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * Rebased openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch - Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- FIPS: Added signature verification test to bsc1185319-FIPS-KAT-for-ECDSA.patch- FIPS: add bsc1185319-FIPS-KAT-for-ECDSA.patch * Known answer test for ECDSA * bsc#1185319 - FIPS: add bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch * Enable tests for Deterministic Random Bit Generator * bsc#1198207 - Bypass a regression test that fails in FIPS mode. * [openssl-1_1-shortcut-test_afalg_aes_cbc.patch]- FIPS: Additional PBKDF2 requirements for KAT [bsc#1197280] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Added openssl-1_1-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ This is a fix for bsc#1004463 where scripting was being used to modify the openssl.cnf file. The scripting would fail if either the default openssl.cnf file, or the sample openssl-ibmca configuration file would be changed by upstream. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1004463]- FIPS: add openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch * bsc#1190652 - Provide a service to output module name/identifier and version- Security fix: [bsc#1192820, CVE-2002-20001] * Fix DHEATER: The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE calculation. * Stop recommending the DHE in SSL_DEFAULT_SUSE_CIPHER_LIST * Rebase openssl-DEFAULT_SUSE_cipher.patch- FIPS: Reintroduce the FFC and ECC checks in openssl-DH.patch that were removed in the update to 1.1.1l [bsc#1185313]- FIPS: Fix sn_objs and ln_objs in crypto/objects/obj_mac.num * Rebase openssl-DH.patch [bsc#1194327] - Merge openssl-keep_EVP_KDF_functions_version.patch into openssl-1.1.1-evp-kdf.patch - Add function codes for pbkdf2, hkdf, tls and ssh selftests. Rebase patches: * openssl-fips-kdf-hkdf-selftest.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch- Pull libopenssl-1_1 when updating openssl-1_1 with the same version. [bsc#1195792]- FIPS: Fix function and reason error codes [bsc#1182959] * Add openssl-1_1-FIPS-fix-error-reason-codes.patch- Enable zlib compression support [bsc#1195149]- Remove the openssl-has-RSA_get0_pss_params provides as it is now fixed in the nodejs16 side [bsc#1192489]- FIPS: Move the HMAC-SHA2-256 used for integrity test [bsc#1185320] * Add openssl-FIPS-KAT-before-integrity-tests.patch- FIPS: Add missing KAT for HKDF/TLS 1.3/IPSEC IKEv2 [bsc#1192442] * Add openssl-fips-kdf-hkdf-selftest.patch- Add a provides for openssl-has-RSA_get0_pss_params as required by nodejs16. [bsc#1192489]- Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19742] * Optimize RSA on armv8: openssl-1_1-Optimize-RSA-armv8.patch * Optimize AES-XTS mode for aarch64: openssl-1_1-Optimize-AES-XTS-aarch64.patch * Optimize AES-GCM for uarchs with unroll and new instructions: openssl-1_1-Optimize-AES-GCM-uarchs.patch- Update to 1.1.1m: * Avoid loading of a dynamic engine twice. * Prioritise DANE TLSA issuer certs over peer certs - Rebased patches: * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-system-cipherlist.patch- Add support for livepatches (jsc#SLE-20049). - Generate ipa-clones tarball artifact when livepatching is enabled.- POWER10 performance enhancements for cryptography [jsc#SLE-18136] * openssl-1_1-Optimize-ppc64.patch- Drop openssl-no-date.patch Upstream added support for reproducible builds via SOURCE_DATE_EPOCH in https://github.com/openssl/openssl/commit/8a8d9e190533ee41e8b231b18c7837f98f1ae231 thereby making this patch obsolete as builds *should* still be reproducible.- Import centralized crypto policy profile from Factory [jsc#SLE-15832] * openssl-1.1.1-system-cipherlist.patch * openssl-1_1-disable-test_srp-sslapi.patch * openssl-1_1-seclevel.patch * openssl-1_1-use-seclevel2-in-tests.patch- Update to openssl-1.1.1l ('L' as in 'Lima') for SUSE-SLE-15-SP4 * jsc#SLE-19640, jsc#PM-2816 - Changes in 1.1.1l: * [bsc#1189520, CVE-2021-3711] Fixed an SM2 Decryption Buffer Overflow. * [bsc#1189521, CVE-2021-3712] Fixed various read buffer overruns processing ASN.1 strings - Changes in 1.1.1k * Fixed a problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. ([CVE-2021-3450]) [bsc#1183851] * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. ([CVE-2021-3449]) [bsc#1183852] - Changes in 1.1.1j * Fixed the X509_issuer_and_serial_hash() function. It attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it was failing to correctly handle any errors that may occur while parsing the issuer field [bsc#1182331, CVE-2021-23841] * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING padding mode to correctly check for rollback attacks. * Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate functions. Previously they could overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call would be 1 (indicating success), but the output length value would be negative. This could cause applications to behave incorrectly or crash. [bsc#1182333, CVE-2021-23840] * Fixed SRP_Calc_client_key so that it runs in constant time. The previous implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This could be exploited in a side channel attack to recover the password. Since the attack is local host only this is outside of the current OpenSSL threat model and therefore no CVE is assigned. - Changes in 1.1.1i * Fixed NULL pointer deref in GENERAL_NAME_cmp * bsc#1179491, CVE-2020-1971 - Changes in 1.1.1h * Disallow explicit curve parameters in verifications chains when X509_V_FLAG_X509_STRICT is used * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS contexts - Changes in 1.1.1g * Fixed segmentation fault in SSL_check_chain (CVE-2020-1967, bsc#1169407) Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. * Added AES consttime code for no-asm configurations an optional constant time support for AES was added when building openssl for no-asm. - Changes in 1.1.1f * Revert the unexpected EOF reporting via SSL_ERROR_SSL - Changes in 1.1.1e * Properly detect EOF while reading in libssl. Previously if we hit an EOF while reading in libssl then we would report an error back to the application (SSL_ERROR_SYSCALL) but errno would be 0. We now add an error to the stack (which means we instead return SSL_ERROR_SSL) and therefore give a hint as to what went wrong. * Check that ed25519 and ed448 are allowed by the security level. Previously signature algorithms not using an MD were not being checked that they were allowed by the security level. * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername() was not quite right. The behaviour was not consistent between resumption and normal handshakes, and also not quite consistent with historical behaviour. The behaviour in various scenarios has been clarified and it has been updated to make it match historical behaviour as closely as possible. * Corrected the documentation of the return values from the EVP_DigestSign* set of functions. The documentation mentioned negative values for some errors, but this was never the case, so the mention of negative values was removed. * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY. The presence of this system service is determined at run-time. * Added newline escaping functionality to a filename when using openssl dgst. This output format is to replicate the output format found in the '*sum' checksum programs. This aims to preserve backward compatibility. * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just the first value. - Dropped the following patches: * openssl-1_1-CVE-2019-1551.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_fix_selftests_return_value.patch * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch * openssl-CVE-2020-1971.patch * openssl-CVE-2021-23840.patch * openssl-CVE-2021-23841.patch * openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch * openssl-1.1.1-fips_list_ciphers.patch * CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch * CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch * CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch * CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch * CVE-2021-3712-other-ASN1_STRING-issues.patch - Rebased the following patches: * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.0-no-html.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.1-ssh-kdf.patch * openssl-DH.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-fips_selftest_upstream_drbg.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Other OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. * CVE-2021-3712 continued * bsc#1189521 * Add CVE-2021-3712-other-ASN1_STRING-issues.patch * Sourced from openssl-CVE-2021-3712.tar.bz2 posted on bsc-1189521 2021-08-24 00:47 PDT by Marcus Meissner- A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. * CVE-2021-3711 * bsc#1189520 * Add: CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch - The function X509_aux_print() has a bug which may cause a read buffer overrun when printing certificate details. A malicious actor could construct a certificate to deliberately hit this bug, which may result in a crash of the application (causing a Denial of Service attack). * CVE-2021-3712 * bsc#1189521 * Add CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch- Don't list disapproved cipher algorithms while in FIPS mode * openssl-1.1.1-fips_list_ciphers.patch * bsc#1161276- Fix NULL pointer deref in signature_algorithms * CVE-2021-3449 * bsc#1183852 * Add openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch- Security fixes: * Integer overflow in CipherUpdate: Incorrect SSLv2 rollback protection [bsc#1182333, CVE-2021-23840] * Null pointer deref in X509_issuer_and_serial_hash() [bsc#1182331, CVE-2021-23841] - Add openssl-CVE-2021-23840.patch openssl-CVE-2021-23841.patch- Fix unresolved error codes [bsc#1182959] - Update openssl-1.1.1-fips.patch- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175844] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175844, bsc#1173470] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Security fix: [bsc#1169407, CVE-2020-1967] * Segmentation fault in SSL_check_chain: Server applications that call the SSL_check_chain() function during or after a TLS handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the signature_algorithms_cert TLS extension. - Add patches: * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch- openssl dgst: default to SHA256 only when called without a digest, not when it couldn't be found (bsc#1166189) * add openssl-unknown_dgst.patch- Limit the DRBG selftests to not deplete entropy (bsc#1165274) * update openssl-fips_selftest_upstream_drbg.patch- Run FIPS DRBG selftests against the crypto/rand DRBG implementation (bsc#1164557) * add openssl-fips_selftest_upstream_drbg.patch- Use the newly build libcrypto shared library when computing the hmac checksums in order to avoid a bootstrapping issue by BuildRequiring libopenssl1_1 (bsc#1164102)- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Added SHA3 FIPS self-tests bsc#1155345 * openssl-fips-add-SHA3-selftest.patch- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7403] - Add patches: * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our layered FIPS initialization (bsc#1161789) * openssl-fips-ignore_broken_atexit_test.patch- Import FIPS patches from SLE-15 * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_mode.patch * openssl-ship_fips_standalone_hmac.patch * openssl-fips-clearerror.patch * openssl-fips-selftests_in_nonfips_mode.patch- Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392) * add openssl-fips-run_selftests_only_when_module_is_complete.patch- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553) * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch - keep EVP_KDF functions at version 1.1.1d for backward compatibility * add openssl-keep_EVP_KDF_functions_version.patch- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861] - Add patches: * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch * openssl-s390xcpuid.pl-fix-comment.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch * openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch * openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch * openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch * openssl-Fix-9bf682f-which-broke-nistp224_method.patch- Obsolete libopenssl-1_0_0-devel and libopenssl-1_0_0-hmac in order to avoid conflict upon upgrade from SLE-12 (bsc#1158499)- Security fix: [bsc#1158809, CVE-2019-1551] * Overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli - Add openssl-1_1-CVE-2019-1551.patch- Fixed EVP_PBE_scrypt() to allow NULL salt values. * Revealed by nodejs12 during bsc#1149572. * Modified openssl-jsc-SLE-8789-backport_KDF.patch- Update to 1.1.1d (bsc#1133925, jsc#SLE-6430) * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. (bsc#1150247, CVE-2019-1549) * Compute ECC cofactors if not provided during EC_GROUP construction. Before this change, EC_GROUP_set_generator would accept order and/or cofactor as NULL. After this change, only the cofactor parameter can be NULL. (bsc#1150003, CVE-2019-1547) * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey. (bsc#1150250, CVE-2019-1563) * For built-in EC curves, ensure an EC_GROUP built from the curve name is used even when parsing explicit parameters, when loading a serialized key or calling EC_GROUP_new_from_ecpkparameters()/EC_GROUP_new_from_ecparameters(). * Early start up entropy quality from the DEVRANDOM seed source has been improved for older Linux systems. * Changed DH_check to accept parameters with order q and 2q subgroups. With order 2q subgroups the bit 0 of the private key is not secret but DH_generate_key works around that by clearing bit 0 of the private key for those. This avoids leaking bit 0 of the private key. * Significantly reduce secure memory usage by the randomness pools. * Revert the DEVRANDOM_WAIT feature for Linux systems - drop 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch (upstream) - refresh patches * openssl-1.1.0-no-html.patch * openssl-jsc-SLE-8789-backport_KDF.patch- To avoid seperate certification of openssh server / client move the SSH KDF (Key Derivation Function) into openssl. * jsc#SLE-8789 * Sourced from commit 8d76481b189b7195ef932e0fb8f0e23ab0120771#diff-a9562bc75317360a2e6b8b0748956e34 in openssl master (introduce the SSH KDF) and commit 5a285addbf39f91d567f95f04b2b41764127950d in openssl master (backport EVP/KDF API framework) * added openssl-jsc-SLE-8789-backport_KDF.patch- Upgrade to 1.1.1c (jsc#SLE-9135, bsc#1148799) * Support for TLSv1.3 added * Allow GNU style "make variables" to be used with Configure. * Add a STORE module (OSSL_STORE) * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes * Add multi-prime RSA (RFC 8017) support * Add SM3 implemented according to GB/T 32905-2016 * Add SM4 implemented according to GB/T 32907-2016. * Add 'Maximum Fragment Length' TLS extension negotiation and support * Add ARIA support * Add SHA3 * Rewrite of devcrypto engine * Add support for SipHash * Grand redesign of the OpenSSL random generator - drop FIPS support * don't build with FIPS mode (not supported in 1.1.1) - drop FIPS patches * openssl-fips-clearerror.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-rsakeygen-minimum-distance.patch * openssl-1.1.0-fips.patch - add TLS 1.3 ciphers to DEFAULT_SUSE - merge openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch to openssl-DEFAULT_SUSE_cipher.patch - Use upstream patch for the locale crash (bsc#1135550) * https://github.com/openssl/openssl/pull/8966 * add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch - drop patches (upstream): * openssl-Bleichenbachers_CAT.patch * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * openssl-CVE-2019-1543.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch * openssl-dsa_paramgen2_check.patch * openssl-One_and_Done.patch * openssl-speed_skip_binary_curves_NO_EC2M.patch * openssl-static-deps.patch * openssl-urandom-reseeding.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch * 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - drop s390x patches (rebased): * 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch * 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch * 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch * 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch * 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch * 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch * 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch * 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch - add s390x patches: * 0001-s390x-assembly-pack-perlasm-support.patch * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/bin/shlibopenssl1_1-hmac-32bitlibopenssl1_1_0-32bit1.1.1w-150600.5.6.11.1.1w-150600.5.6.11.1.1w-150600.5.6.11.1.1w-150600.5.6.1.libcrypto.so.1.1.hmac.libssl.so.1.1.hmacengines-1.1capi.sopadlock.solibcrypto.so.1.1libssl.so.1.1/usr/lib//usr/lib/engines-1.1/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34969/SUSE_SLE-15-SP6_Update/6d72fa95e3a7bc6c9ddb86ad14fb6143-openssl-1_1.SUSE_SLE-15-SP6_Updatedrpmxz5x86_64-suse-linuxASCII textdirectoryELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=b5875038bcee9469fb8402f3176c102c03a200ce, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=3e45e3dfa9be0cdf7271a17d0c1988289a9e9040, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=a0f427719bc4d54808f40a98763963a89cf04848, strippedELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=2d5d68691b40a7d769a2d5f620243eabf408c6a9, stripped92RRRRRRRPPPPPPPPPPPPPPPP P P P P P P P P P PPPPPPPPPRR RRR R R RRRRR RRRRPPPPPPPPRR RRR RRRRRRRRRutf-818efafec9accfca7eaf683d43d70ff7296461dd1c9b811c3abc78d1fb4605ca5?7zXZ !t/ ]"k%4"c DzȘ9L5JaXqW3<&xb6(s2fb`3dkS!>ڥnjvr}I8]% :ɕԯ8sbkɰj4Ko9ޕq-8[P"GGd3 #?* ZϸvOLz&gC`Jgyirӏӿ@BRS,5՞*"ƀ*i ڀ#L0NH9((] 11H=IMtBkRPuh- ʕ[kX\3fp1oY1K]yZ8hk9бlRYDu&I ^]9|<5(澱7 Qv;]GzK7N5 moզυ' ~НLKyzNJ聟F~cSHKzUm{HoLλ|^P 9DvNGS}K;:0SW%!7{#vb洺$a`LS3jP#};-mj `uc7Y@k2}Cypf` 1HjCyi!"‡*vU 0ךxASTr!Ԧedw?o 2:{.w8sرC! _@b]b,/R:X KW3Z9(QNɬ# ҺA}#kwp'fV+T5͝~F:'lɒs8Q`ҍH{f}Q6K㋒4~;U|nDˠ aW2L's%NdcX3mNqX=(QU*i蛈'QDT0jr1t8e!^Qq XGG$m0S'Q},H'Uyzg(C}.1'veA s =j8 ?_UB%`t9G6}ѥ-:\ "_;͞hM%#XC9S%_LSb4)kLv\8̓\}q_YṪD=}F ax۠ 9a0οZ!1{ 8]ś 1V.*q[,b3 V7#eBۇL_&1\G [:}@D[5EA_0?NJr:d"IVx$2>!P素+do۽cY8H[ofD}#Ҧ_@ڶf;PUY*htKdgl` w[݀sC!mEpu>;p,̛oE+[K*Nkm;;- 5=,sRKB#C0su:<â4 5/4f`L\5yaD'tae^iq :mY W\$g^ա<H'\M>?F]S|hAIšǎQgAC,B//v*u䚃 ;-e߽{M؀tPg]2;i@-áNv=ias6sVUeH}-}% ͫЛ$VY)%`3/x?LivA[ cfTJ 'bcR6Ss o@.xp/q-[n 5xMQ W-Fb )[z+h^׹W6`ˠ˞ %tI2 !WdjV9W]Nxa(}"hmtμ?_2skˏ5 Dp3t%oY4ҹE]RLHJm6;{""!j8Pե-TFkZGۂX"Ͼk75f dqtZ+[_^޲ p(!B2={W,į@!GsTvo=b,>L4S*JA!!kEZJ}l}%mօb5Q= m1F@2 G.|# HiTP⩰mY/eɯ+e.Ϊ:ȌE?Zz|aa.pIJAic蓖V*wQ0^dCE}P# B6խl+5|GHZ ên&UV%WޠUܛ:]w| XK6J.L! MN8+rD%"{l;c?T$u(ct*CwۗR~T-{-r[W!ȵ,$AZm,ZO*u;UIAev-(Q}<@47`bAYy [9$ПC&GpyF86Iqu<T}L1v@c`*Q}m"T!>ɾ/Mz vB PN'? NH #kbOV~ܢZ3z4+􎐪 B:-mƹQh x^?P{ o^9jzD/pd5YEZwA(f(wv# 6_]0GHjO,ʋ@9:־N#uN-A0¦Vh4 u0WRr,$ t_>>0rPąar3:00"|yG) 8ls>=̜])8FjF^Cl|&&-׾TruѰdܖ'$ZεE?Lwt8~/ٗTöbLM:ca#HG=ז&r)G/;V*k__Ebtg̠0rS+ D2`$b}S6~}8'Z=wrAoޤ6sYrpIAoZtM~}>艆GՋ)&^A#Ux b˛Sr9 k(%ݨ\49Up֥Y"oml\+Uۆ_ 0L ’N2ptN76)ULP&?+>+\ Q$z\|D@RdN[VjEжļ#yBlehþXiRs.3:|n{.ث{)^^ O,wW$ !O49>l0pUp@Xߙ/f5Ҙ9Z7Q (qeIGZN{Y_KpG٬ئ~K*/\cKܱ.=&P-AfF,3͘w#}w>s8X|}r  ͫ:TED9!!yH7ױEnQڸ : ̐ mӴ#P,\<|Go"B>vǍntmA7ŠAT\U7s]T#S~T~@,/%5b v^Oi^ۀmA50.e3G_ŗZ )uVɕC]ק7e[ةP 4%c ˢcpHR (O=[BOKA(nː xN(zҤ[ 9(^mtktגN>N &8@& {T~M_d-HVFeDΉE^5ˠ:?KiT M|o\lgp՗xd4DyI{²RY@1B fm$"]ioth0\8V&$ؔ=IW5&<DlYyBC^@IfwGeH&,ĵQá^ ,-Fc;2N:={%JR^84T:zMbmPP;?1 fӎsA r@q|jbNb!~Is wq}@cUS (M?ԉے6` KQHQvϕэH_B!szo&0_?Y"Us/9r8IP $aqRU>QDqqVeۓ!!QPVqBi#]k_Y$ pʄ;#!WDXg-;"2 .)Xx[V79 ly̭z ΁ c?>8\O-[l]ow. g'cVN@/):(J΁ʿsxtIYAh?a7th"q/1;ILp>'A2<̀c9 ^VeJ\ˍ* I۳~& eN=bV m<_/4ҏIĐ8Jf:E*Wh{ d! .%GTivҭ)oX("еwq2bLK<]4d)?.>7@%v~|{+  =L&qZNUt5cq/$n2 ?F($qbXS̑ Vۊ& wL&|a zfL M \QWW-?=4wKcD"Rb2/08Sw|c hhX0RHlz!s>PW?)YjF8 3عbB. $()UĞP>Kv֫boP{㨨5nvä|ק/T;)CǴٻ#meեE .s]EI4ַ`5XYDZ-\7Zf3KQ@y WWF dv pS#^o=@+wԷD#, p$x\>C zLʁ_11"aLŚ+jec 񙘚 Y%l ԩ%r_(ri;y;-[b$FSx%7R#RzcJs!5b *'0RvS {,g%ӪfqjsReֵ@P9vr'{ 9H9,-9'I+bÒr~<Y~o@ϿuDj[)::g128TEƜi_0 }%~!&wO;8 M;BJĢvWì[athzIGT68Y\Ml.:;`2l]n|m;+`Om՛~!yƹSoo+ϥ0Iyc' 6k^?eL=ߗswjSZY3L6JLYw֠{Iے:EeeT4~c'$f|ncns)8+0~Wo\Rc ʐjbR7ɦz%⺠FSQ9|g*ڠ <(޺?]G>t &-H_, m?ڑr%ނ"_,ؘlJ3=^Im˖(L'ZR3,/o2'Lpl)VVrߣ v"d1uEeݐTz/GCtd%7  D.Śf{'Va[S%beӂ>{'r2Ɋ3Kkrzu_C=Rm* :ўL=H3!ug/Dyr/RpXi SI|?{/)w3EJ7I!)Gy Gv8RcL5^"Z"~|8} }o~&v Miٹw=f赃.dE8=b7y2uٜ[ƌ”jw6:fl}iC=f~Ui{eAC'[ -U]vSzn$r|Ooۆ,o ~hu9-_^*jOBHS}AC;Eba$ՙpq{AOk*:j.Ia:O)ڣVuĺk3%' Vhhu桝 JWg[}mK/oi2! LėsQE"7//d_q@VI2Bi&/CڿB 69#]gBY7'H4&Y2 $箟8Q1d\ "e^$N/ ¾eœҁ7"yupX2nCA=y7.M'ǓaA%1F|42|9KM_zV0!Rf*>Bz| r~Ic#oϲB'6~bz0Dӌ1xCuVWX|S)*I\i&\͛_'/U\cOWN=ojL8Hsa!r3L ]j|}̆ͩPUc'X.[]QP@<ؘ_pC?U z y#e߷71,d;sVfTX?{af_ sSQv܂3ϱulGxȊ4  (; 6(T|6;e,22KG Ly&3d)x>^5>yH ~; Q )KlfN|<6D^-[ RtFָt :&l+궛D]8֑xNq&Zoqs]{$^{nG@"r,B=$es$͈9(gLtS{GD ۗ0{w$a- 8c]#QX*+ﰁ˲ӳz4u8Gu>[;{_b .vH]mK1tsn]ZshSyo,&CWJL=|u]ȵq3\`f3F_}: KN<(ÈuuD.<+aª6Yjл)$+\˗mׁ@:YM67Å-y9 ;%2$|u|̵=(wsS `}XA%3b zFsaInϒ:6G$(>n8!RYbV(RAPF˓FJv)7DD$@dlD>X^,Yrqsdus!h5W:J/4x`{W\QPyJ wK?Jxc`+qYL'"n,\mL%-MM6CGi$s͜6Ly} `\WpJ#a"Etn[=QWr*Tq@U)ߑV%WyN}EK2Ey2EahHm&GD0H78s9f͌pg# ѳ=0~ⶍ-uN   [X۽  R/eQe 3i{&"` v൶a=jV@=ϞON!8R"ћ@O;ښUJϽvşWQG^Ԯ!HYvns+E0bv@:dh33xB(b͞+Lu0J4fҷՂP"3U3T~*Gk>Z_TnH(eco#;ӆ.T}1xiNC@K+m?7~#|h X9X;~GoVbP4+h=q9pAH bh[x;݊ԗcbYԹ`1q B ulN ; XFE=5O7[8_!c)Ş$*|s&|J6`zU10,L]D+SҧJ5AP~jw]󁦟*PjXYh O@qrē ʰAryx&?R{Dd84CBSCpi) Pq m`>]fl, xu5CICD嚛0Goڅ-mV(SaSut1E> _b[[u'uAÀcO;b4; TD29˨?3XcV6^'D}y4lܘc+5`R$ac6D##Å $ (gWcp,tҜg,Df}^Y2DJδ+=D^[Q(}V`0 2*2u(E\FlOq ԠJYdH^0=6I&9$>[ej~3YpTT)ϵkn%#r GM`QK<#5gE۬O)&Y,4硩odžːwJP7M}h=8l5 Gs/ǂ-›$%ߺLnzK9`w~T+Xj_j+Imn-p HѫɁsߢdHvw0tY6ķqy}.;[ھw6ۂ@TɆ?\>sRor0f,ez?$j;Adt=E)gϘT8.mmKM 6T}W݂7t5"0"qbƏ׷e_GoZOOqE+b1lnr,宗c39Q=~%_˞r*K1_mK0=P" ϜvoX}n˚Z#E tKL]RR>ʞ iyuBg/q'ʨגѤ}R5?Ifiiv~y-#MHĢ5~pT6jBO][PԕF967Т2cɓni鯽nAC,/Z /*JxFJN1B\b2IfD~^XH $$J4آ .qy=  hKȅ5io1õǸ9RQV rNt}pt޿vpn}}ʬ rTUmJ6S9">E| \q\рZ2 #n磟 +F{Lʇn>-yIh:!wľ*"@*}pq#W(5ʩ<)zS `D^|ҸݏyGΐs(RՖ=Oݨ$mpkugCR#gjj\jF8B"ZcK)E߫u|5SQ7~MBZw-I!{5V~Ȯ fOgoVTz8%zervLLn`e{vl{6:9O;XSIhKZa=4)dZkPC5P4$dCVˏ**^X)HlwN.'%.K%}1=w˼:s(82ʺxyc4'ƒζ[ߨ½Uɖ34HA$_ws#B> A`#oaN 5|s#`1rhpXCpy ʳ5Vd z 뀼h0{S*fSUb.ϻfvBf8H*w;]HE1NL %vf/9s$5iU~AӤ 0*ѝl ^Zׯ&UݯP=^sr齧I bт}w3GLd%]$=pS~UHe 6AWy_ )#j-c5[E"k0!YE=, ̧^h}{Mߦ<+ K+_g:k80 +o.0}F>IW|<cMLLLᴺjrO:Uoc%Oe(Cw^awEN"ۀ8^iX%L(n(MkCRwQۀՈW9&)PAKz|~q"ZȯqUC3Iɋ'm Aډ \x]b/|zf'sHi8/ 6AVVٲaJ- ojbLJ!|03:, Hn_J01KmR afw]Dִ>wlLڄE2AWT XwI lFcCj!u[+C5=5A:~ ˄%?SLMBCN : ]2=kZpfzovv1v{~ h$ O@3xwrfVD8j(ȧۇ{6ŧ_U+z/[ AAV/\uXlbpPqe1\8H|7~=~d?L<\ypC-vXpvXSƙOc1 w)iy@|` NjQߍ\l [q6W4NNuijB+s&'k XƑR@34ܭaf'N_2YG&oaͅ'Ӕ8c| 嬣R#n/V唛nM0 &ʦ^쏃B3yr6] eZ c6xDww0%GFNӄ6A22MĚԃld>~YM#H8ɺzKD?TeuUbz ]XS! & Ԝ8_E<>1q^e'a@]Pc#2]$w+RG`vTUEz m9}-"Zf&SMÏ~3xR l.7.8I _{+=hf V$Bw~^Zx%s?Tc%L@Ƥ2+'m@1G/Dmq9[ J3hfǯi"GV$KG澺띃-r]&af?($Á 9u 01fM{.iZ[19uWq%Ti-PK@DqeUxBfMҢ3pE0TCEݦGmz$ bZZ|N%0Bp\F @Q%gςOk J/LRcdwcмD+ TN&zG4de{#QAO)=oe%nMfxY;GvPP7rBRJKKkZw><.0~tD+&¬, 5-Kۭ_I.A49L]tWٳBHdK)eBZ,zLh h o榤UPKUVGJ%bE(~4E,uF"G+d%>! O?ñ(ScGG-MxX%,2Vsb.\q .!uMYW50: Q\DN;|U-oH2Fܧ(=qH]p}(Cv'|;Ha{8k߾UgW˹^>;2$ܼv1?8jPb,RgYK]f5h oc-ϱf@ 6'nV)otwF ]1z'υptNqTA?HN2W%HZF@#G5 "o /q!(iڼGz:Զm7pglpv;z,f!%sC%w9Gia-I8z'"dI<%DpOIt"bַIϝ\Q_O4qr1m2 LZz֔$F>zN9OWH-޳h-+^wOU \cqz@n)"Y(=yd{@}~&8Aab\}K"^Q5ztRM$yOِH/hX ڛp¶=`53`k'̯ONI_}PKv}!{ڰ;)3CF Kysx[1%Crȿ&@fvGp{rh=qcI{Jz>n5׻@/1~eLStRmw:lNɢQ32P:RY4ή 7!O\{Atg^cky^Ư9쩌{'}kc8/ 섹aeյHTT ؼ;7CQQQ- m?&?U#j ^pR`֟H{gj )=bЬk'm3–;&-…p1Ǖdt!qK ]eǭF[]w# 8nC9h- $sďR6J @&.̖C?k<,IAj^S=0.μ3l _rb>cSVG+1FV** hz`pBȉ3O|~Axe!W;) آ,?M7),}5#@KR^ `qК4~tJaG²+'5L~ԿCC䓱ӟ- B8ܒkx!HX 2 ī TOYhL A0@-}'SEe&2O.+H^BwrBwq_\C35(R=eq?>ٔdηK:0?YIB Vn77 w?MqxKBdnԭ 0%ZkXf#iNHFnO-ΰ1 B!vט}6V!/h\MގUg2)2u -5ioƒ AW)[av81awk(y-"|8E6WZ LTv/t|) }i5V&\D& :m?, p-qAsjUaXL9{\OȁO Z~|[S,o;Z.#.W{a"KD>Sm#7TxGlDz}?B%Du_s:JDsGĦĽ_JR;)ܾU"6;|Ovf `bpi^MTZ:KoΏdG>W2MZtBdA>M:m$N4PZ0GLj#Aljҗ+QO˳;`[uvߏIF $&M% o x-nF=l o' Χo*5.*fah]-hCٻ՝ h.0:En bY-`MT\eqe (FpM=V $AN""E 2xط蓲@e).W/mٔG<8ʤy%<(bww_K?i z«s}<Ez@ȩr-[=^ݟF䩤ZU*g("ӥ?oWnR֞mkђ 1 Z=s0?o,l`u8d(&z{ă;σuUUȔ],Ձ"+B$T$WșD{51;mR|@+ oV%bgq;ΈПp|fqoFɛb)uj,/Բ 8e0%DFpnI>!:'ysXC`8)ܼs85%ߋ[g)TNi?yuOISwQg@Y VɠިGN%q7z쌠׈w:G% ‥LX*w"=3u6$p!WHK-CĆVx3i|3D[CIldܢ V n\HQZw$0 |ZS%KC h7j½s @{T*Ƅ*׈&;RUcS%dh3|M+8lHx,](NԄQ^OpC< خF@PL1,KХ*sMV?tR :` r l ETzj0*K/D!v9}II=t 5EB [X{XTn@Q~o@o50 7w=!5@84C~KބY\.UGv:Vz OVGtQ̫RrT6$ QLg(^8N:J}/1c'gֶ'~rtE=Jl6D~3ހP1D&30ɈnZ;fu&&>M'QV(X#R_ٸ C9XDVF-L^c}&QZ¸ TS`R8]Eݝ?E&G#EϏ]ٟxʔOb=fHH V0^7uh 5D>U^{)r}ɔGxD8`N_S x߄]JN8#xS<#a8c#1~%j;e)\X:7D[5bSM\G4~Bn"R dT[g NhRcTd4B/Xe+at(8cx$)eL)M;+U 5c!M1FDNq^vo㉴1S+~ zleX-:CR G%.4_8)JgX1ʑJ$ nEMI*o#:N0i\bކqb{]94zcJ'lz8Kk,mړ$ ꣏n}S̢V4wwE;IbBU>{q`.Z\ѭαEƋ(\qٲdE[4$zJ"-VV(BTf $1&9 `H3Hl*0kۼϒk}AhyFຉ˟sIzpH2Xp9{1_O}<ĀCES[*mVʽp  W h`Bu=07zSnIs=v*"| "e )a 2ʖdOJ$<2E=)X81g~-L%ŷwM7a#pUBPpЫLpoɃto!Yd9A\&– 'E )e^+:n桃>pHjPs;&AiN&~m!ERʑӻ7 A>JL|?+e )x(CbMo#o8_CjʂC5. ?/n;l¡n54#]Yyj"Ti8Q;j٭X(Oowr63g. <]~ 9ڐؐգT=OK}_+l KXTtY >{}Tl=V+1d=kSKPtY(і<2l>RUL-?YC̻9/U-ÌͦO\TKhQ|:|!vl0K$8f- oGm{,IR+K$!ܼ͠ҹ3RuY>&ߥ"[I9ZJ**݂_7Ds?su~+DwoA׽,buM |}5OX6Ϲe<+E"E'̡g|$ӤسpnyJQ8X\Ge<>9ոbͽpI#O_xd'd˿y*$Ꜩ#vPt^= z^*9Ҽ)'g%+J3$"ru :gNXY^㌒,@="CS&uE4PJV6Z}; JT뼨Za`m;5k.P:1N&)a9A`*F4O[5_w/ۤx_^6`D%K g~̳$ AN jp@zC 3ߵLٌ\ d̾6ܹ~ŊMD{p'e>23y;DKCHYW̽l/sINJKe}'?s| p)/?qLV;sZd<ӣތTt+\ WP>'n^'bu*>qbӆpb G%ǣ/U'Z)5Gbyd%K$ӛ7R~rHzѩDnq q&:*!3bG9d _G-{*r} {0Dmld3ӿҕI/h*grW{SU9_=.%I*$bOg'a}̘sL:d~SEj_+-g0DKIP~DE0RzZME>__܍ۥ< &"Q)^b|ynȨO'7dA6ɻYvO1`~rX\A9t@T3Jꔨ1#=k+8kKWHC,w `8/dj޶?_fףߋntg1N LɎKN|8afiۗi,jvr?j EmE_ǫQڱ7J45_Vd.'"VL4[׈u9 0lllSXԙ N<-b;ٙY;UH&J֢Qw85`3Wrjzo(Hiy ]o |!') g٠eR }H<͖`bA"Rd s>Y2T*x:1]! J~wh+C fo5 ,2qK9A @_e-j)]⩨&dF +yniQ❰UQ[%[f_<A۳t2@SAYAвrwRbb۹rM"^}pcSDiLښ{{]~"2+^e1bvd+LKzl\uYx0 aooLjˠ|P C/c\<2$[x(xlp(|ț>"-hGcPnO Wf\&%#ֶVhF xSf]F)rd(ucxƢA#QhITXPW& v$Z^EG?rg@"6zqjmXhTW| sMg+ԥ oHЯm'0P"E!Lgr-f,Rlv/.Dx0 h$z@\nT$#M >ɊJF8w I]YI!k&=.i8;e!<S5 s[I)9R c,SIܧ~C/fNA qCa7~wls{<14U`fHd:X*w@o2jN{(9T0wC$?b-=a-<ʩXյ/*/A݄ռւdb^Z^{矴K]@GԂ!!Ƙe]NC볌5grOU&ѱV8IdtsP%B,E>*'WD$r/mr{BO+#A_do*̉/4G_=T7͗ tTMI4[ %]ةg}&rw Ec AFV5ſZgɦ,N1Z˹YM+J<!Y." StY.+aǏC)K0 ? - Bwluq!v߹KItǙ&dOuS62ޘP뺋AL4~f4 0qo[~:r 󋊲ͩp+*ley<D5Eh&=Č!oi'WCz=xnpEx2C`ly24r>3놉\/ EZ28cģD\$6pxkJ.@a*z>oK=S٧~a G1i'U\F\! u֔:kFՄ20xVmi5|FNiIkx{QIosOU7+4 k82)+( ssr-$޳a">g%C r Zs<Bb~D,D·_v i6w+źۛ5"M幖^\!s |F+x 6]iq$)v>t{E54V8>;ŒfflS#ogW5aGΜ hrY:]Oϼ$a|Ҳt82x}md<cpӎPV։I)X+H~uDqpmCx rG^I^k}O2>+U/|mUupN`DEsH%$D,OBhP#j6Jx%RB#LX}o"XY a2HeU#>Y&gXU#jmYWrW(SZA~prV/9`;.۟琾*z-'ZdR2 ?Ĭ͛yqMqpF56ٱoGUpuNb/X(bKd5ǀ]e'QڒV6K?^![H>blT!L@iɋ]+B=^Q1q!v4qc׺Rpen"@-3(\Ѭ'źZ'Ze1$*SXђ2a|_Pٓb gh (\#FF1Xj v9f&ю'pT1Ur .SR\s[;-jڝkEsBbZ%UlsL榞ܽQH^9Tq/*) Z"[o|x7Q'T/=0&=}Tdo{f=?:OוW\_G&5׀?7?+clFsjĆ?+Łl6ILxi\L.Ǽ`qmPö(n`mFaM6Uh3X e'&ZG0+ePj%WXb2qV6Wg“Im Ɔ\/wuU7`^'S]翳3b Η 1<0ʏV}je Q?۳6|ل@\^i6"B+ m~-eNZtxj`4e垁`haSh2Np9(HUԅȉb7E.C}0&fE:ȍv':$Q ӗ}<7,\ {tb'ڀz[+s/zpE,6x =iJ8V v`0ʩ,$mFR0ц~&D]ur. b~AOջqBbr8yvs_+چOKsZ%}K~r.|~j8-z5%.P$"ބf7OVӶRE-5Wa~W0fM{8E?Bg))9)74K8_7drLj"ɮB C>8dV{/DA~)y 4X"w[uWၩv('y, +C߈+&` XbPTYLFuѕ<ɇҶOƜٰyNb?')3;NpK_ RQ1rtEճCx#xvB b\™-Nu(sD 3eHNvxDۃ&bU+0Tuھ)׍L3;Me.+t:Pk^'e{(,Ǐ9,(\v^Of/ McZ*WR=8Nɴɾ{gj7@+ϗ\g& WqC~#F-z6$}MRɊO)Tf^:ıt4FB|ԟO4eۀpJ,s-%Ya.4sK02EB,k&e:$ 8!v=zԱy}'YgvT,^=@CmQ "p )+ !У'OB_V8Q ]эˉK^\@<{z oaլSZ'4\fjLG˝#y*|( aZSꀲmMBtYX6jVˤ8BbXa%wX~o ={Ƨ'Y=iD.oGv<*ܐ;)U[ڪI}>2x_&1%j;n.;0)E#*,%KWDj40W'+ˡh"OZ_ SD)gۀVv.<۵Pm"d|[>L2aꤠ e$'ZĽy!s\4@Óx 7T tM ]w|ذI1Ȏ(p\AKS,ろC`!o˸p87in.QYPX)a_v9[`jټPdZKK}9@X:wNy('~6b\w /_mB0P܄=Yр/lrO_R՜D)~3qf4x0,EB%a|w?ftەpi̫y9tXkq3 H2EOb.lEC̓ h%c Z|Š9w$ 9x.z*iPqrzG׈w<\[-k/4QgvZ+#ok4ܿECզqCV{Yry4z0.,䯊mf ޣ#esm]bWBQ[}b ھ:eZÀp?GZGJh#av*c<.> yq>y2ќ/p^1xQ_^Ɵggԅ0"K{DM޷p&Gu&^FjPYZN MA(9 "kaAV,0 1 DcxWpY3Lbe| ڙ3[{AwFy676]yCl !tM_]' p: j҉m@:Q(3 A`Y^{:3i+P|M2!wFѕ UcIH ˌVf 3[G|'m*`Uuqrf[jAS A '(WG+,k:̀4#Px_?\ʬ?ۄ6oi,F̝߇l0|Qv*15 (QZIA Ohx?Q g,_22{"^mpaN[B~VU(`g#)..@^W˛k sl*bpԻ\=ޫC|ry1rb=cǽ5ӲxHs̏͡SϢH!7e+\+I)@JycAX$>;LxݽANcEm+Fƿ`=sNyҙjdQ?ͨѺjkiX$Uһ!| )ߤ<vŦ961P$ʿ3dB]< Sp?{rD I׀, wA ^[ߖ_`n8F@F1-DQ# {V*)Ŗ+FȰSKH1ԭao`$&q S +#`^ynH%< L.RuD{1} n%M0&+qٔC΋]<'x-h5'r{%($lCS!0DAK}s0QKm@oo(ȵ[<0B!W`4R/[[UghEWPQ_ɲϖDK@v/>]rx㗽K/;z[]:.{ʝ,| 1p,YI/GZO+xH 4<Qu3 x7bauv(:,md8WW'_S#%°A죑TXCg' kCwvRiOo'{#ΌBswrB Ze0񮌏  LFȈ[4E\!Ղa 7ZǡV))'5>+%@t(mWN=Y@9'JȯV>KQxwFLrjB3~ʕXJ$wkS<Lۆ=ZY$5l,\'X08QOju~Ho)];ԹW׋uAB䶉nY)l(Knx>n :/fL Fpsc_UTQQyR%cXFXIRH;fuד֩-]."j0h72po٦oWgn+n[%\7-F` x",-J$[Z,Y]` A;JTT0C+ 0n$#CE[IUS.85gr Z6Ag +Sv^x;U|k`M|@XBWY­vɰUE|݀wܗ ( ~{HV4Yےy[#N3qZ"ֵݖ+ [xq#cua8n.ޥS6'yO .>##aɑ@Hɻo67ɰv^~G,֪>/8&:6C4R7oPe_`mя6L9]L}1`)l_mw *69'8W9D[51*0lRiPXO#L3)Ȓl❣=K~{-T]YnP[sS w8; +w8qT(1qXuv ~";V\kgӍf'SqzP&pyEFu$G`&:^lƏ]iUbr}xgtk#fy(u ڧox>i2bxg0/>;& IqK/ jڗqW(7Q'ڹ .}.;egm1}b47i;eH%xf.ڭ26L*ZcfJK)7L"8_?+sxNtʲ,hĤ]>d1WZk#xۄYEC>IQ'3Uf&Q)C[<&KV-n<ݦ^X_mbcGsJMie*Ī 'pU.Śin ip_%m_nA=zXPvV.ֿnIdGU[MS揯|I E75CMk?ZDŽAMC:<S-_V0#- e1:Ϫh*]ceԈ~) 8χ87&:ϥS9`6U߰nXLUjF-L›n3E]ROE\L a}++0i"  MJE FZ ILz-g#gތ-aQeZoAv_g?%J>n#/HZwߎ!,TTFsGlClBKgT+>xϠ1"0HZm[hbNR)ZLQM;aml/{CźEP9|$W+m{ 5y65b#g~!kvlh (cj8|use #3El=T7 lzR~?Y\z?,as/W\Йw;|,Yj$z5ŭaȶ1 <ʿ=?_~;)QˁJE__V[2^O?!YqC$oZ$Y\T ~Oy^0@|^ v:'$N"dNٙG/\ SQĂX$Г88WLaF䷊WS$'<$7v]I"-߻9ąD}%Dp(~ԡ= Jnt1 ShF{pGOϫ2q6Fe?NuBKzp ѰpYb"w!ՑS'lԍLIݺcMH&w&c>KwxKyKPpv񴢀;ޚD8\%ab) _6 NQf׊8WMk2ͼ&MKNZCYHels1ev1L̡г8E{yAb6z@q Z*+Nf7c u'R` X ~gH;EIE'Ln1至<{;I, ^`T "_W?w']y.&P  cLӓuˊOvtJ!5~R> =GZt53s! &х)wSƧP&5hg+6j[( e _+48 {ݳt#׮bNl1bKTx!LziQlxZ19~awUUmkN ֱ~džo?4zʔPw*L:Js%gRo.}Mx]G9 1L ,eS7 @1P&ҩz[Rٺt -!2}і$ .~|QmpI~pψ@hhkbO6oWzaHUu <2]zbf*z+]ى;kş(/`OS#&8l$q'(ŶMn.|a2AyPÃNxn.eRBmxqVF1iPQDE5В0< e<&$UM(H#M>!'Hvf[Oΐu!x& E)>@&C֏vB Y}TabӥjnT(޷ Y3¬z@M[CCϕnJ@K^N\[qq{f;{>!XݡJ9^n$k5[X?fs!yJvog(d2E͛2yOIhZX <ӝZƪ \|tH5:xCU_#Cvx-ROQXX-Vm&$ĬSg@[8v_,Kh"2ť$@Rr E. ]y`Ҹ,W20&&/Iz!T%uG5G'tVPCYXϳDv*nql.HJuVǃHB?0Ҧʳb薯.c sf篮jZ2@=-Kv.N4DUܞ6yaטLgf<4H eá쏿JmmdJէrtSl"!2/`o+LG `@\N:\K zqƋi ; OhN5U5 n.C!bH5 !kg ͳ!oBgdzjhWmaG/a3'hF gY˥I TT'*gO t;򀪞3 #n.MoFLpzv1}x5c% [e wdm (؎EV)9AAܭ 6ʧ;4e)_8JlD[y/#I ߛ . ь3\^lGj_xV.iXYwDΦ H$C<bxR LGܪW5rRu!R5잻/b]"#1eʱو iv[Wj=H V Dt&qoeS>ޥ4e. :@ 5/.`2 HH3-?Ӧ &N #}Ed/Vvx'7R6H5㮑WlYix,q bh4ImFZ3f{y鮊ou(Rj@ gX텕 sHD|o(\䜁wYqdtK7x@ԎQ㳝3DgL\e2))|^OdZBWDk2Tz DN ( ur5,łe3-4)sk xJ(o]ыR/YkF%A%`lhz}UKFC*LqnOћ8-CXL!Z3 ?YʶKxfxR>* yk aE2=/nMTw =q o2-4+, cw(9")6+_b{*_tAR)3S{,əVߢ sB~RKLXmC5@HRO:fߍCԦ|7䳄qBSJ h]{5n9vG9uN *{:Zƌm[OgыKN2OBpW>?Bѹw@HCHFl@ 9\3V%% i`'PO>fG'>,BC؜HC㮅7 8ڔ"2տQu ֯Ŝhe.;1(;u9 fi~N2]~Cx7sQH4/C Q+IƓNWA4(A=q}M6wbz_T!i~!;E2CfafcrBGJ/*C]'|Q X*gedSJs`JS^]ɈIɴd''g輆 BWkeg@[ Ba$5%lG 䠓p؜qv7|mSLq;8\Lz:tiOug^*QQ$l&ճ@!qS`7n/^GFQP,xJ3݈AO9Gz&pp Ee'%+퍋 Aʳ&YVPRfu,mp P }9MpM Bxl_Ro)Uh{ph]#s/Բh㿑hlC1/Zs+X!Il^T5xiҶ_-H.͎h:`mi՜F+v]؏Go?PJL;!>|Ȏ@h;7 D :ē>W7ONo7>]AHLfmnx J,tQ0%.11v4*1GuFR!ܲ=XĖ*:,8A81;,Cxޤ ~W(c}ȓw^/P4Kh"qUzƔ̭I|I9 k \֕3kgDv lVڟܟ#~\l`Ig Y^71r=ZE"W&ٺJSblE4{U7<)s+)Zd(Cd25Y9A7>8s4aDT:p*uVn`H 7ܒ& d6CWiua GN#bA9et c^+v],\ۚV_s)(^d1#KEl UKINC?,Z0`FwY|ɣ,C.ܭv;0ьi+l)FyTL1!dyklcJD|A{D aU94c x}fbY_ O2\OHcY4/&!"iy-Jtb46`7 p8̢>os+nNx)P E߃C!_+4'MZ*žؓ;afycQҤ(X&ZK&H[vw ʸEkgH$}jU-`S94wTz9Ά$ae? 5]P>ڼA>wr\l|4gI,{񹚝uHqjGl[m3D۹' (3(uO]@Rsd[b{B+[Is@c$l^ reF$a[;Fw`Фr"=p_N7~++kөPZYGj<)oAI0n/-ȭХ0HZրhB S`T#mSi{1q޲Ԏf +vϏzWchC_Bt" o`j2RvK"t(y=u+!@[>8uH iVХ!*j!ONp .<I+t0Ye"+ X}p7uՔ!Beqqߵ]02XZS'%Cؿ_g$>zs \Y~*=Z57%yIsTI# ޲VsMv=u =&A$4)Tw;3o[VH4 6 *89)"⑳Nrpr)iQ2PP?o4HFV?q$_Rwe`35D%41w^9Jmy&MG:bk="Y7v'GUs$ߌyDX)o]Z֟:$b /* CV]ب;8U;*,#C,n>@(t.g S%!T5^^+ ``jZ9!U,a̒y`;K(IM)褓pv/v;ak80<6; |R@ 9n/ ިt~/OMlژFZ>[{_v+`E]69( ,_*'o:ǼDXj< m HN2Uךy,*h;nf*F2—gL-w4 0f%Rm$C z> W@F0y(G !'g^?zTE86z'8Sh_iFvʁ@NG !xe,T6sB9(W|.CGfxSE?apݺ ʕFUXH%Jkr:-2},>o}΄9r д+Ջ_N-)Ә:yYY]BgqՍR?qN-Vʽw+J5VuP D\)jMp2)+<1OwC?]'݋ХsX/gͰmɧq»~C8g)ӇńF^,)_/L2#@(vfA{LTUx7_=4(>#G9@$ YJj66|zrί~=L7a«b=ٟ|fB!|aƾ;иG5~70Koiܰ^mg&=z]w >(-sɅ 6, eVQ@k\n:3.EwO3YHbD&eA L>4 ۧhԾM-S!67y#T6+d&ǼM Y?m̐ RD‡g.qޗ/鸜W`–#-QU^P(~SAјՈ[. Q = =IQy5*9[1@D}8:.(d];lAzb+ uz]Vɋĩ/-ip ?N~]FVnK^+gg-hvlר/![9%5" ӝ~gZ .E~kGeE!b]O6Ni nWhS%dUC" |yAGG 9I"D%IJֲJ9V!y-\}$V4pq)ͪRPТEz;h$1;1=(Ո2G ta<ߠv܌@PCc"Q>ֶԤތ= \;HHgp:ݬɤ]BP~Ӎ1ZQ%paFg97g< HbyT.l4ϲxa}e䅇U`;,6?yVn ǰuz&uեaL[<^oʎC4͒XNs 5"}bp ɨ- Zwܾ.?+}gfe(m{GzLJFOSn1\cTYJ]5$U '#Z\̅ᨳi]4Rv -}M*xGQ{W5 2< Vt _ds¶ ^IؼIt"Ic < +rCYd&1B$4qy?\UF;82Ztp6U\%҇ [ήW#83-rT3l%yõ^kJϘ/Og-*b}nGRI)R*JA5Pq5?u.4 ޲ IotN;G]ӹY)OFgMܫރk%2 ^g+)&|B`V|AWٳW'R|$1I%oYT e F{)T!֞9"gZmgܱkL2xW|E>Kxl,mvf!&w ~ļtz;z 3yx Ҹ@xgEV%WƧ [$&U5՗OFD8q"m!!&>)n۾;}npz =B( H ^_ΐqN.hzr8 j'hmGJkG:1<٢cmDDymH!L`rvS[XY8P_8-*J6KC/,:uBE ̡0P)?:9R&*f5[+_͔;Eixdt--B _o-1,w gٶO' Eڈ`8R J~%W:(];H=j:i@6n !lv .;2qH/I|H1o>>6g$t~TJ{4LN`^|iwiT0^UgEM\.ޛ{h֬@ uMz%(<{޴ ۬Kw2fϵT+e箦uM"YoomP3kjjhX /&휦ۙLWkXlhޅ`2$kZz 6GƉ] -Mwd/"V]xZlU.y"_.)Lޡs`oSxҪ Kpˏ>w9t;,*`&YIv攍voD v$#_T^\%vg)d[}s$jfDC :9 {iK'>&a!I4$37 ~T_mб1uDඝihds`1fk` /xq3~TK'67R&g͟gShsƂr_'9gyf6V (3CevcR]K<1>D`?)yw\| nl&8e]*P?eu`UߙAO?ld<V/ZKF`4j-VJ^u,?Bm^݋{0=_16Ay 3M!E@ϝ |L.VڅG[+T^ 7A0:CD"}ZYۍ8(hǹ9*H'Y-|2gQM*0nq 8cBs)"clɘmwnwGF@7&ַB />1S8Wã<\'\ӤQ[IJ;o3>+tK&6&QH{]TgGefMGE/ /5D,Ld-#=nSں#XڇY\i{ޯhok/QV*bRja j#*ke&*s~6sW٘G' csk*I*ZwvUH’Fȣrv24CT۱ksp\1GmIWKý\׋:`aq J7E0kM|fșdD[O*N00JgFZ`Aƣ=!M2/O kG^[]2\0>PxnM}=Y@p2:1LP׈/_;A,&4d*NI.S f]n XdGjMH)hd5|'d ؓzSZժpUOW!p$=@RS[|[@/V ]@ZJ蝙fnHUq)D;'Zt!1*9GHja-I)RؤA ތ]eR.Z~HtV!ĞSΎ?+;ߖd>2 )ҡIK עHWЮN?1dQs>fͿf>yC1d宓S4qOqzБ|btzE\IцTd-MOBaqVzjsxy5{6,SXuYT3~B_wz5U{2 9sp5zjrh8s]P<2*>x;Emc$Ja1Eʭ }ȉ)LG.gNN#Xٰ%1eK;u{8{ÇCo t;X ܑlIeu je(v?D|/=EPOGJM iWBfW86}!cǴjd=Ҋ$6m3Q >s_fVUzJwqӪw&myPxX Z~xJwEjme|!ÒS>S;2k~(Gۇ\ͤ'8]Q:Ѩ^FkDq#VP?t ^ْ FxȚ晱ߖ;l7p/2}Rdpr@^Tt4s $?=*nO‰TD`UԚAM͐QEMKPl1-F"x?P7**+X$g PweaJ@0]ퟎ6qozx+v'òMð 3c~߇R;Z8irP4ļ~42;NTM-zj㫫JwW[(LdHsoZ KW+Vyz`;y'Tg1|ÍQPBOވ}aY uSnj26YJ%R>*7égEF%䜝X] P]V{#(d6-:]iWVuW0>8->4*ꘖQVAPmo|Z:| J#bވHsC7[4ˠlaVzJC+&:c7P|"LV up.X;?m`Zڳ /aT =FlS`_~tR/2L. IVDV'p7K"x(\~mHeqeޚF7vh/qkWq"9orO V. SO7k[Uf뜍 Aɑw,~%ðDNYx:03J Gk"0໢.Z 22ThؚwJǢI[JwT],E&:'UI^o,ﻹ>,{+Yܨ ,]9Ne& }h y7'A$ k+]5Ft +GEnH(=~DrLoZ1 +DvSbG:ܽ>!QD ,õϱ̧wWɜ=nAdrZn;|wc.ʊ^Q^ .FBrn‰S]'vy~kȚ+'b& M1A ݋0g6Q$B'YqӌIl/J^vή+U"( 0yLk$ҙxkW{239̑h4K`oΗܒNÆof^YGJP1G[FNN/_|mUCʚ ,0miɲ뵈|^j\1NR0S <"qmKc&Gwj1Brxƅa!.m5 }12c $e|d2FYݳ vc xUjtuw*HPjyfXb x93ܩ`hεw)=x}_GӮQ2Ҽ2qXJfM?dGQt5GovVyDrBA@?d,cm-|'³0IV~ʊ4q!+RV٣4*,k׮HG}Ƴ4wgXwe^fCM B){BiHR+wp;; O viDm XXtç*B6sũuf8S̙6E1=F}K JN'{x,AuE6.\%7 Bf#Y.WoW f6QFdgCl?kX] Y3jo H9a07v#m峔SQK} Z/|ϑS#x=ԯꡘ0\<]Aŷ}]O[^P ~5̓Z,)_0Pq^`kx_5Vs"ǵT&TЀ`pF`~u$iY~5hysTMۮ8Ѵ@9d*/h#-ҴWh7$jM0)V4ߢe aш,EPQٌy~QۈiÆ;MzA5hiLiĮZs'U8bF!pp-$wx5'Rpu%1TQ9ҡg1Nww;QSК:+ zèCAsd1f8J&.,=iZOVpE4|= :*+9udYՇ.bn=B>qZà~oGAQp4Yt~Hoc'ۛ"έ`r_Tq a=8E#EsxXJ~CV=Ibl7,[!t .*A!1y&5=;DMh8gK:lO:ـRqn?/fE[$l+@iPK]Uw^N[#+v6#u, ' ѩ/P_ʉ(N#;yom\6K%C:2EDA+'ac_oAm {M |v{8 ~ `?uA0a^ Scy'LG>+qPh~ gNtиm nm+t*[qg3vrcKכb\,cqM8x-<^U= 7d?BEMsdnZRK5r+pYK,Q,rz:\r&M|utZBو%j1%cN!xS0RtR\d#-_hIu!Y,@"-YB&dRSDGMYEknUv%j YHed6Ŕ2캩>gSfs6OU:]'juCU<}|)QŠ/¶ @kF#}E!`e"(d~l[ '/$󪒠rĐfE]!X%~-X ̪PF 'ډչ3`tie)P^A=V %`h7gT C?4$ݸ#3MzLtJŠmb׍O %Zoc cR$62'Rϊ$m}4t !9x ;3昋H5 }rΗZJ߫R) ذFb-DËe{AF%A93= -5ڇsԸ*'fϣ1J^^ jU% ی0:!YvmI9Qm- 8!9HoKjǿ `s@=9}:tB i̝rٱD@oEMg`:M'g]#=%fXd)@9YkV2ǒݽիrȳ,=j[?fLC[VA ~wJ9',H+/90> ,Lv4-Y. ɻ/B~y542SU!0jB uW.yTS ]4YN UX!`@AW?Qmn3LH t:Gd# 397NyrQ#Rf{s ;w7o)pgD痍O6  r^iRAvL/IyMg( =jA7؞N&2joO}7d~~9Jo̺wByBr =[?wsX7G**LG;X1xDjڃ;ǭ\J}A#WfN.+JbqQ+koFv+ N3t *\\\j^kD^NԁU7^,ن̛ݎ\-6B nryF& (eu| MWӹ_G&~%D"'p_7@фK>ܖC9j) ? t y28z麉f5A#k̰[a_;%|7~b"ԍo ?LX7rwuaZ8a崚?UЊEbpxR7Np izpL"[,4a}b/+& K]|֯7X06v Bs~Y37_1/eH wW?BS <1++iCb§QvQ m!C@EʨEJ"I<Η) >T?:$Rbge&S*9hxKY&X:ս}-VWlv=/nDvBȿ̨2S %v0estzJiݐ,XKm`=9R-ۺTt1tUk!W#6k|j: S>(∭DHpGX2uѯ %Od'3 a:mChByRK|ѭ5aI}4g{rx֏&uH*nX~'lzs# ƸIAZb o6OѱSx8W1wF*vA' _I6nP>W]St}>:@kRK@nvK%{{EXMdYiYlo`Rʵ| JsJRFuC데|YLxji\PӺt8W[ s.K/o7Q3`j\+H>*'oogp@ɜ ^ɦ `,ywCd04 6riiEz;tH#pQSƑ44gş ׍(Mw9"Dۀx9gߚ~:ܴ(qNx@yOfҗ; sQl2!QJugDjZ%뜙JxSn]ܢ_(${sVLRV(1+{ҢEL+8&8XhwtC={89Q- pK 0hת5{9o_J?3&fCӛK.$0@_u9T@qдNۥ{MUۂ|73.j}~6a?k QlQDjeޞ~;1.`lR&6]ϝ̣z=%5EM3Au9>،|}).#LTULZNBjͦ=`+s)G?(jux92ݣ6j6:ZX$0@[4\wt_{yp b i?|aw#eleuc& EmY$ƄQ ] ^;EOyU݀\yuJbCɓ?i3L%᪂(=% '}ʲPku迏z Ak?}xȹ.a\o\ X.nS ®"@|maؗWԹg$c7CQg'Dς܃s` (vJKGaSL HېLbSۯ^>E $tL}2*D< /:5Z !3e >^0_x9v\I/* c u?vϊqqp]3iYw̒3ɐFjYsd0ӤW# TVrYNK=evL压rP͈[^\.?95Ujm6+RI؃7 1I8-nFII)N9$ou q[̗ ^ϋnz Z_v+QbFn/7嫴 eGr =QD7IHEL*'fTQ>VB m#l$ ˽΃9iag*@apc H mre-Kvn}*ݤPn,6wm7ko켱)W5 ݚiV}0\)y$pS2 ՋNrӏ*u$w{'`kZ3F[qDPw'$?Ghi;󣩮f!@ !OSD0{ (a))zHq98oVY4,D<Say =BH4̏FLV:D"lY&hsA{4d@AϬYڗq rt ȚL >D:/*4QQs٠f`G3XcKY` ݔ!Mw=tNܗo @7#m%ɯf Iպ/b)ɃMI&qy Pe?}2# *8ԹЯd#WI ?G%;PܝUmR2l+C$%$,."Ils l,n>w{ȧ5%<jzerB6z% W,z&v;bC'y;Y< N #u)i¨B詮Yry˩TBuȉʱf[d=Zed* ?B=19jJIRxFkM"J;)0~uj ً/@XL` =}>u]F(|t> Ak 9,rp46!542h41fR,%Ч;'F ^<&_[P G8T(J({\%"&0r-GOGT(PV;4qg>R`skAHX;HwdC\[x5#,m3^n0 ̣풗TD82)Dzow>V*kGOƔ6DGRKɎhFuk䵮6{lNg2#3;y wL̀2L ZC1F hcezbGـϫ"BPFziy$YeP%;B"&Rf L?Yn݈.PG qɭb6)4ies˘I)MvvWBo黁94+dN9T&-m,r+34 <NП$05T}<6Ѝ?fMvH7*OA꫻+LKVe CaJMgdhE"|h fl&/FDUF"(d=Z[Mkf0!I۵Qq8J~f\a $NVxۺ>0Pk.Zy z+nT'zL9ٽ2bg.]Uj@h5}yJTjwڊl ɫՠ*m`3՛`8f'wA]^ݲ)CT0B?Qm G.0"WQ^YT~[V:{uqq Bj]}JZ񬂾ES>XnikysO[fi{1D #t#տQ !t?a' 0^qCq̌.ւb. Ù+?߇?TQ/tPwB5yX(Sm=GgC3M;-Y3+8^78|^HMǔOt[@K,VE1 %bG9Xx\_ܾ!i(sZErpK|+Jb&s4 LT|g{KIvB +yZxt7Sd&qJ4=Z(ZKaQ; lؓxB6d0`'H"|'g )o PBSΈ?eq՗,)ȑmu҇#Y1"Z¸``%@bݳ-U,c[BvӖƍAXVG^4/Jh5q:f[hHz!t0".7#eSr' qZ/IΕYO#f5$j/&N-"6jX QB"aX,Z G?k;\JnMi*:9˥ =M:'yg!*OY;ngi7'/^~ZRJҾޗ|PC8Lrmh .݊^uva݊O9n2~mpג&]"SϘ ݩxL YcZ@#P^,f["t,8Y2+^Y)s _ܛlIbɯ+4D8_:B@*z6p{4RJ[a2*w{k?U(!,ټ,wMsk|Vt}An^lpR+)ny$-W~xKdΊ8ԵYG BFD]bؼWxjL&m9!NzDX5;@:y=ȿE3c5%K_ 60RjS˽h71"Kii~_iĶU$pz}"[e!:R㲹*=hCM E|K3^uI!kTۇG\_xWŸ6`2^}K,]5(swڶ^V SZ^ӏ{ROU@յAB9Ij(+Y?VјOPt2Փ#uK%ސ;M<4<Č ei%JV-[0s9`iuť@z؜5r?woj%'$C@ !1%ImCϝ]ALj QSKd|M J&*;>s۾@Dkt8ɼGaqXdw07+2={7hy]l,D 3g!խH.o5֤TAMވzT!9nsQ`ÊW2FN)tqpNq4{́{̝ €j)W[,2ϱJ\]/D *8/\jŸ6\uV5ĀMl@Oq pY3mbpy*nuao2MnEڱ^Cm ;$q̩ܳ '93q~城A(>#ߏK$}Caaz2 7Y4A,\$7`lP6jC\R,>G{4O4TXAdAT6`,tQ>@#BBʒ0ɮSrAW((LIXz+ N{ݿٗ $!##"ĂTdQ`( AQUHPR)V bYED PJ"S[:Hk?Of'pޔ] WʼHmwyΖf3'-c'|,$8C{O& #;>\ ,s>@[^~8pRCnUDF_KOOƨBWTgRDM/&^ҎGgt}p8nNԣJJ_:_)E?Z* ~E3'6rdn` AujW+9jw67puM~K<\u wO):Y¹j{Wy c[; ^ro.oߧwFA;P )""}; }_ݶ9;_}ۼ2>!m,UMXY E$Qb(6gMbZJϹQm;HĈK!p"(1#Q0>3LDKYga_FG~.q@A͛C,l[uf9rٜu/an dVL흛nO'JJUQ:x\l"HB$dR*0b** hTZ1 )TPb1V*( b ((#`U(+HDCu/Gs[gBu+ҝ9{VMZd:Q P{ p$ăGeD6%,J$N;QDrAd~- hoY2E^)#{,|z~{U$a Bf'mXɅ'Д>< u9n[| n1ey;i8_9 dd y@F", ,XQDD"+x *Ojt#8et0'}t!Hj+6BA5;ruy " D}:32 ȍVѸ}V"0A@TX(T`d0{k˶ƻ&?L͝2lPPb҈:+*E4%fV(f0,XLK1EcwMWM8t;po뫘m j1s?z!5x_§2"'?aB,KYk\t"!llڈ v^'ykhV*>ahfiPcnXO}~iY!! 菓;OkƎHl*XsRg8øZ?X˾wI@JH@ S,.>iӶyQ{ч*P*Zt`&CI4U,LBJBN;X'&xo򣞊d̥^@ZX1aOa 5$<@i@T滥912C;Ý H:1~#2ñ>ZWY̕CámFiNd(!9Rvozux>"F" E ,HFNu}x}~|sSs*i[glU!lNX..Q*(6u)DI$m(W޼}[ ULd$&n/eL\f)y4,[U& u B)<(UU5 ђɱ~$!)J= a' @ /ɬ(?+睑X謳n,m79y]&OU[Gq_G|,F'/X̥UU/oym^ݣPIn"I, XQ"gP?ӳ$RRF UfEmR* -;h"9KjeJǑJ*:JR9DaV Rw.ne5Y&!JuwVZ-mm.Y̪w ۛ\֝G5۽ɖ% jg鶴"l|#Y=c&>D>'S"E "*"B,sY>c7=|T 2T/T܋ S4oܴg&qҥB{'GIފ*b挛=;H*,,0I>*(H{d٣!}åQҚJlǃR9Oзo} }93t>t|ctߑDJ"Ȩ"bffv_Ao9M7]46g{L6Kܴy;#FHt:׫D+.U0NIńN,t7h`J0S-)~(.gk w4 ~; PoޒUDdj){8YlvL@Q_-na7*?}U+t|TPls*eů7٦DZﴤDlNڴQ\r`H`g|uU&ٻ qtߝmˠ(CHQO" }29{fF yon`D{E*a*R25B9|:^֊1so.}^/ܣ;=n+zn_Cl.-n{a?6 }mp$ R 1@UEEHŋ,PQI$X bXڒHRՠt[7:ّ59r{8Z ẘp6֑N6dU86J*("D˗ءO⫑Tm EUqSuhv*\ F" (*U&*,>nWG2=c΅ PiD.Oo7l $ ϛ+4,"EbYYHI;cQpVK 2B'2SHbA9r15"drdj Y<ӧSXX hagb7ZT8@p[bh@ƃ/OUuwY77*7yE>֋._?H,k!5 X*9Y4Q" z#^~#_xEV*,0,X(PX *0SAz2B(Eej)Q򾿳xΞo\X"2clA0 QV$rfQ?,w .twD/CLw{ *g='ná?s^OX" ** 1 ,U,E (ȰGgž~1@ GCHRH X=j&63$,-ja<]ѷ>p!b\C"k"U8)I Tm<)6>ZBy-/:,REUǾ\9 ,Π R+MAwԪ7u7QZ֮d [ky1>|Zw2G[?hғڴaL~7۾?oeo맺J쨯Zy)GAeH́3#ٵ/A"\etUE:س5-4cLf̎Gb!z[lm(cV"Lv/3:X vϠOth ATHƛ@[Tc>e+" *n&ݝَڦ,U ԑEAV$X*,Db8)+ hm6D[:tl&|fwAq0Belzzv`80FqQN.hI#Aqm_Ԍݗ^&a%gs2Nء~g?"L@Db+ "~~Wke׌Ƚ<≎,CCDQՈR(+H',܂_Vv D)zo^>ug; D H*&Iu|tv1p~ܦ]z(:EU授㦤L$ERfₗ5P=ւ苁k#1Y䠊ň]BlSj&zV/:Bا,Bs Oš9T>v Z tw?!@P0EC³ZjptPU" VȨRhxL"=\@Ecv8ͣw0cLj?gZ "51DE,[@KuoۮOP*/ 8<5987?" cJoCZ,dN*Q@V8vz@"'cZ<4JF H 2 (Ao]gnU{1ã^Ғ&PC,mܠ`֞τV\D4+eN/%^a n&E@Jvo)ۅQ|\P݂d NcX)hj [[7 "Çz$up@@֧;ZxfN*l"O[ɒ*mE0IoZlE $$Q(ЀȈTT ,D PeIIZ"T1eJ,R@!RB BH,@DA& ˳c@F+p㻃KD ؀ DOD"@XT0BBAFDА&*@ < -˲Wr_ߎph6y_UsP꧳fꄟ1Ȣ #l\_Rvpu(0TQՂN[,vDD4lQTJbES }@_" Nyyh{((DA $w$Q$U E)A$P + %JkIUD" "%)CDE5XV JHbB ( X~j(:{tPq A@[zp(H\15"p.bG P\"ciɋP|9" B@ =$ L`bbӠC[v+nN|A>7Tq\i1@0b ]HVoӢz]L}.*&ڝnK%iX"ȃ" d2 * H* 5-C NZYFjA$"FI RP$DI2D iAwъ\pSk^ܾuAր%4px-4" xq5`,bmcfNkA *aMٻ˞#k{TRU$N(?kP&7ezaq@L6`x+֎ 8LPjS;cȕK?k>{dRb#"xjofR3@" H 4v ޼ &92 $$XJpaRZVQ(PF'C a$" "HiPdĝ-otb5byjyp|كx_W,Q" "5;Ա5GB `B40YӋ9xwLɏ0b0h֘ss_߭7 kG nkZN;6j@e#d P?l<];ó-|8{wbfzkࢌ̈JbPe<8ଇyB"pu`*DTY"RV-`QX-[A`,`,(I,*#^jl=y6/[^+2[XD|k5vv7`1҂_ŏNțQ), )6v7.巟{4ѣEA{q^y:XxjLT((yGsk8_qmww@@ވbwb /w5ARsϳp`XN,(S¹[N'߂0V?Ey%z8Y D ANi.L T"?gi1Pȍ櫡\ AE+Gܷm$NTzЧOv/$WRi˓ /]~7=AtPӧ$9BHnNeӳ}ѯg&,tDis@kE4d+I?|P UTB5U%VE ŕB,@e`[N@-Jgۭ})N/N[_vHqvb'B6M]Lh[ȥ(A; q|\\jb7@E-@ ܚt4[]~14tgj-tW]+& v|A<]k7߼5f߼U_TQD^,zq*W2܏~@H m: )D"5:=-]qYe׃5`ouۦAdx;4FK}j'CO\q [ϱx}>p8RG 4o^ٗiD5r6zˠ:N֭!쮠W~ ي.m4ә en_]7^_v;9/[À`gf*^H"D~N.fv( qrmk}OgfQ oŦ ]v.(st˧g,0MB 9m N^/V;F3Wl)RL uA /&X1į1A0 }s?O0M%;MKEĚ\ILK!"9$C§sp&{(!lF@XlHY@DP mPoB$dw?#g]"SʤQ̠6"W` Wt!n3V_ Tih%W?/zֱ4ڱ_""?u" 8B ${{ Ad`H ]lg2Dz, nZɻǗ=m4AW۬\U]f򗯥Qs+ iqzŽM@"Ck\^o@2JrA8ޡ @!sQ6[4j-)ľ5\n˺\ ڷ|hzŐw˹l[Z}Nɮmo̟Hu>WgUk}09 OĈ yDq dVwp z]g1/=(69װ}2N/KLD- o5?i5-#}xq P\U<KbdPy?L{#gP(Z d%u4H<?~<Ԡ`+8#VY/ͧ%o 6QORabsT+/?}*]"yT%^t<&MSirwϋe]J&]90접ur}8uy jw.7]%f&^~ 7P @2B_c_)|zm"0Xb`rHJA)uN},JѥNW{=/SRI <->5H PWSӚGDA~|h ?:?fu}WI'Bfel:X2sڿך _뷍7_^0;ĎfbB96߰f''*HD 7TP̬8 20[& JQWc,-sQ:ٵƚحp^qq-d?` `oMI:/:bׯgMsGvMZON|Y,+龫29DBP$!{07–ݶjѾM]& >>2>g%4`vWEq5xZeU^2RWU3!%Y:gQR#ar?P#=pgKTոx`Eqذ`pdb3<+ 1 4mܜ,cy y;q7E˔4b\Vgkf TB-IEhoLnwj[P6ߺTT+e *@W$ql:sCT`)%ȨkT;Sg%!\_xCx܅P5lZ'|ylۇ0\GSNf GۖpI"`RLy^\Fi̳= pQ# l]UÈ܀5Qk\|T6dL,WpmyPM1QYzď] (4TӇW6w|^ >/k]㝊ZOq N :A \zRZ<0S{HI~H9@z{^r2ZD cx)0_Lnl2-&6M5jW]G|Wn>vʲ~D"*g͕?ػl#䘯 vQ$cFes8W S“Kx|m,CV,w1fr!DĨa嚋vޯ[}E8eMlQcȖ:坣E#vd1Â$ + iT)~vSOf W^qCZQ$j׹螕yGϩ|77nq0 ȞRjt*:0f-6;y^ӹ;MdIh {Y_Jz0Q`qqx>6;fAb$ܖnd!@/iMO;CN'w=3EW[Mf48YWkk&m4V[:T=U6xWޅ0;f°TA3n1z`S'U\ݸ2Gknm GWz59:$8ף7j}ڔv>O>F`ժ$owfViU%5$(ɣ7umهct z'# NxzΊ՚܂ %Ks5 !Xi0( 3D 5";bֻq^N[=uS!OwD4}Աo곢2Eܷԁ]/=G ?WWĩoVlYUVL Ӡ:lhԝ"5hP//Z$I+c!ٹf a;BD\4y I 8"-sx*ɳ7MU5Veb[+u78-%xcPHI]՟`R#fkxDyb)MvT(|h+v;rz;xou}Az&y=n*KbdXk8vUgg|O$944Jm+-$#5*S .[4߻Vop$ DRXDJ.~.x<;.-[N[ [nObv]ܛ\w"Y0|VnaA>؁>N9]R.qaգ%oٙ}oAMRw;]wgss}"m}uFlC @WlMQ- +"H2Z3Er22s Daܿkߓ{c87zmmɩ^O69 {={~ t쿧J.Nb0#wF{ycHhֳ ksJ``1:vdjّ*![sy95.w3O'w}\hu- [;/Z;-sNkz c -`FC2}y1,ݕ7qd8=~:ӯwJsᷦ9KvbͿz.Jӫß.K&͞K+}S~uP 8M{AM.ON²yj0ڍgLޝSie Nw#u 7@N@z0?lpSvVnьgv0Zу?Fʺ Y.~k[˝5K}v(זzhGx`KK˾q[`?K5godb"6_B" >@SHò/(:R^ə&.ІK3Cѷ9 MVEρ:[WfspP|U^MR h&E{̼퓘xo¤Os& |sxnCO)[v~M.֭k K*u_8"h3td'qnᆗ6PAU1K{'Dk" P/\R|zg-5-rD0h))ҊE2ȋ2uP HuEvjU (U:8N1 |ȁj'W2^_+NJ E.L6WOꀽaQi̖WK߼_52/' w6goh%?W~F42E:rL`DmALqy/>)h¢]VA'A*{ޡQ s#J$CZu[ @ # 'vXT6hz%d]ީwyD z1 D%Xg8A4Q-ݾYxGjڊb=lK*.O#!L=KW?0E}Ke󍅤{v m(z3^"l#,q,FiWGRT/"~0RtgVtD[F]Liۨ Cp3'_|Vc<~(_9-kEVfKA1*8CQJ{ L|a#*tcVcѕl@Bu=73_j{@C`87CZ}T"# .!s,se}8:*zm_7Z 3#eN9s$H,=J Sxt ^Z.TRV4W3! (D]퀧VӾ->m~&m=}Gr(DeGck3pit6n(Tũ޹&ցuXT$$ނeza1Б*Y]R-Nr,V)i8^.0\[`,sO5tsE m='J-f6RՕF-Z%}y4No_K F3m6fu=ɚp暏nwjhRRmqæw"Ĵ"?aQD$)LO6b~>Z~f/lvPck9*] Gg]<[mcl_[i3{ΆqjG;:ymԭ(׼5|=]8|Åg(͟ǃ] UڔX$dx5Z\*by&Lsidp[um]Dv1Tu1?.)rG=wl~-^ms W6[,ݍhqwi_Y^Z&.[% lٔ! /-qr˝5 F?2yuof:ڵ+RhػWܹ&˩lYrw9(V}w3rO$I+7%wm&cx×]ȩo0j;|}ӣcK7fXόma(tj*vm LXu_5CL4R;9&WS3X GLNUn|į3/=(+OEg.C9J'CtiAvq$r===}~F u3?b~WEf,jN sFs=N||x~8#tn 'SY{]W \@{49 0u1` ^][,a=FF8tqǯ_tcl4xzuTnM('1S7V;Y=w0ʅIEYڪ gGi5\o\[{j ߷.-%OHɳn7Bd{kcu`tQ7D"!#Wo|Zz:vpsoqch-yviݺx:'\4ط7z/syvqAܻ\7.wx嵗QPa+]i0D+L;TGU1rع]xm~yش<{/qo5o͔zzj2t 6M|W|]lOo9ۇ:9okwEL.oroQe2ЙjLTt,+z1~٠4ȩ݂;Q4zD6%UPр"b"*D򡦂 W+QQTXu}$@MCb(PUh'GD^r΃O_3~L'8a范o ~;Ÿo>^ʱ@d>nʠ~#sqC9׼c4)P(IDrE#MO¬kuT Youo XžGyN[Ƶ/ `Uΐv{wooz:#zLFy|BcKE\[A75?],|Żvf\8E+?pC2~! @ԭ!DDxَ%Z-meH[55iϷ.:S#_Q'#$NLpA錷m \ƭ J8߫lŊ(]sS9(p7x?)i4(ي1U3_ֽCR\ F 5Ji]!l,!C:|? ʀay'X;]c~d:A56Ldօꏊמ}a[{G+ pd6%QӦW+{jOr/T,W}jePB]ZZ52ܕY#th،aO:?;IYl|^UPX:\NtPmw9;@fm8,IL:, Eja# 0 B3(B=uj N8`V\W:~RW7ʐk}{??e P>r`0|CjFyӒ׻/f}g;lWe5xQ17=5I9I+VJO9 ""R Djn(ԳVVUM)-j }@0SXDIf`Fr1tusWgCۓ$|vqꂦ}(5wbo5!ePw7rS2dc`@$DHHH$Ub1Db Ds` bH'9:-mgq>esd3]W4A4.9l&a(EE ]B!BT JȌD3mb|yG^6<98@cˎo^4vx0{G9,;Øa kxn f$A=|o11?A XU(T#[K-e)AD`YI! HAbHyeXlV0J[JI`bAA#[kXc! 5@DE$3v8/ l1Qxpyz[p< Z|`@vlݥ5Bl(ucsu |qDM|Vvx]4#HDd$ ߍzTh:ӾaுҝyoFcǙGjj!׫w,NDb9"w> cz˽ndɈ$Ew`4<~"w4 䋊({ċm')37Q @x}1ͻ/\#twjNj#}V76$n8f7n96"ޣ~p%G\}N;ɗYr: xI!r2|e2Ѽx3jlW !m{MlwY8'zt&poeJ3@EY!"2| 2ځ؈xMsϳzK/zh]k9OJ7=QcLj1`{Serhv ON^di2 .YojfAZToe\(o58]g@ٿ~zr{{N޷|oaCs|[ ?Qq}I){חO[S5P=w;syӅtN"ǩWP/w^@aGg,/W*>Δ=c?nM-q|m=TN@T"/aSDL)n!"KޣDpz;F" TCʈ+SPDJ*k* ) 9(( 0 ("kP;Xڃ{=i|zoxdXwfPâ%-5\2֩ErS6Aʚ %'?p|/ɹ&3mLym_S]FDVE$Y)"IX)H BPȱAAaH 7m:]l#Dfd&/Sw=Wrs`r<,?t')jV}ڲ2*hSzR:ڗ<߲9}qCo~A~O >;LUcF2[ƯW$ ! J̶ۼWW|WvootT>ZV'7Pȓ G)$/s}P#ЋzʒWG"ﰠ(}z/C$iթpRщ6BvJ||[Q4|fyn4B -p8#F YL4Σ[;>4$ZaQ u:KZg"u"2p%P@A(<n$ 8Td!h + sE( kfSox9;/00MDzM|K۫Ӹj̓m84u5nףܗ.2ud5jrpѲ6y*Pr@#ja@4yl] \/Q7gBGl`hEk,6"r>HE!=j~1 2(4쨍}3'dX̉:2g ehUﴊB+Xjд*A;;8]غJ3RHp4F H5i9/4OٲNOJ"KW0є|r2g) UGϟGۨJ͡c!3^h6 U={f 76~m{<ߣz8HyL[%Xb9P_G=L rDcC;koZüw9>,Mڹ۷SR Z:Jq>=m_Y@(4I8מk75E`[~JHR'DhNYÎ-iO{_ֻ=[6g6jdMHr9kb%pY_kH 7{ߎv+AuΜjon& Wk;Y'[.XξE&jx@2Ԙ' "rk"=g7^ yݒ Ov}oUL? ֭atTJ\Ƚ-5ƕ*˯S1o'c(q-SUVۦs7=HHEF0R1 %b |;(B$8d@ ct9s@ٌ)$WoWB/C A~?~KKdHI#!Ȉ=6]Ykz͗lJ]1 X13R߳x@[@ƮuvtktOrvodoF9RIWƾ9/f$SKӀn^sNǙ F}%>__/c\\T1PDTFQ,[! !<āRi7~2}K'ȐeHiP 3?y/ V;o畜=KN3rEWϙ3/;wsAz*Dv^ý6<^1-*Jï[!q4gC%3 %|[DAS56P>48-qWw4sѩy~r.ƊA@q5i+DiE3抔ce89`~ ꤢ`d@R@yUM%d`]j# V Ŧ5 2_PL/FA f A@E﮲y:$NTFS{mLUKq|9~XDu*zmoA?/_M̓Di*uojd05L9#y%s5 JmirwOgmhXIrZmTLxix*(8D;{%%fܣ\[Xeuk˟]눈-L 1ʗYp>%3 v._tIkD-[ @uI;sL>j*ժKf5D@e!icRBhG*ʒ&ל.Rrl2S946XIƘ\Mb6yx 05>rIOk+ Zʮe2yK9)q'~ihV Y2'\ "ȴk14,.Ne;.c]}ik;2-5#|~O9R7cE_ ;&&*(A> Mr~UJ9Rq 5wR}d#gݴ3]l<ƊJeBO:t\d\/1嚃83ᷫJd~7wԗNNj]Oxp˥s|CG Ff 'WL33 |ۓHBhVy_υ $rmz_QNv>vs!U[pM>DQ3ߞoACQ8{@ !auN'--OKD^ wk)@ p|X uJpE\EqP7Q8@gMkDU_ M|kvd+tjoXt > 7Q}Mklt>*w(e(ǣ}6mM"8sXw=r,j4uAZVd6//CFGy)۱:$]WfMX`ppdZqeIyΙ8R*@e&#O3h2na`u {+mw:v?oZlkQ]=d4'=]eOۧg =Eڨ=vd)FÈd܄on|Df@wF^=8NcMs6B;~ za`P)BKT'⃹OSz vQiπ!=.<o'S^6GI!?N)XSVȨ>nOX& I1(N(]z0+Daβ ^ׅW[4@Me2:00BIF9uSk,6'Wy X81ZlUezbL3'zN1vS}jG=3ZNN G;c@H'cK[*RYbr\P2ͪ|ID4*CZ<H&l`^~UGC$#=aFv=x0h}BzahU6C -Zkmk*yXڊdb{X_~+Cˀ];m+Pt3P7f+GD(\TsB7 V'2:a,{N;Y("[PL“NˮgݷyQMEH.t]2wUEpٖtb0a>|EqHx{=-qZOe}9:v^ӵUtu*z-;fKL?O3E3o)Numst;q$`BO'P8>&.2J2՜!N4R 8$6P4 $XV3G>/6fPCEv8Ć"Hw,I*JdĒIޏ+T1eTq< a*!\)rAП΍>/OG~w6õ27/_[)eq>kI5XRd $y:NM7qkkohMİIf3 -PB:M~v,mHߐ&HgFa+@@) l3J,1ݒ6t+7\Uuė҄"vXm?LpgU5@_6V; a"oD(ϭVCQG24}/2 ?e oq@)}|3ᡣ_onN#w~F$OAmXۄdЉ5%-+DC2*s~d#e(x*#Xȏ2alAŤB8U ݸc;wXT֢φLzCوE{4T]ܸah5 jQGBV(NcJl)SSеQKd M^P>Q!PוךB&"=,*"4B1HB4~;yA>ړKPUƌ"\ Q@$Dצ-ppX__olo A7p}|xtwOoY^/ EbK/5ahQ2J39d$XaCօ @֌FA |Zf҇UsDU2- W%ށe)0W|pBEz'3 2OVGR20 |M0ulT6-xbH{[V  b,enb`@D0GMF, lݨ1J:PXN UD9k\β[ٜsZ}>pӬ10XY"AUøePTk][G1 Xw"H!5`&E!zv~Y3C9H/D"LjQ F Plg(.E\'w3\6cYU^NZZ,! xW"1y +Z K77}9-4{T>}cjBPٕ1`X++Hq@,-DdMcf$Q'S C LBYkDCldYL S+['2i& l,T Sq< owksѕk?#+ﻭ_v^W.[SgM_;[ݽ~?*ovDwֺ.6;3oP /`Lڋ`iQEd^އNP'ʓiH;CdET:Բ eDW"<"Y.ૃr i=L>>Zt}ڂ=ڡz3;E a~o{m]JCg< o72HTfC5JGgzniF J`6\ZMAȍ%y봆Gʹ}B(>l/P";Rl wQ`VQC.AKa\l^7<_RTHuhq6 S:qa291ncLG`*,D2MaL[ O- 8`T͆e5+UCeMPjY \쒔JnWC[y/ɇZ^\#yݴU{Em?/t=JO~'yN7S}oI=r;AS`Ӏo;jFMYmQ=Iy4Ey(,DÂ?z.P^v+_E^ P"uO BAQ*)h#(~nE?|"DD. (gUCox[4K6M;V&70$'V7êNf+RܚAyB̀5^F@CPnM,Q=:fu_КD~וή p M< 3kbjJ8%$4LT s^{{s;YZ ^@pJJeUȊA=}u#_堃vXP(51GAP)3;*ꠝ)08"ñj} QɁ?kcF% =B.iKS5ptt7(h27y3M ïa>p%LٛCM w%HJDLʳFf*N>Bk=3pVΗfz64i,>wO^_פ}MGFj༤rnbDȈiL-E>ߑE/vqPu_ l_{r@4ERP1j%7kFVN*\Y䆎͝::}uVb[`U KU}m°ԋ c9ĥa) !VA@ Uz$~qrLD q ە'6^<nf®@B @QY( ?1! %Oy>Ʒx=_]ri8c&*M}a|`")u>dCG+J'rx}G\z ꆪ""3z' WA29 ,7ϿCŀ"r?y@{zr$H;3c-E*|TMB 2E̅v$k:#\um|nUQA%)EC$ M ݰhC:ƛ R=*~Yp1zOȓ@w~*G=dG5xnyEg'r9J4@B 0TMĨ,0yvaw(y0[*l7D;*|ho??'{ ௃^p ^'VJ7RL"?*4/ʞti?oZwy-RBEܜE@W]T= %Z }уiNf :˵z2ny78pc%~w:ΝI"'G!o{TS{(cܲ.CWp>rk&QPEbBA {A4k81՚j/hl]'TN=f4Xp_ 6On@{8ErA7y8 T2`. u.}6*I:2C`]RȺݧ$07] o`eB ֤`?b{Erz( we9{򁆥ןqnŚ'vimȍY?&W9?SÚOΛY-T &{y_M*'㈈̩e&WEhVF0w# a{%{Ƌ05'%m<)Q=r8`s%У!?doI0 Bk*¥N kuY:QL d %Kr9i*8\$&!>kgX 5ߞEXZxie_إN~E:ݟ͎[:.U~iLZ4~. amQn`VpZ{\vCq~^+1,?k k:'afOdU׵peNE7wH4$qpgľDD &h{{Z8b@SdI1uH06vUK3F+ۏ$Cw_|l~du1~f@煮2 .djVca;VsiuE9N(?Ǜ}vpI}FC'}^ rY0R  -}/Zo"UDpe+RY2wmhe8ICEEK~Q{&)⺖x@@{$G]s#2l]}=>xצ +&q\lmx?GOV b0R[ls]D?D}}OIõEQ/nƮ<@ʢ(\q¨.mѵzA_fյoqa`pnYg%(P@1 rs a#U,,M6d- j Q~|kͯ , []_}{BڳSuxl1 chL9\ƙ]DeMv~-. gOŭ,56.t?: . 1ǜm׾m/%C7S:27fWQQո`xwq<0; 3BDy WGǮQ2{S}SȂ(+~:cՅxkj^:_ĵ$詧Zq~euM谡vCx+QQ:Ӥ###To7?vÅ.j !D=96GM9zT! D }eG%*S a{*eY$A&R\^fW Ń/_a}Zϵ3_P@/v? ^׵ 1%0{s#$&M~7^/Č+K=l ¦SUsS. ׯ؈d8MnvއsXHNns~FY'8Vo,ߣG)w%\zGݮ JW~_jz+|!R$׉Cr,!-y" !4B(y ! yR* LQ0˦'vKsܝOsm+[[u hE9gq<DЫQ;1vD ߍFwXLۼdFFA{'| H. i&gɣ7q(™;5n4ݱr<\fǡz9`;a,G{IJp SЕ wwݞVeIpڴ)> z]ը)&-5kTu֢ע G]W]TQvDy-Gū6+=,kSN?jkؾ+Kpg˗ :9E@&`"?07X`E`(m_@Mݏρ* \JAu e5°aQ8yGܼY Ar54Jry+bQDb,0P൜4B4`!uNo'Y2|Zڊgwod%֋i/hW{+M.GvD}eef%k~-4s4ExC+8'퀅! g~TTKއ1PT  ]QE1D D|X=MZq"ӏЖn_lKop#ڀc`UD 2Ud/.q}b۵`*hP6gtIUlv4A}8xlYȹaOb{4\ЏP8j=S?̜(T-vHj!3Qä/uzh2q:dxMl{K\Zvcy[=wdC5:(%WQ敬%IklN䗃z(A= L؞",.ĔO?\#y/BG36!sQF=?#[?c{XkIL]t4VYgε"op`w"7(y (WͻCehi A!P9HT6_7ni4w$, 9[>£®oZgE倬vK+ט+E|H AJ C"{(bȴ"@ ;3w'(H~VS97麦q]eyNGJ݀%/ U.P ٮSܠQ]YKIjcnew@j¢=:0ТmKN eb$c`ƪ8Ac|IelL-LiC00؊3y8Y T @ŞOy^1u8|-Qi%R2k0zhhV CIHE'@18J,++3.Hr?dYF) 8E, /Omsz ~7s?^#!߷g,u@*f\ʪN߮w_/Q&!ySf _m: OꈇtT0x}zNauXp ]뛩QQ@J *]Q7f$KC@<~u]^OG`&yg&LA29U̻شWyA[ L6ռ3[M-mn1Ö,HF2!#'qJK˂K39UCصMZ rUEiJrgdP+y6&ϒ +×JRKҌ11͢t`+T"d+W|Q4ƀC^fn&(i )Յa#x*e $NV2cL;Ŧ+{~:T^GT 0JNYuB$.-w^[br]#`1_)Ĥ5adf,HLg7ՋlX(DSo8\Jye*[ZѢzxy9Mz:i|F~ O^{_!z}_k6>`@;`H\߇?R#don6dj<ÿO V zyv{$p_.J얆}vf>ݡ>"W]/B'ޥُT\}ܻx}Qs$ґUƬey-F CD:)X0 2@bUU]k.֛mm֝٬5lL]TqmLյE6˳8"&ZWliv͌rnYMGZqMZlmDv}f*cs7..|֮E1(DBul^ՠ+u,T;"V"(eXY++:1- γ\M*`pѭ%\Pt\snBè`P1Պ`l&]jZGV 5$i4a9JTqҐUVQe5"IB^94+Q9+0vXkO.r6M곉| ,J~k;ep.G)dd=KvP:dYk3ϗIxBݭE9Q/;&% yh$EpQREZr @'~ I?&uUjD>U=@7Q) UZv҈<%! /WC܊!ɋpno?_Vt zqDq#3z}B3.Pl;[K`C,3ȟ5˽ZvnkmT\NT,QvJQ2lu%pıD x! ]h6l nnZ9WZY9rue+vﭭ.M5]vemMM.[nk6,ZntneSQLK%\C*0H \zaTMPedrǜ ww|| '>m0MU HCHj,J0Zh5}J GK܇ ЅU%$eM '{+VE֨zK41w@0[5i){9oUc@Z'Eٳ2W_b F:ry x ]8T$O_M[O~T\_NĦ: 0[ l\l Kǻ,<Ýw}ZGp$VCuYF _g{XACN8X(~S 2FeW|¥U< U*B&dCq &DA6j ƹPSeORU.@e⇠Z kQ:8}A3VԤ'ՙ r_`8;DFH!'S$%_*1=^KRWWRE$X󨔄O[vgGΓnA8j5W-(sۇ[mk-n;۶qM&4f`-VҮ%]ggl*m'B?C!:d7nBr44X}̕QAxB>O!D>u*b7E@w>pM7Ą%BlL HZ{I\@Ê&iR(2 8aD_ zfG#n€y*4V<pPn, I?&1m%[]PS=?FEۿhkXOra,I{%m][(M-x)csfB"DR{Ik,f֡ %jX$E W+zVBm`T)U*sl@IfB$(JsȰ,HZ XJ*)-X@8Z&4BLdP4fP4dM^k 0cbe1i(Bl֩w&qd!NvBc%HȈ{&&! 0!6k!̡85sTz8lKw*)$6AJx. h;X{x۠oEZÔz0 !m0 F2ΫCH!8? Oo#8x"k/gh[z*MW&֠f]6s G.l2ILYz.~BbG>ǬXL)܌]7(whj8b߸1ZJKޏG .O}f 1}+kTsTjYs;5F1wQF7-PXjnZJ,ҭoӊޖ]J^IlUL"Qܨ)T~';A)`J ߎU W nϷA I(gPЂ0T&h VI)M:ބ]Pڡdv-? Ŗ@AIR u:N}{fÊo\73W{ncrJ}HW? 溬Me14ݥբ;a@.Ze*Y|TRiZͿ3ǵG{ߗwt%tHb:2Y/)e^2"_= j_<4~Vi硂Ck&TPdޅi>}1Megf7c6up֊z4ޮfN1Gm i;L*HZV--830m) Age%%e+-//K>F?='+;b^S2kk7uSeJ< Tw]k CˊtGE_M PĀ" 3_9Xx㥢oZOǠl =t5Fݐ8,4gY rB#fiX*hÕ./Y < (eJғQD(Y3V);dJI2`\$Y%?*w0rmvˆahn|TR[;_Yjyml.I@IA5JXzRX+2I# U:N3pF5pRQf{?Mԉy5YW46\p܌+-`.%uU^gg Zfn8?K-Gwkg4!9cG>WGn`u!\:(|g /pt5d.YyL?5VA5>Ct|u;Ivka~wMw0H16^J]Z;Je0}<8ƾ{R_&;Rv{_ҍ g~Ws?#Ob UX*2 PQU_s2NϪOYY4)zբh }p)^bb= ?LqPR %_Y'{D  ۏL-sWͺJ]wxbqcʦ(U ^;-.rȿK Dԩ! -I8Y;6LW̮1c ,k RSf+X,")O}HTAADETFEEP8R#TAbQA,ETb*Ȉ,:g;:z__ W#š/vBȷy=Λ{0UC&q]>mm2MCzM+x8Fz5¸7_\$M&c#25{9AGϔsQ{%-Ь9cU)4vj?6!w +Bb1}Nqny4?J\3eX*w,r~sK{frկFN0r87ThARB3i "!.*zQ2oڹ&Y؃v$ۻΚbFnxb7{{3J>:H #AIvxGjI3ęȁv|F[k"687NTh(wNr8|Wo~{^7xf!qE "1ba9|–ؤzw?,HrY1kq6EvP`x _m(xskNuk| m4&:6[NVdr)o_ã&T'vJfM7q7nj˅ra59mOrHbIόsii4^r[ Ge|0`}I]x$)JZkQIb)kď@Z8)HhyHE*$`^'UdI@}ڈ2c^|_O''NvH*(i#$pexV.ZG9˄96jb) Y$U$ 75~!p:NSI78jUW` H S$C  Q o603krfC0)/G--),}^[k6 -~u;+V]/L}-5W?e_TOOG 擢om.oDz 9B%;%?pmep4Nzؠl:\vi>C&'J)9zU LJc_)np݁^#򱣤4[A-"E0_;&d¢\xO CF )4 [=,vǠxٛ;:T>eA?X}vtG!l@ϩ ނ n>OovTxS)7UEVh P _/@+s A I 6>(Е!WPQ􅓷Jמ߽ڥwkw{qvvo{msF_?ΎG5{h\~-:u7fqY~l>;ߍIrE7[s2osJ0+7ӑʹڐpP}|ĎK^O2OHnK1d )f%s(:X Xh(63ꠑ\dUOd'Hc2 e&M&) 5a;٠_V npfU ݂90U0&$o9Hi%I<k58M]t4 6Cu`N=ÓAmE{P#VEVߝJF@c'I ҉g-TZhgC5?̺Т)M |gem}ItS'@?Be!(H;΂xR$EUZ=jw-`Ku$=i}i @0A@,VWܪ;#":bj=uyWܛ&w?_ܿ 6>a -!F\|8W/S=CA z #s$맚n4s#E niT$KfYH8Qdg鏇6ذD?Rn2)56U,$`z(i)u `k},7~u!#wTnhm=[8p;ouC=4~n'z"~rǗ*[-C*Y{Iɱ4N^aMe!7SJD ǂb1Mrpt.9)lEͶEpgf+Gas|0zjK5wr?yGt5Aw;юz+h_'>,z|sW~j>z0kBBzNv}*Q{h9;J'6Qyv\?3W5-qWD:86=6anwIr-c*w8Gj-X[aJ_̟nhj~m|qXnІ\pby({&$o%ɽyZަܚEi}ڦ%G՟ \:Z-Xn8j<ѿWɎ+K"i-OO9v u{x[?m3k%Oro_wOA`?325}_T` "\oW0Ui1]B^ӕikq< ^[jX]*};5g.(_]o3jg;<^'/Lrhؙ LhԘ C=C2e)i4cU*Jtg~7g06&Xy0TCKf 9dD;U- 7Mx*}/"jcM`{TP`'ʂSDPj2ۅ-=zxfdo~%]篗)\IRGzb¤ QL\"X/) ЈEX ~*RKy:ZL8 ~.KS;!`z }S[=պ W`b~eaI` PQk%`>~g{z{ls__Tސ|` >P=(CGڈk)]yZR9gJz/mӬ^eSzWx uN 1(TࢡWs88k9#+) gG `nCKWMI ]pK}l~{+\0˾εA-ED?w'KZu!/_Wk \;woC؛iLZR`S<@4@2fcf61. -BR@9ҽAsՉoቍFjk̺*k a*si$&hfJH_\Yy-XS04`Ʒ=kǠ^Kb XL8}sj*V»#,UHZM 6beeԌh e/\Z(N4adZl3EnE]ZL.m-WUqxw _jv;X߷o&UĦ/[J3K8/l^ op#"u*__[K-fIY]Rȁ;[+YVCċ Irh-X ؤXSJUUUUUj$HJI;nI$I [#~fO8&lk.\gᨀw\+(];_MA~N#Ǩg[c5k-]9p|EvԼ]b] /c?=O+j\@l}Rs¬UZ+e֣ .^NM[;_z6t5v_ `D,( ;j-?gK:.޿/ͥJz:+SZoք${ )O JnJu:V6a涗CRPhAOaU [kPS~8`$wO~fAP _ޝ={a p<j(svmT﴿v}/*vT;mWšd 6>aܘ"+#FaE "itIEm(CD/ Ȉ@ %+;(ׂVȒ(BrKs6?[>&G 8Z-EY&%/&_SFWR-b%Q8PD":W!?ÔqmE:S}C;$8Â;Ot0S|[iQ~FԬ|àe3 MzoەF)EYB1(4 L4uU]DN}1_cZ_$+rU-zk\fŸ7'Yl1&jGv?,w_=6!8luOKg,Yh z (b2Hh^o K2`Ә [_+~v|mh9|mPp9:r_a*a@JzU克nyPDݧ4U w2Ruf  >Z9|=( A+ JHfR)rb\[{E6!bߨ`p4Ef~tׅog{VNgX@3WI\JU@__2 >E=WEѥwaer2$d> `v)w\GE z޾>Ob͔VCBOI#n"PVR@E٠A C;Nfog9[hfD~40~8ljwͦ,G~(V=E.ejKHͣDHZ)3l'L y@C}\}e`ZDg[gQH?; PQ?(j)Q1<b@a!pv  P7P >9MDbI3{bMGW* r,TCE{\nd9T o2,9 ۧt3˶ !J$[ G xeÖZIo~W^|ל Fz}Gꀷhĸ?.VjsE'Ă6E`ڃ0נ,}8#g.ƿKO1,r",՗qI1SÐowo> ŪKPynR{)QBk1'jھUx;f)dN)Z,/N[Xi S=f>Akj"ǓÇ;Ę.xJXJ}2@[H&'nmjG6B*wD_k._Ey"uګXOy1!|yzk,>֫M6QDb7ymȝQErs #;Kx[V2YjOi;vmfppx\~2.~!ʕnD}x(7;/lK?<n\y}q$t[M,!w'"6;dLu[z{7# o=V1p&-j?{S[o'b@ᔣhŽv8:298˛en9 Dm22)C2c)+KB+*5V̈́s.c9Ȋ{xSlXm s z(tФ`kqwޮ;σD7@2a@;^sOlmp`sz 0"BHH-0МE xoI @>Tzzn_!lrDܵB܆Nhl9xm# xq5Ľp J `yL{1RTPx> VDytИ,n+aޮggg.eVGCujշ/?чjN꛹PAk77dUv8͡D< )-;{7@@exvϣᵭrdؗmߢ[:6_xĩF5<f"}U?U~L]i)[ lgѰe5\IZhhE鰗* 'R بBT]0.DoOvvB:^"@+sn[oQ)R=XaxbW Ajࢮϴ_i||mζߔ 85@Vu"ۢD =.J^o[RY𬧅:ױ~; Exؠ`eD=gD>LMvW-ْ(X}&[7畦ְ-x_*W#|p.{?k_+&H#ݣ/w=t⣲ua?]^/\6 xWoU/(?m ԡ&7L=;~"Y~ce*Tn|8(Zj~[$CUܫY!FngT.$62!%dr_u h x!=-X6Kʱ3 +0'$L Mt1E_5ؚIv1*\(h5p] ^o'D - SGojr_OwƩ8Bfz*j9q {GksԫDU4iSG@sC_iU1{<>u.ͮOK:T.|՝@ϩM;ިc8F )lOOP?7'ÂnasSW2] ? Dqe= 帨f{ Y%whA{m-@uYd-ɘII閭 BAh~l*]Q$J|ֱ1hc{iQUAvwxjaxb@6J^_Hv>&ʡyM&,`E du ;9~vDHs+vbk$cס `zb}hӒȸxԈ #2QPQ"Ɣ+8]B#^C! = DOG] YC2~D|}Yů϶)~w *3hnBVg#=y|FjGWABC}FĨ~ 0bͪ6^@#Y{>$SthȄa}WrR4JЦ>)bj?/BGXj TsRPNzfz,.}f.Y p`* 2 |DCQ%ͪAz?U|(M- Eo>^`V`t z1|25:[+Y=InL?zz(DK23j.96ErQNR#(D3$O[M  S zU=J-q_]P>ӑjl'ƕEgejxeGAAr&pPLHHw~04SZ@?)]Ŵ;][uiw{tOE-@ᾠpj{_YCX7WW[L: B\ٖ¸wįKvHICbWD_#/T!? ~B"972Euz8xIq}t ހSED)Mpu*P?P=ua !oIJƋXvtCMV_WC{A{㳮gnw/JZ8ڴkqT7{CoP}&gYG]Z8Nj>-mej#z,*tc2@ ɅHJZBUC?4,5\w?E$ ߔ$phT3 (Pl0G'0 xq糠!YQ2)s! T(v3wr6ZNrx>V1gqGuu9^T|iG@ Pt8K:4 *'-BQ'mM(9n`wB󮣽<,.5JCG҃\zX&A_ƼgWc;ZDKf${ʑ!;4y^Ff|?2e;'E%QfeTJM#0J#FpQLSB2#ؚ(?K]2W.{M/9Iݻ2`3;IJ &2*oqlᓆi7(js3o%G&7釒Үu6 {.jI`"F@<@ 'a{+EYR T8kHEM?1c_[Ӵ} $&DE!bE5fVM_ʠbGjdh8@5 v w;+;=*(n"ʿʬG)k{l{wKOv'(JHb'㧦W9ītLn)|ND{g?+x惓@inN ٠j>ٛVS_rmf~UQه"w! `9{y1}%ah?eWP_yMjh 91W*jSHP6 Ӌ> VME2(Z؈`6֦p9SϯuIrt|ŒkBA)ЃԐ.wX# ꗝRxbO&%Eޠ?p 0,7D \L8(qn2BGVT)jCxSH KZ8yt+T-tq%H^@ɕ?p2>}KoMO5$ ~U\y;u#;<.HyFa>Zlpd)HXkW!UNn`M>Ǧ˓\r+h+ ަ6|ru۽VRo锼)".{p.Ի6k/s~3o,.W{^G)f,e a ׭M:Vv*JNeY(CN瘺jnoQ$8b* #=u8L$a>TBΏEv0#~ÿ1[ҞdVuq,#M}%Fzy6g&E@55oG~?wiHNǃޖ)-a<-X|+e?ذzgmH|FJK% +*bWX6/-[Dzh`ݢp_-uUPJEARut]W T[kO^dW/sxC!:r +/1NJA]P^}v5RDX]Eb6y 1@|,qiPdʨ U2FX|UB x_|ATy)f 8/W+s? |4 o9J|LȯR<ĺ7Ңt1 [)y%)M1cCJՠdX'1 5{Ww^>/;PNO__@8PA1f1'-?EF<ЃNU,*:%67jlݷ}e?LĥG s^zC0./_1܆ I;k[2TjTtAC : xx\p;Sڭ7`,w__0ջw"9~eiͫ Y0Ny8d{U"tǟq>z jԐG {L#ΧV!h-fJAwvCv]?=8 _QD`~W8v^lSf`>fDr +c1Cӯ~lGo"<~%|֐ynOǒG}H_d{Ź|k]8I_0gmMFnlz>Lk(%|8ߑ /}>0x@h*#zRY6J#9Xu2qO%*=JKLSFA[ӝ XwT?_x-7G\D+eeMlQ<޺|W^E'ib;vB;n~ gu!7VL&U*;y=u 1AuBJ#EH-9_*>G)'umʐc,'!\%ΏGbZ#\BP" P1i9)$K{wAϱ8vma!j~8׶kl}r ͇٦Xr_tjP"k/7, CQ' TLW? M=K'>fzrcZG}mA`:_UP(B\F49:z ]^!<.RըX@u&k QQy:}I҈}Iu g}$O}.{өEE $8^i۷>!47~wyܞ#yaZFN|ZoZ4}Y3a?mvd(KHc o 8oe 2.\;10\ˁX/^]AH/.ES+WvV]wWqi>JD7bUa?0x73K< MoYf;_fGf7kuڤ2Y9|s2gjneυW1᨟ QIjyQ~4>wrûo,qHHlqH-ʨMRPdAA "Xh00mRGW%rnug9}Eghq姊 B y1j`9j : ?jzXm4ǶģZ3?"З {dTVdnoqy8It؇7pf3ur8W` dgj馏?^- MvN7Qy,;3QlgY2p IuɵcFC~G--yyJ7׸FVo_mA,[OuU\Ayns7LYH,UF_o]TM[\^Ѯ>%Gp񻰛qLҮ]zmpM(~z)*$zbB>}-Sγ+'[.k>{SU=g? :ss>utd:Q1Jpݻ8%Ivk[=;i·rs.dq S^NG4뢝eZ/m\#G_otN 4t95Upݵm+.gUuWw5y TD>L/X=/ҴyC5Q*\oPg͂$2 kQ2#ۡ:o-A/m4>G_ VLzi;Ė@$i p{W7UhDBȪ@-iwG&4Й;gz{yGkWîx/K'xlr'$iR+o*ͼFΕw:QM59XQ袎ni$3ǡF&]HoF28GC~f^(u먁7O[qr"o1?xM0?֏]An}ɓjO^]v>nOF?+96/fPm5 ]ƭmLwEw|wSӇ5u ?Ϣߵm"ȟFfJ%j/ Xv{tes[oX_ù=kRIDP<)*Ba~L_Op6> &z<94 }ؗ?~A D5`KԳS 9O`!FA鸙@ T?Ef!\!\_'ƠmRh]DM@DȇY@!Oo߉o0$h!'4/G@MkEE@!.d|I 7~5K_!_‡xCBߙ_.GԏELSH? pb(E,` R@ZGr_V~[npD?,3JآĞʰ7^Kr/E=ER V7w>٬!ɝs'R (rJBd9~Y/L>h񴇇5";:Wkr~t8 k755ɂnb3<63qaI:2.ɱۘdˁ(Nߜߖy)떲p4QeMԾݤG=ڍ.Uppi+XkJ F/s¸5<eT2`J21o,K7_.Cvq~_{ Di ;Z3зuT{ղ߭ 0a #n򹼖BrV *ZBrV gR"))<->QJ,xwҽOs cK3L ADzVN6kWF*9e;7kn7\81ִzOlw'ఢ2Ҩo n›7a-zSN&Ie 1 e+7?_ O}=;ZaS[~_tʱ@mt3OEno#W=%dMOTT6@5z[ݏuux,+OOj]z;8ʣ<;P3ިfA}4oXtv=kN_B#}%8S}@oHv%9LX/[eΟKzg{{f}#USKsE/KԹcѸdfE6FC1$aDC_MY,GǽV*Nw( OJD=V TDMUu#H[?PaSA}K|\v?]x smӤVv٠kJ/;^pp!6ԪVf6":* #m*DᲺH)3hsR {HLkUUh {7Q`1;}^ML3w^z\sz /"P6ϧhJ5950<q⋢a6Dɝ9S2HBi010smq2fסz>rB#8)(J'%Ps{깟kEeJ*fB߸E=~<[@Uـ6~ dJ:=}.zh:XvFр@~F +RZto7&+{yࣾC0 2IN$H]Vo湪-ֿ֮A&Pcټ nN#c.>f˞EQT~縛iT\>·S]Hg_[ۮ!+#|k boF$DE D6+Ŏ$WSڣUs{+oo~t/2b.HR2*{}X)Ad<_@Wڄ.Lf̅ELxעV]WCTq$V߷'sRlSԃV#>΀oVazƠ sIBnhbjz.)հ}-5=Wed.? ƐTbRNm@z|lK`/1!BԚL8#&_HP`ƾ"5f~'W( DԨ=GʟXz*>lMZxf7}'a,O#ýzxXo6Paβc[iB!$?\6i@_&W_[ʋ.>S졩 Ȇn6a9߆.%}~>je+t t髳sw_=W +44)>nz'ߟ_\nPebB0tUoQchJ8ze$iTM_RV]ۤ;6MSIG$ ~oK{*.3YTefJtUQIFY"8"f#I wzù4hF"<úd}wȩ(W~!}>vj%rsr?Jk/yد. w*jFE Y9&},zF[w 鷿A볋6  ܬ`c] =Yd0/֕ߩJz[9cίX:+g$rD;9.Z}"\ ʳC5 &Zd嗘]0Nާz=W}]d*02xFOኆ,9_]^U0*ՙ#&l=jڸ2%bE*CJEf3֡zag| ؞L)#2K~y.#z,ET_gZz=d%#gPXk.KOSOnt6wtLx_ZȇЊV PD"e}1X{?I8~" 5($IJث9 DÞT Y Wz3x5HJ)7!|ZueT=rHo̒d$"&Jc%[ LqWoĈ4vέԔGB KE_".#Q¯+OͅKw1(?(җ95ShCG^uHM]\?KmƠh?s8-3v}=#s/m1B)BS|%ܥ覠8)UWa;XE^fr7yIu6wi$%'idVӻ˴msלi;BN!ʘcjbS3>F:ꊀ7VDr6BuZbka 8|iֆs?#X,{xUo뛿V[=`RR`p,%vMV,h~^ %ֹ>`(# &2{-}BW %[|1݇`˹>Pdi 76ɀ ȐbJF`_Mnc˶|ϹIAXT-{~m*f;tl\P\ۺ3=k{P#=[6q}TC 97 9w=1^j}vGj.[!̢uiLX_}E|||qݻg{+_;'nkHzQ.H?79d rO/E?ϓuKܸEl>MM׷oO1t,J ?CNjv}P~}M]_`)]y_i).I{aMϯěX<2I%˱swW[ ;[o=J]$ȇPX焃/7/Q2!lCiKLlF%bLҨ> UOؘ{97Q= UcivmKݽvs2)t( uP}tqYjXE9T^ר}K[S ($&dtVxͱ9j, c Sؠ ꂟ۟|Sx䐾:XV}dOQeT=,L6Hue&(M=tV'"H)}iu_~˯g?(R/~8}u c7DHvbU=OO6t}8/];EC~`^her=T ũnL)4#tD|4UфX:@7 ^CT#>łY]8~*Vq(fs6ܑΘ*O5gעPdJ>>56C87҇ߘ$A \kLMqXٜ2C}g(FRx$g6טK^>K 5^dSq4_)< t!@*(ȫ"[6 ҨB(`AU%xZ'qY >~Oh5ߪC_y>^~9yґ?b8F馊V>JtS.|ߠ-o~'K|S \dzjHj&m s+dmN Bf]$4^ja?KOуլƏG޼\w}Hzbݨ%dMp#UU@FWr dPvT^7{] #ݠVypM-ZzGn:"jex1i\ܷmnj(c{zZ?Mpxje`ps o(yQ+S"Q=|RQR(C*v9%Wqg8֍j|^%B.zG>#*@O@[SE7' ʁKN!mu)13z@H@qo#x jOo_mQW}ux~}翶/Eb^@EH2I\i=YZb)T~_эS͇H  ]ӎg;24G4)HB2$R|70lm#A=T*9$$LUVh.@$eq*}cPr*R(W{HL$FǏr> i07ظ`rvV"Q5NpPO6pü6:< 8Ev@zT u}E )DܑJ?K IA9d,7_7-y1=tu8I~jS=8Od6cx2 y+>j:ۅ/%{QױyL l挀p5,g`T{nrlvv%4JCW,)\ŵqlAr+Jں;Ra޷mf:Z>TK>4嬟w]E*5O{uj41(E>dfh c C/Ɋ;M7\RF!+MyϏR]YM ;L;ۯѧ3#4(~q@{;vic]lWߎQ.4.Y%WOj5?Ϙ+&2 09vZ+$ `].\*ۛ.cw(|Fzy睁Z;sM|+ǟjh1!¶3"?t3S).֙v.*1D? Jw/C~ ']unW~/~|qdyzJk4mGO@"P eP9y!ZLg ץH(MǐOi<} wOi|Fnd䔠R彶%k~XO=?Q8u|n/}7',V"R":\$O>4B6<ᥲ -"p) E:ȁ?ucO1O Nb  2<$ yP TD.(?tQ @֧oҢkk~=,0D;"MyO[5n~x$='٢ьj} lpz%?a7HL pg?qݞa8!Y/+=]Xo13VHM{^c)#3Pl(lk͓ug O$R P C1]_1t/XYd(&^-AN".^Y` rUr_eZ|7gf(~2e7~G{w[qKJZ\%)ˊϺPl!tij 3Dg6s!o}PkQ,Xf`5̄ +JnqA7\M6[Uc:w?j=:~S-+5uTy&VP=8|,)/[u7su*ڞ~Xv~L=1ࣿ*D8gz&}xh: @Sp҈fQr|< ޙ8б^+dv@T;y9nKґ-`O,1'Iοʣa$XHԫO1=EGh|YcZe8'a W@D$YHEܜS+N^NحC=I~װIhͥj'u=岓=]EDU+q]x}5_5VV[IߗZv\fL%Uodm{k׷Zðﯫmm.-,@q\ iXOtC4M7k˰.1 wru>{GWliNsOLg]%ov]B:nNrgҩ o{ʚ ԶogR~?[LWW88g/aW";"FX-4UU=ת31 ߈IIt?cb,8p{\sO%e=]_Qac*nH  CaVh}|RQ/7"dz .b.Ċ:1CۜtzZP^>5eGzVsP~}\Nu]] $-<~Uma / T礔6P,6¤AOMDK@9B~r6PqoW>OGkm~f(qKOiHY~:2y̹n6fE'ҿ 5D > xLmX7\J2tٵ!!FCs5XPwal@/ j= @Mv00?A|3@kd5 og4HZν$P>i2 \;0F_& bHETdU1 :zo~[A8T1:ٶx+s8-4V3Ln !Q)Nl0RNV~lGijށUo}wL fPǣ| 5&,GfaOww}wo> ъR/tk /hDC&ǽ?f;Q {dpNZԠ I(+0T_ڶ걍n)R|kBñsSkP@q {2MV;g/n*| ''zSHvZOH٥)*^H>ۇܳow sk^#@28a* wSF ?s8aYv|C }^/d( KlEAGM :c3LCbm!#ᨢd@.G0j,l{Ĭ%QQA5J0F 3 ܙc<:7fuNEbVcGjZ'yɕ#2]CP?u(Veǝ?$=DXyowI~(YJ$B@v@IJmj5wԁ 8hYUQ3⨑"SAD@%+=|ӣuoVXr~c9u#EiSѸto])HA ߫[ߡK! Sp}S6#(s[~V_|;@NCP)!?H0\.b"*MZ4~{ٿqWsW4'yI.K(2A+t,uFYHH!:^e8Lx+Ʈl7j74a(ۿ|;us7ӖHtz\r!\JlF5z0pB>Fc EAnnrlzMfHtUn>B g\H=b[YSnQԳAѡ]"2#`'E{ydHF@1aHq V]0_{l[h}G>y$ _ue|kGWV(\ N'Qї6He ed 3WTvC@`nFXVwy0mO{&h*k{MiAkni% ;>,חua-u| DozPԇp JBY) m:{~},:8hJ:qm7{sz7\gt>C ё-7yvn{9&h2[ؠv_dGWYjyyl>]v'8g₎ w,J X\ԋO bo/hiZpLՅɂ8kyV19`]^}=$'kaw@ȓ DFԟرB޿f{666]Qr" ~oS`%H;;7 ]D V}* +&h*Z0D{+5MDwgkZO;צ;m`W|05T$d]34 `5Jlՙئ} 8 &$@ hfpuBr9$lܳӰF ,ok˗^=v6TqD}+o͟iZ,| vpIM\]S)σ\5S˹\۸OX/e`o4o噃W8W 锝qh 3_^A 3zyG}HsrXYɰ={uWJ4b0#!N"R)  !b#" 2D"$VAF@dV@V@nkgEn+APYMciG+xRH+|E1B(E5 @ DńLi4)U 5uQGlZ+|*6Ҳ)H"s]IYjjEڗb1IOeη K̀a;\w}dTS V խZ&zRޅ^aCw;9ꕨUZM;ӫz~E&d%Om8_}&nF?`4 ơY*,|J _Uva>?9ox[we2uZiz:v,[GPe˼av%)W1&b_M+89ڙ_ύE]Kz8qg{ʏZ69tۭf:ŵT}ҶC+yҔP^G^,?75gif%"?R+Pg?ޫk%͍rŪ0s>3GJ|C9~G?lկ!Æ!>2e|> XP>+X|<VM@½2ؖeIK=.V[dr%AA3{GĜ:M=Pe6Պs.پSJ6r-ڻ"om8ݘm^8H\&t۲" |3q05,kr:r"jV//bԓfدw{)}nx{s{Hܱ w{WU45*>_BUWp[&9_uZlk) >Zb%n\ߨw۩[c)]Hr@zpgSnyż` 0k.&q,QELh^<5&/ ޟ/#0y*n5vq\mzޢCb5G⵫6IJ#bp5/`n[Z]Un]$3 LвpI|.c/fQ4G2"V=;U|{[t\Ξ/nk$gVmm%CWO F,WE cU`Mݟ\?:ц?CRL+_?Nj_6W6oԲG!ԆV`yH"fdZ4r:kN[G)Gdܱ}xtvuc][{W 9pyџ?IR ^O.!n!K_8g8˫QӓK^׵ncMe3>*z4&'g {5oaκ.}}}vAfVwCkxrOO0Akԃ9L̷s`l/5AÏ`8 '1LOA*eyi IOn;\+)xhr.{?I72E+v$A8}'9{=/|*A! OiA2x xV":.5^ 9W!RsӨj|B̳'[A`D{2 Hd !zgØ)St,aAq?hleBwG&_V5τ<ai@,bR js \I?:JC'zQhq" $Bլ&`oy'vL 1ϲ~T P}U SVv?y aoOou_DOsLyLJEx*ZI7G=l(^Ui4߱>IRϧn5E ~]2J]g#wQ]Tz["1ppW>vGϨ+Tz(lK-,,;5<s]&&-i!owW;'6[J- 'P>^KW1=J$M~`+H㡘K#UOY~H[2kF;093j|@)/.Gz 7U*R: ^υM1_ 6 [!GU(e|;ebÌ`Hw(mW^Bffu8^ІRS+:O:Z.\.on7=~l+m,ݡZ~'f/KQ,ׯ(a KMK=c;SC+=lW"hhm^%lW097d7||NX&~;vJDT" '[D ߜ*OTN OV.Vl_!At{}o4/~ğ]Ѐ@c08Fh1 DB/<73֏~Zh.^<ȵGmi8K/Dߵ4[,$C"|(u@kx_Ӧ _=?D!Q!=110hxW޺r/uni1v+=L?'nBꋩDGگaz:E?i=uoBd!r6,'JNC3%1KPWut;}"w_2Фrn#3gcrv&pR}^vgb驪b+UςxހdޤC`@x`nyn?N8A?U2cboyHCy#\ #a'eѧ6zmkbmذ깝{DY'M;oBk;}+HzQE"$YU YȢ H$FI"A\1~o=1h@֗sMW0p]@%Im+?גb -mr)^0Oq7ws1{=-W)v;9lzjǟ&(onÏs)woVoy+vMc"U윪F:20bIb ᄎ'%~5Z8~ho}mJ`wojsҬwOf&7./~ )Gnlob7?Egn W2-IRHb ؞;.sF?M&ַhvtsrGlݣM+.7k %6-q;ȴ$# ;N3k;ly"kY}C"mZ 1'&G>RWNBp"e^ţgػ'̕SiM% 0=n{W =1DL'!tjWY)g =$==u| nq.Y=k;ZV` } 2HK(RXO*h4`. \OۚC4o~Z~y~[V?j5 m י))"LeeX Ֆ@CSꮸ|Ջ~0j}A63j*nR 4ᨈVg_vƻ.zzw@YAzy>G`ϚW^"cF) -="̥ ;gukEQ "!X"s<$A)b "ӫ뷴-[g0`{;LQM%Hf63 Fb/ש({FNgʰMPE]Ym]hoJb3j>W^/D6ߞ3m >2.2_3%Uޚv=§2akNRGS *U^Y $D+萡okw ӨbOiHv]u@dw)oo;GoL\ݨǪߐAߚ*PE BZ~H#2#%tNt{~` nRuZk@ k4(ݫ-Kf#KӮrs~EFi=Ĥ>/먬e |hRZE; HA?8bT!gҢ X٥5Ѭ\FolPX3xďMDܩ[ÉcFlʖɗ-Bw@xw{Tkg?Ay]2FT$ld>:83zq=U|'.b{AL,e9ŘL$jzh_3T B<lS_*m8}F}]bCаAg0Gǒ4eٙ/+J/oݹ56ubOqeh $ÂUO!"q'E9DD<Pjd/O!~ƕ?жN*{_>ȟp]~lPwcϺ19& +QUʎwbӲU#>Z\x|8Ne'8Z7&6G>׭}o'[< V2?wr^ sٲ`hTHnrj}ېھaĥ3wp´RȈwf2T_6FyiCPȊFpۡlwnyR).28^#6*{>fVwEz?m-%'N,~<-aRl~V1WʼG/c#plj{qN˶,}d޴/z\s#"`:eө >vs6# ѥȀtq`Ȑk;0'0D-w3Lso-G$n[Q4]CQ$J} "Y =?҇)#׵?qؤ%$6kluw@D6[sVi|n}w;_|>/]՗d7ޭ,xy*|AΏVr`^w_R~^,_>""Y =zb/>zh55+Mngw5' tY,!ھwŃYVhqF $Խ'yQn,/s}$tkU_:I}HP;EcBz:*P+jģYl^K,u-}Ov8TޣS{of#RVm#ad§nR/&=Aag95hǟۿzQ+P;yNNߢiiWОy&#ӏcNvW͑8ܯE{?)'/7 7ٓ"ž+Ay[W-{sJ;jn lrl&h`\`?Nݤ 3'M*b7xrh{Xw!"b]]9Ů ]EX b+#J;9~' (++fDf |] {N+"~n@2iIKq)Hr9S 4!ߒKXy1+4?SWz!K*f?a|@ r9fQTl\ :-꼄#dRvO?EohY2ɧσIؤk0B\Dg^\ (&ÏG/{aAS B żmV} ƻ{RUk{HrKYOdf !"a~0W>=P_4P_l] .<k>͏3V~j_8gN"(3)]>ik6O:*6$09\uj|{g-zDZ( ZBRUZef Q,9q{kQ2 [.CD^U#WmZf%#5_VQL̲6{Dž~_ęv^3sEf C_>ǘ mqceQ3s):t wS9D_YR1d`w8V]17 =/GjG2!bH Nt֨"`X)L)c}Y5d/6fn]yDd2>@U=##_fFDҩ} YfQAZi'޴r\=-I+hJ{»`꫷ռn򡆽|:k:&=?Kӱ}4Ģ3d(r+ +բ"{[Qu%0 V:*R`L> +Nב2܇SuU IFg23 KLj8 $W wo7˹,亱6wϷjf4i+~7nBkő]3Z 4׬vxNF}΅JFۏ}'x?J>x.ƣYơkb"'u?V>dF"G۪ }hSmF"qNwѤy\="a+}͗Ѹι/Yn{>f+SZ%%)y n}XVe0oKI=%? c˿Wz_n&'Ae;\Vv @8*MXMmKStԢM&T *HӲt~ejo>fu*r]7f'{˶n盓~L`q(;Wxb蚷id=pC5Ú3Ĥ҃Ѵ~|vY= iA>7'(òNnY^N4U^}qcW(z<]<~G^JS{z* `i^*s |Ly\Zan-݇pO 5?o"R^2ztcd8zӉaZ?kq\=F1qF',8Ud3Tx#%ֆh}62(m16<ÂRG^<taEI$q^dX71?*. =>r DB˘UN^7!M)={pAhߐOxКneB--_k,. yx0F~3[8@2!N6W<tO;hY%rɼ)=~e7]ω[x$aB̸dWɯ=Gi~nԕӮ[mza7(뙤c|bɌ?hIGJ]~~I|;>G7kelB8G]vpWOJEMt7E})yJ`Sk}Ktо jc24&im`|e1Hs.-﹫g=*w e=vW~3V4"zY$uTR>SIg"Ɂ۳٨ Aj&T&]\ )%I/\Hڌ{{}9Ys%C!קX[26Fdp@51ҏ)y *@"Z .d Q&*uciƶkNʕ7zۚOܭ??]~z`SR>RzP<[ ssLe)vl"O- ""A {g}2'AC1haGcQSM_ц+%>b3WK"y5F#27CcR amN^Z5x4îE^_X_8K'[7BqԠi(PK4@:ɯ@<۸*Y£1=tZΚ{e0M^o/uh/N'CYѨ]맦]E$c&Ņ8iRmLj2oN鴈o d_y^%JAh)h1B<]҄A ~JÄƂ2YI6E=#TA^\## QPEO'Ƌ|%T>~ 7߇џ3ƿö1}jA*Ӟ~}\OgɹK[a'r[L=v;k7ߙCӟGeGiXBi|` YԷf9[<炫@tKM{JMʯҲzSorjCA{cm5gWROa j@m=l m%#Jľx,168N0 x[`qg\xWTI3+ K3#sHvO{?:0!_U9~,@3{z^ǸQ[ݤ88`]~L2ФQw{/2$?C3|wo܆¡wl`ĂIHs'\@?ATpҞ1Eܮb߹mɮ=FU O9=ݿȧ3reI]7>BR#VQD5rwĐ~}O;ANLpDԥo*xULm=-Y(;tҥ<\?ce$?TR[73HR=@sXiwUNDwN:.j]nš[,I4H yt8Y4z ~br?1Ϣ!ط [Dfißb;dNa+iVXv4dFW)TKE# DoN]:O*Q~pB&>*af8Ϣe$1n$=l>ješ9y&Nf{aW]jdif &J6t[_Yf#~ tva^?\rKr\e?&~o)7k]N oŖYa?̵~vyF\*U/fj"DbR:u"7ipE%s [?  |8{Q1c\#Pڬn}znow%bgj>ҳO\H85üqj`7R`U,qVf_Қsd!~HzCmFݺ]qZbqoGzW|R_Q%`H*O/-e<v>MΧ$4qe}צ4ߐJ|sb*hɇv,{!AO@O-yCѯJDŽ?X}x"cq#^mt('덣/ _Pl?LgL}:l=XH5$+O &rvc[]|pBꮡ{֡oKQ ʡZEGɠRFktЙkR jٔ4b"Y0)A4?YoUivP$POw Y>F]|gܣoseVV|2u_TV$Wv+IXgͅݸ3S6߲ħ_NJ}$yv^}ھ~]G?Pk/Ie7~wpdkT.~OwWজ֦Ń /lsdهo%y ǭP:zM9P+/ONkct <#l-~](] ]^[q0;r4`'z6^i۵f_Jx-8 6 0; F fsʪ}nm2'|5?"H´eM+]k8Q͠m3-ùG.bV*JEEiw/9u")˼n=fzyAJgaYo5p犱`9ӠOyJիk55Xp  Ӻi+yoC΅b~8y [g?OÂM$?#S[[@,|ɓh1o箏j 7sZ:4RBzGv|{K3-s[XU(18j)TͶ1&]lcs{Zv[7^Yᖥf?gg7u}4Vϕc$ ~% Wiɸ55q8u/d=wK9Mcr ]A OaJ 3P+8V?wz6CH$QDJy'QXc`Ɂ_!e{e ׹kw(C$4 T 0tᔞVO~4  벟W1y1 A["Zwe(Z 3w/q/׽]y/,Z{Cvǒe}} /tfTGa){0E]_e+|̒f^hLM"ec(u\:װ4b2n _l*ĺWai~,}~1bnydBHlbKjκY̆QY2>V(xj_ncǛOv3@Tڂ0-g]hnz Ѱj_jyPq̮8$l\t`2*uF(kN(dfow rGbt#2b1B QjPcJu߸ߙj[ֲۇ(wtv>gӫˌUqD0h8K2D_Hr~rvՏR~n⦧;V'Pfr\З]j-;39-oYb]E}d_Jpt-"{U8(X,qjnm׆vm3\.9_cCpP^i_EF~PxF7`ָ 8daDӫY,i׋ܬޕqF# S-X=ڶJhkDB!_TIoHIH.dx RU.뱻Tx8Eg2.3mMC\ME!1[ku^WoQ+_Z^⻪D(5B1A.kE !>&%}׾~b 쑟;'~?ZL6;1{zt+,#~߻kS_݇gߢ ?٩tweS s:nFAajMT$ĠpYnM~㜄OJB/7)!16E%!J2/mFM|' D_@}Ƒ|ȁ909 kg!TmGOi,!uљ&h>gIm5;/ZwxʴgYQgg 8,d|ŧVf!#"z-:}'יBCΘ2W>g[7[mw0*OrTJ:U,w-[ ߥU\Pi.}HZ忠(ss `OwA*0Bn-W~ok}k Ɋy Y7e@v=LDGg'v]aq}JU$Y[Cv6D!e SGf?XR>K>~ ]'F21U!l-!R6b!mCD2d:0ikˆ0!%Rwa~[d}36.Ni]~{zo*75Y{*~Su5^t:yt7TG]şCe2P]mjal .+Dm(&\RQa:sHT,QKЯlأZq$z6!yfX5 w䐿pv4dDp $FD9-Ueqѱ/@@}'7JC9RQVYoIWJOPgf=iOI".Vɯn~OuF՟Ct"1`. 7HL9C0v>.Xh4Yy3ecpw*9TZxZ(K1Yv"IDL|_Z9;xXp|D|iz;zzR=􎲽 '#&emެUrl-8`B_Q/]KHQrmw(3w{]#AT;p$Isp=|1"eۘsQ~ ~ߕ6N(>,5,vrܬB<wdh+Al%|a= Bt2E2r,/}sX&XkT$E =Zʄy0M&<3:[ `4ɟTOs<|#鐇)Q5X҇ P?;ݖO;4*""$6i I*a#=zK'b)GpL[tPrߎպ>Mn\3 R }zG[^CFGLFǀAzot'6{##[~]Vl)WKױۭFܘϽ2ۊkW=yX4cZ\{ 8. R ?E K)wLV[R$rR|>ZJi#W2 B܁Eaν繸~he\FHBm=O￷v!#( 06g#wi_/apљ,y3߽, ZrՆ0  >E$ NjnF5Ǔ4Em( 1/+ooގ^} L]^ױ؂h~٥O%Gg;֤+f'eơ]1^MߕsGҔgc'_<}-Yɀ`>eφWd> OSE ̊B)!!e3YU\ܿ:y~?N'6zEN/~>mq? RM>钚@5KL$~A1Q0藲w])s{o쵱z౪OgOO·W<.;ְ߇r!ip$z[)F6`&M/:`ׯ'u_~]gOO $`Oc#*Q__xߙz1E_ƓEѶ3/9ZkLy5KvAɱܡvQG:d?~*Ŏ>ɮo}BU˸%W)Ȟiǚi@Ef}ǻ5}'kV)!O.+vn'Qw;Qy ~K0{z^r&d b){vk_X /?g6D/||k-T@" `*ͪ) ..¯&p}a[ѡRsvzk*e}Ӡ5"$ !_A?i, !2{׷rLdzo_^_UNb*ehp|}sz%ysGGK:q/ 4jL2C6[nu,i|sMl7 <[z (PӨQ8cQ= xmbղKq5~r7gK@ =I,=_w m"jG@~CێHsPE<Ő)ӽēP0aTf"VA}l8/&1jߩ ZM|S?YVSν6õiFmۻ7/tֹ#7>ǿo! ?86nWo'Ao-_p+ <f?:qیM|-4⮬HaZ zh X^P4{/d0wHFz8,ӟҘܺ~5>v?Sirkv|mܰl^VW*{9#J^K-\&H* ECScPN$*U-v/VjE&ћKEyU3N![yCDWǐ^*qVd/Ǯ=7mL[uq籀 aG>Xl7\W@?uד{S_q8O~}{Y#1L0`ڿ{֦֚umd|Iʢb A>$[F̭GB@j7Ԫ ӠQ4h| D/SP~IG$#-ں|(ԥ 4ݨ>,K$ɐPנA#2 qᱬvQ.VWXB98甑iz>u`H\W'-]s۵* !mF4X#~ ȉl=V| *V[˕iN)aKЙ'gmy-d@&V!"0gI~/=ĝ{RoBaw*ᒁ@_k H i?Fmyv֗]wKM 3@9N㈽sQS8'-Z~=f@:{k T6j_7;GmAj4SIUfC=3n4IIWy]ޘ>6xO@}p%4V#b9&MyWVi]G[F2_-k/'z:`} b@je)&ӈ\6\k } `*2:!qc QPP^ '&gV,k=:W]y uV4&9Zu:nOñQU[ NM?e*ڙlBriFy$]d}]jWwj䥀RZ},B5(ra 2*ϲ-D S ɟk !4ө򲯟e%ŨSmC5HP,#F7w>خ4UwTOsNVa[Jm#_S*0?ųV?[xKVz~O[$*gP=SǪ(YK2+9%[ ?ӂiѐ2$a:10w;3h4fxbpgnp(8âA1tofF_AB FC7΄ۅR=̤Dq`A $ъ"V 2Ghd\~Jn۾i:}q7Ρb*UhHOdܩUgNjte @ޔND]q3q=-qM5 `au0z  "X'PL?9d4(AJ*}1wQVf7hn@7!Xl'dv‷QY٤wSS_itINQ,ze Z 8tu& f}Qf"aPA:)E8N#6 'İ~-DeDaA >+Y`Ԗy;9fMqQ'5Ү (Ѯ?˩.sT eT L:Uf0j"o0 -i{OjZ9 9֗Z''~WOOR xPkacXPVv+BTfn{OcG1v雾8,U qCڮpݫ~ۿ?+%vw: QD?ʵݲ}3vHK%zxpkp?<":reO<;]e~?ZV#yWLrHC[/A=Ew>qx KO<doxSgOU^M?wfͫۊL5{9"XUV.䍢j B 2 ~11f%^+7gND!E Q\N} CK ފV)Z&5_ *L)@9E A@7>}#y,oEC2U!L^P["f""l{~ zN{64c@.Jy-7x.yI,"cy೙zփAAr5NK ̃1\ZHrW 0vB,_Mu ʨ"aLHe&E4d_'}VH1-zni]zz2mT|DepS5}T$ec.r@O)C{_Q+$,t Œ_Ha/Bt#gLF^8;=UphR3$Lt;)~KKu% PJ/^ Zw4miE}9`@ܣ]V;a:σ0I`knPJ{WV#CB (01qryX1nVQx%h[ zj$HC3 <>\|C_m~ȜΉT;3Vu*\4}tO2[^dAkS?;xuqN87\1s3;4t:u [|M珧+Z1q9 0~3~~"\)קfU^_v0g#xN?E;ӉiѮ { tM-e㿖-R7o9zoinO V]sopWܗ}9x8CPl[MqKXchl+V^\CmǑ Y}CE<5~Bm51}J*gxmOI_sBwܣ~zB0.uڙ%h00$ d&d{<P7 ro=lv">_&-RF y y"yڵ3@>E kP)C0`+f#H0:\)RegZ"lԾ49 7cRAr 8^OϺD0|,_%Y>ݼXɢo?e1~u%9Vgt*L;à238qF7pN9_w)Jpz<033+Ezs7<CW&"\P0H!9$:wD:~K)HA4.  UH-HXtW1HI0CCIU!є+RUY+0ЅD>/TARLp> ;UŶB *]FV`=.J?x&Ȋ<]T ~,p!GEOϜINaCi6 穢΍s9ݹ[Z^.kOˆVZZZ=}O{r0iA7:Xh {@S󚵓j"RU AܒKnP~v ֢&/ g<=P5Q?%,:d:nq]->Ĺ Ņ;gɆMҐ1o@D5P̀6S~,.M"ZMzWywkV,!ԉ݃"NFHƯGׯ/wLb$F&fKʭքRaB" Q@P%l~nϽĉ>3ۦ# 0mWxXx؁(< ?w](iۻ_!<7cVuSϜ8Rq?.BD9C͋Xf8)?߉_lk ][]ZO:j3G@ClrpA 6qŌ?yi4hR .e!WiYk˝*eТ HF@pWT2!N 3ŊӒԽx:3K{{AM[֟|Z[ᨛ_;jjZ&ǘcjv#^_y+yUdE0D}@7-T{56=?sܷ1tf$ML.quI;Ң mԲ8+fӾҷd >?TA,FvDIVN,%^e apeY*4-Hh@ :ڢ m#&!Ag5%|B$D.QU "2{V0|i`q\ àma2ª\AxIWd C J+ҐM6akkPNsn-QjIJΗfJi6?X'j0p+Љd$'TM#jͲWPRFMJ[.q,[R-Uuna  .:O9%PlAU孌6it& lop5rJ3YwY\ۆmud2(Y5 "zNQ0!X=Mښa.:,6';ȂBH0cnoTXvVNvJOzs};gN?3jo UGÒe%.#7Vi,` [w̵767 ogwI Lʜ|m<]`3p$( .f%=JZw4z4&](D#-d˫ |_~UvX'@3hI":]٥ YuwVz{40cʐ{[ݤ8ڂ"* 4U>O7z]۲Vns]&~OmjY+dhk> b01$kt!r $YET#ϏY,zc5U"RQ $$a 5"Iiy8|=?`ɛ&K6nB3 {A֢ FJM.ø55MPo;*|D{EfnffP>f pn$6^"k3t߈!'-:Oԝ$ܩ. FPd> ,H)d!f U#), 1Hj UC53$*RU{-EI*gXv$2cdc >bTΥpYBS%|L l. VKVzZeڱ1X]BL]\;iO+KBʊ@HP+ Tò4Le[a9M&b ?*ڳ,2\^UMXI\I]0(@c@ˆQwt=E'J4c,>&VOk-+.%kLJjSz0U4d*I`P%EMfһ/){ FSJ, Y gjUXIg\\¤P;xGO nEA}(('1aj-mvJYU]BxUBY,eUͱV<ݱ`yZOimZ $Tc'WVK533ٝpji,{R1KC:Jw'3%lg2*+Zk9: IF8ADA@~VSKc Yk3S>5g0H;MsY Wj eL-V虴5JF+,{ۓ<ɞB HM0=OCo7 06ڛ喲#8aVÂγ6 /8N̄zy'4Ny[ܺ|mXڴ5ߔƮ6uٹ: ӈ()XUqhbƥjP.^jң`p4{eu:&HޕЌb-624xֶRyX<6!  3F7b8ݝo)O{z֞?eMĪ>vwKĵ<; U<˧:ԡS+, S4Ϊ~_8g!2:4,BPO&^_7} pk -5]@%6|v[YJdR \T9nڏ~y6 4`AL8@*WgW˛2ΑCH\,ZS'.R3ZFyM#ϲOޙ dgv)tv-kh:*Pյ`2wIG&,<גj|&7/v7BUVɄO"S:]G3#)'xmL#+ ,ü0D o/9sr|4oY*Ùiitl/#ǙI5y-Ǹzde|y*V<سYaPlxhw~&UP4&3D Hs`Pť@#[Ad v<֣+PHg-S(hKu0d;er2fc3FTؾF\V#9ƞ/!kW%FM{ԝ: @#?H@O 7?*T|竆aߎzxfpffhmeDk :&|& Qr^?2\. %3,*M:sɠs*Y#9Rz^@,BT/QI>χ}ouѝ&8zW2ɣ 0h#7JnloZvjG~ o`:Tb6m v̕xaJj<;m;M3pgX@2T&H2Y,+;e| ډv^z5*衒 =:)F? œ>J^E(̌+DžMEaod3b" uY ďw5QE/)o`?'/#_uZ@URS>(PLj ( [(Mlߴ& ٩xS"e4K|ռa]?{@P}By9%Kp';!!Ԗ/Ш'y QIPִ9JZHd6D4gHgצGęmGrS(Sd44BO'Cs^3$ہ24Є2-o+ҥx~P@ _4Fٵp.cKof7wur{}WUA܌Fp#%!*^"+/R,Az47=0+k.+Y j 9w?ad'y'SmW¬{W ٺ2.:\1eqbmS|8&ol(B'sKݯpՐ-ف?9 ԁq3!7)$@}_ GFZ[g"=Y?YFCݲ[_ɉxp>5Xͺa8+:|7.[.~M<`i푗˄u@PqZ,z{OE3r< ynw\Tb=("ݶ'qԘlo3>mOC.5qY]G|Oi4]>嶅ڢ[T8q7\^7ؒe & >Fɕy|KjUᅨxK~=|2l0QÚ)ϴ\w؃/b\m_~{㖟z]zY(aϻg1n4 66i9o,^ާ>u={M`OӮEw+[~y3淛Y~wXfaER9ʇ7 qa$gY/\Ljǀ縃ozLy9JVAɌorCl&S5S(vnE[@ԕ^򱙭xDAS!tjUSx/AONscMThk1kv2`ມ.М/ DÅ[CՋ)ix<ڈpbc}5eqcR^waOG97U:Cr3-SO~tSx+ KAܸW?t{{qU&گQ JKGg_ݽ>8-~᫘~ͬnxtj1D8\t:vz|ܷCYX& IPͰYŞ?'a=_] Y E0PZcO^e{M,KİmiH P fB"`40 \%wA07x{=X #Ux{>?=F yErOö? V ʼnW2kļ`>p !FPdqJ^ 1na=\;H08H8|HJ>,0`}  ]pVC\'aYA- e2uRLM@AvCbЅ{L|lS/{NVH$&+0ۍ8EsGZɑ'/n"viVj9I"^ݶUqgY0v o;$ d`c!Z2SQ~ò)ۡ۩܇pqDGo#ZWMӖ:Ͽ}EʴlY):~sm4C׼m*g~X=[Pc28sZa&qJa2fusP_19M_{C|FFC8ILg{!#guAQ*۫!R\Y)BWUAw@OGXpHy?_G;:Oj~5c^8KncAOE@"r@H {.*RMSSWW0-M{/kb4A[x.ɥF&:M">ğGipN4 ie_j|g_*^ 5pq9O7o v~7ԫ8iDq?ЃRX%M")Gi1y`2d8Zv_sipcNF^3 ;U{yٝg{s{.`sy~U{yZ9LaEv߂;DךDUZcG.A)ȸ7EYwlwӮ7iGb7 >gEf;ҫxvÎSiޞ.lJ/{zHcS9[cYT꺨N~?y?hգ vޕkmZký O{ԟ]|܉o}9Ɇ o 05=޼IKX7SMBKs\o];-vE?jYɼJqUEPo F; iDjJ画~lwx!G/_V%Q^j8=Ίn! oD w5i^վo=:Dt9)Okt9}?SnK'))egg7ϯnBQ4@&VE X+NVU5\KҦBy5Hcq: x`oiv5YP+|oZ}uGKUq?CWF2hu!".lthx~%?Fsv u:f,xk >ǼSk+W(eM;>F~}=B$c1MXe{SiFuY[72eUt7Щ+(ZX0"Ǝ!bX{bJc^!OtT!Ě{7;oa9in/xwyt6f[ep[T&"UKb^|&~󡂥=}'U])\nSu=.7ܸ{R"d8Sf摗Z8/eSИKƟZYmeeCN-z־{0VQu76,KiŐA̋wJwF3n<$y﫥r7l ֯OJD:|+ wVD4ثY|6=v3+5ڽ;.zA_RI v1#^5|{'[jyhG_/}{7bÉSkoQ4T+ 1٨`^}>\NJ^h b j 0$P+lϻi<@vYy7_J YeiGe9s N6bJ=;|K*ۙzԇHW}F]5Yz>+y9CmziuAۑ^&o-ɺ@{}Nu!9vݦ_ӟ,UD>PE1Of/$MWGE*""!ڙ ;axe %tuS{,3G)jl`}?N~4ݿY!|e4J_GsbM2 Q˼8})d0H}oE+َXhGXտ=*yhr HZ a<Դ<5gO7~"{|м7kݦ6 p0ܖ9+d> i)qY~=,;ohr}ǁ:czNZ1ms{osڭ}:ICOq!7c's_1#@n^lyu_"A{"Q>9!WqizWّ 8~ PH32t }Kڧ'_E1Q d6m̮bDiE?Зb~,N`;wf !hn-݅AQeG]ym|XrrU:ݘͭ1AX#ZZ]Zj# ޘxmFj:f8"95kƑV|oӈNƽڑ6¨c7.K=f^siuFlu[7H-moa{G kr5N_\`9/agѿ˦sU @^~>75h/On*<)ߡ;fVu*jQ^LDʌ sXOxah~;Ԑ{ 3y$^Z$Xef#bB41W: 2L  Lc^~Na!KKUwFxvZ%B]C-t1b|F܅L4ov.jx'8 C ]eo9w>*\ tK^\;]Ovpi>{KH;Tj_]Zf-]]Gx_YvV_xvmפO"wQuKR!=1P,̣QAcScT+Hh6\9fA1D:" ̝fX;g-·t)[+&߀9]$M=lrƎ0B!+dk_[3x@oݡW'JKuqE <&T8= B l`~F"eS 'Ⱥi$rYVr4 9 RRl_Q-UB>w(Of[s(3H1!C)s=ܖtY&8Սga $]8m\v1yO-%?y?0tt`^w<=CZn2^ѧ7}?95uޥ'޵{??/R D5H rOKO޴Ds KM>/=TxVGrdBV! Fu-W2dNt_)R z:Ms;dQʥT)Hz:_E>:slӾ9ɧnJ\@eP 5;sEe}77*̅"S'fXwWABUJf%.I?Ėӏ1sh.T')jg {D߆7n޴CŐx#P\w7njQ~3g2_]ђUcbn0_ɩ`XQӉ`1ȰYeXA-Eڕb~1|O9?|/z?uz?W}Edo/Nz [:{nߤ3 L9JލwX~<A# F'(4VS#%RH&.K 0Bl1^uݦSԑX^07LDCT歰|ṫށg` ,2'ONX?1ܨ?K\fJ*פNY$ý_!Dƺ~ 9Hs ܸ@~3Fh˚kOV'wOx8XE(S}\~<#FRɆneҐT *Ci FFs5tA!rv@SUd"|[rFAFG>iW^_}lw/cdXzy| #ѭ=O/qg5oǜTjvfZNܴ9y,^^:a~, GGIiޒz|MgVy#~ozx&T‚o~뭔WcW JpJ%6ƭ﹖\[yσ?R\A1>K>J%g2۲Ϟ,}q܊*Q :\߯y>:>龕Zk%]O{B\NŜsml`9 {(AV+W&vc6XKU~o<3?zJġe*F9-Z!SbEEI:!Xjx RVvKN ;5p&6"ޫpreTnj@Z_ Zpנ <4%ӯ}bvZk}:cB+vf}.zoI䴺Kۦ`ٴo*ڈZ#x=Մj]6Gb9t-e^+}5=+w]\'׼WbMS7]_~ԨTn{HwC?!:cFɮm;FF^*, gT;{gvxK@꘻a>yr (eQ/p5֕dj$t_s=3ke 'scna9akѝ^ zZڭ?3%Ds3~45My˰x( d yJlsIx1c*O*ovѳA_ʿ0 >ۼ@`\۹PJdD>ɰE ,hW{NcA*Mp~i09D1ɀ PVx%@B!E-rvyCSNHfMIMdd`=XJҒⅢ!nh $m0w3<j͋&Ʌ֌uv3lVfn ‹mjZziOrFs\Xxcs +d/2S-&[h;sx?:1lsiH ("P@Ҥm{Db.COV$;-J`Bc#vBFhx 3[d;̞BGEz]:o&ŸcTtv% sKbsԖqw'D[f3Ƣv߅;O2{<1XRY `Р+`H#T$LM3f;ܞWhX< Y X頋XU*)SM? ;@٥؁J -@G̉i`x~PqN0MPlU~Jnkm4CB8IJ\#u(C񩪎]HLnRBUjpo[;y^چR)y!2oM ?zɚ:ښ [&ʥ:GS9`jw<CH8 $u_][|@DM5!_uM0O1S Lq7Ն"}3)ƈ<`%&r hB @h{5h#D9VH0޾y,d3N#}'C uw*o#իi>^̈4krP  J֢?yc~`)㈍`r:a/M./dkq ҽz4K I=($/Q!1Ɨv/5K$S-Ok҉aZ=. $@ckp^\|.ₒ6#VU,tfv\4ZRZuXjΚ"Q3R{e5 &W )_d^uh^l|6γōhq=nOcY؍zk6uߵ%+cDNd-8l2ʪnK80gHޘŔId)!9sga٢wB 4כG2#}kVyA rGm" & t%l5 HhaôZfn&jn@cc節::\ 5]gsOS,}9 }lv YeJcKղ)[_vl@FDU?ˢ"7^WxKdb qև9W*qZ9WKa+)Hx7mE-K/|gW"τ]eLdTyVڕ>塩kOy{|IslXޮjsv-_^()bvʠ)η>yQO]M]OӗT׹Mo>'W l'eQ2}3 "G7Us!3Xv}UУwۇK@3 ][)8Lu~pf֒7e͡6i--;-w..;]d_iICaQ/f6B{dS/ݯxO <8).N>'8N)eT]{ kF 4_PT֏7W[, sK ϘJFJ|""&biKHҗ{ʙEK ?Ѽ輺B5ކn ppp7ƅ(Щ@ 2B8x.S #FGFT[B{*e`2t9doDÁ+%ӥ 8HoiZv'_G$鑔P1(0. 8PO*j[y0=`XUcmNz<l¥?S륆S}|d0o-B4\p܂ + ojexհ Ny3QÔ*\\N*5WVrD΍,زa}Yc4$cFok7- o|db% cŗ;Jٲȏ }2l$UKgҺS.D *9:)K5GgcE^#cMA ٗbfbcbyӛ?CS*,S1o㮪=m6Pcgb8 DQ ^%2" {e=*#ix%qW`E-7+m͘ilI38[f{h.oV7;m֫ d>gq̤,aWHaPXJgjT u:MS )0sZ{K[F! +E(*{1LЏB Ha8I lr#׿6LKRd#3X|dk$Pj;w cJnvh Ǯi*I՘~-ڛ4$v@"h0wtF L YRΚ,\!bu%:%Z9,$C t7`C2UuJbRU(\9sg~Nh{oC(tXAttΆ!Dˎ 2D_Ɋ&. $5Iu Ԉ P m&4KҎuRˀ^dO=n֝j|T*{]pltʸWUAK&J $7i\l?7e!!^Yj} O%l*7e)F **W8 ³)44A`D 1>SM!龽FG}EFu5rp'\CyG36X?Y]]U-xjuC. J# MC%#!3*Qf#riwPfM?fڱE+ې}Zrf4О~n[ .ّN1}@ARȓ] +|)i G y*DO6Gn4 w)wS ߿@$F&Ƒ,.c`Y ۭ9<6ddd]dfrC,sçV16mi)R;*`sG6dT[mKH+?@+_Ǖ ~D0;Y_ͣ >D[#^n|[I5 +b ,^_[ ¢0]쓡K4Mœ8ޒ ՠptk4eRvծeZ]SBu-~aᇁ9}m >Pm u{i=g39y} Zeʫؔ4f02] -=C@5 `^6œ k}8Pd"gs(g ptTb2H3+z~Mޚax:䓂 8, Yɘ}ͅF#b|Ԑ,RZ7mɐ0g22<敓זnζ*w;I=ւErpTItrL4& #DY5('k8$fWfC9}F6߾v4<* TY`nhنaup6lQJa'KE7 RAbaPU{Ly',:k.[ Sh2Hs-N,wC r6Jk+mo;ϒR1\{I; ht7TLD vGbTd "p( \a`\nA&HPnvK9cc!u3iӱ&G}ol@ŝٜІ19!&+.@m.aoҁ>@LPO=ȜRa'JhL:ٓNd$TM*\fh!PLv[Yvїjd* 20tA1{M'Y6 BdY>rf(H80n*PADF.]3 EPWG:yY[EѶC~k5@NL] G}h (H .v@:m&A/Eg)AA5 $ĥ5rQpKom u}m))r)P`EQ#IKb^"Fx HU$.Z!5 aiu dReu!6ХN5/ fíu<8+2(v[$"sW)j,p@;1fZף; ="OZF‚cp# mRi]R WsH*9D DHPஸ֡™\$ENH * ;(,86fTֻd(_tOLYE¨b.,J_X+OʼnG) S`! HV \9I@c51 Cq2Bє1jԽyҽz!a $CFq»?F!LӪP>Fx[j cH#i%ᦙ=0?Jp\ZP,OFW0Iqx~j\۠NXKecSwԻHm-C/7G_*g ̵^+> R)1b.@ +#]'s54N0P57*AMPX`2@]r d]$ G̊$+5Ȅg=^X˫u8Fm)L'HҚ ᆎmF tE&(Q,&I OW)P+&t΃q%g`pV"i|_SxCY [~ id"RdXH ie~FԵйݲoY)U:>7Qg܄_K**&b!2)H%$%,dϽIqJ]9s.`9/7 \.7"'Dgyg./i;!loZ[a43akEҍRBir>t!r 'z=Is{"x`bDz5Z PP.޸0SK!}?6B !{A&MVMKpA&4c(Wn ?=H֒|)m%Ý߉sDO2-89TGX2J5k56(65QhŔh ¡Iڑm־FN3 +z[ C=-Wg g6#,Đ0|Ls*>b}EIFI> \q+`ћBqT5B@6X/p6ߟ(KQr@~b} -~^ ̜sM˅˔%c_{HMĉ}?yy ZN̎(y&n _L_UbH 6 >\ƅkM@'U_}c|7DьoNEm"Pu[C>^R˕@:իZPN,]3Jpn YS4p`AAuHG-YޑOJ (D2F\܃<-yltrbO5MxeؕL3Խm0@;p㚝Βd+"'P!f_RbEfa16 32wX H5$$gna3)ˌFO[yJOoqq@SM}!Z3SlshY;(! ٬z짓wI%O-Kݪ+Ί&t`r!fCpǠOim~h_ r֌,jM~[$]r㾷W+jL-Wezaf~.=NL҇[; m\}5U $G InH"c%T+Aª/ O/un6}q؆TM ,PۆF:ǁ`}@ҏWZ,{x%p) 6ٲZf%@A3ۢlp3 -oFq2_Q\[)읆_̏x+֛\}%0 ۑն,/ݴЅ)8aQ>^RziG 'Iff=c%tNDmy][G8=Ю^͇M{u#X4{s΅3{V޽qtEdKrgn? `?@r~,9u""2*/A.'3.[2JL$Y7h!2h>+)4\HZh_6 }#U,GvUs&9?OO kUϦTͫd~vGRu9~Oǿ01&9u +*OX@0 -:"̌/)l&ggxoܗxؗ?6._}~bx2%1DKvD 4<䎸ɱM']#JDFB#(iK-T{NV`,+(Fe0͘ȸVϯ;oNJ*&ֆ0G0X-R>~}=ka5Z a"f죹]*y8lp)N^w>:lWα-mvLWJRǡA:^b@ uo"ѣ| ,XG7!ACbA+SurrhϮ[6ERgt,sugt{7[hIxõGqqBtpǤN=i>D^)=`(҇|P-*yaTpyoy0\#^bGeHy޹t`}+bQ6 B?U~xS^l B}}o^cPve}snY]~Z%912?] @ ,6N0?bdzWxr"$*,dtR@#m _W5;_ _$jfLk*͠󻯍u+ ٟbUh=;Z[׭&zrKe$uO1MS*?tz,ar7& `,Nu8>S zJqolVmNH9_-ܻ[g+Mʚ0pKnn8-n>\8{0mUeɳ\ i; #}MZޝc 8 OGh8[Tjj.R 4QErg:Q) TнZV001uj0}"F9%K֦&-$:ȑؒ&Dh=t4p!zu+Yggh @} ߪ F1ۤ @1meE)P 遏ݙږ mJu5A4S s9 yM4ո:!zw/ d2ȹQ5"6 ֠̕M(dGrK:MǎCar0fۍE3zU)$*`|?7a{eyU`z3 ۿHz)iB 1 18 ˞W}uVW4 H_~$}MW܂[J8]GMBYuQB@c,[GqCj@~k$(30A+<pcqٻ΂;1~gK#ZMͳusQaZ[YQ DC#]?[q@OxG(_e9)%G~`Q'C.OT#;n+E"#ԅ@* #~C+\6&ܒ̨.l͆F<@Bk\As dmO*LZGNpΨM).3$Fͳ"R )M 4Y:6:Qd99Cu 4K%s[ժ 6AA7ԟҵ7B9(Xs7KtNh\m8@?Ҁf@ښlzb$a[oXw" {#bHFm*F>C/s ZK~goT\:@P ;&pl!~EӢO?[,Mhw ]1w=/9Pv e2 3`Ko^;Zw)ִ'Xbf+d_ )N;MaabϫZ!QV."}=L$ț(Aj#k=`oXW/ۊk=] tQ3^oN&rt 2jF_ _{Zeo:6ʅ !ga_~k*7@X&F~‚> t_Y: ?s$RwWZh REuȲМOa,o@ID l @BSjw% ,hjQԃ܂" ͇`zNMH:c8Gyi@7S+ՠ[BCř)]kSm<ԒƽE T/GC{uEJgQu4.BVUd|R9݃"ċL={kO眧蒽u5\aC=P(-4aղ̕ N{%JC~bFcٿ 7oaFT#ZQ 1$;(#ћܘ=ohbt`DÈ=@pA!bzF\XVڿ|vf2w%a_gRph[-̳a\.GDY U6JS}ZԢdWdb"%OL&::Z\A͢c #G[h |vQ,0{䛠IlQeT>ez:ghXe[MA=m҉fέ'>TEӺrOCٵGD3xT|` W4K8!kcu8ΩrG6E#h `*&$8朅3iȲϜܚ)BG3K_i9$9U tN4?.n&ߐ1ճY5{1 j۔|v<y膚OV:/p͕ؤdl7NF9GlG\FU)2O7Ө4TIRwlͽL;Mw#iI\YMi1H  ˔5z-kE;qޭ_R8Fs j 19:U?];N0(tk(qTn+:Jm- \7q0@3hOh}T:#1OCSP,SGa>Sg3F!`I"NocetDX=tzdB&n 'ý\ac,?N-%OO2pCop]1Z_Pժ!xYxV)oL?xj]+$J5^N;yAV1,zsqP Oҋ*iˤYX Ye #iHnJ/w{K/-ٰ:W~'Av꾧bCx0^קf3?y/ ,#` /Tv)yO9EցOܓ`(*&rI^F>D+?łҲ@O*mDn" 0B}rS1rSTU [l-zS'Dwj.f<9vycE;aIWLH٤,ZBo*+P$+ Kзݽ ʛ6?,#q'_[>dƂLaOPnM_OmULm! $&ұ #?{gqk kVP Xq.:.-F)QUQRwFɤkE႞g7'Xg.&P1zX+ff qp(df4; 0 *D]sRZIΈs{ocpHcC9lMłLJd6?cvxupS.;=k՞i d Z/"bKN8pܳZ"u1&LoW0\*"k!һco cG".~ u;馾#H+5 pg BB#ߨj0n:zP[ \!* .TGz%2= {*xnP<*Ys&?E!䠸m1ӡmţC #G̡L3ԗ%* ORBWlytC{Dmlܒ{jv9?-RT~c> U֫:~ƯFB-n>wՔW %gdv >'I½ZNBcmXq3x_u7zA/=/DQIY1⪶Ә=:P+[@°`.3A7.pM508V?^z2G1/@V،Hw[jȔg,h006F.^vD}#*?]Ɠ"-j1:.<׬\LZeaB o2J0m3Vu4bH4 /&3oBc@&)+f/yTuȪtlimt{9ߥƵA=$$H mf \9%csS'wc<0xVbhA F]0E2@`ZWfkokQݩAF1"o;cD7Z,I?7v|42h1"}8hȞs'0]KlQ#o\̰h>=v|rl%8_Vk:$[W `;o:gԉ϶vSsqu81iHK?c ⒨ފ~}F-g:vkXEX'BYs)9 rqw%kbHr|{ˀU }ak!dr4ҋm̝='}Š#3Rt64cnλ%yD,襞z5)_h o_ )TZpe3!dhs/2h-khċ*H^&x@TJOQlTpҜ'2(S5ﮌ]"aj;D b8өiVr̫g'n^V|EnֽgM45B$t܊} :Y25nRp>^zDPй"F^ۻ16GTjxOq 4ԴWLrzCVD!1K33]nXbq2lR̻CэQ.cnA/:a/m bqNS0 ԄI+2{ lt+e FC=Goҧ+%h<ŔYk6>[|>S B^BKm|Du0N5B9C\߳.hI3yn|*1K=VVa郇u1Rx!e_J:cn?ڻ|"B~(tzX mARM |"3m-[q=Y_;F'P@EҘx5*c"/j.GCq ysF]=@G \=h,r#P>cؖ0h8 x3pO朼#C=?~Ѧ)$ؤ@NƢpxMߓ[}J= 6 }9 Q%'%6Y<;61jo&i0VS(V !^/H-`; s+Rge% $ZP^ E=pt{5H = T41鴫klr~ߢfwVTu>^qJ}dd1{D}7Ww[pCbKw!C%3뫇KOt<|IC8)ZfDE-yv-p*ˠ.EZv{ua*>@o_eJSs5f߹X ^eVЏg ]DW_%x^(w6?!#F;/}Oǁ4K4G0ݓx#~Fu$Dp_ `샯gGٲ|ӈ3`8pGb+QXK"f+K{\ 4|ۛ[!fZı̅[Sǰ0|m%R,hD~'*Cu0Fy;1{ʼnhtvp\_)VYfXá"XDg6Z@g%fۼaw3w VsXB׮I=׷/ל..&H><"nf_U^M̌,)EmmnKhw\7,0溼tVAwy8e3Mn/_1V;(D*YNUx v- @yv3S ݆p/$\HjE3s"'.LNR婾둕,]6H}7ikK$]3\PlWm s5 ~@Y8D8Mrjr_XL,qr v?^g2/(v.?93?4Dz~I0ոZRmBz皩~)lTuv!VuvT Lhisz>{4>DãǎM!dByv^#Nc0ҋJ6׵8܇Zge&q6;}t"/dMܒC:ĕh{zӍ[iNm 呐GRz %8.<" ˗f%oAGfYxi f= S >!W'EK9-76۬lȣ*BOh 6[,QrLBkUQVxw{ԗ& 8g_7!5(RFP)gĨ64]VSD%D2L'۽ ~5e|x4Ljߕ8/)­3i(Kd]zH+31y-K oj\Dl㭨1ơ9E &w&wUR^w޻kmbF%Z54uk!оPc\ .d mE~PJtV_yDW,/wŁfJ` j&W UZ)J3 t}{|?lmd /EDDӦAEĎ?&7Cu#S$G_ u:kɏ>!.ɆsdvHA`5/: n'[߮bL] vXD| P&'IVmt2 DM:qiG.8 vf:N4oSo( \Q'iA=kO)V)f%}dj xl+@0U)3EXoccQ)j<7wl}"EFp:R@~ ,!0: TC+FfwuZ~usfQ6NG/CZ1a%+# (vg+@eں㧬~Ÿ3 Z)0y_W?x"~A^>HL-ԺdN'jEv5u,!hhXz2Za|)::˓(=R8񨲪3]ۍQ}m*Q+ؠȣ9'JNv&-2qaDzI?(V=VXndz'ب')4`t!Y&UE)\Z˔Ri> W;3!J& zɉvi;<1Pf,+0{-bs5QaҷzLTV8z{"@n}̹&l`5 T-X ?[Ӟ@F2A?l`X1ɭ8UBVq/G FIzTT" }7rIAjZg׏p ?nK+T1&5CA^7vj.&UG0'@ Shy:'x|^1r \E&D_PuxjK 'ggItOŜl23RB^w<R+h+1Ojߪ0TgоI[M~%Z8A4Rinv*1] hV MEW 6L B hgT1>NeQCB:G0V=z}8Q?4,;6cKw⌦71%l;T]7T]*[cAtec[Enк΀*H@bLE&ôY{F1B晁<1G鶔"͟4 @N8gr0' }n+PG\=&1g3_[Z;j^WV7iE?.S$ 6HRr31c^|VZ4g^TΒz@t-IP"TT +p\ ~,g}9I%ؿqm|GBM^ף :!rd*8+2'vpGȣ5̦!lXX`EΙC o2 Z<@:I{==C082,\,WuN=g/MSG@Tl{'Fm URj ?nhoT8*>?n]~S<PwiD$7bMu voCN @ 4}zY2}7qOs1LZRA J\=̋#mb܇~edk_;PC Nvȯbޫml^>(_#<^Ï 1sŠŝ~W>T&דBR 4l v|ȩGiJ Ek#G1`1?R|CqM2d"&'vx U 8YWŽ`q]1kpݩ$PPp69:-bNybGeD Bj@$ y]ZhyFn^$;ΞRN j_FW5&2 1Uc5PH6znA㞮UDս]صZ+zWh0Dn:JyOD\xn+^7DʽNߍDKkIQ!tSA)_3lڙLSs& <7b2@E/:SA!Uv tQMQUo\q, ia'2;P"Tl9Co"E~NV0`mýϘMH't/jp&PZQS0޴Ej;F|ZoL_#kg{zР{97 6Ө/NSj㽋&T$c`1p ܋^54u(4`,8}<AN>PG  j_BhI%NO}WqiR].f=v (Wn:'=_uP/hUK? %~TㄛEzVZgs߂v,*jfꤡlvl@JO,\]W$ɠtq #=qf 2[1&"QϏCF]Pr:D&Cf+7My{NY.I.#7QD# + Hjq2) D@LǪPM對׿KiG7c3MmOp|1Gk^cƁ7|%:z2Scr^APMoZ,ܵkyJb$con?wSbQ@_d鰣Of } Rv HMh}4jϩWiUMV1(2LT)ޔcDBb?T]ܲ*#^q+&WVNTM2A)Ht{"c M:SR}< ;m=vqH7A54q+M)%ˉ8^_f+nS_S?ݫ>3nfU*rF8ʻ TG%|@@&ݬO40m3`d})ռ$CC냼h6]7[Ƚ&:|Ѱ qhb'K\Z8Vi"/M{Vq۹rǵx7?9teͼJPnumfq}SD4r׺=2/_gj>Ҷ,Uj;r)5m23:*6xuU3fȝ>Ȉ%0=AcsPKO䘩vh40:-Xt/nw/{ x]@9kTwR)V"]ŐȗؤPy1*Ϛ!lM ke|uEKZb1ś(==bPO)|EJ]?{qL646\:MP Y=Bd)Z`UwۿSԴ( $Gka?PSRJDu'(q1K%XX./qVmL5 Ggiu}@4lν]%,w%ξ ui)\ݚeY첰 5"L"'3un !rQĒ'0Q(E6g3X`ܭtŷ6"d%RH`]'G U3@"jj/۵-؇͘1K \ -Q̍FfK2_>Eb g+هrϡnAw,jR`Z7Ea+sBƍ V[$KQ.)aNő0v!,2wqF#pJWҳ caқx߫X-?j)gDZGstkbuC+#!_\!*wh+`i@㪿):+fW]V=%Ǐ,#ߛo~*:30ߖَ2*2~Ǻ/h{lKjG . T9Vz[pG=SoV^3< ]UZYBk봋r!ud@6zם`~՛*IgoFC;v :Q,N$6sqMɛrykԡlH/ oW=[$=rm ݉)( 8 , )HuoucUC|C{a3Ue]AIky rCU>lJ$ON+^φkΘc?,䴅 /dL/1itf5ƥRs|}傲od$>C~K`G;B*' qlj&٤4?MZ~-X >>X ռ(x7ثh{f)?XݕP3Vsp>,"[lu,@A *ɍ\[(j屪һD~NȌd+M&SwqϺ`2ǞhQ6x;4I'1{8?Գ=b~h%z&-"qu Dw|}P1}`9DycyF(V5mk\slDbdCvRZQF 5;Ic]D-:׌}1 L¥ɍ `(anlpa=lZ ۟s",qAJ'?c_L,)(Aj \r·hkࠎyfVD_ lt&@«n>\z7SEN$`ᓘ=|<] z `|[\U:%\sEh[{o~hQ4Aooj`N(x"obz/lEͮ!(K@MYEBXpL͒^w^lz%&)9c1iV N k$S. }ʎ=ث]#׀vњ@(Xhp٢Pwilpl$-AQ~R8&m|+C e5:Z>.3ܯH>k@;FN}`KYc)t31u7cr5xQ^Z֍8w"mZ=h?JKgO>S2cbWD\hOl(HTwh¾Ll4$Em XC;QtWW@E Nv&MẊ_I ,S@ͲXJ "nQ_!Gp.NnQF),G!y Gn=W/6}@4nAMЗħ}mx!^5fgD`+T<3" = Vo7+&˹ |);kˤuakCƭLdaOC7䑪MQkuC@d/D̞Nra)w76dZ[5VSY$e)@*L3,j \ m5c_E܆Db^CVb2KxԲIP &@QQirCHr@L( ^?eS`;~+B5%X WIEx0Y'vȻ :``ݷGʰꭨz?h=mRǨg_Ժ| @kO  _i16^K.tln8*9䊦P 1J* H`nm ,-XaE_P([õhFIJ?\݇F=%&j@eurd1c[`~'##w!''I!G(܋| ғROf!ܙ_jYTB8Q}Пr%p1=%b`mDI_~a+:OUh4D#qRrǚ>6;%Db'iBw3JP^q>6ipY ڿ ܛBeP^J!v_$|@'˔=uj‘m X!DcĽmA'ZK H󫮀Nva3 Vlޜ5[2/a՘_?0 Ҏ-(28(DmA5>\sB ^$'Sg :Jl &Nse0M.Y}*2Pf* Ή7$>T&hoJ=|TcTDL+1EtĔIDw)Wp*bj0f/gO|| gJRG dy7|ƎT=DuՓ]~PpL^/SYY`րɆ牛+`pH w\6ڰw813ʫBQz>;齗VuC jG J(s),r#xGca/JdTR3#-~xx2&7B$a2~V ق*za*sz=֥$F [POԆ 4u3>RwKAʼUNO:۪DC rTD]ڢy,*MX<47T[{l~pRyZ]\.L9 (_aOBğbQ;7.E-vyo5SC'QQDze;A5"{(x=:Q!ҟyt1\ )6Ƞ[~[sG$4Va4ԣ?7gu-md[3̀\3kk׎L ՛"ݯS`vFX/C/eI]*s-u狊a)TbJ0#İI3xq Cm?@Xѡ*^Цw[V!9;ή[Wј࢛/ hһd Th!4R~?IE BIjI$Yp<5nў7!ioܼ0IЫHϙֆ}Zf4-@?0Gw:K倚aJ *ѻC%Aj#M*. FsmeLZAFVڏgXDT@yH*|j?{fcXg'Lg}2)T;v3EڡoA*m/uSde7tkNm LqY}9EV(.n]l/M`PS#J D1Q9WŨ #O&E8iTQivRnP?dyY^Kvv ND)/53!ɕ}U '-ܲ 3Ygiiѝqr!w)#¥Hp+JQӥ {iZB~mA\?ns  רVNVzYړk]T.E J *i!AWUAͳ'ŃhE`r#ؚ~;^V|4z ssג̓Xeʫ(R,N4=p 22Cèxw޲]2"ֈNxSrkĚAJ9~K-jptZ:9^- bM4IdLc VAuPPHx%[ұiN _r O,|]Z=%!O%dBT#boۘTIuD?`K7?FcgXVDLP"(?֣a, ܚu'2'!ޣe=>:&ŏiSu 0)RR8ݖq70`ӁUC}_<4+Mj xKu=\1+zBs$ gٌLưʠ8iG8>rEY$\hܭPW7Q0EY>6.5'`g8B6\h"לCqy{C^>v(I?bfFnJyB$}k?YXI.(ddaa=v3w6kǑRgC[N#ʍoUlG/"~ͅ 5f8L5a~[>L %kVtujdS>;]Y(,nVCw?LW > ,c uCl6=#$G@KgH9e -pmgzxد ϧJJZe2yޓtkfZn"yv8Q>=lwCtJnm|թJ9V;r -;[fm=@^1=~A+PSXq' xQ>DPР۳|dހ0Y+Y^4#gRzMVяҔǫʇ5܌ Üf$wF!j3<B>8&捫T5aꅗ=koȃ(x7%ze᛫ayTyW?p9'a B$widtXt&SIC: :-uS-3~=+qv_;wCC8Y0c.=z/txmCշf 4P6*p0ΗZz{ ^ߛ ry]x͸lSL$-$#jBK2*Yg+16%ֻTBф񧍯}fE;ښX,u\2$0Ltc/JWsϤղ;SHuߢ^b+' M’ F:Xʹft;>[$*{_}Nd܎s]Sɏ56g_ +0LR~"aiy,2`rOה2TT(JmaJ%Q_1uT8B 5pj!3bNM]< ߊ|5IJWヮ,zr&} g;Qb|n|-5-yuqKW09hP\g8 t0q5=aP-BUg{'oV9yW4WLa}V0֊IOC8v!>)0Cro>z &Y-Oc˷;v9%uZU ҟTGLArf#CTED2 󭏬z٠cZUE}nQ̢+{H1z% F0>1Rű[P!h43lnpxKJU٨P\$.g= a # WTbQ/$.:m6"<`7ȿ_<Ӆ5~Z8$j%u@XK8qYšs·0v 6+li:4/mA,(i޹t*YƐwPbSmxCj%iJD nnq9s}DmUL|i3HE͇r8õ:W0YE[FܢZ`H7AqM%_ sܳ"9kNuf.n%#Zl=<836!dQS#:hH=9B?swGB]N8.L|<.4y+un.}3}'wAFW!2t-, 5hA36vȲpb8|  zfqQs%dF㹬w^0I&I2X J] WsCfZF#&a?ܚU"qM2LS1>uq\)QQIzsŸ]2}/&3#ތM&?ǪaS.tU =Bïul{ /)zcQĖb^;Y\p^=#[ky)2 q H ;?q%^qF#vq8nI T-zm{##!b-Xl I O(x޵@dJ%59xU#SХX}NqtP?XSiuR|>goÀ{1 A! A9y$`%>kHb8\q@{ք=G*7_7aH#>ÅC {ϓ2&#?a!ly[!H+P=i[ǂ1Qme&/Ea^[:HڞN9wwdɽPK*`"?>RAuJgzP-XOUŪJIˍgMz(_(ڎzn@6,j!g JQ 'M{#-z{g͵mt#?~\=q|~6m_ܠ;Rϩy=#%M:SB›q-n_"P&SW˧6yįue4,vP mH%֬}sy40w!8E X/S[HA sSw1{z"wl9چ|;@ x ;P& ^6*&xEV8ZH#E$9!FC1%%z:z cUޚ]*uI*Z]<=WM֘ڼ _ wB?4B)`Fl,#<Dž ӟ0~T) ZHi{'bÆV XYr mf]cl?o!d!r2x-&] ҌcB_"/i s̿ :P7 v\f ~ XxLՒ7ώpaU6n:d[D" =X=& 6GlE莀"_\ga-btT6~C|w&H۶aʠ83! N%x(& ̍m,ɝ4d =Q眰u1^hFd1ǾZT68QS[}S-U.>|_+&cKU1,xDj4BK.PS?Oa1xQG{|`\A9ntٹP4ɡ_D=F1DdcOC6 K'V5Uvd+ ufCdwÚ#\ ̀%2T_QRQ;1 Q `U5FCy/iNLU 7e%KNKeZz56ajI_ "Jf}9ɉh3@vبeHK߿ J*$V~sHelNFzKX&i喢Pg#D&bJBdIS[J?<)ZX4~W+Lb<:pg٨Du/-vBr'CL²+ћA Si q؋x_"De\ qg1x|7cԖ_u׉EVMrfTdKsdm"$~yl-S*41U|_QC*18)!$iG"bGD,ľf Q뎭b*Vѧ@Tp ti yM 9B-VکG|>s+Ckb$o)椀ayX"LyUVL;BAh8%7>qILKQ nV-='3a_CQd s0ǷDXfp_ԫ`AZ!BF70詗}=dz̼;N.: |(fYf4[^JhZE\!pI4@ԍl[{)BLGWsaQaޙ>Ij2V;5g蘚J"!w|B :/u^8b;V0TY2dBi@|Y1azv(s{n7MR!{slGǠ8#ߦ*TڞQS͝ _z`o~'1*PHAlb0OCQ(y(  = !v?Hfݰ]>9\]! 胛ܸM:oAfL͡o%1vLJ&Grչ'$;#?گ(ʏ|M5e,?n@cLQ _y`g4ʖJ`BMT(]xdO{fE*& T%J5[Yr"ٻw-DY/'ִtg(JcC4XXE)wֺniqKcq9IGRM2q\,~DKRKETPW!y{)X Z(J|HIQpZ#`B Jl9D2HɅKz{,U->` KsaE HJqb;GU򕬴B`p.3c.CW$Sz~1ǐylc7lS iVA[BKSC~8U1 H>3٣(1<FScZ#"׊%10I1οx(s6#Eia aY 7L =uj@+8OGV85{v',bO/wyIUw/"-0HI^=ƾ zCh;a>].dOe$Y >yM[hM'dw`LnbPȾJ[6Ru, Hwݏ{S../.<{&LOKmDftZʌ!ƢݵF; FRpeB<)˾aЬ 9BN5y'‡bBV^<›Jh^C,,UmE`orc.ଟBFvT´H# Jq$a0t s*^OMF磁#tŇ cy8xFh©/GIJ ׀s[ 4Qp9~ 5 |h;Kk4N*0̾e\Rz*ONnGN j8coPE9 J %ɔY?بml3ln20gO̸qc!;÷|G& +~#YCo ٫l9x`H"/Ϛ_eL\iUazSn4A>\3gb# }Ƶi|bU].6֔[#0BfX @n,j[qm0O?3ckOk[uΞYmQ}2i J$ *;Bl3t c?nn5dOr yUL!5ȳzE>rY[1bNfC1mxRP|NVʐrju+v]e\ǠHԒ&)duiW&R١,"yѴ)ɩnFphGP1p`\N^\wPMҐDPtUHfYX&Z-߫ODuh8Ln^w|'=M31o5tP_^Lnƾ$#@Yw&]m^Vқ$z17TUw3P*sbqyuTCOҋ5780Jګ3 /Ol4z$L1]WS:!']k_Epi?UL"Ui2al3G|!u랏MH3sC @֮4 ˼$r ,wt/0J-o  P)MLXFdvFC]8di[b1DzWWC_NQ:3ֈ+PbRT;jR)ߺ(IN*#p;%B[- 5oCV`Pe s sG*|i҂繄{('?0f 9||9E8+qsd kq0)B Мkd!nfE8?7a:VIˣ{.z&9dYGdhtSMZ?| ٚD߼9?9DԕmhN#lI>w,Kao<߱brbQ:#-^^/5VM:9LuvI ZR]0g.Gřl@=5ZrOɴwF]F0b|K, TR44-0' zm.AP` zԡTO7T77V+0\A5x?U]q) OIN7{beAhc}ͺ[" DbhڊDܮ(XAVO1-tЛjH@f%?'Oɇ8 Gu_]M .&7KvmUb@u6F.&7= 0.ro(d5FemQ>fA[{%fB1G3fe}".M3 iI坩r}6O>ӚE`Qg=7[YGP EWw |iJ*.PJ}A vՁR;_'4c%ۊȱ) O).N=rmGamQ́cr3ē8f^XL<hŶ{T>lݴ2VDH0qL/v'ԲEK̬FcEU5k<9Ff}|v`́7 l4b[~k兼IZ |%H٧N} 2'Qٕ͋ z3_զ+Mn*Y֮d̔PoW}O9+vR"5nX*&w?e *o|8Tϊ` =?͙,jbM_$YKƺ0G~N< po=1r Q? =zqrM.Ú = 9czpjՒECi9x:KI9˕DCezBV.H4Ǡ̌mK+P -Ø'ZztRӋA g?A &S]Z7[Ѵf3ż~$hí;d^ F<!V-8+=$H-=5tpX8M *h2)^x*)#f<ثRd)̭˵[2S@!RI wl'fY|cOcSstp>N'Lˡ6AM+3DvPO ?})# `jTdNR3aGM@# |ӂ& {$d`HbPrI=8ȕVfO kEk޼8{l8)8vc=+ɣ&7/{'rsXe`DGD̍BT"3Rž[E9z*sUUuž^t&ʴrr%ĜDb1?JH:UBzG;Ύ>ȗjЂEA92}"*ǩ'źg]45*r9*7QIϼ*5uT/:,VKͅ2w5nXVo0a_e-g{.Qޫ%DӅ=$ޞ!O}rpg aHx>%K"TOCŘcG57/S%6؍zj0䳍VJ.?H/ď? z}/Ebq 7ޭ҅d횒ZSx2,O$Fz+>v ֚oG|ͼ:{f%IUnyd(V'U иQ{;CR98 Rm]GB:63JͰ2N$}00 ^yMuM@3X‘^2"l&'λ jG뻐QV)r{ޘ'dL3s^ #S%OBl1VC05H֘Q2AXПJ: MJĦ}~#$jo-I[Ň+z;sK 0O֕S4S,@ZF*vj0WMn"LH?9Wy1Đܯc5yQŎ3*fQI eZvɉ. ƙ}%C(>TqT[1'`%@-ڄ"(ô 9+y_EG 5<;kj[䤥7t3Jm{ۖ@Ptnm`j08,\[N)oeux7y6ÌHDqCwruRKh^l _8 <#3!W안%lΞ 8=K8rrܙ਷Jt>b D^j9X`BǢ9yg2S= ATAS߀ihn{,`BKsKnahF +To 6mApHҽ6dElC>y9] $Qc5ftpAyb6dѴ9&Wrאntyl)a\8 M;oOkoLL )oF/o6Z/~_j ,f)1R ]7Nܬcc TbԭqlNW9Xq̊&чZEnHdE%b}j ̒:p.1"Xx֘D#'a#C̳ aaf^VQ1YsCRp=1>NYEd"e먙MM~ "Kb${tO[lʳKL؅.=Am_O^%N ː6;-%%@F+Pđq?9/0Zf_c6M\^ѳyۍ^~2[MlAȒyگmz`P:Dq ԟ̑4Z))#ݱݨIHv?>s%_&[uŸXxxy#v9By$k9q9^I-,`µ,Tٿ˞Xps8݆S\W׌ Oq b=Z $/m<ֵPAWkB9NER b2*L`͏Q |;qX&j=; T o+IRd?nO(e/+uw~ Vg*sܗds= SO#HmϬɥg4Qh%FK5 ) vWIm&~{ H }B@.  |c1oCOL?l 69Ɗq;HဢR,R1Z]|BAȡ_N*O=g/r,Rhz zlY}_Z@79a<<_( )>$:ɹB@McnTALmhqc=Af6\;KcL)JSH%B  ͸sQgsڞb-oi2nAѩ9e7jnLDQBFr.@RIvt.Rhwywf,2HK@ *˙`QdY>ЬݿpWC=mN"C'Y; +U Pڥ[%P# 9 <8|[ւZSͳ$O*/jݬ8qXѻLOZ׼LbKpm__/m[y ާ)KO!aZ .XIlTtN=p$/ĭ:XG^{lÿIH;w|-l6m:] mlG7#PNCqT@>Z}^C1.*RdmKBs,ZӖd{ae?8J={J>Y-p9ŝ5JG/%30N!An<1&Telo/9Myx[wK~` +o9kYg/I5׻3F1lwb:og%"wA",ok- áThY0*-0QF1m Di}DTp n!\$[_ДPUȢ8nu9#K#,T"& CP޷w1yo$WsFdȺL-_Dz0,n>;t[4 xD Whaɏ۳?Ο9=D}:] s24GmkM=G~ !!Ylb`E(lovTlee{{G&IuH2]\zT{o.sRdzw SCMy(F.4}o^5Byh9+S1%n o^iǛߜdm&$D8PG+:`qC %Jlj7gw^t^׻W9C-~ɮՑ\ ɃW]0U{&31 ^\;W9f~[EXL+9UbJwN|u|ntG]\*,t{?y3"B\<;CZ|5mgT C-?QRw>qyZk7+`1Wo)#u r'G9W*S ,q7%NCצD+ۀEM_iKnAp^Le۵=-rut˟k =ƊX^1yy P `a p4*e6!ٜ|>tq82™ *r5k4+rH× P:' 4zU6sz5E< 77CK?SVnjЛԙ߇" '9 iYNeFRZek?dHc7iH نTW[d;5 vĒMgYMᅰ. |IC4n2h](_`c'oiInt[tvW_AU:_5l<z7E=FBKe xwwh62֤Ƃ(@`їe9yy0Qčlws.Kne 3ȇr7b=[svm n$N4Dl,?!KX3gGSpa@FȺaNW]XTS@apv&Ф%-&чWSJ1~D:_T^vl\BĠ xXFfCC‹Ҫ+6޾)x/M(3UԼ4z$lƷCMQb#W W[450zL(\Coe/f8< <+ gU.)<qiπ+S)Oq {,퀚 &r4\ zӇ:.>H^r'ߛ7GXvIy  X_zT*UYr|v;lsl)Ght# /&4〄9rc0oDzWM$'iop-|<|* ٘ތ2F}2..v/[c/QS*3;iRHR-H~Y>Qvfm4i¼MRp ~&.gP`R\?u l8VチrrP'B@٪Mϥ46=2@>ˇi6c-ɧ뷳0)o霢=>,%\ֽ-:4k{-5S-lo}jC7_L*ZNJp6qwbip?ڌڷq)oUʛJ=^u/&C8[1/{kX}pctGeFEZ4C}P=I=Oԇ~G6떡!#gyPS震Ib$XN2FOD6p:V*ݭ#*k:$6D FR ށڐ5;_ҧ^e͘^ 7>4z9G{HTulHwja%:1~ycJ<ߞ).~Te4t& !S|̩ f"I #F}|pLb#O5U 8Ǧ$]lHfB` 9&7kaHES &^&~iQPU v(̔Gh<&O]߫U|-晖9Ӗc1:*kHָxb[ 1w#P.忶H"a䡏;]UGjYR'd"v S,'jA _+d jc@bG!&Gqe@ю9ݡc06 B.:(B:sGjv`n%`JKҹ"*#ػrc$/)a8߾.i +~(~w""/FF=P >h$ 1ɪ>̵ĈSyZ'0ai,";yq7a:"jҶiV<[ȮWRa`m\p-]bJ2q--BWd&Y "*"t$xk >4*>%ArQJTDQ`i#3|1.Tli 7pPdz u%vִq8NJ>mB9NJMq]op4}ܚbR_Cq괒_/ya?%Rc3xIjP)^M?~c@/}Py9ofɂ}eeΡ`Ju1'Ӛ9)e20y (Nᤒfkr )J 1[i3+LYT]B_8M80KaQ=/b@OS;wΫۃ`NWϸo"${/57-ҖtΤ[|]}.DNW >:U^fՆN+s5e`Z`R!Ivg:it h͢ٴN`fƥޖewlbЃq *! CLHy גp>LN3JGoc1[*ҧ-LsyTFۛ[hCsJvT y sK};榷([C.MeDbأ{c|=9ٌ*WJE" ?ϋ"O"vJ3T~Bo ω/|X0w \ZPn^捴ZA p/tD[}bȫNޫvDQuML/2č~\Onb4 +"%R2çiЂqP^aؒYbE]LX/sb)] łmĆaA4WFfZuCV[G?4uqI_,/3.ZsND%a050W/yzF/yso쩧e 5PZ):vh4ʌkGI2FqN<_JO `V.cϜ"6y'2dІW3]܄_XQ(-=S+yh/w4RbzRL:7CPҳL+db,~n0$ǴU, 7;;=TwE4i X݃U0"HDaGQc( K‚ Kk%(upAR(tAӏR|oe84f 0GUZjX+DS_y3dnŗڏFyLwpw躪:z꽿(xY#}"E#dl֓PtBp7vi.VX7qbV yD4C7~ tȻ)FKpAx}^]`蘜`N!~+^'5"-=c21WkbU(Bwm1?iorПЗH tW`x/gnf刍xyLD{LUxC-0ԹcGUg/zdoYQI>^=C4pD־CvÌzd1l1_,$g.=6d(vqh3T)͔'5z\P9~aDY"8#i_Vjf!Z8ާ"jGzSC7(.m;7䄇=Pt m'|;iů5LBH`>g:6'K"zn+7"]l-uCN˖AUod:}be%o1`ȨhpcwR}F {2s _YhljFjr++D%< SָMgh.hy"o dl:%|f289V3s#ނoI&.=(xe.jՙW1I@atr+S( !4VSYu:RB/741LJuf= Dvzz&|ʂncA4^ׯ[/ׇ@? 6Y BWw%Ϣ+7'E.(w^ ,H>y=fLƛxZQBDz&( &|)C(ƣ&T-;V7n3swܩ >58ӁR&ϫ_6GAĦwhn'Tc Y 2i[by=ňKҬE$#%AoTa=2$q`>_z^f sL-QnV!P2 df,dV}n(^3^:W%]@=ӽEoLnr懱dͲ>aO!u!U@;35۟+떬t̸ Oi`č{3TQP|c1LOb&2Vz_ Aj hQtm6!d9,!ny}udt4VJ4^cZ:pJV?պA?U :+VƗ1mƈ5I˿n/ ;FjP^z*2ni|u Sz.{ >װ@l{_Eݪo0?h ;fŴi4@?Ӭ#〔 O /+:IM!H`QǎyhГ{ss^WӊƜgJ),qJBmۚR6w7>dF5gzW}8 d"#;q7ɋR./0NБRsJ5!a} V8u&\0GJX^X ʄÖGm^^ab/8m=<*05m -P1gq4jg̑k9ۜ"I>|I4 uM]oڴwwQVwha c!üݰ{H\د"ٟ5ghJ6TZ-8&}o'8Ɣ™3Fܿ-GEpM3H=-o%2NOv2JwkpCs_E'U*huBFW"qWR MgX ozobx|e{~I %WiıUYqt.*^QUQ3Zś"JR*Y#y!ջyd2x7龔)|5oA Q/r4~P"S.TStϹÙqzgKtsnW!VaͼGlzL7jۙP;:}ie2"RF5  |=|:0=n mZLX\&6|05 'b]/|H$ %9[=Tg@3cL/H*xqFk>y\G)iex9d2`#-B\_/' uo4-1Q2 (xeN4^7~@XWtVq89,P#sz̄TP \DGx% $yj1N^ׁQQ82,hI067RH8ATfucN8V1 %-0w `[\ճ70z"T 8${ r"\=hBC_"-V%}р.s-6eXjkٟK9h^yս>7CoDư0}TڜTMk;zVʅT}^U_UφT\C)2h(&BS_XӃXuw$8M66)_ axa^Hs?G(t8BEkG-)˨I$h٘%4v&?We6A|Н }79gSQ7`wfO wz†KB#H!l]5IewI]k܋$:Xϴ5 "kr;#YUWgL͗)> AUׅJqώuޯ{+^(S!Qp%Vn]l,Rջ@QfIAaz%!sb4BP171Lk EUFEG)*D!$y%kɬWE4gB>h3G8ͤ}sq+= 0P`{ BJv]TZKKBi*zB~:ٚIpxӍ`cɡ!3nxT' ,K[*ۘM5{sEKeQvMBz g> *t]4.PDu^&: k:2cSrTY]qXj(8K\A+LI ,J^uw72$JFq;|D=v Vx |]\+#w JteJ䪕nՕyq!7=[ZŵX5.OQwLjJ^L^ߓdIy= uQ:ًMGc*._Y]ol uhRK W;Sv]+caЇ#B8-Ij (p A%))Эz&B$ķkPl5!TKU6xlu~/B1Դ (r/BYx{' '7J&? JqT?rotEۓ{JGc꘥(h#p٠y(GshXF. K9mKÑ~a9섲#ҌEi48WT'q>,w`D}=qEODe똀nl{| éq G)ѱMSRHzQtqġ=MM٫ZY!Jjoep-71#_X"`)S+X-x&Xr`zɿ#2klI'PMu".: X{ bVD=; lZUוO/ dT%jbB6X)ggsFɔvvW* Y ,^X.YUl`oC5PS0$6w(p+R9jRo:}2hzcKRcip]r8"[`nPċ,˛]' /0YU.`Ng:nY {FSWepZAul~(duOC (Y<[/;'&+EOZAYoGEfNq*,P8l;}wل_#1R% Z-{ ^B;y=.fpЦ昴]ŮX]S|[,e~y5v^1}wFj@OYJ)I3\؛Eԧ5]R}צy>GVcK0ת8i$9rی|#ctMΆ!PܾK.& nudQ#a ՊfB7ޯqxӗe}"@r3 QL029*k|Q4wgA+n=Z>pz0Zouro8.Z lP;u"YߟTxIQ_,4.hCƧ-8z-j|K;BHn؎ oT͞1n4|xȆkM4B!fs]JR4`jIo8*el&}3Bb;?iI^빊?#˶ -r3k𱻋)]@% kU> BHUSM[a02^J&Mˮ4q 5DY7s]\>ry_ᘱfa.I7U[;W_VB˨IJ+1қQX9^JDRY4IUOqj ZaWe\*j#SB)%kGo$ bр<ϧٕxBFsѪ PE27w5̩XVztu&)3>tWΧ͕͒,:;kQlbR3 9GiB/PuRҊ~57* X]u:6 yEmo>fˠ9/Wqn3:,IMö=4b,Mtt@Q5vy %-[!#1eTt hgKݷ/U ̾#:!t=PcH7wȊWG}hpI<&$ FYYLj)˒K`㽜ޗdQ׃/ba*`r&^Fg~abK gS{ KƬ &g. t8T#!&m|>?*NӅވ%:Yڣ 'ģ=,';/wk<^MGnDLd@St_a$=g,^YjvVʣŅfC ɑ={T.ͺ<%9.QoC%b>-er|&G_Pً -ɂsppp>&C8OhdY&7Af|hNF_ %4iqB'}gzKL5I^(lc EO>TgI~Xli< )ȇat;L kWd?˙׺\舢-@} Zx FEV*q|#Rzi;Hf+p%:Qy}ƴźzxx+.9&a)rTFr_Bn~]dfY1@XČJ#ԈX9K+?d=_^(sRIH3LGu}Fk ūajv8ߞ|Wrh-̆ rj l+`3%_Ul!V$=ca]}MSRe2кqXlԫgxeERjwKky>򜷹CuR f#\B4`Fc"$#2Nb:lݧ34DUxbD]HAk fK*_or(Ry[q̋"id_ c:΢G}qh5{{Hl G6ZZ4~,%Srҟ9l_Ro6s.s.z7[:S*]96#zZph#\r/dj`.$b͝$Q '̿IuG,cy%:BH.цӧr{.8,͕}5| !.A]S Fk6"bHWjC"DDb{L (Nd4͇܇uѴɀ~J.v^rK0p^ s-M/vL?Gv>dQq љ^HS9nMDMFp6v_M 6U~36Ҽr]p҂íȽL=D!T5Y|ɜhp$eP(*v6 beRjOC\yfnC/_\biLN ]DR5@l#n}B`f}Osr(v)Њ]xjZnp e⢲Z@98z^hc1|}W??{@j`i.1#kg PC,W;Pvj,W_馻6o:' LB*%zaחAL u>4|rZXJA.^h5iW Мz}bt}H̟#w>s%5ڈĘQtJ_GfQmh 6v\R >@DMz,=FrW%S.oקg|]-{7. m5% QMjHv|okGRhYu z]חM0qI 3V($4զs) t D_0Tg ^{YV)+Ft1Ӽv8f0bTԏXA!Y3ĿAacaLc; gOJh\ŵз颁;HUsUG۽|^B+ 7' o7[{0sGfhUJHK&H.l7Г$ J STpfGMg)o颍P`9mEd %K[i$ !)> MQ~ "xSAhHQzŭ.TG_jQp5F(G!άi{a vCeĆ<ɩbs@I=ʗ<#*u:(K%kw5yf _,0en*~2<#.M ޙi_HsbmB_st%F\+%.X(IzzMq+x˼uQ~Xt$e~&n铑 -f0g;N/T]ߠja|13 N1+q ^GMb 8|ϟv 3>WoˮzѪڃWnc4Iv7 f'ui<`uvUtj +_3U&%hb2]&UzJ@Խ3ڞ;Ӭnе$@ȓTC%k11ysSAI*XζqY#teCY*à x,(yohI[R{VXfcqk]'qJ*s#0MiL9:xR7Q{g32o=Ǚ~6 T8x/a3bax(g]jK3?pM1i~V]GKøj.0}7xEښʤcX1F8>&QcumLzOshȸ`"ixF[d Z#ƍGaus(W(Cp' ^]׍ ѳ( YZ