openssl-1_1-1.1.1w-150600.5.3.1<>,\fipp9| qKbMXY$TG4_tVFnfYWgFJY ~?"i)W?$ M:Px2N91c( * Qu@f~ :E:J2H=/,٩h dHT Hؽ:;rF&c[lh|E@bVڑY9 N%q7u7 9M!Z &@ LWU>Q>ժ*N>E ?d " N\`lp vv v v  v v vv "v"p"v$p$%'((B8(L9+T:9=gBgFgGhvHivIkvXl0Yl@Zl[l\lv]ndv^vS bvcwdx ex%fx(lx*ux<vvz w|vx~vyz  Copenssl-1_11.1.1w150600.5.3.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.fiph03-ch2bClSUSE Linux Enterprise 15SUSE LLC OpenSSLhttps://www.suse.com/Productivity/Networking/Securityhttps://www.openssl.org/linuxx86_64# Migrate old engines.d to engines1.1.d.rpmsave if [ ! -L /etc/ssl/engines.d ] && [ -d /etc/ssl/engines.d ]; then mkdir /etc/ssl/engines1.1.d.rpmsave ||: mv -v /etc/ssl/engines.d/* /etc/ssl/engines1.1.d.rpmsave ||: rmdir /etc/ssl/engines.d ||: fi # Migrate old engdef.d to engdef1.1.d.rpmsave if [ ! -L /etc/ssl/engdef.d ] && [ -d /etc/ssl/engdef.d ]; then mkdir /etc/ssl/engdef1.1.d.rpmsave ||: mv -v /etc/ssl/engdef.d/* /etc/ssl/engdef1.1.d.rpmsave ||: rmdir /etc/ssl/engdef.d ||: fi,V?)0 H b, V +%b'a d   p Z  Z7             Y  i 0 g^ 8 '.*\bJ .  K!s'I -+ AAA큤AA큤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.pl.1ssl.gzrehash.1ssl.gzasn1parse.1ssl.gzrehash.1ssl.gzca.1ssl.gzciphers.1ssl.gzcms.1ssl.gzcrl.1ssl.gzcrl2pkcs7.1ssl.gzdgst.1ssl.gzdhparam.1ssl.gzdsa.1ssl.gzdsaparam.1ssl.gzec.1ssl.gzecparam.1ssl.gzenc.1ssl.gzengine.1ssl.gzerrstr.1ssl.gzgendsa.1ssl.gzgenpkey.1ssl.gzgenrsa.1ssl.gzlist.1ssl.gznseq.1ssl.gzocsp.1ssl.gzpasswd.1ssl.gzpkcs12.1ssl.gzpkcs7.1ssl.gzpkcs8.1ssl.gzpkey.1ssl.gzpkeyparam.1ssl.gzpkeyutl.1ssl.gzprime.1ssl.gzrand.1ssl.gzrehash.1ssl.gzreq.1ssl.gzrsa.1ssl.gzrsautl.1ssl.gzs_client.1ssl.gzs_server.1ssl.gzs_time.1ssl.gzsess_id.1ssl.gzsmime.1ssl.gzspeed.1ssl.gzspkac.1ssl.gzsrp.1ssl.gzstoreutl.1ssl.gzts.1ssl.gztsget.1ssl.gzverify.1ssl.gzversion.1ssl.gzx509.1ssl.gztsget-1_1.plrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_1-1.1.1w-150600.5.3.1.src.rpmconfig(openssl-1_1)openssl-1_1openssl-1_1(x86-64)ssl @@@@@@@@@@@@@@@ @@@    /bin/sh/bin/sh/usr/bin/envconfig(openssl-1_1)crypto-policieslibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.15)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.33)(64bit)libc.so.6(GLIBC_2.34)(64bit)libc.so.6(GLIBC_2.38)(64bit)libc.so.6(GLIBC_2.4)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1l)(64bit)libjitterentropy3libopenssl1_1libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libssl.so.1.1(OPENSSL_1_1_1)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.1.1w-150600.5.3.13.4.01.1.1w-150600.5.3.13.0.4-14.6.0-14.0-15.2-14.14.3faf8@e@epeeeXepb@e_>eRe1@eSeRd.@ddgd!ddw6dw6dtdkY@d*dd'@cc=@cccccc{h@ctctcb[c[@c=qc$e@c*c@c@cc b?b?bbbUblb@b@bbobaG@b4t@b0b0b)@b!@b b bOa@aaar@ar@aa@a@a*@a)@aapa=a+va@`m`Y@`?z@`>(_j_~@_Wr@_G@^^t@^_@^V]^O@^E:@^C^0"@^)^(9@^&^&]]]]n]x]v>]g@\@\\ac\G\G\A\@[0[ @[u[u[r@[b@[Xf@[Xf@[2*Z4@Z4@ZZ2@ZH@ZZv@Ze@ZTZOZOYYKY@YV@Y@Ym@Ym@YOY, @YYY i@Y @Y @Y @Y @YtYYX@XXXXXh@Xh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJpsimons@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdcermak@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.comvcizek@suse.compmonreal@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.compmonrealgonzalez@suse.comjsikes@suse.comvcizek@suse.comjsikes@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comtchvatal@suse.comschwab@suse.devcizek@suse.comdimstar@opensuse.orgdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.detchvatal@suse.comvcizek@suse.comjimmy@boombatower.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- openssl-riscv64-config.patch: backport of riscv64 config support- Enable running the regression tests in FIPS mode.- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Remove "Provides: openssl(cli)" because the executable has been renamed to openssl-1_1.- Because OpenSSL 1.1.1 is no longer default, let's rename engine directories to contain version of OpenSSL and let unversioned for the default OpenSSL. [bsc#1194187, bsc#1207472, bsc#1218933] * /etc/ssl/engines.d -> /etc/ssl/engines1.1.d * /etc/ssl/engdef.d -> /etc/ssl/engdef1.1.d * Update patches: - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-use-include-directive.patch- Set OpenSSL 3.0 as the default openssl [jsc#PED-6570] * For compatibility with OpenSSL 3.0, the OpenSSL master configuration file openssl.cnf has been renamed to openssl-1_1.cnf. The executables openssl, c_rehash, CA.pl and tsget.pl have been also renamed to openssl-1_1, c_rehash-1_1, CA-1_1.pl and tsget-1_1.pl, respectively. * Add openssl-1_1-devel as conflicting with libopenssl-3-devel * Add openssl-1_1-openssl-config.patch- Skip SHA1 test in 20-test_dgst.t when in FIPS mode * Add openssl-Skip_SHA1-test-in-FIPS-mode.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Performance enhancements for cryptography from OpenSSL 3.x [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch- Displays "fips" in the version string (bsc#1215215) * Add openssl-1_1-fips-bsc1215215_fips_in_version_string.patch- Update to 1.1.1w: (jsc#PED-6559) * Fix POLY1305 MAC implementation corrupting XMM registers on Windows. The POLY1305 MAC (message authentication code) implementation in OpenSSL does not save the contents of non-volatile XMM registers on Windows 64 platform when calculating the MAC of data larger than 64 bytes. Before returning to the caller all the XMM registers are set to zero rather than restoring their previous content. The vulnerable code is used only on newer x86_64 processors supporting the AVX512-IFMA instructions. The consequences of this kind of internal application state corruption can be various - from no consequences, if the calling application does not depend on the contents of non-volatile XMM registers at all, to the worst consequences, where the attacker could get complete control of the application process. However given the contents of the registers are just zeroized so the attacker cannot put arbitrary values inside, the most likely consequence, if any, would be an incorrect result of some application dependent calculations or a crash leading to a denial of service. (CVE-2023-4807) - Removed patches, already upstream * openssl-1_1-Fix-file-operations-in-c_rehash.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-1292.patch * openssl-CVE-2022-2097.patch * openssl-CVE-2022-4304.patch * openssl-CVE-2022-4450-1of2.patch * openssl-CVE-2022-4450-2of2.patch * openssl-CVE-2023-0215-1of4.patch * openssl-CVE-2023-0215-2of4.patch * openssl-CVE-2023-0215-3of4.patch * openssl-CVE-2023-0215-4of4.patch * openssl-CVE-2023-0286.patch * openssl-CVE-2023-2650.patch * openssl-1_1-CVE-2023-3817.patch * openssl-Update-further-expiring-certificates.patch - Renamed openssl-1_1-FIPS-default-RFC7919.patch to openssl-1_1-paramgen-default_to_rfc7919.patch- Add missing FIPS patches from SLE: * Add patches: - bsc1185319-FIPS-KAT-for-ECDSA.patch - bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch - openssl-1.1.1-fips-fix-memory-leaks.patch - openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch - openssl-1_1-FIPS_drbg-rewire.patch - openssl-1_1-Zeroization.patch - openssl-1_1-fips-drbg-selftest.patch - openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch - openssl-1_1-jitterentropy-3.4.0.patch - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch - openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch - openssl-1_1-ossl-sli-005-EC_group_order_bits.patch - openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch - openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch - openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch - openssl-1_1-serialize-jitterentropy-calls.patch - openssl-1_1-shortcut-test_afalg_aes_cbc.patch - openssl-DH.patch - openssl-FIPS-KAT-before-integrity-tests.patch - openssl-fips-DH_selftest_shared_secret_KAT.patch - openssl-fips-kdf-hkdf-selftest.patch - openssl-kdf-selftest.patch - openssl-kdf-ssh-selftest.patch - openssl-kdf-tls-selftest.patch - openssl-s_client-check-ocsp-status.patch * Modify patches: - openssl-1.1.1-fips.patch - openssl-1_1-FIPS-fix-error-reason-codes.patch * Remove patches: - openssl-add_rfc3526_rfc7919.patch - openssl-fips-dont_run_FIPS_module_installed.patch - openssl-fips_fix_selftests_return_value.patch * Add build and runtime dependency on jitterentropy - Pass over with spec-cleaner- Security fix: (bsc#1213853, CVE-2023-3817) * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-1_1-CVE-2023-3817.patch - Update to 1.1.1v: * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Update openssl.keyring with the OTC members that sign releases * Rebase openssl-1_1-openssl-config.patch * Remove security patches fixed upstream: - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch- Dont pass zero length input to EVP_Cipher because assembler optimized AES cannot handle zero size. [bsc#1213517] * Add openssl-dont-pass-zero-length-input-to-EVP_Cipher.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Reworked the Fix for the Timing Oracle in RSA Decryption The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. * Add openssl-CVE-2022-4304.patch * Removed patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch * Refreshed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch- Update to 1.1.1u: * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic OBJECT IDENTIFIER sub-identifiers to canonical numeric text form. OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical numeric text form. For gigantic sub-identifiers, this would take a very long time, the time complexity being O(n^2) where n is the size of that sub-identifier. (CVE-2023-2650, bsc#1211430) To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT IDENTIFIER to canonical numeric text form if the size of that OBJECT IDENTIFIER is 586 bytes or less, and fail otherwise. The basis for this restriction is RFC 2578 (STD 58), section 3.5. OBJECT IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at most 128 sub-identifiers, and that the maximum value that each sub- identifier may have is 2^32-1 (4294967295 decimal). For each byte of every sub-identifier, only the 7 lower bits are part of the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with these restrictions may occupy is 32 * 128 / 7, which is approximately 586 bytes. Ref: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5 * Reworked the Fix for the Timing Oracle in RSA Decryption (CVE-2022-4304, bsc#1207534). The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case compared to 1.1.1s. The new fix uses existing constant time code paths, and restores the previous performance level while fully eliminating all existing timing side channels. The fix was developed by Bernd Edlinger with testing support by Hubert Kario. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Rebased patch openssl-1_1-openssl-config.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz)- Update further expiring certificates that affect tests [bsc#1201627] * Add openssl-Update-further-expiring-certificates.patch- FIPS: Merge libopenssl1_1-hmac package into the library [bsc#1185116]- Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- FIPS: Service-level indicator [bsc#1208998] * Add additional check required by FIPS 140-3. Minimum values for PBKDF2 are: 112 bits for key, 128 bits for salt, 1000 for iteration count and 20 characters for password. * Add openssl-1_1-ossl-sli-008-pbkdf2-salt_pass_iteration.patch- FIPS: Serialize jitterentropy calls [bsc#1207994] * Add openssl-1_1-serialize-jitterentropy-calls.patch- Update to 1.1.1t: * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but subsequently interpreted by GENERAL_NAME_cmp as an ASN1_TYPE. This vulnerability may allow an attacker who can provide a certificate chain and CRL (neither of which need have a valid signature) to pass arbitrary pointers to a memcmp call, creating a possible read primitive, subject to some constraints. Refer to the advisory for more information. Thanks to David Benjamin for discovering this issue. [bsc#1207533, CVE-2023-0286] This issue has been fixed by changing the public header file definition of GENERAL_NAME so that x400Address reflects the implementation. It was not possible for any existing application to successfully use the existing definition; however, if any application references the x400Address field (e.g. in dead code), note that the type of this field has changed. There is no ABI change. * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. [bsc#1207536, CVE-2023-0215] * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. [bsc#1207538, CVE-2022-4450] [Kurt Roeckx, Matt Caswell] * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. [bsc#1207534, CVE-2022-4304] * Rebased openssl-1_1-openssl-config.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Security Fix: [bsc#1207533, CVE-2023-0286] * Fix X.400 address type confusion in X.509 GENERAL_NAME_cmp for x400Address * Add openssl-CVE-2023-0286.patch- Security Fix: [bsc#1207536, CVE-2023-0215] * Use-after-free following BIO_new_NDEF() * Add patches: - openssl-CVE-2023-0215-1of4.patch - openssl-CVE-2023-0215-2of4.patch - openssl-CVE-2023-0215-3of4.patch - openssl-CVE-2023-0215-4of4.patch- Security Fix: [bsc#1207538, CVE-2022-4450] * Double free after calling PEM_read_bio_ex() * Add patches: - openssl-CVE-2022-4450-1of2.patch - openssl-CVE-2022-4450-2of2.patch- Security Fix: [bsc#1207534, CVE-2022-4304] * Timing Oracle in RSA Decryption * Add patches: - openssl-CVE-2022-4304-1of2.patch - openssl-CVE-2022-4304-2of2.patch- POWER10 performance enhancements for cryptography [jsc#PED-512] * openssl-1_1-AES-GCM-performance-optimzation-with-stitched-method.patch * openssl-1_1-Fixed-counter-overflow.patch * openssl-1_1-chacha20-performance-optimizations-for-ppc64le-with-.patch * openssl-1_1-Fixed-conditional-statement-testing-64-and-256-bytes.patch * openssl-1_1-Fix-AES-GCM-on-Power-8-CPUs.patch- FIPS: Service-level indicator [bsc#1190651] * Mark PBKDF2 with key shorter than 112 bits as non-approved * Add openssl-1_1-ossl-sli-007-pbkdf2-keylen.patch- FIPS: Service-level indicator [bsc#1190651] * Consider RSA siggen/sigver with PKCS1 padding also approved * Add openssl-1_1-ossl-sli-006-rsa_pkcs1_padding.patch- FIPS: Service-level indicator [bsc#1190651] * Return the correct indicator for a given EC group order bits * Add openssl-1_1-ossl-sli-005-EC_group_order_bits.patch- Updated openssl.keyring with key A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C - Update to 1.1.1s: * Fixed a regression introduced in 1.1.1r version not refreshing the certificate data to be signed before signing the certificate. - Update to 1.1.1r: * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fixed a strict aliasing problem in bn_nist. Clang-14 optimisation was causing incorrect results in some cases as a result. * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fixed a regression introduced in 1.1.1o for re-signing certificates with different key sizes * Added the loongarch64 target * Fixed a DRBG seed propagation thread safety issue * Fixed a memory leak in tls13_generate_secret * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- FIPS: Add a missing dependency on jitterentropy-devel for libopenssl-1_1-devel [bsc#1202148]- FIPS: OpenSSL service-level indicator - Allow AES XTS 256 [bsc#1190651] * Add patches: openssl-1_1-ossl-sli-004-allow-aes-xts-256.patch- FIPS: Default to RFC-7919 groups for genparam and dhparam * Add openssl-1_1-FIPS-default-RFC7919.patch [bsc#1180995]- FIPS: list only FIPS approved digest and public key algorithms [bsc#1121365, bsc#1190888, bsc#1193859, bsc#1198471, bsc#1198472] * Add openssl-1_1-fips-list-only-approved-digest-and-pubkey-algorithms.patch * Disabled test 15-test_ec.t in FIPS mode- FIPS: Add KAT for the RAND_DRBG implementation [bsc#1203069] * Add openssl-1_1-fips-drbg-selftest.patch- FIPS: openssl: RAND api should call into FIPS DRBG [bsc#1201293] * The FIPS_drbg implementation is not FIPS validated anymore. To provide backwards compatibility for applications that need FIPS compliant RNG number generation and use FIPS_drbg_generate, this function was re-wired to call the FIPS validated DRBG instance instead through the RAND_bytes() call. * Add openssl-1_1-FIPS_drbg-rewire.patch- Fix memory leaks introduced by openssl-1.1.1-fips.patch [bsc#1203046] * Add patch openssl-1.1.1-fips-fix-memory-leaks.patch- FIPS: OpenSSL: Port openssl to use jitterentropy [bsc#1202148, jsc#SLE-24941] * Add openssl-1_1-jitterentropy-3.4.0.patch * Add build dependency on jitterentropy-devel >= 3.4.0 and libjitterentropy3 >= 3.4.0- FIPS: OpenSSL Provide a service-level indicator [bsc#1190651] * Add patches: - openssl-1_1-ossl-sli-000-fix-build-error.patch - openssl-1_1-ossl-sli-001-fix-faults-preventing-make-update.patch - openssl-1_1-ossl-sli-002-ran-make-update.patch - openssl-1_1-ossl-sli-003-add-sli.patch- FIPS: Add zeroization of temporary variables to the hmac integrity function FIPSCHECK_verify(). [bsc#1190653] * Add openssl-1_1-Zeroization.patch- update to 1.1.1q: * [CVE-2022-2097, bsc#1201099] * Addresses situations where AES OCB fails to encrypt some bytes- Encrypt the sixteen bytes that were unencrypted in some circumstances on 32-bit x86 platforms. * [bsc#1201099, CVE-2022-2097] * added openssl-CVE-2022-2097.patch- Update to 1.1.1p: * bsc#1185637 - updated certificates required for testing that failed when date is later than 1 June 2022 - removed openssl-update_expired_certificates.patch * [bsc#1200550, CVE-2022-2068] - more shell code injection issues in c_rehash- Added openssl-1_1-Fix-file-operations-in-c_rehash.patch * bsc#1200550 * CVE-2022-2068 * Fixed more shell code injection issues in c_rehash- Update to 1.1.1o: [CVE-2022-1292, bsc#1199166] * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. * Rebased openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * Rebased openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch - Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637 * Sourced from https://github.com/openssl/openssl/pull/18446/commits- Security fix: [bsc#1199166, CVE-2022-1292] * Added: openssl-CVE-2022-1292.patch * properly sanitise shell metacharacters in c_rehash script.- FIPS: Added signature verification test to bsc1185319-FIPS-KAT-for-ECDSA.patch- FIPS: add bsc1185319-FIPS-KAT-for-ECDSA.patch * Known answer test for ECDSA * bsc#1185319 - FIPS: add bsc1198207-FIPS-add-hash_hmac-drbg-kat.patch * Enable tests for Deterministic Random Bit Generator * bsc#1198207 - Bypass a regression test that fails in FIPS mode. * [openssl-1_1-shortcut-test_afalg_aes_cbc.patch]- FIPS: Additional PBKDF2 requirements for KAT [bsc#1197280] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add openssl-1_1-FIPS-PBKDF2-KAT-requirements.patch- Security Fix: [bsc#1196877, CVE-2022-0778] * Infinite loop in BN_mod_sqrt() reachable when parsing certificates * Add openssl-CVE-2022-0778.patch openssl-CVE-2022-0778-tests.patch- Added openssl-1_1-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ This is a fix for bsc#1004463 where scripting was being used to modify the openssl.cnf file. The scripting would fail if either the default openssl.cnf file, or the sample openssl-ibmca configuration file would be changed by upstream. - Updated spec file to create the two new necessary directores for the above patch. [bsc#1194187, bsc#1004463]- FIPS: add openssl-1_1-fips-bsc1190652_release_num_in_version_string.patch * bsc#1190652 - Provide a service to output module name/identifier and version- Security fix: [bsc#1192820, CVE-2002-20001] * Fix DHEATER: The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE calculation. * Stop recommending the DHE in SSL_DEFAULT_SUSE_CIPHER_LIST * Rebase openssl-DEFAULT_SUSE_cipher.patch- FIPS: Reintroduce the FFC and ECC checks in openssl-DH.patch that were removed in the update to 1.1.1l [bsc#1185313]- FIPS: Fix sn_objs and ln_objs in crypto/objects/obj_mac.num * Rebase openssl-DH.patch [bsc#1194327] - Merge openssl-keep_EVP_KDF_functions_version.patch into openssl-1.1.1-evp-kdf.patch - Add function codes for pbkdf2, hkdf, tls and ssh selftests. Rebase patches: * openssl-fips-kdf-hkdf-selftest.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch- Pull libopenssl-1_1 when updating openssl-1_1 with the same version. [bsc#1195792]- FIPS: Fix function and reason error codes [bsc#1182959] * Add openssl-1_1-FIPS-fix-error-reason-codes.patch- Enable zlib compression support [bsc#1195149]- Remove the openssl-has-RSA_get0_pss_params provides as it is now fixed in the nodejs16 side [bsc#1192489]- FIPS: Move the HMAC-SHA2-256 used for integrity test [bsc#1185320] * Add openssl-FIPS-KAT-before-integrity-tests.patch- FIPS: Add missing KAT for HKDF/TLS 1.3/IPSEC IKEv2 [bsc#1192442] * Add openssl-fips-kdf-hkdf-selftest.patch- Add a provides for openssl-has-RSA_get0_pss_params as required by nodejs16. [bsc#1192489]- Backport cryptographic improvements from OpenSSL 3 [jsc#SLE-19742] * Optimize RSA on armv8: openssl-1_1-Optimize-RSA-armv8.patch * Optimize AES-XTS mode for aarch64: openssl-1_1-Optimize-AES-XTS-aarch64.patch * Optimize AES-GCM for uarchs with unroll and new instructions: openssl-1_1-Optimize-AES-GCM-uarchs.patch- Update to 1.1.1m: * Avoid loading of a dynamic engine twice. * Prioritise DANE TLSA issuer certs over peer certs - Rebased patches: * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-system-cipherlist.patch- Add support for livepatches (jsc#SLE-20049). - Generate ipa-clones tarball artifact when livepatching is enabled.- POWER10 performance enhancements for cryptography [jsc#SLE-18136] * openssl-1_1-Optimize-ppc64.patch- Drop openssl-no-date.patch Upstream added support for reproducible builds via SOURCE_DATE_EPOCH in https://github.com/openssl/openssl/commit/8a8d9e190533ee41e8b231b18c7837f98f1ae231 thereby making this patch obsolete as builds *should* still be reproducible.- Import centralized crypto policy profile from Factory [jsc#SLE-15832] * openssl-1.1.1-system-cipherlist.patch * openssl-1_1-disable-test_srp-sslapi.patch * openssl-1_1-seclevel.patch * openssl-1_1-use-seclevel2-in-tests.patch- Update to openssl-1.1.1l ('L' as in 'Lima') for SUSE-SLE-15-SP4 * jsc#SLE-19640, jsc#PM-2816 - Changes in 1.1.1l: * [bsc#1189520, CVE-2021-3711] Fixed an SM2 Decryption Buffer Overflow. * [bsc#1189521, CVE-2021-3712] Fixed various read buffer overruns processing ASN.1 strings - Changes in 1.1.1k * Fixed a problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. ([CVE-2021-3450]) [bsc#1183851] * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. ([CVE-2021-3449]) [bsc#1183852] - Changes in 1.1.1j * Fixed the X509_issuer_and_serial_hash() function. It attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it was failing to correctly handle any errors that may occur while parsing the issuer field [bsc#1182331, CVE-2021-23841] * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING padding mode to correctly check for rollback attacks. * Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate functions. Previously they could overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call would be 1 (indicating success), but the output length value would be negative. This could cause applications to behave incorrectly or crash. [bsc#1182333, CVE-2021-23840] * Fixed SRP_Calc_client_key so that it runs in constant time. The previous implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This could be exploited in a side channel attack to recover the password. Since the attack is local host only this is outside of the current OpenSSL threat model and therefore no CVE is assigned. - Changes in 1.1.1i * Fixed NULL pointer deref in GENERAL_NAME_cmp * bsc#1179491, CVE-2020-1971 - Changes in 1.1.1h * Disallow explicit curve parameters in verifications chains when X509_V_FLAG_X509_STRICT is used * Enable 'MinProtocol' and 'MaxProtocol' to configure both TLS and DTLS contexts - Changes in 1.1.1g * Fixed segmentation fault in SSL_check_chain (CVE-2020-1967, bsc#1169407) Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. * Added AES consttime code for no-asm configurations an optional constant time support for AES was added when building openssl for no-asm. - Changes in 1.1.1f * Revert the unexpected EOF reporting via SSL_ERROR_SSL - Changes in 1.1.1e * Properly detect EOF while reading in libssl. Previously if we hit an EOF while reading in libssl then we would report an error back to the application (SSL_ERROR_SYSCALL) but errno would be 0. We now add an error to the stack (which means we instead return SSL_ERROR_SSL) and therefore give a hint as to what went wrong. * Check that ed25519 and ed448 are allowed by the security level. Previously signature algorithms not using an MD were not being checked that they were allowed by the security level. * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername() was not quite right. The behaviour was not consistent between resumption and normal handshakes, and also not quite consistent with historical behaviour. The behaviour in various scenarios has been clarified and it has been updated to make it match historical behaviour as closely as possible. * Corrected the documentation of the return values from the EVP_DigestSign* set of functions. The documentation mentioned negative values for some errors, but this was never the case, so the mention of negative values was removed. * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY. The presence of this system service is determined at run-time. * Added newline escaping functionality to a filename when using openssl dgst. This output format is to replicate the output format found in the '*sum' checksum programs. This aims to preserve backward compatibility. * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just the first value. - Dropped the following patches: * openssl-1_1-CVE-2019-1551.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_fix_selftests_return_value.patch * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch * openssl-CVE-2020-1971.patch * openssl-CVE-2021-23840.patch * openssl-CVE-2021-23841.patch * openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch * openssl-1.1.1-fips_list_ciphers.patch * CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch * CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch * CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch * CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch * CVE-2021-3712-other-ASN1_STRING-issues.patch - Rebased the following patches: * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.0-no-html.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.1-ssh-kdf.patch * openssl-DH.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-fips_selftest_upstream_drbg.patch * openssl-kdf-selftest.patch * openssl-kdf-ssh-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Other OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. * CVE-2021-3712 continued * bsc#1189521 * Add CVE-2021-3712-other-ASN1_STRING-issues.patch * Sourced from openssl-CVE-2021-3712.tar.bz2 posted on bsc-1189521 2021-08-24 00:47 PDT by Marcus Meissner- A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. * CVE-2021-3711 * bsc#1189520 * Add: CVE-2021-3711-1-Correctly-calculate-the-length-of-SM2-plaintext-give.patch CVE-2021-3711-2-Extend-tests-for-SM2-decryption.patch CVE-2021-3711-3-Check-the-plaintext-buffer-is-large-enough-when-decr.patch - The function X509_aux_print() has a bug which may cause a read buffer overrun when printing certificate details. A malicious actor could construct a certificate to deliberately hit this bug, which may result in a crash of the application (causing a Denial of Service attack). * CVE-2021-3712 * bsc#1189521 * Add CVE-2021-3712-Fix-read-buffer-overrun-in-X509_aux_print.patch- Don't list disapproved cipher algorithms while in FIPS mode * openssl-1.1.1-fips_list_ciphers.patch * bsc#1161276- Fix NULL pointer deref in signature_algorithms * CVE-2021-3449 * bsc#1183852 * Add openssl-1_1-CVE-2021-3449-NULL_pointer_deref_in_signature_algorithms.patch- Security fixes: * Integer overflow in CipherUpdate: Incorrect SSLv2 rollback protection [bsc#1182333, CVE-2021-23840] * Null pointer deref in X509_issuer_and_serial_hash() [bsc#1182331, CVE-2021-23841] - Add openssl-CVE-2021-23840.patch openssl-CVE-2021-23841.patch- Fix unresolved error codes [bsc#1182959] - Update openssl-1.1.1-fips.patch- Fix EDIPARTYNAME NULL pointer dereference (CVE-2020-1971, bsc#1179491) * add openssl-CVE-2020-1971.patch- Restore private key check in EC_KEY_check_key [bsc#1177479] * Update openssl-DH.patch- Add shared secret KAT to FIPS DH selftest [bsc#1175844] * add openssl-fips-DH_selftest_shared_secret_KAT.patch- Include ECDH/DH Requirements from SP800-56Arev3 [bsc#1175844, bsc#1173470] - Add patches: * openssl-DH.patch * openssl-kdf-selftest.patch * openssl-kdf-tls-selftest.patch * openssl-kdf-ssh-selftest.patch- Security fix: [bsc#1169407, CVE-2020-1967] * Segmentation fault in SSL_check_chain: Server applications that call the SSL_check_chain() function during or after a TLS handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the signature_algorithms_cert TLS extension. - Add patches: * openssl-CVE-2020-1967.patch * openssl-CVE-2020-1967-test1.patch * openssl-CVE-2020-1967-test2.patch * openssl-CVE-2020-1967-test3.patch- openssl dgst: default to SHA256 only when called without a digest, not when it couldn't be found (bsc#1166189) * add openssl-unknown_dgst.patch- Limit the DRBG selftests to not deplete entropy (bsc#1165274) * update openssl-fips_selftest_upstream_drbg.patch- Run FIPS DRBG selftests against the crypto/rand DRBG implementation (bsc#1164557) * add openssl-fips_selftest_upstream_drbg.patch- Use the newly build libcrypto shared library when computing the hmac checksums in order to avoid a bootstrapping issue by BuildRequiring libopenssl1_1 (bsc#1164102)- Fix wrong return values of FIPS DSA and ECDH selftests (bsc#1163569) * add openssl-fips_fix_selftests_return_value.patch- Added SHA3 FIPS self-tests bsc#1155345 * openssl-fips-add-SHA3-selftest.patch- Support for CPACF enhancements - part 2 (crypto) [jsc#SLE-7403] - Add patches: * openssl-s390x-assembly-pack-accelerate-X25519-X448-Ed25519-and-Ed448.patch * openssl-s390x-fix-x448-and-x448-test-vector-ctime-for-x25519-and-x448.patch- Temporarily ignore broken OPENSSL_INIT_NO_ATEXIT due to our layered FIPS initialization (bsc#1161789) * openssl-fips-ignore_broken_atexit_test.patch- Import FIPS patches from SLE-15 * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips_mode.patch * openssl-ship_fips_standalone_hmac.patch * openssl-fips-clearerror.patch * openssl-fips-selftests_in_nonfips_mode.patch- Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392) * add openssl-fips-run_selftests_only_when_module_is_complete.patch- Import FIPS patches from Fedora (bsc#1157702, jsc#SLE-9553) * openssl-1.1.1-fips-crng-test.patch * openssl-1.1.1-fips-post-rand.patch * openssl-1.1.1-fips.patch * openssl-1.1.0-issuer-hash.patch * openssl-1.1.1-evp-kdf.patch * openssl-1.1.1-ssh-kdf.patch replaces openssl-jsc-SLE-8789-backport_KDF.patch - keep EVP_KDF functions at version 1.1.1d for backward compatibility * add openssl-keep_EVP_KDF_functions_version.patch- Support for CPACF enhancements - part 1 (crypto) [bsc#1152695, jsc#SLE-7861] - Add patches: * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * openssl-s390x-assembly-pack-add-support-for-pcc-and-kma-inst.patch * openssl-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * openssl-s390x-assembly-pack-update-OPENSSL_s390xcap-3.patch * openssl-s390xcpuid.pl-fix-comment.patch * openssl-assembly-pack-accelerate-scalar-multiplication.patch * openssl-Enable-curve-spefific-ECDSA-implementations-via-EC_M.patch * openssl-s390x-assembly-pack-accelerate-ECDSA.patch * openssl-OPENSSL_s390xcap.pod-list-msa9-facility-bit-155.patch * openssl-s390x-assembly-pack-cleanse-only-sensitive-fields.patch * openssl-s390x-assembly-pack-fix-OPENSSL_s390xcap-z15-cpu-mas.patch * openssl-s390x-assembly-pack-fix-msa3-stfle-bit-detection.patch * openssl-Fix-9bf682f-which-broke-nistp224_method.patch- Obsolete libopenssl-1_0_0-devel and libopenssl-1_0_0-hmac in order to avoid conflict upon upgrade from SLE-12 (bsc#1158499)- Security fix: [bsc#1158809, CVE-2019-1551] * Overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli - Add openssl-1_1-CVE-2019-1551.patch- Fixed EVP_PBE_scrypt() to allow NULL salt values. * Revealed by nodejs12 during bsc#1149572. * Modified openssl-jsc-SLE-8789-backport_KDF.patch- Update to 1.1.1d (bsc#1133925, jsc#SLE-6430) * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. (bsc#1150247, CVE-2019-1549) * Compute ECC cofactors if not provided during EC_GROUP construction. Before this change, EC_GROUP_set_generator would accept order and/or cofactor as NULL. After this change, only the cofactor parameter can be NULL. (bsc#1150003, CVE-2019-1547) * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey. (bsc#1150250, CVE-2019-1563) * For built-in EC curves, ensure an EC_GROUP built from the curve name is used even when parsing explicit parameters, when loading a serialized key or calling EC_GROUP_new_from_ecpkparameters()/EC_GROUP_new_from_ecparameters(). * Early start up entropy quality from the DEVRANDOM seed source has been improved for older Linux systems. * Changed DH_check to accept parameters with order q and 2q subgroups. With order 2q subgroups the bit 0 of the private key is not secret but DH_generate_key works around that by clearing bit 0 of the private key for those. This avoids leaking bit 0 of the private key. * Significantly reduce secure memory usage by the randomness pools. * Revert the DEVRANDOM_WAIT feature for Linux systems - drop 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch (upstream) - refresh patches * openssl-1.1.0-no-html.patch * openssl-jsc-SLE-8789-backport_KDF.patch- To avoid seperate certification of openssh server / client move the SSH KDF (Key Derivation Function) into openssl. * jsc#SLE-8789 * Sourced from commit 8d76481b189b7195ef932e0fb8f0e23ab0120771#diff-a9562bc75317360a2e6b8b0748956e34 in openssl master (introduce the SSH KDF) and commit 5a285addbf39f91d567f95f04b2b41764127950d in openssl master (backport EVP/KDF API framework) * added openssl-jsc-SLE-8789-backport_KDF.patch- Upgrade to 1.1.1c (jsc#SLE-9135, bsc#1148799) * Support for TLSv1.3 added * Allow GNU style "make variables" to be used with Configure. * Add a STORE module (OSSL_STORE) * Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes * Add multi-prime RSA (RFC 8017) support * Add SM3 implemented according to GB/T 32905-2016 * Add SM4 implemented according to GB/T 32907-2016. * Add 'Maximum Fragment Length' TLS extension negotiation and support * Add ARIA support * Add SHA3 * Rewrite of devcrypto engine * Add support for SipHash * Grand redesign of the OpenSSL random generator - drop FIPS support * don't build with FIPS mode (not supported in 1.1.1) - drop FIPS patches * openssl-fips-clearerror.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-dont_run_FIPS_module_installed.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-rsakeygen-minimum-distance.patch * openssl-1.1.0-fips.patch - add TLS 1.3 ciphers to DEFAULT_SUSE - merge openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch to openssl-DEFAULT_SUSE_cipher.patch - Use upstream patch for the locale crash (bsc#1135550) * https://github.com/openssl/openssl/pull/8966 * add 0001-build_SYS_str_reasons-Fix-a-crash-caused-by-overlong.patch - drop patches (upstream): * openssl-Bleichenbachers_CAT.patch * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * openssl-CVE-2019-1543.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch * openssl-dsa_paramgen2_check.patch * openssl-One_and_Done.patch * openssl-speed_skip_binary_curves_NO_EC2M.patch * openssl-static-deps.patch * openssl-urandom-reseeding.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch * 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - drop s390x patches (rebased): * 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch * 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch * 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch * 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch * 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch * 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch * 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch * 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch - add s390x patches: * 0001-s390x-assembly-pack-perlasm-support.patch * 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch * 0003-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch * 0004-s390x-assembly-pack-fix-formal-interface-bug-in-chac.patch * 0005-s390x-assembly-pack-import-chacha-from-cryptogams-re.patch * 0006-s390x-assembly-pack-import-poly-from-cryptogams-repo.patch- Fix segfault in openssl speed when an unknown algorithm is passed (bsc#1125494) * add 0001-apps-speed-fix-segfault-while-looking-up-algorithm-n.patch - Correctly skip binary curves in openssl speed to avoid spitting errors (bsc#1116833) * add openssl-speed_skip_binary_curves_NO_EC2M.patch- OpenSSL Security Advisory [6 March 2019] * Prevent long nonces in ChaCha20-Poly1305 (bsc#1128189, CVE-2019-1543) * add openssl-CVE-2019-1543.patch- Add s390x poly1305 vectorized implementation (fate#326351) * https://github.com/openssl/openssl/pull/7991 - add 0001-crypto-poly1305-asm-poly1305-s390x.pl-add-vx-code-pa.patch- Add vectorized chacha20 implementation for s390x (fate#326561) * https://github.com/openssl/openssl/pull/6919 - add patches: 0001-s390x-assembly-pack-perlasm-support.patch 0002-crypto-chacha-asm-chacha-s390x.pl-add-vx-code-path.patch- Replace fate#321518 s390x patches from closed pull request https://github.com/openssl/openssl/pull/2859 with patches from openssl git master (bsc#1122984) - add patches: 0001-s390x-assembly-pack-extend-s390x-capability-vector.patch 0002-s390x-assembly-pack-add-KMA-code-path-for-aes-ctr.patch 0003-crypto-aes-asm-aes-s390x.pl-replace-decrypt-flag-by-.patch 0004-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0005-s390x-assembly-pack-add-KMAC-code-path-for-aes-ccm.patch 0006-s390x-assembly-pack-add-KM-code-path-for-aes-ecb.patch 0007-s390x-assembly-pack-add-KMO-code-path-for-aes-ofb.patch 0008-s390x-assembly-pack-add-KMF-code-path-for-aes-cfb-cf.patch 0009-Fix-undefined-behavior-in-s390x-aes-gcm-ccm.patch - drop patches: 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Fix FIPS RSA generator (bsc#1118913) * import fixed openssl-1.1.0-fips.patch from Fedora * drop openssl-CVE-2018-0737-fips.patch which got merged into openssl-1.1.0-fips.patch * refresh openssl-fips-rsagen-d-bits.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 * add patch openssl-Bleichenbachers_CAT.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in ECDSA signature generation (bsc#1113651, CVE-2018-0735) * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes - Add patches: * openssl-CVE-2018-0734.patch * openssl-CVE-2018-0735.patch * 0001-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Obsolete libopenssl-1_0_0-devel by libopenssl-1_1-devel to avoid conflicts when updating from older distributions (bsc#1106180)- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add openssl-dsa_paramgen2_check.patch- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Update to 1.1.0i - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. * Fixed a text canonicalisation bug in CMS - drop patches (upstream): * 0001-Limit-scope-of-CN-name-constraints.patch * 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch * 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch * 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch * openssl-add-blinding-to-dsa.patch * openssl-add-blinding-to-ecdsa.patch * openssl-CVE-2018-0732.patch - refresh patches: * openssl-1.1.0-fips.patch * openssl-disable_rsa_keygen_tests_with_small_modulus.patch - rename openssl-CVE-2018-0737.patch to openssl-CVE-2018-0737-fips.patch as it now only includes changes to the fips code- Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470) - Don't Require openssl-1_1 from the devel package, just Recommend it- Suggest libopenssl1_1-hmac from libopenssl1_1 package to avoid dependency issues during updates (bsc#1090765)- Relax CN name restrictions (bsc#1084011) * added patches: 0001-Limit-scope-of-CN-name-constraints.patch 0002-Skip-CN-DNS-name-constraint-checks-when-not-needed.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ecdsa.patch * openssl-add-blinding-to-dsa.patch- OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * add openssl-CVE-2018-0737.patch- Fix escaping in c_rehash (boo#1091961, bsc#1091963) * add 0001-Revert-util-dofile.pl-only-quote-stuff-that-actually.patch- Tolerate a Certificate using a non-supported group on server side (boo#1084651) * https://github.com/openssl/openssl/pull/5607 * add 0001-Tolerate-a-Certificate-using-a-non-supported-group-o.patch- Update to 1.1.0h OpenSSL Security Advisory [27 Mar 2018] * Constructed ASN.1 types with a recursive definition could exceed the stack (CVE-2018-0739) (bsc#1087102) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738) (bsc#1071906) - refresh patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.1.0-fips.patch * openssl-pkgconfig.patch * openssl-rsakeygen-minimum-distance.patch * openssl-static-deps.patch- Move the libopenssl1_1_0-32bit obsoletes in baselibs.conf to the new libopenssl1_1-32bit: it does not belong to the devel package.- Renamed from openssl-1_1_0 (bsc#1081335) * All the minor versions of the 1.1.x openssl branch have the same sonum and keep ABI compatibility * obsolete the 1_1_0 packages - update baselibs.conf with the new version names- Remove bit obsolete syntax - Use %license macro- Don't disable afalgeng on aarch64- Add support for s390x CPACF enhancements (fate#321518) patches taken from https://github.com/openssl/openssl/pull/2859: * 0002-crypto-modes-asm-ghash-s390x.pl-fix-gcm_gmult_4bit-K.patch * 0004-s390x-assembly-pack-add-OPENSSL_s390xcap-environment.patch * 0005-s390x-assembly-pack-add-OPENSSL_s390xcap-man-page.patch * 0006-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0007-crypto-evp-e_aes.c-add-foundations-for-extended-s390.patch * 0008-s390x-assembly-pack-extended-s390x-capability-vector.patch * 0009-crypto-aes-asm-aes-s390x.pl-add-KMA-code-path.patch * 0010-doc-man3-OPENSSL_s390xcap.pod-update-KMA.patch * 0011-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch * 0012-s390x-assembly-pack-add-KMA-code-path-for-aes-gcm.patch * 0013-crypto-aes-asm-aes-s390x.pl-add-CFI-annotations-KMA-.patch- Do not filter pkgconfig() provides/requires.- Obsolete openssl-1_0_0 by openssl-1_1_0: this is required for a clean upgrade path as an aid to zypp (boo#1070003).- Update to 1.1.0g OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - drop 0001-Fix-a-TLSProxy-race-condition.patch (upstream) - refresh 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- update DEFAULT_SUSE cipher list (bsc#1055825) * add CHACHA20-POLY1305 * add ECDSA ciphers * remove 3DES - modified openssl-1.0.1e-add-suse-default-cipher.patch- do not require openssl1_1_0-targettype in devel-targettype, as it is not built (it has no libraries)- The description is supposed to describe the package, not the development process or history. (Synchronize with the already-updates descriptions in openssl-1_0_0.) - Update historic copypasted boilerplate summaries ("include files mandatory for development")- Disable the verbosity of the tests as we expose yet another race condition in that- Fix a race condition in tests to make the package build reliably * https://github.com/openssl/openssl/issues/3562 * 0001-Fix-a-TLSProxy-race-condition.patch- Add Provides and Conflicts for -devel package in baselibs.conf.- Add patch openssl-no-date.patch to disable date inclusion in most of the binaries - Use autopatch to make things smaller - Enable verbose output on the tests - Paralelize depmod- update to 1.1.0f * bugfix only release - disable RSA keygen tests, because they use too small modulus, which is rejected by our CC/FIPS hardening patches * added openssl-disable_rsa_keygen_tests_with_small_modulus.patch - refreshed openssl-rsakeygen-minimum-distance.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- drop unnecessary README.SUSE- add openssl-1.1-fix-ppc64.patch from Marcus Meissner to fix build on ppc64- Fix build on aarch64- Remove libpadlock conditional, no longer present- Update baselibs.conf to contain all the renamed packages- re-enable tests on SLE-12 and below despite current failure, so they are automatically run once the issue is resolved- Filter out the pkgconfig provides to force usage of the main openssl package provides- disable tests on SLE-12 and its derivates * they fail because of glibc bug bsc#1035445 - remove README-FIPS.txt (outdated)- drop openssl-fipslocking.patch The locking in 1.1.0 has been rewritten and converted to the new threading API. The fips deadlock (at least bsc#991193) can't be reproduced anymore. - don't ship useless INSTALL* files- simplify openssl-fips-dont-fall-back-to-default-digest.patch The -non-fips-allow option was dropped in OpenSSL 1.1.0 - drop openssl-no-egd.patch as OpenSSL 1.1.0 disables EGD at compile time by default - renumber the patches so the numbers are consequent- Update showciphers.c to work with new openssl- Add patch openssl-static-deps.patch to allow dependencies on statically build libraries - Refresh openssl-1-1.0-fips.patch to take in use the above approach - Silence the install manpage rename phase- Start update to 1.1.0e basing of the 1.0.0 split release - Drop patch merge_from_0.9.8k.patch the ppc64 should work out of the box - Drop patch openssl-engines-path.patch converted to configure option - Drop patch openssl-1.0.2a-padlock64.patch code behind was redone does not apply at all - Drop patch openssl-fix-pod-syntax.diff mostly merged upstream or not applicable - Drop patch compression_methods_switch.patch as we do not need to keep the compat on this release anymore - Drop patch openssl-1.0.2a-ipv6-apps.patch which was upstreamed - Drop upstreamed patch openssl-1.0.2a-default-paths.patch - Drop obsolete patch openssl-1.0.0-c_rehash-compat.diff - Drop obsolete patch openssl-missing_FIPS_ec_group_new_by_curve_name.patch - Drop obsolete patch openssl-print_notice-NULL_crash.patch - Drop obsolete patch openssl-randfile_fread_interrupt.patch - Refresh patch openssl-truststore.patch - Refresh baselibs.conf to correctly reflect soname - Add patch openssl-1.1.0-fips.patch obsoleting bunch of older: * openssl-1.0.2i-fips.patch * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-fips-ctor.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-fips_disallow_x931_rand_method.patch - Add new patch for upstream: * 0001-Resume-reading-from-randfile-when-interrupted-by-a-s.patch - Refresh patch openssl-pkgconfig.patch - Drop patch openssl-gcc-attributes.patch as the code was redone - Rebase patch 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch - Rebase patch openssl-no-egd.patch - Rebase patch openssl-1.0.1e-add-suse-default-cipher.patch and openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - Rebase patch openssl-fips_disallow_ENGINE_loading.patch - Rebase patch openssl-urandom-reseeding.patch - Rebase patch openssl-fips-rsagen-d-bits.patch - Rebase patch openssl-fips-selftests_in_nonfips_mode.patch - Remove switch for ssl2 - no longer present - Remve the buildinf.h parsing, should no longer be needed - Drop the rehash in build, no longer needed - Drop openssl-fips-hidden.patch as it is not really needed - Do not sed in secure_getenv upstream does it in code on their own - Do not install html converted manpages * openssl-1.1.0-no-html.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showciphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/bin/shopenssl-1_0_0openssl-1_1_0h03-ch2b 1718203760  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuv1.1.1w-150600.5.3.11.1.1w-150600.5.3.11.1.1w-150600.5.3.1sslengdef1.1.dengines1.1.dopenssl-1_1.cnfprivatec_rehash-1_1fips_standalone_hmacopenssl-1_1openssl-1_1CHANGESNEWSREADMECA-1_1.pl.1ssl.gzCA.pl.1ssl.gzasn1parse.1ssl.gzc_rehash-1_1.1ssl.gzca.1ssl.gzciphers.1ssl.gzcms.1ssl.gzcrl.1ssl.gzcrl2pkcs7.1ssl.gzdgst.1ssl.gzdhparam.1ssl.gzdsa.1ssl.gzdsaparam.1ssl.gzec.1ssl.gzecparam.1ssl.gzenc.1ssl.gzengine.1ssl.gzerrstr.1ssl.gzgendsa.1ssl.gzgenpkey.1ssl.gzgenrsa.1ssl.gzlist.1ssl.gznseq.1ssl.gzocsp.1ssl.gzopenssl-asn1parse.1ssl.gzopenssl-c_rehash.1ssl.gzopenssl-ca.1ssl.gzopenssl-ciphers.1ssl.gzopenssl-cms.1ssl.gzopenssl-crl.1ssl.gzopenssl-crl2pkcs7.1ssl.gzopenssl-dgst.1ssl.gzopenssl-dhparam.1ssl.gzopenssl-dsa.1ssl.gzopenssl-dsaparam.1ssl.gzopenssl-ec.1ssl.gzopenssl-ecparam.1ssl.gzopenssl-enc.1ssl.gzopenssl-engine.1ssl.gzopenssl-errstr.1ssl.gzopenssl-gendsa.1ssl.gzopenssl-genpkey.1ssl.gzopenssl-genrsa.1ssl.gzopenssl-list.1ssl.gzopenssl-nseq.1ssl.gzopenssl-ocsp.1ssl.gzopenssl-passwd.1ssl.gzopenssl-pkcs12.1ssl.gzopenssl-pkcs7.1ssl.gzopenssl-pkcs8.1ssl.gzopenssl-pkey.1ssl.gzopenssl-pkeyparam.1ssl.gzopenssl-pkeyutl.1ssl.gzopenssl-prime.1ssl.gzopenssl-rand.1ssl.gzopenssl-rehash.1ssl.gzopenssl-req.1ssl.gzopenssl-rsa.1ssl.gzopenssl-rsautl.1ssl.gzopenssl-s_client.1ssl.gzopenssl-s_server.1ssl.gzopenssl-s_time.1ssl.gzopenssl-sess_id.1ssl.gzopenssl-smime.1ssl.gzopenssl-speed.1ssl.gzopenssl-spkac.1ssl.gzopenssl-srp.1ssl.gzopenssl-storeutl.1ssl.gzopenssl-ts.1ssl.gzopenssl-tsget.1ssl.gzopenssl-verify.1ssl.gzopenssl-version.1ssl.gzopenssl-x509.1ssl.gzopenssl.1ssl.gzpasswd.1ssl.gzpkcs12.1ssl.gzpkcs7.1ssl.gzpkcs8.1ssl.gzpkey.1ssl.gzpkeyparam.1ssl.gzpkeyutl.1ssl.gzprime.1ssl.gzrand.1ssl.gzrehash.1ssl.gzreq.1ssl.gzrsa.1ssl.gzrsautl.1ssl.gzs_client.1ssl.gzs_server.1ssl.gzs_time.1ssl.gzsess_id.1ssl.gzsmime.1ssl.gzspeed.1ssl.gzspkac.1ssl.gzsrp.1ssl.gzstoreutl.1ssl.gzts.1ssl.gztsget.1ssl.gzverify.1ssl.gzversion.1ssl.gzx509.1ssl.gzsslmiscCA-1_1.pltsget-1_1tsget-1_1.pl/etc//etc/ssl//usr/bin//usr/share/doc/packages//usr/share/doc/packages/openssl-1_1//usr/share/man/man1//usr/share//usr/share/ssl//usr/share/ssl/misc/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34284/SUSE_SLE-15-SP6_Update/faa58dd09c8a844506f40d91d00aeb3d-openssl-1_1.SUSE_SLE-15-SP6_Updatedrpmxz5x86_64-suse-linux     directoryBSD makefile script text with ".include", ASCII textPerl script text executableELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=b7dab87861d9abca9e4fe1abc6a9aa4aaad1a0e6, for GNU/Linux 3.2.0, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=96eea4d57578bb528691b92fc3cad563a3ad76e4, for GNU/Linux 3.2.0, strippedUTF-8 Unicode textASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)troff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)RR RRR RRRRRR RR R R R RRRRRRRRRRRpet;?HIIم# Restore engines1.1.d.rpmsave to engines1.1.d if [ -d /etc/ssl/engines1.1.d.rpmsave ]; then mv -v /etc/ssl/engines1.1.d.rpmsave/* /etc/ssl/engines1.1.d ||: rmdir /etc/ssl/engines1.1.d.rpmsave ||: fi # Restore engdef1.1.d.rpmsave to engdef1.1.d if [ -d /etc/ssl/engdef1.1.d.rpmsave ]; then mv -v /etc/ssl/engdef1.1.d.rpmsave/* /etc/ssl/engdef1.1.d ||: rmdir /etc/ssl/engdef1.1.d.rpmsave ||: fi/bin/shutf-838be62d84512cd489826aaef870779f5ee50a210ab4b1a10716e04eddc092d54?7zXZ !t/$8]"k% .1Ŷ=0} |֣0)X(M:Q(nboqR>bɧm:UR*RöG'i޽-wjGFeȌQeQQnйw[Amb18!ƈKW 3l#J<9X؍vG-N˜Ao\L kzz&ϧ[ &7$tJ$: )nH,sN4HT ^a A(>kF7n)QYo%Ć̅2kO2W@GyKXb\ri't=h -NmBtnZf%KrҸ=1J"Tҭ|쐰Bf!(1.qWqz %uiαF+UMBXS8F: VWR IAu[cnBjPX!$D qJXt` *eT ĥ>wQ C=w>dx/άCƁ)U~ߥ%@֭ ?O W>'AL= }$shǛklO.Lx^+gj6D$Av[*yfEd? Y}ͥOod譣q~pcj~+T᱙p^a")3uhgaL tQ"oyۊ㭺'6h!oias4TSe D9 uiXR*X1N 1x-mQ^ZБ +tmLE,G.qj??o"޳7(Hbk re6D}TV[ uYvCz@/έoDT2fgCg8T/qNZqр䐓R)Q|U=6!:<׃Z(M`ZUM7jylOٙ1<#o=}M_.O?ƺm4ahz_G Ь` *f [srŪlVߙEaKqLda1a: yjEԵ̗?€IQ/[8@={z):9: U|>mm.<+ꓮ U.UmpM"s\^H@0lƚCEԕ2pE1}O< vl5o(~TMðr:;ixт?f*;@ n{+VM]8N/YRWbPKBNQhW];X W 4ʔ.|~9b6i@2UEO̜&H#]" \&=T`~ULl=/4Kix|8ķ c^u!5ilT&m 1򹥒F"0 JӭZGr>*jDB4#׫8~1Ne]mԒᵍSc^F/7!"a(95yqWfҤug FD jhV ]& Iu#80)9u:uF{X@&-<ƽI/1=n90 $̣޼4ax?ZhƷGѼwG0m'i׵tFjv7pG_;vf#Kԫ]4oI,M,TghJl)q .B(ӵifxE6+xԥ=P!lpOBYYx'nRu=,SjiCk?$e*b:|Rq6U*)/˚8TFsEqL<ȧKhL3 o ]Zb4:Ke41x@[U(`9M AM>T&qGrSAJ~ rOZ9x?m"qP VC/45ug>nptNu}X@Ab s/lt!\hW? g`@`~8&kr_Cm^y{*C ;*ZA܋DGd!^~?˩^$]B@ڈh0Da|ݬ>MTלRz4&9$+́S@h*S"=1IHyzKD@Y۝)9wp㲇w49H)Yv~x Q%_sDmWMk/PցrZn);D&=lO#.н_W;)a6hZs}+R .^U Sk`"7v}")YY/y=,ǀ8 R(ȑw6s!Ȥ 1t1Kz\2g~߇=7Sp=nU'^>;2[/F۴ۼ^؁鬝mۻkY,ݽZ3^v* SR7Ыw[6n;Q6b6i}&9z?^WcTB/N [k ßW l?XDEA<[ Sթ m!]\ЧKv2 mOlYѥSd_&n0ҙ=M Tuu9F;5ZYy]CY!!B@uї*쭮%ܶ8W 몃M `BmaĖ]K{u-tT5YYr׹!հEHI;Fߐ>ml!ض|by Q7isUfzW\%Sw |Pv0/U}>!{଼Gh_/ܫ,Gl7DIVlA58R83|mLOl|aRc`xJ;NJ[5"#sUQ#ԵԸ4֯oaG9&)EGʍ As -Htl|hZRޖyrJh]uEt9{wKG mՋRȼGCKZ*" 33JPxXz;nSܼs:l- p@wVlOzX&f8MR!K7^uB37TATjTryR֧j֊Ǖ12;%ҳoąfc3udo#'9&{E]V/҉ ! wQy9o>;o2eˏ6Mkeq\oT=}P$ C=]+,'UbIuyo]m9c'Ε%مѮI-deHnV(nG j1w4I\$Ez}>=2nxM(ؾX*BV@sn>qzu+n;avXyBkbR=(8פ!O͚FG9XqpQƣJ u73$ -p[v2<@krnb ~u`*L_+V(ieMrheǑ̟{ S}h8ʥ hd!(8cf8 ہֵ|nrc3v! 7viD u2IYG\=w /Nk)`! kgZbIZPBa;|GǤN#|!]ckd-Iѽޮź?.źa#V5gS䟕+aI\0־@\w@R~z65:8L~H[߹3;Ա&sꦘ- ae,Ac;X$]n$+B}.XΛ@>(Ix75 w}8'FO*re ( ## X$ 'xr1ϵd-)%oi$߰,߄$p_Dxs~WdS1{6/!v vBWTG wYRZ }dTIE{Ł$ޗr}vǫiJ==b:4b+#u7'(Y:ɏ1ʁ^HsǂwrkEgҘKBy?b$Buho$|ΚZPzl2r7Dΰ)Cs{eq8T#`sn ,X E oPq.8dBX_/Xydn &fw>o^|z䩫8"YTd~X(QѼ0pJϓ{A Wɝ=:>Ahx `-? {F"r.âvb+nkʴZ 6;;;8xܠ歭;9©rI$tUDCm?j/XTE9]n=dwс2\9QZkjx"7K}31ʹٔǺ`0㘀'5*rwsM>fgQ &d Z|͂>7 hGJ/;(2[]&i߂ْ)GK|jDnogw b{@pl[Ҡ8Wb*rP_E&w"ɿv!0 \u-)@vtї8:l%y6 `Ïn+lޫZyURlP ʹ;ohchk@xLv$ѥĜ^5Ai=֐EIv7SUkl4ƶA}yw6/]f[/yfMZ=wblaBE7yDf G))+l9q&:AN`IjqhkҎt ];jJخw5B+2=5KCm'Qݢh0K 7wUS*-xZE ,Z&{} K #*񱝮LDO08kZe g{C~!d &d232 5ߑ&ZR/J%(}=悋|$DI`دV[m@:3KF@Nkd3*,Xx C~$ ]yR=W~ qB BWx}?CG kNi 4nis)dT*`S!y#Oϱ aJU" ƽ UO;gDxk O)=۟yXEi%8C!;u>} pLE\+qK0Zɂ$`|haǚq;\X4` ?ke ¤~Wz9zPPzefs7qa.b/|=jVf<&pgϒ0e:sT$7:&9ФsT[pENr䵏S9LQw=U_kۮ7M~uw[J7Rm H_m! ) ;Z6@/rm&ܫ= ØufY[xFZw gDt< cs{S S:ǁV7rr@ ym=^ =˩N誽L-3]Z+PAZ["A0W' IbP0+lO)kC8|Xz chB YV!K#k_2›9'on@?7adU(a,@ @ mQ#o-)+^$җtjač@f/&'6= [ _*̯R1>L T* oy2cXwRJhG `H3oL2r>()@j0|Q?thR`^鈴 ʧe=-Akls??`M]B|Gk;~`E4:嬏,M̕养LJCLn{!$r[Jy!}>wCyLCDgp_w-lY/c.wl*Buq̉lnqbWn> v7 }77KR&y"AUX3E "͌x<-CLoX f+(-4 _%wWĚ- ȏK㨅k;N3Q& LO ~reD90WdT lA66"ߝέ!H+ kfC].a+L= ZaS{Cd}Mǯʶ"+zMѮjaѣ¢}h*qi1O]a8  .Vr0!PJRs^ZJQnԿ'z-8Tt5%y QSZu0F+S&# ޵`a8]-,XRe$Yf6EYK:s¿Ak.1~adM0-zE5 ,wh`|*3,^Ά8 ³K *W$}jy?r8nHV e{AHB X'MoY|HW%(1gtW%pK5: ܋ah/fԎC4xGI*OidRn@ BCN'ɪKa?#9誹Vc0!H~(Z;Fl"d=ҹ z`AЯ)<+% !0gER_(!m^BD ]*ukEU2NV! 3BVN&aޜG4~|E)|ͷR JS3BR5/1R\?A ]/Dcw;|_ZĞB5f1_>C6^bר/?qVPhKs 1覓L AB*v3GX9Faֵ l!ݾLc*GdԒ-'_Ž0R07xP~5|PHuIJIϴUK)/)aȗ/@O%R7TJ٩#-a#חؓAo":r<,6qqՈlH,S9X3KHOХIhR1/e N9f߬ynn]{9z`|>[!M=F;>K3݆(q>M,&:J͡1gZ- ?7>Ώ[ɄAy1@HGK 2wf⡖]! i]"^;ޏzP2^4&r10{q'wLHMRΙ*lApT4:RxF,̊YGKjT`(S].ǐ]5lD}u.~`H{=.g_+O{ٮ쩢R]?嬞ͧjs0!H cBmtS3֛X.u^h?$]Y;0'e?| &c & Ģۚ3ڢI~~ Z24 wQNQ>gƚM>ſpa%]PMu'zڭˆB`O%(^(Cu@aCyN|}ɻ/-!1ҟv6g-n*5xtK"joBa_{FiJ|ԶL5<8h0$CG=K}q'D}# VJ9Nԯ!)#[@R3<uM\kؐ0\0)/P|@Ҭė?e P($?(DFp"I3eӛ2Ҳīy.g8.腂;狆\p%VT;|,%bGa3B-f{chmÖB|7ɿ{lV)Ea}ƻ/' 栎Ml*<רR[^c7^TƺL6 Gdh9ėgD=ĵ(U|v E<@^QĪC 48 cYUeup WhdO*PIto^k< ]RQ!%4k1d41dr| }.?7l<UWL'I䰞xbʪgP?(7SDks/.9f|B0\UO ЖJq?__DEoD*M1Ż^ɇd 5 NJ7/Y 2_71JM ]xT[jjUѡACFh+~u#qQnl,Dtz aWvF d6Dk%ZBP=17'E1JyYUc{2y( ڋ#ސST \UلfU,G1u#ȡȑ1P>we{S;Vvml0Mqyf, qЉh(CͶTb ˖;DJS&5cmb,l OWf=h&ЗNMnL3;Z(*-XV&@ :e}%~u>-%ƢeJk!pF='&HI]G娪sj3Ђ|\0 d7^je[[#eK"bgnү_;Um26K8l2UZ=A;VzĻ- N{qu>A+p[mdX|Vr߄ɠt~״w·Q2pn-N"J &\ Y'(HYۘpg]45?@[%Z)AҍnOtXN53D1{ŠU\*%fā7A=Px M@\pfb䳧 .ugf@A0K!S[Ҧ7c$rBӅvO҅XუesZ sG+Ԓ\XJ"մF!(pcwdPFQ> B/}(hÌZ SY+` .˘sKTDlgJDN 9Q!D5ɠosxu%MPOYw~FY%W<A|CzK41ʌ Zy=jZjZ(ɰUv9^|̱ D뛆3>lhsFûe /27 -C$fqޱ|UrcV_ұZ*~݁ GZ]?+jkRhfzb +h*1JA]IHnzyWL ȗnW?#a(=eUGƤ~C.]3;iӈ=C*EtL_@+.7u`TsxlUf9Cb*-23*ef,8H˿) Cl͜ :+l׶nND -"K݉b2pXE2EniY훮 {JW4O1<(i,ЕV58՗GN5(ns6CUwB"eGm*k5dH@>k`[dx)'xeQ^#(?T"^?|3p$+ŚÖIFť]oL =:y0j*clM עgFg~)1CHlob˨%=dX`/CUum xڧ{b'77S1#vm}ٲQm {daES@oUtrTI#@`&8vC0 n6sm;i[T +R,oz+m4]AO'Bv]LQOG)<ޒFOacBxG]3jS=|0B5Ѿ Q${|ש#E0"|a ,&h6|Qg ߗ__<eNפ̠^&;DcCi 0/.q+|9X1trӌ:kUv3.^#IE`R>] Ef/~Z$b"9uy엵#ۢvY~!?aώuj~ A‘o-$[q s]W =qx)k %!|46BG>y!/v٪P,EM|/o*Ni['WK+އ'׈I.=lHn?&?zJSw ˁ:WUQI!8ϙ@W%{~wbƀ-gFR.(T|sL<9'/ d%Rc"\fx}W͹ uhpk< tW@ `K,]y?Ef#._05yHg-"PZ:߶4(Im\|u펋 =Z.iY|Aw>mi"pv .Vwꈘڡx)ߗ3Cy״uS08UJT:duѨǙ|$^>.?o=둦۶ug;}hqTR/>UIS,{,l/-FPiMGHQ"Ц#b׿Z((lo 2+Eˈ{7U|jY'Z]Z6)PC#$ښ S6iU0f8DLӪS#)]h'3u<9kڣNd)a`BBx0O 4Y^̲`kޥ5)Rd~"3 C\"DjS6k>K'S̴urڰU f.Pƒ?Ҡ ϯ<|)qt3%{b|yaoJD!qDGR(*$C`2/2sЩc+z+zoW@</KGmh1{,JkdF<52[i>^Aȷl=Mڪ?W# ֣R-&`uǬCx}[(0Ƹ-n@/e&ɿ*R]Eibr*p&QKb p$Ƒ6&O/ tOߡnVzMukڙ<$hrx0sԮy XG-=ƑD`RuE.<.UxDo%)g 64ᵙ'yRyJrν~$X&#fkЋnm=Z.~wu(v֟;LbZ%-#<ͣ[~/ fA,Ӷ(XFvtF~v ExtH*@u$t ">8#bA+v Hs?$3z]<e$B=.Ë$ONk~xh被 wA?AFlc+ ¤>ЗI2z-B'`8GN#m"e"33KT1pԲx3+N{) IqDlYP+ (,H|a!ўT ) arulAG~# ݪB?56FJNgrEc6aj-+ aC4s@JHH9e_ʂ@u 'ڽQ3.F4cTJ2+?}K=ꬪGlJ[:)jQM9/Ql_-OϙMSVzf?YEF\lyPȅ}A0nǸFl^Sz/ u \_E-f-sbq ȤolTYn+orܢ#']aѫpei$(qbSہpak'&@r_C ;FveA>2* e/'a8B0+ޮHi[b<I>1&6;%i:ZέS**bzʬ0pN^Y *@ҫ r3 dHPm$CÖ?S52΅8Zc>yT3\)iKeתlcq_~ӄnPp ǧ&#+j(db9PܻM?-];}- )H5Mp0*SG0Z-ٳ2|&&'Zt}lIsI1YN +6+Iiٝhx}ṃ%ډ&{W{\[,^]krLIdx$k}#iu_5\;<8WQm@`֗~':18y¹}eUSMJc`T[h _چ~߲nLF=@ptp>%jJw=F .g* x]N]oH7z-DRFԹ/֕Dܽ1NEW>آq⪏F{iIj;?=w(ܼ79gu, [a̲UaiR(rj)?Wskzí㝳ak1~`2I]k1sSmT{>Ѱ蒿[:W9+Ŋ/^vMh1,\%4<wGPRs\+&\vIѵM˄]Y~j3"J?37D,m]cUxۭ%W4[{h 1Q{3anPڼdc>z;0Uߓ< {)'[< l!;ha۲F&΢~-8 hy"p%x|h 5Tx4ȃk:=.XDXckec36t%ii~%bGY\>>7)O"Oc^l6L1sL?5RuN\E[]t]őfi仹ul4d@ؖm|\n}BH\ s OXU(W}lj²kwKIH֌K#qN" h$B&6\_11Y}e݅EAw.d/NТw.!B[|?Jܻ@K(%e'/m߲̝Tpz${?o\fC5]}?}niM4e%5Y/keİW>v|F͋jCl)2ͯ&YSVdJE^1NBo6}*:kaFc2Kq: " F |?%U\ @O-F¢|{5%L\[$"yʩ2 /w2 e(INٞG&CNoGv:UgeV~!?уF 3Kcv^8+fP(Ef&MuuÁ_ՋVFӏ 0Z@+SF%$m6ts>D0=(;' ~e,EU`tg (`̘t- p1~v #ZR 0287Pn–9,YUy]?I?&a0::zF8 |BܢR<"LJ_G_ )ܒ!{) ߏDJjmۂ {tyĔ|->dg3ð/T/n"sMܐKܲbZ)fz$]&2=>dwF)AҠ!\vx.fpŧy`S eIL"<*ox [l ׂa1HLn%k_n"ݙ,J4 #*7PuGcodr}.;ȉ‘zlr r\dT`ZF]a\=zu gh'Ev}v/Z+ƒۑr-mNod&wO5^ |jrI>681~NZe^)) W4n.Zw%tGjsְT µz |Q4=@j]:wG9_SpnzQXY֮jo}\7u.5ok ,adVP!`Wb$ԎޣZDiP&^sDŽ>T=uHǨR^#JbpU1]}<::&沊vOf1(C=BS6P& A zR#=xѧͫ͌gZ3!r,Yj36wJL*Af tMUsGe&[!xs}4@~/Y:gA(9X!8xۊ[-%Nv-[PE^6ޕzB.-Uؑ ~+ v'̽!6@؍<-lxF,<1;[L/86˝ΡG4CqETriP%^%k%*Yw;]2)Ot 0nQ1W|v.[ڰ7_1.͕H6H׋2QĒņ +<{]{L^ZiJlj:C*5#a\=- 3TRD+s'CP^Tpzbw8wCI|#g q{wZ#~D|vɎuDGOxFdD#mˈg__oWVj߸z8lza܀˹M@ #LR,ziqd2{ v{|we61U#p\QUbME2# 3ޠIgo,dNf"U76A,s}K{t/1tDd~VȾM.%?e3hG!2Y/eYsFZ4`٪fFw56*_ [gH]99\kCgO-B7ґj1 M 3 d-m`EMy.=\4d4}ȠG)<ڮfg֯8N%,g*vPژ gYzCNr;ĖUW:8%ܥ7=O@+mt*51m -1c$ imBbc3>fbn`y*޳rS^SUMûM8<؋[4BgƤH.c`WPB5҆櫟J,fl)t.у|OfJFgZ$\`vg!a2=ثrF ^5и•Ƿ'L<es/ WS8!$Һ 7t_#"z̿'wvZ=ԛ_vhy * |cVPDx~HMBeS (ّġ7վeZp?Wi<@ m*OM| ޼{XSeɈwq"aZ"YE{ q vSOwl#v-}&3wp@{HdٷgGJhĔX/ LX׌ᕥR|P^Wѡ|Ҙ&6v{`0@wZCE Sй*,Fjs|oHRLs&iSuCn.Q|^zLhXBjG2dEʫ:#œ`UoM2B܇_*3׍͇>;䣭qN˃$j.b4+6*`< \}HO&J~ۮb ЄR?𧈵0lDU(=HAE7+zrN$cwS$,S)uHYV}' L[U:eb,?g~$X7En7(Ȳ֩%UȊ"j* 2ٱ8᯲]7LǃF A y|xb>Tou rx(ΥŞ@a:ФTj>PLP5gwC2'v Hͱ$ꑯY-±Yr8d"=^GKragl9UOu,dԖB!pQv)sP XI 4ufv'j罦׷"ȍ tvOK=Bf.2:h~K -eK~Asqk4zUN$%/@:cW/O*#9 @CS*%s7XeXJ}o`CR9^< S,Sa>zU¢>1#N/瑵ǷH7cA#0L9>2o,6V`;rT`Iͽv!vGU. 0b?tK|ϖ'lA`fawI ڀڔdĤ 1x0qE2G)%~l#6XwM7Q(. Uܺ|a rOFeybTE<5%I(U 11)z6 ye.U4ys˫lB|!3Nh~mG4GDbKӊC]z*=#Okڐ]\3:٤'Cn3/ Xq*D<,DV{:A:(+"p?MDlq{w3M ءjgܥ-:׺0 [GW03.UhfU41e,O8@[mg\z&ߙGq/{1BELik]bh)|jR`۩7≩YW(,U[ifH9vƶUO7J3PN aDөEVl c5MQڮ5'"#d..ZT Zc΄@;XK#(sb|Qg,@n"pNԞmALf72~Z8=_"eeWRcc)2HԴYw܎khA^=$DX#ZS e-2aL9z61pj2S˘P@"?f5B:bd Of}?0t@tPw"$hL¸w#lxxjHe Ƶ+[=ZNmsCߓp`kA +͖ЩBDӼb-#)JIVm_ s W1¡6мڣu`ޱ@QR+[ 0U/FO<ĕ `\"[I cϦ$e@P=YBDI; $k"W<LsᯕQsw"fޘѱw&?(nVIBQ)z/v>1uk\Io5jǑo; C;}:GwB6kPyJt`4INHL?4lCYU ]V逮54M[%;8gɨSm%q˜uݙHa[S`SL~@i|Vs\YqI#KBbwXJ%6:ݥn%P֜"&5'(5r0Tu5Pqz=84I 9m3q*Ox #YP(?,G ѯ9^ n(4_KU^_N?r$5N3By*E52z( B6wi6S E]o*G,wp1L[J@|pڥ&B|8LvMrSQM. gƓ 4<#dy9U~UMQq}TSOQĬJT裗CsZ DXi=l{i5D ^OR bp:+ZոX^'<A2Z6n=Z weo}λ2Z=!@gy3kJS-0甞P¹0 rTPFj:I꿲ʮgؙ7>:M"{U Ug.KwI[f:Ham{S"_zHvY4S T=U]4\'Btz"oVa, gLWڐAzi4/jK_~VUo59` B1. ?ƨ*|U֠vQ {Fc J]'^{M# ]xKKRn+A0؞ؙEZ(UE} |*!i|C@aHMZIbg&loQミOSL^X 1q18:X BmBU!aG,p;(3{@8D21=OJt=nk7H;h4lzK3n`+"vI% YBmT2MYى>|!Mf(>n(BgS a |{j]1MŶV[6Jw@Lh6)ӏS^s-TkA6sDEw<7YnoK\P7T84K˼̙;8(awpa<|&?sy 9ڏP4kjN*xU(w~J Ms58tbԨN[$JnGلR=<*oIu\`V7ڀB#ƶ#EzؙnkDK]soM}CdWKHF|遆ItEX1!F'a q:5Rt mGA-%'ȋ\sIGv; [9I$R迯^jiFk/:7C^|zZ^S W\\pbi_XD M㵫j&8?RVax'9^Ua_HS~MpC\6l_X Z߫q f.&6بa[}D4DO11vӄF&c@GdZï }':sQ^&cEn( #f@i׳"jB_&zNBBYK!szjx`$[Znc  })|;4 .?'+UdC(oW/̖ҏVJ{Cul:=j)cPȗS6dQ3Q`d:ۉﭮ )BA^Vq3` f @(Kn`SZ/K& { xO4鏇x-mӨi=C*-T#yQc50Eg6UKu>y1akr DHmGw9v&"/l%Lzu*0!aɔXAܿOR%3&1d(<Ⲻ&:Xڹhx[m}JDdhMGtǭ(BnFݗ㦕D#Ǡ筫N}+3ݱLangZr\P i1i#̴gxU ԋf1h}vZ 'tn7c%X<%h'oM1;d J]K 6-=j%*TX3NJ}uٹaL%JS2 EIX ꨺檍\fKĄ͗0ʍyt |Dt5Ohg ՎKvC+.=ИhB:^v$q:2vKSiRqT2rX}R7HI8$l'jA蔛Y9.D}BxjO= (eOݜ{ w%HM-ӧnЮ FTՎ! CA$[ m;E(η7F?wS&(!"yg"[C|nLfg^pGhe_{Ӝ2B{.$uO =~} G6-ieJCX{. KX2rZ. *$=OLR0Hޘ6N4TuPZ#~r`j<*gbFx/O-9~BwB@u<>Fy!R1\aiǪێfD/ @KJB<8R(i*OdyR֕G/㓬Wta^D.2)7(2_c( "H"9ICB+ uGUE.o{aiL|iXLC(M/$!UFwLfPt>0Iw,7ۿ7+l2ѣrBz4󨮎w1_!111I{'¨F<)ln(>|<TEuZbL#_e#Nw}Hu%ðfnȟl} jcܶiM7dQQ`ij𫐭0m|1{ֵ IT8 ƴ?K 6MoM7T8p`Ӑčw<&YU ܾ.RTvjAdcRߝp|ĭ jؐcReFxgTHPׇ~>X>_u({ŀ#wsZA#H җ+[檩 nrN,QbkEx*Aa/?ʮ}^FW3JX{k0s(_eô0ʪ¦u}MPQKlnXbD.5EAHAHwT@bmf帳U蹜*>o_F~ lFȨ[ܴ(o TYhkxxMDK6s_=Q9w[!VO#  gX,QqÕhb6thI^TlOG!#:JFMsk/N6$P_UWI_c^(?w5>|S&RڐN/w˾=H6eeQ3L٢tv̶WVkhhSY:Aڶ& T|zY&(fMy\?MUeڊ.uwnۉ+nIOa[-u>[8͗)b+jǂOф-1*k-LvVNtL-=!| !o˓>&|qCσq=\,79pޕOڶu>}>/V׎u$Q=hˎ Ra<^% 1gىb%Y?b3Rԝ~ꭥ91e ^M01DI|ƚDr0/0uϟBMDa',EmAc8T$kg-˿:yWȭA@36?YucĿV̼`?.5ORU.@R0Ik*'Je:OV)׍Oqa#YrZ6;q]ݓMwWNL"7I]!k!d  ?E/7߫iӕ2b璍8@op6aF[R9̍M˃,HS+ KW=8[*xlHrjbI.o̮d 1)a)lWM#2$`9f˽/+txM'y"̗vݚObS0̹~d=i 3s~4Ws'>J1F{Eb 0Uʹo &@W\]3.=ÝG.ER$nӉ:CpDuQb䘃( c@ǀ_Qǩ!&QEЋr'VeˏXxb=C9{$E>=) ^oUic$%>H\q}ObToFϦ<.ԡ 4 D;QCd5Nd%Hģ$9\bXc #씞gB%.7h3p|#j}^`r P w5ʖ718s9Xϸgz# R`9Î+| o8iq3W:HмtUx+ Uظ͋`$Q e9zEAwE-Yn#O ߚŅK-"t|1}9e^EpPuVOkg#HdpS\Ĭ=P*Mc}2Bf5#},ˆ=XG\fpduj> qd3]^i+ y E/ ;\dHi&<7![`\6vo-5b652m@ ~QLƬ%>ČZ>5pqv++ulv2VTNV;*6<]#d=tA?cj۠귈ێi^ _A+]h;Zrd(M'wйW'yTGzb]׹0z 7-&viD!ӏ/n$v5"d-89KNAq|uCrք}^;#"UK%%rx a!4;kULs.RB{Ea-\mt IC'۵ۈQ-6xv_$0b$`V)] [(#V"w II`.{Rz>fp9SopE&\\X=0Oڪ)V3T'VdPWPVټ3%ib8·a\ȥ?su2 L'_S[8e('?9W#C[^ʎ/wq=fd* 93At-{olCK4ؠ%$/I}QGO(dBuEUB2թAו0[[𼫉SAnÑѽ+`v;RXT\='""4un5,pb0ڀ.µC؇>91XKx, tqjoaK&{fA%(!l<#glt5z0pA~h'R7' |7txO1<ap[̿2Y-nk-IV+%($kdAj]G7#aHdCl-eeyp2lF:mڸ{{VO';oܞ̻z7luW?UBix빩y?+ Fb^=!uڱx$l8 Q0D:tG\m:) ܜtXk}FCX|5-c88pyMO9eWȮZX@ ŝn^t;zHyO{#6|e!6&7uzOy$쩟K5(Ίt;z; jYmܶ@|(X0ebr((ӣx@ocgߨsK_os ^zO^'fLELDi/g%,bv?[rd%fB΂jvvE*)~?GM*: :̏U 57_R4فNos73,H_$trg"Wb=%oP}Mp(!.yn\tcMjYmZ#l_OGЭNep/>oW_.RjKJ- qjT`1(A~+wȽ3an;:m&[fz`;!9ն܂S9I¢Jȱy-}WCd}mѡ8!,;R"Ί|c4Ud2B̦_Tp ^~ږ־]3!H'&٧ȜP_"w;ĜY_;q7fhI 5  ?"^TNk:MBJ & b q`!c}l]p|))[ xy@`e%ዾ!NL D< +ߗ9nq8v XDjz͚m4J.\!iD,8h !`}穇8ך2Ax))F:I/g4L~)6+;~DHU ㎛ ]^(}_y0RqEJ 2cJXu*ԥY.|:P0) Tؗs uoc5;|=\%o};.oɆQ wVҿߌ7`>.;%|Sxv!=bɼInl9 g_7yW}FFpM~a9E\-MqWW%V$ I+W7n#^ޯ@\ +V*!C|B8i0A f KIzďnΘI][xxw[M6KDXEA!{r#\\4eǧЕ~71,J9ϜJ$$Zk{E8]ܐ@x_IrQ9C%`#rId-ИO2jUrGlgŶC Zw%"2_ĉ]Aa Asa'=}`wDCi8pj4>aNHa,5߫rgLAw*|)( #G b¬~Z\!?-Eiӏ+W3r CD5b N?na'O(TFz|I5/a0wgOn* oH2LX+q>t.P==Yo,ئ 1`O=q5XeB{uk&}`8/^MA(,J\'w-/wr󌸒Hmx4eᝣ_iXgڡ2:_QZKXj_? ('9]x^2>0R%`85MG~JS|f0ua&z WȲ8nѰGm-5 [}¨>bt{nxR,_F'Mޚ)oA1fuA=,rpΝyGm1]ɱ>=INޱ_kv^3f:Fy%"Dz}I!Rs qHAZy4H;v{x8)]2'F5aa5I~!5j G:WË_ie2Fۯ0[s>zcN:֏FXsSE)H[w?}uؽпش^~wF^QAwVE`#$ݍ@gr$S辖 #F mgkٍL+S<Xƻw*@T*inRTYzB}Y8|)V*O BIGL*bzR6!{4a[ 'ū B݃bS3Xq{vpofȶ')^g㦺߿1='w:؃B^m_ HnLJE~LRJ`oPˁ􃎜pT{ Z7xQp%Ud;CYfvkt s{FU^?lS uQ).51MaɲZ^Y r thR [n2Ƞ]K.*<v\^'%ڞU"kzK^I(\|%xXtxQYZM,]nQ*D:xh>8>; )8O'%a(v |38Q=Fme8)/O`s ;̒Š*pWbwg.g4R6 f^r<y~t\">#R_g>_c:UMx<{︔ZE*(7VK:N4 Ki1%_r >O'&x9VΎ (pqv#a{2\amb4d:X{qgX0roant͐RU%r [L{(ᱛ2E˨nNLaxuY!sgk1uQ%̱V%nl8mnLη& "6߷y \GpIQ2kzF EzjpJiJ;c,WOA&}Ηj1Q@BW"FpP"\S?\W9Eۍ;R;L]4j$"B_9A7`]z֫#|Yi3ރNBlN5ػ#,,RVc?}X=~6èߕқ(B42z]5l+X`RrOG`c/eaܤt@UKt 9tfaTa]윫?)K%7.{.^PǓ:qm W8#HIQ=Ɏt}'MZQG+h=;~)y w۪Rf*mZ8R!.FTTVaLx l- fR.Gy=#_ Pg 7Sj9Cicˮe$U:]leY Q^fK& ;Q[I6/G a_x?׸q.Bʟ=T%w.80.y4̙qǒ*wC>y6@O#M쐛_=xM'p;RvrdHp% +9i/K^4T+,&~v&7Ks3oS69[m? j9:@-.qS7v6Oc-rRTeRccC'. )gY,  C}$4#‰V"8jŗB@TzXߒd"v#Z= UIcnSwq0ܔK2,D-#0| A@7ˤe7#G`@ M Vn}<(f\棽hyBP˥_U%a]qPOlV t@ޭ iqx$T|Cv:>' QITLKp3 G}ev`2)sqW+*e??A#hrL\T-8Ջ7anZVǫ]õ1AXCf52?Ѳ seE,+}^ |E*IWz|a)$2h8|5B^C75SyS^E(9b1R?\ȑ{2G(]oOK;aB1V.JG(9=t=j`U:Ф.}~<=^a}作M5LWdeLe"2nD膲x0NXZ55i৵(c 0#0>wDy яeatU־@I&Jsu| H,^8l%_d^>i'D VIFհc,}Y֟Kބ" wˮZ6+~h蒈 yf|%QK}Z0AKa8Յ>\uAvo+o-j G.Λ{ 4N ] =sF+E Y8lEtϘCӛwpRx4+a^2-11a))UEun1Zt=bPtǾb$X/b'l>=4Qi.1xaZX@w|"noez!0ouqV귎'gF/gm=V4A4S9Rw<%:45Ba}lz@Qۙ<|ے'JFb&{'ſIJ^9֌{ݲ}}7Q)EtW%Mn2]>J9a)2ea -ĭl)kHȚJ} /ki& MeOI}~5[k|TKWluNM+M(i_6z#%+k2Ձ/t2N\g"7ps5+LI3nRcxDp}_ iw˞dZ"@^\J01!㖧;ovVIDyJ.*ID.mx{g6),9$E =Z:Y8\32N<W']Tr qގUak&LHK "1fZr*l*:y.c{|ɋHj.|łGzoN<ƚ;98J#bi6no. p܃P FD|LvXį;1Ͻ}c G|X z oވP.( Aݒu{LcjTMd):2B't+RUX`:{ S+{i2u|265m@[[#RlpWꬿLo6 / +`:#r5SMR¼gPJ/"Q]G8"m9* qD& Ka[}pf.20j0$i/tW$vQb2 uL g d3B\wlg -6?q=n,d P\ϟe>!:88:Rh~-B=75 t)#|,/.Ta\!*=9x 64z7Cw2bG-q> י/D`Xo#FeO{ʍaC,[SEO!;*H\UO5^e*k}7ee'\N1vZM]P' 2 ,IE? R ~iq)0i]tizM݊-zF2Y1󬅣59EmkikaEH15f}kvLiÂpx[[Vb.lMk]#ːҘm ~f(׎H*Nd2VI70YPcah+G_s+ inds/|3"TGM"{,]Uܥ 9fbTlgLJ9|lZ}j'eTF"r 'M@{U,$c'd"(ӶBҬ6Y%~USG"zXȘNc7$TtVN='=>GdK̩R6u)|ȇU >>"i;5!7p^Y1lCLwiV?4tLjX2>Cs&[cnpʶZ%Fk6Q8l׮գc?~&$Xc"Sn\K4P ݼY$S=I˦G[ZVPx}F-cJTHMUu|695W{DQm` *hҋ nH2{J\^<|\cxTsUYR$*eX'%Ά9!_cp#bZ>?m ŧ< Z [9M EZhT +-(6~H=Jejo2cՍp#XGr#W QCU ǴKם ܰ W)A̔;f2֗+WM 6Ĺ9|R/ lu6\UblC?*4܄ZbM2[Ve#yRY (ci*OYlT?m`6(@bM;wYx-3ՓWg'r HCD~u)(#ص~TAC i ?neYWǁr|)a ¯<>֖OL|>dJMX_UcD?nteU;>:V6\(XTڌ]=+ \$9Q·fy?IPufѩ O:8h qF3,HRC?2sT vah3I:9;g(m# M3 J(&JnT.ZNvF%i3PיPjĉP ܗݶf B:(#ȅPj[*Pg5 KyI}g],؏2OYԧLJ+1L FY6l#ΥF7z7wqn%a`:.zQ># '|&E\iO4]WL_KofAn2Q.ȉGy1%]Iq3e:xwtt&S땼\TwmENG\WreclG87$C199~zfή/L$9y%kGZ>B5B55Y}@Bk捳ZoQĎNsU:ґ׷oW9J[;aB }uLH+^8篶y3G3$8τa3"{jR='zk{Py<ɱ98/ns1N?0ņeK!z酗A2Cނ Vkpܵw 86@2DJD{n EbpF'`WJ~Kqa?aR'g*,М(Q8EqzmY}d- ¨<'ۋOȹ]c&, U2ٛ S[17LQ~,ZB%5T;Ǐ*? X&Am[Ta#Aۙ:p[dΖg3A㜄U $:y~4 9#䧺aIbg|9c*|Q_=bza^& q|AKW+x?b^?Rѭ{yZ"ؓ:|o+ E;ͳrѹhF:Ō]M|,.|e:*jj=RޥoDzCXK+Y!Хk \&\F]̐ nؐuXb/䤭;αK #xM(τ7z8.thBsr1߮G;/a6;3?PeT{U 7b*IQzQ'ϓb91{P݂4я0ZP-y+N1Sv'ˑpp< ӊТx$ZSBtf|gSҐ܇l#>+սdhYzv`nx~y=_;TF)z]\[ɝ=ya ?LRd{ #QfQp?iG(?^8H(rmV/5M)NɤV> 2tk(s "l5.İ0ҨAK_#I򵶞 q\#J^KSz` h%*)kmjG>qK_W]o,#[10^k4Ŗns2 Y4ԎϧI!)t0P;0`2IS3_`9v֏~ ̲[;'PjI)ӱfurCK0S]\sO[ r%e_Kw֭~^u-b~ _%=f]sTCA#B7n|^x޷q;{_?OI~MŪI*<'/^6/a@KD.ބfk1}VV%}̠\>kG߽+;L A0IFy[qwԁUJO'D2N-iANN7{}E<`j:! `t&~}`q`X4&E qۋحU5As]`d:f ԢPCԦ-ӾQi@QGkķ}Ru?1(5 rAfּKGv ?V@|F&+0J] zp͑+Hh̄b+(Rm sb^4 *Tƚ/N3bC3cCM&Lo7ak9s7TYCt%ӾՂBH+`c`BtCVA^åN.5(Re)yF W9#,kd-3/Q.oPa LQ+f(HHs"SB `S.tl{%U%+$ y}Ycx29 f=ܦlg xѪ k8ML%ѝi/o:wVl!Ȇ0)oh'bw(D^>y!#,foÛ{{u [h _[*{!}bUi7tqQ|Qr:nܛ]IR!f#E%xkDHYY#]d%-7A ۚ쾊g摄cLZ4Ǐn/GiSHJl򾮣W5Unù8~t  %(h!C xV:s󤸥< 6o].UO3_y å>:)Lw~匱i}ˑM;e> #$1jC6 !IGܞ'o=o8l[ /nlKhuڇkNw?C) @1\9W`iyף2^ zZ&ށ1:.ḗ9Lp!QDͭ<72Di>a8Gӗ6n4id*@1)# n儀A2mBd* ծ_ .c7z)i}Ƒ_-.:ô/F)jn1j[&dMɼJ*[ %h^5M٦1eLJt®2, g9m 뗰5 0%:d*}")jwQWGv 8?Zq[V.r-c+'J<:WcTr8Ӏlt}{"+~BZx]Ky9"09@Qz+NCxdn =u/R"v^Cݰ$n)_XZ22pTu">d6c7PŴ)VQ)čl2_ 0F Z+zd(vQ:8FhԜ^QkA{ڈI(w 8 W|AC.u gf+7d;]`LYZb 94Udn | ^ͦ2̙=w33GGbph\ q?[&0"`GN4 -US.#"gfDjMhדc}.m+d1K5H8rH>?]BlށE#5x#QY ߐNgB0U:zyH9;<f xM)uO@܁U>g Y A_,?U]+˒Tϻ b>g%#Yd(%`+\%RHmV^WkxYUP3yw\$׀\x=yL( *a4M^& VYo65#il _W4%|A^7gXsEPB~L/ܩ>x'LWhzmI0 pYh 2 &e,~:*Hn{bq9<P3ZsU2<)~XI17i;4+hREXmN/"W ++2GMuzV^}9 ΄jWWLn! 6q\.[}rO("͟y's/%hjQIX8/܀ꁥ >4 y?5 ߓ\`獜RO׊%ܱۊWX֍j©+{葸AIu l H94ooƙ0KޏlW"+*2c~lG^/4lK5}EMGx1D59 Y$5sܖzڂIɱ>O%Bkw@VS*$aYQ]B A&RՈͣ>L2=Lx"1!!QyB gw1C+^IC"jP[vpC##{Dthc2j๩bԢ֤VӽimZ)D-_orZK%-lE,Ͷ]8vzۊ½ 3T^\5̓~yMj$Eݵ\yLx$b)XPteo\2A]L'i2ٛu4 !/SbMTST@He.jsiNxZ lXJr[ݘ*coM0FEmW /R9Bz)y@Hl-{ivBbSOzԅmmMupB([I&Z>^V)}@F+0 e#s ׀y r`:?^=t[cj T5>.P,͚?$MQY*V9@;r@fG>N/pZ? "-nHP7 Fv+8]+YhڽzUė%ǚ*7*阡C,P&0׺Wf3w?ϴX(jb $^gC :|ڜZǁ#疳nÙ4y{Xc4`IJj ynbT* uXqÛs ,ZQD0C'PonX1~Mwq2w'؇KwRA#ѭP!erE`օ 9v`pm |'C^WI'fϤ #ԩyO'=z?[j4º- AKKk7ˀcEX9T̥TA&^ujPMأu(tI@ 9QAk3OcIN0(w(%J? {þ V*FҧFk",.L85QZ-'g7PZ S*<;żǖw$ֿYe=cdO73Ѿ 2 wGG5]>1;ٞ#hmR >iHy\_;(4T_ =u="X:>f؇$R\s'K/%nhrxk{r61H^?S&x Cca6Oc~*|WHZ3`s:CVsWO.D^*۸(/+!4_#GRuUwc2ɝhAu.s-4E`;!0[`WՈU=Plm,It..Ɍ6Z1YoKU.lT#?D\ƘW1K'QQGc Z*<׸k-yHut0)7ܨFA %F=>8ݼ(!'2n5٣o\kBp].?,1 72+bJX qX02:tFcKd%j $@A*lUySaV7X*G({3|4`F{~OH)[,޵  >re3A1BГI{>I5 3 F(F?ut\S'K4i|J{3(#RG=9\mV>v.ABPV%(̊os`~5fw3d)g^7si B,ۃ} m'i7|bs@$MyᕳT ˎڎ]mt x"nL8>4 .:dz'|H^.aPb΃$; z\.'6ċ*S@X$'ܛ:a P4)Bq Os;WeMUߙDej,.G-TcJm7&QB5Eg0. #D.-b#XLb չJ[`mTml\luJ^>V{>0ꗗwr~؁c*QO4X 1Ok0 >NYZk .d?WTpC֧Oƺ$T !my/q@B(n$kgAΑ ĤU2P ~̵gJ9g*mB;: ۿ-FQ(5 @RCSG%^TNΛQy3"a) $e`AJBk*{xOD46<&virNXf.0p7̿fm:>}@VsJ! ΰVB3p=NCH w |9c&ot56TÊ\5p{}6Wɵ(ۖ Cd-pXsG..*=kP1" >q$OwQJ |rݏJRhg3bx8$F<@`!>#fHAh4~_@r^uhx сɄgިRcJZpvYs͇mvz-a&|y2Xu>cWLѬӴ] {.]`<4ďw4&Dg7ci-3+`\7BtCCW@JR)< OsG QRHݻǁP)?^NFKv_&>WlF#C`=D>)-ܤ .]4Px1Q";c^ʫٷBT7`44?%v.FҺr?z ˜FO&D]0>y@t#fZ7%KaP@,HPTmeOHF<= '^JPzM!ӭiU 斉棩Ww5Y i&nLXŅW_C& `m;2=yaP:!fl]#~< (X>.B[Y1j!TAo8P>Я-bٍ`?)J MB-B6rAK-ztj)ڃ/-H-`tȕ5r]2Yk՞)z1&\:d_fC[( {b #:0: YQ`G-rVFAojro<2q':18klH5='ŘBP3}c Y}2+f*+a0Ycӕ\ku694//䂼Q+y'7f̅R Ya=V= 70{&oVPhk q# rmUXAs#1%61" *Lm+2HҸ*<‰Jstbdz@ p_PWcIȂX(nl!)XUʽ4~TAQ.bQ+V2CbMB*K{ac/j` trIOn-2Z Լa]]zǼ=jR+.A|(^%VvJz{@vߝUNЙF]yr% l7> ,'Րr 'k>,8զ;($Da7C]6i_yZy8u6 CrP8#V>|(c-W|ig IĥZfQm3'4ס&iIzF> )wǬ'TQx/sk/'O(CxA w=)yvdRuExȇ[ֶ쿰֜S+e% L P(/'o Eu&EN펐/BE(&([m 0øIg̢2E"~W/3c׳Ƅ#vR}GHZLeY]PT_'aDK2Ƒ=Vydk2-6@ )Xz1?6AxJZ`+S'\kNe&⾕Z?x@oK D`8GɖyVsjFkXDr.Tj/YW, =uFt t_aEnH;vX3%tT LP _*f>m{f+8u|Ws, J4* >& :Uv efP=Hm\"5_n@+G2Q%f ,dH = `:x+~Iwm9ΔHF 0ެx3^OH!"`"d;sV#bJR7^tâO|dj6d:U KTTIyٲ ~&qOGːK2 /5Ͱ]m-֨v_|ٿ$Hf@sVrb:vE?2튯?Jl~g$/5x6l]k2`d5 L*iI%>ON7,6q]=#O\'CVG]ӈ 7"tϭ(Iޗ`g;/hɅmSFU)ޑO6Kvٵ@H#,LO8S a YöEq,>ҭG{ddXGa&]d&v]ni.Vh[)-=~ c/F޳$\=A?ӶLk7"`h/$釓 ү;~Qh@¶l&|nRlߔe2N~Cb.jt4:<",w KKqT"PooO`z?%'8n " Vg]6Ǚ֞!8%J(T[L45$mFŮm̻dEid!$fi1FQtSRpg1V&V&+? سSRM75A64@puxXD#7S*V3YA IQ~E r]4G\ejPOG5)03`~&֌A U'g!˖afkӒWi`-~mǿ䴎oRZ!e9Ů+"j.G:w 5i"u#X2_:%!۱tzS%rǜ&FSKئ v@x (s LG+"' C-fkH;kT eG}ߑDJ:֯aħn3-d 9 g8tz%р> %|{#{dOzIu8!dL-TS00̒uT$P̪y@mO P$ BJZ*.S' 6>Y5v7RԁNg+X~kv<_ ~M>%1U ip`hUXjUa'usi'BHCl*9к姡x[VWT(unAM6jiqpZ1Q{!Pdh򗄥K'p-cmq6Ae'&Z h.J KEBEKn( 6IcҺ1ܙFQf7YWp,x\GX{-"uO - AsI= 6WQ?'MJh7&.ۋ4. eG ^ߎE4%_r+v]{n-ר\n56W-:&0 njj_\^E*THD֖ԥ;CAQ#S33O,V1CVqqӌ|a݇4=r7m (!BF 7۶^X_:&|jmA1t~z[F7,$dNL8pL)̬g6#3?#|nyHEp J C :Zs=jlÛ?B H>V߫! u=n7loQo6{ΌR}Y)=o׻-ׂI:lpuJթLԝhC>"oݰطȎ\A)`ܷr oh]?\'`XI0Ieu!W"ޞ(y{B7 # $ו. yC21B: J#&"TSؚyŹ;a`{fnD08 %+{F.[_( !+ܲ!ݓy4H*掸{?&f>bsOowpˁ>:bݚBj'7ΌwU6b7v)/?v;AL[Am'` 9\X rTTB\Pgry)_"7,:P W=noMW* Xcy+ׇae?cA= ldL>T0TwU WEy@|b/*% IBdl&S*>1flr%#)3ȏSk%(O{izytaJar|.ߚsZ{NPl)q=9竮FJr I IJb<Þ ,xuOp_cZNilkVl@gO<$ -v=n-W)lV[bIfA k9S',9{F!aFV8Ox:3L._{u eI]Cdwz+1k,8ʂ+8!IK C{brM&MSd/\+n!Yk49s(e*@{nN##8Tps5հ'x7^]}J.$"C @$}Pn' uQ;f2d~0J"Gj 2[Qa%C)j_]|\ܞXEPC"f詶JHGAO*)`Z49Vqtn`-C)b۞m b3 SԵBȡ[@S/l `ZQdt` ?v;DjbBpK*d*܌xN.g[S 8@DW ].FW=:]NA,oְ3އfݓ\_O Guе#~q5`[COv(T$gwvKsW3#IדGnO1M\)T2T]TM#NLvW.Oأ{wi녇ơ"|)b{?h^"]w_nDuSi8قyg17uP#N1PHi;̧P/2 c1ihס"~4 {wvr_:>cxE VkK׳/R1^Io KBd:P+{Yilp8n|Ϳ9-a?e୪ZBc>]+.`I`)25cBxj35 g>]wcWhڻmL |vQC|~cޙd}ƣlNnqS%(DvCU|a4h^e?GZKQI 01mh^4#i`6TɴOOm !/]7z(h.^wR<pԤ?k`c\_u5ߕP$Sv*S5+ a 2_֤RѹfL #:Fm3 =~sa"6U@wez3A y-VqY zsW%yh Iˎi+EΏAH'rE,S\WŒvG:k/ {&6sqr.1@Е>TZUyD 8:kcrdX;@'9{굦l;TPeGys U_)_ e 7>+dbByTsPsbѶ.k54<*6EMh v|ɇ0:G?$?\%{v<̼;"U_{wu\ے.qizw3Ikf tdhqcH:l j <q!ڋ,q?R܈ Ilk┣>2>pZzV"߹|z b!jNXu0W{>~vAK do=z5 H+ȿENXmO[P{ {ZBYņ2$H;/R43yWGjN͓Yj]3 J֍< v:О?ڕő8(UCS:4!v<ҶJa ZZXDQgJNxidCwC!-R.a ev.ݭqFتbZ6 99~<Ěk#8=B>uX6,'MY1㻖!צӼ~13#@d7heyDykΗx@o76zP{BoJ31%쵑 dFG;FN1P5JЩeR]>n$Oo4+mX,jEFE'–u:kr(sI–i `^inkɾvvU: n Y/RN*Cx̐޾hΰ/Z^VN0YlYǥ}EUWѪ !i1^Ln|U,fZ/1qlll1˸SO46,=qQMm*4*9~Af4DG+5}_3u$zߗsUDk)t5}7[pbV:q0.NY1-m ~Oo4 t>fZ6AQrTaXbxiŝ\6`B1Z\o B|/Zg=L:c@>Ji8tĥ&J {UϥT@kݲvkTFӲ^^`y@8D1hƇ{7.rW-C<C|ggZ/Gw&2~->!c[t3z*vRh.ܔdYNz]|!h8ţu;J4',N@r%lܬun^7>y9kR }Rt9QDdOHTp/+Qj-(g9' 9tڜv>mmoMs#J6+ZCvj8r9KEn*e(ʥtIњ A,^ 8#zA+yRwn "5~5şeH\?6 Ve[Ixs/]ޯCk*Fd3-ohN`9:2 >W/&fJJ\Bv^d ձLcWfq]x{L驖|\䤕Akvxo,L[Ak–7*ӯ8Ӱ i[*[w86y HoAhN1&Y@Gs!&1̕gf^ FKiE (Pp. Y0+0o^!/94_jN 9⾹z"*]G!t!}'njhsPm^^P/pG]L?4p>bLѰ *,wP!E{}7F[K{lǾ\6V .$9Yu9M<Rg) ?$rԐMX?EQ A +d%BZ/=:- *(9vYk-de[UQce>vVrb hH9jM^IG~9q+Sg'YdFMͽ3/CNM6a{ir>J?B 1b@f?NXڴVI6%؎>U@Q$.4by,>%CW{םt#0=PqN> nH[<GӮ!lJD.ȝE/_񍷚@E+?[13Zqhhf(I%*{hK2v$[:$PTE(B)o@&j 4&c~L C S<ՕacHPM]Axɀ?5*.7vGژHAk"墽zK.2|&< oNZ?tǂBG"=O2v r; ׻aVWy MӸJ}`y/U0qw N=; OP"4!ZRas/08Qv0!/~g O])dfڕT#*p([HF{yǤNlWzc.E4ml!L}(zҐr)L4lR_ahkyb,7=1eE|׊!=Dg\H\E;p+HD]v&wX7C1w,{H`]P_;zT]IΟRjKNPRYR,Wu/ӭc1G)0VM]COJDz[/2"l)g|iUX1PIQtytΈ]J Niz=ON3}z3c,SOaoJgr8sPFrS02" vmOypeI50fF>7KL7sd)TtY14Dv V)VO2șW3 Hd cX=a`0a)G?O\C Gjl -u2 DCìQs7Y0 SL3|3^d}醗 ~t@}2Y 8`ׁw {Vz.pg-hqykY]8S!Hqہ\8kM\BYYj8[՝_*84X~|$8<7ήe%ȸ&Aþ3g.41UňD_)/e4tc,=$6c.-0,<ؐRxzzOۯ%tx4Xv.r5Nyb'ۅ[:Z螗Q`mqd+kD5B-b06ֹ kiQC&9#LE03"ueQ Ue/0=f1ۧNɑ/EMP1ɧfEYnaB\)/ڽ ]`} (v']wBVJSR*a)wZeҧwY 8}T+11[ރT.jܰ1ROme$ImN!'!c.;,9gb+ArQOSY -, uy$X /K@Xh5]vhpvj78r axG,9PN1# KJG` 逘=<m9Y!PVQEG?m391X m%,' a ^{ZF.Ԅ6=ŕ5WI|>e+(h]96FY1! u}Sz6-|!I#ԋ~W^ vL8`S.PWZtd@sDQRy|@!#ALI,R3]N]w'ZجHo#LTgON$zѲWȵ mT '>렂X)3I-Eâ^+TS( 0pa9F‹+=YæDDۦj9V@& Rp 7vEƴGjk.5\rI儆\GCX9FcoaAy2coɸ3zLNޫW _dwP2+䐺rApf[@~_ {f4KIb[($KPj*Hд721yffؖF]n7 (MeB^HDZCB{P2 Lz~>OkC~??Q]Ճ&9+&P ΰYH ,B؇GKPoJ[ˆ^N!kyP̯\bO`|79t* 26,0;җ|*z9(3dX`.>Ghk,K4!n> WlGg{ .bHc.zb"Hz6Z| mu \.J ex Ef޸ |Q|hg*g7tEjprvnoJ0.cCq5ѣk=B" v-P#ۍȻeŚz2ޞqxsno %>أl9ҠL&3er;1GvH88Bݰ!l{Z]ȇU-&AV|DU,5r}hah:ʛ vK i"c@ *aؓ7 )Rўڲ(Z d5,g, K#-wrhe j(eUf B>8\ǣ>}SYM?5< [}mCFVO%Q2FUc6 ޡ!? R4J/ڏ-ÆG FzүXMQT"VJ)`- FѶ6F;əԌ)޶_ 'HOxHju#+tPePlwd=Efwa],L' i0F;$9S_6<^[E݊_U y[.i+bP-DWM b(D r9'&adVj X|Wy?q N5p*^4)iedysh3fX8m pr$: 痢 >4I=6$EMk K=km"#~wU0/3jT>J'N)n7jH<㾍NVnn4@Gtx}g G!W Qj l&/ZYUD$J =#7j.cY RoǺ/`D1!k?~E4HjY+%mSs}Vڋ_h{^Gx,[&8sf‚K_ "lCRi,R#*0&fo̱wgb:ark- f_%|/DX Oy_5T6m.NgD _H#Um¬׎@ þEǠi藯 0U+G:cNw mO[n7U8g/и yʤfټw#D: /;4ޅ`&ʼnp dt2O`ra&w O~yHi0f&šM( d{=݀l\ɏI/>=Vo ]yޚ?6~P2] y՜Y i<5P֩?%FʼG\-8S[':4m) it5囩:(?-jry\*ŸZ:9OJVN@bp&cIӝ_$^]@2:Ȍ.3/F=t}r&jOȶC|r͞ycZ+1kLJh$Is_EB,(t &H['6E^JҦۡ3W= Sdp݈+k"T"nCvBcRNzhzXbCi;/cU" k%XKO@t?`yV ᒩQxy4k)gHg,iPc69VQ~Ϙw(F#T4^J8buNbVT3Oƒ=eu8?SHH2d0o[਷}'J3,0FZBl%8[LhmY mxs !+\߲ɋP$Ոe*7P kEȷ<K불W/xÉ^i<s\X:׃ :Mb(kl[Xc̬{KB2_Mw6|d!4;2,;PcZI"/zd>LUHrI;<Q%䋍9=H} z xȖr5;z Ƭ( Vm7~}59:,D\nY&XPgkw v2Rg 1M}{t#iUI@X}3,cDO,fƉq(_1iD<ø]~6{<}ـ J2R0..>,-Jjh&vSw5\ t|1fK,J<.MY/y/?ߪK,`\)kn/3N-ﵗhc='_Y~4Xfˠm1h[ABܾqGħ(Y2"_7c+`ni#Q{T2};U&׵"9~h֊?ުI_X5":Lϗ]b9HۏZnD3]YQ#5ƐEHHWT1sbpGzg ˣB)bqW-eu)_`]@gnJl[8YUWtU *D[=u&p - ,=&pXC8tl,s ^1"_I//t7Վ&Z5w%TthR̟nH쀯";cj{sU[wU⽍[6 } yr]c| 44m1uuSLEPl;P6C1&.6X 3FBǶ(1(z~򥨩~@*iʐH|zhDn"11Q#ؒĒLs$I,gީx@zblKM4cK@Beg \DQ zN-ݭmQ549 6zicc%6lLiyfO:,؁{{3¿u<|H Bȸܹpι+c^ c$B1's"_C=_Pe=i6.+],69Q/bJ]՝0Q eUQ>M(iÛzDwe:-&c?~l>'HzNr;ƤyQU_'Ζ2?0oE /ƛ~j]ϟ}\qz'ч![=栘7^DC, 9n<:=ãV8Fr)Q'R( %n}wuou{}{sT5~Kavm՟#&'XBL1ex!җNuk@:?3h5X53(ΙE~WZCryԬ~k땞 -tEJq4ߚ÷OKQB9ObT}aHrD1џۏmmU| !M:]Ӻ9 hhBe #xw:6Ph m;o՘ux eZ?Hh=Ԥ;ӝ%;o> O$7krэ1l>UϷc?ufj&׳}tzz{UH.OyXC @yɰ]ƨFP9M@vFe=uBLfCL6QC A*. CXV9*Uio~{,~9n6܆F%qE1(:iP- `~!1tTFgn0=:zu}"")eXb^W6<ʼnR,X%z3 ( K2bC q(\YFs_هeaƭd4S/fdyZDop` `_=-3E&g/`E1>Q ~fLAXP/z  M+$%$z(]ŕ gFe>yI3%so4CL͏oFeG/᪀N §E샑iCc5#j' rdM!HDN'߬CR NقĹ&Mdz:;[ x.P3Y=h0LľF8pt"j`veUgs,OgDF]4`\JoFN2ȒIYKU?=}AC1ꕴH5K8q[*)o;Z:Ur ;YB<fqk6H)xVƲA&-/PY<딏Tex :9 Z;vӨ+X٥X4R(2bLg? Sb[B XR SUyoϙhBƉs8U6NChH_^Ɩ:5*0T(::LW@EV;$.avjd<֟@ &QѺE ߼EJL_ڣ7oWNHL^oT'DIA,uKvIEAI+?K,nis+-WWhHJ.~q E} N!n{&{p {l 7beby8눬[u䝺&_(uF(j9F9G,P_нi 9}?>ns jT! <ꢊXEzxY`e){ -gB];5c AzO.&CX]4cg^OE;(X(\E6;&p2:Vc-Bbxyá"*x,fTŤKlG@5q/ ݥv;8)=_93!!|/5>Is>?j3Q;` TR(Th70o( kaBk4O+)PfKn)X^ *:8ڿ{$돽p0Bx<ߠ9|0 ((GUvֽeX$@n5ӠFPEr8 0))-i_2G.u뺣i:Tr9*hĖ\e[$9tJemjG*Bs?eiw`~vzg&ږ t! $Y0LP_r-%&ESh _t椐iGKǝQp/ ƨ&/RѦI+N U ?WA5܉7g;xhE2/ي%sBү iQbG)-2}?jƈ[8&YiբΔܶHBHSb4c1KJ 뒹~fvQM[ݴYOۺiC㋟9Bswn7׿Fp "`\-)>U2âgT4,1zk( ٤N4i? W[KLVsؤ Ir~p=oY؉u" sU AM:lUpIEBVQ򀰬7uhM/S||i]wv#Q2z  Z?JCgx9<+ej[$?SG%a>L482 Y2_G򛣛eF^\sݜlp5j@}+tGMUjrd(!(>'0;pgF͙pR~ƤEm`Jøa;hiR4R6B1I" ixv|O>H)C2ƒ6sf}|ݺ LDUkSS-[1g5p7x`ðK(آ|~ײe GIG5"VcjgOw5Mqט貊Ʃk;vXp"D:H g~=KL!ɌU6{M5ǥILWT6#3|Gn{Dlӓ&Cl7i::K7Tj g<(ȕE(m?( *I~ɦozw^J5 ?Fl$>92SnG0aɍS` ْrp+DO6ɪL FD-2ɫqRM}?uv56O#7J+ئ%N/I.u.ȱ9Bř0kDl5DTό,K͟&VN|r]waYOU2 Ɯ( DW20|!_n[| _nIIhY薡@ @;'ŕ5qjGvI%S~DK lV_ ^+~M񣥥`Z'6ġ^y`ކp,) ~+`vyտ_Y,~q"%SD׈z)/[O:^ڐ( P`U4ǎhK" 󍇧ghLu[Έ}ӟ̞)M; KggyaTH,C1(6pbg&S.SSwU  VDf^9`ۇ m2R03T6AƔ}js̷):˔ A FaSxaxĩ"=N$ɡ5a|K9oq*,-kpFNMW} )D)k0oL@{Ӥ;!&3z`{Ìl~aR3Q%&SAmp{w󣍾y4u3y!a-"i?F^"™j{wU2v RozCvzX(41C}<#%)v80q㷂(((>mG~⎒/,%b tGᦦ,=#3qbֶ=Uq^4xlqdPŞv˱~ ?1ߏC冦Da~,T]5u1|FTU$C/߭>T\PEk9):.t9[`^wqG55TF0IUѤ8S}CD/da9Umv4<5{C4k>qGDݧS!c +wy⭠L%2fE\*:GΡtN>۳eT=чnP[pl o#et䁢'(zmH& {"sٽ$_ n'P"$4>X,sYF6 2{n7䉬êaOXdq(_gJXad_X?f/x7+NLUж4=!E*:ʏ_fI@t\weyi˴QTF%Y+ whVàd@O/- M8 K\. vKLd8ׅ'Ie.B]oShoZ3WqU:&/qDsxK- aZoa7(neP篚#d쑔>4&q<}pK~LҺ(Y}7KAm3ش:%"Eꏙ pbko!0?2\[I)*^x ?YԷGt0fh=aϨ-ݬ4ndu uU_1C`cmiILel-ZU1Ɋ!1>֖[PIC&  l)L@/:t>nǁ(} q5b% :B"5%BcUwPV+(sڷ2E@XS wU;niPv_F}6K-#uM( ݁|r/hwmQK_$9Jn+AS"76[n%L8/>NsOW#*.kAPlϫ/ YGjzjAތgdAL]J.x> PT*K)qR\{Xծ'Onೌ:ӼQGVf+(1`n”qP/z#d=w3p(/7ˉXߴ"걺hjVǃ@<Kͷ!= L1l|5Y]5.ת/ B9nktىy._[Yʹ{?l.T{<7l5#Q{t hb3ިa"f #a}]ŠMf%G?=9jlO.›| &jDJJRvI6muT<2ZJE¢-*eͲa > :S"BTay7z[aaB>^c1^[6)Ib]aV˼A Na7WrZR'y|sO<\Yv(M>BKvRhObܓe)ZBdKŦV炊]=ȖnLQTqE_[Si(xafC!dĆL3W6&@a>|}eb'0?^FhDQkb>NA{2>˿ԔNM zBPY; (NoGB|c=;,<*f^qɦLg_M$`Z[igʵ2aw0$˲cDihhׂ|3o ǣg4 I oh!ޥMEH3 \(CqAۊ ޲*@eJ(|V 4mm Fv 9SԄ mEKmfSEMŢ]Fg-"[.x\N+RY$xeo1tjf=edn^ӡN%P%!֟39Qד%6){K=/u<'&PUA(d§q*"8Dž{EsVl9ꩿ+=Z13#$GnA m7(l7r`D-_ݞoR4r\UlrSy֧џOY3/uZ3<~^w9@Lh=+oV d.1:0Ug$0gV Q4 Al坪 xY ;H4gKp>("/ױ8&N9!nNM ƇJY [*Bm;)2|tٽ 98nMxP}ZNq] z=U9\X=971(A]k?Nvyqk{1ƻ eyPatTSХݲ>/[f .ش85Mm'K8GZ k>a FcFw/ivc5'UHGJD ,;QwkzqogF(po0FpI^/ci-1؃5!wKN'5G2\BFqݳPz2>5RS^8H H㾻Ia7l8[}w- kQ/) Y^ܮױ5rxBɌxkj8fBkm+\lkHuSlH'َVr2~\#;́܂KSM\)r zu~qԻp27D{bŗ=Q؍E"7tgiOwVm#VЩ0Q>RvDz%F#lz* ]jën?%7٥Ea)'cKb*KZR Als\C͘,L8c"缬,J׉µ  }-`EDFHwIJe[C֫=v{g:dr@ ~^d7 = rFۙdS:H>0fs^w\a` tǓYI c3ᗇpqx(zS-#ˊ0 Ny+I49MYKO "6d.};].A3ww%|ѣ\`~9ة~~L:To_ L^=-鍴&.5D:dre 1BfKz8/=rGg qc uSpe$1*40x0dG]/HF&HOk^(hz8MI/6e8;gkؗXY!nA߁P~L-GO~dUUaZ/ ZV!'0g;91n7qfoو,:҉pGt) !ha~+&_"ٿ${EKֹ[/8;؝ P שEHwj.|)}u =nw) o&+fQ?<]@|dFyvzD{Cd4Mநzо8*sG,[h!6# y/)Wrj|Ur?czL@lg>Ad&+ ŋTjk^їf!ҧ3|d/o LP_vZZ\; 4q &{,\:EE.v}?a{YXšWߓt$B(8L 򝗌 z!twܱf`(&P;B &1LX  A̭ȥf{60:O^ך_f)J'_)U '/ :PunL x\ixE+Kh/+њ@⳿}4LV"e$g[wUEȌ[oG:o.]4`F5]FuNt/:$4 BJ ً|Й6ޙ#ɜ_F1֭szlVz!°~yݓN*әܯ96?ROƕ~ٴJhLs4*4 XalNg>؂}U†3Hns\t3i^ޗ"9*Eg%ԅ3US7ړf V~s O|&.Dh$mN+,;jy)`VR^.gx)a^y 3V\s  sH bbM7`;z ]zA#с6S*jq<]^CPs:K9LۊpUmp1Bѧ !D)T^3y[ jFtm3B.tg+O?|Dk0[%K{piuga;=R̨Bk2 |gEK،,)CM20pJ$R@`ѿ!@bz &HF{(4Qi>Ƙ:< YZ{ymRA CXECGXUW71@A}R!iԋn+4tHJ:u芧hZNZRY3b5Gw 5.l$G̡IQ:LxLӉ1^K R]5՟Ԛ=%<&jo=1{:Ke\&UpJ]cDv9z'Ht3N Ll2J|9Σ * u*17't 'u\\+[ W*F~nNUۋ+cFGv9Ս{Xy¢#DYnxInb*0Uؾ#Ӽ9R3-Y͏YR"n 4a_-LNRB T[9L7bo_Xd<$9?y{Q_=_ q+'+WSz=L GM.&NVʡvğ>!nW9QD WEI.ƷѮ~~`MvakmDZ OV-gH%i_͓R䑴 ;װ.\n=|:#9ϥ~5%9h*CK-w4F?=-L"aծLCRKwhG?]P`v?xI*hVAJ WQެc".oH [:>riBPvUkw4Wߪ1f`W^~RÞǯ mCh;ʃˌ4ܸey:B /4R-h{|V{R%pyq=6?5̭bO$gkDJJ+f[ȱpŪz8_&@&V )̷tkVP7")< @' buA-i;Z% u?t^Զ @!Xut֙kֱt]e$^L^Q.PG " OL!q4> dJ3ta3/m'EQTa>χKHQAzf4V\]*sLhv.dD(?Pl X]$׀\f~/y%nw2Dkpim ǒab Y#zϡF vu^߭YOLt`K2˜bf-/ I4O' 53BDIz̕> Lu2 sX'`%HS]ccLn3ںaa@薔{oyO^쇚<@~n@@FtS*]L/cgnG'ֻDAyrF N$!6q;Lȅfgj sL% JabÝgeGAv@Puʣ4sEc~qpv[A( K7ߡ:BG%BlM"=՘>Gé'DoH. `;{bH`"K)NܬX^;;y)_2q*<8AP}^YVJmc *YגPq;@u<~b??tj0-%DGG?#@휂:&. AݏJ&%JTK1.#Duv}N]vV xj/Lt֦S2 laXJ]yvTVRi#^D~*F|tqJlc|5WP-i70rx"N&7@e,ܨBN7pa2IGL]#jGU'H~kKbE ([TְO ÛE5 FRĀI FɧRWZ5aԨh!UG;K&bSdTZV)VhW@@e!x]$9R VRT zzV,DB  O*(ALv7+#i*^^:)TѩL+z (—/|*/R.ٮipzG6•iS b\ãNeaNI xec@1T佔PZ[߄Պf1Qq$ټٮe"?Ͷ4upu5PKc1! ԛnlruj6 -K3it[#waB+;JSth*$VG8&}'4` u8`2$F^j*%r7ܲC3~.˂`JazdMzpo:sj@> 6=-F6jRN.g"ʉFs^%1ۍO93,nk;潻%0 ;}4|_F׫MƟ(?n/́cYz}ӮZ߀GkrFn1cp׾n ug甦j2lƬ9R<7P6Gzi d4ӌB޽&։5ݶݤm{AY$M\p#7t_Lc:t{`[ #Qګ:L^s'3~BT̴OTKӉ|G>ѳqv$,;$u ij%@,TFP86-/}$n+$Q!*mpA3Ê;l{87I57ade+$m[WRğ_iNz;fm1~nT!q@D0pb]Vp11>E9 N8v֠5 i JsZf60_|eMt'pOvt?ka2_T?:2h +z)1bŞq[veLUuŹ")¿kpGF]<,<W z7͌'gw{{7RqM{KP#Cb6 Br ^g7[y2#tYO `飈]Y3eP2eN/]?~ ćT\~T O ^҂;,r]*6^9Ro+:6՗9D#p<빈M^wg4]$$.. ܋rjۙYm\) |Td3 %],Y F]=!EHJ&u})RMui_Dz!Y\j5a ܋&1sr zeڼJ_l3ӑ`p*mXU2?=f5riq[hlHUZ5|ʋ$]Tɻ`,x5G,x,F &d@r &ucй-Kz,]'wJaA28^Cp2_z[?4(հ;E5AS*P! 5FTOp=K~'P\cL/USq[˭T{Մk) M<(Kǀpj&4Vntx.g(u b<0 Aig5ޡZbgGޥsAw}47:צa#/Y[Ԭ{"f H8CtGM!&cU#؉{4ٕF9bωܶa~B%f!cC5lLWS%V]꽇b|Z](z[3QΟ\ti&*=S&ʬk;/&Ď~I妢10äihԼ'86N/EvM)3![U7uy{KWJv8pg͓hK14}'ҋ%\O"s`Po$~_DE<&P["q(dܫ^s U\Ҟ&^l'kQUGZǪx}}CP+, W$缲l {NFAB?bW;*#u)cx´z~ +֮c \oSD^q]rW[}彘HGhV>zo$3d6TH1Pdifۥlq Mހ]u ϷNRT [FXU Lۦz`7>?Xn&{cL|f3;$ ^*Fu3h´,"t%g|{qB(?PdGN~€E51VlnrU#1;p/=hKKYU:_K:y`ިp̰.;. QcV$Q'͗ w4MM2"4w) kXVhn rC1Jy&_PPS Yc^Ť*ݴ %GTF!z~-pt]$F ɒQP?HOUbvzt]Vx,cYO\9B?(٘7~@̮C'Ur %t}Ppz?RR62~=`XF vӤ mOΒJ>;e;Cgk+4s4R8~X:W :0. bsO%F 6"BڃCZW"P^ZBc]}~$P҆Z<ڿ?Qf`7#w}t_)YnLt|Cgޛbڲf'+{ZKsK}5n!2kWEΞRы b՗d T+ cVH %ُ:rhVvS6ҍ%^ê̇ܗ-1 2>oG-P[gAÎr=5|}Y C;3Fc&U1 o?auc>)o.ET8L*|kxeP( %`xT@; /HZ&ˏX VYFmh$2 D<2}+S0䥛7!yR"[Me x:s!h |tMHdЀKl҂WIz-ĞLXMmc?MFT!@D=A_no 8Ç59Pm˞ w_PhewldaΎCC@;Fӊ+,<vg} hRPω#^}0ad{JU\ڜJ{)&?nf~4I.9ot uB{7 E8hS}J17mGZk+np$*M m6\wDn=ܸB޶,|Fܻ h((CzwW-ajR8։NTFENj0:[\zf p`ru8H󳚦7y@S)d&&+M!KsTQ^޷b2FGd6/enRhl _myx́V#4\it'g-pwýid4Wnyhnk Ef;KASY [CaD>GL ݍۿ(&n[Vl`Թ" aU% +!2PhԹT`I(S3|Hڱ=9>yѼ~_38?)ID_#GS__d Y @Q>+M&:܀*!R e~SarS0?e]yb$JċTtX&)71!w'_O[-Kp%qli0=AuM70 )MfUg<ҭ2%hwC! H/Dd`G3m(T{4uKAP7 RU2U"Tr≜À/Ԑ̾~Jt biPh 5Oʫ Tf́pY0UCu]<x|@z(>/n~CʱHX]Zc A814TsYULH!.`IDvuw,n[r|>\g`(1_|P{4ʝYb*1tֆ/i/v_:0S0dGF AxeWB=kxUH}YΕ]4| E_S}ph"SbyY433hTM琟m4AB@Y3LT#J&on?q\XDq^q.m7Fsl;ڿ1B/ WbNGZȫV=0k b/:[.%Ol_]c=^"Fk"2Zʫ*{$4'~Oi;{"+wR 溑^R|BJm嗑]$,`|;Xih (UaSAܑv PD K;/"IjKxu5F#Ib/`:؈y0˜u g_K3ml^! 6u},Կqz`SBnr^SxaCZm]VX|[Gۖ}QHL<-/ImIxuEHWi9U=fC,t.ݦ RTM0Sc7_k38$?ؑ5Z7Yr^P 補0 iYp|z&p$Wr㤎bxYc9u{= W>w8I꒞x`B|?8[K?@/gGf$hȇ|-'&kOYYim:)l"ZƪQHONn,E+T39iIʓM$:,cMd^;[>DT(*jn+{,}s#e݃5C7h%ȳ?lK8]2aJ~76KhJΟ. (Ԍq(&2yت A]=*ogBt Pńo(a⃭!41RL_"(BH\\L`'-_PkE/#wvVQΣhV.d9CrV8Ԓ,& !2/ݤk/lFA]itX= 9E2K%GS%$ZZvHolP y>KO'9쉭6,ZJh홦BJQ{F\ yhw,*r>OC k]0،3WB7l`ߊWn(\uѫ0ܗ}0" gyjr:d(̀Vp+Y/6iSٌ/x.b:2>3 rgJsYOv6*j׌SGtbc8_'Vޡ<Վ;42g/uUKLlkaMuE2FB|P!0cxP)/j-̹ZS%B%2]'55;ޙfѳ[ߠYgg6(2^N OXg#0+pY7B*Rgw3:g[?k:ǧ9wn2ϊ)}<^iYR=ۣn[bBPSϒSr~dox]WDKe0֛N9N` y/(#A {u`lJ(Q>6iĻ7b%'D3xJ<lbP _'2QlMc(@ Kyy|!Ev^Dt-L#a9yvgN'?j2Q}:*%(rr3od5ۨfiZ"C} V)9rZ/BDajQ01}ţыe<z洨G+(rLӰOfb[ZB:+m?Wh8,Q#n*L͒l)r=ClGiq'oJ恕a_eɦ5qfܘ .Mfbw/%|5.6MUv 0*3S`N eq"[IƩXShY>7:0  f(Z&vN[/֘dsg91{?Bj ZVDӤmAS z_B:t6} o|TI"yT˒WذTB[s{j7tScJ'o9L)>t6ʰ,FI0uAzEysZ52+?`+x0E6aKjZMOSى2/:}ٹ6+2TZ&14ZW,7,xaB/ =..B*SǴtG/zͪӼ8l!av /lh=+c\y^Ȣ%݌#nG`ڰ%NGk#Pa$CP=eN`k}Q Dƴ~%Oyhnr;$jVۋnX2 8(M>y%pHy`ޟwSix44odh4S@L] ;BR;MչyQ/c>w6FOT!FԘp6WT "u?k)(&NhQ 0BluAbV;D%B0_ G v@Ю@l-ѓC%(tFX j1%2hMCAa U[ed&eO傭@:^"Ʉyu} / cΪj6+ɴ`-_?ʽ;] 4 $5 )j: 5h*炬ix0A5|GjןE?"5Ǔ+,NΕ*NS}Cr54kH#4Ʈ55eZ"Cgdcþ%֜nR6i<)eCB) =c'0q0tXpP6]c? .sHj~MֲCu&? Hi[/byKe}QBg{{g[LS1"|"dva ݷuF!\# (yk#7Ju v_2 C!@7}2𓧿 . 'fe0B0nw8 !ypG);P!nTuT`Nh=м/CG 5?}i$gO+=?V2V"N&LP mۢedU׬lScZt{}U ;Xo`+IsOg(F$HS"aFr\B諐䐑Fm#$iN,~,, ?K)][Voeuc5 .0*7$F,IUƑؒMӹӊOPv1 pRpEu$MJ9oƌl`H[Bqf4EI<+2`r<9ov'L"k7[T zwoe凪t}@j^!T}B{4}Wh `qjL]8& )Ae_)S2鈼iv.W$v1dXEUNmK'C^mJ] ,L83cM>6)0fv`K4ƢIGL1QP wȶCo8pkY嘑!ًBvib= zx"szf/gj~֎;O!?q3qJ>{PKvf%\mO<<ת"GSgŲ@Rv2ubhc!l02MQ{BLCmZpdpG8r><{ۘ0Ɖje.iE찲RDE@cjJ@ܱ  )r!2>{UbXhr*+T8J b"؊%1 [ ^tכ *p'9)Ykzv٘A4 0=a!ɖ™]sY qQ.<ڑ띩b w,-efMF"W7~6M[~Qց>Dk2[R)[_6з(h(O#Pτ]*\鋖XRtA*o:{ezf6k]*BA2S(wNB.`nFCIs}Rj\O=VhV05!5BaQƴMMmٕ>j 1 t&6 aۋZ ۀHkyr>',G14vARs? wCOtINw:G 77:jr^1tg8Uh >?3E4t^g<55F,ؒ~IDzJ D/+CqkxIX|mԠ)2\H?$} IklpC\+h+%g dpi ;xAV|Rj42v͆b*VdXTS'싶BzQY-(M ,uɨ3HFAsEb,k=LU&}g95 0mS8YkbZ, NφȰtbqi[BSɑ*jrdv*ZPlk Lګ]ɞ#& )qۘWRbRy ̟BE[6 4y SYsQF5O/Pϳp} T0EG*DZGhW)EɂŏҠI3oM%! {z;i'f3؝;hbi29 lt0f]WlQ ҍj2l ·w9qu N|VRJex!5kΪ lc]nM-\ue9v4w`dy`잃5Xu^5'܄: VNK>N\uIOv\ ]'FA{m }`D]40ǖ:/v8/8,3=s,Kz|})Ff1Q9h\Փ1Q7xg,J!YI;h? 0nY&~"h61ۅ9A_ FM9"-Djlmx78{©5Bѫq0*UCpR2+Emlw2§, O2O1U5wn*ox1CTdMXo(/3M}}j 0.+I|yPy x *(SKC :_Tuh)ݓXEAz.yFUORkGR*d"զ4{H@+DDT؎o:`|+ RtRFʷ*]8gKbٲzZH#HA{X9>q$oc| Vl $>-ggCmY Nbdg9.NӊS_j ̸%$2y^-%!Df1DƐ`=j .P@|DCˠe .Y-B$(DG Z.=PU_ ]SB'ݝ޼ur jsq⃱pp~[Fw*R ҇Ҽ [$O"%`'憣UA*-2 gG Fur;媺ttGX+~<8{Ǽ/QG0=COD\ӵr/j&7(A胤[) !Hj8!Bw"'*w_&WJ!ԛ'y}g*b 4őza͓GN[$ –՞d0dg\<.; oߵU =ǟCcɩ7]Ss6geN9{)uњIf/v?DI^.f.g1pKCSIA`!:F  a|9s0)6#Wڣg95JDM,n\X319 T)[9t]; Z0u}}~2/RB.L6C}Ow.wIɰPRFYdFbZ,rLʵ0y]G͏ef7ӬwC,B(x, ŒݷJs ƐF.=Lߊ-2>S lX(W􃂦pD9&Q%zwEh*PgO}/ƔJ3ĩ%a5tj+ SISi]\@?ʳ%@*_ae05.\ct@=/1YwH0pNQ#_bƛ`/v]\tWt??l|dpKY[NBy,F働dW݆QS N @"?_CT{Bq!A՗VlYjG O'ϫALWIl=Sxz/6kȲӮ%CčS^ \EuדtrnQ27/ 3Gƒ,mcя,6jo3Isiot!OHQr5`T.2|Ω C$ JEȿy M1+6"؃ǚTF8Jpkphk:G[]fQ f'eDʂDW wR5NY\2xӪ04.J;l'xpTFr+"wHAʨ 1fu^ҝsW1`rů:ōYZ<H#]pSx:bпhXh'(7Q%U??Su}|Ԗ*nfaL/ 0y9JsqI~ mJ&UtSͻ9d~[53+B3~08b_o'@xKlBr|kh]IM4q]242LpYYr{B!)\߷ yzsesGSH,R&s2CՕo m]_uUfmᘤ Yu_d 瓇Ru9!TLhoHm@yr) b n1JoQ)QFkoɂC{gW\%l 4v>3^մE}.Cx-7KI'f%e؅TnCx瀩 [)DR-a[MaX >ɥ:?D>Iܩj|NICbO5iY2fThǁ#GH<N;~)E]iNxG`wIz_.3H/KML>Pp+cC-A6@+RТq)S?O u0Rq-?@ahZҶ Őjda1APz:@z$r a8Rf3=kpS͟-"r_,d {plvL?{,DȈyNҦLЛ*^eD\Lh ouZO qGOdw#5ȩ,_SR.ql\x>!wl )`cܟ3a*NK 1{QnfV;+i[ T/=L_tRjApMXn=xg <&B+7{j[n"Fhujf:12^Ĕ &ck+-R؜8 B@Re`E_z؄r/ 4F;8/a G}XGT8J΋B 1J^z<W/C> 8f!&gDq2m/*#aIJCbYɔyk%:}bɺd}Át3bߛ!K]$r~kF ͬx'{ipQwd3w4i"]']i7%t O!--8z&j W=+Yj':ɰ`ٔx~ AĻ=w(P~"舙؞;%tG+<(44[Z .q %$5S؈_!-hlT!ڗy QБwBC2߸ԀL,=vSN޼b*l$Gm JcL9m^**/_aIFakZ00Td~KX &SPq׽Xhds1{FQ[C w|eiW.ai:A}j{cFO~X䦽!k&j=Cѽ"m' RA{Kr},KA7ӓ 0zBUeiZهK$OԌ3Cvm pR mY3dx<2Չx~~25H &>]5c.=2c5Z! ɗh'|hOu:/S%I=ĉ:c\4gZrʗǒ<44V84J`f.\Xj^IJ\OVsDۇ#v<܏ C~#rG7@~hp!M?zḢmWcS>Н9ю=N=gy+erŷp"30E:?h+w\|D CwyoW[jN֠>$!eݙ%G3V9@CsűYG^xH09 FMK>tgYWH$U4TZD`qWۥ-5y,  H7:WMD43;M-2ӕ1h:AFywW->%Ǧ?2 ~j'٭ѯ#]&U7E@W)nCm6@qHtU 9-Յ;A䫬$SAĨ$e[=qEAF-C:mW&j+mY"?j.YmY/=KidW(5O~H"=hFsU4 t ^<$7QTUigчe={>[QsRrO#q1&CWx--cv 9""]s."2ha_9I |WKv8*bzM'dR! [VfJMf_Pn#:LQ".!P/Ꝑ X#7,K )NRC7JO:K3M,Kѓ|ԟ іd_s S]>TuIѬqŕ/F,utILbCy -up(pW34=Si4]x/Or%+2GU/b&P5hnP Pj1lM3)ՋAo'S|?-sZWŔW"Kso[AenCcJ QŬksR"8Ź۶x{Դo\ͳFRg߳ޤQM H-pvlZ yM*}2a>_g2?M.F84`5Rä6xsәہ|Wdh. -.7/rxތbU&0 &˂tl2cm ޚTժa"1Ȅt m_v6b#ͫxKs(koz8AyW$Bt9j]w=GtM@NA3siC^. opp4w|DUmO9saW(PQ4z >;Ļޥb:TF] ?#z;#n}-AUN-|CJ ቼ$ 1˼&Վj&.SgBaldy!; XUyx~Eܻ1y^w)& $#H5zc2i;Vˮ8.%RVqq#`7 /cWP,e ,|d} n SF&0h29;۷VoG1X;xxp.&L\$U6Q`|]bMlCWjiɊzԌAߩB}\ųp b5OnfIC:̀B''{,ՒfՃۉހ/#1CU#XtVbܪljk:*U+j1GΖ$L Y#d)y}R55Y%LH 3QYas}QrlTy턗PkGfض-bnBRaCw#Rzun} )ZQuWnF#ʷ[mg Қ\%[Cϭ.A0Ѯ&1dH7#`“<7t($j#XBW C{a =t芰 Szk0ҷV6m>~2ٚ>A8 h!m%Q_{)=8bņnPyA1b7`gn"íxT,PeGwr(ȗg1;[kj~5H7B#A~g1ؕ!y }9{XZjKаi"NrҡrCzW5֚0$c Q 5#J.8DfOR0% d9mW'64DIo1*[ַh a ?p"MCu%nBL`~̊&Z3#SL?ur@{ǃ>N̼'jO$d|g[Xt{F g)~τA>|B.sOZwky.1j)gښ o <d8wspiPD2l/F<^-XYzYKeF i(]wS-OmH)%ʼno6qoPӚpBr25&X 4m̫CՑ$>VՈ: (&=?sX~Oϐ[:e#z&G#խ 3̼r}?ar6rzHu ֯yO OOF*]SUm{eWcCTcGO? kYGN"dҺs0>͸h9m{9@T\"r'&aLi C#mKYn$K Q~H Oh=mP̔&)j/$>0 J=q;g wA s ԒJM kdR ,ߔ6ٞD'Gweo Gx asCX636=KJs r?+R[Yߢ酖aR*6 |Sq \1x [+\b+A@ ռ X*y U\Sgr~AA'/Ν<(8:'ʾh9 I/c0'.H7ۇ~z "^\hϐ3ieL` Ws^2Nkڎ5qT&`D>;GP(+E*]\J+eӽ ,sv'ig ~MiڶJP6F"*GhE9W~oz˓D R"Hhuz[KC~Աa^܏ 0}Mt?PKœ0Z &]|Z4ݷeCKf=᳸렷ѷ)~!} ]9jil4ny"A]̓=!'~RyM1$ DA^"Md<Ղdxߘ.GnOv{n/h77[Yod?gl5;ݦAqn:aHb 0M~J0)Wax=7>0IAFA azaGA\6t=Ap0o.nJS6:/\ٸr]|ĎNjF WG:Ő0tyCT* ˂ aT$•n.֐/ A4{v;!6/Ti|:=2AwLzmWy<yn]744W;Y Kt_r#11P o㗇 \v\49'`{| n+xPn;dk+4|TǸr[ǐ9oVd wgHx|;rW~^tC85$`N.Z:@ !(yehF-j9°׆+\{% 5f\K^Ώ}C9Vx~b3Ni&_36l0O+VV8sl,r_\tz9uVaazں&->UPZ㖒aI-F5BϭE~DA:@-@&<)&d*7:T=j/@U)BȢ]=baܨ&j AucdMy) ]1JT9R9uM9])w?%lvrwH$fXTxSx¨z]ސ.Ѡ1,=RjQTtO U& >A=40=؀+ ҶMŵ<P(E0?s% D*3xO=K7DF\:crO9SF[/S/D#|yzd]6ֻtQ" 3Lfe 6gyg D6Thx'XB!t4f:g4Tv/R$.IRZw8XFl"W1-w:a {/Jr4DHdt'qKIgoR v+0ZJ0A6&K KDo.Me |""x-5;=VKtr4G`y/RNxkXS029v0BTbioif~~O&ԋoua"&OssFid_lz!H1Dvu5pjY>Mp3.2b l 1bё UQzMdi>H,Pyu|09쪗FASЊř/DmķmLO$ssۧ:s S:"z~|@x 0Wtu¨.=܌?:g M6l`Un OYN&DSL^JEEvoP -۞Lq|Z je?\߀\N w7A|9K'M .SRzZ_28A/Y6!2ȮajC ;9-=TEl/9^sZ3p帋?8C`>joy۝GZl@ad{~*@XԤt≞'_QI@~pe@p 5 H/b^)(-`4efY> ˝gw@-'棥mTE 1B\V8$R{S'FjZTqZ;E? h;$ө((j b~Vl}ްB.p-$zԄT Q(mC׭j-vYeu\E- Nmhĸ҃kWޣEAPHa*OQyݯw ;֛]"Eb7g,BXf%Mh9r#'*L7<$nfЏ/zm5|.BbGe߹D(6O'׎yDXwj^L_F5U e֓Y &"dTbHvV1c7EŠķK/}|h{0 GuW~KJ,^)ݒñ)/w%vC^ riх;!u5`n3+G{D+N{ktelC [ "[~7W:>N=VO`Fn#HDe8gvuYЄyEHt*c`q#AX|H#l]Hw-@(J(nS*uӎi))BHՓe.[xPt|OEHT58Nӈq,)ѓؗ韥GO+>[y,Ё%q||}=]bVN:p% DA-K bK()4ŢoE` q$^O4D-DRT<7kbu+שJde0=* B1B-nrh<*bb<,j aKFˠm g)x78NiV߬_ײR)ٴn/t"Z2[)ʞ2v`/BLyľԮYӃ/}\ \?]jIJY OHmUc$Irn}IیAXScm]+uxk;ʼEFfRIbRoB ^>% Wq_ D1rÅ׼ {Mt~BF)&e,җ&b¬_?:XH.gj?H,idYXP1'H0 Փ;ᗆDJr?YbtѩqSwrm/#{;bZ p`ĕ(j);K=?e*=|%_HG3\t5X/+ƛ*Y*\S9qėc\M3q 'l=zC;Wb{E3پ62'xb.#Pkr*og+2hۋW]=bJ.[R<(B1$!:"ZÓ ls2GtiC[ q <^KJч7R {0x᧴Grj?vn0; "׃v%hǝ1 3.Kl+7qeLZ3;A^y(o{JcUhLp[ǿr=|Y@= ~etwջg(?Nx;t&eͱoz>hEϐPuw3qx5a%Zzf4 _&H%!)FU`}Kf#~PϦܰ# ~ݏ@+Հ֎QJ6,\8z&:^ӻ&&P၁X?dVXqc&} Z  GJMg1?.4)z@K`\24mb./;cRE:8Q!OZg\*$7LmHqw[.f^AEǖ c9,:dٱ#ӍBX+/2BxW* Oj>[r(;ඵu@`;$ fS3=KSzHXz'"x9Td)杜:49Vgc<8ͳv=Oh EDȶTE<^`׺QyйĪkt7Tos`K4Ɵ=@GO_ *a=X2!LڥpL+{W(هE9N;mw6r3yn+ ҹy|ʙ1=\ ~\P?Cg:^3PāKg_Ghh2]N _tחeZv8po^}|<.a>WտT\rgHLqZ`vM߷ ʗ j{-6 g<%C!+\þU ``3̴>ZGiQt>hi\l,j a[4(Hk7tWܔP X10q55<3br4ԪX.}vJuD]nJoG`j 0=$:1<(EL(@+έF%Op/dfot'Ƈ{XN9dHU~?eQ2ܛO"5^PqRE drn&MP/Q|K `L yDV=d8{ͮ QaOjHJFফtW&`O/6oP 'G`"hob{ʅd#,H XRk(zC%y6WG'1bKtTS*ܶQ4d>8}]_AR+QRMkgL=AwHz5> ,!mQ c.xa5ΖxD*tI5yy;8>G͢[bKX0zWKP(ES@r&Z8> Еck'6bcM>ħӽzH`^%JVJDnErFC癎 AO&Ĝy#ާQﮪʮe2g/fx|"ohYdtuUd8SϯIX>$/\!SUGx`Ϊ [^c4bíGdmHoڑ,!\w5/N+IX^y9GF^[&S{J䮶LG .b`W[-h]hNLl@:P^hF+2Ќ|Mq5,^gڳn?Rϗ|@=j^Q&16Xbc>uZ*lq t _Q4#hcJyHB$M`tݜ`_ ?lsec4U$V5͊h:XNf|#80Hȯ>M+!x1C>׉Ha[Wꗭ{ayB-F5<1DxU\u¥Eo\!ʧl HCqk7yXҡT84?&(u b`UZ+* l-_aO:!oKO ͸NV"tL6nE#u/go ;lhB\@kYݑѸ/g[?g0wM-gP7Vxيy9U#L.+||ń cmmfK$bSeYQi;blɒ$1{re&G[ Σ |MTW]ͦaf\ \%-\>JH"-GkQ՞&+J"Y/6&7~| 8~8-rGK֊#KިA,l>DNt0.#1{s i8~Od:7 vmB(A'x~5{Zz4UJEa{AgYR%Hm4"aeQ{[Yj\t/Jnn/"Md_Ȇw'jX{u-JX#-G՜E ^,I ?\L/hCOh\S^3mpq* r fM]@'qp*|=WIep.S1 3u y.C3ZWy²U ҿq` l-6 w1o 5)=ibVUk48(<.zFaNn+hoNR:zP@4zeW]l@lW y:dyƸYZ8"kPZ Lœ2f*iq^ZATx0#!N2lV\BWl~ Zɹ]1si~u"_v4ǘ2Z9Ka} (nU'?u`eHw3)~eAyV"ܖEh%>\uZ l@S#(K9d31[2.u#W>c}9ϵх0 r&#exz {I%KFffgi*Bkey8 Qd3^v~\gS|8ϗd+ IwshYQ+OQo?t<6S!d,oҮjIP$w¦ Ւ?IBO i2j{PQ#_9 "5)"4(Ye|Fף5rG'+ ٷ{qf-HQt-DqjMK(q$17k׌oIu/7|fG}.Cvn/ C*lBuA7{tA)0Hu2]@̿|k*}Z'-4$#-pCt(5g v b4pT2ft@Ѡ2,sPSV}崴KѰKƋN ~wuwF9Ubp4x0ɂLMĪD,ve{zFEkj(1}<EGRsX4y #^X~M]\lymm! yU@΋%6S[ n@Q$9 x UX}`N(nhxO{k7{A|ᇛ6%5LA ÔifLJ{,,+U%* TiIb􏬉U7~sg$!.}01zOM,j6[{ygܶϔ0q5$Uw`ARa?իՈ[C4{<ڊHpT[x3~(b{(}!=jH`E<:8&+i0ˌ:@ bJ |Mj5lstܿuj:(ݓj6Y[Z(unQ .tA#"':_fpoxهUSA>5,i*lrf#&K8(| P4HEVp09;z& h]tG1۲l i`HMQ7=1H.m%Jv>g:Y1(EhԖrKzc8G36`:g'm-=E&.t*22uC\ֲ[C XП~e6q%!Yfب1]LpSPpcf26b;Q@n8W#X=>+6%Qܨ #|Mݪ^.Sټ C^nsw03T(Art*8*{\|ki4ٙ{^{3 P->"J&~ڭ|t/@HcUan5H}R/Uwe)p6МbV=)4Uy5 <:$B9Daӫ"K kX V?P'Iw;a#MBa%۰!s4 itS\"׸DI1"O1x[350J"ީ+Ⱥ.RCE~^Xo0D:u$\$t\tJYى9hti‘ƈ@cdYoL#Fj##}`}xwg 1cp^D3D8j]^(iKe)lx.']MܳP:({D ȂɒvGc@э@s|2PbX5nn:gb "HQjf51yư}D 㯦F!"pJ)e5OV 0.)o {xZwLCQKp-^3?r%'=Ȃyz(Y b9E8% [fM̔"*SYL;gx[vDJ@>bnaSq2<ʐyjt)'mt=rm=Ky2!qIN]|4eͰ>e%APwuLåeXW^s?B7c(<].T"MT¥!p-|{Bĩk6c^ =?:,T\SGƻԏ6A(ù`_9QftR4i*(J%t,DZl[iBPh-n- EkRGpV#`1j9 >}t/S?_7g0F-';iz~Jr/޾ѣ W4 Ѳkty.IMMfr]o8)R[ɂ,~@kQwǺ^Whcr?,lGw .'>CQ-tDzty3ss`/%Pxz5qpi I텺 UjP!\{XkvTZ/Ўr ۾jt[Ke Y؂ =`bb@Չ}.֎dIsV) dدFZ%\ \[gyA_fZrm .Wj9$iy!/M TI+rUc>bfuܺ䡟kC/Zr+0rѮ٠CKHSW'}jQny·ޥP=F;qԯ$4W\–+7G7%Ztk((MTcuatI* #y~Ć8+AT =X+'D@#t =%4s]Ov]NR>vTGTh cL$1q 3 ̈5%jQH`Wmk̺ؤJ {70& !yTzzg=rRXCJDCا곻wezJfe[cia㞫l ܏o>At qkvá3$uy4={j\#%r -wokq!ybW=k M=yb7|{l82[Yw76!}P":xc#fK>7;E zre^t<)TGlAgkhpIܝ՝H&FS3/Аyg]aB sI~ik{o~gTaƒx5CZ2A:jE-jz.jQS=##{S_M ʇRrEAbw6'|>w`YKDoMwYGAXHgj݄(t\N2zO43ѽ_GKY5L;ŅC| J. ΃$!lmB3'eS !u9۴}[,iYGh39ߓT0]8q_IN/)G“((,TVm$MLSieqv2BbSv K $J0(0Wj7}wZh!_Cȳx%ހdNSe8ShswBڙ:`J?LÉ0OifgSP.[,Y |⚌6Գb+hx=`{} 7_="n*ZS=,+[pKۥd0#Kvf`9Db_lЈxC eJhKZzb4< KZ.Mzb5Rii~OBa%Z^,aAT{$=">D.?hqDu5Vx7  ߪؒm<􃑾Y`fp~ U):Yq٢/GPh47\t]CLZ[;p0з{rܱ4\f#c8x(v%id<*OC `MnƜG&& B(U.̝~b,mdsuKXk\3GQ&0(nQ>>(ٲ;uq~U-f#̆˾eE*RY:=9$::jgҺJ2չnqҧ4 6 =e&o1<LUUݵI8xD S bv7v'k˄FAhX k0YnAGFjZd'߫*KDzQ!Ո|`leJm%/ʫ4zf[]_; X3Hvg Q.s3 )eK~RT[aKXmpuʢZ5ObQS۫SRk!t[1]k1(S<,5ׁn4h`X"=D }Yq@'ƚx[^ql 'G0l8N/E0 2??>l}5PRX7t!|drDyc)O==A\ڐXƐ܁WjrT5J+\52Ϯ wWŶ 0&Yb^-Q h紲qݐ5L Ջ-hSt 4#2!Zq&8dju#H&8tBfCm ͷo652Efk*3ʣ,kSdC%^:HDn{2@E Z:/FTmS8 *)cdԎ6VA$Mru-B:\V:<3&ů҅8NiI$SaFȜ 3EZ݌؃'I83y**F}e xu8q=9J^$7gXޠ(4T1k>X=VwۋiA& OVe@ŎٺeV/Xeηw CD 2 o(vfgea{,i sY2|xaQ0NsEJ?Գ*w1[җ{?+H^3XFG5e{\=0#GU9\-0)4~K[hMVҩF=%.c>knXrɭ> ,fl`KΫ8*uzzާLLhLo0@O4*_sLp)Q% >YAHO1˪u}^"' 2 k(IK8f6xEPR.l~Ɣ.'XCLb'ըktZ%:@,E;K\LU+`8MZa\U;֖/q e1|.A&B˙N)HgoFyDѩ-To o#^zC&D]BK+3+GH,NFnܡje+02") "AH#, 7t,i8h3]3y~2a8Hdl;Rճ}#exj fk:hs.^Bi[V0в,l& 0Dͽ΋`s-6RA5{&Ոs;L^PP{đVEQ*BDKAJ ,(J_!N/2doҊE#iėbڱȥBhtd ef_iel{d/r76)l,hCN1io)MI)poe3A[ԃ-u&UEb;긡}ľ$:PM!)>Rx )hF(0/5:g6( Ĵ.}ûV=2B zjQkOT׬VAHD@ ԩ.̡܆Nz-sAπlXS4RRR|4fYZj/~K".q5ZC8F&@G&^Ke?; "+&~Bx(SVvԡ˘i' Y٣!ʱ>Yt;n'*Ț 8j7*M+CuW_ ~=uG{)T1VA]D"V-ȴ탯 ю>W?WEbPB82ƧrVQhtGePJUn'/YW^]~ǼCZU~nrFF\s^rNcmCU֮-_w_aPf\CO/e!ˣ*#S=_˿әq:{O ?蟔oD,gBK3a{D 'dEŒ<$*Ώt(_W[!? :\gh$י[[KT\s!αlemtbTZgk߃5y|ūۍ?ּwj]׋w0oeǟޤExƌ ]RRaSĒJǹ<@'bgVnt"EQso.]r4&/]HGWq!+ 9U)NQ)S3Kc|1H U뵲 hlba犤4X? =_į(J&@ˈ~] ]v38}NyHX縸5'"ZDž#Bɘi`.|4LuBα4U~F7s7phMy4sjVWѕ5#~g*g<> vR(9ajpP[25OߤӿJo \o>nx-"RPMxmT{^5<#0 'mA b6Xq+x:.)mu YbzlOpItz3Ug"#ks[u]d5Fj+3 4jp >nvuJ,?<eDcNiuM5JUáYZسtO<WɱO)_-G˕nyWT_\)k&,4kZPre" Db{M>zpgEɏ\]} ]tjmƤ*PANX!1QQ%,>J_,3 0ի]4"띜5G754[+ \ )/Ѡr*7ӠJF}zv_^zp&QȊ@n9WS 6OX*im< jƐt,;ҀG!h6)`HÝK՚$m-OktŁ6F%(id]uݠԗ4Oc pD@|_rs0<3ӟ{w9Wk9$ K42+QnK-IXþ7ƈY` Zƴ*ZJfn @G+O^#zy`;ZG_EХ@kQ׺B-ۨsmqTjDHC'hbh2 +/LPQz~Ǎs,$hpR/Yj =5_z+ +5fmvi1WNJ[ƓtW/,ٟ \ʟ;m1'O.\rb4\{ښmЋ:  #5 |z't8&> p|yTi]?:{y %B)`W8Mq#ΡCd l<`W"YH 1rBEh;svii{Jz +/8K:1?9(svxܔ͗OKDNtݖXeFa-.m%w'ABء)+zzji%MXRQX{5> _D:m zsh eajmKeᩕs>& ~(&Qm˦&)  Y\.|2ؚuLI8ߛw`v]jIZE9MsտF(( c(ԫo ~5Kn&pѕ.O爊fTS̟%PghP,jYƌ١1B!R^ O3s(Z4EC&Fŵզ΃OѿGlr^jЯ>wVO IR>KîHB:!$[ju4ozwS C`y$r) !"a&6wr_'~m'=G7$m@rNcŰ cάxq-Wevt ҊE1C8Hq%(AX@Cm UpA4ӅțsCAhv2(g^g'Ůn'ǡL^ЫK}$;ua'42j?YS P~b_sNu^+ov<~pWa?]d#@T>5noͺ'9/HL#6'C91dtW;|#zɭ ;DJ-{t2Mq蓡D85& F~Yp«uMEYI\<6rsϟ-$/^`Vc13 )1nedc1'JPИ)DNߤ%mDΩ&.\ 8[]eDHXD׳LU4t-xakRXWt5`E 66GOPGE- :؊D=K%!iB֍=ft!V̙l,s.z۞>>p揠rv 4.!-~D/@,!ӪeQ]ֵ As!U$nf{4 !B*b H0F[ y3\qup™ Ʉbx;h~r3t!Lfo[dwMNwzt<^'d!ԆXa w䁩MvRdӑ8mTfP'0؉O%ڄ06_3AS8& :V=b}!5f|߇NDܿDKE_h0E,>b[x?GLjJdމ^$ IQuc-(leZ=d-OR%,N4g'>`G-Ҏ'El~*(z'!]t7Vq"[YCΥ:m J!9,gmf7h̓ ҋFtL߹/Ŕb6e>o6ʃd6Q&A tň܌X5#|wEȽk-!z%3-I KIjwP` 2F ?:ڑs] 1ڽ``;w$A! r/8}3h_.ZV+ \r>#L1nʱ3BR7SSg9D +f /_1bXIǓ ؁ ߣhޖ"pipj _* (^W|s"/dc[ N=;캱`\7_0Nw1Yɣ1šVۇ=T.(;| r..8YkxagkA>Šok<1h눠D;hűXw>WCxÂ@]wA?NRE% @|GjX?hTdQ40ǩZ$J\0^+؆4V!"̽?zOI6FwRƍQN^a^cZ#) 㝟];v{@Y=vciIQ5_jh%^:6'z] 26PF2ؒf+JͰ~,yceb*,|WmB5 g$߶AAp뜈 e?RKԻ%>ͰJDD}MȊGm#~:A<?9(%pde;VknL^uNmw)gf9<4{ NrWe܀±;}yP3;j#Z,@O9w\'zs@qC2fn0tTBZyt[!Qߐe볫>!T_ǟ跤˅>+2PaֈW:,qsk0 Olp5A&(0a[+U!gw!;sJ%e0j%1^?|S8(xThdw?޺ 4)@#ATο `oFk+}{S_s΅);3O#qO1< ]}Pk>ms0%CF`Q{w&5g5Xh'e$Ni U#[Ц[ުގj+^.i6Bo FDh$'220b!u XT:vI3ڋn-tpRއdF{'@dE"82#]";?c'RAS[N$;4ML1MG  ߐnͶI" b%p8o#&+BJ.&`@I<6@'*1"h-#X:xg=X4@mʝMdE L3oTf&C /#D.A̎ yW$d{%;ꇓTюHr<[r^' }pعr0)%)[*()z9GY󰧼t1G%a^;8{fy~H:#(%$66EŃ1sO$AaN2ہn ƆC*Nfd+¿W`*mje@9--E`oԃƟxOZ~ ѐXKg~F(i*`hqxGY܋K2P n/[L#OǏV\t}+yD/;@vZ&yz>f\(bXRAG{psO#=%­mZ_TkLO:6_˰;OkgG>1bږ{*lu~4og۲'UOlnzmW.wբ`M0~3nXpT#`*&{⡐F,0B"u3$}P:7,o![0 ㇤n<|AY[][)ZonσqplU7Nd5"0<Gl)d|CI1|٥XV ?RZ?p1_`M&X*Vh5-K  GFòj1fgL@\Uy#%"vvjaU$aAa{>Ƭ\՛`o_=ɇ(jQ60d'pNTG|wOr(Ox>w~(.)C Ћ[>Pn{ =Ui &WQ6*[#CfjM\R?v&\D[<VpH9 ̲$RxT{MϮ6!u<FqqPP8N/n/*7ŽP7mIyK9P[Ͷn-'}ˁ5elqA$ل@*G1PY DncN>uB{p#k}Kq)2(g)+/H*a'>-Qzc:{jAo5bAfNy9 LVnYJs8%-āscךTt'E{@ T7e#̴Zq5T2Vf=RF VBї ૐhv$XLfhz .L;[W.eʥ8 K]pJ>H!$V0*d\y4hpӯaj TځE~(θxܢ?q)Xa rvM1pfYTiOVDjr)_ B7׈UmR ѫ՜l`Zq{Kozl@{9Jǔ_q&a'T]]Ȝ~M$hW=|XSX% +Rmy6ļ!P$`Cl6q9rڤbEkp蜭BnLdo<dHPI6Ao{N;K,}^@RG &QF(*g0DtNCx =ՠ,( "]T@1PŇlbOhB{s&мVi+fB4Idn BQk"³[ݬMarB޳rc lr3 ֬6 v{$( ʴS;( ]MKq3| zZ$:aX y4>{/{"/7uc?6Ga+a;rpC\<ޛmwxYFo8)o.[#.m }~:~iUc IT@+q QV%bNv(@KFb|h lyS7DbxB?@q26壽?l2+-@|+w(s״*R8or꫖5U24M5 Q?Ǖe P ~zѨǮ y*{m鞗 0)]sE NΑ -!LD'^햛{iR+D^UM 1, äJfe:nmru(g&\n7d;MI`sLѬ+ ڔkჇ|pVxƖ1 *8B ]"|c9-Ra}hL D97"ALF#/ܩ.r=>#njWY7n%f_+O?^^93sS3JAt|D#j_^U0%;XJTlgۮF`\ax3}q /qD,m‡ufE; !3X*η"?}Iiyc5XSfs {ŭ!F+/Mk 1T4DG`)~O'NON5xNsrwFKθ6w[P,.)a Mtdu f2N(0фbI\oǰ.&ިp jS  .׼lb`Z)!3I4 !C>retGx. f(Av7\],k 02%וXL /q8vUiue$Pޔ5 h0gS oH^19b-i\o4J2'EZG8M2 !MQaEA`8Mh׭A|&mV]Իt Dq<Jhy#&Y3+vh@"+)!c{TD}w-Y;Q/"AiBolKX뿶1j ^aQo}郸C=yՔ iRj2cmj42W'ףAr4ZT('`T 9$@kz,n“; ˯켹 :Y?鼆- |[֠}DʄJ:f5.c@»G;=aϐ)d5+|Eg ҾXX.Epy͔96%3þG$)Jӝs=}ߡ(&7I?9F0<ĹuT| k|o V[qui f-5l\>Lp0esyp,fܮC}#vXooFUk+;9 SPtf h+nM`5攋œA(GHu_G ,~(%RӬ<凭Y)>`7țý6x:F)v+ "[#tPK.3:\b޺ hdxT,c"x"xV̨_ D; kK./r>o3kZW9FXu򦞗 k095?My<KwUi-]@uPSi* !\?V%/ؗxMk.`CT7}ZaU4]3Nl 05hr_vk_b2#UCtsrPu${{^/ k `"vS|KMG\opޔHå\aŝMt *A|\%祇G,,%;e|Džo̴T,w)hi @p%}fv\"YB˾9䚯,KZ{N 4Qn%R91I64Hlc[1.w2zk=AGf~i +Rޚ")+ hcMX8ڨjly)ŭnFDNY6S,{m(1e-Nhn(1P8だTY^f KbeA*1,eoiJZ;n9v(!J1fbKQG;7GTe'M`;T5z^#9~<ЀQ;Ȉj*f%nujնL5zI1؀R+YD,}OtC#x^z_63, k NsUiC=0U7+ڥ,I—ӭ{}D J[Ϋy0^$Tu_WZkLε>c"vLh3pbϳK]~Q->}l{g<`-:"컩G&?}Ĭ,]dq8`ai@;t&_o:PB%`Tn ÅxܞYP^1ǸqʿM$3ӭE6qx* U`"je\ne $L;ҹ3z#&p_3R&ae!x̆=:V^gYw_h HS7gOJ%se x!|lLϤ Ha-8sɒ)bSsIuM3JIKhPw=o@{BzjзX#S Yޟϕ_:Q(IԦzS \⎵,\y_` ˌ촦tĄXk v;; $, C_wg} 2n0OrM]A2E8FKfX#'}/:zW&5g |AJz &%isK |mFQVvn8X 0DT4,ZYSZw"N١$ ~&E-t當 TYPr+6,uǒ,w/SZ/5m&9کe-rp^N쉚Ÿ#f J@jH\|Fx\-P\bĿwztd߸=ytҽSaD[^sI0wKDnz󑚐ϼG¨[0ØNP[7XR!ocS UÛR} Zms0Bw#M=hK,Iظ-G͉QG(Iq]Cio,wU}\p¶~ JORȍ[L,r]O6K{ V&5= 3H)Q]sQ\ȷbټ,DO9/&F^n"UKǩ=>)stuk ԲG$9Y!4WxU`Mp|:å(d/@ф qawZ|Dp'ƈUY2n| K=435H㪝:|LWpvA{g:h&/2r'!f;,'6*^h@9ʨ~{mيgta@DF@Il$hr^w$^.p:I"nYeE{<`‚!uH)4~qEnqg7:%>!Ir)ċ Pq{ba^i(FtUǔP#p 4 f<|LԨA[f~v[(ҳ05'ZB"(82ʟ_Z/b/y탍ζ=WB<@У@h>3 42Dz%XMUTuBݤ>`SmL~AgcMcbr#[WR` ڇOB:NҠ];{?`ub˴1Dz?t+޳orjޤZKa= @h uCvcIp_➫ Pd@]èIMCDp@Dx??zC0l HpD9Ql;#6XyEINeYD`ӣN;3j dxZC)5 ݛ=zE0vbc&f ̪ڋlQ|}y3>1W ^(T=GlaVvYHm0x@^8,BݣUABX#\OՉ7 SVۗ sy7fy1dNfNre= 5PzE&H:!0nX.2@9*t J ~Ȏ k/z|'>r8H G~ڍ`TI[H5\A9FiK%a+3k,5bЧW}jL?捯 2\s*' A!W?C*5 DsC jHuJr aׄ^)9?_Ot@;"r MSl!s\PM9(Fzj7%"ę~ֈ6& X&J\4_,сla0HȀӰP ED-+iLyu zъcFR kDߢ)̗JyX#Э/όM)AgWxbV4*E Um(IAZ뤺7n^l +ޥiio!A[CQU2@~z>bKM.g|'vG$@Z/R4e:1suRQXlſ|I\SqW}֢@zaby rSNO6dNL0~$C%aGZ sG:$T<>9Js} (z]b2ȉA\eMgI]q_q,#G0d粨D$;U&Mz!4W !M_cF͏Z gw^ONYmS]%(ѭ4􊀎 <l`ҵC*2a'ڃSGNuLt2Ql3d;cHvh[y3®kv*ggӖ'}e(Q6g`akJVZQXj5s\z:4Ig5y6|&?`o ԙ{| z9R&>Jޯt POB|&0DJ墑'Tg86[|lUσA2);J8FpSé3ć#*("b幖2YZk\L%K{+`"skn'+rGvA j"r*@TB`{s$oaCL*1纷f\w8vשKq&Io%J'+U;H}<첓=9_M`sP>9f (fZ\9o_^a ؎ʊ:Ow4+UL kSCc<ws 7nxM_iT (=*:˞M1O*Et6)L}Ho :_7<>5։_.u{>k{,hB*2vj+> fxlW^}:AsC@z@%@oT1m{YGz1]eͪS`JoX.O5& [ʇU+΂u: D"./ HKQnN+ p-H/x5KCqU-iZogA:ADrjXR ihނqH%R02'j{ KzW<7Kj掍R 5>Pl C\v[ – Y ؄{88| ä6y*MZʩC9<"&.ȊS>NpBjXG$Ҕj)'"CUb!ŜqfZG<[]1!U^U2zႝv2ԈQ=lWh8l 1ݮ;| ٯ* 9m_{b@W5*U,GD biz&X>(Y@S~cTfs.^O {8ejǸ|Xҗ/1JWHC  jqbܥE+>ՕN/Y $`<##hR}zƀI<Kaq8DOm7MWDw/(Al8ivB/g҅g$ɾ Ր! < syOy\EţX3w8sr?)٫ё.5E@a뚡 MYH};Оl0W<o*?ڎ#1/rSţ _ /Pdt&5Zyg 6YBiS3; ]ݜ'̡~D|?Qn[|WcW(MLnpi{[!VŐ0J6`23)Hﭦb@? vu.~I%v"|xWĎ"BUpN<%dk lө D|BցzCҘ0)#"^_%[SO)ܤaW쨫n3n`{-!2 $ˢL砵H(^wg3o[=؂#<Y䷉]zuKPSDW<"v{W ׿CwXP.A/dFy8Yl ps#;Pwqh0å}riUIm*uTYW۲Kor[_'mM$3g6ENh*z|3ع42 EyJ~ÒFԆ E+ jtޞ$J-La i[yW2sQI溔+OV .0ЊɔBy6MHw[%̿vnmm̫"kG kwipF3CɸZq9" _@= 2g]8z䰐rήAaAH+GyPR:7 #݄4i.Q-1]6m37EI bgN~u< kcW`|jyD7ء8sq ƾbhpȹh&z&kNt@S1`L !N)zVF>r #\˄" o2ژkаzj4n&#S$;cNXgtSFDލ|KU:iObh_{k_ tPD*Ts)OSA _)O<$"Wu"hN]G]uc WJĴYqFXDmf}7M^(lCі~.J-N[#0u4f%"m7^'AՆtsAHBzVS9 ȬbZ) R/{UIlPKA'Cf-C/ 1g ssszSo4Db(Ōz.c p꬞in~ 俾YUۙg%Y /D(4+,-E+yėz4Aoܭ)0rKPZjWi"Om8̞AƇHF76Ys#jI8㻪~ z*Ru1?rC傣8Jv`rی*ѣ*EӁ1T|qh +zzc@h8G{ˋfו5r?G`Zѻ)q(󝛃jHMKhd77QW$;p ]Vr#]Z5|E\re2Eޜw)j3q +K2K,&t3%x{E܀~TH׃%VaD@'#*f[@tka 䫼BCt? taX/(=ITxpquh ׫GMްbypUڥ˾[/1+a V4IQlxVqg%N804v .:,4 nYQUKm|v5A /oU^ gh kuAjEBac< DH>H4l55q=SXa( y2ۢ|Bx $1e 8Ȟ+P'g5(_{V 7~`YV=T߻QX{ܨfrk&5;L} 5Tcy*J37bu(~*B}Y'vI `H4a+O|MˣY+R6-p&gٕ򊳁uם[u->+?8\}ԍA/ ty +'1ʖ!c;t¿l|F~9{SQE*/sbRKu2,S|9,y'γ굜 'ZV QШy&֒0j8?#XluGK- \Q%T9$Fa-ށl?L1V\f`ܲcr$~i2K¬yP YpK3I9~ yhF2NJ7Z9[*,JY2;gbٮsu'iFmg!䎉+9)\.$ȝ Wqo`Z]<;-*%m; }xMu}n4獫Iڤ F5F96dQǁ`cj"G 3XW9~Z1F㘈>C0 1 ~Mu~(QmmA>Z֟R{l(crYe2(#ɸc:QA^ǎlh{]꜖ P9!2g:UTj2jc{l(Ei n11C&&Bx1Gء.HqUh~)pNzk2e6qU2sL5n)vw4JgV~Dj(.G+"ohkhuR(jISG}xAb R{nDu9nL(A1QYh&n]_ځຯwՔ|~֙D=j4_HtFPv{w)Ŏ̗!쟍<\}¥M,3xO'~Abq M9s lpRüUԏ,df.Uܗnēmn˟ݘUh\n1 w^ tĂf҃iB/.z*mȨsyjqjiz^/`XNnEZT3s79`([eL% 96us)4mE_jn8^H'e6T/Ƴ8vy-b)IHfDu]u$?<½13w5 j1\[V6խ5Vi~c_W.b[w(l 0Rj$˥.& ӌ*c'7e#7f{u_s ж_9NTs E D;naܓys!V928%ۄR"7CHz}^Na ZH;Ď}[v'ϦA@úh-r^u5 7= MPcRLوSN2筐AL/֔p4Eݿ̉HQL8gM2h˺Jmτ^6 @Y2nyq `LVme\ '7?8S,0e9.o9M}qG&!!)SFB77Ȯ.> )Y7!Qsڞm|V$dP"]M:sysEQNP; y]~v(ݖ^@~)igZebKCI걸F^ջ4gެ*urճ-Ys_Bqyy8{͉+U\! w"]3. |I( `jh⬧Q_pyqa#˘6k»uIЩ[!U߱xMO(HT}dOMITVgS8^M!M_HY6xns 5䝴NvuP4͐{ťi' Mެg+MR͕;l[!6jmo_bL\ZqL𜸺-X;ݡ||,1TX"Jx9=^@(Ӧ&$79G'( aS*tPrr_v2EWԽfbڰ G{^ݬ h7;k'-_T.#|VV|8TPu`E5@Ꝇ3@VIcφ'ZgZg%WhaHbtnn8 Eeo4ٓ`u ȼf-o+lLΏe! C)#='mnC+s sE~E:P08T|.o~p*dGDtU%';e *H7I aL,C x 0h!7í< GD_7{23=ː"_LV\W8qX`g il"{. &8`659U{_(CIBaqqZQi?Ǽ.HwfVF:cB.7$"eEg&0n= JgJէ,b.27!hr=,j/hAS0cu)N[̐rx\.T ԉAJe@X`"F/F" W-hgO)FV^)BP8sMP5%eQ_2۶w,TJŌ`YΟk8p(0WAYa(yҩ?>_ ^hH_z\2GV_Kұ=6#O(Y"E&y1ɹ.&S\] NqeKI;l2ޜP 0 5DK`CK ԺQhOB"ޖrN\mxR݆޵Ԥ@ͷ'e>6%z0& 3ipv ITcT̟ 1;_LvOl+;$uwBD{p 36KjVNe+tt1Ir%;0s@/5q=6PA,3uűfo_|T+jO186Қ?cU l-^hPD^TYXGrf7j6~RD,lrih]%'b˳4jb i\BtEЮHh!M'a@r-TXUF&?P|lVidG2 7̪ɯ ^D&/+XP=: .k:jQWQ`=b2?CDȽI,"/-P_G`\D $yg%;:qLO$.`DXJqcakWt0o0`W^;[*l< !Tǎ^H{ MxHPЙ¡ ?-laol^![J>P>@ KˊNw#mtIynK~#/[NM*:^/3Y_'N:O,\c#u+>ңdl=n0#%b&$u&)v@ZCJAYax\钵 KF'1'5&%wYPȝ]3Ev.K>޷M/ QJ+iG;|K}!Ǻ{ڵ@r. b S@0 MEyG/)b3.օϻcr7貱t (9ˇ'DԳZ|,J!=9`mJ-.ej9SUUP}mqzFқJ!$6? /MΊ|9_F.zm[LɊG0kpxM]Tzr Jz+Inж>Jr(ӕЊfXS3aVkF③ܖT BI*@9xu Y,V\F>UAKPJiXPIzć]ɿԩ3К- ata#K B3 dp'/^Ü盅%9ʴtUE]G lGtY:uL9rt1#:ݵy\lN3g2bqr%cOsToKapLܥ1+~<cF=}k"QD.l]/I% }zT/ ]9Z)&:EɘhƩC~[z89ě4cT8iʵ.G *04qS/FW| *3(q4w#28jDdW{^?ziMvGUN, b Y@QG oh7bc_S3 {DpnjN^Y8117o]b$ /Qm!_xuSYS>xE ux< ZLO2 a",!b_M۔5mk8 O* "-lP P!_0m?i_w1x _}PsFⵢԴ Cb-_"PRc}xV) c7:CSjzUvEֹj.)cje`hfn4 @DbEb@Vf=lnOa+?غDlͲ,a1G{-zZv;)HެFJZGZĜ"A>+MN(0勠C+q vm4\X5%m{1()=a}I^vOL'MMR:jK".Ȧ gn벉` .`[*F/c kke#7gX>i k[ɽwÀia  P>m@@gu' BPk:SȯHeO,TtZi~̱\5W#}jt|yY0@A QlłJL/5&6Y˕hftr֬׀}ay DS#3Ci*xHy-?p(*n_{4^o~nA41Nfɗ![mS ҋn]mRTCl-Sr=,>7s>vO!:d9ѳVTg^JT)laWH$(z_5VC܏l+e1TZuֲǍcP"v lv +m# 鬐`燀DpW">Xw/w` ]8 pHHPF`GTDVOw+ # viq<9ɧC7r6Bcr^T&^U*'$v$sAUwqՐaԟI,bLC?3'I}Va6ISY v-sA|Q):!#uS+;j_5 \OG\;|h'ʰ_?g'ұ$QLq6<2N0zq;8}jknJzƯ@+bh[.eIxNP'>q,ܰ tš9}'FlJN%[3eP8YE< Zo'rճR0Dm]]7h69bR8OwޤP>o.#dea;%Mud)-S0(X[pc1OKDT҆xlb,H0,1qSmաƂz+;JPiB G(LS@,r -+nEw| Fվ (dBm3?jdɧeZ$Q1ze]zXTDX0~5}]4sUs ᰠ UxW1 B+L[1}͛`{5K{%6IInyCza̻ EעqjoqC МAJ@n҆UDR\HtȤJ' HfKs8ZhlIR+@n5z6'gH+ ZJ.WˑVo/lÍ<t*J^H 46%ȣJZ:܉}%حtڠM%iD+ԜvFwB#M$8vPb!‚ZRD:pWH[*M'D<}ħW⦀ݩi(;ker JB31/E8~ c$Ƀllx[`cDڡ^$@-ȳ]~xFqIc>ԟWn-a˿o,MC[w* ϭ]Ta]/hFb.'HAWA1zwWE:rqMؚ̪ǗG_̑+s4?W]Q7Ƞޛgee$֤dHu&$qՐK,r%9K{q]@JlE4kF4@DlYc)@.|.cc1t}f;{OWؽw֒]UP?gqg#!}Xb$ᨲfסk~5T^L@$yސEzixʏ|ڢ/oGb l偅w' RhE3p.R'D\cfa|E>/\?ZGR_QC.Wqȭv[vS6 qr+8y+BqL'B#$ )X5zR*4VQƲ,2xrQ[z_H[M|oA%~$HMǍZpfԺi)i{m(8> "JZ 3qb! Sd4R 6TeGGOd-qSPi  j2ئK)<3#i@*NˡUxS1?+rxD ECp/pW'-͡O Kd9DE(0'q=L{( Eq.,639nѡ5LlfO]PxF=HSGez/ZL>o`] nmKȒqqitHV5c G@6e.<54#JfPU td76qr`!\~=ޗ#Gzf6NK4n9iðRK 9VPJҘt[\Bx&  /iU2Ӎ~LIa"E#߸3 <dX#iRCsox 71<,hfkش<$R)8VMyI ȣ ~W02,&3؉|U?ю_f9dき͌:K+6RGԛX/HLы/P^Fe 2qRb ށ -H)]*=?wrklz q\:p&&߹"J{YݲuiY -*xayF2dgPf3zbN-Cm*F#f(xzy!;;iOʢ`,{6Smn{Un*bR'>HM*(~AOtP(::``/CF&~[ۉH__欞%C t~.kO0%"󝪺=Z7&1meԈ<^O ˨Uy)~yefHetRXC {z+#޴QnS=0rk6LRr >XφOI_J18Xk0.4Zoct'v5SHֻƂxVU>D\^^I.]g95$A(1MҦΐ_]h``@_IR>{MwViq972Q@GHt$sO*WpMOZe*T,EDHW+,VOZcHANI._~~`zdj})ކ|@GIa~|acUGA蔁?z,?zI/" qA7=/JR^^U}#lk(\W$&wc4Ӹ`> PJ]/+𦊅8i ]9t b.B~wfJJxpO)n&FEMMN/W'p)nʠ|^|j`(ݛf[=NϬ /JGv6ЌAV!] (jEhɚ7B.Rb&}?AV c5Q-xzQѴ/}e<5jE}5%spPʦWj?*1u \~K<{0 i`D G}%jeoKu Kif+Z d픤,nf)wA(~<.j)VX{w&H?1mR'_+%+d5͐jн$NaeuÁE1 jRq\Qx|R>F lQ&Ȝ $r̳c:S/\Gc}:BpŒp@@BV!V:]d rAï֫R~=2M0wAZh1tߥoZ B1: m 1GX"x0X*rW6G)^)Z̲!" i!\(WϧV&6e ܥ,b\]YP4H\RԲ* ytz 8;cR/Rc^F0L'3.MyJ_?HGW0/l{D _+ծNdi)DŽ:Bêb>}9+&FQ=f"l^WހCmHA2jH0*3>{9W䧟RM GRIb-ިTkźT$_Xb9m 3W1QHłkS16pP!15<״$6Dy#J ;> Џٙ!ifEj?+Ye[bt~H^j27Hדgji=(XEy -WgON}H:R¼ L, h, C ԩ1c.AYnІ!eփ:7.kHjyΈ hU~wgGmx%%΋1bu;UK;vfG#MaQ(7av^ʬw[A] K799pv{ېJeDS'^.Po|C,.* CK;>)Ƌ9':v\yQF|[T&hNjݫWR&L{f'xRbxd-ı ^oH;>(2R8TFG?9c> 7D|̡9W=71@"@HCe=?uA5b7>N˽ a|,]ryZ޾aoWw&Լ-L6l"aXyM%UXwmgWYtm7%:Kn1=mBьNe;E1+DtMҾj#/yGӂ'gkZjR ML1L3ֵ?!z Ğ_x,⡨V(՘91)[6rq$ /3s(E2Ϻ2P&Ÿ=]/%܌sDR3VYRstOӂ0tRbNy'u -`KΪ)'Ou}@quuUZTؽWJ@1|>mE=€3gL3[+ʧ4s8Q >\zI olPuSvkB'kIOG"oP,rubU1dy9h{2s\޾\Adwm{"C̢y fBXֲ], odJp`:`i :(ʷjGj^XMpH*Tyr^ Jzr #P'{|ҋY}X 8q)"yqpLe4v?F4S,R,CǬ2@q%qѶOL7r!-Z^,אAӊ/R\ .+Dghϒim*a[S)$;=gۭCDlH/BmxSy W}j3.qUX7"^n*\?d5ph&P'w]CS>)NtzZt7,ܻ} p#uey ~q 4KhKJҗ>JH]J xp=.ƕ\(mo|V_%`@ J~e'BmTGNX#wjA*3N۹7urffPgtnw|Sg'rgm"Z&zYc3rq-hy$=-v=J?Z@5Iݸs&3=-O6 z.3̩T3qnd!_7CVj)ڦG: M'wDtJeiZo1RЂ9FTz$>q3ī/ W3:?彷AWw-/yXe+i1SJ#xY9>r㿿BRLZxlaw1&(ODU0 g1~@r_ ~7nةV~ce[#>^̙QŝtAlwT(.K?6ÞZЧbw[C؈nsp:-JK|U'z׼e𡭇TKɦdx/y§k8V=ۜXr>3)_ <FGne~K ˊ`A=i#N?!.._ Xr$\>adRpKHqȝ'T ;G0&mx:[Υw˓r?\Y^Ds."tvP{.IY|T %^\c(8aCQ=YZfMDa (ۓ[63$U6)D*)ua/6x]ut&y&X+DaJT5=}99{Uy'OihfR_-'y -7`JoD,H+d[4,/60r ]@%Xԗ;y'`:6H؛gh6s)|gnRLu73czeW?ߥ5 n| 8"+gD4e*&sםơw%IukwbgD}1J+\*HȰnQ'P02vJP(0Scռ k ݓ,4㡯'O .ȝܐJ;l<"Rߒ☌bʽ:؆3@N<}6# ;x Ír{ x 4y:.e%%kY gBM ۃUN2j*|X45ө{MwS|1Ů՚) Ö2^yhq*>t -?@i;݇a8r5rB̗:pi;;FSDP>u@O}ZLOUr&z抛 ^gw¯pfpOL֏5`jlOp(+&¼^]:h$B~Lu_E{r,^ ǻ{XUfbm-+5L"էE>y*5eF\~+UX !!Q?(o3#n2`W$ȔRl}!3EQ>FIR?R;%7kS4(;:ؗFoz7|{Ç{N\`;R˽T[d_A$܈3g2ˀLFsCπU!IK`ݛ2XwέcI4*xۤ52 |5sO@p!3n~EmB1D~H<&FrP2tJuLp7a?: P:.؉r" yHNabWȍ-*Rll`h:;]@1t͝G{+3д= ׿zd(AT* P~#M? (HP5!)ڀ. rЃ.2_J! hM򸇫Y{ZWT $O A+C[eĜs~~U m1ٱ0Wv!a)D{)ZqɊMZx M85>*Ep ;IpB6immҸסlB:PΜKZZ .EOxrUFؘX!SUhd]h^*jC,sC3Ӏ+Xs}&Mc·צ'jX^OGf:K~QK#ď.jqTtQ7񅣏"C9|WiRP"a;@v:`{e!/$F9h8P3snta`.Gz+ĝոM ٴ(.G4`C1<mG & 2k(%E%lvA?u/qa6 Ye_kL#"W_*nVf*b>N4A1m [8"+EYŮ6.F2x>U = {,eo kmni=ɍJ(L.y]X"%a,G<|YŗdަE|r\D}]m;Һ_!#RZ@!׮4+ٻ,/bivt#7֝x.OOMqRTQDIuܘ,r63*%1ӊ7΋!ygzҾ^d'PA4w}A4dP ݷAI2@A&ɬhd0i=a/->p2uCOxaYiĉ<}2{l8G<#KP0wb 7J6 G9սb41(1nUиY*Dv,ywRd܂+bGw_]}SVxޓ@đsC&9^F M;?+yb %˒w#o}iBu8 kye/qpQ?kP)_(;gdVwD ji?ajV&m0\Ug&&)I CWSYUE'P|)s ?v%PN1'78׻]=SCeۺgfUIsY9Wk5m@ bfHlY"g1B买V4*X%NoŘUүITʀ&q|J"4hKyxW-iW"-@XA@utEVN x :A%ݲb'Z0pPێk͆+G >g+ngJ4ۀ+o{uNbyi=@3;g_ĆO`jKfQTꝮ'B9𰃬P+PE_(DK+6mqW blu (όZcZ|F=Nm5Aw_&nk׋^;pϚH,">/QK{}l",ͤ$qYZ8n1 |}h:4,>~Do V&NtV~(eMo,u^'aj&89|s2duyEʯvhA3Eċ^UjљWr+qng7宼X/Gk!']x_(X-1206$ ,淡wz:Ѱn=A%$)C@tK0>ˉQ4Tx+THQ73.XM˄e6_5'1j;&9OyZFz!s Q>c4@@5.~{hՌm~=MDzz^<:h%{{5Yrsln]NۺcU1 A@jitx±so;(byW{~GݭySՔQ|8$YyR[’s헪ɤ5{|8A#q2 ޗnsv&kFiǁE]GkFh{jdmxh#9' l7l/qܤ ܻ((ac̸Vqq- ZTFOw8^&?!$o FNw)PR'Ozd9yD[R0R,KT~$֥Sz:K,&?|v=1봠+lK E,YZc:bs#n \}.A5r]K 1@zLb@\;}ĉ1Fݫi_H+bHJ8P2l"NЮf> DXtp{q[0z2.1/PYWHFfBJ=Zq]- E^c5IBť>]xbH}jB. c.8Z d%U4ȮJ|;;keͯ瘟c~ӽheXqFh݀fg4=W^:rp=kư))`I3DZ2O5V8pO rNIHTPQW E35G/.|/ f#NB[Aam|oɝPGkNY4%;l\W׮ܫՇ +)E%a*ʘ5FI/\YD6 '&?12'拿Vė!G@Zu%l<t5 "Ⱅ]MPg;UMLj?1uhKW>R޲836TJA^yi^< E(ht>s;e5GOe]ML[okbՁ՗^=%MLE1؄z@oW/Oh[17Xdg0 Z]#޺N !|Wp&@*5ʜ:(<盻Oo(|C=, ޸R>:@nզt|^2iM/~x4it<*<>&gM$ub2&No]{`ZٯLx>@1@]f4@BIB4p͠Mwz.dc>Ixq~ġG7{l A5MN.P2ICPq ; ܊%`6Oq. a#Qw[D'j?!~'`v$+uW=adB xaˆ C%-J*ki{#Ң;OCpGab~K< %ޒ3 iO d`GoWF9&2jƍWH#pm#qdދ`+EW7O6(v׻}RW:,!`>Nmee)\7jb.kX3e}ڙST3f>pB)^m4{GQ] ~#&z$t$CBNf,ػkpxrGPgv${(<7Q 1>9"`.2%Fѣ_{rI)ush"ѩUxZt [QpS,iګ⎒a䍽>\"|oGІ!h`.UIϒsyi& N" Kue/ VՆ"'| 6szݷdu'`ۧ͗Pfn("؈19 rsgFoSo1޹kqYI"ΗCmr}?^3PqJZ~C+.rMJ_<$Y#^8r|w1 Lt3^VBesV?Lv**Y%o,Mͨ.זhj^jnh{D 6~:Fz>e=<&6g-#s&.j#mV{J(.}n:@\-n)d2c|bc-V%0,~%٬a2rXFcUpj"K_\80f(TM\/51|z|$W+H|(q뫜c5k0LRZM7\PIQxI{}4$SQ ^xrC3;Sq-%ݾqm'1x av#ݦ,R4$U?|HaJ LÌM2@|Sf.{]٠n\%GGo'rK,&CDޙ\xx hr$}J%=]kH褤J):B2ў=mc)> o~XlȒwmk^`2AK09e >xc|5gzފB/8w]7{A3 |IJ|>^4^&1bpX#M]-IA R@6B\ ҈%c˂(QI(,/C,I;VSex$ eb>|fqOBHk y?M„9U(2y \PRaӼWWmRE<#kˏJQ,N!_;7;|ċs% cI3A;ܘ T N8@$1MMm|c Mկ#۷wiy2E6#,$ؓDp~Y E kg27e=4(DW>__Խtjq8EYi+}GMR>q$qWuJ>[ZYmuS؅Y@e?~wOz*SxFVwŀCXGI[ @/E{@DT&,(릶bzu67K%=ru$׆$(:\J 9HDs@XsoL;ϪՇPefo#u0|,9ΌZ[(`NuLLဃlY,)+R&f)7d!4Wo@Hr@ם@B}2Bu=i?_H9{WrL>7[nޯKƤAǽ^TӎFW7㘓:w#kt4v:B̥)%&|B%$Ջ`=xrw@^V4}SQ_.#Kp?MRxK(펌1&+(郄Ec0#1Q4%b|ȥI\}<w-⌨^J_xb}溛=)?lw0*b0{V1ϣED.W}3sBYao0]S^l@ GY=8B5 rfW>mR'lW8_avF@3׹O #)}?dQzAއ%ά og2ڟl0UWm60OU9X}deҭn4聘EF r81DJE\s*M<~2ya3;ä@BQU=JYxD3C!> Ħ`P"u0V(veG@dXlU_0FcTQm xQqWF͎@]Ai?0㰒psᴯU$C |Uysf}(Q<*ZEmGzֽs`tLUwu JQor:.A/FajW OiM%c T| .~"w '`eY,D aK|3Hk,SH'^(y3@ݿŝ=bWuȊ#~\ YG{8$ZF֡L fIUΉkIKb%8Y>t%~`n5w])%+lќµ~;I[ hH"+O W.dq+gLOgl XZm&I%ةZQ4c4n|Fym̕yF'*#uEDX+ Cmjׁ7_Z-//.BG嚖' |2]̼HHOX/~q: =`>~ċrYtxsTP8vYM\g;Vz{pM:0켠 \>_v"f1hi. Xw]^A2NP%Ho@&5zr*B+s"O09F}UQwd#5LZD("XHPLT~mj7hQҁsuݙJ`6f^ά-n WNK<*&%x&؝`FTMX-[y(\ FZho ?|ɭ*v)Uq}PaOڥn7,=2b$[˃D!!F $${4Y$l=unTVUSH aM>5bhS`8W h ,bIH+QuGYP>"Y)Ѓ#wξ8"rXMjWvZ,BaF-l= [({/NǪ|}^0B‰e ܕh# YG6nobzi1)?^ ɓ5'AmK6|A\eyoBb>%iqEp5nH) D'd9?8V:Wǧ[hΜ H#9SjP/o}TnAIx."^dz" f T"'X(hVL Q gaCLH:ѳ)l@`eNlv+aH'M"=CcP,D6 ҧ`O̫4v %l?sl{DnhtjbA1}^(ZE42wQA>B2Klp93?}aȠUge吿7VX|oWp> %f|ƩZ3ŃqO"p48h_XDo\2NcW[AI{7h l 1ʆC9;6zz |@Q 2ZF_G'2dK.U7}wKc&D?zh{.lGlPƶ^Qocαepx$~ϡ=/kJBF7.LH=]L5Է,KQhNl2(\1/ V{gxP>$rU|l=VHqbJ!Ph8€AEqjփ WFCW9]_>9#2Gh =s/x 9`g5Hp (N֬o-(w>X8jLDu/M$SiNW0%8l 8W)~1ӅHAN p%D.iJBRKSt|ar -<6^=ZUQ0yo!p,VQOx0b0^x9_ՓA;Z |3ͷY$՞H'֙3ӈ6ظeю->!f`UtJf,W7xG.qejӊV1ּ9s7DzB|' T\xIlq6OQdbE^UA^ձD[)UUDdbz]DPf&xb@;iB1#Œyؒ ?dTR75n. 15Yc3NS~W!lD[oQH"">$VNgҐc+9S$vV" $.zGv٤:?7!VKy3W7,35`9C迕ݔh0z?ZL]hW, Ij̉;x42i:hجKrPBj(?i!**Sӗq<]&Gt9>AӶ6:dy19YKLVJǟHO( SzX'w&o+s1 i5qpݵ+(>Cfo_' ^e9No[:nY{D]GajÅoN{Խ<{bl.P.v`Y"I$,x&VAz\ 센ŭȹ)Lh\ 0n$&w[Xԁ)K.kp>_r=jꭅ I^%Qkհ":˞0ZX'vGq2Roӳ+'JC^2T'^puP/-4muhW\3rU1|9IYc.fГdҞ{W D͵q.NWPZN4TǰuxtE5Fւ9kǹ>M+ϝk0[!AD}$p5h.OnuX ].Y{ki H (Œ',d]FhA6ҥFyD#t$'v8qqt×;D 5 2g s ԍ/wrϗ$ف;Y+OLő^|Kx|5q^$P*Ә +,u X]1 S*)H|b*sZ] ݶ ;Vl| Sd' Ią^]@NȮ5R>Ykƒy4㰸yQiڥd%?UԼ¥Z .JGx{TR ԕ.->1|<ݚxGe]+PSbee@;оb,C[_<uQSXQ*&O[tFT.)HnF ΢PC']ʳYXZms8@&۪`A,B ^?"g?msŏ)TEGI/J~Y,YZ%GMGq[5=͆}:X[辎J2}앚p, Wg%.v({lbAaczfGm/:'~t pr (88MܯgKYK ed4bUU+2Y${rd--*%@PmRE|{!F㬿v?ɗp-(5jj%)^HJ!~!,S8 Z>(̓tk&UѲ3EXFS/@$[zV)>_y| 0/Bas֚Ykm@jEl<(E QT`3E>mq}R9$ղK"2kEiIg/VŶ|p!Jo6F1{?R;%s"0@Lrl tpv9GwI [  ȉM<@n|4+[C8p+21Z( Y~  AW/mX- =2V]\X8I+p D;#9 jVe( zόFd4VrbcU2&+1+,VSHEԥEi VGz15-Pk %GXH=aet2>ݗR宕k>wh>mbiX2wu[OA@X4밭{h]#嫅evAM4Zx@ݵs3-J8×BAWV|<M.4]䌸3JFiH45gޤ]K4ޟ_adjrZ&a EDᵏfk$6~O\&]iaC8_Ȍ13S4Xylb+ѥMWw VY+k4cr^CfІ3NH@4nyclF% HV ;+8f!T=}=7;loe7㌒I :i~r޳[xZ:E:4t] ۦYvoA08++١nzh2 6_Y@ һ4hhcLW3S(jjngX5z۞J.&R2/)0N995 +>fB)~Ud$~ɪR=}j=S3[zV+u C-t2db3Viٵf,ܣ+b]m34:3f5[m%5]îڦ3;gTg1uV3i˝tu8q Iza7YuHprvGrUj~V8m߱\ZjM~rk8+~:W,rƳg_͙L(lh.x^[=zn៉D䥆 [}eLsg= #"a(m0G`܎"L&1D/"%LYgu;Sx# m5=_7i #Mb|\%7m Ke;HbFUhgP^ZqV[ޡr n #T?7Leٞ#E$zA _4}1\LgH{5@%~<A%+指^mt8HdA%V^ 4Ht;(3<]sbL;GKnL ]=̮`T&֥ _fLCf53UN+Ӡ'  #MkڬhCu3_jiBʞrU4k}BZE빭~Ze`i&ٔ39ݙob3|ϯk9Zt TFݔZܨ+Zr/2AY m CӤհb-WT.MpkPZ\qsjKإi^A)5Kg! "^+Ztz*{V0 62l5}{O5٭h)H {Ff VJhW&mH>ܾ9o@?4QàmvxQawx'h70]Ȗ2Ic}9/Qmz%iBFu_yڐ`P Qq=%O9§ħdEP%z/| ͫ_]CZԩ&XIОa2TC?N #J'<[5O5g]x0^)̇t9)tHCaVխ{ARb?}_9٦^$m}R cW+iS=C4btl.ߨg0:^φ -yۗr,Ps!mj>Z£ !d|5;qzE-O='n O:1S*y*k3PչwÏM[HykЩ17NzrS:M*T?TyRhg{?ޚ/) 0kV,l8 | Q(!!AF]q\pE䘶6΢~:S}Vd>+ϝb GDNbis u%MN =v'}Odry֍Z[x|5XDD\Fkyĥq<$HuXRQa)VWV9(qXd S]c_~nęZs$[n3}YY{7Y$4ۨ#hOPn2xחH %ߡJbF%:MT6Zzr-o5-2X/]ۼw\f_J((Y#4Xff $~A \޷6&/q"K1rlkh츚6V5c.AUpu z$:'++9+F'm]:[?$7_ǿ"zLԒRxW(̀u|mP #]>׮A0Wѿm#URqOnl;aQJy w}' o>x̲ZsfRfڦu=.69c[n͞㎤]o0](Q}!@,|U^ABiQp*6qJ,%fxed ?b0cIVvh;Hm !P@:1I;'4U YJWFN(d99Fvnyxs ny-rї )L%\6(QJV" 2kGQͫPqdx;]Đ?`7 H:h.|G潺g.o 0^d4EOg":O\ؒ*87j-] ?х)l#|FU(z ?!)8G*mbbEzC24~!A&F-_IKerh eDz⇐] 5WΫ܅vQ1)+nf[LaE3XM<?@wN8y DM$Oaa䥩\{E=z/.@.Yya&Ry[kЏgi 1U$ %2=8K~*ܵ|e,MCՊy!֊ SdU,3n>152shqnؿO=&=F>ӿ,,$*K`‡7{h~7Oh/5" VWڕ_5}ܙӅnAR<ЏU\fYXHܗ Q' d~y1>ᲀkU2~'sr3Śns:0fƂk=8Vc]f!yxY*x@Tβ>4SR,f︖sG`UT"wݒqx:DMU ]` s|gcyE{u3f2`{FS=`A0G+!O0i}o_+AE\=Gc} WƝ/ Ŧ{DBe]l. Z?EGrzZBvTJm54k5N!ȐṈ[vLRLtPgoQyXisfyn0J KV%.,qz*N+Йfnu3ī9(c܊|߱+e!_P0Hՙ<d:h~s ]e2 |~ i@C]ᶄ㋩on "P|Tut6>5Ѿv*tV& ʚVl"prs[vrO&.h*"&Rջ:sC-voGP `ǜ~:mTN~ϛ͗5gG%9@4Cjz:ě_J:!qأXX{Wq/"<Ow :컬t OHU$%T)C | ur1 'UdqO(dvgfo{hKk]p jd!T}"H)VI3$bb".B1i42332;ueGskEkYp d;""wlv}U%I(|awY+s ׀q;}0qL>hd>͎$s wd,5 ,W_T|e؝, jFjc8/8&8Y!?R; chwhE]ϰ}O1n+.&1d0:O9Cz"7wⓏ\) }-`0,1drWn'a<ߋUhv%Y'ih밸n ev2܃.kT~tG hX#雠]{>O&"Bk뮆{<`'("ѩHi"umd& i;ތ$ #xEي4Ȏ Kbf(^ը9GmE Y;'Siv-6"xN٘Xݝ}Y,1,5Gl%)bFcP#3E: W*ɬ @Х, ވꎝ B1S(PSZɖ,}wpN\Tj'TfS +<&'̝&7k2SЇSNJ}dð)Rx ` zj,yMc pFbl|#'k玳_Xܾ|8hxzV<̿IZZQg޽JrSo̥}/?2֏%7K5]eE!H%#_LM[@T) _c(/S~7EgL[ Bq]dFHJ6@#c-+Mikc*]8[^=@ ULzŀ{"q죄$N$JP?po̐k){Nh.1J6FkK|uB_w&6/g FBWeZU~¸įD$!Z3pβ?W- 1Nfgl/p[DSCn$np'Cݨ5W~r=[TW/D%+D :DK"o LLpԴ(n_Ȏ q<{w<}v5+"ʬ=\Ws@^%下j;P{%J hbpyDX Q<]k0f̿ |rm a4+ ,2̛[sˣgd( ld<nK_?4̍*Hq9I7J+\+|W:nۿ9:C}[~$Q9ּEd ӱ9.o n]Z3dyS2/_q=*Ef}:Cy=O<-sX MrŢ@-xTӧ,j1[ 2ꬁdi5_ o@%0g碄;'SZbj;l% c@VOAhh2P`9  ~TSz7Cၜʍ!䰛L{& j`}Y}ZaW K?kaN1LSE$,R6Q}*~,݅̀ '|)^DT:fϽ_o#ZXd:0i1^` 8rDnCL Y@4夎מ(C "_a5Wy쯐VTUS֠M̳cZ+ւ 9)^R`P?0M#>0<'264MM?x!T- ^%t~vJl)&C"ԐsPψ˼H YA@@@ @%o\RXO! r^ȢǒnGX+]ig4 [&tEk[g>% oBhۛB· LוNMh'-} EU#rX$ >Kz'p;;wLWdSzvF'\[:Fr|Mh*a6|jH=t"h $_\-Yg5SА<01Q2.Ŋ6%zS~=(8a6naʼAvtgs6-pZ;5n@ipÒ,n祘LDd-9) hlӘ TtUΓ7JԜ⁁!ô _󴔏"'?yh:oLr^m^MMu$#{ȸ4E#G}zNSerRr lrgQ&r5,W@NKZ:i870IN"bMX .wb"SYmq/,?LE.m yQIFMy-:j$*\/抎27>ԐZ)Zmb(U?ãA ~|~5 YʱӘ |.(Ceqˀ¹w]T²v=h.E-a7[|0M49ka=R'%ǡd6*%>^6UeQ1$н}Is%hH X9B S K-{6x9ĕуGC]u)ˎ ,r":eؔWuUg =)8 c -ANJJ hu>2xDowF,Fo+`V \݇=ٚ \x\E4ShI=$KQ&R]S t:}a&?xs<cs9۵ Kgu?Do>/vVqVB2?3R΂-\N2/wA1g¡wA F2 qeh/iqmM/ ߆Eќ!Y`!´&p߾Vzca*엍u^x'}=la/ oXm~F2N|&{8UcG -Otq.RƧal+˟T0M`~FQV4 c7lEA "&Gc]hi@Uz?t֪J G8l8"h6qC1/Pc 9^Pۦ%YojhH?(3Fegawq1hǎ}þqL  Y=J=$LEs iWz;j Cdؙْ9uw3{M{]ܼX DqgɃ/Iz EVx|Z_S/S:HȪ _EiUҔǕ=2fj<8jD @YN\V+mLa}0Ov򦏫cs+ c,ug2lE,q&c1C,˃m/ u$젽ڍ 1GiLZc_R]e42VOt>2D}H4 {@Ox'RcWRB3>6S?G- A @Gn+Z4qNV-e?"Pg󯋅pR޽_42\PZS{tlt z)PpnVOz8H\zglr V䯿J"k$-oP] OURpn@gmW[ږ/Q&^v4etE '/Σ?oH;DlA"/dLBDU-DCQ餜>QyP`(wtS,@Ae4;+hungkfeo;"D$P9wʁalTsyb}hS\&v=YšulJe97a%'+nvÜ͹6) ߉<$.HwGFfN[TCwcwWեi{ %C$1nFZ;YV,Gn;lWP}oGh-UYuz)d7O%4"?4%zT BUÆEG*jUz͉TO_Be \&+8wmxAWJ:{S:楚E +Z{c!D BxXҗkI4$LFF-s5C;Ju=V7hRXLJ;7-A$ҁB&a0Ei,y#Fzƌ\jMxfa>r"ԣ!:(ko\ %!_"3g3t VM" lP?*X⮑FZU"0?I87v )=K{+ރZ, VQM%+8(#hWc7w/I bSᅱjK?T⧅:~{`NQ4 lQ0R\hʫQL]] [NP8'/n ^o0҇aѡ!mG#4JZ]z*ʉΊeeU"|'ȳa.H7ﻭ5M)PR2[x8W;S^ٛ5ʩcL0tШ3rnEHgYjuo[@?_ 3g{A=H&sH=yk_%gv!sr&"g\q])y {{݁/yxܹ ,mFO63qҍimɵ ;_*]tE+?4HhVuEq*7t>7ₘS3JFPc}5$yL)#/fkuHd}EQbC|_J|py:g,[Lb'xU SFՀ1*L_ V';M`ˠX3w9ѭ -X{[EFF)| }F<^I19C|zJG Sg_a(INK6ﹱS;3z/鈋8,Aʏٷ% |~T&`Q_E<Į6 ԠP^"?8 ,X;c7Dg"~ q:" , |I5#d (ֆH '[Uh*٤F+EWLEg8`F\>$]~.Szz볔SyRy6*K[fQ|sj'q20kJw{''*&>ktvx*4*RR%qVm{lt!\BrӘ.OӹG{O ,K{Őt#QqYl3ɕfd"'6iؙ:;樎CVÅN_eW`zȊ% %!TڄG[JU3s ^pfy WwPRCRP~ji k"l6ߟ+wPŠ*L (/fC+/SĀw#Y_nCL' @~MdLPcd yct 6WYd…1@q,"}qw& Xx]n:v()\! G/|* *"jzߘDtxI)2Ϣi`gz\!5>c[3,UŐQ:|agH琩3,g8"cQ_""R1UF6JaFj1,qd7'Lp H1g)t=V7;29#xHp,ؠnObT7bav4)jלqth:_AXJ])f(D mvV׌֎ V8){ Jdƅr1l63f|T'Hy$JbPHL1:yFO^᠐X:}SH#\| Ĵ)FFɍ?M@\^z$IS&=\ h(̼(k4AT{zV8͠aH+'h-(*A6z`% ^UUQ!vkaX#6z~Y2!vɀ6lSTݟaБ.Ѱ<ĚnVTb*(S&j6(TwyZ_QS3f-J.{碛to=MJοl9 ^𺢪$q@C6ڇ$2Ua=`[frSkY^xi'q#T&'- ^<O5bQQ=GT:jI2ݣd !U(>QԶam?сMliqjbu~|>;ՖFSHQI90,廡bXf`P\YR,\?S&ג'}1Ĺ2$Hİ*VD<-}(PqUy@@c\bqŁ -҉*7 Շ1'+ Q6|(LIO|*ܦw+!FQǙx >Q#45@C0"B45j4lGe::$Jfi= :i~[O>C :ὨP0OX\eHm;+V  ߱R—˜f16 U[BU睼vyTZGz{짌ȈtUyH*#;b\H-*S:zd%ͼwY%4cZ=o)=ZR /d]ӑ 1͓-ͩQх9uf ( uuMnp[Rz.ƗEv1a1\'tHEa/p]fZذ\ 3?bέk IVa;<8Ahu87N͢x*yb^y{(Zfe^5c aIl 2i 8)#dUdIQ mafU-ݦK|? V#$ՀQ[D_*0{D^v҈Q'&._+O98k{|[Ҏ{ShgG9 Z@e Ryl/cq|(Rjvme-4SòWωt א {ncZF\Ŭ`BZR)&O&`Q %媧,^l〦^Z|;20q#j|N<gf; u02wXG8t= VU-ya\ޒPK'2;X pޖڥK~){jK7g?gTUpuc\[rv?CER^:nA-tH͈wJeU]7Q@Wvx3 עCK-oہzس@/FVك/Dfu.Md_q/ ȥyo ɹ)ٹi' JOgD@,9X̌5TLDOÉP?Z_0fE=dl^m+/A&E+0*4QuxcZtarcV_`{|` ׉K*Bf`Y;42N\N׷!{bAV\I,v7ej?Q_Zn(?W+K*'uZ(-Ѻ?ր>ɝ~-S&KBI+itUmȘI%XZp"Fz #6spP68ȳօE'j],d}UX<\Sz4-PܾI`!^%ֲmo*e/mx)WHKD=jƿz_Y*BzrI#;װMeXj6U&>C|*I$u RbcyR1oo'mTwvݍLM860m}7jE_)$YlM~W|~' 1Ǝ`1u_ 6bFMʜ@_7gk3Jo6|y ٟ\"[ݳ C 1mY*лY{%T_e@{'-?9/RR ]̞nm}6޲W]!τI] 2'uhcϷTN~Dt}@R\ u]j1НndrFl11FΔ%wg)dPgIP# _V13h(kr@Kh@4k /4Qf":$ҏP& :*ȱ@+f,/@D, Wf{ ƪՕ~9 nG> M׹0k|>>['m@*)/C7pmM̺k>b,,]9]%zȆjptP?`\4q= V\v5K%"B{ɖ,e]g>ۺ3ள2 2a5F5YƠS>Hn>ɱHU!wct\|bp*!!S=*A>mѯr ^3<J޴iylnL`eЧJOõCdg)Zn68)7 >}ϋbu1)0&T#7 uL(EMk"Wɽ#\匴Mt֥%ziGqqyCUbm-[Imk;j@ ;E3Xf]m?H~S{JLuiFH?VN=h eo yȬ#NDMa$KĆA9t캖kø^m9{w^1HO4vz8@w4o$1櫦Q(1UHR4*y TEP0dމGoɄONpqՍSsAК'c1gj_b*J;W]Gm (o?݆w"+\P#@|sr;s}nCcpW~'+<Wy{?[5C @z[Fʠh <:]a7aS!JrCBYh ȟ3XoAE6v+DZ+yn!q ̈R=qѲĄ'OrZF$<} ef.8 TxqU0Hz + RI0* ƁJP3bŠ$GAVId_SvCpxh _G>|a["o+Lөj2X5$˩n/ʋKir$|JlE44|#$K͕BpWl^EGfk[׉{&}.1,F\g/rƇ nEҍa E7+>Bp[8Wpx?ӸBn[-xI,nav.,Iؿ~龫<9 m qxcx`. P2 Yavӓ~+&1e/OS>I?2lj8:uSbPU/=QHŶ5~gXЅ:@Bk=%%t6`r ͏+! ]C(Vy -L0"׷[Si՛9;%Z e|{IJ /%SLEzv_/Kk]}gd)|S|7Yc,HEAu̢%?m]qM:*MT뱇?ۚj;$^ezw߾qoդca^w~D4T`fJAPv_f$Gt:YL8I8&8@P X ]:țZj[=~IYvK_R}ib1F1\R L[.Uuh }U@Z@:-Vh*ZbE y}hR+eI=E6ws>#X$Gb//B:}:BRb&a"&X3[=S]{Ǒx(=~ ?ݶ ΪPA7C1׵( 꺠90qWnוlFI d4 *ϷG_M?U]:Gm4S@}~3dJu%ޙA[:^e{DqTIJV7Y`Li]>$&{K>îE|aJLt(\rSB@-TAAm-gVZX:;э_ΜV4Nϗ^ ^ ya=FFOg>6- oq)obnҴ$1KjjE[a#[Լ2 r>ΘEKlC/scᣜhnG4o (5?K2RG}֔z}VŒuHU34 38O -'WL/4.'2Z=rɛ1޷-)-U{yB*ƖE٤11u-KLk'u2E.7KkRt燾=YC߀%wx64 p5 k鴻уE'daaU)a d1@=`~rؘυ @ ns*]ϤSV=R iFgwR01]nZ7eBֲN|Ǵs<:_H;;t6Ƒ8@ӬZ+8$\JO.jŚ/vY ݽw%K&'uт $OY D UR𘣠o&bsRGpHn߼Lڊbѻ)*d.;8@LE+nuqBlJFq3tDo7syW_?7uPT-QZ~ YfI{C :/ȑmr1FSm"1Z/ Х] 3Ґ:lapә0)7Jso~\BʯcuUPGk|CWX+lpMda ]y|)vU)Bj EuYT[ᖈbvM⊘ZXjr|PVVۦMeԔsԭU9u"Vܵ 9QT ഗ+cM0եhg0T=Qlyߋ^o?a?;Rbu\ITa:YLK@x]mIUSn3aS:azJw)ߵF[$TH='I'@%Rllwc #eG]RgvU=Q!c%#W/{*>$ITZLxlncmV{I$mіhIw]e#{j'X\lafhRLwB|dL ZjL&DJ*goq!bSyMo;( ldPo$ܧl8u /_9,n_: /G@@-q?Dzu[" ss&8t##4|DOgc-K3yXB9k]1Dls &Gt@|o1ru۽L"їZAKWSkĪE`)f;6)|NXC<XS5kf\7a!د?ODRd {)_/nCxTv)L)MJ1أ[Y<^1OxJ.t"apna()7qjs1&(*v̿5Z5çU*K~x :ی\b|o 젇^)*,U;2XbL29&A,6RAQ| 2O}<߳YTPɁ۰ WA4 oOQkۂ Gif47FzNB=kU8eO61/o@)ϰ`~&y,K3Kig6xy w&!]K휢#/uSoxq78;EX5r;<6c taEkM!ҋbZjtF{Gb0)zĨ$uH>ȯ~G\32XcUM:-Z~WU"*Gٹ$②!]<;?dܶ1rFIѹ T6Wǰ16A^*ܭ3 Xޞ=\TT2o1E=rAO !S:7U5;z?*1c[H`N2#/i: R:n8tweMH >ftBKZHu]j>z`w82/Xo8[]PldXSd6Qa8c7)»xP+7}5Y L;Ƚ4;5L~俨A ,AzPhY2r RĹݱ2}J('vve&- 67r} v[άAGˁʝՁز;;*m|c &h7.6cDV/Mj1UHJbKj4A),WՒÒ|[ƛ׳ᖺzb2rPѥBsu⓫x]D?yNիQ"D*TTҌrr,Q .5(ܓHI۴2sV1zڶshx="UĊ^Pz/XgV q_j0'Ʊ\M!LWҲ{xjHmN\Bz[e~ @=zN+քZ h1땰(tP)vy|o. u-?v?I{ӧҐ5)JlHLF{i jU GϫI+}z3;.kNwk^T=) <_@MսޘJ_ =!ѥHu>OmBc _Ѐ&m UIuN L"~39ZnfQ̢\YM56o ;Džh|0\b P%LQ"~UA^$|]sktGUFk=Iy򟿶_*-CGQ;D3/}g1ۜ k U 0aOc !Q$41s6T(&Zu fGiWPE:ja)DdK'I 乗]@'`V0%rE!8ωյH([Ttۆx0_;Ph8¿`=aA3AUy]Ưq=!W$depK75LvoM.o YV0+#BN OLoRɣBk&똯)[arLJL Aw Q//[f,hƺyK@eW#~l9bRq8Ɯ6.g?@Ⱦ?MZL̀g.uIۤ[hzN|x;0 R GJO/k6WMr靈8=֧I|eoLY)c^I"'r"=ڍ#ܥO͒z[d2f}G&n>MrQ$[@B/ujOQLCHEwy|wgX^D|>{#`=,(g4~1C%~kg>r\Rh=~ĀVۤkwo"*o85UDA⡖ސY'Ӷ䇐H/R)pJГAW88j7y WiZ8?/u761P97\'%çD+n矕{ȗGq0*?q[tm1xrg ]y\B! #C!GOfzh<[f`0@P&v)+aRn.Ux%8 /Z8[[,dQέ,.LJB.^=JsB[op+,lW/.?_v#qSuRi[*!vn! [%07A4F=eXQSu3SQԐ h3|?㝑_Ϭ뼩XgnP) Bdcw[G"<H=b4e@n-V/d{ik "foX[#eY4HmMj4|7"m-:f6POJ=>em=GSR. ֞tӃ{2 H!V HZJSJ'6\TN)Y'(%^FϖZJZv_gZϳ3XEQ0?}htBቒ IӋ>o5e => 5 &|<}=_V`>)u\ iU>0~wifnxb cޱvFTfg& Wm$&fEᘲ$߷5NK;鼒, qKFPWLLHߊ>*{9SZT1TSxlL<HNmD7EL`]~SO3T4daUU?eӴ< 2;/t.?dEq`QO7۝;%#EmܘK|RbLé J&}iNJ2٢ Jo)jwޥ$4ZЛϐ_]S\MeKH,Ysǥ%RT{.@B*]a Ng*=(./EУcV\:X]+aAsPAVϳYELMD(]F UQ%ڦ(CH* [瘇ފ! ;-)5,oLX BFϓT/M,GAyHH;sU/gQ E5xڐ|}F>$I4J|tɼAY[;O[Ҍޓ\dXyIW]ʹ = M ǭ6cI'֑ F热t1=H!ɔ^\g0UQZ1sIÉM]d2+*trݷwozRM~UwVgO7-SX:wc!Rƒb E R3]p.#s$.p16ACQkT![đNy0 j^!P)ӟ71Nd n$x MoVeQE)w5&rĂ\3wjCN ǥbI`|0ka[]Vkڠdhꬸ1u,~ì-5xEM r[&6J;\<L"Y=kBR6XǣD3ɥgٗ~˄+w?7zJmۄ 9ݦ`5JjpA ;~QcԔ 0/>,R. b-UZWCfrUR3z#i#63Dz\Ըlo +D0~rx.f*즗1'gHT~Xـ# ; Jk2g@9o]Bġ~[I3ezA5Ij$&WZFn9^Ϥྟ](zZ8labz ʉV`fb5c´?R9 ~>i(IT}a.+Y ^}|Yx?Gc$Ȁ=ĖO)]}yխ'l ph]v\Lfq`Z60s}1@^Mũvlm;TSٞPs_fb~,)R4ۢ K+3I',RxR  ǒz? ҷ*7LaD&r*ڠ1eWT,M.@U(x WB;oC:?Y 06 rǗYN|3 SŎl#=V70Ű=#7f6EreBtK!7$﭂.G惚62+V8E_.,n#"t6 B@CMJa9N,#vJ~J9}@dct]bb>$:3 g_*2V i#S< ,4Ay ׮ƿ7SCl WÅr%*{iI?_ "#++ 7힗WX "(omVlUL7ybRX 9Ca::$QI-gΙ":5dŹ }Pcst^^' a;ƤBE;ٚ t?ŏ8~bo/&h;*! 4bc(<ϕm-Ȼp^[B%ܜ"A#`.( ܢvQۦ {n?wE4Т69:P3E1dG, o3m#I (ʅx/KV.:oFϿгiIW^w!uD"R~̳Y$(ES3oZ`f[E(jFqT%vaï| Uf~~j^Rc5XWɯGS}PtK[+o c`tŇ,Ñ>Lyk}@Ң/[ۓÔqjo`T}7sp[CK k8 'HPAfY2d,!u\W*ڟ#_yq|\%C6%qȰFBCE {|% >0ўJ<ƈjYyȆ6%PHsXbG3ISxFzư0^_챂 BK@KgRlJcuS'j|gv))J;@pdQzlXacӮBlȁV`MbGW$o4x^'&PSDg!]ғr ؗ8&}GŭZ5u\uDU|Ĺ @@Y< 1uxw6i:HYXQnqTfϫꌘnRZb7 v&nx+dR,:@9w\70J>`H `#R>Y|m*q]@&ĨūSxmbOiOȦeB+;@1,_Lϲ]2h<< "kX$'8Lwߝu Fpg=Nn$cRKJd#0JM]zqN`a 3BgBvtXeXE nxۦ}XJ1xT<)-ӿ~ e47uMtue! \Q/xΝ3eYLד'?9/MygQm SxgraKƮ38L p2ePB[\2팣)ف`Psm>{cRӲ6l[؊g  V;5C{sts#o7[~pcOapB-&hC G_a&1?Nbo 2񢁊 }&7 \"2'R-n2?fa YwB_zN\Ƒi"_X(׳nMn!Vh0&-s_2*҉; x0WW7?3i'9RfF!n|t;_E5X@9D@4ϫ%KxW>9wb Up_X'7D;dCQY7M$<Tx7~Yv+r5x6fb~mDj`c.VsonW0w+PpԢ04NW^%&I,)߄=aJ8)wuvU'׏JG\Л %', Eh䑉FX`{WRaO)+ݓe %SV2Uj+ς")!@Ke)APLjvISO 4T;9IKfk !)q`Mn;Ŏ;z< ZxOy0 599ߓd#7M#;y(Ѹum4 sȡW@LcaMf^Z= 5puLV$<h!Kv# Tf0;&~F>,C9#;JnQ\5bY@ 1Vj_tkDQ߽"8Ǥ\tLKLY~W#yvO@d/j ԭRak= @t Qi{z0ڞRnV_]}{ƽF 9H (/4L]q9᜗eQ,ն[a,I;ukզRf㸫:飏ԕ@]Sֲ *:I> n5۸mĕb[CP:3S&]9 ijW H:#Y(y+5}"S1Q(kb-l]7x›S h@t;c$Afl ѡzhC?{.`dQ}lv>ҖUtF}6zElڱLPunX )6?Oac; 'yaɥ"3i,2A\G-1>t$OᤏkΟGۜF>=f;cg潳#m_psp"ѪJ-MeǒB >x-餌$qcKiF /2Mm)Ax.=77nPdǑq4ޙ1) X0j  g|"8Nr5q+q|,GO/h7JԆ폎@O3K3'jIsn}ՍO~9ީ^u}\LNVϯ ?;rxK"!˫mP% <1qL5|ib>8s;̠8߳US޾ѧcO/$eK$EY D/ jB=JF`P;*'VNE8-]̓z@ 'Ib*oMlw:J7gFÉNKMt, ЇN#7.@[*0A%T}"t":ANi$8רUE@cJp-)@8KpVOZd 2H9jĕщTknTAsQ- /k<,YU C>-#:B O!b;-i/*-ڧ A?GWbfdhCqv9Or^~}pn*Iq~җv#ٍk`VhȔ6/Z("Z&"$bmJOxEUY+GA,4HgL x;EaBB'wY0 38};@ժE6U+C5(ǭ06Sw̥c|.bPi'GQ=f6!S7@rۻPlx7p!C$ϒ7y ؃' gg*"&r*/Es}G w.xr_-A@A 8)-j(OVx k& Zj<,[rsh#`{OmIoQy'. ]hkvEI |Ix#kJ=)B~ e{:%ekg~NBiXh)|r!fHr|(ј"(E-L6&a"C{#̰d6DJ8rՃّdwnTTXaHsezb9R?=y89bkN)^񤍸&i F U)<%{B*xt0}Jj(?A\ V0npWHSF.y9s,)y7;yZ~ !nhg3ȧ6Fjv`(>DyjT 锞{Ո0#_ˮN djDcJCNW6) 6gZl-1> Rȸ`(9XMt {I { <>JlZGԣ#e.2T 9Kb$|SVDƕ{S2 9 z"HO+ IqK\@6mа,̜x*H-K#8)8,Iv?|C[_clfwAiRzǰ{ϣ#ٟ2)Og6P!R\( WՈ8:* } VH/."DzwG | @BIV q-}ΒZ?]_,05b"qY%w*M;)dg#Cvf;⺾bxrga0_ٓ >_UU":Fb/c]q -]:8[R``#+Zt66$Z鋟H= 5;6eIxݑ,VX!FܬrTwtGzZAerKЯK(ӫ;X0/OŒ=eqB}m )JNm9VZMHz -M ]l^rC伯6< gU+ 'a&J^\!K Fjg:!!E{z Z혌]Ji,Ȗ@>yvń_w,$tw^mBF$oSKhvړ--#>ʍ&?+8c[0;{˩,OPpӠJQw>͉CSgO:G.vŏ#uj˗دVI;৅τ}#]ӣ|D+]yIt;uoVf_8&S6,8`]PjJwp9җtymhj֮䛋 bS,9?|~# LhTZ?Nu< CAgsPlCwcWl}' h21oDx@,:R>tw+buJhi 2w1HW RH+SlΝGӦ10$I퍼IgWhLPźXMAR'Э+:(d7J^j6$T4s} |].k.%Qi&m"#^L3wδ-ڊǗj1zݙ(s*Pw ]bC\O9g=8ͣ)x>~A{FGyYWKIQgK؎b^5VyjC5]N~]kBQJs9c8.]Ҋ.m>2YԀ8~gJ/JfQK7 M>k&+Jl c*94^m\'/ 'dEu7R$Y4Gצhvug5|&ўV.޼@i">@ Vh~M&cso,&~ D{Y7;#e NC>Y)cLt/X)Bq:ʹ QbnE<G3m)zK[TpRPK^9AL~e?g0`FnmF М #@' r BLDYhw. cI 5\?*_QY EmRpg1ϛ^-`%Ir4DDZ }]>Q鏑eMJ>kZN2F,|QZ Q.;#QÚtn)8)i?g\IR? ck oy2|tVicppQٷePնE=17)e\1nF$^]sypX(s׮f}_[RF+2V"f{%h8fP\71HhB7OVe"_$%e<. Ap)b0+9'F2`'ɇeŲw͌2,?/zo0uCAQITӰ%cިVoWi[ W$xOtdBtʼҔYrF.ԋ[{^u\t يwS|#S{jNs~)Ss~u厑-JXC2(JjNP G뮅1R|B@h~L_q\yF_?8;E,;s DKW<5āy9~'+g3d9֒$ktrK#fB5+!QႢ1`a8&(nvtMI:RLV{ >D%_y fqԏw#q?v2f:[Ch}`L{5m!| XדKqT砼!?&spԑ,^c^.39&2m 7A,HUpg񝌒1RbMNhr]Nv*>;~<(rM) ;uԷqhPx+/r _z[VAT fXW&i-n/Gh0Xك_TY(bz 7f̲JG`-0Eo_^ vx̀o8+MmcFu+ZcqEbV6,ro$VO$iTQG.Wa ]nj\E_=A904+~m]UD}tr@Idm2ԯ@o0 HPTO^;\ cRDҳ#GSnԂml8"+-3s}JY`I +E]%_MŽ}ơ7JXo }M"1|#}`j,A&2uJj Y+}{p]-BQQ/TZK5- >  .^*f/|#~/r]Mn!XDw7)+T2͊UqV`#g ɾ+2T3 $x>?À$yX+DT!iŸˠ .&.ut][IV%S7;'E]LN;M-j R6%,Vjrdu)on+ }XO E Du}Z"~ 06),J=2墜orGO5([@#ZV[Zòj,J5b~j nE5"T +zD1L`:iȢ`u>hL`Et6j&K:`QOTvOցUb)Q.Yt 8OFο7ѳ DQ]֞O8 I^L&T(s%O3-%ƁQ!=FJ /p?:Cbb/hoˆK7Jȧ֚ʏxB }m`*y6qh*, T)M"椴c_(M̌ }BpfûyЭhw$S{7StsAKmSzb: 0Ok\%nVj잵nkj/uTuRb&[M#90`WܐۯTX=%vy+& ކK` aةd 3ȏ8C.ϊ*DlsWjV(5 *Wff$=!p"F;ŝ*)ތSWKe`LCqJ$сw 5ť Qb\z٫_(ΉU=]3RA J6XY-70I+;QڊM~U+HV%y{%R:ߍÅ8B"4 b:Lƞg`]`;bӾ%'r,)>EiNc3SΨu-8+P!XD:Wv&|MԜB7Vl/ͭx JMv6q XlT1g }[삻Ӝ?ӳf맔C.tn.r [o-^ݵ*VS*(,Ռ7 GcJ;iR:@CTSƚh5n37ؙ94d?[Ox8_̝l >fo_eŅ^ z|:Jp@ `0J}"xz+,* ~qDذ$CyXqDjY|L9s;u;TRAj$2wÂ%vH ^Mpyqڌ"j|S $;~F#:QQֆ)^޿ ԯD0aЩ_)Ω*$`1 /m!vWڂlG2ć?SV(ބzV`6) 4YҐ0{Qأ&- O.`Fm((@OZzW?eJ 5@k|IiioV+gC#~F@I4 vbS~ZYIp*t'ypdT&m\9Raع@mde(OK}ə@lRV]Q pH>TqYRԖ!-\+kHN}UYf͟nNjrZ>&q Gw.9~(2Qԗ Ybûۇ b ²t „gMaT"]w: 4t yPXCS}ۂVT$gVj(wl5N p'TX4񓃨EA^ V =խvN1rEު"QZ:ͽ@͸ˮR7|+9{iF>i'bǾWGjL5KҝHH~yQ׹[O@'|F g}ecQy:Jm|>3}Ub'ɇtVٵA+~] 1A~D GU(}KL={։AVb2`{dy#隫ɤMX8['v T5_X)MDxvP2Nq^;d%,~ !*i8'3ͥx/ziΨQvPTr |fNur "Cdd{܂ YʿA8(w\ Sc͠zGAvPS. 8f=?ǯEW#1^s{Cj%6^ح n2frnp7dGiM9aW;yZN.B"L+{fZou6漪Sg^kfD*(8.u# .H}!URU8)\g^Wڀ7W [E2F!!Mϴ$`rʙfMt0oI˴y?z`k%aZSy5p<wz+((z^tHYǜ'ކu d:r22QqL|ҟhs^s'K?QB]KB!ʶ54{*:nϫFu' 9usV?ZhkVVCVP-Njd{ HFȵ]--ox\!?s[]PZ@QGlu.Jt~慆FF&83^i *H`7'r1Y(~)F |rddM!;X#iMO=._Nߎ ӺeE5xeTAw@ ٨O* (iVi[zڅCVl> 3v$Z"ʦ2iVzs [Q}xK-9@֣`t>j=l{G.||ʤG a;[Qxj,Ԫ维5P1b84}lw2- ."J@^T}Fy;z tW_Pj$D6-XYjPiuK(qŐs2V_!/;nα] Ax`*l鯠)K`7G}W$1IS :NbocU[>+!'^л^%1sOKf2WRhTǪ%5R_:en8BH`uN{zA@1 e Xo 74WwMmT"JpF++eVYJ?= E+6@ ..(I+1@o+~'vH~3_fE4 {=Tg3 X{곂[]wuO";{;q?6$ډu:\)bڷ۳5fU(>}Qd=<+dpB"x;Ꞌ71jtG"A Hĺ3ưHofDl ?jo!@9PbT|#s~n7Wr}\ Mf>Y@Mkѽ}tE?dċSl DSSEܹ-eY `w ?鱎">Y?tŪtpd㰟.%|{v S]u./p|&JfXY)jEsqngM?} `7dp} 彷[RR94 m (dW๜zEU۶c' !^ 91>= =BQ:r^*Cf±IR_6F\~8Y3"IEf}'xzҨx(a*+U0yq>Ou '=ޜ uAWjКf@!fa_IT|ma;VAA3'm4ksVM o:T\PӍa͢H~Ư{mVܳ|=BUm!aGb~U.iK[H%|E t # 1ο3{ F;ITحW끠H\KzQV;O=x0ͿT#sWpEPFLPhIJ—4MbQjM֐T)VǯF7ldaqd6P3IPᗃw O⯽V+v`B#N{ Æ ۽qCl^, e.u= 4`Ÿ)%E".m>KǢ$DQ YtD_F=fwbZ]-IKaj4PFDSA..< OdM0˩tf' Ia\?\9fSoE.<4$gw1iQ߯o8xAْ#)pJnrez@C< Ciwƺ`]8GPg>_fH$,::pĥ_ȑDǓC?bFM=?%f9dU')Ok+o`3NĒ&FX_q춨udC/Tދh 19XE%0zEp zdeÅʲ{x7QQGg%` xv:ϰʲbkq.4ieD@Zn^ p+{-tSo"JFs46F;7<:TB|u>d%֡`?䣰CNsmWtv kFd<5?*UO]0lo/ <7w'MPoxnʎ>),_$NM$9ʼn`h]n!91 /21v"D1VcRRѯ틥2~ͦ=gK|1\J6) I"J':Ѭi/͹x'}SrVo`Eex ƗR(@~U5mS6^,V}o-!zR 6}x,m-סu$t,qQ (0FR F 1&u·חU4\ "*ƍ HހHKXo; *EʱR~?A^߫{?XzQ6awuG=R5 wÍm *6U{aIRc4qDT" ARgO~(Z D k܉_`^>[:X1+`HrI\k8&Gfh[†sw;S[NTGნ2#>7gPMjB_(4 Hs8J$X,+Q$ KQڗ82D̜+q Rav>?@",k3ŜQ%zJꪩ_vv_D+yr`a|N͐~1viDbڂ噈pJ`sW;[- H_s|#Q;,[#Ʋ Qhö J^s\e)Z-'<91=ZM^r(#n_Vf=_7!t VAX\%@"K˛sHJ QˣE1 nBޒOo|dA x ʃ)Y:zOW3;gb\ckFè1w|qCg~:qUXi8'סV+*  Z\G37de o#I֦P} $ lpoRcy

w.SEQDGɗ]DE4H Jޚa,7!a)u ]K+:6n2lNo&g.3{ ^F@bn hS?I ~[MVWٿӾMଣ$_sr?JS`5'?FRP's~XbLb24.i{/s\#btG賢_-ޝAhQ#,>El8LCfJƥ@R8j$r){xg#Gt~(DïiAqԩ[Fl3و^Ԓ` 6L渶K?qbQYߵ$_M#P<M~? [)]W%sLofĒܕ$iEcD,Y68D6Ǻ:.YSl'C5j5vR霍Fy :O,$^$i7 r0B,WHY@9nS5޸U)MΏrgƴ\ t˹(YL[O/+Xo*,G00F& ?\3XǽVkqKsKCIs^ق#aԍi7pzUhjy^ʦ_y 's)?0zWr=E=}٨^E(:9N4/z̸]tm̃%Ӝ1i}AV"ւgyv žR*ʓ"/0&xӆ) >o"Kxi]c3S 4BuZ.O|rP!{w$*xnpjoCðEB=od#u vsml\5߂s}}'[Î\2Y-iCt8⯘^ R}*"߷\?O R{h%y)'-X֯`q OnP0l!Ͽ ,m4=&ןic7rEԕ; IDY|=ڙJ|X}|EYEbpvX]5*O ! i4n6D8T19 :ţ m '#_]0EڄoW v>xɸ`$u0i鏃b I띅&u ]0st_鎛?ܸL'49/mI((3lز$9g yCxLś(AioY= @>{$yV?y Lҕ~ PI2\sJA;ߏ+6MםX,P"+0̠wSݶAh,-v`xrB\QSZ[#VC9L{WWxjk@ @Q0Axr {տb挝'V7q-k 1ʚ0<8p" .nE BQc X"j[! 1:QAϾt#Ik/+h5ETQ V_ſK$_2Ӫ%V[Њ}N9TGH3v&z}7 Ix;nF\@yFw=pI*Um OT$W6fCgP\0)3/Բ]h 7YQZ0`G/`eaD[/GL%r&jp?^ —D4 H D&Eo%Ha߳uZf9;]+;RS.x` pd[/_Qj4wp->ךfb9\/lyn\t/Ukg>*]`JEBOęrwt)eM-_/:1I`fyq*vU uNJIwS*Z\tqN_-u @ ZE♏B!b YAg>#\r*Kc +@rqU0o <πU~ӈ4tQ=YN V.9?T6 L2V_<J