libopenssl3-3.1.4-150600.5.7.1<>,`ffުp9|  )$#}cbTIfrXn;3q}?p,{sa܍Ն_I~wnӁ KX)N?i*{` NA56Jm_&!?[/V&~;zRJibq>zcU+Ճ{2ue4#[\J$,~)o8kHz&ܛ(I;~J¥!([`41FW}ɂ'6sªe&_6(ӣ<#R>I4?4d ! MX\lp < Z x  C tFl (    ( 8 $X9 X:`X>)@)B)F*#G*<H*xI*X* Y* Z+4[+D\+\]+^,bb,c-|d.e.f.l. u. v.\ w2x3$y3`.z44(4,4D4H4L4R4Clibopenssl33.1.4150600.5.7.1Secure Sockets and Transport Layer SecurityOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols.ffުibs-power9-10eASUSE Linux Enterprise 15SUSE LLC Apache-2.0https://www.suse.com/Unspecifiedhttps://www.openssl.org/linuxppc64leAAh Q)p ?'AAA큤ffffffffffffffffffffffffffffޣe7ɟ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.so.3.1.4libssl.so.3.1.4rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootopenssl-3-3.1.4-150600.5.7.1.src.rpmlibcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcrypto.so.3(OPENSSL_3.0.3)(64bit)libcrypto.so.3(OPENSSL_3.0.8)(64bit)libcrypto.so.3(OPENSSL_3.0.9)(64bit)libcrypto.so.3(OPENSSL_3.1.0)(64bit)libopenssl3libopenssl3(ppc-64)libopenssl3-hmaclibssl.so.3()(64bit)libssl.so.3(OPENSSL_3.0.0)(64bit)@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigcrypto-policieslibc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.25)(64bit)libc.so.6(GLIBC_2.33)(64bit)libc.so.6(GLIBC_2.34)(64bit)libc.so.6(GLIBC_2.38)(64bit)libcrypto.so.3()(64bit)libcrypto.so.3(OPENSSL_3.0.0)(64bit)libcrypto.so.3(OPENSSL_3.0.3)(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-1openssl-33.1.4-150600.5.7.14.14.3fafWfU@fK;@f8@e؈eee@eXeoee{@e{@e@eqeRe7e1@e1@e-%e'e @ddd!d~ddu@dtdkY@dbd*d"d!@dd@dadxc=@ck@ccccj@ccca @ca @ca @c!@b?bK@bK@b@b5b4t@b0b@a aa@a@a7T@a@`@`P@` @`B`}p`v@`/@`&m__H@_@_@_@_9_-B@_@_^@^@^@^^@^@psimons@suse.commwilck@suse.comgiuliano.belinassi@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comguillaume.gardet@opensuse.orgotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comjengelh@inai.deotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.commpluskal@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.comotto.hollmann@suse.combrunopitrus@hotmail.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdanilo.spinella@suse.comsimonf.lees@suse.comsimonf.lees@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comjsikes@suse.comjsikes@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comcallumjfarmer13@gmail.comvcizek@suse.compmonrealgonzalez@suse.comvcizek@suse.comvcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.com- Apply "openssl-CVE-2024-4741.patch" to fix a use-after-free security vulnerability. Calling the function SSL_free_buffers() potentially caused memory to be accessed that was previously freed in some situations and a malicious attacker could attempt to engineer a stituation where this occurs to facilitate a denial-of-service attack. [CVE-2024-4741, bsc#1225551]- Fix HDKF key derivation (bsc#1225291, gh#openssl/openssl#23448, gh#openssl/openssl#23456) * Add openssl-Fix-EVP_PKEY_CTX_add1_hkdf_info-behavior.patch * Add openssl-Handle-empty-param-in-EVP_PKEY_CTX_add1_hkdf_info.patch- Enable livepatching support (bsc#1223428)- Security fix: [bsc#1224388, CVE-2024-4603] * Check DSA parameters for excessive sizes before validating * Add openssl-CVE-2024-4603.patch- Security fix: [bsc#1222548, CVE-2024-2511] * Fix unconstrained session cache growth in TLSv1.3 * Add openssl-CVE-2024-2511.patch- Build the 32bit flavor of libopenssl-3-fips-provider [bsc#1220232] * Update baselibs.conf- Add migration script to move old files (bsc#1219562) /etc/ssl/engines.d/* -> /etc/ssl/engines1.1.d.rpmsave /etc/ssl/engdef.d/* -> /etc/ssl/engdef1.1.d.rpmsave They will be later restored by openssl-1_1 package to engines1.1.d and engdef1.1.d- Security fix: [bsc#1219243, CVE-2024-0727] * Add NULL checks where ContentInfo data can be NULL * Add openssl-CVE-2024-0727.patch- Encapsulate the fips provider into a new package called libopenssl-3-fips-provider.- Added openssl-3-use-include-directive.patch so that the default /etc/ssl/openssl.cnf file will include any configuration files that other packages might place into /etc/ssl/engines3.d/ and /etc/ssl/engdef3.d/. Also create symbolic links /etc/ssl/engines.d/ and /etc/ssl/engdef.d/ to above versioned directories. - Updated spec file to create the two new necessary directores for the above patch and two symbolic links to above directories. [bsc#1194187, bsc#1207472, bsc#1218933]- Security fix: [bsc#1218810, CVE-2023-6237] * Limit the execution time of RSA public key check * Add openssl-CVE-2023-6237.patch- Rename openssl-Override-default-paths-for-the-CA-directory-tree.patch to openssl-crypto-policies-support.patch- Embed the FIPS hmac. Add openssl-FIPS-embed-hmac.patch- Load the FIPS provider and set FIPS properties implicitly. * Add openssl-Force-FIPS.patch [bsc#1217934] - Disable the fipsinstall command-line utility. * Add openssl-disable-fipsinstall.patch - Add instructions to load legacy provider in openssl.cnf. * openssl-load-legacy-provider.patch - Disable the default provider for the test suite. * openssl-Disable-default-provider-for-test-suite.patch- Security fix: [bsc#1218690, CVE-2023-6129] * POLY1305: Fix vector register clobbering on PowerPC * Add openssl-CVE-2023-6129.patch- Add patch to fix BTI enablement on aarch64: * openssl-Enable-BTI-feature-for-md5-on-aarch64.patch- Security fix: [bsc#1216922, CVE-2023-5678] * Fix excessive time spent in DH check / generation with large Q parameter value. * Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex () or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. * Add openssl-CVE-2023-5678.patch- Update to 3.1.4: * Fix incorrect key and IV resizing issues when calling EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() with OSSL_PARAM parameters that alter the key or IV length [bsc#1216163, CVE-2023-5363]. * Remove patch fixed upstream openssl-CVE-2023-5363.patch- Performance enhancements for cryptography from OpenSSL 3.2 [jsc#PED-5086, jsc#PED-3514] * Add patches: - openssl-ec-Use-static-linkage-on-nistp521-felem_-square-mul-.patch - openssl-ec-56-bit-Limb-Solinas-Strategy-for-secp384r1.patch - openssl-ec-powerpc64le-Add-asm-implementation-of-felem_-squa.patch - openssl-ecc-Remove-extraneous-parentheses-in-secp384r1.patch - openssl-powerpc-ecc-Fix-stack-allocation-secp384r1-asm.patch - openssl-Improve-performance-for-6x-unrolling-with-vpermxor-i.patch- FIPS: Add the FIPS_mode() compatibility macro and flag support. * Add patches: - openssl-Add-FIPS_mode-compatibility-macro.patch - openssl-Add-Kernel-FIPS-mode-flag-support.patch- Security fix: [bsc#1216163, CVE-2023-5363] * Incorrect cipher key and IV length processing * Add openssl-CVE-2023-5363.patch- As of openssl 3.1.3, the devel package installs at least 5200 manpage files and is the owner of the most files in the man3 directory (in second place after lapack-man); move these manpages off to the -doc subpackage to reduce the walltime to install just openssl-3-devel (because there is also an invocation of mandb that runs at some point).- Update to 3.1.3: * Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)- Update to 3.1.2: * Fix excessive time spent checking DH q parameter value (bsc#1213853, CVE-2023-3817). The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Fix DH_check() excessive time with over sized modulus (bsc#1213487, CVE-2023-3446). The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Do not ignore empty associated data entries with AES-SIV (bsc#1213383, CVE-2023-2975). The AES-SIV algorithm allows for authentication of multiple associated data entries along with the encryption. To authenticate empty data the application has to call EVP_EncryptUpdate() (or EVP_CipherUpdate()) with NULL pointer as the output buffer and 0 as the input buffer length. The AES-SIV implementation in OpenSSL just returns success for such call instead of performing the associated data authentication operation. The empty data thus will not be authenticated. The fix changes the authentication tag value and the ciphertext for applications that use empty associated data entries with AES-SIV. To decrypt data encrypted with previous versions of OpenSSL the application has to skip calls to EVP_DecryptUpdate() for empty associated data entries. * When building with the enable-fips option and using the resulting FIPS provider, TLS 1.2 will, by default, mandate the use of an extended master secret (FIPS 140-3 IG G.Q) and the Hash and HMAC DRBGs will not operate with truncated digests (FIPS 140-3 IG G.R). * Update openssl.keyring with the OTC members that sign releases * Remove openssl-z16-s390x.patch fixed upstream in https://github.com/openssl/openssl/pull/21284 * Remove security patches fixed upstream: - openssl-CVE-2023-2975.patch - openssl-CVE-2023-3446.patch - openssl-CVE-2023-3446-test.patch - openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213853, CVE-2023-3817] * Excessive time spent checking DH q parameter value: The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. If DH_check() is called with such q parameter value, DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally intensive checks are skipped. * Add openssl-3-CVE-2023-3817.patch- Security fix: [bsc#1213487, CVE-2023-3446] * Fix DH_check() excessive time with over sized modulus. * The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ("p" parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length. However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large. A new limit has been added to DH_check of 32,768 bits. Supplying a key/parameters with a modulus over this size will simply cause DH_check() to fail. * Add openssl-CVE-2023-3446.patch openssl-CVE-2023-3446-test.patch- Security fix: [bsc#1213383, CVE-2023-2975] * AES-SIV implementation ignores empty associated data entries * Add openssl-CVE-2023-2975.patch- Improve cross-package provides/conflicts [boo#1210313] * Add Provides/Conflicts: ssl-devel * Remove explicit conflicts with other devel-libraries * Remove Provides: openssl(cli) - it's managed by meta package- Update to 3.1.1: * Restrict the size of OBJECT IDENTIFIERs that OBJ_obj2txt will translate (CVE-2023-2650, bsc#1211430) * Multiple algorithm implementation fixes for ARM BE platforms. * Added a -pedantic option to fipsinstall that adjusts the various settings to ensure strict FIPS compliance rather than backwards compatibility. * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms which happens if the buffer size is 4 mod 5 in 16 byte AES blocks. This can trigger a crash of an application using AES-XTS decryption if the memory just after the buffer being decrypted is not mapped. Thanks to Anton Romanov (Amazon) for discovering the issue. (CVE-2023-1255, bsc#1210714) * Add FIPS provider configuration option to disallow the use of truncated digests with Hash and HMAC DRBGs (q.v. FIPS 140-3 IG D.R.). The option '-no_drbg_truncated_digests' can optionally be supplied to 'openssl fipsinstall'. * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention that it does not enable policy checking. Thanks to David Benjamin for discovering this issue. (CVE-2023-0466, bsc#1209873) * Fixed an issue where invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. (CVE-2023-0465, bsc#1209878) * Limited the number of nodes created in a policy tree to mitigate against CVE-2023-0464. The default limit is set to 1000 nodes, which should be sufficient for most installations. If required, the limit can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build time define to a desired maximum number of nodes or zero to allow unlimited growth. (CVE-2023-0464, bsc#1209624) * Update openssl.keyring with key A21F AB74 B008 8AA3 6115 2586 B8EF 1A6B A9DA 2D5C (Tomas Mraz) * Rebased patches: - openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch - openssl-Add_support_for_Windows_CA_certificate_store.patch * Removed patches: - openssl-CVE-2023-0464.patch - openssl-Fix-OBJ_nid2obj-regression.patch - openssl-CVE-2023-0465.patch - openssl-CVE-2023-0466.patch - openssl-CVE-2023-1255.patch - openssl-CVE-2023-2650.patch- FIPS: Merge libopenssl3-hmac package into the library [bsc#1185116]- Security Fix: [CVE-2023-1255, bsc#1210714] * Input buffer over-read in AES-XTS implementation on 64 bit ARM * Add openssl-CVE-2023-1255.patch - Security Fix: [CVE-2023-2650, bsc#1211430] * Possible DoS translating ASN.1 object identifiers * Add openssl-CVE-2023-2650.patch- Add support for Windows CA certificate store [bsc#1209430] https://github.com/openssl/openssl/pull/18070 * Add openssl-Add_support_for_Windows_CA_certificate_store.patch- Security Fix: [CVE-2023-0465, bsc#1209878] * Invalid certificate policies in leaf certificates are silently ignored * Add openssl-CVE-2023-0465.patch - Security Fix: [CVE-2023-0466, bsc#1209873] * Certificate policy check not enabled * Add openssl-CVE-2023-0466.patch- Fix regression in the OBJ_nid2obj() function: [bsc#1209430] * Upstream https://github.com/openssl/openssl/issues/20555 * Add openssl-Fix-OBJ_nid2obj-regression.patch- Fix compiler error "initializer element is not constant" on s390 * Add openssl-z16-s390x.patch- Security Fix: [CVE-2023-0464, bsc#1209624] * Excessive Resource Usage Verifying X.509 Policy Constraints * Add openssl-CVE-2023-0464.patch- Pass over with spec-cleaner- Update to 3.1.0: * Add FIPS provider configuration option to enforce the Extended Master Secret (EMS) check during the TLS1_PRF KDF. The option '-ems-check' can optionally be supplied to 'openssl fipsinstall'. * The FIPS provider includes a few non-approved algorithms for backward compatibility purposes and the "fips=yes" property query must be used for all algorithm fetches to ensure FIPS compliance. The algorithms that are included but not approved are Triple DES ECB, Triple DES CBC and EdDSA. * Added support for KMAC in KBKDF. * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * AES-GCM enabled with AVX512 vAES and vPCLMULQDQ. * The various OBJ_* functions have been made thread safe. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors. * The functions OPENSSL_LH_stats, OPENSSL_LH_node_stats, OPENSSL_LH_node_usage_stats, OPENSSL_LH_stats_bio, OPENSSL_LH_node_stats_bio and OPENSSL_LH_node_usage_stats_bio are now marked deprecated from OpenSSL 3.1 onwards and can be disabled by defining OPENSSL_NO_DEPRECATED_3_1. The macro DEFINE_LHASH_OF is now deprecated in favour of the macro DEFINE_LHASH_OF_EX, which omits the corresponding type-specific function definitions for these functions regardless of whether OPENSSL_NO_DEPRECATED_3_1 is defined. Users of DEFINE_LHASH_OF may start receiving deprecation warnings for these functions regardless of whether they are using them. It is recommended that users transition to the new macro, DEFINE_LHASH_OF_EX. * When generating safe-prime DH parameters set the recommended private key length equivalent to minimum key lengths as in RFC 7919. * Change the default salt length for PKCS#1 RSASSA-PSS signatures to the maximum size that is smaller or equal to the digest length to comply with FIPS 186-4 section 5. This is implemented by a new option OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX ("auto-digestmax") for the rsa_pss_saltlen parameter, which is now the default. Signature verification is not affected by this change and continues to work as before. * Update openssl.keyring with key 8657 ABB2 60F0 56B1 E519 0839 D9C4 D26D 0E60 4491 (Matt Caswell)- Build AVX2 enabled hwcaps library for x86_64-v3- Update to version 3.0.8 in SLE15-SP5 [jsc#PED-544] * Fixed NULL dereference during PKCS7 data verification. A NULL pointer can be dereferenced when signatures are being verified on PKCS7 signed or signedAndEnveloped data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. ([bsc#1207541, CVE-2023-0401]) PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. * Fixed X.400 address type confusion in X.509 GeneralName. There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. ([bsc#1207533, CVE-2023-0286]) * Fixed NULL dereference validating DSA public key. An invalid pointer dereference on read can be triggered when an application tries to check a malformed DSA public key by the EVP_PKEY_public_check() function. This will most likely lead to an application crash. This function can be called on public keys supplied from untrusted sources which could allow an attacker to cause a denial of service attack. The TLS implementation in OpenSSL does not call this function but applications might call the function if there are additional security requirements imposed by standards such as FIPS 140-3. ([bsc#1207540, CVE-2023-0217]) * Fixed Invalid pointer dereference in d2i_PKCS7 functions. An invalid pointer dereference on read can be triggered when an application tries to load malformed PKCS7 data with the d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions. The result of the dereference is an application crash which could lead to a denial of service attack. The TLS implementation in OpenSSL does not call this function however third party applications might call these functions on untrusted data. ([bsc#1207539, CVE-2023-0216]) * Fixed Use-after-free following BIO_new_NDEF. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash. ([bsc#1207536, CVE-2023-0215]) * Fixed Double free after calling PEM_read_bio_ex. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected. These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. ([bsc#1207538, CVE-2022-4450]) * Fixed Timing Oracle in RSA Decryption. A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. ([bsc#1207534, CVE-2022-4304]) * Fixed X.509 Name Constraints Read Buffer Overflow. A read buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. The read buffer overrun might result in a crash which could lead to a denial of service attack. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. ([bsc#1207535, CVE-2022-4203]) * Fixed X.509 Policy Constraints Double Locking security issue. If an X.509 certificate contains a malformed policy constraint and policy processing is enabled, then a write lock will be taken twice recursively. On some operating systems (most widely: Windows) this results in a denial of service when the affected process hangs. Policy processing being enabled on a publicly facing server is not considered to be a common setup. ([CVE-2022-3996]) * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases. For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to` for legacy EC and SM2 keys is also changed similarly to honor the equivalent conversion format flag as specified in the underlying `EC_KEY` object being exported to a provider, when this function is called through `EVP_PKEY_export()`. * Removed openssl-3-Fix-double-locking-problem.patch, contained in upstream. * Rebased openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * Update openssl.keyring with key 7953 AC1F BC3D C8B3 B292 393E D5E9 E43F 7DF9 EE8C (Richard Levitte)- Relax the crypto-policies requirements for the regression tests- Set OpenSSL 3.0.7 as the default openssl [bsc#1205042] * Rename openssl-1.1.0-no-html.patch to openssl-no-html-docs.patch * Rebase openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * Package a copy of the original default config file called openssl.cnf and name it as openssl-orig.cnf and warn the user if the files differ. * Add openssl-3-devel as conflicting with libopenssl-1_1-devel * Remove patches: - fix-config-in-tests.patch - openssl-use-versioned-config.patch- Create the openssl ca-certificates directory in case the ca-certificates package is not installed. This directory is required by the nodejs regression tests. [bsc#1207484]- Update openssl.keyring: pub rsa4096 2021-07-16 [SC] [expires: 2031-07-14] A21FAB74B0088AA361152586B8EF1A6BA9DA2D5C uid Tomáš Mráz uid Tomáš Mráz uid Tomáš Mráz - Update to version 3.0.7 in SLE15-SP5 [jsc#PED-544] - Remove patches (already present in 3.0.7): * openssl-3-CVE-2022-1343.patch * openssl-CVE-2022-0778.patch * openssl-CVE-2022-0778-tests.patch * openssl-CVE-2022-1292.patch * openssl-3-Fix-EC-ASM-flag-passing.patch * openssl-update_expired_certificates.patch * openssl-3-CVE-2022-3358.patch * openssl-3-Fix-SHA-SHAKE-and-KECCAK-ASM-flag-passing.patch * openssl-3-CVE-2022-3602_2.patch * openssl-3-CVE-2022-3602_1.patch * openssl-CVE-2022-2097.patch * openssl-3-CVE-2022-1434.patch * openssl-3-CVE-2022-1473.patch * openssl-3-Fix-file-operations-in-c_rehash.patch - Enable tests: test_req test_verify_store test_ca test_ssl_old- Fix X.509 Policy Constraints Double Locking [bsc#1206374, CVE-2022-3996] * Add patch: openssl-3-Fix-double-locking-problem.patch- Compute the hmac files for FIPS 140-3 integrity checking of the openssl shared libraries using the brp-50-generate-fips-hmac script. Also computed for the 32bit package.- Temporary disable tests test_ssl_new and test_sslapi because they are failing in openSUSE_Tumbleweed- Update to 3.0.7: [bsc#1204714, CVE-2022-3602,CVE-2022-3786] * Fixed two buffer overflows in punycode decoding functions. A buffer overrun can be triggered in X.509 certificate verification, specifically in name constraint checking. Note that this occurs after certificate chain signature verification and requires either a CA to have signed the malicious certificate or for the application to continue certificate verification despite failure to construct a path to a trusted issuer. In a TLS client, this can be triggered by connecting to a malicious server. In a TLS server, this can be triggered if the server requests client authentication and a malicious client connects. An attacker can craft a malicious email address to overflow an arbitrary number of bytes containing the `.` character (decimal 46) on the stack. This buffer overflow could result in a crash (causing a denial of service). ([CVE-2022-3786]) An attacker can craft a malicious email address to overflow four attacker-controlled bytes on the stack. This buffer overflow could result in a crash (causing a denial of service) or potentially remote code execution depending on stack layout for any given platform/compiler. ([CVE-2022-3602]) * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT parameters in OpenSSL code. Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR, OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT. Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead. Using these invalid names may cause algorithms to use slower methods that ignore the CRT parameters. * Fixed a regression introduced in 3.0.6 version raising errors on some stack operations. * Fixed a regression introduced in 3.0.6 version not refreshing the certificate data to be signed before signing the certificate. * Added RIPEMD160 to the default provider. * Ensured that the key share group sent or accepted for the key exchange is allowed for the protocol version.- Update to 3.0.6: [bsc#1204226, CVE-2022-3358] * OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. * OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. * Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. ([CVE-2022-3358]) * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures on MacOS 10.11 * Fixed the linux-mips64 Configure target which was missing the SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that platform. * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a ticket * Correctly handle a retransmitted ClientHello in DTLS * Fixed detection of ktls support in cross-compile environment on Linux * Fixed some regressions and test failures when running the 3.0.0 FIPS provider against 3.0.x * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to report correct results in some cases * Fix UWP builds by defining VirtualLock * For known safe primes use the minimum key length according to RFC 7919. Longer private key sizes unnecessarily raise the cycles needed to compute the shared secret without any increase of the real security. This fixes a regression from 1.1.1 where these shorter keys were generated for the known safe primes. * Added the loongarch64 target * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were only passed to the FIPS provider and not to the default or legacy provider. * Fixed reported performance degradation on aarch64. Restored the implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR mode") for 64bit targets only, since it is reportedly 2-17% slower and the silicon errata only affects 32bit targets. The new algorithm is still used for 32 bit targets. * Added a missing header for memcmp that caused compilation failure on some platforms- Do not make libopenssl3-32bit obsolete libopenssl1_1-32bit. They are independent libraries and can be installed simultaneously.- Update to 3.0.5: * The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue. [bsc#1201148, CVE-2022-2274] * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation would not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. [bsc#1201099, CVE-2022-2097] - Rebase patches: * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.4: [bsc#1199166, bsc#1200550, CVE-2022-1292, CVE-2022-2068] * In addition to the c_rehash shell command injection identified in CVE-2022-1292, further bugs where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection have been fixed. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. * Case insensitive string comparison no longer uses locales. It has instead been directly implemented.- Update to 3.0.3: * Case insensitive string comparison is reimplemented via new locale-agnostic comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for comparison. The previous implementation had problems when the Turkish locale was used. * Fixed a bug in the c_rehash script which was not properly sanitising shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. [bsc#1199166, CVE-2022-1292] * Fixed a bug in the function 'OCSP_basic_verify' that verifies the signer certificate on an OCSP response. The bug caused the function in the case where the (non-default) flag OCSP_NOCHECKS is used to return a postivie response (meaning a successful verification) even in the case where the response signing certificate fails to verify. It is anticipated that most users of 'OCSP_basic_verify' will not use the OCSP_NOCHECKS flag. In this case the 'OCSP_basic_verify' function will return a negative value (indicating a fatal error) in the case of a certificate verification failure. The normal expected return value in this case would be 0. This issue also impacts the command line OpenSSL "ocsp" application. When verifying an ocsp response with the "-no_cert_checks" option the command line application will report that the verification is successful even though it has in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result. [bsc#1199167, CVE-2022-1343] * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the AAD data as the MAC key. This made the MAC key trivially predictable. An attacker could exploit this issue by performing a man-in-the-middle attack to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such that the modified data would still pass the MAC integrity check. Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0 endpoint will always be rejected by the recipient and the connection will fail at that point. Many application protocols require data to be sent from the client to the server first. Therefore, in such a case, only an OpenSSL 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client. [bsc#1199168, CVE-2022-1434] * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory occuppied by the removed hash table entries. This function is used when decoding certificates or keys. If a long lived process periodically decodes certificates or keys its memory usage will expand without bounds and the process might be terminated by the operating system causing a denial of service. Also traversing the empty hash table entries will take increasingly more time. Typically such long lived processes might be TLS clients or TLS servers configured to accept client certificate authentication. [bsc#1199169, CVE-2022-1473] * The functions 'OPENSSL_LH_stats' and 'OPENSSL_LH_stats_bio' now only report the 'num_items', 'num_nodes' and 'num_alloc_nodes' statistics. All other statistics are no longer supported. For compatibility, these statistics are still listed in the output but are now always reported as zero.- Added openssl-update_expired_certificates.patch * Openssl failed tests because of expired certificates. * bsc#1185637- Enable zlib compression support [bsc#1195149]- Add crypto-policies support. * Fix some tests that couldn't find the openssl3.cnf location * Rebase patch: openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch- Update to 3.0.2: [bsc#1196877, CVE-2022-0778] * Security fix [CVE-2022-0778]: Infinite loop for non-prime moduli in BN_mod_sqrt() reachable when parsing certificates. * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489) to the list of ciphersuites providing Perfect Forward Secrecy as required by SECLEVEL >= 3. * Made the AES constant time code for no-asm configurations optional due to the resulting 95% performance degradation. The AES constant time code can be enabled, for no assembly builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty passphrase strings. * The negative return value handling of the certificate verification callback was reverted. The replacement is to set the verification retry state with the SSL_set_retry_verify() function. * Rebase openssl-use-versioned-config.patch- Keep CA_default and tsa_config1 default paths in openssl3.cnf - Rebase patches: * openssl-Override-default-paths-for-the-CA-directory-tree.patch * openssl-use-versioned-config.patch- Fix conflict with openssl and libressl- Remove /etc/pki/CA from the [jsc#SLE-17856, jsc#SLE-19044] openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove unused patches- Ship openssl-3 as binary names [jsc#SLE-17856, jsc#SLE-19044] - Use openssl3.cnf * openssl-use-versioned-config.patch * fix-config-in-tests.patch - Support crypto policies * openssl-Add-support-for-PROFILE-SYSTEM-system-default-cipher.patch * openssl-Override-default-paths-for-the-CA-directory-tree.patch - Remove obsolets, not ready to force an upgrade yet- Update to 3.0.1: [bsc#1193740, CVE-2021-4044] * RNDR and RNDRRS support in provider functions to provide random number generation for Arm CPUs (aarch64). * s_client and s_server apps now explicitly say when the TLS version does not include the renegotiation mechanism. This avoids confusion between that scenario versus when the TLS version includes secure renegotiation but the peer lacks support for it. * The default SSL/TLS security level has been changed from 1 to 2. RSA, DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys of 160 bits and above and less than 224 bits were previously accepted by default but are now no longer allowed. By default TLS compression was already disabled in previous OpenSSL versions. At security level 2 it cannot be enabled. * The SSL_CTX_set_cipher_list family functions now accept ciphers using their IANA standard names. * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. * The various OBJ_* functions have been made thread safe. * CCM8 cipher suites in TLS have been downgraded to security level zero because they use a short authentication tag which lowers their strength. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. * Parallel dual-prime 1536/2048-bit modular exponentiation for AVX512_IFMA capable processors.- Update to 3.0.0 * The full list of changes since version 1.1.1 can be found in: https://github.com/openssl/openssl/blob/master/CHANGES.md#openssl-30 * OpenSSL 3.0 wiki: https://wiki.openssl.org/index.php/OpenSSL_3.0 * The Migration guide: https://github.com/openssl/openssl/blob/master/doc/man7/migration_guide.pod- Update to 3.0.0 Beta 2 * The ERR_GET_FUNC() function was removed. With the loss of meaningful function codes, this function can only cause problems for calling applications. * While a callback function set via 'SSL_CTX_set_cert_verify_callback()' is not allowed to return a value > 1, this is no more taken as failure. * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). - Remove openssl-ppc64-fix-build.patch fixed upstream- Update to 3.0.0 Beta 1 * Add a configurable flag to output date formats as ISO 8601. Does not change the default date format. * Version of MSVC earlier than 1300 could get link warnings, which could be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set. Support for this flag has been removed. * Rework and make DEBUG macros consistent. Remove unused - DCONF_DEBUG, -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for printing reference counts. Rename - DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG. Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. * The public definitions of conf_method_st and conf_st have been deprecated. They will be made opaque in a future release. * Many functions in the EVP_ namespace that are getters of values from implementations or contexts were renamed to include get or get0 in their names. Old names are provided as macro aliases for compatibility and are not deprecated. * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into the legacy crypto provider as an EVP_KDF. Applications requiring this KDF will need to load the legacy crypto provider. This includes these PBE algorithms which use this KDF: - NID_pbeWithMD2AndDES_CBC - NID_pbeWithMD5AndDES_CBC - NID_pbeWithSHA1AndRC2_CBC - NID_pbeWithMD2AndRC2_CBC - NID_pbeWithMD5AndRC2_CBC - NID_pbeWithSHA1AndDES_CBC * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and BIO_debug_callback() functions. - Fix build on ppc and ppc64 * Add openssl-ppc64-fix-build.patch * See https://github.com/openssl/openssl/issues/15923- Update to 3.0.0 Alpha 17 * Added migration guide to man7 * Implemented support for fully "pluggable" TLSv1.3 groups * Added convenience functions for generating asymmetric key pairs. * Added a proper HTTP client supporting GET with optional redirection, POST, arbitrary request and response content types, TLS, persistent connections, connections via HTTP(s) proxies, connections and exchange via user-defined BIOs (allowing implicit connections), and timeout checks.- Update to 3.0.0. Alpha 16 * Mark pop/clear error stack in der2key_decode_p8- Update to 3.0.0 Alpha 15 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl" * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it must be compiled in using the "enable-ktls" compile time option. It must also be enabled at run time using the SSL_OP_ENABLE_KTLS option. * The error return values from some control calls (ctrl) have changed. One significant change is that controls which used to return -2 for invalid inputs, now return -1 indicating a generic error condition instead. * Removed EVP_PKEY_set_alias_type(). * All of these low level RSA functions have been deprecated without replacement: RSA_blinding_off, RSA_blinding_on, RSA_clear_flags, RSA_get_version, RSAPrivateKey_dup, RSAPublicKey_dup, RSA_set_flags, RSA_setup_blinding and RSA_test_flags. * All of these RSA flags have been deprecated without replacement: RSA_FLAG_BLINDING, RSA_FLAG_CACHE_PRIVATE, RSA_FLAG_CACHE_PUBLIC, RSA_FLAG_EXT_PKEY, RSA_FLAG_NO_BLINDING, RSA_FLAG_THREAD_SAFE and RSA_METHOD_FLAG_NO_CHECK. * These low level DH functions have been deprecated without replacement: DH_clear_flags, DH_get_1024_160, DH_get_2048_224, DH_get_2048_256, DH_set_flags and DH_test_flags. The DH_FLAG_CACHE_MONT_P flag has been deprecated without replacement. The DH_FLAG_TYPE_DH and DH_FLAG_TYPE_DHX have been deprecated. Use EVP_PKEY_is_a() to determine the type of a key. There is no replacement for setting these flags. * These low level DSA functions have been deprecated without replacement: DSA_clear_flags, DSA_dup_DH, DSAparams_dup, DSA_set_flags and DSA_test_flags. * The DSA_FLAG_CACHE_MONT_P flag has been deprecated without replacement. * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC. This is a breaking change from previous OpenSSL versions. Unlike in previous OpenSSL versions, this means that applications must not call 'EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)' to get SM2 computations. The 'EVP_PKEY_set_alias_type' function has now been removed. * Parameter and key generation is also reworked to make it possible to generate EVP_PKEY_SM2 parameters and keys. Applications must now generate SM2 keys directly and must not create an EVP_PKEY_EC key first.- Update to 3.0.0 Alpha 14 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 13 * A public key check is now performed during EVP_PKEY_derive_set_peer(). Previously DH was internally doing this during EVP_PKEY_derive(). To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than during EVP_PKEY_derive(). * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT, EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT, EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations are deprecated. They are not invoked by the OpenSSL library anymore and are replaced by direct checks of the key operation against the key type when the operation is initialized. * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have parameters then EVP_PKEY_param_check() will always return 1. * The output from numerous "printing" functions such as X509_signature_print(), X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been amended such that there may be cosmetic differences between the output observed in 1.1.1 and 3.0. This also applies to the "-text" output from the x509 and crl applications. * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035) for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations. As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present. Correct the semantics of checking the validation chain in case ESSCertID{,v2} contains more than one certificate identifier: This means that all certificates referenced there MUST be part of the validation chain. * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA capable processors. * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose is to support encryption and decryption of a digital envelope that is both authenticated and encrypted using AES GCM mode.- Update to 3.0.0 Alpha 12 * The SRP APIs have been deprecated. The old APIs do not work via providers, and there is no EVP interface to them. Unfortunately there is no replacement for these APIs at this time. * Add a compile time option to prevent the caching of provider fetched algorithms. This is enabled by including the no-cached-fetch option at configuration time. * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3. Typically if OpenSSL has no EC or DH algorithms then it cannot support connections with TLSv1.3. However OpenSSL now supports "pluggable" groups through providers. * The undocumented function X509_certificate_type() has been deprecated; applications can use X509_get0_pubkey() and X509_get0_signature() to get the same information. * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range() functions. They are identical to BN_rand() and BN_rand_range() respectively. * The default key generation method for the regular 2-prime RSA keys was changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions. They are replaced with the BN_check_prime() function that avoids possible misuse and always uses at least 64 rounds of the Miller-Rabin primality test. * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn() as they are not useful with non-deprecated functions.- Update to 3.0.0 Alpha 11 * Deprecated the obsolete X9.31 RSA key generation related functions BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and BN_X931_generate_prime_ex(). * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*(). These were used to collect all necessary data to form a HTTP request, and to perform the HTTP transfer with that request. With OpenSSL 3.0, the type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced with OSSL_HTTP_REQ_CTX_*(). * Validation of SM2 keys has been separated from the validation of regular EC keys, allowing to improve the SM2 validation process to reject loaded private keys that are not conforming to the SM2 ISO standard. In particular, a private scalar 'k' outside the range '1 <= k < n-1' is now correctly rejected. * Behavior of the 'pkey' app is changed, when using the '-check' or '-pubcheck' switches: a validation failure triggers an early exit, returning a failure exit status to the parent process. * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites() to ignore unknown ciphers. * All of the low level EC_KEY functions have been deprecated. * Functions that read and write EC_KEY objects and that assign or obtain EC_KEY objects from an EVP_PKEY are also deprecated. * Added the '-copy_extensions' option to the 'x509' command for use with '-req' and '-x509toreq'. When given with the 'copy' or 'copyall' argument, all extensions in the request are copied to the certificate or vice versa. * Added the '-copy_extensions' option to the 'req' command for use with '-x509'. When given with the 'copy' or 'copyall' argument, all extensions in the certification request are copied to the certificate. * The 'x509', 'req', and 'ca' commands now make sure that X.509v3 certificates they generate are by default RFC 5280 compliant in the following sense: There is a subjectKeyIdentifier extension with a hash value of the public key and for not self-signed certs there is an authorityKeyIdentifier extension with a keyIdentifier field or issuer information identifying the signing key. This is done unless some configuration overrides the new default behavior, such as 'subjectKeyIdentifier = none' and 'authorityKeyIdentifier = none'.- Update to 3.0.0 Alpha 10 (CVE-2020-1971) * See full changelog: www.openssl.org/news/changelog.html * Fixed NULL pointer deref in the GENERAL_NAME_cmp function This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME. If an attacker can control both items being compared then this could lead to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) * The -cipher-commands and -digest-commands options of the command line utility list has been deprecated. Instead use the -cipher-algorithms and -digest-algorithms options. * Additionally functions that read and write DH objects such as d2i_DHparams, i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar functions have also been deprecated. Applications should instead use the OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.- Update to 3.0.0 Alpha 9 * See also https://www.openssl.org/news/changelog.html * Deprecated all the libcrypto and libssl error string loading functions. Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL now loads error strings automatically. * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been deprecated. These are used to set the Diffie-Hellman (DH) parameters that are to be used by servers requiring ephemeral DH keys. Instead applications should consider using the built-in DH parameters that are available by calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). * The -crypt option to the passwd command line tool has been removed. * The -C option to the x509, dhparam, dsaparam, and ecparam commands has been removed. * Added several checks to X509_verify_cert() according to requirements in RFC 5280 in case 'X509_V_FLAG_X509_STRICT' is set (which may be done by using the CLI option '-x509_strict'): - The basicConstraints of CA certificates must be marked critical. - CA certificates must explicitly include the keyUsage extension. - If a pathlenConstraint is given the key usage keyCertSign must be allowed. - The issuer name of any certificate must not be empty. - The subject name of CA certs, certs with keyUsage crlSign, and certs without subjectAlternativeName must not be empty. - If a subjectAlternativeName extension is given it must not be empty. - The signatureAlgorithm field and the cert signature must be consistent. - Any given authorityKeyIdentifier and any given subjectKeyIdentifier must not be marked critical. - The authorityKeyIdentifier must be given for X.509v3 certs unless they are self-signed. - The subjectKeyIdentifier must be given for all X.509v3 CA certs. * Certificate verification using X509_verify_cert() meanwhile rejects EC keys with explicit curve parameters (specifiedCurve) as required by RFC 5480.- Update to 3.0.0 Alpha 8 * Add support for AES Key Wrap inverse ciphers to the EVP layer. The algorithms are: "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV", "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV". The inverse ciphers use AES decryption for wrapping, and AES encryption for unwrapping. * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. With OpenSSL 3.0 these are replaced by the more generic functions EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key(). The old versions have been converted to deprecated macros that just call the new functions. * The security callback, which can be customised by application code, supports the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY in the "other" parameter. In most places this is what is passed. All these places occur server side. However there was one client side call of this security operation and it passed a DH object instead. This is incorrect according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all of the other locations. Therefore this client side call has been changed to pass an EVP_PKEY instead. * Added new option for 'openssl list', '-providers', which will display the list of loaded providers, their names, version and status. It optionally displays their gettable parameters. * Deprecated pthread fork support methods. These were unused so no replacement is required. OPENSSL_fork_prepare(), OPENSSL_fork_parent() and OPENSSL_fork_child(). - Remove openssl-AES_XTS.patch fixed upstream- Fix build on ppc* architectures * Fix tests failing: 30-test_acvp.t and 30-test_evp.t * https://github.com/openssl/openssl/pull/13133 - Add openssl-AES_XTS.patch for ppc64, ppc64le and aarch64- Re-enable test 81-test_cmp_cli.t fixed upstream- Update to 3.0.0 Alpha 7 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public interface. Their functionality remains unchanged. * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred. * Changed all "STACK" functions to be macros instead of inline functions. Macro parameters are still checked for type safety at compile time via helper inline functions. * Remove the RAND_DRBG API: The RAND_DRBG API did not fit well into the new provider concept as implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the RAND_DRBG API is a mixture of 'front end' and 'back end' API calls and some of its API calls are rather low-level. This holds in particular for the callback mechanism (RAND_DRBG_set_callbacks()). Adding a compatibility layer to continue supporting the RAND_DRBG API as a legacy API for a regular deprecation period turned out to come at the price of complicating the new provider API unnecessarily. Since the RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC to drop it entirely. * Added the options '-crl_lastupdate' and '-crl_nextupdate' to 'openssl ca', allowing the 'lastUpdate' and 'nextUpdate' fields in the generated CRL to be set explicitly. * 'PKCS12_parse' now maintains the order of the parsed certificates when outputting them via '*ca' (rather than reversing it). - Update openssl-DEFAULT_SUSE_cipher.patch- Removed 0001-Fix-typo-for-SSL_get_peer_certificate.patch: contained in upstream. - Update to 3.0.0 Alpha 6 * Added util/check-format.pl for checking adherence to the coding guidelines. * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses as well as actual hostnames. * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently ignore TLS protocol version bounds when configuring DTLS-based contexts, and conversely, silently ignore DTLS protocol version bounds when configuring TLS-based contexts. The commands can be repeated to set bounds of both types. The same applies with the corresponding "min_protocol" and "max_protocol" command-line switches, in case some application uses both TLS and DTLS. SSL_CTX instances that are created for a fixed protocol version (e.g. TLSv1_server_method()) also silently ignore version bounds. Previously attempts to apply bounds to these protocol versions would result in an error. Now only the "version-flexible" SSL_CTX instances are subject to limits in configuration files in command-line options.- Fix linking when the deprecated SSL_get_per_certificate() is in use * https://github.com/openssl/openssl/pull/12468 * add 0001-Fix-typo-for-SSL_get_peer_certificate.patch- Update to 3.0.0 Alpha 5 * Deprecated the 'ENGINE' API. Engines should be replaced with providers going forward. * Reworked the recorded ERR codes to make better space for system errors. To distinguish them, the macro 'ERR_SYSTEM_ERROR()' indicates if the given code is a system error (true) or an OpenSSL error (false). * Reworked the test perl framework to better allow parallel testing. * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported. * 'Configure' has been changed to figure out the configuration target if none is given on the command line. Consequently, the 'config' script is now only a mere wrapper. All documentation is changed to only mention 'Configure'. * Added a library context that applications as well as other libraries can use to form a separate context within which libcrypto operations are performed. - There are two ways this can be used: 1) Directly, by passing a library context to functions that take such an argument, such as 'EVP_CIPHER_fetch' and similar algorithm fetching functions. 2) Indirectly, by creating a new library context and then assigning it as the new default, with 'OPENSSL_CTX_set0_default'. - All public OpenSSL functions that take an 'OPENSSL_CTX' pointer, apart from the functions directly related to 'OPENSSL_CTX', accept NULL to indicate that the default library context should be used. - Library code that changes the default library context using 'OPENSSL_CTX_set0_default' should take care to restore it with a second call before returning to the caller. * The security strength of SHA1 and MD5 based signatures in TLS has been reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer working at the default security level of 1 and instead requires security level 0. The security level can be changed either using the cipher string with @SECLEVEL, or calling SSL_CTX_set_security_level(). * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that option is set, openssl cleanses (zeroize) plaintext bytes from internal buffers after delivering them to the application. Note, the application is still responsible for cleansing other copies (e.g.: data received by SSL_read(3)). - Update openssl-ppc64-config.patch- Update to 3.0.0 Alpha 4 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl * general improvements and fixes in the CLI apps * support for Automated Cryptographic Validation Protocol (ACVP) tests * fully pluggable TLS key exchange capability from providers * finalization of the Certificate Management Protocol (CMP) contribution, adding an impressive amount of tests for the new features * default to the newer SP800-56B compliant algorithm for RSA keygen * provider-rand: PRNG functionality backed by providers * refactored naming scheme for dispatched functions (#12222) * fixes for various issues * extended and improved test coverage * additions and improvements to the documentations - Fix license: Apache-2.0 - temporarily disable broken 81-test_cmp_cli.t test * https://github.com/openssl/openssl/issues/12324- Update to 3.0.0 Alpha 3 * general improvements to the built-in providers, the providers API and the internal plumbing and the provider-aware mechanisms for libssl; * general improvements and fixes in the CLI apps; * cleanup of the EC API: EC_METHOD became an internal-only concept, and functions using or returning EC_METHOD arguments have been deprecated; EC_POINT_make_affine() and EC_POINTs_make_affine() have been deprecated in favor of automatic internal handling of conversions when needed; EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and EC_KEY_precompute_mult() have been deprecated, as such precomputation data is now rarely used; EC_POINTs_mul() has been deprecated, as for cryptographic applications EC_POINT_mul() is enough. * the CMS API got support for CAdES-BES signature verification; * introduction of a new SSL_OP_IGNORE_UNEXPECTED_EOF option; * improvements to the RSA OAEP support; * FFDH support in the speed app; * CI: added external testing through the GOST engine; * fixes for various issues; * extended and improved test coverage; * additions and improvements to the documentations.- Use find -exec +. Replace 'pwd' by simply $PWD. - Drop Obsoletes on libopenssl1*. libopenssl3 has a new SONAME and does not conflict with anything previously.- Obsolete openssl 1.1 - Update baselibs.conf - Set man page permissions to 644- Update to 3.0.0 Alpha 2 * general improvements to the built-in providers, the providers API and the internal plumbing; * the removal of legacy API functions related to FIPS mode, replaced by new provider-based mechanisms; * the addition of a new cmp app for RFC 4210; * extended and improved test coverage; * improvements to the documentations; * fixes for various issues. - drop obsolete version.patch- Initial packaging 3.0.0 Alpha 1 * Major Release OpenSSL 3.0 is a major release and consequently any application that currently uses an older version of OpenSSL will at the very least need to be recompiled in order to work with the new version. It is the intention that the large majority of applications will work unchanged with OpenSSL 3.0 if those applications previously worked with OpenSSL 1.1.1. However this is not guaranteed and some changes may be required in some cases. * Providers and FIPS support Providers collect together and make available algorithm implementations. With OpenSSL 3.0 it is possible to specify, either programmatically or via a config file, which providers you want to use for any given application * Low Level APIs Use of the low level APIs have been deprecated. * Legacy Algorithms Some cryptographic algorithms that were available via the EVP APIs are now considered legacy and their use is strongly discouraged. These legacy EVP algorithms are still available in OpenSSL 3.0 but not by default. If you want to use them then you must load the legacy provider. * Engines and "METHOD" APIs The ENGINE API and any function that creates or modifies custom "METHODS" are being deprecated in OpenSSL 3.0 Authors and maintainers of external engines are strongly encouraged to refactor their code transforming engines into providers using the new Provider API and avoiding deprecated methods. * Versioning Scheme The OpenSSL versioning scheme has changed with the 3.0 release. The new versioning scheme has this format: MAJOR.MINOR.PATCH The patch level is indicated by the third number instead of a letter at the end of the release version number. A change in the second (MINOR) number indicates that new features may have been added. OpenSSL versions with the same major number are API and ABI compatible. If the major number changes then API and ABI compatibility is not guaranteed. * Other major new features Implementation of the Certificate Management Protocol (CMP, RFC 4210) also covering CRMF (RFC 4211) and HTTP transfer (RFC 6712). A proper HTTP(S) client in libcrypto supporting GET and POST, redirection, plain and ASN.1-encoded contents, proxies, and timeouts EVP_KDF APIs have been introduced for working with Key Derivation Functions EVP_MAC APIs have been introduced for working with MACs Support for Linux Kernel TLS/sbin/ldconfig/sbin/ldconfiglibopenssl-1_0_0-hmaclibopenssl1_1_0libopenssl1_1_0-hmaclibopenssl3-hmacibs-power9-10 1718017706 3.1.4-150600.5.7.13.1.4-150600.5.7.13.1.4-150600.5.7.13.1.4-150600.5.7.1.libcrypto.so.3.hmac.libssl.so.3.hmacengines-3afalg.socapi.soloader_attic.sopadlock.solibcrypto.so.3libcrypto.so.3.1.4libssl.so.3libssl.so.3.1.4ossl-moduleslegacy.solibopenssl3LICENSE.txt/usr/lib64//usr/lib64/engines-3//usr/lib64/ossl-modules//usr/share/licenses//usr/share/licenses/libopenssl3/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:34167/SUSE_SLE-15-SP6_Update/bb37ab5d4bbd248837803c09f5d6c0a2-openssl-3.SUSE_SLE-15-SP6_Updatedrpmxz5ppc64le-suse-linux ASCII textdirectoryELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=4eea575e6a325645b1941c4531f9599bfb695ffa, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=2324d9db4a133fce1379e6795956eac4cbf7d127, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=ba71e2483b309a1958f12c913f700b8896fe2380, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=39564aa5e80cfb1881e5847b4044064d46f6d9c8, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=7dacfdb9ceeff2b396a1574bab9d05bd89b71e79, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=a08092a633b666ace0d95dc384ded6231ec68711, strippedELF 64-bit LSB shared object, 64-bit PowerPC or cisco 7500, version 1 (SYSV), dynamically linked, BuildID[sha1]=5411b22419464ec04fe21c8a05b0f4ba8007fe2e, stripped  ) R RRR RRRRRR R R RRRPPPPPPPPPPRRRRRR RP P RRRR R R RRRR R R4 NLsiL>ca-certificates-mozillautf-8a159ab97f22a95407648489144547159c6dfb81e393a124fac32608319197bd9?p7zXZ !t/]"k%dR㽈,۬QEw"%[K3`}3#CYN/|C{w2)WfߛVgvMr@2UDZϨaenuX9Y w ϏzfrZ G_C!/#O/=pR -|2y#E@#xzͮ[f:؝.,c~iiz;Mlsj;{!TY`N9njXKĹXEHhoAX33x` ƜHx*f!I>5ql1JZP04УX6^O|;AXMe-9V1FKٌ4+0;X(G1L<wձq{D R뽥+ hZ6BژFK-)[/OO_p շ|Cz@=7Qd:X Uvb ;:iMBe9UI[$ }tsSYH[Evl[}Ř˄d7}O(`=<)}Xν aeJʱmU!)3rEJIs%U1͢v؃F<H1Oy8! 1"An%3UY= tc(*uJ6ǨvWu}Ksy%J_T yD>pPODNqRA 2 Z5*f^zш, ? noӶxK@ۗ&yqvtaT SP*ـMVN#RbvBegm,R guIt{]Pq fvǝT'ŦIDUztAHZ,W2 rAGB#[~sRM(Ja6leX_z ČjoҐ -~q#ʌݤd @U^-``{6~|l.WÖ ޜx9a_g3LvʡDv1*s~ hhpM< fk2HsY~%`jz91R\lO/q6 _TʘPHhdnTr?()I-ZÖPSE # Y40^ݡFkג@TA762mh|m ouwS7y3µnʼnxs}[TjX,P/4xKRev\HNiJ+~& ;^zOi}L>}*\VuYd`żW`)|*ql9j 5o3;*ġR̥P1ШOU n+eqouG{|RALZ}ki8LF0?c.Mee9(`7x%`ۚNCZ5VWwSɥ>=K?L+hsLeIIpKp3.J)myC eB4xL# ̡D"buV=+12co2Δd^bxh@\b*b1ѭv쯠,e1VP5⢦ ;M)Rth&'WX$ rJf?'w >MMD^].JFG1z’: bM}\g݄q63%z^AU6o5~LmY8xXVuTF ʡcRh0_(!xFKuz +ôN>]!IJRNR +#إ_~L`Nb3`hݫg{7z;+03xE]n5vvs߷a+՘x@gKnEQdµ)F}σZWESx8QB{p@%/[ჳ\d)αdoN[nW)'ԪvY;H95򡃏!oPQ'#`T1t\)YmFn&c%|5MWrYIF98e$cg!f H%bG@~zvDYY@7BŶ,A0φ0iݝ,)q-LKS^ǏΣi;}ZQS5~ '27R*u+fFB4Tx|Kȇu^ߴ#@"x\~L+3\5>t-՘U͝j8':G-&?cOZLcJJ7[=Pщ5@Be̒w0\3ܴWg:$,^ % Hbe5 ܚRG1nxHldorB7ʫX |YA~N } ]' 3U5'.P<8Z#C"ބXHxS FY}sּ-TA~; `O je ,.QGLնK1+/;LeN..dReGX-ZHym8xC[vku CCf%6ɚ0IIShÙPmߑ:ammM']6|P;LubA^6ÿXÝ`i-z[b&YGZg^ odQWc %{po}8112=| 2NE,jͮ'iY.}+63c(o`bj 7랋swp3f~4/S77/M (}KO}GZ#]{Ker/eUV9Iј*R3p S)7Km(ez,ڡ_(5%W6 vgyPT [T; T g,pK':'PG_7R<@a5ˍS# ؘS>SwUۑA{p4l4ܔ ۖ/CwGv}meylm ccc[.kA>˒bT X?f\~Ss]"lz]gr!fےkWJeZ*ueZ6.aI=֦6< ?Db*Ӡc4+=_ƵV<:jt/ HDt/'Q=Ib]rPN9T\xW 2eTDxS#X]XtH9Bskr>pJׄ)F 7)>X)XwT|."IQ|59wk,B%L92Fۋ 0,s!9 mM*Yv?_q1=Q,dڄv6g00`C6MM=h 7M ж&^ 2U`Z fQX23Ra<Rh+҅zeЩ]"eWzFyس?@>7toIG@(6D{sF! !V'~2j.otf%aG?9 8.bk⡑ѯÐHnĮЮKhhĕ@(ajl=yF`}$@cŴM/ArES1셥CUS:$4/?^Usn9PQ Vtلv4fk{b[8]żv+WH; j6JK}ePVwi6zˇou@}r2d/ةUk3S lBb[ **&1iBO* kjGmW_cށ;+wm焐n8"2 \E:Ixȩ!1xC/^<!)+^+v9jeank%:q#c^ܞ,b)+!kS8Z2zaD֞Ŗ-έ_F0zƴXf48+Nn36͆]86܊n`xC)3lr ?eL}48_{sqpK +P<,`ǭ]XJ{wepS  R.Uqj*oQ|@zQT}Y1lɋUir$F^~vӀ ʉA[R^Z҃0qsguբѧa'X^2b#2XB6[ drte4sH((C0-N4Ɵ/~i m'>FU^&a-N=EWịPcάѣzkt: ٰ-,N΋wѥkPsAM(K*T2`'[Fn:݅r Kx[LS0˩%xDPaY2Vs/B.S8@}i|G@.cو&HȪez^Vnz af!0@?MoPG)S˞ PSΧ)%p;aDʍFk 9pek^XfB0bΰ΂(֕fYA{GqAu\Rx+ #GbQLbtl.`[79iSkO(]M324o6A)4=ܘy #jkJ"`1s%d!)*3a-PWF~<ʾlٟU n?m6IlJ%LuJHqGxpo\;Yz^eHqiY㴮\r$O =pYޟF -7-Q 0E ՜@ROJdN@cJAqbBvm$e?m3@bHN16lDnjz}Uv3j&$f, c hMŜT/bZE]d*[d)_{ydx;SYn iB_]CdfT.ȝL >s2⡇!u閄Щ\3Uyh`U` (u?ȌRrqTx#?X.R]gE ĭ>{ mzAץ/"Vu9|YLk; F Ĺ{Y^07&rBe·rk$Ng-<j>m2ÚJ̓m*]@}\r:'? |0 u;fl1ȸ]#UrnfXU\cn}TzT[c&je0tNA!+.^ wMI}XX릞F=>i+rD9B'S/5ЩWEU w wDq?x\ʇM!]WƔ>N/wJ#&݆NDff3C( ۄk,+B YA.c3W^#HB YZCeS/[yh}SS>4C%POQjA@GU '3}ϛGC1y='i@ O%$%t} @}g$RbC"lJj!Wg(ҸJ1.-8iŊC#ExI 0qKEr㞥:u)VbSgzپ{0j Y3f#Pw ȿmYu6m5?DM pમpBi1i6@ \b,=|'_:SF#8t~~tx("Vq]اZJ~j4ctݱ-dX$yg*7p$Oc!P}M7`Qi ti ώZϟv3a_%_D(d^swO)_jWFE1+(El/."ڲZG HZ O lG]Q\y],ed3Fc(R.\R9!='`l/d+/;ê.𯟴>{Fyۡ}0apVbHwtV_JWSČ??J$l άDB2ސMsH@._$Szc./>?*x(طx2߭M/t Kk %clK^QȔ}mxWDHTҝGA$bh篐iX՘ohfpW9Ls.zdВ^&f-&k 6Yhʥ,ǁiQ$m%CJDh*/"԰LmjdӒfvG.f$a<:<9+}wNPb:|qEh[bob1=kAwȿ^QGo:BhXuõ獉{mYv.0gqݕ+KP7~r˶NbzF^_%#Fiz:PO%wxk^9|7FL,εσJd4dk3]$^%F:h|TC195ªl׷ >ȒTAFX!/8~)1O :Yp'DN%<òvW~?@zVn:y]њxD~ w?TB 3=50-psvȰE%C;A{I1}9z"x1wf;t+&mJXXt<waR%9Gf]kz ˎ+>iPDf7h=r;b-#ynو3ro*̃:Ю HC7#)v2`-cS7]?,"r._:qZuІH[^f<nBpX8_1q쭙;~٬BQzAgCy`=۩3Tqpf/jT #C"s~RlR\ \^zH>71[_xIv6斮I&ID#_9jX)#NLuTt_a rZUX>m_WFFn1g1JbFLbE]DЕ=;"Iwc\}[㦕q%@(+Є,-}5UhsE? q|[tQ]oomwgbDti.:RraͯOu 3cquZ%IwExb.-#[0?.9(-j^ѡāxU2mfvJL >W`daV6%$| ᦔy(,QݵJV6)"j6CZ# LkXdB$pR[)+T>fLU:iY옋9u(aU(_hW_"Aq.!JaxE7BE$$C/y7M>ΊT!C#fPe"f9l;α~i .ǁWD2Sx N? JH.3M8f=`͙?Ct<,ϿCiM)ZhK~izɇ[\ф">Ƣ~P -0uKRot^]4?N~d\KwNnc ;~_.q"bUDIt<ՙhRrk~@~†ZqT\jeFRHZFp'gTaR̯ʌ <$-03LZߞƟ ra,jaoc` ˧L3ZG؀bK5–HxEqCg`?( (2s)kWULlTEq2 U& ~%㡚^9tn3=K:azI+jZŜzB0RV诫&>-_5ɹ̩{+  MivՔx>T($JB $|{S4qSYe6;MhS4rV (Qws VFM4}1և$62qz5&<`HWb`1iGH5=7@Ti >ӾAw _]SXb CxfXƑ[%kJ+膷y1m/^ĝu!1;Roxk@8:c.xOIAPfb/ ,ʉ!rX dXp70~ceނ{ ]%{o5TЅ+iXgG4^IA\wuh%NЩI*"Ьq֋XkjH P4FG N^6k3n67].OlS EI$8{S/M^{pxv:+J+Lj_C:4}=ř`wIl_xߚ~wvYS.?힌ѧ+5[Fa+T#Yb(x}VJY:j؟Rfn^p  PR5bNG9ic@)OsT'~}rx+X7MG߄$ ! Qeu&x!{D9++bs4^JB} eZ/!HL.G ʆfs>րT,RݷE PU{[[I'tU?vxu tP,!T:6`,y^]{IY@BK,ζ8gzr\BpvgR{2No'q2t&cOݭo;wf-L= C~=k+JfJмe3Uhަ.\6 (qi +}-iF{  ঌ)xc!sB59(Kt}@Wt319z|`X3FthRc? ]/#Rh&c) \+,KT)ꦕ`A׎+~JX=F #IE9Tt${ ' 3϶v:RmsP7[9]T+.)j5 qӏ S(` Q.UsBnh^vhH>H+ya0r9d*Qyݻ /ʱ`QI! #xu2%/gS ||_AO/yMIFIta񙗦_==A>- ,3+6u?nhXx;-CK ݡ&?iY9B2EG7 L<$#xׯx%_-xGwV z*&4 g=KwY O0{YnUiwt9$FcLufEixV;_ 6Yy_7@)¦"zζWȳvbGڀrKiw=5\3,O FVQ,[Rs1{gߡy9; w@˵6ZYWVxz$QAphSU9ꓗA\Ji=0K{cX 3՜“ #YAai1A _ƻm :Ux$QnRqe~̫Jٷc(Z1%O! `*nm8_z@Oƞ+em/{q 91nYw2+ŏ|TSUoʣ1B2F'>ɸ4X(&^Zj~9dWX,c'TPq;AJg{Ra^ pAi?FU 2?C&߿fׅ${WdGfi (O<0S8,*h6RoV9g0 +0OU2J)"jV6,ިwV$,vL;u,I 7?dvcH|킐U6Sf({0n0}EjO7 -_4*|Ɋ"gPYab8ygͨ;\+Sf$Whm)N 4hl:qX පi`!i<;;H*}  ػ- ܍l?~v< x'Lv>QBnag;tsp^"y\>&̩g"EU.iQ}e4њ X܎F_ '!ä#B2wn>8J͂ ڏD0{s"3A1SMB%$NvNĭr'(&鯬v~ wOXFG*2JFfXDG1w+&:Xb(@"o"qYeWΉlXj]*4M-e>HX31a|a0ؐ,$:e$sè8!BzP\*!jxb2y,Y%xŒ%)Xa=+A"Vg6#h"*$XOm:Nq*H1VΣ)y8GXe6 ji~O@q{VAj6A@Vt$^1 ?^)\g-zMx&ޞ[d~;m$rɔ!9JM|MKKs@ 0ߔ`cq$jN1=2t_(,rF4 x]݅i[fԞL"DH:'ˮ2ފF: Bp ^lt@ݧa"zG\DEIDRod_ =.x3D=DV'3 -VC+/ޭNn3docIh4B@$͐; R "JuώBJo4 !|@bmmsA89sՐ=@`ztF@;&.exRwyujngz__D% VҳҘ,ԑ}mǴɔOD;Dm;*ܟ;nYHwscj :uY(rَ#/LՃ=N)Mqځ"cUT%75^K3wQu}5IvEòyYJZ AZRa$dv; ?|K]MfG8AQ$vzR-](\cpnf&|4/BgOP 7]-mY[kʒ *פ*m䂙ΐrK&);MŲy("(go+!$'bD R(Y2ResIcjO$ Յ8\`P+I l΄T8u+|9DZb'TK #/y/}ψYU`ګie=duPQ\|^AO 77'lY~~ "?w sz}WFq kE%OVڮZN*4J@wxĤbА9x`x$F\yO&/<:d) V\~TϨЏ]-1a%@/!^SVa=em\V<'zܬ35:@Cj]EyJҿj'lvVnF7T[M݈G~ XPE o ?o"Jbp=&iL8Rsme^d0Hk7wLN#W'ΰ}Zi@) Aͣ\)ѪYm-˷wPgyVvqS|Ҭc"@z+B@n72pmCQ[ș| % Y&.I_`KA)$)(?cn#HiaR^R;I/mAX[wmM? f*\˵TZi|Z;QJ2~}OZ/҆frWŒc`,Dp2 sC!L;=Zm'uHvofv8Dufq]NCفJoC$M)h a^/Ppbfgth\o괍5H$q8&+Gq&QI3NK{QL;& &doy^9 @D|q0aƬƦPUk ǑiBꚇj{Z aJLsaARc%$q x%.AueYB)pVбX" lȑ )$[X!?,,־66٫s}U/PnS%3!/t#W,EZ#kyvjBslTf c=`K1Kǃ=6Xb'N eܕ? .wLS=XkI/m\bg&B$кSj܏ |8oZyf|JUnj|跉R{ nm مb+ gEydjn7{Hg8 Jqgom"3wѰx8]Hdmΰ$T57a 3iOpXɓ(Ϛ|qd ܨnUUPUUC ۘ29o"4Zeقd.N.JU56UޓZghq Put_ֈ J@eY2W;SL=%(eo27r9LHc1^#N^vɓ:!NrfkWlUj`#8h:mV١# W &eFzPI hqM ye^"G\`\Hlv%Q]H*?#,?BGV1T-].\(Q= b5:}D63׀0-@c>XK@B]ڣi4{Y*BADdZKr{]Q"~a7-\z#ko0 uI?wW!g>``x ^w+  1DnBoGHl "}ƧB JZp<8 l+FJl:osK~<^C^ߎF2yv;gCwIRt4 x.WrqViX%f°cX8(d@/i`QU&ǣ1u 5i֫gHp%8dn*I)`JFIOȚa,7K}:GAMY5NYiwuqmWSBJ#87F>^hQh~J=3Ş: dia ]A ph.o6dbT:; enZ*ؐj`Hr;\ZSvݜnʿk i 3^ZOL0fjrerr,y^o$*m_?ѾV^nP,g RW:q>Ļ8lxI:Gͭw%NhBC8Tl>gPf]&aӸ`8t@aپiX?JsFȓy>#ʽ̰fȱuQX>O_-Ɯs@Ewh 6zdOWj4i'}yTD8) /PxSeH/Wo"Nq|e< Ctސc撧)}ӻGꢑ_r'U}-jm'x n/:q Xd@ K]=,];@(jy7i@P/ޗȶp&دcu4w![𑆈\ MƁNLc#(L7XU"U{VoxϋH%2{[j/^nPDyzVVd#{ EmKJ d('/R]5m%mt΂e#nݯ(yemdvPT-N|\D|18ĠgkUt]r CƇr7y&(Qx,@%n'Td5EͶ|h^ց6o?\4e58 c-;daZc0Gx;cBvT)S?lyYDHgFe@ßX-(g^ {"uБL޺P`S2[BځnHjǑ-Tb%?m +}FnQyB +xW\M?)PU>`lE-g*0dd,`aa08(z^+v#Xa= MkQz?g~!NW{Rt$0յ]9 WPbRk,g {+m}G4`fs\1`֍^ Um0;16IW5f<hD+6q9ځiS֮ } [;i 7㵹nF瀬ix/q?OwE?j5c" 5P@DT]RC)y+UytnSv+Btx5N>QmepxAoZpH&@WV\g.!iRur%9HL/<4 w W~ܴ7@OKk̕ĉF'SZŧrr5=8i<(w7k}}n8F=Q/Kk? rxʓIg[ٹ 78 ; H)[wkzgc)m%]E3ؿlX'0`  >-˝dKUxe[喡h)IrDР !O˼wBq1Zlt\du*c+&}uw6m)5snr[ dd6Oǹ9̤rCCi~u3sZ3l}rIݞ iE)$Y~$b?=BiEM\&کV(pKY;L-{ۥm@i˕R7|Ӏ~@dyF'7,6=i_%s%e9T:Zl^5ң'|`"?f5FE-vDfw ߏj 6ð5 u XQSB/]n.^^F|K^cKt+&i۩F , -,,AHj|VDϡj>xL mkzA6ۜp7kU8bX./f-د]oPLl7/o I¿gOލ=s ^'Ed߸N9# up$#y4)B>^:*ݼLx @HG`nV!MuëhL>CpkS (0F31TЉI|6ns,<gZW)_3] ˑ]uܛJvkJºhh~)Kɯa"8P0lGL-QYU7GnهtЇJ{})qID]e9 n]s#Tj ~49_@KXPKvCP3p*B\3+ͨMM5ia N،w꼊a}/[HD%ǟ'Bה^#*|/3OboSMe Lt-SIxўla?K +Aw \ r k@ Juo egSϥhĢ:%ZAdʣ]9u_Oq/b)FtwbuxTʐd"P'YW~ *gv;PlB]WGUa2i!+r: a[aqHQ!ೖw-!կII;w3j . 滔Rz ؙKr97߰(ɣe2QOg`5vciK}~oR!t$_2M#vXzWûl~B=`+ԡ,J_6̇ o/XG#E\. T!gt=܇N80?4ʼn1N&(J UyDcA#Ǝ>T4 62=jscH$X3(h1"!g?Ǒ:IWЁ#@};XQ&:7HIEֺlE}g6 {_C]3NdI߆a .a"O7iZA}tl w ,H}.OI.(*%ʛo - |R$~1h&|q`p'cSiF=h/q3R )8>\^+*w"S>*A 2;<֡[a1"W AozdG#hء4Iձ;pVF!t [D7zs7zxq%tɰ{c==nZt:x D`Py^"e%72яE*-6T?.mo#i&8}S晳NkYIc!y~|ځZo]  BWEg-WvAG# AI,$R n5j Ƃr{>-;ojw ;2Dm5@EcHHP̧mu)>ύʼ7 gK| e2TʝTj,5mj|G٬JRMڈBKɼ:f̍[Q^ΤIK<̊~LZFG7`f/k' :p[K7wԒv*!)$9à) sCdʡDuJ%6%K} (\$_HA_ya2DT%R TNog VO zO~ؐh10NG9I<|p!cf30! AC`~bN?mJEf92TסWٸf4R'TarstƐNB<.:/[F8++y{opQrC I\Dl$+g^稩3a2I|be;ºW2mJE5u,9@;zߊe8)sU@u%"Zټ ~{~)Gy;vFHO^O'L?y+asc `@O2YiL@ xxyVlL$)Nou_ؕ42Ij8.[Bwb"qH$mا#p`%XONè\z]xVW߄ZPxuF#GvD_V`3٦I&lꊐvK{}aÆ'rv TLTguhəK[柞2wߐ1Cr톂JBOJaaE2ʂQQ< DqKD!֨f13cHU gbTuܩد^'Č.Sn^v\e/pRkd/v!e6^p~!ځ8NULe8,ɐ9UN ,v5i!8X *⿻:nef]$@#XGzTw6B89 iyU5.4I%;dE#\JAhL٧wztC?~vm&Vѝ@UM{ \j:rMg@0X~ՑȕUM&q<c\ي)0e׎O!t\uN9"9hXCB¥";6 nFf",+}=1]dU:! z˃h3gǫww*B|#_<ɩ<]ivȘTi&8cvzb~$PEghBR Afq0#͂W_Yq2"5O!mRBWCg& I>3w tITe ^]"0Cď۵9G|Ђ,[ĆOAN+8Z*`I#eVWІeՈ E0DOu|֦8d"Kze煱AmnU dCz=5 ^<ʼ-33W>l;EH!n E:8ʜ\D^aOܐVajj=q/x; PQ45`ʑJ)W.'$ d0C~"CRRKTI]'\}j*;žYjj4/1Uyo!N(zC'@f=:}{{g@k5 ~'rG%[PDTEcE_JKxCv cb{۪~#$Xߒ 骮kl; J +,MJ v9_ n1渋1#"u9Dhg'B뀂s;W}»Auf>ռZ5~ZV_ FfZ 0vj]B;8zLtT EkF%74.tjIgo%5\ý M;t/S/1;Z>Z6z /"m )r?9Dby܉c?7@xXuJTb2uc9XSgg+*ghgn%3\ѬS}GTA9} G@fO*DΡzNv=C(35C:j (hc'"8/f4 Ͻ:-P"Y*ʑoڧI ܞL U3WYGe6\(0RHV42x'× /&s5}BKj$Vj%(be#xĨ#!RUݗ(ZG0-0P&EP%ޥ)/Y)&rڽ3;CPcx-v\ /l|dֶ?"d7yNj(Ưpxx43i/뾲/]NT+X8;X2Cw}J q?B(_x\{Z(,ij3O ~*~R%^uϣOBmRl|w aRLVSh-Ɠx܌ğ0" fuVA^3p3:UuZ-,>^uI\qRRÔ~o{`G1д26rxoʿ,cp.}yEKDb*JPo JX.;q .~#4pm+ ƾ;O =jNs>|@쐄uqfvfI>a!Ǣ4Vp-!'Iu/?rN[VךXn1,T8mv \ tGBFW1UB^MQ+ۄ/#ꉁf p^I |hypC/(.)0'K4$@-DMWEJIܚ"4 s:u9'e&@)qfV+SEߗ-|Tq2YkMlʗnR3/~`5!>06_Pbn|?}m؎Pٶe%=FU&5|=vFs}4\GT+![s rqX J{̾& vZpf0i =5@2aޗt~ퟗJOĺueZ5@._Yh/hkQ>׾0J{kc6jvW ph'©>DgJXҴ4~ot1Yx+]DA*NjKS4Тmf lul.DnsCVNBܾDe4)d~vΑwc]DsvF;-SX'VYGOuM G3")?\ (_|9־|} P,l;C>D6!›ƣr󖅏29~Lb iȽYq /St9d|6nksJ|a⢅Qyt @}`VfW!U7߯Wr+q31Dxu⾴-J7I^)ڻc7~3.9/}dKX 8dlc^N k,VPs5zX(^sN˼&&!a%^{ORaAD65@XյH3F= 4.aMtn16hp{D ̇moc%~23ٞo! !ҝ35Hg2KўiLA^3ّMEѳhabdinCY-o6&:`%yt{.QY:BrC m)l?U{VV^O>p).{LIإ(!y"eAv?΋pǥ_<ĸ;hv MdUT]&Oi#^]~%n>]p-t\ <8˾dsú9ӣMBtm91DG"_'X$E~k߽oQ̃Xyt;7v\{$2ssuytaT cwUx j}_C` Q$֢?}`}/yp}o}ώjVoۨoiXϔkk<"~LCLK,DTz?qkw)*ȿ %˖]{oM^7LJ52Wwk篌fS 7(|*fH? `z?'_hzKjW VwJx qjn3@[D*zk~4DQU%A.<'hyOC)IZpߎ!ހyOX!,PgovWP LU'_xⴾ~NowwĭkOG F}g%ㇺh~og#IAJG@\ "Γb'h< RW@(#0.C0)C(&s hwٝ/%K|Oפu3BE䙕T%цM5ePm1S&†eɵ6ߺO!&PO?USXZ$Vޤ-7w_C(d[zD.-2/rz3Ȭ_b=^%/BC'?sP<% ]CZmKk7"6-skuQ$G۾ؘEa`'ᓶ( .OBɟMqeΥz\tmv7q*)D Z =&. (4H*-Ȟ_f)ɇ*BvBWb}Űj T8c4Ι#sQݴ3.rp չj1p7 h O"5t3dxgU޴^F0hiv;'&Lc-D-wY\!$۬MGZYLӿkCL]B==՟#3I=GycfGt7nSp% \!Y ~8m2oCϭQm;)y ɬ[/]֏)zoV6HM]@{)yFNtv'ޏ$ұ]O\귖Z=s%4ô,c6 1ma+n-g$L暍 Uq"B)9Ǽ]%N:&&N?3^(m1jx:M~{ d49',b~1 -g Ȑ(;PC;[rXY]XḦ́,{8ͬ$${ K&)"gtp풾/FVb(#'(eSbǙcWr7$ltk$>^0[ GT\6e% to(y -lTd!&+>!?j[ﶻMoKkKeJ(kÓs^^<_-[;.@g ?h]/e?ӥY,>jvCG'GVYZA?ɾ7Z2Z)?Ŋ{@`xzv9U<},ʰ X=69sJjC.sgoLzrKX.܏fBX| SȭzCL0SV<~%Z#n 4}H>l mޝbm\sxL?GKEAuinxUkvZF48 y 6h; Լ<z$A"ꔐ*&g \p\HQo@T+c,5X'Ft}'R^4Y{:dKcaI`z1'"Ab^1o1C8o |Qz%9/u6]4l{[ӧj'|CQEr_uyc<0.@ ӃДg3\6Tը+.k.&,~?# TfCu%`EE]Y ^+fA0<<e>aC ^;.? fl@~8}_L.Qnc9w(Uq mM)JyY"B=-%})aFُ *ȦAtQ<! /pv;Y]8O'EU@P*0>~M ]\Ae ?# 6?dG#^k [n<&1r=cӏ' rP1(`MYPGv6Df{^uXC D) yLr|\پjIs66`M* /%-y'*t:e9n3  #|ƥR)ZP)yemTvRsQ65M SL^Q/iܝ)o6h4ƓËsc`n;ptoEi,OiclUԯ׏\+)xǘj6[6FXyh:=: NQz;@y\-fc';q*]mU X2( ~,7X]b1epDSCœ6oNv *G!U{zSݟxVB[!-2gxPφzZ# C:a#K/lN$'pGu[X_E Hʩ)"e~D^t6^cN8x(]{:?g%[YA;ٷUFFBIJ)M`jWϮ]RV{#8KP2XA<R ?O$c98o;BCʉss]ItGʀ1܍džUTm6T)VN{Nbo<[6lx=}ogy`)c8k^zJ/1M|ƇnVqgwa:uJ@maTS@  `纃#/vq[hPQ/|,桍gc$Olgg"VY8|.Uݵx&pFUx'YGG:,ʴ#^jVQRgBI)mX,OBx}P_ġxt>w.?2[5a>˴{T/Vb6oy_ꀙBnՑPHUi *,^?oXʂ/+, "R0??l6ڲБ]j mmx[$Rf+FXݎ+PQa\(.Ӗ]km34,uDhq(CBpm,̵b}Jz\|7?sGdF,) lzn[ _1{XR|/7Dsϸgo@چn\Ө}n+|xVJ{2,(bցDQ;{G :dsch mI=?WUpb1@7 M)fu Y8=eb`s5}Mm(fSVޝhcQƂapBL7o!a?RW,ϔG|mNj>Dtv6+,7QoXCEr6Ӝb^Vfٌ.Eq+5F+pR]NEx 6i|3PdrB'}$T#(N %E+2,Шrwf84Cì<~"IڷǶ^gt"{p^,Y~aCc .}t[Mv( ]BIJbfs u|5o0>-3~-}PIe+֤&g4ڸX?M-9[Cpbb ,7lAޓi/W@lg=7]QModpBaxDTXزJ8J&, W~R q߲k_ OMx_}xuw\kbFK4)ۧ|l~-Q!lsW;:#N<߂+9ײMoyU|[ EНi桺M2>Bio6 Pyo f\" ^B0O'4i^Qa+ӝ'i-{^훖ֲuŅo/zjq5gZ5PgFn'D WԶw nˁݝ=^EZ*ֶvpʌ  Q ô5`,HciO Ct]:yK 1FxdŴ}[D=*;|`m(K`H_NY\j-RoغK+z|j;gc( /{k,^@ :"R딖گU%n_;\%@y q*MylNy`cOF.V–"r5@#X24roqBY,rr)o(SB4Ŧ1i| XnGhn51HgCZvöo?cdz9)׆,H@heS1nXK4qѯ'9^)\i?7vmև~ŗ9}{74%w48gar;)oNζm78VNfTż5MxY϶1D,gr(`|HQ(yfR`#O!{z*9=D9ˑvgLJ,P)NN- A?< nvRcuX\W1u=N6_ezmwGץmMި ZЯ^)ۄ˺R%L!@ZgaFӪD%T.k/R;t̤16FCn"[5qM>+]SI@ {}ǩ!z㔪Db7޶qWhz'%hhI.>S?My><bi'e7Ҡ l"(75gҿeY1b-aFomk]I> Pu'T=J9O5G>>=ډ=!&5sg iQ)7Uk@ǘ6!ozgfk*>\)g qG9 QY:ޙ:xc!9^YE`:p.9@,W:Ҁ6YMF[TԪ0KqvԎ_A p}<L q'R.veXm9 @jlip  0v1UXz1*3 X ͑Ru lmH)pT,)Zնy]m+t%@BN7m 9Xj:<(xENkY$"bjbsNK\h3ⷂUk/c SCZYXț4_Ax3NMhC%|nh[ BrR*}+C?k _s#)4 R%sX~QiS6jιVkcW{YL<'hو}N4 v$fSёWq[}àMQmO_1y)Za|o]Wb}ZX@ ms)#^g ,yCx'uQ?@-EYqnrxI;/؎.GtF/n&({'IMQt-~edxAy>i8p(([eII:-ۼ1tЩ_ޣiqĆpMpB\pH)l\᪐9ScW|.=R$¯W)>?`AԸrH|L63`9R,#TwE!ui=_)$:ၱb.g1:PoҰICKTP1WgWI+1:* ^w%g.fg}j%/ 4I"(.`Ӈ uFlguڛU4r;D+ G;L?,8V+b?:sݢk~;4RP-RtUH uN.ܱ&oqn~,KӦɄkH2>go9$i&FSC̎%|Y\e"`bmE9|h$!kU9A} J[CI ظG<@*BZq^p>*Oç;BQ|L" K{lyl)FD * +&砊^ 6u9`F]RF#pOB) k) 0_Lظ@l]!%CAS/^\PGR(v.۹pҟI>pKuv&iɗho8UUI׮sјuǰ7ȧǕ6#ףb6LiOZxWѣ8o5!ڞ7;D:b?%nH[x8X`eSҗvmYծɛ!f(uZ #l[(}ZYOy|$6%L~I^#wNQc|rvn fB Iuj ~n\06z>8!EWU*Y-Q=H᭬i'tF!*]CTP`?<ғ]fuqQyG̵"af{=]RD/lMzטg38x8;VB!&]<^mPMZ#%^`#GO`0%oI-WQ7 ,O k<;>t /z(  ̘Ghc?r]8`nmh"ojtIr߆%a|ja|! 0o V~J;[vnYB9$cJ|*>to0NDį_a$Fac=L*D `'rmQ%6TIB*Z1ĩPDOQGCS)f Č OI!eoqQ1uS N VAQusِAt)b{bZʩ~ gx{B;ySh?U1ƾ!Fåz~[Tiǣfok_bQX[eU’iV"jmsY^3>[c3%FPI҈N&Us>q%Z@EE|'P.uzWE%]Fh]h9+A-^u.Ri1Hk%,&oF&_jư1H [-v: I|~)h+Q4׺3U"SFi!L̻gJw(RO:)pyWٶf곘bu V{O2YMd:fU&"G#8\nEqeAiy@ 䜦2;:U `QuKlMdBc\#]))_dZ?jQR|ܑO?B2?=C?kHZmqJ܋;0ľ]a z5e_E?9c&n?~ #." Gi-^"k).n@(݄IذdM㒬NG-;"LTyB;bR/e\ZK^,Q<^15%}iq+UּB\m !yu+ߟj+ɑxA /47MTe,=/= ™90TOkX" W+Ŝ 9s:d8@mW7K˪&rwmJoJMgKwjy\ Y+0 JA#fn[M?"xȲ)?>=3 sɮ?yB܍1YR$M$A7M߬7+P*.,Qk$}z+$iK$q]B'/J7 'R?UDHMR#LKfq9}@' <_\fyNJΙ=/X?ȊSDU%n3Ӎ(>mRЙp!ihtuTW4l>M7r}=^ ]%|/#qE5ܶ~1c+ŦaT,ݖ`Ev[ѤC&>y!q]%L"dȲiSi@ `p}ZY_H>HގhZӺ+:ZeCVp4k{f Sd!9XֺjJ3:V\'Rh]߄53ǘ0"~>97!J}oۜ@ju0P'(OΓ:+k +M*<=ٚ`X^lXKdh8 Ks]MUTYue&+-og&Ȥ7y!2ܦ.wdsYFIC8YV(eb+M݅Be7hvLoŊZ~4'3Q_~?d! Hs-+(.FFZYQrGTC=890c? Uv˙eHS l=_!١bұ\TGqLYA[jX-Ƕ:qsfA hM? F ]u& ;63 #m>O!8d敥UgSMwh$~{ ( &v&_^tAC:hIRȘ+OR%4 it -O m kUz_(h VF7iWC]~#U=K+W+]\|GVKYC΁q: ޺n2.mZO>SUE!ٌ2/4#,LʖDKc? Zz`Ώwt<Цx:27E D^Ju !iڮ)ӃPjsWߴo=ρpc`O*D՟](pΤaj̷weQZܿ^ qusD2glfH;zh<~ B%bի8{!drâ[hfZ/8mr^[L'o{+w{/[LF>M.3}(7u n@@a&_qSu3kKBuڼ\+@zOGD9kJ -/[3q6@o$Of)^} qPbۣR 6 K¢+{H>NvA' Jt8 2[Vxڪ::hS #ޏf_B ndʞV|LA^f`N ݃M<URLKܢAs=wI疠M#lznsqEr_o8}fzX\42Mo$W*6XZP䩩tODjJQ=b:V+o1>Bϳ rWMt uyJR3p8h Ȯs7 RK]㘾Y7{Ah" 0R˜(Ⱥ`QsՖ1I!^WB߳Ni !|ﻹ snMg-ԦEWa4a9MθeQ­kVQPS۸KC5_?wue.*teZ܍1 'u9Bב۷)!pC`0scE'Y*俺0q]abWmY̆!g%`^,~ mn\dS ΰrNlxz«sHar@' =iX,ӕ6/}g$Cʄr VSpԋv@U0//`μF 8Xso|vH:m2_h"aMUڟ|#>`IVߌÞg;1xc\4BDiz|6$_3(tD9͐ i[1#C|;l7f b^USUc J8;h”:INO"cLf΃Ȑk/.fsc[z|9b ze6|L)y,3UР|g̣L g[XLKEޣ:RBKn,Vo52^A3`%>;<-H\.DId^fp &H؏[d d&Uqe0PH0ș-+ &-ŊuÂun|P7X+]v:A49.9yM(-%GH^#xIw.2Djj),vn7)S"<̃]um7V>$(+sQ틫MG_scݲΝze[(Zz8ʣ.եvr;eR\cr6KT[i;KG}1w=xe@mh@dS?haxEkO1+Z$H}+˘Z1?v9D.am W8]ʧ4S. #n\um8g|R:ð @vh*es(E$< ~s㺌0xKzʢ_L=#Kό;P_t*>yFXAuP.|o3@Wfr}f bڢȢRO"RΖ1h;ΖUim„(!B kWLLf/Xߑ &p=Aoy\=c bG=pIf>-{ub҉a~Ê?jj? <[(C{o8o~wJy&/}J\Gcn @?]NpW|{'#?&nl .ru:n5N%DEϸ(z9Z+#Ͼ햬s#4_⃱iЃ?%6.EU)[ľ8~.r/\*sgn+@Q?n89uY_$ GḮ|l/'5u{e`lDg, "[_do").Ic];]ln%ʋ͔ n^`>c !:M^GA*MJ9̰_`ZWSR|o*ޟCqp|s[k6 jPLWǻ]F8O ul]y.?#x ]!=j4[A9I( O _Pٜ[ý{?PG(w"Pk7cR@80nZAq=<3`zR `ܬ娂/N a(f~V,1^(6r-woI 'Nu?b={ʻBnNLz=wc#n&ǀٕ:rBrqUR?W{HIO7<9aLꔳk{ 1Р11)JX 6<3 zo1y!G0(p+%- ^Q,8p.Je.izrM 2rBBj,Xk1dR.h+Xe=>Qqbb X1-H)C`224.嵑|FW1oR@I͆$j2t涒fY] Dso@&ܿPR{Dȷk%Hf?yB6_f->W EwR+8{SbV?SF&rV4˚9T BYuDUCh2 1=qe(PBpԀ|3|8>1|CrHtABwGkĕVZB3T͜nj`CFFA}>YOL[F^x# GkB/\s:wJ5rEx/!b?B-mG͵PFάgĆ>~7^`Gss༅C,엡V(+hԜRs~ڀ"fK?'G_S!$೸?";G>%_g{zE/BbsDS#[-JIu̢aya?)]e#h 7Ÿw v0j:.V)6镩=/AC%G"gx(MM׻::ֲgy3q5َ`Y-2(2rA7۞UP$* 9.b@jvӦFF-MLؚ>y\=@jվrf['.45_ `k <`Kl#I:'Na9՟á14Y^ ђSM"~!2CRlK!̿tzƠsWeZkH5mO O vXZnB!In$7ƀ` '{BQB!dn ~h1|kW Et9/>8gߝ[)3f0?qk6dAF` +e<9Qb2;F=Xn,^$n lP,T[\~sjƏT-0_&{.VeS{{K g Is ޽U- /\xo  ˢy]tQc5RӾɒ ˯ Jgɪ {I9 瞹 GI:3sM+ t$4ָ|FШn-"ܭ(%8̐ƪ=r>l%n B -Qv N^= >!.kfLtCX& ;<<Ĕ<)һ;+,6,G#DݼP7M1i&% .+7 IbA:+JQ1ԬFI ;;St] He^^Iك3] tb^5զѴ$G;BPTS΋N<$䊹 {JښP  &ނtA_= yGidc.1uj1/&v_!.VS&dcZIxbQwɠ R{) ;xΒɝL8^ZQ^wH K (_~D^Rp<=؈,m=`LVҕ#F4>i QPJxyRȵ%^;v|١؊bˈh[Shڠ@[AGvL?ҳ9eNUXh,_>:|zeo}}KF_ܫF}yCjӢ -ʋ5'˫DX/Z\č{Ֆn y^ZTk84N6-#fD <8Eo] ?`j(2Zxv L'ʨ*={ƍjzk( VɆ n{lɈD=  #stO?fy;͠8%Zh^JDdkΜ4a3f!р@jɝ7&nȊc,=!񙯨z4l2;"uV9y tFY;vM THbEd P<20`7.~K'7w[g^i(*I- V ic;2!>fpR*Wc_q5cL:v>I6Gsov|w":6dX{F";HbUD8fPf`̪QW,S{ :IVڑ4(&a@",LXnD ldT,BیH\_&A2X_{oJ9@e1_[:ZjנV-1n5Ck!ta>6*bf!|E&٣7FmH!.hKk܋ !7+!~#MNկ|4+0{EU') {Z\ŒhL۾%؋C f w|FF6?fbN^9S5$May !ִ? ?}'iΑ6LR{ q(3E$5,QΊ`p0lfb7$l)L0|1:ijѫGTl rk0&RnEPoj%ᠥJ[jd9 N[;V])M}/咕diڎ3e-/XQ$ߣ?yuEάj2_e)ܕV+N|4 x+'gei{ SDwBqVd/$Ɯ*炯"צbHn+# (Ϊ92'c%oT@aZ 0#{6pƢ㮭'4@lQk.tV Zj;"h\5j?=j8T<xH#,xۯjA=[ʹÁ9g%Кp>ċ7oݜ altw-xH8ͫGֽ.aY,T4T̥vğp} $ur'(Y-Xn*p/>kl\63 _(3bRι[ؔ፶r;W&)tmeL3$VECƇ0?s<bZ Sr=NKmf^X}Bp@OTԴmcX#ч~HOi @fG: H siaJiB{kfgs3Q@ PδAFӢDCɒ5ȕ-=ޥG5CLvosQ&F7X)`xu[XnCktά>VЀ)hϕ6fe<,IexMv47u@24샥I9i@ $7eEhAs%@>=G0̜^^(M8~bRKysQmw}@d,o ΌhCeL\9޸@ 9xr|JQ) ],X0 LXp}Ǵx 5exŧEJ^ȥ NmQݢ撓,mf zJO!Z tG 0kEC@=qĩ'Bޔ 37!`PQf6OfެuD'I hzgżקFKb7l%ea R= NyCrEPv^zQ:h»G䳁!Re^"R B}L.dٽyb#ߊ^}[H)l/uk]:c"h3q22W[ 6Jk$<|NNB;U+hx#n_:ubpd2:D4ӗ9 ` E?/>ote[ܷVCj+=_Rwp}2UQ\] I 01"4w/~VlD%L*a <Lt$ȐdÓ7*I2:/&z7։*/'): LB?dN;c]歘J/=#dSKHL`u\!_ܪ3R,-1f:`2,R9j46} o<,wVKfoW(UV ϊCxt $d)P^9.A,]+,y![P}եnhA"5;~fsҏq,f[L=x@ov'`GYrŃ=N^ձ9cbIk'k;fŏ)&6A97pzC?zKg[@hs'>]|\9mF^!wldh䷂*+,Ũ-Z\<-xݮpG Tўۉ9,1[ R6Ҁ dmx#ڪP $za~nmh+:G֚Π%tQp+Q5?j=w"BcfFS B|œr3 t(7k [o 8Kk k(^s$D٨p4]S"2k H5U~KqTQřϏ;2lT= iYއral%D `!$қJn7t[/kNkV[A ۨ:O7]]kcȵ(S^VOf #4v/[t,s) S$ 2bB+Vmtr fH0M/v巛+;^KIS%NtYȪ1v!Pzb8v^ر7pŔB/,G V{qP 0фʥ~ r*K~"_p%u[n7LB2cIu¿4o;B|rMP:C.lPq,)BlZ~0zc,#kV4n2Ԁ XEGfvyWN|jYǕT)-]|ŏ_>ǽ* O/up`PauRNq]7ec^@A ISd; &NF DBd!J T0[/xqsg35HQ(uұ+^GH5t_sh^*fsVq\ٛ<#TQ@JPo=TZX7 Q`#= T u[jwBWP3{0j:0oĒ{QE Oܠa\/̝ ferG PdJ1AI`wᇕDV×vT8uy.y9%2gx 2l!}Pդ(Zꑎh>-F3$j!$gts3?f$lK2@eS;PwJL|o a<# ?Z$tN/r?<'[@/cߏ$P8drϭJ'G_@B_b'0g܏h ! oukVv@Ijo+ [2;Ճ[;dUõ{^vJՊlJEi; Ve`y#jG1p ? ?p?L2GH#t5\ V~ώjj%ak#@|J|߾ 9PJgg#_E6C5[tE3Bk[K| ޫg;#z_= xuBe=|kE.7D,N4w++J|O6 [uo""ָɚN?48w㯰/V+,/5SLqrt|ɫO(4HWJzf5kUgY[D~ XV?;R[y)+p[ǔ#PRp+lC=%vًjt4SckQon\><c6;6p+p*?^ Oop},Vlp;,L}Hs8\F&`%*Q[}kѴ_΁2][ʰ<-$l6C^.j܏4`LwPM4D`V+IS C >08gw{S0ꜩ=- mO̶w:g,ܷF쾸J>ҕ)hM Ji' ]z{;ˤ}H poOj:$Wv4#aJ<ŶSJY#*`eE&xj[Rwqcpˆ 5w>u?.:ᙟ(@o,ѹN2;9~\rkۺ%kf1-.b{ qj^O_R<+LY :8^O_)sOM΍feԷ,׮֮gyAs &P`} ѠYwjs4#Wfd}9c(keySFx pĀ?kYhn뵢<{[f:h/8>VݏdX]V;Kژؔ̉tUlw!Uz.MM}8SSeNy"81ӡUґBT~ N`YlK U-_ztYNf} ! nVt8k@U]QtrS7Z)DkV{/-vmɧ?Zu5':q̝. 6nZq @h(IJy4},UXk Y8@eS $oNu9(5aA8"ٱ3=>~5pUBuymʡ=ft3hϬf_Wtf=:!} j@{q'x)ૅ.O(d !(Bz*$ $tYPv3KbDKҴ9" /^aujEʚܿ[Uy%wZ'tD}@_*%X 4Zգlp#β%%5Ś +>*ѮK (V}xIsIBt>nj_ pr GdGqhe~*'Q*%wi 1eBq 1;~L͎ ܼ nhƢS@^ƞ g>!=a~o>A|)W ťQ wuA!^ Q̓d*r,_*42ƨyL v+{W6s麟?~ CftndMIl_ʊ.k)*X^qS`6> Qf^{$cGtѽ3fGOvOeC_ۊvvd'xn|A%=x n:m!ߩUvw>bC/C'^:8:qGѕDx[=;y:j l+e\DyCv|+5 ZBD;|sH?K*Հݮi;XP={+۹>}z*Sh~`uꛖay(#d8OMEVes87z4S 2/HbBc}#,"~5>h9aiLmy"L-֡ı,[ePt`KӤķ\fKJc1ØBh)HNCG!3ƥ(!Tٿaٖu׉Y9:w8dТܧ dN+bmQ@:LOH.j*q긅QH\>~Wm7bŸth4hVI3c(8\+8+"Ưf)=7W–d'_b:lO C@y홢U>ߨѝw 0A]e[)X׽>99{MH05_ѕ7};N)1uŧq[m"tD^"ȏZض,̓ȹ?_ew\|x '~J-vEK0KI\K6ؤg2.ô[YZf~ ׭o"6fl,>ƪ'Xk7]d^2ѕ~Xnq/='=\9^/EJ8`F+uWi}P?^*X;f DŽ5 L(UXpؖ-~K~R{:D_*ʋ|eE62_[ܘR/ (Kq+(OvS*7{Z4bHuU{tA#xU\^DjZPѢOZ,}0)F F]Ƽ ↺##`=QN*tN?@Y5z Ɲ{p.ĥ])39^=dY(`_ʹk#iP6<>󫬮 @z@C#PFw/DX-V&Kj|/d0L~}Rf5@ 67 HLO`5/,.@Ry0\>sbzBed*e5ǠA>ګJUP>/ ;OmjǛ@W޻x+KT}`zV`]6EYݷ43k"6ruɢzßq%:i>XJxpep|tz.N'?z" yIa&yܜ:|\̌,'( p,sj=!6m#i(:"Xd*PKH A?"O\ ~41:3X9RӶeqLKLxH 8r x+C(:qA Ǝ[+zt}ٝUO?l! _ꮁ}ȿXk1;v{aL>`Uo8!@(9Ɯ"b#@C;Qqeǁ}po,쀵H"(K5n [MUd=c:(0Խ Mi;׉M8-q_\(Ō"[=jqgU㔻x 1hT{ϖS&[$P?M %lqEHמ( %EP-W>o Es)P\u8=/ĺRYd]e$ RkI(`.; e74Nˢjl79"bA.r#9 Ȯd$+U~pڕ9tP- [K.;W p~IMf@vF.i4_zVЯ9}WR?Pw[Awfn {ZcXo tj3Uǝա:+sj_< /f0giPRg/!Iews71FL$Bq7lU"=tL~풣J V|@A5XZH7~PL)_(b{˖ {j-#62`٨V.QմlM)9~ w!6r1eɘdLB5j0{ưQpX@mih>\Xz$, 9ܕ?S0:Qj]!YZj&߮PW\r4P0bARϯ.D0f/ZBγè XQn_#0NBNzc~ݎ q7^/"B0<~&Y :iE4ssK,E$\By˨j%ʬWBL|%03qMDFL,M`7@@z]KϘH:fդ@|~5>L$6骏P85b0A:!PEo\x;'HQU[om6l9M*F;LlbM cs|e%wzqUt+dzA]W&E'Z)%f~\pxZm\gݼK7B<|h̳20p_E1PFp8iʥ:"YIfplCd}(H"嬽'J'H. ¾NqW=vSqOso qElRd7~^mB #\eYA;eH8 '$A[ʮdII7 —ɛ  ,QG\p3nj:.DF_e ~2}CUc4㟜Y)`TE#SRdS] X@Ѻ R8ݼ`;dsg~ ]~X \_;f+j#jN!r[gӦAɡK[_ΧBW/p^ ۟x;baˏ>)!PߏgjR}=l-d-ѨglJ[\wt^l*ϟN~س ri@HRQ6K5S?kT~vWF"ԨN$eC}*ݦ){ i,Fٍe<$zA#@8Z{) !I@Mv<23tFxgj (zD:4jvbj33d 1Vג:mйEza2'Zgg +thn> ?<5Rm_H-ox*xy#!1!rOv͘ yӯ Jh=8~8xUpGV쭂kaD]Ԯ24={̒h [E-*i!4Xk :OG, Hdo&#,յUpA!1ԂG! %^MSr+In#/o10E"T)vy9V+xA ~:;tPս-&|I[)9C>_Nh ;TUwMyy!ohG y_q@=4UJ7'W -Js衎aM(΀w#q7D_0x!\3mfRZh5}S$Fײ#Z QRBYwӴ]-͆_4E Q=%0:ϼ /#\2r8N o9nDҀ/g߻>2 ^@++ZP@3p.DC귭+=qU"N4NΑKDyN`DCmaOze@=j .'?$!Kzޤu)Gv[x: fM>!z0a2| ̝QlJE~$'λXR"yE=`B?c%3ǵ+K,Fot{3WWwt[`֕|=+ivыRm,?٫9@P畽?A'+fmo F  m^qu ޒRRngSAWRxNJdo5lD E_W6Uʌ`|Th`QR= 5΂qkы(_p0&jHO V1`@LSS`U>XӜtMfb?@oK=Z$.bT' #$+1ʵf{qfNZ3G@9r&z1L9[%AwbL~-2KFz&U@@fk~-a`;6Ǭ7!kE)(H`ǨßX$1BsG@׈$f T_i=6d(v+>p{/5l pDr*bC)2ݒ|vd/5N*޲MRC>N$#dwlUʢ~jETƯ`]ױ6m#ZŰOу+}c65H]1iy!ߢ?"؆L*R1;[?.,֒e; a\^TՅc]4v onʾ|% ߖj6mf ß+4O"D5;8枮Q)E[uuөvk# U/o\js\zz/UmJ$TмDa~Yn[~fy=i/ſ2fɨN gǑS&;Pr*Bc 9 Rc9qYlUgbИ N`_Y« -Q3iV\#ĞC(}姹H{?.JL ̀"ݵh ܉>Cm؏QJOĖf)w̫7+3q,?bΧeWV9hؚ?.\60z0S97ks*OpDp~YʔAKV9 WW pn~7ò߰!Ѣ'7flj^ 0 @`X1g VO0VagK3$n߶=Q'Gn>ˮfD-5s_Ppv%{lp5^"ߩ\RHskBSgE"tȬT\UH0B.gHA<}˘/uuZ؜II3{_"^{P]HOo$8@>> GcR\L|~=-3D ܮ&xIa*!. ,NM:@B4Oir_tZ~WO(?k2 N<#LuF߷&^X 89mvPJFrgﲊy:A?0a8㮝ZkA 5ROc؄Wy]v!)!΅+EJ7;ɮNy$^ 6[s;AmB)|)Kn?L؊/뎟|HpGfLz[!e;KȬu99 z!L2Sd;~lmA3Eȓ5wCr;tHS|)$bH"GY1n(ɸ.]xZo@p{?H/}ȥ ܰcޖ7A0%QG;7f3FL@Ɩ;{ktBi%]5?~o p'ERM,X|'<0aPQt`6فo[s p{T4(r6)jc3`Z~egNĺZPm'*2 9IilkCHo}GD1_GXK" Xc:H5uFÕbm輂#)Q < L AmXT$T#}^2,KlDOД\ YeC!#[x64S٨v9LS;9t[zѬ Eo,粵MxgGYty"X!GCuF_ 2wI`VTZMVP_c((5^g{ Y>l ΜaM/ רZ4b=`/v1Z ʘ]tji -t=HCݤ/LQq!"G yk%ĆqbZ LS :8Kаo 2lTɼXz9Ey}b9{m0LSGU K4R:MV-(3/fF| j25FspJYgY8*%}8xIqriru[8;Zuvu8,6/)d^5z/Rf|^Hd+)W=T( %n%ϢpfJE0 I=-uwmAy3DoV (p=UaǸۿ2.>ceUj:)5ܷq!:i@5ٜUIot ̇jt2' H0| st',+\H>MSuªt'IaSdyF=wXG8(,ю$|Yo㨤` ?ökFtC[μRӀwqSgOqW5O!W ~~E:"c[тU4_F00mX@%k.R?h8]xnK$_҄r-݄ }Qɿ $ӣI=$AQ)U<+|ގ"='[$,p<@7/Jc%Ry C2pi I!3~"Υ:>$g5%HQR9ҡު73#ʇ_tF={@@or^̫͇ ж'kC[5e)„@4H -s:M 4gv&j.#E۫< Dѳ]H'o\UGvS2'2Ho"Ck҆\O2;/~];xgpg[&pxl~3j-r]Bh|zĉeQ F9%nco ь%Qݻ]P& JCԧ|6=~fVӖtmW%l=]s;1iA&~SA;duuO q1ǧh:9e#z1 ~Q"-_8}h FLPA>ƢԬ١ɓإrfh3fqmm#63O]c߸4B ȉVjخXD$D1ւA$̄b7+2v81 5I~ȟOw6~) A] X뜻-0TjbjUG+5K g)bn07r}YrYtظ{)Q`L 0'xBVZd9Y_2&r mK+_?}G%vfW᠍#t"߆bE: e meK9 E pZL!b1XuN˭jinao)tFd\AJn﵀ B73:` ?4 e0$LUM$@K"gF<t*+mWlGKjjXD쐭O, |[Tj(%;kiɵcQgh(᪂PV ܥ:@Ӊhn3OyO:QSzg$C5 9ֳ4T1TG>oc)kI+Cc%I t̀I!)؛;5ɣ5XjoPZɤ"l+RZO49?Ge)Q:rp Rq9&NI=|316 Q֔"cZhjȶ_{Kwus MV 6PSf=XQÏ ]65🏶y@׋Fs6I_|eLk_=9{z{S.1\i|vs1E AD;R%zүLs\MVJHcT|[V>nٍw8>hSv5>[ =WfB18Zi}IushƨIX{Hy6"Qs5b[=ee]\BMC~g/fMO[}1f>^/ !Iye6(fWe7VK-@}?V?)8`?D.Ĥ4F1A$.îa @Q`;Aҳ%wIMSHi42Q ?0 (nͼdmDPL6BAM"x'B2zxz8yj6 bsF;>v=;C0%V,g& N,NBn.7[4$%!`i) G괺FI"$&O6*jƋ߈QMR ?Km&C^߈Owuu'ȧ<`(M5n$CiHCow-?;j]!M;CB=ֵQ 7WnF,Pi r;&mvPZaujc01s D̗nҨsn"MNT5՘AHZîw'i2rr2"{!֫>utL)IF-,ʁ@A|7"C_"UO8k&?V7u+r|u8hxܜm?w#KJ+;۱rڣӶ\vZ̯:ӟ9vȏ:+*-N˶Ǡv3==R'VmZulӥSLvjS7&U::xzt.3z! k_Wi9=Ux;ck!v9 8ߧU3S^^]S^j]A꺫=7GBQIORvXfm΃QDjC oU ؀T0] "ŭLuf&wm(̄ f !IEܑ@1nnn.u$w9w\f݉1A)"$.1$D bḢ:S4b\H& Rnu FS2 DK&6I*ˊbZ(.&fƙ2HDb"wndX.(bi!L̮[LSD)8]90E2љH&luYQTUYM_<;볍7Cxs^>>>~y<o}OlGz=#y!'~vw=qެlNӿy~赈"3b GMlIGyLz.*'B(5?(,]P)^:GrdBSKͺ DH)T22M*ƻw]@@WvlmSh1%k I(D.S̓b X2Id,L@LrIfi9sQ)ҊMI9 ѨM.qP$QEI#A FaƆ0";) *,b1nn(ĔFwsl"kI78%6NtMI딄c(1H 92c "wucn\Lr;99n7"3f.v4Qwsf-.\,2,Fأдejd CsE4lLifѨܢepMrMR9F$#QntMeai,b J1!ƚӜB9qLQCbPU]f)bf9YdܝJ`Lf6 ) F4cAXFM)4I 9җwLM!1 04L"A˻I,]@ ҥ 2,d3:] #EtHs;߻O~J@(sCTrxwm۝&$Eӎ2URLFT !.st Iqb"QB( "(JЁq9ó2ң Ѥo+v0|O__ynO|Yg籒aw?/#id r1DlUvɤO iJl1Y((H**"-;Y4*k]+NNnuk&ֺUtۭDEcsr-hܻwwuuw]1]-j6*-Zm]0;Tj-=ڮ5HwZX$ֻ6nTj܍EVJIA8a" deŠ+wuk'"Q;ksvD^I^jADW?˗Q[m@ra!@jFZBA$Q{JB?Rԕ'u!dw fQ.<<3EϜ6$6!'[]joM("GjYgsNojsfmێ BBP .Æ"Hj2[wB`_ƲѣEduTkO5-͚Je/*5hvh֊]Lko7LcWf2JWM{)w+Ɨݩ{\弻<ٮͺWrc$'wi6JnnZwN]7wE[^1^&MܒE/4y*4Wc]wm撹A`c~S%,!(<@Q0<^~ՔޅVhpi4Z.^6>?v"Yes.9(B7 'eH>z#4r$"|HE)͆8g#)# =+ت2WD惖`ә2[FO/Z$l nږ )k4ҕ2@{!3Ϟ6mnz'0--G`Ї,\ϳg~WeUoak5i!9k=k%Pκp}q70 )im>CRJ)0QiRDMZf;fSi_J<[sn(e\hY$BI-UQ˷vڑ􅆈BKǩ0zGOGAKQFհ׮=vws (ÆHI! Uz`^$ӴzˍmH% .PIj G!}5*8Xmnxn+a# {<Ю/'$?z!MI$6UnC3!w"%1֞~qe{W2},Q Oo=Npz}Ssgh5?dƎJTNZr""$`5 -I d$uV. $!}/}aƣ:omgP Z9#Nk]m @Q.SH fkICeݷ< }K0qݟ=?; ?`7OeDӱpB#ysǕ95{!oI B;4&y~#v{9'QN;nym2c}8+`ŐN׃й]:Wπ\oWC+3nYM4۶֜IieѿV!쌣ΘǢL:\IMhPv{~|)Z7ZvT6E|1gM=#w+-'5Z֒jfKFtMlM=Qr:ps,ZG#ikӫz5~j[=]ߣ,M>Y/C=J~oK'P<8/3'پxN#'Kk\]_J|w _7Az޿z,Wâ.ůbΖNo:~a[GƋY1+]cz˖`[j [G#xݓ χHs.06O~6}?]\oGA^WPSVc2MW/| \DoppؤY z|*bS3s]"-'sbrń²{}A|3O5Fql}^á*} ؀-`Lg! 9r@ dcj'>< aֆ$扫&#BRRʒ9',U x$84- PjTWC=|LuUcBmɵZܯD4R1p#2nJ2i賚lj NLJVbƍ-bsUr~ ]#B"e^VR\)T9ɛ /7<\qݦHsx ^d[ !`aۋ>s~Wn:Sr К9UQO1[pY{LKۖw|=<: 7*UR1655]$hSmK4bX.FR/F3ZY)Uǝٟ_v #5ݘbhv㥁+"lZYl#[O.B!TT uKl?؁)fm&zd޼a &.DbD9!?L9X/z~kF.YB6_‚D.T́\i{J@}ܯiP b#ώKz */ChU2(xUHxو'E(\ `daTqdcbr' hnKI%ۢapQGf[/qZk>fɇėZǖK,f5P`b`x27vOR1Ҁu _l}0}<2 n&3凹elH!w5,63zb90E_]ky{*$ -i;ьm 0u}ph^yLm[>҂Y7`g=}nXg·}I~l@soNkץr$DA{' "]\PҗZI;P(֐^ nr r8~ObG-Qt`N0\pKm%ƕ[*\BW^ A|_|<_f6i `Skk]K`54Uegq~%sC}4T!8u/h4@ iR+9T!z4l;׶뿸t~~ZVK9[}v4jҩb԰+Y#m{*T4 2Ibh4eFTTv~uGI/Oeo}6"v[ە*e%?W.ۏ -4x@x W?ڃ[H B@4В!< mz#v^#_;sͻW^ hD4W3|?E*#R-2v`^3Bi$zQ#{OԚnM@7&d1mے1"0لEF>| 8|=?`\__<|7>3oR ' ϾiKBdIGe " pؙ[HR00(d<+CBM^K0z^ s]^{9/ϰGy??IB?Vs!\m/Vʢ vz',`S> /yQw}:~&R"*Er#kSǫNLtx>čoJ?__q_!${~(AɄ!~op, U$J=)WP%9D^S1;]>LcIn񟗏S>|x4k]O?o5m>{'ڧ٨fNJ^I@w3;- _pPZOn37 c@^O#x-~΁ 4Fzx?S8r߆.׹$Q5ۂS"n@?c/dA2Db12sfacחYXG}e? '9}4>y ]MJݪF lYӮfYUqஹBoS0Ȯ%T(PB;E"oϯ;'VnQGɷ 0 ~ BOddR+JBguӠm2˼H!%!!PGD=Zu~mG+w5&A|Q])i<ޜF;)b|FG+`=Kݴr9$Co@").Fח.F3ħ.tOZ;SBdI$xP/ٱTsb,PvϟWʷ՞ݹ|zO vaY,ڳ]PGc;U5%0U46ro^R 0\g5 ckAǀ~;`-ҏ;ʬ - Re ?aK6;-ޕ'yIva$jkTUg ExM_ڙ4␃b+I%`^Aö#|A5 1>"/V#3"픘;C>֝%gZ` $$/n\vI~+I#nV0!8!Q=lT+Y L : Ө  4?_;*Q؏y_~aD?ajH Hm ӆD(8kyJdj%JZ1ſc;"H!$L`#Xqr!.`X c 0ɶBih B#52mnRUg'Hvj4=*19XR*HGRҬ#*{j0 @ BF*/ݩ2@QF@{Aǯ]I"/@ :vOa➿>}|rAP8%~7RY}.~VzWp ?G :_7N_w_? l7t}1 #h :Kcʕe:| ~?y__baV`cVeݡL@p[!HhhA 10K?uj;2׫4KJ09r`cMbĐ.bo&= ;8|-t60d??h_)煲='g?f#K^kpbYY]g1GS;cX7;3~rMkiؾ-_Wԥ2NץܛrniV%*Yr~? B|2֍hEc1 Z9ۇ|εJ+ $` l.,Ϳ{$= bMsb: Dv$lRa)-۫]#mԄj5HqUBvJ^nl>o> -c&˔@`ij~,}qǩ"oK:932R UY5=w?Z.Dxqj755v/o%xN l <=qOO1@ $'8UDH^O;۲Tκ?167;S2qgν _UjI36_:< o c$pCC~0i9bWس,Q &s< @JOE lp7L}acuҧu黦K=7!j-)u$;v=i#g1<_ NFБ XS &pXؔߪ i|<%Ple۰v-@c0mDuIiN`V=(WFz_c>_\(l ~Zh%UQG2~)RKwl0VV^l UQ# g͝qmH 4n-m)JD0wOcV΃WwIT.~[G{_1|eOiKk)>&@Kw~UT-8fKE愴$T4 !Vs*N)ehB~D8[ѽXc&!2 PT>P*EHD:RH띌05n +,$*7&JyA.;zYŭ|殃T~[Ci W>:0?wB'5 gEPE` {5ɦA/*MmR& N?(/#HU3E#0Q; ^7Pw)Błnj{0O_kw\6 E8!C2 2DzҒGxcH!MbW(.76?H/v\|b5(DJȞkb,tƦF"=G|ubD=u=v1>XdJ_j=X}>)paPp(k&?d!RG^ &%#/R!8ցb1%9(꘯zlBRZ8Ӑ@ ă cc0 FB4@K hT' GDRKWb(`~>{AagP됎}'짱>uẮ_oPkxLJ4_9(~H)ǝs> Aιbkf{ [d.<\I2֑VʑE KZm;6 e6C$ ]{+~i- ^߀vcu80@al!/Sd qK9K9<[n])4y66EN:xۍJ4wVrGsS*TOP EdZAp؜diHݗ]VeD><$=GJlп^RԥHf0,,v\Zb?c8y~w7hu 7FS!}Lq(8O1̂mSVis`t9tMvܓP4 _Jq><hyŹB7Դ{@F΂BXmˍ&bƾU-J;tI09+a;Ol"'χ~bz/pH=V/$IUS!WD* tF$no !Aٚ P箒HAwjhi~{ApD23+,Oo u8K= |,}3,?,2,y֎iWwa?pDӥcg#bOUkȹ }G?W/(X2XY^nPh[8+e[bb7[Tʻg-F&zZ!#úh]5Ɋ)AૠnfdV,';'3?z|Bypw96;j3>3 BdF|þGo"vYҿV6]Zs7}Ǐ/Jz&k畉p cۨͷSΠfFjCb4{*ZZ(*c6N>f_SKCЍl =RO\/wZB,?v*~>s.T`@xKZpC#ү?_΢ʸpsJ, 4uBM;rJ!y;*ৈf4&e|%q,T$o5[:I>xr&\9'0浍)&r-s)3QJ}"ƣDP=x2;,UIGRǗv39.2YH1}UJD39T[ )8g)=,P&#;W3iHc,{*35ynSҙ藲@ݳ)&⩜!+=WmFRU}tFO!8&9KN ߕ{1,hQc)ЊolY+3<ɍ#yLPle6%41@B9?ӻYZ34m s2+Q 1A/'=>og^:P݌IӍbΦ5AF}4ϣz롉[9P~uLOs6iv\$j) 58JEy0񎷘{i(RpJF:[y/&JT{ ͛FN&qdI,mErlzq%kLĆ܃L~vuZ +BfܛxH>d7Qoze :y_߆431@A}{i&.v偛db].}b"S )@2_~@y|?%4m+G `>]-wU{ ` `f  䃔Зor+kvŕ') (?1Rٵ/pզx —=| M]4 ~<ɷ\`4P@][]e_]lEtϪXp+v[+у(k J JQ~=p#4NSH(A ɢh7ߑ~Hm_#KJHF$k-gҸ^C,%ۢK-W/LBI=cJ)ښozSa=OS>#A$J~8}0%N}{ ԠD{ЎA P 7yO~JfA)\nSo;=WDsHĩ!O/me؟;(>0WaZ@$PsnyH1 U CDW?o͞-6K.ɶVgn |zzjUݚj@풖BsBO;,!d{6rh  d?ԉ4Xm%pTEq|h]vy dmzj\u':|TfL!qaIJB8<1%=5˧5fQ_lh3'=ud -S} 9 hL)qp$ubGSSNʼ}5{\gX#b0(E,MVHh#jd8_ЍP5An6+Di< $Ɍ!x|E#" u_ܬ=ztkg~:o3L p8rO!|#; p<n&++āpEGc//.fM>/W=zכ +D胧 r,<DžACy@JL&rMSH#{1rP[9'Ȩ˚ݻ,rli6hl]vHS@~֦:~M?_:S_?*B mT`$+/I0QlK^nHaEHKl}@~?kö˕ @#ih0jKϦf/vE~$Q@4Q47#6L [b'9o4*w*=<9jz k܀ 3\[[JA~-b._ǚ.RIlA1pJi=miT@H[Y#8u[h֕܆g]%*10 & ErB\mdE29*7qr .@3][r#!Ih>+s@j h)l4 g |SP#6#ؖ& "FFE$cZc DJ AnT"D.\&a=j˓w< !+)$Cb WG<7͞S5P#sW &\!\n[ۅ% Mmm . qˊo&rv()PDoQE)4I0LK~lQdIJ "(@!@ۗq ,8Ι!G ´]QdRS&~9:K~1{aƒS\ e +н `eޤoJa@@a*Вԛ>} hFeÜ9*Bt9HD.2h7>;6lL @ECVdǞ*ү:tB;\X32%v$K[kMu]ّ֨sZBF :2_w%qKoN46'-dpЛ#e8lH {;mOq-_I [w䊙 k6ѽA |pbIC1;]TYͲyn咸%C%{- b(. @wF)$Js)א -LK.䄹Y{zģa%Q>uk$B *>?x;m R0B#-U䲶Ó $BIjUJPA1 X 8wm B)F%nZ% -4FP &9$| z1r#hJ)!RC$Kp<!K46ǜ9{^Ͽ+I}\M&|BPRDJ!<[Nl=j]"r`BpNr0 ͟EjX{8#vJMlsmqTapFItc)Vra"`2uJj2_)T ]WT-N}& l>/&F۵8B\5$DT#'Vee 8Tl6-̄vJMo| # qd( tB=eE t8Z|gHjt!7nh칤 ;P#Gw@(!P wΊ$ϬRt_K%8AӺX^i%D"46i k][ ťTh=5ӛhk3!a]֖E,i{ r -&WXwMail& n4d%)]~ғ d8yد΃sh6v#06I]QP߸@oinѿ,bDŒ:tgcO;TfS_%Av ܾ5?$ԊC2VSGl˅-M9 *"~,`H[+_ ?}2`> {6VQ|dҠyogJmʉ RY&X<oz4_ r\࿚@Iu1  72AoMW -/1d; t3(P<8,o mZ7_!b|%1:x*5c2ߗٲFWٍ͎ bq-'1 "va-#e1C.1|V`6dKA]p<^4?^‚]r>gu7җ)wґ+JUF|ti<8'u%CvqǷץ*\e?0Np|sc^ؖB(>XxlY WI:"V&Dso$МS #z l'lֶh>גIX~{DRiL[7W_LEr79"3UE3=c r'>Zښg~fN;6h0j9*55vP0OԬ}6y<E򚵔Z>Uv(EڨX-%,Ş{?v#9,fFax-=%G|@); +" Qqnlzm3$c;k9ivlxP61gs'֝#cm+PDv>֕]llb-tm=.Y\{h&Ǚa|Bs%R%`#m UR|ZRZOl?E3Q?F>Bv44zNU&殯!Qё0RH0( AR[^**_iO $]k}!*J2O '@*B; )u_Xpk($A5Kb!bU'R-U (?l}4UzwC'h$pFT- IHKOEW(5G"]$_%]8cgyڕcaq_Zs Gh1.\CI;/Ť~&_+#6TdĒ^A!+%>5)*ϋpxl 3I%3q`VKYMT-1WOi*}ժf[ mAHA;wdHi1 Yd$# `HA=w !6Hu!| 'n. "7CƜ۩Z )h Kaۗxl I\b\Qd-Zum4#u] hI*!*w%aЬ4Ql^Ŧ:h$ 4gߗ+1v`Y$*%i% ]o^5Q !KO3oz1 zof7 9}?s b~c|5ĘR3sch53㔙uZiwu<-8$m6$#!LL-[Ċ5MmrZU6bdcmmEZF֬+Y-ccjŵXjūTѵ6$kiE!h*()Zfi[)mE*ikh",!J*4JTKADA -(PҥT "*Ȥ4HD5("R쉷+ m#ow@p5`|rO xjznwN}ge*/Os|ydhf"I$C00~5tlFK3@uIl|8go%1XO ;x%I`<Hʸ _0yTaھ5W-dm@vڹV-nbRQE+E2X[REmj*TmP\ȥ-fTU`ҥEW+[WB6Ka!6+H$2, (m-[TmLml6P)$ !!-( B@*%![Vэs[sr,UrPT`.H5{_-ök^ ]56w}H"(& ;a Tq(0 1A"# vu +PPo;g(HiFLU#IHه;%ņ']E?û.z6ߍ /'ۖ Qp$I"}{1Ґ_X0e<z {h’2 4"[ qnXΈg hK-ߖuvQ=ih`hm66$4"iL̚1 ؊BZʘjѶ+ҍ3T6 ER,)6b4ЩQ2 Hh l3(Z2D(6HDh d)Tœ`3{qx;_*đ}9]Ց@i @ '8yu[.['jr)Qv-v v]*ʘn$RAcD9܍S\(&*1Hr7\Smi?ձb"DZ]9{pVU*)ZRHo/edךrj仯/]Z WrQ[5T@w]Mp8?8y8bC&"e3 BIeL+)a-7bf]Ҟ*CE.)DRL]yFcMvp-$7EήFE:GĹִn &qq9}ډVғAUwpX l)Y +o;8Q T 2+yoZ_`hCBduȅ c8`\*;G;`$X]H@;6@"jFTeIɔI;ʪ7ٻSP/~Es`j.v$T֤ZX۟m:"WBTj36hvCnlˇ=ږlDd >xq:ks6EZȒZH5nm"@gÖ.P{uWtkγnX`ᘇvVs7bv_ b|.mh'g\Z۴("NMR~Î~ƋM.h@Cl\ß|<\cHY{1Kh̶Hِ^˾CsU]'$j$|+l!*ٽW[A6CEVL|{a"gh: )Kδ;I{WEL4I;CD9^\Tγ@E2m97 xPu $4PMΡMZ..?O$WYdYcm*r6&t ʬj((u-C֑ࡥibv34kKHWKBіPɠ5_A{5[L0?c?2] Z_ M!A%q[7,-jHbuZ -zSzP%:8V)a֗{1ӵW[ٴeivp7<3'JwG~tbT:CZzh1 `A_PxGFzg& ѷ̭Ṇ}TdOxj}^`=_Qcz}jcU5Ŷ8-4I_\`%Yi?;lѣ1jF+>ǞhGgA]hcX|BR4ҘFI_bL():ozˊOĜe#crѱʜߔLgƝVftCռY7c?ҿq:Tjm;-?/>ًj;6xP6?] P(qHN!TM֞h=y3G9Vmy7Ti(֠쬜3#s׵n}8z:rQ1(Au -uaX ,8$dA!dG+mNNOUIZxFYZ %ׇ3Z2QiTc,fUaw]Z%4' uG@3lَ'?>Wό q9(dlg.@+VGUNBO0%2!M|˟^1xC\Tx=9,xeFZ.U!p0r?O:E6>W~OG|os^ޒZm~D^RrmݶÌ)[-=[A`nWvogUDػ Q V`6C@&SF5V2RzçqiaTBj@"Y@,ř 5ɣi?$("G:nת~S(GPWЪ>:>KK`96Yi3!O5f**t&zdy*JRjH=)SKe1X4:j8VLu`S}@#>tHte(83'J"Uwl}U"i^TB>R Zq=U@™osDsl%f=ggSWOs (6:{0.B&R8ZL?ײ>~dIdqAM |?a#<'<->VjZlm괧@?fP$ Rzpږ2~}gNXP"" ӣ0#+$e Q1Y@lHc2mB В(Í#Dn>aI >l;AGqo/0*N;*(v7E{?u|ZNaAc9k 'AͤT6T)]qxV HKKR*6MF"HτB\Uzd`׹#aJBKsb R27rdgX2/ƭvޔje Fz Ej`*Fm"XN(4~kĕgꪁ@sЪH+}`éaBW>UtR)V%2 %pFiR~/&(Dy-wAHU Zv֔3iO#^y $/](XߐGI̯K;ֹ]_Hմ9n=L 0+ۊduu1'l}aLn<"Ϭd㲆'€[Y-ݻҹc:X!kݲ-+j_> 濻~^Ѧe5&B"=1,Q!&6ֿrw.Kbd lZZSl`$vqD65mǑ]4b#3Y.~`\_5:mͿ YUwbj9tp"(^7|g^׾L$1@-{!#3IM E@K9˵nRwm-ZqfY"X H⻒jPѥxISnuy0B;ٔAfTM,KJFaUF(eeEMCQlS$ ~mR͙($S&e5&66 ##2))54T%$b1`BwIԗm#D/w@/5IX1߶[bRmlKqdTf4$HM ^.wo5рPPSSTRDu (TcFgZmRX`Y4CQ1&HL,f1e%hL4AJihLke!Ff3RHRY% M$)%"S f7`Ԋڷ-= ȿFWeQodH }' e-ڙ(֜g$8 E P%epƍsI}{{.!ia2XvKC f8kfN[zvVϻRr _q8|<7voDǒOH'kKe3R( &vm"Ee3n [ط@-,3d!q&6ӆmQ4mQd0HD-kr{>أFG?OFߛƲ_4rc%eg-k<Zvz4V cdFƳ5qrc,]%AC';c-%\]0!l*symv_٠#V;d !M]D68&m7 z~]j\.B$ KI\wUr#wk4fOf:Wl,ݘژ:2I HpJr5d)|fkHf͎%pKQ4[jP6Ko3q8FvXI6䪴35t}$rnopE"4͡˔Y7&T.۴+FTdUVШO)ZNy*nb+AʸtZo(QbHB=DѭZVf[mݗ[h8B#Pkn2Z՛&[$?WuyAjO4-=k%At#K7}jףs[W "پI#Jbxǝ$a.UeqB UDj\REx먎7I+k9\9g[ 7⶙qGyҮfά\1| 5j&ITn&iZuyeMWَ:Ȱ4щ`JtGKEf$@2Yƴ"Ū ]bUI"ʬ(̻(%GH,*II3 lsu Nkp4м '-%η]sc*֨ƻ|{$ dЩ.HYV1 sǷ\:uyRqR5iXj-rZ"xP֠MP P5+rM2յ H4S'9h 5%ZKԗ>^5\nWkꅥ. W;$ieҲ&ߴ+MHvtdm}ns&įp2lH@!p-)Uh].?4s5y~dj/#JTbW|>Pk p|B:uE+s۪Lj_jˣv{ml@q ̈ad˨+̗.KH̬FƂDhZ$-[d12YBJP84HԈ=9M;am?QФhѶEAh.ZjVZJA+6(!ڥ\ypj( 3R}W{ȧwgwJMu`ÎsAN|v҄cIVu 9;漙8rDeJ(8rK$1@Pg[(@BT 3vE!s]+{^#Ős8р4m@n4QEkX a 4frWҗ`N&2͓h䜜]1*jmS6wW(Ԍ`Fp#rIr$Nma,pj[^67ejc׻4q{Q$8d,"˪(8KJwJiZS#ݥ)QX}Wcd&n1v(ӍTS69.$~B]xvPd)|ް& ;N5!bAT$2Aƛc}q_qI#BY5ف]I ,/9v/?å/hI$g6miqkegȎ\ՀL0bL}P;,`V `a݀15GyϏ/zyVߺ#hi{H\B칻vs,;? }3NJ~!;+_?LKDiU"Ta' n[$2AB!PP:Φt a)aHӝ{d>Ywޡg: "3\aw254y}HxC H=& 0Cy`vTR7Q`˪la?Y,DMA uW%yV>=lo`>ӽuo-[T_[F[. htp^έ#V3r^yI}?z#*|$frQ9KcsCe<%G7jdA.\kl(, 8;ƙ\8@9 e&'KP #:Qut6ӻ;R_83p#_'Ԡq#H8Lin{ /S =r-gϖ6ttB< ~QO~[b6ä^ʩoDS&2&=TBoaڄA4d@L'͚>G4ŻWflTd]9N{ @'Ag`Zœ%.|թl>gnߡ4tPDr:g&ƫ{Їvw(5)ԕ>MYIGypn[`ݠZ_k.,׳g+sf5IK IyMdb9/;@c Hd}~O3Av{;,x;ƁƏ,KH @h+wߡ9 -o݀Dw@o6މ8aE%׎Mu`z,aM4L|}=_+̦ tLcl% HKo$ᴝ^f&PҲQ?,9: gO`Rb0+.jx⌖L#CJӡa3(|4`¶A0BQ>҅n%jiLH?ӯ_`}gY08b]Wbc )'J;NU$3Z|4Nۈ1^ [tc%xV&0{"f IZLߢu&UJVN23fy8v!L;L@4[|W_w옫([>L>piJTiP8vk <* a]5zp(]q>y-x+XT*n(qYƮ)G /Odn$3lҤ>SNaBR5B0ܶ?y[Mޒ2Va@dY pDy! rʓk_yx! 0#.r6qv_ UC#Z>q5? cD@kL2O'1](ILB DbүPoƗ+ _F7 L& !UBc`o'+EKUI5lD& f).mƘ&;ދj-8 'P1T C|i6EU GM>!B1~>5$4I~11̀ ?\%G~Szʷ\sˎ{ }t8L'^s><8ޠ V8[da3ǵRy?m>.;Lm&HLآ!@d $ąQIOҡu{Z;6tBd ek' HzWM8/H( $ B&"XD̐Ch'枻_-Gc|*##%Apsr\hqoFB 綥׿@*$fq@Riţcbɍ*,QLԶi[X؊KQ[r `]/z??hGK|k |(;z#>[diC&N^m>| i"Jc6;BS=$u^cvC7ZmNͬ+W,(O9l8žP6jMR 4!dP #YW%'FggZJЇ:w=8av-f!o~Nt(cc f Q ,Q,{ၤbb)pE.UJU4tǕWW5ZL>k3yӮc_kQJ?esqjXLuƿ˼if7`Iv2׭t;"4O7^9};tOD|nv{o^dwܹ#c\ sT;ۯ(Af)5kYыI5y&{Z7&kQdf._rmAws\˷]>={5pwQqۮ\us!3FcLlHd_tCM"}O5}uh"˦(9]+u;言HeM]`((#.>GcB!)N=\9}kc]1Ӷ1D3˚S?c #;bB(KXzreYĕz /q=Dm<1xY|!\0k#mAhŏ jLϙ2쀨CS!)3thH,TGoM>`I@NSefZڎhPl@FfmtOL*tq:]X~nofu mW1 $iO)›%>^y-Hc8s凼wp׆><;g !/ʼY`7Y 9 V i$ (W,:m'vnTʆI@Tz̉(A0@cX@"L+vS\n1?~%]֎F m^y L^~ϕI+@DL\0æ3uFKoU~ ^T(⿩w5*ʖR!4$lSOaA -Fѐ?2"$<.lP6Ô|1Zf02Q/PSQzRo5>_3nB뜸: |")991ˤ~?ְZo~Mo^׬ֆ(_hyq=<3 Ǫ/ʰ]Cj)] $neTΎe>ydclH4H3n%Jq>UOa$9rb$D 0)p5!4lzc\4g\<  f&o|ʭ9+82JʎL!"x_MrY|OÜZP. I"`@b4 ː>|k !]#4IU5_d}.m M"7C"_l[՟k(T$F5L2cf2 xxMp bI*)[a}ՓM}+9 ئu۶Nht;CMLrj$wb "QxYdtI{[kLŶ`F ~LF&!(N8B4?h4R "1PT3;ywGTW : +y)@PYuJjJ9pFH-KnIu)+zND95E[-LB4sm˅U_uKw.?y_F3܌)$P~몱JVLLKB.{e6ySݹ;D:]-hVn]"*҉%QwQhd$7scCrTD#Bd j5y-Aa|T[7Iֶ?6D/ё@̪*jݞdr)$^|G9zv6x`O_. pIDLC%oM)MMGK[P" i,X86c*lD6m.Kb 4Ya 'pB&*lwj4xI(s+>o]dPB}T˩.c@PYzm͑3aq `,(xa9*E*:۬5wOm:+i92`#n3#F f$0>u!VTu88m; 籚QȴUK[t$%a+( A{㝃2_ZEOdTD1=Fiq e<)M4]z^4T,M4+l]")؋).[2ctPqi7,sv;~(ϵ䫔IvnI4%P0Bo! ֜^a|a ${twr0chnW6li5$vvZǭN7Oud18h+k>[ؓb^|KI$}׽&qSF~(ٺPM ~q8̺8 ByMp6c:>: o[/e9k^Iyx69fV>1{VoE#HD7} '0 x[@M $46aCnьXj5X> Lc>5XO`2) WrХN|߸|p_c1%ZPa,J2hal(,i)(l%,i4j1E &l@YJԓ0d%,(14CB"h)SIn)% H3jKFG .0l028*Q" K2jdij=gǓ^79m'ru]rF0}&% d0{IS  &br!}҄ne+i U*C&i˩@ &dž>H1:b_Ia.ЩhjI |3E6#̦_B -?_g)sz5QQ[W!6C*ˍ67<~]j"jpr%I 1͒S7IDUV.)K]IQ~fVԂlG"KAB@s:]B3/w>;H}>W|Yhy@G_NsX*h躝l8HAOle6X&vlr$𬈠Zi :bw]Rns! L(nݱM!+/h&QIIp#W*UlU0]J!9vnEXIdڍeF8q(%EF,R@_˔i;R;F](caQ71K|r-ut1Ed`F fkL-4+E dґb$e}򼊈P$0deL&D|:;AJa#MJ#f,\-0=H(.80D]iIa0YF6gnܦ&f >uPR{?kwU8J̈́O6ȑi@Yq|go{{{<MgQz6 B }UZq%ަIJ1G\i>?ɜ7~<|GǩHxx3'\bnj*1j>7[8??K&>)?>X(,H(ؗury\vo?v5'Sڬή.}`$so.@ gsfq4ѣ.# 40yG`ZHP蹞sG[^/5`ǣ&>j$˶?Qe3}n rY xe-'iTtSw_fkKJT' BM#tNjex1epx*+'/p/Q'4/Scn/{2j˟R+ pOh p T]?'eٺT޾L8̲tMvlmyLB]<5ȁϨ؂yn-iae02V?1hI;wX b.E{~,1ٗEDRYA'ֳic?[X-vL?y̥YmV B4?!: yLI$}*@=pm%h+@!8pr`ġ M%)lsq \cby*g6NĞRDU*)]mWFblNHDh;;nV*'B^BM1s^m|d9bނ t{vɀ1:TA=( їFCtv+FV9KƱ;/^eQ&u og,W??O>\V~#G_"ڠ' p:cOZڳx`Ұd' 3С_Fv͍y|`곹BEwz ud3q)Eb)"!TBq>e7OzmJE3JCy'Inzjm0N%G CR Z)uel0?Q9:/![r_aus7Ws#&~cK}SoFƄmT)_QG`.\eL2`cvܢ>Ɍ 1 3֤.|P<ջ=$ϸrk+ֻqfxeiAiBb&42[^IA]hZ'4 <!.L5D$*}F[מhW~)v=鹽o#MW.8&7 D P 9~&ǕG94^[I/5e6vvҎ5vS*oPs 7TTrAAaDk\,D-;n!&ϯ T~O3\6y?9ZDpTs3TJ4\5eOVPL#(Z4ghdYVG!R23nRxO f ^oVbFj֫pRkd}>) =jĕ=okQKe!O5YV" "_ʼn0xA.s+iRo+c:}ÝyoPCجjPe?WmS+:j4fi) ^JIUAQ6{~.Cf}j9zVEdlLQH=9'g|L*8g5]SFE5!E:.yގVjp٭Y,u1?o-'u:swQbC"hgn7 ִ6'a\yQӂk(jyHp3~qBɂc")0JҖ{/;bܓd< ̀>cRj{7G1oLZ*Ǧ7z^Ču4Wm;_Cw e$`_7鿿ءO}2!WۥMxOؚ 6'Ҝao aU_>aash+QϜE^ njs|xbAG`2)iN)P`x.%;ݑC'\Bh"0gY"D `O ^[Uktzpyx>֚f<;yeቫ~5f6D ;hoxP#'0Y3~G!#K;C眮;nP|)wD^,TXXЮ8shkDr;~s1AO|ޢ BiFM#$`ԩj!"Jho6gߣ:դT'"Ѫa9Țel}&k2WFddR/P[Z, Pzm~ ]K?ASd^H? Riy'AhJ& ̸Ty].K>(k%-t{Zh&-&g7M$jrsn'O\mKmp;xZ+ܸ`-DfhC7oMG,ᕟJ?C/"KvQr5#@iѮiuA@8W /ˆT.. XHg,)8H E8Ĵqy<#DE(ς^Lf"Pw(c#?.SE@Ƿ'H X&fKbr5.S32a?{ro?fF6eq#2 uIxsƌ?B߷U̮a\D27xnJ8.]r=|Ϙeg j\Ya"IIP rt̀F[22@-rW'bWrmUD[{ZU>E!과4}(n>,eO]v_7Nϼv"'qw NN'n'/uI^Nd q9WI};ro3xk){;>-u]*/+b=<\ лqaׄW`^1w˻? Qt1~S)h;!ČWmIzjA!p%4 )T~7VUVWyņYJ` d&xFr_3Q?ۀZҫ˿ 'eݿVv N罚\MyLhiDz!qY0ΚcOb<͒cKZ䅝708 MK?!if1yj/wq\-s"7<}R5.Hˇýw}[[\y- Rg땜M76bmfB/r m1T;HgL783v#F{,ߠC;`/yMPN+D!^™wcO5_Ҿ6ZR>ͅ4}Oθ@bQ ӬцdP50Lm7&<[yr! 5nXdwZr^yڴ^ŌK;NSSuHP0e4XѤ%^{:OޝX>cފiiXݨͳk.sp&~lZ/nJ :Np&ghrc3[C]p j06&|06 pET"$ QXP·O""={,dwFE<]l>R#mcy)8N(!>Đ>U!,UDrp>x$cx`9IFN7Ƴ.~~ډ-z쾪Xõ`I0Yc= 4*!=盧zQ:L0~~/O6h $2##i][X&mRG,4)wXd:' ^~L"Y%y[ - R3 Ga50/J?`D]!דF1"?{=o1._{mab~DF<(:$! j}0;sWzul*HM[wzl6e )(l#X4MAEfWwYK=81D #<(%!4Dq$JHi ESzFMI%4J7BH!F]&)i*.DɵXtq˙IG9gL%W"2(Q 1GHj(Syr@5+Iπd6瀁uLBU C,3pWREMR`@95&x0E)"0r ㄉ05!*ZA  B; 9r Mh'|R)Z2&֢ڗ$$IT9J5u뺛LBtqHiM<&!0 Z17&NNh6 1Q e'(q,d6xCODւZ TMYE6SR,\oi AR*U!0-D&f-Y+iil@XfK@NwL~.;~ܦיߤ_|UmMƟ?#~Ov\?|o|gYog}דu=x=_xW3tNg:}kֽ%)ɺ?su4}bf(E418Ȑ9DXpϡ! ZZGhp4J[c,*"M4s:9r:ctԪ N4Q\KM#\pd"@d +H즁EacTCbJq-+F FW&5P3]qx,Ҏ.c'-Ej  4pebrV(u8Nƀ8⍝E> ]0-Ѥe\"vзWH֕JvL.@ )(0' (^eɪmPeŜhH ' eՎ;)B&&2Ak$PUV5ـ7iOW$rVT2BI!+ vD7Օiݳl-{(;5kL8Ek J 8@oPț|7[CrvXɱ|OyI/#{켩~ os͏GvD*C:P14 ˀayUT~ *$5&j5r涔\dC3Nn~y~o8dݦ}a@ݾP,$x[N~'5/>]\Ů3=SټvْxcNѹ9t/֩3z̎k{,_[V׊kbݿ}e~{|LMLZ;>W^dlju:[_Sn ޼ˬxmmt7~ƥ^_9z޻,CIͩz1P=cE!GrvVn+cm~~1Y #=${nH44b/xRc%hq{Q7Y9-4sLů^ eéBF#Huѥd5p)pv/sgo1J`!60 4%E!-\wh*8յ)8?r>U-?Wh=T`<'TBVW8ƓޢUG۝߶3Tb_܊~-Gʓ&œ_Ϝ%V\{QH[cg` -_Ol*'ՁwJ\?j|o{|A$,G3w,84{3a aLd阵fcJ,N;0<Ϝl 9kXGvRp)$&WXXwm +tcn0׬~x>Ӑ4 %MY:Fj[1p!$D)&FR*ā͜ 7lP؛ƙ4R iT8by5#aK Hli\}&،Hչ6QP@(q6(H0)K-8?Y]ƿY}]'+|D'm de&do7tȧ5aǜ `; jN?[Wd&l" M3nc(?^P;yխg~oc~Me[v@ Da!H?AF@jQ?59[5%ޠw;T|>iDAT xEN *e!S{nLWJLlM# r֓aQTpΉZ!"M󚅹uG 0QT|t3j$S֝-(N/2s$ ޻siRtSJCmR8z-o-81:*TLszS5m4'Fq{66ܛ>RbUezÁx9c8Aο Kb$ѽ,|GsпPix}Sl)XJA,(2ţؔ*m5u 1/{S,W#=h+ >H W,;PkasbӴm;[]ak>%DS8C'&@w]\5&ͨɮ .ǑmCBG_NJۣB̉2#!Q0B|?_9?]jZ@f  )~ *sBRؿխi/?Ё jaB,zo:ݟy3Pc{i`lRҢDRJ8c?c8mzJvbkO"I_N?;tsiutUe50,_Gcae K35b/W_M}G#!?y_?S?; CRmjOd2A1Uɱş+pMQDcQk@khb&oW4 #חsF-bE6f!T2SE܇.%zIzHZ252F wr>oɧ3R.j&bLh]ǧe϶zczp^gg21CT$'ۧt5VDV ګ[x@aKL-|/]hoQh|Z&yqRa~LYę\Z<&GDKxa4.QgmNO:+60|%Je_v{xtntv&z!(]ս!3y[pSIo1ܕF)1On>WbXIZE`y!ze["(*P5Po|҈żPLG1iYx߷aE_&K h{0Ah엛cn @F6'"1H,-̸K-|-jCNz{5A.wi;Q~Axs^q=^vf06R=0Dt <]d0d;T3 RcCZcujй7Ŭ[4R2UjVOR+rfD,Ԯ|^faVߺ",(杬 ,p-V2b|F1g>y~g=ǯbO@8ޏ7j `&|l .&=O4_>~v=78qeYG~5Lf~1|U<Ѿ @Vpͥ;jkvƠcy(/{ ?C_X?)6c(n=*<)pB 5SI$&Ďja B bFwAH':ܒBVR#@J1iM`lҹr:"iiBڇ% $P?5s(W?!U ΓYQsw2v4Vy!7kZ8e\Yc$u0z$/N;8 wMnI1f[u1߾&vAjĺ! dkX.]0) ͘!dUBrۉ-6%vu|67\a͝Jm W+/y1!wH" J^Bax9} E'=<˩K$JZhBBJ 'QH o)-[`8z6CcXb)p2*5Hg_á#тxpe313,epOR__:;{Ə9H Fz+0Xt.MK6>>| =o}>ɳްo"Ӧg+} ۼw sz?qψ`"~F"?rїq@Wxzϻ{|3mw)xg翡¾h~f|oq8+҅uyΜ.P]`˚HEE؁`e8DMh?ͽz_:4~=" i@JP{OF'=zo5?yWuL4鈚t ѥGzu>>y\.,&6$PAr^ܣnukY09Lf26l TI@(KK0F~]֓|3BjWVPkZ!"DruO{Z5:k@z)$%70G:@LI98BY`kL`b9D[. bB*EJirn1G!ORS7AӗhAKe=XU @|iW $$i_F!y!>ߙE A  9{X1O[eY~Ö=ϕbx?+x_{49a'=z6]|Ut9|Qӗs=O:H{XI*QBm6%ۤ*&Qbݥ-WaMS*und-i)" DlTE+Zj]T٪H(A!q & NHWըp*`jQ .\ R5j2"《5$Dji5VmU𣵫TI#Eaf.`m! LʆB5\`kiFhoc"Qεɛ EYY[ę1qZrkU&&R9`D !%eiWb쫴Zֻ㚕5 ie7Ϋϑ\W[ԊYX%6-zwENIu>9$3HRlBWPhibe"0RXw\5]y'LPwaױj;cLHM891!&  (~w7~_ߣ{W2/qA_a͹~?A>B;ǵ]uoI>}OQοE/{oò:0F2uFIU jmaPM8N` ̵4#4%&fIjɑ UMA1"H R' ?C>ov|?iV$"Jh%JE3 4Ja@)iS`9Df aߌpL4Txwd6nnћNji\ :D^5jW&^XFQhPְvN||]vJVK{[MHU%44 Nԑ QFT% 4imeXh]]{B.( )"]fQF+)Y2BR谔J,9f٭Vj/RFYN&YE5tMb˩.±2f@FpfYiR]y/UmTueՄDA՗&R%T.rTJ1/`cWRQ e! $$d 5YW*U-eȡ2n%g̫jjf1@ֈdґƤԺnע M1e!dGd1H!юru σ t"cy}Q̘w{ N "89b.3?x^k=wmfssGz اjW;y%/`/]~-GygX:'QgLƉQ>9A4_ '!#YߝtDRpI$W5Jk)E0R}e;JRg,#[9R3W[IHU*ܣEQ_KȲrLFA!8L3X\fT?}S4ڌXM%&ׇNWqkwl\ױݿ}dFQЈPsoTyvI&n)1G.2'|35؍CXc1$F&M5!R5](Es6:rd%c)ƗSDNd&)Twv2QnTEz+ݮt"Lwg6BC P7jKn?1+f l($+ԅVXklamQeB$iE n"Nn~/^]-W$)JAK'Kb{PV!q}Tɦ<ohtsqtvk]?#(_3?ϩ>:ʩnW}'ʚ!򖤜mk~t35;[jkAƱmvo/w~QbI |:ppcZbpԚNTpNr'\eYt^ΒGlIΰz/zK.jVeMJK׳Ff Zn?Z9h|L\f5\yeݎ 7Zɩ컍o33m`aSU=j9/齟Yy}=?$]t3'}c30c|Ƨ1zh:폎 k6%KoͤMDmPw<~N ;g>WۆlOa;z'x~/AR|CwIBLD (G'q/.zwRaXI$˴&"?W"Oe)8'ujR#1oƾuCsȢ2ZSyߥywˮCW6Wnư`Lm`^՞nxyIaeWgqn1%?fՊnV[wu]н (6()T|燚aQ r򨷀FNO{~'✇miܛ$2v J [`qFĂ|Mň8È/6s~3ŧԘl! ^8 * IJ} aQ:X ACϣm&.u=RS7gcFo'ċ:[ً"#DTsRl2%wR V^ WC{^,a;FbHgq8|{=Z瓣C HA4`Úqpfչz}v:LJe)!27lIM'8ťtn7TmP0"!HDl$qMd (˳n#hG`*Jliڢzz l i^F1"t@ fØc,uh !^:ͻK"ô4qB,`!.!]&eM@ĂdQ5(N-(&]'p8ij")Y*BbJg8VI& 7ۉ >ȒU(+9~:{QDXj A`Y6r}~UT3Qj5, )@ RH{=>M Л 9LYKCOA;ٖQoena}Z%iF1ٴ~^<Lʂd:3 F}dVܜ"軟6HkA*]9YxZ.0ؼ:- “W[%aýs֤646&)AT+}YCvMp6r VokF!V`RHQxӆwӷMaam[ |F0A5 J"„8r=:.P3^[:DQHNPE86؏؅"LR4N Sn:Hz_~pc1,Z dQnu0Sg)['It4"{:J r<'1⦳TNK8VJ!~Ӿz̬OȍG@_=fdFꩱRyUVVzmgVUqͫe*YvRu&?Px2z'A'{8ۆ0RJ5 ɬ\ر0#vIQ\)+q++dyݛ̉Ö'##nzĀqlx@:B5[Z z0?io9zyzYrk{}vq }8:C~>G9`VWɫ'B_Pb>jdI5oV,llc$Bܠ@b=QL{Eh9Sø "-q,RIm|9*0Շ19$3nl8 l=hfk*ECWqJs˧Ɂ; ;\;aRR&&QfF53\c]ә wvOeƵsSfiOo_q 9#IHFWA$- `Иp@, rtΨVǤ0A-#_D %l>KNlpsnޯn4Lװq7Tvߦm TrذLVo&wsc,R|NVӿuOaRoemX:~_SŻۀ-ѭ4LlcPIZ)* =O'3}5kMwn!baqġ/.ȫh̼M .kch)IJ)|DOh1|_ΊR)"b64ks`gy_'~>}Q)m q}}" 혣~W~we\d&C>C\_]Q.y>OQy21CwA{.AzKUd؜f@0CfDD@;/L ?W㾌Fdk%Sr QofGWZ.E0 ,9T:|h| Z>n@' Ac I8| A{߉{U5 J}KTDR VvcC B`l!J"Jm!݊;| 9:s"zrqm0sX"1 $uf |N\<}$g^=w<; ^4Ͳ7lZX6XvWW<q 86iĎ~$IlH|ua}vq8*>l|cE#05b}<fDtHJh*Ts #4 8G4~Fϭ!@L}!)DOM16> @Nqq~rlMue{I@kQ +1,Dck~'F3l{/;;q6e - S ejbE'  CYL l9쏘,!RMHX(n;+ jqDۑm'WaP*mPdR5PP8KЯ sL+&qOޒT:AXj$(A@kPWQJ~.eCܢ\Nr̢szkßma͙fC! Rt89>EĽ?Zvq~J1Jck\WLq΄l`gLl1b2ʸH χlF"kq!&} Ws5F/Mq`}l*2Wi+Ð뀂Zd3d셮j}9\x v 0nR4 "U?9{~g[KFҧ}\_47aou?ۆ=O DTOu#זd;'yto}pVN=#"Ҧ,̮D坨xa mKcBX)N1S.$OD DSRIJfaP;&~8 ubkO8Ɍ0 xu1ǐ3d s:BAY-ْ@J<72C)IŲF<ƺp@]!Ǡg1 >NM>E(2H`S1,@D5P%KU.o@d_} WB:~`IueTy nΉ,o g/RɀDkO?!tۣyGu2HʋIoB=klD`#g}I' ՊJE^Cͯ7=-,FF8cȔXNV !Cm2K욎L w,%!xk#N\ hI O&1Ǥ CL\b[N؜hO2ذQ6J^E U kF'٦q6*1Y-*kOG(|YZֲՊiI;QE`g8w0^؃XXAFc jUz5 #A@RB=mwx̘2xX&q"qy4{{:CNxj{Kq_J]U,u3Y{)buj-Q[idZI趼WP"CnO˰v\̐p]1qb}H('&>36'K2+3-oڣ&QWZcՓ2"ά9r2۲`W&mm];7Q>گ(JmQgnSVcc1`>*j@F Bl( 1QܟWW}7Mx|&>k*Є}+nuC;MdOuY^l%Ø&9~,@ ٟ+ %GW.O37FC:*ִr'nrH1+ ge{y z" q\u׌ tX Z@(RCJʙ 0I5GQ%$s5)%Nl"kp.[RR̳Sᛪ}:` 0-(At[8INA̎L]8GXN7l@q05O5o ë:31e3QBY伃I%8R`=a&QTdd i]Lvf"@#zv =f?h' c" ;MY fAUu@Džw& got7hr\|E<s.r G^N(b`^%&AI`1!"g3О!w<{⟹nVU:$:BhfVr7C9m]4L  D8c*Jv5֓2X.DЗFjE5*dM]&c9? ΋~Z:WwTF!g6sV&b]P 7JbJ a=g$ ݧS%؉$gvF8Ҩ|D@fM@D'Ji@A/% _,e9gx+ͬuYbV2'9+֭ٸ8(8E6i*fր GL%[EEM.0'\ہetN Ys7If֜D$ 榴J.0!n [|ms]Cd%Jc1뼏Wƅ)~W?j1 ""0bƢZC`&(XZCOuO:xlIM?ު7! E.wEϮx1H -%C;>:rYh#$%SUs|6=+)a3 s +P P Cd@@TAr01 w\a~ U|2 ˥s*DC䪘(gl(%s3%JI늵JA /E@Ȧh-2a0 /za`Y ok3kcbr`x)L>&Fbu#Kqp$@lEonî5[ E8KS ̚)r2&e*Eka5DV XB5-2CjB]Q ȠG2U+"˄j{utE`8)/3UC ٳM u Sh5~5N7̈́*h;d+8%&Z+7g֖ɧ%T: MIĚ{FA;a"1碦@>+mml ->/sZSVU{fҘ{~B)psRbJ7!PԬ(ȫ v :r[p;h*FGw۬@Tl(׬ۜs,@]:#oY*p+vab%U10-4jUJ1P$ (((.t B cҒIbo 0-nր`T@kenLKx@EA2ɰO/swY_8;XՑٕycq |Ֆr:™Ҭƚ"F=U"Q>x-MBmI+QV!M˱1v"u<[rX`:Mէ}V[gq;ٍNLv#y=ֵf/E)۫ `Y!䨥B m>~!|Rݿv;ܴ)WEwfdBe!i@u᎖WxS cof ]&#j}[($7F :m!>c:P{T!v&*>5kL6fU\ќ 4Cr#ntۢsiq՚ 1/& ;Ei>s=`},oJ ~dǶ{u-L fNk%fAs!4:B;xAӔ;>8+֊dKIڳT[8,i'N'ñVml7djW`0.Ш²!5s%G({5$CH7ƂR2Ki5B HWt8X +>2jxu%f.K*i=)80a`zJ5&ܕOFXsZʿ09ƅ+&?zZQ*b 6p ;- NHbm9)> m:/`1趛rBdGͲ<&#JLw xd\^cem̔ ]DQc@^VH - !r{,6I*+‰ (﬎IaiHQ~]2dMˈs`^)qLnjv/]?9X͸q^b5q m2Ythb6{U(hJmSЯѸi+1ѐ~~Gq2,ڔ@ p6?.-ݪrY!%Kxa9$ sXv= {tڪ EF\;5=#ZO?;_81Cf鳨g}h0Q(CBU8u6R#=YwHcx Oֻ2e`Nqݵ9>@ fţu}kkjÏط3a7GF.we`f@cBgf~bVܻtND#q"!0u[(D4cA6Hju(؊Cɜ!^ z7ôKTT !ӉqݰbXMHUl1'K9HѐVB9r#< g\#+1 .zz;xK@c7 g̋_nR {B,`U7zRrj]$y:S TQpz># Mdm8ȩkW-0j[MQl=1#u)d` 2QH@,k3~xJٳDWy3fꉶ ?!A\ V~q֚sDR^?1e4<{|Ej$ ;byt[/nC UMT?G-s+sk/ki6ߘYEmEY=u\R yP.lFXTJ|V=MhДPɠM@"t:T5 ug S^ pR|5ή͜ҡ| H?6|B:&:lih Kª}CPߋ$3F,66 A4niCۗ%"m"f)w٭{9PaE9tZN8g UNvtiU`vFI; G_'ڷF42j<ͶMH+n DРNAh}5KA J).=h闗nڮ=1< D'%)0jRU<;5p+`ѸD>i8*Sz'+t Ԧ̘uӛ{kAIU3#*U†5ڪ%zQTzlg2t]hrvSOu9돲et 5t”XȅW9:6Jd76H] ,;l&=n-K{P0K,dm UfqZS49~$?|_iJttJ/Wk((t\=A!B nUc asA 7C:Nc鴨Kj5P lZ$&Ż;|:p}t=:m-$?On=a7jNyb++>}/mI^ww|n$K'm}OcxCƚۘ5GWU(f$sabIF9 BR `^5{C:&q?ZZc斂Du`#Xcm* ;ƪBr}{}93P딭Kw:QS6vizΖ4fֽq&0X޷ok@=ᐲ;$<`"MT^CD&R"|w%TjfD~ sRW QHJJ/f1My=㇐;e21;RՉ4G3)IXUk)ڐ}%}O2Npd[2ݎkˌ';_W'QT՞kLY:?;)5W[I/ ZV}T-pYH?;lWX pm7}2`q V !jqV7RVk>&[u&O=O+GƆQ_onIls hPEڌ"eFF.[ˠ Ik{§vG|-``O}+,i/p,0Hj`suۛ;s1' uIIOAHQ{^Xu$5\BӄqoT<Ŝp)441 Eq x]IÁah_21<4ؽߵ$w.Ȭ;pm_5jbYP tכ bp l dL>.3Hx35ڭR;=V(&KE<:ږxPx7ێ:I,yrb!٨iZCvynPStcmf@: MsC& JB[ܜ~~7ug;`Sk)\!.(UQqz'ܜ;l~ȀXAvi}.H6j4!_V\OGY LNiLD_0shV51g:[y?)pz)F# )v J=h|Q6r,&{eEb]wN:mhv,}œhE7Q}k[&*/L*[rY?$Yw}NcNJY>yv8+6u_[ ʲWMGtЊSlRje@{Y&W!Jx\QRbSX@n-6Kunz\55&!BZ۷u񯇎Hy~tyj."bx_Tj>T.Q `eT`T2nW!(6c:wgBu؈W)Rg5T|j4$ b^8^`.nScf^w8pgm%| -'* QαÝQ>RbعK^{zj ~=]JP%5MSz+i$gPιN/uvMXHC +Tod ` ]%!"3dUa*jf.xppѬƋ61;.WY$^SgDj+r(i=0)TTH\}[8>f"1_z/|$Y$wRO&&sd GX~yb13*;ܷ?Aʖ{%_ LܲmJ@Zzؤ@ ja|f?otKs?1;#ށ3l[b D,F2/<5_WWf7}'UtWۘ*SCGFYoA[@ZE9ͿQeLb4WL:g|Tp>^ fș`,SYWϫ_JiW2dӁ|K¼㣗TBLKr;/wi[3 ]YQgr#Iſ~ l(,4ӡd@:kJҎ 9 K/Tc4ڋV|C,CjFz@ lpQ&ϱ5HVjFu C%b~M& M5le**4{@HH[y >yZBKn,1 *)b!_IճQ$]O<"J ܡrmR Pa:҇~nSOmAdFĎ' {ٶ !A ?)fxnxC2Au"|_PG3%)u(L(@Jy7~T;65Y h*('_DmwX~Th[MM#aéT/WRFKXUЇF6jF,=K9^-c{G圓nF_8:D?& Zwd6H$.i)Tpt*v|̈;HAf bo".F p 7:v;L! 6KӋJEhY4wkvM&W ާN+\PfN" `rI+캾XC?~ Xp5vc,ծL"Ԁ(.ښ L3V\@8~9,L'fmd:pO0/_z`Jݺ̹ .8YoJ-kF=/v?*|q}iD!VBfXf(n+1WO깵1ُPtHYܝؼ˕jfxl ȝ _RH@IVoka_q/ /+~]d-|lGycJ[}w~]o8dImymA9T]׭Tq!,cHR(HcmZIޚ϶@x%`|sLǴ][ aZbz K:*)ɂ/ m9tn<nj&ĴEX^,0ml>_ k.ulQ'WM0^w^}` !Gq[x2 hiFWs7^_¡ p}l&jV   _a)ZT94u׻গӗclѾ5 L$>@-! :s;YΎ?Ts߬flw *YUv1."!Cуۻ8ޕz0 k j)/`a`I텈h|jZy՝.5-}cdSrx6ת) MekDR$ChAFI.<,ť}'Vgf >~Z\7}bN%L`Dv0bubuVf6$0xtEHXF4<~A?!(eRd9 ۫[$e@:㓹j^'rEŒf?ABg\w0CiB7@Q{T+t$؎"yiġo(622u54kgůhwbrd%;KV#x?ۗl9rVuk.%Eֻ8:U$ ZwMdo,i0x@~?lvJ*I)OTOYR4 s1*)x6 $PxژoTâSj>O?v)y IP΀ 9P+Q%Q|MI2sc72&$A6=1P”C ]s JadpZfǷMmxuZ lLTAJ&_9%0/_ܿ.' 4",3j\aDj2m[ְC\TLO=L^hIK @KJbgK_K],嗦6(ICG`{J$jmL@ͫ(?Z}9Q7"EB ULF}~PԴ?P(Pu1Y-л^! s3RXtd &(U^s30?X ;:E3D6`/+ÙϿId)b4MčZlaSיp#r@udYaAD-_JcE*gXq EZA.-/jx]dhbg  `j:IeCv ְFt eӕUm(-!ֈs %:?;/qLKI}_=L; ;'>kV/s ye3n*w0:/)X23̤Hlz5 5Mfdx> m#in0azw.&Όz7@ Ů|&5#ˣaX.܂ҋ =˜_hC;x]o9m!".R8f(/ \Q[`V'^gz,CBh4p/T9{VC b=\Xl' &.CmIWh`6!<{ -%Sn৑ Ku;u ~Ҽ9 ̶dP1ĔMF)m-Xfw\mmP  _W:}zǝSQU:>MerN&OU nr߀Gb!41%oHdD-x}x2[0hZG-zAEm [wC͍!7, |NS~Zl50dűQ^fd*r ӯ-$TKNFUzܴ3yF)qՁ#oaE@Eˁ5I4@$e3b3s3[oS(ERlU_RDh״oZ } S`q_y4y證@؆;QMVԶ7HDMW*f=lί~HX\ߕ @uVE׍-Z|YxoK[.MExG>vsY݂=OVț)Ub/O5JvH3KbzM8f:Խua43W'zOn2*0;,}}Yb(g}E"P#РdE@fIؓy+3b_["dOU1G8t0t|7iqNHKˢĎK@=1yOGۛHSFjk1%>t|)Cӳ$~*Н_ &? X~idZQg;A>A$8G;ݒ)[ W9O2/QS BVt5RpL?՝$8W1J8'<)un"$c]Y&y\4^bZَxW2xXFu# f~)]2Y6b#J.~mXa_Y2 huYrgt545vBԌE;}M!a[RO zv ۈy$v)8khÆ@hJ~g`3ORMZx? 9B)\ǝgs*S1qش~"fU1 ]UPi*i3:oa9f7Bp;Cz^tx@1G3cy3#shIlE?i򬍢eU74NMrpBRͱ3gŰ GZDm 5 hxp;sj">!@]3(A-o@“qnkRDrLC?r2?Tu6"o$ǶoNnƳ USP9;dz?)+Ś8Wf0i4z sjșf#a2@ I_af[]ٚ?[sڀӛJx{|㵲I 5e y4B O8c(יe=qw8l?:Ρ+CS"(ã p83E\숗nYm't=_""c,jo 4 '!Mn'V't ^;R y,%B`Rw\+QR-QLR1ĕc]˛@HübVP{bVf vN.Ht]{4ϯesD3HU) 5֑@"zRm|l[fPJ٦l'yk]$2/LX?a? s3eӕ换E )_gqS@ ?^^xkS7!fɚ}浇zܜΞ~Ԝuj1x̘^qbgs?n3o e1;(a)޻fw!o*R~g )qTRd陽) Q438[5% ԕ]2OCF G*PF5}fJWuX w92pixQv?{6222E2|eR L녺8si 'v' $ wMٽ]7w^Bb&MנYD0<߾.f+KN|!z]Wxe|!B]rp4SObM|&nK( Gj߇Z8wF|dcw.!M3\{ p}1^n@}rf>商ϺˠT3K[1~מK bQchPv~#G՝9*5 .ڣ'?:fhu`S9#?ʩV-s {÷eܡ7Wr캔Ԡ1J#POڤZ*ճ=ǨIyG[SJQwEjE]JU@}5Bsl9)4VUDvQqg߁IՆ~{Hy"v%kcGK OBCܰ@k]gMYl[_'?XEAN]>M8ИWk0%Zen Ќɀl:.j\ !k dgփf,uyhV QKa;E엑ALM5poK|g7ٸ7ó5x%e !k(/%%]M'{Mbƀ$>x{ ^z #x b[&ǎ~H]UIGΟ&P)|A|#ޟ '.YApA-/iynqj" DѠw|ڟ0(JCu>8-ϓ&v=r,c_vu`>9BZJPʱ٦X5G?Aǒ_~*.5cq;iC [׮4܈YcB̗=K:RY &#~\7YX/&B W:U+7$7b9˖5zch)'!c'/d식At+D 0?2|;WC$mG"y׹x`?+` Yu4ɥSh+'#njd׿lS{D]Vh\槮!_k ;% ٳAq"%kd SKr)i VyxAR <)'rYl#kνN[P>-e ̜Zh+2ib%2A*x?H%'fl(X6gCāFК $^?A\lVM"$/TIcȞ+637VSPmC ^WugD3ۓd fבI(Jl0xhZF.]"VfG^"+z,q+ڽc` R)W@w,D'y_"!ȁ&G廑L~\Ԗi'W' r<:sF~lq;Fe41Gs;x sۈ9Nl,B*vEk^;gVhUc hoGa3j1ۄwaoHP&:lJ ~6xL\7蠗l7L(B@gOTV󊞒|K_DLM2б׻"t^x$wY8Ja ǪMIhUgH ^4FX.|.jgye[Q.wwŐ5حE80֧IwKX)J= zײS1Ûd!NS2a'"{8(ykʭ#ȍSw9l'@FOjaeUw|6_V].)2lzl2؏,zqݖQ0=#Zĝ]~Ĝ2T+3P_9,)։KsE)sv&kv],L 4)gľ8m* W F%6Mz8dRg,@*l,l*Kr8Bpk3u,H2s}_!9;I)Q軼οKŌeS2d<28bZ4*Z#f3J~|cM/LJD$~K#\!}\?Q3_g_C>xEByƤҊ"\;⌭&γmQV"(Z;#}eXby&J1:79lّ8\Mwg^<. o?> NlpauKdF?&}MBێF!#kj̽1>Zbw8>qENƻ.TD>%MY$9r݀>jum)3HQ/DJ\ ]t8W&V j!l=u2a0Sm]b̨Cr Sgc7;ֈ\& rbFYv [a^o`؁:_{^ʜ4;U _ؗJQ0w %wt]@9+|u`|%t㏨gģ,SA쫆a.Yg=hy' F1?lya6)- ~'[h> @Үeo($yA_حn=k>ia$#d+Ƈh" duA[wD ʳ/Epa3@%w&򸼜R8m:)!ֲnw}|Di/TN/ ':DE{?f=$|ϲ0?d,y:9{ߓG0 Qlv+C4iY=h-!E+ mSYu7܋_s!O [65>9A&H>|[Pm[kk/)Oٽ4ϭ51ԞK'U NlaGsmI+:` ( © 9W(In* R?c\i2.]STa Xqg~pY/Rk)޾q4İ-j? qͅMѢ(A3U_ eX. :A5D=**WʣiG3b*S >G[qfJ#f6 MSqXW&"55]mow-6xx^MnZ@]YF\M08-@)9YUhyW2I(9 Vqmp7i cLt*W,<ίo3; I\if9!~ \`t>K_s%uiz|0/+B`R?>VK-mX8Y,I5V4j'yU\HBl޼Iywm!a-,7>gV9G@Chˢ\>Ozvi AMط)MԹ#jt7k;ȈB5ApPWAa hj[N#vgŦzXw߅æ=9%g8wI|2ld9Vėf~K&UEٺhVCi**K UE,߷ c^vָ/e6hgjԉ‡1YHf_Das@ɤBSF-so5ͻ9mPHV^e}+f(LIHoˀ77C۽+[PZ,\FU V+(Y$kq8S6'ja#($%'JhE;"w)XEw^vyaM¸ysb1Dӽvo,ّh>C* wԠh{:;Jz5fPJcJkp 'VKoFU}hrTIB TA#_ eI,H%,sf]Q>2"M\5HGXqN.[msL<ĽRDz?}0J,ǖ^2K6#&RDz4+QmA2igM|'TMDpm!Z05NZP~h58f$ f3gmNoB@gzR;gÖeuTFI&J,0 a<K30|#+bkoOgD:/&YDl~(FPKv-IODp6C FpZ Dgs-%{i8"F8T^ӞY\t:zY`A]R j2q,d/C#k0ФgEEO;0A0LH fht1_oiה:NbϔdMp\ '%qC=FBoc}o& P}4#L_MT*B,PylcHHN vy"u*R(E{d&, dJ:7s܊N]$?9Lg$4p@>d.`ΊQ A} W;p04:  e#KH=Ere;A'eBlN7;(`g˷9_${ҾlW0(bѨ#pEם$n2OEL[LA]mB`XQĄfqDnjBg_}0/~g1mf1AJm9R] [^Rs"4{ d`?d ȐFyRD?5Δ=' |#FwHm~9 &=M@rQ긤pӫ2#ѱ\^ͦҶP@W>x9iY'&c%4Ri@ev/MgKͰxRY'5촁~9ӚWrtM>IǹgIrƷ2srh ӱ-I&MQ49W @q:!T#|^=Z/iUF>#FzzZ;=w0IB[ys&l P *Z#NJ< !J{coebl1QcUV5mc8{ b1WbCd)Z {朳gķRÀ8fjOo !#\'8" V :Wf/ǹ+m&Y]{܌*qqkP0uQx6OzoMS:rIFѲm[nue}m6cG|lE"=SeՂ[Nh$ɻG!oP-;r=YƑt kA^3֗S8zW ] \P/>HeTUqY&O RZʻWo("l2,[_#L|ǣ HG/0Ś穛3=AzQ>Tc-]3U̶tWFFyV_y3 U1OoGkӪtR߉H\@Q QaBT*dSbC2 ߵTTkq߻-|'ܣIOķ,:]w$s 2}gBӢip\D~ZmJMdg)UA7Dhmк4S9[p<nU&)V,$=rFo0u{礥OU&jஅ\VX)o>cxnINǁxM及<)A>{!FQ9Ee Waۭ-CP:D˒SEͣ-lM|mdPY0dLlP4ȝw%ީΟRb}X/TvxIWƱM2~aHEũո;=tz ne>UI]Z]sC` u* rE|_~ \9=?0JEAVǟWbp#c"_Ev߰MwV@!w*)(jg "ӿBo.X[_уp),}EgYȪ9& Ъx$ڎZ#|ע:P)xՐv;{`D\݃I_$F 42 :o%äk׀mu ch-/ *YֿXKt\(ɋI^cz!$~$.-[~ P\/;p/_b?NI$~= ro%Un[<#rJι€f֥$l1Gx3uDjCgIvN!⌢{+Wswj' ;YAsgb_ y1L6D &nrɲ .C߰2 qa1ԋmGV=4dӐۘ#A4Xb9XoA^[ XqRWA^`V^0>*%p?[מ3 GM`ʭDc 1P άŮf1##3$vy`xɼW>peWe;40J?n?- ,g#)kMI(0(FSVf4M2`ŬxZ0,YKMTYm3:RȉmDt[mD{~]o_=8APJޚgH*U×Q1-6SG 2FPڬ*v4Gȑ z/>xkd:uu3L&\ԓǫ˝dMCo>ho1M02_[b55~'XfcḰiO?܃z(,j (sNAJ[X,cCy& i]2#%idcan"JA!3V4ٙ좆n`{3<:>hBrcj.钛pZHT?+W!KQ-.#rhI÷-4&fa+Ϲ~C/1lMˤf~r.~ى/\4fn=6Dy9$}^7P·|2 s6zKʘ2 P)\|(KɓG\./2lo |DN3khPD :)$+L}Ǖi(hm='*2=<ʥZt?N|r{.DBΜ ÷,SLL~FZ*/lHh5> PGe?'V#= O[_|p72:1}c0ZBin, hnip)ߑ&[@a"a M|)pzHGV-^i[gr>&^=!_2h7#2JVY,!ԯjӏMN{rCÄd=ɽm1y֔q` Eu]WÜ|V:PGnc;:BȚSYnaiqf6\n.U+*eM49%'A|Ԃ{ֽՋ>׌B &Le`}hIյkwJy>Gf}p.)&޺ )=<{ !S9Ծp#VZz gUBy~-UpݼԚJY/Pt6tcֱ*l*Y6'96s%yʄTM,U\s~8Y yɐz8UXc]˝:5\aȯb@IzV _5&2Pa nq @->)qt-r*ص!'ǒ0\Tq^a]|v~h Ekr4=K{VCh Զ7"w9||;Rȸ+KĖUcXShsT,NFADs[??oJwH pkB6wel@1N&踓O /=v-Ķ]^?< TX\=8G>$a]w2=2P/bm,ɤb6CCYadrv|h/@qV |MgN홧Vfw=]_-$o8N䄬t4\J[->$[Fp%k|]>$AoӃAD$O!O{ =c8CqedϚ/E++*?3 (Zi U8$*pH 'km64 n.u,x -Mxbj3V-֏A omh/3TQBusE"A R(1iwI.5館 u*ڜtC+$ 3 gd"ɦ}7YF F0E/gtM9 H;+;d&5@`)6] )GO/I|\П[S ܐ2کXu*4 Ii4:RFn6ki!pI,cSpT|)-} *c'A2~\RI8e0g< /b\ObUsouUg epHmzViIܕȔyp]&V((WHHk?_nr^D@JTJ"0hX5@c;4@<0M%& Eb_(T~ЪZڟΎҩD]6{3a~Gᇾ&ΛdҌV</?)gF 8ߔX;2s^tD4vOC ٵԐY<MdT"щ@8Vh5f)RYGL/Oj ,T)G^"5/NQQWn&OUI UZ2/ xs ;/']3ƻCL mf˷JѦLZd816s`s+CI-T LJ=/}*Mb\ )Q$DAJgŐ sVͲ-.3h2p9`yTT!9BS]Ŧ hXػ4%?뒹:dM3c,.-H"W$xEc,z?eY-Mݲ)OQ{x iʤ ^BK0f١tZUXb*ƛZS^LqT3B^DFN#E.(] A;l (R?yK"q/)fAw%*H3<B7L+RBdn8m7!RO'@K]TC&|Fa [3lfQڛ6| 7<JR _; oPXȏ?#`xЂuJ ;6BO8@~aW\L.<\5$Knm)EJ3/8 d-9Bj&~+o5PYg*9c A@)gN ;)~wn^FE2X׎ >;"G1A2/2]23X,'z,]EΨݚWpMy r7ߒ U 4gnG}UsWh*vw?mt0`\ؙ8?2ObKPk樮ՏlY(x 6$is>=.U-GP $Gi8 Jp2Z[2w゚@.^m̄I\妢&=i9<[=-ɅJ=8rQs8VoD}Opt#4}4 ĬP[M{D 7SL=v6A+uT͹0V-7IOlT[OJsP i ЯوЙ5'}.VqY'ˡ~{\N8`_Z&g`J;2Sd]1c(vzZJVRB']vEmqqyp!]2&UKz0!PBS k6+}T^31G A.E4/!Ph7(cs۹XbLTѼkFqɝ 'ü~ؐӏ[5Tg#t% yM|YVҷ3~!v$ܼ:ߠflP>w ^Yo{?%Xgϼq8. ,^q8A Å)c^v׊+ &)FMn:[5wx1r#cmRW3N^5b@Xyš5bo74~6l}URCNY)4'qa?gIbc2 ,9 D{#oI\pw6/#lyF--XWӃT*Bn:]Oc"*UNE&xx0pfם'6uIڹ*k.N_]P7P(s[9]0&AAǐ+lvuW̒h*hLr)71tjIW<⭡N$J~&prçO!R5H,Ghjwl=c=7AQ}z2;](.1XdžL 5X‰Gp[Z\,)'4&z<稆v7p)$3gVa^k0du3nmG$ϴh5WMKij_מ^4)zR/H|l=h:k37(lq݅yM'u!c-0F]=c3\,#g l...~ 5+QF8?!+u.kjTޥRk &ui՛gwQLD-sݹa[}ص~1Gn 5ߠCu+E] 5 լ Vhr t@@g3DHÐ Qgզ%I& MJ*p/c#p%O# ;J"<}D4tIwQOŠ*!֜GhY6.E/UI9bE ^.u@d3-ė?&7⤳kSHXU-)(R~(X @T3}%fD#f1x0{'[JP>,Z1W=b{jp.b% LK:xQKq$J֑uV[<]ϤpqPfp37HyXdk`[;=kD[9:T@ m1ː[d\swm^'}F(OuzRٽZ]dz%ܺAK[?Uh :%b;eU[08)|wչ\JzȂbZkb//ZM\w={eMq[VJ|ֽ-aҬMDn=jg@?DlKX U_l%:[QGp+C[zT^ICTuxIア..FD]ORZy2Nv cn~2+'Ugrq4 Ӗoml Z3^zUٜ&)ZE%}5$M>כ oOz=) $͚ލ]#]}4ts-ΏَC4u 2 UvsIS{t-W\µ? npe~lQfO[4΅tEso~TJ.*_GW30xAjx Ӧ͚,3~-b sғ6E$ļ{Jr)ˢ }U6+L$X4kBfL=d(DD/±0%#13یԲRhow윮 떫nQBդ"d]>bT(:%uyx-E8NJEĖZH[q_"Hr_@ #Ezeģ|Y`Aj% eԯ:WH9׮C>߄M1nm;3ܞvpJrEXvאujbgbD]R>bM6kzH`a= {Y8ւ<:jlVv+l*]=AjhDٮvf˹96,' 'y!*[{p\V [Ym2&|)Rb:[̿ q5 w[=rV_ z ۽Oɬz,$J"f]m1 0ʬV$Ein@+dmv"c_aG-ڿ$Wx,XgCwtE"*Ӳ$>6]S+ƕDo^8Q*QzVsʙE uEan}cnV(&4@n CX< 1{)[ڦc>s׆z|XB oP8/0Ge]KH2M `AޖC$ a ^gHjV2]OwaJBiuBE*;G,7sm:vkϕɁjEnpcUU܉%rBX#[eC2~;״(4l@9 C+#,֊}MɿX>Io!sWpeC`?3~1.vGIMF\5q[g;MdXOPt UJZ/Hm!@aX=Th^dR7V0A5W,\.s P5*G@3 ک#J֢8"sAWęT+lyAYjT |*\XV9r Hcr=Z^ YEeіxܛZa1L$*1fAg!>|Pm$GWL[xȟؗWӺEB^$TIhOkx;@C/H^td7eΞrKg V1N70,Wc-]b6YW8UBHtF1 7W)>WCw f dH'=`^MH z&ZsI`" %[ny6sa`edɫ%Dec!m{Jt|zF|sES ,B;%_h^ ;w|NGH0Q,ۣtT'C7 2b2:C˙%d" yP8~zTJjs2c A8Q* By6hd#Yf5tݯɨkqQyœ\R1(XfC#\j4RVYvxy7 e{pdh[oxk'-ppMʭΜ:!-@S њg)i]jw<;>&/]s"ٙY3 n`IblX~Gҩlڼ;H|b!Nad/ȎJ- #1sǘnİΟ?g:z 8x]|XB0`60 J*|$Bq,`',SL'l]n.OdP@|6/$ҞF MBj>OGzͶ~MΜh9|WaubC9.u0K>!MS mE( ?bFh^횓k aKl@q0+Vh>U eI?4mId޽gc:qr3aN/JHSꝚLqK4nD f~DdNJ4!7Ka ւF((;0' lpiD0#E`lC=q}ɧ05_ #Za6 3ںO(:Y([K Ge&0Mvc|Am)iy&ot8=]:r|.l"Os(c"<3ˤoAP Eͫ(0OcE]%'%H'n4,=GGHc @{^םg5q(x%vnNc.1!nT>ݦ^#!tM X12?ҡ?#{`2WEׯjKL6LO˳9ԥ[<ɥQy ڹ.vw!Jꠒ(6.Gb^8Y1a% jĻr[w1yτs1Hԩy] +?+:lHmnr Tle>b(\dpJ̆ztp"QmE,c ֻhrT&VV]2Ewe{ҠIU=fF_V &=NF2&}@0c!F5ClXA.`s爈⨶@E/Fc/C\DU:c?r9t5PcwJpL#s'=!|~7tMk90gMjyK.9; I?'1V)?@C2d* ?@*͇}鳘"A%AVq]ʕ `&\j#Th]:f%U%@sES*\4.WVփ# l$ Uv~`>xo 2kyk%;2ih1HpFHH9[N#|:,L]ElQ5[%fdx#Lˤ; w*L]Dz0¥ms?h I/4]lbޚ'@Ne013b@#ID*ȯ I*PBqZpc[&'YƼզ!Ӳ:/ѩ=QxD)`5{S:)*.!7*= PrQ;— + A;4b\eӳ-7)gwi ZgN)qxa q$8ћII4_1FX_!{D{g ~*$0Nb{Ztsky<흫|n– f-Q 1h'[j u;gq!Z <366WB5x l#X^H